search for: openpti

Displaying 20 results from an estimated 130 matches for "openpti".

Did you mean: openpty
2001 Jan 07
0
Linux glibc 2.1 openpty() and /dev/ptmx
Hello, looking at the pty handling in OpenSSH 2.3.0p1 (hasn't changed much in CVS, as far as I can tell after a quick look at it), I can see that if the system provides both /dev/ptmx and openpty() types of pty interface, the latter is preferred. This is the case on Linux with glibc 2.1.3 and most likely later versions too. However, openpty() is documented to be dangerous - quote from the
2005 Feb 24
0
[PATCH] Drop two useless HAVE_CYGWIN
Hi, the below patch removes two special cases for Cygwin, which are already superfluous for a good while. - openbsd-compat/bsd-openpty.c: Since openpty() is implemented in Cygwin now, the bsd-openpty.c code just isn't build into OpenSSH on Cygwin. So the Cygwin special case is useless. - When building OpenSSH for Cygwin, the minires-devel package (development package for the special
2008 Jan 16
8
PATCH [xenconsoled]: makes pty slave raw early
Hi, on my system (Linux 2.6.18.8 - ia64), if a domain write on the xencons before xenconsole is initialized the domain gets back what it wrote. This patch fixes this issue by making raw the pty slave very early. (I suppose it doesn''t happen with linux as a guest because it takes a little bit of time before writing to xencons). Tristan. _______________________________________________
2007 Mar 24
0
openpty() and AIX
I'm not on this mailing list so please make sure that I'm listed in any replies. There seems to be a basic flaw in either AIX pty's or many Linux applications and sshd falls into this category. sshd has a routine called openpty and it looks like ssh's version mimics the version in Linux. (I'm not sure where openpty comes from -- I'm assuming Linux.) The key to
2001 Feb 17
2
Where is OpenSSH 2.5.0p1?
Hi, it seems the 2.5.0p1 announcement on www.openssh.com went out a little bit too early ;). Just curious, why 2.4 was skipped? I don't believe this is just to have a higher version number than the competition ;). I see 2.5.0 is there, but no 2.5.0p1 yet even on ftp.openbsd.org itself. Looking at the CVS tree, I see the two bugs I reported to this list some time ago (with no response) are
2005 Jun 08
2
Error when allocating PTY
hi everybody, I'm working on an boot image and actually try to get an ssh server working on clients, booting that image over the net. I want to authenticate with my public key on the client, which seems to work fine. The only problem I have is that the sshd couldn't open an console. I've allready tested some things, but didn't fix it, yet. in den dev directory all tty's and
2004 May 04
3
Error with USE_POSIX_THREADS and OpenSSH-3.8p1
Hello, I am using OpenSSH-3.8p1 on HP-UX machine with USE_POSIX_THREADS option. This is for making the kerberos credentials file to be created in the system with PAM. In OpenSSH versions 3.5 when authentication is done with pam kerberos, a /tmp/krb5cc_X_Y file is created on the server side. But the KRB5CCNAME variable is not set by default. So, after we manually set this environment variable, the
2008 Apr 15
0
Compilation of openssh on IRIX
Dear sirs, I tried to compile openssh-5.0p1 on a IRIX machine with gcc. "/sbin/uname -a" gives: IRIX o2 6.5 07202013 IP32 mips and "/sbin/uname -R" gives: 6.5 6.5.30f "gcc -v" gives: Reading specs from /usr/freeware/lib/gcc-lib/mips-sgi-irix6.5/3.3/specs Configured with: ../configure --prefix=/usr/freeware --enable-version-specific-runtime-libs --disable-shared
2001 Jan 31
1
PTY
environment 1)compiler: cc -v Reading specs from /usr/lib/gcc-lib/i386-slackware-linux/2.95.2/specs gcc version 2.95.2 19991024 (release) 2)openssh: CVS from 31 jan 2001 3)libc: GNU libc 2.2.1 output form make pty.o is: #make pty.o gcc -g -O2 -Wall -I/usr/local/ssl/include -I. -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\"
2003 Apr 09
10
[Bug 536] no access to tty on Linux 2.0 and 2.4+libc5
http://bugzilla.mindrot.org/show_bug.cgi?id=536 stuge-openssh-unix-dev at cdy.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|no access to tty on Linux |no access to tty on Linux |2.0 |2.0 and 2.4+libc5 ------- Additional Comments
2001 Jun 07
0
Patch for systems with no setreuid()
Sorry if I'm duplicating an existing patch, but... On systems with no seteuid() that have setreuid() there is an emulation, but if both are lacking (but we do have setresuid()), nothing is done. The following seems to be right, but I've only got one machine (running an ancient version of HP-UX) which needs this so it may not be general: --cut-here-- --- config.h.in.orig Thu Jun 7
2018 Apr 11
9
[Bug 2856] New: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user
https://bugzilla.mindrot.org/show_bug.cgi?id=2856 Bug ID: 2856 Summary: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user Product: Portable OpenSSH Version: 7.6p1 Hardware: ix86 OS: NetBSD Status: NEW Severity: minor Priority: P5 Component:
2000 Apr 21
0
OpenSSH 1.2.3 on AIX 4.3.3
Hmph. I wish I had checked the list before I wasted a half-day on this. Yes, the problem exists under AIX (mine's 4.3.1). Here's the patch I came up with, which may be a little more straightforward than the original. I confirmed that it works under Solaris 2.[67] too. Don't forget to run autoconf. --- bsd-login.c.orig Sat Dec 25 18:21:48 1999 +++ bsd-login.c Thu Apr 20 18:26:41
2009 May 17
0
Running OpenSSH in a chroot without mounted proc on Linux
Hi! I have tried to use PAM chroot module to chroot an user into his home directory after login. The problem is that it fails because "openpty returns device for which ttyname fails". The fix would be probably very similar to: https://bugzilla.mindrot.org/attachment.cgi?id=1415&action=diff So why OpenSSH is using ttyname which does not work without a proc on a newer glibc (it
2014 Feb 11
1
[SOLVED] Re: What magic did openssh do to handle programs like VIM?
Hi Darren, As you suggested, I've incorporated pty and enabled raw mode in my client program. VIM runs fine ;-P Now I only need to pass in the terminal window size and handle several signals Thanks for the heads up! On Mon, Feb 10, 2014 at 4:59 PM, Darren Tucker <dtucker at zip.com.au> wrote: > On Mon, Feb 10, 2014 at 7:39 PM, Aaron Lewis <the.warl0ck.1989 at gmail.com>
2008 Jan 14
0
FreeBSD Security Advisory FreeBSD-SA-08:01.pty
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:01.pty Security Advisory The FreeBSD Project Topic: pty snooping Category: core Module: libc_stdlib / libutil Announced: 2008-01-14
2001 Jul 09
1
winelib problems with .configure
I am attempting to use winemaker on a relatively straightforward Windows App that we have. Just a little background, we started the effort by first evaluating our application in Wine itself and obtained very good results. Now, we're moving on to try and compile a version for Linux by using Winelib and running into this problem. I ran winemaker with this: winemaker --lower-all which finished
2014 Feb 10
3
What magic did openssh do to handle programs like VIM?
Hi, I'm trying to write my own remote shell program, It simply connects to a remote server then copy the sock fd to stdin, stdout and stderr. And it works. But I found several problems: 1. It doesn't handle characters like ^A ^E or tab (any bash/readline stuff) -> openssh itself doesn't seem to incorporate readline, so the magic is not on readline 2. If I run
2004 Jan 21
5
Release testing
Hi, We are planning on releasing the next version of OpenSSH in a couple of weeks. As always, we would like to see it tested as widely as possible before this happens. We would therefore like you to test the latest snapshots (20030122 and later) on as many machines that you have access to. Ideally this testing should include running the regress tests and use of the snapshots in a
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
I am out of ideas about what the problem is. I am using the default sshd_config installed by the port. I can authenticate, copy files, and start processes, but sshd fails to create a tty session. This happens from remote machines and creating a session from the host machine. I find the following under messages. Aug 8 19:32:16 mongoloid sshd[44626]: fatal: mm_send_fd: sendmsg(4): Bad