similar to: RhostsRSAAuthentication not working in OpenSSH-2.1.1p4

Displaying 20 results from an estimated 200000 matches similar to: "RhostsRSAAuthentication not working in OpenSSH-2.1.1p4"

2002 Jul 08
0
[Bug 342] New: RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 Summary: RhostsRSAAuthentication does not work with 3.4p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org
2002 Jul 18
1
[Bug 342] RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From stevesk at pobox.com 2002-07-18
2003 May 14
0
[Bug 342] RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2003-05-14 22:57
2000 Jul 16
0
Announce: portable OpenSSH 2.1.1p4
I have just uploaded portable OpenSSH 2.1.1p4, it should be making its way to the mirrors listed at http://www.openssh.com/portable.html soon. This release contains several bugfixes from the OpenBSD team, primarily the config file parsing problem reported by Ralf Engelschall <rse at engelschall.com> Regards, Damien Miller --------------- Changelog: 20000716 - Release 2.1.1p4 20000715
2000 Jul 16
0
Announce: portable OpenSSH 2.1.1p4
I have just uploaded portable OpenSSH 2.1.1p4, it should be making its way to the mirrors listed at http://www.openssh.com/portable.html soon. This release contains several bugfixes from the OpenBSD team, primarily the config file parsing problem reported by Ralf Engelschall <rse at engelschall.com> Regards, Damien Miller --------------- Changelog: 20000716 - Release 2.1.1p4 20000715
2000 Aug 02
1
IRIX 6.5.5m openssh-2.1.1p4 IRIX_AUDIT PROBLEM
There is an error when installing ssh as a non root user on SGI IRIX 6.5.5m. See the error below when negotiating connection: ---BEGIN ERROR LISTING--- ssh -c blowfish -P -v -p 3400 -X -i /usr/people/bozo/.ssh/identity -l bozo 1.2.3.4 SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /free/bozo/sgi/etc/ssh_config debug:
2000 Aug 07
1
X11-Forwarding OpenSSH 2.1.1p4 problem
Hi, I have the following problem: I have two computers. On the first RedHat 6.2 (Openssh 2.1.1) is installed. The second is an PC with Windows NT 4.0 (SP 6) with Cygwin and Openssh 2.1.1p4. The X-Server running on the WinNT machine is Hummingbird Exceed 6.1 . I have activated X11-Forwarding in the config-files on both machines. I'm sitting in front of the WinNT machine and want to do a
2000 Jul 20
0
openssh-2.1.1p4 and sco 5.0.5
Hi folks, just I installed openssh 2.1.1p4 on a sco OpenServer 5.0.5 machine and it works fine. The only problem I have is the X11 forwarding. I have allowed this feature in the /etc/sshd_config and the /etc/ssh_config, respectively and the /usr/bin/X11/xauth program was in the PATH during compilation. As you can see in the logfile the sco system enables the X11 forwarding and sets the DISPLAY
2000 Aug 07
1
openssh 2.1.1p4-1: port number data in known_hosts: suggestion
Before I went to the trouble of implementing this feature and sending in a patch, I want to see what the general reaction would be... I allow ssh through my firewall under certain circumstances. My firewall is a Linux box running ipchains, but it could just as easily be any firewall that can forward external ports to internal ports. My internal network uses non-published addresses, so I forward
2001 Sep 16
0
openssh-2.9p2: --with-pid-dir does not work?
Hello! I was trying to configure/install the latest openssh-2.9p2 with some not very traditional layout and the configure script didn't make it properly. I was trying to: ./configure \ --prefix=/opt/openssh \ --sysconfdir=/etc/opt/openssh \ --with-pid-dir=/var/opt/openssh/run \ --with-ssl-dir=/opt/openssl But instead the MakefileS read: ...
2001 Dec 20
0
warnings building openssh-3.0.2p1 on HP-UX 10.20
I'm getting a number of compiler warnings about type mismatches, building openssh-3.0.2p1 on HP-UX 10.20 with the HP ANSI C compiler. The resulting code seems to work, but spot-checking suggested that some of the warnings are the result of mixing int and u_int types, which might introduce subtle bugs. I figured it might be worth reporting, since I'm in the minority of people not
2000 Aug 01
2
Port of OpenSSH-2.1.1p4 to Cygwin
Hi, since the previous port of OpenSSH to Cygwin, there's happened a lot with Cygwin. We have worked hard to allow a more smooth porting of UNIX applications which results in two major advantages: - There's no need to use so called `text mode' in open calls anymore. - With only less interventions in the applications code the concept of real and effective uid's is supported
2000 Aug 11
1
compiling openssh-2.1.1p4 on SPARC Solaris 8
I'm trying to compile openssh-2.1.1p4 on a Sparc machine running Solaris 8. I've got all sorts of patches installed. The compiler is gcc 2.95.2. I was originally trying to get the ssh from www.ssh.com, not the OpenSSH, to work, but that's another story in and of itself, so I'm trying this opensource version in hopes of better success. I'm not exactly sure what a 'cross
2001 Feb 19
1
Portable OpenSSH 2.5.1p1
Portable OpenSSH 2.5.1p1 has just been uploaded. It will be available from the mirrors listed at http://www.openssh.com/portable.html shortly. OpenSSH is a 100% complete SSH 1.3 & 1.5 protocol implementation and a 99% SSH 2 protocol implementation, including sftp client and server support. This release contains many portability bug-fixes (listed in the ChangeLog) as well as several new
2001 Feb 19
1
Portable OpenSSH 2.5.1p1
Portable OpenSSH 2.5.1p1 has just been uploaded. It will be available from the mirrors listed at http://www.openssh.com/portable.html shortly. OpenSSH is a 100% complete SSH 1.3 & 1.5 protocol implementation and a 99% SSH 2 protocol implementation, including sftp client and server support. This release contains many portability bug-fixes (listed in the ChangeLog) as well as several new
2005 Oct 15
1
help with openssh
Can anybody help me with this : ? I first generated rsa key with this : ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key then I went on to generate the DSA key too....(just incase my SSHD does not like RSA). ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key and then I ran root at 00_00_09_PECA_NP1:/usr/bin# sshd -d -d -d -d -d -d -d -d -d debug3: RNG is ready, skipping seeding debug2:
2000 Jul 20
1
openssh-2.1.1p4 (fwd)
Can any HP/UX users comment? -- | "Bombay is 250ms from New York in the new world order" - Alan Cox | Damien Miller - http://www.mindrot.org/ | Email: djm at mindrot.org (home) -or- djm at ibs.com.au (work) ---------- Forwarded message ---------- Date: Thu, 20 Jul 2000 09:16:23 +0200 From: "[iso-8859-1] SOETE Jo?l" <JSO at EUROPAY.COM> To: "'openssh at
2000 Aug 06
1
openssh-2.1.1p4 + libwrap problem
Hi all, I've hit a problem with OpenSSH 2.1.1p4 and TCP Wrappers, and have noticed others may also have seen the problem. When OpenSSH is compiled with wrapper support, access using standard userid/password fails - authentication works ok and a shell is gained and then immediately terminated. Running client in debug mode shows no obvious errors, and debug output from syslog also reveals
2000 Aug 12
0
OpenSSH-2.1.1p4 and SuSE 6.4
Hi folks, I meant to send this in to the devel list a while ago (1 Jul, actually) but school has until recently had a strangehold on me. The issue is this: the sshd.pam.generic in the openssh-2.1.1p4/contrib directory can be modified to suit standard SuSE 6.4 configurations as thus: {crimsun@[dhcp1520]:~} diff -c /etc/pam.d/sshd openssh-2.1.1p4/contrib/sshd.pam.generic *** /etc/pam.d/sshd
2014 Apr 17
1
OpenSSH 6.4, "ssh-add -l", output to non-tty
This one has me perplexed. OpenSSH6.4p1 on a FreeBSD 7 box (I know it's old; it's being replaced this month). I can't spot anything changed in OpenSSH commit logs or git blame of the current file. I ssh into the box from a system with OpenSSH6.6p1 and three keys loaded, RSA, ECDSA and ED25519. As expected, key_from_blob and key_fingerprint complain about the ED25519 key in the