similar to: openssh-2.5.2p2 on RedHat 6.2-1

Displaying 20 results from an estimated 20000 matches similar to: "openssh-2.5.2p2 on RedHat 6.2-1"

2001 Nov 13
2
unable to get connection thru firewall
Hi, I've a Solaris 8 with Openshh 3.0.1 (build with these parameters --prefix=/usr/local --without-rsh --disable-suid-ssh --sysconfdir=/usr/local/etc --with-ssl-dir=/usr/local/ssl --with-tcp-wrappers). If I come from the same subnet as the server is on, I've have no problems. But When I try via the Internet I doesn't. If I run snoop I can see I get contact with the server:
2007 Feb 19
1
sftp logging
hello! i want to use the new options for sftp logging (openshh version 4.5, solaris 10), but sshd doesn't know the options (LogSftp, Sftpxxxxx) from the release notes 4.4: " * Add optional logging of transactions to sftp-server(8). " 4.5 is only a bug fix version. from http://sftplogging.sourceforge.net/ " NOTICE: 1/31/2007. This patch is superseded by the sftpfilecontrol
2002 Apr 24
2
OpenSSH and support for KTH-Krb4
Hello, I have tried to compile openssh-3.1p1 and then two later snapshots. It seems that I can not have support for KTH-Krb4, according to this errorlist from make: gcc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L. -Lopenbsd-compat/ -R/usr/local/ssl/lib -L/usr/local/ssl/lib -L/usr/local/lib -R/usr/local/lib -L/usr/athena/lib -R/usr/athena/lib -lssh
2002 Feb 12
1
SSH Client Hangs after logging in to SSHD
I'm not a ssh expert and I don't know if the log is good or bad, but I too am running OpenSHH under OpenServer. I find that after I connect, the return key has no effect unless I first type: stty sane <Ctrl>j If you've hit <ENTER> before that you must first press <Ctrl>j a couple of times to clean out the buffer. After I type the above command, everything
2002 Mar 07
12
[Bug 141] openssh-3.1p1-1.src.rpm will not build on RedHat Linux 6.1
http://bugzilla.mindrot.org/show_bug.cgi?id=141 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary| openssh-3.1p1-1.src.rpm |openssh-3.1p1-1.src.rpm will |will not build on RedHat |not build on RedHat Linux |Linux 6.1
2001 Feb 21
2
openssh-2.5.1p1 problem on redhat 6.2
Hi, I built rpm from openssh-2.5.1p1 srpm on redhat 6.2, then installed it. When trying to ssh from other machine, sshd gives error: ..... Feb 20 17:54:24 foo PAM_pwdb[925]: (login) session opened for user doe by LOGIN(uid=0) Feb 20 17:55:15 foo sshd[1342]: Connection closed by 192.168.0.3 Feb 20 17:55:43 foo sshd[1343]: PAM unable to dlopen(/lib/security/pam_stack.so) Feb 20 17:55:43 foo
2009 Jul 14
1
Snow/openmpi
I'm running R/snow on a small cluster with opensuse, openmpi, and openshh. I start up R with "mpirun -n 1 R --no-save". That works but it strikes me how easily I get kicked out of R whenever I run into syntax errors. Is there a way to avoid this, for instance, by starting up a regular R session and invoking/activating(?) openmpi within R, e.g. by passing on extra arguments to the
2015 Apr 24
2
Test coverage results available online
Dear OpenSHH developers, in case this helps with your testing efforts: At http://www.opencoverage.net/projects/openssh/index_html/sources.html you'll find an overview of the condition/decision code coverage as achieved through a run of the test suite. The state last used is from the git master branch commit 70860b6. You might find the total coverage 27.8% to be much lower than what
2000 Nov 08
1
openssh-2.3.0p1-1 with RedHat 6.2 - Bad packet length
I haven't been able to get scp to work with RedHat 6.2 (select: Bad file descriptor), so... I tried upgrading with openssh-2.3.0p1-1.src.rpm and openssl-0.9.5a-3.src.rpm No joy. When running just ssh, I get "Disconnecting: Bad packet length 795178083." This seems to be a problem with sshd, since the 2.3 ssh client will work fine with a 2.1 server (but not scp, which still gives
2003 Aug 06
6
ssh_exchange_identification: Connection closed by remote host
Hello, I encountered the following problem while I typing "ssh -v <host_name>" " hkmarmmspd:/export/home/hkcheung> ssh -v hkmauat OpenSSH_3.6.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090701f debug1: Reading configuration data /usr/local/etc/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: Connecting to hkmauat [172.28.68.52]
2001 Mar 29
1
OpenSSH 2.5.2p2 client to 2.5.1p1 server problem
I'm trying to connect from OpenSSH clients that are version 2.5.2p2 to several different HP-UX 11.00 machines that are running 2.5.1p1, but cannot. I can, however, connect to a Linux machine running 2.5.1p1 without problem. I get this message from both a Solaris 2.7 (x86) machine and a Solaris 2.6 (SPARC) machine. >From the x86 machine, I get ssh dozer 51 f6 46 8d 9d 98 17 a6 b6 10 79
2003 May 02
6
[Bug 379] difficult to find the openssh code signing key on openssh.org.
http://bugzilla.mindrot.org/show_bug.cgi?id=379 papadopo at shfj.cea.fr changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |REOPENED Resolution|WORKSFORME | ------- Additional Comments From papadopo at shfj.cea.fr 2003-05-02 20:15
2001 Apr 04
3
Problem with latest OpenSSH - 2.5.2p2
We have been using OpenSSH version 2.3.0p1 for a couple of months now with out problems. The same goes for several previous versions we have used over the last year. However, I have just installed version 2.5.2p2 and it is giving me some problems. If it were not for the latest security bulletins strongly suggesting we upgrade, I would reinstall the 2.3.0p1 version. I am running on a SGI
2001 Mar 01
0
RedHat 6.2 RPMs vs OpenSSL 0.9.6
Hi! I'm writing to signal a problem with RehHat Linux 6.2 RPMs for openssh 2.5.1p2. They need exclusively openssl = 0.9.5a ( not ">=" ) while 0.9.6 is the latest versions of OpenSSL. I wonder if there is a problem with openssl 0.9.6. Or maybe binaries compiled with 0.9.6 support aren't compatible with those built with 0.9.5a ? By the way, I've rebuild the RPMs on my
2001 Feb 20
2
openssh wish list for 2.6.*
Hi, something that I'd like to see for the next major release is "build OpenSSH without installing zlib and openssl". That is, I have a source tree with the following subdirectories: .../src/zlib-1.1.3/ /openssl-0.9.6/ /openssh_cvs/ and want "configure", run from openssh_cvs, to be able to find the zlib and openssl trees in the directory
2001 Feb 21
1
further problems with OpenSSH 2.5.1p1 on RH 6.2
I'm finding another problem with OpenSSH 2.5.1p1 on RH 6.2 (at least, I think it's the linux box that is the problem). I'm ssh'ing to a RH 6.2 box from a Solaris 7 server (scp also... seems like the same problem). I'm using authorized_keys and identity.pub files to do it automagically, and all works well when it's from user to user, where the username is the same, but if
2001 Oct 17
0
[tbox-l] AIX - Compilation issues with openssh
AIX Toolbox builds openssh with vac.C 5.0.2.0, and configures with very few options: export blibpath="/opt/freeware/lib:/usr/lib:/lib" %configure --prefix=%{prefix} \ --sysconfdir=/etc/ssh \ --libexecdir=%{_libexecdir}/openssh \ --with-ipv4-default \ --with-rsh=/usr/bin/rsh If you extract the openshh.spec file from the SRPM, you can see exactly what we do (you already have it in
2003 Jul 30
0
Help on Customizing Openssh
Hi folks i deeply need some help on openssh and i don't know where to found it. i'm coding a software re-using openssh code. my software should allow the user to connect to several hosts simultaneously (ex: ./mysoft user1 at hostname1@port1 user2 at hostname2@port2) and it should behave exactly the same way than openssh except 2 differences. *firstly i'd like to modify the source code
2002 Jun 06
1
sampling from data frame
Hello, after searching through the archives and not finding a thread that answers this question, I thought I'd pass it on to the list. Given a data frame and given a factor variable that assigns a class to each case in the data frame, what is the most efficient way to sample a given number of cases from each class? I've found a roundabout solution that works as follows: for each class:
2001 Feb 21
3
OpenSSH 2.5.1p1 on HP-UX: No CTRL+C possible!!!
I've compiled 2.5.1p1 on HP-UX mdv010 B.11.00 A 9000/887 457369232 two-user license with --prefix=/usr --sysconfdir=/etc/ssh \ --with-ssl-dir=$MYPWD/openssl-0.9.6 \ --with-pid-dir=/etc/ssh \ --with-default-path=/bin:/usr/bin:/sbin:/usr/sbin:/usr/local/bin --with-entropy-timeout=250 Nothin special I think, works fine with 2.3.0p1. Well, when I try to stop a process