similar to: [Bug 138] Incorrect OpenSSL version requirment?

Displaying 20 results from an estimated 2000 matches similar to: "[Bug 138] Incorrect OpenSSL version requirment?"

2002 Mar 07
12
[Bug 141] openssh-3.1p1-1.src.rpm will not build on RedHat Linux 6.1
http://bugzilla.mindrot.org/show_bug.cgi?id=141 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary| openssh-3.1p1-1.src.rpm |openssh-3.1p1-1.src.rpm will |will not build on RedHat |not build on RedHat Linux |Linux 6.1
2002 Mar 16
4
[Bug 165] Problem with SSH1 Keys on RedHat7.2
http://bugzilla.mindrot.org/show_bug.cgi?id=165 ------- Additional Comments From markus at openbsd.org 2002-03-17 04:31 ------- never seen this. what does sshd -ddd say? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Apr 26
7
[Bug 227] 2nd Client Instance Can Login Without Authorization
http://bugzilla.mindrot.org/show_bug.cgi?id=227 ------- Additional Comments From mouring at eviladmin.org 2002-04-26 15:03 ------- Provide us with your environment and a reproducable example. The only thing I can think of is that you are using ssh-agent and you've registered your key with the agent the first time. Thus it is now usable for all following SSH sessions (from your account)
2004 Aug 24
1
Possible problem with hostbased protocol 1 rhosts authentication
I found this problem when working with the Suse9.1 distribution, but have since reproduced it with a vanilla build of Openssh (openssh-3.9p1.tar.gz). Basically I cannot get a command like this: XXXX>ssh -vvv -1 -o "RhostsAuthentication yes" AAAA to work. Yes the appropriate settings are in the servers sshd_config file. Hostbased protocol 1 ssh using rhosts between computers is
2002 Mar 09
3
3.1p1 + OpenSSL 0.9.5a -> no can do
What should I do in order to be able to compile OpenSSH 3.1p1 with OpenSSL 0.9.5a? I get a lot of EVP related compile errors in cipher.c, appended. Thanks. Samuli cipher.c: In function `cipher_init': cipher.c:200: void value not ignored as it ought to be cipher.c:206: warning: implicit declaration of function `EVP_CIPHER_CTX_set_key_length' cipher.c:210: void value not ignored as it
2007 Mar 03
18
[Bug 1291] aes256-ctr, aes192-ctr, arcfour256 broken with OpenSSL 0.9.8e
http://bugzilla.mindrot.org/show_bug.cgi?id=1291 Summary: aes256-ctr, aes192-ctr, arcfour256 broken with OpenSSL 0.9.8e Product: Portable OpenSSH Version: 4.5p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: sshd AssignedTo: bitbucket at
2002 Mar 08
1
Problems with Solaris 8 and OpenSSH 3.1p1
When compiling the software it breaks with an error on the cipher.c file. Lot's of warnings and error of undeclared stuff. Snippet follows: gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I. -I/usr/local/ssl/include -Iyes -I/usr/local/include -DSSHDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\"
2002 Jun 25
10
Last call.
Outside the pre-auth patch by Markus to fix Cygwin and a few other platforms. SEND ME (privately) ANY required patch against the lastest snapshot. I'm doing the final commits this evening. Patches that have been temporary rejected for this release. - Owl's full patch for SysV Shm if mmap fails - mmap() on /dev/zero - mmap() on sparse file .. Not looked at the BSD/OS 5.0 patch
2002 Mar 21
4
OpenSSH 3.1p1 on Linux Slackware 8 with KERBEROS v5 support
Hello, I have a little question and this regarding the compilation of the latest release of OpenSSH on a Linux Slackware version 8 box. We are currently using Kerberos 5 for user authentification and I saw that in SSH there is only an option to configure called: --with-kerberos4, so my question is: what do I need to do to get Kerberos 5 support into OpenSSH ? I am using the MIT kerberos version
2007 Mar 07
1
Announce: OpenSSH 4.6 released
OpenSSH 4.6 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches,
2002 Dec 20
3
Bad packet length problem with "aes128-cbc" and openssh3.1p1
Hi, I am trying to run openssh 3.1p1. But it is giving "Bad packet length" error when I run sshd with default config file. On further investigation I found that the error is coming only for the cipher algorithm "aes128-cbc". Also the error comes only when I don't specify any protocol file (/usr/local/etc/ssh_host_[rd]sa_key) or specify only "protocol 2" files. I
2002 Jun 27
2
[Bug 297] sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode
http://bugzilla.mindrot.org/show_bug.cgi?id=297 ------- Additional Comments From mindrot at downhill.at.eu.org 2002-06-28 00:15 ------- OpenSSH >= 3 does not work well with openssl 0.9.5, recompile against 0.9.6 and your Problem is gone (Fetch src.rpm from RH7.3, compile and install it (--nodeps) temporarily, and rebuild ssh with %define static_libcrypto 1 reinstall the old ssl Version
2002 Jul 10
1
[Bug 349] There is no log of failed logins
http://bugzilla.mindrot.org/show_bug.cgi?id=349 berry.perzon at nogui.se changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From berry.perzon at nogui.se
2004 May 27
1
install theora.pc patch
just 2 new lines. j -------------- next part -------------- A non-text attachment was scrubbed... Name: install_theora.pc.patch__charset_UTF-8 Type: text/x-patch Size: 374 bytes Desc: install_theora.pc.patch__charset_UTF-8 Url : http://lists.xiph.org/pipermail/theora-dev/attachments/20040527/fc111ce6/install_theora.pc-0001.bin
2002 Mar 18
4
[Bug 172] Add multiple AuthorizedKeyFiles options
http://bugzilla.mindrot.org/show_bug.cgi?id=172 ------- Additional Comments From alex.kiernan at thus.net 2002-03-18 18:47 ------- Created an attachment (id=48) Multiple AuthorizedKeyFile patch ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Apr 05
14
PLEASE TEST snapshots
The next OpenSSH release is close, too. If you want OpenSSH 3.2 to be the best version of OpenSSH, then please test the snapshots. If you like to see new features in future OpenSSH releases, then test the snapshots. If you are running OpenBSD then please test the OpenBSD snapshots. If you are running the portable OpenSSH release then please test the nightly snapshots from
2002 Jul 18
3
[Bug 320] Cannot build 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=320 ------- Additional Comments From stevesk at pobox.com 2002-07-18 14:24 ------- i'm not sure. what does this show: $ grep HAVE___[Ff] config.h /* #undef HAVE___FUNCTION__ */ #define HAVE___func__ 1 ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Apr 10
0
[Bug 138] Incorrect OpenSSL version requirment?
http://bugzilla.mindrot.org/show_bug.cgi?id=138 ------- Additional Comments From eds at reric.net 2002-04-11 08:13 ------- As far as I can tell, blowfish is indeed broken in ssh1. [eds at ike eds]$ ssh -v -1 postal OpenSSH_3.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090581f ... snip some output ... debug1: Remote protocol version 1.99, remote software version OpenSSH_3.1p1 debug1: match:
2002 Mar 20
0
[Bug 176] New: OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel
http://bugzilla.mindrot.org/show_bug.cgi?id=176 Summary: OpenSSH_3.1p1 gives X_ShmAttach error on forwarded X11 channel Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: sshd AssignedTo:
2008 Jun 12
2
FIPS mode OpenSSH suggestion
Hi OpenSSH team, I find a url http://www.gossamer-threads.com/lists/openssh/dev/42808?do=post_view_threaded#42808, which provides unofficial patch for FIPS Capable OpenSSH. I try it and it seems working for some cases. (BTW, I also find that aes128-ctr, aes192-ctr and aes256-ctr ciphers can't work in FIPS mode properly. The fips mode sshd debug info is as following.