search for: with_irix_audit

Displaying 16 results from an estimated 16 matches for "with_irix_audit".

2000 Jul 20
1
WITH_IRIX_AUDIT causes error (fwd)
...ld order" - Alan Cox | Damien Miller - http://www.mindrot.org/ | Email: djm at mindrot.org (home) -or- djm at ibs.com.au (work) ---------- Forwarded message ---------- Date: Thu, 20 Jul 2000 15:46:23 -0500 From: Brian Hanna <bdhanna at cmrr.umn.edu> To: openssh at openssh.com Subject: WITH_IRIX_AUDIT causes error Hi, I compiled and was able to run sshd. I started ssh as root and was able to get to my local host. I dropped down to a regular user and tried ssh again. I got the error error setting satid and no connection. I read a bit in the archives and found the patch that Mark Stone poste...
2000 Jun 21
0
IRIX patches
...nfigure.in Wed Jun 21 14:16:26 EDT 2000 *************** *** 89,94 **** --- 89,97 ---- LDFLAGS="$LDFLAGS" MANTYPE='$(CATMAN)' AC_MSG_WARN([*** Irix 6.x is not tested, please report you experiences *** ]) + AC_DEFINE(WITH_ARRAY) + AC_DEFINE(WITH_IRIX_PROJECT) + AC_DEFINE(WITH_IRIX_AUDIT) no_libsocket=1 no_libnsl=1 ;; *** openssh-2.1.1p1.orig/config.h.in Fri Jun 09 06:56:25 EDT 2000 --- openssh-2.1.1p1/config.h.in Wed Jun 21 14:17:02 EDT 2000 *************** *** 15,20 **** --- 15,29 ---- /* Define if you want to enable AIX4's authenticate function */ #undef WITH_AI...
2002 Feb 15
1
IRIX cleanup.
...002 @@ -0,0 +1,61 @@ +#include "includes.h" + +#if defined(WITH_IRIX_PROJECT) || defined(WITH_IRIX_JOBS) || defined(WITH_IRIX_ARRAY) + +#ifdef WITH_IRIX_PROJECT +#include <proj.h> +#endif /* WITH_IRIX_PROJECT */ +#ifdef WITH_IRIX_JOBS +#include <sys/resource.h> +#endif +#ifdef WITH_IRIX_AUDIT +#include <sat.h> +#endif /* WITH_IRIX_AUDIT */ + +void +irix_setusercontext(struct passwd *pw) +{ +#ifdef WITH_IRIX_PROJECT + prid_t projid; +#endif /* WITH_IRIX_PROJECT */ +#ifdef WITH_IRIX_JOBS + jid_t jid = 0; +#else +# ifdef WITH_IRIX_ARRAY + int jid = 0; +# endif /*...
2002 Mar 07
1
Irix joblimits failure (was: Re: New snapshot)
...ches will let all all IRIX 6.5 systems build images that will test for job limit support dynamically: --- ./configure.ac Wed Feb 27 01:12:35 2002 +++ ../openssh-3.1p1/./configure.ac Thu Mar 7 15:50:21 2002 @@ -115,7 +115,7 @@ AC_DEFINE(WITH_IRIX_ARRAY) AC_DEFINE(WITH_IRIX_PROJECT) AC_DEFINE(WITH_IRIX_AUDIT) - AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS)]) + AC_DEFINE(WITH_IRIX_JOBS) AC_DEFINE(BROKEN_INET_NTOA) ;; *-*-linux*) --- ./openbsd-compat/port-irix.c Tue Feb 19 15:02:49 2002 +++ ../openssh-3.1p1/./openbsd-compat/port-irix.c Thu Mar 7 15:35:21 2002 @@ -3,13 +3,20 @@ #if de...
2000 Aug 02
1
IRIX 6.5.5m openssh-2.1.1p4 IRIX_AUDIT PROBLEM
...r is generated from lines 89-95 of uidswap.c ---BEGIN UIDSWAP CODE--- 82 /* 83 * Permanently sets all uids to the given uid. This cannot be 84 * called while temporarily_use_uid is effective. 85 */ 86 void 87 permanently_set_uid(uid_t uid) 88 { 89 #ifdef WITH_IRIX_AUDIT 90 if (sysconf(_SC_AUDIT)) { 91 debug("Setting sat id to %d", (int) uid); 92 if (satsetid(uid)) 93 fatal("error setting satid: %.100s", strerror(errno)); 94 } 95 #endif /* WITH_...
2000 Nov 14
14
New snapshot
I have just uploaded a new snapshot to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20001114.tar.gz This snapshot includes Markus Friedl's new SSH2 RSA authentication work and -R portforwarding for SSH2. Please give these a good test. The new RSA authentications works similar to the current SSH2 DSA keys, but requires a little modification to config files. Currently RSA key cannot be
2000 Nov 10
0
Irix job limits patch
.... The meat of the change is in session.c where the new job containter is created at the same point as the other Irix specific actions. - Dennis --- config.h.in Sun Nov 5 21:25:18 2000 +++ config.h.in Wed Nov 8 10:25:53 2000 @@ -92,6 +92,9 @@ /* Define if you want IRIX audit trails */ #undef WITH_IRIX_AUDIT +/* Define if you want IRIX kernel job initiation */ +#undef WITH_IRIX_JOBS + /* Location of random number pool */ #undef RANDOM_POOL end --- configure.in Sun Nov 5 03:08:45 2000 +++ configure.in Wed Nov 8 10:26:57 2000 @@ -111,6 +111,7 @@ AC_DEFINE(WITH_IRIX_ARRAY) AC_DEFINE(WITH_IR...
2005 May 12
0
[PATCH] Trusted IRIX Support
...ac openssh-4.0p1.trix/configure.ac *** openssh-4.0p1/configure.ac Mon Mar 7 03:21:37 2005 --- openssh-4.0p1.trix/configure.ac Thu May 12 10:33:58 2005 *************** *** 241,246 **** --- 241,248 ---- AC_DEFINE(WITH_IRIX_ARRAY) AC_DEFINE(WITH_IRIX_PROJECT) AC_DEFINE(WITH_IRIX_AUDIT) + AC_DEFINE(WITH_IRIX_CAP) + AC_DEFINE(WITH_IRIX_MAC) AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS)]) AC_DEFINE(BROKEN_INET_NTOA) AC_DEFINE(SETEUID_BREAKS_SETUID) diff -r -C3 openssh-4.0p1/openbsd-compat/port-irix.c openssh-4.0p1.trix/openbsd...
2003 May 26
1
[patch] port-irix.c: refine jlimit support
...6 +7,12 @@ #endif /* WITH_IRIX_PROJECT */ #ifdef WITH_IRIX_JOBS #include <sys/resource.h> +#include <optional_sym.h> +# if !defined(JLIMIT_CPU) +typedef __int64_t jid_t; +extern jid_t jlimit_startjob(char *, uid_t, char *); +# pragma optional jlimit_startjob +# endif #endif #ifdef WITH_IRIX_AUDIT #include <sat.h> @@ -27,10 +33,15 @@ #endif /* WITH_IRIX_JOBS */ #ifdef WITH_IRIX_JOBS - jid = jlimit_startjob(pw->pw_name, pw->pw_uid, "interactive"); - if (jid == -1) - fatal("Failed to create job container: %.100s", -...
2001 Mar 15
1
News from AIX
...n.c 2001/03/15 15:13:44 @@ -89,6 +89,10 @@ # define S_UNOFILE_HARD S_UNOFILE "_hard" #endif +#ifdef _AIX +# include <uinfo.h> +#endif + /* types */ #define TTYSZ 64 @@ -1119,6 +1123,25 @@ debug("error setting satid: %.100s", strerror(errno)); } #endif /* WITH_IRIX_AUDIT */ + +#ifdef _AIX + /* AIX has a "usrinfo" area where logname and + * other stuff is stored - a few applications + * actually use this and die if it's not set + */ + { + char ui_buf[1000]; + int ui_len; + + ui_len = sprintf( ui_buf, + "LOGNAME=%...
2001 Sep 06
0
line_abbrevname patch
...MP_ID + /* Location of random number pool */ #undef RANDOM_POOL --- openssh-2.9p2.orig/configure.in Mon May 28 17:21:44 2001 +++ openssh-2.9p2/configure.in Wed Sep 5 19:13:06 2001 @@ -111,6 +111,7 @@ AC_DEFINE(WITH_IRIX_ARRAY) AC_DEFINE(WITH_IRIX_PROJECT) AC_DEFINE(WITH_IRIX_AUDIT) + AC_DEFINE(WITH_NO_TTY_IN_UTMP_ID) AC_CHECK_FUNC(jlimit_startjob, [AC_DEFINE(WITH_IRIX_JOBS)]) no_libsocket=1 no_libnsl=1 --- openssh-2.9p2.orig/loginrec.c Tue May 8 20:34:33 2001 +++ openssh-2.9p2/loginrec.c Wed Sep 5 19:09:00 2001 @@ -563,6 +563,11 @@...
2002 Feb 20
11
Call for testing.
Recently we made somemajor changes to do_child() in OpenSSH -current. Those changes included splitting it up into smaller chunks to help with readability and also to extract out IRIX and AIX specific code to reduce the number of lines in our diffs against the OpenSSH tree. I need people to do some testing on different platforms to ensure that all the right #ifdef/#endif bits got put back in
2002 Feb 04
0
[Bug 101] New: session.c modifications for correct UNICOS behavior
...verity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: wendyp at cray.com --- session.c.orig Mon Feb 4 12:32:52 2002 +++ session.c Mon Feb 4 13:03:18 2002 @@ -67,6 +67,10 @@ #include <sat.h> #endif /* WITH_IRIX_AUDIT */ +#ifdef _CRAY +#include <tmpdir.h> +#endif + #if defined(HAVE_USERSEC_H) #include <usersec.h> #endif @@ -494,11 +498,16 @@ if (dup2(err[0], 2) < 0) /* stderr */ perror("dup2 stderr"); #endif /* USE_PIPES */ - +#ifdef _C...
2003 Sep 17
5
problems with 3.7.1p1 on IRIX (again)
Hi, I've seen a few messages re. problems with 3.7.1p1 on IRIX 6.5... I'm using 6.5.19 and having no trouble compiling, installing and starting, but sshd just closes the connection with no explanation. debug/verbose modes don't seem to give any clues. Darren Tucker suggested defining BROKEN_GETADDRINFO in config.h, but I find that compilation then fails (assuming I've implemented
2005 Sep 19
1
ssh hangs or gives Segmentation fault
...*/ /* #undef BROKEN_SNPRINTF */ /* #undef HAVE_CYGWIN */ /* #undef BROKEN_REALPATH */ /* #undef HAVE_NEXT */ /* #undef USE_PAM */ /* #undef WITH_AIXAUTHENTICATE */ /* #undef AIX_LOGINFAILED_4ARG */ /* #undef SKEYCHALLENGE_4ARG */ /* #undef WITH_IRIX_ARRAY */ /* #undef WITH_IRIX_PROJECT */ /* #undef WITH_IRIX_AUDIT */ /* #undef WITH_IRIX_JOBS */ /* #undef PRNGD_SOCKET */ /* #undef PRNGD_PORT */ #define ENTROPY_TIMEOUT_MSEC 200 #define SSH_PRIVSEP_USER "sshd" /* #undef MANTYPE */ #define HAVE_OPENSSL 1 /* #undef RSAREF */ #define HAVE_STRUCT_TIMEVAL 1 #define HAVE_HOST_IN_UTMP 1 #define HAVE_HOST_IN_...
2001 Feb 07
2
Patch for unformatted manpages
...no_libsocket=1 no_libnsl=1 AC_DEFINE(BROKEN_INET_NTOA) @@ -108,7 +99,6 @@ CPPFLAGS="$CPPFLAGS -I/usr/local/include" LDFLAGS="$LDFLAGS" PATH="$PATH:/usr/etc" - MANTYPE='$(CATMAN)' AC_DEFINE(WITH_IRIX_ARRAY) AC_DEFINE(WITH_IRIX_PROJECT) AC_DEFINE(WITH_IRIX_AUDIT) @@ -116,7 +106,6 @@ no_libsocket=1 no_libnsl=1 AC_DEFINE(BROKEN_INET_NTOA) - mansubdir=man ;; *-*-linux*) no_dev_ptmx=1 @@ -171,46 +160,34 @@ conf_wtmp_location=/var/adm/wtmp conf_lastlog_location=/var/adm/lastlog AC_DEFINE(USE_PIPES) - MANTYPE='$(CATMAN)' - mansubdir=cat...