similar to: openssh-3.6.1p2-passexpire20.patch prevents /etc/nologin display on AIX

Displaying 20 results from an estimated 400 matches similar to: "openssh-3.6.1p2-passexpire20.patch prevents /etc/nologin display on AIX"

2003 Jun 25
2
openssh-3.6.1p2-passexpire20.patch prevents /etc/nologin disp lay on AIX
Courtesy follow up back to the unix-dev list (mainly for those like me who searched the archives) Thanks to the very swift response of Darren, a patched auth.c did the trick Patch enclosed below (apply after the p20) I'm guessing he'll either update p20 or issue p21 soon. Many thanks Andrew --- auth.c.orig 2003-06-25 23:14:16.000000000 +1000 +++ auth.c 2003-06-25
2004 Apr 20
2
Compiling 3.8p1 on AIX with IBM OpenSSL RPMs
Folks, I've just updated a machine to the latest IBM supplied OpenSSL RPMS: openssl-0.9.6m-1 openssl-devel-0.9.6m-1 (this is a power4 running AIX 5.1) and Tried to upgrade to the latest OpenSSH (3.8p1 - both the release and a snapshot from about a week ago) I'm using: ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-ssl-dir=/opt/freeware and the compilation seems OK: OpenSSH
2003 Jul 01
3
2 poss improvements to 3.6.1p2/passexpire21
Hi again folks, The new passexpire21 patch works well (ta Darren) but... 1) is it possible to display the "your password has expired and needs changing" to the users *before* calling the password change routine? ie ssh shows... $: ssh 193.62.122.26 ade45 at 193.62.122.26's password: Changing password for "ade45" ade45's Old password: ade45's New password:
2004 Sep 22
2
X11 problems on AIX (OpenSSH_3.7.1p2-pwexp24)
Hi folks, I've got a problem with X11 forwarding on an AIX 5.2 system thats stumped me. I've installed the same patched + compiled installp package on all our aix boxes but one of them won't play ball with X11 ssh -X -v -v user at host gives (grepped out X11 looking lines) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug1:
2008 Jan 25
1
OpenSSH for OS/390
I have been trying to compile OpenSSH_4.7p1 for OS/390 and got really stuck. IBM released a build of v3.8.1p1 several years ago, but I do not know whether anyone else has ever managed to compile it for OS/390 or OS/z. The first problem is that the build apparently performs ssh transport exchange using EBCDIC character encoding instead of ASCII (which breaks RFC 4253) and I am not sure how to do
2011 Jun 23
0
Fwd: Re: Help with winbugs code
Hi folks, I'm forwarding this to the list as my email to nita was about getting her code to the list. Additionally, I'm running Linux and have no experience with WinBUGS. Jim -------- Original Message -------- Subject: Re: [R] Help with winbugs code Date: Thu, 23 Jun 2011 16:49:33 +0700 From: nita yalina <tayalin at gmail.com> To: Jim Lemon <jim at bitwrit.com.au>
2002 Nov 20
0
[marco.ortisi@flashcom.it: Re: bug on openssh 3.5p1]
related to RST-based close in one case? can someone investigate or dup? ----- Forwarded message from marco.ortisi at flashcom.it ----- Date: Tue, 19 Nov 2002 11:49:30 GMT From: marco.ortisi at flashcom.it To: Kevin Steves <stevesk at pobox.com> Subject: Re: bug on openssh 3.5p1 Excuse me for delay...i have much work in this time...then >can you post to the list? i don't have
2002 Dec 06
0
Error Msg --> "fork of unprivileged child failed"
I have installed OpenSSH on a RedHat 7.1. When I try to log on I get a 'connection closed' after I enter my password. What is wrong??? Here is the debug info: # /usr/sbin/sshd -ddd debug1: sshd version OpenSSH_3.5p1 debug1: private host key: #0 type 0 RSA1 debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key. debug1: read PEM private key done: type RSA debug1: private host key: #1 type
2002 Aug 09
0
[Bug 383] New: PublicKeyAuthentication failure when rlogin set to false
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=383 Summary: PublicKeyAuthentication failure when rlogin set to false Product: Portable OpenSSH Version: -current Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2002 Aug 07
0
[Bug 382] New: Privilege Separation breaks HostbasedAuthentication
http://cvs-mirror.mozilla.org/webtools/bugzilla/show_bug.cgi?id=382 Summary: Privilege Separation breaks HostbasedAuthentication Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at
2002 Jun 24
1
sshd 3.1 dumps core when client connects -- Solaris 9 gcc 3.1
Team - I'm running Solaris 9 and gcc 3.1 on a Blade 1000, named jefferson. I built OpenSSH_3.3. I can use the client to connect out, but cannot use the client to connect to localhost (nor can I use a Linux box with OpenSSH_3.2.3 to connect to it). I *can* use F-Secure 3.0.0 on a Windoze box to get into it. I've tried configurations both with and without privsep enabled but get the same
2015 Jul 24
3
Cisco vs. 6.9
> Many aging ciphers, hashes, and key exchanges are in the process of being > retired. <1kbit Diffie Hellman moduli have been removed as well in 6.9, I > believe. > > If the Ciscos rely on <1kbit DH moduli or SHA1/MD5 hash based proposals to > work, that could be your problem. We did not update the moduli file. > A comparison of the two versions' output from:
2003 Oct 05
2
OpenSSH Authentication on Solaris w/ NIS+ Problem
Hello, I am having a very aggrivating problem, and I will try and provide all of the necessary information. I have openssh-3.7.1p2 with openssl-0.9.6k installed on Solaris 8. Here is what I've been able to determine so far: 1. Local account authentication works fine (non-NIS+). 1a. NIS+ is running at security level 2 2. Telnet authentication works fine. 2a. When I use the SSH client,
2003 Apr 17
0
pam_mkhomedir and priv separation
Hello, I'm not sure if this has already been addressed, I looked through the archives and can't seem to find anything. I also did some Usenet searching and only found one article mentioning this, and it was in French. Anyway, the problem is that it appears as though when using privsep opensshd doesn't execute pam_session as root, and this causes pam_mkhomedir to fail.
2005 May 11
2
OpenSSH 4.0p1 ignoring password authentication
Hello, I recently compiled OpenSSH 4.0p1 with OpenSSL 0.9.7g on my Linux 2.6.11.3 machine. When I try to connect, the connection is immediately closed. When I setup public key authentication, I am able to login using my public key. However password authentication seems to be ignored. I attached debugging output from both the server and client. $ ssh -vvv localhost OpenSSH_4.0p1, OpenSSL 0.9.7g
2002 Oct 15
1
ssh output
Both systems are running RH 7.3 with a compiled copy of 3.4p1 with pam support enabled via configure root at vlan root]# ssh -v -v -v root at 207.62.147.3 OpenSSH_3.4p1, SSH protocols 1.5/2.0, OpenSSL 0x0090602f debug1: Reading configuration data /usr/local/etc/ssh_config debug1: Rhosts Authentication disabled, originating port will not be trusted. debug1: ssh_connect: needpriv 0 debug1:
2010 Jun 02
1
openssh sftp fails to start a session
Hi, I am having trouble running sftp from the openssh package openssh-5.5p1. There seems to be an authentication problem. This is what happens: $ sftp -o "Port 2022" testu at localhost testu at localhost's password: Connection closed QUESTION: Can someone spot the problem please? How do I fix this? FURTHER INFORMATION I can run openssh's ssh: $ ./ssh -p 2022 testu at
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
I am out of ideas about what the problem is. I am using the default sshd_config installed by the port. I can authenticate, copy files, and start processes, but sshd fails to create a tty session. This happens from remote machines and creating a session from the host machine. I find the following under messages. Aug 8 19:32:16 mongoloid sshd[44626]: fatal: mm_send_fd: sendmsg(4): Bad
2015 Apr 07
2
OpenSSH 6.6.x sends invalid SSH_MSG_USERAUTH_INFO_REQUEST
Darren Tucker <dtucker at zip.com.au> writes: >That's a vendor-modified version of OpenSSH. Assuming it corresponds to >what's in FreeBSD head, there's about a thousand lines of changes. Ugh. >Can you reproduce the problem with an unmodified version from openssh.com? >Failing that, can you get the server-side debug output from a failing >connection (ie
2002 Jul 24
0
[Bug 368] New: TTSSH will not connect to OpenSSH_3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=368 Summary: TTSSH will not connect to OpenSSH_3.4p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: NetBSD Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: