similar to: patch - forceshell

Displaying 20 results from an estimated 200 matches similar to: "patch - forceshell"

2001 Aug 15
0
[ossh patch] principal name/patterns in authorized_keys2
As you know, revoking RSA/DSA keys in an SSH environment requires editing all authorized_keys and authorized_keys2 files that reference those public keys. This is, well, difficult at best but certainly very obnoxious, particularly in a large environment. SSH key management is difficult. This patch simplifies key management wherever GSS-API/Kerberos is used and is general enough to be used with
2005 Feb 22
0
TR: 3.8.1p1 option "permitopennet" added
Patch is below : diff -nru openssh-3.8.1p1/auth-options.c openssh-3.8.1p1-devs//auth-options.c --- openssh-3.8.1p1/auth-options.c Tue Jun 3 02:25:48 2003 +++ openssh-3.8.1p1-devs//auth-options.c Mon Feb 21 16:56:49 2005 @@ -265,6 +265,81 @@ xfree(patterns); goto next_option; } + +/* e.g: permitopenned="158.156.0.0/255.255.255.0:25[-1024]" + * note that part between [] is
2002 Jan 24
1
PATCH: krb4/krb5/... names/patterns in auth_keys entries
This patch (to OpenSSH 3.0.2p1) adds support for using krb4, krb5 and other principal names in authorized_keys entries. It's a sort of replacement for .klogin and .k5login, but it's much more general than .k*login as it applies to any authentication mechanism where a name is associated with the ssh client and it supports name patterns and all the normal authorized_keys entry options
2003 Jan 29
0
[PATCH] features for restricted shell environments
The patch below implements a couple of features which are useful in an environment where users do not have a regular shell login. It allows you to selectively disable certain features on a system-wide level for users with a certain shell; it also allows you to control and audit TCP forwarding in more detail. Our system is an email server with a menu for the login shell; we selectively allow port
2013 Jan 14
2
[Bug 2062] New: Add support for a ForceShell sshd option
https://bugzilla.mindrot.org/show_bug.cgi?id=2062 Bug ID: 2062 Summary: Add support for a ForceShell sshd option Classification: Unclassified Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2011 Oct 08
3
[PATCH] add log= directive to authorized_hosts
Attached is a patch which adds a log= directive to authorized_keys. The text in the log="text" directive is appended to the log line, so you can easily tell which key is matched. For instance the line: log="hello world!",no-agent-forwarding,command="/bin/true",no-pty, no-user-rc,no-X11-forwarding,permitopen="127.0.0.1:7" ssh-rsa AAAAB3Nza....xcgaK9xXoU=
2000 May 24
0
'command' option in authorized_keys
I am a recent convert to openssh. I am very pleased with it, and find it superior to ssh-1.2.27 in many ways (thanks for the good work). I recently found one piece missing from the current release. I have used the 'command' option in the authorized_keys file to restrict access. Using ssh-1.2.27 the original command was placed in the SSH_ORIGINAL_COMMAND envrionment variable. If
2002 Aug 13
1
[PATCH] global port forwarding restriction
Here's another patch for people providing ssh access to restricted environments. We allow our users to use port forwarding when logging into our mail servers so that they can use it to fetch mail over an encrypted channel using clients that don't support TLS, for example fetchmail. (In fact, fetchmail has built-in ssh support.) However we don't want them connecting to other places
2008 Dec 06
0
syslinux 3.72 fails where 3.71 didn't
I have written a bash script (see below) to generate bootable SD-USB images using syslinux as booter. The script works OK with versions 3.63 and 3.71, but I get a null pointer error executing /tmp/$SYSLINUX/linux/syslinux -sf -o 16384 SD.img in 3.72. If you execute $ sudo sh SDformat.sh sys then you can test the image easily with qemu $ qemu -hda SD.img ++++++ SDformat.sh
2003 Oct 09
1
dyn.load error with C file
Re-sending this from 10/7. Please help! I'm really clueless how to fix this: System: Solaris 7, Software: R_1.7.1 for unix > R CMD INSTALL -l /Rdir/library haplo.stats_1.1.0.tar.gz -works like a charm-- no syntax errors, etc But problems are when I'm loading the library within R. > library(haplo.stats, lib.loc="/people/biostat3/sinnwell/Rdir/library") > Error
2006 Aug 24
2
Problem in library.dynam problems on Linux
We have R 2.2.1 installed on a Linux cluster that seems to have problems loading either of our shared object libraries for packages. This seems to be happening on both local and global versions of packages that we install. However, we have only noticed this problem in the past 3 months on this R installation, whereas some users had success before then. It could be that something on our system
2003 Oct 07
0
C dynamic library error on Solaris 7
I am on Solaris 7, using R_1.7.1 developing packages for both Splus and R. We have a working R-package for haplo.score and now converting to haplo.stats. R CMD INSTALL -l /people/biostat3/sinnwell/Rdir/library haplo.stats_1.1.0.tar.gz works like a charm-- as comparable to our working version of haplo.score. But problems are when I'm loading the library within R. Within my package I have
2006 Nov 08
2
Apache 2.2.3 setup woes
Good morning everyone, I am running apache 2.2.3 compiled from source and proxy load balancer as described on the mongrel site. I have a total of three sites, this setup works really well for two of them but for one of them, I keep getting "Forbidden" errors and this error in the apache logs: [warn] proxy: No protocol handler was valid for the URL /. If you are using a DSO version of
2005 Jul 23
2
link_stat
Hi there, I set up my company's back up server using rsync. And I've got a strange problem. I searched in the archives of this list, but none of them seems not giving me an idea to solve the problem. If anyone can help, it would be grateful. I'm using cron by a user (non wheel/admin) to rsync everyday during the night. The cron is set in the server to transfer the backing-up
2006 Jan 11
3
Idle Apache+FastCGI sleeping?
Wondering: Does Apache shut down inactive FastCGI processes if it doesn''t get any requests for a while? My app works fine if it''s being used regularly, but it will respond very slowly to the first request after an hour of zero traffic. Is there a way to keep FastCGI ready all the time, even when there haven''t been any requests for a while? We''re deploying
2006 Aug 11
0
single app? product generator? sharing models?
Hi guys. Thinking about application layout here - will appreciate your input if any of you have been in a similar situation! Application I am building looks like this: Info Magazine Portal. Support Portal for Clients Portal for Service Providers. Forums, Chats, Articles, Comments etc. for Interactions. Role based authentication. Started building like this:
2005 Jan 05
1
[PATCH] kinit/nfsmount.c path from bootp
kinit/nfsmount.c:mount_nfs_root() should use the bootpath specified by bootp/dhcp. If the "nfsroot" option is specified then it overrides the boot server bootpath and a message indicating the override is printed. --- klibc-0.194/kinit/nfsroot.c.orig 2005-01-05 04:13:47.043897880 -0700 +++ klibc-0.194/kinit/nfsroot.c 2005-01-05 04:13:09.316633296 -0700 @@ -66,34 +66,21 @@ const int
2008 Jul 17
2
AIX 5.3 --enable-R-shlib --with-x ---with-iconv make error with R-2.7.0 and R-2.7.1
Hi guys, I am trying to compile a 64bit version of R 2.7.0 on AIX 5.3. And I am running into some troubles. I also try the latest version 2.7.1 and get the very similar errors. The machine info: ----------------------- $uname -srvp AIX 3 5 powerpc ---------------------- My configuration is this: ---------------------------------------------------------- ./configure \
2002 Nov 08
0
Polar plot, circular plot (angular data): II
Dear R-users, As noted by Paul Murrell < p.murrell at auckland.ac.nz > there is errors in the code for polar plotting I send to R-help under the title "Polar plot, circular plot (angular data)" at Thu Oct 17 2002 - 12:18:20 CEST. Thanks! I have reorganized the code into a structure ('pp'). This allows plots to be modified to a greater extent by passing arguments by ...
2020 Jun 16
1
[External] numericDeriv alters result of eval in R 4.0.1
Dear all As far as I could trace, looking at the function C function numeric_deriv, this unwanted behavior comes from the inner most loop in, at the very end of the function, for(i = 0, start = 0; i < LENGTH(theta); i++) { for(j = 0; j < LENGTH(VECTOR_ELT(pars, i)); j++, start += LENGTH(ans)) { SEXP ans_del; double origPar, xx, delta; origPar = REAL(VECTOR_ELT(pars, i))[j];