similar to: DSA Fingerprints...

Displaying 20 results from an estimated 5000 matches similar to: "DSA Fingerprints..."

2000 May 15
0
Strange problem with X11 forwarding...
Ok... This could be cockpit error, but I just don't see it. I've installed OpenSSH 2.1.0 and I can't get X11 forwarding to work. I don't recall having this problem under 1.2.3, but I don't use X11 forwarding often enough to really say that I actually saw it work either. Both sides are running OpenSSH-2.1.0-1 installed from rpm. The client side is running RedHat Linux 6.1
1999 Nov 15
2
Upgrading from ssh to openssh (1.2pre12)...
In message <19991115105530.D12683 at alcove.wittsend.com>, "Michael H. Warfield" w rites: >Nov 15 10:45:38 alcove sshd[21731]: fatal: cipher_set_key: unknown cipher: 1 We do not use IDEA in OpenSSH anymore, it is patented in most countries. Your private key is encrypted with it, change the passphrase with the old ssh to nothing, then change the passphrase with OpenSSH to
2002 Jun 02
1
How do I find the client key?
All, This may be a simple question, but I can't find the answer... The situation... Clint "C" connects to server "S". On server "S" I can find the client IP (IPv6) address in the SSH_CLIENT environment variable. I also need the client public key. On the client side, the public key ends up added to .ssh/known_hosts but what happens on the server side? I
2001 Jan 16
2
Solaris Problem
OpenSSH mailing list, openssh-unix-dev at mindrot.org, added to Cc. On Tue, Jan 16, 2001 at 10:47:59AM -0500, Etienne Lebel wrote: > I try to install openssh-2.3.0p1/2.2.0p4 on a solaris 2.7 and I always got a > core dump with the ssh-keygen. But when I installed the 2.1.1p4 everything > was fine. Why ? That's funny... I can't even get it to compile on Solaris 2.7 with gcc
2000 Dec 29
1
[kdo@cosmos.phy.tufts.edu: protocol incompatibility between OpenSSH and SSH secure shell?]
Hello all! I didn't see anyone else reply to this, but I also didn't see anything show up on the OpenSSH development list (Cc'ed here). There is a patch call out right now for the pending release of 2.4.0. I'm wondering if anyone is aware of this and if it's already been covered in 2.4.0? Please reply to list and original poster... ----- Forwarded message
2001 Feb 08
5
Daily snapshots...
All, How can I get at the daily snapshots? When I go to the website, www.openssh.com, and follow the Linux link to portable.html and then go to request the daily snapshot from http://bass.directhit.com/openssh_snap/, I get prompted for a user id and password. Needless to say, I ain't got. That's real useful. Use to be, I could get the snapshots from the ftp site. Then things
2000 May 01
1
Microsoft Kerberos Specification...
>From THE INFOWORLD SCOOP: ============================================================================== MICROSOFT FINALLY PUBLISHES SECRET KERBEROS FORMAT Posted at Apr 28, 2000 04:17 PM MICROSOFT ON FRIDAY published a key proprietary data format that has been at the heart of interoperability questions surrounding "standards-based" Kerberos security in Windows 2000. The data
2001 Feb 16
0
[beldridg@best.com: Re: [fw-wiz] SecureID vs Certificates]
Hmmm... You guys aware of this project to incorporate Smart Cards into ssh-agent? I remember hearing about some stuff for OpenSSL, but I don't recall hearing about this on the OpenSSH list or on the Muscle list. This would be a really nice thing... :-) Mike -- Michael H. Warfield | (770) 985-6132 | mhw at WittsEnd.com (The Mad Wizard) | (678) 463-0932 |
2000 Mar 06
2
Network Computing Newsletter article...
Hey gang... An SMB server comparison article just showed up at Network Computing. http://www.networkcomputing.com/1104/1104f3.html They compare three SMB servers including Samba 2.0.6 and we took first place (barely). Zinged us on central administration. Compaq's SMB server has central configuration and administration of multiple servers, which they liked a lot, apparently. Mike --
2000 May 18
2
SSH v2 known-hosts problem.
When I connect from machine A to machine B, using ssh protocol 2, both running openssh2.1.0, there is a problem with comparing server DSA public keys to ~/.ssh/known_hosts2. The first time, it says The authenticity of host 'B' can't be established. DSA key fingerprint is blah-blah-blah Are you sure you want to continue connecting (yes/no)? If I type 'yes', it gets added to
1999 Dec 13
0
SUMMARY: IMAP security across the net
Since the number of responses to my query was large, Roger has asked me to summarise the information. The summary is listed below Thanks to all the people who bothered to help me out: Alan Mead <adm@ipat.com> Beattie, Jay <JBeattie@accdir.com> Bruce Elrick <bruce.elrick@saltus.ab.ca> Christian Hammers <ch@lathspell.westend.com> David J. M. Karlsen
2001 Sep 25
2
question
according to the openssh mailing list page, this is the spot to report/discuss bugs and i have a potential one. on the other hand, it is probably something i am not doing correctly. the system is red hat linux 6.2 (yuk) running the openssh rpm i grabbed off of the portable openssh site listing, with sshd version OpenSSH_2.9p2 i have it installed via rpm and when i go to launch sshd it gives me
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***
2009 Apr 26
0
[Bug 1592] New: Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost)
https://bugzilla.mindrot.org/show_bug.cgi?id=1592 Summary: Fingerprints for SSHD host key don't match (local ssh-keygen -l vs. ssh localhost) Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd
1999 Nov 15
1
UPGRADING text
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Thanks to Michael H. Warfield <mhw at wittsend.com> for reminding me of the need for upgrade instructions. The following text will be included in the UPGRADING file in the next release: Niels & Markus - have I missed anything? Feel free to adapt this for your own purposes if you so desire. Regards, Damien Miller - ---------- OpenSSH is
2003 Dec 04
2
rsync security advisory
rsync 2.5.6 security advisory ----------------------------- December 4th 2003 Background ---------- The rsync team has received evidence that a vulnerability in rsync was recently used in combination with a Linux kernel vulnerability to compromise the security of a public rsync server. While the forensic evidence we have is incomplete, we have pieced together the most likely way that this
2003 Dec 04
2
rsync security advisory
rsync 2.5.6 security advisory ----------------------------- December 4th 2003 Background ---------- The rsync team has received evidence that a vulnerability in rsync was recently used in combination with a Linux kernel vulnerability to compromise the security of a public rsync server. While the forensic evidence we have is incomplete, we have pieced together the most likely way that this
2011 Sep 18
0
samba log - mac osx - console output - hacking evidence?
On Sun, 2011-09-18 at 16:52 -0400, Jennifer Buxton wrote: > Dear Samba Support, 1) This is not a support E-Mail address. This E-Mail address is for reporting security vulnerabilities in the Samba software. It is not for support. 2) For support issues, you may wish to take your question to the samba at samba.org list, where I have redirected this reply. 3) At first glace, looking at the
2000 May 17
4
Openssh-2.1.0p1 test release
This to announce a test release of 2.1.0p1 before making it widely available. This release includes many fixes to problems reported over the last week. In particular: - spurious error and coredumps caused by the inbuilt entropy gathering - RSAref detection - Compilation fixes for Solaris and others It also contains (completely untested) support for compiling without RSA support. This may be
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA authentication is not available. Client and server are Linux - openssh-2.5.2p2-1.7.2 Server config is: Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_dsa_key KeyRegenerationInterval 3600 LoginGraceTime 600 ServerKeyBits 768 IgnoreRhosts yes PasswordAuthentication no