similar to: -n vs batch_mode vs batch_flag

Displaying 20 results from an estimated 700 matches similar to: "-n vs batch_mode vs batch_flag"

2010 Jan 12
2
[patch] Automatically add keys to agent
My keys are secured with a passphrase. That's good for security, but having to type the passphrase either at every login or at every invocation of ssh(1) is annoying. I know I could invoke ssh-add(1) just before invoking ssh(1), if I keep track of whether I invoked it already, or write some hacky scripts; but the rest of OpenSSH is wonderfully usable without any hacks. Hence, this patch.
2001 Apr 09
1
input_userauth_request() vs. stateful authmethods
The way things are now, input_userauth_request() calls the authmethod, and then does a bunch of checks, like the special case for root. If an authmethod requires a challenge-response conversation, these checks are skipped, unless they are duplicated by the authmethod. For example, in auth2-chall.c, some of the code is duplicated (logging, sending the reply), but the root special case is skipped.
2009 Oct 02
1
IAX2 Call rejected, CallToken Support required
Hi All, I am using Asterisk 1.4.26.2 and I am getting the following problem making connections to this server. My other servers are Version 1.2.x which have no problems and this 1.4.26.2 server can call the other 1.2.x servers. The error is: chan_iax2.c:4251 handle_call_token: Call rejected, CallToken Support required. If unexpected, resolve by placing address 192.168.25.250 in the
2004 Apr 07
2
Requiring multiple auth mechanisms
I looked around for a while, but couldn't find any code for requiring multiple authentication mechanisms in openssh. So I wrote an implemention. I thought at first I should change the PasswordAuthentication, PubkeyAuthentication, etc. keywords to allow no/yes/required. But there's some funky stuff in auth2.c with respect to keyboard interactive auth that would make this kind of
2005 Feb 21
2
Conecting to asterisk server through NAT usingIAX
Hallo Did you allow udp outgoing on 4569 as well.. i found udp bit different than tcp when comming to firewalls liaan ----- Original Message ----- From: "Bartosz Wegrzyn - asterisk" <junk@lexon.ws> To: <timebandit001@gmail.com>; "Asterisk Users Mailing List - Non-Commercial Discussion" <asterisk-users@lists.digium.com> Sent: Monday, February 21, 2005 12:29
2001 May 08
1
HostbasedAuthentication, and my sillyness
Maybe I just can't read properly, but I just spent the best part of a day trying to work out why HostbasedAuthentication wouldn't work for me (with protocol 2 in openssh-2.9p1). It seems (though maybe there is something wrong with my install), that after enabling it in the sshd_config it doesn't work, since the client will not in fact request it (by default). I was fooled by the
2005 Sep 22
1
Permission denied message and leak with it
Hello All, I am using OpenSSH 4.x versions. If I try to ssh to a system with a user account and if all my auth methods fails, the client side gets the following message. Permission denied (publickey,password,keyboard-interactive). This looks like an information leak, where a malicious user can detect all the allowed authmethods on the server system. I would like to know if there are some
2006 Mar 10
1
IAX / Firefly handshake problem
I had a working 1.0.9 asterisk installation and tried to get a Firefly IAX phone to register, but it was failing. I upgraded to asterisk 1.2.5 and the PBX is working fine, but the IAX phone still won't connect. Below is my iax.conf and the output from setting iax2 debug while the phone tries to connect. Could somebody please give me some pointers? This doesn't seem to be a normal
2005 Aug 07
1
Unable to connect to FWD
Hi, My asterisk server is behind firewall and i am trying to connect to FWD. i hv configured as mentioned in this link http://www.freeworlddialup.com/advanced/iax. i am able to register my server with FWD. But when i dial 393612, i always get 'No one is available to answer this time, try again later'. I hv portforwarded tcp 4569 and 5060 from my firewall to my asterisk server. Any idea
2017 Oct 09
5
Why dup()?
Hello all, My scripts, which read stdout from ssh, weren't seeing EOF from the remote session.? It was being sent, but lost.? I tracked it down to the following code, in ssh.c, at ssh_session2_open: ??????? if (stdin_null_flag) { ??????????????? in = open(_PATH_DEVNULL, O_RDONLY); ??????? } else { ??????????????? in = dup(STDIN_FILENO); ??????? } ??????? out = dup(STDOUT_FILENO);
2005 Jan 24
2
PrivacyManager not Working
I have been having problems getting PrivacyManager to work correctly. Right now I am running the 1/21/05 CVS but I have been unable to get this to work on asterisk-stable either. You can see from the debug below that the inbound call is arriving via IAX2 and both the CALLING NUMBER and CALLING NAME are both set as "Unavailable". However, PrivacyManager executes and determines that
2015 May 13
1
registering IAX with Teliax
Hopefully this is really a generic question about IAX and doesn't turn out to be something specific to Teliax, because they haven't been too helpful so far. All they can tell me is that my login shows "status unknown" on their end, which prevents me from receiving inbound calls on my Teliax number. Outbound calls through the same server work fine, which rules out most networking
2009 Aug 27
1
Documentation on RSA key authentication ?? (No way to send secret to peer)
Is there any documentation on IAX RSA authentication because I followed http://www.voip-info.org/wiki/index.php?page=Asterisk+iax+rsa+auth and it's not working... Asterisk 1 : -r--r--r-- 1 root root 272 Aug 25 10:34 server2.pub -r-------- 1 root root 963 Aug 24 19:38 server1.key Asterisk 2 : -r-------- 1 root root 963 Aug 24 19:53 server2.key -r--r--r-- 1 root root 272 Aug 25 09:02
2006 Apr 17
9
[Bug 983] Required authentication
http://bugzilla.mindrot.org/show_bug.cgi?id=983 ------- Comment #7 from dtucker at zip.com.au 2006-04-17 22:00 ------- (From update of attachment 807) This bit doesn't seem right: >+ /* Loop until the required authmethods are done */ >+ if (authenticated &amp;&amp; options.required_auth1 != NULL) { >+ if (auth_remove_from_list(&amp;options.required_auth1, >+
2003 Sep 16
1
Using IAXTEL with RSA authentication. MD5 works, RSA not. [2]
[ Sorry, I incorrectly copied some Reference headers into this post and tacked it onto the wrong thread. -Steve ] So far, I have been able to receive incoming iaxtel calls via my assigned 1-700-xxx-xxxx number, but only when using md5 authentication in iax.conf: [iaxtel] type=user ; Incoming calls only context=incoming auth=md5 secret=<mysecret> ; Required for
2005 Mar 06
1
IAX - Registration Problems
Hi everyone, THis is my second thread regarding the issue.(before I was having problems with accessing my email, which slow down my responses, sorry for that) My setup looks like this Firewall | | Asterisk---Asterisk (two asterisk servers with the same setup for high avail) | | phones Ports 5060, 10000-20000, 4569, 5036 are forwared to 192.168.1.251 which is virtual ip address on one of the
2006 Nov 01
1
IAX problem
Hi All, I'm having problem with IAX, I'm trying to connect to speex.co.il from asterisk using: register => username:password@speex.dyndns.org and I cant get it to work. Maybe someone who already got this to work will help... When dialing my speex extension I see the next output from consol: IAX2 Debugging Enabled *CLI> Rx-Frame Retry[ No] -- OSeqno: 000 ISeqno:
2005 Feb 17
1
SFTP batch mode patch
Hi, We do a lot of automated file transfers with SFTP, and found this small patch very helpful. The main effect is to tell the underlying SSH client that it's operating in batch mode. Patch is against 3.9p1. Thanks, Jeremy Monin Sysadmin and open-source developer diff -ur openssh-3.9p1-orig\sftp.c openssh-3.9p1\sftp.c --- openssh-3.9p1-orig\sftp.c Sat Jul 17 02:12:08 2004 +++
2005 Jun 12
2
%h,%p,%u expansion for ControlPath
This allows me to set 'ControlPath ~/.ssh/sockets/%h.%p.%u' for example. Have I missed a good reason why ssh_connect finds the default port number for itself instead of just having it in options.port (like we do for the the default in options.user)? --- openssh-4.1p1/ssh.c~ 2005-06-12 09:47:18.000000000 +0100 +++ openssh-4.1p1/ssh.c 2005-06-12 09:40:53.000000000 +0100 @@ -604,6 +604,17
2007 Aug 22
0
Patch to allow checking of v1 keys on remote host.
The attached patch for 4.6p1 adds a feature (-u) that will check to see if a key exists on a remote host. I use this for auditing my users transition to v2 keys very useful. If there is any interest I'll provide a patch for v2 ssh keys also. http://vapid.dhs.org/dokuwiki/doku.php?id=vapidlabs:openssh_check_key_patch -- Thanks Larry --- orig/openssh-4.6p1/sshconnect1.c 2006-11-07