similar to: tty problem

Displaying 20 results from an estimated 800 matches similar to: "tty problem"

2003 Feb 01
0
Fw: Re: [Apt-rpm] I: [PATCH] 0.5.4cnc9: rsync method support
Hello, It would be goog if attached patch will be included in upstream. This patch adds option --apt-support for rsync and with this option rsync will print some additiona information about file being transfered. No program logic changed. Having this option in rsync we can have apt with rsync method support. Begin forwarded message: Date: Fri, 31 Jan 2003 11:34:14 -0200 From: Gustavo Niemeyer
2002 Aug 08
0
options with passwd auth?
Hello! I was just wondering, wouldn't it be nice to have some way to set authorized_keys-like options (from, permitopen, etc) also when using password based authentication? Is there any reason to aovid this possibility? Thank you! -- Gustavo Niemeyer [ 2AAC 7928 0FBF 0299 5EB5 60E2 2253 B29A 6664 3A0C ]
2014 Jan 09
4
[Bug 73445] New: [NV4E] regression with 3.13 -rcX: glxgears etc. hard lockup/freezes machine, on 3.12 everything works
https://bugs.freedesktop.org/show_bug.cgi?id=73445 Priority: medium Bug ID: 73445 Assignee: nouveau at lists.freedesktop.org Summary: [NV4E] regression with 3.13 -rcX: glxgears etc. hard lockup/freezes machine, on 3.12 everything works Severity: critical Classification: Unclassified OS: Linux (All)
2018 Jan 11
0
DRS Replication between two DC's Failing
On 1/11/2018 10:39 AM, Harsh Kukreja via samba wrote: > Hi > > The DRS sync between two Domain Controllers connected on one network is > failing. I have enabled the log level 9. > > samba-tool drs replicate 172.16.10.5 iumsvrpdc DC=iumnet,DC=edu,DC=na > --full-sync -UAdministrator > INFO: Current debug levels: > all: 9 > tdb: 9 > printdrivers: 9 >
2000 Sep 05
0
No controlling tty. Cannot read passphrase
Hello, I have installed openssh (2.1.1p4)and openssl (0.9.5a) on a Solaris 7 sparc box. When I try to use scp this is the error I am getting: You have no controlling tty. Cannot read passphrase. lost connection. I have read that this could be a permissions problem with /dev/tty. But my system looks different than any of the examples. Here is what I'm seeing: $ ls -l /dev/tty
2013 Jun 14
0
Bug in handling fallback-override clients + patch
Hello, I noticed a bug in the fallback-override handling in icecast 2.3.3. The bug is as follows: We use icecast for distributing a continuous radio stream, let's call this stream "live", with mountpoint "/live" In our usecase we have a second audio stream, called "event". This stream is only online when there is a special event. This is on mountpoint
2000 Sep 06
0
2.1.1p4: sessions automatically closed, if sshd is run from inetd
Hi all, I have noticed a problem with the newly released version 2.1.1p4 (as well as with 2.1.1p3) : If sshd is run from inetd, all interactive sessions are automatically closed right after (successful) login. The problem disappears, if sshd is run from the command line (ie. no -i option) and did not exist in 2.1.1p2. This was noticed on a linux x86 box. I have appended a typescript of the
2018 Jan 11
0
DRS Replication between two DC's Failing
On 1/11/2018 1:57 PM, Harsh Kukreja wrote: > Hi > > I have tried  using FQDN for DC1 and DC2 but still it is > failing.Please assist to fix > > samba-tool drs replicate iumdcdp01.iumnet.edu.na > <http://iumdcdp01.iumnet.edu.na> iumsvrpdc DC=iumnet,DC=edu,DC=na > --sync-forced -UAdministrator > INFO: Current debug levels: >   all: 9 >   tdb: 9 >  
2018 Jan 11
3
DRS Replication between two DC's Failing
Hi The DRS sync between two Domain Controllers connected on one network is failing. I have enabled the log level 9. samba-tool drs replicate 172.16.10.5 iumsvrpdc DC=iumnet,DC=edu,DC=na --full-sync -UAdministrator INFO: Current debug levels: all: 9 tdb: 9 printdrivers: 9 lanman: 9 smb: 9 rpc_parse: 9 rpc_srv: 9 rpc_cli: 9 passdb: 9 sam: 9 auth: 9 winbind: 9 vfs: 9
2018 Jan 12
1
DRS Replication between two DC's Failing
Hi James Thanks for your response. hots -t A iumsvrpdc (use it's fqdn as well) I have verified it with the FQDN which says that the record iumsvrpdc.iumnet.edu.na exists Search for 'iumsvrpdc' objectGUID ldbsearch -H /usr/local/samba/private/sam.ldb '(invocationId=*)' --cross-ncs objectguid : it shows 2 records found # record 1 dn: CN=NTDS
2018 Jan 11
4
DRS Replication between two DC's Failing
Hi I have tried using FQDN for DC1 and DC2 but still it is failing.Please assist to fix samba-tool drs replicate iumdcdp01.iumnet.edu.na iumsvrpdc DC=iumnet,DC=edu,DC=na --sync-forced -UAdministrator INFO: Current debug levels: all: 9 tdb: 9 printdrivers: 9 lanman: 9 smb: 9 rpc_parse: 9 rpc_srv: 9 rpc_cli: 9 passdb: 9 sam: 9 auth: 9 winbind: 9 vfs: 9 idmap: 9
2000 Aug 27
0
patch for TIS (skey/opie) *and* passwd auth via PAM
Hello, appended is a patch that makes it possible to use PAM both for password authentication and TIS (i.e. s/key or opie or any other interactive challenge/response scheme). I have developed this starting from the patch at http://www.debian.org/Bugs/db/61/61906.html on Debian with openssh-2.1.1p4-3. After configuring ssh with --with-pam-tis, there are two PAM services, "sshd" and
2000 Aug 13
1
Patches for openssh port forwarding
Hi ! I hacked together a couple of patches for Openssh 2.1.1p4 port forwarding. It is a one patch file that does the following two things: First: If the server is configured not to allow port forwardings it sends SSH_SMSG_FAILURE (protocol 1) while openssh client expects SSH_SMSG_SUCCESS. When the client gets the failure it exists with protocol error message. This patch will accept both failure
2000 Aug 04
0
Combining RSA host authentication with another method
Precedence: bulk Hi folks, It seemed to me that it would be useful to be able to control access to my server with the /etc/ssh_known_hosts file, using RSA authentication of the remote host. But the protocol only allows RSA host authentication in conjunction with rhosts, while I prefer RSA user authentication. I've made a patch to the server which adds a new configuration option:
2000 Aug 15
0
Experimental -R support patch for openssh client
Hi ! Here's an experimental patch for openssh-2.1.1p4 to add support (to openssh client) for -R (protocol 2). So if you have access to a commercial ssh2 server (that allows port forwardings) could you test this patch. (Note the openssh server doesn't have support for -R with protocol 2 so testing with openssh server won't do much good). To test remember to use -o "Protocol
2014 Mar 17
0
CEBA-2014:0299 CentOS 6 device-mapper-multipath Update
CentOS Errata and Bugfix Advisory 2014:0299 Upstream details at : https://rhn.redhat.com/errata/RHBA-2014-0299.html The following updated files have been uploaded and are currently syncing to the mirrors: ( sha256sum Filename ) i386: 073f7dd6869170f351e9b799eff499dd50c508d6e57f786152c45c6fdf602a38 device-mapper-multipath-0.4.9-72.el6_5.1.i686.rpm
2000 Aug 23
1
Protocol 2 remote forwarding patch
Hi ! Here's a patch to add remote port forwarding support (protocol 2) for openssh. I have tried to test that it works like it should but a more thorough testing is needed. This patch adds both client/server support. The patch should be applied to openssh-2.1.1p4 source tree. Also included is a PortForwarding sshd_config option, new ./configure option --disable-forwarding that should make it
2000 Jul 12
0
Announce: portable OpenSSH 2.1.1p3
The 2.1.1p3 release of portable OpenSSH has been uploaded to the OpenBSD ftp master site. In a few hours it will be available from one of the many mirrors listed at: http://www.openssh.com/portable.html This release fixes several bugs reported since the previous release and extends portability to NeXT and Reliant Unix. As usual, the OpenBSD team has been hard at work further polishing and
2000 Jul 12
0
Announce: portable OpenSSH 2.1.1p3
The 2.1.1p3 release of portable OpenSSH has been uploaded to the OpenBSD ftp master site. In a few hours it will be available from one of the many mirrors listed at: http://www.openssh.com/portable.html This release fixes several bugs reported since the previous release and extends portability to NeXT and Reliant Unix. As usual, the OpenBSD team has been hard at work further polishing and
2000 Aug 12
0
OpenSSH-2.1.1p4 and SuSE 6.4
Hi folks, I meant to send this in to the devel list a while ago (1 Jul, actually) but school has until recently had a strangehold on me. The issue is this: the sshd.pam.generic in the openssh-2.1.1p4/contrib directory can be modified to suit standard SuSE 6.4 configurations as thus: {crimsun@[dhcp1520]:~} diff -c /etc/pam.d/sshd openssh-2.1.1p4/contrib/sshd.pam.generic *** /etc/pam.d/sshd