similar to: X11 problems on AIX (OpenSSH_3.7.1p2-pwexp24)

Displaying 20 results from an estimated 3000 matches similar to: "X11 problems on AIX (OpenSSH_3.7.1p2-pwexp24)"

2003 Jun 25
2
openssh-3.6.1p2-passexpire20.patch prevents /etc/nologin display on AIX
Hi there, I have just compiled up 3.6.1p2 both with and without Darren Tuckers passexpire patch. However, with the patch applied /etc/nologin isn't displayed to users (on AIX 5.1 / PSSP) The patched vesion seems to fail with "illegal user" - some parts of a debug 3 log... debug1: userauth-request for user ade45 service ssh-connection method none debug1: attempt 0 failures 0
2004 Apr 20
2
Compiling 3.8p1 on AIX with IBM OpenSSL RPMs
Folks, I've just updated a machine to the latest IBM supplied OpenSSL RPMS: openssl-0.9.6m-1 openssl-devel-0.9.6m-1 (this is a power4 running AIX 5.1) and Tried to upgrade to the latest OpenSSH (3.8p1 - both the release and a snapshot from about a week ago) I'm using: ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-ssl-dir=/opt/freeware and the compilation seems OK: OpenSSH
2012 Nov 13
1
virt-viewer X forwarding through ssh broken since FC17 upgrade?
Ever since I upgraded my laptop from FC15 to FC17, I've been getting this message when I ssh to some RHEL6 hosts inside Red Hat. In particular, I'm trying to do this: virt-viewer --connect \ qemu+ssh://kvm11.devlab.phx1.redhat.com/system \ bork-s01.candlepin.dev.devlab.phx1.redhat.com This is the message I get: X11 forwarding request failed on channel 0 A viewer window pops
2003 Jul 01
3
2 poss improvements to 3.6.1p2/passexpire21
Hi again folks, The new passexpire21 patch works well (ta Darren) but... 1) is it possible to display the "your password has expired and needs changing" to the users *before* calling the password change routine? ie ssh shows... $: ssh 193.62.122.26 ade45 at 193.62.122.26's password: Changing password for "ade45" ade45's Old password: ade45's New password:
2003 Sep 16
1
openssh-3.7p1-pwexp24.patch
The patch does not include a method to modify the config.h file with the define PASSWD_PROGRAM_PATH "/path/to/passwd" entry. Once I manually added the line, the make worked properly.
2003 Sep 23
3
OpenSSH 3.7.1p2-pwexp24.patch
For those of us who do require / use PAM, will the expired password patch be ported to 3.7.1p2? If so, any kind of estimate on when? Thanks
2011 Oct 26
4
C6: ssh X-forwarding does not work
Hi all, I have C6 i386 with cr repo enabled; problem is, I can't get x-forwarding to work, xorg-x11-auth rpm is installed, have checked sshd config for #X11Forwarding no X11Forwarding yes #X11DisplayOffset 10 Here is a verbose ssh logon, I can't see any difference to a working server: debug1: Authentication succeeded (password). debug1: channel 0: new [client-session] debug3:
2009 Feb 08
0
[OpenSSH_5.1] Untrusted X11 forwarding (ssh -X) no longer works?
$ ssh -v OpenSSH_5.1, OpenSSL 0.9.8j 07 Jan 2009 $ ssh -vvv -X example.com [ Relevant debug info: ] debug1: Remote protocol version 2.0, remote software version OpenSSH_5.1 [OpenSSH_5.1, OpenSSL 0.9.7j 04 May 2006] debug2: x11_get_proto: /usr/X11R6/bin/xauth -f /tmp/ssh-TLLOFKxvay/xauthfile generate :0.0 MIT-MAGIC-COOKIE-1 untrusted timeout 1200 2>/dev/null Warning: untrusted X11 forwarding
2013 Jun 04
3
ssh -Y X-forwarding?
On rare occasions I want to run a remote X command (like 'meld' to interactively merge changes in files) and normally 'ssh -Y remote_host' from a terminal in an NX/freenx window that is acting as my desktop to start and any X program subsequently started would open in a new window via X-forwarding - at least when the target is a 5.x host. I don't do it often enough to remember
2003 Oct 13
1
OpenSSH_3.7.1p2, Solaris 8: non-interactive authentication meth od prompts for a password
Hi, The OpenSSH_3.7.1p2, Solaris 8 case: non-interactive authentication method (publickey) works for root only ---------------------------------------------------------------------------- --------- We installed OpenSSH_3.7.1p2, SSH protocols 1.5/2.0, OpenSSL 0.9.7c We need to copy a file by SFTP from App server to a DB server with passwordless method. [cbfe-dev-app01 (client), user cbfesit]
2004 Feb 12
1
OpenSSH_3.7.1p2 Floating point exception on Opteron
I'm getting a floating point exception from ssh on an opteron running Linux (in 64 bit). It happens only when I ssh out to a server not supporting SSHv2 and when its public key is not already in the key file. Right after I answer "yes" to the "Are you sure?" prompt I get the exception. Here is the stack trace: Program received signal SIGFPE, Arithmetic exception
2016 Jun 01
2
Problem with Firefox and SSH/browser
Hi folks, I have a problem, shame on me I feel as newbie, I cannot open Firefox though ssh. ssh server is 7.2 and ssh client (running Xorg) is Fedora 23. Firefox does not open. I've tried a lot of methods, even adding xauth cookie, and for example: firefox --no-remote --no-xshm debug3: receive packet: type 90 debug1: client_input_channel_open: ctype x11 rchan 2 win 65536 max 16384 debug1:
2003 Sep 30
1
[Bug 723] Password expire not working properly
http://bugzilla.mindrot.org/show_bug.cgi?id=723 Summary: Password expire not working properly Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2004 Mar 18
1
3.8p1 password expiry, Solaris 8
I can't seem to get the /etc/shadow password expiry working on 3.8p1 on Solaris 8. It works fine with 3.7.1p2 and pwexp26. Logins aren't affected after a 'passwd -df' or 'passwd -f'. Here's the configure, using gcc 3.2: --prefix=/usr --sysconfdir=/etc/ssh --with-tcp-wrappers \ --without-pam --libexecdir=/usr/sbin --mandir=/usr/share/man \ --with-shadow 'uname
2003 Sep 24
2
sshd terminates a session after a successful login
I've recently upgraded our environment to OpenSSH-3.7.1p1 on Solaris, AIX and IRIX. I have had no luck when it comes to getting the IRIX environment to work. With sshd running on an IRIX server, I connect with any other version/OS ssh, watch the connection establish, get right up to the point where the shell should spawn and sshd terminates. I have been unable to find any information online
2017 Oct 13
2
X11forwarding yes: how to debug/setup after xauth fix
On 13/10/2017 15:29, Michael Felt wrote: > This verifies it is xauth related: > > debug3: sending debug message: No xauth program; cannot forward with > spoofing. > > so, added an extra debug - and this is what I see: > > debug1: session_input_channel_req: session 0 req x11-req > debug3: setup_x11fwd: xauth_location == /usr/X11R6/bin/xauth > debug3: sending debug
2012 Jan 13
1
SELinux and rsh+xauth
Hello, I have a strange (for me) problem with these two machines : - Client, a CentOS-5.7 workstation ; - Server, a CentOS-6.2 headless, up-to-date server. From Client, I want to use xauth on Server with the help of rsh (yes, I know, ssh and all this sort of things... another time.) When SELinux is in permissive mode on Server, all these commands perform as expected : rsh Server
2010 Jan 07
0
5.1p1 and X11 forwarding failing
in reply to: 5.1p1 and X11 forwarding failing http://lists.mindrot.org/pipermail/openssh-unix-dev/2009-February/027183.html I have the impression that SSH is running xauth with a filename in a temporary directory that does not exist: local:~ $ ssh -vv user at remote ... debug2: x11_get_proto: /usr/bin/xauth -f /tmp/ssh-VskgWb3776/xauthfile generate :0 MIT-MAGIC-COOKIE-1 untrusted timeout 1200
2008 Jul 26
0
Still no joy: no X11 protocols
Hello, I know this is likely to give me a brute force attack hit, but the only thing anyone can accomplish by ssh-ing to my machine is to provide me with a tunnel into your machine. So don't bother. Anyway, my server machine is running this: /usr/bin/ssh -X -R ${port}:localhost:22 -o BatchMode=yes \ -o StrictHostKeyChecking=no ${user}@${my_home_machine} On my local machine: ssh -vvv -X
2004 Feb 28
4
[Bug 803] Security Bug: X11 Forwarding is more powerful than it needs to be.
http://bugzilla.mindrot.org/show_bug.cgi?id=803 Summary: Security Bug: X11 Forwarding is more powerful than it needs to be. Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs