similar to: BUG: ssh-agent unlinks sockets/files it doesn't own.

Displaying 20 results from an estimated 2000 matches similar to: "BUG: ssh-agent unlinks sockets/files it doesn't own."

2000 Oct 30
3
ssh-agent and ssh-add with openssh-2.2.0p1 on Redhat 7
Hi all, i'm trying to figure out if i'm being silly or if there is a genuine problem. Running on the notorious Redhat 7, 2.2.16-22 #1, X86. [user at host]$ ssh-agent -s SSH_AUTH_SOCK=/tmp/ssh-XXYFcFR6/agent.2101; export SSH_AUTH_SOCK; SSH_AGENT_PID=2102; export SSH_AGENT_PID; echo Agent pid 2102; [user at host]$ echo $SSH_AUTH_SOCK [user at host]$ echo $SSH_AGENT_PID [user at host]$
2003 Feb 19
0
[Bug 500] New: show how to start-up ssh-agent by default...
http://bugzilla.mindrot.org/show_bug.cgi?id=500 Summary: show how to start-up ssh-agent by default... Product: Portable OpenSSH Version: 3.5p1 Platform: All URL: http://www.openbsd.org/cgi-bin/man.cgi?query=ssh-agent OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component:
2001 Feb 20
1
2.5.1p1 ssh-agent path problem in Solaris
I'm having a path problem with OpenSSH 2.5.1p1 in Solaris (7). When ssh-agent is run, environment variables aren't being passed to the spawned shell. sol# env | wc -l 23 sol# env | grep -i ssh SSH_CLIENT=10.0.1.146 1047 22 SSH_TTY=/dev/pts/0 sol# sol# ssh-agent sh sol# env | wc -l 1 sol# env SSH_AGENT_PID=12032 sol# If I
2006 Nov 02
0
SOLVED: Re: Using perl-Net-SSH-Perl with pubkey authentication under CGI.
On 02/11/06, Will McDonald <wmcdonald at gmail.com> wrote: > Guys, I wonder if anyone can give me any pointers here, I hope it's > CentOS related enough not to be too off topic, if it is then > apologies. Thanks to Marc and Ingimar for their suggestions, I think we've cracked it. When Keychain runs it prompts the user for their private key password then stores the
2016 Jan 13
2
Re: v2v: error while killing ssh-agent after importing VM via xen+ssh
On 13.01.16 10:27, Richard W.M. Jones wrote: > On Wed, Jan 13, 2016 at 09:55:53AM +0200, Shahar Havivi wrote: > > Hi, > > > > I am successfully importing VM from Xen server at oVirt project via virt-v2v. > > I am setting ssh-agent and running ssh-add before the import process, > > after the import done I am trying to kill the agent via: > > ssh-agent -k (and
2015 Sep 26
5
[RFC][PATCH v2] Support a list of sockets on SSH_AUTH_SOCK
The idea behind this change is to add support for different "ssh-agents" being able to run at the same time. It does not change the current behaviour of the ssh-agent (which will set SSH_AUTH_SOCK just for itself). Neither does it change the behaviour of SSH_AGENT_PID (which still supports only one pid). The new implementation will go through the list of sockets (which are separated by a
2008 Mar 05
1
Source keychain credentials in Perl?
Keychain is quite a useful tool for automating SSH logins without having to use password-less keys: http://www.gentoo.org/proj/en/keychain/ Normally it is used like this to set the SSH_AUTH_SOC and SSH_AGENT_PID variables: source ~/.keychain/hostname-sh (This is what's in hostname-sh) SSH_AUTH_SOCK=/tmp/ssh-XXn47DUn/agent.16721; export SSH_AUTH_SOCK; SSH_AGENT_PID=16722; export
2014 Mar 02
1
ssh-askpass in bash script
Hey all, I have ssh-askpass installed on Centos 5.7 and I'm trying to find a way to log into the host and not have it ask me to enter in my long / complex passphrase every time I ssh into another host. I've googled for some scripts that you can add to your bash configuration so that you won't have to do that. So I have to end up typing 'eval $(ssh-agent) &&
2015 Oct 13
6
[Bug 2480] New: Support a list of sockets on SSH_AUTH_SOCK
https://bugzilla.mindrot.org/show_bug.cgi?id=2480 Bug ID: 2480 Summary: Support a list of sockets on SSH_AUTH_SOCK Product: Portable OpenSSH Version: 7.1p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: ssh-agent Assignee: unassigned-bugs
2008 Jun 18
2
SSH connection hang after upgrade
I recently had to upgrade my version of OpenSSH from 4.7 to 5.0p1 on my MacBook (Darwin). I installed the latest 'portable' tarball and removed the system version: $ ssh -V OpenSSH_5.0p1, OpenSSL 0.9.7l 28 Sep 2006 $ which ssh /usr/bin/ssh sshd is the same version, installed in /usr/sbin/sshd. Now, things are a bit broken: I am able to ssh from another machine into my MacBook, so the
2011 Jul 19
1
Re: Problem with Windows app accessing internet
OK, here's the diff file: Code: --- environment.before.reboot.txt 2011-07-19 17:43:58.200205228 +0100 +++ environment.after.reboot.txt 2011-07-19 17:53:07.549616184 +0100 @@ -1,16 +1,16 @@ ORBIT_SOCKETDIR=/tmp/orbit-charlie -SSH_AGENT_PID=2912 +SSH_AGENT_PID=2337 TERM=xterm SHELL=/bin/bash -XDG_SESSION_COOKIE=2dd5655fe15f1c42f474dd204c45c6b6-1311075950.779608-828425652
2014 Jan 19
1
sudo (+ldap+kerberos) not accepting password
So I have this centos 5.10 box which authenticates network users against ldap(authorizing)+kerberos(authentication). And I now would like to have sudo be able to allow admins (netgroup chinbeards) to sudo about. I am not using sssd though (yet). Here is the output of me trying sudo (debug on): [raub at centos5-x64 ~]$ sudo pwd LDAP Config Summary =================== uri
2000 Dec 28
2
ssh-agent, protocol 2, openssh-2.3.0p1
Hi -- I saw an email on December 26th in the openssh-unix-dev mailing list archived on MARC, indicating that agent forwarding is indeed not working for 2.2, but that it is working for 2.3. That email referred to a user with 2.3 clients and 2.2 server. I am running the 2.3 client AND server and am having a similar problem. The only unusual aspect of my installation is that I'm using port 24
2003 Feb 24
9
[Bug 500] show how to start-up ssh-agent by default...
http://bugzilla.mindrot.org/show_bug.cgi?id=500 ------- Additional Comments From djm at mindrot.org 2003-02-24 12:43 ------- I think that: [ -z "$SSH_AUTH_SOCK" ] && eval `ssh-agent -s` [ -z "$SSH_AGENT_PID" ] || ssh-add -l >/dev/null 2>&1 || ssh-add Is as effective and a lot more concise. On the other hand, fragile heuristics like: > export
2004 Aug 31
1
ssh / ssh-agent hang on exit
Hi :-) we use ssh-agent, on exit it hangs # ^D unset SSH_AUTH_SOCK; unset SSH_AGENT_PID; echo Agent pid 15151 killed; :-( under OpenSSH_3.6.1p2 we have no problems with the agent. Frank client putty OS Solaris8 _______________________________________________________ WEB.DE Video-Mail - Sagen Sie mehr mit bewegten Bildern Informationen unter: http://freemail.web.de/?mc=021199
2017 Apr 06
0
failure of make check-all
You may want to retry that after a make distclean, in case anything changed in the toolchain. -pd > On 6 Apr 2017, at 14:43 , Therneau, Terry M., Ph.D. <therneau at mayo.edu> wrote: > > This run was done this AM on my linux box, and older 32 bit Dell optiplex (core 2 duo). The failure message is at the very end. (It's due to be replaced in a couple of weeks.) The sequence
2005 Feb 09
0
[Bug 480] extend the -l or -L option to mention the ssh-agent's pid
http://bugzilla.mindrot.org/show_bug.cgi?id=480 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From dtucker at zip.com.au 2005-02-09
2007 Feb 26
0
[Bug 1288] ssh-add on Cygwin -- can't access ssh-agent socket
http://bugzilla.mindrot.org/show_bug.cgi?id=1288 Summary: ssh-add on Cygwin -- can't access ssh-agent socket Product: Portable OpenSSH Version: v4.5p1 Platform: ix86 OS/Version: Cygwin on NT/2k Status: NEW Severity: major Priority: P2 Component: ssh-add AssignedTo: bitbucket at mindrot.org
2012 Oct 12
0
dsync ignores ssh-agent
I use IMAP over SSH, in pre-auth. I wanted to use dsync to offline mail to my laptop. dsync v2.1.10 would always ask for my SSH key/passphrase, ignoring ssh-agent. The culprit is the env_clean() in the stack below. Reading the source, I saw DOVECOT_PRESERVE_ENVS. When used as follows in my script it enables dsync to find my ssh-agent: export DOVECOT_PRESERVE_ENVS="SSH_AGENT_PID
2006 Feb 15
0
setup program doesn't find extracted dll
Hello to all, i'm trying to install the german tax software "Tax@2006". using: wine 0.9.5 on ubuntu 5.10 I type "wine z:/setup.exe" (z = wine's dos-device cdrom). the follonwing steps follows: - Splash Screen "Buhl Data" - Installshield preparing installation... - Installshield starts, but brings a Popup: - Message: "Failed to extract