similar to: Fix mismerge for libcryptoutil & libpkcs11

Displaying 20 results from an estimated 200 matches similar to: "Fix mismerge for libcryptoutil & libpkcs11"

2007 Sep 11
1
passphrase & keymgr load/unload
Author: Anthony Scarpino <Anthony.Scarpino at Sun.COM> Repository: /hg/zfs-crypto/zfs-crypto-gate Latest revision: 9a17248d7cc3087d39ca752bff184ae5a7831cf6 Total changesets: 1 Log message: passphrase & keymgr load/unload Files: update: usr/src/cmd/zfs/zfs_main.c update: usr/src/cmd/zpool/zpool_main.c update: usr/src/common/zfs/zfs_prop.c update:
2006 Oct 31
0
PSARC 2005/572 PKCS#11 v2.20
Author: izick Repository: /hg/zfs-crypto/gate Revision: f7c96af91f148327ba792c8fbcb9e49897664f9c Log message: PSARC 2005/572 PKCS#11 v2.20 4920408 PKCS#11 v2.20 support for the Crypto Framework 6287425 residual bzero''s in hmac part of sha2 6287428 add sha2 to the i.kcfconfbase upgrade script Files: create: usr/src/common/crypto/blowfish/blowfish_cbc_crypt.c create:
2007 Sep 13
0
missing new passphrase files
Author: Anthony Scarpino <Anthony.Scarpino at Sun.COM> Repository: /hg/zfs-crypto/zfs-crypto-gate Latest revision: a0c27b788e58b5f338e8518ce77fa548bb59c62d Total changesets: 1 Log message: missing new passphrase files Files: create: usr/src/lib/libcryptoutil/common/mechkeygen.c create: usr/src/lib/libcryptoutil/common/passutils.c
2010 Sep 25
1
ssh-keygen with libpkcs11.so can't work
Hi, I'm trying the new feature "ssh-keygen(1) now supports signing certificate using a CA key that has been stored in a PKCS#11 token". According to the manpage, I should use "-D" option. And I had a problem with this option. root at ubuntu-desktop[/home/adam/temp7]#ssh-keygen -s ca_key.pub -D libpkcs11.so -I key_id id_rsa.pub dlopen libpkcs11.so failed: libpkcs11.so:
2006 Oct 31
0
6368332 libpkcs11 should report that it is v2.20 not v2.11
Author: darrenm Repository: /hg/zfs-crypto/gate Revision: 14d7bfad76ad917e7df568c6739d34eba6b60a33 Log message: 6368332 libpkcs11 should report that it is v2.20 not v2.11 Files: update: usr/src/lib/pkcs11/libpkcs11/common/pkcs11Conf.c update: usr/src/lib/pkcs11/libpkcs11/common/pkcs11Global.h
2010 Sep 25
0
ssh-keygen with libpkcs11.so can't work (Nan)
> ? 4. ssh-keygen with libpkcs11.so can't work (Nan) > I searched on my ubuntu server but found no libpkcs11.so. ?Also, I searched > online, and didn't find too much help. > Do I need to download the source of pkcs11, then compile and install on my > mahine? ?If yes, where could I get the source. > Or I misunderstood the new feature, and it should not be used in this
2007 May 15
1
Asterisk 1.4.4 reproducibly dumps core on Solaris 10
I have built Asterisk 1.4.4 on my Solaris 10 x86 box: LDFLAGS='-R/usr/sfw/lib -R/opt/csw/lib -L/opt/csw/lib -L/usr/sfw/lib' CPPFLAGS=-I/opt/csw/include ./configure -with-curl=/opt/csw --without-oss --without-vpb --prefix=/opt/asterisk-1.4 The build and install go fine but the asterisk executable reproducibly dumps core with a segmentation violation. If I start it as: asterisk -gc and
2007 Jul 26
0
Asterisk 1.4.9 reproducibly dumps core on Solaris 10
> Message: 1 > Date: Tue, 15 May 2007 23:01:24 -0400 > From: Frank Tarczynski <ftarz at mindspring.com> > Subject: [asterisk-users] Asterisk 1.4.4 reproducibly dumps core on > Solaris 10 > To: asterisk-users at lists.digium.com > Message-ID: <464A7404.5000706 at mindspring.com> > Content-Type: text/plain; charset=ISO-8859-1; format=flowed > > I have
2009 Nov 19
11
dtracing a forked process OR dynamic library
Hi, I am tracking down a problem and would like to know how I can follow a forked process with my dtrace script, or how I can trace a dynamic library. Here is the problem. I am tracing dtlogin, and specifically I am trying to determine what error libpkcs11`<routine> is returning. It turns out dtlogin forks a lot of processes, and I believe the second forked process is the one that winds
2006 Oct 31
0
PSARC 2006/214 Crypto Framework random number API/SPI update
Author: mcpowers Repository: /hg/zfs-crypto/gate Revision: 96cccf53906cb9bb5a733b8ca426f5f511392252 Log message: PSARC 2006/214 Crypto Framework random number API/SPI update 6374503 C_SeedRandom is too slow causing poor performance with Apache/OpenSSL when using pkcs11 Files: update: usr/src/lib/pkcs11/libpkcs11/common/metaGeneral.c update: usr/src/lib/pkcs11/libpkcs11/common/metaGlobal.h
2008 Sep 11
3
ZFS Crypto [Prelim] Codereview
Here''s my comments for the preliminary ZFS Crypto review. - Dan Webrev: http://cr.opensolaris.org/~darrenm/zfs-crypto-gate/webrev/ General comments: DEA-1 - SCCS keywords need to be removed DEA-2 - Copyright updated ------------------------------------------------------------------ usr/src/lib/libcryptoutil/common/keyfile.c pkcs11_read_data() This code in pkcs11_read_data() scares
2010 Jul 21
3
smbd -D hangs
I'm testing both sunfreeware and official sun (sfw) samba on Solaris 10. For some reason since yesterday, the smbd process just "hangs" at the start. No log is generated on server side Where smbd is started, I can't find any open port on 139 or 145 My OS is Solaris 10 # uname -a SunOS labo2 5.10 Generic_142900-13 sun4v sparc SUNW,SPARC-Enterprise-T5120 #
2007 Nov 08
0
merge with zfs-crypto-gate
Author: Darren Moffat <darrenm at opensolaris.org> Repository: /hg/zfs-crypto/zfs-crypto-gate Latest revision: f2267f9eb807cc96d0d8ed72b186a4fae3490010 Total changesets: 1 Log message: merge with zfs-crypto-gate Files: delete: usr/src/lib/libcryptoutil/common/mechkeygen.c
2015 Jan 07
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I changed my "krb5.conf" as below : [logging] default = FILE:/var/log/krb5libs.log kdc = FILE:/var/log/krb5kdc.log admin_server = FILE:/var/log/kadmind.log [libdefaults] default_realm = JASONDOMAIN.JJ dns_lookup_realm = false dns_lookup_kdc = true ticket_lifetime = 24h renew_lifetime = 7d forwardable = yes default_keytab_name = /etc/krb5.keytab default_tgs_enctypes =
2015 Jan 09
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thanks. I'm confused. Can I paste "set" command on windows for you? "jason" account is administrator and can join and dis-join any computer. Cheers. On Wednesday, January 7, 2015 2:59 AM, Rowland Penny <rowlandpenny at googlemail.com> wrote: On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > >
2015 Jan 19
0
Did you get my previous email? Not Spam.
On 19/01/15 06:11, Jason Long wrote: > Hi. > Thank you. > > [root at printmah ~]# hostname > printmah > > [root at printmah ~]# hostname -d > jasondomain.jj > > [root at printmah ~]# hostname -f > printmah.jasondomain.jj > > [root at printmah ~]# hostname -i > > 127.0.0.1 > > [root at printmah ~]# net ads info -I 172.30.9.1 | grep [R]ealm >
2015 Jan 12
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I'm really sorry Bro. You right, When I get properties from AD, "Domain name(Pre-Windows 2000)" is "JASONDOMAINI". I'm sorry :( but when I want to join a Windows client to my domain I use "JASONDOMAIN.JJ" !!!! I guess that we must change SAMBA configuration. Cheers. On Friday, January 9, 2015 1:55 AM, Rowland Penny <rowlandpenny at
2015 Jan 10
0
Use Samba with ACL for read Active Directory and set Permissions via it.
Thank you. I'm really sorry Bro. You right, When I get properties from AD, "Domain name(Pre-Windows 2000)" is "JASONDOMAINI". I'm sorry :( but when I want to join a Windows client to my domain I use "JASONDOMAIN.JJ" !!!! I guess that we must change SAMBA configuration. Cheers. On Friday, January 9, 2015 1:55 AM, Rowland Penny <rowlandpenny at
2015 Jan 07
2
Use Samba with ACL for read Active Directory and set Permissions via it.
On 07/01/15 10:51, Jason Long wrote: > Thank you. > I changed my "krb5.conf" as below : > > > [logging] > default = FILE:/var/log/krb5libs.log > kdc = FILE:/var/log/krb5kdc.log > admin_server = FILE:/var/log/kadmind.log > > [libdefaults] > default_realm = JASONDOMAIN.JJ > dns_lookup_realm = false > dns_lookup_kdc = true > ticket_lifetime = 24h
2008 May 26
4
xvm-gate: arrow keys broken in pygrub
One of my test domUs is a opensuse 10.3 PV domain, and it has a /boot/grub/menu.lst file. pygrub is used as bootloader. With xVM 3.1.4, the arrow keys can be used in the pygrub screen. With xVM 3.3-unstable, the arrow keys don''t work for me any more. What I''ve found out so far is that: - gnome-terminal, xterm or dtterm are running with "vt100 application key