similar to: [Bug 1007] sftp client hangs on tru64 5.1A

Displaying 20 results from an estimated 20000 matches similar to: "[Bug 1007] sftp client hangs on tru64 5.1A"

2007 Jun 15
1
[Bug 1007] sftp client hangs on tru64 5.1A
http://bugzilla.mindrot.org/show_bug.cgi?id=1007 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- OS/Version|All |Tru64 Component|sftp |ssh CC| |djm at
2009 Aug 18
0
[Bug 1007] sftp client hangs on tru64 5.1A
https://bugzilla.mindrot.org/show_bug.cgi?id=1007 --- Comment #17 from Damien Miller <djm at mindrot.org> 2009-08-18 11:12:32 EST --- Can't replicate this and can't diagnose without a truss or similar; ssh-rand-helper includes subcommand timeout logic that should avoid this. Please reopen if it recurs and you can trace it. -- Configure bugmail:
2005 Mar 30
13
[Bug 1007] sftp client hangs on tru64 5.1A
http://bugzilla.mindrot.org/show_bug.cgi?id=1007 Summary: sftp client hangs on tru64 5.1A Product: Portable OpenSSH Version: 4.0p1 Platform: Alpha OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-bugs at mindrot.org ReportedBy: paulstepowski at
2012 Nov 04
0
[Bug 1007] sftp client hangs on tru64 5.1A
https://bugzilla.mindrot.org/show_bug.cgi?id=1007 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution|--- |WORKSFORME --- Comment #18 from Damien Miller <djm at
2016 Aug 02
0
[Bug 1007] sftp client hangs on tru64 5.1A
https://bugzilla.mindrot.org/show_bug.cgi?id=1007 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #19 from Damien Miller <djm at mindrot.org> --- Close all resolved bugs after 7.3p1 release
2007 Dec 31
0
[Bug 1241] Connections to Tru64 hosts hang when password is expired.
https://bugzilla.mindrot.org/show_bug.cgi?id=1241 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au Blocks| |1353 --- Comment #2 from Darren Tucker
2008 Mar 12
2
[Bug 1241] Connections to Tru64 hosts hang when password is expired.
https://bugzilla.mindrot.org/show_bug.cgi?id=1241 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #1194| |ok? Flag| |
2009 Jul 31
1
[Bug 1241] Connections to Tru64 hosts hang when password is expired.
https://bugzilla.mindrot.org/show_bug.cgi?id=1241 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Blocks|1452 |1560 --- Comment #7 from Darren Tucker <dtucker at zip.com.au> 2009-07-31 10:12:10 --- OK, well
2006 Jun 26
1
OpenSSH compatibility with Tru64 version 4.0F?
I am just looking for a quick answer as to whether or not OpennSSH is compatible with Digital Unix Tru64 v 4.0F. Hing Fei Wong Systems Engineer Building 100, M1309 Valley Forge, PA Admin # 4-6242 -----Original Message----- From: Darren Tucker [mailto:dtucker at zip.com.au] Sent: Friday, June 23, 2006 3:53 AM To: Wong, Hing Fei Cc: www at openbsd.org Subject: Re: OpenSSH compatibility with
2002 Oct 09
1
openssh-3.4p1 built on Tru64 Unix 5.1a - bug with sftpd
Dear openssh-unix-dev; I recently downloaded the tarball openssh-3.4p1 and built it for my Tru64 Unix ( OSF/1 ) 5.1a system. My configure statement is: ./configure --prefix=/usr/local/security/tools/openssh-3.4p1 \ --exec-prefix=/usr/local/security/tools/openssh-3.4p1 \ -with-ssl-dir=/usr/local/security/tools/openssl-0.9.6g \ -with-zlib-dir=/usr/local/compress/tools/zlib-1.1.3 \
2020 Oct 02
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #9 from Darren Tucker <dtucker at dtucker.net> --- Mass close of all bugs fixed in 8.4
2009 Aug 28
1
[Bug 430] Could add option to sftp-server to disable write access
https://bugzilla.mindrot.org/show_bug.cgi?id=430 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |dtucker at zip.com.au Blocks| |1626 Status|NEW
2001 Feb 25
1
Problem with sftp-server on Tru64 (long long type and %ll)
The ls_file function in sftp-server.c calls snprintf with "%8llu" as part of the format string and a "unsigned long long" type argument. The "%ll" format is not a valid format on Tru64 (at least 4.0F). Apparently it can confuse snprintf as well - sftp-server will segfault and core dump if the user types "ls". This isn't really a needed format string on
2010 Mar 25
0
[Bug 1691] sftp segfaults when entering just '-'
https://bugzilla.mindrot.org/show_bug.cgi?id=1691 Darren Tucker <dtucker at zip.com.au> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #2 from Darren Tucker <dtucker at zip.com.au> 2010-03-26 10:50:58 EST --- With the
2004 Feb 06
1
Tru64 SIA authentication: can it be called after kerberos?
Hi All. There have recently (well, today :-) been changes to OpenSSH Portable's auth-passwd.c from OpenBSD to accomodate forced changes of expired passwords. (Rabid password expirers shoulon't get excited yet, it's currently bsdauth only, but support for other platforms should start trickling in shortly). As part of that, some individual platforms have gained their own
2017 Feb 20
3
[Bug 2681] New: postauth processes to log via monitor
https://bugzilla.mindrot.org/show_bug.cgi?id=2681 Bug ID: 2681 Summary: postauth processes to log via monitor Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee: unassigned-bugs at
2018 Feb 23
2
Attempts to connect to Axway SFTP server result in publickey auth loopin
On Fri, Feb 23, 2018 at 05:01:00PM +1100, Darren Tucker wrote: > You could try this patch which defers resetting the "tried" flag on the > pubkeys until the list of authentication methods changes. I don't have > a server with this behaviour so I'm not sure if it helps (and I'm not > sure it's the right thing to do anyway). I think this is a better way to
2020 Jul 31
0
[Bug 831] Allow agent forwarding in sftp & scp
https://bugzilla.mindrot.org/show_bug.cgi?id=831 Darren Tucker <dtucker at dtucker.net> changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #3437|ok?(dtucker at dtucker.net) |ok+ Flags| | -- You are receiving this mail because: You are
2004 Sep 20
3
[Bug 933] compile problem on tru64 5.1A code outside of a #ifdef that should not be included on tru64
http://bugzilla.mindrot.org/show_bug.cgi?id=933 Summary: compile problem on tru64 5.1A code outside of a #ifdef that should not be included on tru64 Product: Portable OpenSSH Version: 3.8p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: Build
2023 Dec 08
2
Non-shell accounts and scp/sftp
On Fri, 8 Dec 2023 at 07:39, Philip Prindeville <philipp_subx at redfish-solutions.com> wrote: [...] > Problem is that if their default shell isn't sh, ash, dash, bash, zsh, etc. then things break. > Is there a workaround to allow scp/sftp to continue to work even for non-shell accounts? sftp should work regardless of the user's shell since it is invoked as a ssh subsystem