similar to: do_exec_pty(..)

Displaying 20 results from an estimated 300 matches similar to: "do_exec_pty(..)"

2002 Mar 09
1
smbd running multiple times
Dear "someone who can help", I am having a problem with SAMBA and SWAT (although I'm not sure SWAT is part of the problem...) I get two instances of "smbd" when ever it is started on this system. From SWAT I can only stop it ONE time. After that, each time I attempt to stop the SMBD daemon from SWAT it simply starts TWO more instances of the daemon (or something
2003 Apr 12
1
ps commandline option woes (-v weired formatting, more power for -m)
Two issues concerning ps commandline options. 1) -v option, cosmetic ! currently the formatting is very unsexy, makes this option rather unusable, you can't easy follow the columns 2) -m option doesn't have precedence over other options forcing the output to be memory sorted. i.e. -u option implies -r (-r = sort by current cpu usage) Now I find the output format of -u very
2019 Aug 23
2
non-terminating processes
FreeBSD psg.com 11.3-RELEASE-p3 FreeBSD 11.3-RELEASE-p3 dovecot 2.3.6 (7eab80676) (latest from binary package system) symptom: multiple imap4s users complain that they can not fetch mail stopping and restarting dovecot is a temporary workaround dovenull 3713 0.0 0.0 11036 6816 - I 02:27 0:00.17 dovecot/imap-login user19 3714 0.0 0.0 9464 4756 - S 02:27
2001 Mar 07
2
password authenticaton secure ?
My question is regarding the possibility of someone wiretapping the communication and repeat the action. What if an intruder notice that there's a secure session starting (by guessing at the dst IP address and unintelligible payload) and then start capturing all the packets on this session for the purpose of repeating the whole session again? The secure user could add/delete interfaces and
2001 Jan 08
2
openSSH: configure ciphers.
I see that: SSH uses the following ciphers for encryption: Cipher SSH1 SSH2 DES yes no 3DES yes yes IDEA yes no Blowfish yes yes Twofish no yes Arcfour no yes Cast128-cbc no yes Two ques re: sshd: 1) Using openssh, how do I configure which
2001 Jan 11
3
ssh-keygen: passphrase.
Looking at openSSH INSTALL: To generate a host key, run "make host-key". Alternately you can do so manually using the following commands: ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N "" ssh-keygen -d -f /etc/ssh/ssh_host_dsa_key -N "" But when I try latter, I get: (gdb) n 1 0x35a6 in save_private_key_ssh2 ( filename=0xb2d2c
2001 Jan 27
4
load host key error:
I get error: %SSHD-3-ERROR: Could not load host key: /tmp/ssh_host_dsa_key: Bad file descriptor Jan 26 23:58:52: %SSHD-6-INFO: Disabling protocol version 2. Could not load host key Everything looks okay, the file exists, (it was generated using command: ssh-keygen -d -f ssh_host_dsa_key -N '') I also do 'ls' and find the file exists with permissions: -rw------- 1 root group
2003 Jul 30
3
FreeBSD not-so-stable
I have a FreeBSD 4.8-Release machine that I upgraded from a 4.5 or 4.4 machine. It works just great for about 9 days, then processes will not die. It starts to become a problem when I can't kill processes, restart services, connections hang, and I can't reboot or shutdown, I have to do a hard reset. I can't really find anything in the logs to indicate what is giving me
2019 Mar 08
3
imap-hibernate not working
Hi, I follow different setup instructions and I can't make imap-hibernate work. I've tried vmail and dovecot as users, tried to set mode to 0666, without success. I'm using FreeBSD 11.2. Is imap-hibernate compatible with FreeBSD 11.2? My operational system: # uname -v FreeBSD 11.2-RELEASE-p9 #0: Tue Feb 5 15:30:36 UTC 2019 root at
2000 Dec 30
1
[Re: openSSH/openSSL question.]
Damien Miller <djm at mindrot.org> wrote: On 29 Dec 2000, sunil vallamkonda wrote: > Hello, > > Looking at: > http://www.openssh.com/features.html > > Under 'Free Licensing' section: > > "any licensed or patented components are chosen from > external libraries (e.g. OpenSSL)" > > Can someone please enlighten me which > components
2013 Aug 21
2
High Load Average on POP/IMAP.
Hi, We have a serious issue running on our POP/IMAP servers these days. The load average of a servers spikes up to 400-500 as a uptime command result, for a particular time period , to be specific mostly in noon time and evening, but it last for few minutes only. We have 2 servers running dovecot 1.1.20 , in loadbanlancer, We have used KEEPLIVE (1.1.13) for loadbalacing. Server
2006 Nov 07
3
connect Sipura with Asterisk - both behind NAT
Does anybody have a good link how to connect Sipura with Asteriks, both behind NAT? I'm using FWD but their connection is like a weather (especially IAX), I need something more reliable. I was thinking of using stun and/or proxy but can not find any good link explaining how to setup Linux server -- #Joseph
2003 Sep 13
2
CVS is missing documentation for HostbasedUsesNameFromPacketOnly
I'm attaching a simple doc patch against current CVS - feel free to re-word it as you see fit. I also noticed that if UseDNS is no, HostbasedUsesNameFromPacketOnly _must_ be yes if you want HostbasedAuthentication to work. -- Carson -------------- next part -------------- --- sshd_config.5.DIST 2003-09-13 02:25:18.365707000 -0400+++ sshd_config.5 2003-09-13 02:46:29.430974000 -0400@@
2009 Oct 10
0
PHP Markdown 1.0.1n & Extra 1.2.4
Hello all. This is an update to PHP Markdown and PHP Markdown Extra correcting a couple of bugs that got reported since last release. I also decided to enable in this release shortcut-style reference links (as present in Markdown.pl 1.0.2 beta), as most implementations of Markdown accepts them by default. It's also because waiting for John to release officially version 1.0.2 as an
2008 Jan 16
2
Memory Leak
So, I''ve stumbled across bleak_house (http://blog.evanweaver.com/files/doc/fauna/bleak_house/files/README.html) - this looks like it may help me track down what is causing the Memory leak I''m seeing (be it me, Ubuntu, Debian, or Puppet). First step: I''m going to clone the repo, branch Second step: Learn Ruby - shouldn''t be too hard. Third step: Do exactly what
2000 Dec 29
1
openSSH/openSSL question.
Hello, Looking at: http://www.openssh.com/features.html Under 'Free Licensing' section: "any licensed or patented components are chosen from external libraries (e.g. OpenSSL)" Can someone please enlighten me which components specifically have patent/ licensing restrictions from openSSL that are being used by openSSH ? Are any of these restricted by US export laws ? Thank
2000 Dec 15
1
bug or feature ?
Hello, I donot know if this is a bug or a feature or something that I need to configure... I have: RCSID("$OpenBSD: sshd.c,v 1.122 2000/07/11 08:11:34 deraadt Exp $"); I am experiencing a weird symptom when I run sshd on NetBSD1.4.1. When I run sshd -d (debug on), everything is fine. If I run sshd as stand alone (w/o debug on), sshd is in hug state, after following output: server:
2001 Jan 09
1
sshd: DES in SSH1 ?
I see that commercial SSH version it is possible to run sshd in SSH1 using DES (i.e, accepting SSH-DES clients). I understand from Damien Miller that Cisco routers also run in only SSH1 DES mode. Is it possible in openSSH to configure sshd (compile-time/runtime) to run sshd in SSH1 or SSH2 mode and accept SSH1 or SSH2 DES clients ? [I would like to be able to run sshd in SSH1/DES mode ] Is
2001 Jan 12
1
auth Ques.
I have a question on authentication. In openSSH, how do I enable keys based authentication (RSA) ? (Normally a user creates private/public keys, then puts public key on server under ~/.ssh/xxx ). How can this be achieved using openSSH ? I did not see in doc (may be I missed something..). Is it enough: In sshd_config: RSAAuthentication yes 1) On server, where should the user's public key be
2001 Jun 08
1
how to specify cipher for ssh client ?
Hello, I have: SSH-1.5-OpenSSH_2.3.1p1 I find that this client displays error when I specify (from command line), '-c' [cipher] for SSH1. {for SSH2 looks okay}. Thus, if I specify: ./ssh -v -l user -c des -1 host or ./ssh -v -l user -c 3des -1 host I get error: bad cipher des [des] or error: bad cipher 3des [3des] respectively.... and client immediately exits ! But, this is okay: