similar to: [Bug 1018] Incorrect parsing of hosts.equiv for netgroups

Displaying 20 results from an estimated 600 matches similar to: "[Bug 1018] Incorrect parsing of hosts.equiv for netgroups"

2005 Feb 22
0
Possible bug in openssh parsing of hosts.equiv for netgroups?
Open-SSH'ers, I just noticed that ssh doesn't parse hosts.equiv the same as rsh. I set up an usertest user on targethost, and then su'ed to usertest on sourcehost. I put this in targethost's /etc/hosts.equiv + -usertest + at trusted-hosts (all hosts are rolled up into this netgroup) this should disallow usertest from rsh'ing into targethost from all hosts, but
2000 Jul 18
5
scp not shutting down in 2.1.1p4
Hi! as I just noted, after scp the connection does not shut down properly. When I do a "scp file targethost:path", on targethost a "sshd" process is left running. I do use --with-default-path="/usr/local/openssh/bin:/usr/bin:/usr/local/bin" to assure, that the corrensponding openssh-scp is used. It also seems, that normal sessions are not always closed properly.
2001 Nov 29
1
cannot create .hosts.b0WX1x : File exists
Hello, when I do: /opt/rsync/bin/rsync /etc/hosts targethost::bkp/ I get: cannot create .hosts.b0WX1x : File exists I check the targethost and I get empty file .hosts.b0WX1x When trying with other targethost-s it works, but on this one it doesn't. On the other targethosts I have exactly the same LinuX distribution, permissions and users than on the problem targethost. I have exactly the
2019 Jan 17
1
Authentication lost within session
When I open the mail client (thunderbird), I can access the mailboxes and all of a sudden, I am loosing the authenticated session. Any idea's where to look? Jan 17 12:42:04 mail04 dovecot: imap-login: Login: user=<usertest>, method=PLAIN, rip=192.168.10.219, lip=192.168.10.44, mpid=13403, TLS, session=<NsYo4qV/CNfAqArb> Jan 17 12:42:04 mail04 dovecot: imap(usertest): Debug:
2012 Jun 05
7
Not using expired node for targethost from cache; expired
Hi, When I execute *puppet agent --test --debug --verbose* on the target host, I receive the following error message: err: Could not retrieve catalog from remote server: Error 400 on SERVER: Could not find class pe_accounts for targethost on node targethost warning: Not using cache on failed catalog err: Could not retrieve catalog; skipping run I enabled debugging for the Puppet Master, and
2023 Dec 12
4
[Bug 3643] New: order_hostkeyalgs can't find host-key in KnownHostsCommand if it contains port
https://bugzilla.mindrot.org/show_bug.cgi?id=3643 Bug ID: 3643 Summary: order_hostkeyalgs can't find host-key in KnownHostsCommand if it contains port Product: Portable OpenSSH Version: 9.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2015 Aug 25
2
Import USER and PASSWORD Samba3+OpenLadp TO Samba4
That's my ldif I can import successfully. The problem is not passing the password for the Samba4... dn: cn=usertest,cn=users,dc=dominio,dc=local objectClass: usertest sAMAccountName: usertest displayName: User Test homeDirectory: /home/usertest uid: usertest cn: usertest uidNumber: 10211 userPassword:: e1NTSEF9Mk1Ya0NSTGsxQjRDbGhmcnk5MTYybEFMOEVoTFowUkg= sn: usertest givenName: usertest --
2015 Oct 27
1
Proxy with director accept only plain login
Hello, i'm test system dovecot (proxy with director) and backend storage, auth LDAP server (user plain passwords) If i use plain auth, work fine. If connect DIGEST-MD5 or CRAM-MD5 proxy not redirect connection (Requested DIGEST-MD5 scheme, but we have a NULL password) ### Frontend proxy+director # dovecot -n # 2.2.19: /usr/local/etc/dovecot/dovecot.conf # OS: FreeBSD 10.2-RELEASE amd64
2019 Jun 19
2
Fwd: Re: Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
The 2 commands works : # getent passwd MYDOMAIN\\usertest MYDOMAIN\\usertest:*:10430:14513:user TEST:/home/usertest:/bin/bash # getent group MYDOMAIN\\"Utilisateurs du domaine" MYDOMAIN\utilisateurs du domaine:x:14513: I have to put "Utilisateurs du domaine" instead of Domain\ Users because the Windows AD is a french AD. Le 19/06/2019 ? 12:32, Rowland penny via samba a
2003 Aug 26
1
change password on w2k workstation
Hi!! I'm not able to change a user password on a workstation and with smbpasswd when I'm log. ex: [usertest@pc070 usertest]$ smbpasswd Old SMB password: New SMB password: Retype new SMB password: machine 127.0.0.1 rejected the password change: Error was : RAP86: The specified password is invalid. Failed to change password for usertest so when I'm root, that's work The log
2017 Dec 27
4
What is the ssh_config equivalent to this syntax involving multiple at signs
My company uses a certain product which forces me to use a jumphost / ssh proxy. When connecting to a server I have to type "ssh myuser at technicaluser@targethost at jumphost" everytime. I tried to simplify this by editing my ssh_config and putting this into the file: Host targethost ProxyJump technicaluser at jumphost These lines are recognized but don't work like intended
2019 Jun 21
0
Fwd: Re: Samba winbind on redhat 7
oups.. that was the reason # authconfig --disablesssd --disablesssdauth --enablekrb5 --enablewinbind --enablewinbindauth --enablemkhomedir --update ssh sftp works now Thank you very much Rowland. Le 21/06/2019 ? 12:57, Rowland penny via samba a ?crit?: > On 21/06/2019 16:49, Edouard Guign? via samba wrote: >> Yes, I have only one domain. >> >> Even after added
2019 Jun 21
0
Samba winbind on redhat 7
Yes, I have only one domain. Even after added "winbind use default domain = yes" to smb.cnf, I cannot ssh : /Jun 21 12:43:59 [localhost] sshd[5938]: pam_sss(sshd:auth): Request to sssd failed. Connection refused// //Jun 21 12:43:59 [localhost] sshd[5938]: pam_krb5[5938]: TGT verified using key for 'host/mysambserver at MYDOMAIN.LOCAL'// //Jun 21 12:43:59 [localhost]
2019 Jun 19
2
Fwd: Re: Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
So I re run the test with domain users gid 14513 Still not working (sssd stopped, nsswitch.cnf with? "files winbind" for passwd group, # net cache flush + restart winbindd smb) On the samba server : # wbinfo -i MYDOMAIN\usertest MYDOMAIN\usertest:*:10430:*14513*:user TEST:/home/usertest:/bin/bash In log, I have : myw7worstation.log /[2019/06/19 12:04:29.496822,? 1]
2013 May 15
1
[PATCH] Expose remote forwarding ports as environment variable
Good evening gentlemen, the attached patch against openssh 6.2p1 exposes remote forwarding ports to the remote shell: targethost % ssh -R 1234:localhost:22 controlhost controlhost % echo $SSH_REMOTE_FORWARDING_PORTS 1234 targethost % ssh -R 0:localhost:22 controlhost controlhost % echo $SSH_REMOTE_FORWARDING_PORTS 54294 targethost % ssh -R 0:localhost:22 -R
2019 Jun 19
0
Fwd: Re: Fwd: Re: Fwd: Re: Kerberos and NTLMv2 authentication
On 19/06/2019 16:16, Edouard Guign? via samba wrote: > So I re run the test with domain users gid 14513 > > Still not working (sssd stopped, nsswitch.cnf with? "files winbind" > for passwd group, # net cache flush + restart winbindd smb) > > On the samba server : > # wbinfo -i MYDOMAIN\usertest > MYDOMAIN\usertest:*:10430:*14513*:user
2005 Feb 03
2
Compile without OGG support?
Hi, I need to compile Icecast on a kind of ancient AIX machine. I compiled all the required libraries, except libvorbis, and I can't make it compile at all. Is there a way to compile Icecast without Ogg Vorbis support? Thanks! -- Regards, Alek Andreev alek@zvuk.net
2005 Feb 07
2
Icecast dropping streams
Hi, I had my stream running from ezstream 0.1.2 to icecast 2.2.0. It's been going for about a week, but two days ago I changed my icecast.xml. Since then, Icecast dropped my sources and stopped transmission twice. Everytime, it spew out xmlEncodeEntitiesReentrant : char out of range on STDERR and [2005-02-07 01:14:47] WARN source/get_next_buffer Disconnecting source due to socket
2019 Jun 21
0
Samba winbind on centos 7 - "domain users" acls added
On 21/06/2019 17:41, Edouard Guign? via samba wrote: > hello, > > My 2nd issue is about acls which are added by "Domain users". > May you help me to solve it again ? > > Concerning this issue, on my samba share, I set permissions for the > share "groups" located on /var/datashared for "domain admins" (rwx) > and "domain users" (r-x)
2019 Jun 21
3
Samba winbind on centos 7 - "domain users" acls added
hello, My 2nd issue is about acls which are added by "Domain users". May you help me to solve it again ? Concerning this issue, on my samba share, I set permissions for the share "groups" located on /var/datashared for "domain admins" (rwx) and "domain users" (r-x) /var]# getfacl datashared/ # file: datashared/ # owner: root # group: root user::rwx