similar to: OpenSSH 3.6 released

Displaying 20 results from an estimated 3000 matches similar to: "OpenSSH 3.6 released"

2003 Mar 31
2
OpenSSH 3.6 released
OpenSSH 3.6 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2003 Apr 01
0
OpenSSH 3.6.1 released
OpenSSH 3.6.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2003 Apr 01
0
OpenSSH 3.6.1 released
OpenSSH 3.6.1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2003 Apr 02
1
[Bug 531] Conflicting basename() on Irix
http://bugzilla.mindrot.org/show_bug.cgi?id=531 Summary: Conflicting basename() on Irix Product: Portable OpenSSH Version: 3.6p1 Platform: MIPS OS/Version: IRIX Status: NEW Severity: major Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: pere at
2004 Jan 10
2
[Bug 786] ssh is still looking at default config file when it is about EnableSSHKeysign
http://bugzilla.mindrot.org/show_bug.cgi?id=786 Summary: ssh is still looking at default config file when it is about EnableSSHKeysign Product: Portable OpenSSH Version: 3.7p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo:
2016 Jan 19
2
OpenSSH portability & buildsystem fixes
Hi, I recently ported OpenSSH to my hobbyist operating system. The portable release is very straightforward to work with, but it had a few minor issues where it assumes the existence of things that might not be on a POSIX 2008 system. This are the list of issues I encountered that I believe makes sense to upstream. * <sys/param.h> is included in many files and isn't a standard
2014 Mar 21
2
Bug? between OpenSSH 6.4p1 and 6.5p1(also 6.6p1)
The problem I am seeing was introduced between 6.4p1 and 6.5p1 (and still exists in 6.6p1). With HostbasedAuthentication/EnableSSHKeysign turned on, I am seeing one of two sets of messages: no matching hostkey found ssh_keysign: no reply key_sign failed and not a valid request ssh_keysign: no reply key_sign failed Then in either case two password prompts: bowman at HOST.math.utah.edu's
2008 Mar 31
0
Announce: OpenSSH 4.9 released
OpenSSH 4.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches,
2008 Mar 31
0
Announce: OpenSSH 4.9 released
OpenSSH 4.9 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. Once again, we would like to thank the OpenSSH community for their continued support of the project, especially those who contributed code or patches,
2015 Jan 09
2
OpenSSH_6.7p1 hostbased authentication failing on linux->linux connection. what's wrong with my config?
On Fri, Jan 09, 2015 at 13:00:10 -0800, grantksupport at operamail.com wrote: > Hi > > On Fri, Jan 9, 2015, at 12:34 PM, Mark Hahn wrote: > > >> The one you are missing is EnableSSHKeysign. > > > > I suppose it's worth asking: is your ssh-keysign suid root > > (and are the permissions on your host keys sufficiently tight)? > > Note that
2003 Jun 22
1
[Bug 599] EnableSSHKeysign not documented
http://bugzilla.mindrot.org/show_bug.cgi?id=599 Summary: EnableSSHKeysign not documented Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: Documentation AssignedTo: openssh-bugs at mindrot.org ReportedBy: fcusack at
2003 Oct 07
2
EnableSSHKeysign
It looks like host based authentication will not work if you attempt to set EnableSSHKeysign on a per host basis. Ie. This does not work. ------- Host ou8 HostName ou8.somedomain.com HostbasedAuthentication yes EnableSSHKeysign yes NoHostAuthenticationForLocalhost yes ------- Unless you also add ----- Host * EnableSSHKeysign yes ----- Is this the intended behavior? -- Tim Rice
2003 Apr 09
0
error compiling portable openssh 3.6.1p1 on SGI IRIX 6.5x
Hi, First checking out http://www.openbsd.org/errata.html Following is output and error from trying to compile the latest openssh on SGI IRIX (using cc). Previous versions of openssh have compiled cleanly on this system using the following configure options. Is there a quick fix for this? Cheers, Lachlan. ------------------------------------------------------- For SGI IRIX 6.5x 10151453
2015 Feb 28
3
SAP-2015-3-1 issues
BSD/OS issues with 1.0.2a dev make tests [ -d `pwd`/regress ] || mkdir -p `pwd`/regress [ -d `pwd`/regress/unittests ] || mkdir -p `pwd`/regress/unittests [ -d `pwd`/regress/unittests/test_helper ] || mkdir -p `pwd`/regress/unittests/test_helper [ -d `pwd`/regress/unittests/sshbuf ] || mkdir -p `pwd`/regress/unittests/sshbuf [ -d `pwd`/regress/unittests/sshkey ] || mkdir -p
2008 Apr 03
1
Announce: OpenSSH 5.0 released
OpenSSH 5.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. We apologise for any inconvenience resulting from this release being made so shortly after 4.9. Unfortunately we only learned of the below security issue from the public CVE report. The Debian OpenSSH maintainers responsible for handling the initial report of this bug failed to
2008 Apr 03
1
Announce: OpenSSH 5.0 released
OpenSSH 5.0 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. We apologise for any inconvenience resulting from this release being made so shortly after 4.9. Unfortunately we only learned of the below security issue from the public CVE report. The Debian OpenSSH maintainers responsible for handling the initial report of this bug failed to
2015 Jan 09
5
OpenSSH_6.7p1 hostbased authentication failing on linux->linux connection. what's wrong with my config?
Hi, On Fri, Jan 9, 2015, at 10:48 AM, Tim Rice wrote: > My ssh_config has > Host * > HostbasedAuthentication yes > EnableSSHKeysign yes > NoHostAuthenticationForLocalhost yes > > NoHostAuthenticationForLocalhost is not necessary. > The one you are missing is EnableSSHKeysign. > > Additionally, you made no mention of your ssh_known_hosts files. Make > sure
2004 Feb 24
0
OpenSSH 3.8 released
OpenSSH 3.8 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2004 Feb 24
0
OpenSSH 3.8 released
OpenSSH 3.8 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like to thank the OpenSSH community for their continued support to the project, especially those who contributed source and bought T-shirts or
2004 Apr 19
1
Portable OpenSSH 3.8.1p1 released
OpenSSH 3.8.1p1 has just been released. It will be available from the mirrors listed at http://www.openssh.com/ shortly. This release is a bug-fix release for the portable version. There are no feature additions and no corresponding OpenBSD-only release. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. We would like