similar to: malformed DNS query

Displaying 20 results from an estimated 500 matches similar to: "malformed DNS query"

2014 May 28
1
sftp session disconnects right after passwd enter
Greetings All, I have a ssh server which allows sftp connections from the Internet while ssh connections from within the local net, here is the config: Code: Port 11111 Port 11113 Protocol 2 LogLevel DEBUG
2014 Mar 31
1
Version string
6.2p2 prints the same version string in the debugging output as it does when invoked with -V: % ssh -V OpenSSH_6.2p2, OpenSSL 0.9.8y 5 Feb 2013 % ssh -v nonesuch |& head -1 OpenSSH_6.2p2, OpenSSL 0.9.8y 5 Feb 2013 6.3p1 and newer don't - I don't have anything at hand that runs 6.3p1, but here are 6.[456]p1: % ssh -V OpenSSH_6.4p1, OpenSSL 1.0.1e-freebsd 11 Feb 2013 % ssh -v
2007 Aug 08
1
Not seeing other folders with some clients
Hi, With dovecot 1.0.2, depending on the client I can only see inbox, or all the folders. I see all the folders with pine and balsa, but can see only the inbox with squirel mail and thunderbird. Any idea what's going on here ? Thanks. Yves. ---- Yves Dorfsman yves at zioup.com
2014 May 30
2
AuthorizedKeysCommand run as the user
Is there any way to make the AuthorizedKeysCommand as the user which is trying to log in? Thanks. -- Yves.
2018 Jan 03
2
SSHD and PAM
Hi I am trying to write pam_radius module which talks to RADIUS server for aaa. I see sshd checks /etc/passwd for user list. Since RADIUS server has user list, can sshd ignore this check for RADIUS/TACACS+ authentication, Please suggest if there are any flags to control it. I am using the following versions. OpenSSH_6.6p1, OpenSSL 1.0.2n 7 Dec 2017 I see sssd (NAS) being used for such use
2017 Jan 16
2
^C doesnt work on ssh session
Hi , when i connect to sshd , the session doesnt allow me to issue ^C ^Z, it doesnt work. Please let me know if there are any settings to control it. telnet works fine. my settings, version: OpenSSH_6.6p1, OpenSSL 1.0.1h 5 Jun 2014 stty -a speed 38400 baud; rows 24; columns 80; line = 0; intr = ^C; quit = ^\; erase = ^?; kill = ^U; eof = ^D; eol = <undef>; eol2 = <undef>; swtch =
2009 Jun 27
2
Chrome setup - Invalid address, FreeBSD
I've placed the Chromesetup.exe in my .wine/drive_c directory. I've set .wine in my env as wineprefix. I'm runnng 1.1.8.1 However, if I run wine ChromeSetup.exe, I'm returned: wine: could not load L"C:\\ChromeSetup.exe": Invalid address ?
2018 Jan 03
3
SSHD and PAM
On Wed, 2018-01-03 at 13:50 +0530, Sudarshan Soma wrote: > HI, I do see some refernce on it: but seems not closed > https://marc.info/?l=secure-shell&m=115513863409952&w=2 > > http://bugzilla.mindrot.org/show_bug.cgi?id=1215 > > > Is this patch available in latest versions, 7.6? No. It never was. The SSSD is using NSS (Name Service Switch) [1] way of getting
2008 Feb 29
1
uid x sid on LDAP
Hi there, I'm the process of centralizing user authentication for a medium-sized network with a few Linux servers, some of them runnng samba. The idea is migrating all user definitions from both /etc/{passwd,shadow,groups} and samba tdb to a central LDAP directory. Most servers had the same set of users, but as each one was administered in isolation (no NIS not all samba servers were part of
2015 Mar 14
3
[Bug 2365] New: openssh client ignores -o Tunnel=ethernet option, creating an IP tunnel device instead of an ethernet tap device
https://bugzilla.mindrot.org/show_bug.cgi?id=2365 Bug ID: 2365 Summary: openssh client ignores -o Tunnel=ethernet option, creating an IP tunnel device instead of an ethernet tap device Product: Portable OpenSSH Version: 6.6p1 Hardware: amd64 OS: Linux Status: NEW
2006 Sep 13
10
Snapshots and backing store
Hi, There''s something really bizarre in ZFS snaphot specs : "Uses no separate backing store." . Hum...if I want to mutualize one physical volume somewhere in my SAN as THE snaphots backing-store...it becomes impossible to do ! Really bad. Is there any chance to have a "backing-store-file" option in a future release ? In the same idea, it would be great to
2009 Feb 25
7
Solaris 8/9 branded zones on ZFS root?
Hi all, I have a situation where I need to consolidate a few servers running Solaris 9 and 8. If the application doesn''t run natively on Solaris 10 or Nevada, I was thinking of using Solars 9 or 8 branded zones. My intent would be for the global zone to use ZFS boot/root; would I be correct in thinking that this will be OK for the branded zones? That is, they don''t care about
2014 Sep 22
8
[Bug 2280] New: openssh-6.6p1 compression throwing Segmentation fault
https://bugzilla.mindrot.org/show_bug.cgi?id=2280 Bug ID: 2280 Summary: openssh-6.6p1 compression throwing Segmentation fault Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee:
2016 Mar 08
4
Need Help to Fix CVE-2008-1483, CVE-2008-5161, CVE-2015-5600 and CVE-2015-6565
Hi All, Actually I am working with the OpenSSH version 6.2p which is vulnerable to above mentioned vulnerabilities. So am looking for some help how I can fix these vulnerabilities in my version. I need to fix it in the OpenSSH code. Regards Abhishek
2009 May 12
2
Multithreaded SAMBA/Winbind
Hi. We have a configuration and audit application called Tripwire Enterprise (7.5) that is running on a Red Enterprise Linux 5.2 server. On this server, we are using winbind (samba version 3.0.33) for authentication (against Windows AD). When we try to run a configuration check on users and permissions we get an error that there is a problematic frame : C [libnss_winbind.so.2+0x129f] . I
2014 May 06
6
[Bug 2239] New: ssh-keygen cannot handle Linux with 64 char long hostname
https://bugzilla.mindrot.org/show_bug.cgi?id=2239 Bug ID: 2239 Summary: ssh-keygen cannot handle Linux with 64 char long hostname Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: Linux Status: NEW Severity: minor Priority: P5 Component: ssh-keygen
2010 Mar 07
3
DNAT not working
Hi I am having a problem with a DNAT rule where the packets being REJECT''d: DNAT:info net priv:192.168.6.15 udp 5060 With the following appearing in the log: Mar 6 11:59:30 ipcop kernel: Shorewall:net2fw:REJECT:IN=eth3 OUT= MAC=00:09:6b:6e:48:e8:00:1d:20:fa:46:90:08:00 SRC=71.216.136.25 DST=67.138.129.66 LEN=629 TOS=0x10 PREC=0xA0 TTL=50 ID=28000
2007 Jul 03
0
PHP Markdown 1.0.1g & Extra 1.1.3
This is a bug-fix release for PHP Markdown and PHP Markdown Extra. It's almost identical to version 1.0.2b8, minus the new features introduced in the 1.0.2 betas (shortcut links, markdown attribute support for plain PHP Markdown), plus a few minor improvements. You can download PHP Markdown & Extra from the project page: <http://www.michelf.com/projects/php-markdown/> Here
2014 May 20
1
wrong key directory
Sirs: Trying to update OpenSSH to version openssh-6.6p1 using openssl-1.0.1g and zlib-1.2.3. Updating both openssl and openssh at same time. Have been running openssh on Solaris 8 machines for years. Has occurred on 3 mahines: After "compiling" openssh, try to start: /opt/openssh/sbin/sshd Get error: Could not load host key: /opt/openssh-5.0p1/etc/ssh_host_rsa_key Could not
2016 Jan 08
0
Permissions Problem on a share
On Fri, Jan 8, 2016 at 4:42 AM, Rowland penny <rpenny at samba.org> wrote: > > If you are running Samba as an AD DC, you just start the samba daemon, > this will start any other daemons, early versions of samba just started the > smbd daemon (nbt & winbind being built into samba), whilst later versions > now also start the separate winbindd deamon. > Do not attempt to