search for: ralston

Displaying 20 results from an estimated 37 matches for "ralston".

2009 Jul 12
13
pv_ops kernel and nvidia binary driver
Just wondering what it will take to get the nvidia binary driver working on a pv_ops kernel. It makes it difficult to debug without the source to the nvidia driver, but I think it should be possible to get it to work without changing the binary driver. If the dom0 kernel had access to all the resources that a bare metal kernel did, then it should work right? I''m using Jeremy''s
2009 Jul 12
13
pv_ops kernel and nvidia binary driver
Just wondering what it will take to get the nvidia binary driver working on a pv_ops kernel. It makes it difficult to debug without the source to the nvidia driver, but I think it should be possible to get it to work without changing the binary driver. If the dom0 kernel had access to all the resources that a bare metal kernel did, then it should work right? I''m using Jeremy''s
2009 Jul 19
3
Opensolaris domU unable to get dhcp lease
I''m running a ubuntu 9.04 64 bit dom0 with kernel 2.6.29.6 and xen 3.4.0. My eth0 is bridged to br0 and to my guest VMs. The dom0 is running a dhcp server on br0 which is able to provide leases to physical machines on eth0, and also to a windows xp domU which is bridged to br0. However my open solaris 2009.6 domU is unable to obtain a dhcp lease. On the opensolaris side I can see this:
2009 Jul 09
6
2.6.30.1 dom0 Xen patches
I''ve been trying for several days to get a xen dom0 booting as described on Boris Derzhavets blog. I have been able to boot Jeremy Fitzhardinge''s pv_ops kernel under xen, but my X server wouldn''t start so I''ve been trying to get Andrew Lyon''s rebased opensuse patches to work. I have asked for help in the freenode ##xen channel but they
2009 Jul 19
0
Disabling checksum offloading at OSOL DomU via kmdb at intial boot.
...:1/128 xnf0: flags=2004841<UP,RUNNING,MULTICAST,DHCP,IPv6> mtu 1500 index 2         inet6 fe80::216:3eff:fe74:950f/10         ether 0:16:3e:74:95:f jack@opensolaris:~$ Before "REBOOT" drop to shell and modify /etc/system as suggested before. Boris. --- On Sun, 7/19/09, Michael Ralston <michael@ralston.id.au> wrote: From: Michael Ralston <michael@ralston.id.au> Subject: [Xen-users] Opensolaris domU unable to get dhcp lease To: xen-users@lists.xensource.com Date: Sunday, July 19, 2009, 1:26 AM I''m running a ubuntu 9.04 64 bit dom0 with kernel 2.6.29.6 and xe...
2001 Oct 18
1
sshd fails to close open file descriptors when forking
...rograms that don't close inherited file descriptors), I find it somewhat ironic that one of those "broken daemon" programs that doesn't close its open fds is sshd. :( http://bugzilla.mindrot.org/show_bug.cgi?id=3 (At least it shouldn't be too difficult to fix...) -- James Ralston, Information Technology Software Engineering Institute Carnegie Mellon University, Pittsburgh, PA, USA
2005 Feb 07
1
treat output of sshrc as environment assignment lines?
...uot; fi | xauth -q - fi Having sshd evaluate the output that sshrc produces (if PermitUserEnvironment is set, that is) would enable this and other "smart" initialization routines. Thoughts? (I.e., if I were to write a patch to implement this feature, would it be accepted?) -- James Ralston, Information Technology Software Engineering Institute Carnegie Mellon University, Pittsburgh, PA, USA
2018 Jun 12
16
[Bug 2876] New: PAM_TEXT_INFO and PAM_ERROR_MSG conversation not honoured during PAM authentication
https://bugzilla.mindrot.org/show_bug.cgi?id=2876 Bug ID: 2876 Summary: PAM_TEXT_INFO and PAM_ERROR_MSG conversation not honoured during PAM authentication Product: Portable OpenSSH Version: 7.7p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2009 Aug 04
1
opensolaris xnf0 freezing with nfs traffic
I''ve set up an opensolaris domU as a NFS server, of which my ubuntu dom0 is a client. However the IP layer somehow keeps failing, causing any application on the dom0 to freeze. If I switch to the console of the opensolaris domU and issue a ping to the dom0, this also fails. After a while (not sure how long), the network resumes operation. I''ve tried ping flooding the solaris
2001 Sep 17
1
making openssh work with chroot()'ed accounts?
...in the file is of the form "username directory", where "username" is a regular expression, and "directory" is the directory to which to chroot() if the regular expression matches. The chroot() call would occur just before the setuid/setgid calls. Thoughts? -- James Ralston, Information Technology Software Engineering Institute Carnegie Mellon University, Pittsburgh, PA, USA
2001 Oct 22
2
[Bug 3] sshd fails to close open file descriptors when forking
http://bugzilla.mindrot.org/show_bug.cgi?id=3 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From markus at openbsd.org 2001-10-23
2007 May 15
2
3.0.25: non-Kerberos authentication fails when security=ads?
I have several servers running Samba, all using security = ads mode. After updating one of the servers to 3.0.25, non-Kerberos login attempts now fail, although Kerberos logins work just fine. E.g.: $ smbclient -k -L //my-server OS=[Unix] Server=[Samba 3.0.25-0.0] Sharename Type Comment --------- ---- ------- ... $ smbclient -U username -L
2000 Aug 30
1
assorted issues with 2.1.1p4...
...that the problem doesn't occur when the sshd process in question is being traced. I'm not even sure what signal sshd is dying on. I'll report back once I have more definite information, but until then, has anyone run into what they think might be the same problem? Regards, -- James Ralston, Information Technology Software Engineering Institute Carnegie Mellon University, Pittsburgh, PA, USA
2001 Aug 22
2
CVS oddness on Solaris.
Ok.. While helping someone else out with a Solaris 6 issue.. I'm noticing something is broken on Solaris 7.. I've not verified it on Linux.. That is my next step. But this is what I'm seeing. I installed the latest CVS snapshot (actually from the Developer's tree but no changes have been made since 21th), compiled, and installed.. and now: ssh localhost "ps -ef" does
2013 Nov 10
0
[linux-3.10 test] 21641: regressions - FAIL
...EREUL <f.cachereul@alphalink.fr> Greg Kroah-Hartman <gregkh@linuxfoundation.org> Hannes Frederic Sowa <hannes@stressinduktion.org> Herbert Xu <herbert@gondor.apana.org.au> Hugh Dickins <hughd@google.com> Ilpo Järvinen <ilpo.jarvinen@helsinki.fi> James Ralston <james.d.ralston@intel.com> Jason Cooper <jason@lakedaemon.net> Jason Wang <jasowang@redhat.com> Jiri Benc <jbenc@redhat.com> Johannes Berg <johannes.berg@intel.com> Julian Anastasov <ja@ssi.bg> Kirill A. Shutemov <kirill.shutemov@linux.intel.com&g...
2001 Jun 08
0
SSH / X11 auth: needless complexity -> security problems?
...le (and its containing directory). (There's also no real way I can implement the placement myself. My shell rc file automatically exports a TMPDIR value that it creates on the fly using "mktemp -d", but openssh has to place the cookies file before the shell is invoked...) -- James Ralston, Information Technology Software Engineering Institute Carnegie Mellon University, Pittsburgh, PA, USA
2001 Nov 10
1
[Bug 3] sshd does not properly daemonize itself
http://bugzilla.mindrot.org/show_bug.cgi?id=3 ------- Additional Comments From markus at openbsd.org 2001-11-11 05:51 ------- isn't your software distribution program broken if it exec()s sshd without closing filedescriptors that might cause it break? ------- You are receiving this mail because: ------- You reported the bug, or are watching the reporter.
2023 Mar 10
2
OpenSSH FIPS support
On Fri, Mar 10, 2023 at 10:27?AM Joel GUITTET <jguittet.opensource at witekio.com> wrote: > We currently work on a project that require SSH server with FIPS and > using OpenSSL v3. Gently: this is meaningless. You probably mean one of the following: 1. The SSH server implementation is required to use only cryptographic algorithms that are FIPS-approved. 2. The SSH server
2001 Jul 06
1
Xauthority location: only per-user setting possible
Hello all, $XAUTHORITY location has moved from under /tmp to ~/.Xauthority in 2.9p2. The commit message was: --- remove xauth-cookie-in-tmp handling. use default $XAUTHORITY, since we do already trust $HOME/.ssh you can use .ssh/sshrc and .ssh/environment if you want to customize the location of the xauth cookies --- The latter is true, but can only be enabled in per-user basis as far as I see.
2009 Apr 07
1
passing X11 authentication and authenticated home directories
There are situations in which access to one's home directory depends on prior authentication. Here are several: - AFS (requires Kerberos-based tokens) - NFSv4+GSSAPI (requires a Kerberos TGT) - encrypted home directories (requires a token/password to decrypt) As it stands right now, OpenSSH X11 authentication forwarding breaks in these scenarios. This is because unlike the approach