similar to: UDP ports

Displaying 20 results from an estimated 20000 matches similar to: "UDP ports"

2007 Apr 08
11
Error message after upgraing the openssh 4.6P1
Hi, We have upgraded the openssh 4.6P1 on Solaris 8 servers. After upgrade we get the below error message whenever we execute the remote commands using ssh. Please let me know what the fix is for this. Apr 8 03:03:43 dvsrv10 sshd[25379]: [ID 800047 auth.info] Accepted publickey for osteam from 10.0.93.31 port 35856 ssh2 Apr 8 03:03:50 dvsrv10 sshd[25381]: [ID 800047 auth.error] error:
2008 Nov 05
3
Keyboard-interactive authentication from a PAM module
Hello, I am developing a PAM module that is called from OpenSSH server when a ssh-client wants to login in the machine. I want my module PAM to send a message to the ssh-client as soon as the PAM module is called by using the pam_info function, but I have checked that the message is not instantly shown in the client unless I send a prompt. I would like to find a way to send the message instantly
2004 Aug 17
2
SSHD Bug with Pam/Winbind on FreeBSD ver5.2
I've reproduced this bug in versions openssh-3.7p1 and openssh-3.8p1 I've verfived that it works PERFECTLY in versions openssh-3.6p1 and openssh-2.9p2 I have not tested any other versions. The problem is sshd will not authenticate passwords off a NT4 domain using winbind and pam. Broken Debug output is: debug1: PAM: initializing for "user" debug1: PAM: setting PAM_RHOST to
2003 Nov 22
6
zlib missing when installing openssh-3.7.1p2
"Pacelli, Louis M, ALABS" wrote: > > Hi, > I apologize for sending in this problem via email, but I had trouble using bugzilla. Please use openssh-unix-dev at mindrot.org for problems with OpenSSH Portable (ie anything that's not OpenBSD). > I'm trying to install openssh-3.7.1p2 > When I run the configure step, I get the following message: > >
2003 Oct 26
2
setlogin failed: Function not implemented
I'm using openssh-3.7.1p2 on Linux. I keep getting setlogin errors in /var/log/messages: Oct 26 18:44:22 giediprime sshd[7774]: Accepted publickey for root from 127.0.0.1 port 39310 ssh2 Oct 26 18:44:22 giediprime sshd[7776]: error: setlogin failed: Function not implemented Running LFS 4.0. Happens both on 2.6.0-test8 and 2.4.22-ac1. When configuring openssh I get this in config.log:
2016 May 08
4
Dynamic Remote Port forward?
On Sun, May 8, 2016 at 9:04 PM, Markus Friedl <mfriedl at gmail.com> wrote: > I have an ugly patch for that feature that requires protocol modification. Why does it require a protocol modification? Couldn't the client request regular forwarded-tcpip from the server then decode SOCKS entirely within the client? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9
2003 Dec 22
2
OpenSSH + PADL pam_ldap.so + password aging
First, my config: Solaris 8 PADL pam_ldap v165 and pam_nss v211 OpenSSH 3.7.1.p2 All compiled with gcc 2.95.3 that ships with the Sun companion CD LDAP PAM authentication is working well with OpenSSH, privsep is disabled, challenge-response authentication is enabled. I would like to turn on password aging, which seems to be well supported by pam_ldap. Logins going through /bin/login correctly
2006 Jan 10
6
PAM auth with disabled user
Is it intentional that password auth using PAM continues trying to log on (giving password 3 prompts) in the case that a user is disabled (so that pam_account returns an error code). It can be argued both ways (saying 'you are disabled' is giving out too much information, making it look like you are entering the wrong password confuses and frustrates the user)
2003 Sep 24
12
SSHD 3.7.1p2 on HP-UX
I have used SSHD from openssh-3.7.1p1 on HP-UX 11:11. It works correctly and the entry in the logfile is: Sep 24 07:01:20 garm sshd[6625]: Accepted password for japs from 192.38.97.131 port 2463 Next I have upgraded to openssh-3.7.1p2 and restarted SSHD. It does not accept the password any more and the entries in the logfile are: Sep 24 12:21:38 garm sshd[19542]: User japs not allowed because
2006 Nov 09
4
openssh with radius server unreachable
Hello, I think to have find a small pb with openssh when a Radius server is unreachable. I use radius authentication with pam my system-auth is the following auth [success=done auth_err=die default=ignore] /lib/security/pam_radius_auth.so try_first_pass debug auth [success=ignore auth_err=ignore default=ignore] pam_nologin.so file=/etc/raddb/radiusfailure auth
2007 Jul 10
3
No password prompt for ssh from perl script
Hi, I need some help from you guys for one issue I am facing with my script. While logging into localhost using ssh from command prompt it works: It works from command prompt --> ssh loginid at localhost But when we try to login to localhost using ssh from perl script using pseudo terminal, I am getting the following without any password prompt. We are getting following instead of
2004 Jul 08
3
urgent bug to report
djekels at citistreetonline.com wrote: > OpenSSH_3.8.1p1, OpenSSL 0.9.7d 17 Mar 2004 > > On HP-UX 11.11 ? sshd runs fine for days, then for some strange reason > we get > > ssh_exchange_identification: Connection closed by remote host What do the server logs say? Does the server have PAM enabled? -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE
2004 Jan 08
3
Send Break to terminal server
Setup :: PC (cygwin) <-> Terminal Server (InReach) <-> Sun Server (Solaris 8) Scenarios : Using Tera Term Pro with ssh extension, I connect to the Terminal Server via ssh and I can use 'Control -> Send Break' to send the break sequence to drop the Sun Server into its 'ok prompt'. Using ssh via cygwin, I tried to do '~ ctrl-B', but it will not
2004 Dec 03
3
do_pwchange() is broken on SCO UnixWare 7
The do_pwchange() function in session.c needs to pass the username as an argument to the passwd command. Without it, passwd always fails with something like "passwd: unknown user" as if its getting a blank user arg. It's strange but so are many other things in SCO, which BTW was NOT my OS of choice :( To make it work I simply changed line 1317 to this: execl(_PATH_PASSWD_PROG,
2015 Jun 20
3
[PATCH] Fix potential use after free in uidswap.c (portable)
Fixes a potential (but probably rather unlikely) use after free bug in function temporarily_use_uid(), file uidswap.c. --- a/uidswap.c +++ b/uidswap.c @@ -113,8 +113,9 @@ temporarily_use_uid(struct passwd *pw) } } /* Set the effective uid to the given (unprivileged) uid. */ - if (setgroups(user_groupslen, user_groups) < 0) -
2003 May 26
3
Error on Reliant Unix: no controlling terminal
Hi all, just I tried to upgrade openssh from 3.5p1 to 3.6.1p2 on Reliant Unix 5.45 and run into this error: root at soltest: tail /var/adm/log/messages .... May 23 15:45:28 soltest unix: sshd[4013]: Accepted password for root from 10.128.11.72 port 2624 ssh2 May 23 15:45:28 soltest unix: sshd[4101]: error: setsid: Not owner May 23 15:45:28 soltest unix: sshd[4101]: error: open /dev/tty failed -
2002 Oct 18
3
Host Key Verification failed - ssh via cgi
hi, my scenario is this: i have a cgi (on host1) that executes ssh (as userxyz) to a remote server (host2), executes a command to retrieve some data and outputs them to the local browser. on host1: #!/usr/bin/perl -w ... $output = `/usr/local/bin/ssh -l userxyz -x host2 ls -l` ... but i get "Host Key Verification failed" on my apache's error_log. i can do it on the command line,
2002 Jun 27
3
UsePrivilegeSeparation: "fatal: xrealloc: out of memory"
I just upgraded to OpenSSH 3.4p1 from 2.5.2p2 to take advantage of privilege separation. After installation, when a user tries to login he gets dropped almost immediately. In the server's /var/log/messages: Jun 26 20:15:04 sclp3 sshd[6433]: Accepted password for jason from 128.165.148.66 port 41871 ssh2 Jun 26 20:15:12 sclp3 jason[110]: sshd[6444]: fatal: xrealloc: out of memory (new_size
2003 Sep 09
6
3.6p2 build errors on buffer_get with latest portable/SNAP
Tried the user discussion list to no avail, can't get 3.6.p2 portable running due to buffer_get errors. Does the latest portable SNAP incorporate the latest patches? Running Red Hat 8.0 AS SHIPPED /usr/sbin/sshd ... cool, listens on 22 with 3.4p1 WITH 3.6.1p2 ./configure make make install ... /usr/local/sbin/sshd -t -f /usr/local/etc/sshd_config buffer_get: trying to get more bytes 1 than
2003 Oct 15
4
Compile of OpenSSH 3.7.1p2 failing - TRU64 5.1A
All, I'm getting the following error message when trying to 'make' OpenSSH 3.7.1p2: cc: Severe: compress.c, line 19: Cannot find file "zlib.h" specified in #include directive. (noinclfilef) #include "zlib.h" -^ *** Exit 1 Stop. What can I do to get this to compile correctly? Thanks in advance, Trevor Strickland trevor.strickland at ed.gov