similar to: OpenSSH 4.3 support for TLS in OpenSSL 0.9.8

Displaying 20 results from an estimated 50000 matches similar to: "OpenSSH 4.3 support for TLS in OpenSSL 0.9.8"

2006 Apr 06
1
No subject
Does OpenSSH 4.3 support the use of the TLS ciphersuites that are supported in OpenSSL? If so, is this a compile time option or a run-time option? Or can sshd support both the SSL and TLS ciphersuites at the same time? Jim Humphreys
2006 Apr 07
1
your mail
> On Thu, 6 Apr 2006, Miller, Damien wrote: > > > > > Does OpenSSH 4.3 support the use of the TLS ciphersuites that are > > supported in OpenSSL? > > If so, is this a compile time option or a run-time option? > Or can sshd > > support both the SSL and TLS ciphersuites at the same time? > > OpenSSH doesn't use SSL or TLS - the SSH protocol
2003 Mar 21
0
FreeBSD Security Advisory FreeBSD-SA-03:06.openssl
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:06.openssl Security Advisory The FreeBSD Project Topic: OpenSSL timing-based SSL/TLS attack Category: crypto Module: openssl Announced:
2005 Sep 11
0
Crash with OpenSSL 0.9.8 and OpenSSH 4.2p1
Hi, I'm using OpenSSL 0.9.8 with OpenSSH 4.2p1 I can ssh <hostname> and connect successfully. The very next time I get a crash and core file. The next time is successful. The next time a crash. I'm using the authmethod gssapi-with-mic using Windows 2000 as the KDC running ssh and sshd from a Solaris 9 box. Here's the backtrace from the core file: (gdb) bt #0 0xff1ff3d4
2020 Sep 24
3
dovecot TSL 1.3 config option 'ssl_ciphersuites' causes fatal error on launch. not supported, bad config, or bug?
I've installed grep PRETTY /etc/os-release PRETTY_NAME="Fedora 32 (Server Edition)" dovecot --version 2.3.10.1 (a3d0e1171) openssl version OpenSSL 1.1.1g FIPS 21 Apr 2020 iiuc, Dovecot has apparently had support for setting TLS 1.3 ciphersuites since v2.3.9, per this commit lib-ssl-iostream: Support TLSv1.3 ciphersuites
2005 Jul 10
1
openssh-4.1p1 on OSX 10.4.1 w/ openssl-0.9.8 NOT FINDING -lcrypto
hi all, building on OSX 10.4.1, with a prereq of: % which openssl /usr/local/ssl/bin/openssl % openssl version OpenSSL 0.9.8 05 Jul 2005 building either openssh-4.0p1 or openssh-4.1p1 on OSX 10.4.1, w/: ./configure --with-ssl-dir=/usr/local/ssl configure fails w/: ... checking whether getpgrp requires zero arguments... yes checking OpenSSL header version... not found configure: error:
2005 Jul 10
0
[RESOLVED, in 'findssl.sh'] Re: openssh-4.1p1 on OSX 10.4.1 w/ openssl-0.9.8 NOT FINDING -lcrypto
hi all, > configure fails w/: > > ... > checking whether getpgrp requires zero arguments... yes > checking OpenSSL header version... not found > configure: error: OpenSSL version header not found. i first suspected the 'culprit' to be the following stanza in "contrib/findssl.sh": ... echo Searching for OpenSSL header files. if [ -x "`which
2005 Sep 10
1
Compile of openssh 4.2 failed with openssl 0.9.8
Hi, I tried to compile openssh 4.2 with gcc 3.2.2 and openssl 0.9.8 on linux running Kernel 2.4.29. The error I get is: make[1]: Verlassen des Verzeichnisses ?/home/tlitsch/openssh-4.2p1/openbsd-compat? gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o -L. -Lopenbsd-compat/ -L/usr/include/openssl -ldl -lssh -lopenbsd-compat -lresolv -lcrypto -lutil
2020 Sep 22
0
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
bump On 8/24/20 5:17 PM, PGNet Dev wrote: > I've > > dovecot --version > 2.3.10.1 (a3d0e1171) > openssl version > OpenSSL 1.1.1g FIPS 21 Apr 2020 > > , atm on Fedora32. > > I configure > > /etc/pki/tls/openssl.cnf > > to set preferences for apps' usage, e.g. Postfix etc; Typically, here > > cat /etc/pki/tls/openssl.cnf >
2004 Mar 17
2
FreeBSD-SA-04:05.openssl question
Hello there. The FreeBSD-SA-04:05.openssl Security Advisory announced a "null-pointer assignment during SSL handshake" DoS vulnerability. However, the OpenSSH Security Advisory of 17 March 2004 announced the same vulnerability with one more vulnerability. Look at http://www.openssl.org/news/secadv_20040317.txt Isn't FreeBSD vulnerable to the second "Out-of-bounds read affects
2020 Aug 25
2
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
I've dovecot --version 2.3.10.1 (a3d0e1171) openssl version OpenSSL 1.1.1g FIPS 21 Apr 2020 , atm on Fedora32. I configure /etc/pki/tls/openssl.cnf to set preferences for apps' usage, e.g. Postfix etc; Typically, here cat /etc/pki/tls/openssl.cnf openssl_conf = default_conf [default_conf] ssl_conf = ssl_sect [ssl_sect] system_default = system_default_sect
2020 Sep 22
3
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
> On 22/09/2020 20:05 PGNet Dev <pgnet.dev at gmail.com> wrote: > > > bump > > On 8/24/20 5:17 PM, PGNet Dev wrote: > > I've > > > > dovecot --version > > 2.3.10.1 (a3d0e1171) > > openssl version > > OpenSSL 1.1.1g FIPS 21 Apr 2020 > > > > , atm on Fedora32. > > > > I configure > > >
2006 Sep 28
0
Corrupted check bytes on input with SSH1 - OpenSSH-4.3 and OpenSSL-0.9.6b
I am getting the error "Corrupted check bytes on input" from the SSH server when I try to connect using SSH1 protocol. The same OpenSSL-4.3 and OpenSSL-0.9.6b work just fine when I try to connect using SSH2. Has any one heard of any incompatibility issue with ciphers of the OpenSSL version mentioned in the subject? I have found that there was an issue like this (URL below) at one time
2007 Apr 23
1
Trying to explain mutt+dovecot(ssl) to myself :(
Hi all, I have recently migrated my mail from courier-imap to dovecot. In doing so, I finally configured mutt to connect to imaps (SSL). In the end I got it all working. I then sat back and thought: "I kinda don't understand the SSL/TLS part even though it works". And I hate setting stuff up and not truely understanding the mechanics of it. So I started to write about it and am
2020 Oct 01
0
BUG: _presence_ of valid openssl.cnf Option = 'ServerPreference' causes Dovecot submission relay FAIL: "failed: Failed to initialize SSL: ..."
Hi, In my Centos-8 server, it was not necessary using "Options = ServerPreference" parameter. My openssl.conf look like that : openssl_conf = default_modules [ default_modules ] ssl_conf = ssl_module [ ssl_module ] system_default = crypto_policy [ crypto_policy ] *.include /etc/crypto-policies/back-ends/opensslcnf.config* And /etc/crypto-policies/back-ends/opensslcnf.config :
2020 Sep 24
0
dovecot TSL 1.3 config option 'ssl_ciphersuites' causes fatal error on launch. not supported, bad config, or bug?
> On 24/09/2020 05:24 PGNet Dev <pgnet.dev at gmail.com> wrote: > > > I've installed > > grep PRETTY /etc/os-release > PRETTY_NAME="Fedora 32 (Server Edition)" > dovecot --version > 2.3.10.1 (a3d0e1171) > openssl version > OpenSSL 1.1.1g FIPS 21 Apr 2020 > > iiuc, Dovecot has apparently had support for setting TLS 1.3
2006 Nov 10
4
[Bug 1260] Link failure with openssl 0.9.8
http://bugzilla.mindrot.org/show_bug.cgi?id=1260 Summary: Link failure with openssl 0.9.8 Product: Portable OpenSSH Version: 4.4p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: bitbucket at mindrot.org ReportedBy: schulz at
2009 Oct 07
1
dovecot 1.2.6 fails to build with openssl < 0.9.8
The update of ssl_proxy_get_security_string() in dovecot 1.2.6 has broken compatibility with openssl < 0.9.8 (e.g. on RHEL4) because the functions SSL_COMP_get_name and SSL_get_current_compression don't exist until openssl 0.9.8 (build fails at link time due to these symbols being unresolved). I've worked around this by reverting the function to the 1.2.5 version for now but I think a
2017 Nov 16
0
[PATCH] [libshout] tls: compile with OpenSSL 1.1.0
The init functions are not longer required in OpenSSL 1.1 so I dropped them. TLSv1_client_method() should not be used because it enables only the TLSv1.0 protocol. Better is to use SSLv23_client_method() which enable all the protocols including TLSv1.2. With this functions SSLv2 and SSLv3 is theoretically possible but as of today those protocols are usually build-time disabled. To avoid all this
2001 Aug 18
0
installing openssh-2.9p2 after openssl-0.9.6b on freebsd-4.3-RELEASE
hi. please cc comments 2 me, i'm not subscribed. what i did is simply this (you might have guessed :) i had to install the improved version of openssl after recent, urgent improvements. with this came came the urgent desire for openssh-CURRENT, which had to be reinstalled, because an old(?) version comes with the distribution. here's the diff. spare me and yourselfs a desciption of