similar to: [PATCH] customize: Correctly handle crypt(3) returning NULL.

Displaying 20 results from an estimated 400 matches similar to: "[PATCH] customize: Correctly handle crypt(3) returning NULL."

2018 Jan 23
1
[PATCH] customize: Use libxcrypt if available to provide crypt(3).
glibc 2.27 removes crypt(3) and suggests using libxcrypt. libxcrypt requires <crypt.h> to be included. --- customize/Makefile.am | 1 + customize/crypt-c.c | 4 ++++ m4/guestfs-misc-libraries.m4 | 27 +++++++++++++++++++-------- 3 files changed, 24 insertions(+), 8 deletions(-) diff --git a/customize/Makefile.am b/customize/Makefile.am index b4ec9286a..a22e25c46 100644
2013 Jun 01
7
[Bug 2112] New: Android doesn't provide an implementation of crypt().
https://bugzilla.mindrot.org/show_bug.cgi?id=2112 Bug ID: 2112 Summary: Android doesn't provide an implementation of crypt(). Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: minor Priority: P5 Component: Build system Assignee:
2014 Mar 18
2
[PATCH] customize: Move virt-customize-related code to a separate
There's not going to be an easy way to present this patch. It's huge and interconnected. Anyway, what it does is lay the groundwork for a new tool which I'm calling 'virt-customize'. virt-customize is virt-builder, but without the part where it downloads a template from a respository. Just the part where it customizes the template, that is, installing packages, editing
2018 Oct 03
2
Bug reports - auth is broken in Dovecot 2.3.3
On 3 Oct 2018, at 14.09, Berindeie Avram-Teodor <berindeie.teo at gmail.com> wrote: > > > > I do not have downloaded the source from GitHub. The patch modifies configure.ac, so unless you run autogen.sh the configure script isn't modified and that patch doesn't work. Or as an alternative you could simply manually append to config.h: #define HAVE_CRYPT_H > >
2002 Jun 07
4
openssh for UWIN
I am enclosing a context diff of the changes that I made to get openssh working on UWIN. UWIN is a UNIX operating system layer that runs on Win32 systems. For more information on UWIN go to http://www.research.att.com/sw/tools/uwin/. I also ran configure using -with-cppflags=-D_BSDCOMP=2. I don't know where that information would go with the source code. Let me know if you need more
2018 Oct 03
5
Bug reports - auth is broken in Dovecot 2.3.3
I applied the patch and recompiled but nothing resolved. What else can I do? -------------- next part -------------- An HTML attachment was scrubbed... URL: <https://dovecot.org/pipermail/dovecot/attachments/20181003/17af6a17/attachment.html>
2009 Apr 08
3
libedit not found on SUse 11.1
Included below is a diff between the output from configure on a 64 bit SUse 11.1 (doesn't find libedit) and a 64 bit Suse 10.3 (does find libedit) for otherwise identical setups. 1. How can I get the output set up to look at conftest.c? 2. I added a set -x to configure above LIBEDIT_MSG=no 3. ./configure --with-ldflags="-L/usr/lib64" --with-cflags="-ggdb3
2009 Jan 03
0
any HP-UX 10.26 out there?
Anyone have access to a HP/UX 10.26 machine that could test a small patch? I want to commit a patch for OpenServer 6 that adds SECUREWARE support for the OpenServer 6 SVR5 ABI. The changes affect one platform I do not have access to (HP-UX 10.26). The change in question is ...... --- openssh/openbsd-compat/xcrypt.c.old 2007-03-26 08:42:45.624801002 -0700 +++ openssh/openbsd-compat/xcrypt.c
2017 Jun 08
2
2nd try: Lots of RPC-related compile errors (conflicting types, too many arguments, ...) trying to update Samba from 3.5 to 4.6
On Thu, 2017-06-08 at 10:09 +0200, awl1 via samba wrote: > Hello again, Samba experts, > > sorry for being such a pain in your necks, but I really need to get a > recent Samba version to compile, and it looks like I definitely need > your help with this. > > In the meantime, I have found that the huge number of "conflicting > types" errors for rpc_*_init(...)
2014 Dec 06
0
MD5-CRYPT/CRAM-MD5 vs SHA512-CRYPT/PLAIN
On 12/5/14, ML mail <mlnospam at yahoo.com> wrote: > Hello, > > I am wondering which variant is more secure for user authentication and > password scheme. Basically I am looking at both variants: > > 1) MD5-CRYPT password scheme storage with CRAM-MD5 auth mechanism > 2) SHA512-CRYPT password scheme storage with PLAIN auth mechanism > > In my opinion the option 2)
2014 Dec 06
0
MD5-CRYPT/CRAM-MD5 vs SHA512-CRYPT/PLAIN
Am 06.12.2014 um 06:56 schrieb Jan Wide?: > If you add disable_plaintext_auth=yes ssl=required settings, then > dovecot will drop authentication without STARTTLS. But damage will be > done, client will send unencrypted (or in this scenario MD5 or SHA512 > hash) login/password no, damage will *not* be done STARTTLS happens in context of connect and *log before* any authentication is
2019 Mar 06
0
Strange behaviour with BLF-CRYPT and SHA*-CRYPT pasword schemas
<!doctype html> <html> <head> <meta charset="UTF-8"> </head> <body> <div> <br> </div> <blockquote type="cite"> <div> On 6 March 2019 18:16 Kristijan Savic - ratiokontakt GmbH via dovecot < <a href="mailto:dovecot@dovecot.org">dovecot@dovecot.org</a>> wrote:
2019 Mar 07
0
Strange behaviour with BLF-CRYPT and SHA*-CRYPT pasword schemas
On 7.3.2019 14.00, Kristijan Savic - ratiokontakt GmbH wrote: >> You could configure default scheme as CRYPT. It covers these all. Otherwise >> you need to make sure passwords have {SCHEME} prefix when it differs from >> default or oddities occur. --- > Thank you for the tip with CRYPT. > > Is there any explanation for this behaviour though? > > Why are BCRYPT
2019 Mar 07
2
Strange behaviour with BLF-CRYPT and SHA*-CRYPT pasword schemas
> You could configure default scheme as CRYPT. It covers these all. Otherwise > you need to make sure passwords have {SCHEME} prefix when it differs from > default or oddities occur. --- Thank you for the tip with CRYPT. Is there any explanation for this behaviour though? Why are BCRYPT hashes accepted when default_pass_scheme is set to SHA512-CRYPT and not vice versa? Is this
2014 Dec 06
1
MD5-CRYPT/CRAM-MD5 vs SHA512-CRYPT/PLAIN
Am 6. Dezember 2014 13:10:58 MEZ, schrieb Reindl Harald <h.reindl at thelounge.net>: > >Am 06.12.2014 um 06:56 schrieb Jan Wide?: >> If you add disable_plaintext_auth=yes ssl=required settings, then >> dovecot will drop authentication without STARTTLS. But damage will be >> done, client will send unencrypted (or in this scenario MD5 or SHA512 >> hash)
2014 Dec 05
3
MD5-CRYPT/CRAM-MD5 vs SHA512-CRYPT/PLAIN
Hello, I am wondering which variant is more secure for user authentication and password scheme. Basically I am looking at both variants: 1) MD5-CRYPT password scheme storage with CRAM-MD5 auth mechanism 2) SHA512-CRYPT password scheme storage with PLAIN auth mechanism In my opinion the option 2) should be safer although it is using PLAIN auth mechanism. Of course I would always use STARTTLS and
2014 Dec 06
3
MD5-CRYPT/CRAM-MD5 vs SHA512-CRYPT/PLAIN
On 12/06/2014 02:35 AM, Nick Edwards wrote: > On 12/5/14, ML mail <mlnospam at yahoo.com> wrote: >> Hello, >> >> I am wondering which variant is more secure for user authentication and >> password scheme. Basically I am looking at both variants: >> >> 1) MD5-CRYPT password scheme storage with CRAM-MD5 auth mechanism >> 2) SHA512-CRYPT password
2019 Mar 06
2
Strange behaviour with BLF-CRYPT and SHA*-CRYPT pasword schemas
Greetings, this is less of a bug report or a help request, but we would like to know if someone can explain the following: Environment: Centos 7 with Dovecot 2.3.4-2 default_pass_scheme = BLF-CRYPT password hash in database : BLF-CRYPT login = works default_pass_scheme = SHA512 or SHA256-CRYPT password hash in database : BLF-CRYPT login = also works default_pass_scheme = BLF-CRYPT password
2007 Nov 25
1
perl-crypt-des rpm not signed
Hello, Not sure where this should go. I've got a CentOS 5 box that i wanted to install munin on. One of it's dependencies is perl-crypt-des and that particular rpm is giving an error of not being signed. I'm hoping this gets to the packager of that rpm. Thanks. Dave.
2008 Jun 01
2
Requested CRAM-MD5 scheme, but we have only MD5-CRYPT
After upgrading my dovecot installation about a month ago, I have started seeing "Requested CRAM-MD5 scheme, but we have only MD5-CRYPT" message from dovecot in my logs. Any help in finding and correcting the cause will be greatly appreciated. --Richard