search for: milis

Displaying 20 results from an estimated 54 matches for "milis".

Did you mean: miles
2001 Apr 11
1
openssh 2.5.2p2/Solaris 5.8 problems
openssh 2.5.2p2 on Solaris 8 has PAM/cron problems. If I build it with PAM then cron quits working giving "cron audit problem." errors. If I turn PAM off then cron works but I get kicked out of any session where a password is needed (i.e. no .rhosts/.shosts or not using ssh-agent) with the message "Connection closed by IP#". I get through if I have a .rhosts/.shosts or use
2001 Aug 03
1
Disconnecting: protocol error: rcvd type 98
When I SSH using protocol 1 from a Debian box running OpenSSH 2.9p2-4 to a sparc.sunos5 box running vanilla OpenSSH 2.9.1, after a little while (of inactivity?) I get the following message on the client terminal: Disconnecting: protocol error: rcvd type 98 Looking further, this message is actually caused by the SSH daemon. However, I'm at a loss to determine why sshd is doing this. I attach
2000 Dec 27
0
'debug1: tvp!=NULL kid 0 mili 10' messages
Since 2.4 is approaching, I'll raise a question that's been bugging me... I prefer to run all my sshd's with LogLevel DEBUG. I'm just a paranoid control freak ;) Anyway, for as long as I can remember openssh's sshd spits out 'tvp!=NULL kid 0 mili 10' (or very minor variations) continuously when LogLevel DEBUG is used. Looking at serverloop.c it looks like this
2000 Jul 11
0
persistant err message "tvp!=NULL"
=== not on the list, please cc === Greetings. I've STFW, and I've realy not seen any reference to this. Recently I changed from loglevel info to loglevel debug. After I did that, I started getting a PLETHERA of odd logs. I changed back to LogLevel INFO, but I do stil get these messages, which kinda worry me: Jul 11 10:10:13 cabal sshd[26003]: debug: tvp!=NULL kid 0 mili 10 Jul 11
2001 Mar 30
4
linux tcsetattr failed
does anyone else see this on linux: localhost sshd[14418]: Accepted password for stevesk from 15.126.45.158 port 49594 localhost sshd[14418]: Setting tty modes failed: Invalid argument redhat with kernel 2.2.17. ttymodes.c: /* Set the new modes for the terminal. */ if (tcsetattr(fd, TCSANOW, &tio) < 0) log("Setting tty modes failed: %.100s", strerror(errno)); return;
2001 Jan 15
1
PAM error on openssh-2.3.0p1/HP-UX
Hi all, I try to login from a Linux Box with ssh-1.2.27 to an HP-UX Server with openssh-2.3.0p1 using PAM. After a couple of login the HP-UX disables my account with the error message: Too many unsuccesful logins. It seems to me - and the logfile says it too - that the first attemt to authenticate myself via Password fails and the second attempt via rsa-key works. Now the counter of unsuccesful
2001 Aug 27
1
scp1 issue
Hi. I hope this is not entirely inappropriate, I have tried comp.security.ssh but have not received any response, anyhow I am wondering how scp1 really works, as far as I can tell it should be quite straight forward, just send version string CMSG_SESSION_KEY CMSG_USER CMSG_AUTH_PASSWORD CMSG_EXEC_CMD And wait for SMSG_STDOUT_DATA until SMSG_EXITSTATUS. I have read the scp.c code and and it more
2001 Jan 10
1
SSH2/1 Failure when using bash shell, other shells work
Got a strange problem here. We have OpenSSH 2.3.0p1 running on a variety of machines and on one particular Redhat 6.2 machine(all patches applied) we run into a situation where it will not allow us to start a shell when using bash or bash2. csh and others work fine. One note...if I enable PermitRootLogin, the user root IS allowed to login with bash. This is very strange. I'm guessing it
2000 Dec 17
2
Portable OpenSSH Solaris UseLogin Issue
Greetings, In order to use solaris's BSM (Basic security module) also called c2 audit, which logs specific kernel calls depending on your audit_control, I would need to use login(1) to log users exec calls and whatnot because Portable OpenSSH does not have <bsm/audit.h> support, now that would mean I would have to enable Uselogin in sshd_config in order for that to work. I am running
2003 Jun 04
1
new application Dialtone()
Hello, I created a new application for myself called Dialtone() by modifing res/res_indications.c file. It can be used as such: exten => s,4,Dialtone(30|${CALLERIDNUM}) exten => s,5,Playback(time-exceeded) exten => s,6,Goto(s|1) It will stutter if you have new voicemail and you have passed the mailbox number as I did above. It will stop dialtone the moment you press a key
2001 Jun 18
1
OpenSSH + Solaris + AFS ???
Hello *, sorry if i missed an article which already solves my problem. I need a working configuration of OpenSSH for Solaris 7 (SunOS 5.7) with AFS support. PAM support to use the AFS PAm module `pam_afs.so' and TCP-Wrapper support would be nice. It would be nice to have similar configurations for Solaris 6 (SunOS 5.6), Solaris 8 (SunOS 5.8) and Solaris 2.5.1. I have tested a few
2000 Nov 08
1
internal error: we do not read, but chan_read_failed
Hello, The error message in the subject line occurs with the new 2.3.0 openssh version and appeared in the previous snapshots on our Solaris systems. As far as I remember it was reported, but have not seen any more about this. I have looked into it a little bit. First, the file session.c (line 1849 onwards): debug("session_exit_message: release channel %d", s->chanid);
2000 Jun 19
3
sshd does not exit after scp (hpux 11.00 / ssh 2.1.1p1)
Hello, I have encountered a problem using ssh-2.1.1p1 on HP-UX 11.00: Everything else seems to work but running scp results in processes staying open: On the server there are 2 processes still running after copying a file: "scp -v -t /tmp" and one sshd. On the client also a ssh-process stays running until killing one of the processes manually... The copying works fine however.
2009 May 18
2
Syslinux.exe 64 bits Windows
Hello I'm working around creating a Linux installer kit, allowing the automatization of Linux servers. The same for Windows already exists in the company, based on CD WinPE Vista 32/64 bits. I'd like to install a Linux server via WinPE, but I've some problem in 64 bits to understand, and which for you might help me: Trying to install a Linux via WinPE, I boot on WinPe Vista
2005 May 06
4
Change class factor to numeric
I am attempting to develop a multiple regression model using selected model variables that should all be treated as numeric (mostly real) values. However, R considers one specific variable "mass" automatically to be of class "factor", probably because "mass" consists of integer values that are repeated. I now want to force R to treat "mass" as a numeric
2000 May 26
4
openssh-2.1.0p2 ans Solaris 8
I have some troubles with subj and proper utmpx/wtmpx functionality. After successfull ssh connect to Solaris 8 box, I run #w 11:59am up 13:45, 1 user, load average: 0.00, 0.01, 0.02 User tty login@ idle JCPU PCPU what root console 11:43am 9 bash # Record about my pts/1 login is absent. Next command I run from Solaris 8 console
2000 Dec 28
2
sshd doesn't log which RSA key was used
Hi guys, and another feature request for sshd which I would classify as really useful. And I think this behaviour is currently not available (If yes, sorry, I must have missed it): > I believe that the sshd should log which RSA key was used to connect to > an account. When there are a number of keys in the authorized_keys file > it is often useful to know which one was used for each
2011 Aug 17
3
questions about "metafor" package
Hello,   I would like to do a meta-analysis with the package « metafor ». Ideally I would like to use a mixed model because I’m interested to see the effect of some moderators. But the data set I managed to collect from literature presents two limits.   -         Firstly, for each observation, I have means for a treatment and for a control, but I don’t always have corresponding standard
2001 Apr 05
0
HP-UX 9 problems (hangs on logout; tty isn't sane)
I'm trying to get OpenSSH 2.5.2p2 to run on HP-UX 9.05. I've had some decent results, but I'm also seeing some problems. I'm using the EGD (I configured with --with-prngd-socket=/tmp/entropy). * Compiling required some changes, which I've attached. Two of the changes are "hackish", and not at all suited to inclusion in the source tree, but they might point
2000 Nov 22
2
fds closed after SIGCHLD bug still in newest version (fwd)
can someone confirm this? it does not happen on openbsd. -------------- next part -------------- An embedded message was scrubbed... From: Florian Wunderlich <fwunderlich at devbrain.de> Subject: Re: fds closed after SIGCHLD bug still in newest version Date: Wed, 22 Nov 2000 14:44:17 +0100 Size: 3926 Url: