search for: pty_setown

Displaying 12 results from an estimated 12 matches for "pty_setown".

Did you mean: pty_setowner
2014 Aug 27
1
pty_setowner and tty permissions
Hi, while looking into Cygwin's tty code, I stumbled over this problem: Every time you log in to Cygwin via sshd, the pty's permissions are set like this: $ ls -l `tty` crw--w--w- 1 user group 136, 2 Aug 27 13:06 /dev/pty2 Since Cygwin sets the permissions more tight to begin with, I was wondering why the permissions are this open. Turns out, sshd sets them like this:
2001 Sep 28
1
openssh-2.9.9p2 assumes pid_t, uid_t, etc. are not 'long'
...d_seedfile): Likewise. * serverloop.c (server_loop, server_loop2): Likewise. * session.c (session_dump, session_by_pid, session_exit_message, session_close_by_pid, session_have_children, session_close_by_channel): Likewise. * ssh-agent.c, sshd.c (main): Likewise. * sshpty.c (pty_setowner): Likewise. * uidswap.c: (temporarily_use_uid): Likewise. =================================================================== RCS file: authfile.c,v retrieving revision 2.9.9.2 retrieving revision 2.9.9.2.0.1 diff -pu -r2.9.9.2 -r2.9.9.2.0.1 --- authfile.c 2001/09/23 13:53:22 2.9.9.2 +++ authfi...
2007 Dec 21
17
[Bug 1419] New: Fix PTY handling on Mac OS X
https://bugzilla.mindrot.org/show_bug.cgi?id=1419 Summary: Fix PTY handling on Mac OS X Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: Other OS/Version: Mac OS X Status: NEW Severity: normal Priority: P2 Component: ssh AssignedTo: bitbucket at mindrot.org
2002 Feb 18
0
[Bug 120] New: sshd fails pty chown() when run as non-root userid
...Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: idallen at freenet.carleton.ca I have to run a private copy of sshd (on AIX) as non-root because the local admin won't install the real thing. As non-root, I can't chown() ptys. The sshd function pty_setowner() fails and so does sshd when I try an interactive (shell) login. The chown() should not be attempted if sshd is running as non-root. (All the occurrences of chown() in sshpty.c need this checking.) ------- You are receiving this mail because: ------- You are the assignee for the bug, or are...
2008 Jul 28
0
PTY allocation without being root
...magine this is not the right way to do it. I predict this breaks badly when the unprivileged process is chroot'ed. I think a better approach would be to switch to the actual user somewhere inside pty_allocate(). If we would call openpty() by the proper user, we wouldn't need functions like pty_setowner(), because openpty() already sets the proper permissions then. There's no rush in implementing this, but I think it would be cool if OpenSSH would honour this behaviour. Thanks! -- Ed Schouten <ed at FreeBSD.org> -------------- next part -------------- A non-text attachment was scru...
2014 Dec 28
2
Compiling a static openssh server
...e glibc version used for linking groupaccess.o: In function `ga_init': /home/john/Downloads/openssh-6.6p1/groupaccess.c:70: warning: Using 'getgrgid' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking sshpty.o: In function `pty_setowner': /home/john/Downloads/openssh-6.6p1/sshpty.c:211: warning: Using 'getgrnam' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking session.o: In function `do_setusercontext': /home/john/Downloads/openssh-6.6p1/session.c:...
2000 May 31
3
Solaris utmp problems
Could all those who were having problems with utmp logging on Solaris please try the test release at: http://violet.ibs.com.au/openssh/files/test/openssh-TEST-2000053100.tar.gz Users on other platforms, particularly HP/UX, AIX and SCO are invited as well, to test compatibility. The login code is heaps cleaner now. -d -- | "Bombay is 250ms from New York in the new world order" -
2012 Mar 06
6
openssh static build - mission impossible?
...glibc version used for linking groupaccess.o: In function `ga_init': /builddir/build/BUILD/openssh-5.6p1/groupaccess.c:69: warning: Using 'getgrgid' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking sshpty.o: In function `pty_setowner': /builddir/build/BUILD/openssh-5.6p1/sshpty.c:211: warning: Using 'getgrnam' in statically linked applications requires at runtime the shared libraries from the glibc version used for linking session.o: In function `do_setusercontext': /builddir/build/BUILD/openssh-5.6p1/session....
2001 Feb 01
0
warnings on aix325
...file': auth-rhosts.c:110: warning: implicit declaration of function `innetgr' auth-rhosts.c:113: warning: implicit declaration of function `strcasecmp' pty.c: In function `pty_make_controlling_tty': pty.c:222: warning: implicit declaration of function `ioctl' pty.c: In function `pty_setowner': pty.c:312: warning: int format, long int arg (arg 3) pty.c:312: warning: int format, long int arg (arg 4) pty.c:315: warning: unsigned int format, mode_t arg (arg 3) log-server.c: In function `do_log': log-server.c:174: warning: implicit declaration of function `openlog' log-server....
2018 Apr 11
9
[Bug 2856] New: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user
https://bugzilla.mindrot.org/show_bug.cgi?id=2856 Bug ID: 2856 Summary: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user Product: Portable OpenSSH Version: 7.6p1 Hardware: ix86 OS: NetBSD Status: NEW Severity: minor Priority: P5 Component:
2003 Oct 28
2
Privilege separation
...w_uid, get_remote_name_or_ip(utmp_len, options.use_dns), @@ -1668,7 +1670,9 @@ * time in case we call fatal() (e.g., the connection gets closed). */ fatal_add_cleanup(session_pty_cleanup, (void *)s); +#ifndef DISABLE_PRIVSEP if (!use_privsep) +#endif /* DISABLE_PRIVSEP */ pty_setowner(s->pw, s->tty); /* Set window size from the packet. */ diff -adurN openssh-3.7.1p2.privsep/sshd.c openssh-3.7.1p2/sshd.c --- openssh-3.7.1p2.privsep/sshd.c Tue Sep 2 16:51:17 2003 +++ openssh-3.7.1p2/sshd.c Sat Oct 4 23:44:14 2003 @@ -197,9 +197,11 @@ int *startup_pipes = NULL; int...
2020 May 12
9
Call for testing: OpenSSH 8.3
Hi, OpenSSH 8.3p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a bugfix release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at