search for: somehosting

Displaying 20 results from an estimated 192 matches for "somehosting".

Did you mean: semihosting
2000 Jul 15
0
openssh-2.1.1p3 - problem with -i option
Greetings: I've just attempted to upgrade from openssh-2.1.1p1 to openssh-2.1.1p3 and I'm having problems with the server component. My system runs RedHat Linux 6.2 (x86 version) with all currently released updates applied. The sshd daemon is being spawned by xinetd with the -i option and worked fine with the p1 level release. Now, when a remote client attempts to connect to the daemon,
2019 Oct 04
1
imapsieve administrator scripts are not executed in the order they are defined
Dear dovecot developers, I have an issue with the Pigeonhole IMAPSieve Plugin and the order in which administrator scripts are executed. Although I cannot find anything about the order in which the scripts are executed, I would expect they are executed in the order they are defined: the one defined by imapsieve_mailbox1_* before the one defined by imapsieve_mailbox2_* in case both match. I
2006 Jun 12
1
nmblookup receives response, but doesn't show it
Hi folks, I find that nmblookup seems to be receiving responses to name queries, but ignoring them. Here's what's happening: # nmblookup somehost querying somehost on x.y.255.255 name_query failed to find name somehost But watching the transaction with ethereal on the local host, I see that: 1. nmblookup on local udp port nnnn (some random number above 1024) sends an nbns
2013 Oct 01
2
sshd accepted fingerprint logging
Currently, LogLevel must be set to VERBOSE to see the fingerprint of an accepted key, and the default LogLevel is INFO. Since this is useful security information, I would like to propose that the 'Accepted publickey' message be modified to include the fingerprint of the accepted key. Is this a reasonable solution? Here is an example log snippet with LogLevel VERBOSE: Oct 1 15:23:24
2005 Mar 31
1
X11 forwarding and session multiplexing
Hi, A user has noticed that X11 forwarding does not appear to work when using session multiplexing. It seems that the DISPLAY environment variable is not getting set in the slave sessions. Any thought? The ~/.ssh/config ib below. Host somehost-master ControlMaster yes ControlPath ~/.ssh/somehost.sock HostbasedAuthentication no HostName somehost Host somehost-slave ControlPath
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2006 Jun 29
0
Asterisk with Sipbroker calling / routing problem
Hello all, I've been using * for quite some time and yesterday I decided to add sipbroker to my config. It was pretty simple and it works for some numbers (e.g. I can call *258-9123, UK date & time - which is on the "phone numbers you can call" page -) but fails for some others. For example I've got a friend who's at freephonie so to call him, I would dial
2000 Oct 07
1
specifying ip when forwarding?
With openssh, i can use -L x:y:z to forward a local port x to the remote host y's port z. If the sshd server has more than one IP, is there a way to specify which it binds to when forwarding the connection? If not, this may be a feature you should consider adding? -- -*% % % % % % % % % % % % % % % % *- -* xercist *- -* xercist at mindless.com *- -* % % % % % %
2001 Jun 18
1
make scp more script-capable
Hi, here's a proposal of a new ssh/scp-feature: ------------------------------------------------------- please implement a timeout with non-zero error-returncode on "Are you sure you want to continue connecting (yes/no)?" ------------------------------------------------------- My situation: recently I have implemented a cronjob that is using scp. Due to organizational
2009 Jun 22
2
Make sshd log IP addresses, not hostnames
Can I adjust the ssh daemon to log IP addresses instead of hostnames? I assume this situation is feasible... * 10.10.10.10 attempts to ssh to the server * reverse dns resolves to "somehost.domain.com" * ssh daemon logs "somehost.domain.com" in messages * foward dns on "somehost.domain.com" resolves to 10.10.10.20 Thus it causes some of my scripts a problem if the
2010 Jan 26
5
Auto exit lftp on bash script
Hello again! I have this piece od code: ##################### #lftp will make the backup lftp -u user,password -e "mirror --reverse --delete --only-newer --verbose /var/bkp /test_bkp" somehost.com >> $LOGFILE # end log file date >> $LOGFILE echo "Backup Completo!" >> $LOGFILE ##################### Everything is fine, but the bash scrip dosn't complete
2019 Apr 20
2
multiple Address variables
Hello, according to manual (https://tinc-vpn.org/documentation-1.1/Host-configuration-variables.html#Host-configuration-variables), if there are multiple Address variables in host config file, each of them should be tried until a working connection is established. I have ConnectTo = somehost in tinc.conf and then in somehost config file something like: Address = one.domain.net 1234 Address =
2008 Aug 09
0
Krb5 + Samba auth problem on subsequent volume mounts
Hi all, I have, what I think is a relatively simple samba/kerberos problem that I am not seeing the obvious side to. I'll explain the scenario. I have an OpenLDAP KDC or Directory Master. For the purposes of this conversation, it is the authentication server, and the bit that grants/ hands out all the ticket information. I have a Solaris 10 system running the default Sun shipped Samba
2005 Jan 01
1
failed with uid Permission denied
Hi Does somebody know the workaround I have some users, who are able to log in to dovecot but others not.... even the failpermissions in directories are same. Also mbox folder is excatly same mail Some settings in /etc/dovecot.conf first_valid_uid = 500 last_valid_uid = 1500 first_valid_gid = 500 last_valid_gid = 515 default_mail_env = mbox:~/mail:INBOX=/var/spool/mail/%u So the
2003 May 07
1
Manual Page for ssh_config
Hello, I am using OpenSSH on a FreeBSD box (OpenSSH_3.5p1 FreeBSD-20030201, SSH protocols 1.5/2.0, OpenSSL 0x0090701f) and I noticed that the manual page for ssh_config probably needs to be fixed. The manual page says that the default value for the parameter HostKeyAlgorithms is "ssh-rsa,ssh-dss" but that seems to be wrong, because ssh only uses RSA-Keys in my .ssh/known_hosts if I
2010 Jan 28
3
Repost: [patch] Automatically add keys to agent
On Mon, Jan 18, 2010 Joachim Schipper wrote: > What this patch does can be described as follows: > > Without: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit > $ ssh otherhost > Enter passphrase for RSA key 'foo': > you at otherhost$ > > With: > you at local$ ssh somehost > Enter passphrase for RSA
2016 Jan 03
8
User id for the forwarder ports
Hi, Question: Can a TCP server (running on the same host as the OpenSSH server) know the user id/name of a user forwarding an TCP port ? I.e. if someone on some client machine does ssh -L9999:localhost:9999 someuser at somehost nc localhost 9999 and a service accepts the connection on port localhost:9999 on somehost, can it somehow safely read out the user name "someuser"? Long
2020 Sep 30
3
Human readable .ssh/known_hosts?
On Tue, 29 Sep 2020 at 23:16, Nico Kadel-Garcia <nkadel at gmail.com> wrote: [...] > I gave up on $HOME/.ssh/known_hosts a *long* time ago, because if > servers are DHCP distributed without static IP addresses they can wind > up overlapping IP addresses with mismatched hostkeys You can set CheckHostIP=no in your config. As long as the names don't change it'll do what you
2016 Dec 31
2
Baffling regress/forwarding.sh failure, new in 7.4p1
I have the OpenSSH regression tests hooked up to run in Debian and Ubuntu's "autopkgtest" system, so that they're automatically run on uploads of OpenSSH itself or any of its dependencies. This is especially good for enforcing interoperability between it and other SSH implementations, but it's also pretty good for throwing up occasional extremely-hard-to-debug failures since
2015 Jul 29
2
[PATCH] ssh: Add option to present certificates on command line
Allow users to specify certificates to be used for authentication on the command line with the '-z' argument when running ssh. For successful authentication, the key pair associated with the certificate must also be presented during the ssh. Certificates may also be specified in ssh_config as a CertificateFile. This option is meant the address the issue mentioned in the following