search for: targethost

Displaying 20 results from an estimated 24 matches for "targethost".

2017 Dec 27
4
What is the ssh_config equivalent to this syntax involving multiple at signs
My company uses a certain product which forces me to use a jumphost / ssh proxy. When connecting to a server I have to type "ssh myuser at technicaluser@targethost at jumphost" everytime. I tried to simplify this by editing my ssh_config and putting this into the file: Host targethost ProxyJump technicaluser at jumphost These lines are recognized but don't work like intended because all that changes is that ssh now asks for the password of the te...
2012 Jun 05
7
Not using expired node for targethost from cache; expired
Hi, When I execute *puppet agent --test --debug --verbose* on the target host, I receive the following error message: err: Could not retrieve catalog from remote server: Error 400 on SERVER: Could not find class pe_accounts for targethost on node targethost warning: Not using cache on failed catalog err: Could not retrieve catalog; skipping run I enabled debugging for the Puppet Master, and whenI look at the logs I get the following output: Jun 5 16:25:12 puppet puppet-master[29802]: Expiring the node cache of targethost Jun 5...
2001 Nov 29
1
cannot create .hosts.b0WX1x : File exists
Hello, when I do: /opt/rsync/bin/rsync /etc/hosts targethost::bkp/ I get: cannot create .hosts.b0WX1x : File exists I check the targethost and I get empty file .hosts.b0WX1x When trying with other targethost-s it works, but on this one it doesn't. On the other targethosts I have exactly the same LinuX distribution, permissions and users than on the pr...
2006 Nov 24
1
fail to exit shell after issuing 'ssh -f .... targethost.foo.bar sleep 500000'
Hi, Software in use: OpenSSH-Version: 4.5p1 OpenSSL-Version: 0.98d zlib-Version: 1.2.3 OS-Platform: AIX 5.3 ML4 Problem: when issuing following command on an AIX host: $ ssh -2 -n -f -x -L6666:localhost:6666 -o BatchMode=yes targethost sleep 500000 $ exit the shell is waiting for the finish of issued command (sleep). The expected behaviour of above command should be, that the shell would close immediately and the issued command (... sleep) still would run as a backgroud process. On Solaris (tested on 5.9, 5.10) and Linux (SuSE...
2006 Nov 27
0
fail to exit shell after issuing 'ssh -f .... targethost.foo.bar sleep 500000' [SOLVED]
...on AIX when executing a 'ssh -f ...' thanks for your great help :-) -- Jochen 2006/11/27, Darren Tucker <dtucker at zip.com.au>: > > Jochen Kirn wrote: > > when issuing following command on an AIX host: > > $ ssh -2 -n -f -x -L6666:localhost:6666 -o BatchMode=yes targethost > sleep > > 500000 > > $ exit > > > [...] > > I suspect this is an instance of this bug: > http://bugzilla.mindrot.org/show_bug.cgi?id=52 > > -- > Darren Tucker (dtucker at zip.com.au) > GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA...
2023 Dec 12
4
[Bug 3643] New: order_hostkeyalgs can't find host-key in KnownHostsCommand if it contains port
...9.5p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh Assignee: unassigned-bugs at mindrot.org Reporter: glance+mindrot at ac2.se I have a KnownHostsCommand which emits : [targethost]:1234 ssh-rsa ... ssh -vvv -o KnownHostsCommand=cmd -p 1234 targethost shows: ... debug1: Authenticating to targethost:9022 as 'user' debug3: put_host_port: [targethost]:9022 debug3: subprocess: KnownHostsCommand-ORDER command "cmd" running as user (flags 0x1a) debug3: subprocess...
2005 Apr 19
0
[Bug 1018] Incorrect parsing of hosts.equiv for netgroups
...ich was previousely posted to the open-ssh Email list, but no responses. BTW, I downloaded the 4.0 source tree and auth-rhosts.c does not appear to have changed, so I assume the bug still exists. I just noticed that ssh doesn't parse hosts.equiv the same as rsh. I set up an usertest user on targethost, and then su'ed to usertest on sourcehost. I put this in targethost's /etc/hosts.equiv + -usertest + at trusted-hosts (all hosts are rolled up into this netgroup) this should disallow usertest from rsh'ing into targethost from all hosts, but then allow any other users to r...
2005 Feb 22
0
Possible bug in openssh parsing of hosts.equiv for netgroups?
Open-SSH'ers, I just noticed that ssh doesn't parse hosts.equiv the same as rsh. I set up an usertest user on targethost, and then su'ed to usertest on sourcehost. I put this in targethost's /etc/hosts.equiv + -usertest + at trusted-hosts (all hosts are rolled up into this netgroup) this should disallow usertest from rsh'ing into targethost from all hosts, but then allow any other users to r...
2000 Jul 18
5
scp not shutting down in 2.1.1p4
Hi! as I just noted, after scp the connection does not shut down properly. When I do a "scp file targethost:path", on targethost a "sshd" process is left running. I do use --with-default-path="/usr/local/openssh/bin:/usr/bin:/usr/local/bin" to assure, that the corrensponding openssh-scp is used. It also seems, that normal sessions are not always closed properly. I run OpenSSH...
2006 Aug 07
5
Store SOAP::RPC::Driver in user session throws TypeError
...om.wm.ccv.rpgrouter.seagull.CustomerProfileResCom"> <Input> <CompanyCode>110</CompanyCode> <CustomerNumber>2442</CustomerNumber> <UserName>ccvdev2</UserName> <Password>ccvdev2</Password> <LibrarySuffix>ORC</LibrarySuffix> <targetHost>wmasprod</targetHost> </Input> </Request>) result = soap..retrieveCustomerData(param) I get the expected result, but the real problem is performance since I have to re-create the rpc-driver to the same service on each request. So I try and store the soap object which is SOAP:...
2013 May 15
1
[PATCH] Expose remote forwarding ports as environment variable
Good evening gentlemen, the attached patch against openssh 6.2p1 exposes remote forwarding ports to the remote shell: targethost % ssh -R 1234:localhost:22 controlhost controlhost % echo $SSH_REMOTE_FORWARDING_PORTS 1234 targethost % ssh -R 0:localhost:22 controlhost controlhost % echo $SSH_REMOTE_FORWARDING_PORTS 54294 targethost % ssh -R 0:localhost:22 -R 1234:localhost:22 controlhost...
2023 Aug 18
1
Host key verification (known_hosts) with ProxyJump/ProxyCommand
...ters that we're using as bastion hosts on site. We'd have to deploy the DNS server either on the router itself, or at a static address within reach of it (and configure the router to use that resolver). From what I understand of ProxyJump: ssh -J proxyuser at proxyhost targetuser at targethost.domain targethost.domain would need to be resolved by proxyhost, not the local client. Another approach would be to set up /etc/hosts on the bastion, if it were a conventional Linux machine I'd have little issue with this. I'm not sure OpenWRT (or at least Teltonica's flavour of i...
2002 Nov 19
1
IPC$ share accessible with arbitrary usernames/passwords
...High" bugs that all seem to boil down to the fact that IPC$ can be accessed with any username and password. i tried both the 'restrict anonymous = 1' and 'auth methods = sam' tweaks suggested by andrew, but neither seems to make a difference -- smbclient can still connect to \\targethost\IPC$ using arbitrary usernames and passwords. i'm also unclear (both from my own lack of windows/samba knowledge and from andrew's answer, quoted above) whether or not the ability to access IPC$ using arbitrary usernames/passwords is actually a security issue with samba/linux, or if this i...
2005 Oct 20
5
Ho do i manage NAT''ed egress bandwidht?
Hi, I have a Debian based NAT router. How can I manage upstream egress bandwidth based on the LAN ipadress in the network below? My goal is that host1 get a minumum of 10Mbit up/down and host2 gets a minimum of 90Mbit up/down, both max 100Mbit up/down? targethost 172.16.255.254 | | 172.16.0.1 natrouter 172.31.255.254 | | + ----------------------+ | | 172.31.0.1 172.31.0.2 host1 host2 TIA -- Groeten, Joost...
2023 Aug 18
2
Host key verification (known_hosts) with ProxyJump/ProxyCommand
On 18.08.23 07:39, Darren Tucker wrote: > On Fri, 18 Aug 2023 at 15:25, Stuart Longland VK4MSL <me at vk4msl.com> wrote: > [...] >> The crux of this is that we cannot assume the local IPv4 address is >> unique, since it's not (and in many cases, not even static). > > If the IP address is not significant, you can tell ssh to not record > them ("CheckHostIP
2003 Nov 25
1
rsync-bugs and unclear semantics when copying multiple source-dirs to one target
...t; For your motivation: > > Our more complex scenario is like that: We have > > class/usr/share/bugzilla/<some_files> > machine/usr/share/bugzilla -> /local/usr/share/bugzilla > > and we do something like > > rsync -av --delete --exclude local class/ machine/ targethost:/ > > the "--exclude local" protects files in targethost:/local from being > deleted but not from being overwritten with files which are present in > class/usr/share/bugzilla/ on the scr-host. > > I would like to see an option (or standard semantics) to simply "...
2002 Jan 05
2
new feature w/ patch
I've attached a patch to OpenSSH 3.0.2p1 that will allow the client side of local port forwarding to be bound to a single address. For my purposes, binding to 127.0.0.1 or (via GatewayPorts) all addresses would not work. I overloaded the "-b local_host" option so that it's address will be used when "-L port:remote_host:remote_port" is also specified. Today is the first
2000 Feb 01
0
Making root equivalence work
I have several machines that must have trusted root accounts, that is, I need to be able to run "ssh targethost command" on each by each, for the root user. I have had no success thus far doing so. Normally for the non-root users, all I have to do is set the /etc/ssh/known_hosts, build up the users' ~/.ssh/known_hosts, and the users will work without requiring passwords. (I'm using method 2 auth...
2000 Dec 21
1
ssh 2.3.0p1 does not seem to fallback protocol from 2 to 1
...running 2.2.18. I am trying to ssh into a FreeBSD 4.2-stable box which runs OpenSSH 2.2.0. The account I am trying to ssh into has two files in $HOME/.ssh authorized_keys and authorized_key2 which contains RSA and DSA keys respectively. >From my RH 7.0 machine, I do the following ssh -v <targethost> and it gets me in via DSA key Then I rename authorized_keys2 on remote machine to ak_2 and do the same thing. OpenSSH 2.3.0 tries to connect via DSA key and when it can't find the key prompts me for the remote users password. I would have expected it to use the RSA key instead to log me i...
2011 May 20
0
Possible error in coding of AllowUsers / AllowGroups in ssh 5.8p2
...ername on target host has a secondary group entry of "staff". Updated sshd_config to add the lines: AllowUsers root at nimsrvr AllowGroups staff targertusername is NOT listed in AllowUsers Stopped and started sshd Attempted to ssh from another host as "ssh targetusername at targethost date" I always get the syslog message "user X from Y not allowed because not listed in AllowUsers. The possible error (as I see it): The man page reads as if I should be able to specify a groupname or list of groupnames without having to specify a list of usernames. (it should be trea...