search for: geer

Displaying 20 results from an estimated 141 matches for "geer".

Did you mean: geert
2001 Mar 02
2
make 2.5.1p1 on Solaris8 (fwd)
Can a Solaris person take a look at this? -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Wed, 28 Feb 2001 12:33:48 +0200 From: owner-ssh at clinet.fi To: ssh at clinet.fi Subject: make 2.5.1p1 on Solaris8 Trying to build 2.5.1p1 on Solaris 8 x86 with patches from 01/01: gcc -g -O2 -Wall -I/opt/include -I/opt/include/openssl -I/usr/local/...
2001 Mar 22
3
Improper (?) OpenSSL version mismatch(was RE: OpenSSH_2.5.1p1 - RH 6.2)
...gt; I might put this in init_rng() so we get it without any more > disruption. > > -d > > -- > | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are > the poor man's > | http://www.mindrot.org / distributed > filesystem'' - Dan Geer > >
2001 Mar 06
1
FW: SSH RPM for Red Hat 6.2 not useable
...``To install these RPMs you will need the latest versions of OpenSSL and rpm available from Redhat Errata.'' -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer
2001 Feb 18
3
OpenSSH 2.5.0p1 vs. SA_RESTART
Not all OSes have SA_RESTART (for instance, SunOS does not). Also, for the non-SA_RESTART case in scp.c sa.sa_flags was not being initialized (noted by dworkin at village.org). - todd --- scp.c.DIST Sat Feb 17 17:56:33 2001 +++ scp.c Sat Feb 17 17:57:59 2001 @@ -1224,8 +1224,9 @@ struct sigaction sa; sa.sa_handler = updateprogressmeter; sigemptyset((sigset_t *)&sa.sa_mask); +
2001 Oct 10
3
OpenSSH name resolving problems
Hello there. I've noticed a strange problem happen in ALL my linux machines (some of them still running OpenSSH 2.9p1 (The one that comes with Slack8) and some of them are running 2.9.9p2 (That I have compiled myself). When I am having a certain host in my /etc/hosts, for example: 192.168.1.12 netinst When I am running ssh netinst -v -v -v the last line I could see is: ssh_connect:
2001 Mar 25
8
OpenSSh 2.5.2p2 on Linux/Sparc
When doing a simple configure of OpenSSh 2.5.2p2 on a Sparc running RedHat 6.0 I get: ... updating cache ./config.cache creating ./config.status creating Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating openbsd-compat/Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating ssh_prng_cmds sed: file conftest.s1 line 1: Unknown command:
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
...inux 6.2 [2.2.x kernel]) <snip!> You can use public key authentication - this is exactly what it is designed for :) -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer
2001 Jun 18
1
Portable OpenSSH 2.9p2
...GTRAQ as well as a few other minor (non-security) bugs. No new features have been added in this release. Regards, Damien Miller -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer
2001 Mar 01
0
Portable OpenSSH 2.5.1p2
...t of macros (e.g. Solaris). A future release of portable OpenSSH will automate this scripts use for systems that require it. -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer
2001 Jan 30
1
PAM namespace.
auth-pam.c declares some new functions in the pam_ namespace that are not part of PAM. pam_password_change_required() pam_msg_cat() pam_cleanup_proc() Purely to avoid any possible future problems I would suggest changing these so they do not being with pam_, suggestions include: __ssh_pam_msg_cat() ssh_pam_msg_cat() do_pam_msg_cat() cat_pam_msg() Please don't take this as a hint that
2001 Feb 10
1
sftp-client.c warning clean up.
--- ../openssh/sftp-client.c Fri Feb 9 08:44:24 2001 +++ sftp-client.c Fri Feb 9 19:14:01 2001 @@ -331,7 +331,7 @@ error("Couldn't read directory: %s", fx2txt(status)); do_close(fd_in, fd_out, handle, handle_len); - return(NULL); + return(0); } } else if (type != SSH2_FXP_NAME) fatal("Expected SSH2_FXP_NAME(%d) packet, got %d",
2001 Feb 10
1
[PATCH] Tell PAM about remote host earlier
I was browsing the OpenSSH sources (which are very readable, thankyou very much) and noticed that PAM was only being told what host the user is logging in from for account processing - not for password processing. As I can see no reason not to put this in start_pam this is exactly what I have done - and attached a patch to this effect. This allows PAM to fill in rhost= in its audit messages
2001 Feb 12
1
pam protocol 1 fix
is this ok? symptom is: debug1: Starting up PAM with username "stevesk" debug1: Trying to reverse map address 127.0.0.1. debug1: PAM setting rhost to "localhost" debug1: Attempting authentication for stevesk. debug1: PAM Password authentication for "stevesk" failed[9]: Authentication failed Failed rsa for stevesk from 127.0.0.1 port 49568 Index: auth1.c
2001 Feb 13
1
ZLIB Problems
Hi, I am attempting to compile SSH under Sequent Dynix/ptx 4.4.7, After compiling and installing ZLIB to /usr/local/include and /usr/local/lib the ./configure command returns that ZLIB is not installed. Any ideas? Or should I be redirecting this question to the ZLIB mailing lists? Thanks T -------------- next part -------------- An HTML attachment was scrubbed... URL:
2001 Feb 13
1
problem compiling openssh-2.3.0p1 with openssl-0.9.6
Hello, I am using Redhat 6.1 on pentium. I have installed openssl-0.9.6 to /usr/local/ssl (default) because I wanted to install openssh. But openssh config script said "cannot find openssl libraries"; so I looked to the configure.in but the correct path was specified here. I also tried to move include files from /usr/local/ssl/include/openssl to /usr/local/ssl/include but it didn't
2001 Feb 13
2
problem installing openssh
I am still trying to install openssh, I did like Kevin told me but it didn't work, I tried it like this: VER=openssh-2.3.0p1 SRC=/usr/src CFLAGS="+w1 +W 486,474 +O3 +ESlit +Optrs_strongly_typed \ > -I/opt/zlib/include/" LDFLAGS="-L/opt/zlib/lib/" # ./configure --prefix=/opt/${VER} \ > --sysconfdir=/etc/opt/openssh \ >
2001 Feb 14
1
ANNOUNCE: x11-ssh-askpass v1.2.0
x11-ssh-askpass version 1.2.0 (code name: Love Me Tender) is now available from the following locations: http://www.jmknoble.cx/software/x11-ssh-askpass/ http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/ x11-ssh-askpass is a passphrase dialog for use with OpenSSH (www.openssh.com) under the X Window System. The important changes since version 1.2.0 are as follows: - Adds the
2001 Feb 15
1
SSH2 PATH problem
Hello, I have the following behaviour with openssh-2.3.0p1 # ssh host 'echo $PATH' (SSH1 protocol, works fine) /bin:/sbin:/usr/bin:/usr/sbin:/usr/ucb:/usr/opt/SUNWmd/sbin # ssh -2 host 'echo $PATH' (force SSH2 protocol, PATH env var is not set) <nothing> I can't execute a remote command with the SSH2 protocol. Any clue? Greets, Jean-Marc
2001 Feb 17
1
Antigen found Unknown (?) virus
Antigen for Exchange found term_on_rekey_rq.patch infected with Unknown (?) virus. The file is currently Detected. The message, "terminate on re-key request (patch)", was sent from Marko Asplund and was discovered in SMTP Messages\Inbound located at Unknown/Unknown/MSMAIL.
2001 Feb 17
2
Important fix (sshd && binding). Portable version only.
If bind() fails we _always_ should close socket. I sent this patch while ago to djm but I still don't see this fix in openssh_cvs. diff -urN openssh-2.3.0p1.org/sshd.c openssh-2.3.0p1/sshd.c --- openssh-2.3.0p1.org/sshd.c Sat Jan 6 19:54:11 2001 +++ openssh-2.3.0p1/sshd.c Sat Jan 6 19:55:48 2001 @@ -782,10 +782,10 @@ debug("Bind to port %s on %s.", strport, ntop); /*