search for: feep

Displaying 20 results from an estimated 21 matches for "feep".

Did you mean: feel
2001 Feb 22
5
PAM Service Name Patch
...ets the default PAM service name to __progname instead of the hard-coded value "sshd". This allows you to have multiple invokations of sshd under different names, each with its own PAM configuration. Please let me know if you have any questions or problems. -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/ -------------- next part -------------- diff -urN openssh-2.5.1p1-orig/auth-pam.c openssh-2.5.1p1/auth-pam.c --- openssh-2.5.1p1-orig/auth-pam.c Wed Feb 14 18:51:32 2001 +++ openssh-2.5.1p1/auth-pam.c Thu Feb 22 10:50:10 2001 @@ -33,6 +33,8 @@ #include "cano...
2000 Oct 30
2
Minor fixes for openssh-SNAP-20001028
...r.c to use av0 as the first argument to openlog(). I also made sure it called openlog() before the TCP wrapper stuff, because libwrap calls syslog() and winds up using the wrong program name. Please let me know if you have any questions or problems. Thanks! -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/ -------------- next part -------------- diff -urN openssh-snap20001028/fixpaths /projects/encap-src/common/wsg/openssh-snap20001028/fixpaths --- openssh-snap20001028/fixpaths Wed Apr 19 16:33:24 2000 +++ /projects/encap-src/common/wsg/openssh-snap20001028/fixpaths...
2001 Dec 10
2
pubkey auth with NFS home on AIX
can someone confirm this: http://bugzilla.mindrot.org/show_bug.cgi?id=29 Authentication refused: realpath /home/user/.ssh/authorized_keys failed: The file access permissions do not allow the specified action.
2007 Mar 30
6
1.0.rc29 released
http://dovecot.org/releases/dovecot-1.0.rc29.tar.gz http://dovecot.org/releases/dovecot-1.0.rc29.tar.gz.sig Probably one more RC after this. * Security fix: If zlib plugin was loaded, it was possible to open gzipped mbox files outside the user's mail directory. + Added auth_gssapi_hostname setting. - IMAP: LIST "" "" didn't return anything if there didn't
2007 Mar 30
6
1.0.rc29 released
http://dovecot.org/releases/dovecot-1.0.rc29.tar.gz http://dovecot.org/releases/dovecot-1.0.rc29.tar.gz.sig Probably one more RC after this. * Security fix: If zlib plugin was loaded, it was possible to open gzipped mbox files outside the user's mail directory. + Added auth_gssapi_hostname setting. - IMAP: LIST "" "" didn't return anything if there didn't
2003 Sep 17
2
[Bug 644] "make clean" fails when building outside of source tree
...ee Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy: roth at feep.net CC: roth at feep.net Under OpenSSH-3.7.1p1, "make clean" fails with the following error when building outside of the source tree: roth at coredump:/scratch/os/obj> make clean rm -f *.o *.a ssh sshd ssh-add ssh-keygen ssh-keyscan ssh-keysign ssh-agent scp ssh-rand...
2000 Nov 15
1
Makefile objdirs patch
I've attached a patch which fixes a minor Makefile glitch when building in a different directory than the source directory. The patch is relative to OpenSSH 2.3.0p1. Please let me know if you have any questions or problems. -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/ -------------- next part -------------- --- Makefile.in.orig Tue Nov 14 22:50:08 2000 +++ Makefile.in Tue Nov 14 22:48:48 2000 @@ -164,18 +164,18 @@ if [ -f "$(DESTDIR)$(sysconfdir)/ssh_host_key" ] ; then \ echo "$(DESTDIR)$(sysconfdir)/ssh_h...
2001 Apr 14
0
PAM under AIX
...under AIX. Now that I can, I have no further need for the custom OpenSSH patch. Both the patch for building Linux-PAM under AIX and the pam_authsrv module are available from: http://www-dev.cso.uiuc.edu/authsrv/ Feedback is welcome on all of this code. Thanks! -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/
2019 Aug 12
1
another bizarre thing...
...of libs! > > > Also have you recompiled it and given the new binaries to the customers? Yes, every time there's a new RHEL/CentOS version released it gets completely rebuilt on that new release. I don't depend on compatibility between releases. Not to mention as maintenance and feeping-creaturism* strikes. * for those not in the know: feeping-creaturism ==> creeping featurism -- ---- Fred Smith -- fredex at fcshome.stoneham.ma.us ----------------------------- Show me your ways, O LORD, teach me your paths; Guide me in your truth and te...
2002 Jan 07
3
keyboard-interactive
Is there a way for a PAM module to force a client (and the server) to use kbd-interactive? As far as I can tell, when in the INITIAL_LOGIN phase, all communication with the client returns a PAM_CONV_ERR. I am trying to write a PAM module that will prompt a user for a second username and a second password in order for the module to succeed so that proper authentication relies on the ability
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.
2006 Apr 19
0
TRUGhat 2006:1
...mailing list or the TRUGhat wiki page for more information: http://www.trug.ca/TRUGhat -austin [1] http://en.wikipedia.org/wiki/Hackathon [2] http://qurl.net/vs (maps.google.ca) [3] http://www.trug.ca/mailman/listinfo/trug-chat [4] http://people.freebsd.org/~kientzle/libarchive/ [5] http://www.feep.net/libtar/ -- Austin Ziegler * halostatue@gmail.com * Alternate: austin@halostatue.ca
2002 Dec 14
1
[Bug 318] Install failure creating ssh_prng_cmds
http://bugzilla.mindrot.org/show_bug.cgi?id=318 ------- Additional Comments From roth at feep.net 2002-12-14 12:11 ------- Created an attachment (id=186) --> (http://bugzilla.mindrot.org/attachment.cgi?id=186&action=view) Makefile patch This isn't specific to Solaris; I'm having the same problem under AIX. Yes, I am building in an NFS-mounted directory where root is mappe...
2010 Oct 25
1
Sendmail - block mail based on recipient address?
Maybe someone can help me sort this out. I want to block outbound mail from my network based upon the recipient address. Internal servers should still be allowed to send emails, but not to a few specific addresses. I've tried creating some rules in /etc/mail/access but to no avail. Is it possible to do this?
2000 Nov 29
0
Snapshot
...clude "includes.h" in bsd-setproctitle.c. Patch by Shinichi Maruyama <marya at st.jip.co.jp> 20001116 - (bal) Added in MAXSYMLINK test in bsd-realpath.c. Required for some SCO releases. - (bal) Make builds work outside of source tree. Patch by Mark D. Roth <roth at feep.net> Regards, Damien Miller -- | ``We've all heard that a million monkeys banging on | Damien Miller - | a million typewriters will eventually reproduce the | <djm at mindrot.org> | works of Shakespeare. Now, thanks to the Internet, / | we know this is not true.'' - Robert...
2000 Dec 07
1
[PATCH] tis authserv support
Hi, We at BalaBit IT Security Ltd developed a patch against openssh 2.3.0p1 to support TIS authserv authentication. TIS authserv uses a simple protocol, and supports CryptoCard, SKey, password etc. authentication. The commercial versions of SSH support this protocol, OpenSSH implemented SKey on its own using the protocol primitives originally invented for TIS authentication. Our patch is an
2001 Feb 07
2
Patch for unformatted manpages
...used by other systems. This allows the unformatted manpages to be installed normally, rather than defaulting to preformatted pages. I'd like to see this patch integrated into the portable version of OpenSSH. Please let me know what you think about this. Thanks! -- Mark D. Roth <roth at feep.net> http://www.feep.net/~roth/ -------------- next part -------------- diff -urN openssh_cvs/Makefile.in openssh_work/Makefile.in --- openssh_cvs/Makefile.in Sun Feb 4 07:54:23 2001 +++ openssh_work/Makefile.in Tue Feb 6 23:42:49 2001 @@ -6,7 +6,6 @@ sbindir=@sbindir@ libexecdir=@libexecdir...
2001 Feb 20
1
man pages screwed
Hi all. I just got openssh 2.5.1p1 and when I installed it, it's man pages doesn't seem to be formatted right. I'm on Solaris 8. Here is how it looks: man ssh Reformatting page. Please Wait... done (Secure Shell) is a program for logging into a remote machine and for executing commands on a remote machine. It is intended to replace rlogin and rsh, and provide secure encrypted
2019 Aug 06
13
another bizarre thing...
Hi all! I'm stuck on something really bizarre that is happening to a product I "own" at work. It's a C program, built on CentOS, runs on CentOs or RHEL, has been in circulation since the early 00's, is in use at hundreds of sites. recently, at multiple customer sites it has started just going away. no core file (yes, ulimit is configured), nothing in any of its (several)
2000 Nov 14
14
New snapshot
...uble "USE_PIPES" entry. Patch by Mark Miller <markm at swoon.net> - (bal) sshd.init files corrected to assign $? to RETVAL. Patch by Jarno Huuskonen <jhuuskon at messi.uku.fi> - (bal) fixpaths fixed to stop it from quitely failing. Patch by Mark D. Roth <roth at feep.net> 20001106 - (bal) typo in configure.in in regards to --with-ldflags from Marko Asplund <aspa at kronodoc.fi> - (bal) fixed next-posix.h. Forgot prototype of getppid(). -- | ``We've all heard that a million monkeys banging on | Damien Miller - | a million typewriters will...