search for: ptys

Displaying 20 results from an estimated 74 matches for "ptys".

Did you mean: ptes
1999 Oct 21
1
[RHSA-1999:042-01] screen defaults to not using Unix98 ptys
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: screen defaults to not using Unix98 ptys Advisory ID: RHSA-1999:042-01 Issue date: 1999-10-20 Updated on: Keywords: Cross references: screen unix98 pty permissions --------------------------------------------------------------------- 1. Topic: Screen uses ptys with world read/write permissions. 2. Problem description: The versio...
2002 Feb 18
4
[Bug 120] sshd fails pty chown() when run as non-root userid
http://bugzilla.mindrot.org/show_bug.cgi?id=120 ------- Additional Comments From markus at openbsd.org 2002-02-19 04:29 ------- can you allocate ptys as non-root? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Nov 27
2
3.0.1p1 losing tty modes?
Hello, openssh-3.0.1p1 appears to transmit and parse tty modes correctly, but later in the code it uses vhangup() to close all tty references and reset the tty to default modes. I don't think that vhangup() should be needed on Unix98 ptys, possibly not even on BSD ptys, and I am probably wrong, so please tell me where. Of course vhangup() clears all tty modes, so you need to save them before and restore them to the newly opened tty afterwards. This is on Linux 2.4.14, but the problem looks quite portable to me for all systems that...
2013 Jan 31
2
OpenSSH NoPty patch
...enssh-6.1p1-new/servconf.h 2013-01-31 17:36:33.000000000 +0000 @@ -74,6 +74,7 @@ typedef struct { * searching at */ int x11_use_localhost; /* If true, use localhost for fake X11 server. */ char *xauth_location; /* Location of xauth program */ + int no_pty; /* If true, do not create ptys */ int strict_modes; /* If true, require string home dir modes. */ int tcp_keep_alive; /* If true, set SO_KEEPALIVE. */ int ip_qos_interactive; /* IP ToS/DSCP/class for interactive */ diff -rupN openssh-6.1p1/session.c openssh-6.1p1-new/session.c --- openssh-6.1p1/session.c 2012-04-22...
2000 Mar 07
0
ANNOUNCE: openssh-1.2.2p1
...de. Now uses AC_TRY_RUN with a test program to detect library and header location _and_ ensure library has proper RSA support built in (this is a problem with OpenSSL 0.9.5). - Applied pty cleanup patch from markus.friedl at informatik.uni-erlangen.de - Avoid warning message with Unix98 ptys - Warning was valid - possible race condition on PTYs. Avoided using platform-specific code. - Document some common problems - Allow root access to any key. Patch from markus.friedl at informatik.uni-erlangen.de 20000207 - Removed SOCKS code. Will support through a ProxyCommand. 20000...
2002 May 09
4
make distprep broken?
Hello All, Doing a make distprep doesn't seem to work anymore: $ make -f Makefile.in distprep make: @SH@: Command not found make: *** [catman-do] Error 127 I've seen this on AIX & Redhat (gnu make) and Solaris (native make). I suspect this occurs on most platforms. Is this still the recommended way of autoreconf'ing CVS releases for building? -Daz.
1999 Dec 20
2
Portability hacks + alpha HPUX1020 port
...seteuid(), which HP lacks *** Someone shout if this has any security implications ! *** - autoconf config.sub and config.guess (AC_CANONICAL_HOST) added - various compiler warnings squashed. I hate warnings. Grr. TODO: - HP utmp/utmpx support is still broken, ttyslot() seems to return garbage for ptys... anyone? :-) -------------- next part -------------- A non-text attachment was scrubbed... Name: openssh-1.2.1pre18-hpux1020-a4.patch.gz Type: application/x-gzip Size: 29217 bytes Desc: not available Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/19991220/84bce5d9/attachmen...
2001 Mar 14
3
OpenSSH 2.3.0p1: HP-UX 11.00 64-bit
I have encountered a problem with using OpenSSH 2.3.0p1 on 64-bit HP-UX 11.00 systems. This bug does not exhibit itself on any 32-bit HP-UX 11.00 or HP-UX 10.20 systems that I have built 2.3.0p1 on. OpenSSH 2.3.0p1 was built with HPs ANSI C compiler with OpenSSL 0.9.6 and zlib 1.1.3. The problem is with the call to vhangup(2) in sshd when interactive sessions are started. The problem does not
2003 Mar 24
9
Scripting with an external editor
I've had time to return to the "external editor" project. The following function does almost what I want, which is to allow an external editor to feed command lines to R. ext.editor<-function(editor) { ext.input<-pipe(editor,"r") eval(parse(ext.input)) close(ext.input) } While the description of parse() indicates that it should parse input line by line, the
2006 Jan 06
0
linux-2.6-xen.hg and missing devpts
I can''t seem to configure /dev/pts under a linux-2.6-xen.hg kernel (even in the recent update to 2.6.15). The usual DEVPTS config options (support for UNIX98 ptys, if embedded config is selected, and DEVPTS Xattrs and security labels) don''t appear as kernel config options, and CONFIG_UNIX98_PTYS doesn''t seem to be a valid option in my .config. Naturally, things like ssh in any booted domains (I''m using Debian/sarge) aren'...
2003 Aug 26
0
Fwd: Re: Problem running RTERM via SSH on Windows/2000
...resumably your `SSH' (probably really openssh) > isn't using terminals for > input and output. > > You might like to try rterm --ess, a kludge for a > similar problem in > NTemacs. Or try a different ssh (a real Windows > one, not one designed for > systems with ptys). > > On Fri, 22 Aug 2003, Bruce Moore wrote: > > > I'm having problems getting RTERM to work via SSH. > > > Whenever it has any type of problem, it abends > instead > > of issuing an error message and returning to the > > > prompt. Both "serve...
2001 Jan 31
1
PTY
environment 1)compiler: cc -v Reading specs from /usr/lib/gcc-lib/i386-slackware-linux/2.95.2/specs gcc version 2.95.2 19991024 (release) 2)openssh: CVS from 31 jan 2001 3)libc: GNU libc 2.2.1 output form make pty.o is: #make pty.o gcc -g -O2 -Wall -I/usr/local/ssl/include -I. -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\"
2001 Feb 01
1
linux and _GNU_SOURCE define
I find that adding -D_GNU_SOURCE is useful for linux. This define enable more features from header files. First) i found that define enable declaration/definition of following methods - grantpt(...) - unlockpt(...) - ptsname(...) for device "/dev/ptmx" ( support for ptys, preferred is method openpty (...) ) Second) _GNU_SOURCE enable use of utmpx and wtmpx ( support for login recording, preferred is USE_LOGIN and syslogin_write_entry ) Three) ? at this time i don't know.
2001 Mar 09
1
Forcing PTY usage.
I have been studing the OpenSSH code, and am looking to use it in an envriornment with untrusted local users. I have some patches to this effect, which I will post to the list in due course. In any case, I would like all users who sucessfully authenitcate to leave their mark in the system logs, in particular utmp and wtmp. As these logs mean didily-squat without unique terminal names (and
2002 Feb 18
0
[Bug 120] New: sshd fails pty chown() when run as non-root userid
...Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: idallen at freenet.carleton.ca I have to run a private copy of sshd (on AIX) as non-root because the local admin won't install the real thing. As non-root, I can't chown() ptys. The sshd function pty_setowner() fails and so does sshd when I try an interactive (shell) login. The chown() should not be attempted if sshd is running as non-root. (All the occurrences of chown() in sshpty.c need this checking.) ------- You are receiving this mail because: ------- You are th...
2002 Jun 29
0
fd passing pty handling
We don't currently support SVR4-style fd passing which involves I_SENDFD/I_RECVFD ioctls. I'm not sure if that might help some p platforms with privsep. Some platforms that use STREAMS ptys use a set-uid root helper to handle the privileged portions of pty creation. grantpt(3) has a bit more info. on Solaris 8 it's: /usr/lib/pt_chmod on HP-UX it's: /usr/lbin/chgpt Perhaps this may be useful to support. Someone want to investigate that?
2002 Jul 05
0
[Bug 337] utmp/wtmp logging
...----------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From markus at openbsd.org 2002-07-05 21:25 ------- sshd should just care about it's own ptys. if a fwded X application uses pty's then it should update wtmp itself. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Feb 07
0
[Bug 489] New: root login with PublicKeyAuthentication disabled
...OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: jim.a.davidson at bt.com Dec Alpha system running OSF/1 5.1A in enhanced security mode and OpenSSH 3.5 with ptys entry in /etc/securettys. We fail to login to root account using PublicKeyAuthentication. If we switch security back to base mode then we can login ok. We can do this on all other Unix systems where access to root is restricted to the console so why not here? Thanks. ------- You are receiving t...
2003 Feb 22
1
[Bug 463] PrintLastLog doesn't work in privsep mode
...st-auth privsep split (since the postponed authentication may not actually succeed). Hence, the only guaranteed safe place to call it is from the post-auth monitor, and therefore a monitor call is necessary to retrieve the login message). As a minor bonus (?) this also allows correct recording of ptys in the AIX login info. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2011 Oct 03
1
Usage serial device
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Hi, I'm trying to connect the *same* serial device to two KVM Linux machines where one is running KGDB and the other uses the connected serial to interact with the target machine running under KGDB. However, I'm unable to do so. Using a pty port, I am able to use my kgdb setup with host/VM but unable to make it work with VM/VM since it's