similar to: ListenAddress option.

Displaying 20 results from an estimated 1000 matches similar to: "ListenAddress option."

2000 Sep 13
2
auth-pam.c support for pam_chauthtok()
When we installed OpenSSH 2.1.1p4 on our Solaris systems, our users noticed that it did not honor password expiration consistently with other Solaris login services. The patch below is against OpenSSH 2.2.0p1 and adds support for PAM password changes on expiration via pam_chauthtok(). A brief summary of changes: auth-pam.c: * change declaration of pamh to "static pam_handle_t *pamh",
2000 Sep 10
0
OpenSSH and PAM
Does OpenSSH support PAM fully ? OpenSSH does not prompt the user for a new password if it has expired. It simply says "Warning: You password has expired, please change it now". My /etc/pam.d/sshd file is: auth required /lib/security/pam_securetty.so auth required /lib/security/pam_unix.so shadow nullok auth required /lib/security/pam_nologin.so account
2000 May 28
1
Warning for expired password
Is it possible to get sshd to report the number of days till a password expires after a login ? If not, how else could I do it ? Thanks ___________________________________________________________ Paul Faure paul at engsoc.carleton.ca
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2005 Dec 13
1
sshd -p option vs ListenAddress
If all ListenAddress lines in the sshd_config file specify a port, then the -p option to sshd is silently ignored: # cat test_sshd_config2 ListenAddress 0.0.0.0:22 ListenAddress 0.0.0.0:2222 # `pwd`/sshd -D -d -p 4411 -f test_sshd_config2 debug1: sshd version OpenSSH_4.2p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1
2014 Sep 17
3
[Bug 2279] New: ListenAddress option does not allow IPv6 link-local addresses
https://bugzilla.mindrot.org/show_bug.cgi?id=2279 Bug ID: 2279 Summary: ListenAddress option does not allow IPv6 link-local addresses Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Other Status: NEW Severity: normal Priority: P5 Component: sshd
2000 Oct 25
3
having some trouble using another user's RSA/DSA keys
Debian GNU/Linux 2.2 (potato), openssh-2.2.0p1 Configured with: --prefix=/usr/local/openssh --enable-gnome-askpass --with-tcp-wrappers --with-ipv4-default --with-ipaddr-display My goal here is to, as root, forward a local privileged port over an ssh tunnel to another host using a normal user's login, i.e.: root:# ssh -2 -l jamesb -i ~jamesb/.ssh/id_dsa -L 26:localhost:25 remotehost So far,
2004 Jan 09
2
IPv6 broken under AIX?
I've tried to get OpenSSH_3.7.1p2 to work over IPv6 under AIX 5.1.0 and 5.2.0 without success. If I configure sshd to listen to an IPv6 address it will take the uppermost 32 bits of the IPv6 address and interpret it as an IPv4 address. sshd_config: ------------ ListenAddress [2001:6b0:b:1::133] ListenAddress 130.238.4.133 ListenAddress 172.17.1.2 $ /usr/nbin/sshd -d -d -d debug2:
2000 Oct 30
2
SSH not responding.
SSH doesn't seem to be responding to me. The machine I am connecting to is running Linux, and I could connect to it fine from windows running the SSH client. But now I can no longer connect. From Linux, this is the output: pc078:~$ ssh -v 208.240.199.51 SSH Version OpenSSH_2.2.0p1, protocol versions 1.5/2.0. Compiled with SSL (0x0090600f). debug: Reading configuration data
2001 Jan 02
0
Why add ListenAddress to sshd_conf
?Hola! [Please keep me in the Cc: list, i amn't subscribed to the list] (From ftp://ftp.plig.org/pub/OpenBSD/OpenSSH/portable/openssh-2.2.0p1-vs-openbsd.diff.gz) --- ssh-openbsd-2000090200/sshd_config Tue Aug 8 16:55:05 2000 +++ openssh-2.2.0p1/sshd_config Wed Aug 30 09:40:09 2000 @@ -2,7 +2,7 @@ Port 22 #Protocol 2,1 -#ListenAddress 0.0.0.0 +ListenAddress 0.0.0.0 #ListenAddress ::
2008 Jul 09
2
build matrix with the content of one column of a data frame in function of two factors
Hello, First, thanks for your help (and sorry for my english !) I have a data frame in which each row represents a vote (in percent, only 20,40, 60,80,100) of one person on one content, with three columns : name (the name of the voters), content_id, vote : str(votesredac) 'data.frame': 1000 obs. of 3 variables: $ name : chr "Guillemette Faure" "Guillemette
2005 Nov 17
2
AllowUsers not working under certain conditions
Hello, I've trawled archives looking for changes in the "AllowUsers" option, manuals, changes log, reported bugs and to my surprise I can't find anything or anyone that has reported the issues that I am experiencing. I am using the default installation sshd_config file as supplied by Redhat and the only options I have changed are: ListenAddress AllowUsers The first problem
2004 Oct 04
2
call/pickup groups
Hi, Anyone knows why there's a limit of 32 callgroup/pickupgroup in * ? It is coded as unsigned int but there's an hardcoded "if( X > 31 )" like line. IMHO, 32 group is very low and I wonder what impact it would have to increase it to 2^16-1 . Anyone?
2012 Aug 27
0
[Bug 2037] New: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX
https://bugzilla.mindrot.org/show_bug.cgi?id=2037 Priority: P5 Bug ID: 2037 Assignee: unassigned-bugs at mindrot.org Summary: sshd Causing DNS Queries on ListenAddress when binding to IPV4 and IPV6 addresses on AIX Severity: normal Classification: Unclassified OS: AIX Reporter: caleblloyd at
1998 Aug 10
3
Samba and the PDC are fighting for being the Browse master, why?
Hello, in my log.nmb I regularly see these messages: process_local_master_announce: Server GUTENBERG at IP 192.168.35.90 is announcing itself as a local master browser for workgroup PIEZO and we think we are master. Forcing election. 1998/08/10 12:57:03 ***** Samba name server FAURE has stopped being a local master browser for workgroup PIEZO on subnet 192.168.32.1 ***** 1998/08/10
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|major |trivial CC| |dtucker at zip.com.au --- Comment #1 from Darren Tucker
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org --- Comment #2 from Damien Miller <djm at mindrot.org> --- IMO the behaviour I'd expect
2015 Apr 24
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 --- Comment #3 from Darren Tucker <dtucker at zip.com.au> --- (In reply to Damien Miller from comment #2) > Darren just pointed out that we do this wrong wrt ListenAddress too I think you meant AddressFamily. -- You are receiving this mail because: You are the assignee for the bug. You are watching someone on the CC list of the bug.
2015 Apr 27
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Assignee|openssh-bugs at mindrot.org |dtucker at zip.com.au Attachment #2609| |ok?(djm at mindrot.org)
2015 Nov 01
0
[Bug 86] Port should not depend on ListenAddress
https://bugzilla.mindrot.org/show_bug.cgi?id=86 --- Comment #8 from Christoph Anton Mitterer <calestyo at scientia.net> --- taking the 2nd paragraph back... I forgot that one can give the port to ListenAddress ;-) -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.