RE: Local Deb Mirror

2004-11-24 Thread Michael Sims
Maurits van Rees wrote:
> On Wed, Nov 24, 2004 at 02:58:05PM -0800, Raquel Rice wrote:
>> Is that an answer to my question?
>> 
> Raquel, I don't know if you are aware of the fact that any
 answer>that you get in this list is coming from good willing
 people that>charge nothing for sharing with all whatever they
 know (and have>time to write about).
> 
 Really?  I hadn't the faintest notion.
 
>>> Well, let's keep it that way.
>>> 
>>> By all means -- the great conspiracy to not answer your question
>>> should continue!
>> 
>> Just to show that I'm onboard, I'll not answer my question either!
> 
> Excuse me, is this the five minute or the thirty minute argument?

Lol!

That was never five minutes, just now. Oh come on!


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: A note on the use of grep [WAS: Re: HELP! My printer won't stop!!]

2005-01-04 Thread Michael Sims
[EMAIL PROTECTED] wrote:
> A quick note.  If you are grepping the output of a ps command,
> enclose the first character of your regexp in square brackets.  For
> example:
>
> ps aux | grep [l]pr
>
> This still lists all the processes that contain the string "lpr", but
> it will not match the grep process itself anymore.

Why is that?  Isn't a bracket expression containing only one character exactly 
the
same as the character by itself?  Am I missing something blindingly obvious? :)


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: A note on the use of grep [WAS: Re: HELP! My printer won't stop!!]

2005-01-04 Thread Michael Sims
[EMAIL PROTECTED] wrote:
>>> ps aux | grep [l]pr
>>> 
>>> This still lists all the processes that contain the string "lpr",
>>> but it will not match the grep process itself anymore.
>> 
>> Why is that?  Isn't a bracket expression containing only one
>> character exactly the same as the character by itself?  Am I missing
>> something blindingly obvious? :) 
> 
> As you point out, the brackets with one character amount to a range
> of one character.  The "[l]pr" regexp is intrepreted as "lpr", but
> the grep command show up in ps as "grep [l]pr".  This prevents grep
> from matching its own process as it is output by ps.



Thanks, guess I didn't think hard enough. :)  Nice trick, BTW...


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: SSH/Putty password problem

2004-10-27 Thread Michael Sims
Michael Sims wrote:
> I'm using PuTTY 0.53b from a Windows 2000 machine to SSH to a Debian
> Sarge server running OpenSSH 3.8.1p1-8.  The problem I am having is
> that I am only given one chance to enter my password correctly.  If I
> mistype it on the first attempt, I am prompted a second time, but the
> second attempt will fail regardless of whether I supply the right
> password or not.

For the benefit of the archives, I finally sorted this out.  I'm still not sure why,
but this problem goes away if I configure sshd not to use PAM.  Specifically, I
deleted the "UsePAM yes" line from /etc/ssh/sshd_config, and I set
"PasswordAuthentication" to yes.  Now my PuTTY connection behaves the same as it
does on all of my other servers.  FWIW...


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: pam/sshd question: allowing a user to try logging in more than once

2004-11-09 Thread Michael Sims
Jeremy Brown wrote:
>> The subject line is fairly self-explanatory.  Currently users who
>> connect to my debian testing machine at work are prompted for their
>> username, then their password only once.  If a user enters a bad
>> password, he or she is kicked out immediately and must open a new ssh
>> connection in order to try again.

Hi,

Please see this archived message:

http://marc.theaimsgroup.com/?l=debian-user&m=109890625028036&w=2

HTH


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: pam/sshd question: allowing a user to try logging in more than once

2004-11-10 Thread Michael Sims
Jeremy Brown wrote:
> Check out my 2nd message.  I'm authenticating against an LDAP server
> and thus require PAM.

Oops, sorry, I guess I didn't read carefully enough.

> I know this can be done with PAM.  I have a Fedora Core box that
> authenticates against LDAP for OpenSSH (via PAM), and it requests my
> password 3 times if invalid.

Are your users using PuTTY?  For me, the problem only manifests itself with
PuTTY, connecting from every other SSH client I tried gave the expected
behavior (3 password requests).

Maybe someone on comp.security.ssh would have an answer?


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: change conffiles

2004-11-18 Thread Michael Sims
Richard Kemp wrote:
> Yes, I tried with dpkg-divert but the result is very odd, I asked to
> the list 2 days ago but I hadn't any answer .. :(

Have you thought about maybe taking a different approach to this altogether?  
I'm
assuming the point of this is to make it easier to manage the configuration of a
group of similar servers...or to restore the configuration of a particular 
server in
the case of hardware failure or a system reload, right?

Personally I keep all the configuration files for my servers in a CVS module, 
and I
use Makefiles to copy them to the right locations, set the proper permissions, 
and
in some cases restart daemons, etc.  This means all I need to do is checkout my 
cvs
module, then run make to have the configuration files pushed out.  I also have a
perl helper script that does stuff like diff my files against the installed
versions, etc.  You may want to consider something similar...it works for me 
quite
well.  I can provide more info if you're interested.

_______
Michael Sims
Project Analyst - Information Technology
Crye-Leike Realtors
___


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



SSH/Putty password problem

2004-09-24 Thread Michael Sims
Sorry if this is a silly or obvious question, but I've Googled and search the
mailing list archives and cannot find anything relevant.

I'm using PuTTY 0.53b from a Windows 2000 machine to SSH to a Debian Sarge server
running OpenSSH 3.8.1p1-8.  The problem I am having is that I am only given one
chance to enter my password correctly.  If I mistype it on the first attempt, I am
prompted a second time, but the second attempt will fail regardless of whether I
supply the right password or not.

This problem does not occur if I use the ssh client on the Debian machine ('ssh
localhost'), or the ssh client I have on another Red Hat box I have handy, which
leads me to believe it's a PuTTY issue.  However, PuTTY doesn't behave this way when
I ssh to the Red Hat box.

In an effort to troubleshoot this I ran the SSH server in debug mode
(/usr/sbin/sshd -ddd).  I can't really tell much from the output, but I find that
with a working SSH client I see this message before each prompt:

Postponed keyboard-interactive for ...

whereas I see the following message before the second prompt when using PuTTY:

Failed keyboard-interactive/pam for ...

Has anyone seen this before?  I'd appreciate any insight or pointers... TIA


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: SSH/Putty password problem

2004-09-24 Thread Michael Sims
vizi0n (debian-user) wrote:
> Michael Sims wrote:
>> I'm using PuTTY 0.53b from a Windows 2000 machine to SSH to a Debian
>> Sarge server running OpenSSH 3.8.1p1-8.  The problem I am having is
>> that I am only given one chance to enter my password correctly.  If
>> I mistype it on the first attempt, I am prompted a second time, but
>> the second attempt will fail regardless of whether I supply the
>> right password or not.
>
> first of all, i would try using the 0.55 version of putty, that might
> solve your problem

Thanks, I suppose I should have upgraded before posting.  I just tried 0.55 and it's
actually even worse...it closes the connection immediately after just one failed
attempt. :(


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]



RE: SSH/Putty password problem

2004-09-24 Thread Michael Sims
Andrew Schulman wrote:
>> with a working SSH client I see this message before each prompt:
>>
>> Postponed keyboard-interactive for ...
>>
>> whereas I see the following message before the second prompt when
>> using PuTTY:
>>
>> Failed keyboard-interactive/pam for ...
>
> That's good detective work.  It seems that PAM doesn't want you to
> try a password more than once?  Have a look in /etc/pam.d/ssh and see
> if you can find the reason.

Someone else suggested this to me as well, but I actually had already looked there.
If the answer lies in that file, it is eluding me.  I haven't modified it since I
installed Sarge.  It includes stuff from /etc/security/limits.conf and
/etc/security/pam_env.conf, both of which are all comments.  It prints some stuff
after a successful login.  Apart from that, it includes the three
/etc/pam.d/common-* files like most every other pam file.

I had also (perhaps mistakenly) discounted /etc/pam.d/ssh as a factor since the
problem doesn't happen with EVERY ssh session...just those coming from PuTTY.  Also,
I should mention that this behavior does not manifest when connecting to an up to
date Woody box.

Thanks for the input...


-- 
To UNSUBSCRIBE, email to [EMAIL PROTECTED] 
with a subject of "unsubscribe". Trouble? Contact [EMAIL PROTECTED]