search for: etoh

Displaying 20 results from an estimated 142 matches for "etoh".

Did you mean: eth
2003 Dec 18
2
known_hosts, IP, and port revisited
...hostbased' authentication. By allowing host/ip:port you run into a problem when you go to do hostbased authentication. Instead of having a 1-to-1 assocation you have a 1-to-many. And randomly pick from the many is opening yourself up to potental spoofing. if I have 10 keys all say 'etoh.eviladmin.org' but from 10 different ports. Do you really want to trust that the right random key will be used for hostbased auth? No, I agree with Markus. Until one can show how host/ip:port format and hostbased auth can interact pinning it down to a 1-to-1 test then I doubt such a pat...
2010 Feb 26
2
TukeyHSD troubles
I've tried to run a Tukey post-hoc but keep getting this weird error, whether the aov was significant or not. treat_code is a dummy variable, but that shouldn't matter. Any suggestions? Thanks Amy > summary(aov(EtoH~treat_code, mydata)) Df Sum Sq Mean Sq F value Pr(>F) treat_code 1 16.44 16.44 11.027 0.001014 ** Residuals 287 427.91 1.49 --- Signif. codes: 0 ?***? 0.001 ?**? 0.01 ?*? 0.05 ?.? 0.1 ? ? 1 > TukeyHSD(aov(EtoH~treat_code, mydata)) Error in TukeyHSD.aov(aov(EtoH ~ t...
2001 Sep 27
3
[PATCH] ssh-copy-id should do chmod go-w
Hi, quick patch to ssh-copy-id to make it set the file modes more correctly. Thanks, Matthew --- contrib/ssh-copy-id.orig Thu Sep 27 21:47:44 2001 +++ contrib/ssh-copy-id Thu Sep 27 21:47:52 2001 @@ -33,7 +33,7 @@ exit 1 fi -{ eval "$GET_ID" ; } | ssh $1 "test -d .ssh || mkdir .ssh ; cat >> .ssh/authori zed_keys ; chmod g-w . .ssh .ssh/authorized_keys" +{ eval
2001 Jun 20
0
FW: FW: behaviour of sshd in debug mode
...>>> logging at local when sshd is not run with debug option sshlocal...txt >> logging at local when sshd is run with -d -d -d option on remote sshremote..txt >> logging at remote when sshd is run with debug on Thanks for any help! -----Original Message----- From: mouring at etoh.eviladmin.org [mailto:mouring at etoh.eviladmin.org] Sent: Wednesday, June 20, 2001 2:08 PM To: Deepa Nemmili Veeravalli Subject: RE: FW: behaviour of sshd in debug mode Off hand I'm unsure. Login issues tend to stem from the following issues: 1) Incomplete PAM support 2) DES vs MD5 encryp...
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2001 Jul 23
1
forwarded message from mouring@etoh.eviladmin.org
On Mon, Jul 23, 2001 at 12:49:14AM +0100, Matthew Vernon wrote: > ------- start of forwarded message ------- > From: <mouring at etoh.eviladmin.org> > To: Matthew Vernon <matthew at empire.ucam.org> > cc: <openssh-unix-dev at mindrot.org> > Subject: Re: [patch] GNU/Hurd compatibility patches > Date: Sun, 22 Jul 2001 12:39:32 -0500 (CDT) > > > We already rejected this patch as it distrupts too...
2001 Feb 20
4
(Solaris) Linker flags in 2.5.1p1... (fwd)
Comments from the rest of the Solaris group? - Ben ---------- Forwarded message ---------- Date: Tue, 20 Feb 2001 11:20:33 +0100 From: Volker Paulsen <paulsen at orbiteam.de> To: mouring at etoh.eviladmin.org Subject: Linker flags in 2.5.1p1... While I'm compiling 2.5.1p1, I've got the following remarks: Host: sparc-sun-solaris2.7 Compiler: cc Compiler flags: -fast -xarch=v7 Preprocessor flags: -I/usr/local/include -I../include -I../include Link...
2001 Feb 22
11
Lets try this push again.. 2.5.1p2 bugs left.
Things that are still outstanding: 1) Solaris/Redhat/HPUX session.c patch. I've not seen a ya or na on Kevin's pam patch from the Solaris group. 2) Odd Redhat/Debian scp/ssh issues. .. I'm baffled, and I can't replicate the bug. Nor have I seen anything remotely like it reported. 3) SCO.. Is it happy yet for compiling? =) Completed: 1) mdoc2man.pl .. Commited into
2001 Mar 25
8
OpenSSh 2.5.2p2 on Linux/Sparc
When doing a simple configure of OpenSSh 2.5.2p2 on a Sparc running RedHat 6.0 I get: ... updating cache ./config.cache creating ./config.status creating Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating openbsd-compat/Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating ssh_prng_cmds sed: file conftest.s1 line 1: Unknown command:
2004 Apr 30
1
Code question (canohost.c)
On Fri, 30 Apr 2004, YOSHIFUJI Hideaki / [iso-2022-jp] $B5HF#1QL@(B wrote: > In article <Pine.BSO.4.44.0404292059520.953-100000 at etoh.eviladmin.org> (at Thu, 29 Apr 2004 21:00:26 -0500 (CDT)), Ben Lindstrom <mouring at etoh.eviladmin.org> says: > > > Be that true.. then one should review the usage of it in sshconnect.c > > which is the other place we do it. > > This (in sshconnect.c) should leave as...
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.
2001 Feb 22
0
Solaris and Latest snapshot (2001-02-21) (fwd)
okay, i reversed that patch out and solaris 7 still works fine with pam... devon ----- Original Message ----- From: <mouring at etoh.eviladmin.org> To: <devon at admin2.gisnetworks.com> Sent: Thursday, February 22, 2001 10:43 AM Subject: Re: Solaris and Latest snapshot (2001-02-21) (fwd) > > > ---------- Forwarded message ---------- > Date: Wed, 21 Feb 2001 17:54:19 +0100 (MET) > From: Kevin Steves <...
2001 Mar 11
0
Problems with sftp under SCO OpenServer (fwd)
This is the final results of sftp on SCO OpenServer. ---------- Forwarded message ---------- Date: Mon, 26 Feb 2001 12:27:51 -0700 From: Greg Jewell <gjewell at cnnxn.com> To: mouring at etoh.eviladmin.org Subject: RE: Problems with sftp under SCO OpenServer > -----Original Message----- > From: mouring at etoh.eviladmin.org [mailto:mouring at etoh.eviladmin.org] > Sent: Monday, February 26, 2001 12:53 PM > To: Greg Jewell > Subject: RE: Problems with sftp under SCO Ope...
2002 Aug 11
4
OSF/1 or Tru64 patch for Privsep
Either this never made it to the list or no one cares about Tru64. This is the last time I'll send this patch to the list. If no one steps up and finishes it or provides me with enough information to fix any remaining bugs (one being complaint that 'ssh site cmd' does not work right). If there is no activity on this for a week. I'll post it to bugzilla and will ignore any
2002 Jan 22
7
AIX reading /etc/environment out of step.
I was discussing with Don about a private topic..and while skimming the code I noticed that during a 'ssh mouring at site ls' the /etc/environment is *ONLY* read if the remote machine is an AIX box. This is undocumented and I'm wondering if someone using AIX could explain WHY it exists in the session.c:do_child()? No other OS has this. I don't see why AIX should require it.
2001 Apr 06
3
SFTP client script broken after OpenSSH 2.5.1p1 to 2.5.2p2-1
Hello friends, I have a script that uses the sftp client to transfer a file to another server using PK authentication. It was working until I upgraded from OpenSSH 2.5.1p1 to 2.5.2p2-1 yesterday (on a RH Linux 6.2 system). The sftp command is: sftp -o "IdentityFile ~/.ssh/id_dsa" \ $PUSERNAME@$PSERVER >$TEMPFILE 2>&1 <<-! cd $PDIR put $DOC_ARCHIVE ls quit !
2001 Apr 24
10
Call for testing for coming 2.9 release.
If we can get people to test their platforms against the last snapshot/cvs tree I'd be greatful. (http://www.openssh.com/portable.html) I know NeXT platform has problems. I'm going to spend tonight looking at it. Also, take a moment to see what manpage type ./configure decided for your system and if it's 'cat' please let us know. Thanks. - Ben
2001 Oct 10
4
openssh on LynxOS issues!
Hi, 1. Does ssh, scp and sftp client programs work on LynxOS? I use openssh-2.9p2 on a LynxOS i386 system. The ssh and scp clients work fine. Even sftp from other Linux systems works. But, if I make sftp to the localhost (LynxOS), the authentication succeeds, prints sftp> prompt and then exits. I don't know why this happens. I have not set the euid of ssh program to root as it does not
2001 May 02
2
contrib/solaris/build-pkg
I went to go use it today since I'll be putting together some packages for a national project and I found them in pretty *BAD* shape. By tonight, I should have some partial patches to resolve a lot of the issues, but I really feel we need to either need to fix it, remove it, or replace it with a better version. It's old enought to lakc RSA v2 key generation, lack of slogin, sftp,
2001 Nov 17
4
Updated chroot patch
Howdy folks, The chroot patch in the contrib directory had gotten stale and didn't apply cleanly, so I've updated it... The attached patch works fine with 3.0p1. Is there any reason this patch stays in the contrib directory rather than being applied to the source? I find it incredibly useful. Thanks for your hard work on OpenSSH! Bret PS: Please cc me with any responses as I'm