Displaying 20 results from an estimated 5000 matches similar to: "[jakob@crt.se: Re: [PATCH] Maildir support]"
2001 Aug 13
1
[jakob@crt.se: Re: [PATCH] Maildir support]
I don't think he's talking about mail server or clients here.
I think this needs some clairification. This really only effects
the $MAIL upon login. I've messed with this some, because it's caused
problems for me personally at work.
Here's the deal with an example:
If you do a configure, on a Solaris 2.7 box, and then build sshd, when you log
in you get this is you echo
2001 Nov 11
1
[PATCH]: Change contrib/cygwin/ssh-host-config
Hi,
the following patch to contrib/cygwin/ssh-host-config creates
/etc/ssh_config and /etc/sshd_config according to the current
default config files. Could somebody please check it in?
Corinna
Index: contrib/cygwin/ssh-host-config
===================================================================
RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-host-config,v
retrieving revision 1.3
diff -u -p
2000 Jan 21
1
RSA question
This may be a FAQ, but wouldn't SSH be more secure if the user can only
log in if the server has the client's ssh_host_key.pub in its
ssh_known_hosts file AND the user has his identity.pub from his
client computer in the authorized_keys on the server? This
would require two keys to be able to log in. I thought this
was ssh would work with the following sshd_config file:
--- BEGIN FILE
2000 Apr 09
0
Non-member submission from [Keith Baker <ssh@par.dhs.org>] (fwd)
From: Keith Baker <ssh at par.dhs.org>
To: openssh-unix-dev at mindrot.org
Subject: Password Login Failing...
I am attmepting to install ssh/sshd on my RH6.1 Intel Box. Everything
seems to be working (not quite smooth sailing - I had to resort to
precompiled RPM for OpenSSL). I did however get it "working." I
generated a host key as root and then changed back to joe-user. I
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA
authentication is not available. Client and server are Linux -
openssh-2.5.2p2-1.7.2
Server config is:
Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh/ssh_host_key
HostKey /etc/ssh/ssh_host_dsa_key
KeyRegenerationInterval 3600
LoginGraceTime 600
ServerKeyBits 768
IgnoreRhosts yes
PasswordAuthentication no
2000 Apr 09
2
Password Login Failing... (Not sure this went through)
Appologise if this did make it to the list but I just subscribed and
didn't see it come back...
I am attmepting to install ssh/sshd on my RH6.1 Intel Box. Everything
seems to be working (not quite smooth sailing - I had to resort to
precompiled RPM for OpenSSL). I did however get it "working." I
generated a host key as root and then changed back to joe-user. I created
a key for
2001 Apr 11
1
openssh 2.5.2p2/Solaris 5.8 problems
openssh 2.5.2p2 on Solaris 8 has PAM/cron problems. If I build it with PAM
then cron quits working giving "cron audit problem." errors. If I turn
PAM off then cron works but I get kicked out of any session where a password
is needed (i.e. no .rhosts/.shosts or not using ssh-agent) with the message
"Connection closed by IP#". I get through if I have a .rhosts/.shosts or use
2000 Jul 11
0
persistant err message "tvp!=NULL"
=== not on the list, please cc ===
Greetings. I've STFW, and I've realy not seen any reference to this.
Recently I changed from loglevel info to loglevel debug. After I did that, I
started getting a PLETHERA of odd logs. I changed back to LogLevel INFO, but
I do stil get these messages, which kinda worry me:
Jul 11 10:10:13 cabal sshd[26003]: debug: tvp!=NULL kid 0 mili 10
Jul 11
2001 Feb 21
1
further problems with OpenSSH 2.5.1p1 on RH 6.2
I'm finding another problem with OpenSSH 2.5.1p1 on RH 6.2 (at least,
I think it's the linux box that is the problem).
I'm ssh'ing to a RH 6.2 box from a Solaris 7 server (scp also... seems
like the same problem).
I'm using authorized_keys and identity.pub files to do it automagically,
and all works well when it's from user to user, where the username is the
same, but if
2001 Feb 19
1
scp doesn't work with sshd 2.5.1p1 on Solaris 2.6
scp with sshd 2.5.1p1 (scp host:file .) doesn't work for me on
Solaris 2.6. The client says:
Received disconnect from x.x.x.x: Command terminated on signal 11.
truss of sshd excerpt:
629: stat64("/usr/lib/security/pam_unix.so.1", 0xEFFFEB10) = 0
627: sigaction(SIGCLD, 0xEFFFF360, 0xEFFFF3E0) = 0
627: sigaction(SIGPIPE, 0xEFFFF360, 0xEFFFF3E0) = 0
627:
2003 Mar 02
0
[RFC][PATCH] Require S/KEY before other authentication methods.
I need a way to make sshd require S/KEY authentication to succeed before
allowing either password or public-key authentication.
Currently, we can only have S/KEY+password, by using PAM for
authentication, and configuring PAM accordingly. But PAM of course can't
handle SSH public keys.
I thought for a while that ideally we could actually use PAM to tell
sshd what methods of authentication to
2001 Jul 11
0
[PATCH]: Cygwin: Changes to cygwin contrib area
Hi,
the following patch changes two files in the contrib/cygwin subdir:
It changes the Cygwin specific README file which adds some hints
related to the new feature to switch user context without password
(which means using public key and/or rhosts authentication). Some
old stuff is erased.
The changes to ssh-host-config are intended to allow an easier
startup for users which are new to Cygwin
2002 Feb 15
0
[Bug 118] New: Implement TIS (protocol 1) via PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=118
Summary: Implement TIS (protocol 1) via PAM
Product: Portable OpenSSH
Version: -current
Platform: All
OS/Version: All
Status: NEW
Severity: normal
Priority: P3
Component: sshd
AssignedTo: openssh-unix-dev at mindrot.org
ReportedBy: fcusack at
2001 Sep 02
0
ssh failure at password query
dear sir,
i encountered something very odd with openssh. when i try to
connect to my sshd daemon, i get repeated password errors. this
happens on all connections to my server. outbound connections to
other ssh sites work with no problem. the remote site can connect
to itself, but not to my site.
i captured the output of the sshd -d -d -d -e -D command to provide
you with some trace data. i
2001 Nov 04
2
OPIE patch for current CVS
I redid my previous OPIE patch for the current ssh tree. It seems
to work fine here, and I'ld love to see it merged before the 3.0
release.
Wichert.
diff -x CVS -wNur ../cvs/other/openssh_cvs/Makefile.in openssh_cvs/Makefile.in
--- ../cvs/other/openssh_cvs/Makefile.in Mon Oct 22 02:53:59 2001
+++ openssh_cvs/Makefile.in Sun Nov 4 01:18:19 2001
@@ -50,7 +50,7 @@
SSHOBJS= ssh.o
2000 Nov 15
4
Openssh-2.3.0p1 protocol 2 problem
Hi all,
I just implemented (compiled from tarball) Openssh-2.3.0p1 on two different
platform: an HP-UX 11.00 (the client) and a Redhat 6.2 (the server).
On server (Linux RH-6.2) side the following compile options are considered:
# CC="egcs" \
> ./configure \
> --prefix=/opt/openssh \
> --sysconfdir=/etc/opt/openssh \
> --with-tcp-wrappers \
> --with-ipv4-default \
>
2016 Nov 18
5
LoopStrengthReduce Code Owner: nominating Quentin
I’d like to nominate Quentin Colombet as LSR code owner. He has handled most of the reviews for me for the past couple years (thanks Quentin), and is willing to take on the responsiblity. Frankly, turning over ownership to Quentin is overdue.
-Andy
2006 Jan 27
0
Digium Wildcard TDM400P call pickup timing
I have an analogue trunk to an AT&T Definity.
It has a DISA context defined.
From a Definity handset call the analogue port extension 1008 and wait
for dial tone from asterisk. It takes between 3&4 rings.
Likewise from Asterisk SIP handset <PBX Access No><PBX Extn> takes
nearly 10 secs to ring.
Is this configurable?
Ian Cowley
-----Original Message-----
From:
2000 Dec 27
2
sshd prints the motd with -t option
Hi,
and another interesting bug report, where I'm not sure what the correct
behaviour of openssh should be. Thanks for your comments:
> I find myself frequently using OpenSSH to log in and perform a single
> command (particularly in a script to perform some quick, simple task on
> multiple machines I administer). If the '-t' option is not included, the
> behavior is no
2004 Feb 27
0
PAM patch for openssh 3.7.1p2
SecureComputing's PAM library doesn't pass back the correct context to
the pam_conversation function, i.e. it passes back NULL. So this patch
works around this fact.
likely you'll only want this hack if you expect to use pam_safeword.so
in your authentication check, and only if you run sshd in privilege
separation (separate process) mode so that the PAM conversation is
single