similar to: send/receive

Displaying 20 results from an estimated 1000 matches similar to: "send/receive"

2002 Jun 25
1
PAMAuthenticationViaKbdInt and KeyAuth
Hi there, when enabling the option PAMAuthenticationViaKbdInt, a login with password is always possible, even though when you disabled it with PasswordAuthentication no and PermitRootLogin without-password! Is this intended? Why is there no documentation about this (or at least a waring in the default configuration file)? The problem is, it is enabled in the default installation of Debian
2008 Feb 21
3
raidz2 resilience on 3 disks
Hello, 1) If i create a raidz2 pool on some disks, start to use it, then the disks'' controllers change. What will happen to my zpool? Will it be lost or is there some disk tagging which allows zfs to recognise the disks? 2) if i create a raidz2 on 3 HDs, do i have any resilience? If any one of those drives fails, do i loose everything? I''ve got one such pool and
2012 Oct 04
2
Maildir hardlinks
Hello list, Excuse me for my poor english. I have updated on a test server dovecot 2.0.13 to dovecot 2.1.1. All works fine, but with the new version it seems that dovecot don't do hardlinks when deliver a message to multiple users. I have checked my config and the only rule I can see aboout that is maildir_copy_with_hardlinks = yes in /etc/dovecot/conf.d/10-mail.conf My mail location
2004 Apr 07
2
Requiring multiple auth mechanisms
I looked around for a while, but couldn't find any code for requiring multiple authentication mechanisms in openssh. So I wrote an implemention. I thought at first I should change the PasswordAuthentication, PubkeyAuthentication, etc. keywords to allow no/yes/required. But there's some funky stuff in auth2.c with respect to keyboard interactive auth that would make this kind of
2003 Dec 16
11
[Bug 774] banner is displaying twice (/etc/issue)
http://bugzilla.mindrot.org/show_bug.cgi?id=774 Summary: banner is displaying twice (/etc/issue) Product: Portable OpenSSH Version: 3.7.1p1 Platform: All OS/Version: Solaris Status: NEW Severity: security Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2004 Sep 17
3
sftp-server debug output
Help! I am trying to get debug output working with sftp-server, and can''t seem to find the appropriate information to get it working. Yes, I have recompiled sftp-server to include defining DEBUG_SFTP_SERVER. I found that myself in the code before finding it in several postings as the common answer to others having this problem. In addition, I have set up the sshd_config file
2001 May 21
1
PasswordAuthentication no and protocol V2
PasswordAuthentication seems to be accepted regardless when DSA authentication is not available. Client and server are Linux - openssh-2.5.2p2-1.7.2 Server config is: Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh/ssh_host_key HostKey /etc/ssh/ssh_host_dsa_key KeyRegenerationInterval 3600 LoginGraceTime 600 ServerKeyBits 768 IgnoreRhosts yes PasswordAuthentication no
2002 Jun 26
1
Revised OpenSSH Security Advisory (adv.iss)
This is the 2nd revision of the Advisory. 1. Versions affected: Serveral versions of OpenSSH's sshd between 2.3.1 and 3.3 contain an input validation error that can result in an integer overflow and privilege escalation. All versions between 2.3.1 and 3.3 contain a bug in the PAMAuthenticationViaKbdInt code. All versions between 2.9.9 and 3.3
2014 Mar 04
2
Issue With SSHD Password Guesses
Hi, Initially when we do ssh from Cisco IOS Router to my linux machine, we use to see only one password prompt , even though we configured number of password prompts in Linux machine to 3. So, to overcome this issue , someone changed the values in sshd_config file in openssh-3.5pl. Before Fix #ChallengeResponseAuthentication yes #PAMAuthenticationViaKbdInt no After Fix
2010 Dec 02
1
Dovecot lmtp
Hello to all, I am setting up a mail server using sendmail and dovecot 2.0.7 with maildir storage. I want to use dovecot lmtp as local mail delivery agent becouse when I send a message to multiple recipients it deliver the message to all recipients with hard links instead of store n copies of the message. The only think I can't set up is make dovecot-lmtp reading the .forward file in
2008 Jun 01
1
capacity query
Hi, My swap is on raidz1. Df -k and swap -l are showing almost no usage of swap, while zfs list and zpool list are showing me 96% capacity. Which should i believe? Justin # df -hk Filesystem size used avail capacity Mounted on /dev/dsk/c3t0d0s1 14G 4.0G 10G 28% / /devices 0K 0K 0K 0% /devices ctfs
2003 Aug 25
2
[Bug 629] sshd_config & PAM backwards compatibility
http://bugzilla.mindrot.org/show_bug.cgi?id=629 Summary: sshd_config & PAM backwards compatibility Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: trivial Priority: P5 Component: PAM support AssignedTo: openssh-bugs at mindrot.org
2015 Feb 09
3
Connection stalls at debug1: expecting SSH2_MSG_KEX_DH_GEX_GROUP
On Mon Feb 09 2015 at 1:23:37 PM Petr Lautrbach <plautrba at redhat.com> wrote: > It seems to be the same problem as described and discussed in this > [1] thread. MTU 1400 is not enough for packet sent by > openssh-6.6.1p1-11.1.fc21 with default settings. The size of one > of initial packets could be even 1968. Your VPN probably makes > a fragmentation but doesn't do the
2010 Dec 17
6
copy complete zpool via zfs send/recv
Hi, I want to move all the ZFS fs from one pool to another, but I don''t want to "gain" an extra level in the folder structure on the target pool. On the source zpool I used zfs snapshot -r tank at moveTank on the root fs and I got a new snapshot in all sub fs, as expected. Now, I want to use zfs send -R tank at moveTank | zfs recv targetTank/... which would place all zfs fs
2009 Jun 04
3
PasswordAuthentication fails in openssh3.7.1p1 as it does not use PAM
All, I am an engineer working with Brocade. We recently upgraded one of our products to openssh3.7.1p1. Once we did this, the password authentication always failed while connecting through ssh. The authentication succeeds if attempted through keyboard-interactive authentication. On debugging this we found that Password authentication is not working because it doesn't Use PAM in
2003 May 12
1
OpenSSH-portable <= 3.6.1p1 bug?
Hi: I Read these security advisory. http://lab.mediaservice.net/advisory/2003-01-openssh.txt Is my FreeBSD 5.0 afected? What other versions are afected? Thanks. -------------- next part -------------- A non-text attachment was scrubbed... Name: not available Type: application/pgp-signature Size: 189 bytes Desc: not available Url :
2002 Jun 26
2
OpenSSH Security Advisory (adv.iss)
1. Versions affected: All versions of OpenSSH's sshd between 2.9.9 and 3.3 contain an input validation error that can result in an integer overflow and privilege escalation. OpenSSH 3.4 and later are not affected. OpenSSH 3.2 and later prevent privilege escalation if UsePrivilegeSeparation is enabled in sshd_config. OpenSSH 3.3 enables
2002 Jun 26
1
Full FreeBSD patchset
A non-text attachment was scrubbed... Name: openssh.diff Type: text/x-patch Size: 49208 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20020626/8f94fb5b/attachment.bin
2002 Jan 07
3
keyboard-interactive
Is there a way for a PAM module to force a client (and the server) to use kbd-interactive? As far as I can tell, when in the INITIAL_LOGIN phase, all communication with the client returns a PAM_CONV_ERR. I am trying to write a PAM module that will prompt a user for a second username and a second password in order for the module to succeed so that proper authentication relies on the ability
2012 Nov 27
6
v2.1.11 soon
Just to let you know: I'm planning on releasing v2.1.11 today/tomorrow. If you wish to get something fixed for it, ask quickly. :)