search for: libsec

Displaying 20 results from an estimated 35 matches for "libsec".

2003 Dec 25
1
How to tell if option "with-acl-support" is compiled in Solaris smbd?
...sr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libresolv.so.2 => /usr/lib/libresolv.so.2 libcups.so.2 => /usr/lib/libcups.so.2 libpam.so.1 => /usr/lib/libpam.so.1 libsendfile.so.1 => /usr/lib/libsendfile.so.1 libsec.so.1 => /usr/lib/libsec.so.1 libgen.so.1 => /usr/lib/libgen.so.1 libdl.so.1 => /usr/lib/libdl.so.1 libiconv.so.2 => /usr/local/lib/libiconv.so.2 libc.so.1 => /usr/lib/libc.so.1 libgcc_s.so.1 => /usr/local/lib/libgc...
2004 Apr 22
1
Samba 3.0.2a problems on Solaris 8
...2004/04/20 10:33:07, 0] lib/fault.c:fault_report(39) =============================================================== [2004/04/20 10:33:07, 0] lib/util.c:smb_panic(1400) PANIC: internal error % ldd /home/samba_pearl/sbin/nmbd libsendfile.so.1 => /usr/lib/libsendfile.so.1 libsec.so.1 => /usr/lib/libsec.so.1 libgen.so.1 => /usr/lib/libgen.so.1 libresolv.so.2 => /usr/lib/libresolv.so.2 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libdl.so.1 => /usr/lib/libdl.so.1...
2003 Sep 02
12
[Bug 633] Password authentication fails in HP-UX trusted mode due to DISABLE_SHADOW
http://bugzilla.mindrot.org/show_bug.cgi?id=633 Summary: Password authentication fails in HP-UX trusted mode due to DISABLE_SHADOW Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2009 Apr 11
0
Rsync 3.0.5 sometimes hangs copying local disk to other local disk (Solaris 9)
...32,0 21676 2864 /usr/lib/libmp.so.2 rsync-3.0 25239 root txt VREG 32,0 58504 2888 /usr/lib/libsocket.so.1 rsync-3.0 25239 root txt VREG 32,0 316504 2810 /usr/lib/libresolv.so.2 rsync-3.0 25239 root txt VREG 32,0 21268 2884 /usr/lib/libsec.so.1 rsync-3.0 25239 root txt VREG 32,0 4504 3208 /usr/platform/sun4u-us3/lib/libc_psr.so.1 rsync-3.0 25239 root txt VREG 32,0 231076 46004 /usr/lib/ld.so.1 rsync-3.0 25239 root txt VREG 32,0 4400 10401 /usr/lib/libdl.so.1 rsync-3.0 25239 r...
2006 Oct 31
0
6366222 zdb(1M) needs to use largefile primitives when reading label
Author: eschrock Repository: /hg/zfs-crypto/gate Revision: e5f70a6fc5010aa205f244a25a9cdb950e0dae89 Log message: 6366222 zdb(1M) needs to use largefile primitives when reading label 6366267 zfs broke non-BUILD64 compilation of libsec Files: update: usr/src/cmd/zdb/zdb.c update: usr/src/lib/libsec/Makefile
2006 Oct 31
0
6387475 chmod ACL parse error not generating error message
...Log message: 6387475 chmod ACL parse error not generating error message 6387478 copying a file with ACL from zfs to ufs produces two error messages 6388060 setfacl on zfs : error message needs updating Files: update: usr/src/cmd/mv/mv.c update: usr/src/cmd/setfacl/setfacl.c update: usr/src/lib/libsec/common/acl.y update: usr/src/lib/libsec/common/acl_lex.l
2009 Jun 17
0
newb question installing rsync on old solaris
...can see the error i get below when i try to run it. la3000# rsync ld.so.1: rsync: fatal: libpopt.so.0: open failed: No such file or directory Killed so i checked dependencies, and found 2 that were not found. la3000# ldd /usr/local/bin/rsync libpopt.so.0 => (file not found) libsec.so.1 => /usr/lib/libsec.so.1 libiconv.so.2 => (file not found) libresolv.so.2 => /usr/lib/libresolv.so.2 libsocket.so.1 => /usr/lib/libsocket.so.1 libnsl.so.1 => /usr/lib/libnsl.so.1 libc.so.1 => /usr/lib/libc.s...
2002 Nov 10
2
Trying to join a Solaris 8 box to Windows 2000 AD.
...0xFFBEFAF4) argc = 1 mmap(0x00000000, 8192, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_ANON, -1, 0) = 0xFF3A0000 resolvepath("/usr/lib/ld.so.1", "/usr/lib/ld.so.1", 1023) = 16 open("/var/ld/ld.config", O_RDONLY) Err#2 ENOENT open("/usr/local/lib/libsec.so.1", O_RDONLY) Err#2 ENOENT open("/usr/local/ssl/lib/libsec.so.1", O_RDONLY) Err#2 ENOENT open("/usr/local/kerberos/lib/libsec.so.1", O_RDONLY) Err#2 ENOENT open("/usr/local/BerkeleyDB.4.1/lib/libsec.so.1", O_RDONLY) Err#2 ENOENT open("/usr/local/openlda...
2000 Jul 18
5
scp not shutting down in 2.1.1p4
Hi! as I just noted, after scp the connection does not shut down properly. When I do a "scp file targethost:path", on targethost a "sshd" process is left running. I do use --with-default-path="/usr/local/openssh/bin:/usr/bin:/usr/local/bin" to assure, that the corrensponding openssh-scp is used. It also seems, that normal sessions are not always closed properly.
2008 Dec 17
10
Cannot remove a file on a GOOD ZFS filesystem
Hello all, First off, i''m talking about a SXDE build 89. Sorry if that was discussed here before, but i did not find anything related on the archives, and i think is a "weird" issue... If i try to remove a specific file, i got: # rm file1 rm: file1: No such file or directory # rm -rf dir2 rm: Unable to remove directory dir2: Directory not empty Take a look: ------- cut
2006 May 11
2
ADS on Solaris
Hi all, I see that the premade binaries for Samba on Solaris, even recent versions, have ADS support not compiled in. I see more ad domains than nt4 domains these days, so I am going to compile it myself with ads on. I want to ask the experienced if there are any gotchas with ads Samba on Solaris, or something about Solaris that makes ads Samba support difficult. Thanks Jason
2010 Jul 21
3
smbd -D hangs
I'm testing both sunfreeware and official sun (sfw) samba on Solaris 10. For some reason since yesterday, the smbd process just "hangs" at the start. No log is generated on server side Where smbd is started, I can't find any open port on 139 or 145 My OS is Solaris 10 # uname -a SunOS labo2 5.10 Generic_142900-13 sun4v sparc SUNW,SPARC-Enterprise-T5120 #
2006 Apr 21
1
Samba library error - Solaris 8
Hello all, I've got a newly installed Solaris 8 system running the Feb 2005 patch cluster. I downloaded the following packages from sunfreeware and installed on this new system (installed in the order listed): gcc_small-3.3.2-sol8-sparc-local libiconv-1.8-sol10-sparc-local ncurses-5.4-sol10-sparc-local popt-1.7-sol10-sparc-local readline-5.1-sol10-sparc-local
2009 Oct 25
21
zfs inotify?
OK, so this may be a little off-topic, but here goes: The reason I switched to OpenSolaris was primarily to take advantage of ZFS''s features when storing my digital imaging collection. I switched from a pretty stock Linux setup, but it left me at one disadvantage. I had been using inotify under Linux to trigger a series of Ruby scripts that would do all the basic ingestion/setup for
2003 Dec 25
1
How to tell if option "with-acl-support" is compiledin Solaris smbd?
...CTYPE HAVE_LDAP HAVE_LDAP_DOMAIN2HOSTLIST HAVE_LDAP_INIT HAVE_LDAP_INITIALIZE HAVE_LDAP_SET_REBIND_PROC HAVE_LIBCOM_ERR HAVE_LIBGEN HAVE_LIBGSSAPI_KRB5 HAVE_LIBK5CRYPTO HAVE_LIBKRB5 HAVE_LIBLBER HAVE_LIBLDAP HAVE_LIBNSL HAVE_LIBPAM HAVE_LIBRESOLV HAVE_LIBSEC HAVE_LIBSENDFILE HAVE_LIBSOCKET HAVE_LINK HAVE_LLSEEK HAVE_LONGLONG HAVE_LSEEK64 HAVE_LSTAT64 HAVE_MEMMOVE HAVE_MEMORY_KEYTAB HAVE_MEMSET HAVE_MKNOD HAVE_MKTIME HAVE_MMAP HAVE_NATIVE_ICONV HAVE_NL_LANGINFO HAVE_OPEN64 HAVE_PASSWD_PW_AGE HAVE_PAS...
2006 May 22
0
smbd process grows to 25Mb resident size
....0.0 > FF256000 8K rwx-- /usr/lib/libpopt.so.0.0.0 > FF260000 240K r-x-- /lib/libresolv.so.2 > FF2AC000 16K rwx-- /lib/libresolv.so.2 > FF2C0000 8K r-x-- /lib/libsendfile.so.1 > FF2D2000 8K rwx-- /lib/libsendfile.so.1 > FF2E0000 8K r-x-- /lib/libsec.so.1 > FF2F2000 8K rwx-- /lib/libsec.so.1 > FF300000 8K rwx-- [ anon ] > FF310000 24K r-x-- /lib/libpam.so.1 > FF326000 8K rwx-- /lib/libpam.so.1 > FF330000 40K r-x-- /usr/local/lib/liblber-2.3.so.0.2.8 > FF348000 16K rwx-- /usr/local/lib/l...
2002 Nov 01
3
[Bug 423] Workaround for pw change in privsep mode (3.5.p1)
http://bugzilla.mindrot.org/show_bug.cgi?id=423 ------- Additional Comments From michael_steffens at hp.com 2002-11-02 02:40 ------- Created an attachment (id=162) --> (http://bugzilla.mindrot.org/attachment.cgi?id=162&action=view) Patch: Workaround for pw change in privsep mode (3.5.p1) ------- You are receiving this mail because: ------- You are the assignee for the bug, or are
2008 Dec 05
0
resync onnv_105 partial for 6713916
...ers usr/src/lib/libiscsit/common/libiscsit.c usr/src/lib/libnwam/common/door.c usr/src/lib/libnwam/common/libnwam.h usr/src/lib/libnwam/common/mapfile-vers usr/src/lib/libraidcfg/common/raidcfg.c usr/src/lib/libraidcfg/common/raidcfg.h usr/src/lib/libraidcfg/common/raidcfg_spi.h usr/src/lib/libsec/common/acl.y usr/src/lib/libsec/common/acl_lex.l usr/src/lib/libsec/common/acltext.c usr/src/lib/libsec/common/aclutils.h usr/src/lib/libsecdb/exec_attr.txt usr/src/lib/libsecdb/help/auths/Makefile usr/src/lib/libsecdb/help/auths/SmfExAcctNetStates.html usr/src/lib/libsecdb/help/auths/SmfVal...
2006 Oct 31
0
6409257 /etc/vfstab isn''t properly aligned
...stmsboot 6409254 unused variables in svc-syseventd 6409228 typo in aclutils.h Contributed by Rainer Orth <ro at TechFak.Uni-Bielefeld.DE>. Files: update: usr/src/cmd/initpkg/vfstab.sh update: usr/src/cmd/stmsboot/stmsboot.sh update: usr/src/cmd/syseventd/svc-syseventd update: usr/src/lib/libsec/common/aclutils.h
2003 Jan 02
4
[Bug 423] Workaround for pw change in privsep mode (3.5.p1)
http://bugzilla.mindrot.org/show_bug.cgi?id=423 ------- Additional Comments From stevesk at pobox.com 2003-01-02 11:52 ------- regarding log() clash, shouldn't the HP libsec log() be static or renamed or ? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.