similar to: Various platforms

Displaying 20 results from an estimated 900 matches similar to: "Various platforms"

2001 Jun 07
0
Patch for systems with no setreuid()
Sorry if I'm duplicating an existing patch, but... On systems with no seteuid() that have setreuid() there is an emulation, but if both are lacking (but we do have setresuid()), nothing is done. The following seems to be right, but I've only got one machine (running an ancient version of HP-UX) which needs this so it may not be general: --cut-here-- --- config.h.in.orig Thu Jun 7
2000 Nov 22
0
problem with installing openssh on HP/UX
Hi, I am trying to install openssh on an HP: acro-284> uname -a HP-UX niit1 A.09.01 A 9000/730 2015353714 two-user license There were a couple of problems during compiling: 1. The system doesn't have seteuid or setreuid. It has setresuid. I had to define HAVE_SETREUID and modify bsd-misc.c to be: #if !defined(HAVE_SETEUID) && defined(HAVE_SETREUID) int seteuid(uid_t euid) { /*
1999 Mar 10
1
Bug in set_effective_uid on AIX 4.1.5 /4.3.2 Samba 2.0.3
Dear samba-Team, The bug reported in PR#12819 for AXI 4.1.5 persits also in samba 2.0.3. The Bug prevents the connecting of other users as root to any share. I have a workaround/fix tested on AIX 4.1.5 ,4.3.2 with gcc 2.8.1 here: Change samba-2.0.3/source/lib/util_sec.c funktion set_effective_uid like this: 155c155 < #elif defined(HAVE_SETREUID) --- > #elif defined(HAVE_SETREUID)
1999 Dec 23
0
Patch to make pre19 work with NetBSD
The pre19 code assumes that struct lastlog either exists in lastlog.h or isn't there. On NetBSD, struct lastlog is defined in utmp.h. Even worse, the non-lastlog code in login.h is terrible on NetBSD (since NetBSD doesn't have a ut_type struct member). With the patch below, openssh will compile and run on NetBSD again. Thanks, David --- configure.orig Tue Dec 21 06:51:22 1999 +++
2003 Sep 18
0
Darwin notes for openssh-3.7.1p1
I was able to build working openssh-3.7.1p1 on the Darwin-ppc-1.4 , 5.5, and 6.0 platform, by setting the following by hand in config.h. #define SETEUID_BREAKS_SETUID #define BROKEN_SETREUID #define HAVE_SETEUID 1 /* #undef HAVE_SETREUID 1 */ For Darwin-x86-6.6.1, it built with the following. #define SETEUID_BREAKS_SETUID /* #undef BROKEN_SETREUID */ #define HAVE_SETEUID 1 /* #undef
1999 May 26
1
Major Bug in Samba 2.0.4b with AIX 4.x
Dear samba-Team, There is a bug in Samba 2.0.3 and 2.0.4b with IBM AXI 4.x. The Bug prevents connecting of other users than root to any share. I have a workaround/fix tested on AIX 4.1.5 ,4.3.2 with gcc 2.8.1 here: Change samba-2.0.4b/source/lib/util_sec.c funktion set_effective_uid like this: 155c155 < #elif defined(HAVE_SETREUID) --- > #elif defined(HAVE_SETREUID) &&
2003 May 16
3
open and euid security flaw in 5.0-Current?
On a FreeBSD 5.0 the behaviour of screen when connecting to other users sessions have changed. Previously: 1. login as userA start a screen as userA and disconnect 2. login as root su - userA "screen -r" 3. result failure as userA cant access the ttyX with such a message Current: 1. login as userA start a screen as userA and disconnect 2. login as root su - userA "screen -r" 3.
2000 Jan 27
1
Long awaited round 1 of NeXT patches.
This is about 90% of the core work. I omited a few files from the patch set since they are basicly small blocks of #ifndef HAVE_NEXT/#endif to get it to compile. Daimen, feel free to let me know what you applied and what your rejecting and why.. so I can work on cleaning things up. Andre, Only thing of note you may want to look into is NeXT does not use "ut_user" in it's lastlog.
2001 Apr 05
0
HP-UX 9 problems (hangs on logout; tty isn't sane)
I'm trying to get OpenSSH 2.5.2p2 to run on HP-UX 9.05. I've had some decent results, but I'm also seeing some problems. I'm using the EGD (I configured with --with-prngd-socket=/tmp/entropy). * Compiling required some changes, which I've attached. Two of the changes are "hackish", and not at all suited to inclusion in the source tree, but they might point
2000 Jul 17
0
patch for getting 2.1.1p4 to compile on SunOS 4
Hi. SunOS 4 is one system that relies on the strerror() in bsd-misc.[ch]. However, that replacement function does not have the right prototype. This is fixed in the patch below. There was also an error with sys_errlist not being explicitely declared. Also fixed. There was another weird link-time problem with bsd-misc.o being at the same time used by some *.o in libssh.a and using itself
2003 Sep 16
6
sshd 3.7p1 dies on MacOSX
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Here's the output from running sshd in debug mode: debug1: sshd version OpenSSH_3.7p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: setgroups() failed:
2003 Dec 30
8
[Bug 651] SCO 3.2v4.2 and OpenSSH 3.7.1p1 --> connection hangs and does not close (ssh2 only)
http://bugzilla.mindrot.org/show_bug.cgi?id=651 ------- Additional Comments From vikashb at comparexafrica.co.za 2003-12-30 16:39 ------- tried openssh-SNAP-20031223 does not compile: (cd openbsd-compat && make) gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I.. -I. -I./.. -I/usr/local/ssl/include -Dftruncate=chsize -I/usr/local/include -DHAVE_CONFIG_H -c
2003 Feb 11
1
Problems configuring OpenSSH 3.5p1 on Sol 5.8
Greetings. I am having a problem getting OpenSSH to configure on a Solaris 5.8 box. I have installed gcc 3.2.2, OpenSSL 0.9.6g. The config script dies with the error: OpenSSL version header not found. OpenSSL is installed in /usr/local/ssl. A check of the config.log file indicates that the test program appears to be core dumping. I have included relavent (I hope) portions of config.log
2005 Sep 19
1
ssh hangs or gives Segmentation fault
Details of installation attached. Effect: when I build and test (with full path names) ssh in the openssh... directory, everything works fine. When I "install" it as per attached file into a test-directory and run it from there, there are 2 phenomena: either it just hangs, eating 96% of CPU or it dies with a Segmentation fault (this is what happens most often) Help needed
2019 Oct 29
0
auth logging or auditing
Good morning! I compiled samba 4.10.8 from source in a slackware 14.2 machine and imported a samba classic domain from an ldap backend. Everything works flawlessly except for a couple of user who are getting their accounts locked out periodically. I'm trying to debug this problem so I modified the smb.conf file of the DC so that it looks like this # Global parameters [global] ??????? dns
2006 Apr 11
0
Problem building openssh-4.3p2 under cygwin and windows XP
I am trying to build openssh-4.3p2 portable source under Cygwin running under Windows XP SP2. I have installed Cygwin 1.5.19-4 along with these significant packages (installed using the cygwin setup program): gcc 3.4.4-1 minires-devel 1.00-1 openssl 0.9.8a-1 openssl-devel 0.9.8a-1 openssl097 0.9.7i-1 tcp_wrappers 7.6-1 zlib 1.2.3-1 I used the instructions in openssh-4.3p2/contrib./cygwin/README
2017 Sep 11
18
[Bug 2775] New: Improve kerberos credential forwarding support
https://bugzilla.mindrot.org/show_bug.cgi?id=2775 Bug ID: 2775 Summary: Improve kerberos credential forwarding support Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Kerberos support Assignee:
2020 May 29
2
get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available
Samba 4.12.1, single server with AD+DC on Ubuntu 18.04. Filesystem: /dev/sdb1 on /home type ext4 (rw,relatime,stripe=32750,data=ordered) It all work as expected, but I occasionally get the error in subject which denies access to shares. Restarting Samba will restore functionality. What can be the cause of this problem? Thanks. [2020/05/27 18:24:35.795379, 8]
2020 Jun 03
3
get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = No data available
I'm pasting below the output of the debug script you sent me some time ago. Other than this Samba has been compiled with standard options, just ./configure, following the wiki guide with the offered bootstrap file for ubuntu18.04. root at fileserver:~# smbd -b Paths: SBINDIR: /usr/local/samba/sbin BINDIR: /usr/local/samba/bin CONFIGFILE: /usr/local/samba/etc/smb.conf
2007 Jun 05
1
Samba unable to connect to ldap
Need some help if anyone can provide it on this issue. I have a very basic setup and am trying to have samba utilize openldap. I have made sure the password is correct but for whatever reason, I am unable to connect. Here is a log of what is going on. Any help would be greatly apprecated. TIA Maximum core file size limits now 16777216(soft) -1(hard) get_current_groups: user is in 7 groups: 0,