similar to: Fedora FC1 RPMs

Displaying 20 results from an estimated 4000 matches similar to: "Fedora FC1 RPMs"

2003 Oct 29
2
OpenSSH and Redhat 8
John, The following steps should work for you (or anyone buildling on a RedHat box): 1) Get the official OpenSSH source RPM from ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/rpm/SRPMS/openssh-3.7.1p2-1.src.rpm 2) Do 'rpmbuild --rebuild ./openssh-3.7.1p2-1.src.rpm' from where you saved the file. 3) This should create the following files in /usr/src/redhat/RPMS/i386:
2005 Nov 27
3
OpenSSH and Kerberos / Active Directory authentication problems: Credentials cache permission incorrect / No Credentials Cache found
Greetings, I'm working on the infrastructure of a medium size client/server environment using an Active Directory running on Windows Server 2003 for central authentication of users on linux clients. Additionally OpenAFS is running using Kerberos authentication through Active Directory as well. Now I want to grant users remote access to their AFS data by logging in into a central OpenSSH
2003 Dec 18
3
[Bug 776] Add Fedora information to build RPMs
http://bugzilla.mindrot.org/show_bug.cgi?id=776 Summary: Add Fedora information to build RPMs Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2003 Aug 26
6
Bad packet length error
Hi, I am running sshd (openssh-2.9p2) on a power-pc LynxOS box, and am connecting from a ssh client (openssh-2.9p2) on an x86 Linux box. This works fine for ssh protocol version 1, but am getting the below error for ssh v2: Disconnecting: Bad packet length -857542839. I am also attaching the complete debug traces from sshd & ssh below. I am not sure if this is an "endian" issue.
2003 May 12
1
ssh-agent asking for passphrase on non-keyed connections
I'm running into some odd behavior that I can't figure out that I'm hoping someone can help me with. After years of SSH usage, I've decided to exchange one laziness for another and use ssh-agent. However I'm running into an odd instance where ssh is asking for the passphrase to my key stored in ~/.ssh/id_dsa when attempting to connect to a machine with nothing in
2004 Mar 04
4
SSH + Kerberos Password auth
Hello, I have a question about SSH with Kerberos password authentication . Do I receive any host ticket to my client machine when I do ssh connection with Kerberos password authenticaiton? If dont, why? If I login to remote machine through telnet with Kerberos Password authentication [through PAM-kerberos], then I can see the tickets with klist. But with the same setup for sshd, I cannot see
2005 Feb 21
6
OpenSSH+GSSAPI & HP/UX 11i...
I am trying to transition several HP/UX 11i (PA/RISC) servers from ssh.com over to OpenSSH+GSSAPI (3.9p1) and it's complaining about the GSSAPI include files: -=- gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I. -I/usr/local/ssl/include -D_HPUX_SOURCE -D_XOPEN_SOURCE -D_XOPEN_SOURCE_EXTENDED=1 -I/usr/local/krb5/include -DSSHDIR=\"/usr/local/etc\"
2004 Sep 13
4
Pending OpenSSH release, call for testing.
Darren, We have systems which are multihomed for virtualisation, but run only one sshd. You can connect to any IP-address and should be authenticated with gssapi/kerberos. So the client will ask for a principal host/virt-ip-X and the server has to have an entry for this in the keytab and has to select the right key by determining the hostname from the connection IP-address. There is no other way
2004 Jan 21
5
Release testing
Hi, We are planning on releasing the next version of OpenSSH in a couple of weeks. As always, we would like to see it tested as widely as possible before this happens. We would therefore like you to test the latest snapshots (20030122 and later) on as many machines that you have access to. Ideally this testing should include running the regress tests and use of the snapshots in a
2003 May 01
2
Kerberos password auth/expiry kbdint patch
I took Markus Friedl's advice and set up a KbdintDevice for Kerberos password authentication/expiry. It took me a bit to wrap my head around privsep, but I think it's working properly (code stolen shamelessly from FBSD's PAM implementation :->). The hardest part was working out how to get the interaction between krb5_get_init_creds_password() (along with the prompter) to work
2004 Aug 12
14
Pending OpenSSH release, call for testing.
Hi All. OpenSSH is getting ready for a release soon, so we are asking for all interested parties to test a snapshot. Changes include: * sshd will now re-exec itself for each new connection (the "-e" option is required when running sshd in debug mode). * PAM password authentication has been (re)added. * Interface improvements to sftp(1) * Many bug fixes and improvements, for
2011 Jul 13
3
How to compile OpenSSH on HP-UX10
I did this as a project back in the early 2002, and I had a nice little how-to to walk me through it. Many work places and moves, and I've lost it. I have a friend who asked me about this recently, and I can't seem to find anything on the web, or the how-to I used (not surprised). If I remember correctly, you needed an up-to-date zlib, egd (or prng), OpenSSL, tcpwrappers, and OpenSSH.
2003 Apr 23
2
Kerberized Telnet Badly Broken (Patch enclosed)
Ugh. With MAKE_KERBEROS5=yes, on a recent STABLE, I get the following trying to use Kerberized telnet: # telnet -l test big.x.kientzle.com Trying 66.166.149.54... Connected to big.x.kientzle.com. Escape character is '^]'. [ Trying mutual KERBEROS5 (host/big.x.kientzle.com@X.KIENTZLE.COM)... ] Bus error (core dumped) Fortunately, it's pretty easy to track down: (gdb) up #2
2007 Sep 25
9
OpenSSH PKCS#11merge
[[Sending again, as for some strange reason it is not accepted]] Hello OpenSSH developers, I maintain external patch for PKCS#11 smartcard support into OpenSSH[1] , many users already apply and use this patch. I wish to know if anyone is interesting in working toward merging this into mainline. I had some discussion with Damien Miller, but then he disappeared. Having standard smartcard
2004 Sep 27
1
FC1 and FC2 RPMs now available
I have made my first run at building FC1 and FC2 rpms for Asterisk 1.0.0. These are based off of Greg's spec files which a few minor changes. Source and binary RPMs are available at: ftp://asterisk.purplehat.net/pub/asterisk/ Please report any problems with these files to myself and not Greg as he has nothing to do with these builds. :) Sorry these took so long; it was a wild week at
2004 May 27
0
Asterisk RPMS Updated (0.9.0 for RH73,8,9 and FC1)
Hello all, I spent a little time in the wilderness and when I came back to civilization, I found out that new Libpri, Zaptel and Asterisk archives were available on ftp.digium.com. As a result, I've updated my Asterisk RPMS for RedHat and made them available for public consumption. Because of several issues with Fedora Core 2 and the 2.6 kernel, I am going to wait before I even start
2004 Feb 25
0
OpenSSH 3.8p1 RPMs
Hello all. I've posted some RPM builds of OpenSSH 3.8p1 for RedHat 7.2, 7.3, 9.0, 2.1AS and Fedora Core 1. These are available from http://bamboo.lexi.com/openssh . I've previously posted RedHat 7.1 but as I've upgraded the last 7.1 box, I no longer have a build platform for that release. People have found value in these builds in the past so I try to keep the page updated.
2003 Sep 16
1
Pre-RedHat 9.0 RPM Packages
Since I have a mixture of RH 7.1, 7.2, 7.3 and Advanced Server 2.1 boxes, I've made a set of RPMs for those platforms. I do not have a RedHat 8.0 box to make RPMs. Since RedHat <= 7.2 is out of support by RedHat, I don't think we'll see any officially created RPMs (but I could be wrong about that) so I thought I'd offer these to the general community. These were all built
2004 Jan 26
6
OpenSSH, OpenAFS, Heimdal Kerberos and MIT Kerberos
Rather then implementing kafs in MIT Kerberos, I would like to suggest an alternative which has advantages to all parties. The OpenSSH sshd needs to do two things: (1) sets a PAG in the kernel, (2) obtains an AFS token storing it in the kernel. It can use the Kerberos credentials either obtained via GSSAPI delegation, PAM or other kerberos login code in the sshd. The above two
2015 Oct 08
3
[PATCH] Enabling ECDSA in PKCS#11 support for ssh-agent
Thomas Calderon <calderon.thomas at gmail.com> writes: > Hi, > > There is no need to add new mechanism identifiers to use specific curves. > > This can be done already using the CKM_ECDSA mechanism parameters (see > CKA_ECDSA_PARAMS > in the standard). > Given that the underlying HW or SW tokens supports Ed25519 curves, then you > could leverage it even with