similar to: [PATCH] Speed up dynamic-forward regression test

Displaying 20 results from an estimated 1100 matches similar to: "[PATCH] Speed up dynamic-forward regression test"

2017 Jun 16
2
[PATCH] allow relative path in streamlocal forwarding
When forwarding a Unix-domain socket, the remote socket path must be absolute (otherwise the forwarding fails later). However, guessing absolute path on the remote end is sometimes not straightforward, because the file system location may vary for many reasons, including the system installation, the choices of NFS mount points, or the remote user ID. To allow ssh clients to request remote socket
2016 Dec 31
2
Baffling regress/forwarding.sh failure, new in 7.4p1
I have the OpenSSH regression tests hooked up to run in Debian and Ubuntu's "autopkgtest" system, so that they're automatically run on uploads of OpenSSH itself or any of its dependencies. This is especially good for enforcing interoperability between it and other SSH implementations, but it's also pretty good for throwing up occasional extremely-hard-to-debug failures since
2014 Oct 24
1
[Bug 2300] New: reexec.sh and login-timeout.sh fail due to a race condition
https://bugzilla.mindrot.org/show_bug.cgi?id=2300 Bug ID: 2300 Summary: reexec.sh and login-timeout.sh fail due to a race condition Product: Portable OpenSSH Version: 6.7p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component:
2000 Jul 15
0
openssh-2.1.1p3 - problem with -i option
Greetings: I've just attempted to upgrade from openssh-2.1.1p1 to openssh-2.1.1p3 and I'm having problems with the server component. My system runs RedHat Linux 6.2 (x86 version) with all currently released updates applied. The sshd daemon is being spawned by xinetd with the -i option and worked fine with the p1 level release. Now, when a remote client attempts to connect to the daemon,
2015 Feb 23
2
Call for testing: OpenSSH 6.8
Hi Damien, On Feb 23 10:28, Corinna Vinschen wrote: > On Feb 22 07:59, Damien Miller wrote: > > On Sat, 21 Feb 2015, Corinna Vinschen wrote: > > > - The failing last loop in the "forwarding" script as reported back > > > during 6.7 testing is still failing for me more often than not. It's > > > always the same reason, the script tries to use
2019 Oct 04
1
imapsieve administrator scripts are not executed in the order they are defined
Dear dovecot developers, I have an issue with the Pigeonhole IMAPSieve Plugin and the order in which administrator scripts are executed. Although I cannot find anything about the order in which the scripts are executed, I would expect they are executed in the order they are defined: the one defined by imapsieve_mailbox1_* before the one defined by imapsieve_mailbox2_* in case both match. I
2006 Jun 12
1
nmblookup receives response, but doesn't show it
Hi folks, I find that nmblookup seems to be receiving responses to name queries, but ignoring them. Here's what's happening: # nmblookup somehost querying somehost on x.y.255.255 name_query failed to find name somehost But watching the transaction with ethereal on the local host, I see that: 1. nmblookup on local udp port nnnn (some random number above 1024) sends an nbns
2006 Jun 29
0
Asterisk with Sipbroker calling / routing problem
Hello all, I've been using * for quite some time and yesterday I decided to add sipbroker to my config. It was pretty simple and it works for some numbers (e.g. I can call *258-9123, UK date & time - which is on the "phone numbers you can call" page -) but fails for some others. For example I've got a friend who's at freephonie so to call him, I would dial
2013 Oct 01
2
sshd accepted fingerprint logging
Currently, LogLevel must be set to VERBOSE to see the fingerprint of an accepted key, and the default LogLevel is INFO. Since this is useful security information, I would like to propose that the 'Accepted publickey' message be modified to include the fingerprint of the accepted key. Is this a reasonable solution? Here is an example log snippet with LogLevel VERBOSE: Oct 1 15:23:24
2005 Mar 31
1
X11 forwarding and session multiplexing
Hi, A user has noticed that X11 forwarding does not appear to work when using session multiplexing. It seems that the DISPLAY environment variable is not getting set in the slave sessions. Any thought? The ~/.ssh/config ib below. Host somehost-master ControlMaster yes ControlPath ~/.ssh/somehost.sock HostbasedAuthentication no HostName somehost Host somehost-slave ControlPath
2008 Aug 09
0
Krb5 + Samba auth problem on subsequent volume mounts
Hi all, I have, what I think is a relatively simple samba/kerberos problem that I am not seeing the obvious side to. I'll explain the scenario. I have an OpenLDAP KDC or Directory Master. For the purposes of this conversation, it is the authentication server, and the bit that grants/ hands out all the ticket information. I have a Solaris 10 system running the default Sun shipped Samba
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2001 Jun 18
1
make scp more script-capable
Hi, here's a proposal of a new ssh/scp-feature: ------------------------------------------------------- please implement a timeout with non-zero error-returncode on "Are you sure you want to continue connecting (yes/no)?" ------------------------------------------------------- My situation: recently I have implemented a cronjob that is using scp. Due to organizational
2009 Jun 22
2
Make sshd log IP addresses, not hostnames
Can I adjust the ssh daemon to log IP addresses instead of hostnames? I assume this situation is feasible... * 10.10.10.10 attempts to ssh to the server * reverse dns resolves to "somehost.domain.com" * ssh daemon logs "somehost.domain.com" in messages * foward dns on "somehost.domain.com" resolves to 10.10.10.20 Thus it causes some of my scripts a problem if the
2006 Mar 07
2
freeze_edge problem
(from http://pastebin.ca/44831) from a rails 1.0 app i did rake freeze_edge and rake rails:update. that went fine. when i go to the front page of my rails app I get wrong number of arguments (2 for 3) /var/www/somehost.net/site/public/../config/../vendor/rails/railties/lib/dispatcher.rb:63:in `failsafe_response''
2003 Dec 01
0
No subject
or not, using first dns and then WINS to lookup the name. I can get "ping" working, but everything else seems not to use the WINS lookup for addresses, which makes it less than useful. I followed the instructions in: "/etc/nsswitch.conf" in http://sunsite.dk/samba/docs/Samba-HOWTO-Collection.html#AEN297 , retrieved the samba source (-r SAMBA_2_2_RELEASE), "./configure ;
2008 May 30
1
-4 / -ipv4 doesn't work
Hi, I try to connect to a host that has IPv4 and IPv6, but IPv6 is currently blocked by ACL's. My host also has IPv6 and IPv4. When I pass the -4 or --ipv4 option to rsync, it doesn't pass it to ssh: $ rsync -4 -r -v -v -v -v -l --del . SOMEUSER@SOMEHOST:SOMEPATH cmd= machine=SOMEHOST user=SOMEUSER path=SOMEPATH cmd[0]=ssh cmd[1]=-l cmd[2]=SOMEUSER cmd[3]=SOMEHOST cmd[4]=rsync
2005 Jan 01
1
failed with uid Permission denied
Hi Does somebody know the workaround I have some users, who are able to log in to dovecot but others not.... even the failpermissions in directories are same. Also mbox folder is excatly same mail Some settings in /etc/dovecot.conf first_valid_uid = 500 last_valid_uid = 1500 first_valid_gid = 500 last_valid_gid = 515 default_mail_env = mbox:~/mail:INBOX=/var/spool/mail/%u So the
2015 Jul 06
1
ssh -X versus -Y
On Mon, 6 Jul 2015, Liam O'Toole wrote: > On 2015-07-05, Gordon Messmer > <gordon.messmer at gmail.com> wrote: >> On 07/05/2015 04:51 AM, Liam O'Toole wrote: >> >> At this point, I don't think it's even possible to set >> ForwardX11Trusted=no any more. The X SECURITY extension was replaced >> with "X Access Control Extension"
2010 Jan 28
3
Repost: [patch] Automatically add keys to agent
On Mon, Jan 18, 2010 Joachim Schipper wrote: > What this patch does can be described as follows: > > Without: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit > $ ssh otherhost > Enter passphrase for RSA key 'foo': > you at otherhost$ > > With: > you at local$ ssh somehost > Enter passphrase for RSA