search for: broken_setregid

Displaying 20 results from an estimated 20 matches for "broken_setregid".

2003 Sep 25
7
[Bug 715] usage of BROKEN_SETREUID/BROKEN_SETREGID considered harmful
http://bugzilla.mindrot.org/show_bug.cgi?id=715 Summary: usage of BROKEN_SETREUID/BROKEN_SETREGID considered harmful Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: Build system AssignedTo: openssh-bugs at mind...
2003 Sep 17
3
Use the OpenSSH 3.6 uidswap.c for building 3.7 under IRIX
[resending with uidswap.c instead of uidwrap.c] Once I got past the missing inet_ntoa.h weirdness, I ran into an sshd that died a lot. It appears that IRIX doesn't like some of the extra checks added between 1.23 and 1.24 of uidswap.c. Not sure if that constitutes an IRIX bug or not, but helpfully this helps someone. -- Mail: mjo at dojo.mi.org WWW: http://dojo.mi.org/~mjo/ Phone: +1
2003 Sep 16
6
sshd 3.7p1 dies on MacOSX
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Here's the output from running sshd in debug mode: debug1: sshd version OpenSSH_3.7p1 debug1: private host key: #0 type 0 RSA1 debug1: read PEM private key done: type RSA debug1: private host key: #1 type 1 RSA debug1: read PEM private key done: type DSA debug1: private host key: #2 type 2 DSA debug1: setgroups() failed:
2003 Sep 19
1
configure fixes for Tru64 UNIX V4.0x
1) Testing of uidswap.c on a Tru64 UNIX V4.0G PK4 (BL22) machine shows the following defines to be required for correct uid changing semantics: #define BROKEN_SETREGID 1 #define BROKEN_SETREUID 1 #define SETEUID_BREAKS_SETUID 1 Failure to fix these contributes to breaking privilege separation (in a safe way: connections will fail while UsePrivilegeSeparation=yes, thanks to permanently_set_uid()'s built-in sanity checks). I don't know what the situation...
2003 Dec 13
2
problem in uidswap?
Hello, I've compiled openssh 3.7.1p2 on a DG/UX machine, using openssl 0.9.7c, zlib-1.1.4, and tcp_wrappers7.6. ssh itself seems to function ok, but sshd does not appear to be functioning properly for non-root users. After connecting and providing a password, the connection is closed, and we appear to get 3 messages in syslog like the following: fatal: permanently_set_uid: was able to
2005 Apr 19
1
Patch for UnixWare 7
...9; is most # certainly right. break;; @@ -6007,6 +6007,7 @@ ;; # UnixWare 7.x, OpenUNIX 8 *-*-sysv5*) + check_for_libcrypt_later=1 cat >>confdefs.h <<\_ACEOF #define USE_PIPES 1 _ACEOF @@ -6021,6 +6022,14 @@ cat >>confdefs.h <<\_ACEOF #define BROKEN_SETREGID 1 +_ACEOF + + cat >>confdefs.h <<\_ACEOF +#define DISABLE_FD_PASSING 1 +_ACEOF + + cat >>confdefs.h <<\_ACEOF +#define PASSWD_NEEDS_USERNAME 1 _ACEOF ;;
2003 Sep 16
1
OpenSSH 3.7p1, PrivSep, and Tru64 broken (sorry)
...igure openssh-3.7p1/configure --- openssh-3.7p1-dist/configure Tue Sep 16 01:19:17 2003 +++ openssh-3.7p1/configure Tue Sep 16 14:11:31 2003 @@ -4532,6 +4532,18 @@ EOF cat >>confdefs.h <<\EOF +#define SETEUID_BREAKS_SETUID 1 +EOF + + cat >>confdefs.h <<\EOF +#define BROKEN_SETREGID 1 +EOF + + cat >>confdefs.h <<\EOF +#define BROKEN_SETREUID 1 +EOF + + cat >>confdefs.h <<\EOF #define DISABLE_LOGIN 1 EOF diff -urN openssh-3.7p1-dist/configure.ac openssh-3.7p1/configure.ac --- openssh-3.7p1-dist/configure.ac Tue Sep 16 00:48:15 2003 +++ openssh-3....
2004 May 09
3
Openssh installation only works for user root
Hi, I have recently compiled a copy of OpenSSH for use on Reliant Unix ( Sinix ) version 5.45. My installation works okay for user root. When I try to log on as another user I get prompted for the user password. When I type this in OpenSSH throws me out each time. I have been able to see any errors. My version is OpenSSH_3.8p1, SSH protocols 1.5/2.0, OpenSSL 0.9.7d 17 Mar 2004. I am using Putty
2005 Nov 16
3
OpenSSH on NCR MPRAS
Hi folks, I have successfully compiled and run OpenSSH 4.1p1 on NCR MPRAS: $ uname -a UNIX_SV support1 4.0 3.0 3446 Pentium Pro(TM)-EISA/PCI $ However, I have found one pretty critical problem, arising from the way that MPRAS handles changes to the IP stack. Background: To update any of the IP or TCP configuration options, system administrators should use the program "tcpconfig".
2003 Sep 17
8
[Bug 653] sshd breaks logins after upgrade to 3.7.1p1 (Tru64 UNIX)
http://bugzilla.mindrot.org/show_bug.cgi?id=653 Summary: sshd breaks logins after upgrade to 3.7.1p1 (Tru64 UNIX) Product: Portable OpenSSH Version: 3.7.1p1 Platform: Alpha OS/Version: other Status: NEW Severity: critical Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2009 Mar 18
1
[PATCH] Remove setting IP_TOS_IS_BROKEN for Cygwin
Hi, The problem that setsockopt(IP_TOS) doesn't work on Cygwin is long fixed. Ages ago Microsoft changed the definition for IP_TOS when moving from winsock1 to winsock2 and IP_TOS in Cygwin didn't work all these years because nobody (that's especialy me) realized that we were still using the old winsock1 value. This has been fixed since 2005, though. Patch below. Corinna Index:
2003 Sep 20
2
[Bug 693] Missing definitions in configure scripts
...Platform: ix86 OS/Version: other Status: NEW Severity: normal Priority: P4 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy: david.haughton at ncr.com The symbols SETEUID_BREAKS_SETUID, BROKEN_SETREUID, and BROKEN_SETREGID are not defined by the configure script. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2006 Mar 10
0
tun with darwin/macos x
...N_PREPEND_AF 1 +_ACEOF + ;; *-*-hpux*) # first we define all of the options common to all HP-UX releases --- configure.ac.orig 2006-02-13 20:25:27.000000000 -0800 +++ configure.ac 2006-02-13 20:25:48.000000000 -0800 @@ -231,6 +231,11 @@ main() { if (NSVersionOfRunTimeLibrary(" AC_DEFINE(BROKEN_SETREGID) AC_DEFINE_UNQUOTED(BIND_8_COMPAT, 1, [Define if your resolver libs need this for getrrsetbyname]) + AC_DEFINE(SSH_TUN_FREEBSD, 1, [Open tunnel devices the FreeBSD way]) + AC_DEFINE(SSH_TUN_COMPAT_AF, 1, + [Use tunnel device compatibility to OpenBSD]) + AC_DEFINE(SSH_TUN_PREPEND_AF, 1, +...
2003 Sep 17
8
[Bug 657] Priv seperation causes setreuid error
...- Summary|Priv seperation causes |Priv seperation causes |segfault |setreuid error ------- Additional Comments From dtucker at zip.com.au 2003-09-18 09:20 ------- Try adding: #define SETEUID_BREAKS_SETUID 1 #define BROKEN_SETREUID 1 #define BROKEN_SETREGID 1 to your config.h and recompiling (don't re-run configure) ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Sep 17
16
[Bug 659] sshd failure on IRIX
...atus: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: bugzilla-openssh at thewrittenword.com IRIX now requires the following defines: BROKEN_GETADDRINFO SETEUID_BREAKS_SETUID BROKEN_SETREUID BROKEN_SETREGID The BROKEN_GETADDRINFO definition should probably be tested for as it has been reported on the mailing list that 6.5.20+ might not need it. However, if it is defined, the openbsd-compat gai_strerror() function is used and its prototype conflicts with the definition on IRIX (const char * vs char *)...
2003 Sep 17
5
problems with 3.7.1p1 on IRIX (again)
Hi, I've seen a few messages re. problems with 3.7.1p1 on IRIX 6.5... I'm using 6.5.19 and having no trouble compiling, installing and starting, but sshd just closes the connection with no explanation. debug/verbose modes don't seem to give any clues. Darren Tucker suggested defining BROKEN_GETADDRINFO in config.h, but I find that compilation then fails (assuming I've implemented
2003 Nov 18
5
Testing of recent commits
There have been a few recent commits to portable OpenSSH that require testing. It would be appreciated if you could grab the 20031118 (or later) snapshot and give it a try on your platforms of choice. Ideally, "giving it a try" means running the regress tests, in addition to casual (non-production) use and reporting your experiences back to the list. The more platforms and compile-time
2003 Nov 13
1
Problem with 3.7.1p2 on Reliant Unix
Hi Group, recently I upgraded to v 3.7.1p2 on Reliant Unix (former SINIX). With sser root everything works fine, but with a "normal" user the session terminates.. I put the logfile of the "sshd -dddd" at the end. What is wrong? regard Stephan --------------- debug2: read_server_config: filename /etc/sshd_config debug1: sshd version OpenSSH_3.7.1p2 debug1: private host key:
2005 Sep 19
1
ssh hangs or gives Segmentation fault
...BL_MIN_10_EXP__ (-4931) #define __REGISTER_PREFIX__ #define __LDBL_DIG__ 18 #define __NO_INLINE__ 1 #define __i386 1 #define __FLT_MANT_DIG__ 24 #define __VERSION__ "3.3.3 (SuSE Linux)" config.h: #define _CONFIG_H /* #undef SETEUID_BREAKS_SETUID */ /* #undef BROKEN_SETREUID */ /* #undef BROKEN_SETREGID */ /* #undef BROKEN_SETRESUID */ /* #undef BROKEN_SETRESGID */ #define SPT_TYPE SPT_REUSEARGV /* #undef SPT_PADCHAR */ /* #undef BROKEN_SYS_TERMIO_H */ /* #undef HAVE_SECUREWARE */ #define LOGIN_PROGRAM_FALLBACK "/bin/login" #define _PATH_PASSWD_PROG "/usr/bin/passwd" /* #undef...
2003 Sep 05
20
[Bug 635] openssh-SNAP-20030903: configure does not work well with heimdal(krb5)
http://bugzilla.mindrot.org/show_bug.cgi?id=635 Summary: openssh-SNAP-20030903: configure does not work well with heimdal(krb5) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Kerberos support