similar to: PSARC/2005/413 sun4v optimized MD5 and arcfour kernel cryptographic modules

Displaying 20 results from an estimated 200 matches similar to: "PSARC/2005/413 sun4v optimized MD5 and arcfour kernel cryptographic modules"

2006 Oct 31
0
4907972 ON packages: more typos in pkginfo files
Author: comay Repository: /hg/zfs-crypto/gate Revision: 995b6c053845811b23c196dc9e221620ed5ea04c Log message: 4907972 ON packages: more typos in pkginfo files 6403105 ON packages need update to satisfy new package audits Files: update: usr/src/pkgdefs/PHXext/pkginfo.tmpl update: usr/src/pkgdefs/SUNW1394/pkginfo.tmpl update: usr/src/pkgdefs/SUNW1394h/pkginfo.tmpl update:
2006 Oct 31
0
PSARC 2005/576 Support for complex cryptographic mechanisms
Author: mcpowers Repository: /hg/zfs-crypto/gate Revision: a89079c72c5d3408f62bb8beabbb7fc76cfcd569 Log message: PSARC 2005/576 Support for complex cryptographic mechanisms PSARC 2005/630 session, object, and key management kernel crypto API PSARC 2005/656 AES CTR mode for KCF PSARC 2005/659 Hiding members of KCF logical providers 4721729 Support AES Counter mode for encryption 6243992 dprov
2005 Nov 20
0
[PATCH] Solaris 10 and missing OpenSSL functions >128bit
Hi all. Solaris 10's default libcrypto does not have support for AES 192 and 256 bit functions. The attached patch, against -current, and based partially on an earlier one by djm, will use OpenSSH's builtin rijndael code for all AES crypto functions and thus will allow it to build and function on Solaris 10 without the extra crypto packages (SUNWcry, SUNWcryr) or a locally built OpenSSL.
2006 Oct 31
0
6299501 sun4v cscope/tags include sun4u, still references to sun4u in sun4v directory
Author: barnette Repository: /hg/zfs-crypto/gate Revision: 0268e0f35725e9a1d9f236c39be4b3110a8ee821 Log message: 6299501 sun4v cscope/tags include sun4u, still references to sun4u in sun4v directory Files: create: usr/src/uts/sun4/conf/Mapfile delete: usr/src/uts/sun4u/conf/Mapfile update: usr/src/uts/sun4u/Makefile.sun4u update: usr/src/uts/sun4u/mpxu/Makefile.mpxu update:
2007 Feb 02
2
Cryptographic Filesystem
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Anyone else using CFS on CentOS 4.4 ? I have started using it today (unimportant stuff for now, for testing), and am wondering what are other people experiences with it. I'm using version 1.4.1, rpms kindly provided by Karan on his repository. My main concern is data loss, not security itself. From what I noticed, the strenght of CFS crypto is
2011 Sep 07
0
cipher_get_keycontext() and cipher_set_keycontext() copying OpenSSL RC4 cryptographic state
These two functions in cipher.c (I have looked at openssh5.8p1 & openssh5.9p1) copy the internal cryptographic state of an OpenSSL RC4 encryption/decryption context using simple memcpy(). This code also copies the state when evptype is EVP_acss, which I am unfamiliar with. This code appears to works fine when using the builtin crypto of OpenSSL 1.0.0d. However, I have been doing some work
2008 May 22
0
/home/putnopvut/asa/AST-2008-007/AST-2008-007: AST-2008-007 Cryptographic keys generated by OpenSSL on Debian-based systems compromised
Asterisk Project Security Advisory - AST-2008-007 +------------------------------------------------------------------------+ | Product | Asterisk | |--------------------+---------------------------------------------------| | Summary | Asterisk installations using cryptographic keys | | | generated
2006 Oct 31
0
FWARC 2005/367 sun4v watchdog service API
Author: wentaoy Repository: /hg/zfs-crypto/gate Revision: 30bcd690ede94fe16dd95b03178e85b537d48602 Log message: FWARC 2005/367 sun4v watchdog service API FWARC 2006/093 sun4v watchdog API update 6354584 Add watchdog timer support in sun4v Files: create: usr/src/uts/sparc/sys/wdt.h create: usr/src/uts/sun4v/os/wdt.c update: usr/src/uts/common/os/clock.c update: usr/src/uts/sun4/os/cpu_states.c
2006 Oct 31
0
6289017 sun4v system hangs during the boot
Author: girish Repository: /hg/zfs-crypto/gate Revision: f64a7e21d05cca4bf31d88ff587ea37efcf3eaf0 Log message: 6289017 sun4v system hangs during the boot Files: update: usr/src/uts/sun4v/os/mach_startup.c
2006 Oct 31
0
6312695 memnode.h deliverable is present on sun4u/sun4v but not on x86 platform.
Author: mishra Repository: /hg/zfs-crypto/gate Revision: 4fe0619163c071a1d2de7f6d6c99569485758c3c Log message: 6312695 memnode.h deliverable is present on sun4u/sun4v but not on x86 platform. Files: update: usr/src/pkgdefs/SUNWhea/prototype_i386
2006 Oct 31
0
6390254 fpc shouldn''t clutter sun4v unix with specialized hypervisor definitions
Author: schwartz Repository: /hg/zfs-crypto/gate Revision: f5f3bfec5aa8a6e68f91ded399aa52be0424cd76 Log message: 6390254 fpc shouldn''t clutter sun4v unix with specialized hypervisor definitions 6390258 fpc should use hypervisor versioning APIs when available 6393704 pcitool dumps core with invalid options 6396857 fpc module causes boot-time panic on non-fire pcie hostbridge 6402441 sun4v
2006 Oct 31
0
6288365 memcntl panics on debug sun4v kernels for 4M pages
Author: mec Repository: /hg/zfs-crypto/gate Revision: 5065f157eeb35c3606db725b96ddfd3ba091ddf1 Log message: 6288365 memcntl panics on debug sun4v kernels for 4M pages Files: update: usr/src/uts/common/syscall/memcntl.c update: usr/src/uts/common/vm/page.h update: usr/src/uts/common/vm/vm_pagelist.c
2010 Apr 01
0
OpenSSH Coredump and "Bad packet length" errors seen on 5.10 sparc sun4v (Generic_125100-10)
Hi, OpenSSH coredump was seen on our customer's side causing ssh login slow and manual command not workable. We need help to identify the root cause. Thanks!! >> Background: 1) server info: # uname -a SunOS owtnmncccm0cnmo 5.10 Generic_125100-10 sun4v sparc SUNW,Netra-CP3060 bash-3.00# /usr/local/bin/ssh -v OpenSSH_4.6p1, OpenSSL 0.9.8e 23 Feb 2007 bash-3.00# cat
2007 Dec 09
8
zpool kernel panics.
Hi Folks, I''ve got a 3.9 Tb zpool, and it is casing kernel panics on my Solaris 10 280r (SPARC) server. The message I get on panic is this: panic[cpu1]/thread=2a100a95cc0: zfs: freeing free segment (offset=423713792 size=1024) This seems to come about when the zpool is being used or being scrubbed - about twice a day at the moment. After the reboot, the scrub seems to have
2012 Dec 23
8
[Bug 2054] New: Environment fails to provide cryptographic identity of remote party
https://bugzilla.mindrot.org/show_bug.cgi?id=2054 Bug ID: 2054 Summary: Environment fails to provide cryptographic identity of remote party Classification: Unclassified Product: Portable OpenSSH Version: 5.9p1 Hardware: All OS: All Status: NEW Keywords: low-hanging-fruit,
2005 May 21
3
Compiling openssh-4.0p1 on Solaris 10.
I am trying to compile OpenSSH 4.0p1 on a new Solaris 10 system using the OpenSSL that comes w/ the OS (0.9.7d) as well as MIT Krb5 1.4.1 (for various reasons we are not using Sun's Krb5 implementation): ./configure --prefix=/usr/local --with-kerberos5=/usr/local/krb5 --with-ssl-dir=/usr/sfw And it looks to be bombing here (adding in random support?): -=- gmake[1]: Entering directory
2005 Dec 19
2
arcfour test fails on HP-UX 11.23 Itanium
Building OpenSSH 4.2p1 with the hpn11-none patch, HP-UX 11.23 64-bits ia64, using openssl-0.9.7g compiled from source. Using gcc 4.0.2 from the HP software depot, compilation is uneventful (but fast!) once configuration is set up, but make tests fail with Disconnected messages: Disconnected: bad packet length ... (varying) Write failed: Broken pipe ssh -2 failed with mac hmac-sja1 cipher
2015 Aug 19
0
Samba 4 DC - no AES kerberos tickets - only arcfour
On 08/18/2015 02:28 PM, Ritter, Marcel (RRZE) wrote: > Hi, > > I’ve been running a samba 4 DC for quite some time now, and while testing some kerberos related stuff, I noticed that all kerberos tickets I can get from the DC are of encryption type ?arcfour-hmac-md5“: > > # kinit testuser1 > testuser1 at S4DOM.TEST's Password: > > # klist -v > Credentials cache:
2015 Aug 19
0
Samba 4 DC - no AES kerberos tickets - only arcfour
On 08/19/2015 12:02 AM, Ritter, Marcel (RRZE) wrote: > Hi Trever, > > things improved after resetting user/machine passwords, however only the session key is using aes256 now, the ticket itself is still arcfour: > > root at ubuntu1:~# kinit user09999 > user09999 at S4DOM.TEST's Password: > root at ubuntu1:~# klist -v > Credentials cache: FILE:/tmp/krb5cc_0 >
2017 Jan 16
0
SOLVED(I hope): Difficulties with Windows XP: failed to find cifs/fileserver.y.z@Y.Z in keytab (arcfour-hmac-md5)
On Mon, 16 Jan 2017 09:07:35 -0800 (PST) rawi via samba <samba at lists.samba.org> wrote: > Samba - General mailing list wrote > >> [2017/01/11 16:42:34.522067, 1] > >> ../source3/librpc/crypto/gse.c:496(gse_get_server_auth_token) > >> gss_accept_sec_context failed with [ Miscellaneous failure (see > >> text): Failed to find cifs/hg004.humgen.0zone