search for: jblain

Displaying 17 results from an estimated 17 matches for "jblain".

Did you mean: jblaine
2012 Dec 13
4
Strange signing problem in AWS - stumped
Any light someone can shed sure would be appreciated. I start with 1 cert -- the master''s, where I am running this: jblaine@ip-10-191-115-140:~$ sudo puppet cert list --all + "ip-10-191-115-140.ec2.internal" (74:8B:7B:EF:41:E6:F9:98:93:15:42:6A:4C:2F:28:CC) (alt names: "DNS:ip-10-191-115-140.ec2.internal", "DNS:puppet", "DNS:puppet.ec2.internal") jblaine@ip-10-191-115-140:~$ I...
2009 Feb 05
2
Coding help : Where to log X11 forwards?
...(); success = session_setup_x11fwd(s); if (!success) { xfree(s->auth_proto); xfree(s->auth_data); s->auth_proto = NULL; s->auth_data = NULL; } else { verbose("jblaine testing : w00t? : %s", s->auth_display); }
2009 Feb 04
1
4.4p1 to 5.1p1 = $HOME/bin no longer in PATH?
What's going on here? I see nothing about this in the ChangeLog, so I am confused. ================================================================== ~:cairo> pwd /afs/rcf/user/jblaine ~:cairo> cat bin/tester #!/bin/sh echo "TESTER program in $HOME/bin!" ~:cairo> ================================================================== OpenSSH 4.4p1 (previous version we were running, temporarily stood up in debug mode on port 3333): ~:cairo> ssh -p 3333 rcf-ssh t...
2002 Feb 01
3
3.0.2p1 under IRIX (coredumps)
...nder both setups: - zlib seems to build fine - OpenSSL seems to build fine and tests out okay - OpenSSH builds, and then: openssh-3.0.2p1 % ./ssh -v myhost Trace/BPT/RangeErr/DivZero/Ovflow trap (core dumped) openssh-3.0.2p1 % openssh-3.0.2p1 % ls -ld core -rw-r--r-- 1 jblaine nuucp 393216 Feb 1 11:51 core openssh-3.0.2p1 % dbx ./ssh dbx version 7.3 MR 55458_Apr30_MR Apr 30 1999 13:44:41 Unable to find or process rld object list at address 0x0:( dbx internal status code 7) Core file does not correspond to executable Executable /afs/rcf.mit...
2012 Jan 25
4
My ENC won't work, YAML is valid AFAIK
If anyone has any ideas, please share. I''m at a loss. YAML from Puppet Enterprise 2.0.0 default ENC: ++++++++++++++++++++++++++++++++ --- name: rcf-cm-master.our.org parameters: {} classes: - core-permissions ++++++++++++++++++++++++++++++++ YAML from my Python ENC using PyYAML. This results in ''cannot find node''. ++++++++++++++++++++++++++++++++ ---
2009 Jan 30
1
Patch to log tunnel information
First, all credit to Vladimir Parkhaev as this is his code. He may have submitted this before for all I know, but I for one definitely would like to see this end up in the codebase, so I'm submitting it. *** openssh-5.1p1/serverloop.c Fri Jul 4 09:10:49 2008 --- openssh-5.1p1-RCFHACKS/serverloop.c Thu Jan 29 08:56:11 2009 *************** *** 957,962 **** --- 957,968 ---- c =
2009 Feb 12
1
DO NOT REPLY [Bug 6107] New: --disable-iconv does nothing
...mary: --disable-iconv does nothing Product: rsync Version: 3.0.5 Platform: Other OS/Version: Windows XP Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: jblaine@kickflop.net QAContact: rsync-qa@samba.org Linux beijing 2.6.18-53.el5 #1 SMP Wed Oct 10 16:34:19 EDT 2007 x86_64 x86_64 x86_64 GNU/Linux ./configure --prefix=/usr/rcf --disable-iconv --disable-debug make make install rsync /usr/rcf/bin/rsync: error while loading shared libraries: l...
2009 Feb 12
1
DO NOT REPLY [Bug 6106] New: --disable-debug does nothing
...Summary: --disable-debug does nothing Product: rsync Version: 3.0.5 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: jblaine@kickflop.net QAContact: rsync-qa@samba.org Linux beijing 2.6.18-53.el5 #1 SMP Wed Oct 10 16:34:19 EDT 2007 x86_64 x86_64 x86_64 GNU/Linux ./configure --prefix=/usr/rcf --disable-iconv --disable-debug make # One example shown, but all gcc commands have -g ... gcc -std=gnu99 -I. -I. -g...
2001 Mar 19
4
SecurID
When comparing SSH 1.2.27 with OpenSSH 2.5.1 I see that the SecurID code/patch is not in OpenSSH 2.5.1. I'm not sure how or why that happened. Upon looking through the OpenSSH 2.5.1 source, I think I could fairly easily provide a 'SecurID Authentication Method' patch (which would rely on -DHAVE_SECURID, -I/blah/securid/include, and -L/blah/securid/lib... /blah/securid being a
2009 Jan 30
12
[Bug 1552] New: Patch to log tunnel information
...l information Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jblaine at kickflop.net First, all credit to Vladimir Parkhaev as this is his code. He may have submitted this before for all I know, but I for one definitely would like to see this end up in the codebase, so I'm submitting it. *** openssh-5.1p1/serverloop.c Fri Jul 4 09:10:49 2008 --- openssh-5...
2009 Feb 07
0
Patch to 5.1p1 : Log X11 forwarding
--- /linus/src/openssh-5.1p1/session.c 2008-06-16 09:29:18.000000000 -0400 +++ session.c 2009-02-07 11:27:37.146134000 -0500 @@ -344,6 +344,7 @@ } else { s->screen = 0; } + packet_check_eom(); success = session_setup_x11fwd(s); if (!success) { @@ -2246,6 +2247,7 @@ { int success = 0; Session *s; + const char *host = NULL; if ((s =
2009 Feb 16
1
-R port forwarding and remote host:port info
After the previous small patch submitted to log info about X11 forwarding, I've moved on to trying to log information about remote port forwarding. The remote hostname is showing up as 'localhost'. That's not useful. sshd -ddd shows the following in the midst of an incoming "ssh -R 22220:faron:22 linus". Obviously I want to see the word 'faron' somewhere but
2005 Nov 21
2
--with-zlib vs. --with-ssl-dir
Unnecessarily different, right? Why not pick one form or the other consistently? --with-something-dir (makes much more sense) or --with-something (looks like a package enabler)
2011 Jan 04
1
Samba 3.5.6 with Win7 failure (XP works)
Hi all, We're testing 3.5.6 as an upgrade to our old 3.0.x instance. Our XP boxes can see our Samba 3.5.6 shares fine. Our Win7 boxes cannot. "The specified network name is no longer available." Relevant config portion is as follows: log level = 20 workgroup = OURCOMP security = ads encrypt passwords = yes realm = OURCOMP.ORG password server =
2011 Jan 04
1
log level = 20 not showing auth, etc...
Samba 3.5.6 I must be really misunderstanding 'log level' somehow. I have tried all of the following and cannot get my logs to show anything related to authentication or share accesses at all: log level = 20 log level = all:20 log lovel = 3 auth:20 If I access one of the server's shares successfully, not a single thing shows up in the log. Yes, I am looking at the
2009 Feb 04
4
5.1p1 and X11 forwarding failing
I'm really scratching my head on this one. The server is running OpenSSH 5.1p1 on Solaris 9. The authentication is via PAM if that matters. # grep X11 sshd_config | sed '/^#/D' X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost yes # Now I attach to my 'master' sshd and follow all children to look for any evidence of "DISPLAY": # truss -f -a -e -p 14923
2005 May 10
3
xm save while VM is writing once per second?
I must not be understanding something trivial that I cannot find in the documentation. I am running Xen 2.0.5 with Fedora Core 3 successfully. I have a VM (VM4) running a test shell script that loops infinitely while writing the date and a counter every second (to /tmp/counter). The entire VM is using a file-backed VBD for all storage (/vm-images/vm-4-disk acting as sda1 to the VM). Running