similar to: First time install

Displaying 20 results from an estimated 3000 matches similar to: "First time install"

2000 Jul 20
10
SUNWski
Has anyone had success with getting /dev/random to work after installing SUNWski? After I install the pkg and start /etc/ init.d/cryptorand, the /dev/random file remains 0 bytes. I am running Solaris 2.8 - David
2002 Jan 24
1
v3.0.2
I have upgraded my openssh version from 2.2.0.p1 to 3.0.2p1. 3.0.2 was compile on a sunblade 100 running Solaris 8. Is it possible for my to use my existing DSA key? Thanks, David Higdon UNIX System Administrator (503) 450-4800 (Office) (503) 701-5558 (Cell Phone) higdon.david at cnf.com
2001 Mar 07
3
protocol 2 performance gain?
has anyone noticed a performance gain with protocol 2? -David Higdon
2000 Sep 16
15
Snapshot
Quite a few changes here, please test. http://www.mindrot.org/misc/openssh/openssh-SNAP-20000916.tar.gz -d 20000916 - (djm) New SuSE spec from Corinna Vinschen <corinna at vinschen.de> - (djm) Update CygWin support from Corinna Vinschen <vinschen at cygnus.com> - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage. Patch from Larry Jones <larry.jones at
2000 Jul 27
1
Permission Denied
Solaris 8 Openssh 2.1.1p4 Openssl-0.9.5a Zlib 1.1.3 Anyone know why one would get the permission denied error? It seems to be failing on the "Doing passwd authentication" phase after the "Received encrypted confirmation" phase. I have included the output of ssh -v. Thanks, David # ssh -v hostname SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL
2007 Jun 11
1
Crashes with Spandsp, app_rxfax.c, and asterisk 1.4.4
Hi everybody, I have a Fedora Core 4 x86 32 bit install, which I recently upgraded from asterisk 1.2 to the office 1.4.4 tarball. In the process of doing that I had to upgrade some autoconf/automake stuff, but it worked fine, and my new asterisk works fine. Except that anytime I receive a fax with spandsp and app_rxfax, asterisk seg faults. I have applied the spandsp
2001 Apr 06
1
error:*** zlib missing
Hi, my Name is Claudia Linares and in this moment, I try to install the SSH in a machine Sun with Solaris 2.7. When I want to compile the software openssh-2.5.1p1 ( with Compiler CC or with gcc), I execute the comand: ./configure but in this instant I view the following messages: config : error:*** zlib missing - please install first or check config .log The file config.log is this:
2002 Jun 25
2
Linux 2.2 + borken mmap() round 1
The following is just a simple 'if ANON|SHARE is broken, disable compression'. We don't have time for fancy stuff until we have time for long term testing. I have one friend of mine testing this. Can I get a few other people to test. This is against --current, but maybe work against 3.3p1. Unsure. BTW.. those on NeXT platform (if you have autoreconf) should also test this. this
2000 Sep 27
4
Irix: PRNG initialization failed
Hello all, I tried OpenSSH versions 2.1.1p4, 2.2.0p1 and the latest snapshot briefly on 64-bit Irix 6.5.7f an 6.5.9m. Both times, no matter what I do, I'll get 'PRNG initialization failed -- exiting'. This happens with ssh-keygen (the keys aren't even generated yet, ssh binary etc.) It's clear that Irix etc. don't have a proper entropy pool like *BSD and Linux do, but
2003 May 01
1
Disc quotas bug
Hello, This HP specific bug report deals with the optional disc quota support. Local Environment ================= Machine Arch: HP-PA Machine OS: HP-UX OS Version: 11.0 Kernel: patched up to and including PHKL_27553,PHNE_27393 Compiler: HP ANSI C compiler Libc Version: PHCO_28425 (libc cumulative patch) Samba Version: 2.2.8a Network Layout (description): Medium size; well
2001 Mar 23
3
2.5.2p2 ssh-keyscan installed group writable?
just wondering about this. i noticed "make install" installs ssh-keyscan group-writable. is this intentional? openssh-2.5.2p2/Makefile.in, line 168: $(INSTALL) -m 0775 -s ssh-keyscan $(DESTDIR)$(bindir)/ssh-keyscan chris -- Christopher Linn, <celinn at mtu.edu> | By no means shall either the CEC Staff System Administrator | or MTU be held in any way liable
2016 Jul 02
5
Where is krb5.keytab or equivalent?
OK, let me go through exactly what you did: you: > Here's the test (I must run mutt not telnet like i mentioned earlier to > get the imap tickets). > > root at server:~# kinit achim > Password for achim at DOMAIN.LOCAL: > [I enter my password] As root on AD/DC mail.hprs.local: me: $ kinit mark Password for mark at HPRS.LOCAL: [I enter my password] you: >
2016 Jul 03
1
Where is krb5.keytab or equivalent?
Debug log output please! I think you still miss the gssapi module for dovecot. Am 03.07.2016 um 19:42 schrieb Mark Foley: > Achim, > > This is my most recent effort. If I cannot make progress from here I'm going to give this idea a rest. > > I used easy-rsa to create a cert. Files are: > > /etc/ssl/certs/OHPRS/easyrsa/ca.crt > /etc/ssl/certs/OHPRS/easyrsa/reqs/MAIL.req
2000 Jan 27
6
EGD requirement a show stopper for me
On Thu, Jan 13, 2000 at 17:34:10, Andre Lucas wrote: > Subject: /dev/urandom > On Thu, Jan 13, 2000 at 09:24:01AM -0700, SysProg - Nathan Paul Simons wrote: > > On Thu, 13 Jan 2000, Ben Taylor wrote: > > > > > On Thu, 13 Jan 2000, Max Shaposhnikov wrote: > > > > why ssh1.27 doesn't requre /dev/urandom on solaris? > > > > i think the
2000 Sep 28
1
[PATCH] Next cleanup part 4 or 5 by now.=)
Changes: * Removed utimes() posix hack since scp.c moved to utimes() * Fixed waitpid() to be more proper. It was driving me nuts. * Made setsid() a #define in next-posix.h * Removed WCOREDUMP() from next-posix.h since we really don't support it and now #ifdef .. #else .. #endif around the single place it was used. * Fixed typecasting issue in sshd.c with sizeof() returning "long
2001 Mar 22
3
Improper (?) OpenSSL version mismatch(was RE: OpenSSH_2.5.1p1 - RH 6.2)
Well, I've finally gotten around to compiling and testing OpenSSH 2.5.2p1, in order to update the contrib/solaris packaging scripts. Somehow on my test system, I'm getting errors that indicate that I've still got some old copy of OpenSSL being found somewhere...but I can't for the life of me tell where. The compile went fine (it found the OpenSSL 0.9.5a libraries that I had
2001 Nov 24
2
Authenticating the rsync server
Scenario: I have a main website. I want to allow other people with web servers to use rsync to synchronize mirror copies of my website. When the mirror website uses rsync to connect to the server, how can it be sure that the server is not an IP spoofing impostor that is serving up altered files?
2016 Jul 01
0
Where is krb5.keytab or equivalent?
Here's the test (I must run mutt not telnet like i mentioned earlier to get the imap tickets). root at server:~# kinit achim Password for achim at DOMAIN.LOCAL: [I enter my password] MAIL=imap://achim at server.domain.local/ mutt [Mutt asks about the cert i select accept once and i endup on my INBOX. I leave mutt by entring q+ENTER] root at server:~# klist Ticket cache: FILE:/tmp/krb5cc_0
2005 Jul 13
14
[Patch] Fix IDLE issue with sedf scheduler on IA64
Hi, Dan, This patch fixes strange behavior on IA64, that IDLE is scheduled more than Dom0 with default sEDF scheduler. The key point is reprogram_ac_timer at the end of ac_timer dispatcher, which programs local apic timer with expire of next ac_timer on x86. Higher precision lapic timer can trigger ac_timer more precisely than simply done in PIT interrupt handler. That works perfectly on x86
2000 Jul 27
2
bug in lastlog logging?
Folks; I couldn't find anything on my archive of the mailing list on this, and it may just be my mis-understanding, but: When I "ssh machine1 -l user1" as user2 on machine2, if user2 has the same uid on machine1, then user2's name ends up in lastlog, instead of user1's. This is a bit disconcerting when user2 is root, and root isn't allowed to remotely log in on