similar to: [PATCH] PROTOCOL: make section numbers unique

Displaying 20 results from an estimated 6000 matches similar to: "[PATCH] PROTOCOL: make section numbers unique"

2016 Aug 24
3
kex protocol error: type 7 seq xxx error message
Hi, mancha and me debugged a problem with OpenSSH 7.3p1 that was reported on the #openssh freenode channel. Symptoms were that this message was popping on the console during a busy X11 session: kex protocol error: type 7 seq 1234 I managed to reproduce the problem, it is related to the SSH_EXT_INFO packet that is send by the server every time it is sending an SSH_NEWKEYS packet, hence after
2024 May 16
2
[Bug 3691] New: Connection to localhost succeeds with disabled MAC
https://bugzilla.mindrot.org/show_bug.cgi?id=3691 Bug ID: 3691 Summary: Connection to localhost succeeds with disabled MAC Product: Portable OpenSSH Version: 9.7p1 Hardware: amd64 OS: Other Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at
2018 Mar 28
0
random wrong login shell in domain member
Hello Adam, Have the same issue on CentOS 7.4. Ended up hardcording in smb.conf: template shell = /bin/bash template homedir = /home/%U Never had such issues on Fedora. Please let me know if you'll find a real fix. Thank you, Matt On Tue, Mar 27, 2018 at 10:13 PM, adam_xu--- via samba < samba at lists.samba.org> wrote: > Hello, everybody. I have encountered some strange
2018 Nov 13
12
[Bug 2929] New: OpenSSH server should not send the SSH_MSG_EXT_INFO message after rekeying
https://bugzilla.mindrot.org/show_bug.cgi?id=2929 Bug ID: 2929 Summary: OpenSSH server should not send the SSH_MSG_EXT_INFO message after rekeying Product: Portable OpenSSH Version: 7.7p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2018 Mar 28
2
random wrong login shell in domain member
Hello, everybody. I have encountered some strange situations that are driving me crazy. I have 2 DCs which using sernet samba, version 4.7.6. and I use a samba version 4.6.2 as a domain member for file sharing in CentOS7.4. The domain member works well as a file server, but When I login to that domain member using AD authtication. Sometimes, It works OK too, but sometime , I can't login that
2018 Apr 24
2
AIX make checks issue
On 23/04/2018 11:49, Michael Felt wrote: > On 21/04/2018 16:21, Michael Felt wrote: > > > Question: I have not dug into the tests yet. Will copy to a "local" > directory, and not build out of tree and see if that fixes it (as it > does for many other packages). However, just in case it does not - how > can I fast-forward the tests to the "agent" tests?
2023 Aug 29
0
[Bug 3356] sshconnect2: SSH_MSG_EXT_INFO implementation seems broken based on RFC 8308
https://bugzilla.mindrot.org/show_bug.cgi?id=3356 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org --- Comment #1 from Damien Miller <djm at mindrot.org> --- Created attachment 3725 -->
2018 Jul 26
2
Level of support for ARM LLD
On 26 July 2018 at 15:52, Ed Maste <emaste at freebsd.org> wrote: > On 27 February 2018 at 09:06, Ed Maste <emaste at freebsd.org> wrote: >> >> A number of companies are shipping products based on FreeBSD/arm, on >> v5 and up. As far as I know those using older processors are also >> using older versions of FreeBSD (with a toolchain based on GCC and >>
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA authentication is not available. Client and server are Linux - openssh-2.5.2p2-1.7.2 Server config is: Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_dsa_key KeyRegenerationInterval 3600 LoginGraceTime 600 ServerKeyBits 768 IgnoreRhosts yes PasswordAuthentication no
2023 Aug 02
1
[PATCH] ssh_config: reflect default CheckHostIP no
Checking up on this change: On Wed, 29 Mar 2023 at 19:38, Ed Maste <emaste at freefall.freebsd.org> wrote: > > From: Ed Maste <emaste at FreeBSD.org> > > By convention settings in ssh_config are shown with a commented out > default. > > Fixes: 6cb52d5bf771 ("upstream: make CheckHostIP default to 'no'...") > --- > ssh_config | 2 +- > 1
2018 Jul 26
3
Level of support for ARM LLD
On 26 July 2018 at 18:05, Ed Maste <emaste at freebsd.org> wrote: > On 26 July 2018 at 11:08, Peter Smith <peter.smith at linaro.org> wrote: >> On 26 July 2018 at 15:52, Ed Maste <emaste at freebsd.org> wrote: >>> On 27 February 2018 at 09:06, Ed Maste <emaste at freebsd.org> wrote: >>>> >>>> A number of companies are shipping
2001 Feb 18
1
OpenSSH 2.3.0p1 protocol 2 problem with AIX
Hi, Connecting from RHL7 with OpenSSH 2.3.0p1 or 2.5.0p1 to OpenSSH 2.3.0p1 on AIX 4.3.1. Protocol 2 doesn't work if you specify 'Ciphers rijndael128-cbc' or Ciphers 'aes128-cbc'. sshd -d -d -d on the server shows _nothing_ about these connections. I'm not sure if rijndael has been left out from sshd somehow, but shouldn't the error message be a little more
2002 Mar 18
0
[Bug 171] New: Banner /etc/issue.net (default) not displaying with Protocol 2
http://bugzilla.mindrot.org/show_bug.cgi?id=171 Summary: Banner /etc/issue.net (default) not displaying with Protocol 2 Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Jul 17
1
[Bug 357] SSH does not handle "Protocol" option in ~/.ssh/options properly
http://bugzilla.mindrot.org/show_bug.cgi?id=357 ------- Additional Comments From dfs at roaringpenguin.com 2002-07-18 00:56 ------- Sorry; my illustrated output for the second case was wrong. It should look like this: $ ssh -v -2 shevy OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090603f debug1: Reading configuration data /home/dfs/.ssh/config debug1: Applying options for * debug1:
2019 Mar 29
2
Call for testing: OpenSSH 8.0
Thanks for testing - are you able to see if there's anything in the server logs? I've just committed some extra verbosity in the client's log messages that might clarify where it is exiting (patch attached). -d On Fri, 29 Mar 2019, Adam Eijdenberg wrote: > On Wed, Mar 27, 2019 at 10:04 PM Damien Miller <djm at mindrot.org> wrote: > > > > OpenSSH 8.0p1 is almost
2000 Sep 13
2
Can't connect to server using protocol v2?
Is this really caused by a buggy server, or is this an interoperability problem? It seems to work ok when I specify -o "protocol 1" on the command line. Thanks, Greg [gleblanc at grego1 gleblanc]$ ssh -v login.metalab.unc.edu SSH Version OpenSSH_2.2.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090581f). debug: Reading configuration data /etc/ssh/ssh_config debug: Applying
2000 Sep 27
2
trouble logging out when using protocol version 2
Dear OpenSSH gurus, My machine is running Red Hat Linux 6.1 and has installed all of the 6.binary rpms generated from the source rpms openssh-2.2.0p1-2.src.rpm 6.and openssl-0.9.5a-3.src.rpm. When I use protocol version 2 (by specifying "Protocol 2,1" in ~/.ssh/config), I can establish connections properly, but they do not shut down properly. When I run a remote command by "ssh
2000 May 28
1
Protocol error's with 2.1.0p2
I'm getting "Protocol errors" when trying to scp files from my laptop to my desktop (only when trying to scp root at laptop:/path/file, not vis-vis). See screen dump's at end of e-mail for exact details. The most confusing thing about this problem (to me anyway), is that this is a one-way problem. I can log into the laptop and scp files down from the desktop no problems.
2018 Mar 13
1
retpoline mitigation and 6.0
On 13 March 2018 at 16:51, Ed Maste <emaste at freebsd.org> wrote: > On 7 February 2018 at 01:20, Chandler Carruth via llvm-dev > <llvm-dev at lists.llvm.org> wrote: >> I've landed the patch in r324449. > > To confirm, this change *did not* make it into 6.0.0, correct? I'm > looking at adding the external thunk for FreeBSD now, and we have > 6.0.0 in
2001 Nov 30
1
Authentication response too long with protocol 2 and ssh 3.0.1p1
Hi, I get the following, having built openssh 3.0.1p1 on a linux system - this is the result of trying to ssh to localhost. OpenSSH_3.0.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090601f debug1: Reading configuration data /etc/ssh/ssh_config debug1: Seeding random number generator debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: restore_uid debug1: