similar to: Functionality bug (possibly) in openssh on AIX 4.3

Displaying 20 results from an estimated 600 matches similar to: "Functionality bug (possibly) in openssh on AIX 4.3"

2001 Apr 26
2
Functionality bug (possibly) in openssh on AIX 4.3 (fwd)
Has anyone else running AIX tried this patch? I'm looking for feedback if it should be applied before we release 2.9p1. - Ben ---------- Forwarded message ---------- Date: Tue, 24 Apr 2001 17:22:02 -0800 (AKDT) From: mikem at alaska.net To: openssh-unix-dev at mindrot.org Subject: Functionality bug (possibly) in openssh on AIX 4.3 Hi Folks, While compiling and testing openssh-2.5.2p2 on
2003 Jul 05
0
[PATCH] Replace AIX loginmsg with generic Buffer loginmsg
Hi All. I've decided to try to merge the -Portable parts of the password expiry patch (see bug #14) that do not depend on the OpenBSD change in bug #463. The attached patch is the first step in this process. It removes the AIX-specific "char *aixloginmsg" and replaces it with a platform-neutral "Buffer loginmsg". I think this is worth having in -Portable even if it
2002 Oct 13
1
[PATCH] AIX password expiration
Hi All. With one eye on the do_pam_chauthtok() stuff I've merged contributions by Pablo Sor and Mark Pitt into a patch against -current. I'm interested in testers and suggestions for improvements. The patch extends the loginrestrictions test to include expired accounts (but unlike Mark's patch, doesn't log accounts with expired passwords unless they're locked) and adds
2009 Feb 24
2
Tunneling over SSH
Mike Messick wrote: > Hi Kevin, > > You might take a look at openvpn instead - http://openvpn.net. > > I've had great success for 3+ years using openvpn on my samba server and > having windows machines accessing shares via the vpn link. Since openvpn > can use udp as well it provides a much more resilient transport for samba > traffic (At the cost of some throughput
2002 Nov 20
0
[PATCH #9] Password expiration via /bin/passwd.
This is an attempt to simplify the AIX expiry-via-passwd stuff and make it more generic. (There's actually a net reduction in #ifdefs). Patch against CVS: 1) configure finds passwd. 2) sshd uses passwd during session if required. 3) sshd uses passwd for PAM change if privsep disabled. 4) sshd uses Buffers for expire and post-login messages (no longer AIX specific). 5) password_change_required
2002 Mar 21
0
[Bug 178] New: Content of /etc/nologin isn't shown to users, fix triggers probably AIX bug
http://bugzilla.mindrot.org/show_bug.cgi?id=178 Summary: Content of /etc/nologin isn't shown to users, fix triggers probably AIX bug Product: Portable OpenSSH Version: 3.1p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Sep 29
0
[PATCH] Only call loginrestiction on AIX if running as root
Hi All, I have found that the regression tests on AIX failed as a non-root user. This is due to a call to loginrestrictions() failing. The man page for loginrestrictions says: "Access Control:The calling process must have access to the account information in the user database and the port information in the port database." These files are: /etc/security/user,
2000 May 15
1
AIX authenticate patches
Here are some patches to re-enable support for AIX's authenticate routines. With them, ssh will honor locked & unlocked accounts, record successful and unsuccessful logins, and deny accounts that are prohibited to log in via the network. Tested with AIX 4.3. It also includes a fix for handling SIGCHLD that may be needed for other platforms (HP-UX 10.20, for example). If I get the time
2001 Nov 05
2
Security - ssh allows unintended access on AIX
Under AIX there are three security settings: expires = a fixed date at which an account is no longer valid maxage= weeks before a password expires maxexpires=max weeks during which a password can be changed by a user after expiration AFTER WHICH ACCESS IS NOT ALLOWED Beauty of maxage with expires is, that no manual intervention is required to block inactive users. With maxage=5 and expires=1 an
2000 Jul 09
0
OpenSSH 2.1.1p2: /etc/nologin handling and related stuff
Attached is a patch to be applied with GNU patch -p0, notice that configure needs to be regenerated. The patch addresses the following annoyances: * On AIX there is a signal called SIGDANGER which is sent to all processes when the machine runs low on virtual memory. This patch makes sure that this signal is ignored, because the default on older AIX releases is to kill the running process
2001 Jan 03
0
AIX loginsuccess and aixloginmsg ?
Hi, I noticed that the AIX specific loginsuccess call uses char *aixloginmsg to retrieve login information. Later this message is printed in session.c (around line 753). Loginsuccess mallocs space for this message and according to the aix docs it's the responsibility of the calling program to free this message. I didn't notice any code in openssh that would free the aixloginmsg. Can
2000 Jan 19
3
AIX openssh patches
I have a few patches for AIX. The patchfile is attached below. The patch has been tested on AIX4.2 and AIX4.3. The patch is on openssh-1.2.1pre25, with openssl-0.94, using RSAref. 1) authenticate support - this function allows the system to determine authentification. Whatever the system allows for login, authenticate will too. It doesn't matter whether it is AFS, DFS, SecureID, local.
2001 Mar 18
2
char *getusershell();
I experienced a problem compiling openssh_cvs with IRIX 6.5.11f. % cc -version MIPSpro Compilers: Version 7.3.1.2m % cc -n32 -mips3 -O2 -OPT:Olimit=0 ..... -c auth.c cc-1515 cc: ERROR File = auth.c, Line = 100 A value of type "int" cannot be assigned to an entity of type "char *". while ((cp = getusershell()) != NULL) ^ 1 error detected in the
2003 Jul 30
1
[PATCH] Password expiry merge (AIX parts)
Hi All. Attached is a patch introduces password expiry handling for AIX (other platforms to follow). It is more or less the same as the previous patch but has been updated to reflect recent changes to auth-passwd.c I'm wondering if the AIX parts of auth.c should be moved to port-aix.c and if the generic password change functions (currently at the end of auth-passwd.c) belong in a separate
2002 Aug 12
2
AIX authenticate()
Hi, I just got a comment from one of my IBM support engineeres that there is a problem with auth-passwd.c only calling authenticate() once. He claims it should potentially be called several times, in case several authetication methods are defined in /etc/security/user. F.ex.: SYSTEM = "NIS and DCE" Suggested (untested) patch should look like: ----------------- cut
2000 Mar 31
0
[PATCH] empty shell in /etc/passwd
The Linux/Unix-port of OpenSSH-1.2.3 in sshd.c:allowed_user() denies Login to users with an empty shell-field in /etc/passwd. According to the docs this is wrong and an empty shell-field should default to /bin/sh. I'm sure that this is what was intended, because code and comment get it right in sshd.c:do_child(): * Get the shell from the password data. An empty shell field is
2000 Mar 31
1
[PATCH] Correction empty shell-field patch
Sorry - my previous patch was bad. Here is the corrected one. Cheers, Theo -------------- next part -------------- diff -Naur openssh-1.2.3-dist/sshd.c openssh-1.2.3/sshd.c --- openssh-1.2.3-dist/sshd.c Fri Mar 31 23:04:10 2000 +++ openssh-1.2.3/sshd.c Fri Mar 31 23:24:21 2000 @@ -1121,6 +1121,7 @@ struct stat st; struct group *grp; int i; + char*shell; #ifdef WITH_AIXAUTHENTICATE char
2000 Apr 15
0
patch in user validation code
I was encountering a strange message about "faked authloop for illegal user". It turned out the allowed_user function was disallowing passwd entries with a blank shell field, which is supposed to be equivalent to "/bin/sh". This patch is based on OpenSSH 1.2.3, and I have tested it on Slackware 7.0. --- sshd.old Wed Apr 12 23:47:04 2000 +++ sshd.c Thu Apr 13 00:35:54 2000
2009 May 03
10
[Bug 1595] New: Server option PrintLastLog does not work on AIX
https://bugzilla.mindrot.org/show_bug.cgi?id=1595 Summary: Server option PrintLastLog does not work on AIX Product: Portable OpenSSH Version: 5.2p1 Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy:
2002 Aug 22
7
[Bug 383] PublicKeyAuthentication failure when rlogin set to false
http://bugzilla.mindrot.org/show_bug.cgi?id=383 ------- Additional Comments From markus at openbsd.org 2002-08-23 07:46 ------- what does "rlogin set to false" mean? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.