similar to: Openssh xauth on Solaris

Displaying 20 results from an estimated 100 matches similar to: "Openssh xauth on Solaris"

2011 Feb 28
1
plotting, graph, everything
I have this assignment to do and after ten hours of constant trying my eyes ache and i give up.. all i'm able to get is this plot please help me these are the commands i have used till now read.table(file.choose(), sep=";", header=T) read.table(file.choose(), sep=";", header=T)->areas melt(areas,id=c("Year","State"),m=c("Rice"))->
2011 Feb 28
1
r help for growth rate
I'm havinf a problem with a simple file i have the following data State 1960 1970 1980 1990 1 All India 35988.70 37346.00 39707.30 42321.00 2 Andhra Pradesh 3431.03 3163.27 3687.23 3695.63 3 Assam 1902.93 2001.60 2278.47 2525.33 4 Bihar 5277.07 5133.80 5138.70 4662.57 5 Gujarat 538.13 456.10 484.23 590.47 6
2012 Feb 02
1
version 'SAMBA_4.0.0ALPHA18_DEVELOPERBUILD' not found
After sucessfull install I got a "provision error": version 'SAMBA_4.0.0ALPHA18_DEVELOPERBUILD' not found 1. Download samba4 with git o.k 2. ./configure.developer --enable-fhs --prefix=/usr --sysconfigdir=/etc --localstatedir=/var o.k 3. make o.k 4. make install o.k 5. ./source4/setup/provision --realm=sideris.heroes.org --domain=HEROES --adminpass=....
2013 Jun 20
0
Issue with Pseudo terminal allocation with Openssh6.1p1
Hi Openssh users , I am working on a client server application that involves extensive client server interaction in a single ssh session. The application is also required to capture all the Read , Write and Error Filehandles to work on them separately as per the requirements of the application. The ssh session had been using the flag '-T' to disable the message 'Pseudo-terminal will
2007 Jul 05
0
tripwire / .xauth$$$$ problem on Centos5
Dear All, I'm using Centos5 to run a firewall, and as part of the intrusion detection apparatus, I use tripwire (tripwire-2.4.1.1-1.fc6.x86_64.rpm - as made for fedora core 6, and then tweaked with my own twpol.txt). My problem, is that when I su to root, a .xauth file is created with a random tail name - i.e. /root/.xauthyN4aHS or /root/.xauth1sGdFh and this causes tripwire to
2008 Mar 06
0
[ANNOUNCE] xauth 1.0.3
Adam Jackson (1): xauth 1.0.3 Daniel Drake (1): Bug #10971: xauth COPYING file Jeremy Huddleston (2): Added support for launchd socket get_address_info: don't allow duplicate entries to be returned in the list git tag: xauth-1.0.3 http://xorg.freedesktop.org/archive/individual/app/xauth-1.0.3.tar.bz2 MD5: e91e10ace1df0d5f2cbc74ead256407a xauth-1.0.3.tar.bz2 SHA1:
2006 Dec 12
0
[ANNOUNCE] xauth 1.0.2
Manpage typo fix & minor cleanups, autoconf/make updates. This release is targeted for 7.2. http://xorg.freedesktop.org/releases/individual/app/xauth-1.0.2.tar.bz2 http://xorg.freedesktop.org/releases/individual/app/xauth-1.0.2.tar.gz git tag: xauth-1.0.2 md5 (xauth-1.0.2.tar.bz2) = 31b956edaeb453ddaa640420e97b25b2 md5 (xauth-1.0.2.tar.gz) = 5165d33891addd8e511e35876953b261 sha1
2016 Mar 10
0
OpenSSH Security Advisory: xauth command injection
OpenSSH Security Advisory: x11fwd.adv This document may be found at: http://www.openssh.com/txt/x11fwd.adv 1. Affected configurations All versions of OpenSSH prior to 7.2p2 with X11Forwarding enabled. 2. Vulnerability Missing sanitisation of untrusted input allows an authenticated user who is able to request X11 forwarding to inject commands to xauth(1). Injection of xauth
2004 May 18
1
Problem with X tunneling, su, and xauth
Hi all. I'm trying to use ssh to connect from a PC (using TerraTerm with the ssh add-in) to a Solaris 8 or Solaris 9 box (both running OpenSSH 3.7.1p2) to establish a session for X-forwarding. Everything works great, until I use "su" to change to another account (such as root). The su'd user doesn't seem to be able to authenticate properly to use the X-tunnel. I did a
2008 Nov 03
0
Warning: No xauth data; using fake authentication data for X11 forwarding.
I'm seeing that warning quite often. I can easily reproduce it by doing something like this: # for i in $(seq 50);do ssh <server> date&;done That's a cvs/ssh server and has 'MaxStartups 50' in /etc/ssh/sshd_config. Server sshd is: OpenSSH_4.3p2 Debian-9etch3 pat OpenSSH Client ssh is: OpenSSH_5.1p1 Debian-3, OpenSSL 0.9.8g 19 Oct 2007 I've also seen
2016 Mar 11
2
OpenSSH Security Advisory: xauth command injection
Nico Kadel-Garcia <nkadel at gmail.com> writes: > I'm just trying to figure out under what normal circumstances a > connection with X11 forwarding enabled wouldn't be owned by a user who > already has normal system privileges for ssh, sftp, and scp access. Some OS distributions (FreeBSD, RHEL / CentOS, probably Fedora) have X11Forwarding enabled by default. DES --
2003 Oct 07
0
[Bug 733] ssh doing xauth stuff even when it can't access local .Xauthority file
http://bugzilla.mindrot.org/show_bug.cgi?id=733 Summary: ssh doing xauth stuff even when it can't access local .Xauthority file Product: Portable OpenSSH Version: -current Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh
2004 May 12
0
[Bug 733] ssh doing xauth stuff even when it can't access local .Xauthority file
http://bugzilla.mindrot.org/show_bug.cgi?id=733 ------- Additional Comments From dtucker at zip.com.au 2004-05-12 14:42 ------- Do you have UsePrivilegeSeparation enabled? If not, does enabling it make any difference? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2005 Feb 09
0
[Bug 733] ssh doing xauth stuff even when it can't access local .Xauthority file
http://bugzilla.mindrot.org/show_bug.cgi?id=733 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WORKSFORME ------- Additional Comments From dtucker at zip.com.au
2005 Sep 08
1
[Bug 1082] xauth list invocation has bogus "." argument
http://bugzilla.mindrot.org/show_bug.cgi?id=1082 Summary: xauth list invocation has bogus "." argument Product: Portable OpenSSH Version: 4.2p1 Platform: ix86 OS/Version: NetBSD Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org
2006 Oct 07
0
[Bug 733] ssh doing xauth stuff even when it can't access local .Xauthority file
http://bugzilla.mindrot.org/show_bug.cgi?id=733 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED ------- Comment #3 from dtucker at zip.com.au 2006-10-07 11:36 ------- Change all RESOLVED bug to CLOSED with the exception
2017 Mar 13
2
What's the point of using xauth when using X11 forwarding?
I still don't understand the point of authenticating myself to my own local X server when using X11 forwarding, I tried: ssh -R /tmp/.X11-unix/X0:/tmp/.X11-unix/X0 user at server # and then DISPLAY=:0 xterm and everything is working fine without the mess with xauth, so why it is required to use use xauth when doing X11 forwarding with ssh?
2017 Jan 29
0
[ANNOUNCE] xauth 1.0.10
Alan Coopersmith (2): include POSIX-standard limits.h for PATH_MAX instead of sys/syslimits.h autogen.sh: Honor NOCONFIGURE=1 Dr. Tilmann Bubeck (2): Clarified RELEASING in README Fix for xauth failing on ENOSPC (= disk full) Emil Velikov (1): autogen.sh: use quoted string variables Jeremy Huddleston Sequoia (1): Update DISPLAY parsing to work with new
2019 Jul 11
0
[ANNOUNCE] xauth 1.1
This release fixes a race condition where an existing authority file would be unlinked (possibly causing other clients to fail to connect), and fixes sorting and merging of authority file entries. Adam Jackson (2): process: Close a window where no authority file would exist xauth 1.1 Alan Coopersmith (3): Change fall through comment in process.c to match gcc's requirements
2003 Apr 27
0
Warning: No xauth data; using fake authentication data for X11 forwarding.
what's with this? randy