similar to: ssh2 authentication and ip forwarding

Displaying 20 results from an estimated 3000 matches similar to: "ssh2 authentication and ip forwarding"

2000 Nov 27
1
StrictHostKeyChecking
Long ago, when I wrote the ssh config file on my desktop box, ssh (which might have been the non-openssh one) took 3 possible values for the StrictHostKeyChecking option - yes, no & ask. Today, when I attempted to connect to a new machine, with no DNS entries (so using IP address) from my desktop box, ssh (now 2.3.0p1) SEGVed. Looks like there is some subtle interaction between having an
2001 Mar 21
2
Challenge response authentication and PAM
As an experiment I set up Challenge/response authentication on a Linux system with PAM using a pam_opie module (this module works fine with console logins and su). I can log into the box using the opie password, *but* it does not give me the challenge - which can make things a little tricky :-) I can well believe this might be a fault in the PAM pam_opie module I am using, so has anyone got
2000 Jun 27
1
DSA Auth Key Support
This appears to be rather poorly supported compared to the rsa key equivalent... The man page implies that ~/.ssh/authorized_keys & ~/.ssh/authorized_keys2 are similar format. In fact the code will only read DSA keys from the ~/.ssh/authorized_keys2 file - the options entries are not supported, and putting options in causes key recognition to fail. I guess ideally the key reader needs
1999 Nov 29
1
ssh/openssh and X authentication
I've currently got a couple of boxes which obtain their IP address via DHCP, and as a consequence do not have a mapping in /etc/hosts for their own IP/name... but helpfully (!) they have their name mapping to 127.0.0.1 This breaks X authentication... - openssh (and also ssh) makes an apparently valid xauth entry, but all attempts to start clients gives "X11 connection rejected
2000 Nov 20
3
Info before I try this
Is there any more docs on this other then the blurb on beta.redhat.com? I got a spare non-critical victim err... test machine I want to try this on and have all the RPMS, but would really like to chew on a little more detail before I leap. Regards, Henri -- "People die." --The Cynic's Book of Wisdom
2002 Mar 01
2
RH7.2 journal creation
Stephen et al, You may remember me raising the point that the new e2fsprogs (1.25 as I remember) griped about old journals not having all the appropriate fields zeroed. I've just discovered that the RH 7.2 installer produces journals (ie on partitions created as ext3 from within the installer) that flag these warnings with a modified 1.25 e2fsck (the mods being to clear the errors rather
2000 Jan 11
1
openssh 1.2.1. pre25 and X11 forward
Hello, I moved my ssh servers to openssh and installed: openssh-1.2.1pre25 via .rpm My problem is that X11 forwarding doesn't work. -/etc/ssh/sshd_config X11Forwarding yes X11DisplayOffset 10 I start sshd with defaul port and can connect to the server and then: $ xosview X11 connection rejected because of wrong authentication. X connection to servername.de:10.0 broken (explicit kill or
2000 Jan 14
1
minor prob with spec file
The openssl rpm needs to be installed on the system *before* the openssh-server rpm is installed. This is because the openssh-server's post script does the host key generation. As it is now, the command rpm -U openss* intended to install openssh* and openssl* will report that the host key generation failed. Fix: change PreReq: openssh chkconfig >= 0.9 to PreReq: openssh chkconfig
2000 Feb 17
2
Idle time out
Hi, I don't know if this is the approriate place to post it. But it really annoying me. My ssh connection times out every 10 minutes or so and I want it to keep open for like 3 hours so that I don't have to relogin. However, I cannot find an option to change this!! In the Secure SSH we have a option called IdelTimeout to deal with this but OpenSSH seems to totally ignore this option. Can
2000 Mar 02
2
Is it securely: `hostname`:10 ?
Hello, I am using OpenSSH 1.2.1 on Solaris 2.6. I am using X forwarding intensively. During work OpenSSH creates display like `hostname`:10. Is it securely?? Why not 127.0.0.1:10 or localhost:10 ? Best regards Sergey Khorev.
2000 Mar 06
2
spec file
I have looked into the spec file for the openssh rpm. In the %preun stanza, I noticed that the currently running sshd is stopped only when removing the package. On the other hand, it is theoretically possible that a new version of openssh may install files which would make the old sshd misbehave. So I think, it is better to stop sshd every time the package is upgraded. Also, the %post stanza
2000 Feb 14
3
Binding ssh to priviledged port breaks rule (port < 1024 => system service)
I'm sure there is a rationale for binding the ssh client to a priviledged port. (Which?) However there are several drawbacks to this: o It breaks firewall rules that assume that user connections start at port > 1024 or > 32768. o It breaks monitoring software using the same assumptions. o Every suid program is a separate evil (caused by the flawed security model in most unices). I
2001 Jun 06
2
Suspiciously broken filesystem
I appear to have a broken filesystem on this box to the point where I am probably going to rebuild the system since I have lost trust in it.... I was wondering if there was any reasonable postmortum work I could do on it before it gets rebuilt. History is that the laptop has a much mauled partition set on it - initially it came with 100% win2k, I then shrunk that and added linux (a RH71 install
2000 Oct 25
3
having some trouble using another user's RSA/DSA keys
Debian GNU/Linux 2.2 (potato), openssh-2.2.0p1 Configured with: --prefix=/usr/local/openssh --enable-gnome-askpass --with-tcp-wrappers --with-ipv4-default --with-ipaddr-display My goal here is to, as root, forward a local privileged port over an ssh tunnel to another host using a normal user's login, i.e.: root:# ssh -2 -l jamesb -i ~jamesb/.ssh/id_dsa -L 26:localhost:25 remotehost So far,
2000 Oct 30
7
Source RPM please
Hi, I''m a long ext3 user (rpmfind.net). I propagated ext3 on some of our server box (W3C webservers are ext3 based too now). I might be tempted of testing out your kernel RPMs but unavailability or the source RPM and the SMP version are definite showstoppers. Please provide them. In the meantime I will stick to my own set of kernel ext3 RPMs at ftp://rpmfind.net/pub/veillard/ext3/
2000 Mar 30
3
Password and RH 6.1
Jim Knobel said: >Paul, i think you misunderstand. The OpenSSH RPMs are not provided by >Red Hat. They're built by Damien Miller (who also coordinates the >non-BSD port of OpenSSH) and are available in the same location you >downloaded the OpenSSH source from. I just figured this out. I apologize, I am new to Red Hat and I just don't think to grab an RPM when I need to
2001 Mar 28
1
Ext3 and LFS - possible? fatal?
Has anyone tried LFS (ie >2G files support) and Ext3 together? Are there good reasons why this should/should not work? I see the RH enterprise kernel patch set specifically does not attempt both lfs and ext3, but the lfs patches themselves touch some reasonably localised parts of ext2, so I would hope (without having dived in there to test), that the ext3 changes would mirror that
2001 Mar 28
1
converting /usr partition
Hi, I just started testing ext3 and perhaps I missed some docs explaining how to convert system partition other than /, like /usr for example . As I have 2 Linux versions on my test machine, I managed to convert /usr by entering the mount -o journal=NNN command from the second OS, but I don't like it. Any suggestions or docs to look at? Thanks in advance Vieri
2001 Feb 19
1
Dead puppies (and Linux boxen) aren't much fun.
Fellow riders of the bleeding edge of ext3 technology, I've been playing with ext3 on my workstation. For the most part it has worked very well, but right now I have a non-functional system. I've got patches out the wazoo on this kernel - 2.2.18 + Alan's 2.2.19pre13 + ext3-0.0.6a + i2c-2.5.5 + lm_sensors-2.5.5 + udf-0.9.3. Here is the output I get: EXT3-fs: WARNING: recovery
2001 Mar 06
4
Ext3 step by step installation procedure
Hello! I'm using i868 (Pentium III) machine running Windows 2000 and running Linux, installed on dedicated partition, in parallel via VMWare. Linux config is RedHat 7.0 (kernel ) As I'm pretty new to Linux, I'd like to know exact procedure how to install ext3 filesystem support (also which packages do I need). My kernel config is as follows: kernel-headers-2.2.14-5.0