similar to: ssh / ssh-agent hang on exit

Displaying 20 results from an estimated 600 matches similar to: "ssh / ssh-agent hang on exit"

2004 Aug 04
1
Constructing a VAR model using dse
Content-Type: text/plain; charset="iso-8859-1" Content-Transfer-Encoding: 7bit Received-SPF: none (hypatia: domain of wolfgang-abele at web.de does not designate permitted sender hosts) X-Virus-Scanned: by amavisd-new at stat.math.ethz.ch X-Spam-Checker-Version: SpamAssassin 2.63 (2004-01-11) on hypatia.math.ethz.ch X-Spam-Level: X-Spam-Status: No, hits=0.0 required=5.0 tests=BAYES_50
2004 Jun 29
0
2.2.9, reported name under xp
Hi, if mapping a 2.2.9 share under xp pro und choosing properties the reported name isn't correct. The name of the same share mapped on w2k is correct. Both systems have installed all available ms updates and patches. Both systems are german versions. Is this a samba are windows bug? Please take a look at http://www.eisfair.org/download/tombork/test/label.JPG smb.conf: [global]
2000 Oct 30
3
ssh-agent and ssh-add with openssh-2.2.0p1 on Redhat 7
Hi all, i'm trying to figure out if i'm being silly or if there is a genuine problem. Running on the notorious Redhat 7, 2.2.16-22 #1, X86. [user at host]$ ssh-agent -s SSH_AUTH_SOCK=/tmp/ssh-XXYFcFR6/agent.2101; export SSH_AUTH_SOCK; SSH_AGENT_PID=2102; export SSH_AGENT_PID; echo Agent pid 2102; [user at host]$ echo $SSH_AUTH_SOCK [user at host]$ echo $SSH_AGENT_PID [user at host]$
2016 Jan 13
2
v2v: error while killing ssh-agent after importing VM via xen+ssh
Hi, I am successfully importing VM from Xen server at oVirt project via virt-v2v. I am setting ssh-agent and running ssh-add before the import process, after the import done I am trying to kill the agent via: ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the following error: kill: No such process Can you please explain why there is no agent? Do I need to delete the agent?
2001 Feb 20
1
2.5.1p1 ssh-agent path problem in Solaris
I'm having a path problem with OpenSSH 2.5.1p1 in Solaris (7). When ssh-agent is run, environment variables aren't being passed to the spawned shell. sol# env | wc -l 23 sol# env | grep -i ssh SSH_CLIENT=10.0.1.146 1047 22 SSH_TTY=/dev/pts/0 sol# sol# ssh-agent sh sol# env | wc -l 1 sol# env SSH_AGENT_PID=12032 sol# If I
2000 Dec 28
2
ssh-agent, protocol 2, openssh-2.3.0p1
Hi -- I saw an email on December 26th in the openssh-unix-dev mailing list archived on MARC, indicating that agent forwarding is indeed not working for 2.2, but that it is working for 2.3. That email referred to a user with 2.3 clients and 2.2 server. I am running the 2.3 client AND server and am having a similar problem. The only unusual aspect of my installation is that I'm using port 24
2008 Jun 18
2
SSH connection hang after upgrade
I recently had to upgrade my version of OpenSSH from 4.7 to 5.0p1 on my MacBook (Darwin). I installed the latest 'portable' tarball and removed the system version: $ ssh -V OpenSSH_5.0p1, OpenSSL 0.9.7l 28 Sep 2006 $ which ssh /usr/bin/ssh sshd is the same version, installed in /usr/sbin/sshd. Now, things are a bit broken: I am able to ssh from another machine into my MacBook, so the
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2015 Sep 26
5
[RFC][PATCH v2] Support a list of sockets on SSH_AUTH_SOCK
The idea behind this change is to add support for different "ssh-agents" being able to run at the same time. It does not change the current behaviour of the ssh-agent (which will set SSH_AUTH_SOCK just for itself). Neither does it change the behaviour of SSH_AGENT_PID (which still supports only one pid). The new implementation will go through the list of sockets (which are separated by a
2001 Feb 19
1
SNAP 20010213 Bug: ssh-agent environment
Hi, JFYI, I discovered the following bug in SNAP 20010213 ssh-agent: It does not inherit its environment if it is invoked as ssh-agent command > ssh-agent -V ssh-agent: illegal option -- V ssh-agent version OpenSSH_2.3.2p1 Usage: ssh-agent [-c | -s] [-k] [command {args...]] > ssh-agent /bin/sh $ env SSH_AGENT_PID=19437 $ I compiled ssh on: SunOS
2002 Jun 11
1
SSH / PAM Problem
Hallo da mein English nicht so gut ist und bei der ?bersetzung auch noch Missverst?ndnisse auftretten k?nnten, hier das Orginal :-) Das Problem ist, dass bei der Kombination openssh pam und ldap, die Verbindung zum Ldapserver so lange offen gehalten wird bis die ssh Session geschlossen wird. Das ist nur bei SSH so ! Alle andere Dienste sprechen den Server an und schliessen nach Best?ttigung des
2009 Aug 18
2
(no subject)
Dear all, I have a problem with the function read.xls from the gdata package, error message see below. Two examples: First, I try to read my data, which does not work; Secondly, I tried the example code/data with the Iris data, which worked Any idea? Thanks, Lars > path<-"I:/subProjects/bh/HPGD/" > > setwd(path) > > xls <- "Platten_Liste_090421.xls"
2003 Feb 19
0
[Bug 500] New: show how to start-up ssh-agent by default...
http://bugzilla.mindrot.org/show_bug.cgi?id=500 Summary: show how to start-up ssh-agent by default... Product: Portable OpenSSH Version: 3.5p1 Platform: All URL: http://www.openbsd.org/cgi-bin/man.cgi?query=ssh-agent OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component:
2004 Oct 04
1
BUG: ssh-agent unlinks sockets/files it doesn't own.
I've noticed a problem in the openssh sources. It can most easily be replicated as follows: > [rich at goblin] sl=1 ~ > 01:05:47$ ssh-agent -a ~/.ssh/agent.sock > SSH_AUTH_SOCK=/home/rich/.ssh/agent.sock; export SSH_AUTH_SOCK; > SSH_AGENT_PID=553; export SSH_AGENT_PID; > echo Agent pid 553; > > [rich at goblin] sl=1 ~ > 01:05:50$ ssh-agent -a ~/.ssh/agent.sock
2016 Jan 13
0
Re: v2v: error while killing ssh-agent after importing VM via xen+ssh
On Wed, Jan 13, 2016 at 09:55:53AM +0200, Shahar Havivi wrote: > Hi, > > I am successfully importing VM from Xen server at oVirt project via virt-v2v. > I am setting ssh-agent and running ssh-add before the import process, > after the import done I am trying to kill the agent via: > ssh-agent -k (and setting the SSH_AGENT_PID environment), but I get the > following error:
2015 Jun 04
2
[Bug 2411] New: ssh-agent flag to print details of existing agent
https://bugzilla.mindrot.org/show_bug.cgi?id=2411 Bug ID: 2411 Summary: ssh-agent flag to print details of existing agent Product: Portable OpenSSH Version: 6.4p1 Hardware: All OS: All Status: NEW Severity: enhancement Priority: P5 Component: ssh-agent Assignee:
2018 Aug 17
3
Call for testing: OpenSSH 7.8
On SPARC Solaris 10, using Solaris' native OpenSSL and Solaris Studio 12.2, I got the following errors: run test agent-getpeereid.sh ... ssh-add did not fail for nobody: 1 < 2 failed disallow agent attach from other uid gmake[1]: *** [t-exec] Error 1 gmake[1]: Leaving directory `/scratch/wieland/src/openssh/openssh-SNAP-20180817/regress' gmake: *** [tests] Error 2 -- Jeff Wieland,
2003 Nov 06
5
[Bug 755] PermitEmptyPasswords ignored
http://bugzilla.mindrot.org/show_bug.cgi?id=755 Summary: PermitEmptyPasswords ignored Product: Portable OpenSSH Version: -current Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2003 Feb 24
9
[Bug 500] show how to start-up ssh-agent by default...
http://bugzilla.mindrot.org/show_bug.cgi?id=500 ------- Additional Comments From djm at mindrot.org 2003-02-24 12:43 ------- I think that: [ -z "$SSH_AUTH_SOCK" ] && eval `ssh-agent -s` [ -z "$SSH_AGENT_PID" ] || ssh-add -l >/dev/null 2>&1 || ssh-add Is as effective and a lot more concise. On the other hand, fragile heuristics like: > export
2004 Dec 21
3
ssh-agent
Hi :-) We use ssh-agent for batch jobs. The jobs get the key from the ssh-agent over the envoirment variables. When we start many jobs at the same time, the agent dont give the key to the job. We have tracet the our script an see the follow: ... 26918: 0.0004 so_socket(PF_UNIX, SOCK_STREAM, 0, "", 1) = 13 26918: 0.0001 fcntl(13, F_SETFD, 0x00000001) = 0 26918: 0.0003 connect(13,