similar to: Openssh and Slackware 7.1

Displaying 20 results from an estimated 3000 matches similar to: "Openssh and Slackware 7.1"

2002 Jan 04
2
Strange problem from "identical" hosts
Long post.. sorry. Ok.. I've got three systems, all running openssh-3.0.2p1. As a matter of fact, they were installed from the same built tree, so I know they are the same. Here's the deal. I've got three systems, call them source1, source2 and target. All are HP-UX 11.0 systems installed from the same tree. Source1 and source2 both have thier root rsa pub keys in target's
2002 Feb 07
1
chroot patch for openssh 3.0.2p1
High all, I'm running openssh 3.0.2p1 and it seems that the chroot patch delivered in the /contrib folder of the portable distrib does not apply to this release. Does anyone know if i can find an updated patch. Thanks -- Johan LEGROS Direction Informatique R?seau & T?l?com Tel : +33 1 71 71 56 62 Fax : +33 1 71 71 55 77 Email : jlegros at canal-plus.fr URL :
2002 Jul 04
4
Chroot patch (v3.4p1)
The following is a patch I've been working on to support a "ChrootUser" option in the sshd_config file. I was looking for a way to offer sftp access and at the same time restict interactive shell access. This patch is a necessary first step (IMO). It applies clean with 'patch -l'. Also attached is a shell script that helps to build a chrooted home dir on a RedHat 7.2
2000 Oct 30
2
Feature disappeared?
Hi, working on tightening our network (somewhat) today, I found that OpenSSH doesn't seem to have the "AllowSHosts" directive (in sshd_config) that Commercial SSH (at least 1.2.25 & up) has. Now I wonder whether that hasn't been implemented yet, or has been dropped for a certain reason. I find this very useful for what I want to achieve - inside the company network,
2001 Sep 26
3
OpenSSH 2.9.9
OpenSSH 2.9.9 has just been uploaded. It will be available from the mirrors listed at http://www.openssh.com/ shortly. OpenSSH 2.9.9 fixes a weakness in the key file option handling, including source IP based access control. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client and server support. This release contains many portability
2000 Nov 07
3
bug in documentation for "Protocol" option
ssh.1 says Protocol Specifies the protocol versions ssh should support in order of preference. The possible values are ``1'' and ``2''. Multiple versions must be comma-separated. The default is ``1,2''. This means that ssh tries version 1 and falls back to version 2 if version 1 is not available. but
2000 Oct 24
2
feature request & patch submit: chroot(2) in sshd
Hello, whereas most people take passwd/shadow/ldap/<whatever> as the place where decision on a chrooted environment / sandbox for certain users is met (just set the given usershell appropriateley), I needed a somewhat different approach. Below is a tiny patch to 2.2.0p1 which enhances the sshd-config by two options and, when set, places all users / users of a certain group immediately in
2010 Jan 28
3
Repost: [patch] Automatically add keys to agent
On Mon, Jan 18, 2010 Joachim Schipper wrote: > What this patch does can be described as follows: > > Without: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit > $ ssh otherhost > Enter passphrase for RSA key 'foo': > you at otherhost$ > > With: > you at local$ ssh somehost > Enter passphrase for RSA
2001 May 17
6
scp: Problem when source and destination are identical
If the source and destination file are identical, the receiving scp truncates the file. On the sending end, read() returns 0, and garbage is sent instead of actual data, and the receiving end puts it into the file, which at least confuses the users. -- Florian Weimer Florian.Weimer at RUS.Uni-Stuttgart.DE University of Stuttgart http://cert.uni-stuttgart.de/
2002 Feb 02
2
disabling the authentication agent?
Is there any way to disable the authentication agent globally? I'm not quite sure I understand it's purpose. Here is some background info: workstation: Key pair (dsa). host1: No key pair. No authorized_keys. host2: Has my workstation's key in authorized_keys. I ssh to host1 from my workstation. I ssh to host2 from host1. I am asked for a password. Good. I ssh to host2 from my
2000 Dec 28
2
sshd doesn't log which RSA key was used
Hi guys, and another feature request for sshd which I would classify as really useful. And I think this behaviour is currently not available (If yes, sorry, I must have missed it): > I believe that the sshd should log which RSA key was used to connect to > an account. When there are a number of keys in the authorized_keys file > it is often useful to know which one was used for each
2000 Dec 24
2
scp -f / interactive ?
Hi, % scp -v user at host:file.txt . [..] debug: Remote protocol version 1.99, remote software version OpenSSH_2.3.0p1 debug: Local version string SSH-1.5-OpenSSH_2.1.1 [..] debug: Sending command: scp -v -f file.txt debug: Entering interactive session. Sending file modes: C0644 3093316 file.txt Since it 'interactives' the remote user needs a shell. Any workaround? But more interesting
2002 Apr 22
9
Password from open filedescriptor
The included patch adds a new option to the ssh client: -d fd Read the password from file descriptor fd. If you use 0 for fd, the passphrase will be read from stdin. This is basically the same as GPG:s parameter --passphrase-fd. Flames about why this is a bad idea goes into /dev/null. I really need to do this. There are lots of ugly Expect-hacks out there, but I want a more clean
2007 Jun 20
1
"Include" directive in ~/.ssh/config
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I would like an 'Include' directive or similar for ssh client config files. My ~/.ssh/config file is larger than I would like, 147 Host stanzas currently (and I doubt I set any record there). I have some networks/hosts I access via some pretty complex setups (port-fwded SSH via intermediate hosts, multiple port-fwds for various applications,
2001 Jan 03
1
PORT BUG: openssh 2.3.0p1 in Linux Slackware 7
I'm running a Slackware 7-based Linux distribution. I had a problem using openssh 2.3.0p1. Slackware 7 uses shadow passwords. Openssh picks up the shadow password information correctly but doesn't encrypt the incoming password properly so all password authentication fails. The problem is that sshd *must* be compiled with the link flag '-lcrypt' which includes libcrypt with the
2000 Oct 25
3
having some trouble using another user's RSA/DSA keys
Debian GNU/Linux 2.2 (potato), openssh-2.2.0p1 Configured with: --prefix=/usr/local/openssh --enable-gnome-askpass --with-tcp-wrappers --with-ipv4-default --with-ipaddr-display My goal here is to, as root, forward a local privileged port over an ssh tunnel to another host using a normal user's login, i.e.: root:# ssh -2 -l jamesb -i ~jamesb/.ssh/id_dsa -L 26:localhost:25 remotehost So far,
2000 Aug 06
1
problems compiling sshd on slackware 7.x
Hi, I tried to compile openssh-2.1.1p4 on a slackware 7.1 (and then on a slackware 7.0). you need to supply -lcrypt because otherwise auth-passwd.c line 135 calls the wrong crypt and sshd will never let you log in. (took a while to figure that out.) I tried './configure --with-libs crypt' but configure doesn't seem to understand me ;) checking host system type... Invalid
2001 Feb 10
2
SNAP 20010209 fails to compile sftp on Slackware
Yo All! openssh-SNAP-20010209.tar.gz fails to compile on Slackware. Patch at the end of this message. Here is the error: gcc -o sftp sftp.o sftp-client.o sftp-common.o sftp-int.o log-client.o -L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -L/usr/local/ssl -lssh -lopenbsd-compat -lcrypt -lz -lnsl -lutil -lcrypto -lwrap openbsd-compat//libopenbsd-compat.a(bsd-arc4random.o): In function
2002 Jun 25
1
[Bug 293] New: sshd 3.3p1 doesn't work on Slackware
http://bugzilla.mindrot.org/show_bug.cgi?id=293 Summary: sshd 3.3p1 doesn't work on Slackware Product: Portable OpenSSH Version: -current Platform: ix86 URL: http://www.slynet.lu/ OS/Version: Linux Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo:
2010 Mar 23
2
Computer disappearing from browse list after a few minutes
Hi all! I am using samba server at the company i work. Samba version is: 2:3.2.5-4lenny9 Some settings: os level = 255 domain logons = no wins support = yes domain master = yes local master = yes preferred master = yes i have dhcp configured witch sends wins server address (this samba servers address) to all clients. After I (re)start samba within a minute or so all computer of our network