similar to: Compiling openssh statically?

Displaying 20 results from an estimated 10000 matches similar to: "Compiling openssh statically?"

2006 Apr 16
1
openssh 4.3 on IRIX 5.3
Dear developers, OpenSSH 4.3 (both p1 and p2) has a number of issues on IRIX 5.3 which were not present with 4.2p1: configure thinks that a number of header files are unusable. This is because in order to use them other headers such as sys/types.h must be included as well, and configure's test code does not do so. checking ia.h usability... no checking ia.h presence... yes configure:
2006 Sep 21
5
Testing for the 4.4p1 release, round 2
Hi all. As most of you know, we are preparing OpenSSH 4.4p1 for release. We have had one round of testing and I would like to thank all who responded. We believe that most of the problems reported have been resolved. If you are so inclined, we would appreciate a quick retest to ensure that the fixed ones remain fixed and the working ones remain working. Of the problems identitified, I am only
2005 Oct 11
5
openssh 4.2p1 bug
hello, I have just installed openssh 4.2p1 and it seems that sshd child process crash if /var/empty/usr/lib do not exist. Here is a strace log ( before creating this directory): 26787 open("/etc/protocols", O_RDONLY) = -1 ENOENT (No such file or directory) 26787 getsockopt(3, SOL_IP, IP_OPTIONS, "", [0]) = 0 26787 socket(PF_UNIX, SOCK_STREAM, 0) = 6 26787 connect(6,
2005 Oct 04
2
make tests failure
Re-post, as I think my last post didn't get through. Sorry, if somebody got it twice now Hi I run in the following make tests error and didn't find any solution to this. - This is a test on the localhost, so I guess, there is no man in the middle attack (hosts file is setup correctly, localhost points to 127.0.0.1) - I don't want to use protocol 1 anyway, so how can I skip
2006 Jan 19
5
Only one chance to enter a new password?
Hello there, We are using OpenSSH_3.9p1, OpenSSL 0.9.7d 17 Mar 2004 on various Solaris boxes with PAM and an LDAP server back end. Recently we have added a requirement for users to have complex passwords. The problem is, if a user's password has expired, when they log in they are prompted for a new password (good) but if they enter a non-complex new password the session is closed rather than
2006 Nov 09
4
openssh with radius server unreachable
Hello, I think to have find a small pb with openssh when a Radius server is unreachable. I use radius authentication with pam my system-auth is the following auth [success=done auth_err=die default=ignore] /lib/security/pam_radius_auth.so try_first_pass debug auth [success=ignore auth_err=ignore default=ignore] pam_nologin.so file=/etc/raddb/radiusfailure auth
2003 Nov 22
6
zlib missing when installing openssh-3.7.1p2
"Pacelli, Louis M, ALABS" wrote: > > Hi, > I apologize for sending in this problem via email, but I had trouble using bugzilla. Please use openssh-unix-dev at mindrot.org for problems with OpenSSH Portable (ie anything that's not OpenBSD). > I'm trying to install openssh-3.7.1p2 > When I run the configure step, I get the following message: > >
2016 May 08
4
Dynamic Remote Port forward?
On Sun, May 8, 2016 at 9:04 PM, Markus Friedl <mfriedl at gmail.com> wrote: > I have an ugly patch for that feature that requires protocol modification. Why does it require a protocol modification? Couldn't the client request regular forwarded-tcpip from the server then decode SOCKS entirely within the client? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9
2006 Jan 10
6
PAM auth with disabled user
Is it intentional that password auth using PAM continues trying to log on (giving password 3 prompts) in the case that a user is disabled (so that pam_account returns an error code). It can be argued both ways (saying 'you are disabled' is giving out too much information, making it look like you are entering the wrong password confuses and frustrates the user)
2005 Sep 28
1
Solaris 8 sshd seg fault with 4.2p1 & PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Can anyone reproduce this on a Solaris 8 system with 4.2p1: openssh is configured to use PAM and sshd_config has "UsePam" set to "yes" pam.conf has something like this: other auth required pam_get_authtok other auth sufficient pam_krb5.so.1 use_first_pass other auth required pam_unix.so.1 use_first_pass Now, If I log in via
2006 Feb 23
1
Questions about sshd_config man page and comments in the file
Hi , I have two problems when i went through a) the man page of sshd_config and b) the comments quoted in sshd_config file itself. They are given below. a) >From the man page of sshd_config: "If UsePAM is enabled, you will not be able to run sshd(8) as a non-privileged user." I changed the permission of the hostkeys to a non-privileged user and tried to run sshd alongwith
2005 Nov 16
3
OpenSSH on NCR MPRAS
Hi folks, I have successfully compiled and run OpenSSH 4.1p1 on NCR MPRAS: $ uname -a UNIX_SV support1 4.0 3.0 3446 Pentium Pro(TM)-EISA/PCI $ However, I have found one pretty critical problem, arising from the way that MPRAS handles changes to the IP stack. Background: To update any of the IP or TCP configuration options, system administrators should use the program "tcpconfig".
2004 Jul 08
3
urgent bug to report
djekels at citistreetonline.com wrote: > OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 > > On HP-UX 11.11 ? sshd runs fine for days, then for some strange reason > we get > > ssh_exchange_identification: Connection closed by remote host What do the server logs say? Does the server have PAM enabled? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE
2006 Mar 14
1
groups issue with openssh (all versions since at least 3.8), AIX 5.3 and NIS
Hello We are have a massive performance issue in our environment since a while. SSH logins simply take 30 s to 1 minute to give a prompt, telnet are instantaneous. After doing a few tcpdump and comparisons between telnet and ssh connections, we noticed that in average a ssh connection is generating over 12000 nis sessions, scanning basically all the group.byname table a few times and we got a
2005 Nov 17
3
4.2 and the 'last' command
We've run into an interesting dilemma regarding last log information and ssh 4.2p1. In 3.8, we didn't see this problem, but now has cropped up in 4.2. When a user logs in, sshd seems to call 'last' to get the last log information. 'last' then opens the /var/log/wtmp file and processes the information. On some systems, this file can be quite large, and we're seeing
2004 Jan 08
3
Send Break to terminal server
Setup :: PC (cygwin) <-> Terminal Server (InReach) <-> Sun Server (Solaris 8) Scenarios : Using Tera Term Pro with ssh extension, I connect to the Terminal Server via ssh and I can use 'Control -> Send Break' to send the break sequence to drop the Sun Server into its 'ok prompt'. Using ssh via cygwin, I tried to do '~ ctrl-B', but it will not
2004 Dec 03
3
do_pwchange() is broken on SCO UnixWare 7
The do_pwchange() function in session.c needs to pass the username as an argument to the passwd command. Without it, passwd always fails with something like "passwd: unknown user" as if its getting a blank user arg. It's strange but so are many other things in SCO, which BTW was NOT my OS of choice :( To make it work I simply changed line 1317 to this: execl(_PATH_PASSWD_PROG,
2015 Jun 20
3
[PATCH] Fix potential use after free in uidswap.c (portable)
Fixes a potential (but probably rather unlikely) use after free bug in function temporarily_use_uid(), file uidswap.c. --- a/uidswap.c +++ b/uidswap.c @@ -113,8 +113,9 @@ temporarily_use_uid(struct passwd *pw) } } /* Set the effective uid to the given (unprivileged) uid. */ - if (setgroups(user_groupslen, user_groups) < 0) -
2005 Nov 05
1
last command shows entries for denied logins
Hello All, Im using OpenSSH 4.2p1. Suppose I disable non-root logins to my system through /etc/nologin file, SSH writes an entry for the non-root user in wtmp file. This is because the writing in wtmp file happens in parent process where checking of nologin file happens in the child one. I like to know whether we should put an entry in wtmp file for such denied logins. Any comments will be
2006 Feb 04
1
getnameinfo() call and fake-rfc2553.c
Hello All, Im using OpenSSH 4.2p1. The getnameinfo() call in my system libc is broken and as a result SSH fails saying getnameinfo failed:host nor service provided. Im thinking of using getnameinfo() call available from openbsd-compat directory to get rid of this problem. As this is a production system, we can't make changes without convincing my syadmin and managers. I understand that