similar to: Improper (?) OpenSSL version mismatch(was RE: OpenSSH_2.5.1p1 - RH 6.2)

Displaying 20 results from an estimated 2000 matches similar to: "Improper (?) OpenSSL version mismatch(was RE: OpenSSH_2.5.1p1 - RH 6.2)"

2001 Apr 19
5
Converting keys from commercial ssh
I'm not sure if this is useful to anyone else, but around here people are insisting we use key-ed authentication with windows clients and Unix servers over SSH protocol version 2. I couldn't find a free windows client that would meet those requirements. The closest was PuTTY, but it would only use password authentication with SSH2. In the end, this means we will probably have to go with
2002 Mar 11
3
Does OpenSSH 3.x support KRB5 directly?
Just curious. There seems to be an awful lot in the source, but no actual configure option. Please advise. -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin Proverb
2002 Mar 21
4
OpenSSH 3.1p1 on Linux Slackware 8 with KERBEROS v5 support
Hello, I have a little question and this regarding the compilation of the latest release of OpenSSH on a Linux Slackware version 8 box. We are currently using Kerberos 5 for user authentification and I saw that in SSH there is only an option to configure called: --with-kerberos4, so my question is: what do I need to do to get Kerberos 5 support into OpenSSH ? I am using the MIT kerberos version
2002 May 31
11
(no subject)X-forward
No "ssh -X hostname" doesn't work. But when you "export DISPLAY=..." it works!? I set the the Display Hack so that I can see my IP with "env" or "echo SSH_CLIENT" when I'm connect via VPN-Tunnel and I don't know my IP in the Net I'm connected through. Andreas Kerl ----------------------------------------- DTS Medien GmbH Heidestrasse 38
2001 Feb 23
2
OpenSSH_2.5.1p1 - RH 6.2
A non-text attachment was scrubbed... Name: not available Type: application/pgp Size: 5310 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20010223/42964bfc/attachment-0001.bin
2002 Feb 20
1
Files >2GB?
OpenSSH 2.9p2 portable doesn't seem to like files >2GB. Is there an option for this, or a way to enable file transfers of files >2GB using scp or sftp? TIA -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin Proverb
2001 Nov 20
3
solaris and Remote Port Forwarding
Hello, I just upgraded from 2.9p2 to 3.0.1p1 and good news. I don't have to patch channels.c to get Remote Port Forwarding to work. That is fantastic. It appears, however, that -g still doesn't work. I checked the archives and it doesn't look like anyone has mentioned it yet. What does work is if I ssh to a machine I can telnet to localhost on the forwarded port, but connecting to
2002 Mar 19
1
Status of KRB5 support?
Just curious. I'd like to move up to 3.1px since there are security updates associated with it. Also, any pointers on implementing an kerberized external login server would be helpful. TIA -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin
2002 May 09
4
Feature request: Discussion.
I was wondering if anyone would find the syntax: ssh://someuser at host#port or even as simple as ssh://somehost#port useful? -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try to run away from it. If you do that, you will double the danger. But if you meet
2002 Mar 25
2
Using kerberized SSHD. Question.
I have a kerberized SSHD installed on HOST-1, a login server for the outside world. How can I make it so users are still authenticated via kerberos, even though they haven't yet received a ticket? The main reason for this is that a user who is at home, no vpn, but has an ssh client could then login and be authenticated by kerberos using password authentication, get a ticket, then be allowed
2001 May 02
2
contrib/solaris/build-pkg
I went to go use it today since I'll be putting together some packages for a national project and I found them in pretty *BAD* shape. By tonight, I should have some partial patches to resolve a lot of the issues, but I really feel we need to either need to fix it, remove it, or replace it with a better version. It's old enought to lakc RSA v2 key generation, lack of slogin, sftp,
2001 Dec 21
6
Killing the builtin entropy code
Over the holidays, I intend to finally rid portable OpenSSH of the builtin entropy collection code. Here's what I intend to do: When init_rng is called, we'll check OpenSSL's RAND_status(). If this indicates that their PRNG is already seeded, we'll do nothing. This effectively detects platforms which have /dev/urandom (or similar) configured into OpenSSL. If OpenSSL isn't
2002 May 31
1
(no subject)
Hello, I've got the Problem that the Display Variable is not set when I connect to sshd. X-Forward is active. I think I tested all Configurations but it doesn't work. Sorry :-) Solaris 8 openssh 3.2.3 Andreas Kerl
2003 Sep 24
2
3.7.1p1 and PAM
Hi, I've spent a lot of time digging the last couple days and seen some talk about how now with 3.7.1p1 the PAM challenge response requiring keyboard interactive on the client is "right" and no longer a kludge. I understand that. Unfortunately I've got a bunch of users who's client (www.ssh.com's client version 3.2.3) doesn't function without a kludged server.
2002 May 17
1
[Bug 248] New: scp doesn't support ssh2 protocol
http://bugzilla.mindrot.org/show_bug.cgi?id=248 Summary: scp doesn't support ssh2 protocol Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: liug
2001 Mar 23
3
2.5.2p2 ssh-keyscan installed group writable?
just wondering about this. i noticed "make install" installs ssh-keyscan group-writable. is this intentional? openssh-2.5.2p2/Makefile.in, line 168: $(INSTALL) -m 0775 -s ssh-keyscan $(DESTDIR)$(bindir)/ssh-keyscan chris -- Christopher Linn, <celinn at mtu.edu> | By no means shall either the CEC Staff System Administrator | or MTU be held in any way liable
2001 Mar 30
4
linux tcsetattr failed
does anyone else see this on linux: localhost sshd[14418]: Accepted password for stevesk from 15.126.45.158 port 49594 localhost sshd[14418]: Setting tty modes failed: Invalid argument redhat with kernel 2.2.17. ttymodes.c: /* Set the new modes for the terminal. */ if (tcsetattr(fd, TCSANOW, &tio) < 0) log("Setting tty modes failed: %.100s", strerror(errno)); return;
2001 Mar 23
1
SSH Conections being dropped.
We are having problems with SSH shells disconnecting. We are replacing a older version of SSH (Non-Comercial Version which some one installed in error, but it was working fine.) & Had been running OpenSSH 2.3.0p? which had similar problems, some of the errors I was seeing went away with OpenSSH 2.5.2.p1. compiled against openssl-0.9.6, with SUNWspro & GCC281 on Solaris 2.8 & Solaris
2002 Apr 18
2
AuthorizedKeysFile
OpenSSH 3.1 Not really a bug, but an "undocumented feature". The default sshd_config file show the default setting for AuthorizedKeysFile as being: AuthorizedKeysFile .ssh/authorized_keys If you uncomment that default, it changes the "undocumented" setting for "AuthorizedKeysFile2", which is by default: AuthorizedKeysFile2 .ssh/authorized_keys2
2002 May 28
5
chroot patch
Hello everyone, In response to emails such as the one below I have started a sourceforge site for this patch. If your chuckling to yourself at the thought of a sourceforge site over a patch, well, I did too when I first thought of it. I don't have the bandwidth requirements at home to host it and Harvard Law School doesn't want to host the patch for me either. Please check out