search for: plautrba

Displaying 20 results from an estimated 39 matches for "plautrba".

2012 Nov 01
5
[Bug 983] Required authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=983 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED Assignee|pgsery at swcp.com |djm at mindrot.org --- Comment #58 from Damien Miller
2013 Oct 29
3
[Bug 2166] New: sshd logs unnecessary messages if some of default host keys doesn't exist
...9;t exist Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com Created attachment 2366 --> https://bugzilla.mindrot.org/attachment.cgi?id=2366&action=edit do not use absent host keys for default HostKey value If the HostKey option is not set and an administrator hasn't created all the default host keys, sshd tries to use all three...
2014 Sep 04
3
[Bug 2270] New: AuthenticationMethods - partial success is considered as failure
...as failure Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com Created attachment 2468 --> https://bugzilla.mindrot.org/attachment.cgi?id=2468&action=edit don't increment failures in case of partial success sshd logs auth failure even if there was no failed attempt in authenticationthat when using AuthenticationMethods, see logs:...
2013 Feb 05
5
[Bug 2011] sandbox selection needs some kind of fallback mechanism
https://bugzilla.mindrot.org/show_bug.cgi?id=2011 --- Comment #8 from Petr Lautrbach <plautrba at redhat.com> --- Created attachment 2214 --> https://bugzilla.mindrot.org/attachment.cgi?id=2214&action=edit don't probe seccomp capability of running kernel in configure I'd like to add also possibility to build seccomp_filter sandbox on system with older kernel, E.g. Fedora...
2014 Aug 22
7
[Bug 2263] New: sshd privsep monitor process doesn't handle SIGXFSZ signal
...signal Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com FreeIPA allocates a random uid range for its use between 200k and 2G. If an user with uid like 1280000008 logs in, the lastlog file size jumps to almost 400G as lastlog is defined as a sparse file. The problem is when PAM with pam_limit module is used and the user has fsize limit s...
2013 Jul 29
5
[Bug 2133] New: scp failes between two ends using password authentication
...entication Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: scp Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com If an user try to run scp with two remote ends using password authentication, the second attempt fails: $ scp -v -o PreferredAuthentications=password host-1:/tmp/a host-2:/tmp/ Executing: /usr/bin/ssh -x -oClearAllForwardings=yes -n -v -o PreferredAuthentications=password -- host-1...
2013 May 13
5
[Bug 2102] New: [PATCH] Specify PAM Service name in sshd_config
https://bugzilla.mindrot.org/show_bug.cgi?id=2102 Bug ID: 2102 Summary: [PATCH] Specify PAM Service name in sshd_config Classification: Unclassified Product: Portable OpenSSH Version: 6.2p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: PAM support
2015 Jan 07
11
[Bug 2332] New: Show more secure fingerprints than MD5 (e.g. SHA256) in ssh and ssh-keygen
https://bugzilla.mindrot.org/show_bug.cgi?id=2332 Bug ID: 2332 Summary: Show more secure fingerprints than MD5 (e.g. SHA256) in ssh and ssh-keygen Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: All Status: NEW Severity: enhancement Priority: P5
2012 Mar 27
2
[Bug 983] Required authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=983 --- Comment #51 from Petr Lautrbach <plautrba at redhat.com> 2012-03-28 02:35:54 EST --- Created attachment 2138 --> https://bugzilla.mindrot.org/attachment.cgi?id=2138 fixes of original patch (In reply to comment #46) > Created attachment 2096 [details] > Updated version of original patch. Fix missing braces around block in mo...
2014 Jun 12
4
[Bug 2245] New: Multiple USER_LOGIN messages when linux audit support is enabled on bad login
https://bugzilla.mindrot.org/show_bug.cgi?id=2245 Bug ID: 2245 Summary: Multiple USER_LOGIN messages when linux audit support is enabled on bad login Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5
2013 Oct 27
4
[Bug 2165] New: ssh option to prompt for fingerprint input
https://bugzilla.mindrot.org/show_bug.cgi?id=2165 Bug ID: 2165 Summary: ssh option to prompt for fingerprint input Product: Portable OpenSSH Version: 5.9p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at
2013 May 31
10
[Bug 2110] New: ssh-copy-id fails on nonexisting private key
...e key Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com ssh-copy-id fails when a private key file (without .pub suffix) is not present in the same directory as the public key file. # ls ~/.ssh/id_rsa* /root/.ssh/id_rsa /root/.ssh/id_rsa.pub # cp -vf ~/.ssh/id_rsa.pub /tmp/. ?/root/.ssh/id_rsa.pub? -> ?/tmp/./id_rsa.pub? # ssh-copy-...
2014 Dec 09
2
build problems on the latest portable tree
Hello, I've hit 2 build issues on rhel-7 using the latest portable tree - HEAD 3dfd8d93dfcc69261f5af99df56f3ff598581979 - rijndael.c:1104:7: error: ?Td4? undeclared (first use in this function) (Td4[(t0 >> 24) ] << 24) ^ ^ introduced in commit a1f8110cd5ed818d59b3a2964fab7de76e92c18e - ./libssh.a(krl.o): In function `ssh_krl_from_blob':
2012 Aug 02
1
[Bug 983] Required authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=983 Petr Lautrbach <plautrba at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #2138|0 |1 is obsolete| | --- Comment #54 from Petr Lautrbach &...
2012 Oct 05
2
[Bug 1663] sshd_config: AuthorizedKeysCommand
https://bugzilla.mindrot.org/show_bug.cgi?id=1663 Petr Lautrbach <plautrba at redhat.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |plautrba at redhat.com -- You are receiving this mail because: You are watching the assi...
2012 Nov 08
2
[Bug 1980] use updated ssh-copy-id
https://bugzilla.mindrot.org/show_bug.cgi?id=1980 --- Comment #5 from Philip Hands <phil at hands.com> --- Sorry for the delay. I've finally added your suggestion, and grabbed a few things out of the change log, also as suggested. What do you think? -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.
2013 Jun 24
4
[Bug 2122] New: ssh: Could not resolve hostname nohost: Success
...t: Success Product: Portable OpenSSH Version: 6.2p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com When the resolver is not configured properly, ssh shows a "Success" error message: /etc/nsswitch.conf: hosts: files dns xyz $ ssh nohost ssh: Could not resolve hostname nohost: Success The message "Success" doesn't make sense given that it's in fa...
2014 Jul 18
2
[Bug 2256] New: ssh - Connection closed by UNKNOWN
...closed by UNKNOWN Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: Linux Status: NEW Severity: minor Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com Created attachment 2456 --> https://bugzilla.mindrot.org/attachment.cgi?id=2456&action=edit add set_remote_ipaddr() ssh clients shows "closed by UNKNOWN" message when a socket is closed by a remote side while ssh is waiting for user's password: $ ssh user at...
2014 Oct 24
1
[Bug 2300] New: reexec.sh and login-timeout.sh fail due to a race condition
...Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Regression tests Assignee: unassigned-bugs at mindrot.org Reporter: plautrba at redhat.com Created attachment 2499 --> https://bugzilla.mindrot.org/attachment.cgi?id=2499&action=edit fix race condition between kill sshd and start_sshd run test reexec.sh ... test config passing FATAL: no sshd running on port 4242 Makefile:168: recipe for target 't-exec' fa...
2013 Jan 07
14
[Bug 2058] New: SSH Banner message displays UTF-8 multibyte char incorrrectly
https://bugzilla.mindrot.org/show_bug.cgi?id=2058 Bug ID: 2058 Summary: SSH Banner message displays UTF-8 multibyte char incorrrectly Classification: Unclassified Product: Portable OpenSSH Version: 6.1p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5