search for: openpty

Displaying 20 results from an estimated 130 matches for "openpty".

2001 Jan 07
0
Linux glibc 2.1 openpty() and /dev/ptmx
Hello, looking at the pty handling in OpenSSH 2.3.0p1 (hasn't changed much in CVS, as far as I can tell after a quick look at it), I can see that if the system provides both /dev/ptmx and openpty() types of pty interface, the latter is preferred. This is the case on Linux with glibc 2.1.3 and most likely later versions too. However, openpty() is documented to be dangerous - quote from the glibc manual: *Warning:* Using the `openpty' function with NAME not set to `NULL'...
2005 Feb 24
0
[PATCH] Drop two useless HAVE_CYGWIN
Hi, the below patch removes two special cases for Cygwin, which are already superfluous for a good while. - openbsd-compat/bsd-openpty.c: Since openpty() is implemented in Cygwin now, the bsd-openpty.c code just isn't build into OpenSSH on Cygwin. So the Cygwin special case is useless. - When building OpenSSH for Cygwin, the minires-devel package (development package for the special "minires" resolver library...
2008 Jan 16
8
PATCH [xenconsoled]: makes pty slave raw early
Hi, on my system (Linux 2.6.18.8 - ia64), if a domain write on the xencons before xenconsole is initialized the domain gets back what it wrote. This patch fixes this issue by making raw the pty slave very early. (I suppose it doesn''t happen with linux as a guest because it takes a little bit of time before writing to xencons). Tristan. _______________________________________________
2007 Mar 24
0
openpty() and AIX
I'm not on this mailing list so please make sure that I'm listed in any replies. There seems to be a basic flaw in either AIX pty's or many Linux applications and sshd falls into this category. sshd has a routine called openpty and it looks like ssh's version mimics the version in Linux. (I'm not sure where openpty comes from -- I'm assuming Linux.) The key to openpty is it opens both the slave and the master side of the pty. sshd calls openpty before the fork of the child so the parent has both fil...
2001 Feb 17
2
Where is OpenSSH 2.5.0p1?
...low is a patch to fix them, please tell me if you see anything wrong with it. (I have tested it on Debian woody, appears to work fine so far.) One bug is only swapped tests for no_libsocket and no_libnsl. The other bug looks more serious to me - quote from glibc manual: *Warning:* Using the `openpty' function with NAME not set to `NULL' is *very dangerous* because it provides no protection against overflowing the string NAME. You should use the `ttyname' function on the file descriptor returned in *SLAVE to find out the file name of the slave pseudo-terminal de...
2005 Jun 08
2
Error when allocating PTY
...on 0: link with channel 0 debug1: server_input_channel_open: confirm session debug1: server_input_channel_req: channel 0 request pty-req reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req pty-req debug1: Allocating pty. debug1: Received SIGCHLD. openpty: Exec format error session_pty_req: session 0 alloc failed debug1: server_input_channel_req: channel 0 request shell reply 0 debug1: session_by_channel: session 0 channel 0 debug1: session_input_channel_req: session 0 req shell debug1: Received SIGCHLD. Perhaps some of you can give me a hint or ev...
2004 May 04
3
Error with USE_POSIX_THREADS and OpenSSH-3.8p1
...M_UNIX, the password change prompt is being asked for the first login and it succeedes until the password is changed. Once the password is changed, the connection hangs at channel read/write. We can see some pty related error in the server side, and the error we see is ----- debug1: Allocating pty. openpty: Bad file number session_pty_req: session 0 alloc failed ----- We have attached the debug statements for ssh and sshd [2]. There are some statements in that those we have added for debugging purpose. This is for information. Anybody else tried USE_POSIX_THREADS in OpenSSH-3.8p1 and PAM-unix in tr...
2008 Apr 15
0
Compilation of openssh on IRIX
.... yes [...] Nevertheless a "Makefile" and "config.status" is still produced. Issuing a "make" the compilation stops at [...] gcc -g -O2 -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -std=gnu99 -I. -I.. -I. -I./.. -I/usr/local/ssl/include -DHAVE_CONFIG_H -c bsd-openpty.c saying that: In file included from bsd-openpty.c:61: /usr/include/sys/stropts.h:237: error: parse error before "t_uscalar_t" /usr/include/sys/stropts.h:261: error: parse error before "t_uscalar_t" /usr/include/sys/stropts.h:267: error: parse error before '}' token ma...
2001 Jan 31
1
PTY
...-Wall -I/usr/local/ssl/include -I. -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/libexec/ssh-askpass\" -DHAVE_CONFIG_H -c pty.c pty.c: In function `pty_allocate': pty.c:55: warning: implicit declaration of function `openpty' This is old warning but today i have time to investigate. GNU libc has pty.h and openssh has pty.h Problem is that system ( from libc ) pty.h is never included, but !!! OpenSSH work well good with openpty method. how to stop this warning and to include pty.h from libc : 1) to rename pty....
2003 Apr 09
10
[Bug 536] no access to tty on Linux 2.0 and 2.4+libc5
http://bugzilla.mindrot.org/show_bug.cgi?id=536 stuge-openssh-unix-dev at cdy.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|no access to tty on Linux |no access to tty on Linux |2.0 |2.0 and 2.4+libc5 ------- Additional Comments
2001 Jun 07
0
Patch for systems with no setreuid()
...-for ac_func in arc4random atexit b64_ntop bcopy bindresvport_sa clock fchown fchmod freeaddrinfo futimes gai_strerror getcwd getaddrinfo getgrouplist getnameinfo getrlimit getrusage getttyent getusershell glob inet_aton inet_ntoa inet_ntop innetgr login_getcapbool md5_crypt memmove mkdtemp on_exit openpty realpath rresvport_af setdtablesize setenv setegid seteuid setlogin setproctitle setresgid setreuid setrlimit setsid sigaction sigvec snprintf strerror strlcat strlcpy strmode strsep strtok_r sysconf tcgetpgrp utimes vsnprintf vhangup vis waitpid _getpty __b64_ntop +for ac_func in arc4random atexit...
2018 Apr 11
9
[Bug 2856] New: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user
https://bugzilla.mindrot.org/show_bug.cgi?id=2856 Bug ID: 2856 Summary: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user Product: Portable OpenSSH Version: 7.6p1 Hardware: ix86 OS: NetBSD Status: NEW Severity: minor Priority: P5 Component:
2000 Apr 21
0
OpenSSH 1.2.3 on AIX 4.3.3
...; } +#endif /* HAVE_PUTUTLINE */ if ((fd = open(_PATH_WTMP, O_WRONLY|O_APPEND, 0)) >= 0) { (void)write(fd, utp, sizeof(struct utmp)); (void)close(fd); --- config.h.in.orig Thu Apr 20 18:10:46 2000 +++ config.h.in Fri Apr 21 08:32:55 2000 @@ -187,6 +187,9 @@ /* Define if you have the openpty function. */ #undef HAVE_OPENPTY + +/* Define if you have the pututline function. */ +#undef HAVE_PUTUTLINE /* Define if you have the rresvport_af function. */ #undef HAVE_RRESVPORT_AF --- configure.in.orig Fri Mar 17 07:26:46 2000 +++ configure.in Fri Apr 21 08:23:28 2000 @@ -110,7 +110,7...
2009 May 17
0
Running OpenSSH in a chroot without mounted proc on Linux
Hi! I have tried to use PAM chroot module to chroot an user into his home directory after login. The problem is that it fails because "openpty returns device for which ttyname fails". The fix would be probably very similar to: https://bugzilla.mindrot.org/attachment.cgi?id=1415&action=diff So why OpenSSH is using ttyname which does not work without a proc on a newer glibc (it tries to translate a proc entry)? Why not use openpt...
2014 Feb 11
1
[SOLVED] Re: What magic did openssh do to handle programs like VIM?
...h without > a pty and it'll behave like your application: "ssh server vim > somefile". > > If you can find a copy of Stevens' Advanced Programming in the Unix > Environment it's got a chapter on PTYs that's pretty good. Failing > that, take a look at the openpty man page and the code in openssh's > sshpty.c. > > if you don't have openpty then your task just got harder because it's > quite platform-specific; take a look in openbsd-compat/bsd-openpty.c. > > -- > Darren Tucker (dtucker at zip.com.au) > GPG key 8FF4FA69 / D9...
2008 Jan 14
0
FreeBSD Security Advisory FreeBSD-SA-08:01.pty
...tion regarding FreeBSD Security Advisories, including descriptions of the fields above, security branches, and the following sections, please visit <URL:http://security.FreeBSD.org/>. I. Background pt_chown is a setuid root support utility used by grantpt(3) to change ownership of a tty. openpty(3) is a support function in libutil which is used to obtain a pseudo-terminal. script(1) is a utility which makes a typescript of everything printed on a terminal. II. Problem Description Two issues exist in the FreeBSD pty handling. If openpty(3) is called as non-root user the newly created p...
2001 Jul 09
1
winelib problems with .configure
...m... yes checking for i386_set_ldt in -li386... no checking for _oss_ioctl in -lossaudio... no checking for iswalnum in -lw... no checking for gethostbyname... (cached) yes checking for connect... (cached) yes checking for setrunelocale in -lxpg4... no checking for mmap in -lmmap... no checking for openpty... no checking for openpty in -lutil... yes checking for dlfcn.h... yes checking for dlopen... no checking for dlopen in -ldl... yes checking for gcc strength-reduce bug... no checking whether external symbols need an underscore prefix... no checking whether we can build a Linux dll... yes checking...
2014 Feb 10
3
What magic did openssh do to handle programs like VIM?
Hi, I'm trying to write my own remote shell program, It simply connects to a remote server then copy the sock fd to stdin, stdout and stderr. And it works. But I found several problems: 1. It doesn't handle characters like ^A ^E or tab (any bash/readline stuff) -> openssh itself doesn't seem to incorporate readline, so the magic is not on readline 2. If I run
2004 Jan 21
5
Release testing
Hi, We are planning on releasing the next version of OpenSSH in a couple of weeks. As always, we would like to see it tested as widely as possible before this happens. We would therefore like you to test the latest snapshots (20030122 and later) on as many machines that you have access to. Ideally this testing should include running the regress tests and use of the snapshots in a
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
I am out of ideas about what the problem is. I am using the default sshd_config installed by the port. I can authenticate, copy files, and start processes, but sshd fails to create a tty session. This happens from remote machines and creating a session from the host machine. I find the following under messages. Aug 8 19:32:16 mongoloid sshd[44626]: fatal: mm_send_fd: sendmsg(4): Bad