similar to: scp: rounding bug in displayed transfer rate?

Displaying 20 results from an estimated 1000 matches similar to: "scp: rounding bug in displayed transfer rate?"

2000 Sep 25
1
No subject
Dear friends. In Carlin and Louis "Bayes and emperical Bayes methods.." 1996 the classical example of 12 independent tosses of a fair coin producing 9 heads and 3 tails is given. If the situation is seen as a fixed sample of 12, a binomial lieklihood is used, and Carlin et al reports a probability of 0.075. Using sum(dbinom(9:12,12,.5)) I obtain 0.073 Likewise, if the experiment is
2023 Apr 10
2
"Bad packet length 1231976033"
On Mon, 10 Apr 2023 at 07:07, Peter Stuge <peter at stuge.se> wrote: > > Brian Candler wrote: > > > What's odd is that the length is *always* 1231976033 (which is > > > 0x496E7661 or "Inva" in ASCII). One thing that can cause this is if the libc writes to stderr (ie fd 2) on some classes of error. This is something libc should probably not do, since
2009 Jul 29
3
Error On My Hyper cam 2
I have a error message when i open my hyper cam with wine so i used the ubuntu terminal and this is the message that came up. Thanks Threads: process tid prio (all id:s are in hex) 00000008 (D) Z:\data\network_homes\stu9194\Videos\HyCam2.exe 00000009 0 <== 0000000c 0000000e 0 0000000d 0 0000001f 00000020 0 00000035 00000036 0 Backtrace: =>1 0x7e8789cf
2012 Feb 09
1
Restrict commands available in an SFTP session
Hello, i am using SFTP with CHROOT. I want to allow my users that they can upload and download with the sftp server, but they should never do an MKDIR! Is it possible to restrict commands and how can i do this? i only found material of modifing the source...and that is not the best way for me. regards Sonja Meyer sonne_meyer at yahoo.de
2010 Jun 14
5
cooked mode sessions
Picking up on a couple really old threads (e.g. http://osdir.com/ml/ietf.secsh/2001-09/msg00003.html ) I've finally gotten around to this. The EXTPROC support on Linux is missing, but you can find kernel patches for that here http://lkml.org/lkml/2010/6/11/403 I've also fixed up the netkit telnet / telnetd code to work with EXTPROC / LINEMODE on Linux, those patches are here
2020 Apr 11
2
internal-sftp + chroot [was: Parallel transfers]
Nico Kadel-Garcia wrote: > in places where I do not want OpenSSH server's tendency ro let > people with access look around the rest of the filesystem. If you want users to be able to use *only* SFTP then set a ChrootDirectory and ForceCommand internal-sftp in a Match for the user in sshd_config. //Peter
2011 Apr 25
4
Re: Bug#624131: linux-image-2.6.39-rc4-686-pae: Can somewhat reliably produce kernel panic in btrfs code
On Mon, 2011-04-25 at 22:05 +0200, Maik Zumstrull wrote: > Package: linux-image-2.6.39-rc4-686-pae > Version: 2.6.39~rc4-1~experimental.1 > Severity: normal > Tags: experimental > > By simply stressing the system with some I/O, I can make it crash within > seconds. I''m not setting a higher severity because the bug is in an > experimental file system in an
2019 Feb 23
2
Possible bug: SSH doesn't prefer host keys listed in SSHFP records while connecting.
Well, SSHFP is supposed to only be used on DNSSEC-enabled domains. On Sat, Feb 23, 2019 at 9:59 PM Peter Stuge <peter at stuge.se> wrote: > > Yegor Ievlev wrote: > > It would make more sense to treat SSHFP records in the same way as > > known_hosts > > I disagree with that - known_hosts is nominally a client-local configuration. > > I think it's a very bad
2023 Jun 28
1
Defend against user enumeration timing attacks - overkill
Dear Peter, I'm trying to balance the original problem statement (protection from users enumeration) and avoid doubling time here if the process has already taken a long time to provide faster auth method iteration. I believe that a better solution is to set some arbitrary (probably configurable) timeout and, in case when we spend more time than that value, avoid doubling it. On Wed, Jun 28,
2003 Apr 09
2
[Bug 540] sshd [priv] doesn't give shell a tty and is killed by ^C too easily
http://bugzilla.mindrot.org/show_bug.cgi?id=540 stuge-openssh-unix-dev at cdy.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|sshd [priv] has PPID 1 and |sshd [priv] doesn't give |is killed by ^C in terminal |shell a tty and is killed by
2015 Jan 24
2
Usability issue when forced to change password when logging in to a system
On Fri, Jan 23, 2015 at 10:50 AM, Peter Stuge <peter at stuge.se> wrote: > John Olsson M wrote: >> it looks like OpenSSH does not cache and copy the authentication password > .. >> So I am wondering if there is any reason for doing like this? > > Data hygiene is one. Also, in my opinion as more of an admin than a developer, any bug in a routine that stores psswords
2018 Feb 27
7
RFC 8305 Happy Eyeballs in OpenSSH
>>> TL;DR: please try the patch out and report if it causes "Did not receive >>> identification string" log messages. I believe it does not. Aw crap. My homegrown anti-dos tool for ssh looks for either DNRIS or if logging is verbose enough a connection that didn't result in a login. I give the attacker a few tries and whitelist any successful candidate so I
2002 Aug 09
0
islinux can't load kernel :-(
Hello ! I am using the debug version of isolinux but it's verbosity doesn't help me... here is my booting screenshot : (from screen to paper and then to screen :-) -Starting, up DL = F0 -Loaded spec packet Ok, drive = F0 -Sector size appears to be 0800 -Loading main image from LBA = 00048399 -Sectors to load = 0004 -Loaded boot image, verifying... -Main image read, jumping to main
2003 Apr 05
5
[Bug 536] no access to tty on Linux 2.0
http://bugzilla.mindrot.org/show_bug.cgi?id=536 Summary: no access to tty on Linux 2.0 Product: Portable OpenSSH Version: 3.6p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: jfeise at
2003 May 04
9
[Bug 318] Install failure creating ssh_prng_cmds
http://bugzilla.mindrot.org/show_bug.cgi?id=318 ------- Additional Comments From dtucker at zip.com.au 2003-05-04 19:12 ------- Does anyone see any problems with the patch id #186? It seems OK to me. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2005 May 10
7
SSHD creates defunct process
Hi, I am using on sshd version OpenSSH_3.6.1p2. I am facing some very vauge problem when i run sshd server and try to connect to it. When I run sshd in debug mode [ ./sshd -ddd] I am able to connect to it and every thing functions very well, but when i run it as [./sshd] and try to connect it the connection hangs creating defunct process. The entries in process table are 25571 ? S
2013 Apr 08
1
fitting a hyperbola to data points
Hi, I am new to R, and I suspect I am missing something simple. I have a data set that performance data that correlates request rate to response times http://pastebin.com/Xhg0RaUp There is some jitter in the data, but mostly it looks like a hockey puck curve. It does not get converted into a straight line when I tried log conversions, so it does not seem to be a
2015 Sep 19
2
[RFE] Multiple ssh-agent support
On Fri, Sep 18, 2015 at 7:07 PM, Peter Stuge <peter at stuge.se> wrote: > Fabiano Fid?ncio wrote: >> A few possible solutions for this would involve a way to support more >> than one agent, talking to both (the local one and the spice one), >> merging then their responses and returning it to any application who >> sent the request. Note that would be really nice if
2020 May 06
2
Parallel transfers with sftp (call for testing / advice)
On Tue, May 5, 2020 at 4:31 AM Peter Stuge <peter at stuge.se> wrote: > > Matthieu Hautreux wrote: > > The change proposed by Cyril in sftp is a very pragmatic approach to > > deal with parallelism at the file transfer level. It leverages the > > already existing sftp protocol and its capability to write/read file > > content at specified offsets. This enables
2020 Jun 04
4
clang 10 -Wimplicit-fallthrough
Hi. I upgraded my main build host and the clang -Werror builds started failing. This is because clang 10's -Wimplicit-fallthrough doesn't understand /* FALLTHROUGH */ but rather requires __attribute__((fallthrough)): clang -Wall -O2 [...] -Wimplicit-fallthrough [...] -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DHAVE_CONFIG_H -c /openbsd-compat/base64.c