similar to: Help on pam authentication with Openssh3.7.1p2

Displaying 20 results from an estimated 100 matches similar to: "Help on pam authentication with Openssh3.7.1p2"

2003 Oct 24
0
openssh3.7.1p2 + krb5 round-robin dns issue
Hello All, I've encountered a problem with OpenSSH_3.7.1p2 and krb5 authentication that I did not have using previous OpenSSH versions and krb5. I have a group of machines that are all listed as addresses for hostname.domain.blah via round-robin dns. When attempting to ssh to hostname.here.blah using krb5 auth, I get the following error: (client side) debug1: Authentications that can
2015 Jul 09
4
R CMD build failure
I have a local library 'dart' that imports "httr". It has routines that access central patient data such as birth date, so it is heavily used locally but of no interest to anyone else. The httr library (and 300 others) are in a shared directory, referenced by everyone in the biostatistics group via adding this location to the .libPaths in their default .Rprofile.
2015 Jul 09
0
R CMD build failure
What field is httr in the DESCRIPTION? Hadley On Thu, Jul 9, 2015 at 10:26 AM, Therneau, Terry M., Ph.D. <therneau at mayo.edu> wrote: > I have a local library 'dart' that imports "httr". It has routines that > access central patient data such as birth date, so it is heavily used > locally but of no interest to anyone else. > > The httr library (and 300
2003 Dec 10
1
problems with openssh 3.7.1p2 on AIX 4.3.3
Hi, I already sent this mail to the secureshell at securityfocus.com mailing list, but that seems to be spammed... I searched the mailinglists and googled for this problem, but had no luck. So I hope that someone here knows a solution. I have to change the sshd daemon on two AIX 4.3.3 machines from a ssh.com version to openssh3.7.1p2. The openssh daemon runs fine and I can log in, but when I do
2006 Nov 13
4
Asterisk IVR functionality
Hi i have an application developed with bayonne. Recentely i'm experiencing some problems and i am planning to migrate to asterisk. I would like to know if i can do these things whit asterisk: - IVR integration with database (mysql, insert,delete,update,select) - TTS - record exploration (for example, check if some resources are available in the database, and list them to the user (via
2004 Jun 23
1
Asterisk user/host registration
Hi Folks, I am newbie to asterisk. Recentely I have installed asterisk on Linux Fedora 2 box. After reading some document, I tried to configure the server. When I connect to our server, SIP user-agent shows that I am logged in. But it doesn't show my system(client) IP when I issue command at astrisk CLI. The O/P is as below. *CLI> sip show peers Name/username Host
2012 Feb 23
4
System reboots automatically more or less every two days
Good Evening, I have a problem with CentOS 6.2. On December 2011 I installed CentOS 6.1 on a HP ProLiant DL 165 G7 server. Recentely I upgraded to CentOS 6.2 but at reboot the system didn't startup. So I removed new kernel kernel-2.6.32-220.4.2.el6 and CentOS was again able to startup with original kernel-2.6.32-71.el6.x86_64. But now every two days the system automatically reboots
2001 Jan 02
0
Why add ListenAddress to sshd_conf
?Hola! [Please keep me in the Cc: list, i amn't subscribed to the list] (From ftp://ftp.plig.org/pub/OpenBSD/OpenSSH/portable/openssh-2.2.0p1-vs-openbsd.diff.gz) --- ssh-openbsd-2000090200/sshd_config Tue Aug 8 16:55:05 2000 +++ openssh-2.2.0p1/sshd_config Wed Aug 30 09:40:09 2000 @@ -2,7 +2,7 @@ Port 22 #Protocol 2,1 -#ListenAddress 0.0.0.0 +ListenAddress 0.0.0.0 #ListenAddress ::
2008 Nov 19
1
HELPA
I have a problem in ssh login without password Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2 [192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2
2003 Jan 06
2
Is sftp-server's stdout redirected to client ?
Hello everyone, I added some code to sftp, which would be useful for me. I add a command "run", which can run any command on the remote shell, in the mean time I want the server send the standard output back. for example, when I : sftp> run ls I want to see the result locally. I thought the stdout of sftp-server has been redirected to the client. But I get "message too
2015 Jul 07
0
Prompt for chrooted users
Well, I seem to have resolved most of this. In the end I had to create a separate logical link for the chrooted users' home directories that pointed back to their actual directory. It sounds confusing because it is. I first tried this in sshd_conf ChrootDirectory %h and in ~/%h I had created the following mount points: bin dev etc lib lib64 tmp usr Upon which I had hung mounts to
2007 Feb 08
2
Disabling Password authenitication with SSH
Hello everyone, We are setting up a server at work, and we have run into something that I am not sure how to resolve. We have set up sshd (OpenSSH server) on the machine. We have placed ssh keys into each user's home directory that needs to access the system (and they work). We want to disable everyone from logging in, using a password, utilizing ssh keys only to access the system. I have
2001 Aug 08
3
AC-3 Decoding
Jared (jared@celab21.students.csee.uq.edu.au) wrote : > Saw an article today on /. which reports that Dolby are insisting the > NETBSD dudes remove the ac3dec package from their site. Someone suggested > that we need an open source solution. ac3dec is already open ( GPL ). > Could Vorbis in the Ogg framework be this solution, can we create a pretty > simple 5.1 stream? I
2009 Jun 01
2
ssh as root with and without private key
Hi. I have a client machine using ssh as root via key authorization to a server. The client uses rsync to send backup data to the server. I use ForceCommand to allow only this activity when using key authorization. But I also want to be able to ssh as root with a required password to do whatever I like. So I thought that in addition to root, I'd make a rootback account:
2006 Oct 27
2
Telnet and SSH login problems with Red Hat Enterprise ES4
Hello We have successfully set up Red Hat Enterprise Linux ES4 and we are now trying to connect remote clients to connect to it. The problems we are having are as follows: a) If we set connect with telnet, we get the login prompt. If we use any valid login name & password combination (including root), we get the response "Login incorrect" and then the login prompt comes back. How
2003 Jun 17
3
cupsaddsmb NT_STATUS_NO_SUCH_DEVICE
Hello, I am using cups-1.1.19final-1.deb and samba-2.2.3a. When I was working with cups-1.1.15 before, cupsaddsmb worked fine, but now with cups-1.1.19 it gives me: Running command: smbclient //localhost/print\$ -N -U'root%secret?' -c 'mkdir WIN40;put /var/spool/cups/tmp/3eef829eea1b8 WIN40/ps948esb.PPD;put /usr/share/cups/drivers/ADFONTS.MFM WIN40/ADFONTS.MFM;put
2003 Sep 26
0
openssh 3.7.1p2 linux port problem
Hello, after upgrading my redhat 8.0 notebook to openssh3.7.1p2 linux port I now could not login/scp into it (as root or myself). /var/log/messages said the authentication was successful, then the connection closed immediately. I was using the default sshd_config that comes from the installation (via rpmbuild from the srpms file under the portable directory). (The client connection was initiated
2007 Oct 31
1
pam_close_session for ssh as root
Hello, I have a question. Why do I have pam_close_session with every user but not with root? Can I configure this in sshd_conf? Best regards Karl-Heinz Delzeit
2000 Sep 04
1
Hm, dispatch protocol error
I've been getting a few locked sessions (unable to ctrl-c, ctrl-z it) with the message: Hm, dispatch protocol error: type 20 plen 136 I've never seen this message before openssh-SNAP-2000082900, and it's only happened when connected to SSH 2.3.0, from openssh-SNAP-2000082900. Both machines are mips-sgi-irix6.5. Anybody care to explain what it means? Is it a known bug? -jf
2010 Jul 14
1
SFTP Chroot
HI: I tried to deploy a SFTP server with chroot but when i tried to connnect the client send the next error: Write failed: Broken pipe Couldn't read packet: Connection reset by peer The sshd_conf file is the next: ------------------------------------------------------------------- # Package generated configuration file # See the sshd_config(5) manpage for details # What ports, IPs and