similar to: Variable declarations in xcrypt.c

Displaying 20 results from an estimated 300 matches similar to: "Variable declarations in xcrypt.c"

2000 May 12
0
SunOS 4.x port
This is based on openssh-2.0.0beta1. There are a few rough spots: 1) SunOS doesn't have ut_type in struct utmp so I just whacked in the old login() from openssh-1.2.3. 2) There is a SUNOS4 section added to defines.h -- this could probably be a bit cleaner. 3) sigaction on SunOS is implemented via #defines to sigvec, thus there is no SA_RESTART (this is the default behavior).
2005 Aug 26
0
Patch for UnixWare 7
Hi Openssh developers, Attached please find patch to support long passwords (> 8-char) on UnixWare 7. Thanks, Ahsan -- Ahsan Rashid Escalations Research Group arms at sco.com The SCO Group Inc., Murray Hill, NJ 908 790 2279 -------------- next part -------------- --- openssh/CREDITS.old 2004-05-26 16:59:31.000000000 -0700 +++ openssh/CREDITS 2005-08-25 13:53:08.602447006 -0700 @@ -3,6 +3,7
2002 Mar 25
0
[Bug 184] New: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26
http://bugzilla.mindrot.org/show_bug.cgi?id=184 Summary: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26 Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2002 Nov 20
0
[PATCH #9] Password expiration via /bin/passwd.
This is an attempt to simplify the AIX expiry-via-passwd stuff and make it more generic. (There's actually a net reduction in #ifdefs). Patch against CVS: 1) configure finds passwd. 2) sshd uses passwd during session if required. 3) sshd uses passwd for PAM change if privsep disabled. 4) sshd uses Buffers for expire and post-login messages (no longer AIX specific). 5) password_change_required
2005 Jul 28
1
greater than 8 character passwords on Unixware (IA database support)
I made some quick changes to support the IA security thing in Uniware 7.1.1. I wish I understood all of this well enough to make a proper patch to include new defines and what not. I tried and made a mess. Hopefully I can get a better grasp this weekend. The only files I changed were xcrypt.c and Makefile. Makefile needed -lcrypt and -liaf added to LIBS=. It had -lcrypto but needed -lcrypt for
2003 Sep 02
12
[Bug 633] Password authentication fails in HP-UX trusted mode due to DISABLE_SHADOW
http://bugzilla.mindrot.org/show_bug.cgi?id=633 Summary: Password authentication fails in HP-UX trusted mode due to DISABLE_SHADOW Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2005 Jun 29
5
[Bug 1058] Updating protected password database in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1058 Summary: Updating protected password database in HP-UX Product: Portable OpenSSH Version: 4.1p1 Platform: All OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy:
2003 Sep 24
12
SSHD 3.7.1p2 on HP-UX
I have used SSHD from openssh-3.7.1p1 on HP-UX 11:11. It works correctly and the entry in the logfile is: Sep 24 07:01:20 garm sshd[6625]: Accepted password for japs from 192.38.97.131 port 2463 Next I have upgraded to openssh-3.7.1p2 and restarted SSHD. It does not accept the password any more and the entries in the logfile are: Sep 24 12:21:38 garm sshd[19542]: User japs not allowed because
2002 Jul 30
0
patch: disable credential forwarding after password auth.
Dear list, since the order of authentication and AFS token/KRB TGT forwarding changed (around 3.0), we have had problems with users accidentally overwriting their credentials from a "password" login with forwarded credentials. E.g. user A logs in as user B, but stays with the AFS permissions of user A. A workaround is to use "-k" on these sessions, but "it worked without
2004 Mar 04
3
[Bug 807] Compilation failure--> ld: Unresolved: xcrypt shadow_pw
http://bugzilla.mindrot.org/show_bug.cgi?id=807 Summary: Compilation failure--> ld: Unresolved: xcrypt shadow_pw Product: Portable OpenSSH Version: 3.8p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2009 Jul 29
3
Building on cygwin: xcrypt error
Any suggestions or thoughts are appreciated. I'm trying to build OpenSSH with a stable snapshot of Openssl 1.0.0, within cygwin. After much effort, the configure process (./configure --with-tcp-wrappers --with-ssl-dir=myssldir) went fine, though I was not able to successfully build due to an error: gcc -o sshd.exe sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o sshp ty.o
2002 Apr 26
1
expire checks
i'm working on this. this is what i have now. sp_inact is not handled consistently across shadow platforms, so i'm going to not address that right now. the following is the predecessor to bug14. what is the timeframe for 3.2.1p1? markus suggested a few more weeks. Index: auth.c =================================================================== RCS file: /var/cvs/openssh/auth.c,v
2000 Sep 20
1
password aging and account lock checks
I'm looking at the password aging and account lock checks in auth.c:allowed_user(), and specifically their behaviour on HP-UX. First, should this code be ifdef'd away if we're using PAM? Next: /* Check account expiry */ if ((spw->sp_expire > 0) && (days > spw->sp_expire)) return 0; If I lock an account by entering too many incorrect passwords, sp_expire
2000 Sep 02
1
A bug in openssh-2.2.0-p1
Hello! Today I've found, downloaded and compiled openssh-2.2.0-p1. It basically worked, except that users other than root were not allowed to login. My system is a Linux-2.4.0-test7 with glibc-2.1.3. No PAM is installed/used. It uses MD5 passwords and shadow with account expiration feature. In handling of the latter, a probable bug was found. In auth.c, allowed_user(), there is a code at
2001 Jun 18
2
Patch for changing expired passwords
The primary purpose of the attached patches is for portable OpenSSH to support changing expired passwords as specified in shadow password files. To support that, I did a couple enhancements to the base OpenBSD OpenSSH code. They are: 1. Consolidated the handling of "forced_command" into a do_exec() function in session.c. These were being handled inconsistently and allocated
2003 Jul 09
0
[PATCH] Add expired password handling for AIX.
Hi All. Attached is a patch which adds AIX native password expiry support to sshd. It will only apply to -current and is a subset of the patch I have been working on in the last few months (see bug #14 [1]). It contains code by Pablo Sor, Mark Pitt and Zdenek Tlusty and fixes for bugs reported by many others (see [2] for a full list). It adds a do_tty_change_password function that execs
2000 Jul 02
1
A error in auth.c of openssh-2.1.1p2 port on systems with a mixture of shadowed and non-shadowed passwords and Japanese Translations.
Hi. I have found a error of openssh-2.1.1p2 port on systems with a mixture of shadowed and non-shadowed passwords. I reported a same type of error to Mr. Miller when openssh-1.2.1pre23 was released. On our systems, our local machines have shadowed /etc/passwd (and /etc/shadow) and our NIS server distributes non-shadowed password of general users. We have to use
2007 Jul 19
0
Sigmaplot 9
<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"> <html> <head> </head> <body bgcolor="#ffffff" text="#000000"> Hello,<br> I'm a recent user of ubuntu and wine (3 days).<br> I need to use sigmaplot 9 and I have tried to run with wine (reboot to use of windows is very nasty)<br> I have succeed to install
2015 Jul 17
0
[PATCH 1/2] mllib: add and use read_first_line_from_file
Move the read_password_from_file helper in Password to mllib with a more generic name, and use it in place of the former. Also, use it in v2v instead of reading the whole file contaning a password: given that the documentation says that the whole content is used, there will not be newlines in the password file, so the behaviour will be preserved. The oly difference is that newline is no more an
2003 Jan 07
2
Test for locked account in auth.c (bug #442).
Hi Damien, I noticed you merged a couple of ifdefs in the fix for bug #442. The cvs comment says "Fix Bug #442 for PAM case". The code is now roughly: #if !defined(USE_PAM) && defined(HAVE_SHADOW_H) && \ !defined(DISABLE_SHADOW) && defined(HAS_SHADOW_EXPIRE) spw = getspnam(pw->pw_name); passwd = spw->sp_pwdp; #else passwd =