similar to: sshd problems openssh3.4p1 on 6.5.17

Displaying 20 results from an estimated 3000 matches similar to: "sshd problems openssh3.4p1 on 6.5.17"

2002 Nov 25
1
AIX 4.3.3/OpenSSH 3.5p1 compile problem
My apologies if this is not the appropriate forum for this but I have posted twice to the ssh security list and have not received any replies. I would appreciated any help that anyone can offer. TIA ------- Ok, this is a repost from awhile back to which I received no replies. Originally, I was dealing with 3.4p1 but I am running into the same problem now with 3.5p1. I would greatly
2002 May 02
0
IRIX 6.5 + AFS/Kerberos Problems
I am having problems compiling ssh 3.1.p1 under IRIX 6.5.15. I can get ssh to compile but it does not seem to be able to authenticate using afs passwords. Some details: gcc 3.0.1 ssl-0.9.6c zlib-1.1.4. I am configuring with: ./configure --with-kerberos4=/usr/kerberos --with-afs=/usr/afsws \ --with-tcp-wrappers=/usr/local Straight out of the box, this fails with: gcc -g -O2 -Wall
2002 May 03
0
AFS/Kerberos authentication problems on IRIX 6.5.15
With a little help, I managed to get ssh to compile. (original post 05.02.02) Now, I can login using an account that is local to the target machine but logins with AFS accounts fail. The details: IRIX 6.5.15 ssh 3.1.p1 gcc 3.0.1 ssl-0.9.6c zlib-1.1.4. I am configuring with: env CC=gcc CFLAGS=-g LDFLAGS=-Wl,-rpath,/usr/local/krb4/lib,-rpath,/usr/local/ssl/lib ./configure
2004 May 12
1
3.8p1 on Solaris 8
Hello, I am running into some strange (to me) behavior trying to upgrade from 3.6.1p2 to 3.8p1 on Solaris 8. All of my machines are running 3.6.1p2 (Linux boxes have had RH errata applied). When I ssh with my AFS account name from any of them to the Solaris 8 box running 3.6.1p2, it responds with "afsuser at machine's password:". Once the password is given, I am logged in just
2002 Aug 07
0
AIX 4.3.3/OpenSSH 3.4p1 compile problem
I am having a problem building OpenSSH on my AIX 4.3.3 box. It fails during the make with the following error: xlc -o ssh ssh.o sshconnect.o sshconnect1.o sshconnect2.o sshtty.o readconf.o clientloop.o -L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -L/usr/local/lib -L/usr/local/lib -L/usr/athena/lib -L/usr/afsws/lib -blibpath:/usr/lib:/lib:/usr/local/lib:/usr/athena/lib -lssh
2003 Sep 22
0
Explanation Please: No more AFS support
Please excuse me if this was discussed before and I missed it but could someone please explain why AFS support was dropped from OpenSSH 3.7.1p1? Since OpenAFS does not seem to show any signs of going away, it seems like this kind of puts those of us who use AFS in the position of having to apply patches to and maintain our own source tree for 3.6.1p1 whenever a change is made if we want to
2004 May 27
1
Solaris/PAM/AFS: can't make it work
Greetings, I know this has been discussed (pretty much since 3.7.1) and I have been going through the archives trying to make sense of it but I am still having problems getting 3.8.1p1 to work with PAM and AFS on Solaris 8. The problem (for those who may have missed it): When I try and log in as an AFS user to a Solaris 8 box running 3.8.1p1, I can authenticate to the machine but do not
2003 Feb 11
1
Problems configuring OpenSSH 3.5p1 on Sol 5.8
Greetings. I am having a problem getting OpenSSH to configure on a Solaris 5.8 box. I have installed gcc 3.2.2, OpenSSL 0.9.6g. The config script dies with the error: OpenSSL version header not found. OpenSSL is installed in /usr/local/ssl. A check of the config.log file indicates that the test program appears to be core dumping. I have included relavent (I hope) portions of config.log
2006 Feb 17
3
Switchtower (0.10.0), ssh and environment confusion
Seems like my day for Rails posts... :) OK. I''ve started using Swtichtower to help with deploying changes to my production rails apps. Unfortunately I''ve come accros an inconsistency that I can''t quite figure out. It''s about the PATH env var under Bash. I''ve created a task that just does a: run "env", to show what I''m seeing:
2003 Oct 13
1
OpenSSH 3.4p1 and OpenSSL
Ladies and Gentlemen; I have multiple systems where all I can find is the OpenSSH 3.4p1 installed without the OpenSSL libraries. I have other systems that have OpenSSH3.4p1 with OpenSSL 0.9.6e and other systems with OpenSSH 3.6.1p1 and OpenSSL 0.9.7b installed. I am trying to respond to the following IAVA CERT Advisory CA-2003-26 Multiple Vulnerabilities in
2019 Nov 28
2
security=domain fails after upgr. to 4.9, winbind doesn't help
Rowland penny via samba wrote: > So your server doesn't seem to be able to find winbindd, are you sure it > is running ? > > What does this show: > > ps ax | grep '[w]inbind' > > What OS is this ? It's SuSE Linux Enterprise 15sp1. winbindd is definitely running, I showed that in the first mail in the output of "rcwinbind status", there you can
2002 Sep 16
2
privsep versus compression
Hi, I'm unable to get Kerberos4 authentication working with openssh-3.4p1. I'm getting a message that privsep is not available on my platform (Irix 6.5.15) and another message stating that compression and privsep are mutually exclusive. But, ssh decided to turn off compression, I think because of servconf.c. I think it would be more usefull to have compression enabled and disable privsep
2019 Nov 29
3
security=domain fails after upgr. to 4.9, winbind doesn't help
Hi Rowland, thanks for all your input! Rowland penny via samba wrote: > Could it be Selinux or Apparmor (not sure which SLES uses) stopping smbd > contacting winbindd ? No, none of these is running on our systems. > Could the SLES Samba packages be wrong ? Yes, that's a possibility. I opened a SR with SUSE support, but they usually take some time to analyse and propose a
2020 Jun 05
2
Extended attributes not working on mac
Any more ideas? It?s not displaying anyway :( Martin > Am 02.06.2020 um 14:20 schrieb Martin Steiner / 3MF GmbH <martin.steiner at 3mf-media.de>: > > I did a fresh install of ubuntu right now and changed the configuration as you proposed, > now there it?s showing the tag for about one second but it?s disappearing afterwards. > > The attr binary shows the following
2019 Nov 29
1
security=domain fails after upgr. to 4.9, winbind doesn't help
Hi, Ralph Boehme via samba wrote: > which doesn't surprise me. Wasn't "security=domain" removed in that > timeframe? I've found no hint that security=domain was removed. Do you have a reference for that? https://www.samba.org/samba/docs/current/man-html/smb.conf.5.html still lists it as option and in many examples. > You may want to switch to security=ads.w We
2018 Sep 18
1
Why are system-namespaces not copied?
Hi, the man page states For systems that support extended-attribute namespaces, a copy being done by a super-user copies all namespaces except system.*. That's the reason why NFAv4 ACLs are not copied as they are in the system.nfs4_acl (or system.nfs4acl) namespace. Why are those namespaces excluded? Not being able rsync ACLs von NFSv4 is a major drawback now that NFsv4 becomes
2019 Nov 28
2
security=domain fails after upgr. to 4.9, winbind doesn't help
Hi Rowland, > Remove 'map untrusted to domain = Yes', it has been removed. > > Add 'domain logons = Yes' > > This gets it back to being a PDC: thanks for the hints! I did that, but it doesn't help. I guess the problem is not on the PDC server but on SERVER2. That's the one that got upgraded and stopped working (even with the non-pdc config of SERVER1). I
2003 Sep 22
0
Last call: Asterisk BoF in Boston, Tuesday 23rd
Hello - The final schedule for the Asterisk birds-of-a-feather meeting (as an adjunct to the VON conference) in Boston looks like this: Tuesday, September 23rd at 8:15 at VinnyT's of Boston near the Hynes Convention Center. We'll try to get a corner booth in the "downstairs room", and look for the guy wearing the blue button-down shirt with VON logos on the breast pocket
2004 Aug 09
0
pxelinux problems with some Fujitsu-Siemens PCs and a solution
Hi, I'm not subscribed to the list, so please cc me if you want to reach me. We've found some interesting problem with some Fujitsu-Siemens PCs using pxelinux: The PCs are "FS Scenico L" with Athlon XP 1800+ CPUs and Via KT266 chipset. We tried to boot off pxe using pxelinux 2.09/2.10 with several 3com 3c905-* cards. The PCs loaded the kernel but right after
2011 Oct 14
2
rsync compares all files again and again
Hi, we do a 1:1 backup from our main raid to a backup raid every night with rsync -a --delete /mnt/raid1/ /mnt/raid2 rsync is 3.09, filesystems are ext3, OS is SLES 11 SP1. The rsync process takes several hours, even if no file has changed at all. Using -vv I see that rsync compares all files every time and that takes long for some hundreds of millions of small files. Can I tell rsync it