similar to: Contributing Code to OpenSSH

Displaying 20 results from an estimated 20000 matches similar to: "Contributing Code to OpenSSH"

2017 Mar 08
2
FreeBSD Coverity scan issues in OpenSSH -> how to contribute back patches?
Hi, FreeBSD runs a Coverity static analysis scan on a weekly basis to determine whether or not there are issues within the software that we ship with FreeBSD. After the latest upgrade (to 7.4p1) I noticed that there are some new issues in SSH. We (FreeBSD) have some local modifications to OpenSSH that are maintained for features or behavior (I believe), so I?ll need to go through our patchset
2014 Jan 17
15
Call for testing: OpenSSH-6.5
Hi, OpenSSH 6.5 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is
2003 Nov 22
6
zlib missing when installing openssh-3.7.1p2
"Pacelli, Louis M, ALABS" wrote: > > Hi, > I apologize for sending in this problem via email, but I had trouble using bugzilla. Please use openssh-unix-dev at mindrot.org for problems with OpenSSH Portable (ie anything that's not OpenBSD). > I'm trying to install openssh-3.7.1p2 > When I run the configure step, I get the following message: > >
2006 Apr 21
3
OpenSSH DNS resolution failure on IRIX 5.3: request to fix
Dear developers, as reported earlier, recent versions of OpenSSH (4.3p1, 4.3p2 as well as the current CVS) on IRIX 5.3 exhibit a DNS resolution failure. Even for perfectly valid hostnames they return "no address associated with name". After some digging through the code I found what is causing this strange behaviour. Basically it was introduced with the following change:
2003 Nov 25
2
zlib/openssl/openssh for Solaris
Darren, I went to install zlib/openssl and openssh on one of my Sun Servers(Solaris 2.7) and they would not install. Is there a website where I can get Sun versions of these products? Thanks, Lou -----Original Message----- From: Darren Tucker [mailto:dtucker at zip.com.au] Sent: Saturday, November 22, 2003 9:35 PM To: Pacelli, Louis M, ALABS Cc: OpenSSH Devel List Subject: Re: zlib missing when
2003 Oct 15
4
Compile of OpenSSH 3.7.1p2 failing - TRU64 5.1A
All, I'm getting the following error message when trying to 'make' OpenSSH 3.7.1p2: cc: Severe: compress.c, line 19: Cannot find file "zlib.h" specified in #include directive. (noinclfilef) #include "zlib.h" -^ *** Exit 1 Stop. What can I do to get this to compile correctly? Thanks in advance, Trevor Strickland trevor.strickland at ed.gov
2007 May 11
1
changing the mode of a factor (PR#9675)
Full_Name: Fr?d?ric Gosselin Version: 2.5 vs 2.4 and 2.2.1 OS: windows XP Submission from: (NULL) (195.221.118.52) ############# L3 <- LETTERS[1:3] (d <- data.frame(cbind(x=1, y=1:10), fac=as.factor(sample(L3, 10, repl=TRUE)))) mode(d[,3])<-"numeric" ############### when trying to change the mode of a column in a data.frame that is a factor to numeric(cf. preceding code),
2015 May 31
3
Call for testing: OpenSSH 6.9
On Sun, May 31, 2015 at 7:12 AM, The Doctor <doctor at doctor.nl2k.ab.ca> wrote: > So far BSD/OS and opensh 6.9 pre works with ZOC and Tera Term. > > Putty and WINSCP are broken. > Could you please elaborate on "broken"? Which version of PuTTY? (I'm not familiar with WinSCP versions but I believe the code is based on PuTTY, so I think if we figure out PuTTY then
2004 Jun 22
2
patch: openssh empty password fail with pam/sshv1
Hi, We've encountered a bug with OpenSSH 3.8.1p1 on Linux. With an account that has an empty password and with PAM and Privilege Separation turned on through the SSH1 protocol, the login fails with: fatal: mm_request_receive_expect: read: rtype 24 != type 46 I believe the problem is a missing do_pam_account() call. The patch below to auth1.c fixes the problem. If this is correct, can
2006 Sep 29
2
OpenSSH 4.4p1 under Mac OS X 10.3.9
Hi there, I've run into a strange problem. I have just finished building OpenSSH 4.4p1 against openssl 0.9.8d under Mac OS X 10.3.9 and 10.4.7. Both were installed as updates to OpenSSH 4.3p2/openssl 0.9.8c (not Apple's obsolete versions which are bypassed). The 10.4.7 build works as expected, whereas the 10.3.9 build throws Disconnecting: Bad packet length 2477450673. when I
2004 Oct 22
2
OpenSSH password expiration
Hi, we are running into an issue with changing expired passwords through SSH connection. We always have to tell our users to use telnet to change the password. We want to completely shutdown telnet on all of our systems, because of this issue we are not able to shut it down. Is there a known issue with OpenSSH, or am I just missing some configuration. Thanks in advance for your help. -Sandeep
2004 Nov 11
2
openssh-3.7p1+ and PAM on OS X
Hello list, Bug 688 is causing me a massive headache on OS X. The fact that each PAM authentication takes place in a separate process means the PAM context data isn't shared and therefore prevents the passing of data between modules. (pam_set_data, and pam_get_data) Compiling with pthreads isn't really an option because of the added security risk and the fact that some of the PAM
2006 Nov 28
2
memory leak problem using openssh 3.4p1-263 ons Suse (SLES 8)
Hello, Whenever copying files using ssh (scp) from SLES 8 (openssh 3.4p1-263) to another box (e.g SLES 8, Solaris 8, Windows XP), the memory of the initial SLES 8 box gets depleted. To make sure this is true I use the free command whilst copying and see that the used memory reaches 90 / 100%. After the copying is finished this memory is never released. No memory tool can tell me what happened
2016 Jul 14
2
Error when compiling openssh-7.2p2
Hello, friends! I need help. When I compile openssh-7.2p2 I get the error. ./configure .. OpenSSH has been configured with the following options: User binaries: /usr/local/bin System binaries: /usr/local/sbin Configuration files: /usr/local/etc Askpass program: /usr/local/libexec/ssh-askpass
2005 Mar 09
7
OpenSSH 4.0 released
OpenSSH 4.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2003 Oct 07
2
Fwd: Re: Bus Error with OpenSSH 3.7.1p2 on Solaris 8, SPARC 64-bit, YASSP
The following patch appears to fix the BUS error received on Solaris 8. This problem manifests as an immediate disconnect with no apparent cause immediately after authentication with the host. --- Darren Tucker <dtucker at zip.com.au> wrote: > Date: Tue, 30 Sep 2003 09:35:26 +1000 > From: Darren Tucker <dtucker at zip.com.au> > Subject: Re: Bus Error with OpenSSH 3.7.1p2 on
2007 Apr 05
2
openssh-4.4p1 compile error.
Darren or anyone, can anyone point me to what and where I can download the necessary src's and dependencies to make ssh work on HP-UX 11.0 PARISC 1.0. I've been trying to work with: openssh-4.4p1 openssh-4.5p1 openssl-0.9.7e openssl-0.9.8e Jerry Moore CSC, Principal UNIX Systems Administrator BAE Systems Electronics & Integrated Solutions 3131 Story Road West, Irving, Texas 75038
2003 Dec 22
2
OpenSSH + PADL pam_ldap.so + password aging
First, my config: Solaris 8 PADL pam_ldap v165 and pam_nss v211 OpenSSH 3.7.1.p2 All compiled with gcc 2.95.3 that ships with the Sun companion CD LDAP PAM authentication is working well with OpenSSH, privsep is disabled, challenge-response authentication is enabled. I would like to turn on password aging, which seems to be well supported by pam_ldap. Logins going through /bin/login correctly
2015 Jan 07
2
reboot - is there a timeout on filesystem flush?
On Wed, January 7, 2015 10:33 am, Les Mikesell wrote: > On Wed, Jan 7, 2015 at 9:52 AM, Gordon Messmer <gordon.messmer at gmail.com> > wrote: >> >> Every regular file's directory entry on your system is a hard link. >> There's >> nothing particular about links (files) that make a filesystem fragile. > > Agreed, although when there are millions, the
2004 Feb 13
2
OpenSSH-snap-20040212 and the use of krb5-config
With openssh-snap-20040212 the configure.ac when it finds a krb5-config file, does not call the AC_DEFINE(GSSAPI) or AC_CHECK_HEADER(gssapi.h...) This means that GSSAPI and HAVE_GSSAPI_H are not defined, and thus GSSAPI is not built. If I rename the kerberos provided krb5-config file and run configure, the old method of finding the Kerberos lib and include directories is used and OpenSSH