similar to: [PATCH] Add syscall wrappers required by libkeyutils

Displaying 20 results from an estimated 700 matches similar to: "[PATCH] Add syscall wrappers required by libkeyutils"

2020 Jul 27
3
[PATCH] Add syscall wrappers required by libkeyutils
On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > > ... > > libkeyutils usually invokes syscall() directly. As syscall() is not > > provided by klibc, libkeyutils has to be slightly modified for using the > > klibc wrappers. > > Wouldn't it be more useful for klibc to implement
2020 Jul 28
2
[PATCH] Add syscall wrappers required by libkeyutils
On 2020-07-27 19:20, hpa at zytor.com wrote: > > I'm not so sure they have dealt with it in the sense of having it work on all architectures. *Most* of the problems are related to the shifting the arguments by one, which can cause a bunch of problems, especially if it means the arguments spill to memory. However, I have absolutely no idea how to correctly implement syscall(3) on s390
2020 Jul 27
0
[PATCH] Add syscall wrappers required by libkeyutils
On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> wrote: >On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: >> On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: >> > ... >> > libkeyutils usually invokes syscall() directly. As syscall() is not >> > provided by klibc, libkeyutils has to be slightly modified for
2020 Jul 08
1
Request to merge branch sysconf into master
The sysconf branch only contains a single commit: [klibc] Framework and trivial implementation of sysconf(3) The sysconf() function is required by libkcapi. I use libkcapi in my klibc based initramfs in order to decrypt the file system key for my rootfs. Can somebody merge this commit into master? After that I would like to send further patches required by libkcapi. regards Christian
2020 Jul 25
0
[PATCH] Add syscall wrappers required by libkeyutils
On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > libkeyutils is used by the keyctl command which is required for loading > keys into the kernel (e.g. for mounting an authenticated UBIFS as root > file system). > > libkeyutils usually invokes syscall() directly. As syscall() is not > provided by klibc, libkeyutils has to be slightly modified for using the > klibc
2020 Jul 28
2
[PATCH] Add syscall wrappers required by libkeyutils
On Mon, 2020-07-27 at 05:46 -0700, hpa at zytor.com wrote: > On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> wrote: > > On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: > > > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote: > > > > ... > > > > libkeyutils usually invokes syscall() directly. As syscall()
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> : > On 27/02/15 14:04, Markert, Martin wrote: >> Hi, >> I've successfully configure idmap_rid to read id mappings from our AD servers: >> >> winbind enum users = Yes >> winbind enum groups = Yes >> winbind use default domain = Yes >>
2016 Jul 09
4
Option configure
Hello, Am 09.07.2016 um 09:14 schrieb Rowland penny: >> What is the purpose of the option >> * >> **--with-**systemd** >> ****Enable****systemd****integration* >> >> To configure Samba (build). >> > > It is there so that there is also the '--without-systemd' option. > > one turns on systemd integration, the other (thank your deity)
2015 Feb 27
2
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> : > On 27/02/15 14:28, Markert, Martin wrote: >> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at googlemail.com> >> : >> >>> On 27/02/15 14:04, Markert, Martin wrote: >>>> Hi, >>>> I've successfully configure idmap_rid to read id
2015 Jun 08
1
Active Directory group membership changes not reflected in winbind information
Hi Volker, thank you for your answer. What do you mean? Restarting winbind? Kind regards, Martin > Martin Markert Systems Integrator Tuerkenstr. 89, 80799 M?nchen / Germany Phone +49 89 3809-1848 EMail MMarkert at arri.de Visit us on Facebook!Am 08.06.2015 um 13:06 schrieb Volker Lendecke <Volker.Lendecke at SerNet.DE>: > > On Mon, Jun 08, 2015 at 10:46:33AM +0000,
2015 Feb 27
1
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Am 27.02.2015 um 16:06 schrieb Rowland Penny <rowlandpenny at googlemail.com>: > On 27/02/15 14:59, Markert, Martin wrote: >> Am 27.02.2015 um 15:48 schrieb Rowland Penny <rowlandpenny at googlemail.com> >> : >> >>> On 27/02/15 14:28, Markert, Martin wrote: >>>> Am 27.02.2015 um 15:17 schrieb Rowland Penny <rowlandpenny at
2015 Jun 08
2
Active Directory group membership changes not reflected in winbind information
Hi, I?ve added an existing group (?2d3d?) to an existing user (?jschopp?) on our AD server. When I execute ?id jschopp? the new group membership is not reflected: # id jschopp uid=1333(jschopp) gid=2020(dom?nen-benutzer) groups=2020(dom?nen-benutzer),610(BUILTIN+users) This is a strange behavior. Is this a caching issue? Kind regards, Martin AD: Windows Server 2008 RC2 with Windows Services
2020 Jul 28
0
[PATCH] Add syscall wrappers required by libkeyutils
On July 27, 2020 6:36:27 PM PDT, Ben Hutchings <ben at decadent.org.uk> wrote: >On Mon, 2020-07-27 at 05:46 -0700, hpa at zytor.com wrote: >> On July 27, 2020 2:43:36 AM PDT, Christian Eggers <ceggers at arri.de> >wrote: >> > On Saturday, 25 July 2020, 23:36:33 CEST, Ben Hutchings wrote: >> > > On Wed, 2020-07-08 at 08:37 +0200, Christian Eggers wrote:
2020 Sep 26
1
cifsacl not working - RESOLVED
On 9/24/20 8:53 AM, Aur?lien Aptel wrote: > Ken Bass via samba <samba at lists.samba.org> writes: >> I installed a new Ubuntu 20.4 LTS system (smbd 4.11.6) . Initially I >> tried using the SSSD and 'realm' to join the domain. Everything worked >> similar to my Centos 7 install and I thought I was finished. >> >> The one thing not working is? cifs
2009 Oct 28
4
compiling 3.2.15: cifs.upcall not found afer RPM build
Hello, Trying to compile Samba 3.2.15 on a RHEL AS 4u2 (i686) and I'm getting the following result from 'sh makerpms.sh': > Provides: samba-doc = 3.2.15-1 > Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 rpmlib(VersionedDependencies) <= 3.0.3-1 > > > RPM build errors: > File not found:
2010 Jan 12
2
[patch] Automatically add keys to agent
My keys are secured with a passphrase. That's good for security, but having to type the passphrase either at every login or at every invocation of ssh(1) is annoying. I know I could invoke ssh-add(1) just before invoking ssh(1), if I keep track of whether I invoked it already, or write some hacky scripts; but the rest of OpenSSH is wonderfully usable without any hacks. Hence, this patch.
2016 Feb 03
6
10GE performance issues
Hi, we have network performance issues with Samba (Version 4.2.7-SerNet-RedHat-19.el6) on one of our servers. The maximum throughput from client to server is 110 MB/s (read/write) under Windows 7 x64 (single 10GE NIC). When using NFS on a different Linux workstation we're getting much higher rates, around 500-700 MB/s. I still can't find the problem. Setup server: CentOS 6.6 Samba 4.7.2
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
On 27/02/15 14:04, Markert, Martin wrote: > Hi, > I've successfully configure idmap_rid to read id mappings from our AD servers: > > winbind enum users = Yes > winbind enum groups = Yes > winbind use default domain = Yes > winbind nested groups = Yes > winbind separator = + > winbind offline logon = false >
2015 Feb 27
0
Samba 4, winbind and Active Directory integration Microsoft Windows Services for UNIX
Hi, I've successfully configure idmap_rid to read id mappings from our AD servers: winbind enum users = Yes winbind enum groups = Yes winbind use default domain = Yes winbind nested groups = Yes winbind separator = + winbind offline logon = false idmap config *:backend = rid idmap config *:range = 50000-99999 idmap config