similar to: Sun Kerberos Password Expiration Problems with OpenSSH 3.7.1p2

Displaying 20 results from an estimated 2000 matches similar to: "Sun Kerberos Password Expiration Problems with OpenSSH 3.7.1p2"

2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname
2006 Mar 02
4
[Bug 1167] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1167 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2003 Oct 31
4
Problem found in OpenSSH 3.7.1p2 with OpenSSL 0.9.7c installation on HP-UX11.0
Resent! Rgds, Nick CHI Regional Technology Team, Regional I.T., I.T. Asia, Manulife International Limited Tel: (852) 2510 3273 Fax: (852) 2510 0244 Email: Nick_Chi at manulife.com ----- Forwarded by Nick Chi/Asia Division/Manulife on 10/31/2003 09:56 AM -----
2005 Jun 08
1
Possible security flaw in OpenSSH and/or pam_krb5
openssh-unix-dev at mindrot.org kerberos at ncsa.uiuc.edu We believe there is a security flaw in either OpenSSH and/or RedHat's pam_krb5 module. When a Kerberos principal has the REQUIRES_PWCHANGE (+needchange) flag set, OpenSSH+pam_krb5 will still successfully authenticate the user. Local 'su' and 'login' fail in this case which leads us to believe it's at least
2006 Mar 02
1
[Bug 1168] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1168 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2006 Mar 03
1
[Bug 1170] sftp fails to HP - UX os even when pubic keys are present in HP-UX
http://bugzilla.mindrot.org/show_bug.cgi?id=1170 Summary: sftp fails to HP - UX os even when pubic keys are present in HP-UX Product: Portable OpenSSH Version: 3.7.1p2 Platform: Other OS/Version: HP-UX Status: NEW Keywords: help-wanted Severity: major Priority: P2 Component:
2003 Oct 29
1
question on assorted patches
*This message was transferred with a trial version of CommuniGate(tm) Pro* I'm trying to put togther a starting list of patches required to get 3.7.1p2 working in our enviroment. I'm pretty sure I need the following at minimum but would like guidance about a couple of them and direction on a couple unanswered questions. I've spent most of the morning trolling the archives, but I
2003 Oct 03
1
OpenSSH 3.7.1p2 with OpenSSL 0.9.7c installation on HP-UX 11.0 enquiry?
Dear All, I can install OpenSSH 3.7.1p2 with OpenSSL 0.9.7c on HP-UX 11.0 without problem. However, I find that all valid accounts are treated as "locked" (even specify "AllowUsers USER1" in sshd_config) and can't make SSH connection to the server. Here is the message shown in syslog.log. Oct 3 16:49:17 SERVER_NAME sshd[12994]: User USER1 not allowed because account is
2003 Nov 25
1
Strange behaviour w/ Solaris9 + pam_ldap + openssh 3.7.1p2
Hello, I have a Solaris 9 system which is using Sun's pam_ldap to access user & group information in a Netscape 4.16DS. This was working fine until I upgraded ssh on the box. However, now I'm using 3.7.1p2 with pam support I have the following problem: If a user (local or ldap) enters the correct password everything works fine. Entering a wrong password results in the sshd
2004 Feb 05
0
connection sometime hand on start.
Hi, I'm using a cygwin openssh 3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c 30 Sep 2003 to connect to a sshd server : sshd version OpenSSH_3.4p1 Debian 1:3.4p1-1.woody.3 Sometime the connection hang. I've written a little batch script : set USER=u12 echo "start" > log.txt :begin time /T time /T >>log.txt c:\kiwi\bin\ssh.exe -F ssh_config -i
2003 Oct 01
1
3.7.1p2 sftp recurse patch
This patch is against OpenSSH 3.7.1p2 sources. It adds recursive (directory) downloading and uploading. Criticism/suggestions welcome. I would imagine the time official support is added, recursive operations will be handled on a per-command basis as a flag as opposed to a global toggle command (such as get -r)? diff -ru openssh-3.7.1p2/sftp-int.c openssh-3.7.1p2-patched/sftp-int.c ---
2003 Sep 30
1
[PATCH] sftp-server (secure) chroot patch, 3.7.1p2 update
Hello all, Here is an updated patch. I published the original patch published on august 16. --- openssh-3.7.1p2/sftp-server.c.org 2003-08-22 01:34:41.000000000 +0200 +++ openssh-3.7.1p2/sftp-server.c 2003-09-30 17:22:43.730402000 +0200 @@ -24,6 +24,7 @@ #include \"includes.h\" RCSID(\"$OpenBSD: sftp-server.c,v 1.43 2003/06/25 22:39:36 miod Exp $\"); +#define CHROOT
2003 Sep 30
0
3.7.1p2 on OpenBSD 2.8/sparc
Hello, I'm trying to compile openssh 3.7.1p2 on a sparc 5 running OpenBSD 2.8. I compiled and installed OpenSSL 0.9.7b, and the tests all pass without error. I configured openssh with --with-ssl-dir=/usr/local/ssl and ssh compiles fine, however when it attepts to make a rsa1 key, ssh-keygen core dumps: oldyeek# make host-key (cd openbsd-compat && make) gcc -o ssh-keygen
2004 Apr 02
1
PAM_LDAP fails with 3.7.1p2 when Shadow password installed on HP-UX 11.11
Hello All, We have been successfully using PAM_LDAP authentication with OpenSSH-3.6 on our HP-UX 11.11. When OpenSSH-3.7.1p2 is installed [with Darrens' password expiry patch 26], and when Shadow password bundle is installed on the system, our ssh authentication failed. Even, when the source is compiled without Darren's patch, the same bahaviour is seen and there is no success. When
2003 Sep 25
4
[Bug 716] OpenSSH 3.7.1p2: sshd doesn't start at reboot (Tru64 UNIX)
http://bugzilla.mindrot.org/show_bug.cgi?id=716 Summary: OpenSSH 3.7.1p2: sshd doesn't start at reboot (Tru64 UNIX) Product: Portable OpenSSH Version: -current Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-bugs
2003 Oct 04
1
pam problem in openssh-3.7.1p2
ok, here the log +root at alex ~/ssh+ ls -al total 1604 drwxr-xr-x 2 root wheel 512 Oct 4 17:03 . drwxr-xr-x 16 root wheel 1024 Oct 4 17:02 .. -rw------- 1 root wheel 791161 Sep 22 15:06 openssh-3.7.1p1.tar.gz -rw------- 1 root wheel 792280 Sep 25 15:00 openssh-3.7.1p2.tar.gz +root at alex ~/ssh+ tar xzf openssh-3.7.1p2.tar.gz +root at alex ~/ssh+ cd openssh-3.7.1p2 +root at
2003 Sep 23
1
Portable OpenSSH 3.7.1p2 released
Portable OpenSSH 3.7.1p2 has just been released. It will be available from the mirrors listed at http://www.openssh.com/portable.html shortly. Please note that this is a release to address issues in the portable version only. The items mentioned below do not affect the OpenBSD version. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client
2003 Sep 23
1
Portable OpenSSH 3.7.1p2 released
Portable OpenSSH 3.7.1p2 has just been released. It will be available from the mirrors listed at http://www.openssh.com/portable.html shortly. Please note that this is a release to address issues in the portable version only. The items mentioned below do not affect the OpenBSD version. OpenSSH is a 100% complete SSH protocol version 1.3, 1.5 and 2.0 implementation and includes sftp client
2004 Dec 13
1
Status of Sun BSM/Auditd Support ?
Hey folks, About a year ago it was pointed out to me there was BSM support in CVS that would hopefully make it into a release soon. I had a look over it and it looks like it covers everything (it certainly covers more than the 3 or 4 things we do here at USC). So I'm wondering what the status of that is? Is it planned for a release soon? Are there issues with it? This is a really big feature
2003 Nov 18
4
3.7.1P2, PermitRootLogin and PAM with hidden NISplus passwor ds
It works for the "yes" case but not for the "without-password" case. The function that checks (auth_root_allowed(auth_method) is special cased for "password". The Pam case sends "keyboard-interactive/pam" which like all other authentication methods except password succeeds. Here is a patch to make it work for me. Please feel free to criticize as