similar to: ssh-agent, protocol 2, openssh-2.3.0p1

Displaying 20 results from an estimated 600 matches similar to: "ssh-agent, protocol 2, openssh-2.3.0p1"

2000 Oct 30
3
ssh-agent and ssh-add with openssh-2.2.0p1 on Redhat 7
Hi all, i'm trying to figure out if i'm being silly or if there is a genuine problem. Running on the notorious Redhat 7, 2.2.16-22 #1, X86. [user at host]$ ssh-agent -s SSH_AUTH_SOCK=/tmp/ssh-XXYFcFR6/agent.2101; export SSH_AUTH_SOCK; SSH_AGENT_PID=2102; export SSH_AGENT_PID; echo Agent pid 2102; [user at host]$ echo $SSH_AUTH_SOCK [user at host]$ echo $SSH_AGENT_PID [user at host]$
2015 Sep 26
5
[RFC][PATCH v2] Support a list of sockets on SSH_AUTH_SOCK
The idea behind this change is to add support for different "ssh-agents" being able to run at the same time. It does not change the current behaviour of the ssh-agent (which will set SSH_AUTH_SOCK just for itself). Neither does it change the behaviour of SSH_AGENT_PID (which still supports only one pid). The new implementation will go through the list of sockets (which are separated by a
2016 Jan 13
2
v2v: error while killing ssh-agent after importing VM via xen+ssh
Hi, I am successfully importing VM from Xen server at oVirt project via virt-v2v. I am setting ssh-agent and running ssh-add before the import process, after the import done I am trying to kill the agent via: ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the following error: kill: No such process Can you please explain why there is no agent? Do I need to delete the agent?
2001 Feb 20
1
2.5.1p1 ssh-agent path problem in Solaris
I'm having a path problem with OpenSSH 2.5.1p1 in Solaris (7). When ssh-agent is run, environment variables aren't being passed to the spawned shell. sol# env | wc -l 23 sol# env | grep -i ssh SSH_CLIENT=10.0.1.146 1047 22 SSH_TTY=/dev/pts/0 sol# sol# ssh-agent sh sol# env | wc -l 1 sol# env SSH_AGENT_PID=12032 sol# If I
2008 Jun 18
2
SSH connection hang after upgrade
I recently had to upgrade my version of OpenSSH from 4.7 to 5.0p1 on my MacBook (Darwin). I installed the latest 'portable' tarball and removed the system version: $ ssh -V OpenSSH_5.0p1, OpenSSL 0.9.7l 28 Sep 2006 $ which ssh /usr/bin/ssh sshd is the same version, installed in /usr/sbin/sshd. Now, things are a bit broken: I am able to ssh from another machine into my MacBook, so the
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2012 Nov 06
1
augeas syntax for adding similar lines to hosts.allow
I''ve found a similar thread here, but it doesn''t do quite what I need. https://groups.google.com/forum/?fromgroups=#!topic/puppet-users/VMloh1KrSew I have multiple lines of the form below in hosts.allow: sshd,sshd2: 1.1.1.1 sshd,sshd2: 2.2.2.2 etc. I''m struggling with the syntax to add yet another "sshd,sshd2: client" line to hosts.allow. augtool is
2001 Feb 19
1
SNAP 20010213 Bug: ssh-agent environment
Hi, JFYI, I discovered the following bug in SNAP 20010213 ssh-agent: It does not inherit its environment if it is invoked as ssh-agent command > ssh-agent -V ssh-agent: illegal option -- V ssh-agent version OpenSSH_2.3.2p1 Usage: ssh-agent [-c | -s] [-k] [command {args...]] > ssh-agent /bin/sh $ env SSH_AGENT_PID=19437 $ I compiled ssh on: SunOS
2004 Aug 31
1
ssh / ssh-agent hang on exit
Hi :-) we use ssh-agent, on exit it hangs # ^D unset SSH_AUTH_SOCK; unset SSH_AGENT_PID; echo Agent pid 15151 killed; :-( under OpenSSH_3.6.1p2 we have no problems with the agent. Frank client putty OS Solaris8 _______________________________________________________ WEB.DE Video-Mail - Sagen Sie mehr mit bewegten Bildern Informationen unter: http://freemail.web.de/?mc=021199
2003 Feb 19
0
[Bug 500] New: show how to start-up ssh-agent by default...
http://bugzilla.mindrot.org/show_bug.cgi?id=500 Summary: show how to start-up ssh-agent by default... Product: Portable OpenSSH Version: 3.5p1 Platform: All URL: http://www.openbsd.org/cgi-bin/man.cgi?query=ssh-agent OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component:
2004 Oct 04
1
BUG: ssh-agent unlinks sockets/files it doesn't own.
I've noticed a problem in the openssh sources. It can most easily be replicated as follows: > [rich at goblin] sl=1 ~ > 01:05:47$ ssh-agent -a ~/.ssh/agent.sock > SSH_AUTH_SOCK=/home/rich/.ssh/agent.sock; export SSH_AUTH_SOCK; > SSH_AGENT_PID=553; export SSH_AGENT_PID; > echo Agent pid 553; > > [rich at goblin] sl=1 ~ > 01:05:50$ ssh-agent -a ~/.ssh/agent.sock
2016 Jan 13
0
Re: v2v: error while killing ssh-agent after importing VM via xen+ssh
On Wed, Jan 13, 2016 at 09:55:53AM +0200, Shahar Havivi wrote: > Hi, > > I am successfully importing VM from Xen server at oVirt project via virt-v2v. > I am setting ssh-agent and running ssh-add before the import process, > after the import done I am trying to kill the agent via: > ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the > following error:
2000 Dec 18
1
Hanging ssh
OK, with openssh-SNAP-20001218 I still have the problem of a hanging ssh when running (one specific) command on a server. On the server side, there's a small suid C prog (/usr/dh/mgmt/HupServer) that runs system "/usr/local/apache/bin/apachectl stop/start". Incidentally, apachectl is a shell script, hence the need for a suid wrapper for non-root users... On the client side,
2000 Oct 15
2
RedHat 7.0 openssh-2.2.0p1-5 vs ssh 2.3.0
Hello, I am using RedHat's most recent openssh-2.20p1-5 srpm recompiled on Linuxppc under glibc 2.1.95/Linux 2.4-test10pre2/gcc 2.95.3(cvs). I have noticed an oddity when connecting to machines running ssh 2.3.0's sshd2 server. While the connections occur with no problem after awhile the connection fails when idle with the following error message... Hm, dispatch protocol error: type
2004 Mar 01
3
openssh
I have done a cvsup of the openssh port. It builds correctly, but refuses to install with the following: ===> Installing for openssh-3.6.1_5 ===> openssh-3.6.1_5 conflicts with installed package(s): ssh2-3.2.9.1_1 They install files into the same place. Please remove them first with pkg_delete(1). *** Error code 1 Stop in /usr/ports/security/openssh. I was unable to
2015 Jun 04
2
[Bug 2411] New: ssh-agent flag to print details of existing agent
https://bugzilla.mindrot.org/show_bug.cgi?id=2411 Bug ID: 2411 Summary: ssh-agent flag to print details of existing agent Product: Portable OpenSSH Version: 6.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh-agent Assignee:
2018 Aug 17
3
Call for testing: OpenSSH 7.8
On SPARC Solaris 10, using Solaris' native OpenSSL and Solaris Studio 12.2, I got the following errors: run test agent-getpeereid.sh ... ssh-add did not fail for nobody: 1 < 2 failed disallow agent attach from other uid gmake[1]: *** [t-exec] Error 1 gmake[1]: Leaving directory `/scratch/wieland/src/openssh/openssh-SNAP-20180817/regress' gmake: *** [tests] Error 2 -- Jeff Wieland,
2003 Feb 24
9
[Bug 500] show how to start-up ssh-agent by default...
http://bugzilla.mindrot.org/show_bug.cgi?id=500 ------- Additional Comments From djm at mindrot.org 2003-02-24 12:43 ------- I think that: [ -z "$SSH_AUTH_SOCK" ] && eval `ssh-agent -s` [ -z "$SSH_AGENT_PID" ] || ssh-add -l >/dev/null 2>&1 || ssh-add Is as effective and a lot more concise. On the other hand, fragile heuristics like: > export
2008 Mar 05
1
Source keychain credentials in Perl?
Keychain is quite a useful tool for automating SSH logins without having to use password-less keys: http://www.gentoo.org/proj/en/keychain/ Normally it is used like this to set the SSH_AUTH_SOC and SSH_AGENT_PID variables: source ~/.keychain/hostname-sh (This is what's in hostname-sh) SSH_AUTH_SOCK=/tmp/ssh-XXn47DUn/agent.16721; export SSH_AUTH_SOCK; SSH_AGENT_PID=16722; export
2006 Nov 02
0
SOLVED: Re: Using perl-Net-SSH-Perl with pubkey authentication under CGI.
On 02/11/06, Will McDonald <wmcdonald at gmail.com> wrote: > Guys, I wonder if anyone can give me any pointers here, I hope it's > CentOS related enough not to be too off topic, if it is then > apologies. Thanks to Marc and Ingimar for their suggestions, I think we've cracked it. When Keychain runs it prompts the user for their private key password then stores the