similar to: [PATCH] Added features for AIX authentication

Displaying 20 results from an estimated 1000 matches similar to: "[PATCH] Added features for AIX authentication"

2001 Jan 23
5
sshd hanging after multiple successive logons
Folks, I use OpenSSH to poll a number of remote servers once every five minutes and obtain a number of attributes. This is done using ssh as "sexec": ssh stats at remotehost getstats This returns the output of the getstats program which is parsed, etc... The problem is that after so many connections, the parent sshd hangs and does not accept any more connections. I have
2001 Jan 16
1
AIX <--> Solaris X11 Forwarding Problem
I have an X11 application installed on a Solaris 5.7 server. ?The server runs the OpenSSH 2.3.0p1 daemon. ?I then SSH to this server from OpenSSH 2.3.0p1 under AIX with X11 forwarding enabled. ?I can run X utilities, such as xclock and xterm, without any problems. ?However, the X11 application I require (a Privacy Manager GUI) creates an empty window frame. If I telnet from the AIX server to the
2000 Aug 10
3
Control-c not work under openssh?
>This issue has actually cropped up again recently in my testing. When I >do use Solaris login (UseLogin yes), a ton of the important environment >variables (like TERM, etc) don't get passed. Is that normal behavior? Looking at the source os session.c it is obvious that when you use login the environment is not passed: execl(LOGIN_PROGRAM, "login",
2001 Mar 16
0
SIGHUP/av[0] restart failure (AIX)
> Mar 13 12:01:48 whippet sshd[31644]: Received SIGHUP; restarting. > Mar 13 12:01:48 whippet sshd[31644]: RESTART FAILED: av[0]='sshd', > error: No such file or directory. My guess is that you started sshd using "sshd" (either from within /usr/local/sbin or with it in your PATH). > The sshd program is not named anything unusual, and is located in >
2001 Jun 04
1
Not an OpenSSH Feature Request
I am not going to put my 2 cents in about added features. I just appreciate the reams of technical support the OpenBSD developers offers us for the code they give us for free. $400 for an F-Secure license? I have my OpenSSH T-shirt! My request will add zero bytes to the OpenSSH code base, not even in the contribs directory. Could the subject lines on the mailing list begin with something like
2001 Sep 06
0
Antwort: Re: AIX openssh use of SRC control
Hi I've finished and tested a patch to add src routines to openssh (based on the Redbook "Writing Reliable AIX Daemons") Since a few days I have the O.K. to post it on the list, but I still want to splitt my patch file into logical parts (SRC/Logging/Datatype fixes) Frank Datum: 06.09.2001 19:04 An: Denise Genty <genty at austin.ibm.com> Kopie:
2016 Oct 27
11
[Bug 2635] New: Unable to use SSH Agent and user level PKCS11Provider configuration directive
https://bugzilla.mindrot.org/show_bug.cgi?id=2635 Bug ID: 2635 Summary: Unable to use SSH Agent and user level PKCS11Provider configuration directive Product: Portable OpenSSH Version: 7.3p1 Hardware: Other OS: Linux Status: NEW Severity: normal Priority: P5
2001 Feb 19
7
Packet integrity error. (34)
Hi, I am using Van Dyke SecureCRT 3.2.1 to access an AIX server running OpenSSH-2.5.0p1. Using ssh1 with X11 forwarding enabled, the server reports the following error (in the client session): Packet integrity error. (34) This problem was not evident in 2.3.0p1. Running sshd in debug gives the output: debug1: sshd version OpenSSH_2.5.1p1 debug1: load_private_key_autodetect: type 0 RSA1
2012 Mar 06
3
[Bug 1989] New: SCP wihout a source path
https://bugzilla.mindrot.org/show_bug.cgi?id=1989 Bug #: 1989 Summary: SCP wihout a source path Classification: Unclassified Product: Portable OpenSSH Version: 4.3p2 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: unassigned-bugs
2005 Apr 18
1
X11 connection rejected because of wrong authentication
Hello, I am new at ssh, think it is a simple config problem, but have not found the error. Wenn I connect from an client (winpc vai cygwin) to server A (hpup) the connectionon and xlogo ist okay. Wenn I connect from the same client to server B I got the following error message. The problem is only by starting xlogo, the connection via ssh to Server A+B ist okay. The sshd_config on server a+b is
2020 Apr 24
0
Looking for C8 AMD help
On 4/23/20 4:23 PM, Pete Geenhuizen wrote: > I'm migrating from C7 to C8.? I'm currently using autofs, but alas autofs has been dropped in C8 for the AMD automounter. Nope, it's in there! 8/BaseOS/x86_64/os/Packages/autofs-5.1.4-35.el8.x86_64.rpm > I have some very ancient knowledge of AMD, I used it when it was first introduced many years ago on Solaris and moved to Sun's
2020 Apr 23
2
Looking for C8 AMD help
I'm migrating from C7 to C8.? I'm currently using autofs, but alas autofs has been dropped in C8 for the AMD automounter. I have some very ancient knowledge of AMD, I used it when it was first introduced many years ago on Solaris and moved to Sun's automounter when it was introduced. So now it's back to square one. I used automount2amd to convert one of my existing maps,
2002 Aug 08
0
Bugzilla bug entry #342
I may have found a similar issue with plain old RSAAuthentication. After upgrading to 3.4p1 on Solaris 8, I am no longer able to use RSAAuthentication with PermitRootLogin forced-commands-only Following is output from sshd -d -d: Connection from 10.100.100.8 port 39955 debug1: Client protocol version 2.0; client software version OpenSSH_3.4p1 debug1: match: OpenSSH_3.4p1 pat OpenSSH* Enabling
2005 Nov 04
0
[Bug 3241] New: Multiple source to dest transfers in one invocation (to same host)
https://bugzilla.samba.org/show_bug.cgi?id=3241 Summary: Multiple source to dest transfers in one invocation (to same host) Product: rsync Version: 2.6.6 Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P3 Component: core AssignedTo: wayned@samba.org
2013 Dec 17
1
Puzzled by -R dropping first argument
Hi All! I am puzzled. I am using openssh 5.3p1 on RHEL/CentOS but am seeing the same behaviour for osx and debian: ssh -R xxx:yyy:yyy:yyy remotehost Will effectively drop the first (xxx) argument and result in ssh -R 127.0.0.1:yyy:yyy:yyy remotehost ssh -R yyy:yyy:yyy remotehost I had a look at the source code where apparently all 4 values are ready and handed down to the appropriate
2014 May 08
1
Match directive can't recognize capital letters
Hi, There seems to be an issue when using `Match` and `Hostname` directives including capital letters. e.g. # .ssh/config # # Match host remotehost # User alice # Host remotehost # User bob # ssh remotehost #=> Apply "User alice" # .ssh/config # # Match host RemoteHost # User alice # Host RemoteHost # User bob # ssh RemoteHost # =>
2016 May 02
3
Making remote access to qemu://session easier?
This is frustrating: $ export LIBVIRT_DEFAULT_URI=qemu+ssh://remotehost/session $ virsh list error: failed to connect to the hypervisor error: no valid connection error: Operation not supported: Connecting to session instance without socket path is not supported by the ssh connection driver Has there been any thought given to making this easier? It seems that having a simple helper
2016 May 02
0
Re: Making remote access to qemu://session easier?
On 05/02/2016 11:57 AM, Lars Kellogg-Stedman wrote: > This is frustrating: > > $ export LIBVIRT_DEFAULT_URI=qemu+ssh://remotehost/session > $ virsh list > error: failed to connect to the hypervisor > error: no valid connection > error: Operation not supported: Connecting to session instance without socket path is not supported by the ssh connection driver > >
2017 Mar 14
3
Relaiable ssh tunnel via systemd
We try to run a reliable ssh tunnel vis systemd. This is the unit configuration file: {{{ [Unit] Description=Tunnel For %i After=network.target [Service] User=autossh ExecStart=/usr/bin/ssh -o "ExitOnForwardFailure yes" -o "ServerAliveInterval 60" -N -R 40443:installserver:40443 -R 8080:installserver:8080 ExecStartPre=-/usr/bin/ssh tunnel@%i "for pid in $$(ps -u
2004 Nov 11
1
rsync --rsh not reading .ssh/config
I've setup up a single-use key on a remote host to run rsync in server mode. I've also setup .ssh/config locally with an IdentityFile to select the single-use ssh key. This works on my Debian sid machine: rsync --rsh="ssh remove_host" :: But on another machine that command (and others tried below) do not access .ssh/config. The machine is running these: $ ssh -v