Displaying 20 results from an estimated 2000 matches similar to: "Makefile.in diff against CVS to prevent man/config rebuild every make"
2001 Apr 25
0
Corrected Makefile.in diff
I attached a broken diff to my last mail. This one actually works. Sorry
for the brain-o's tonight...
--
Carson Gaspar - carson at taltos.org
Queen trapped in a butch body
-------------- next part --------------
A non-text attachment was scrubbed...
Name: makediff
Type: application/octet-stream
Size: 3569 bytes
Desc: not available
Url :
2001 Apr 25
6
Updated partial auth patch against CVS
Here is a new version of my partial auth patch against the April 24, 2001
CVS image. It fixes a couple of things (thanks to Karl M
<karlm30 at hotmail.com>), and includes support for hostbased auth. It's still
not pretty, but it works. 2 things Karl mentioned aren't fixed:
- auth methods are still hard-coded into servconf.c. Fixing this would
require a lot of work, and all the
2001 Apr 25
1
Once more, with diffs... (configure.in aclocal.m4 patch against CVS)
The attached unified diff fixes configure so that all --with-libfoo options
are allowed to be --with-libfoo=PATH. If the option is specified with a
PATH, only that PATH is searched for the library. If it is specified as
=yes or with no argument, it tries without modifying anything, and then
tries looking in /usr/local. The SunOS5 targets no longer add /usr/local to
include or library paths
2001 May 02
2
2.9p1?? core dump in auth_log
auth.c:auth_log contains the following code:
authlog("%s %s for %s%.100s from %.200s port %d%s",
authmsg,
method,
authctxt->valid ? "" : "illegal user ",
---> authctxt->valid && authctxt->pw->pw_uid == 0 ? "ROOT" :
authctxt->user,
get_remote_ipaddr(),
2001 Jun 15
1
EOL problem with channels.h in CVS
channels.h from today's CVS has MS-DOS ^M end-of-line chars.
--
Carson Gaspar - carson at taltos.org
Queen trapped in a butch body
2016 Feb 18
3
Call for testing: OpenSSH 7.2
On 2/17/16 6:02 PM, Darren Tucker wrote:
> On Thu, Feb 18, 2016 at 12:43 PM, Carson Gaspar <carson at taltos.org> wrote:
> [...]
>> Is there a sane way to run just one test script? LTESTS can't be overridden
>> AFAIK...
>
> make t-exec LTESTS=testname
>
> where testname is the name of the specific test script without the .sh
> extension.
Nope, that runs
2001 Oct 17
3
Bug when flushing data in openssh 2.9
Hi!
I am use SuSe 7.2 x86 and openssh-2.9p1-7.rpm
I got a problem using bitkeeper on my laptop where bitkeeper
reported an I/O error while reading data from 'ssh'.
After much debugging, and some help from the bitkeeper people, I found
out that that clientloop.c doesn't handle interrupts gracefully.
(It died when it got an EAGAIN error when writing to the application)
After applying
2016 Feb 18
5
Call for testing: OpenSSH 7.2
On 2/17/16 3:02 PM, Carson Gaspar wrote:
>
> Sadly I'm hitting a different autoconf bug :-(
I was being an idiot - configure was bombing out & I didn't notice (boy
that openssl version error message is loooooong...)
With Mr. Wilson's patch, I still get:
"sandbox-solaris.c", line 22: #error: "--with-solaris-privs must be used
with the Solaris sandbox"
2001 Jun 15
1
Patch for stdout/stderr buffer flush write() handling
The attached patch against today's CVS improves write() error handling and
logging in clientloop.c when flushing stdout/stderr.
--
Carson Gaspar - carson at taltos.org
Queen trapped in a butch body
-------------- next part --------------
A non-text attachment was scrubbed...
Name: clientloop.c.diff
Type: application/octet-stream
Size: 966 bytes
Desc: not available
Url :
2008 Oct 31
14
questions on zfs backups
On Thu, Oct 30, 2008 at 11:05 PM, Richard Elling <Richard.Elling at sun.com> wrote:
> Philip Brown wrote:
>> I''ve recently started down the road of production use for zfs, and am hitting my head on some paradigm shifts. I''d like to clarify whether my understanding is correct, and/or whether there are better ways of doing things.
>> I have one question for
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
When I looked at `man pam_unix`, I did not see any obvious options that
would
cause ssh to authenticate without prompting for a password at all, short of
setting an empty password which is similar to PermitEmptyPasswords option.
However, I am not very familiar with the internals of PAM, so pointers to
documentation would be greatly appreciated.
Also, I think adding a single line to sshd_config
2001 Jun 15
2
openssh 2.9p1: data loss when stdout sent to a pipe
We recently tried upgrading openssh from 2.5.2p2 to 2.9p1
and discovered that it no longer worked to feed the output from a remote
command into a pipe, unless the output was short and the pipe was very
fast at processing its input.
Example 1: ssh remote_machine some_command | less
(where "some_command" generates a lot of output) now fails after
the first screenful, with a
2001 Jul 09
1
sshd problem on Solaris 7: Control-C hangs shell
I have a strange problem with sshd (from openssh-2.9p2) on Solaris 7. My shell is bash. When I open an ssh session , and type a Control-C to bash's prompt, the shell hangs. (But, if I for instance run "sleep 10" (during which time the pty is in cooked mode) and press Control-C, the sleep command is interrupted quite normally, and the bash prompt returns.)
Adding some debugging
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
see pam_permit(8)
On Thu, Jun 27, 2024 at 10:37?AM Henry Qin <hq6 at cs.stanford.edu> wrote:
>
> When I looked at `man pam_unix`, I did not see any obvious options that
> would
> cause ssh to authenticate without prompting for a password at all, short of
> setting an empty password which is similar to PermitEmptyPasswords option.
>
> However, I am not very familiar
2015 Nov 03
26
[Bug 11588] New: missing option: preallocate for all files except for sparse
https://bugzilla.samba.org/show_bug.cgi?id=11588
Bug ID: 11588
Summary: missing option: preallocate for all files except for
sparse
Product: rsync
Version: 3.1.2
Hardware: x64
OS: Linux
Status: NEW
Severity: enhancement
Priority: P5
Component: core
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
Thanks for the pointer!
I played around with PamServiceName set to 'sshd_disable_auth' and got it
working with the minimum contents below in the file
/etc/pam.d/sshd_disable_auth.
auth required pam_permit.so
account required pam_permit.so
session required pam_permit.so
Thus, this does indeed enable disabling authentication.
Unfortunately, as far as I can tell, only root can create files
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
On 6/26/2024 9:34 PM, Henry Qin wrote:
> Hi folks,
>
> I've recently started to work on a patch for openssh that introduces a new
> option to disable authentication.
> I'd like to explain why I think this might be generally useful, and solicit
> opinions on whether such a patch would be acceptable to the maintainers as
> a pull request.
Why not just use a different
2001 Apr 04
3
Problem with latest OpenSSH - 2.5.2p2
We have been using OpenSSH version 2.3.0p1 for a couple of months now
with out problems. The same goes for several previous versions we have used
over the last year. However, I have just installed version 2.5.2p2 and it is
giving me some problems. If it were not for the latest security bulletins
strongly suggesting we upgrade, I would reinstall the 2.3.0p1 version.
I am running on a SGI
2024 Jun 27
1
Proposal to add a DisableAuthentication option to sshd ServerOptions
i'm not a maintainer, but my personal opinion is that it's probably
easier to prepare a container with this pam configuration
On Thu, Jun 27, 2024 at 2:26?PM Henry Qin <hq6 at cs.stanford.edu> wrote:
>
> Thanks for the pointer!
> I played around with PamServiceName set to 'sshd_disable_auth' and got it working with the minimum contents below in the file
2018 Jun 04
5
[Bug 13463] New: Please consider using the IP_FREEBIND socket option
https://bugzilla.samba.org/show_bug.cgi?id=13463
Bug ID: 13463
Summary: Please consider using the IP_FREEBIND socket option
Product: rsync
Version: 3.1.3
Hardware: All
OS: All
Status: NEW
Severity: enhancement
Priority: P5
Component: core
Assignee: wayned at samba.org