similar to: Anonymous CVS access?

Displaying 20 results from an estimated 20000 matches similar to: "Anonymous CVS access?"

2006 Jul 14
2
Problems accessing CVS repository
Hi, I have persistent problems to access the OpenSSH CVS repository as anonymous user, once it has been checked out: $ cvs -d anoncvs at anoncvs.mindrot.org:/cvs co openssh [...works fine...] $ cd openssh $ cvs up cannot create_adm_p /tmp/cvs-serv5471/contrib Permission denied The same happens when trying to use the second repository: $ cvs -d anoncvs at
2006 Mar 31
1
Portable OpenSSH anoncvs
Hi all. The OpenSSH Portable anoncvs service has found a temporary home (mine :-). It's on a DSL link so please be nice to it. It may move in future so please use the "anoncvs.mindrot.org" alias. $ cvs -z5 -d anoncvs at anoncvs.mindrot.org:/cvs co openssh_cvs The key fingerprints are: RSA 8e:09:e9:fb:dc:af:e4:a5:e6:a0:e2:28:59:63:84:17 DSA
2011 Jan 12
1
[openssh-commits] CVS: fuyu.mindrot.org: openssh
This commit message was supposed to be: - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid silly warnings on write() calls we don't care succeed or not. I fixed the CVS log retrospectively On Wed, 12 Jan 2011, Damien Miller wrote: > CVSROOT: /var/cvs > Module name: openssh > Changes by: djm at fuyu.mindrot.org 11/01/12 13:34:04 >
2003 Nov 22
6
zlib missing when installing openssh-3.7.1p2
"Pacelli, Louis M, ALABS" wrote: > > Hi, > I apologize for sending in this problem via email, but I had trouble using bugzilla. Please use openssh-unix-dev at mindrot.org for problems with OpenSSH Portable (ie anything that's not OpenBSD). > I'm trying to install openssh-3.7.1p2 > When I run the configure step, I get the following message: > >
2016 May 08
4
Dynamic Remote Port forward?
On Sun, May 8, 2016 at 9:04 PM, Markus Friedl <mfriedl at gmail.com> wrote: > I have an ugly patch for that feature that requires protocol modification. Why does it require a protocol modification? Couldn't the client request regular forwarded-tcpip from the server then decode SOCKS entirely within the client? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9
2005 Aug 22
12
Call for release testing
Hi, We would like to make one of our periodic releases shortly, so once again we are asking for readers of this list (or anyone else) to download and test a CVS snapshot of OpenSSH on your favourite platforms. The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable snapshots are available the mirrors listed at http://www.openssh.com/portable.html#ftp in the
2005 Aug 22
12
Call for release testing
Hi, We would like to make one of our periodic releases shortly, so once again we are asking for readers of this list (or anyone else) to download and test a CVS snapshot of OpenSSH on your favourite platforms. The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable snapshots are available the mirrors listed at http://www.openssh.com/portable.html#ftp in the
2006 Jan 10
6
PAM auth with disabled user
Is it intentional that password auth using PAM continues trying to log on (giving password 3 prompts) in the case that a user is disabled (so that pam_account returns an error code). It can be argued both ways (saying 'you are disabled' is giving out too much information, making it look like you are entering the wrong password confuses and frustrates the user)
2009 Jan 19
1
Bug CVE-2005-2797
Hi Everyone, I am using openssh 4.0 in a product, which is affected by CVE-2005-2797 (If DynamicForward option is activated, GatewayPorts is also unconditionally enabled). I am trying to backport the fix for this from 4.2 to 4.0. I have been finding the difference between 4.2 and 4.1 and the only change that looks relevant to this bug, to me is the changes made in the file readconf.c with the
2006 Mar 29
7
sshd config parser
Hi All. For various reasons, we're currently looking at extending (or even overhauling) the config parser used for sshd_config. Right now the syntax I'm looking at is a cumulative "Match" keyword that matches when all of the specified criteria are met. This would be similar the the Host directive used in ssh_config, although it's still limiting (eg you can't easily
2004 Jul 08
3
urgent bug to report
djekels at citistreetonline.com wrote: > OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 > > On HP-UX 11.11 ? sshd runs fine for days, then for some strange reason > we get > > ssh_exchange_identification: Connection closed by remote host What do the server logs say? Does the server have PAM enabled? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE
2004 Jan 08
3
Send Break to terminal server
Setup :: PC (cygwin) <-> Terminal Server (InReach) <-> Sun Server (Solaris 8) Scenarios : Using Tera Term Pro with ssh extension, I connect to the Terminal Server via ssh and I can use 'Control -> Send Break' to send the break sequence to drop the Sun Server into its 'ok prompt'. Using ssh via cygwin, I tried to do '~ ctrl-B', but it will not
2004 Dec 03
3
do_pwchange() is broken on SCO UnixWare 7
The do_pwchange() function in session.c needs to pass the username as an argument to the passwd command. Without it, passwd always fails with something like "passwd: unknown user" as if its getting a blank user arg. It's strange but so are many other things in SCO, which BTW was NOT my OS of choice :( To make it work I simply changed line 1317 to this: execl(_PATH_PASSWD_PROG,
2015 Jun 20
3
[PATCH] Fix potential use after free in uidswap.c (portable)
Fixes a potential (but probably rather unlikely) use after free bug in function temporarily_use_uid(), file uidswap.c. --- a/uidswap.c +++ b/uidswap.c @@ -113,8 +113,9 @@ temporarily_use_uid(struct passwd *pw) } } /* Set the effective uid to the given (unprivileged) uid. */ - if (setgroups(user_groupslen, user_groups) < 0) -
2002 Oct 18
3
Host Key Verification failed - ssh via cgi
hi, my scenario is this: i have a cgi (on host1) that executes ssh (as userxyz) to a remote server (host2), executes a command to retrieve some data and outputs them to the local browser. on host1: #!/usr/bin/perl -w ... $output = `/usr/local/bin/ssh -l userxyz -x host2 ls -l` ... but i get "Host Key Verification failed" on my apache's error_log. i can do it on the command line,
2013 Jun 09
1
[PATCH] fix mac_computer
The mac_compute() function in openssh calls umac_final() to prepend a tag to a buffer. Umac_final() calls pdf_gen_xor() on the tag as its final operation, and as implemented, pdf_gen_xor() assumes an appropriate alignment for 64-bit operations on its buffer. However, the buffer is declared in mac_compute() as a static u_char array, and the linker doesn't guarantee 64-bit alignment for such
2003 Sep 09
6
3.6p2 build errors on buffer_get with latest portable/SNAP
Tried the user discussion list to no avail, can't get 3.6.p2 portable running due to buffer_get errors. Does the latest portable SNAP incorporate the latest patches? Running Red Hat 8.0 AS SHIPPED /usr/sbin/sshd ... cool, listens on 22 with 3.4p1 WITH 3.6.1p2 ./configure make make install ... /usr/local/sbin/sshd -t -f /usr/local/etc/sshd_config buffer_get: trying to get more bytes 1 than
2004 Aug 12
14
Pending OpenSSH release, call for testing.
Hi All. OpenSSH is getting ready for a release soon, so we are asking for all interested parties to test a snapshot. Changes include: * sshd will now re-exec itself for each new connection (the "-e" option is required when running sshd in debug mode). * PAM password authentication has been (re)added. * Interface improvements to sftp(1) * Many bug fixes and improvements, for
2003 Oct 15
4
Compile of OpenSSH 3.7.1p2 failing - TRU64 5.1A
All, I'm getting the following error message when trying to 'make' OpenSSH 3.7.1p2: cc: Severe: compress.c, line 19: Cannot find file "zlib.h" specified in #include directive. (noinclfilef) #include "zlib.h" -^ *** Exit 1 Stop. What can I do to get this to compile correctly? Thanks in advance, Trevor Strickland trevor.strickland at ed.gov
2005 Mar 09
7
OpenSSH 4.0 released
OpenSSH 4.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or