similar to: Problems compiling OpenSSH [no version info] on HP-UX 10.20 was: (no subject)

Displaying 20 results from an estimated 1000 matches similar to: "Problems compiling OpenSSH [no version info] on HP-UX 10.20 was: (no subject)"

2004 Aug 18
0
Problems compiling OpenSSH [no version info] on HP-UX 10.20 w as: (no subject)
Aloha Rip Thanks for your quick response. I did compile OpenSSH stuffs by using GCC 2.95.2 first, the error is the same. Since there are no issues on other platforms by using GCC 3.3.2, I tried to take a luck on HP-UX 10.20 by using GCC 3.3.2. Unfortunately, it is same, even at the same line What I am guessing is that it could be from some system environment variable setting, but I am not sure
2001 Jun 19
1
FW: poor permissions on ssh binary
-----Original Message----- From: Loomis, Rip Sent: Tuesday, 19 June, 2001 09:10 To: 'geoff at raye.com' Subject: RE: poor permissions on ssh binary Geoff-- You stated that you consider it "a poor choice of permissions" to install the ssh binary as mode 0711. Since it will run perfectly with even more restrictive permissions (we typically install it mode 0511 here), what is
2003 Mar 03
0
Problems with OpenSSH compile/run on Solaris 8 (was: sshd does not start)
Joyce-- > I did not install /www/gzip.org/zlib because I assumed that I > probably have that, since I have gunzip.... gunzip being present doesn't usually mean that zlib is present, but you might actually have zlib. Look for a libz.a in /usr/local/lib (or appropriate other directory structure depending on where gunzip is on your system...) > Openssh compiled but I kept receiving
2001 Jun 01
0
Disabling Password-based auth? (was RE: recent breakins)
Crap. I hit send too fast. Last sentence in first paragraph should have read "no completely secure way" for authentication to be passed-- because the agent-based forwarding program could have been compromised as well--except for the cases already mentioned such as SRP and RSAAuth where the auth. information is better protected. Even if the SF server had been capable of forwarding the
2000 Dec 29
0
More [A tangent on RC5] Cryptography patents (was: openssl lib question.)
I hate following up to myself, but I thought a clarification of one point (specifically WRT RC5 which was mentioned in the original question) might be worthwhile...because what I should have said originally was that "To the best of my non-legally- admissible knowledge, however, none of the algorithms in the current *OpenSSH* implementation are currently encumbered by patents that would
1998 Aug 19
0
FW: Samba and multiple IPs
Has anyone done this? Or any suggestions? > Samba team, > Before I send this to the samba list... > > I am currently trying to setup a 3rd samba server with a tried > and true smb.conf file. The only difference is an upgrade from samba > 1.9.18p7 to samba 1.9.18p8. The only "Non-standard" feature, is that > we are using an NT server to authenticate users, and
2001 Jun 01
1
Disabling Password-based auth? (was RE: recent breakins)
All-- But it's not as simple as forwarding the password-based authentication. Regardless of what method was used to SSH from system one (user's) to system two (SF), the user then started up *a second* SSH session to go from two (SF) to three (Apache). There is no effective way for any authentication information from the first session to be passed to the second, in my mind. Remember
2000 Jun 28
0
Please test this snapshot
It compiled with no problems on both UnixWare 7.1.1 and AIX 4.3.3 by running './configure' Thanh > -----Original Message----- > From: Damien Miller [mailto:djm at mindrot.org] > Sent: Wednesday, June 28, 2000 5:02 PM > To: Gilbert.R.Loomis at saic.com > Cc: nikhil at mailsafe.org; openssh-unix-dev at mindrot.org > Subject: Please test this snapshot > > > On
2001 Mar 22
3
Improper (?) OpenSSL version mismatch(was RE: OpenSSH_2.5.1p1 - RH 6.2)
Well, I've finally gotten around to compiling and testing OpenSSH 2.5.2p1, in order to update the contrib/solaris packaging scripts. Somehow on my test system, I'm getting errors that indicate that I've still got some old copy of OpenSSL being found somewhere...but I can't for the life of me tell where. The compile went fine (it found the OpenSSL 0.9.5a libraries that I had
2000 Nov 17
1
OpenSSH entropy/PRNG (was: Why does ssh try to run df, netstat, arp ...?)
Nico-- SSH is trying to "get entropy" by taking the (somewhat-deterministic) output of a bunch of system commands, on those OSs that don't provide a /dev/random or its equivalent. The commands that it uses are in /etc/ssh_prng_cmds or its equivalent on your system; just comment out any of the lines (and stop/restart SSHd) in order to change which system commands are used as inputs
2000 Aug 30
0
Solaris/IRIX audit support: login.c vs loginrec.c
> -----Original Message----- > From: Rip Loomis [mailto:loomisg at cist.saic.com] > Sent: Wednesday, August 30, 2000 11:52 AM > To: openssh-unix-dev at mindrot.org > Subject: Solaris/IRIX audit support: login.c vs loginrec.c > > Comments requested: > I have internally-generated patches against > commercial SSH 1.2.27 that add full support > for generation of
2000 Dec 29
0
Cryptography patents (was: openssl lib question.)
Sunil-- Actually, you do not "see that openssl has some patent issues." You do see that OpenSSL implements many algorithms, some of which have been (at various times) been patented or encumbered in some countries. Without knowing what country you're in, none of us here can really give useful advice as to which software/algorithm patents could potentially apply. To the best of my
2001 Apr 06
1
error:*** zlib missing
Hi, my Name is Claudia Linares and in this moment, I try to install the SSH in a machine Sun with Solaris 2.7. When I want to compile the software openssh-2.5.1p1 ( with Compiler CC or with gcc), I execute the comand: ./configure but in this instant I view the following messages: config : error:*** zlib missing - please install first or check config .log The file config.log is this:
2004 Aug 17
0
(no subject)
Hi All, I got email address from www.openssh.com and I think it might be a good resource that can provide some helps on my problem. I have a problem during running configure script. When I invoked the configure, the error in config.log file showed that gcc: installation problem, cannot exec `/opt/gcc/lib/gcc-lib/hppa2.0-hp-hpux10.20/3.3.2/cc1': Arg list too long . Do you know how to walk
2002 May 15
3
ssh3 with ssh1
On Solaris 8, I have ssh 3.1.0 and on other box Sol 7 I have 1.2.26 (min version for comtable with ssh 3), I checked also /etc/ssh2/sshd2_config file ## SSH1 compatibility # Ssh1Compatibility <set by configure by default> # Sshd1Path <set by configure by default 2) generate key for ssh3 # ssh-keygen2 -P /etc/ssh2/hostkey
2000 May 18
0
Failed copying and writing
Samba 2.0.7, NT WS 4.0 sp6, Slackware 7.0 (glibc 2.1.2), linux kernel 2.2.15 with crypto patch patch-int-2.2.14.1. Samba configured/compiled with the following switches: --with-smbmount --with-syslog Most of the time writing to, or copying from samba shares, hangs, then fails. Trying to copy scrt303.exe from HOMES share to NT box, smbstatus reports: Samba version 2.0.7 Service uid
2000 May 22
0
read_socket_data: recv failure for 4
Samba gives read_socket_data: recv failure for 4 when trying to write or read with NT4 WS, why? Samba 2.0.7, NT WS 4.0 sp6, Slackware 7.0 (glibc 2.1.2), linux kernel 2.2.15 with crypto patch patch-int-2.2.14.1. Samba configured/compiled with the following switches: --with-smbmount --with-syslog Most of the time writing to, or copying from samba shares, hangs, then fails. Trying to copy
2003 Dec 03
0
looking for a job as a UNIX/FreeBSD system administrator
Hello! My name is Egor Rukhvadze. I'm looking for a job in US as a UNIX/FreeBSD system administrator and/or network administrator that lets me utilize my experience in an Internet Service Providing (ISP). Name: Egor M. Rukhvadze. Birthday: April 13 1973. Contacts: Phone number: home +7 (095) 126-41-84 (8AM-1PM PST or 8AM-4PM EST). Cell: +7 (903) 792-31-53 e-mail: gara@mail.ru ICQ#
2002 Sep 25
1
other flavors of Unix
I downloaded the source 2.2.5.tar file, untarred it, and ran through the config.guess and configure scripts. I'm running on a Concurrent PowerMaxion Motorola Unix version 4.1.3..... With a new config.guess script I was able to run more of the configure script but it bombs out on oplocks..with a message stating that running samba would be unsafe without locking... What can I do to get around
2003 Mar 01
12
encrypt authentication credentials with payload in the clear?
Is it possible to use encryption only for authenticate and then switch to no encryption? I've looked at the code for OpenSSH 3.5p1, cipher.c, and it looks like the answer is no, at least for protocol 1. However, I cannot tell if that is a deliberate design limitation of the implementation or if it is inherent in ssh protocol 2. My dilemma is a customer who wants to use their network IDS