similar to: [Bug 255] You must "exec" login from the lowest login shell.

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 255] You must "exec" login from the lowest login shell."

2002 May 22
0
[Bug 255] New: You must "exec" login from the lowest login shell.
http://bugzilla.mindrot.org/show_bug.cgi?id=255 Summary: You must "exec" login from the lowest login shell. Product: Portable OpenSSH Version: -current Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Apr 10
8
[Bug 213] -SNAP-20020410 fails to compile under AIX 4.3.3
http://bugzilla.mindrot.org/show_bug.cgi?id=213 ------- Additional Comments From stevesk at pobox.com 2002-04-11 08:57 ------- can you provide cpp output from the file (e.g., cc -E) for the tmp[] definition? can someone with some AIX knowledge help with this? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jun 22
0
[Bug 255] You must "exec" login from the lowest login shell.
http://bugzilla.mindrot.org/show_bug.cgi?id=255 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From stevesk at pobox.com 2002-06-23 04:51
2001 Sep 06
0
Antwort: Re: AIX openssh use of SRC control
Hi I've finished and tested a patch to add src routines to openssh (based on the Redbook "Writing Reliable AIX Daemons") Since a few days I have the O.K. to post it on the list, but I still want to splitt my patch file into logical parts (SRC/Logging/Datatype fixes) Frank Datum: 06.09.2001 19:04 An: Denise Genty <genty at austin.ibm.com> Kopie:
2019 Dec 04
2
security = ads parameter not working in samba 4.9.5
Hi Rowland, I have done the edits as you suggested and ran again the script that you provided. Below is the output. Collected config --- 2019-12-04-11:46 ----------- Hostname: esmad1apl01 DNS Domain: emea.media.global.loc FQDN: esmad1apl01.emea.media.global.loc ipaddress: 10.34.54.152 ----------- Kerberos SRV _kerberos._tcp.emea.media.global.loc record verified ok, sample output: ;;
2019 Nov 29
5
security = ads parameter not working in samba 4.9.5
Hi Rowland, Below is the output that is produced. Collected config --- 2019-11-29-15:33 ----------- Hostname: esmad1apl01 DNS Domain: emea.media.global.loc FQDN: esmad1apl01.emea.media.global.loc ipaddress: 10.34.54.152 ----------- Kerberos SRV _kerberos._tcp.emea.media.global.loc record verified ok, sample output: ;; Truncated, retrying in TCP mode. Server: 10.10.136.85 Address:
2003 Aug 22
1
restriction on workgroup name length ?
Hi, I have a Windows 2000 Domain Controller serving the domain EMEA.CORPDIR.NET smb.conf: workgroup = emea.corpdir.net security = domain nmbd show the following errors: register_name_response: Answer name EMEA.CORPDIR.NE<00> differs from question name EMEA.CORPDIR.NET<00>. [2003/08/22 16:29:42, 0] nmbd/nmbd_nameregister.c:(73) register_name_response: Answer name
2002 Apr 10
0
[Bug 213] New: -SNAP-20020410 fails to compile under AIX 4.3.3
http://bugzilla.mindrot.org/show_bug.cgi?id=213 Summary: -SNAP-20020410 fails to compile under AIX 4.3.3 Product: Portable OpenSSH Version: -current Platform: PPC OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org
2003 Oct 02
1
User unable to log into Solaris when password has been expired by root
I have a question. Our process for creating a new user account on our Solaris systems is to force expire (passwd -f) the user's password so they have to chose their own when they log in. However, since building OpenSSH 3.7.1p2 I find that new users are unable to log in with the following syslog messages: Oct 2 12:37:42 hostname sshd[1754]: User tester password has expired (root forced)
2005 Jan 14
1
security = server, username map, different domain -> no login
Hi, I posted a similar question a few days before. I'm still confused what might be wrong with my config. Setup: - update from Samaba 2.2.12 to 3.0.10 - Solaris 8 Server - server is not a domain (EMEA) member, and it's not possible to add the server to the EMEA domain :(- server is only in workgroup ERS (our department, no DC, only a few hosts). - no winbind - authentification happens
2007 Jan 25
1
domain/unix groups and valid users parameter
Hi, I want to switch from 'security = server' to 'security = ADS'. Kerberos is working and I can login to the server. With Samba 3.0.22 I was able to restrict access to shares with the 'valid users' directive. ve is local unix group. valid users = +ve And force the group ownership with the 'force group' directive. force group = +ve [foo] comment = foo
2019 Nov 29
2
security = ads parameter not working in samba 4.9.5
Hi Rowland, I get below error while running the script again. bash samba-collect-debug-info.sh > samba-output kinit: Client's credentials have been revoked while getting initial credentials cat samba-output Please wait, collecting debug info. Wrong password or kerberos REALM problems, exiting now. Below is my /etc/krb5.conf [libdefaults] default_realm = EMEA.MEDIA.GLOBAL.LOC
2018 Jan 04
1
[CVE-2017-5715] qemu-kvm-ev-2.9.0-16.el7_4.13.1 is now available for testing
Hi, qemu-kvm-ev-2.9.0-16.el7_4.13.1 <https://cbs.centos.org/koji/buildinfo?buildID=21119> is now available for testing. I'm testing it right now in oVirt CI, if nothing shows up, I'll tag it for release in a few hours. Here's the changelog: * Thu Jan 04 2018 Sandro Bonazzola <sbonazzo at redhat.com> - ev-2.9.0-16.el7_4.13.1 - Removing RH branding from package name * Thu
2003 Jul 31
1
conditional autoconf for AIX - LOGIN_NEEDS_UTMPX
Hi, Just reporting our findings from a little problem a colleague and I discovered with the autoconf rules. Platform AIX-4.3.3, any RML OpenSSH versions: all from the latest release back to 3.4, identical symptoms for each version. This includes the Bull releases and building from the tarballs. I'm not sure exactly where between 3.0 and 3.4 it was introduced but the rest of the facts
2006 Jan 17
2
OpenSSH, Radius, PAM & NOUSER issue
Hi ! Sorry to bring back the infamous "NOUSER" in the conversation but I didn't get the workaround on that problem. Firstly, I'm using : - openssh-3.1p1-15 which is the version which comes by default with my Red Hat Linux Advanced Server release 2.1AS. - I'm using PAM, set up to use radius. Please find below the /etc/pam.d/sshd file : #%PAM-1.0 auth
2018 May 15
2
centos-qemu-ev repository not work for x86_64 arch on CentOS 7.5
2018-05-15 14:16 GMT+02:00 Sandro Bonazzola <sbonazzo at redhat.com>: > > > 2018-05-15 13:53 GMT+02:00 Nerijus Baliunas <nerijus at users.sourceforge.net > >: > >> On Tue, 15 May 2018 14:45:23 +0300 Gena Makhomed <gmm at csdoc.com> wrote: >> >> > >> Something wrong with $contentdir variable, >> > >> it points to altarch
2017 Dec 18
1
Proposal to CANCEL: 2017-12-26 Virt SIG meeting
Hi folks, I'm proposing to cancel the Virt SIG meeting on December 26th due to Holidays. If you're aware of anything important we have to discuss next week, please do reply to this mail. Thanks! -- SANDRO BONAZZOLA ASSOCIATE MANAGER, SOFTWARE ENGINEERING, EMEA ENG VIRTUALIZATION R&D Red Hat EMEA <https://www.redhat.com/> <https://red.ht/sig> TRIED. TESTED. TRUSTED.
2017 Jun 23
2
qemu-kvm-ev-2.6.0-28.el7_3.10.1 now available
Hi, qemu-kvm-ev-2.6.0-28.el7.10.1 <https://cbs.centos.org/koji/buildinfo?buildID=17495> has been tagged for release and will soon be available on CentOS mirrors. This release addresses a security issue (CVE-2017-7718) which has a security impact rated important. See https://www.redhat.com/archives/rhsa-announce/2017-June/msg00014.html for more details on this update. Here's the
2018 May 15
2
centos-qemu-ev repository not work for x86_64 arch on CentOS 7.5
2018-05-15 14:39 GMT+02:00 Nerijus Baliunas <nerijus at users.sourceforge.net>: > On Tue, 15 May 2018 14:18:08 +0200 Sandro Bonazzola <sbonazzo at redhat.com> > wrote: > > > >> I have freshly installed CentOS 7.5 on a Dell server, and > > >> /etc/yum/vars/contentdir > > >> contains 'altarch' too. CentOS 7.4->7.5 upgraded servers
2006 Jan 20
1
openssh-4.2p1 + Pam question !
Hi there ! I have an issue with my OpenSSH + PAM configuration on a RedHat Advanced server 2..1 I want to authenticate users connecting to a server using ssh against a radius server. The radius client/server part works ok when I test it with some utilities. I think I have a problem with my ssh which does not pass the username/password to my pam sshd module. I have upgraded to openssh-4.2p1.