similar to: OpenSSH doesn't compile under Solaris 2.3 Sparc

Displaying 20 results from an estimated 1000 matches similar to: "OpenSSH doesn't compile under Solaris 2.3 Sparc"

1999 Nov 22
3
status of openssh for solaris?
In message <19991122110826.A23851 at wdawson-sun.sbs.siemens.com>, Willard Dawson writes: >I just tried to compile, this time with openssh-1.2pre14, openssl-0.9.4 >and egd-0.6. I get considerably further along, but still not completely >compiled. Here are the last bits: > >gcc -g -O2 -Wall -I/usr/local/ssl/include -DETCDIR=\"/usr/local/etc\" -DSSH_PR
2000 Apr 30
2
OpenSSH ssh-keygen on Solaris8 x86
I'm having a bit of trouble generating a host key on an x86 Solaris 8 system. I've gotten the following built and installed: egd-0.7 openssl-0.9.5a openssh-1.2.3 My perl version is 5.005_03. egd is running, and tests fine the egd "make test" and with: #./egd.pl /etc/entropy get 22 sources found forking into background... server starting But when I go to "make
2000 Jun 20
2
Critical EGD handling in 2.1.1p1
Hi, when running OpenSSH with EGD as entropy source, the sshd server connects to the EGD socket and leaves it open to re-seed on the fly. Unfortunately the connection is not checked when re-seeding, so that a failure or restart of EGD will lead to a "fatal()" abort of the sshd server process. Since a dying server process can not be accepted, I would recommend to not have sshd call it
2001 Jun 07
2
Patch to enable multiple possible sources of entropy
I have a need to have the same OpenSSH binaries run on multiple machines which are administered by different people. That means on Solaris, for example, there will be some with /dev/random, some on which I can run prngd because they'll be installing my binaries as root, and some which will have neither because they will be only installed as non-root. Below is a patch to enable choosing all 3
2001 Feb 28
2
small patch for configure.in
a small fix for the PRNG/EGD section -- Tim Rice Multitalents (707) 887-1469 tim at multitalents.net -------------- next part -------------- --- openssh_cvs/configure.in.old Tue Feb 27 12:56:06 2001 +++ openssh_cvs/configure.in Tue Feb 27 16:54:48 2001 @@ -5,6 +5,7 @@ AC_CONFIG_HEADER(config.h) AC_PROG_CC AC_CANONICAL_HOST +AC_C_BIGENDIAN # Checks for programs. AC_PROG_CPP @@ -1279,14
2017 Oct 25
2
question about how to set rng device on vm
Hi Amos, I'm a libvirt QE, and I can not understand the setting on libvirt.org for rng device. Could you please help to explain a little? (The xml in https://libvirt.org/formatdomain.html#elementsRng) <devices> <rng model='virtio'> <rate period="2000" bytes="1234"/> <backend model='random'>/dev/random</backend>
2001 Jan 30
1
HP-UX lastlog / contrib
Hi, just built 2.3.0p1 on HP-UX 10.20 more or less smoothly >From 1.2.3 I had documented --without-lastlog, can't remember why, broke something. So I tried my old configure settings for 2.3.0 which seams to break stuff: loginrec.c:1338: warning: `struct lastlog' declared inside parameter list some more dereferencing pointers and then Error 1 [of course] Omitting the
2000 Jan 27
6
EGD requirement a show stopper for me
On Thu, Jan 13, 2000 at 17:34:10, Andre Lucas wrote: > Subject: /dev/urandom > On Thu, Jan 13, 2000 at 09:24:01AM -0700, SysProg - Nathan Paul Simons wrote: > > On Thu, 13 Jan 2000, Ben Taylor wrote: > > > > > On Thu, 13 Jan 2000, Max Shaposhnikov wrote: > > > > why ssh1.27 doesn't requre /dev/urandom on solaris? > > > > i think the
2000 Apr 20
1
egd.pl 0.7 stops working with Sol8/perl 5.6.0
The usual suspects: Solaris 8 gcc 2.95.2 perl 5.60 egd 0.7 openssl 0.95.a openssh 1.2.3 # egd.pl /etc/entropy --- It works the first few minutes and then just stops working. OpenSSH connections started still work, ssh just hangs with a new connection. I've even tried --bottomless; no joy. 0.6 and Solaris 7 worked great. I'm going to try the /dev/random that was mentioned before. Any
2001 Oct 09
2
Solaris 2.6, and AFS
With the help of Jan Iven I have been able to compile openssh-2.9.9p2 on Solaris 2.6 with AFS/kerb4 support using gcc. ./configure --sysconfdir=/etc/ssh --with-tcp-wrappers \ --with-egd-pool=/var/run/egd-pool \ --with-kerberos4=/usr/athena --with-afs=/usr/afsws to do this I modified the resulting Makefile, from: CPPFLAGS=-I. -I$(srcdir) -I/usr/local/ssl/include
2011 Jul 13
3
How to compile OpenSSH on HP-UX10
I did this as a project back in the early 2002, and I had a nice little how-to to walk me through it. Many work places and moves, and I've lost it. I have a friend who asked me about this recently, and I can't seem to find anything on the web, or the how-to I used (not surprised). If I remember correctly, you needed an up-to-date zlib, egd (or prng), OpenSSL, tcpwrappers, and OpenSSH.
2003 Jun 23
1
OpenSSL on AIX
Hi, with current test releases SSL doesn't work anymore for me on AIX 4.3 with dovecot-0.99.10-test14. It worked with 0.99.9.1. dovecot: Jun 23 19:42:23 Info: Dovecot starting up imap-login: Jun 23 19:42:25 Fatal: RAND_bytes() failed: error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded imap-login: Jun 23 19:42:25 Fatal: RAND_bytes() failed: error:24064064:random number
2001 Sep 28
3
OpenSSH (portable) and entropy gathering
On Thu, 27 Sep 2001 20:41:05 EDT, Damien Miller writes: > On Thu, 27 Sep 2001, Dan Astoorian wrote: > > > > > It would (IMHO) be useful if there were a way to optionally configure > > that code to fall back to the internal entropy gathering routines in the > > event that EGD was not available; as it is, the routines simply fail if > > EGD is unavailable at the
2002 Mar 08
2
Cannot run OpenSSH 3.1p1 on Solaris 8, Irix 6.5.14, Irix 6.5.4, SunOS 4.1.3_U1 - ssh-rand-helper child produced insufficient data
I have successfully compiled OpenSSH 3.1p1 for the following systems: Solaris 8 Solaris 7 Irix 6.5.14 Irix 6.5.4 SunOS 4.1.3_U1 Unfortunately, the new sshd is not working on any of the above systems with the exception of Solaris 7. (I then put the Solaris 7 executables on Solaris 8, and they worked there too.) This is the error I'm getting: $ /usr/etc/sshd -D -d -d -d debug3: Seeing PRNG
2001 Mar 26
2
Openssh-2.5.1p1 and Solaris 2.6 problem with ssh_rsa_verify
We recently upgraded from an older version of SSH to OpenSSH 2.5.1p1 (OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f) and are having problems on just a few hosts in our environment. The other 200 systems are working fine. Every once in a blue-moon it will connect with version 2. When I try to connect to or from one of these hosts using SSH2 I get the following error (I have sshd -d
2002 Mar 27
2
Problem with ssh-keygen
Dear Developer, I'm having problem running ssh_keygen on my solaris 7 box. Can you please tell me as to why I'm getting this error as described below? I don't have that problem with solaris 8 that runs SMCossh 3.0.2p1 Thanks in advance. Louie # /usr/local/bin/ssh-keygen ld.so.1: /usr/local/bin/ssh-keygen: fatal: libcrypto.so.0.9.6: open failed: No such file or directory Killed #
2010 May 23
2
Subsetting with a list of vectors
Hi, I have a dataset that looks like the one below. data plot plantno. species H 31 ABC D 2 DEF Y 54 GFE E 12 ERF Y 98 FVD H 4 JKU J 7 JFG A 55 EGD . . . . . . .
2001 Oct 02
2
New feature: remote entropy gatherer port
[NOTE: I'm new to this list and this is my first approach to OpenSSH code.] I've enhanced "--with-prngd-port=PORT" flag to accept an optional hostname as in "myhost:myport", e.g.: % ./configure --with-prngd-port=example.com:12345 Although I'm certain that this may cause big trouble if remote gatherer isn't online (ssh will refuse to open any connection) I
2000 Jan 13
3
/dev/urandom
on solaris7/sparc this device doesn't exists i can use EGD but he very big (perl script!) - in memory it take about 4mb! apache use the same! why ssh1.27 doesn't requre /dev/urandom on solaris? what alternatives exists?
2002 Apr 17
4
openssh-SNAP-20020412 and AIX ...
Folks, On AIX 4.3.3-08ML with the IBM C Compiler, and ssh configured to use the prngd-socket "/dev/egd-pool", the make bombs out at: /usr/bin/cc -g -I. -I. -I/usr/local/include -DSSHDIR=\"/usr/local/etc\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/local/libexec/ssh-askpass\"