similar to: configure and have crypt or DES_crypt

Displaying 20 results from an estimated 400 matches similar to: "configure and have crypt or DES_crypt"

2013 Jun 01
7
[Bug 2112] New: Android doesn't provide an implementation of crypt().
https://bugzilla.mindrot.org/show_bug.cgi?id=2112 Bug ID: 2112 Summary: Android doesn't provide an implementation of crypt(). Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5 Component: Build system Assignee:
2007 Jan 23
1
dovecotpw/sql crypt scheme core dump with rc17-19
Platform is Solaris 8 on a 280R. I'm setting up a new installation of Dovecot, and I ran into some troubles that I've partly tracked down. I setup auth/user dbs with LDAP initially, and things worked well. Passwords are stored as "{crypt}zxcv..." in LDAP. I setup SQL, and began getting this: dovecot: Jan 23 16:37:47 Error: child 8718 (auth-worker) killed with signal 11
2001 Apr 30
0
Warning messages compiling --with-pam - pampass.c and pass_check.c
I'm using Samba 220, Solaris 2.8/Sparc, Sun Forte C Compiler. I ran ./configure using --with-pam so I could use winbind. During compilation, I get the following warning messages: ............ Compiling passdb/secrets.c Compiling passdb/pass_check.c "passdb/pass_check.c", line 671: warning: statement not reached Compiling passdb/ldap.c Compiling passdb/nispass.c Compiling
2014 Jul 12
1
openssh portable and libressl portable cause recursion between arc4random and RAND_bytes
Hi, Yesterday I tried to replace the system openssl in a gentoo system with libressl. With openssh an interesting issue popped up: * RAND_bytes in libressl calls arc4random * arc4random is a compat function both in openssh and libressl * arc4random from openssh uses RAND_bytes So what's happening is a recursion. arc4random wants to use RAND_bytes and RAND_bytes wants to use arc4random. The
2013 Jul 25
11
Call for testing: OpenSSH-6.3
Hi, OpenSSH 6.3 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is
2003 May 01
0
a little issue with ADS
Hello Everyone, I must extend my THANK YOU for such fantastic work!, as well as this great resource. I've tried fiddling with AD and samba 3.0 alpha23 as well as a CVS checkout dated APR-16-03. Below are the relevant(Hopefully:)) items of my config. Once I can get a tgt and initial ticket I think I'll be O.K. I was hoping someone on this list could point out a gotcha :). TIA, Jesse.
2013 Sep 13
0
Announce: OpenSSH 6.3 released
Changes since OpenSSH 6.2 ========================= This release is predominantly a bugfix release: Features: * sshd(8): add ssh-agent(1) support to sshd(8); allows encrypted hostkeys, or hostkeys on smartcards. * ssh(1)/sshd(8): allow optional time-based rekeying via a second argument to the existing RekeyLimit option. RekeyLimit is now supported in sshd_config as well as on the
2013 Sep 13
0
Announce: OpenSSH 6.3 released
Changes since OpenSSH 6.2 ========================= This release is predominantly a bugfix release: Features: * sshd(8): add ssh-agent(1) support to sshd(8); allows encrypted hostkeys, or hostkeys on smartcards. * ssh(1)/sshd(8): allow optional time-based rekeying via a second argument to the existing RekeyLimit option. RekeyLimit is now supported in sshd_config as well as on the
2006 Oct 31
0
6362982 namespace pollution/protection in libc
Author: raf Repository: /hg/zfs-crypto/gate Revision: 4e0d2d9869b6e03153797c60bb3786268667c14c Log message: 6362982 namespace pollution/protection in libc 6369040 there should be but one synonyms.h file outside of libc Files: create: deleted_files/usr/src/lib/common/inc/mtlib.h create: deleted_files/usr/src/lib/libc/sparcv9/gen/llabs.s create:
2008 Feb 04
8
[Bug 1437] New: OpenSSL engine support not enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1437 Summary: OpenSSL engine support not enabled Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: bitbucket at
2007 Jun 05
1
Samba unable to connect to ldap
Need some help if anyone can provide it on this issue. I have a very basic setup and am trying to have samba utilize openldap. I have made sure the password is correct but for whatever reason, I am unable to connect. Here is a log of what is going on. Any help would be greatly apprecated. TIA Maximum core file size limits now 16777216(soft) -1(hard) get_current_groups: user is in 7 groups: 0,
2003 Dec 25
1
How to tell if option "with-acl-support" is compiledin Solaris smbd?
Thanks. I am still not sure whether option "with-acl-support" has been compiled in the smbd. The following is the output: Build environment: Built by: root@hxwu-dt-tt Built on: Tue Dec 23 15:00:40 CST 2003 Built using: gcc Build host: SunOS hxwu-dt-tt 5.9 Generic_112233-08 sun4u sparc SUNW,Sun-Blade-100 SRCDIR: /space/hxwu/swinstall/samba-3.0.1/source
2005 Nov 09
0
Samba 3.0.20b / AIX 5.3 / VFS Modules
Has anyone successfully gotten the VFS modules to work under AIX 5.3 and Samba 3.0.x ? I have no problem compiling Samba 3.0.x and having it working; but when I set up a VFS module the following occurs: 1. In the log file I see: [2005/11/09 15:45:02, 0] lib/fault.c:fault_report(36) =============================================================== [2005/11/09 15:45:02, 0]
2007 Sep 24
2
Where is the tdbsam password database file?
I'm curious to know where the tdbsam password database file is kept on my Fedora 7 system. Using the unmodified smb.conf file that shipped with Fedora 7, I've enabled users using smbpasswd, and successfully accessed shares. I just can't figure out where the password database is located: [root@box ~]# service smb start [root@box ~]# setsebool samba_enable_home_dirs on [root@box ~]#
2005 Oct 19
1
samba with ADS. winbindd ignore for user authentication
Hello, I'm trying to set up samba using ADS for authentication. I can successfully join the samba machine to the domain. Windows hosts can "see" the samba machine. After successfully joining, doing: # wbinfo -u shows me ADS-defined users. Same goes for groups. However, when I try and assign one of those users ownership of a file, I get: # chown user1 /tmp/test chown: test1:
2015 Jun 23
2
Call for testing: OpenSSH 6.9
On Tue, 23 Jun 2015, Jakub Jelen wrote: > > On 05/29/2015 09:12 AM, Damien Miller wrote: > > Hi, > > > > OpenSSH 6.9 is almost ready for release, so we would appreciate testing > > on as many platforms and systems as possible. This release contains > > some substantial new features and a number of bugfixes. > Tested basic configuration on Fedora 22. With
2005 May 18
1
Samba Comple Problem on Solaris 2.8
So I am compling the newest release of samba 3.0.14a on Solaris 2.8. I can get it to compile but I don't get all the built in modules that I should and smbd when fired up bombs out with something like, ------- derek@supernova:/opt/UMsmb/sbin# ./smbd -c /etc/samba/smb.conf -i smbd version 3.0.14a started. Copyright Andrew Tridgell and the Samba Team 1992-2004 No builtin nor plugin backend for
2005 May 07
0
force group broken in 3.0.14?
I've got some problems with file access control on a linux-server with samba 3.0.14a compiled from a src-rpm. This is the method I've been using for the past 5-6 releases. It's a redhat 8.0 machine and the kernel version is 2.4.30. The problems seem to have appeared since upgrading from 3.0.13. Symptom 1: When using force group on a share, users from the two groups edb and
2017 Jun 08
0
2nd try: Lots of RPC-related compile errors (conflicting types, too many arguments, ...) trying to update Samba from 3.5 to 4.6
Hello Andrew, and many thanks for your fast reply! :-) Am 08.06.2017 um 11:05 schrieb Andrew Bartlett: > I think the key to avoiding the issue is that you have listed rpc > modules which are not modules. The only rpc server module is > rpc_mdssvc_module. Ah, OK, I see - so I seem to have been wrong when assuming that I could take the output of Samba 3.5.16 "smbd -b" command
2018 Nov 19
2
[PATCH] openssl-compat: Test for OpenSSL_add_all_algorithms before using.
OpenSSL 1.1.0 has deprecated this function. --- configure.ac | 1 + openbsd-compat/openssl-compat.c | 2 ++ openbsd-compat/openssl-compat.h | 4 ++++ 3 files changed, 7 insertions(+) diff --git a/configure.ac b/configure.ac index 3f7fe2cd..db2aade8 100644 --- a/configure.ac +++ b/configure.ac @@ -2710,6 +2710,7 @@ if test "x$openssl" = "xyes" ; then ])