similar to: compiling openssh with skey? Fails on redhat linux

Displaying 20 results from an estimated 300 matches similar to: "compiling openssh with skey? Fails on redhat linux"

2000 Mar 07
1
Fail to compile on FreeBSD 3.3
I had some problem when I compiled openssh-1.2.2 on FreeBSD 3.3 with enable skey option like this: ./configure --with-tcp-wrappers --with-skey .. .... ...... gcc -o sshd sshd.o auth-rhosts.o auth-krb4.o auth-pam.o auth-passwd.o auth-rsa.o auth-rh-rsa.o pty.o log-server.o login.o servconf.o serverloop.o bsd-login.o md5crypt.o -L. -L/usr/local/ssl/lib -lssh -lz -lcrypto -lutil -lpam -lskey -lwrap
2002 Feb 11
0
[PATCH]: RHL72 --with-skey linking problems
Hi, On Red Hat Linux 7.2, it appears one cannot compile with --with-skey; configure fails with: checking for skey_keyinfo... no configure: error: ** Incomplete or missing s/key libraries. even though skey 1.1.5 libraries are installed from the location mentioned in INSTALL. This has also happened with Solaris it seems: http://bugzilla.mindrot.org/show_bug.cgi?id=45 A patch to configure.ac
2001 Jun 03
1
OPIE support patch
I just cobbled up a little patch to add support for OPIE to OpenSSH. Currently untested, but feedback is welcome. Wichert. -- _________________________________________________________________ / Nothing is fool-proof to a sufficiently talented fool \ | wichert at cistron.nl http://www.liacs.nl/~wichert/ | | 1024D/2FA3BC2D 576E 100B 518D 2F16 36B0 2805 3CB8 9250
2002 Jan 31
3
[Bug 45] configure refines a function in skey, which then bombs
http://bugzilla.mindrot.org/show_bug.cgi?id=45 ------- Additional Comments From tim at multitalents.net 2002-01-31 16:37 ------- Autoconf uses char (*f) (); in all it's AC_CHECK_FUNC tests. Seems like skey should be fixed. Feel free to provide a patch to autoconf.ac that uses AC_TRY_RUN instead of AC_CHECK_FUNC(skey_keyinfo, ------- You are receiving this mail because: ------- You
2001 Jan 19
0
sshd crashes (w/ skey)
Hi! There is a situation when sshd will crash, but it might be rather hard to reproduce. I'll try to explain the setup :) S/KEY is compiled and installed (taken from http://www.sparc.spb.su/solaris/skey/ ) on Linux box (kernel 2.4.0). Then, OpenSSH 2.3.0p1 is compiled with skey support. It all works fine (patch has been applied too, which fixes skey issue found in November). Now, for the
2002 Apr 03
2
cross compilation?
../openssh-3.1p1/configure --host=mips-linux --build=i686-linux --with-pam does not work. It selects the correct toolchain prefix, but the configure script bails on cross-compilation. Attached is a patch that *might* make the right paranoid assumptions, but I am not positive. -- bryan --- configure.ac.orig Tue Feb 26 22:12:35 2002 +++ configure.ac Wed Mar 27 14:28:02 2002 @@ -437,20 +437,6
2000 Aug 27
0
patch for TIS (skey/opie) *and* passwd auth via PAM
Hello, appended is a patch that makes it possible to use PAM both for password authentication and TIS (i.e. s/key or opie or any other interactive challenge/response scheme). I have developed this starting from the patch at http://www.debian.org/Bugs/db/61/61906.html on Debian with openssh-2.1.1p4-3. After configuring ssh with --with-pam-tis, there are two PAM services, "sshd" and
2001 Nov 05
1
FYI dsa_lib.c and dh_lib.c in openssl-0.9.6b and latest snapshot
Hello, I am writing to comment on problems I have seen in the past that are currently still problems with compiling OpenSSH with the Sun Forte Compiler version 6 update 2 and gcc on Solaris 8 (not suprising since the problems are actually in the openssl code). I used the snapshot from 11/4 for this test on a brand new system I built from the July release of Solaris 8. I have the latest linker
2001 Feb 13
1
configure.in reorder patch
Feb 12 CVS (sort of, see warning below) I've had to change around some of the code in configure.in to get some platforms to compile with the --with-tcp-wrappers option. Basicly I have set it up to check headers check system libraries check for optional packages check functions I have also tried to clean up the library order as it is important on some platforms. This patch works on Solaris
2000 Nov 14
14
New snapshot
I have just uploaded a new snapshot to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20001114.tar.gz This snapshot includes Markus Friedl's new SSH2 RSA authentication work and -R portforwarding for SSH2. Please give these a good test. The new RSA authentications works similar to the current SSH2 DSA keys, but requires a little modification to config files. Currently RSA key cannot be
2000 Jan 13
1
support for skey on linux
I am having difficulties compiling the Linux/Unix port of openssh --with-skey. Is it supported? -- Charles Arsenault <charlesa at gi4s.qc.ca> Tel: +1-514-575-8140 D011 DEC9 E226 D928 8F84 3257 8908 4865 744D 1654
2000 Oct 24
1
Skey with OpenSSH 2.2.0
Hi, I need to setup OpenSSH on a AIX host with skey support. I have search this mailing list archive and try all incarnation of skey lib, but couldn't get openssh to compile with skey support on a non openbsd system without pam support. Even on my Linux box, I can't get it to compile. Could someone give me an URL of a ready to compile skey lib that will work for me ? Or tell me how to
2001 Mar 07
0
OpenSSH 2.5.1p2 w/ skey support fails
I'm trying to compile skey support into our OpenSSH distro and it's failing to configure. It complains about missing libraries. I downloaded and compiled the latest skey-1.1 and installed it into /usr/local. I tried using --with-skey=/usr/local, --with-skey=/usr/local/lib, --with-skey=/usr/local/include and --with-skey=/usr/local/bin. None of these worked. I'm assuming the correct
2002 May 01
4
Using openssh 3.1p1 on Solaris with tcp wrappers 7.6
Dear Open SSH and TCP Wrappers Colleagues, We are trying to use open ssh 3.1p1 on SPARC platforms under Solaris 2.8 using gcc 2.95.2, in conjunction with tcp wrappers 7.6 (IPv6 version). The wrapping of open ssh is not too well documented but I think we have figured most of this out (hearty thanks to Wietse Venema, Jim Mintha & Niels Provos for their helpful email exchanges) -- but have one
2001 Feb 12
1
pam protocol 1 fix
is this ok? symptom is: debug1: Starting up PAM with username "stevesk" debug1: Trying to reverse map address 127.0.0.1. debug1: PAM setting rhost to "localhost" debug1: Attempting authentication for stevesk. debug1: PAM Password authentication for "stevesk" failed[9]: Authentication failed Failed rsa for stevesk from 127.0.0.1 port 49568 Index: auth1.c
2000 May 09
0
OpenSSH compile error when enabling S/Key support
Hi, I know this issue has been addressed previously, but I'm still not able to compile OpenSSH with S/Key support. My System: SuSE Linux v6.3 (Kernel: 2.2.13) egcs-2.91.66 OpenSSL 0.9.5a S/Key 1.1 OpenSSH v1.2.3 / v2.0.0beta1 (error occurs in both versions) When I tried to configure (v2.0.0beta1 as an example) as follows: CFLAGS="-I/usr/local/openssl-0.9.5a/include
2002 Mar 27
0
[Bug 191] New: compilation faills in auth1.c:392 `pw' undeclared when USE_PAM is on
http://bugzilla.mindrot.org/show_bug.cgi?id=191 Summary: compilation faills in auth1.c:392 `pw' undeclared when USE_PAM is on Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: Miscellaneous
2003 Feb 28
0
[PATCH] Clean up failed login logging.
Hi All. As noted in a previous post, the logging of failed user logins is somewhat spread out. This patch creates a record_failed_login() function in sshlogin.c and moves the AIX and UNICOS code to it, eliminating 3 #ifdefs from the main code. It also provides an obvious place to add the code for any other platforms that support this. I've tested this on AIX 4.3.3. Wendy Palm was kind
2003 Apr 03
0
[PATCH re-send]: Clean up logging of failed logins.
Hi All. This is a re-send of a patch I submitted before 3.6p1. As noted in a previous post, the logging of failed user logins is somewhat spread out. This patch creates a record_failed_login() function in sshlogin.c and moves the AIX and UNICOS code to it, eliminating 3 #ifdefs from the main code. It also provides an obvious place to add the code for any other platforms that support
2003 Jan 27
1
[PATCH] Creation of record_failed_login() in sshlogin.c
Hi All, I've been poking around various parts of the auth code for a while. Some platforms support failed login counters and it occurs to me that there's as few too many instances of: #ifdef [PLATFORM] if (authenticated == 0 && strcmp(method, "password") == 0) some_login_failure_func(); #endif The attached patch creates a record_failed_login() function in