similar to: PLEASE TEST snapshots

Displaying 20 results from an estimated 6000 matches similar to: "PLEASE TEST snapshots"

2002 Jun 25
2
Help wanted: configure test for busted mmap
Linux 2.2 (and probably others) have a deficient mmap which has caused a number of problems (e.g. bug #285). A workaround is in development, but it would be helpful to have a configure test to detect the bad mmaps(). Any takers? -d
2002 Jul 17
13
Testing Call
Ok.. I'm starting official testing calls early this release. I'd like to have more feedback and more time for handling fixes. If people could test snapshots (http://www.openssh.org/portable.html, pick your favorate mirror and select snapshots directory) and report failures it would be useful. For those with pmake install there is regress/ which you can try out. It may help any platform
2004 Mar 27
1
Problems Compiling sshd - OpenSSH 3.8p1 on Tru64 UNIX V4.0F PK#7 (OSF)
I am trying to compile sshd 3.8p1 on Tru64 UNIX V4.0F Patch Level 7. Previously I've compiled the entire 3.6.1p2 distribution with no problems. The problem seems to occur when linking sshd. The linker is unable to find xcrypt and shadow_pw functions (openbsd-compat/*.c). The libopenbsd-compat seems to have built without errors. I configure as follows: CC=cc CFLAGS=-O LDFLAGS=-non_shared
2002 Jun 25
2
Linux 2.2 + borken mmap() round 1
The following is just a simple 'if ANON|SHARE is broken, disable compression'. We don't have time for fancy stuff until we have time for long term testing. I have one friend of mine testing this. Can I get a few other people to test. This is against --current, but maybe work against 3.3p1. Unsure. BTW.. those on NeXT platform (if you have autoreconf) should also test this. this
2005 Sep 12
3
Problems Compiling OpenSSH 4.2p1 on Tru64 UNIX 5.1b
I configure as follows: ./configure --with-zlib=/usr/local/include cc -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o monitor_mm.o
2002 Mar 25
2
compile failure
The latest snapshot (20020324) fails to compile here. Linux 2.4.18-rc1 Alpha The first messages are: monitor_wrap.c: In function `mm_request_receive': monitor_wrap.c:91: warning: int format, different type arg (arg 3) monitor_wrap.c:100: warning: int format, different type arg (arg 3) which have to do with fatal() calls and int not being the same as ssize_t... But the next one is the
2007 Mar 23
2
openssh 4.6p1 bug / IRIX
hello, little problem compiling openssh 4.6p1 on irix using mipspro 7.4.x. c99 -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o
2012 Mar 06
6
openssh static build - mission impossible?
I am trying to build a static version of ssh, sshd and sftp, but after banging my head against the wall for the best part of the last 3 days I am about to give up... Since I plan to use this on an embedded device (building dropbear is *NOT* an option!), I've excluded as many openssh configure options as I can but, ultimately, failed. This is my setup: export LDFLAGS=' -pie -z relro -z
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.
2003 Sep 16
3
OpenBSD 3.3 x86 Build Problem
I'm seeing this on a clean build after downloading 3.7 to my OpenBSD source tree... bash-2.05b# make [...] ===> lib ===> ssh ===> sshd cc -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o sshpty.o sshlogin.o servconf.o serverloop.o uidswap.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o
2003 Sep 05
20
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 Summary: openssh-SNAP-20030903: configure does not work well with heimdal(krb5) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Kerberos support
2004 Feb 26
14
[Bug 802] sshd of openssh-3.8p1 doesn't link on Tru64.
http://bugzilla.mindrot.org/show_bug.cgi?id=802 Summary: sshd of openssh-3.8p1 doesn't link on Tru64. Product: Portable OpenSSH Version: 3.8p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2005 Apr 03
15
OpenSSH 4.1: call for testing.
Hi All. OpenSSH 4.1 will be released in the next couple of weeks and we invite interested parties to test a snapshot. The changes since 4.0 are mostly bugfixes, for a detailed list see http://bugzilla.mindrot.org/show_bug.cgi?id=994 Running the regression tests supplied with Portable does not require installation and is a simply: $ ./configure && make tests Testing on suitable
2007 May 01
1
problem while doing make - openssh on sco unix 7.1
I am trying to install openssh on sco unix 7.1 and getting following error , please help I have installed zlib - zlib-1.2.3 Openssl openssl-0.9.8e Openssh openssh-4.6p1 # make if test ! -z "yes"; then \ /usr/bin/perl ./fixprogs ssh_prng_cmds ; \ fi (cd openbsd-compat && make) cc -o ssh
2002 Jul 27
1
Patch to OpenSSH-3.4p1/monitor_mm.c for Linux 2.0
I had to modify the file monitor_mm.c to get the privledge separation to work for Linux 2.0.36 (and above) and am passing on the patch to you; if there is a better place to send this, please let me know. I've included a new #define (USE_MMAP_DEV_ZERO) to select this patch, but am not including the patch to config.h---if there's a better name for it, please, by all means, change it.
2003 Oct 28
2
Privilege separation
Hello! Please consider including the attached patch in the next release. It allows one to drop privilege separation code while building openssh by using '--disable-privsep' switch of configure script. If one doesn't use privilege separation at all, why don't simply allow him to drop privilege separation support completely? -- Sincerely Your, Dan. -------------- next part
2002 Mar 20
1
privsep
i think our strategy for privsep is to just keep portable sync'd closely with openbsd's tree, even though things will be broken wrt privsep for many platforms. then we just get primary one's working and work out issues as we go along. i'll start to work on sun and hp-ux again tomorrow.
2007 Aug 15
9
OpenSSH 4.7: call for testing.
Hi All. OpenSSH 4.7 is preparing for release so we are asking for any interested folks to please test a snapshot. The main changes are: * sshd(8) in new installations defaults to SSH Protocol 2 only. Existing installations are unchanged. * The SSH channel window size has been increased, which improves performance on high-BDP networks. * ssh(1) and sshd(8) now preserve MAC
2001 Mar 21
1
Tru64 UNIX SIA in 2.5.2p1 is hosed (still)
The recent patch posted by Steve VanDevender <stevev at darkwing.uoregon.edu> for fixing the session code on Tru64 isn't quite right -- it still fails in the case of NO tty being allocated. The problem is that s->tty is a char[TTYSZ] rather than a char *, and hence can't hold a NULL. Calling sia_ses_init() with the tty being an empty string doesn't signify no tty, and
2010 Jul 21
3
smbd -D hangs
I'm testing both sunfreeware and official sun (sfw) samba on Solaris 10. For some reason since yesterday, the smbd process just "hangs" at the start. No log is generated on server side Where smbd is started, I can't find any open port on 139 or 145 My OS is Solaris 10 # uname -a SunOS labo2 5.10 Generic_142900-13 sun4v sparc SUNW,SPARC-Enterprise-T5120 #