similar to: (no subject)

Displaying 20 results from an estimated 2000 matches similar to: "(no subject)"

2002 May 31
11
(no subject)X-forward
No "ssh -X hostname" doesn't work. But when you "export DISPLAY=..." it works!? I set the the Display Hack so that I can see my IP with "env" or "echo SSH_CLIENT" when I'm connect via VPN-Tunnel and I don't know my IP in the Net I'm connected through. Andreas Kerl ----------------------------------------- DTS Medien GmbH Heidestrasse 38
2002 May 09
4
Feature request: Discussion.
I was wondering if anyone would find the syntax: ssh://someuser at host#port or even as simple as ssh://somehost#port useful? -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try to run away from it. If you do that, you will double the danger. But if you meet
2002 May 17
1
[Bug 248] New: scp doesn't support ssh2 protocol
http://bugzilla.mindrot.org/show_bug.cgi?id=248 Summary: scp doesn't support ssh2 protocol Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: liug
2002 May 28
5
chroot patch
Hello everyone, In response to emails such as the one below I have started a sourceforge site for this patch. If your chuckling to yourself at the thought of a sourceforge site over a patch, well, I did too when I first thought of it. I don't have the bandwidth requirements at home to host it and Harvard Law School doesn't want to host the patch for me either. Please check out
2002 May 22
3
Openssh still logs in while passwd is locked
>Using OpenSSH 3.1p1 on a Sun Solaris 7 box, I disabled an account using the >'passwd -l ...' command to lock the users password. However, the user can >still access the system via ssh. Whilst I could do other things such as >moving their .ssh directory, removing their account home directory, etc, >etc, is there some 'nicer' way to inform ssh that the account is now
2006 Nov 01
0
No subject
forwarding at all, or it's been turned off in /etc/ssh/sshd_config. To find out you're IP that you're coming from, use www.whatismyip.com it will tell you what you're IP is. Either that or who -l should show you as well, when you're ssh'd into the system.(the one that the VPN is talking to) On Fri, 2002-05-31 at 17:05, Kerl, Andreas wrote: > No "ssh -X
2006 Nov 01
0
No subject
forwarding at all, or it's been turned off in /etc/ssh/sshd_config. To find out you're IP that you're coming from, use www.whatismyip.com it will tell you what you're IP is. Either that or who -l should show you as well, when you're ssh'd into the system.(the one that the VPN is talking to) On Fri, 2002-05-31 at 17:05, Kerl, Andreas wrote: > No "ssh -X
2006 Nov 01
0
No subject
forwarding at all, or it's been turned off in /etc/ssh/sshd_config. To find out you're IP that you're coming from, use www.whatismyip.com it will tell you what you're IP is. Either that or who -l should show you as well, when you're ssh'd into the system.(the one that the VPN is talking to) On Fri, 2002-05-31 at 17:05, Kerl, Andreas wrote: > No "ssh -X
2002 Mar 11
3
Does OpenSSH 3.x support KRB5 directly?
Just curious. There seems to be an awful lot in the source, but no actual configure option. Please advise. -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin Proverb
2002 Mar 21
4
OpenSSH 3.1p1 on Linux Slackware 8 with KERBEROS v5 support
Hello, I have a little question and this regarding the compilation of the latest release of OpenSSH on a Linux Slackware version 8 box. We are currently using Kerberos 5 for user authentification and I saw that in SSH there is only an option to configure called: --with-kerberos4, so my question is: what do I need to do to get Kerberos 5 support into OpenSSH ? I am using the MIT kerberos version
2002 Feb 20
1
Files >2GB?
OpenSSH 2.9p2 portable doesn't seem to like files >2GB. Is there an option for this, or a way to enable file transfers of files >2GB using scp or sftp? TIA -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin Proverb
2002 Mar 19
1
Status of KRB5 support?
Just curious. I'd like to move up to 3.1px since there are security updates associated with it. Also, any pointers on implementing an kerberized external login server would be helpful. TIA -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "It is the part of a good shepherd to shear his flock, not to skin it." Latin
2002 May 17
1
OpenSSH 3.2.2 supports kerberos5 but....
I can't seem to login with only a TGS? (i.e. no password) Do I need another patch to have that part work? Password auth seems to be working against the KDC just fine. TIA. -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try to run away from it. If you do
2002 May 15
3
Curious about final KRB5/GSSAPI patch inclusion.
What is the target version for all the KRB5 bits to be in place. I know there is very much in place right now, but I remember someone mentioning there was just a GSSAPI/MITKRB5 patch being waited for. TIA. -- Austin Gonyou Systems Architect, CCNA Coremetrics, Inc. Phone: 512-698-7250 email: austin at coremetrics.com "One ought never to turn one's back on a threatened danger and try
2002 Mar 25
2
Using kerberized SSHD. Question.
I have a kerberized SSHD installed on HOST-1, a login server for the outside world. How can I make it so users are still authenticated via kerberos, even though they haven't yet received a ticket? The main reason for this is that a user who is at home, no vpn, but has an ssh client could then login and be authenticated by kerberos using password authentication, get a ticket, then be allowed
2001 Apr 19
5
Converting keys from commercial ssh
I'm not sure if this is useful to anyone else, but around here people are insisting we use key-ed authentication with windows clients and Unix servers over SSH protocol version 2. I couldn't find a free windows client that would meet those requirements. The closest was PuTTY, but it would only use password authentication with SSH2. In the end, this means we will probably have to go with
2001 Mar 22
3
Improper (?) OpenSSL version mismatch(was RE: OpenSSH_2.5.1p1 - RH 6.2)
Well, I've finally gotten around to compiling and testing OpenSSH 2.5.2p1, in order to update the contrib/solaris packaging scripts. Somehow on my test system, I'm getting errors that indicate that I've still got some old copy of OpenSSL being found somewhere...but I can't for the life of me tell where. The compile went fine (it found the OpenSSL 0.9.5a libraries that I had
2002 Apr 18
2
AuthorizedKeysFile
OpenSSH 3.1 Not really a bug, but an "undocumented feature". The default sshd_config file show the default setting for AuthorizedKeysFile as being: AuthorizedKeysFile .ssh/authorized_keys If you uncomment that default, it changes the "undocumented" setting for "AuthorizedKeysFile2", which is by default: AuthorizedKeysFile2 .ssh/authorized_keys2
2002 Mar 26
2
SSH / PAM / Kerberos / password aging
Ok, so, things are complicated. The PAM standard insists on password aging being done after account authorization, which comes after user authentication. Kerberos can't authenticate users whose passwords are expired. So PAM_KRB5 implementations tend to return PAM_SUCCESS from pam_krb5:pam_sm_authenticate() and arrange for pam_krb5:pam_sm_acct_mgmt() to return PAM_NEW_AUTHTOK_REQD, as
2002 Jan 10
4
Potential SSH2 exploit
I just noticed (at least on OpenSSH 3.0p1) that even though I have both RSA and DSA keys available in sshd_config on a server, only a ssh-rsa line shows up in known_hosts on the client side, not a ssh-dss line (that priority may come from the fact that my RSA key is listed before my DSA key in sshd_config). If I comment out the RSA key in sshd_config and restart the server, then the next time the