similar to: 3.4p1 ssh-agent auth-retry patch available: was: Re: Updated ssh-agent authentication retry patch available

Displaying 20 results from an estimated 300 matches similar to: "3.4p1 ssh-agent auth-retry patch available: was: Re: Updated ssh-agent authentication retry patch available"

2002 Jan 26
2
Interest in ssh-agent connection retry patch?
I wrote a patch to make the number of times and and the delay between retries that ssh attempts to talk to ssh-agent configurable. This patch is indispensible when running multiple ssh sessions in parallel from a script (e.g. to run commands on a large number of hosts); without the patch, many ssh sessions simply fail because they cannot contact the agent, rendering the mechanism unusable. If
2001 Nov 21
3
--no-detach option?
How about adding a --no-detach option (to be used in combination with --daemon) to rsync so it can be run under Dan Bernstein's daemontools' supervise? If there's interest I'll provide a patch. -- Jos Backus _/ _/_/_/ Santa Clara, CA _/ _/ _/ _/ _/_/_/ _/ _/ _/ _/
2002 Dec 13
5
[Bug 245] SSH can not log out under Solaris 2.6
http://bugzilla.mindrot.org/show_bug.cgi?id=245 ------- Additional Comments From dtucker at zip.com.au 2002-12-14 00:36 ------- Did some digging on this. Carson seems to be correct in that the problem is due to missing controlling terminal. I uncommented the setsid() in sshd.c and added some debugging log() calls to sshd, which generated the following: sshd[21690]: main: before setsid
2002 Mar 12
2
Compile error
Hi, I tried to compile rsync2.5.3 on Solaris5.7, and I still got the same errors as Solaris5.8, can you please help me to look at the problem? I got error messages: Configure was run successfully, then I ran make, I got: "batch.c", line 408: operands have incompatible types: pointer to unsigned long ":" pointer to unsigned int cc: acomp failed for batch.c ***
2002 Mar 14
4
posix me harder
People might find this entertaining and/or useful: http://www.gnu.org/manual/autoconf-2.52/html_chapter/autoconf_10.html With the help of Jos Backus I just discovered the answer to http://lists.samba.org/pipermail/rsync-cvs/2002-January/001271.html is that Sun's test(1) is breathtakingly broken when passed a dangling symlink: $ ln -s /nowhere bad $ ls -l bad lrwxrwxrwx 1 josb
2007 Oct 02
10
End of file and other errors: solution
For anyone that has experienced the odd End of file or Cannot describe errors, we''ve found that switching to Mongrel has fixed this problem for us. We''re currently running 5 instance of puppetmaster under mongrel (with the apache proxy in front) and things are going great. For more information on setting up Mongrel, visit:
2001 Dec 07
1
Cosmetic code cleanup?
Here's a list of cosmetic changes I'd be willing to make to the code in order to make it more consistent, which stylisticly it currently is not. - separate function definitions by 2 newlines - put spaces after commas in arg lists - put spaces around assignments - remove trailing spaces - change space indents to tabs - fix multiline comments - remove redundant /* dw */ comments (Deborah
2001 Dec 06
4
move rsync development tree to BitKeeper?
Andrew and I thought it might be an interesting experiment to move rsync to using BitKeeper rather than CVS for source code control. For a project with rsync's size and activity CVS is actually fine, but it would be a nice "toe in the water" with BitKeeper to get some practical experience before possibly using it on larger projects. BK is moderately well-proven on open source
2002 Mar 21
1
[dillon@FreeBSD.org: cvs commit: src/sys/net zlib.c]
What about this one? The diff looks like this: --- src/sys/net/zlib.c 2002/02/17 17:35:18 1.11 +++ src/sys/net/zlib.c 2002/03/20 04:05:26 1.12 @@ -10,7 +10,7 @@ * - added inflateIncomp and deflateOutputPending * - allow strm->next_out to be NULL, meaning discard the output * - * $FreeBSD: /c/ncvs/src/sys/net/zlib.c,v 1.11 2002/02/17 17:35:18 jedgar Exp $ + * $FreeBSD:
2000 Dec 15
3
scp without permitting shell access, possible?
[My apologies if this question is deemed inappropriate for this list.] Using OpenSSH, is it possible for a program/script to copy files with known filenames from a remote server (running sshd), without allowing (interactive) ssh access to that server? I.e. ``ssh server ls'' or ``ssh server'' should not be possible (for security reasons), but ``scp server:file .'' should.
2000 Apr 25
3
passwords for NT and AIX
I've finally gotten Samba (version 1.9.18p4) working on a RS/6000 server running AIX version 4.3.2, for a group of Windows NT 4.0 workstations on build 5 to access some shared directories. Everything works fine when I set them up - I have encrypt passwords = yes smb passwd file = /usr/local/samba/private/smbpasswd in my smb.conf, added the passwords to the smbpasswd file, and it
2002 Feb 22
1
Error building CVS on Tru64 UNIX
Latest CVS gives the following error with the Compaq C compiler on Tru64 UNIX: cc -I. -I. -O2 -std1 -DHAVE_CONFIG_H -I./popt -c batch.c -o batch.o cc: Error: batch.c, line 408: In this statement, a common type could not be determined for the 2nd and 3rd operands ("&s->count" and "&int_zero") of a conditional operator. (badcondit)
2001 Aug 13
1
rsync+ patch
rsync+ is ready to go onto HEAD. Could Jos or somebody else who's used the feature before please prepare a few paragraphs for the manpage explaining how they work? Either send a patch to the .yo files or just plain text. Thanks, -- Martin
2001 Nov 03
3
unpredictable behaviour
I see very odd results from rsync 2.4.7pre1, the latest cvs version (sept 12, i think was the last modified file). We have a number of network-attached storage devices. 10/100 ethernet, nfs2 mounted (under nfs3, they buffer deletes, and recursive deletions fail). Usually, these are kept syncronized across a wan by a nightly cronjob, We have a few we keep in reserve, which we syncronize
2002 Feb 05
5
SIGUSR1 or SIGINT error
Howdy, We occassionally get the following error when running our nightly backups: rsync error: received SIGUSR1 or SIGINT (code 20) at rsync.c(229) This happens more on one or two machines than on any of the others. We've looked high and low to see if we're mistakenly sending these signals, but nothing is that we can find. Does anyone know what this might be from? Is it the server
2007 Jan 10
1
[sfs: dovecot-auth file descriptor usage]
I am re-posting this message from last Friday, as I have seen no replies. It is critical that we address this problem, since until then we cannot put more than a few hundred users on our server. If Dovecot-auth TRULY needs to keep open a file descriptor for every single login session, we will have to start looking at alternatives. In short: Help! ----- Forwarded message from Steven F Siirila
2007 Jan 05
2
dovecot-auth file descriptor usage
In dovecot-auth (rc15) we experienced problems when the file descriptors reached 256 (due to a Solaris fdopen() call described previously). The issue was that there was one file descriptor being used for every imap-login and pop3-login process (in our environment of SSL-only that means one for every active IMAP and POP connection). Mods were made (and appear in rc16) to close out the descriptor
2001 Feb 06
4
argv[0] => host feature considered harmful
OpenSSH still has this feature, SSH-1.2.27 no longer has it. Admittedly it can be useful sometimes, even though I'd prefer this to be done using a trivial shell wrapper, which would be the UNIX way of doing things. Not being able to call OpenSSH's ssh by another name (say ``ssh1'') can get in the way when having to maintain two versions of ssh in parallel because the ``ssh ->
2013 Dec 19
5
[Bug 10334] New: rsync doesn't log hardlink-copies using --link-dest
https://bugzilla.samba.org/show_bug.cgi?id=10334 Summary: rsync doesn't log hardlink-copies using --link-dest Product: rsync Version: 3.0.9 Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P5 Component: core AssignedTo: wayned at samba.org ReportedBy: Kontakt at
2002 Jun 11
3
spoolss back connections to client
Since we've switched to spoolss printing (samba 2.2.4) it seems that the server is always trying to connect to the client. [2002/06/11 10:52:41, 3] lib/util_sock.c:open_socket_out(843) Connecting to 10.0.40.80 at port 445 [2002/06/11 10:52:41, 2] lib/util_sock.c:open_socket_out(871) error connecting to 10.0.40.80:445 (Connection refused) [2002/06/11 10:52:41, 3]