similar to: Another shapshot

Displaying 20 results from an estimated 5000 matches similar to: "Another shapshot"

2001 Jan 18
1
New configuration scripts for Cygwin
Hi, I have attached two new shell scripts `ssh-host-config' and `ssh-user-config' which will replace the script `ssh-config' in the next Cygwin OpenSSH release. Could somebody with write access please remove contrib/cygwin/ssh-config from the OpenSSH repository and add these two attached files instead? The third attached file is the diff for contrib/cygwin/README. Thanks in
2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
Hi, the below patch to contrib/cygwin is a major rework to allow various changes in the installation process on Cygwin machines. The important changes are: - New Makefile, providing a `cygwin-postinstall' target which allows to create a base installation as in the Cygwin distribution, which should be run right after a `make install'. - Additional information given in the README
2000 Jul 26
1
compiling openssh with skey? Fails on redhat linux
If I configure openssh-2.1.1p4 with the --with-skey option on a Redhat Linux 6.2 system which has openssl-0.9.5a and skey (the logdaemon 6.2 version) installed, the compile fails with the following errors: auth1.c: In function `do_authloop': auth1.c:331: warning: implicit declaration of function `skey_keyinfo' auth1.c:331: warning: initialization makes pointer from integer without a cast
2013 Aug 05
4
[patch/Cygwin]: Simplify host key generation in ssh-host-config script
Hi, as the subject says, the below patch just simplifies the host key generation in the Cygwin-specific ssh-host-config script. Rather than testing and generating each key, call ssh-keygen -A. Could somebody with checkin rights please apply? Thanks, Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file:
2007 Sep 10
5
[Bug 1359] New: keyboard repeats when somebody logins as root through ssh
http://bugzilla.mindrot.org/show_bug.cgi?id=1359 Summary: keyboard repeats when somebody logins as root through ssh Product: Portable OpenSSH Version: 4.7p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at
2000 Nov 14
14
New snapshot
I have just uploaded a new snapshot to: http://www.mindrot.org/misc/openssh/openssh-SNAP-20001114.tar.gz This snapshot includes Markus Friedl's new SSH2 RSA authentication work and -R portforwarding for SSH2. Please give these a good test. The new RSA authentications works similar to the current SSH2 DSA keys, but requires a little modification to config files. Currently RSA key cannot be
2019 Jan 11
2
samba_dnsupdate options: --use-samba-tool vs. --use-nsupdate, and dhcpd dynamic updates
On Friday, January 11, 2019 11:20 AM, Billy Bob via samba <samba at lists.samba.org> wrote:     On Friday, January 11, 2019 10:44 AM, Rowland Penny via samba <samba at lists.samba.org> wrote: On Fri, 11 Jan 2019 16:13:50 +0000 (UTC) Billy Bob <billysbobs at yahoo.com> wrote: >>> Here is what the logs show WITHOUT the -d option: >>> >>> Jan
2000 Mar 07
1
Fail to compile on FreeBSD 3.3
I had some problem when I compiled openssh-1.2.2 on FreeBSD 3.3 with enable skey option like this: ./configure --with-tcp-wrappers --with-skey .. .... ...... gcc -o sshd sshd.o auth-rhosts.o auth-krb4.o auth-pam.o auth-passwd.o auth-rsa.o auth-rh-rsa.o pty.o log-server.o login.o servconf.o serverloop.o bsd-login.o md5crypt.o -L. -L/usr/local/ssl/lib -lssh -lz -lcrypto -lutil -lpam -lskey -lwrap
2001 Feb 08
5
Daily snapshots...
All, How can I get at the daily snapshots? When I go to the website, www.openssh.com, and follow the Linux link to portable.html and then go to request the daily snapshot from http://bass.directhit.com/openssh_snap/, I get prompted for a user id and password. Needless to say, I ain't got. That's real useful. Use to be, I could get the snapshots from the ftp site. Then things
2000 May 09
0
OpenSSH compile error when enabling S/Key support
Hi, I know this issue has been addressed previously, but I'm still not able to compile OpenSSH with S/Key support. My System: SuSE Linux v6.3 (Kernel: 2.2.13) egcs-2.91.66 OpenSSL 0.9.5a S/Key 1.1 OpenSSH v1.2.3 / v2.0.0beta1 (error occurs in both versions) When I tried to configure (v2.0.0beta1 as an example) as follows: CFLAGS="-I/usr/local/openssl-0.9.5a/include
2004 Sep 28
12
[Bug 936] S/Key authentication fails if UsePAM=no
http://bugzilla.mindrot.org/show_bug.cgi?id=936 Summary: S/Key authentication fails if UsePAM=no Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: ulm at
2000 Dec 30
1
Failure message of configure from openssh 2.3.0p1 is wrong.
Hi, if i add --with-tcp-wrappers and --with-skey and don't have an skey-library installed configure will fail with a message telling me that I don't have libwrap installed. But after looking into config.log I see the following: |configure:6344: checking for libwrap |configure:6356: gcc -o conftest -g -O2 -Wall -I. -I. conftest.c -ldl -lnsl -lz | -lutil -lpam -lcrypto -lskey -lwrap
2000 Oct 24
1
Skey with OpenSSH 2.2.0
Hi, I need to setup OpenSSH on a AIX host with skey support. I have search this mailing list archive and try all incarnation of skey lib, but couldn't get openssh to compile with skey support on a non openbsd system without pam support. Even on my Linux box, I can't get it to compile. Could someone give me an URL of a ready to compile skey lib that will work for me ? Or tell me how to
2005 Sep 12
3
Problems Compiling OpenSSH 4.2p1 on Tru64 UNIX 5.1b
I configure as follows: ./configure --with-zlib=/usr/local/include cc -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o monitor_mm.o
2007 Mar 23
2
openssh 4.6p1 bug / IRIX
hello, little problem compiling openssh 4.6p1 on irix using mipspro 7.4.x. c99 -o sshd sshd.o auth-rhosts.o auth-passwd.o auth-rsa.o auth-rh-rsa.o sshpty.o sshlogin.o servconf.o serverloop.o auth.o auth1.o auth2.o auth-options.o session.o auth-chall.o auth2-chall.o groupaccess.o auth-skey.o auth-bsdauth.o auth2-hostbased.o auth2-kbdint.o auth2-none.o auth2-passwd.o auth2-pubkey.o
2001 Mar 22
2
hosts.equiv (fwd)
is anyone using rhost-rsa + hosts.equiv? is it broken? -------------- next part -------------- An embedded message was scrubbed... From: Francesc Guasch <frankie at etsetb.upc.es> Subject: hosts.equiv Date: Thu, 22 Mar 2001 12:56:22 +0100 Size: 2614 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010322/ced5a345/attachment.mht
2016 Jun 06
2
Blowfish hashed passwords
>> Maybe, Dovecot could just add support for BLF-CRYPT by using the open source implementation of Blowfish hashing found in https://github.com/php/php-src/tree/master/ext/standard <https://github.com/php/php-src/tree/master/ext/standard>. The implementation looks like a single function to generate the hash. I?m not much of a programmer, but it would seem to me that these .c/.h files
2000 Apr 09
2
Password Login Failing... (Not sure this went through)
Appologise if this did make it to the list but I just subscribed and didn't see it come back... I am attmepting to install ssh/sshd on my RH6.1 Intel Box. Everything seems to be working (not quite smooth sailing - I had to resort to precompiled RPM for OpenSSL). I did however get it "working." I generated a host key as root and then changed back to joe-user. I created a key for
2001 Jan 19
0
sshd crashes (w/ skey)
Hi! There is a situation when sshd will crash, but it might be rather hard to reproduce. I'll try to explain the setup :) S/KEY is compiled and installed (taken from http://www.sparc.spb.su/solaris/skey/ ) on Linux box (kernel 2.4.0). Then, OpenSSH 2.3.0p1 is compiled with skey support. It all works fine (patch has been applied too, which fixes skey issue found in November). Now, for the
2001 Feb 22
11
Lets try this push again.. 2.5.1p2 bugs left.
Things that are still outstanding: 1) Solaris/Redhat/HPUX session.c patch. I've not seen a ya or na on Kevin's pam patch from the Solaris group. 2) Odd Redhat/Debian scp/ssh issues. .. I'm baffled, and I can't replicate the bug. Nor have I seen anything remotely like it reported. 3) SCO.. Is it happy yet for compiling? =) Completed: 1) mdoc2man.pl .. Commited into