similar to: OpenSSH 3.7.1p2-pwexp24.patch

Displaying 20 results from an estimated 20000 matches similar to: "OpenSSH 3.7.1p2-pwexp24.patch"

2003 Sep 16
1
openssh-3.7p1-pwexp24.patch
The patch does not include a method to modify the config.h file with the define PASSWD_PROGRAM_PATH "/path/to/passwd" entry. Once I manually added the line, the make worked properly.
2004 Feb 06
2
OpenSSH -> PAM -> Password Prompt
I have been looking forward to the full PAM integration into OpenSSH for some time. I have been downloading many of the SNAP shots and testing them out on Solaris 5.8 and Solaris 5.9, and have been impressed with the improvements of late. One thing that I have noticed, however, is that when utilizing PAM -> UsePAM=Yes, that the password prompt reads Password: Now, I realize that this is
2003 Sep 29
2
OpenSSH 3.7.1p2 AIX loginsuccess() issue
On AIX 4.3.3 and AIX 5.1, the last successful and unsuccessful logins are no longer printer prior to the motd with either the stock openssh-3.7.1p2 or Darren's openssh-3.7.1p2-pwexp24.patch. In both cases it appears that the loginsuccess() call (auth-passwd.c stock or auth.c Darren's patch) is returning -1 and msg is not appended to loginmsg. /etc/security/lastlog is updated despite
2003 Nov 18
4
3.7.1P2, PermitRootLogin and PAM with hidden NISplus passwor ds
It works for the "yes" case but not for the "without-password" case. The function that checks (auth_root_allowed(auth_method) is special cased for "password". The Pam case sends "keyboard-interactive/pam" which like all other authentication methods except password succeeds. Here is a patch to make it work for me. Please feel free to criticize as
2003 Dec 02
1
Sun Kerberos Password Expiration Problems with OpenSSH 3.7.1p2
I am running Solaris 8 with the Basic Security Module (BSM) loaded and Sun's Enterprise Authentication Mechanism (SEAM) installed. Our servers are using Sun One Directory Services (LDAP) for authorization and Sun's Kerberos 5 implementation for authentication. We have been using OpenSSH 3.4p1 with OpenSSL 0.9.6f and everything has been working fine. We are updating our OpenSSH and OpenSSL
2003 Oct 29
1
question on assorted patches
*This message was transferred with a trial version of CommuniGate(tm) Pro* I'm trying to put togther a starting list of patches required to get 3.7.1p2 working in our enviroment. I'm pretty sure I need the following at minimum but would like guidance about a couple of them and direction on a couple unanswered questions. I've spent most of the morning trolling the archives, but I
2004 May 18
1
pam_tally question
hi, i just noticed that my pam_tally config has stopped working. it used to work in 3.6.1p2, but since then hasn't. i configured openssh like so: ./configure --with-tcp-wrappers --with-pam --with-privsep-user=sshd --with-md5-passwords --with-ipaddr-display and i do have "UsePAM yes" set in sshd_config. i've tried and failed to get it to work with 3.7.1p2 and 3.8.1p1. i've
2003 Oct 03
1
OpenSSH 3.7.1p2 with OpenSSL 0.9.7c installation on HP-UX 11.0 enquiry?
Dear All, I can install OpenSSH 3.7.1p2 with OpenSSL 0.9.7c on HP-UX 11.0 without problem. However, I find that all valid accounts are treated as "locked" (even specify "AllowUsers USER1" in sshd_config) and can't make SSH connection to the server. Here is the message shown in syslog.log. Oct 3 16:49:17 SERVER_NAME sshd[12994]: User USER1 not allowed because account is
2003 Oct 04
1
pam problem in openssh-3.7.1p2
ok, here the log +root at alex ~/ssh+ ls -al total 1604 drwxr-xr-x 2 root wheel 512 Oct 4 17:03 . drwxr-xr-x 16 root wheel 1024 Oct 4 17:02 .. -rw------- 1 root wheel 791161 Sep 22 15:06 openssh-3.7.1p1.tar.gz -rw------- 1 root wheel 792280 Sep 25 15:00 openssh-3.7.1p2.tar.gz +root at alex ~/ssh+ tar xzf openssh-3.7.1p2.tar.gz +root at alex ~/ssh+ cd openssh-3.7.1p2 +root at
2003 Oct 21
5
issue with 3.7.1p2
Hello, I have recently download and compiled version 3.7.1p2 of openssh, but am having authentication issues with it. I have been using 3.6.1p1 with no problems. Both versions were compiled on the same Solaris 8 host. That host uses ldap for its name service. Both were compiled using the same openssh config options: --prefix=/opt/openssh --with-pam --with-zlib=/opt/openssh/lib However, the
2003 Oct 15
4
Compile of OpenSSH 3.7.1p2 failing - TRU64 5.1A
All, I'm getting the following error message when trying to 'make' OpenSSH 3.7.1p2: cc: Severe: compress.c, line 19: Cannot find file "zlib.h" specified in #include directive. (noinclfilef) #include "zlib.h" -^ *** Exit 1 Stop. What can I do to get this to compile correctly? Thanks in advance, Trevor Strickland trevor.strickland at ed.gov
2003 Nov 22
6
zlib missing when installing openssh-3.7.1p2
"Pacelli, Louis M, ALABS" wrote: > > Hi, > I apologize for sending in this problem via email, but I had trouble using bugzilla. Please use openssh-unix-dev at mindrot.org for problems with OpenSSH Portable (ie anything that's not OpenBSD). > I'm trying to install openssh-3.7.1p2 > When I run the configure step, I get the following message: > >
2004 Sep 22
2
X11 problems on AIX (OpenSSH_3.7.1p2-pwexp24)
Hi folks, I've got a problem with X11 forwarding on an AIX 5.2 system thats stumped me. I've installed the same patched + compiled installp package on all our aix boxes but one of them won't play ball with X11 ssh -X -v -v user at host gives (grepped out X11 looking lines) debug2: we sent a password packet, wait for reply debug1: Authentication succeeded (password). debug1:
2004 Mar 28
1
Challenge Response authentication
Hi All, Is there a difference in 3.6 and 3.7 implemetaion of ChallengeResponse authentication? Also, what is the impact of setting UsePAM yes and no with respect to this authentication method and expiry passwords. Thanks, Kumaresh --- Outgoing mail is certified Virus Free. Checked by AVG anti-virus system (http://www.grisoft.com). Version: 6.0.576 / Virus Database: 365 - Release Date:
2004 Aug 11
3
Problem with OpenSSH 3.7.1p2
I was just forced to upgrade to OpenSSH 3.7.1p2 for security reasons. This has apparently caused a problem with PHP/libcurl: [...conf.d]$ /etc/init.d/httpd restart Stopping httpd: [FAILED] Starting httpd: Syntax error on line 6 of /etc/httpd/conf.d/php.conf: Cannot load /etc/httpd/modules/libphp4.so into server: /usr/lib/libcurl.so.2: undefined symbol: ENGINE_load_private_key I have searched for
2003 Oct 07
2
Installing openssh-3.7.1p2 on HP-UX 10.20
> Hi, > > I'm trying to install openssh-3.7.1p2 on a HP-UX 10.20 machine. > Everything goes well until the "make install" command hangs on "Generating > public/private rsa1 key pair". Even the ssh-keygen command hangs on (I've > tried it after aborting the make install). The problem remains the same > using or not the configure option
2003 Sep 24
12
SSHD 3.7.1p2 on HP-UX
I have used SSHD from openssh-3.7.1p1 on HP-UX 11:11. It works correctly and the entry in the logfile is: Sep 24 07:01:20 garm sshd[6625]: Accepted password for japs from 192.38.97.131 port 2463 Next I have upgraded to openssh-3.7.1p2 and restarted SSHD. It does not accept the password any more and the entries in the logfile are: Sep 24 12:21:38 garm sshd[19542]: User japs not allowed because
2004 Sep 03
1
OpenSSH and Solaris 9/Native LDAP
I am trying to get the latest version of openssh to work on a Solaris 9 native ldap client. We have a feature in ldap called "User must change password after reset" enabled. According to the openssh docs, it says that it will work with the "other" accounts listed in the /etc/pam.conf. We have tried a lot of different entries in the /etc/pam.conf. Does anyone have any ideas on
2003 Oct 07
2
Fwd: Re: Bus Error with OpenSSH 3.7.1p2 on Solaris 8, SPARC 64-bit, YASSP
The following patch appears to fix the BUS error received on Solaris 8. This problem manifests as an immediate disconnect with no apparent cause immediately after authentication with the host. --- Darren Tucker <dtucker at zip.com.au> wrote: > Date: Tue, 30 Sep 2003 09:35:26 +1000 > From: Darren Tucker <dtucker at zip.com.au> > Subject: Re: Bus Error with OpenSSH 3.7.1p2 on
2003 Nov 25
1
Strange behaviour w/ Solaris9 + pam_ldap + openssh 3.7.1p2
Hello, I have a Solaris 9 system which is using Sun's pam_ldap to access user & group information in a Netscape 4.16DS. This was working fine until I upgraded ssh on the box. However, now I'm using 3.7.1p2 with pam support I have the following problem: If a user (local or ldap) enters the correct password everything works fine. Entering a wrong password results in the sshd