similar to: Configure script

Displaying 20 results from an estimated 1000 matches similar to: "Configure script"

2001 Jan 18
3
BSafe toolkits for implementing RSA public key algorithm
Has anyone had any experience with any of the BSafe toolkits that are available and contain support for the RSA public key algorithms? I would like to use one of RSA's toolkits in a port of a Windows OpenSSH client that I am working on, in order to avoid any licensing issues from RSA. Can anyone recommend a good toolkit? I understand that there a number of them, such as BSafe SSL-C, SLPlus,
2003 Oct 15
4
Compile of OpenSSH 3.7.1p2 failing - TRU64 5.1A
All, I'm getting the following error message when trying to 'make' OpenSSH 3.7.1p2: cc: Severe: compress.c, line 19: Cannot find file "zlib.h" specified in #include directive. (noinclfilef) #include "zlib.h" -^ *** Exit 1 Stop. What can I do to get this to compile correctly? Thanks in advance, Trevor Strickland trevor.strickland at ed.gov
2000 Jun 30
2
req: list mirrors on http://www.openssh.com/install.html
hello all, it might be handy to have a list of any mirror sites for the required libs, Zlib and OpenSSL, on http://www.OpenSSH.com/install.html... or am i missing something like this on the website? chris -- Christopher Linn <celinn at mtu.edu> Staff System Administrator Center for Experimental Computation Michigan Technological University All opinions are my
2002 May 06
6
SCP file corruptions
Hi, I apparently was asleep at the wheel using scp, and accidentally copied a file onto itself. Scp generated an Input/Output error and did not perform the copy. However, now the file is corrupt. Is this a but? Is there anyway to fix the file I messed up? Thanks, Don Gathman 208.396.6675
2002 Jul 31
18
so-called-hang-on-exit
so, should this go into 3.5? Index: serverloop.c =================================================================== RCS file: /home/markus/cvs/ssh/serverloop.c,v retrieving revision 1.103 diff -u -r1.103 serverloop.c --- serverloop.c 24 Jun 2002 14:33:27 -0000 1.103 +++ serverloop.c 12 Jul 2002 16:34:20 -0000 @@ -388,6 +388,11 @@ buffer_append(&stderr_buffer, buf, len); } } + /*
2001 Oct 31
2
OpenStep (NeXT) and TTY modes
OpenStep, apparently, does not initialize new pty/tty modes to a sane default. I'm thinking this code snippet, added to tty_parse_modes() before the for(;;) loop should suffice: #ifdef HAVE_NEXT tio.c_oflag |= ONLCR; tio.c_lflag |= ECHO; #endif /* HAVE_NEXT */ Also, I've noticed that "ssh -t next_host stty" gives different output than an interactive session to the same
2001 Oct 03
5
hang on exit - bug or no bug?
The hang on exit has become quite an issue in my organization(Sun and HP hosts). I see this note in the changelog which indicates that there will not be a fix for this problem: 20001129 - (djm) Back out all the serverloop.c hacks. sshd will now hang again if there are background children with open fds. Also, I am aware of the workaround as noted in the FAQ. However this workaround is not
2001 Oct 26
2
SSHv2 sshd exit criteria
When should sshd disconnect an SSHv2 connection? Markus Friedl says "for protocol v2 the client decides when to close the connection." In principle, I agree, because SSHv2 supports multiple sessions over the same connection, with the client able to launch new sessions anytime then it should be upto the client. But this would be a major cultural change for most users, and would break
2001 Mar 29
3
Patches for OpenSSH 2.5.2p2: evaluate /etc/default/login, makefiles manpages
Dear developers of OpenSSH, first of all I want to thank you for your excellent work on OpenSSH! I have compiled OpenSSH 2.5.2p2 on Sun Solaris 2.6 and Sun Solaris 8 and discovered some problems. The first is that OpenSSH doesn't evaluate the file /etc/default/login which contains some flags and parameters for the login process. On important parameter is the default value for PATH. As we
2002 Jul 01
9
scp not tolerant of extraneous shell messages
I spent some time debugging a failing Scp that turned out to be caused by the remote shell producing messages on Standard Output that aren't part of the SCP protocol. Scp from a remote system works by running another Scp on the remote system. The remote Scp writes SCP protocol messages (and file data) to its Standard Output, which the local Scp sees as Standard Input. But it's
2002 Feb 08
3
SCP Problem with OpenSSH 3.0.2p1 linux->solaris
Hello, i am experiencing scp hangs. This command is executed: system("/usr/bin/scp -v -v -v -C root\@$ip:$LOG_DIR_CLIENT$SYSTEM_LOG"."_transfer $LOG_DIR_SERVER$SYSTEM_LOG-$ip >$SSH_STEP3_LOG 2>&1"); from within a perl script.
2002 Jul 15
10
Patch: Solaris packages don't create privsep user or group
Hi. Solaris packages created by buildpkg.sh don't create privsep user or group and sshd won't start until they are created (or privsep is disabled): ## Executing postinstall script. starting /usr/local/sbin/sshd... Privilege separation user sshd does not exist /etc/init.d/opensshd: Error 255 starting /usr/local/sbin/sshd... bailing. The attached patch (against -cvs) ports the relevant
2002 May 15
3
Curious about final KRB5/GSSAPI patch inclusion.
What is the target version for all the KRB5 bits to be in place. I know there is very much in place right now, but I remember someone mentioning there was just a GSSAPI/MITKRB5 patch being waited for. TIA. -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try
2001 Nov 14
5
X11 forwards and libwrap support
Hi! Is there any reason why support for the libwrap code isn't included in the X11 forwarding code? I'd like to restrict access to that port. How many applications would break if the tcp port would be closed and only the unix-domain socket would be available? It's true that x11 forwardings can be considered as a security risk and they are disabled because of that by default. I
2001 Nov 12
4
Openssh 3.0p1/Solaris 8 problems still...
Currently under solaris 8 with a fairly generic build: CC="cc" ./configure \ --prefix=/opt/openssh \ --sysconfdir=/var/ssh \ --with-rsh=/usr/local/etc/rsh \ --with-ipv4-default \ --with-ssl-dir=/usr/local/ssl \ --with-ipaddr-display \ --with-pam \ --with-pid-dir=/var/ssh cron will quit working since ssh hasn't
2002 Jan 15
1
Channels API and ~& question
When processing ~& with SSHv2 OpenSSH sends \004 (EOT) and does not bother sending SSH2_MSG_CHANNEL_EOF. Why is that? Why is there no direct way to get SSH2_MSG_CHANNEL_EOF or SSH2_MSG_CHANNEL_CLOSE sent? Or is there and I'm just missing it? Thanks, Nico -- -DISCLAIMER: an automatically appended disclaimer may follow. By posting- -to a public e-mail mailing list I hereby grant
2001 Apr 04
1
known_hosts
Hello, I have just set-up SSH on my UNIX systems. I can connect to all of them just fine using Win32 client. But when I try to ssh from one UNIX system to another I keep getting this message: RSA1 key fingerprint is fa:a2:ac:d6:58:a6:48:0b:cc:13:ea:b7:d5:bd:fd:de. Are you sure you want to continue connecting (yes/no)? When I choose yes to the above message it just keeps looping through, never
2002 Jan 31
4
signal transmission in ssh2
does somebody like this? Index: Makefile.inc =================================================================== RCS file: /cvs/src/usr.bin/ssh/Makefile.inc,v retrieving revision 1.21 diff -u -r1.21 Makefile.inc --- Makefile.inc 30 Oct 2001 20:32:31 -0000 1.21 +++ Makefile.inc 16 Nov 2001 12:07:22 -0000 @@ -10,7 +10,7 @@ CDIAGFLAGS+= -Wmissing-prototypes CDIAGFLAGS+= -Wunused -#DEBUG=-g
2001 Mar 28
1
OSSH 2.5.2p2: Why is /usr/local/ put into the include & lib p aths under Solaris?
But the main question hasn't been answered: Why is /usr/local placed before user-specified paths? Hypothetical example: You want to link against OpenSSL 0.96 for OpenSSH, but /usr/local contains 0.95, which is needed for something else. (Assume it comes binary only on Solaris for the sake of argument...) --Matt > -----Original Message----- > From: Damien Miller [mailto:djm at
2001 Oct 31
2
suggested fix for the sigchld race
comments? alternatives: sigsetjmp(ugly) and pselect(not portable, available) drawback: additional filedescriptors. Index: serverloop.c =================================================================== RCS file: /home/markus/cvs/ssh/serverloop.c,v retrieving revision 1.82 diff -u -r1.82 serverloop.c --- serverloop.c 10 Oct 2001 22:18:47 -0000 1.82 +++ serverloop.c 11 Oct 2001 18:06:33 -0000 @@