similar to: (4.2p1) Missing -R<path_to_libedit>/lib

Displaying 20 results from an estimated 120 matches similar to: "(4.2p1) Missing -R<path_to_libedit>/lib"

2005 Aug 09
1
(4.1p1) Building failure with libedit on FreeBSD 4.x-RELEASE
Hi, I've noticed that building 4.1p1 fails on FreeBSD 4.x if the libedit support is enabled by the "--with-libedit" configure option. I tried to build OpenSSH-4.1p1 under the following environment: CPU: i386 family OS: FreeBSD 4.11-RELEASE Compiler: gcc-2.95.4 (/usr/bin/gcc) ---- libedit: (located at /usr/lib/) Building fails with the following messages: ---------- gcc
2007 Mar 01
11
Call for release testing.
Hi All. We are planning on doing one of our regular OpenSSH releases (4.6/4.6p1) some time next week. This is a mostly a bugfix release, but there is one new feature: sshd now allows the enabling and disabling of authentication methods on a per user, group, host and network basis via the Match directive in sshd_config. The bugs fixed are: #52 ssh hangs on exit. #1252 sftp returns 0 when
2003 Sep 22
0
MANY obsolete descriptions in INSTALL
Hi, develop members: When I read the document INSTALL in order to install OpenSSH-3.7.1p1, I noticed that MANY obsolete descriptions do remain still now. (1) The configure options '--with-kerberos4' and '--with-afs' were obsoleted because Kerberos IV support and AFS support were removed; however the descriptions remain still now. (2) The configure option
2003 May 20
0
One strange configure option for SIA
Hi, develop members: When I installed OpenSSH after reading the document INSTALL, I found one typo in this document. The configure option for OSF1's Security Integration Architecture is -ofssia, NOT -sia. The following is the patch for fixing this typo: ---(cut here)--- --- INSTALL.orig Thu Jul 25 13:36:25 2002 +++ INSTALL Wed May 21 06:21:12 2003 @@ -125,3 +125,3 @@ ---with-sia,
2003 Sep 22
0
Unnecessary configure option '--(enable|disable)-lastlog'
Hi, develop members: When I checked the output of './configure --help', I noticed that the '--(enable|disable)-lastlog' option was unnecessary any longer. This option can be replaced by the '--with(out)-lastlog'. Thanks. --- Norihiko Murase <skeleten at shillest.net>
2010 Oct 25
2
Text wrapping in R
I am about to give an introduction to R to some clinical data managers used to SAS. There is already a lot of material in printed form and on the web that paves the way. What I haven't found so far are text wrapping capabilities in setting tables in raw text as in SAS PROC REPORT. At the moment i would direct them at producing HTML output from R and pipe the result through lynx. Coming from
2012 Dec 11
4
[Bug 1990] sftp segfaults when tab-completing a directory which contains umlauts
https://bugzilla.mindrot.org/show_bug.cgi?id=1990 mikolajmm at gmail.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mikolajmm at gmail.com --- Comment #3 from mikolajmm at gmail.com --- The same here: openssh 6.1p1 archlinux 64-bit sftp> ls 1????
2005 Nov 30
0
sshd 4.2p1 LocalForward interface binding
There seems to be a change in the logic that sshd uses in selecting interface to bind for LocalForward requests from the client. I have the following setup: ssh client (10.0.0.1) configured with "LocalForward 1080 127.0.0.1:1080" is connecting to sshd server (192.168.0.1). Before installing openssh-4.2p1 sshd would successfully establish a forwarding connection for the client:
2007 Oct 12
0
openssh 4.2p1 "getnameinfo failed" port > 999
Dear Openssh Team, I am using openssh 4.2p1 on SuSE 10.2. When ever I run sshd with a port greater than 999 I receive an error on start of sshd of "error: getnameinfo failed". SSHD does seem to run properly it just throws the error. Is there a work-around for this problem or do I just ignore it? Thanks in advance! Paul
2005 Sep 06
1
make install error, 4.2p1
Good day and well met. I'm trying to compile and install openssh-4.2p1 on a Sun Ultra-250 running Solaris 8. It's not happy about something. I've searched the bug list and the mail archives but haven't seen another posting about this. Apologies if there is one and my eyes just slid right over it. I've run a configure with the following options, and with no options at
2005 Sep 11
0
Crash with OpenSSL 0.9.8 and OpenSSH 4.2p1
Hi, I'm using OpenSSL 0.9.8 with OpenSSH 4.2p1 I can ssh <hostname> and connect successfully. The very next time I get a crash and core file. The next time is successful. The next time a crash. I'm using the authmethod gssapi-with-mic using Windows 2000 as the KDC running ssh and sshd from a Solaris 9 box. Here's the backtrace from the core file: (gdb) bt #0 0xff1ff3d4
2005 Sep 26
0
New GSSAPI Key Exchange patch for OpenSSH 4.2p1
Hi, This is to announce the availability of a new version of my GSSAPI key exchange patch for OpenSSH. The code is available from http://www.sxw.org.uk/computing/patches/openssh.html Changes since the last release are: *) Implement GSS group exchange *) Disable DNS canonicalization of the hostname passed to the GSSAPI library - an option is provided to allow this to be overriden on
2005 Oct 11
1
Error when cross configuring openssh 4.2p1
I see that lots of improvements have happened in cross configure support compared to version 3.8p1 but a couple of problems remain 1) The check that openpty does not reacquire controlling terminal (line 1326 in configure.ac) does not have a default value - I ran the test on my target and checked it was OK but I'm not sure what is the best default for others. 2) The etc_default_login
2005 Dec 07
4
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 Summary: buffer_append_space: alloc not supported Error with V 4.2p1 Product: Portable OpenSSH Version: 4.2p1 Platform: Sparc OS/Version: Solaris Status: NEW Keywords: help-wanted Severity: normal Priority: P3 Component: sftp
2006 Jan 11
0
[Bug 1131] buffer_append_space: alloc not supported Error with V 4.2p1
http://bugzilla.mindrot.org/show_bug.cgi?id=1131 ------- Comment #4 from dtucker at zip.com.au 2006-01-11 23:07 ------- It sounds like either the client is sending a 10MB(!) packet, or there's some bug some other place. Does disabling compression (either by turning it off in the client or setting Compression no in sshd_config) prevent the error? ------- You are receiving this mail
2006 Jan 29
1
[Bug 1145] cross compiling openssh 4.2p1 fails for linux targets
http://bugzilla.mindrot.org/show_bug.cgi?id=1145 vapier at gentoo.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED Summary|cross compiling openssh |cross compiling openssh
2005 Sep 28
1
Solaris 8 sshd seg fault with 4.2p1 & PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Can anyone reproduce this on a Solaris 8 system with 4.2p1: openssh is configured to use PAM and sshd_config has "UsePam" set to "yes" pam.conf has something like this: other auth required pam_get_authtok other auth sufficient pam_krb5.so.1 use_first_pass other auth required pam_unix.so.1 use_first_pass Now, If I log in via
2005 Sep 08
1
HPN Patch for OpenSSH 4.2p1 Available
Howdy, As a note, we now have HPN patch for OpenSSH 4.2 at http://www.psc.edu/networking/projects/hpn-ssh/ Its still part of the last set of patches (HPN11) so there aren't any additional changes in the code. It patches, configures, compiles, and passes make tests without a problem. I've not done extensive testing for this version of openssh but I don't foresee any problems. I
2005 Oct 26
2
openssh 4.2p1 zlib compression broken for old clients
Hello OpenSSH developers, openssh 4.2p1 breaks old openssh clients up to 3.4p1 when they try to use compression: # ssh-3.4p1 -C remote-host-with-4.2p1 pwd no matching comp found: client zlib server none,zlib at openssh.com option "-vv" shows ... debug2: kex_parse_kexinit: zlib ... debug2: kex_parse_kexinit: none,zlib at openssh.com ... debug2: mac_init: found hmac-md5 no
2005 Sep 12
3
Problems Compiling OpenSSH 4.2p1 on Tru64 UNIX 5.1b
I configure as follows: ./configure --with-zlib=/usr/local/include cc -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o monitor_mm.o