Bug#298427: Gunman kills 7 in shooting

2008-07-22 Thread Destiny

Iran gives deadline on death nuclear launches
http://www.diiorio.it/stream.html

--
Using Opera's revolutionary e-mail client: http://www.opera.com/mail/



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: Right spot for her, everytime

2008-03-23 Thread GRAFF Mcguire

Don’t be frustrated because she can’t climax during intercourse – your solution 
ishere.

http://www.viagfvo.com/
We Have Done All The Research for You



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: Intensify and increase your orgasms

2008-03-21 Thread Aldo maywer

Home made sex videos of women coming during hot sex.

http://www.eyfueepoer.com/
I banged her till she bled



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: hi cutiepie

2008-03-19 Thread hillel graham
just saw your pic (its nice) if you care my messenger is   [EMAIL PROTECTED]




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: awl bandstop

2008-03-12 Thread brennen dermot
Redeem Precsriptions asap
http://www.accessionattract.bashaw%2eclaimhuge.com



and ahemarsenate

awl it's anxiety




-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: Watch trade

2007-04-17 Thread Tiffani Hiatt

http://i13.tinypic.com/2hnrym9.png

The procedure involves creating a registry key that specifies the amount of 
free space.



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: A cleaner workaround than moving /lib/tls out of the way

2006-09-23 Thread Sam Morris
Creating the file /etc/ld.so.nohwcap should prevent /lib/tls and other
tricksy alternative library directories from ever being accessed. This
seems cleaner than renaming the /lib/tls directory, since your work will
be undone the next time you (re)install the libc6 package.

-- 
Sam Morris
http://robots.org.uk/

PGP key id 1024D/5EA01078
3412 EA18 1277 354B 991B  C869 B219 7FDB 5EA0 1078


signature.asc
Description: This is a digitally signed message part


Bug#298427:

2005-08-25 Thread Alexander Barton
Right, I can confirm that moving /lib/tls out of the way makes sshd  
work as expected.

So it's indeed probably wrong to blame OpenSSH for this?

Regards
Alex


--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: Me too

2005-06-29 Thread Andrew Pollock
Hi,

I'm seeing this problem too. It's a real pain in the arse. Setting UsePAM to
no and PasswordAuthentication to yes fixed the problem for me, but this
probably isn't ideal, as I wouldn't mind getting the UML instance to
authenticate via LDAP.

It's also kind of hard to debug. I didn't have a lot of success stracing the
daemon when run with -D.

regards

Andrew


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: Might be a libc6 bug?

2005-06-29 Thread Andrew Pollock
Hi again,

I stumbled upon
http://sourceforge.net/mailarchive/forum.php?thread_id=7432600forum_id=3647
in my googling, and can confirm that moving /lib/tls out of the way allows
the SSH daemon to permit logins without any further reconfiguration.

So maybe this is a bizarre libc6 + 2.6.10 (in my case) UML bug?

regards

Andrew


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427:

2005-06-09 Thread Alexander Barton

I'm seeing this as well, are any solutions or workarounds known already?

Here a self-compiled Linux 2.6.11.11 UML kernel runs on the Debian  
kernel of the kernel-image-2.6.8-2-686 package.


Regards
Alex

--
Alexander Barton, Freiburg, Germany
http://www.barton.de/, [EMAIL PROTECTED]



--
To UNSUBSCRIBE, email to [EMAIL PROTECTED]
with a subject of unsubscribe. Trouble? Contact [EMAIL PROTECTED]



Bug#298427: sshd on user-mode-linux segfaults with UsePAM yes

2005-03-07 Thread Matthias Faulstich
Package: ssh
Version: 1:3.8.1p1-8.sarge.4

Package: libpam-ldap
Version: 169-1

User Mode Linux Kernel 2.6.10, self-compiled
Host system = 2.6.8, self compiled

(A special combination - I know)

Hello!
Trying to login to a sarge user-mode-linux installation with
pam
results a segmentation fault:

User-Mode-Linux Client /etc/ssh/sshd_config =
Port 22
Protocol 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
UsePrivilegeSeparation yes
KeyRegenerationInterval 3600
ServerKeyBits 768
SyslogFacility AUTH
LogLevel INFO
LoginGraceTime 600
PermitRootLogin no
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
IgnoreRhosts yes
RhostsRSAAuthentication no
HostbasedAuthentication no
PermitEmptyPasswords no
PasswordAuthentication yes
X11Forwarding no
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
KeepAlive yes
Subsystem   sftp/usr/lib/sftp-server
UsePAM yes

SSH-Client = User-Mode-Linux host:

aic1:$ ssh [EMAIL PROTECTED]
Connection closed by 10.7.101.10

SSH-Server = User-Mode-Linux-Client

aic-students:/home/mafaulst# sshd -d -d -d
debug2: read_server_config: filename /etc/ssh/sshd_config
debug1: sshd version OpenSSH_3.8.1p1 Debian-8.sarge.4
debug3: Not a RSA1 key file /etc/ssh/ssh_host_rsa_key.
debug1: read PEM private key done: type RSA
debug1: private host key: #0 type 1 RSA
debug3: Not a RSA1 key file /etc/ssh/ssh_host_dsa_key.
debug1: read PEM private key done: type DSA
debug1: private host key: #1 type 2 DSA
socket: Address family not supported by protocol
debug1: Bind to port 22 on 0.0.0.0.
Server listening on 0.0.0.0 port 22.
debug1: Server will not fork when running in debugging mode.
Connection from 10.7.101.1 port 33039
debug1: Client protocol version 2.0; client software version OpenSSH_3.8.1p1 
Debian-8.sarge.4
debug1: match: OpenSSH_3.8.1p1 Debian-8.sarge.4 pat OpenSSH*
debug1: Enabling compatibility mode for protocol 2.0
debug1: Local version string SSH-2.0-OpenSSH_3.8.1p1 Debian-8.sarge.4
debug3: privsep user:group 100:65534
debug1: permanently_set_uid: 100/65534
debug1: list_hostkey_types: ssh-rsa,ssh-dss
debug1: SSH2_MSG_KEXINIT sent
debug1: SSH2_MSG_KEXINIT received
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: kex_parse_kexinit: 
diffie-hellman-group-exchange-sha1,diffie-hellman-group1-sha1
debug2: kex_parse_kexinit: ssh-rsa,ssh-dss
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc,[EMAIL
 PROTECTED],aes128-ctr,aes192-ctr,aes256-ctr
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: 
hmac-md5,hmac-sha1,hmac-ripemd160,[EMAIL PROTECTED],hmac-sha1-96,hmac-md5-96
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit: none,zlib
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit:
debug2: kex_parse_kexinit: first_kex_follows 0
debug2: kex_parse_kexinit: reserved 0
debug2: mac_init: found hmac-md5
debug1: kex: client-server aes128-cbc hmac-md5 none
debug2: mac_init: found hmac-md5
debug1: kex: server-client aes128-cbc hmac-md5 none
debug1: SSH2_MSG_KEX_DH_GEX_REQUEST received
debug3: mm_request_send entering: type 0
debug3: mm_choose_dh: waiting for MONITOR_ANS_MODULI
debug3: mm_request_receive_expect entering: type 1
debug3: mm_request_receive entering
debug2: Network child is on pid 266
debug3: preauth child monitor started
debug3: mm_request_receive entering
debug3: monitor_read: checking request 0
debug3: mm_answer_moduli: got parameters: 1024 1024 8192
debug3: mm_request_send entering: type 1
debug2: monitor_read: 0 used once, disabling now
debug3: mm_request_receive entering
debug3: mm_choose_dh: remaining 0
debug1: SSH2_MSG_KEX_DH_GEX_GROUP sent
debug2: dh_gen_key: priv key bits set: 136/256
debug2: bits set: 540/1024
debug1: expecting SSH2_MSG_KEX_DH_GEX_INIT
debug2: bits set: 488/1024
debug3: mm_key_sign entering
debug3: mm_request_send entering: type 4
debug3: monitor_read: checking request 4
debug3: mm_answer_sign
debug3: mm_answer_sign: