similar to: [Bug 2633] New: Provide hook invoked for login failures

Displaying 20 results from an estimated 10000 matches similar to: "[Bug 2633] New: Provide hook invoked for login failures"

2011 Mar 02
3
[Bug 1874] New: Cannot enable agent forwarding if persistent master connection exists with no forwarding
https://bugzilla.mindrot.org/show_bug.cgi?id=1874 Summary: Cannot enable agent forwarding if persistent master connection exists with no forwarding Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh
2011 Apr 01
6
[Bug 1886] New: Please move /tmp/ssh-XXXXXXXXXXXX directory to /var/run
https://bugzilla.mindrot.org/show_bug.cgi?id=1886 Summary: Please move /tmp/ssh-XXXXXXXXXXXX directory to /var/run Product: Portable OpenSSH Version: 5.8p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: ssh-agent AssignedTo: unassigned-bugs at
2015 Aug 20
2
[Bug 2446] New: Provide an option to show SHA256 fingerprints in a more pronouncable format
https://bugzilla.mindrot.org/show_bug.cgi?id=2446 Bug ID: 2446 Summary: Provide an option to show SHA256 fingerprints in a more pronouncable format Product: Portable OpenSSH Version: 7.0p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5
2016 Feb 26
3
[Bug 2545] New: reverse DNS lookups shouldn't block login
https://bugzilla.mindrot.org/show_bug.cgi?id=2545 Bug ID: 2545 Summary: reverse DNS lookups shouldn't block login Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at
2016 Oct 03
6
[Bug 2620] New: Option AddKeysToAgent doesnt work with keys provided by PKCS11 libraries.
https://bugzilla.mindrot.org/show_bug.cgi?id=2620 Bug ID: 2620 Summary: Option AddKeysToAgent doesnt work with keys provided by PKCS11 libraries. Product: Portable OpenSSH Version: 7.3p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2023 May 27
1
[Bug 3576] New: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd.
https://bugzilla.mindrot.org/show_bug.cgi?id=3576 Bug ID: 3576 Summary: The sftp-server does not provide the feature of changing expired passwords, which is provided by the sshd. Product: Portable OpenSSH Version: -current Hardware: All OS: Linux Status: NEW
2013 Oct 30
3
[PATCH 2/3] x86: tss: Eliminate fragile calculation of TSS segment limit
On Mon, Oct 21, 2013 at 7:34 PM, Josh Triplett <josh at joshtriplett.org> wrote: > __set_tss_desc has a complex calculation of the TSS segment limit, > duplicating the quirky details of the I/O bitmap array length, and > requiring a complex comment to explain. Replace that calculation with a > simpler one based on the offsetof the "stack" field that follows the >
2013 Oct 30
3
[PATCH 2/3] x86: tss: Eliminate fragile calculation of TSS segment limit
On Mon, Oct 21, 2013 at 7:34 PM, Josh Triplett <josh at joshtriplett.org> wrote: > __set_tss_desc has a complex calculation of the TSS segment limit, > duplicating the quirky details of the I/O bitmap array length, and > requiring a complex comment to explain. Replace that calculation with a > simpler one based on the offsetof the "stack" field that follows the >
2015 Dec 16
0
CEBA-2015:2633 CentOS 6 libvirt BugFix Update
CentOS Errata and Bugfix Advisory 2015:2633 Upstream details at : https://rhn.redhat.com/errata/RHBA-2015-2633.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: dba17fb94d4bf850835955fdc2d17d32acb69292e176e9f70c7532c858f3d015 libvirt-0.10.2-54.el6_7.3.i686.rpm
2003 Sep 26
2
[Bug 720] "UseDNS no" breaks public key login
http://bugzilla.mindrot.org/show_bug.cgi?id=720 Summary: "UseDNS no" breaks public key login Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2004 Jan 27
2
[Bug 797] ignores setting of CONSOLE var in /etc/default/login
http://bugzilla.mindrot.org/show_bug.cgi?id=797 Summary: ignores setting of CONSOLE var in /etc/default/login Product: Portable OpenSSH Version: 3.7.1p2 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2015 Apr 02
0
sssd-ad cannot be installed with sernet samba
On 02/04/15 14:56, Rowland Penny wrote: > On 02/04/15 13:38, buhorojo wrote: >> On 02/04/15 14:09, Rowland Penny wrote: >>> On 02/04/15 12:41, buhorojo wrote: >>>> On 02/04/15 12:48, Rowland Penny wrote: >>>>> On 02/04/15 11:37, buhorojo wrote: >>>>>> On 02/04/15 12:19, Rowland Penny wrote: >>>>>>> On 02/04/15
2023 Mar 28
1
[PATCH v8 4/6] security: Allow all LSMs to provide xattrs for inode_init_security hook
On Tue, Mar 28, 2023 at 3:47?AM Roberto Sassu <roberto.sassu at huaweicloud.com> wrote: > > On Mon, 2023-03-27 at 17:02 -0400, Paul Moore wrote: > > On Mon, Mar 27, 2023 at 3:30?AM Roberto Sassu > > <roberto.sassu at huaweicloud.com> wrote: > > > On Fri, 2023-03-24 at 17:39 -0400, Paul Moore wrote: > > > > On Fri, Mar 24, 2023 at 9:26?AM Roberto
2015 Apr 02
0
sssd-ad cannot be installed with sernet samba
On 02/04/15 15:45, Rowland Penny wrote: > On 02/04/15 14:35, buhorojo wrote: >> On 02/04/15 14:56, Rowland Penny wrote: >>> On 02/04/15 13:38, buhorojo wrote: >>>> On 02/04/15 14:09, Rowland Penny wrote: >>>>> On 02/04/15 12:41, buhorojo wrote: >>>>>> On 02/04/15 12:48, Rowland Penny wrote: >>>>>>> On 02/04/15
2003 Jul 16
2
Fatal error in SJava.
Dear r-helpers, I have been trying to invoke R from Java in a Windows 2000 computer (unfortunately). All my environment variables seem to be properly set, everything seems to be in order, but I obtaining a Fatal error: unable to open the base package error window. Also, the output of the invoker is Loading RInterpreter library R_HOME: R_HOME=C:/Programas/R RVersion: R_VERSION=1.6.1 whereas
2014 Oct 29
2
[PATCH v3 3/3] x86: Support compiling out userspace I/O (iopl and ioperm)
On Wed, Oct 29, 2014 at 09:59:25AM -0700, Kees Cook wrote: > On Wed, Oct 29, 2014 at 9:10 AM, Josh Triplett <josh at joshtriplett.org> wrote: > > --- a/arch/x86/kernel/process-io.h > > +++ b/arch/x86/kernel/process-io.h > > @@ -1,9 +1,17 @@ > > #ifndef _X86_KERNEL_PROCESS_IO_H > > #define _X86_KERNEL_PROCESS_IO_H > > > > +static inline void
2014 Oct 29
2
[PATCH v3 3/3] x86: Support compiling out userspace I/O (iopl and ioperm)
On Wed, Oct 29, 2014 at 09:59:25AM -0700, Kees Cook wrote: > On Wed, Oct 29, 2014 at 9:10 AM, Josh Triplett <josh at joshtriplett.org> wrote: > > --- a/arch/x86/kernel/process-io.h > > +++ b/arch/x86/kernel/process-io.h > > @@ -1,9 +1,17 @@ > > #ifndef _X86_KERNEL_PROCESS_IO_H > > #define _X86_KERNEL_PROCESS_IO_H > > > > +static inline void
2016 Oct 10
4
[Bug 2624] New: ListenAddress and Port directives only accept a single value
https://bugzilla.mindrot.org/show_bug.cgi?id=2624 Bug ID: 2624 Summary: ListenAddress and Port directives only accept a single value Product: Portable OpenSSH Version: 7.3p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: sshd
2014 Jul 08
2
[Bug 2253] New: No "$@"-like SSH_ORIGINAL_COMMAND leads to escaping, arg-sep and metachar issues
https://bugzilla.mindrot.org/show_bug.cgi?id=2253 Bug ID: 2253 Summary: No "$@"-like SSH_ORIGINAL_COMMAND leads to escaping, arg-sep and metachar issues Product: Portable OpenSSH Version: 6.6p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2010 May 12
0
[PATCH 2/4] direct-io: add a hook for the fs to provide its own submit_bio function V3
V1->V2: -Changed dio_end_io to EXPORT_SYMBOL_GPL -Removed the own_submit blockdev dio helper -Removed the boundary change V2->V3 -Made it so we keep track of what the current logical offset in the file we have a BIO setup for so we can pass it into the submit_io hook. Because BTRFS can do RAID and such, we need our own submit hook so we can setup the bio''s in the correct fashion,