similar to: OpenSSH ver.8.2p1 compilation error on AIX

Displaying 20 results from an estimated 1000 matches similar to: "OpenSSH ver.8.2p1 compilation error on AIX"

2020 Feb 19
0
OpenSSH ver.8.2p1 compilation error on AIX
On Tuesday, February 18, 2020 8:31 PM Darren Tucker wrote: On Wed, 19 Feb 2020 at 06:38, Val Baranov <val.baranov at duke.edu> wrote: > > AIX 7.1 TL5, OpenSSL ver. 1.1.1d. "vac.C" version 11.0.1.23 > > Compilation error " The indirection operator cannot be applied to a pointer > to an incomplete struct or union " (see full log below) produced for "
2020 Feb 19
2
OpenSSH ver.8.2p1 compilation error on AIX
On Thu, 20 Feb 2020 at 03:51, Val Baranov <val.baranov at duke.edu> wrote: > On Tuesday, February 18, 2020 8:31 PM Darren Tucker wrote: [...] > Daren, This is definitely ver. 8.2 - my apologies, but the output provided from session > where " libressl-api-compat.c " was substituted with the older version in attempts to find > out if this may have any difference. What
2018 Oct 11
13
Call for testing: OpenSSH 7.9
Hi, OpenSSH 7.9p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a bugfix release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at
2018 Nov 08
2
[PATCH] Fix configure check for EVP_CIPHER_CTX_set_iv
On Mon, 5 Nov 2018, Darren Tucker wrote: > On 5 November 2018 at 16:41, Michael Forney <mforney at mforney.org> wrote: > > > This causes EVP_CIPHER_CTX_set_iv to get replaced unnecessarily (or > > a duplicate symbol error if linking statically). > > > > Applied, thanks. should this go on the V_7_9 branch too? > >
2020 Jan 16
3
[patch 1/2] use chacha20 from openssl (1.1.0+) when possible
On Fri, 2019-07-12 at 15:54 +1000, Damien Miller wrote: > On Thu, 17 Jan 2019, Yuriy M. Kaminskiy wrote: > > > On some cpu's optimized chacha implementation in openssl (1.1.0+) > > is > > notably faster (and on others it is just faster) than generic C > > implementation in openssh. > > > > Sadly, openssl's chacha20-poly1305
2019 Jan 17
3
[patch 1/2] use chacha20 from openssl (1.1.0+) when possible
On some cpu's optimized chacha implementation in openssl (1.1.0+) is notably faster (and on others it is just faster) than generic C implementation in openssh. Sadly, openssl's chacha20-poly1305 (EVP_chacha20_poly1305) uses different scheme (with padding/etc - see rfc8439) and it looks it is not possible to use in openssh. OpenSSL 1.1.1+ also exports "raw" poly1305 primitive,
2018 Aug 17
4
Call for testing: OpenSSH 7.8
On 13 August 2018 at 15:06, Val Baranov <val.baranov at duke.edu> wrote: [...] > test_utf8: ........................ > regress/unittests/utf8/tests.c:48 test #25 "c_esc" > ASSERT_INT_EQ(len, wantlen) failed: > len = -1 > wantlen = 5 This boils down to meaning OpenSSH's smnprintf call failed for the string "\033x" instead of returning the
2004 Jul 31
3
MGCP & Cisco ATA 186 Help
Does anybody has the expirience configuring Asterisk with Cisco ATA 186 MGCP firmware ? I have Cisco software v3.1.1 atamgcp (Build 040629A) Asterisk 1.0-RC1 On ATA i only put domain test. mgcp.conf looks like this [test] host = 192.168.195.55 context = default line => aaln/2 line => aaln/1 Asterisk CLI shows this: Jul 31 16:05:40 WARNING[135449600]: chan_mgcp.c:485
2015 Jun 25
5
Call for testing: OpenSSH 6.9
On 01/06/15 22:17, Tom G. Christensen wrote: > On sparc-sun-solaris2.6 and sparc-sun-solaris2.7 the testsuite fails: > run test cfgparse.sh ... > reparse minimal config > reparse regress config > listenaddress order > bad addr or host: ::1 (no address associated with name) > listenaddress order 1 > bad addr or host: ::1 (no address associated with name) > listenaddress
2018 Aug 20
2
Call for testing: OpenSSH 7.8
On 17/08/2018 17:15, Ingo Schwarze wrote: > Hi Darren, > > Darren Tucker wrote on Fri, Aug 17, 2018 at 07:16:03AM -0700: >> On 13 August 2018 at 15:06, Val Baranov <val.baranov at duke.edu> wrote: >>> test_utf8: ........................ >>> regress/unittests/utf8/tests.c:48 test #25 "c_esc" >>> ASSERT_INT_EQ(len, wantlen) failed:
2020 Jul 14
7
[Bug 3192] New: openssh-8.2 & openssl-1.1.1d error: dereferencing pointer to incomplete type Not found struct BIO , bio->num_write
https://bugzilla.mindrot.org/show_bug.cgi?id=3192 Bug ID: 3192 Summary: openssh-8.2 & openssl-1.1.1d error: dereferencing pointer to incomplete type Not found struct BIO , bio->num_write Product: Portable OpenSSH Version: 8.2p1 Hardware: Other OS: Linux Status: NEW
2020 Jul 18
10
[Bug 3195] New: ssh-keygen unable to convert ED25519 public keys
https://bugzilla.mindrot.org/show_bug.cgi?id=3195 Bug ID: 3195 Summary: ssh-keygen unable to convert ED25519 public keys Product: Portable OpenSSH Version: 8.2p1 Hardware: amd64 OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh-keygen Assignee:
2018 Apr 07
6
OpenSSH private key format errors with LibreSSL 2.7
On 2018-04-07 11:24, Bernard Spil wrote: > On 2018-04-07 9:04, Joel Sing wrote: >> On Friday 06 April 2018 21:31:01 Bernard Spil wrote: >>> Hi, >>> >>> When using OpenSSH with LibreSSL 2.7.x it cannot read existing RSA >>> and >>> ECDSA private keys. >>> >>> Error loading key "./id_rsa": invalid format
2017 Oct 18
3
Status of OpenSSL 1.1 support - Thoughts
As far as I can see, here is a summary of the situation, and there's a point to this, but I only make it in step (4), needing the first three steps to set up a background to keep my own thoughts clear: 1) Fedora (via Jakub) shows it's possible to patch OpenSSH. 2) OpenVPN (via gert) shows it's possible to build a 'shim' of sorts that allows code to work with libreSSL and
2018 Apr 07
2
OpenSSH private key format errors with LibreSSL 2.7
On Friday 06 April 2018 21:31:01 Bernard Spil wrote: > Hi, > > When using OpenSSH with LibreSSL 2.7.x it cannot read existing RSA and > ECDSA private keys. > > Error loading key "./id_rsa": invalid format > > Rebuilding OpenSSH with LibreSSL 2.6.x fixes the issue. I had fixed this > issue early on with LibreSSL 2.7 by converting the key to "new
2015 Nov 10
3
OpenSSH-7.1p1 fails configure check with LibreSSL-2.2.4
On Mon, Nov 9, 2015 at 5:35 PM, Darren Tucker <dtucker at zip.com.au> wrote: > On Tue, Nov 10, 2015 at 9:22 AM, Austin English <austinenglish at gmail.com> wrote: >> Howdy, >> >> I'm attempting to compile openssh-7.1p1 using libressl-2.2.4 for the >> ssl implementation. Unfortunately, this fails to work (tested on >> Debian Unstable and Gentoo):
2017 Oct 16
6
Status of OpenSSL 1.1 support
On Mon, Oct 16, 2017 at 12:40:54AM +0200, Ingo Schwarze wrote: > Colin Watson wrote on Sun, Oct 15, 2017 at 10:51:46PM +0100: > > Is it actually a requirement that an API compatibility layer be > > maintained by the OpenSSL team, or could a hypothetical group of > > external developers interested in breaking this stalemate fork > > openssl-compat.tar.gz, stick it in a
2017 Feb 07
3
GCC 4.9 in CentOS 7 ??
On 02/07/2017 01:42 AM, Alice Wonder wrote: > The software collections looks like it might interfere with some of my > own packaging (repos that build upon EPEL to provide modern server > stack based on LibreSSL and a repo for modern multimedia) Where do you see a conflict? Those packages are structured to avoid conflict with the base platform, but installing into an alternate root
2016 Nov 02
2
v2.2.26.0 released
libressl is a leaner and safer openssl Sent from ProtonMail Mobile On Wed, Nov 2, 2016 at 12:39 PM, Michael A. Peters <'mpeters at domblogger.net'> wrote: IMHO it would be acceptable to have a LibreSSL patch that is maintained by the people who want it. It's free software, and that kind of is the point of Open Source. On 11/02/2016 04:36 AM, Michael A. Peters wrote: >
2015 Nov 09
2
OpenSSH-7.1p1 fails configure check with LibreSSL-2.2.4
Howdy, I'm attempting to compile openssh-7.1p1 using libressl-2.2.4 for the ssl implementation. Unfortunately, this fails to work (tested on Debian Unstable and Gentoo): cd libressl-2.2.4 ./configure --prefix=/opt/libressl-2.2.4 && make -j8 && sudo make install cd ../openssh-7.1p1 ./configure --with-ssl-dir=/opt/libressl-2.2.4 fails with: checking OpenSSL header version...