search for: add_key

Displaying 13 results from an estimated 13 matches for "add_key".

Did you mean: add_dev
2010 Jan 12
2
[patch] Automatically add keys to agent
...t { #else { "zeroknowledgepasswordauthentication", oUnsupported }, #endif + { "addkeytoagent", oAddKey }, { NULL, oBadOption } }; @@ -914,6 +915,10 @@ parse_int: intptr = &options->use_roaming; goto parse_flag; + case oAddKey: + intptr = &options->add_key; + goto parse_yesnoask; + case oDeprecated: debug("%s line %d: Deprecated option \"%s\"", filename, linenum, keyword); @@ -1064,6 +1069,7 @@ initialize_options(Options * options) options->local_command = NULL; options->permit_local_command = -1; options-...
2020 Jul 08
2
[PATCH] Add syscall wrappers required by libkeyutils
...f6..67056a2c 100644 --- a/usr/klibc/SYSCALLS.def +++ b/usr/klibc/SYSCALLS.def @@ -274,6 +274,9 @@ int reboot::__reboot(int, int, int, void *); int syslog::klogctl(int, char *, int); int sysinfo(struct sysinfo *); long kexec_load(void *, unsigned long, struct kexec_segment *, unsigned long); +int add_key(const char *, const char *, const void *, size_t, int); +int request_key(const char *, const char *, const char *, int); +long keyctl::__keyctl(int, unsigned long, unsigned long, unsigned long, unsigned long); /* * Low-level I/O (generally architecture-specific); -- Christian Eggers Embedded...
2020 Jul 27
3
[PATCH] Add syscall wrappers required by libkeyutils
...ecific assembly code (__syscall_common). The lack of the syscall function itself lead me to the (probably wrong) conclusion that this is "by design". Should all syscalls use the generated stubs? There are some syscalls which are traditionally not implemented by C libraries (like keyctl, add_key and request_key). These functions are required for mounting encrypted / authenticated (root) file systems. Programs using this functionality call syscall() directly. Providing a syscall function in klibc would avoid klibc specific modifications of such software. Are there reasons for NOT providing...
2011 Jun 16
0
libvir: QEMU error : cannot set ownership
...03:54:43 2011][003755][EUCAINFO ] preparing images for instance i-4C9D08C3... [Thu Jun 16 03:54:43 2011][003755][EUCAINFO ] adding key/tmp/sckey.uUHVTI to the root file system at /var/lib/eucalyptus/instances//admin/i-4C9D08C3/disk using (//usr/lib/eucalyptus/euca_rootwrap //usr/share/eucalyptus/add_key.pl//usr/lib/eucalyptus/euca_mountwrap) [Thu Jun 16 03:54:43 2011][003755][EUCAINFO ] vrun(): [//usr/lib/eucalyptus/euca_rootwrap //usr/share/eucalyptus/add_key.pl//usr/lib/eucalyptus/euca_mountwrap 32256 /var/lib/eucalyptus/instances//admin/i-4C9D08C3/disk /tmp/sckey.uUHVTI] [Thu Jun 16 03:54:43 2...
2020 Jul 25
0
[PATCH] Add syscall wrappers required by libkeyutils
...klibc/SYSCALLS.def > +++ b/usr/klibc/SYSCALLS.def > @@ -274,6 +274,9 @@ int reboot::__reboot(int, int, int, void *); > int syslog::klogctl(int, char *, int); > int sysinfo(struct sysinfo *); > long kexec_load(void *, unsigned long, struct kexec_segment *, unsigned long); > +int add_key(const char *, const char *, const void *, size_t, int); > +int request_key(const char *, const char *, const char *, int); > +long keyctl::__keyctl(int, unsigned long, unsigned long, unsigned long, unsigned long); > > /* > * Low-level I/O (generally architecture-specific); -- B...
2013 Nov 30
2
[Bug 2175] New: possible use after free
...for (i = 0; i < nkeys; i++) { key_to_blob(keys[i], &blob, &blen) buffer_put_string(&msg, blob, blen); buffer_put_cstring(&msg, name); free(blob); add_key(keys[i], name); -- You are receiving this mail because: You are watching the assignee of the bug.
2020 Jul 27
0
[PATCH] Add syscall wrappers required by libkeyutils
...on). > >The lack of the syscall function itself lead me to the (probably wrong) >conclusion that this is "by design". Should all syscalls use the >generated >stubs? > >There are some syscalls which are traditionally not implemented by C >libraries >(like keyctl, add_key and request_key). These functions are required >for >mounting encrypted / authenticated (root) file systems. Programs using >this >functionality call syscall() directly. Providing a syscall function in >klibc >would avoid klibc specific modifications of such software. > >Are...
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2016 Jul 09
4
Option configure
...xecStart=/usr/sbin/smbd -D ExecReload=/usr/bin/kill -HUP $MAINPID Restart=always RestartSec=1 Nice=19 PrivateTmp=yes PrivateDevices=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv pr...
2005 Jul 26
1
Linux in-kernel keys support
...) + strlen("ssh:") + 1); + sprintf(comment, "ssh:%s", filename); + + fprintf(stderr, "Adding key %s\n", key_fingerprint(private, SSH_FP_MD5, SSH_FP_HEX)); + if (!key_to_blob(private, &blob, &len)) + fatal("key_to_blob: %s\n", filename); + + if (add_key("user", comment, blob, len, KEY_SPEC_USER_SESSION_KEYRING) < 0) + fatal("Failed to add key: %s\n", filename); + + xfree(comment); + key_free(private); + + ret = 0; + return ret; + } +#endif if (ssh_add_identity_constrained(ac, private, comment, lifetime, confi...
2018 Jan 22
1
Samba 4.7 don't start on F27
...rivateTmp=yes PrivateDevices=yes ProtectKernelTunables=yes ProtectKernelModules=yes ProtectControlGroups=yes MemoryDenyWriteExecute=yes CapabilityBoundingSet=CAP_CHOWN CAP_SETGID CAP_SETUID CAP_DAC_OVERRIDE CAP_KILL CAP_NET_BIND_SERVICE CAP_IPC_LOCK CAP_SYS_CHROOT SystemCallFilter=~acct modify_ldt add_key adjtimex clock_adjtime delete_module fanotify_init finit_module get_mempolicy init_module io_destroy io_getevents iopl ioperm io_setup io_submit io_cancel kcmp kexec_load keyctl lookup_dcookie mbind migrate_pages mount move_pages open_by_handle_at perf_event_open pivot_root process_vm_readv pr...
2013 Aug 21
0
Build problems: klibc with Linux 3.10.7
...SYSCALL FOUND: syncfs SYSCALL FOUND: setsid SYSCALL FOUND: prof SYSCALL FOUND: subpage_prot SYSCALL FOUND: setfsgid SYSCALL FOUND: epoll_create SYSCALL FOUND: epoll_wait SYSCALL FOUND: tgkill SYSCALL FOUND: flock SYSCALL FOUND: capget SYSCALL FOUND: sethostname SYSCALL FOUND: getpid SYSCALL FOUND: add_key SYSCALL FOUND: getrlimit SYSCALL FOUND: set_robust_list SYSCALL FOUND: waitpid SYSCALL FOUND: tkill TYPE __u32: size 4, sign 0 TYPE cap_user_data_t: size 4, sign 0 TYPE cap_user_header_t: size 4, sign 0 TYPE char *: size 4, sign 0 TYPE char * const *: size 4, sign 0 TYPE const char *: size 4, sign...
2013 Aug 21
5
Build problems: klibc with Linux 3.10.7
On Tue, Aug 20, 2013 at 07:44:39AM +0200, leroy christophe wrote: > > > Find attached two patches I have in order to build klibc 2.0.2 > against kernel 3.8.13 > We had to introduce those patches when going from kernel 3.6 to kernel 3.7 > Hope it helps. > those patches are wrong and again very brittle. just use the way it is described in `make help': A) cd ~/src/linux