similar to: [Bug 707] missing banner file now prints empty line

Displaying 20 results from an estimated 5000 matches similar to: "[Bug 707] missing banner file now prints empty line"

2002 Jun 24
1
sshd 3.1 dumps core when client connects -- Solaris 9 gcc 3.1
Team - I'm running Solaris 9 and gcc 3.1 on a Blade 1000, named jefferson. I built OpenSSH_3.3. I can use the client to connect out, but cannot use the client to connect to localhost (nor can I use a Linux box with OpenSSH_3.2.3 to connect to it). I *can* use F-Secure 3.0.0 on a Windoze box to get into it. I've tried configurations both with and without privsep enabled but get the same
2003 Sep 17
14
[Bug 668] ssh truncates long banner message
http://bugzilla.mindrot.org/show_bug.cgi?id=668 Summary: ssh truncates long banner message Product: Portable OpenSSH Version: 3.7p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy: dpb at bl.com
2012 Dec 20
2
[Bug 2053] New: Add option to allow skipping userauth_banner (patch)
https://bugzilla.mindrot.org/show_bug.cgi?id=2053 Bug ID: 2053 Summary: Add option to allow skipping userauth_banner (patch) Classification: Unclassified Product: Portable OpenSSH Version: 6.1p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh
2004 Sep 07
0
Please review openssh patch for selinux
As posted, here is an updated patch which allows openssh to be built with non-selinux config. (Hi openssh guys, forwarding this to you incase you interested including it into the devel version of openssh. Please let us know if you have any suggestions or changes that need to be made) Regards Nigel Kukard On Thu, Sep 02, 2004 at 04:11:54PM -0400, Daniel J Walsh wrote: > New SSH patch. >
2013 Apr 19
1
Auth_Banner question
Hi all, I'm working with a pure PHP implementation of the SSH2 protocol. I've read the rfc and the thousands of lines in this project: http://phpseclib.sourceforge.net/ I'm simply trying to add a feature that will capture and display the USERAUTH_BANNER displayed by Open sshd prior to login. When I connect to my opensshd server configured with the banner from openssh on any
2003 Aug 09
0
Timing attacks and owl-always-auth
Hi All. Attached is a patch against OpenBSD, based in part on the owl-always-auth patch. The idea is that the only way out of auth_passwd for the failure case is the "return 0" at the bottom. I don't know if this is a good way to do it or not, it's presented for discussion. Also, I don't think 3.6.1p2 is quite right WRT these timing issues (eg, you get a fast failure
2003 Oct 28
2
Privilege separation
Hello! Please consider including the attached patch in the next release. It allows one to drop privilege separation code while building openssh by using '--disable-privsep' switch of configure script. If one doesn't use privilege separation at all, why don't simply allow him to drop privilege separation support completely? -- Sincerely Your, Dan. -------------- next part
2003 Dec 01
1
[Bug 765] openssh client truncates banner at 1024 characters.
http://bugzilla.mindrot.org/show_bug.cgi?id=765 Summary: openssh client truncates banner at 1024 characters. Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org
2002 Jun 28
0
Newer OSF patch.
It still is not right, but thanks to Steve we have gotten this far.. The issue seems to be here: debug3: entering: type 26 debug3: entering debug1: session_new: init debug1: session_new: session 0 debug3: entering: type 26 : sendmsg(12): Invalid argument debug1: Calling cleanup 0x1200365c0(0x14000d9d8) debug1: session_pty_cleanup: session 0 release /dev/ttyp4 debug1: Calling cleanup
2006 Aug 24
6
[Bug 1221] Banner only suppressed at log level = QUIET (used to be at log level < INFO)
http://bugzilla.mindrot.org/show_bug.cgi?id=1221 Summary: Banner only suppressed at log level = QUIET (used to be at log level < INFO) Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: ssh AssignedTo:
2003 Sep 16
1
OpenSSH 3.7p1, PrivSep, and Tru64 broken (sorry)
Well, I had just finally gotten around to downloading a snapshot to test the latest on Tru64 a couple of days ago but hadn't had a chance to build it yet, and 3.7p1 has now been released. Sigh. The problem is that Tru64 setreuid() and setregid() are broken, so privsep doesn't work. This could also be a security problem for SIA authentication in general (any version of OpenSSH on Tru64,
2009 Feb 13
2
when to display a banner
i want to be able to suppress the banner from the client side (ssh/slogin/scp/sftp) but i don't see a way to do it cleanly. for example, if there were a -B flag that suppressed the banner that would be alright. i did try -q, but that suppresses all stderr, which is unacceptable since i do want to see the error output when ssh fails to know why it failed. another idea would be to have -q
2003 Feb 11
1
Option to limiting sshd "banner" to interactive/password-auth/tty (or something along those lines) sessions
Hi. It would be of utmost utility if there were a way to cause the sshd "banner" configuration setting to only print the banner in certain circumstances. What I'm actually after is avoiding printing out the banner for non-interactive sessions, so that if I run "ssh somehost ls" I don't get the login banner, but if I just type "ssh somehost" I do (at
2007 Aug 24
1
Unable to use the Banner keyword in a Match Block in OpenSSH 4.4p1
I am running Openssh 4.4p1 on a Solaris 9 server. I would like the accting service account to be able to run accounting scripts from a central server without the standard pre-login banner. At the end of the sshd_config file I have the following, where /etc/nobanner is an empty file: Banner /etc/issue Match User accting Banner /etc/nobanner When an attempt is made to restart sshd, the
2002 Jul 19
0
[Bug 361] New: PRNGD not yet seeded & SSH banner stills show previous banner
http://bugzilla.mindrot.org/show_bug.cgi?id=361 Summary: PRNGD not yet seeded & SSH banner stills show previous banner Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P3 Component: ssh AssignedTo:
2002 Apr 23
0
[Bug 225] New: Supression of login warning banner for noninteractive commands
http://bugzilla.mindrot.org/show_bug.cgi?id=225 Summary: Supression of login warning banner for noninteractive commands Product: Portable OpenSSH Version: 3.0.2p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P4 Component: ssh AssignedTo:
2008 Jan 09
2
[Bug 1428] New: Banner output can be a nuisance with non-interactive use
https://bugzilla.mindrot.org/show_bug.cgi?id=1428 Summary: Banner output can be a nuisance with non-interactive use Classification: Unclassified Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo:
2002 Apr 29
0
[Bug 230] New: UsePrivilegeSeparation turns off Banner.
http://bugzilla.mindrot.org/show_bug.cgi?id=230 Summary: UsePrivilegeSeparation turns off Banner. Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: OpenBSD Status: NEW Severity: normal Priority: P3 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2005 Sep 09
0
Banner Won't Display
Hello. I've installed the newest version of OpenSSH (version 4.2 portable) onto my Fedora Core 3 system. Now, the banner won't display. I even tried copying the banner to my root directory "/", chmodd'ed it appropriately, changed my config file appropriately "Banner /ssh.txt", and the banner still won't display. Any ideas as to what I have done wrong?
2004 May 12
2
Bad configuration option: Banner
I have been unable to use the Banner option in the sshd_config for the verision of openssh I am using: # ssh -V SSH Version OpenSSH_2.1.1, protocol versions 1.5/2.0. Compiled with SSL (0x0090704f). Here is what I get when I have the entry "Banner /etc/issue" in the sshd_config: starting SSHD daemon # /usr/local/etc/sshd_config: line 21: Bad configuration option: Banner