search for: dreweri

Displaying 16 results from an estimated 16 matches for "dreweri".

Did you mean: drewery
2014 Feb 21
1
[PATCH] Fix configure warning on FreeBSD
Hi, Please commit the attached, it fixes a warning on FreeBSD: ./configure: ],: not found Mirrored here: https://github.com/bdrewery/openssh-portable/commit/5860048c64fd41005697473d4985efa454a191c5.patch Thanks! Bryan Drewery -------------- next part -------------- commit 5860048c64fd41005697473d4985efa454a191c5 Author: Bryan Drewery <bryan at shatow.net> Date: Fri Feb 21 09:08:41
2014 Aug 20
0
[CFT] SSP Package Repository available
On 9/21/2013 5:49 AM, Bryan Drewery wrote: > Ports now support enabling Stack Protector [1] support on FreeBSD 10 > i386 and amd64, and older releases on amd64 only currently. > > Support may be added for earlier i386 releases once all ports properly > respect LDFLAGS. > > To enable, just add WITH_SSP=yes to your make.conf and rebuild all ports. > > The default
2014 Aug 20
0
[CFT] SSP Package Repository available
On 9/21/2013 5:49 AM, Bryan Drewery wrote: > Ports now support enabling Stack Protector [1] support on FreeBSD 10 > i386 and amd64, and older releases on amd64 only currently. > > Support may be added for earlier i386 releases once all ports properly > respect LDFLAGS. > > To enable, just add WITH_SSP=yes to your make.conf and rebuild all ports. > > The default
2012 Nov 23
1
FreeBSD Security Advisory FreeBSD-SA-12:08.linux
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-12:08.linux Security Advisory The FreeBSD Project Topic: Linux compatibility layer input validation error Category: core Module: kernel
2015 Aug 11
2
Announce: OpenSSH 7.0 released
OpenSSH 7.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol 2.0 implementation and includes sftp client and server support. OpenSSH also includes transitional support for the legacy SSH 1.3 and 1.5 protocols that may be enabled at compile-time. Once again, we would like to thank the OpenSSH community
2014 Nov 02
0
SSP now default for ports/packages, ssp/new_xorg repository EOL
Ports and Package users, Ports now have SSP enabled by default. The package repository will now build SSP by default as well. SSP is "Stack Smashing Protection" and can be read about at https://en.wikipedia.org/wiki/Buffer_overflow_protection. This only applies to the head (/latest) packages, not the Quarterly branch packages. This applies to the ports checkout that portsnap uses.
2014 Nov 02
0
SSP now default for ports/packages, ssp/new_xorg repository EOL
Ports and Package users, Ports now have SSP enabled by default. The package repository will now build SSP by default as well. SSP is "Stack Smashing Protection" and can be read about at https://en.wikipedia.org/wiki/Buffer_overflow_protection. This only applies to the head (/latest) packages, not the Quarterly branch packages. This applies to the ports checkout that portsnap uses.
2014 Nov 02
0
SSP now default for ports/packages, ssp/new_xorg repository EOL
Ports and Package users, Ports now have SSP enabled by default. The package repository will now build SSP by default as well. SSP is "Stack Smashing Protection" and can be read about at https://en.wikipedia.org/wiki/Buffer_overflow_protection. This only applies to the head (/latest) packages, not the Quarterly branch packages. This applies to the ports checkout that portsnap uses.
2014 Mar 22
3
SCTP support for the common openssh source?
Greetings, Are there any plans to import SCTP support to OpenSSH? There have been SCTP patches for OSX and FreeBSD, and those seem to work pretty decently. I guess there might quite a number of potential users for SCTP were it part of the common source tree. A second benefit of having SCTP support as a standard feature in OpenSSH for all platforms supporting SCTP would be kind of social pressure
2013 Jul 30
1
fatal: cipher_init: EVP_CipherInit: set key failed for aes128-cbc [preauth]
Am I the only person to be seeing this log message from sshd: fatal: cipher_init: EVP_CipherInit: set key failed for aes128-cbc [preauth] ? (security/openssh-portable, with HPN patches and MIT Kerberos, although Kerberos is not actually configured on this server.) A work-around is to disable aes128-cbc in sshd_config, but it would be nice not to have my logs spammed with this. Currently
2013 Oct 06
1
PermitRootLogin=without-password as default
Hi, Ever since 'without-password' became an option, I've thought it would make a better default (and I actually used to patch it that way when I was the Debian Maintainer. My successors think that it's more important to minimise the size of the patch, which is also a reasonable point). The thing that prompted me to finally mention this here, is this story:
2014 Apr 20
2
bad bignum encoding for curve25519-sha256@libssh.org
Hi, So I screwed up when writing the support for the curve25519 KEX method that doesn't depend on OpenSSL's BIGNUM type - a bug in my code left leading zero bytes where they should have been skipped. The impact of this is that OpenSSH 6.5 and 6.6 will fail during key exchange with a peer that implements curve25519-sha256 at libssh.org properly about 0.2% of the time (one in every 512ish
2013 May 12
3
FreeBSD Quarterly Status Report, January-March 2013
FreeBSD Quarterly Status Report, January-March 2013 Introduction This report covers FreeBSD-related projects between January and March 2013. This is the first of four reports planned for 2013. Highlights from this status report include the busy preparations of 8.4-RELEASE, restoration of binary package building, steady progress of several porting efforts, like work on the FreeBSD
2012 Jun 08
13
Default password hash
We still have MD5 as our default password hash, even though known-hash attacks against MD5 are relatively easy these days. We've supported SHA256 and SHA512 for many years now, so how about making SHA512 the default instead of MD5, like on most Linux distributions? Index: etc/login.conf =================================================================== --- etc/login.conf (revision
2012 May 30
29
Why Are You Using FreeBSD?
Hi Everyone, This is off-topic, so please feel free to disregard it, but I'm sending it to this list in the hope that it will reach a largish number of users. I am currently looking at updating some of our advocacy material (which advertises exciting new features like SMP support), and before I do I'd like to get a better feel for why the rest of you are using FreeBSD. If you had to
2012 Aug 23
11
FreeBSD 9.1-RC1 Available...
The first release candidate of the 9.1-RELEASE release cycle is now available on the FTP servers for amd64, i386, and powerpc64. The MD5/SHA256 checksums are at the bottom of this message. The ISO images and, for architectures that support it, the memory stick images are available here: ftp://ftp.freebsd.org/pub/FreeBSD/releases/ISO-IMAGES/9.1/ (or any of the FreeBSD mirror sites). Current