similar to: [Bug 859] getaddrinfo(host, "0", &hints, &res) may take extra cycles

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 859] getaddrinfo(host, "0", &hints, &res) may take extra cycles"

2008 Jun 11
1
[Bug 859] getaddrinfo(host, "0", &hints, &res) may take extra cycles
https://bugzilla.mindrot.org/show_bug.cgi?id=859 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au Blocks| |1452 --- Comment #4 from Darren Tucker
2005 Mar 07
1
[Bug 859] getaddrinfo(host, "0", &hints, &res) may take extra cycles
http://bugzilla.mindrot.org/show_bug.cgi?id=859 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO|914 |994 nThis| | ------- Additional Comments From dtucker at zip.com.au 2005-03-07 16:12
2005 Sep 28
1
Solaris 8 sshd seg fault with 4.2p1 & PAM
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Can anyone reproduce this on a Solaris 8 system with 4.2p1: openssh is configured to use PAM and sshd_config has "UsePam" set to "yes" pam.conf has something like this: other auth required pam_get_authtok other auth sufficient pam_krb5.so.1 use_first_pass other auth required pam_unix.so.1 use_first_pass Now, If I log in via
2003 Jun 06
1
bugtraq re: remote client address restriction circumvention
does anyone have a comment to make about this? (cert picked it up and we're being asked for a vendor response) http://www.securityfocus.com/archive/1/324016/2003-06-03/2003-06-09/0 do we have an "official" response yet? thanks, wendy -- wendy palm Cray Open Software Development, Cray Inc. wendyp at cray.com, 651-605-9154
2000 Aug 23
14
Test snapshot
I have just tarred up a snapshot and uploaded it to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20000823.tar.gz The snapshot incorporates the last month's fixes and enhancements from the openssh-unix-dev mailing list and from the OpenBSD developers. In particular: - ssh-agent and ssh-add now handle DSA keys. NB. this does not interop with ssh.com's ssh-agent. (Markus Friedl)
2002 Aug 09
1
darwin getaddrinfo
in configure.ac, we AC_DEFINE(BROKEN_GETADDRINFO) for *-darwin-* platforms. recent Darwin fixed getaddrinfo to work as specified in RFC2553, so the case clause is not needed for recent Darwin. still not sure when it was corrected. anyone has a clue? itojun
2005 Mar 04
4
Fwd: FreeBSD hiding security stuff
FYI >To: misc@openbsd.org >Subject: FreeBSD hiding security stuff >Date: Fri, 04 Mar 2005 03:51:42 -0700 >From: Theo de Raadt <deraadt@cvs.openbsd.org> > >A few FreeBSD developers apparently have found some security issue >of some sort affecting i386 operating systems in some cases. > >They have refused to give us real details. > >A promise is now being
2002 Sep 24
3
[Bug 401] ipv4 mapped address (ipv4 in ipv6) and ipv6 support fix
http://bugzilla.mindrot.org/show_bug.cgi?id=401 yoshfuji at linux-ipv6.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|misc. ipv4-mapped address |ipv4 mapped address (ipv4 in |support fix |ipv6) and ipv6 support fix ------- Additional
2003 Jun 03
0
[Bug 549] Login Delay / Remove unwanted reverse map check
http://bugzilla.mindrot.org/show_bug.cgi?id=549 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2003-06-03 10:28
2000 Sep 16
15
Snapshot
Quite a few changes here, please test. http://www.mindrot.org/misc/openssh/openssh-SNAP-20000916.tar.gz -d 20000916 - (djm) New SuSE spec from Corinna Vinschen <corinna at vinschen.de> - (djm) Update CygWin support from Corinna Vinschen <vinschen at cygnus.com> - (djm) Use a real struct sockaddr inside the fake struct sockaddr_storage. Patch from Larry Jones <larry.jones at
2001 Mar 07
3
protocol 2 performance gain?
has anyone noticed a performance gain with protocol 2? -David Higdon
2004 Mar 29
10
[Bug 820] utmp seems to be getting clobbered on logins
http://bugzilla.mindrot.org/show_bug.cgi?id=820 Summary: utmp seems to be getting clobbered on logins Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: ktaylor
2003 Sep 22
13
[Bug 697] ending slash is not used
http://bugzilla.mindrot.org/show_bug.cgi?id=697 Summary: ending slash is not used Product: Portable OpenSSH Version: 3.7.1p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sftp-server AssignedTo: openssh-bugs at mindrot.org ReportedBy: ramses at
2005 Oct 11
5
scp bug: newly created dirs do not inherit sgid bit
Dear developers, I discovered that directories created by scp when recursive copying into a sgid directory do not inherit the sgid bit. I believe this is a bug. A patch to fix this is attached. Regards, Petr Skovron -------------- next part -------------- --- scp.c.orig 2005-10-11 16:50:17.000000000 +0200 +++ scp.c 2005-10-11 16:57:25.000000000 +0200 @@ -876,8 +876,12 @@
2003 Jun 03
15
[Bug 585] sshd core dumping on IRIX 6.5.18 with VerifyReverseMapping enabled
http://bugzilla.mindrot.org/show_bug.cgi?id=585 Summary: sshd core dumping on IRIX 6.5.18 with VerifyReverseMapping enabled Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2017 Dec 25
3
OpenSSH key signing service?
> (Blargh is right (https://blog.habets.se/2011/07/OpenSSH-certificates.html <https://blog.habets.se/2011/07/OpenSSH-certificates.html>). Googling for this stuff is *hard*:) Does https://www.sweharris.org/post/2016-10-30-ssh-certs/ help at all? Stephen
2002 Mar 07
3
OpenSSH 3.1 released
OpenSSH 3.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Important Changes: ================== - /etc/ssh/ now default
2002 Mar 07
3
OpenSSH 3.1 released
OpenSSH 3.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Important Changes: ================== - /etc/ssh/ now default
2009 Apr 17
7
Dovecot broken with newer OpenSSL
After updating my system from OpenSSL 0.9.8j to 0.9.8k Dovecot has stopped functioning properly with TLS sessions. The version of Dovecot does not seem to matter as I tried 1.1.11 - 1.1.14. Other programs using SSL/TLS such as Postfix and lightty still work fine when built with the newer release of OpenSSL. The IMAP client doesn't matter. For the time being I have gone back to .13 linked
2005 Mar 17
1
no patch whats going on
it was said: >>On Fri, Mar 18, 2005 at 08:52:30AM +1000, Timothy Smith wrote: >> http://www.securityfocus.com/bid/12825/info/ > >That URL doesn't seem to have any details. > >> openbsd and netbsd have taken action on this, but i see no >>movment in >> the freebsd camp.... > >Well, you wouldn't, on the freebsd-questions list. Security