similar to: [Bug 1752] New: Test port not available during make tests

Displaying 20 results from an estimated 12000 matches similar to: "[Bug 1752] New: Test port not available during make tests"

2009 May 04
0
Test port not available
While building OpenSSH 5.2p1, "make tests" was failing on my system with the error "no sshd running on port 4242". After much head scratching, cursing and rooting around in the test scripts I finally figured out the real cause... something is already running on port 4242 (in my case, the Juniper Network Connect client). This got me thinking, it might be nice if the code
2010 Feb 27
8
[Bug 1719] New: Debug server prints debug messages on client
https://bugzilla.mindrot.org/show_bug.cgi?id=1719 Summary: Debug server prints debug messages on client Product: Portable OpenSSH Version: 5.4p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2023 Jan 24
1
Upstream forwarding test failure
Dear colleagues, I came across an upstream test suite failure on Fedora 36. The test in question is forwarding, the output is ========== adding modulifile='/home/dbelyavs/work/upstream/openssh-portable/moduli' to sshd_config using cached key type ssh-ed25519 using cached key type sk-ssh-ed25519 at openssh.com using cached key type ecdsa-sha2-nistp256 using cached key type
2004 Aug 18
2
Trying regression tests
I know it is just after a release, but I'm trying to see how the regression tests look on Tru64. I hadn't had a chance to really look at them before because I didn't have sudo installed on Tru64 (now I do). Anyway, for the 3.9p1 release, all of them run except for a couple of problems: - agent-ptrace fails; it looks like setgid isn't enough to kill tracing under Tru64, and I
2009 May 04
2
Multiplex tests fail on 5.2p1
I noticed "make tests" for openssh-5.2p1 fails the multiplex.sh tests. Turns out this is because I happen to have some non-standard configuration options in $HOME/.ssh/config and most of the multiplex.sh tests do not use a "-F $OBJ/ssh_config" option, which means they end up reading the users $HOME/.ssh/config. Is this on purpose or a bug?
2007 Nov 15
3
GSSAPI Key Exchange Patch
Will Simon Wilkinson's GSSAPI Key Exchange patch ever be incorporated into the OpenSSH source? http://www.sxw.org.uk/computing/patches/openssh.html I'm sure I'm not the only one that uses it and would like to see it become part of the OpenSSH source. Is there something missing or is there some technical/philosophical reason for not including it?
2020 May 12
9
Call for testing: OpenSSH 8.3
Hi, OpenSSH 8.3p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a bugfix release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at
2010 Feb 05
1
Debug server prints debug messages on client
Last June I asked the following question, but didn't receive any responses: http://marc.info/?l=openssh-unix-dev&m=124406679122871&w=2 I just did the same test using openssh-5.3p1 and the results are the same. Is this a bug? Or intentional? If it's a bug, I'll report it. If it's intentional, any chance it could be changed? Or a server-side way to override it?
2007 Jan 23
3
Move servers public/private keys to a new host
Is it possible to move a server's public and private keys from one host to another? Or perhaps a better way to ask what I really want... is it possible to configure a server on a new host to return the same public key it did on the old host? I'm in the process of migrating our CVS server from a Solaris host to a Linux host (this weekend) and I just realized the hostkey is going to
2009 Sep 01
2
ssh_exchange_identification: Connection closed by remote host
I'm randomly getting the following error on a server from various remote hosts: ssh_exchange_identification: Connection closed by remote host The server is running OpenSSH 4.5p1 w/GSSAPI Key Exchange patch. The hosts connecting to it should all be using OpenSSH 5.0p1 w/GSSAPI Key Exchange patch and using gssapi-keyex authentication. Normally, when I've seen this error, it means
2024 May 23
8
[Bug 1752] New: iptables-save not showing default chains
https://bugzilla.netfilter.org/show_bug.cgi?id=1752 Bug ID: 1752 Summary: iptables-save not showing default chains Product: iptables Version: 1.8.x Hardware: All OS: Ubuntu Status: NEW Severity: enhancement Priority: P5 Component: iptables-save Assignee: netfilter-buglog at
2008 May 10
1
scp local/remote external calls
I'm a bit confused how scp works... could someone please explain the local/remote external calls that happen when scp is started... in particular how it relates to ssh on the remote site? To be more specific... I use Kerberos for authentication and I've been working on an ssh wrapper script that checks my Kerberos credentials before running the ssh command. If the credentials are
2007 Dec 13
5
cant start domU w/ pci [Error: function takes exactly 4 arguments (3 given)]
Hi all, I''m trying to get a pci card working on a guest os (ast01) on dum0 I hided the pci card w/: # modprobe pciback hide=''(0b:08.0)'' then added this line to the guest os config file (/etc/xen/ast01) pci = [ "0000:08:0e.0" ] Whenever I try to start it fails w/: # xm create ast01 Using config file "/etc/xen/ast01". Error: function takes exactly 4
2008 Feb 04
8
[Bug 1437] New: OpenSSL engine support not enabled
https://bugzilla.mindrot.org/show_bug.cgi?id=1437 Summary: OpenSSL engine support not enabled Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: bitbucket at
2018 Sep 19
2
Auth process sometimes stop responding after upgrade
In data mercoled? 19 settembre 2018 09:30:47 CEST, Timo Sirainen ha scritto: > On 18 Sep 2018, at 15.15, Simone Lazzaris <s.lazzaris at interactive.eu> wrote: > > I've got a core dump, and here is the backtrace. Let me know if you want > > the core file. > It would be useful if we're able to use it. Could you use > https://dovecot.org/tools/core-tar.sh >
2006 Apr 12
1
OpenSSH 4.3p2, MIT KfW 3.0 and Cygwin
Has anyone successfully built openssh with MIT's KfW (Kerberos for Windows) under Cygwin? Is it even possible? Searching around I found one reference to Nicolas Williams attempting to do this several years ago, but no indication of success and nothing more recent. http://www.cygwin.com/ml/cygwin/2002-01/msg00100.html What about compiling openssh using a native windows compiler? Is
2008 Oct 14
1
GSSAPI Key Exchange on multi-homed host
>From a security standpoint, if the default keytab (/etc/krb5.keytab) contains only ONE principal, does it matter if GSSAPIStrictAcceptorCheck is set to "yes" or "no"? My company uses an internally built OpenSSH package that includes the GSSAPI Key Exchange patch. Because we have 1000s of hosts, we need to use a "standard" sshd_config file that works for the
2009 Apr 21
1
Env var for options/config
Is there any way to define openssh options via an env var? Something like: SSH_OPTIONS='-oBatchMode=yes ...' or SSH_CONFIG=/path/to/alternate/ssh_config The reason I'd like to be able to use this is so I can override certain options without interfering with the users normal configuration file. In the case of commands that indirectly call ssh, like cvs, there's no way
2009 Nov 10
1
Cygwin OpenSSH 5.1 login session per user
I'm using Cygwin OpenSSH 5.1 on a Windows XP SP3 system. Is sshd supposed to create a new "login session" for each user that logs in? Or, is there a way to force it to create a new "login session" for each user that logs in? Once logged in, I'm trying to use the Kerberos for Windows command line utilities (klist/kinit), but I'm told by one of the KfW
2010 Feb 23
1
S_ISSOCK fails in openssh >= 5.1
Starting with openssh 5.1 the following code fails (when executed on a remote host)... prior to 5.0 this worked, ie S_ISSOCK says STDIN is a socket. struct stat s; fstat(STDIN_FILENO, &s); if (S_ISSOCK(s.st_mode)) // STDIN is a socket else // STDIN is not a socket Soo... if I have a command on a remote host that includes the above code and I ssh to the remote host