similar to: ssh(d) identification string in portable (clarification)

Displaying 20 results from an estimated 1000 matches similar to: "ssh(d) identification string in portable (clarification)"

2013 Jun 19
2
sshd didn't run after upgrade to FreeBSD 8.4
The version of sshd in FreeBSD 8.4 is not backward compatible with older version from 8.3. OpenSSH_5.4p1 (on FreeBSD 8.3) OpenSSH_6.1p1 (on FreeBSD 8.4) # sshd -t /etc/ssh/sshd_config line 19: Missing argument. On line 19, there is: VersionAddendum It was OK in older versions. It will remove any default text appended to SSH protocol banner (for example 'FreeBSD-20120901'). On
2017 Jul 19
1
[Bug 2745] New: [PATCH] add support for VersionAddendum to the client
https://bugzilla.mindrot.org/show_bug.cgi?id=2745 Bug ID: 2745 Summary: [PATCH] add support for VersionAddendum to the client Product: Portable OpenSSH Version: 7.5p1 Hardware: All OS: Mac OS X Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee:
2014 Sep 24
5
[Bug 2281] New: sshd accepts empty arguments in ForceCommand and VersionAddendum
https://bugzilla.mindrot.org/show_bug.cgi?id=2281 Bug ID: 2281 Summary: sshd accepts empty arguments in ForceCommand and VersionAddendum Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd
2002 Jun 26
1
Full FreeBSD patchset
A non-text attachment was scrubbed... Name: openssh.diff Type: text/x-patch Size: 49208 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20020626/8f94fb5b/attachment.bin
2004 Jan 19
3
Security suggestion concering SSH and port forwarding.
Hi, sorry if it is the wrong approuch to suggest improvments to OpenSSH, but here comes my suggestion: I recently stumbled upon the scponly shell which in it's chroot:ed form is an ideal solution when you want to share some files with people you trust more or less. The problem is, if you use the scponlyc as shell, port forwarding is still allowed. This can of course be dissallowed in
2014 Dec 24
1
A Question of Style
On Tue, Dec 23, 2014 at 4:18 PM, Karsten Wade <kwade at redhat.com> wrote: > On 12/23/2014 03:56 PM, Yves Bellefeuille wrote: > > On Tuesday 23 December 2014, PatrickD Garvey > > <patrickdgarveyt at gmail.com> wrote: > > > >> In > >> http://wiki.centos.org/Contribute#head-42b3d8e26400a106851a61aebe5c2c > >> > >> > ca54dd79e5
2008 Dec 16
0
FossCamp / UDS feedback and 2.4 roadmap update
Just back from the FossCamp / Ubuntu Developer Summit, at the Googleplex. great peoples, great place, great ideas... Ubuntu Community and Canonical guys are amazing! we have had a lot of presentations and discussions, on many subjects, either upstream (like NUT itself) or the distro integration. and we've had a lot of fun too ^_^ thanks again to Canonical and Nick for inviting the
2020 Jul 18
2
[Bug 3196] New: [Information Disclosure] OpenSSH_7.4p1 Raspbian-10+deb9u7 discloses OS version
https://bugzilla.mindrot.org/show_bug.cgi?id=3196 Bug ID: 3196 Summary: [Information Disclosure] OpenSSH_7.4p1 Raspbian-10+deb9u7 discloses OS version Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: Other Status: NEW Severity: security Priority: P5
2023 Jul 07
3
[Bug 3587] New: Would OpenSSH consider adding a switch to hide the specific OpenSSH version number?
https://bugzilla.mindrot.org/show_bug.cgi?id=3587 Bug ID: 3587 Summary: Would OpenSSH consider adding a switch to hide the specific OpenSSH version number? Product: Portable OpenSSH Version: -current Hardware: Other OS: Linux Status: NEW Severity: security Priority: P5
2003 Nov 13
1
SSHD password authentication issue in 4.9-RELEASE and 5.1-RELEASE
Wonder if you guys could help me out...have a security problem with sshd wich enables a user to do a password login tough the sshd_config states PasswordAuthentication no My config works fine in both gentoo and openbsd 3.3 but users are able to login with tunneled clear text passwords in both 4.9 and 5.1 Im lost.tried everything I can think of. Here is the config:
2018 Oct 09
2
Ill-advised use of xs_open flag 1UL<<2 by Debian
tl;dr The Debian Xen packages have had a very bad patch which I propose to simply drop, with minor compatibility implications, unless someone can explain what it is for and why it is still needed, and/or has a better plan. I have been going through delta queue in the Debian Xen package. I found a commit (patch) describing itself only this way:
2016 Sep 27
4
[Bug 2618] New: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon
https://bugzilla.mindrot.org/show_bug.cgi?id=2618 Bug ID: 2618 Summary: net-misc/openssh-7.2_p2: Terribly slow Interactive Logon Product: Portable OpenSSH Version: 7.2p2 Hardware: amd64 OS: Linux Status: NEW Severity: major Priority: P5 Component: sshd
2015 Feb 23
2
Call for testing: OpenSSH 6.8
On Mon, 23 Feb 2015, Tom G. Christensen wrote: > On 19/02/15 23:21, Damien Miller wrote: > > Snapshot releases for portable OpenSSH are available from > > http://www.mindrot.org/openssh_snap/ > > > > I tried building openssh-SNAP-20150224.tar.gz on Solaris 2.6, 7, 8 and 9. > All failed because they do not have <sys/queue.h>. > Here's how it looks on
2006 Dec 14
1
Problems using gssapi authentication from FreeBSD to Linux machines
Hi all, I'm really struggling with getting Kerberos authentication to work between a FreeBSD host and a Linux host. I'm using the latest 6- STABLE code on the FreeBSD box, I've got forwardable Kerberos tokens (verified with "klist -f") and Kerberos and ssh are working fine in all other ways, but I can't get the Linux box to accept the Kerberos ticket as
2015 Feb 23
3
Call for testing: OpenSSH 6.8
On Mon, 23 Feb 2015, Kevin Brott wrote: > Stock - Debian GNU/Linux 7.8 (wheezy) - all tests passed > > > build failure on: > * AIX 6.1 (6100-09-03-1415) IBM XL C/C++ Compiler (11.1.0.16) > * AIX 7.1 (7100-03-04-1441) IBM XL C/C++ Compiler (12.1.0.6) > > ./configure && make tests > > -DHAVE_CONFIG_H -c ssh_api.c -o ssh_api.o > "ssh_api.c",
2018 Oct 22
2
[PATCH] ssh: Add missing openssl-compat.h where needed
OpenSSL_add_all_algorithms has been deprecated with 1.1. Compatibility is needed. Signed-off-by: Rosen Penev <rosenp at gmail.com> --- ssh-keysign.c | 1 + ssh_api.c | 2 ++ 2 files changed, 3 insertions(+) diff --git a/ssh-keysign.c b/ssh-keysign.c index 744ecb4f..bcd1508c 100644 --- a/ssh-keysign.c +++ b/ssh-keysign.c @@ -40,6 +40,7 @@ #include <openssl/evp.h> #include
2014 Jun 23
2
ListenAdress Exclusion
I was wondering what everyone's thoughts were on a simpler way to exclude addresses from having listeners on them. I know a lot of people have multiple subnets, especially larger corporations. Some networks are non-route-able, and therefor unsuitable for use with SSH, aside from communication between other servers on the same subnet. Given that we may want to exclude those non-route-able
2016 Jul 14
2
Error when compiling openssh-7.2p2
Hello, friends! I need help. When I compile openssh-7.2p2 I get the error. ./configure .. OpenSSH has been configured with the following options: User binaries: /usr/local/bin System binaries: /usr/local/sbin Configuration files: /usr/local/etc Askpass program: /usr/local/libexec/ssh-askpass
2012 Aug 21
5
Call for testing: OpenSSH 6.1
Hi, OpenSSH 6.1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains a couple of new features and bug fixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available
2015 Feb 19
34
Call for testing: OpenSSH 6.8
Hi, OpenSSH 6.8 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is