[gentoo-user] Re: mod_php USE Flag question

2006-02-02 Thread Harm Geerts
disable it for packages like openssh this could lock you out of your system is there is no fallback for user authentication. Which is why you shouldn't flip (switch between on/off) the pam USE flag without giving it a certain degree of thought. -- gentoo-user@gentoo.org mailing list

Re: [gentoo-user] Re: mod_php USE Flag question

2006-02-03 Thread Robin
am just curious. I posted to the #gentoo and searched the forums without result. And idea would be appreciated. PAM is used for authentication of users. If you would disable it for packages like openssh this could lock you out of your system is there is no fallback for user authentication

[gentoo-user] ssh trouble

2008-10-28 Thread Allan Gottlieb
Yesterday's update to ssh (openssh-5.1_p1-r1) is giving me trouble. The client is allan. The server is ajglap. From the client (gnome-terminal) I can run ssh as follows [EMAIL PROTECTED] ~ $ ssh ajglap Last login: Tue Oct 28 11:50:02 EDT 2008 from allan on ssh Last login: Tue Oct

Re: [gentoo-user] ssh trouble

2008-10-28 Thread Allan Gottlieb
: Tuesday, October 28, 2008 9:09 AM To: gentoo-user@lists.gentoo.org Subject: [gentoo-user] ssh trouble Yesterday's update to ssh (openssh-5.1_p1-r1) is giving me trouble. I take it you did the obvious and restarted sshd after the upgrade? Yes. Indeed it was the next day that I

Re: [gentoo-user] sshd won't restart on remote system

2008-11-12 Thread Grant
After updating to the latest stable x86 openssh and merging config files on my remote system, I get: # /etc/init.d/sshd restart * Stopping sshd ... [ !! ] There is nothing in /var/log/sshd/current. Does anyone know what I should do? You could stop the sshd process manually

Re: [gentoo-user] sshd won't restart on remote system

2008-11-12 Thread Andrey Falko
* Reloading sshd ... No /usr/sbin/sshd found running; none killed. [ ok ] That is scary. Can you do equery f openssh, also do a simple ls /usr/sbin/sshd When is the last time you did an etc-update? I just checked on my system. sshd is in /usr/bin/sshd. Not sbin. You have an outdated /etc

Re: [gentoo-user] [bit OT] 32 vs. 64 bits

2008-12-08 Thread Volker Armin Hemmann
independent from 'bitness'. - Kerberos/OpenLDAP/OpenSSH (for these I think they are stable) they are - X.org/fluxbox really no problems there. - system suspending if there are problems they are independent from 32/64bit. I have 4GB RAM and I know better is to compile for 64 bits, but for me

Re: [gentoo-user] [bit OT] 32 vs. 64 bits (Thanks)

2008-12-09 Thread TimeBreach
are: - Seamoneky/Firefox - Java - Flash - Audacious - mplayer - VirtualBox/VMware - Qemu - Kerberos/OpenLDAP/OpenSSH (for these I think they are stable) - X.org/fluxbox - system suspending I have 4GB RAM and I know better is to compile for 64 bits, but for me is more important stability. Thanks a lot

Re: [gentoo-user] [bit OT] 32 vs. 64 bits (Thanks)

2008-12-09 Thread Eric Martin
which is 64 bit. My question is if applications (see below) compiled and running over 64 bits are stable enough or if I should compile for 32 bits. The applications are: - Seamoneky/Firefox - Java - Flash - Audacious - mplayer - VirtualBox/VMware - Qemu - Kerberos/OpenLDAP/OpenSSH

Re: [gentoo-user] Cannot login with publickey on sshd

2008-12-18 Thread Eric Martin
of lines (CR/LF). Use Notepad++ to paste your key in and you should find that it works fine. PuTTY comes with a utility to convert it's keys to openssh format. I insist my PuTTY users do this themselves before they send me the public key to be deployed on the servers. It works well for me

Re: [gentoo-user] Re: SSH login with both key AND password?

2009-01-07 Thread Paul Hartman
the key (openssh will ask you for a password.) I guess I should have tried before asking! Every HOWTO/tutorial I googled seemed to really emphasize the no more password entry! aspect of key login. Thanks. Paul

Re: [gentoo-user] openssh newuse

2005-06-02 Thread Maxime Robert-Schreyers
Jan Callewaert wrote: On 6/2/05, Maxime Robert-Schreyers [EMAIL PROTECTED] wrote: [...snip] I've changed my /etc/make.conf , adding ACCEPT_KEYWORDS=x86 ~x86 . If you wish to use the unstable branch of gentoo, you should just set ACCEPT_KEYWORDS=~x86. It was this way I set it, the,

Re: [gentoo-user] Can't build OpenSSH, requires Perl 5

2005-06-11 Thread YoYo Siska
Zac Medico wrote: YoYo Siska wrote: Zac Medico wrote: More drastic than my solution but it could be necessary. I've seen USE=-* more commonly but maybe they're equivalent. I believe emerge --nodeps does basically the same thing. no USE=-* skips all optional dependencies (depending on a use

Re: [gentoo-user] scp login but confine the user to his home directory?

2007-02-03 Thread Mark Knecht
go anywhere outside of his home directory? How would I set something like this up? Mark, Rebuild openssh with the chroot USE flag enabled and then have a look at the following HOWTO: http://www.howtoforge.com/chrooted_ssh_howto_debian It's a bit of work to set up but it works well. We

[gentoo-user] [OT] Passing env variable to ssh?

2006-03-13 Thread Jorge Almeida
Anyone knows a way to pass an environment variable to a openssh command? I doubt there is a way, but who knows... I want something like this: myvar=whatever ssh [EMAIL PROTECTED] ./bin/mycommand $myvar This would execute a command with argument whatever. The problem is that I want to authenticate

Re: [gentoo-user] [OT] Passing env variable to ssh?

2006-03-13 Thread Mariusz Pękala
On 2006-03-13 20:14:33 + (Mon, Mar), Jorge Almeida wrote: Anyone knows a way to pass an environment variable to a openssh command? I doubt there is a way, but who knows... I want something like this: myvar=whatever ssh [EMAIL PROTECTED] ./bin/mycommand $myvar This would execute a command

Re: [gentoo-user] Alternative to netkit-telnetd

2006-04-25 Thread kashani
then adding an iptables rule for port 23 is probably the best method Personally I keep the telnet server around so I can start it when I'm updating openssh. kashani -- gentoo-user@gentoo.org mailing list

Re: [gentoo-user] sys-apps/shadow and sys-apps/pam-login in conflict (pam-login not needed?)

2006-05-31 Thread Ryan Tandy
, and rebuild shadow, pam and openssh before you log out or reboot - I was locked out of my router for ten minutes today after doing this update. etc-update and revdep-rebuild didn't catch anything. -- gentoo-user@gentoo.org mailing list

Re: [gentoo-user] FTP Server

2006-06-06 Thread michael
binary that comes with the openssh package. Thanks. I guess the question really is: Can the ftp client that's built in to programs like dreamweaver, frontpage, nvu, etc. work with an sftp or vsftp server, or do you need a special client? If my users have to install a special client, they may

[gentoo-user] Filesystem access to Gentoo from XP over SSH - suggestions?

2005-07-15 Thread Steve [Gentoo]
. on the Gentoo server remotely. My remote client is WinXP, and I use Cygwin OpenSSH. Owing to low bandwidth. While Xwindows is usable it is very slow - command line interaction without X is acceptable for most tasks but imposes a very restrictive interface. If possible I would like to be able

Re: [gentoo-user] Filesystem access to Gentoo from XP over SSH - suggestions?

2005-07-18 Thread Steve [Gentoo]
ssh. Google for samba tunnel putty. This is exactly what I wanted to know. I hadn't thought of googling with putty as I'm using OpenSSH on both client and server - but the techniques look the same. Steve -- gentoo-user@gentoo.org mailing list

Re: [gentoo-user] Peculiar... ssh / shell glitch...

2005-07-27 Thread Zac Medico
Steve [Gentoo] wrote: I use cygwin openssh to connect to my Gentoo server... recently I've noticed a change in behaviour. When I press ctrlC I'd expect my gentoo shell (zsh) to abort the current empty statement and wait for another. These days, however, I see Killed by signal 2 and then my

Re: [gentoo-user] FTPs - Is there such a thing?

2006-07-13 Thread Ow Mun Heng
On Wed, 2006-07-12 at 22:58 -0700, Donnie Berkholz wrote: Ow Mun Heng wrote: What I meant is secure ftp. sort of like httpS as an alternative to http. short of wrapping/tunneling ftp traffic through SSH. (That's simple) It's called sftp, and openssh does it with this in /etc/ssh

Re: [gentoo-user] FTPs - Is there such a thing?

2006-07-13 Thread Justin Krejci
called sftp, and openssh does it with this in /etc/ssh/sshd_config: Sorry, I should have mentioned that I know about that as well. Most other users are Windows users and they then to just like to click a link eg: ftp://1.2.3.4 and it'll open up in explorer. (users, they don't care, as long

Re: [gentoo-user] SSL giving corrupted MAC on input

2009-07-20 Thread Simon
What did you recompile? There may still be a library using the sse2 flag. Have you tried using the --newuse or --reinstall changed-use emerge flags? Well, since all my problem were related to the use of ssh, i did a full: emerge -e openssh (took a 2 days on that super old pc, while shutdown

Re: [gentoo-user] Re: New openssh install message?

2010-03-12 Thread Neil Bothwick
On Fri, 12 Mar 2010 11:23:16 -0800, Mark Knecht wrote:    Has anything changed about this? I'm updating a remote machine and don't want to lose connectivity. Probably what the writer of that message meant is to update the config files with dispatch-conf and the like.  I don't know to

Re: [gentoo-user] Re: New openssh install message?

2010-03-12 Thread Mark Knecht
On Fri, Mar 12, 2010 at 3:02 PM, Neil Bothwick n...@digimed.co.uk wrote: On Fri, 12 Mar 2010 11:23:16 -0800, Mark Knecht wrote:    Has anything changed about this? I'm updating a remote machine and don't want to lose connectivity. Probably what the writer of that message meant is to

Re: [gentoo-user] Re: New openssh install message?

2010-03-12 Thread Alan McKinnon
On Saturday 13 March 2010 01:02:12 Neil Bothwick wrote: On Fri, 12 Mar 2010 11:23:16 -0800, Mark Knecht wrote: Has anything changed about this? I'm updating a remote machine and don't want to lose connectivity. Probably what the writer of that message meant is to update the

[gentoo-user] key validation

2010-08-21 Thread Alan McKinnon
based) and uploads a public key, which then gets put everywhere it needs to go. The validations I'd like to do: 1. server side: convert the key to openssh format and check that it's a valid key, correct type and strong enough. 2. Browser side: check if user entered a private key and refuse

[gentoo-user] plenty of strange sshd-logs... what does it mean?

2011-02-21 Thread Jarry
was recorded on 2011-02-14T17:45:24+00:00 for the first time, and since then exactly every 2 minutes. I think it was the day when I updated to openssh-5.6-p1-r2. So first of all, what does the message mean? And next, how can I turn it off, or at least reduce its frequency? Jarry

[gentoo-user] internal-sftp and logs files

2011-03-01 Thread Naira Kaieski
Good afternoon, Staff set up openssh to direct users to a certain group members to a chroot environment and these users will have access only to the server using sftp protocol. Put in the sshd_config file: Match Group customers ChrootDirectory% h ForceCommand internal-sftp-l VERBOSE

Re: [gentoo-user] internal-sftp and logs files

2011-03-02 Thread Ivan Kharlamov
2011/3/1 Naira Kaieski na...@faccat.br: Good afternoon, Staff set up openssh to direct users to a certain group members to a chroot environment and these users will have access only to the server using sftp protocol. Put in the sshd_config file: Match Group customers    ChrootDirectory% h

Re: [gentoo-user] Display indirect login X app here?

2011-05-24 Thread Neil Bothwick
openssh that I'm using here. Is there some equivalent of .zshrc that would allow me to do the same thing? Or maybe something globally in /etc/ssh? It's zsh, not zssh. Zsh is a shell, like Bash but better, so you'd put the same in .bashrc to use it with Bash. -- Neil Bothwick Two things

Re: [gentoo-user] DNS error with ssh

2011-07-08 Thread Grant
I'm not able to ssh to any domain, although IPs work.  I get: $ ssh example.com ssh: Could not resolve hostname example.com: Name or service not known I can ping domains no problem, and web browsing works.  I've tried rebooting and re-emerging openssh.  I am connected to an unfamiliar

Re: [gentoo-user] DNS error with ssh

2011-07-08 Thread Grant
I'm not able to ssh to any domain, although IPs work.  I get: $ ssh example.com ssh: Could not resolve hostname example.com: Name or service not known I can ping domains no problem, and web browsing works.  I've tried rebooting and re-emerging openssh.  I am connected to an unfamiliar

[gentoo-user] Re: Re: can one tell me: gentoo vs opensuse

2011-12-13 Thread Jack Byer
a feature request on b.g.o? LOL I just came across a perfect example of why I started using Gentoo rather than LFS in the src_prepare() function of the openssh ebuilds. Look at all that complexity that someone else dealt with for you so that emerge Just Works.

Re: [gentoo-user] emerge --update behavior

2012-01-01 Thread Michael Orlitzky
get removed, renamed, or just subtly changed. I can't replace Dovecot with users logged in. I can't upgrade/restart postgresql while clients are hitting it. If I'm working remotely, I don't want to update openvpn, iptables, or even openssh. There's a long list of packages that I just ain't gonna

Re: [gentoo-user] emerge --update behavior

2012-01-02 Thread Neil Bothwick
is the same way: functions get removed, renamed, or just subtly changed. I can't replace Dovecot with users logged in. I can't upgrade/restart postgresql while clients are hitting it. If I'm working remotely, I don't want to update openvpn, iptables, or even openssh. There's a long list

Re: [gentoo-user] [OT] Proxytunnel through nginx

2012-02-22 Thread Mick
your firewall by using the open port 80, I'd use ssh's port forwarding capablities. You might have a look at https://help.ubuntu.com/community/SSH/OpenSSH/PortForwarding You can use 'localhost' as man in the middle. Thanks Helmut. This will only work if I set sshd at my home server

Re: [gentoo-user] SCP bash script

2012-05-03 Thread Adam Carter
, it didn't work with scp. And those server I am working with, they don't have expect package installed. :-( ps. I am not supposed to change the configuration of the servers( includes setup openssh keys, or install expect) Typically you would copy local:~/.ssh/id_dsa.pub (or non dsa equivalent

Re: [gentoo-user] SCP bash script

2012-05-03 Thread Joshua Murphy
, it didn't work with scp. And those server I am working with, they don't have expect package installed. :-( ps. I am not supposed to change the configuration of the servers( includes setup openssh keys, or install expect) You guys have any idea that can help this case? Thanks Regards

Re: [gentoo-user] ssh stalls - please help

2012-05-09 Thread Helmut Jarausch
On 05/09/2012 11:56:45 AM, Neil Bothwick wrote: On Tue, 8 May 2012 09:09:28 +0100, Neil Bothwick wrote: The problem is caused by the server running openssh-0.6_p1 with the hpn USE flag, which is enabled by default. Either downgrade to 5.x or re-emerge with USE=-hpn. I did the latter

[gentoo-user] sshfs - cannot unmount as normal user

2012-09-13 Thread Helmut Jarausch
a general rule in /etc/sudoers and add everybody to the group 'wheel' which I'd like to avoid. I'm using kernel 3.5.3 openssh 6.1_p1 sshfs-fuse (GIT version 2012/09/13) fuse 2.9.1-r1 I can't use fuse from GIT since it breaks many packages on my machine. Many thanks for a hint, Helmut.

[gentoo-user] Re: Locale generation and keymaps for cross compiliation?

2012-12-13 Thread Nilesh Govindrajan
=/mnt/sdcard baselayout bash openssh chrony) which is of course after setting up the toolchain using crossdev. Now the problem is, since I'm on amd64 box (and don't have an ARM emulator), how do I generate the locale [without using an ARM emulator]? Also, how to go about keymaps? /usr/share/keymaps

Re: [gentoo-user] Locale generation and keymaps for cross compiliation?

2012-12-13 Thread Dustin C. Hatch
openssh chrony) which is of course after setting up the toolchain using crossdev. Now the problem is, since I'm on amd64 box (and don't have an ARM emulator), how do I generate the locale [without using an ARM emulator]? Also, how to go about keymaps? /usr/share/keymaps seems to be missing in the tree

Re: [gentoo-user] openpty() failing with UNIX98 ptys

2013-01-27 Thread Peter Humphrey
the relevant packages. The problem manifests itself on any program that attempts to allocate a pseudo-terminal, including portage and openssh. I first noticed the problem when I could no longer ssh into the server because it would not allocate a pty. I have the latest udev installed, and udev-mount

[gentoo-user] cross-compiling mosh

2013-09-12 Thread Stefan G. Weichinger
I read about mosh http://mosh.mit.edu/ only yesterday and installed it on some of my systems to get started with it. I have a server at a customer which I access through an IPSEC tunnel ... for some reason the openssh-connection somehow stalls and even playing with the IPSEC-params didn't help

Re: [gentoo-user] ssh hanging ... why?

2013-09-18 Thread Stefan G. Weichinger
Am 18.09.2013 19:47, schrieb Joe Nyland: Not sure why a downgraded openssh would improve things for you if this is the issue, however I faced the same issue as yourself and it was caused by mDNS trying to do a reverse lookup on the host connecting in to the affected server, ultimately causing

Re: [gentoo-user] ssh hanging ... why?

2013-09-18 Thread Shawn Wilson
Since the downgrade fixed your issue idk... but, what does your authorized_keys look like? Also, move or chmod 0 your config to make sure nothing funny is happening there. Stefan G. Weichinger li...@xunil.at wrote: Am 18.09.2013 19:47, schrieb Joe Nyland: Not sure why a downgraded openssh

Re: [gentoo-user] 'Heartbleed' bug

2014-04-09 Thread Pavel Volkov
. So any passwords you've used on the web in the past two years should be changed. What surprises me here is OpenSSH. It's not supposed to use OpenSSL but Debian update process suggests to restart it after updating OpenSSL to a fixed version. Is it an overkill on their part? It might confuse

Re: [gentoo-user] Re: ssh rekeying slow ?

2014-06-25 Thread Alan McKinnon
of negotiations between systems that are related to the version numbers of ssh and the other configurations. There is usually a mismatch, when it takes too long to start a session, in my experience. I did not look at the specifics you posted. both servers/machines run net-misc/openssh

Re: [gentoo-user] ssh rekeying slow ?

2014-06-25 Thread Dale
Stefan G. Weichinger wrote: When I ssh into a server in my basement, this takes way more time than usual. I don't have a clue what might have changed ... aside from usual updating. I rebuilt and restarted openssh down there without a change. This is a bit annoying when logging in and using

Re: [gentoo-user] How does ssh know to use pinentry?

2014-07-05 Thread Chris Stankevitz
On Sat, Jul 5, 2014 at 7:57 PM, Rich Freeman ri...@gentoo.org wrote: In any case, I suspect that gpg-agent is actually serving passwords to openssh, so the file you want is ~/.gnupg/gpg-agent.conf - it probably contains the line pinentry-program /usr/bin/pinentry. If you trust all your X

Re: [gentoo-user] OpenSSH upgrade warning

2015-11-10 Thread Alan McKinnon
On 10/11/2015 16:47, Michael Orlitzky wrote: > On 11/09/2015 10:26 PM, Jeff Smelser wrote: >> >> The question is, why would you want root login? If your still using it, >> your doing it wrong. > > Maybe, but your argument isn't convincing. How am I better off doing it > your way (what is your

Re: [gentoo-user] OpenSSH upgrade warning

2015-11-10 Thread Michael Orlitzky
On 11/10/2015 11:26 AM, Michael Orlitzky wrote: > On 11/10/2015 11:13 AM, J. Roeleveld wrote: >> >> What would take longer? >> brute-forcing your root-password or a 4096 byte ssh key? >> > > My password, by a lot. The password needs to be brute-forced over the > network, first of all. I realized

Re: [gentoo-user] OpenSSH upgrade warning

2015-11-10 Thread Michael Orlitzky
On 11/10/2015 02:23 PM, Stanislav Nikolov wrote: > > > On 11/10/2015 09:17 PM, Michael Orlitzky wrote: >> On 11/10/2015 02:00 PM, Jeff Smelser wrote: >>> I guess from this your assuming that everyones passwords that >>> have been hacked are god, birthdays and such? >>> >> Again: assume that I'm

Re: [gentoo-user] OpenSSH upgrade warning

2015-11-10 Thread Michael Orlitzky
On 11/10/2015 02:32 PM, Stanislav Nikolov wrote: > > > On 11/10/2015 09:25 PM, Michael Orlitzky wrote: >> On 11/10/2015 02:23 PM, Stanislav Nikolov wrote: >>> Are you sure you know how such keys work? An extremely 15 character >>> password (Upper case, lower case, numbers, 8 more symbols) gives

Re: [gentoo-user] OpenSSH upgrade warning

2015-11-10 Thread wabenbau
Michael Orlitzky wrote: > On 11/10/2015 03:52 PM, waben...@gmail.com wrote: > > > > That's right. If an attacker has the full control over your machine > > then it doesn't make any difference. > > > > But if he can only see what you are typing, for example by a > > keylogger

Re: [gentoo-user] OpenSSH upgrade warning

2015-11-10 Thread Michael Orlitzky
On 11/10/2015 03:52 PM, waben...@gmail.com wrote: > > That's right. If an attacker has the full control over your machine > then it doesn't make any difference. > > But if he can only see what you are typing, for example by a keylogger > or by detecting the electromagentic radiation of your

Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued]

2015-11-28 Thread Neil Bothwick
On Sat, 28 Nov 2015 10:24:32 + (UTC), Bill Damage wrote: > The log I see says its not using the password but the key. I have > regenerated the key but it didn't help. This setup has been fine for > years. Could there be key *types* which became invalid, or now need > special configuration,

Re: [gentoo-user] openssh-7.1_p1-r2 won't allow "nxserver" to connect [continued]

2015-11-28 Thread Bill Damage
The log I see says its not using the password but the key. I have regenerated the key but it didn't help. This setup has been fine for years. Could there be key *types* which became invalid, or now need special configuration, which was caused by the OpenSSL update? NX> 203 NXSSH running with

Re: [gentoo-user] Virtualbox not displaying USB devices

2015-11-26 Thread thelma
ce then? Install and run genlop to see > > emerge -a genlop > genlop --date yesterday > > genlop --list --date 3 days ago * packages merged: Wed Nov 25 14:02:24 2015 >>> net-misc/openssh-7.1_p1-r2 Thu Nov 26 12:26:59 2015 >>> dev-perl/DateManip-6.4

Re: [gentoo-user] {OT} Allow work from home?

2016-02-22 Thread Daniel Frey
On 02/21/2016 04:36 PM, lee wrote: > Daniel Frey <djqf...@gmail.com> writes: > >> On 02/20/2016 02:27 AM, lee wrote: >>> Daniel Frey <djqf...@gmail.com> writes: >>>> I looked up x2go and rebuilt openssh on my home server as it suggested >>>&g

Re: [gentoo-user] {OT} Allow work from home?

2016-03-04 Thread lee
Daniel Frey <djqf...@gmail.com> writes: > On 02/21/2016 04:36 PM, lee wrote: >> Daniel Frey <djqf...@gmail.com> writes: >> >>> On 02/20/2016 02:27 AM, lee wrote: >>>> Daniel Frey <djqf...@gmail.com> writes: >>>>> I looked up x2

Re: [gentoo-user] bitcoin-qt, openssl and the bindist USE flag

2017-04-08 Thread Mick
uot;(64) -32 (-x32)" CPU_FLAGS_X86="(sse2)" 0 KiB > [ebuild R] media-libs/freetype-2.7.1-r2:2::gentoo USE="X adobe-cff > bindist* bzip2 cleartype_hinting png -debug -doc -fontforge -harfbuzz > -infinality -static-libs -utils" ABI_X86="(64) -32 (-x32)&qu

[gentoo-user] openssl: "-bindist" fights "bindist"...and me inbetween

2017-03-12 Thread tuxic
9.8 -bindist And others wants: (dev-libs/openssl-1.0.2k:0/0::gentoo, ebuild scheduled for merge) conflicts with >=dev-libs/openssl-0.9.8f:0[bindist] required by (net-misc/openssh-7.4_p1:0/0::gentoo, installed) ^^^ dev-libs/openssl:0[bindist] required by

Re: [gentoo-user] conflict with same package, same USE

2017-06-02 Thread Hogren
E=bindist by default, as it includes > packages affected by this flag (specifically openssh and openssl). It's > required, as I understand, because the stage3 does distribute binaries > of these packages, thus must have the patent-encumbered parts disabled. >

Re: [gentoo-user] conflict with same package, same USE

2017-06-02 Thread Rich Freeman
ere it came from. The flag was actually invented mainly for things >> like LiveCDs, and these are all built using USE=bindist (we couldn't >> legally distribute them otherwise). > > The stage3 make.conf does include USE=bindist by default, as it includes > packages affected by th

Re: [gentoo-user] Recent changes to install procedure

2019-08-03 Thread Dale
listed packages. Otherwise, they refused > to build, period. The error message said that bindist had to be set. I > did that, and they built properly. > I have openssl and openssh installed here without bindest being set.  It's been that way for longer than I can recall.  Perhaps a

[gentoo-user] Re: Recent changes to install procedure

2019-08-03 Thread Nikos Chantziaras
y the name with something else. Openssh will disable patented algorithms. Some packages will not fine-tune their performance to your CPU and instead do generic optimizations. TL;DR: you don't want to enable bindist. Better disable it globally.

Re: [gentoo-user] Recent changes to install procedure

2019-08-03 Thread Walter Dnes
On Sat, Aug 03, 2019 at 12:35:20PM -0500, Dale wrote > I have openssl and openssh installed here without bindest being set. > It's been that way for longer than I can recall. Perhaps another USE > flag is making it require that?? Some other package that I don't have > installed maybe

Re: [gentoo-user] Accessing a Samsung phone and it's data.

2019-07-31 Thread Dale
access it.  It could get there since it said it exists but couldn't >> connect.  I'll try to find a app later on. > What is "it"? All you need is the SSH server on the phone, the standard > openssh client on the computer and both connected to the same network. > >

[gentoo-user] Strange and potentially unsafe openssh feature

2019-11-28 Thread Ian Zimmerman
For my ssh keys that require passphrases, I use ssh-agent to cache the decrypted key so I don't have to type the passphrase every time. Until yesterday there was only one such key; last night I added a new one [1]. And, being the lazy thinker I am, I used the same passphrase as for the old one.

Re: [gentoo-user] update remote system in background

2020-04-24 Thread Michele Alzetta
nue the emerge > > > > Thanks, > > > > raffaele > > > > PS I’ll do it _*after*_ openssh update. > > >

Re: [gentoo-user] update remote system in background

2020-04-24 Thread Michele Alzetta
ut from ssh > > > > - several days later, ssh into the remote_machine, reattach the emerge > and check the output or continue the emerge > > > > > > > > Thanks, > > > > > > > > raffaele > > > > > > > > PS I’ll do it _after_ openssh update. > > > > > >

Re: [gentoo-user] Configure sshd to listen on specific interfaces?

2020-08-27 Thread Michael Orlitzky
On 2020-08-27 09:40, Grant Edwards wrote: > I'm trying to figure out how to conifgure openssh sshd to listen on > specific interface(s). I know how to configure it to listen on a > specific IP address, but what do you do when using DHCP and don't know > what IP address is going to

Re: [gentoo-user] ssh login, passing local user environment

2020-10-25 Thread John Covici
uot;ifconfig" is not working only > > "/bin/ifconfig" > > > > I was thinking it is the option in sshd_config: PermitUserEnvironment > > but enabling it didn't help. > > Which USE-flags did you use for ssh? > > # eix net-misc/openssh > &

Re: [gentoo-user] ssh login, passing local user environment

2020-10-26 Thread J. Roeleveld
" now works from command line at > > > the terminal but if I login over "ssh", "ifconfig" is not working only > > > "/bin/ifconfig" > > > > > > I was thinking it is the option in sshd_config: PermitUserEnvironment > > > but enabling

Re: [gentoo-user] ssh defaults to coming in as user "root"?

2020-07-10 Thread Rich Freeman
es][~] ssh waltdnes@thimk > > [thimk][waltdnes][~] > > > > Is this a recent change? > Have you tried ssh -v, or even multiple -v's? > > What versions? I've got openssh-8.3_p1-r2, and haven't seen any such > issues. Keep in mind that the username is set by the CLIENT, not the server, so that is where the issue lies if it isn't using the username you want it to. -- Rich

Re: [gentoo-user] ssh problem

2021-12-26 Thread Michael
eir offer: ssh-rsa,ssh-dss". > > > Yesterday, I updated 'openssh' : > It sounds like the host may be running an old version of sshd that only > offers ciphers that are now disabled by default in newer releases. You > can get round this by enabling those ciphers for this host, w

Re: [gentoo-user] ssh from linux to Windows

2024-01-07 Thread thelma
On 1/6/24 20:09, the...@sys-concept.com wrote: I installed openssh server on Windows 11 and tried to ssh to it using the id_rsa.pub key but I didn't have luck.  I copied the key to .ssh\authorized_keys file. On linux the last line ending with "\"  on Windows Notepa

Re: [gentoo-user] ssh from linux to Windows

2024-01-08 Thread Andreas Fink
On Sat, 6 Jan 2024 20:09:37 -0700 the...@sys-concept.com wrote: > I installed openssh server on Windows 11 and tried to ssh to it using the > id_rsa.pub key > but I didn't have luck.  I copied the key to .ssh\authorized_keys file. > On linux the last line ending with "\&quo

Re: [gentoo-user] Re: systemd? [ Was: The End Is Near ... ]

2012-03-22 Thread Walter Dnes
here. *THE INITSCRIPT IS OWNED BY THE SERVICE PACKAGE*, not by the init package. E.g. net-misc/openssh, not sys-apps/openrc. waltdnes@d530 ~ $ equery b /etc/init.d/sshd * Searching for /etc/init.d/sshd ... net-misc/openssh-5.8_p1-r1 (/etc/init.d/sshd) Having the shell script be part

[gentoo-user] openpty() failing with UNIX98 ptys

2013-01-26 Thread Mike Edenfield
that attempts to allocate a pseudo-terminal, including portage and openssh. I first noticed the problem when I could no longer ssh into the server because it would not allocate a pty. I have the latest udev installed, and udev-mount is running on boot. Both /dev and /dev/pts are mounted, and /dev

[gentoo-user] Re: openpty() failing with UNIX98 ptys

2013-01-27 Thread walt
packages. The problem manifests itself on any program that attempts to allocate a pseudo-terminal, including portage and openssh. I first noticed the problem when I could no longer ssh into the server because it would not allocate a pty. I have the latest udev installed, and udev-mount is running

Re: [gentoo-user] ssh + emerge = X11 connection rejected

2007-06-13 Thread Andrey Vul
list I do SSH without X and stuff works. However, due to a bug, OpenSSH 4.4-4.5 + OpenSSL 0.9.8e create bad packets (PuTTY is great for bug testing SSH :P). To use SSH, add the following line to /etc/portage/package.use: =net-misc/openssh-4.6_p1_r1 -ldap. Also, if emerge whines about unusable

[gentoo-user] bitcoin-qt, openssl and the bindist USE flag

2017-04-08 Thread Francesco Turco
7.1-r2:2::gentoo USE="X adobe-cff bindist* bzip2 cleartype_hinting png -debug -doc -fontforge -harfbuzz -infinality -static-libs -utils" ABI_X86="(64) -32 (-x32)" 0 KiB [ebuild R] net-misc/openssh-7.5_p1-r1::gentoo USE="X bindist* hpn pam pie ssl -X509 -audit -debug -kerberos -

[gentoo-user] emerge stuck after dovecot upgrade

2020-05-20 Thread Andreas Fink
s && /etc/init.d/dovecot restart echo 'going to sleep' sleep 5 echo 'finished sleeping' elif test "$CATEGORY/$PN" = "mail-mta/postfix"; then /etc/init.d/postfix status && /etc/init.d/postfix restart elif test "$CATE

Re:[SOLVED] [gentoo-user] Re: ssh from linux to Windows

2024-01-08 Thread thelma
On 1/8/24 07:34, Nuno Silva wrote: On 2024-01-08, the...@sys-concept.com wrote: On 1/8/24 01:41, Nuno Silva wrote: On 2024-01-08, the...@sys-concept.com wrote: On 1/6/24 20:09, the...@sys-concept.com wrote: I installed openssh server on Windows 11 and tried to ssh to it using

Re: [gentoo-user] ERROR : sys-libs/db-4.5.20_p2 failed - econf failed

2007-09-14 Thread Jean-Philippe Caruana
[ebuild U ] sys-apps/baselayout-1.12.9-r2 [1.12.9] USE=unicode -bootstrap -build -static (-ldap%) 214 kB [ebuild U ] sys-apps/module-init-tools-3.2.2-r3 [3.2.2-r2] USE=-old-linux% (-no-old-linux%) 166 kB [ebuild U ] net-misc/openssh-4.7_p1-r1 [4.5_p1-r1] USE=X* pam tcpd -X509

Re: [gentoo-user] udev-140

2009-03-16 Thread Paul Hartman
itself isn't too bad if you look at it as a Windows app. It can never be anything other than a Windows app and as such is restricted to how Windows apps must behave. And therein is the problem - I'm way too used to openssh, I want a command line to fire up my ssh client, I want to 'ssh m

Re: [gentoo-user] problems in world file?

2005-12-06 Thread Willie Wong
world which wants to install mozilla-firefox, mutt, and openssh, and after firefox was installed, the cache updated, the old version removed, if I type emerge -up world I usually would see that it wants to emerge openssh and mutt, even though it is going on in another process. I mean, you could

Re: [gentoo-user] GCC : another trap for the unwary

2012-09-08 Thread Alan McKinnon
version of Gcc installed. A sane profile would have prevented this from happening at all. (2) Libxml2 failed : I simply left it till tomorrow to find out why. (3) Groff + Openssh have an X flag : is this useful ? for groff this builds gxditview, whatever that is. Probably an X man-page

Re: [gentoo-user] openpty() failing with UNIX98 ptys

2013-01-27 Thread Alan McKinnon
version of all the relevant packages. The problem manifests itself on any program that attempts to allocate a pseudo-terminal, including portage and openssh. I first noticed the problem when I could no longer ssh into the server because it would not allocate a pty. I have the latest udev

Re: [gentoo-user] ssh -X problem [no help sofar on ssh group]

2014-12-20 Thread J. Roeleveld
On 20 December 2014 18:17:57 CET, Harry Putnam rea...@newsguy.com wrote: This properly belongs on the ssh group, but posting there has not gotten any responses... and the list is quite slow to boot. I like using ssh -X to other lan remotes but with new versions of openssh or perhaps the configs

Re: [gentoo-user] Configure sshd to listen on specific interfaces?

2020-08-27 Thread Victor Ivanov
On 27/08/2020 14:40, Grant Edwards wrote: > I do _not_ want it to listen on 0.0.0.0. > > I want it to listen on 127.0.0.1 and on whatever IP addresses are > assigned to two specified interfaces. As far as I'm aware, I don't think OpenSSH allows for listening on a specific interfa

Re: [gentoo-user] ssh key type ed25519

2020-11-22 Thread Michael
t; Everything on the net talks about how to generate key files of the > appropriate type, but I'm don't want to generate a key file. > > Apparently, this is a gentoo configuration issue. USE flags of openssh > on both machines are the same. > > There are two news items related to

[gentoo-user] Re: ssh from linux to Windows

2024-01-08 Thread Nuno Silva
On 2024-01-08, the...@sys-concept.com wrote: > On 1/6/24 20:09, the...@sys-concept.com wrote: >> I installed openssh server on Windows 11 and tried to ssh to it >> using the id_rsa.pub key >> but I didn't have luck.  I copied the key to .ssh\authorized_keys file. >> On

Re: [gentoo-user] Re: ssh from linux to Windows

2024-01-08 Thread thelma
On 1/8/24 01:41, Nuno Silva wrote: On 2024-01-08, the...@sys-concept.com wrote: On 1/6/24 20:09, the...@sys-concept.com wrote: I installed openssh server on Windows 11 and tried to ssh to it using the id_rsa.pub key but I didn't have luck.  I copied the key to .ssh\authorized_keys file

Re: [gentoo-user] ssh from linux to Windows

2024-01-08 Thread Benjamin Blanz
from comments [1] it appears to be an undocumented legacy feature. [1] https://github.com/search?q=repo%3Aopenssh%2Fopenssh-portable+known_hosts2=commits On 08.01.24 01:32, the...@sys-concept.com wrote: On 1/6/24 20:09, the...@sys-concept.com wrote: I installed openssh server on Windows 11

<    1   2   3   4   5   6   7   >