similar to: proposal for cosmetic change: prompts

Displaying 20 results from an estimated 4000 matches similar to: "proposal for cosmetic change: prompts"

2001 May 21
1
ignoring SIGPIPE causing problems in pipes
Hi. I'm writing an article on network backups, and instead of using my old ssh1 software, I decided to go with openssh all the way. I got the hang of the openssh way of doing protocol 2 public key authentication, but ssh is failing to terminate when a pipe is broken. I am ssh-ing to a remote host and doing a cat or zcat of a dump file, then on the localhost, I'm using restore to extract
2004 May 25
3
accessing function arguments as text, macro style
Hi. In a case like this, I can get strip headings that have the name "c" and the value for c. d <- data.frame(a=1:5,b=6:10,c=11:15) > xyplot(a ~ b | paste("c", c), data=d) > For more complicated examples, instead of using paste repeatedly I would like to use a function. It seems like what I really want is a macro, though. I'm not quite familiar enough
2004 Apr 01
2
row selection based on median in data frame
Hi. I am having trouble thinking of an easy way to grab rows out of a data frame. I want to select the rows with a median value when the rows are similar. A simple example is this table, which I could read into a data frame. I would like to find a new data frame with only the rows with a median value for the "c" column given a certain "a" value. For example, the c values
2004 Apr 08
1
getting data frame rows out of a by object
Hi. I can quickly create a by object that selects rows from a data frame. After that, though, I don't know how to merge the rows back into a data frame that I can use. Here is an example where there is a data frame with three columns, a, b, and c. I update it so that there are two rows for each combination of a and b. I use by to select the subgroups of rows that share the same a and b
2001 Jun 15
1
no // comments, please
Non-gcc compilers tend not to like C++-style // comments in plain C code, as I discovered when trying to build the latest snapshot (20010615) with the Tru64 UNIX C compiler. *** channels.h.orig Fri Jun 8 18:20:07 2001 --- channels.h Fri Jun 15 14:41:01 2001 *************** *** 209,215 **** /* x11 forwarding */ int x11_connect_display(void); ! //int x11_check_cookie(Buffer *b);
2003 May 12
1
ssh-agent asking for passphrase on non-keyed connections
I'm running into some odd behavior that I can't figure out that I'm hoping someone can help me with. After years of SSH usage, I've decided to exchange one laziness for another and use ssh-agent. However I'm running into an odd instance where ssh is asking for the passphrase to my key stored in ~/.ssh/id_dsa when attempting to connect to a machine with nothing in
2001 Mar 10
2
passphrase for non existent key?
Hi there. I'm being asked for a passphrase for a key file that does not exist. See debug output below. Both client and server default to SSH2. Creating a DSA key without a password and copying the public portion to the server's authorized_keys2 allowed me to login w/o a password. I downloaded and installed the latest version of SSH from OpenBSD CVS, and now its asking me for the
2000 Oct 25
3
having some trouble using another user's RSA/DSA keys
Debian GNU/Linux 2.2 (potato), openssh-2.2.0p1 Configured with: --prefix=/usr/local/openssh --enable-gnome-askpass --with-tcp-wrappers --with-ipv4-default --with-ipaddr-display My goal here is to, as root, forward a local privileged port over an ssh tunnel to another host using a normal user's login, i.e.: root:# ssh -2 -l jamesb -i ~jamesb/.ssh/id_dsa -L 26:localhost:25 remotehost So far,
2003 Sep 18
11
[Bug 684] ssh cannot access keys stored in agent
http://bugzilla.mindrot.org/show_bug.cgi?id=684 Summary: ssh cannot access keys stored in agent Product: Portable OpenSSH Version: 3.7.1p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2001 May 24
4
bug report
On Wed, May 23, 2001 at 10:49:54PM -0400, mugz wrote: > > I'm always a bit slow to report bugs i see, figuing someone else will > report it and that it will eventually get fixed. This one has been > somewhat of a problem for a while now. I run Linux Slackware -current and > just upgraded to OpenSSH 2.9p1, but I have noticed this same bug on every > platform and OS running
2004 Jun 30
10
[Bug 887] Problem connecting OpenSSH Client to a F-Secure SSH Server
http://bugzilla.mindrot.org/show_bug.cgi?id=887 Summary: Problem connecting OpenSSH Client to a F-Secure SSH Server Product: Portable OpenSSH Version: -current Platform: All OS/Version: other Status: NEW Severity: major Priority: P2 Component: sftp AssignedTo: openssh-bugs at
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile
2001 May 04
1
ssh_exchange_identification
Guys, I think that I have ran into a bug. I am running openbsd 2.8 and I upgraded to the lastest verison of openssh 2.9 but when I did that it started giving me this error "ssh_exchange_identification: Connection closed by remote host" when I try to log into the machine even when I am on the machine and try to ssh localhost it gives me the same message. I have read every FAQ I could find
2001 Mar 15
3
Support for here documents with sftp client in OpenSSH 2.5.1p 1-1 (RH Linux 6.2 [2.2.x kernel])
Damien, I was going down the path of public key authentication when I encountered problems. I've been discussing it off-line using the simple example of creating a key pair with no passphrase for an account on "myserver", then trying to connect to myserver using the "ssh -i id_dsa myserver" command. It's not working, so we're debugging now (see below). If you
2010 Feb 02
5
Passwordless ssh
On Mac OS, in order to allow ssh using dsa keys, I would copy ~/.ssh/id_dsa.pub from my machine into ~/.ssh/authorized_keys of the target machine. I've created .ssh directories in my account home as well as in /root and copied the respective keys to authorized_keys files in each. Strangely, I can now ssh as root with no password but my own user account still prompts for a password. What
2008 Nov 19
1
HELPA
I have a problem in ssh login without password Systems: vmware-centos 5.2: 192.168.0.4 vista copssh: 192.168.0.2 [192.168.0.4 $] ssh-keygen -t dsa [192.168.0.4 $] scp -p id_dsa.pub tester at 192.168.0.2:.ssh [192.168.0.2 $] cat .ssh/id_dsa.pub >> .ssh/authorized_keys [192.168.0.2 $] chmod 700 .ssh [192.168.0.2 $] chmod 600 .ssh/authorized_keys [192.168.0.4 $] ssh id at 192.168.0.2
2006 Apr 05
3
rsync, ssh and DSA key
hi all I have generated the key in the source server(10.78.0.107) ssh-keygen -t dsa -C "root@10.78.0.107" I have added this key to authorized_keys2 of the destination server(10.78.0.117) cat id_dsa.pub >> /root/.ssh/authorized_keys2 but when I execute rsync -avz -e ssh root@10.78.0.107:/var/mail/ /var/mail in the destination server I asck me for the password How to avoid this in
2001 Oct 17
2
OpenSSH_2.9.9p2 Configuration problem
I've recently upgraded some of my machines from an ssh1 environment to an openssh one, and consequently, I'm now using the ssh2 protocol. I can't seem to get it to allow remote logins without prompting for a passphrase or password. Is this possible? I've created id_dsa and id_rsa files etc., using ssh-keygen and have copied the public information to the remote authorized_keys
2008 Sep 19
2
[Bug 1526] New: SSH key prompt if public key missing and pubkey auth fails
https://bugzilla.mindrot.org/show_bug.cgi?id=1526 Summary: SSH key prompt if public key missing and pubkey auth fails Product: Portable OpenSSH Version: 5.1p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P4 Component: ssh-agent AssignedTo:
2012 Feb 10
1
openssh client on Windows 7 key auth issue
Dear All, could anybody be so kind and explain me such situation: I set up OpenSSH client on Windows 7. Then I generated keys pair by 'ssh-keygen -t dsa' and with empty (no) passphrase. Then I inserted appropriate info into authorized_keys file on my Unix host. But when I try to connect to my Unix host 'ssh' asks for passphrase for 'id_dsa' and than wants to authenticate