similar to: installing openssh5.1p

Displaying 20 results from an estimated 1000 matches similar to: "installing openssh5.1p"

2002 Jul 15
1
Connecting Linux to Win2000
Hello , I am trying to connect Linux6.2 System with Windows2000 Professional Syatem. when i do that I am getting fallowing error. Connection Failed, SMB Connection Failed ===== Pramod 301-996-7572 ________________________________________________________________________ Want to sell your car? advertise on Yahoo Autos Classifieds. It's Free!! visit http://in.autos.yahoo.com
2009 May 27
2
Problem with OCFS2 on RHEL5.0 while installing CRS 10.2.01
Hi team I had installed OCFS2 on RHEL5.0 . every thing looks fine but when I was installing CRS on the node I got error message OCFS2 is not supported. Can you please put some light on this. Please find other info below [root at eregtest1 client]# uname -a Linux eregtest1.admin.abdn.ac.uk 2.6.18-92.el5 #1 SMP Tue Apr 29 13:16:15 EDT 2008 x86_64 x86_64 x86_64 GNU/Linux i am using RHEL 5.0
2013 Dec 26
0
To see fullpath instead of realitive path in chrooted sftp
Hi In a chrooted sftp syatem i'm trying to log (user file transaction log) full path instead of relative path. (like /home/user1/file/a.txt instead of /file/a.txt). Without chroot sftp it works fine, but in chrooted system i do not get full path, which i need badly. Goggled for it for so long, but no luck. Is there any way? any hint from you will be appreciated. Thnaks Ashfaq
2012 Jul 26
1
Asterisk Realtime issue after registering with x-lite
Hi All, I have an small issue, which is not creating any problem on working syatem but not sure about the problem that is why eager to know about it. I had installed Asterisk realtime with Asterisk 1.4.41. Every thing is working good but getting warning at Asterisk CLI. [Jul 26 21:17:36] WARNING[17811]: chan_sip.c:10571 check_via: '[' is not a valid host [Jul 26 21:17:36] WARNING[17811]:
2004 Jun 16
0
Send login messages to stderr not stdout
Hi all. The old (~3.6.x) PAM code used to send PAM messages to stderr, whereas the new generic loginmsg code sends them to stdout, and it sends an extra newline. I think stderr is probably right, but the extra \n should probably be removed either way. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with
2005 Aug 15
0
OpenSSH LynxOS port
Olli Savia wrote: > The attached patch is a port of the current CVS (2005-08-11) version > of OpenSSH portable to LynxOS. Could you consider adding it to the > future releases of OpenSSH? If the patch needs additional work, please > let me know. Looks mostly reasonable, some comments and questions below. > + AC_DEFINE(LYNXOS_BROKEN_SETVBUF, 1, [LynxOS has broken setvbuf()
2003 Jan 29
0
Snapshots not updating?
Is there a problem with the snapshots? The newest one on ftp.ca.openbsd.org is a week old. -Daz. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with experience. Unfortunately, the experience usually comes from bad judgement.
2011 Jun 03
1
unconitionally use socketpair?
Does anyone actually use sshd on a system that doesn't have socketpair? It's used elsewhere so the don't-have path seems like it'd never be exercised these days. Index: monitor.c =================================================================== RCS file: /usr/local/src/security/openssh/cvs/openssh/monitor.c,v retrieving revision 1.147 diff -u -p -r1.147 monitor.c --- monitor.c
2004 Nov 16
0
OpenSSH snaps have sftp libedit (command line history/editing) support
Hi All. For a couple of weeks, the Portable snapshots have contained optional support for NetBSD's libedit in the sftp client, thanks to djm's work in OpenBSD. It's enabled with: ./configure --with-libedit. If enabled, sftp gains command history, recall and line editing (and probably other features too, I haven't looked into libedit's capabilities much). If not
2006 Jun 26
1
OpenSSH compatibility with Tru64 version 4.0F?
I am just looking for a quick answer as to whether or not OpennSSH is compatible with Digital Unix Tru64 v 4.0F. Hing Fei Wong Systems Engineer Building 100, M1309 Valley Forge, PA Admin # 4-6242 -----Original Message----- From: Darren Tucker [mailto:dtucker at zip.com.au] Sent: Friday, June 23, 2006 3:53 AM To: Wong, Hing Fei Cc: www at openbsd.org Subject: Re: OpenSSH compatibility with
2003 Jan 08
1
Trivial patch: update README about AIX port status
Hi All. As of now, openssh on AIX passes all regressions tests (and, yes, I just checked!), works with privsep, bugzilla has zero open AIX-specific bugs and IBM ship it essentially unmodified as a supported product. I think it's beyond "support underway" :-) -Daz. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69
2003 Aug 12
1
[PATCH] Minor nit: -D is now "socks" not "socks4"
Hi all. I was getting something working over socks5 and was trying to figure out why it kept using socks4. It wasn't, it was just a misleading debug message.... Patch applies to either OpenBSD or Portable. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with experience. Unfortunately, the experience
2005 Apr 20
1
Have configure search $PATH for krb5-config
Hi All. Right now, if OpenSSH is configure'ed --with-kerberos5 and the system has a krb5-config that's not in /usr/local/bin then configure won't find it. The attached patch changes this so krb5-config will be used if it's anywhere in the path (although if it exists in the directory specified by --with-kerberos5= then the user-supplied path will take precedence). You will
2003 Jul 03
0
[PATCH] Speed up dynamic-forward regression test
Hi All. The attached patch speeds up the dynamic forwarding regression test: * moves starting the test sshd to the outer loop. * kills the sleep of when it's no longer required. -Daz. $ time PATH="`pwd`:$PATH" sh ../regress/test-exec.sh `pwd` \ ../regress/dynamic-forward.orig.sh ok dynamic forwarding real 0m54.585s user 0m5.760s sys 0m0.370s $ time
2003 Aug 27
1
SSH-2.0-OpenSSH_3.6.1p2 - Bug #442
"DiNisco, Jeff" wrote: > I read in the change log that you fixed a bug that denies access to > accounts with locked passwords. My environment is dependent on public > key authentication. The account used does not have a person associated > with it but rather a service. I want to keep the password locked. Is > there a way to turn this fix off? What platform are we
2003 Jan 10
0
Core dump from sshd fatal_cleanup()
Hi All. While working on something I noticed core dumps from sshd. They don't seem to be related to what I was working on. It's from the process forked to run the shell. Just after the fork, fatal_remove_all_cleanups() is called, which looks like: fatal_remove_all_cleanups(void) { struct fatal_cleanup *cu, *next_cu; for (cu = fatal_cleanups; cu; cu = next_cu) {
2003 Jun 07
0
New regression test: connect after reconfigure
Hi. I made a regression test to catch the crash-on-sighup error that 3.6.1p2 had on a couple of platforms where it would not restart correctly. It's almost entirely code stolen from other tests. I verified it works by breaking saved_argv (the actual problem was not consistent on most platforms). I'd like it to suggest it be included in both the OpenBSD and -portable test suites. --
2004 Dec 12
0
AIX lssrc command error after installed OpenSSH
lambert lau wrote: > I did try the chsys command and it worked, an lssrc > showed it subsystem as active for a while but the SRC > stopped responding a short while later. I then ran > chssys -s prngd -a '-D' which had no effect. I get a > message telling me that the System Resource Controller > daemon is not active. "-D" the option to prevent *sshd* from
2003 Sep 21
0
Security Problem with OPENSSH 3.7.1
Thomas Boernert wrote: > we've a big problem with the new version. > we're using key authentication and in the > sshd_config on the server ist "PasswordAuthentication no". > in this case password authentication should be rejected. > But in the new release it does'nt work !!! > > i do > # ssh server > Enter passphrase for key
2012 Jul 03
0
possible clang (2.9) bug affecting ssh-keygen
Hi all. Has anyone had any success building openssh 6.0p1 using clang 2.9? I think I found a compiler bug, at least in the 2.9 that ships with fedora 16 (i386). It causes (at least) ssh-keygen to spin indefinitely eating CPU. I've reduced it to the following test case: $ cat clang-test.c #include <unistd.h> char hostname[64]; int main(int argc, char **argv) { gethostname(hostname,