similar to: Lets try this push again.. 2.5.1p2 bugs left.

Displaying 20 results from an estimated 6000 matches similar to: "Lets try this push again.. 2.5.1p2 bugs left."

2001 Feb 16
7
OpenSSH 2.5.0p1
Known issues: 1) Linux 'sleep 20' -- Unfixable before 2.5.0 (known work around) 2) HP/UX signal issue -- Patched and HP/UX 11 works in v2 3) SCO 2/ Native Compiler -- Unfixable before 2.5.0 (known work around) 4) NeXTStep -- Resynced, MAX_GROUPS vs NGROUPS unresolved (not major) 5) DG/UX regcomp/regexec -- Fixed. 6) Cray signal issues -- ??? 7) Solaris '$PATH' issue -- ??
2002 Jan 22
7
AIX reading /etc/environment out of step.
I was discussing with Don about a private topic..and while skimming the code I noticed that during a 'ssh mouring at site ls' the /etc/environment is *ONLY* read if the remote machine is an AIX box. This is undocumented and I'm wondering if someone using AIX could explain WHY it exists in the session.c:do_child()? No other OS has this. I don't see why AIX should require it.
2001 Feb 20
4
(Solaris) Linker flags in 2.5.1p1... (fwd)
Comments from the rest of the Solaris group? - Ben ---------- Forwarded message ---------- Date: Tue, 20 Feb 2001 11:20:33 +0100 From: Volker Paulsen <paulsen at orbiteam.de> To: mouring at etoh.eviladmin.org Subject: Linker flags in 2.5.1p1... While I'm compiling 2.5.1p1, I've got the following remarks: Host: sparc-sun-solaris2.7 Compiler: cc Compiler
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.
2001 Apr 06
3
SFTP client script broken after OpenSSH 2.5.1p1 to 2.5.2p2-1
Hello friends, I have a script that uses the sftp client to transfer a file to another server using PK authentication. It was working until I upgraded from OpenSSH 2.5.1p1 to 2.5.2p2-1 yesterday (on a RH Linux 6.2 system). The sftp command is: sftp -o "IdentityFile ~/.ssh/id_dsa" \ $PUSERNAME@$PSERVER >$TEMPFILE 2>&1 <<-! cd $PDIR put $DOC_ARCHIVE ls quit !
2001 Apr 24
10
Call for testing for coming 2.9 release.
If we can get people to test their platforms against the last snapshot/cvs tree I'd be greatful. (http://www.openssh.com/portable.html) I know NeXT platform has problems. I'm going to spend tonight looking at it. Also, take a moment to see what manpage type ./configure decided for your system and if it's 'cat' please let us know. Thanks. - Ben
2001 Mar 25
8
OpenSSh 2.5.2p2 on Linux/Sparc
When doing a simple configure of OpenSSh 2.5.2p2 on a Sparc running RedHat 6.0 I get: ... updating cache ./config.cache creating ./config.status creating Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating openbsd-compat/Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating ssh_prng_cmds sed: file conftest.s1 line 1: Unknown command:
2001 Sep 27
3
[PATCH] ssh-copy-id should do chmod go-w
Hi, quick patch to ssh-copy-id to make it set the file modes more correctly. Thanks, Matthew --- contrib/ssh-copy-id.orig Thu Sep 27 21:47:44 2001 +++ contrib/ssh-copy-id Thu Sep 27 21:47:52 2001 @@ -33,7 +33,7 @@ exit 1 fi -{ eval "$GET_ID" ; } | ssh $1 "test -d .ssh || mkdir .ssh ; cat >> .ssh/authori zed_keys ; chmod g-w . .ssh .ssh/authorized_keys" +{ eval
2001 Mar 08
2
OpenSSH 2.5.1p1 won't compile on Solaris 8 x86 (fwd)
-- | Damien Miller <djm at mindrot.org> \ ``E-mail attachments are the poor man's | http://www.mindrot.org / distributed filesystem'' - Dan Geer ---------- Forwarded message ---------- Date: Thu, 8 Mar 2001 09:39:19 +0100 (MET) From: Martijn de Munnik <M.H.M.deMunnik at phys.uu.nl> To: openssh at openssh.com Subject: OpenSSH 2.5.1p1 won't compile on Solaris
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2002 Aug 11
4
OSF/1 or Tru64 patch for Privsep
Either this never made it to the list or no one cares about Tru64. This is the last time I'll send this patch to the list. If no one steps up and finishes it or provides me with enough information to fix any remaining bugs (one being complaint that 'ssh site cmd' does not work right). If there is no activity on this for a week. I'll post it to bugzilla and will ignore any
2001 Feb 21
2
SCO 5.0.5 setluid patch
I downloaded openssh-2.5.1p1 as soon as it was on the ftp servers just to get the setluid patch. After compiling and installing on 5.0.5 I saw that the luid still wasn't being set correctly whether sshd was run from inetd or as a daemon from /etc/rc2.d/. I fiddled around and moved the setluid() stuff up higher in session.c and now luid is now being set correctly. I provided a regular diff
2001 Oct 10
4
openssh on LynxOS issues!
Hi, 1. Does ssh, scp and sftp client programs work on LynxOS? I use openssh-2.9p2 on a LynxOS i386 system. The ssh and scp clients work fine. Even sftp from other Linux systems works. But, if I make sftp to the localhost (LynxOS), the authentication succeeds, prints sftp> prompt and then exits. I don't know why this happens. I have not set the euid of ssh program to root as it does not
2001 May 02
2
contrib/solaris/build-pkg
I went to go use it today since I'll be putting together some packages for a national project and I found them in pretty *BAD* shape. By tonight, I should have some partial patches to resolve a lot of the issues, but I really feel we need to either need to fix it, remove it, or replace it with a better version. It's old enought to lakc RSA v2 key generation, lack of slogin, sftp,
2001 Nov 17
4
Updated chroot patch
Howdy folks, The chroot patch in the contrib directory had gotten stale and didn't apply cleanly, so I've updated it... The attached patch works fine with 3.0p1. Is there any reason this patch stays in the contrib directory rather than being applied to the source? I find it incredibly useful. Thanks for your hard work on OpenSSH! Bret PS: Please cc me with any responses as I'm
2004 Apr 30
1
Code question (canohost.c)
On Fri, 30 Apr 2004, YOSHIFUJI Hideaki / [iso-2022-jp] $B5HF#1QL@(B wrote: > In article <Pine.BSO.4.44.0404292059520.953-100000 at etoh.eviladmin.org> (at Thu, 29 Apr 2004 21:00:26 -0500 (CDT)), Ben Lindstrom <mouring at etoh.eviladmin.org> says: > > > Be that true.. then one should review the usage of it in sshconnect.c > > which is the other place we do it. >
2001 Feb 24
6
SU vs. ssh root@host
All-- su cannot be run without trusting the shell. The shell cannot be trusted without trusting any instructions the shell uses, from library calls to rc scripts. Hell, the instructions the shell uses can't even be trusted, since they're all living in userspace memory. By contrast, SSHD is generally a root owned, highly secure environment with no unpriveledged userspace
2001 Mar 07
3
protocol 2 performance gain?
has anyone noticed a performance gain with protocol 2? -David Higdon
2000 Dec 27
3
OpenSSH 2.4.0 patch call..
I spoke with Markus before Christmas (I hope all your holidays were better then mine.. But that's another topic. Car are evil.=) and he would like to release 2.4.0 in the very near future. Is there any undisputed patches still out not applied to the current portable CVS tree? (BTW, I just applied the getrlimit patch from Corinna.) - Ben
2001 Aug 20
2
sshd problem
I appologize in advance if this is a "stupid user problem" but here goes. I have a RH 6.1 machine with PAM 0.75. I installed OpenSSL and OpenSSH (2.9p1). ssh works fine however when I try to run sshd and then ssh into this same machine I get Failed Password for user x. I copied the RH sshd.pam file into /etc/pam.d/sshd. I even deleted the user and readded it. He can log onto the