similar to: openssh-3.8p1 doesn't compile under Cygwin

Displaying 20 results from an estimated 2000 matches similar to: "openssh-3.8p1 doesn't compile under Cygwin"

2004 May 06
9
[Bug 864] sshd segfaults on connect on SunOS
http://bugzilla.mindrot.org/show_bug.cgi?id=864 Summary: sshd segfaults on connect on SunOS Product: Portable OpenSSH Version: 3.8.1p1 Platform: Sparc OS/Version: SunOS Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: jsr at
2004 Jul 08
3
urgent bug to report
djekels at citistreetonline.com wrote: > OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 > > On HP-UX 11.11 ? sshd runs fine for days, then for some strange reason > we get > > ssh_exchange_identification: Connection closed by remote host What do the server logs say? Does the server have PAM enabled? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE
2004 Jul 09
1
[PATCH] Tiny correction in Cygwin README
Hi, could somebody apply the below patch? It just mentiones that the minires-devel package is needed to build OpenSSH on Cygwin. Thanks, Corinna Index: contrib/cygwin/README =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/README,v retrieving revision 1.14 diff -p -u -r1.14 README --- contrib/cygwin/README 23 Jan 2004 10:35:44
2010 Jun 17
1
[patch/cygwin]: Change to README file
Hi, could somebody with checking rights please apply the below patch? It's only a small fix to the README file to remove a reference to the obsolete minires-devel package, and to add the reference to the libedit-devel package since CYgwin now provides libedit as well. Thanks, Corinna Index: contrib/cygwin/README =================================================================== RCS file:
2004 Jun 15
3
Question on undefined reference to 'crypt'
Hello I have openssl-0.9.7d installed and when I attempt a make install on SSH(v3.8p1), I get the following error: .../openbsd-compat/xcrypt.c(76): undefined reference to 'crypt' Can anyone help me get past this problem ? Thank you in advance... Amba Giri Symbol Technologies, San Jose P: 408-528-2721 E:agiri at sj.symbol.com Symbol. The Enterprise Mobility Company.
2004 May 04
3
Error with USE_POSIX_THREADS and OpenSSH-3.8p1
Hello, I am using OpenSSH-3.8p1 on HP-UX machine with USE_POSIX_THREADS option. This is for making the kerberos credentials file to be created in the system with PAM. In OpenSSH versions 3.5 when authentication is done with pam kerberos, a /tmp/krb5cc_X_Y file is created on the server side. But the KRB5CCNAME variable is not set by default. So, after we manually set this environment variable, the
2005 Feb 08
2
OpenSSH.org Differences Between 3.9p1, 3.8p1, and 3.7p1
Can someone tell me where I can find a list of changes made between these releases of openSSH? I saw the diff files available for the various releases but I'm looking for something more akin to release notes that will give me an overview of the changes between releases. Thanks; Phil
2004 Jul 05
9
[Bug 893] With Reliant Unix (5.44/5.45) a connection fails if the host isn’t known in DNS
http://bugzilla.mindrot.org/show_bug.cgi?id=893 Summary: With Reliant Unix (5.44/5.45) a connection fails if the host isn?t known in DNS Product: Portable OpenSSH Version: 3.8p1 Platform: MIPS OS/Version: other Status: NEW Severity: critical Priority: P2 Component: ssh
2004 Aug 17
2
SSHD Bug with Pam/Winbind on FreeBSD ver5.2
I've reproduced this bug in versions openssh-3.7p1 and openssh-3.8p1 I've verfived that it works PERFECTLY in versions openssh-3.6p1 and openssh-2.9p2 I have not tested any other versions. The problem is sshd will not authenticate passwords off a NT4 domain using winbind and pam. Broken Debug output is: debug1: PAM: initializing for "user" debug1: PAM: setting PAM_RHOST to
2004 Mar 27
1
Problems Compiling sshd - OpenSSH 3.8p1 on Tru64 UNIX V4.0F PK#7 (OSF)
I am trying to compile sshd 3.8p1 on Tru64 UNIX V4.0F Patch Level 7. Previously I've compiled the entire 3.6.1p2 distribution with no problems. The problem seems to occur when linking sshd. The linker is unable to find xcrypt and shadow_pw functions (openbsd-compat/*.c). The libopenbsd-compat seems to have built without errors. I configure as follows: CC=cc CFLAGS=-O LDFLAGS=-non_shared
2004 Apr 13
8
OpenSSH 3.8.1p1: call for testing
Hello All. Portable OpenSSH version 3.8.1p1 nearing release. This is primarily a bug fix release and we're asking for interested parties to try a snapshot [1]. A reminder: we rely on community feedback to find out about problems, particularly as there are many platforms any configurations that we don't have access to and can't test. In most cases, running the built-in tests is
2004 Jun 06
0
RSA Authentication fails for localhost when not root - OK in 3.7 NOT_OK 3.8p1
In 3.7p1 you could, for a given user (say backup), generate an rsa_id key pair, place the .pub key into /home/backup/.ssh/authorized_keys and then you could ssh/scp localhost as the backup user and it worked as expected ie automatically authenticated using RSA. In 3.8p1 the behaviour has changed. For root you can do as described above ie if you add roots .pub key to /root/.ssh/authorised_keys you
2013 Dec 05
4
Third-party SATA-RAID cards suggestions
Hi all, Would anybody care to suggest a third party SATA-RAID card that works out of the box with CentOS 6, without having to jump through hoops to make it work? The card should preferably be able to connect ten harddrives, but I guess three four-port cards should work as well. There's no need for anything fancy really, as long as I can create a single big software-raid on it at CentOS
2005 Jun 23
3
Froums
Again i point out the benefite of a forum in this perticular manner. It has become apparent that there is someone on this list serve taking email addresses and sending spam (to its individuals and not directly to the list) because i created this email addess specifically for this list serve It is not listed online anywhere or registered on any webpages. But i started getting spam in it just
2009 Jul 13
2
[LLVMdev] CVS binutils includes support for plugins, can use the llvm plugin.
2009/7/12 Daniel Dunbar <daniel at zuster.org>: > That's pretty awesome! Thanks! > Will ar, etc. eventually get some autodiscovery of plugins so that > things work OOTB after a make install of llvm/llvm-gcc? The bfd library (used by ar and nm) already searches for plugins in $install_dir/lib/bfd-plugins/. Maybe we could pass an option to llvm's configure to tell it where
2005 Jun 01
1
x11 forwarding problem
I login from system using Openssh 4.0p1 or 4.1p1 to systems running Openssh before 3.9p1 or 3.7p1. It appears the X11 stuff are either blocked or not recognised. I get errors like "xterm Xt error: Can't open display: <host>:10.0" or "X11 connection rejected because of wrong authentication. X connection to localhost:10.0 broken....." depending on whether I use
2017 Sep 25
2
Gnome dark panels
I use Gnome as it comes ootb with centos. How do I change that? Am 25. September 2017 22:07:49 MESZ schrieb "vychytraly ." <vychytraly at gmail.com>: >I think that Gnome 3 uses black color for these panels by default. >Don't >you use Gnome 3 Classic? > >On Monday, September 25, 2017, Tim <lists at kiuni.de> wrote: >> I think of a layout like in the
2004 Jan 06
1
Keychain Patch Try II
Sorry; here's the message I sent with the Keychain Patch yesterday. I didn't realize that the list wouldn't extract the text parts of the message. Enjoy. Hey all, Here's the patch to let SSH store passwords in the Mac OS X Keychain. I don't know whether you guys want to include it or not with the distribution; some people have said that since Keychain is not an open
2017 Mar 02
2
Windows 10 instalation issue
I've been struggling with the OpenSSH 3.8.1p1-1 installation on windows 10, it does not finishes, gives no errors or messages, just stays like this: [image: openssh-install.jpg] Can someone help me with this please? Thanks! -- Atenciosamente, Daniel Cavalcanti Costa.
2004 May 27
1
Solaris/PAM/AFS: can't make it work
Greetings, I know this has been discussed (pretty much since 3.7.1) and I have been going through the archives trying to make sense of it but I am still having problems getting 3.8.1p1 to work with PAM and AFS on Solaris 8. The problem (for those who may have missed it): When I try and log in as an AFS user to a Solaris 8 box running 3.8.1p1, I can authenticate to the machine but do not