search for: ssh_agent_pid

Displaying 20 results from an estimated 46 matches for "ssh_agent_pid".

2000 Oct 30
3
ssh-agent and ssh-add with openssh-2.2.0p1 on Redhat 7
Hi all, i'm trying to figure out if i'm being silly or if there is a genuine problem. Running on the notorious Redhat 7, 2.2.16-22 #1, X86. [user at host]$ ssh-agent -s SSH_AUTH_SOCK=/tmp/ssh-XXYFcFR6/agent.2101; export SSH_AUTH_SOCK; SSH_AGENT_PID=2102; export SSH_AGENT_PID; echo Agent pid 2102; [user at host]$ echo $SSH_AUTH_SOCK [user at host]$ echo $SSH_AGENT_PID [user at host]$ ssh-add Could not open a connection to your authentication agent. [user at host]$ ls -l /tmp/ssh-XXYFcFR6/ total 0 srwxrwxr-x 1 user user 0 Oct 30 14:...
2016 Jan 13
2
v2v: error while killing ssh-agent after importing VM via xen+ssh
Hi, I am successfully importing VM from Xen server at oVirt project via virt-v2v. I am setting ssh-agent and running ssh-add before the import process, after the import done I am trying to kill the agent via: ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the following error: kill: No such process Can you please explain why there is no agent? Do I need to delete the agent? btw I am also running 'ssh-add -d' after the import process with no problems. Thank you, Shahar.
2016 Jan 13
0
Re: v2v: error while killing ssh-agent after importing VM via xen+ssh
...M +0200, Shahar Havivi wrote: > Hi, > > I am successfully importing VM from Xen server at oVirt project via virt-v2v. > I am setting ssh-agent and running ssh-add before the import process, > after the import done I am trying to kill the agent via: > ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the > following error: > kill: No such process > > Can you please explain why there is no agent? When you run: eval `ssh-agent` ssh-agent starts up and creates several environment variables (which are added to the environment, because you use the eval `..`...
2003 Feb 19
0
[Bug 500] New: show how to start-up ssh-agent by default...
..._RUNNING" = "" ]; then # start it if not eval `ssh-agent -s` # also add default entity ( sleep 5; env DISPLAY=:0 SSH_ASKPASS=/usr/local/bin/gnome-ssh-askpass ssh-add ~/.ssh/identity ~/.ssh/id_dsa )& else # check if environment variables set if [ -z "$SSH_AGENT_PID" ] ; then # if not we set it # Note: if SSH_AGENT_PID is set we assume that it is set correctly and # also SSH_AUTH_SOCK is set export SSH_AGENT_PID=`echo $SSH_AGENT_RUNNING | cut -f 1 -d ' '` # Unfortunatly PID in SSH_AUTH_SOCK is not the same as AGENT_PID. # Heuristic: u...
2004 Oct 04
1
BUG: ssh-agent unlinks sockets/files it doesn't own.
I've noticed a problem in the openssh sources. It can most easily be replicated as follows: > [rich at goblin] sl=1 ~ > 01:05:47$ ssh-agent -a ~/.ssh/agent.sock > SSH_AUTH_SOCK=/home/rich/.ssh/agent.sock; export SSH_AUTH_SOCK; > SSH_AGENT_PID=553; export SSH_AGENT_PID; > echo Agent pid 553; > > [rich at goblin] sl=1 ~ > 01:05:50$ ssh-agent -a ~/.ssh/agent.sock > bind: Address already in use > > [rich at goblin] sl=1 ~ > 01:05:53$ ssh-agent -a ~/.ssh/agent.sock > SSH_AUTH_SOCK=/home/rich/.ssh/agent.sock; ex...
2001 Feb 20
1
2.5.1p1 ssh-agent path problem in Solaris
...). When ssh-agent is run, environment variables aren't being passed to the spawned shell. sol# env | wc -l 23 sol# env | grep -i ssh SSH_CLIENT=10.0.1.146 1047 22 SSH_TTY=/dev/pts/0 sol# sol# ssh-agent sh sol# env | wc -l 1 sol# env SSH_AGENT_PID=12032 sol# If I set SSH_AUTH_SOCK manually, ssh-agent (and ssh-add) does function properly... sol# find /tmp -name 'agent*' -exec ls -l {} \; srwxr-xr-x 1 root other 0 Feb 20 14:07 /tmp/ssh-Lfa12009/agent.12009 sol# sol# SSH_AUTH_SOCK=/tmp/ssh-Lfa12009/a...
2000 Dec 28
2
ssh-agent, protocol 2, openssh-2.3.0p1
...ve 'Host *' followed by 'ForwardAgent yes' entries, and no other Host lines. As far as I can see, there are no sshd_config directives that affect agent forwarding. The Mandrake installation (on A) uses ssh-agent to set up KDE, so I see an ssh-agent running and have a corresponding SSH_AGENT_PID and SSH_AUTH_SOCKET in the shell environment. I ssh-add .ssh/gary_shea.dsa (my identity file, set up with IdentityFile2 in .ssh/ssh_config). ssh-add -l shows the identity. If I then 'ssh -A' to machine B, I do not need to type the passphrase, indicating that the ssh-agent works to that e...
2015 Jun 04
2
[Bug 2411] New: ssh-agent flag to print details of existing agent
https://bugzilla.mindrot.org/show_bug.cgi?id=2411 Bug ID: 2411 Summary: ssh-agent flag to print details of existing agent Product: Portable OpenSSH Version: 6.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh-agent Assignee:
2006 Nov 02
0
SOLVED: Re: Using perl-Net-SSH-Perl with pubkey authentication under CGI.
...runs it prompts the user for their private key password then stores the ssh-agent information away in ~/.keychain/$hostname-sh and ~/.keychain/$hostname-csh. For example... [root at webdev1 ~]# cat ~apache/.keychain/`hostname`-sh SSH_AUTH_SOCK=/tmp/ssh-yheGAI4188/agent.4188; export SSH_AUTH_SOCK; SSH_AGENT_PID=4189; export SSH_AGENT_PID; Ingimar suggested these environment variables might not be available to the CGI environment and he was spot on. It appears Agent.pm from Net::SSH::Perl looks for these in the environment and can find them when scripts are run from the shell because they're there (du...
2008 Mar 05
1
Source keychain credentials in Perl?
Keychain is quite a useful tool for automating SSH logins without having to use password-less keys: http://www.gentoo.org/proj/en/keychain/ Normally it is used like this to set the SSH_AUTH_SOC and SSH_AGENT_PID variables: source ~/.keychain/hostname-sh (This is what's in hostname-sh) SSH_AUTH_SOCK=/tmp/ssh-XXn47DUn/agent.16721; export SSH_AUTH_SOCK; SSH_AGENT_PID=16722; export SSH_AGENT_PID; I would like these environment variables to be made available to a Perl script so that any "system"...
2014 Mar 02
1
ssh-askpass in bash script
...ction start_agent { echo "Initialising new SSH agent on $HOSTNAME on $(date)" >> ~/agent # Start authenticating daemon # No authentications set up yet, just starting daemon! ssh-agent | head -2 > ${SSH_ENV} chmod 600 ${SSH_ENV} # Find SSH_AUTH_SOCK and SSH_AGENT_PID of the available daemon . ${SSH_ENV} > /dev/null # Add authentication to this and only this daemon ssh-add } if [ -f "$SSH_ENV" ]; then # Find SSH_AUTH_SOCK and SSH_AGENT_PID of the available daemon . ${SSH_ENV} > /dev/null # Check if the agent is still r...
2018 Aug 17
3
Call for testing: OpenSSH 7.8
On SPARC Solaris 10, using Solaris' native OpenSSL and Solaris Studio 12.2, I got the following errors: run test agent-getpeereid.sh ... ssh-add did not fail for nobody: 1 < 2 failed disallow agent attach from other uid gmake[1]: *** [t-exec] Error 1 gmake[1]: Leaving directory `/scratch/wieland/src/openssh/openssh-SNAP-20180817/regress' gmake: *** [tests] Error 2 -- Jeff Wieland,
2016 Jan 13
2
Re: v2v: error while killing ssh-agent after importing VM via xen+ssh
...> > Hi, > > > > I am successfully importing VM from Xen server at oVirt project via virt-v2v. > > I am setting ssh-agent and running ssh-add before the import process, > > after the import done I am trying to kill the agent via: > > ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the > > following error: > > kill: No such process > > > > Can you please explain why there is no agent? > > When you run: > > eval `ssh-agent` I didn't run eval `ssh-agent` but ssh-agnet and then ssh-add (I needed the SSH_AUTH_S...
2008 Jun 18
2
SSH connection hang after upgrade
...w, things are a bit broken: I am able to ssh from another machine into my MacBook, so the server (sshd) is working, but the outgoing client (ssh) hangs indefinitely on connect. ssh-add also hangs on any operation. ssh- agent shows: SSH_AUTH_SOCK=/tmp/ssh-35xNGanxBs/agent.2282; export SSH_AUTH_SOCK; SSH_AGENT_PID=2283; export SSH_AGENT_PID; echo Agent pid 2283; The interesting bits from an 'ssh -vvv localhost' session are: ... debug3: Not a RSA1 key file /Users/jd/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing keytype debug2: key_type_from_n...
2015 Sep 26
5
[RFC][PATCH v2] Support a list of sockets on SSH_AUTH_SOCK
The idea behind this change is to add support for different "ssh-agents" being able to run at the same time. It does not change the current behaviour of the ssh-agent (which will set SSH_AUTH_SOCK just for itself). Neither does it change the behaviour of SSH_AGENT_PID (which still supports only one pid). The new implementation will go through the list of sockets (which are separated by a colon (:)), and will return the very first functional one. An example of the new supported syntax is: SSH_AUTH_SOCK=/run/user/1000/spice/ssh:/tmp/ssh-hHomdONwQus6/agent.6907 Th...
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
...ap_set_option: tls_cacertdir -> /etc/openldap/cacerts sudo: ldap_set_option: timelimit -> 120 sudo: ldap_set_option(LDAP_OPT_NETWORK_TIMEOUT, 120) sudo: ldap_start_tls_s() ok sudo: ldap_sasl_bind_s() ok sudo: found:cn=defaults,ou=SUDOers,dc=domain,dc=com sudo: ldap sudoOption: 'env_keep+=SSH_AGENT_PID' sudo: ldap sudoOption: 'env_keep+=SSH_AUTH_SOCK' sudo: ldap sudoOption: 'env_keep+=SVN_SSH' sudo: ldap sudoOption: 'env_reset' sudo: ldap sudoOption: 'ignore_local_sudoers' sudo: ldap search '(|(sudoUser=raub)(sudoUser=%raub)(sudoUser=%chinbeards)(sudoUser=A...
2001 Feb 19
1
SNAP 20010213 Bug: ssh-agent environment
...n SNAP 20010213 ssh-agent: It does not inherit its environment if it is invoked as ssh-agent command > ssh-agent -V ssh-agent: illegal option -- V ssh-agent version OpenSSH_2.3.2p1 Usage: ssh-agent [-c | -s] [-k] [command {args...]] > ssh-agent /bin/sh $ env SSH_AGENT_PID=19437 $ I compiled ssh on: SunOS tarifa 5.8 Generic_108528-04 sun4u sparc SUNW,Ultra-5_10 Probably you already fixed this one, Regards, Volker Paulsen -- OrbiTeam Software GmbH http://www.orbiteam.de/ Rathausalle 10 phone: +49 2241 14...
2004 Aug 31
1
ssh / ssh-agent hang on exit
Hi :-) we use ssh-agent, on exit it hangs # ^D unset SSH_AUTH_SOCK; unset SSH_AGENT_PID; echo Agent pid 15151 killed; :-( under OpenSSH_3.6.1p2 we have no problems with the agent. Frank client putty OS Solaris8 _______________________________________________________ WEB.DE Video-Mail - Sagen Sie mehr mit bewegten Bildern Informationen unter: http://freemail.web.de/?mc=021199
2024 Mar 12
1
PrivateKeyCommand config idea
On Mon, Mar 11, 2024, at 6:05 PM, Bernd Eckenfels wrote: > BTW not for your usecase with the decryption, but if people want to > dynamically create/provision short lived > keys, they could use ?match host * exec gen-key.sh %s? config to run a > program before each connection. > However it can?t stdout the key material, but what it could do is > update a temporary Idendity file
2011 Jul 19
1
Re: Problem with Windows app accessing internet
OK, here's the diff file: Code: --- environment.before.reboot.txt 2011-07-19 17:43:58.200205228 +0100 +++ environment.after.reboot.txt 2011-07-19 17:53:07.549616184 +0100 @@ -1,16 +1,16 @@ ORBIT_SOCKETDIR=/tmp/orbit-charlie -SSH_AGENT_PID=2912 +SSH_AGENT_PID=2337 TERM=xterm SHELL=/bin/bash -XDG_SESSION_COOKIE=2dd5655fe15f1c42f474dd204c45c6b6-1311075950.779608-828425652 +XDG_SESSION_COOKIE=2dd5655fe15f1c42f474dd204c45c6b6-1311094181.613213-1540232224 WINDOW_MANAGER=/usr/bin/compiz -WINDOWID=75497510 -GNOME_KEYRING_CONTROL=/tmp/key...