search for: lebarb

Displaying 7 results from an estimated 7 matches for "lebarb".

Did you mean: lebar
2009 Aug 27
1
[patch] ssh-copy-id: improve error reporting with -i and documentation
The "ssh-copy-id" program requires that the argument to -i end in .pub, by appending that extension itself if it is missing. But if the file with .pub appended does not exist, ssh-copy-id reports the misleading message "ERROR: No identities found". This patch improves the error message by mentioning the name of the actual file that does not exist. Also, document that the
2013 Jul 18
2
Any way to over-ride the "-q" option to debug a possible race condition?
I have a slightly complicated question. I am using an mpi application (Intel impi) which uses ssh to launch applications. For about 0.1-0.2% of the ssh connections I end up with a zombie, i.e. ps will show [ssh] <defunct>. Something is going wrong with the ssh when it starts, perhaps a race condition, it is not disconnecting after some time, that I have been able to verify. The most obvious
2002 Nov 24
1
[PATCH] PamServiceNameAppend
Hello, Here's the situation I'm facing : I'm running OpenSSH on a server. On a gateway, I forward TCP:22 to the server TCP:22. So far, so good. I can log in from inside the lan by connecting using standard SSH port, or from the other network through the gateway. Now, I'd like a different configuration for connections from the outside. I start another SSHd on the
2012 Dec 14
1
SSH 5.8p1 hang in kernel mode / AIX 7.1
Hello, An AIX machine runs a program that forks ssh client in order to launch commands on a remote. I'm first seting up a Master connection with a ControlPath, then using that connection to launch various commands on the remote, and killing the master by issuing a "-O exit" command. SSH client version on that machine is : # ssh -V OpenSSH_5.8p1, OpenSSL 0.9.8r 8 Feb 2011 #
2013 Nov 08
5
Re: VPN MTU limit breaks ssh connection to openssh 6.2p2 server
On Thu, 7 Nov 2013, Ernst Kratschmer wrote: > Dear openssh developer, > > I want to use a Win7 client with putty to access a Linux host running an > openssh 6.2p2 through a VPN connection. These connection worked relatively > flawless with all versions of openssh up until openssh 6.1p1. Since the > openssh 6.2p2 upgrade the ssh connection fail consistently with a message:
2003 Sep 17
0
3.7p1 build fails with openssl 0.9.5a
Hello, I'm having trouble recompiling openssh 3.7p1 on an old RedHat (6.1). OpenSSL Version is on this system is "openssl-0.9.5a-1". ./configure --sysconfdir=/etc/ssh --with-pam make [...] make cipher-aes.o gcc -g -O2 -Wall -Wpointer-arith -Wno-uninitialized -I. -I. -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/local/bin/ssh\"
2010 Oct 21
1
killing remote commands
Dear ssh gurus, Here's the version I'm testing on : flavien :/$ ssh -V OpenSSH_5.3p1 Debian-3ubuntu4, OpenSSL 0.9.8k 25 Mar 2009 I launch a remote command : flavien$ ssh -o ControlMaster=yes -o ControlPath=/tmp/ssh-control localhost 'echo pid:$$ ...sleeping...; sleep 2803' flavien at localhost's password: pid:11565 ...sleeping... On another shell, I