similar to: [marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]

Displaying 20 results from an estimated 10000 matches similar to: "[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]"

2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
related to RST-based close in one case? can someone investigate or dup? ----- Forwarded message from marco.ortisi at flashcom.it ----- Date: Tue, 19 Nov 2002 11:49:30 GMT From: marco.ortisi at flashcom.it To: Kevin Steves <stevesk at pobox.com> Subject: Re: bug on openssh 3.5p1 Excuse me for delay...i have much work in this time...then >can you post to the list? i don't have
2002 Nov 08
1
bug on openssh 3.5p1
Excuse me in advance for my poor english I have noted a small bug on OpenSSH 3.5p1. When user root is not permitted to log in a system (PermitRoot no) and a correct password is submitted for it to server, a RST packet is issued from server to client: [root at xxx root]# ssh victim root at victim's password: Permission denied, please try again. root at victim's password: Permission
2003 Mar 03
1
AIX 4.3.3/OpenSSH 3.5p1 Crashing
I'm getting core dumps from sshd when logging in using password authentication (using a public key works just fine). The core dump occurs just after entering a password--whether that password is correct or not. It only happens on this one machine. I've tried recompiling the entire setup--zlib, openssl & openssh--and the crash still occurs. It doesn't look like the putty-failure
2002 Nov 09
1
ScanMail Message: To Sender, sensitive content found and action t aken.
> Trend SMEX Content Filter has detected sensitive content. > > Place = openssh-unix-dev at mindrot.org; ; > Sender = marco.ortisi at flashcom.it > Subject = bug on openssh 3.5p1 > Delivery Time = November 08, 2002 (Friday) 11:46:17 > Policy = Dirty Words > Action on this mail = Quarantine message > > Warning message from administrator: > Notice: A message you
2002 Sep 05
7
sshd and SIGKILL
On command: #kill -9 `cat /var/run/sshd.pid` sshd leave pid file ! sshd.c code: =============== .... /* * Arrange to restart on SIGHUP. The handler needs * listen_sock. */ signal(SIGHUP, sighup_handler); signal(SIGTERM, sigterm_handler); signal(SIGQUIT, sigterm_handler); .... =============== Missing line is : signal(SIGKILL, sigterm_handler);
2001 Jan 25
6
Distribution of openssh once compiled
Folks: Thanks to all who helped me get ssh up and running on my development box. Now I want to make a distribution package to take and install on the rest of my network. I am not sure what to transfer from box to box and what to run to get started. I did the install on the dev box and all tested fine. Is there a "standard distribution" list of only files required for running ssh on
2003 Jan 21
3
X11 forwarding problem -- openssh-3.5p1 -- redhat 8.0 -- linux 2.4.18
All, I'm working on upgrading a machine from RH 6.2 to RH 8.0. I've encountered one major (for me) snag in that I cannot get X11 forwarding to work anymore. I've been google-ing the error messages all morning, with no luck. Here is debugging output from the server (client debugging output sent upon request... I don't feel it is relevant). What I feel is interesting is at the
2003 Feb 05
0
openssh 3.5p1 hostbased authentication
hello, i did some debugging today, here is the weird portion form sshd -d -d -d debug1: userauth-request for user jholland service ssh-connection method hostbased debug1: attempt 1 failures 1 debug2: input_userauth_request: try method hostbased debug1: userauth_hostbased: cuser jholland chost i2-0. pkalg ssh-dss slen 55 debug3: mm_key_allowed entering debug3: mm_request_send entering: type 20
2008 Dec 16
3
Patch for OpenSSH for Windows to allow authentication through certificates
Hi all, Does anyone know if it exists a patch for OpenSSH for Windows to allow authentication through certificates? Is it possible to make one if it doesn't exists? Using OpenSSH for Windows 3.8p1-1 20040709 Build. I know there is Roumen Petrov patch, but is for unix machines if i'm not mistaken. I need a similar one for Windows that work with the Roumen Petrov patch so i can have
2015 Apr 07
2
OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST
Darren Tucker <dtucker at zip.com.au> writes: >That's a vendor-modified version of OpenSSH. Assuming it corresponds to >what's in FreeBSD head, there's about a thousand lines of changes. Ugh. >Can you reproduce the problem with an unmodified version from openssh.com? >Failing that, can you get the server-side debug output from a failing >connection (ie
2011 Sep 08
2
Announce: X.509 certificates support v7.0 for OpenSSH version 5.9p1
Hi All, Version 7.0 of "X.509 certificates support in OpenSSH" is ready for immediate download. This version allow client to use certificates and keys stored into external devices. The implementation is based on openssl dynamic engines. For instance E_NSS engine ( http://developer.berlios.de/projects/enss ) will allow you to use certificates and keys from Firefox, SeaMonkey,
2007 Aug 14
2
OpenSSH public key problem with Solaris 10 and LDAP users?
Hello. I've got a problem logging in to a Sparc Solaris 10 machine with public key authentication. I searched, and found a similar problem report at <http://thread.gmane.org/gmane.network.openssh.devel/12694>. For that guy, the problem had to do with LDAP. My user accounts are also stored in LDAP, an OpenLDAP server, to be exact. That server runs on the same machine as the machine
2010 Jun 02
1
openssh sftp fails to start a session
Hi, I am having trouble running sftp from the openssh package openssh-5.5p1. There seems to be an authentication problem. This is what happens: $ sftp -o "Port 2022" testu at localhost testu at localhost's password: Connection closed QUESTION: Can someone spot the problem please? How do I fix this? FURTHER INFORMATION I can run openssh's ssh: $ ./ssh -p 2022 testu at
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2005 May 11
2
OpenSSH 4.0p1 ignoring password authentication
Hello, I recently compiled OpenSSH 4.0p1 with OpenSSL 0.9.7g on my Linux 2.6.11.3 machine. When I try to connect, the connection is immediately closed. When I setup public key authentication, I am able to login using my public key. However password authentication seems to be ignored. I attached debugging output from both the server and client. $ ssh -vvv localhost OpenSSH_4.0p1, OpenSSL 0.9.7g
2015 Dec 07
2
OpenSSH FIPS 140-2 support using OpenSSL FIPS modules?
Thanks Roumen. I have few more questions below: 1. What version of OpenSSH can the patch be applied to? What branch should I check out the patch? 2. >Impact is not only for source code. Build process has to be updated as well. Red Hat is based on "fipscheck". What build process should be changed? What is fipscheck? 3. My understanding any application (such as OpenSSH) which need
2004 Jan 22
1
AIX and openssh 3.7.1p2 with privsep
I am attempting to run openssh 3.7.1p2 with privsep on AIX 5.2 ML2 (with the december 2003 critical patches also). This was compiled on the host machine with the IBM Visual Age C compiler (C for AIX Compiler, Version 5). I did not have any trouble compiling. My configure was ./configure --with-tcp-wrappers, and I have the freeware tcp wrappers (freeware.tcp_wrappers.rte 7.6.1.5), and a compiled
2006 Sep 30
1
Announce: X.509 certificates support version 5.5.1 in OpenSSH 4.4p1
Hi All, The version 5.5.1 of "X.509 certificates support in OpenSSH" is ready for download. On download page http://roumenpetrov.info.localhost/openssh/download.html#get_-5.5.1 you can found diff for OpenSSH versions 4.4p1. What's new: * specific diff of 5.5 for OpenSSH 4.4p1 Because of OpenSSH source code changes, like include statements and new server option
2023 Mar 10
1
OpenSSH FIPS support
Hi Joel, Joel GUITTET wrote: > Hi, > We currently work on a project that require SSH server with FIPS and using OpenSSL v3. There is no way to work with OpenSSL v3 due to many reasons. If you like to get FIPS capable secsh implementation compatible with OpenSSL FIPS validated modules 1.2 and 2.0 , RedHat ES, or Oracle Solaris you could use PKIX-SSH. Regards, Roumen Petrov -- Advanced
2003 Sep 26
0
openssh 3.7.1p2 linux port problem
Hello, after upgrading my redhat 8.0 notebook to openssh3.7.1p2 linux port I now could not login/scp into it (as root or myself). /var/log/messages said the authentication was successful, then the connection closed immediately. I was using the default sshd_config that comes from the installation (via rpmbuild from the srpms file under the portable directory). (The client connection was initiated