similar to: OpenSSL + OpenSSH version problems

Displaying 20 results from an estimated 2000 matches similar to: "OpenSSL + OpenSSH version problems"

2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2001 Feb 21
2
openssh-2.5.1p1 problem on redhat 6.2
Hi, I built rpm from openssh-2.5.1p1 srpm on redhat 6.2, then installed it. When trying to ssh from other machine, sshd gives error: ..... Feb 20 17:54:24 foo PAM_pwdb[925]: (login) session opened for user doe by LOGIN(uid=0) Feb 20 17:55:15 foo sshd[1342]: Connection closed by 192.168.0.3 Feb 20 17:55:43 foo sshd[1343]: PAM unable to dlopen(/lib/security/pam_stack.so) Feb 20 17:55:43 foo
2001 Sep 14
8
Call for testers.
http://bass.directhit.com/openssh_snap/ Starting tonight I plan on tracking changes very closely with the OpenBSD tree. I need people to test the latest snapshot (9/14 at of right now) and report success or failure on compiling. I am starting this now because we are looking at a code freeze soon and I really want to ensure it compiles and runs on all existing platforms. So we (the portable
2002 May 06
2
patch: contrib/redhat/openssh.spec updates for privsep
Hello! Now that PrivSep stuff works for PAM too, I took the time to update contrib/redhat/openssh.spec to create the sshd user and set up the /var/empty dir when installing the packages. These have been done the Red Hat style, the uid/gif 74 is currently free in RHL. The only minor issues I could think of were: - I'm not sure if /var/empty should be owned by openssh-server package, but
2001 Apr 25
1
RHL init.d/sshd ipv6 hack
Hello all, I'm using the attached patch. With it, if you add OPTIONS="-6" in /etc/sysconfig/sshd (this kind of sysconfig/<name> is a pretty normal RHL practice), then you can enable ipv4 and ipv6 on RHL without problems and without having to modify the init.d/sshd script. This or something like should IMO be added. Removing 'noreplace' from sshd_config
2001 Jan 11
3
contrib/redhat/openssh.spec question
I have a couple of questions regarding openssh.spec and the rpm that gets generated from it. I am using 2.3.0p1 1. Why is openssl a prereq? openssh statically links to openssl during build by default (rightfully so, you don't want your security library a shared object if possible) 2. I don't understand the following line in the spec file during the install step (it makes it not build for
2000 Sep 27
2
PATCH: OpenSSH RPM spec file problems
Hello all, There are two issues in OpenSSH RPM Red Hat spec file (against 2.2.0p1): 1. /etc/rc.d/init.d/sshd uses 'success' and 'failure'. These don't work in Red Hat 5.2; else the spec file is fine. Initscripts requirement (for the one in RH60) added. 2. If you're upgrading over SSH ltd's ssh-server, the server will be stopped and sshd removed from chkconfig
2001 Oct 20
8
Recent openssl is required for OPENSSL_free [Re: Please test snapshots for 3.0 release] (fwd)
No response yet, so resending. -- Pekka Savola "Tell me of difficulties surmounted, Netcore Oy not those you stumble over and fall" Systems. Networks. Security. -- Robert Jordan: A Crown of Swords ---------- Forwarded message ---------- Date: Fri, 12 Oct 2001 09:44:54 +0300 (EEST) From: Pekka Savola <pekkas at netcore.fi> To: Damien Miller
2001 Jan 12
3
SFTP Server For Linux 7 (fwd)
fyi. who is running RH7? i don't. -------------- next part -------------- An embedded message was scrubbed... From: Jason <jason at neocity.com> Subject: SFTP Server For Linux 7 Date: Thu, 11 Jan 2001 19:03:54 -0600 Size: 2121 Url: http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010112/52923a41/attachment.mht
2001 Feb 19
1
OpenSSH-2.5.1p1 scp hangs when scping into an RH (6.0|7.0) box
I just compiled OpenSSH-2.5.1p1 from source on my Debian potato box using: --prefix=/usr/local/openssh --enable-gnome-askpass --with-tcp-wrappers --with-ipv4-default --with-ipaddr-display --libexecdir=/usr/local/openssh/lib --disable-suid-ssh --with-pam I am running OpenSSL-0.9.5a compiled from source with: --prefix=/usr/local/openssl --openssldir=/usr/local/openssl I can scp into my other
2001 Feb 22
1
2.5.1p1 logout hangs after RHL crond start
The RHL 6.2 command "/etc/rc.d/init.d/crond start" prevents clean logout from compiled version of OpenSSH-2.5.1p1 on all hosts. The command "/etc/rc.d/init.d/crond stop" is OK. This occurs for interactive or command line requests. ssh remotehost /etc/rc.d/init.d/crond stop --- works every time ssh remotehost /etc/rc.d/init.d/crond start --- hangs every time Control-C will
2000 Sep 27
2
trouble logging out when using protocol version 2
Dear OpenSSH gurus, My machine is running Red Hat Linux 6.1 and has installed all of the 6.binary rpms generated from the source rpms openssh-2.2.0p1-2.src.rpm 6.and openssl-0.9.5a-3.src.rpm. When I use protocol version 2 (by specifying "Protocol 2,1" in ~/.ssh/config), I can establish connections properly, but they do not shut down properly. When I run a remote command by "ssh
2000 Nov 22
2
fds closed after SIGCHLD bug still in newest version (fwd)
can someone confirm this? it does not happen on openbsd. -------------- next part -------------- An embedded message was scrubbed... From: Florian Wunderlich <fwunderlich at devbrain.de> Subject: Re: fds closed after SIGCHLD bug still in newest version Date: Wed, 22 Nov 2000 14:44:17 +0100 Size: 3926 Url:
2001 Mar 05
2
--with-ipv4-default and sshd IPv4/6 dual bind hack
Hello all, I just found a bug a nice bug that can be turned into a real feature on systems (usually Linux) that are built with --with-ipv4-default. If you enable IPv6 in kernel, and enable both listenaddress 0.0.0.0 and ::, sshd will error out 'address family not supported'. However, you can work around this error by starting sshd with 'sshd -4 -6'. As far as man page is
2001 Dec 27
2
Resolving error
OpenSSH gurus: Apologies if this has been covered already (or is a genuine FAQ). I've searched both Google and MARC extensively on this issue, and have come up empty. I use OpenSSH 3.0.2p1 (openssl-0.9.6c) on a group of Linux (Slackware 8.0, kernel 2.4.13, glibc 2.2.3) machines that have this in /etc/hosts: 10.1.1.2 s1 s1.[domain].com ... 10.1.1.6 s5 s5.[domain].com This is in
2001 Feb 21
1
sshd -t to test configuration file syntax?
Hello all, sshd configuration file options change from one release to another. If you forget updating sshd_config, sshd will not start. This is especially painful for update scripts etc. where you can't do e.g. 'sshd -p 2022' to see if it's okay. May I suggest some option, e.g. sshd -t, which would test config files and other obvious issues and return an errorcode if something
2001 Jan 01
1
Port forwarding control patch
Hi, I'd like to bring this up again as there has been discussion about 2.4.0 patches. Getting something this big in would probably delay the release too much, but something similar should be considered for 2.5 then. A lot of people would like some control over port forwarding. Florian Weimer's patches (http://cert.uni-stuttgart.de/files/openssh/) are one, rather "big"
2001 Mar 26
1
Release with BIGENDIANAES compat option?
Hello all, Very recently, djm added compability patch so that aes/rijndael encryption problems could be avoided when talking to broken server/client; and you wouldn't have to toggle off the protocols yourself. Might this be a candidate for 2.5.2p2 or the like? This would be helpful when there are a lot of broken, 2.3.0 and like, systems. -- Pekka Savola "Tell me of
2001 Apr 30
1
OpenSSH 2.9p1 release not on FTP sites
ChangeLog: 20010429 - (bal) Updated INSTALL. PCRE moved to a new place. - (djm) Release OpenSSH-2.9p1 However, OpenSSH 2.9p1 is not on the official FTP sites, at least yet? -- Pekka Savola "Tell me of difficulties surmounted, Netcore Oy not those you stumble over and fall" Systems. Networks. Security. -- Robert Jordan: A Crown of Swords
2007 Oct 27
2
migrating files for centos virtualization, virtual disk no longer boots.
All, I am playing with virtualization on centos 5. I took my old redhat 7 disks and created a 10GIG virtual disk, I installed redhat 7. Now I am trying to get the EXACT image copied off of my actual redhat 7 disk so that I know it is the same (including all patches, updates and OTHER things I did to it that I have forgotten about). I booted the redhat 7 image just fine at this point. I also