similar to: [Bug 2019] New: After a possible buffer overflow attack sshd does not accept connections any longer.

Displaying 20 results from an estimated 7000 matches similar to: "[Bug 2019] New: After a possible buffer overflow attack sshd does not accept connections any longer."

2011 Sep 25
0
sshd 5.6p1 does not accept connections in fips mode
Hi, I was trying to run sshd after applying the fips patches mentioned in http://www.gossamer-threads.com/lists/engine?do=post_attachment;postatt_id=1835;list=openssh but for some reason sshd refuses to accept the connection. I guess I do something terribly wrong. Is there a reason that this is bound to fail? These 5.6 patches were the most recent I could find. Are there any fips patches
2016 Aug 02
0
[Bug 2019] After a possible buffer overflow attack sshd does not accept connections any longer.
https://bugzilla.mindrot.org/show_bug.cgi?id=2019 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #3 from Damien Miller <djm at mindrot.org> --- Close all resolved bugs after 7.3p1 release
2023 Feb 13
3
[Bug 3539] New: sshbuf memory leak in recv_rexec_state()
https://bugzilla.mindrot.org/show_bug.cgi?id=3539 Bug ID: 3539 Summary: sshbuf memory leak in recv_rexec_state() Product: Portable OpenSSH Version: 9.1p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2007 Jul 06
1
loading package in LINUX
I am comfortable with windows based R. But recently I had shifted to LINUX(Red Hat Linux Enterprise Guide 4) 1) I want to load J K Lindsey's repeated library in R. How to install the packge? 2) How to create the shared library if I ve the fortran codes(I haven't done creation of shared library in windows also). I had run the command Rcmd in bin directory but an error message "bash:
2005 Jan 17
19
[Bug 973] sshd behaves differently while doing syslog entries for tcpwrappers denied message, with -r and without -r option.
http://bugzilla.mindrot.org/show_bug.cgi?id=973 Summary: sshd behaves differently while doing syslog entries for tcpwrappers denied message, with -r and without -r option. Product: Portable OpenSSH Version: 3.9p1 Platform: All OS/Version: All Status: NEW Severity: normal
2009 Mar 19
1
Prediction-class ROCR
Hi, I'm involved in a bioinformatics project at my university, and we're doing a comparison paper between some methods of classification of nc-RNA. I've been encharged of ploting the ROC curves' graphs. But I'm new on working with R and I'm having some difficulty with the prediction-class. I don't get where the values of ROCR.simple$predictions, for example, came from
2006 Jun 01
1
setting the random-effects covariance matrix in lme
Dear R-users, I have longitudinal data and would like to fit a model where both the variance-covariance matrix of the random effects and the residual variance are conditional on a (binary) grouping variable. I guess the model would have the following form (in hierarchical notation) Yi|bi,k ~ N(XiB+Zibi, sigmak*Ident) bi|k ~ N(0, Dk) K~Bernoulli(p) I can obtain different sigmas (sigma0 and
2007 Jul 14
1
Installation of a Package
Hi All, I want to upload J K Lindsey's "repeated" in a LINUX OS.. I had tried the command.. [root@localhost Desktop] # R CMD INSTALL repeated.gz " WARNING: invalid package 'repeated' " *Installing to library '/usr/local/lib/R/library' ERROR: No packages
2008 Dec 24
1
Port forwarding using the client of a multiplexed connection.
I am trying to set up port forwarding using the client of a multiplexed connection, but the client is dying. The connection paramaters I am using are as follows: for the master: /usr/bin/ssh -T -n -N -o ControlMaster=yes -o ControlPath=/var/run/autossh/control-%r@%h-%p.sock -o ConnectionAttempts=3 -o BatchMode=yes -o EscapeChar=none -o ExitOnForwardFailure=yes -o ServerAliveInterval=15 -o
2004 Jul 09
3
Bug#252676: sshd failure
On Fri, Jun 04, 2004 at 01:20:54PM -0400, Joey Hess wrote: > My colocated server was refusing both ssh and ssl telnet connections. > It looked like this: > > joey:~>ssh -v kite > OpenSSH_3.8.1p1 Debian 1:3.8.1p1-4, OpenSSL 0.9.7d 17 Mar 2004 > debug1: Reading configuration data /home/joey/.ssh/config > debug1: Applying options for kite > debug1: Reading configuration
2020 May 27
2
Changing the BLAS from openblas on a F32 box
On Wed, 27 May 2020 at 21:40, Gavin Simpson <ucfagls at gmail.com> wrote: > > Thanks I?aki, that is exactly what i was looking for, esp the last > option which I have now configured as an alias for easy remembering. > > I can answer the question re USE_LOCKING=1. I think that using both > those options is required to get thread-safety even if openblas was > compiled for
2003 Oct 09
5
kerberos + gssapi password change
Hello I am not a developer, but since this is a more advanced issue I rather post to this list than to the users list, I hope this is OK. We are currently running openssh with simon's gssapi patch and want to move towards the new integrated solution with openssh-3.7.1p2. A problem we experienced in both versions of openssh is that we are not able to change the kerberos password, when it
2012 Jan 28
1
PATCH: Support for encrypted host keys
Hello all, I recently found myself wanting to run sshd with passphrase-protected host keys rather than the usual unencrypted format, and was somewhat surprised to discover that sshd did not support this. I'm not sure if there's any particular reason for that, but I've developed the below patch (relative to current CVS at time of writing) that implements this. It prompts for the
2000 Dec 07
0
sshd fails to accept connections on HP-UX 11.00
Hello, we run OpenSSH_2.3.0p1 on HP-UX 11.00. Today I had a problem connecting to a machine via SSH. The connection seemed to hang. Syslog showed nothing, and no sshd processes were started, although I had two hanging connections (no output). I logged in via telnet and found one sshd (master) running in addition to a ssh-agent from a session that went away. That ssh-agent was owned by my
2020 May 27
2
Changing the BLAS from openblas on a F32 box
Of course, even a simpler trick is to launch R as follows: LD_PRELOAD=/lib64/atlas/libsatlas.so.3 R and then the symbols in libsatlas take precedence over libopenblas. Or a mix between both alternatives, i.e., setting LD_PRELOAD=/path/to/some/link R and then change that link to point to openblas, atlas... Whatever suits you best. I?aki On Wed, 27 May 2020 at 11:00, I?aki Ucar <iucar at
2004 Sep 01
2
sshd reexec mechanism
Hi is there any documentation on the new reexec mechanism in sshd? (didn't find find much about it here on the list) Background of this question: I added a session numbering to our internal version to help keeping all log messages of one client connection together. In 3.9p1 the current number gets lost when the sshd is restartet in the reexec mechanism. I'd like to find a way to pass
2004 Nov 09
1
Solaris + PAM/LDAP + pubkey failing?
I've got a Solaris 8 and 9 box using LDAP to successfully authenticate users. I can get logged in via ssh using keyboard interactive (via PAM/LDAP). When I try to use pubkey authentication, both the pubkey as well as the fallback to keyboard interactive always fail. I've tried openssh versions as early as 3.4 and as new as the 11-06 snapshot with the same behavior. Everything works
2005 Nov 11
1
Can't get LocalForward to work when using ControlPath
Hello All-- First, thanks for ControlPath/ControlMaster. It's very handy, and ControlMaster=autoask is just what i wanted! I'm having difficulty with a common use case, however. I want to LocalForward on secondary connections using an already-established ControlPath. From what i can tell, the second ssh connection doesn't report any errors, but silently ignores the supplied
2006 Apr 21
4
Solaris 8 x86 rsa pubkey auth problem
Hello, I got some weird problem with public key authentication using rsa key pair. Let me first of all explain my setup. 1) I got two Solaris 8 x86 boxes uname -a SunOS 5.8 Generic_117351-24 i86pc i386 i86pc <kdc: 192.168.10.11> <---> <module: 192.168.10.10> 2) They're running absolutely identical openssh installations I'm using pkgsrc, so I've builded all
2004 Jun 15
2
ssh daemon fails to call pam when user does not exist in /etc/passwd
Hi We recenlty ugraded to openssh-3.7.1p2. Our architecture is ssh daemon uses pam module which sends request to remote radius/tacacs+ servers based on configuration. Now if I create the user in /etc/passwd, then ssh daemon calls pam and everthing works fine. But if the user is not present in /etc/passwd, then ssh daemon is not calling pam. The debug log is given below. All these