similar to: OpenSsh 2.1.1p4 - OPIE patch

Displaying 20 results from an estimated 500 matches similar to: "OpenSsh 2.1.1p4 - OPIE patch"

2000 Feb 22
0
1.2.2 + glibc 2.1.3
Hi :) Yes, _I known_ that is a devel glibc version but all of my others daemon works fine, eventual will be rebuild, and all works fine, but not openssh - compiling without errors, but when I try run.. [root at link /root]# /usr/sbin/opensshd BUG IN DYNAMIC LINKER ld.so: dynamic-link.h: 57: elf_get_dynamic_info: Assertion `! "bad dynamic tag"' failed! [root at link /root]# [root
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2006 Mar 22
0
FreeBSD Security Advisory FreeBSD-SA-06:12.opie
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-06:12.opie Security Advisory The FreeBSD Project Topic: OPIE arbitrary password change Category: contrib Module: contrib_opie Announced:
2001 Jun 03
1
OPIE support patch
I just cobbled up a little patch to add support for OPIE to OpenSSH. Currently untested, but feedback is welcome. Wichert. -- _________________________________________________________________ / Nothing is fool-proof to a sufficiently talented fool \ | wichert at cistron.nl http://www.liacs.nl/~wichert/ | | 1024D/2FA3BC2D 576E 100B 518D 2F16 36B0 2805 3CB8 9250
2004 Jul 02
0
[Bug 330] Add OPIE support
http://bugzilla.mindrot.org/show_bug.cgi?id=330 ------- Additional Comments From dtucker at zip.com.au 2004-07-02 13:10 ------- I tried compiling this with opie-2.4 (from http://www.inner.net/opie) but configure wouldn't detect OPIE ("undefined reference to `opie_keyinfo"). Even making configure find opie.h and libopie, sshd won't link: undefined reference to
2000 Aug 27
0
patch for TIS (skey/opie) *and* passwd auth via PAM
Hello, appended is a patch that makes it possible to use PAM both for password authentication and TIS (i.e. s/key or opie or any other interactive challenge/response scheme). I have developed this starting from the patch at http://www.debian.org/Bugs/db/61/61906.html on Debian with openssh-2.1.1p4-3. After configuring ssh with --with-pam-tis, there are two PAM services, "sshd" and
2001 Nov 04
2
OPIE patch for current CVS
I redid my previous OPIE patch for the current ssh tree. It seems to work fine here, and I'ld love to see it merged before the 3.0 release. Wichert. diff -x CVS -wNur ../cvs/other/openssh_cvs/Makefile.in openssh_cvs/Makefile.in --- ../cvs/other/openssh_cvs/Makefile.in Mon Oct 22 02:53:59 2001 +++ openssh_cvs/Makefile.in Sun Nov 4 01:18:19 2001 @@ -50,7 +50,7 @@ SSHOBJS= ssh.o
2006 Nov 20
1
OPIE + single user mode
Hallo all, Have a problem and while OPIE seems to be the solution, not sure it will work. The issue here is the only way I can access my remote box in single user mode is via telnetting to a termserv I have setup that connects to the FBSD servers serial port. Problem of course being that to log on to FBSD in single user mode I have to provide the root password in the clear. What I would like
2000 Apr 29
0
PAM support, OPIE
Hello, on my Debian woody system, I tried to get sshd to accept OPIE (one time password) authorization through PAM. This currently fails because there is no way to permit the OPIE challenge to be displayed at the password prompt. Starting from the patch at http://www.debian.org/Bugs/db/61/61906.html I managed to get OPIE working. However, the patch above is not very clean in that it replaces
2002 Jul 02
0
[Bug 330] New: Add OPIE support
http://bugzilla.mindrot.org/show_bug.cgi?id=330 Summary: Add OPIE support Product: Portable OpenSSH Version: -current Platform: All URL: http://people.freebsd.org/~des/software/opie.diff OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2000 Dec 02
2
pam, openssh and opie
Hello folks, this looks about the only place I can find on issues dealing with the subject line. The message that got me posting is included below the line of *'s. Basically I've tried getting this working with Pam authentication and using the new login binary that comes with Opie 2.32. No joy. I am using RedHat 6.0 OpenSSH 2.3.0p1 Pam 0.66-18 I can get the opie challenge only on a
2015 Apr 17
0
[Bug 330] Add OPIE support
https://bugzilla.mindrot.org/show_bug.cgi?id=330 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Resolution|--- |WONTFIX Status|REOPENED |RESOLVED --- Comment #6 from Damien Miller <djm at
2005 Aug 15
2
recompile sshd with OPIE?
Hi, I'm having trouble getting an answer to the following problem on -questions - I hope someone here has done something similar and can help. I'd like to compile support for FreeBSD OPIE into sshd. Presently I have to use PAM to achieve one-time password support. On a 4.x system I have in /etc/ssh/sshd_config ChallengeResponseAuthentication yes and in /etc/pam.conf sshd auth
2003 Nov 02
1
opie bug or ..?
Hi. I have a question related to freebsd opie implementation. I am running 4.9-RELEASE and I've tried to setup opie. *** 1 *** opiepasswd/opiekey I've added user using `opiepasswd -c "ssa"` mx2# opiepasswd -c "ssa" Adding ssa: Only use this method from the console; NEVER from remote. If you are using telnet, xterm, or a dial-in, type ^C now or exit with
2002 Jul 03
4
opie support?
I see that you have s/key support in ssh, any plans to add opie support as well ? just asking ..
2009 Apr 08
1
[Bug 330] Add OPIE support
https://bugzilla.mindrot.org/show_bug.cgi?id=330 --- Comment #4 from Alessandro Soraruf <soraruf at ntd.homelinux.org> 2009-04-09 03:59:33 --- Created an attachment (id=1626) --> (http://bugzilla.mindrot.org/attachment.cgi?id=1626) Patch to add support to OPIE -- Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email ------- You are receiving this mail because:
2005 Aug 16
0
OPIE S/Key One-Time Password support on CentOS 4
I am curious to know if anyone has OPIE, S/Key, or any similar open source One-Time Password or Dual Authentication system working on Centos 4. Sincerely, Trevor Hammonds SkyHost / SkyNet Information Systems
1998 Dec 03
2
interactions between OPIE-ftpd and RH5.2
Ran into a weird problem, and this seemed a good forum to toss it out into -- if I've gaffed, please let me know. Just upgraded my RH5.0 box to RH5.2. Went well, worked nearly seamlessly. When running 5.0, though, I'd installed the opie-fied ftpd that comes with the most recent opie package (ftp://ftp.inner.net/pub/opie/opie-2.32.tar.gz) and had it work without a hitch. I'd also
2016 Aug 02
0
[Bug 330] Add OPIE support
https://bugzilla.mindrot.org/show_bug.cgi?id=330 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #7 from Damien Miller <djm at mindrot.org> --- Close all resolved bugs after 7.3p1 release
2003 Jun 27
1
Problems with the pam_opieaccess PAM module
Hi, I've configured opie (one time passwords) under FreeBSD and I came across the following problem. It looks like libpam does not stop the authentication process when a 'requisite' module fails. I find this strange as the pam 'requisite' is defined in the man pages as: requisite - failure of such a PAM results in the immediate termination of the authentication process; Here