search for: ssh_

Displaying 13 results from an estimated 13 matches for "ssh_".

Did you mean: ssh
2016 Oct 04
8
[Bug 2621] New: ControlMaster started by scp (non-ssh?) doesn't forward agent
...rter: steffen at sdaoden.eu ?0[steffen at wales ]$ scp ... ... ... ?0[steffen at wales ]$ ssh ... ... * [steffen at ...]$ ssh-add -l Could not open a connection to your authentication agent. * [steffen at ...]$ logout Shared connection to ... closed. ?0[steffen at wales ]$ ll /tmp/.ssh_...-steffen srw------- 1 steffen steffen 0 Sep 28 20:57 /tmp/.ssh_...-steffen= ?0[steffen at wales ]$ date Wed Sep 28 20:57:59 CEST 2016 This is OpenSSH_7.3p1 on client and OpenSSH_7.2p2-hpn14v4 on server, and the configuration includes "ControlMaster auto" and "ForwardAgent ye...
2016 Jan 13
2
Re: v2v: error while killing ssh-agent after importing VM via xen+ssh
...> > Hi, > > > > I am successfully importing VM from Xen server at oVirt project via virt-v2v. > > I am setting ssh-agent and running ssh-add before the import process, > > after the import done I am trying to kill the agent via: > > ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the > > following error: > > kill: No such process > > > > Can you please explain why there is no agent? > > When you run: > > eval `ssh-agent` I didn't run eval `ssh-agent` but ssh-agnet and then ssh-add (I needed the S...
2018 Nov 19
2
[PATCH] openssl-compat: Test for OpenSSL_add_all_algorithms before using.
...[ \ + OpenSSL_add_all_algorithms \ OPENSSL_init_crypto \ DH_get0_key \ DH_get0_pqg \ diff --git a/openbsd-compat/openssl-compat.c b/openbsd-compat/openssl-compat.c index 5ade8f0b..71e049bd 100644 --- a/openbsd-compat/openssl-compat.c +++ b/openbsd-compat/openssl-compat.c @@ -70,7 +70,9 @@ ssh_compatible_openssl(long headerver, long libver) void ssh_OpenSSL_add_all_algorithms(void) { +#ifdef HAVE_OPENSSL_ADD_ALL_ALGORITHMS OpenSSL_add_all_algorithms(); +#endif /* Enable use of crypto hardware */ ENGINE_load_builtin_engines(); diff --git a/openbsd-compat/openssl-compat.h b/openb...
2018 Oct 22
2
[PATCH] ssh: Add missing openssl-compat.h where needed
OpenSSL_add_all_algorithms has been deprecated with 1.1. Compatibility is needed. Signed-off-by: Rosen Penev <rosenp at gmail.com> --- ssh-keysign.c | 1 + ssh_api.c | 2 ++ 2 files changed, 3 insertions(+) diff --git a/ssh-keysign.c b/ssh-keysign.c index 744ecb4f..bcd1508c 100644 --- a/ssh-keysign.c +++ b/ssh-keysign.c @@ -40,6 +40,7 @@ #include <openssl/evp.h> #include <openssl/rand.h> #include <openssl/rsa.h> +#include "op...
2016 Jan 13
0
Re: v2v: error while killing ssh-agent after importing VM via xen+ssh
On Wed, Jan 13, 2016 at 12:49:19PM +0200, Shahar Havivi wrote: > On 13.01.16 10:27, Richard W.M. Jones wrote: > > When you run: > > > > eval `ssh-agent` > > I didn't run eval `ssh-agent` but ssh-agnet and then ssh-add (I > needed the SSH_AUTH_SOCK that return from ssh-agent since I am > running two different processes). > > I guess I can read the environment SSH_AUTH_SOCK after run eval > `ssh-agent`... > > do you think there is a different between running with to without eval? Yes - very different. If you don...
2004 Jan 23
3
[Bug 563] getaddrinfo() in libopenbsd-compat.a breaks heimdal-linked pam_krb5
http://bugzilla.mindrot.org/show_bug.cgi?id=563 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |793 nThis| | ------- Additional Comments From dtucker at zip.com.au 2004-01-22 21:16 -------
2001 Feb 16
0
SSH and trademarks
...authored by T. Ylonen and dated November 15 1995 the string "SSH" is used 6 times as a name for a computer communications protocol. The title of the document is "The SSH (Secure Shell) Remote Login Protocol". All protocol constants have names that start with the substring "SSH_". In a more recent Internet draft, coauthored by T. Ylonen and named "SSH Protocol Architecture" (draft-ietf-secsh-architecture-07.txt) the term "SSH" is used 14 times to denote a computer communications protocol. For more than 5 years "SSH" has been used by T....
2023 Feb 27
3
[Bug 3544] New: Support CIDR notation for host pattern matching
...ignee: unassigned-bugs at mindrot.org Reporter: bts at square-r00t.net (I considered putting this in ssh-keygen, but it's not just for known_hosts.) It would be fantastic if CIDR notation/matching for IPv4 and IPv6 address prefixes could be supported in "Host" matchers for ssh_config and for the host matching in (ssh_)known_hosts. I bumped into this the other day and assumed that because the AllowUsers and AllowGroups scoping allows for CIDR prefixes, that the same would be true for known_hosts. This would be immensely beneficial for deploying system-wide known_hosts ac...
2010 Mar 13
5
inheriting ssh_authorized_key
Hello, I''m trying to reuse an ssh_authorized_key, but I''m having some problems. There was a recent thread about using the same key for different users, but I didn''t see any resolution there. My issue is a bit different. I''m currently using this key: class ssh_keys::all { class bob { ssh_auth...
2018 Aug 24
0
Announce: OpenSSH 7.8 released
...authentication failures (no action is required for configurations that accept the default for these options). * sshd(8): the precedence of session environment variables has changed. ~/.ssh/environment and environment="..." options in authorized_keys files can no longer override SSH_* variables set implicitly by sshd. * ssh(1)/sshd(8): the default IPQoS used by ssh/sshd has changed. They will now use DSCP AF21 for interactive traffic and CS1 for bulk. For a detailed rationale, please see the commit message: https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ss...
2018 Aug 24
0
Announce: OpenSSH 7.8 released
...authentication failures (no action is required for configurations that accept the default for these options). * sshd(8): the precedence of session environment variables has changed. ~/.ssh/environment and environment="..." options in authorized_keys files can no longer override SSH_* variables set implicitly by sshd. * ssh(1)/sshd(8): the default IPQoS used by ssh/sshd has changed. They will now use DSCP AF21 for interactive traffic and CS1 for bulk. For a detailed rationale, please see the commit message: https://cvsweb.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ss...
2018 Aug 10
10
Call for testing: OpenSSH 7.8
Hi, OpenSSH 7.8p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a bugfix release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at http://www.openssh.com/portable.html#cvs At https://anongit.mindrot.org/openssh.git/ or via a mirror at Github: https://github.com/openssh/op...
2001 Aug 15
0
[ossh patch] principal name/patterns in authorized_keys2
...there's no need to modify those authorized_keys2 files referencing those keys. This patch (to OpenSSH 2.9p2) adds: - ssh-ext-named key entry type for authorized_keys2 files - ssh-ext-name-pat key entry type for authorized_keys2 files - deny-access option for authorized_keys2 entries - SSH_AUTH_EXT_NAME environment variable added by sshd - SSH_AUTH_EXT_NAME_TYPE similar You'll need Simon Wilkinson's GSS-API patches for OpenSSH for this patch to be much use, or add support for Kerberos IV key names (a trivial patch, but I can't test it). I really hope that this feature...