Skip site navigation (1)Skip section navigation (2)
Date:      Fri, 20 May 2005 14:24:04 +1000
From:      freebsd-stable@auscert.org.au
To:        freebsd-stable@freebsd.org
Cc:        Holger Kipp <hkalogis.com@intserv.int1.b.intern>
Subject:   Re: sshd on 5.4-STABLE broken!? 
Message-ID:  <200505200424.j4K4O49o024002@app.auscert.org.au>
In-Reply-To: Your message of "Wed, 18 May 2005 17:39:16 %2B0200." <20050518153916.GA69149@intserv.int1.b.intern> 

next in thread | previous in thread | raw e-mail | index | archive | help
> Is this of any help? I can produce the complete debugging information
> if that is of interest. 
> Pressing return three times instead of ctrl-c
> if password is requested, produces an additional
> debug3: PAM: sshpam_thread_cleanup entering
> and exits sshd

Holger,

FWIW, I posted this question on freebsd.misc the other day, in an attempt
to tackle the same issue in a different way - maybe someone here can help
along these lines?

	I'd like to know the correct way to incorporate skey support into
	my sshd binary on R5.3. From /usr/src/crypto/openssh/INSTALL, I
	can see that the argument I need is --with-skey=PATH and I know
	that the makefiles are under /usr/src/secure, but I'm guessing
	that I should be able to add an entry to a top-level Makefile or
	Makefile.local, maybe even to /etc/make.conf before compiling and
	installing?

My theory is that perhaps without PAM it will be ok?

-- Joel Hatton --
Security Analyst                    | Hotline: +61 7 3365 4417
AusCERT - Australia's national CERT | Fax:     +61 7 3365 7031
The University of Queensland        | WWW:     www.auscert.org.au
Qld 4072 Australia                  | Email:   auscert@auscert.org.au



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200505200424.j4K4O49o024002>