search for: idbohrn

Displaying 13 results from an estimated 13 matches for "idbohrn".

2017 May 02
4
playing around with removing algos
On 05/01/2017 04:48 PM, Cristian Ionescu-Idbohrn wrote: > On Mon, 1 May 2017, Cristian Ionescu-Idbohrn wrote: >> >> Example, 'Macs'. >> >> On the man page I read: >> >> "Multiple algorithms must be comma-separated. >> ... >> If the specified value begins with a '-' character,...
2017 May 02
2
playing around with removing algos
On Tue, May 02, 2017 at 06:17:47PM +0200, Cristian Ionescu-Idbohrn wrote: > $ ssh -vvv -oMacs=umac-64 at openssh.com localhost : 2>&1 | egrep -i 'macs|umac' > debug2: MACs ctos: umac-64 at openssh.com > debug2: MACs stoc: umac-64 at openssh.com > debug2: MACs ctos: umac-128-etm at openssh.com,hmac-sha2-256-etm at openssh.com,hmac-sha2-51...
2017 May 08
3
[Bug 2715] New: for more flexibility, please support a comma ',' separated list of patterns to add to/remove from the defaults
...Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: cristian.ionescu-idbohrn at axis.com What I'm thinking of would look like this: Macs=-umac-64*,-hmac-sha1* Cheers, -- Cristian -- You are receiving this mail because: You are watching the assignee of the bug.
2016 Apr 14
2
(rfc) too many keys, usecase?
On Thu, 14 Apr 2016, Jakub Jelen wrote: > On 04/14/2016 01:19 PM, Cristian Ionescu-Idbohrn wrote: > > There is no /root/.ssh/authorized_keys on remote host, so I have to > > authenticate with password. > > > > On the remote host: > > > > # /usr/sbin/sshd -T | egrep permitroot > > permitrootlogin yes > > > > Attempting: > > &gt...
2017 May 01
2
playing around with removing algos
Example, 'Macs'. On the man page I read: "Multiple algorithms must be comma-separated. ... If the specified value begins with a '-' character, then the specified algorithms (including wildcards) will be removed" It seems that just one algo name is supported on such a line, example: Macs -umac-64* But this form is not supported: Macs -umac-64*,-hmac-sha1* nor is
2017 Jan 29
3
[Bug 2671] New: make possible to remove default ciphers/kexalgorithms/mac algorithms
...Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: cristian.ionescu-idbohrn at axis.com Would it be possible to add the option of adding a '-' character prefix (in the same manner as appending algorithms currently works: "if the specified value begins with a '+' character, then the specified algorithms will be appended to the default set instead of re...
2012 Jan 27
1
Bug#657641: /usr/sbin/logcheck: line 100: kill: (31667) - No such process
Package: logcheck Version: 1.3.14 Severity: normal Tags: patch I keep getting these messages logged, when under high load. This patch should clean that up. commit 72661acccafa519fcb48a6a756e5c35d96e7511d Author: Cristian Ionescu-Idbohrn <cristian.ionescu-idbohrn at axis.com> Date: Fri Jan 27 16:08:33 2012 +0100 Workaround for error: /usr/sbin/logcheck: line 100: kill: (31667) - No such process diff --git a/logcheck b/logcheck index 5878795..91125cd 100755 --- a/logcheck +++ b/logcheck @@ -97,7 +97,7 @@ cleanup(...
2016 Apr 14
2
(rfc) too many keys, usecase?
There is no /root/.ssh/authorized_keys on remote host, so I have to authenticate with password. On the remote host: # /usr/sbin/sshd -T | egrep permitroot permitrootlogin yes Attempting: $ ssh root@<remotehost> shows: Received disconnect from <remotehost> port 22:2: Too many authentication failures for root packet_write_wait: Connection to <remotehost> port 22: Broken
2017 Feb 03
2
compilation errors on master
`git describe' says V_7_3_P1-207-gc924b2ef (shouldn't it say V_7_4_P1-<yadayada>?). This is what I see: gcc -g -O2 -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -fno-strict-aliasing -D_FORTIFY_SOURCE=2 -ftrapv -fno-builtin-memset -fstack-protector-strong -fPIE -I. -I.
2018 Jan 23
8
Sending Signal to remote process
I want ssh to forward the SIGTERM signal to the remote command. Example: ssh root at localhost /root/print-signal.py Get PID of ssh: ps aux| grep print-signal Kill the matching ssh process: kill pid-of-ssh Unfortunately only the ssh process itself gets the signal, not the remote command (print-signal.py). The remote command does not terminate :-( How can I make ssh
2011 Jan 06
25
Call for testing: OpenSSH-5.7
Hi, OpenSSH 5.7 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains a couple of large and intrusive features and changes and quite a number of bug fixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD:
2008 May 26
0
attemptin to port some parts of openssh to cris arch (linux)
Please Cc:, as I'm not subscribed to the list. I'm trying to port openssh to embedded cris arch. Mainly interested in sftp-server, but I managed to crossbuild most apps: 273564 2008-05-27 00:15 openssh/ssh 58388 2008-05-27 00:15 openssh/sftp 312616 2008-05-27 00:15 openssh/sshd 31536 2008-05-27 00:15 openssh/sftp-server 53856 2008-05-27 00:15 openssh/ssh-agent 83560 2008-05-27 00:15
2008 Nov 03
0
Warning: No xauth data; using fake authentication data for X11 forwarding.
I'm seeing that warning quite often. I can easily reproduce it by doing something like this: # for i in $(seq 50);do ssh <server> date&;done That's a cvs/ssh server and has 'MaxStartups 50' in /etc/ssh/sshd_config. Server sshd is: OpenSSH_4.3p2 Debian-9etch3 pat OpenSSH Client ssh is: OpenSSH_5.1p1 Debian-3, OpenSSL 0.9.8g 19 Oct 2007 I've also seen