search for: keyctl

Displaying 19 results from an estimated 19 matches for "keyctl".

Did you mean: keycol
2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
libkeyutils is used by the keyctl command which is required for loading keys into the kernel (e.g. for mounting an authenticated UBIFS as root file system). libkeyutils usually invokes syscall() directly. As syscall() is not provided by klibc, libkeyutils has to be slightly modified for using the klibc wrappers. Signed-off-by: Ch...
2020 Jul 25
0
[PATCH] Add syscall wrappers required by libkeyutils
On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > libkeyutils is used by the keyctl command which is required for loading > keys into the kernel (e.g. for mounting an authenticated UBIFS as root > file system). > > libkeyutils usually invokes syscall() directly. As syscall() is not > provided by klibc, libkeyutils has to be slightly modified for using the > klib...
2018 Dec 06
1
[PULL 0/2] virtio-ccw fixes
...5:56:48 +0100 Cornelia Huck <cohuck at redhat.com> wrote: > On Wed, 26 Sep 2018 18:48:28 +0200 > Cornelia Huck <cohuck at redhat.com> wrote: > > > The following changes since commit 8c0f9f5b309d627182d5da72a69246f58bde1026: > > > > Revert "uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name" (2018-09-25 13:28:58 +0200) > > > > are available in the Git repository at: > > > > git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux.git tags/virtio-ccw-20180926 > > > > for you t...
2018 Sep 26
4
[PULL 0/2] virtio-ccw fixes
The following changes since commit 8c0f9f5b309d627182d5da72a69246f58bde1026: Revert "uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name" (2018-09-25 13:28:58 +0200) are available in the Git repository at: git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux.git tags/virtio-ccw-20180926 for you to fetch changes up to 1fd7ccf82385b3b14e4b3f009a82ada17ddc1e...
2020 Sep 26
1
cifsacl not working - RESOLVED
On 9/24/20 8:53 AM, Aur?lien Aptel wrote: > Ken Bass via samba <samba at lists.samba.org> writes: >> I installed a new Ubuntu 20.4 LTS system (smbd 4.11.6) . Initially I >> tried using the SSSD and 'realm' to join the domain. Everything worked >> similar to my Centos 7 install and I thought I was finished. >> >> The one thing not working is? cifs
2018 Sep 06
2
[RFC] UAPI: Check headers by compiling all together as C++
...ing as part of the regular build process. Changes for v2: - Merge commit from sound tree to fix u32 usage issues - Use a switch to fix sparse array initialisation - Simplify nilfs2 by performing bitwise ops in LE space not CPU space - Handle conflicting fix to use of 'private' in keyctl.h - Move kernel internal coda bits to coda internal headers - Move coda_psdev.h header to fs/coda/. The patches can also be found here: http://git.kernel.org/cgit/linux/kernel/git/dhowells/linux-fs.git/log/?h=uapi-check Thanks, David --- David Howells (11): UAPI: drm: Fix use of C++ key...
2020 Jul 27
3
[PATCH] Add syscall wrappers required by libkeyutils
...arch specific assembly code (__syscall_common). The lack of the syscall function itself lead me to the (probably wrong) conclusion that this is "by design". Should all syscalls use the generated stubs? There are some syscalls which are traditionally not implemented by C libraries (like keyctl, add_key and request_key). These functions are required for mounting encrypted / authenticated (root) file systems. Programs using this functionality call syscall() directly. Providing a syscall function in klibc would avoid klibc specific modifications of such software. Are there reasons for NOT...
2009 Oct 28
4
compiling 3.2.15: cifs.upcall not found afer RPM build
Hello, Trying to compile Samba 3.2.15 on a RHEL AS 4u2 (i686) and I'm getting the following result from 'sh makerpms.sh': > Provides: samba-doc = 3.2.15-1 > Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(VersionedDependencies) <= 3.0.3-1 > > > RPM build errors: > File not found:
2018 Sep 05
9
[RFC] UAPI: Check headers by compiling all together as C++
...| 22 ++++ include/uapi/drm/i810_drm.h | 7 + include/uapi/drm/msm_drm.h | 7 + include/uapi/linux/bcache.h | 2 include/uapi/linux/coda_psdev.h | 4 + include/uapi/linux/keyctl.h | 7 + include/uapi/linux/ndctl.h | 20 ++- include/uapi/linux/netfilter/nfnetlink_cthelper.h | 2 include/uapi/linux/netfilter_ipv4/ipt_ECN.h | 9 -- include/uapi/linux/nilfs2_ondisk.h | 21 ++-- include/uapi/linux/v...
2018 Sep 05
9
[RFC] UAPI: Check headers by compiling all together as C++
...| 22 ++++ include/uapi/drm/i810_drm.h | 7 + include/uapi/drm/msm_drm.h | 7 + include/uapi/linux/bcache.h | 2 include/uapi/linux/coda_psdev.h | 4 + include/uapi/linux/keyctl.h | 7 + include/uapi/linux/ndctl.h | 20 ++- include/uapi/linux/netfilter/nfnetlink_cthelper.h | 2 include/uapi/linux/netfilter_ipv4/ipt_ECN.h | 9 -- include/uapi/linux/nilfs2_ondisk.h | 21 ++-- include/uapi/linux/v...
2018 Nov 29
0
[PULL 0/2] virtio-ccw fixes
On Wed, 26 Sep 2018 18:48:28 +0200 Cornelia Huck <cohuck at redhat.com> wrote: > The following changes since commit 8c0f9f5b309d627182d5da72a69246f58bde1026: > > Revert "uapi/linux/keyctl.h: don't use C++ reserved keyword as a struct member name" (2018-09-25 13:28:58 +0200) > > are available in the Git repository at: > > git://git.kernel.org/pub/scm/linux/kernel/git/kvms390/linux.git tags/virtio-ccw-20180926 > > for you to fetch changes up to 1fd7ccf8...
2020 Jul 27
0
[PATCH] Add syscall wrappers required by libkeyutils
...all_common). > >The lack of the syscall function itself lead me to the (probably wrong) >conclusion that this is "by design". Should all syscalls use the >generated >stubs? > >There are some syscalls which are traditionally not implemented by C >libraries >(like keyctl, add_key and request_key). These functions are required >for >mounting encrypted / authenticated (root) file systems. Programs using >this >functionality call syscall() directly. Providing a syscall function in >klibc >would avoid klibc specific modifications of such software. &gt...
2013 Aug 16
3
[PATCH] vhost: Drop linux/socket.h
On Thu, Aug 15, 2013 at 02:07:40PM -0700, David Miller wrote: > From: Asias He <asias at redhat.com> > Date: Thu, 15 Aug 2013 11:20:16 +0800 > > > memcpy_fromiovec is moved to lib/iovec.c. No need to include > > linux/socket.h for it. > > > > Signed-off-by: Asias He <asias at redhat.com> > > You can't do this. > > Because this file
2013 Aug 16
3
[PATCH] vhost: Drop linux/socket.h
On Thu, Aug 15, 2013 at 02:07:40PM -0700, David Miller wrote: > From: Asias He <asias at redhat.com> > Date: Thu, 15 Aug 2013 11:20:16 +0800 > > > memcpy_fromiovec is moved to lib/iovec.c. No need to include > > linux/socket.h for it. > > > > Signed-off-by: Asias He <asias at redhat.com> > > You can't do this. > > Because this file
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2016 Jul 09
4
Option configure
..._SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swapon umount2 uselib vmsplice ReadOnlyDirectories=/etc ReadOnlyDirectories=/usr ReadOnlyDirectories=/var/...
2018 Jan 22
1
Samba 4.7 don't start on F27
..._SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv process_vm_writev ptrace remap_file_pages request_key set_mempolicy swapoff swapon umount2 uselib vmsplice ReadOnlyDirectories=/etc ReadOnlyDirectories=/usr ReadOnlyDirectories=/var/...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...rusage SYSCALL FOUND: sched_rr_get_interval SYSCALL FOUND: ssetmask SYSCALL FOUND: stty SYSCALL FOUND: set_mempolicy SYSCALL FOUND: clock_gettime SYSCALL FOUND: getsockopt SYSCALL FOUND: modify_ldt SYSCALL FOUND: idle SYSCALL FOUND: signal SYSCALL FOUND: linkat SYSCALL FOUND: lstat64 SYSCALL FOUND: keyctl SYSCALL FOUND: iopl SYSCALL FOUND: sched_setaffinity SYSCALL FOUND: exit SYSCALL FOUND: sched_setscheduler SYSCALL FOUND: io_submit SYSCALL FOUND: break SYSCALL FOUND: socketcall SYSCALL FOUND: lock SYSCALL FOUND: oldlstat SYSCALL FOUND: symlinkat SYSCALL FOUND: setgid SYSCALL FOUND: sigaction SYSC...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux