search for: kickflop

Displaying 11 results from an estimated 11 matches for "kickflop".

2009 Jan 30
1
Patch to log tunnel information
First, all credit to Vladimir Parkhaev as this is his code. He may have submitted this before for all I know, but I for one definitely would like to see this end up in the codebase, so I'm submitting it. *** openssh-5.1p1/serverloop.c Fri Jul 4 09:10:49 2008 --- openssh-5.1p1-RCFHACKS/serverloop.c Thu Jan 29 08:56:11 2009 *************** *** 957,962 **** --- 957,968 ---- c =
2009 Feb 12
1
DO NOT REPLY [Bug 6107] New: --disable-iconv does nothing
...disable-iconv does nothing Product: rsync Version: 3.0.5 Platform: Other OS/Version: Windows XP Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: jblaine@kickflop.net QAContact: rsync-qa@samba.org Linux beijing 2.6.18-53.el5 #1 SMP Wed Oct 10 16:34:19 EDT 2007 x86_64 x86_64 x86_64 GNU/Linux ./configure --prefix=/usr/rcf --disable-iconv --disable-debug make make install rsync /usr/rcf/bin/rsync: error while loading shared libraries: libiconv.so...
2009 Feb 12
1
DO NOT REPLY [Bug 6106] New: --disable-debug does nothing
...y: --disable-debug does nothing Product: rsync Version: 3.0.5 Platform: Other OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core AssignedTo: wayned@samba.org ReportedBy: jblaine@kickflop.net QAContact: rsync-qa@samba.org Linux beijing 2.6.18-53.el5 #1 SMP Wed Oct 10 16:34:19 EDT 2007 x86_64 x86_64 x86_64 GNU/Linux ./configure --prefix=/usr/rcf --disable-iconv --disable-debug make # One example shown, but all gcc commands have -g ... gcc -std=gnu99 -I. -I. -g -O2 -DHAV...
2009 Jan 30
12
[Bug 1552] New: Patch to log tunnel information
...on Product: Portable OpenSSH Version: 5.1p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: unassigned-bugs at mindrot.org ReportedBy: jblaine at kickflop.net First, all credit to Vladimir Parkhaev as this is his code. He may have submitted this before for all I know, but I for one definitely would like to see this end up in the codebase, so I'm submitting it. *** openssh-5.1p1/serverloop.c Fri Jul 4 09:10:49 2008 --- openssh-5.1p1-RCFHACKS...
2009 Feb 04
1
4.4p1 to 5.1p1 = $HOME/bin no longer in PATH?
What's going on here? I see nothing about this in the ChangeLog, so I am confused. ================================================================== ~:cairo> pwd /afs/rcf/user/jblaine ~:cairo> cat bin/tester #!/bin/sh echo "TESTER program in $HOME/bin!" ~:cairo> ================================================================== OpenSSH 4.4p1 (previous version we were
2009 Feb 07
0
Patch to 5.1p1 : Log X11 forwarding
--- /linus/src/openssh-5.1p1/session.c 2008-06-16 09:29:18.000000000 -0400 +++ session.c 2009-02-07 11:27:37.146134000 -0500 @@ -344,6 +344,7 @@ } else { s->screen = 0; } + packet_check_eom(); success = session_setup_x11fwd(s); if (!success) { @@ -2246,6 +2247,7 @@ { int success = 0; Session *s; + const char *host = NULL; if ((s =
2009 Feb 16
1
-R port forwarding and remote host:port info
After the previous small patch submitted to log info about X11 forwarding, I've moved on to trying to log information about remote port forwarding. The remote hostname is showing up as 'localhost'. That's not useful. sshd -ddd shows the following in the midst of an incoming "ssh -R 22220:faron:22 linus". Obviously I want to see the word 'faron' somewhere but
2011 Jan 04
1
Samba 3.5.6 with Win7 failure (XP works)
Hi all, We're testing 3.5.6 as an upgrade to our old 3.0.x instance. Our XP boxes can see our Samba 3.5.6 shares fine. Our Win7 boxes cannot. "The specified network name is no longer available." Relevant config portion is as follows: log level = 20 workgroup = OURCOMP security = ads encrypt passwords = yes realm = OURCOMP.ORG password server =
2011 Jan 04
1
log level = 20 not showing auth, etc...
Samba 3.5.6 I must be really misunderstanding 'log level' somehow. I have tried all of the following and cannot get my logs to show anything related to authentication or share accesses at all: log level = 20 log level = all:20 log lovel = 3 auth:20 If I access one of the server's shares successfully, not a single thing shows up in the log. Yes, I am looking at the
2009 Feb 05
2
Coding help : Where to log X11 forwards?
OpenSSH 5.1p1 I can't grasp why, when connecting with 'ssh -Y' to this test host, I am not tickling the verbose() call below that I have added. I am logging as auth + verbose in sshd_config The X11 forward for the session works fine as tested with xterm. At any rate, I am looking for some guidance on where to log X11 forwards that are established, ideally with a username and remote
2009 Feb 04
4
5.1p1 and X11 forwarding failing
I'm really scratching my head on this one. The server is running OpenSSH 5.1p1 on Solaris 9. The authentication is via PAM if that matters. # grep X11 sshd_config | sed '/^#/D' X11Forwarding yes X11DisplayOffset 10 X11UseLocalhost yes # Now I attach to my 'master' sshd and follow all children to look for any evidence of "DISPLAY": # truss -f -a -e -p 14923