similar to: Snapshot

Displaying 20 results from an estimated 10000 matches similar to: "Snapshot"

2000 Nov 14
14
New snapshot
I have just uploaded a new snapshot to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20001114.tar.gz This snapshot includes Markus Friedl's new SSH2 RSA authentication work and -R portforwarding for SSH2. Please give these a good test. The new RSA authentications works similar to the current SSH2 DSA keys, but requires a little modification to config files. Currently RSA key cannot be
2000 Aug 23
14
Test snapshot
I have just tarred up a snapshot and uploaded it to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20000823.tar.gz The snapshot incorporates the last month's fixes and enhancements from the openssh-unix-dev mailing list and from the OpenBSD developers. In particular: - ssh-agent and ssh-add now handle DSA keys. NB. this does not interop with ssh.com's ssh-agent. (Markus Friedl)
2001 Apr 24
10
Call for testing for coming 2.9 release.
If we can get people to test their platforms against the last snapshot/cvs tree I'd be greatful. (http://www.openssh.com/portable.html) I know NeXT platform has problems. I'm going to spend tonight looking at it. Also, take a moment to see what manpage type ./configure decided for your system and if it's 'cat' please let us know. Thanks. - Ben
2000 Oct 28
11
Another shapshot
I have just uploaded another snapshot to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20001028.tar.gz Please test this one extra hard, it is likely to become 2.3.0p1 early next week. Regards, Damien Miller -- | ``We've all heard that a million monkeys banging on | Damien Miller - | a million typewriters will eventually reproduce the | <djm at mindrot.org> | works of
2001 Sep 14
8
Call for testers.
http://bass.directhit.com/openssh_snap/ Starting tonight I plan on tracking changes very closely with the OpenBSD tree. I need people to test the latest snapshot (9/14 at of right now) and report success or failure on compiling. I am starting this now because we are looking at a code freeze soon and I really want to ensure it compiles and runs on all existing platforms. So we (the portable
2001 Sep 26
3
OpenSSH 2.9.9
OpenSSH 2.9.9 has just been uploaded. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH 2.9.9 fixes a weakness in the key file option handling, including source IP based access control. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. This release contains many portability
2001 Oct 12
17
Please test snapshots for 3.0 release
Could everyone please test the latest snapshots as we will be making a new release soon. If you have any patches you would like us to consider, please resend them to the list ASAP. -d -- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer
2002 Mar 12
2
sys/queue.h
removes HAVE_BOGUS_SYS_QUEUE_H and always use our queue.h. ok? Index: acconfig.h =================================================================== RCS file: /var/cvs/openssh/acconfig.h,v retrieving revision 1.122 diff -u -r1.122 acconfig.h --- acconfig.h 26 Feb 2002 16:40:49 -0000 1.122 +++ acconfig.h 12 Mar 2002 02:11:39 -0000 @@ -14,7 +14,6 @@ /* SCO workaround */ #undef
2001 Feb 06
16
sftp client
As of Sunday evening, OpenSSH has an interactive sftp client. It should be in the more recent snapshots. It would be appreciated if you could test new client and find all the bugs :) Please also have a read of the manpage and ensure that it matches what is implemented. I am working on fixing the ones that I know about, so please try to stay up to date with the snapshots. Thanks, Damien
2001 Jun 20
8
[Lutz.Jaenicke@aet.TU-Cottbus.DE: 2.9p1: HP-UX 10.20 utmp/wtmp handling broken?]
Hi! I am resending the following message about problems with utmp handling. * In the meantime I had some request in private mail from people asking whether I have new information. * The problem is still persistant in 2.9p2. * My own new investigations show, that the problem only appears with protocol 2, not with protocol 1, I therefore only started to note it when protocol 2 became the
2002 Mar 01
6
[Bug 132] connects to 1.2.2? vintage sshd sometimes gets "Server lies" about host key size off by 1 bit
http://bugzilla.mindrot.org/show_bug.cgi?id=132 ------- Additional Comments From dwd at bell-labs.com 2002-03-02 02:29 ------- Created an attachment (id=30) Patch against CVS of March 1, 2003 ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2000 May 17
4
Openssh-2.1.0p1 test release
This to announce a test release of 2.1.0p1 before making it widely available. This release includes many fixes to problems reported over the last week. In particular: - spurious error and coredumps caused by the inbuilt entropy gathering - RSAref detection - Compilation fixes for Solaris and others It also contains (completely untested) support for compiling without RSA support. This may be
2002 Mar 07
3
OpenSSH 3.1 released
OpenSSH 3.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Important Changes: ================== - /etc/ssh/ now default
2002 Mar 07
3
OpenSSH 3.1 released
OpenSSH 3.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support and encouragement. Important Changes: ================== - /etc/ssh/ now default
2002 Jul 24
3
OpenSSH 3.4p1 "PRNG is not seeded"
I upgraded from OpenSSH_3.0.2p1 to OpenSSH 3.4p1. Starting SSHD or ssh-keygen I'm getting the "PRNG is not seeded". I have verified that prngd is running and "egc.pl /var/spool/prngd/pool get" runs just fine reporting 32800 bits of entropy. My platform is Solaris 8 (sparc) and I downloaded binaries from www.sunfreeware.com. My guess is the build of OpenSSH 3.4.p1 is
2002 Jan 22
2
ssh-keyscan: xmalloc out of memory error
hi all, I got "xmalloc: out of memory" when i used ssh-keyscan to a remote host that is using SSH protocol 2 and only protocol 2 (no fallback to SSH protocol 1). Looks to me more like ssh-keyscan doesn't talk SSH protocol 2 to the server. Please help. Here is the exact error: # /usr/local/bin/ssh-keyscan -v miad_1 # miad_1 SSH-2.0-OpenSSH_3.0.2p1 xmalloc: out of memory
2002 Jan 15
1
[Bug 68] New: Manpage for ssh-add and scp missing after "make install"
http://bugzilla.mindrot.org/show_bug.cgi?id=68 Summary: Manpage for ssh-add and scp missing after "make install" Product: Portable OpenSSH Version: 3.0.2p1 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at
2000 Dec 31
1
utime() -> utimes()
ChangeLog says - markus at cvs.openbsd.org 2000/09/21 05:11:42 scp.c utime() to utimes(); mouring at pconline.com SCO's Open Server 3 does not have utimes. ... gcc -o scp scp.o -L. -L/usr/local/lib -L/usr/local/ssl/lib -L/usr/local/ssl -ls sh -lopenbsd-compat -lz -lsocket -lgen -lsocket -los -lprot -lx -ltinfo -lm -lc rypto undefined first referenced
2002 Mar 18
2
[Bug 173] sshd does not listen on tcp-socket, though GatewayPorts yes
http://bugzilla.mindrot.org/show_bug.cgi?id=173 ------- Additional Comments From stevesk at pobox.com 2002-03-19 08:31 ------- see sshd.8 X11UseLocalhost ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2000 Jul 18
5
scp not shutting down in 2.1.1p4
Hi! as I just noted, after scp the connection does not shut down properly. When I do a "scp file targethost:path", on targethost a "sshd" process is left running. I do use --with-default-path="/usr/local/openssh/bin:/usr/bin:/usr/local/bin" to assure, that the corrensponding openssh-scp is used. It also seems, that normal sessions are not always closed properly.