search for: 7d16

Displaying 20 results from an estimated 25 matches for "7d16".

Did you mean: 716
2000 Dec 28
1
COMPATIBILITY: AllowHosts/DenyHosts/SilentDeny not supported
...o hear your comments first: > The above commands are valid ssh-nonfree, but openssh doesn't like them. The > first two are important for security conscious sites. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2000 Dec 28
1
Error in sshd's manpage
...ebian version upon upgrade of the ssh package. Also, this > manpage seems to imply that the 'PrintLastLog' option has the states of > yes/off instead of yes/no. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2000 Dec 28
1
Might want to allow different host keys for different ports on same host
...that > the host key has been altered between sessions. > Would it be possible to save both host/IP as well as portnumber as > keys in the 'known_hosts' file? Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2000 Dec 27
1
patch to support hurd-i386.
...nt utmp_len = MAXHOSTNAMELEN; +unsigned int utmp_len = 256; /* bigger than LI_HOSTSIZE makes no sense */ /* Prototypes for various functions defined later in this file. */ void do_ssh1_kex(); -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001227/8a794ead/attachment.bin
2000 Dec 28
3
Information leakage in sshd
...s password: [typed an incorrect password] > [pauses a second, then prints:] > Permission denied, please try again. Thanks for all your feedback and your great work. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2000 Dec 28
2
sshd doesn't log which RSA key was used
...t way to make it work the way I want > would be to use a "struct Key" type all through the authentication > process. But I have been getting lost in the code. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2000 Dec 27
2
sshd prints the motd with -t option
...is opened for command processing only. |bj at host00:~$ grep PrintMotd /etc/ssh/sshd_config |PrintMotd yes |bj at host01:~$ grep PrintMotd /etc/ssh/sshd_config |PrintMotd no Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001227/69a57d4f/attachment.bin
2000 Dec 27
0
/etc/nologin ignored on RSA auth
...sts > (though its contents are not displayed to them) however if the user > logs in using RSA authentication then they are allowed in regardless > of /etc/nologin. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001227/ed928c8c/attachment.bin
2000 Dec 27
1
scp doesn't have a 'Use non privileged port' switch
...viledgePort=no" or -P to ssh; -L is used due |> to exhaustion of suitable letters. |This can and does break scripts and is esp. nasty behind firewalls. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001227/c157aedc/attachment.bin
2000 Dec 27
0
Problems with reading pam_env and setting enviroment variables
...his. Also, putting PATH > in /etc/environment and excluding it from pam_env.conf works. I'd > normally think this is a pam bug, but I've only seen this with ssh. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001227/d02dc374/attachment.bin
2000 Dec 27
1
PrintLastLog option is not honored
...time_string = ctime(&last_login_time); | if (strchr(time_string, '\n')) | *strchr(time_string, '\n') = 0; Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001227/976b1a34/attachment.bin
2000 Dec 27
0
PAM_RHOST not available for authentication
...> What I would like to see is a > pam_set_item((pam_handle_t *)pamh, PAM_RHOST, get_canonical_hostname()); > as soon as possible in the code, before authentication. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001227/087973ff/attachment.bin
2000 Dec 28
1
manpage for ssh-copy-id misspells authorized_keys
...; Manual for ssh-copy-id claims public key will be appended to remote file > ~/.ssh/authorised_keys, which should read ~/.ssh/authorized_keys ('s'->'z'). Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2000 Dec 28
1
Bug in lastlog printing
...ne, but I'm not sure, as I'm not very familar with the code. So if someone of you, would please trace this bug down and fix it, I would really appreciate that. Thanks. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001229/a75372d2/attachment.bin
2000 Dec 30
1
Failure message of configure from openssh 2.3.0p1 is wrong.
...{ |hosts_access(0); |; return 0; } So not libwrap is missing but instead the skey library. Please change the configure error message to contain the right information. Thanks. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001230/e23106b3/attachment.bin
2007 May 02
2
OT: USB T1/E1 Interface?
Just curious: has anyone seen or heard about a USB-based T1/E1 interface device? I've seen some serious T1/E1 testing equipment that is USB-based, but I was wondering if there was something more generic, like a Zaptel-ish T1/E1 that used USB instead of PCI/PCIx. Thanks! -MC -------------- next part -------------- An HTML attachment was scrubbed... URL:
2007 May 03
3
SIP RealTime Friends
I setup sip realtime. Is it possible to use a type of friend? User and Peer seem to work fine. -- *** Forrest Beck IAXTEL: 17002871718 jonforrest.beck@gmail.com
2000 Dec 28
2
ssh: doesn't live well with user-group system
...option to make it accept files that are > group writable. Call it anything you want, even > "allow-insecure-file-group-modes", I don't particularly care.. Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853
2000 Dec 28
0
sshd and pam_env both read /etc/environment, but assume different syntax
...ian on the use (and the format) of /etc/environment file. So would you agree that this is a valid bug that should be fixed or do you also think that this is a flaw in debian? Ciao Christian -- Debian Developer and Quality Assurance Team Member 1024/26CC7853 31E6 A8CA 68FC 284F 7D16 63EC A9E6 67FF 26CC 7853 -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 242 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20001228/2879eced/attachment.bin
2007 May 03
1
Connections rejected in DUNDi requests
Greetings list, Wondering if anyone's come across this before. I've configured a couple of our servers with a "privatedundi" context to allow calls to still flow between extensions even if they're registered to different servers . The DUNDi lookups seem to work fine, evidenced by the following on the originating server: -- Called