Sponsored Content
Full Discussion: Openssh 6.8
Operating Systems Linux Red Hat Openssh 6.8 Post 302946722 by Aia on Thursday 11th of June 2015 03:16:50 PM
Old 06-11-2015
Yes, there are quite a few distributions that care more about providing `bleeding edge' software, that the stability a more conservative enterprise grade distro like RedHad provides.

Fedora 22 is an example.

You can find out for yourself. This link has many of the popular Linux distros. Click on the right site distro link and then scroll down the page to the packages provided on each version.

DistroWatch.com: Fedora

Last edited by Aia; 06-11-2015 at 05:42 PM.. Reason: Grammar correction
 

10 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

OpenSSH

Help! SSH is returning the following error message: OpenSSL version mismatch. Built against 90581f, you have 90602f How can I correct this? (21 Replies)
Discussion started by: chenly
21 Replies

2. UNIX for Dummies Questions & Answers

OpenSSH Patch

Hi there, I am trying to install a patch for OpenSSH that will allow for a HeartBeat function to keep me from going idle. I am using a Powerbook G4 with Tiger OS 10.4. I have downloaded the patch but when I try and run it using the command: I get the following information: I have tried... (1 Reply)
Discussion started by: perryl7
1 Replies

3. HP-UX

OpenSSH install

I'm trying to install OpenSSH on HP-UX 11.11, so, first of all, I was going to install OpenSSL, but I get an error message during "make test"... 23324:error:24064064:random number generator:SSLEAY_RAND_BYTES:PRNG not seeded:md_rand.c:503:You need to read the OpenSSL FAQ,... (8 Replies)
Discussion started by: untamed
8 Replies

4. AIX

openssh 5.0 with aix 5.3

Hi All, I upgraded my openssh to 5.0. Now I need to modify the sshd_config file to my company's new policy. My problem? There are two config file on my system: /usr/local/etc/sshd_config and /etc/ssh/sshd_config Which should I edit? Please help. Thanks. (1 Reply)
Discussion started by: itik
1 Replies

5. UNIX for Dummies Questions & Answers

A problem about openssh

When I first link a computer with ssh , the information "Warning: Permanently added ... (RSA) to the list of known hosts." will be occured. How can i avoid this information without use the parameter '-q'? tks!!! (2 Replies)
Discussion started by: ragehunter
2 Replies

6. UNIX Desktop Questions & Answers

OpenSSH

Hello, I downloaded Cygwin to practice on my coursework from home. I was told to download the OpenSSH from Cygwin website so that I can access my files from home. However, the file saves itself with a cgi extension and I have no idea as to what I am supposed to do next. I found info on some... (1 Reply)
Discussion started by: feliks0
1 Replies

7. Solaris

openssh and chroot.

Hi all. I have installed openssh 5.3 and set up jailed root. It works almost as I want it to I cant cd to any directory above my ch root. my config : entry in passwd: test2:x:103:113::/users2/test2:/bin/false sshd_conf: Match User test2 ChrootDirectory /users2/%u # ... (4 Replies)
Discussion started by: vettec3
4 Replies

8. UNIX for Dummies Questions & Answers

SFTP with OpenSSH

Hi All, I am using SFTP command to download some files from a remote server. My both the servers are SFTP enabled. I am sending SFTP request to a Windows server from my Linux server via openSSH. and i have already exchanged publickey between both the servers. But still remote server is asking... (1 Reply)
Discussion started by: vipparlas
1 Replies

9. Fedora

OpenSSH Problem

Hello, I cannot seem to loggon to a machine using ssh/scp. Whenevr I do it closes the connection (error message : lost connection)but it appears to be the host machine closing rather than the destination which puzzles me even more. What is even weirder is that as a root user it works but as a... (1 Reply)
Discussion started by: mojoman
1 Replies

10. AIX

OpenSSH always ask for password

Hello together, I have a Problem with openssh on AIX 5.3. We have a big amount of AIX-hosts that run with openssh but one donīt! Every time we try to connect via ssh to the host, we get a password prompt. The myth ist, that there is no Error or somthing else. Here the output of ssh -vvvv to... (14 Replies)
Discussion started by: heifei
14 Replies
yum-updatesd.conf(5)					  yum-updatesd configuration file				      yum-updatesd.conf(5)

NAME
yum-updatesd.conf - Configuration file for yum-updatesd(8). DESCRIPTION
yum-updatesd uses a configuration file at /etc/yum/yum-updatesd.conf. Additional configuration information is read from the main yum.conf (5) configuration file. PARAMETERS
There is one section in the yum-updatesd configuration file, main, which defines all of the global configuration options. [main] OPTIONS The [main] section must exist for yum-updatesd to do anything. It consists of the following options: run_interval Number of seconds to wait between checks for available updates. updaterefresh Minimum number of seconds between update information refreshes to avoid hitting the server too often. emit_via List of ways to emit update notification. Valid values are `email', `dbus' and `syslog'. do_update Boolean option to decide whether or not updates should be automatically applied. Defaults to False. do_download_deps Boolean option to decide whether or not updates should be automatically downloaded. Defaults to False. do_download_deps Boolean option to automatically download dependencies of packages which need updating as well. Defaults to False. MAIL OPTIONS
email_to List of email addresses to send update notification to. Defaults to `root@localhost'. email_from Email address for update notifications to be from. Defaults to `yum-updatesd@localhost'. SYSLOG OPTIONS
syslog_facility What syslog facility should be used. Defaults to `DAEMON'. syslog_level Level of syslog messages. Defaults to `WARN'. FILES
/etc/yum/yum-updatesd.conf SEE ALSO
yum-updatesd(8) yum.conf(5) Jeremy Katz yum-updatesd.conf(5)
All times are GMT -4. The time now is 12:46 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy