similar to: ssh-keygen can't recognize its own keys?

Displaying 20 results from an estimated 1000 matches similar to: "ssh-keygen can't recognize its own keys?"

2002 Jun 23
1
3.0 alpha 17 fails to build under Solaris 8
I was going to explore the infinite possibilites offered by PAM, winbind, NIS, and alpha17, but it never got past the build stage. Sigh. Note that 2.2.3a built just fine with this same machine, same compiler (GCC 3.0.4), and same OpenSSL (0.9.6b). Not just the same versions, but the files themselves haven't moved. 27% pwd /tmp/pedwards/samba-3.0-alpha17/source 28% make Using FLAGS
2001 Oct 23
1
hanging on logout, can't background client
I've just recently switched from old ssh to OpenSSH 2. So far no major problems, until now. I'm logging in from Linux to Solaris 8. Both are running 2.9.9p2. Under ssh-1.2.28 I would fire off several xterms, exit, and properly get the "waiting for forwarded X11 connection" message, and then be able to type ~& (as documented) to get back to the shell. The channel was kept
2007 Sep 05
0
NT_STATUS_ACCESS_DENIED making remote directory
Vital Stats - AMD 64-bit CPU, Ubuntu 7.0.4 (Feisty Fawn), Samba 3.0.24, Win2003 AD Domain If I've left anything out, please feel free to ask. This *was* working yesterday until my Kerberos ticket expired. (growl) Anyway, now that Kerberos appears to be working again, all of my users still only have read access - no write access. The "temp" test works fine. Exactly as expected
2007 Sep 06
1
Problem with Defaulting Groups and AD
Vital Stats - AMD 64-bit CPU, Ubuntu 7.0.4 (Feisty Fawn), Samba 3.0.24, Win2003 AD Domain I'm not sure how to make it stop doing it. When a user "logs in" they get an automatically assigned group of "domain users" which doesn't actually exist in any of the file permissions. I've tried setting group = %G and force group = %G but neither one is working. If
2007 Sep 06
0
UPDATE - NT_STATUS_ACCESS_DENIED making remote directory
Well, I've discovered something and I'm not sure how to make it stop doing it. When a user "logs in" they get an automatically assigned group of "domain users" which doesn't actually exist in any of the file permissions. I've tried setting group = %G and force group = %G but neither one is working. If anyone knows how to suppress this, I'd be greatly
2003 Jan 09
1
more information about the forthcoming Diva player
I received another response from these people. Again, the information sounds encouraging. :) -- Mark Nipper e-contacts: Computing and Information Services nipsy@tamu.edu Texas A&M University http://arrakis.tamu.edu/nipsy/ College Station, TX 77843-3142 AIM: texasnipsy ICQ: 66971617
2007 Dec 11
8
After 5.1 update $releasever is still 5
I have performed the 5.1 update via the 5 repo on a couple of systems. I then went to switch these systems to my new local repo using ther $releasever variable. It still has the value of 5, not 5.1 Where is this set? Why was it not changed to 5.1? On the one clean install from the 5.1 isos, $releasever is at 5.1 I think.
2004 Jun 14
9
Asterisk-Users List Etiquette
Friends, Romans, Countrymen, lend me your ears! Or, in this case, your eyes. It has become a problem I've noticed over and over again, that we tend to think the mailing list is some sort of forum, used to post whatever your hearts desire. This list, not unlike any other mailing list, has a purpose. A focus if you will. Hopefully this 'document' will point out some key things we
2007 Apr 24
3
Re: just noise
On Apr 21, 2007, at 3:53 PM, zmorris@mac.com wrote: > On Apr 21, 2007, at 12:36 PM, zmorris@mac.com wrote: > >> Hi, I tried both the stable and beta versions of the speex source >> code download on Mac OS 10.4.9. I just do: >> >> ... >> >> However, when I play the output file, I get the header and a >> second of audio, but the rest is just
2010 Dec 30
1
What commands are available in recovery mode?
I have a CentOS VM that I messed up and it now can't find /home (because it's gone), so it comes up in recovery mode. What can I do in recovery mode? It won't let me modify any files, which makes it hard to fix the fstab, so ...???
2001 Oct 07
3
socks and misc patch to 2.9.9p2
Attached is a very small patch that allows the ssh clients to use the socks5 library. It should work with socks4 but is untested. Tested on linux only configure --with-socks configure --with-socks5 Also included is a configure option to disable scp statistics --disable-scp-stats modified files openssh-2.9.9p2/acconfig.h openssh-2.9.9p2/channels.c openssh-2.9.9p2/configure.in
2002 Nov 11
2
Installing samba 2.2.6 on Mac OS 10.2.x
I am trying to install Samba 2.2.6 over the default installation of samba 2.2.3a that ships with Mac OS 10.2.1. I have tried to install this with the configure line from apple's guide to compiling samba http://www.opensource.apple.com/projects/documentation/ howto/html/osxsmb.html, but this was with a previous version of os 10. The configure line reads, ./configure --with-syslog
2007 Apr 24
0
Re: just noise
> OK I finally figured out the second noise problem. It's a riddle > wrapped in a mystery inside an enigma. Judging by the somewhat odd > structure of le_short() and be_short(), I think this keeps coming up > over and over again. Even Apple's byte swapping macros fail under > certain circumstances, and here's why: Funny thing is you seem to be the first to report
2001 Sep 27
1
AIX lastlog change?
Somewhere between 2.9p1 and 2.9.9p2 there was a change to auth2.c that removed the userauth_reply() function. There were a few lines of code in that function, #ifdef'd with WITH_AIXAUTHENTICATE, that handled the AIX method of lastlog type stuff (specifically, a loginsuccess() call). There is a similar call in auth1.c, down in do_authentication(), which is still there in 2.9.9p2. So with
2001 Oct 16
2
Solaris 2.5.1 dirname() bug in libgen.a affects OpenSSH2.9.9p2 auth.c
I've discovered a problem with OpenSSH 2.9.9p2 under Solaris 2.5.1 . In auth.c, secure_filename() walks upwards toward the user's home directory or the filesystem root, verifying that no directories along the way are group or world writable. Solaris 2.5.1's dirname() function has a bug where dirname("/.ssh") returns an empty string instead of "/". This causes
2001 Oct 29
2
pam_open_session w/o tty on Solaris
Hello, all- Apparently, under Solaris (I can personally confirm SunOS 5.7 and 5.8), pam_open_session will generate a segfault if PAM_TTY is not set. The obvious symptom of this is that OpenSSH 2.9.9p2 will segfault on any operation that does not request a tty (do_exec_no_pty). Based on a quick google search, this seems to have been encountered by others, though the specific symptoms seem to
2001 Sep 29
1
scp 2.9.9p2 doesn't work
I just upgraded openssh on my Solaris 8 boxes from 2.9p2 to 2.9.9p2, and scp has stopped working. Remote logins with ssh do work, though. Both client and server run 2.9.9p2. Please let me know if you need more information (configure options, config files etc.). I'm not on the list, so CC's would be appreciated. Thanks! $ scp vsftpd-0.9.2.tar.gz user at server:/usr/local/src/misc/ftp
2001 Sep 27
2
openssh-2.9.9p2, AC_SYS_LARGEFILE, SCO, and HPUX
openssh-2.9.9p2/configure.in says: # Disabled until it works on SCO and HPUX #AC_SYS_LARGEFILE As an autoconf maintainer I'd like to fix this. Can you please explain what's broken on SCO and HPUX? I'm puzzled by the comment, as AC_SYS_LARGEFILE is a feature introduced in autoconf 2.50, whereas openssh-2.9.9p2/configure was built with autoconf 2.13. Anyway, some older GNU
2001 Oct 07
3
Using -lssh as shared library
Hello! This is my first post to this list... ;) I'm not shure if someone will be interested in this topic. For me, it has interest, as long as I maintain 100+ unix (linux) servers with dialup access and every package update cost some significant time to download, so package size is somewhat important here. I looked to openssh and realized that package consists of several programs, all uses
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***