similar to: OpenSSH 3.9 released

Displaying 20 results from an estimated 2000 matches similar to: "OpenSSH 3.9 released"

2004 Aug 18
0
OpenSSH 3.9 released
OpenSSH 3.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2008 Jul 26
0
Still no joy: no X11 protocols
Hello, I know this is likely to give me a brute force attack hit, but the only thing anyone can accomplish by ssh-ing to my machine is to provide me with a tunnel into your machine. So don't bother. Anyway, my server machine is running this: /usr/bin/ssh -X -R ${port}:localhost:22 -o BatchMode=yes \ -o StrictHostKeyChecking=no ${user}@${my_home_machine} On my local machine: ssh -vvv -X
2010 Mar 31
2
Sending PATH using SendEnv
Hi I thought this was something that might concern the developers so I thought I'd post here. Apologies in advance if that's not the case. I'm setting up a CentOS cluster with OpenSSH_4.3p2 which uses ssh to launch processes on the remote nodes. I'm trying to use the SendEnv/AcceptEnv functionality to send the PATH environment variable from the headnode when users are launching
2007 Jul 29
38
[Bug 1346] New: PAM environment takes precedence over SendEnv
http://bugzilla.mindrot.org/show_bug.cgi?id=1346 Summary: PAM environment takes precedence over SendEnv Product: Portable OpenSSH Version: 4.6p1 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: bitbucket at mindrot.org ReportedBy:
2013 Oct 14
1
Provide AcceptEnv variables to a Linux PAM module?
I've been looking for a while and can't figure out for sure if variables allowed by AcceptEnv are readable by a PAM module. I looked through the openssh source code and found a few calls to pam_putenv(), which looks like the relevant call, but I don't see anything that would copy over AcceptEnv variables. Am I correct that the variables are not available to PAM? I'm
2019 Apr 01
2
IdentityFile vs IdentitiesOnly
Hi folks, I've got a moderate number of keys in my ssh config file. Problem: Very often I get an error message like Received disconnect from 2001:db8::8077 port 999:2: Too many authentication failures Authentication failed. AFAIU the ssh-agent is to blame here, trying out all keys he has ever seen. This conflicts with MaxAuthTries 6, set by default on the peer. The solution seems to be to
2014 Apr 01
0
Forcing of environment variables
Hi guys, I'm having a little trouble with the current semantics of the PermitUserEnv directive. I would like to be able to force certain environment variables for some of the ssh keys I'm using. It seems that apart from using the command="..." keyword in authorized_keys, there is also the possibility to specify additional variables using the environment="..." keyword.
2015 Oct 30
0
Centos 6: language mess with ssh
In article <56337B09.7080901 at aime-toulouse.fr>, Philippe BOURDEU d'AGUERRE <bda at aime-toulouse.fr> wrote: > Thank you for you help. > > I tried your tips but the problem remains. Example: > > $ echo "SendEnv LANG LC_ALL" > ~/.ssh/config > $ LANG=C; export LANG; LC_ALL=C; export LC_ALL > $ ssh aa at quercy > You are required to change your
2013 May 21
2
SSH users authentication depending on their public key.
Hi everyone. I'm looking for a way to identify my SSH's users according to their public key; I mean I would like to have their name logged in my bash session (in a shared unix account). I put this in my .profile: export HISTTIMEFORMAT="[%Y-%m-%d %H:%M:%S - $SSH_USER] " So now I'm trying to make OpenSSH fill the "SSH_USER" variable. First I have to exclude the
2008 Apr 03
1
Announce: OpenSSH 5.0 released
OpenSSH 5.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. We apologise for any inconvenience resulting from this release being made so shortly after 4.9. Unfortunately we only learned of the below security issue from the public CVE report. The Debian OpenSSH maintainers responsible for handling the initial report of this bug failed to
2008 Apr 03
1
Announce: OpenSSH 5.0 released
OpenSSH 5.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. We apologise for any inconvenience resulting from this release being made so shortly after 4.9. Unfortunately we only learned of the below security issue from the public CVE report. The Debian OpenSSH maintainers responsible for handling the initial report of this bug failed to
2007 Feb 13
0
[Bug 1285] no way to override SendEnv directive in /etc/ssh/ssh_config
http://bugzilla.mindrot.org/show_bug.cgi?id=1285 Summary: no way to override SendEnv directive in /etc/ssh/ssh_config Product: Portable OpenSSH Version: 4.2p1 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at
2019 Oct 09
3
[Bug 3080] New: Document IdentityFile=none and clarify interaction of defaults with IdentitiesOnly
https://bugzilla.mindrot.org/show_bug.cgi?id=3080 Bug ID: 3080 Summary: Document IdentityFile=none and clarify interaction of defaults with IdentitiesOnly Product: Portable OpenSSH Version: 8.0p1 Hardware: Other OS: All Status: NEW Severity: normal Priority: P5
2005 Mar 09
0
OpenSSH 4.0 released
OpenSSH 4.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2024 Apr 19
2
[Bug 3681] New: SSH Agent Certificate Not Recognized with 'IdentitiesOnly' Configured
https://bugzilla.mindrot.org/show_bug.cgi?id=3681 Bug ID: 3681 Summary: SSH Agent Certificate Not Recognized with 'IdentitiesOnly' Configured Product: Portable OpenSSH Version: 9.7p1 Hardware: All OS: All Status: NEW Severity: trivial Priority: P5 Component:
2013 Apr 30
3
[Bug 2095] New: ssh client not respecting IdentitiesOnly=yes option
https://bugzilla.mindrot.org/show_bug.cgi?id=2095 Bug ID: 2095 Summary: ssh client not respecting IdentitiesOnly=yes option Classification: Unclassified Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: trivial Priority: P5 Component: ssh
2009 Jan 22
0
Unintended key info disclosure via ForwardAgent?
It seems that users may be disclosing unintended public key info when logging into remote hosts. Use of the words keypair/keyid/etc have been bastardized. Signature is likely better. Note also, the author may be without clue. Setup: [g] - refers to an administrative group of hosts [n] - refers to a host within that group ws[g][n] - management workstations [trusted] User ssh-add's keys for
2005 Mar 09
0
[djm@cvs.openbsd.org: OpenSSH 4.0 released]
----- Forwarded message from Damien Miller <djm@cvs.openbsd.org> ----- Subject: OpenSSH 4.0 released From: Damien Miller <djm@cvs.openbsd.org> Date: Wed, 9 Mar 2005 02:54:13 -0700 (MST) To: announce@openbsd.org X-Original-To: jeremie@le-hen.org Delivered-To: tataz@tataz.chchile.org X-Loop: announce@openbsd.org Precedence: list OpenSSH 4.0 has just been released. It will be available
2013 Sep 17
1
[Bug 1285] provide fallback options /etc/ssh/ssh_config
https://bugzilla.mindrot.org/show_bug.cgi?id=1285 Flavio Poletti <flavio at polettix.it> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |flavio at polettix.it --- Comment #8 from Flavio Poletti <flavio at polettix.it> --- Created attachment
2015 Oct 30
0
Re: Centos 6: language mess with ssh
On Fri, 30 Oct 2015 12:12, Philippe BOURDEU d'AGUERRE <bda at ...> wrote: > When I connect through SSH to my Centos 6 box, language are mixed: connection > is in english but password change dialog is in french. Example: > > > $ ssh aa at quercy > You are required to change your password immediately (root enforced) > Last login: Fri Oct 30 11:41:31 2015 from quercy