similar to: CEBA-2012:0431 CentOS 6 libssh2 Update

Displaying 20 results from an estimated 600 matches similar to: "CEBA-2012:0431 CentOS 6 libssh2 Update"

2012 Mar 28
0
CentOS-announce Digest, Vol 85, Issue 14
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2015 Jan 29
0
CEBA-2015:0097 CentOS 6 libssh2 BugFix Update
CentOS Errata and Bugfix Advisory 2015:0097 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-0097.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 28ab4d79c33a10d055b6eed05dc0c2051e9abb5932a69889cb2f70bb2172a7b7 libssh2-1.4.2-1.el6_6.1.i686.rpm
2016 Mar 10
0
CESA-2016:0428 Moderate CentOS 6 libssh2 Security Update
CentOS Errata and Security Advisory 2016:0428 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3dd5f11872a5254b65711f88a89b4400c87329ed185af7d69d1d705f94abe13d libssh2-1.4.2-2.el6_7.1.i686.rpm
2019 Jul 03
0
CESA-2019:1652 Important CentOS 6 libssh2 Security Update
CentOS Errata and Security Advisory 2019:1652 Important Upstream details at : https://access.redhat.com/errata/RHSA-2019:1652 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 920ccc6265f82cfb6a910245300e08f3722bf39ee4976a3e67f3239619004d3d libssh2-1.4.2-3.el6_10.1.i686.rpm
2019 Nov 25
1
CentOS 8 and libssh2.h
I am trying to find libssh2.h In the past I installed libssh2-devel I have libssh2 installed. I have tried yum install libssh2-devel - nothing found yum provides "*/libssh2.h" - nothing found yum search libssh2.h - nothing found. Thoughts ? Jerry
2016 Mar 10
0
CESA-2016:0428 Moderate CentOS 7 libssh2 Security Update
CentOS Errata and Security Advisory 2016:0428 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2016-0428.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 3a25e00b04b27ba59fa17adb97791702dcccb56e130eb5f51651d6fe4fe42f89 libssh2-1.4.3-10.el7_2.1.i686.rpm
2019 Apr 01
0
CESA-2019:0679 Important CentOS 7 libssh2 Security Update
CentOS Errata and Security Advisory 2019:0679 Important Upstream details at : https://access.redhat.com/errata/RHSA-2019:0679 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: 2e52fb2afb36097363998a061245692214c6cc876685852d1ebb0f67d044da45 libssh2-1.4.3-12.el7_6.2.i686.rpm
2019 Jul 31
0
CESA-2019:1884 Moderate CentOS 7 libssh2 Security Update
CentOS Errata and Security Advisory 2019:1884 Moderate Upstream details at : https://access.redhat.com/errata/RHSA-2019:1884 The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) x86_64: fe0811e5f8e63c74e2c236c7d1d6b17d30fc83fd15c0ff0aa78d9890bb66946b libssh2-1.4.3-12.el7_6.3.i686.rpm
2014 Mar 26
2
Libvirt libssh2 authentication
Hi, I am working on a java application using libvirt java API (version 0.4.7) and i would like to authenticate through ssh within my application (no need for the user to type his password). How can i submit SSH authentication credentials to libvirt? I am trying to get it working using libssh2 callback, but i get the error: "SSH transport error: no suitable method to retrieve authentication
2014 Mar 27
0
Re: Libvirt libssh2 authentication
At Wed, 26 Mar 2014 17:25:24 +0100, David Dias wrote: > > Hi, > > I am working on a java application using libvirt java API (version 0.4.7) > and i would like to authenticate through ssh within my application (no need > for the user to type his password). How can i submit SSH authentication > credentials to libvirt? > > I am trying to get it working using libssh2
2020 Jul 07
2
libssh2 is hanging during a file transfert
I don't see a problem, my MTU is at the default value = 1500, but when I look at the trace from libssh2, packet type 4 received, => SSH_MSG_DEBUG packet type 91 received, => SSH_MSG_CHANNEL_OPEN_CONFIRMATION packet type 93 received, => SSH_MSG_CHANNEL_WINDOW_ADJUST packet type 99 received, => SSH_MSG_CHANNEL_SUCCESS packet type 98 received, => SSH_MSG_CHANNEL_REQUEST packet
2020 Jul 07
3
libssh2 is hanging during a file transfert
I'm trying to send data to a server with openssh 7.9p1, but it's hanging somewhere. the client stop at the line : Jul 7 11:52:16 TOTO sshd[19553]: debug3: channel 0: will not send data after close and after 5 minutes the client closes the connection, why ? This is the trace of the server openssh : ( DEBUG3 level) Jul 7 11:52:15 TOTO sshd[31175]: debug3: fd 6 is not O_NONBLOCK Jul
2012 Jan 24
0
CEBA-2012:0054 CentOS 6 sssd Update
CentOS Errata and Bugfix Advisory 2012:0054 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0054.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 37a3d91101d2e2c87a02ef4ab4b44f8515a479963d5f9bfd0430287d0fdb694c libipa_hbac-1.5.1-66.el6_2.3.i686.rpm
2012 Jun 07
0
CESA-2012:0716 Important CentOS 6 bind Update
CentOS Errata and Security Advisory 2012:0716 Important Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0716.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 081b3e564fa77e8042355bf02848a1384b8321391e19d11d1348a8c3b220a72d bind-9.7.3-8.P3.el6_2.3.i686.rpm
2012 Mar 26
0
CEBA-2012:0418 CentOS 6 cups Update
CentOS Errata and Bugfix Advisory 2012:0418 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0418.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: f9eb36752e9bbf28d46b12b1c05795c56454ec67abeb11320692537d7b11edae cups-1.4.2-44.el6_2.3.i686.rpm
2011 Dec 22
0
CEBA-2011:1779 CentOS 6 selinux-policy Update
CentOS Errata and Bugfix Advisory 2011:1779 Upstream details at : https://rhn.redhat.com/errata/RHBA-2011-1779.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 412c7398644fe5334de9551ca29b39ea550eb61f2d0da9d52bdf65e5c8d52d90 selinux-policy-3.7.19-126.el6_2.3.noarch.rpm
2012 Mar 28
0
CESA-2012:0426 Moderate CentOS 6 openssl Update
CentOS Errata and Security Advisory 2012:0426 Moderate Upstream details at : https://rhn.redhat.com/errata/RHSA-2012-0426.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 864e581f82a4b30e3867fdbf8095650a62cbda6f410fe410594845d146b0cd34 openssl-1.0.0-20.el6_2.3.i686.rpm
2012 Jun 08
0
CentOS-announce Digest, Vol 88, Issue 5
Send CentOS-announce mailing list submissions to centos-announce at centos.org To subscribe or unsubscribe via the World Wide Web, visit http://lists.centos.org/mailman/listinfo/centos-announce or, via email, send a message with subject or body 'help' to centos-announce-request at centos.org You can reach the person managing the list at centos-announce-owner at centos.org When
2012 Mar 01
0
CEBA-2012:0348 CentOS 6 emacs Update
CentOS Errata and Bugfix Advisory 2012:0348 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0348.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3fe671b78b41eaebfeccbf24ed296d339f6b4a2502f9b440b540844f715efd04 emacs-23.1-21.el6_2.3.i686.rpm
2012 Jun 14
0
CEBA-2012:0737 CentOS 6 corosync Update
CentOS Errata and Bugfix Advisory 2012:0737 Upstream details at : https://rhn.redhat.com/errata/RHBA-2012-0737.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 3120b000ba613d70bc9bb9d03c7d710a80416a4426c6a232638c9c2fdc7221a2 corosync-1.4.1-4.el6_2.3.i686.rpm