similar to: OpenSSH-3.0p1-pre-CVS: configure.ac checks for login in -lutil and -lbsd?

Displaying 20 results from an estimated 1000 matches similar to: "OpenSSH-3.0p1-pre-CVS: configure.ac checks for login in -lutil and -lbsd?"

2001 Feb 13
1
configure.in reorder patch
Feb 12 CVS (sort of, see warning below) I've had to change around some of the code in configure.in to get some platforms to compile with the --with-tcp-wrappers option. Basicly I have set it up to check headers check system libraries check for optional packages check functions I have also tried to clean up the library order as it is important on some platforms. This patch works on Solaris
2000 Dec 27
2
implicit declaration warnings
Hi, When I tested the latest snapshot on FreeBSD 4.2, I noticed some implicit declaration warnings I didn't recall seeing on Linux. I think this is caused by the fact that if autoconf does detect the presence of some BSD capability, necessary header files and declarations may not be included (as these are assumed to be the same ~everywhere, and already included). If such capability is
2001 Oct 07
3
Using -lssh as shared library
Hello! This is my first post to this list... ;) I'm not shure if someone will be interested in this topic. For me, it has interest, as long as I maintain 100+ unix (linux) servers with dialup access and every package update cost some significant time to download, so package size is somewhat important here. I looked to openssh and realized that package consists of several programs, all uses
2000 Jun 13
2
2.2.1p1 / AIX 4.2.1.0.06 login nits
Hi. New (2.1.1p1) login code is nicer on AIX (4.2.1.0.06). Thanks. A couple of issues, though, which I haven't really dug into yet. I'm wondering if anyone else has seen them? If not, I'll investigate & report. 1. If I set "UseLogin" to "yes", everything seems fine except that the authentication agent forwarding doesn't work. The "SSH"
2001 May 21
1
2.9p1 patches
1. Add support for files >2GB via Paul Eggert's AC_SYS_LARGEFILE macro. This macro is now part of autoconf 2.50. Because of this, "config.h" needs to be included before system headers to get the appropriate defines for LFS support. openbsd-compat/sigact.c configure.in acinclude.m4 2. AIX defines TILDE in <sys/ioctl.h>. Rename to TILDE_CHAR. Feel
2001 Oct 26
2
problems building on solaris 2.6
Using the latest cvs sources, the compilation of ssh.c fails. The 'struct rlimit rlim;' line is being expanded by cpp into 'struct rlimit64 rlim;' and there is no struct rlimit64 defined. In order to get the struct rlimit64 to be included when the #include <sys/resource.h> is used, it appears to need the _LARGEFILE64_SOURCE symbol defined OR it needs the '#if
2000 Aug 11
1
compiling openssh-2.1.1p4 on SPARC Solaris 8
I'm trying to compile openssh-2.1.1p4 on a Sparc machine running Solaris 8. I've got all sorts of patches installed. The compiler is gcc 2.95.2. I was originally trying to get the ssh from www.ssh.com, not the OpenSSH, to work, but that's another story in and of itself, so I'm trying this opensource version in hopes of better success. I'm not exactly sure what a 'cross
2000 Jun 14
1
OpenSSH 2.1.1p1 on SCO Unixware 7.1.0
Yo All! I was just trying out OpenSSH 2.1.1p1 on SCO Unixware 7.1.0. The "configure" dies. See below. This seems to be the problem: if test -d "$f" -o -e "$f" ; then conf_lastlog_location=$f fi test is expecting a "shell option" after the "-o". If I run "/bin/sh ./configure" it fails. If I run "/bin/bash ./configure it
2001 Sep 29
0
configure.in fixes for 2.9.9p2
configure.in patches for 2.9.9p2: 1. Allow --with-pcre to take a path specifying the root of the PCRE install (ROOT/include, ROOT/lib) 2. Ditto for --with-zlib 3. $no_libnsl and $no_libsocket can be determined programmatically 4. Check for innetgr, getspnam, and util in the default $LIBS before checking in -lrpc, -lgen, and -lutil, respectively 5. dirname() is in -lgen on some
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.
2000 May 20
3
Portable OpenSSH-2.1.0p2
This is to announce the availability of portable OpenSSH-2.1.0p2. This is a bug-fix release, addressing the following issues: - X authentication works again (thanks to Markus Friedl) - Don't touch utmp if utmpx is in use - Fix SIGCHLD problems on AIX and HPUX (Thanks to Tom Bertelson) - HPUX compile fixes (Thanks to Lutz Jaenicke) - Accept an empty shell in /etc/passwd - SunOS4 compile fixes.
2000 May 20
3
Portable OpenSSH-2.1.0p2
This is to announce the availability of portable OpenSSH-2.1.0p2. This is a bug-fix release, addressing the following issues: - X authentication works again (thanks to Markus Friedl) - Don't touch utmp if utmpx is in use - Fix SIGCHLD problems on AIX and HPUX (Thanks to Tom Bertelson) - HPUX compile fixes (Thanks to Lutz Jaenicke) - Accept an empty shell in /etc/passwd - SunOS4 compile fixes.
1999 Dec 21
0
Problem with UTMP recording
Hello to all! I have problem with OpenSSH 1.2.1pre18 on Linux (kernel 2.2.13, distribution Slackware 4.0). When someone login using ssh, there is no way to see his presentance with some 'standard' tools (finger, who, w, users...). Of course, his proccesses are in ps, and so. I've tried to see /etc/utmp using vi, and there is some entry, but maybe invalid, or something. When I enable
2001 May 15
0
openssh 2.9p1 on Solaris 2.6 with AFS
hello, I'm attempting to compile 2.9p1 on Solaris 2.6 with AFS support. I am not using Kerberos aside from AFS. The installation notes state that Kerberos IV is required by AFS. Since the Kerberos libraries and header files do not appear to be distributed with AFS, I downloaded and installed ftp://ftp.pdc.kth.se/pub/krb/src/krb4-1.0.8.tar.gz ./configure --sysconfdir=/etc/ssh
2001 Mar 22
0
Solaris UseLogin problem
I was having problems getting the UseLogin option to work on Solaris. I would recieve this error: No utmpx entry. You must exec "login" from the lowest level "shell". This led me to believe that Solaris login wants a utmpx entry in order to function. I put together a patch that calls record_login on Solaris when using the system login. I also noticed that writing a wtmpx
2001 Apr 10
2
Compiling openssh 2.5.p1 on unixware 7.0.1
Hi. I'm tryng to compile openssh 2.5.p1 (latest) on sco unixware 7.0.1 and I'm getting this error in make: cc -o sshd sshd.o auth.o auth1.o auth2.o auth-chall.o auth2-chall.o auth-rhosts.o auth-options.o auth-krb4.o auth-pam.o auth2-pam.o auth-passwd.o auth-rsa.o auth-rh-rsa.o auth-sia.o dh.o sshpty.o log-server.o sshlogin.o loginrec.o servconf.o serverloop.o md5crypt.o session.o
2001 Jun 25
1
Apparent SSH-1.2.27 Rootkit
Hello, I found this lurking around the web, and thought people who are running SSH-1.2.27 might be interested. -- Kevin Sindhu <kevin at tgivan dot com> Systems Engineer TGI Technologies Inc. Tel: (604) 872-6676 Ext 321 107 E 3rd Avenue Fax: (604) 872-6601 Vancouver,BC V5T 1C7 Canada. -------------- next part -------------- Welcome Root Kit SSH distribution v5.0 (by Zelea) This
2015 Jun 02
3
[Bug 2407] New: OpenSSH uses deprecated APIs on MacOS
https://bugzilla.mindrot.org/show_bug.cgi?id=2407 Bug ID: 2407 Summary: OpenSSH uses deprecated APIs on MacOS Product: Portable OpenSSH Version: -current Hardware: All OS: Mac OS X Status: NEW Severity: normal Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at
2002 May 09
2
OSSH_PATH_ENTROPY_PROG' unexpected
I'm trying to configure and build the current bits from the CVS tree, I've used autoconf (GNU Autoconf) 2.52 to generated configure from the configure.ac file. When I run configure on Solaris 9 I get a failure thus: $ ./configure .... checking for OpenSSL directory... /usr/local/ssl checking for RSA support... yes checking whether OpenSSL's headers match the library... yes checking
2002 Jun 26
0
[Bug 303] New: conftest fails to determine mmap anon shared
http://bugzilla.mindrot.org/show_bug.cgi?id=303 Summary: conftest fails to determine mmap anon shared Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: FreeBSD Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org