similar to: Can't compile openssh-SNAP-20010913

Displaying 20 results from an estimated 600 matches similar to: "Can't compile openssh-SNAP-20010913"

2002 Dec 02
0
Cannot compile openssh-3.5.p1 on Irix 6.5.15 with kerberos4
Hi, I have the following problem. I think it's arising from the fact, that DES algorithms are fetched from libcrypto and not from libdes anymore. But, some types still clash. I use krb4-1.2.1 from http://www.pdc.kth.se/kth-krb cc -O2 -n32 -TARG:platform=IP22 -OPT:Olimit=0 -I/usr/local/include -I/software/@sys/usr/include -I/usr/local/BerkeleyDB.4.0/include -I/usr/local/openssl/include
2002 Jul 12
0
rsync-2.5.5 and sys/mode.h on Irix 6.5.15f
Hi, it seems rsync's configure complains about sys/mode.h. here's the relevant part from config.log. Any idea what should I do now with it? Thanks! configure:4360: checking sys/mode.h usability configure:4369: cc -c -O3 -n32 -TARG:platform=IP22 -I/usr/local/include -I/software/@sys/usr/include -I/usr/local/Berkele yDB.4.0/include -DHAVE_CONFIG_H -O3 -n32 -TARG:platform=IP22
2002 Sep 27
1
Listing Domain controllers, Local and Master Browsers running in your network
Hi, when trying to configure my samba server, I was curious if there's any Domain controller running on our subnet. I could only find notes in documentation of samba, that there has to be only one Domain Controller running, otherwise weird things would happen ... Btw what are those weird things? I couldn't find an option in smbclient or nmblookup to list for example Domain
2002 Sep 16
2
privsep versus compression
Hi, I'm unable to get Kerberos4 authentication working with openssh-3.4p1. I'm getting a message that privsep is not available on my platform (Irix 6.5.15) and another message stating that compression and privsep are mutually exclusive. But, ssh decided to turn off compression, I think because of servconf.c. I think it would be more usefull to have compression enabled and disable privsep
2002 Aug 19
0
kerberosIV authentication is broken in openssh-3.4p1
Hi, I think kerberosIV authentication is broken in openssh-3.4p1 in ssh2 version protocol: nmrindy$ klist Ticket file: /tmp/tkt111_429097 Principal: mmokrejs at NATUR.CUNI.CZ Issued Expires Principal Aug 19 12:40:49 Aug 19 22:40:49 krbtgt.NATUR.CUNI.CZ at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19 12:45:49 rcmd.nmrindy at NATUR.CUNI.CZ Aug 19 12:40:49 Aug 19
2002 Sep 26
0
Weird errors in logfile for 2.2.5
Hi, I see some wird messages in samba's logfile on Solaris 2.6. Could anyone explain me what's that? I think some hostanmes and usernames are just missing. [2002/09/25 19:17:33, 3] smbd/oplock.c:init_oplocks(1211) open_oplock_ipc: opening loopback UDP socket. [2002/09/25 19:17:33, 3] lib/util_sock.c:open_socket_in(813) bind succeeded on port 0 [2002/09/25 19:17:33, 3]
2002 Dec 08
1
Building openssh-3.5p1 with new DES functions
Hi, I've seen that openssh will have different function names for des, I think thats great. As kerberos4 nor kerbero5 from KTH in Sweden support those new calls yet, I thought it would be best for me to switch back to the old behaviour, i.e. have kerberized libkrb and other libs with disabled support for openssl (which means libdes is compiled). Then, compile openssh-3.5p1 with kerberos4
2002 Oct 16
2
ssh-keygen opens NULL filename
Hi, it's impossible to use -f option with ssh-keygen with version 3.5p1: $ ./ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N "" Generating public/private dsa key pair. open failed: No such file or directory. Saving the key failed: . $ -- Martin Mokrejs <mmokrejs at natur.cuni.cz>, <m.mokrejs at gsf.de> PGP5.0i key is at http://www.natur.cuni.cz/~mmokrejs MIPS /
2002 Oct 16
3
ssh-3.5p1 core dumps on Solaris 2.6
Hi, I've reported this problem a month ago on this list, and probably no-one is interested? Binaries were configured with krb4 and afs enabled. However, only the second crash seems to be related to krb4. Any thoughts? I had to add one line to includes.h: #include <sys/types.h> #include <sys/socket.h> #include <sys/ioctl.h> +#include <sys/ioccom.h> #include
2003 Jan 09
0
Building openssh-3.5p1 with new DES functions
Hi, I've installed openssl-0.9.7 and now am testing current openssh-cvs. The kerberosIV installation has it's own libdes.a. I'm quite please openssh built successfully, congratulations! Unfortunately, kerberos autentication is not tried at all. As far as I remeber, Ja Iven who wrote some patch, which as he said got into 3.5p1 also removed the ifdef's that --with-privsep no longer
2001 Mar 06
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4 (fwd)
-- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Tue, 6 Mar 2001 22:28:52 +0100 (MET) From: "[iso-8859-2] Martin MOKREJ?" <mmokrejs at natur.cuni.cz> To: openssh at openssh.com Subject: Re: Problem compiling
2001 Feb 05
0
Problem compiling openssh on Solaris 2.6 with AFS-krb4
Heelo, I'm trying to copmpile openssh-2.3.0p1 against KTH-KRB dist. (ftp.pdc.kth.se/pub/krb/src) of kerberosIV and AFS 3.6. However, I get two errors: 1. redifinition of types, conflicting with krb.h (which #includes ktypes.h) - removing temporarily the u_int code from ktypes.h helped 2. send_afs_tokens() - in the sshconnect1.c show both problems, although the redefinition problems occured
2001 May 01
1
fatal compile error on SGI IRIX
IRIX64 6.5 01101245 IP27 20010425 CVS - (djm) Include crypt.h if available in auth-passwd.c cc-1143 cc: ERROR File = /usr/include/crypt.h, Line = 38 Declaration is incompatible with "void des_encrypt(unsigned long *, struct des_ks_struct *, int)" (declared at line 150 of "/usr/local/ssl/include/openssl/des.h"). extern void des_encrypt(char *, int);
2003 Sep 17
1
[Bug 666] 'BatchMode yes' makes ssh(1) look for /usr/local/etc/ssh_known_hosts
http://bugzilla.mindrot.org/show_bug.cgi?id=666 Summary: 'BatchMode yes' makes ssh(1) look for /usr/local/etc/ssh_known_hosts Product: Portable OpenSSH Version: 3.7.1p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: critical Priority: P2 Component: sshd
2001 Jun 06
0
Compile error 2.9p1 / Solaris 8 / Kerberos IV
Hello, trying to compile 2.9p1 on my Solaris 8 box [1]. I can compile without Kerberos but adding --with-kerberos4=/opt/KTHkrb4 it fails [2]. The build dir can be seen on http://www.isk.kth.se/~janj/openssh/ Is there something I can do to fix this? [1] SunOS nemesis 5.8 Generic_108528-07 sun4u sparc SUNW,Ultra-5_10 [2] cc -g -I. -I../openssh-2.9p1 -I/opt/local/openssl/0.9.6/include
2002 Sep 24
3
Samba performance issues
Hi all We are implementing samba-ldap to act as an nt pdc and are seeing performance problems. We have a 1ghz, 3gb Ram, 36gb box that is running samba-2.2.5 and openldap-2.0.23 under redhat 7.3 with kernel 2.4.18-3. Clients are all Win2k SP3. All the ldap requests are to the localhost interface. The box is acting as the PDC for the domain, and also sharing diskspace and printers. When we get
2003 Sep 05
20
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 Summary: openssh-SNAP-20030903: configure does not work well with heimdal(krb5) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Kerberos support
2003 Oct 17
1
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 ------- Additional Comments From mmokrejs at natur.cuni.cz 2003-10-17 21:13 ------- Please commit the patch http://bugzilla.mindrot.org/attachment.cgi?id=396&action=view and close this bug. KRB5 does not work, but I don't care anymore as there's krb4 patch from ftp://ftp.mcc.ac.uk/pub/misc/ssh/ . :) Thanks! ------- You are
2000 Jan 19
1
Potentially serious (but rare) issue with buffer.c and cipher.c
While rototilling packet.c, I did some looking at cipher_encrypt in cipher.c. It ends up that for SSH_CIPHER_NONE in cipher_encrypt, it uses memcpy. However, it also appears that dest and src can be equal in cipher_encrypt. On most sane libc implementations, memcpy == memmove. However, ANSI C makes no such guarantee, and some implementations out there are bound to try to optimize memcpy
2002 May 02
0
IRIX 6.5 + AFS/Kerberos Problems
I am having problems compiling ssh 3.1.p1 under IRIX 6.5.15. I can get ssh to compile but it does not seem to be able to authenticate using afs passwords. Some details: gcc 3.0.1 ssl-0.9.6c zlib-1.1.4. I am configuring with: ./configure --with-kerberos4=/usr/kerberos --with-afs=/usr/afsws \ --with-tcp-wrappers=/usr/local Straight out of the box, this fails with: gcc -g -O2 -Wall