search for: somehost

Displaying 20 results from an estimated 192 matches for "somehost".

2000 Jul 15
0
openssh-2.1.1p3 - problem with -i option
...attempts to connect to the daemon, the authentication challenge occurs and is processed and the session is logged in, but then it's logged out again immediately before any user input is allowed. >From the remote client end, it looks like the following: [blp at anotherhost ~]# ssh -l dummy somehost.example.com dummy at somehost.example.com's password: Last login: Sat Jul 15 14:05:52 2000 from anotherhost.example.com Connection to somehost.example.com closed. I attempted to run sshd with the -d option in order to get a better feel for what's happening, but the problem did not occur i...
2019 Oct 04
1
imapsieve administrator scripts are not executed in the order they are defined
...map_sieve_mailbox_rules_match(...)), no matter if its rule index is higher or lower than the index of the other rule. The following change could fix this: - unsigned int insert_idx = 0; + unsigned int insert_idx = array_count(rules); Best regards, Frank ----- log ----- [...] Oct 4 23:51:12 somehost dovecot[22918]: imap(user)<22927><oLq3sRyU0t/AqLwV>: Debug: imapsieve: mailbox INBOX: MOVE event Oct 4 23:51:12 somehost dovecot[22918]: imap(user)<22927><oLq3sRyU0t/AqLwV>: Debug: sieve: Pigeonhole version 0.5.7.2 (7372921a) initializing Oct 4 23:51:12 somehost dovecot[22...
2006 Jun 12
1
nmblookup receives response, but doesn't show it
Hi folks, I find that nmblookup seems to be receiving responses to name queries, but ignoring them. Here's what's happening: # nmblookup somehost querying somehost on x.y.255.255 name_query failed to find name somehost But watching the transaction with ethereal on the local host, I see that: 1. nmblookup on local udp port nnnn (some random number above 1024) sends an nbns packet to udp port 137 on the broadcast address 2. "so...
2013 Oct 01
2
sshd accepted fingerprint logging
...ult LogLevel is INFO. Since this is useful security information, I would like to propose that the 'Accepted publickey' message be modified to include the fingerprint of the accepted key. Is this a reasonable solution? Here is an example log snippet with LogLevel VERBOSE: Oct 1 15:23:24 somehost sshd[18603]: Set /proc/self/oom_score_adj to 0 Oct 1 15:23:24 somehost sshd[18603]: Connection from 192.168.1.2 port 49331 Oct 1 15:23:24 somehost sshd[18603]: Found matching RSA key: 7a:70:db:e4:2a:6f:1f:01:8a:fe:15:97:99:fb:e0:2a Oct 1 15:23:24 somehost sshd[18603]: Postponed publickey for som...
2005 Mar 31
1
X11 forwarding and session multiplexing
Hi, A user has noticed that X11 forwarding does not appear to work when using session multiplexing. It seems that the DISPLAY environment variable is not getting set in the slave sessions. Any thought? The ~/.ssh/config ib below. Host somehost-master ControlMaster yes ControlPath ~/.ssh/somehost.sock HostbasedAuthentication no HostName somehost Host somehost-slave ControlPath ~/.ssh/somehost.sock Host * Ciphers blowfish-cbc,aes128-cbc ForwardAgent no ForwardX11 yes ServerAliveInterval 300 -- Iain Morgan
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source (whatever the correct term is) for the key. ssh_authorized_key { "root@somehost":...
2006 Jun 29
0
Asterisk with Sipbroker calling / routing problem
...For example I've got a friend who's at freephonie so to call him, I would dial *759608xxxxxxxx (7596 being freephonie.net). When I do that, I get the following error: Jun 29 10:27:21 NOTICE[7916]: chan_sip.c:9685 handle_response_invite: Failed to authenticate on INVITE to '<sip:0001@somehost.somedomain.tdl>;tag=as32d2cdfe' And here's a snippet of what I get from 'sip debug': -------------------------------------------------------------------------- <-- SIP read from 24.196.79.163:5060: SIP/2.0 407 authentication required Allow: UPDATE,REFER Call-ID: 73833b4d1d...
2000 Oct 07
1
specifying ip when forwarding?
With openssh, i can use -L x:y:z to forward a local port x to the remote host y's port z. If the sshd server has more than one IP, is there a way to specify which it binds to when forwarding the connection? If not, this may be a feature you should consider adding? -- -*% % % % % % % % % % % % % % % % *- -* xercist *- -* xercist at mindless.com *- -* % % % % % %
2001 Jun 18
1
make scp more script-capable
...----------------------------------- My situation: recently I have implemented a cronjob that is using scp. Due to organizational reasons, the hostname of the remote machine changed. The problem that came up at this point, is this the message came up: akurz at dev157-34:~ > ssh someuser at somehost.mydomanin.de The authenticity of host 'someuser at somehost.mydomanin.de' can't be established. RSA key fingerprint is 00:12:4a:fc:33:80:71:70:4b:bb:e4:9d:16:c7:30:62. Are you sure you want to continue connecting (yes/no)? BUT: i did not see the message, becaus i have discarded it vi...
2009 Jun 22
2
Make sshd log IP addresses, not hostnames
Can I adjust the ssh daemon to log IP addresses instead of hostnames? I assume this situation is feasible... * 10.10.10.10 attempts to ssh to the server * reverse dns resolves to "somehost.domain.com" * ssh daemon logs "somehost.domain.com" in messages * foward dns on "somehost.domain.com" resolves to 10.10.10.20 Thus it causes some of my scripts a problem if the DNS resolutions don't match. It would be nice if it could just log IP addresses only. Than...
2010 Jan 26
5
Auto exit lftp on bash script
Hello again! I have this piece od code: ##################### #lftp will make the backup lftp -u user,password -e "mirror --reverse --delete --only-newer --verbose /var/bkp /test_bkp" somehost.com >> $LOGFILE # end log file date >> $LOGFILE echo "Backup Completo!" >> $LOGFILE ##################### Everything is fine, but the bash scrip dosn't complete after lftp upload all files... It hungs in: lftp user at somehost.com:~> how can I exit lftp and fin...
2019 Apr 20
2
multiple Address variables
Hello, according to manual (https://tinc-vpn.org/documentation-1.1/Host-configuration-variables.html#Host-configuration-variables), if there are multiple Address variables in host config file, each of them should be tried until a working connection is established. I have ConnectTo = somehost in tinc.conf and then in somehost config file something like: Address = one.domain.net 1234 Address = two.domain.net 1234 Address = three.domain.net 1234 But tinc seems to be trying only one.domain.net. So is this feature with multiple addresses working? Or is it supposed to be all on one line?...
2008 Aug 09
0
Krb5 + Samba auth problem on subsequent volume mounts
...r is connected via LDAP to the OpenLDAP master and has an appropriate /etc/krb5/krb5.conf and /etc/krb5/krb5.keytab installed. In my /etc/sfw/smb.conf, I have the simple "magic lines" to connect my samba service to Kerberos as follows in the [global] section: password server = somehost.somewhere.nowhere.interesting.here workgroup = STAFF realm = somehost.somewhere.nowhere.interesting.here netbios name = somehost.somewhere.nowhere.interesting.here netbios aliases = SUN SAM-FS HSM security = SERVER use kerberos keytab = yes encrypt passwords = yes So, o...
2005 Jan 01
1
failed with uid Permission denied
...e mail Some settings in /etc/dovecot.conf first_valid_uid = 500 last_valid_uid = 1500 first_valid_gid = 500 last_valid_gid = 515 default_mail_env = mbox:~/mail:INBOX=/var/spool/mail/%u So the "someuser" is able to log in but "testuser" not log from testuser logging in somehost imap-login: Login: testuser [193.x.x.x] somehost dovecot: chdir(/home/guest/testuser) failed with uid 893: Permission denied somehost dovecot: child 8729 (imap) returned error 89 Any idea???
2003 May 07
1
Manual Page for ssh_config
..."ssh-rsa,ssh-dss" but that seems to be wrong, because ssh only uses RSA-Keys in my .ssh/known_hosts if I explicitly set the parameter with "ssh-rsa,ssh-dss". If the parameter remains commented out, ssh doesn't use the already known RSA key: WARNING: RSA key found for host somehost.myorg in /home/somebody/.ssh/known_hosts:1 RSA key fingerprint d9:ea:ea:c6:10:ab:59:92:87:c9:f0:40:d4:b7:9b:77. The authenticity of host 'somehost.myorg (192.168.0.22)' can't be established, but keys of different type are already known for this host. DSA key fingerprint is 14:cc:25:36:1...
2010 Jan 28
3
Repost: [patch] Automatically add keys to agent
On Mon, Jan 18, 2010 Joachim Schipper wrote: > What this patch does can be described as follows: > > Without: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit > $ ssh otherhost > Enter passphrase for RSA key 'foo': > you at otherhost$ > > With: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit &gt...
2016 Jan 03
8
User id for the forwarder ports
Hi, Question: Can a TCP server (running on the same host as the OpenSSH server) know the user id/name of a user forwarding an TCP port ? I.e. if someone on some client machine does ssh -L9999:localhost:9999 someuser at somehost nc localhost 9999 and a service accepts the connection on port localhost:9999 on somehost, can it somehow safely read out the user name "someuser"? Long explanation: We consider using SSH port forwarding as a way to enforce authentication and authorization in an old application (runni...
2020 Sep 30
3
Human readable .ssh/known_hosts?
On Tue, 29 Sep 2020 at 23:16, Nico Kadel-Garcia <nkadel at gmail.com> wrote: [...] > I gave up on $HOME/.ssh/known_hosts a *long* time ago, because if > servers are DHCP distributed without static IP addresses they can wind > up overlapping IP addresses with mismatched hostkeys You can set CheckHostIP=no in your config. As long as the names don't change it'll do what you
2016 Dec 31
2
Baffling regress/forwarding.sh failure, new in 7.4p1
...27.0.0.1:3352 -R3352:127.0.0.1:3301 -L3310:127.0.0.1:3360 -R3360:127.0.0.1:3302 -L3311:127.0.0.1:3361 -R3361:127.0.0.1:3310 -L3312:127.0.0.1:3362 -R3362:127.0.0.1:3311 -L3320:127.0.0.1:3370 -R3370:127.0.0.1:3312 -L3321:127.0.0.1:3371 -R3371:127.0.0.1:3320 -L3322:127.0.0.1:3372 -R3372:127.0.0.1:3321 somehost sleep 10 + trace transfer over forwarded channels and check result + start_debug_log transfer over forwarded channels and check result + echo trace: transfer over forwarded channels and check result + echo trace: transfer over forwarded channels and check result + echo trace: transfer ove...
2015 Jul 29
2
[PATCH] ssh: Add option to present certificates on command line
...y files' +opts="-F $OBJ/ssh_proxy -oIdentitiesOnly=yes" +opts2="$opts -i $OBJ/user_key1 -i $OBJ/user_key2" +echo "cert-authority $(cat $OBJ/user_ca_key1.pub)" > $OBJ/authorized_keys_$USER + +for p in ${SSH_PROTOCOLS}; do + # Just keys should fail + ${SSH} $opts2 somehost exit 5$p + r=$? + if [ $r -eq 5$p ]; then + fail "ssh succeeded with no certs in protocol $p" + fi + + # Keys with untrusted cert should fail. + opts3="$opts2 -z $OBJ/cert_user_key1_2.pub" + ${SSH} $opts3 somehost exit 5$p + r=$? + if [ $r -eq 5$p ]; then + fail "ssh succ...