similar to: bsd-snprintf.c and NeXT.

Displaying 20 results from an estimated 120 matches similar to: "bsd-snprintf.c and NeXT."

1999 Dec 10
0
snprintf from postgresql
/* * Copyright (c) 1983, 1995, 1996 Eric P. Allman * Copyright (c) 1988, 1993 * The Regents of the University of California. All rights reserved. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions * are met: * 1. Redistributions of source code must retain the above copyright * notice, this list of
2001 Feb 12
5
SCO OS3 build broken (CVS 01/12/01)
It looks like something got broken in openbsd-compat/bsd-snprintf.c ... gcc -g -O2 -Wall -Dftruncate=chsize -I/usr/local/include -I/usr/local/ssl/includ e -I. -I.. -I../src/openbsd-compat -I../src/openbsd-compat/.. -DHAVE_CONFIG_H -c ../src/openbsd-compat/bsd-snprintf.c In file included from ../src/openbsd-compat/bsd-snprintf.c:72:
2002 Jul 02
1
Rsync: Segmentation fault
Rsync 2.5.5; transfer via ssh; sparc-sun-solaris2.5 (Ultra 1); gcc 2.8.1. Every time rsync on this box causes boundary violation. I attached two strange examples. I have a few rsync's corefiles (100MB and above) and I can examine them. I will be grateful for any help. -Mirek <-------------------------------------------------------------------------> received 966761 names done
2007 Apr 25
5
Upload PDF / Save as tiff
Hi, I''m trying to automate the conversion of a PDF document received via a browser upload to a tiff image via ghostscript. I have the PDF data in a string, and I need the tiff data returned into a string. The general command I want to emulate is: type test.pdf | "c:\program files\gs\gs8.56\bin\gswin32c.exe" -q -dNOPAUSE -dBATCH -sDEVICE=tiffg4 -sOutputFile=- > test5.tiff
2006 Mar 17
3
[Bug 1173] scp reports lost connection for very large files
http://bugzilla.mindrot.org/show_bug.cgi?id=1173 Summary: scp reports lost connection for very large files Product: Portable OpenSSH Version: 4.3p2 Platform: HPPA OS/Version: HP-UX Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: bitbucket at mindrot.org ReportedBy:
2006 Mar 12
2
Find all the methods on a object in an irb session?
How can I find all the methods on an object from withing irb? Thanks, Joe
2002 Dec 20
1
smbclient and large file support
smbclient (and smbtar) in version 2.2.7a (and prior) has problems with large files (> 4GB). The following patch (against 2.2.7a) fixes all known problems with this. This code has been checked into the CVS tree in all branches as well. -- ====================================================================== Herb Lewis Silicon Graphics Networking Engineer
2001 Nov 09
4
keystroke timing attack
I'm reading this fine article on O'Reilly: http://linux.oreillynet.com/lpt/a//linux/2001/11/08/ssh_keystroke.html <quote> The paper concludes that the keystroke timing data observable from today's SSH implementations reveals a dangerously significant amount of information about user terminal sessions--enough to locate typed passwords in the session data stream and reduce the
2003 Mar 15
1
BUG: snprintf() with floating point numbers
Hello, I used the snprintf.{c,h} in rsync for my code, and found a bug in it: snprintf(s,16,"%f",0.025) results "0.250000". The problem is in snprintf.c, in fmtfp(), around line 732. I didn't try the solution (I do not need it anymore), but the zpadding number of '0'-s should be placed before fconvert. I am not in the list, so please cc the answer for the
2016 May 02
6
[Bug 2566] New: 2 integer overflows in function ssh_packet_send2_wrapped()
https://bugzilla.mindrot.org/show_bug.cgi?id=2566 Bug ID: 2566 Summary: 2 integer overflows in function ssh_packet_send2_wrapped() Product: Portable OpenSSH Version: 7.2p1 Hardware: 68k OS: Mac OS X Status: NEW Severity: minor Priority: P5 Component: ssh
2023 Dec 20
2
[PATCH RESEND 0/2] Permit %L and %l percent escapes in Include
Using these escapes, the include directive can be crafted to include differing, host-specific configuration. Ronan Pigott (2): Permit %L and %l percent escapes in ssh Include Permit %L and %l percent escapes in sshd Include readconf.c | 16 +++++++++++++--- servconf.c | 17 ++++++++++++++--- 2 files changed, 27 insertions(+), 6 deletions(-) base-commit:
2007 Nov 28
0
[Xen-ia64-devel] [PATCH] Add guest_os_type domain config option
On ia64 we have a desire to know the guest OS the user plans to run in an HVM domain. With this information we can make certain optimizations, for instance knowing if a guest identity maps a memory region can change how we handle page faults. In the past we''ve tried to do this via the guest firmware detecting the guest type, but this is error prone and doesn''t allow the user to
2005 Mar 16
1
openssh-3.8.1p1, with pthreads enabled, hung in pthread_join.
I connect to my OpenSSH 3.8.1p1 server and when the password dialog shoes up I wait a min or so, long enough for the "Timeout before authentication for %s" alarm to trigger. If at that point I enter my password ssh will just sit there: debug2: input_userauth_info_req debug2: input_userauth_info_req: num_prompts 1 Password: debug3: packet_send2: adding 32 (len 18 padlen 14 extra_pad
2004 Jun 17
2
SSH_MSG_USERAUTH_PASSWD_CHANGEREQ and 3.1.0 F-SECURE SSH - Proces s Software SSH for OpenVMS
I have found that this server, <snip> debug1: Remote protocol version 1.99, remote software version 3.1.0 F-SECURE SSH - Process Software SSH for OpenVMS debug1: no match: 3.1.0 F-SECURE SSH - Process Software SSH for OpenVMS </snip> does not follow the IETF secsh draft [1] related to the SSH_MSG_USERAUTH_PASSWD_CHANGEREQ message. <snip> ... Normally, the server responds
2002 Nov 25
2
weird behaviour of commands option : bug or not ?
Hello I think I've found a bug but since no one replied to me on comp.security.ssh, I'll try my luck here. On my client, PreferredAuthentications is set to publickey,password. When using the commands option in authorized_keys file like command="ls" ssh-dss <key>... it is supposed to connect using the private key associated with <key>, perform ls and then quits.
2017 Jul 11
7
[Bug 2743] New: ssh with -T hangs putty
https://bugzilla.mindrot.org/show_bug.cgi?id=2743 Bug ID: 2743 Summary: ssh with -T hangs putty Product: Portable OpenSSH Version: 7.5p1 Hardware: Other OS: Other Status: NEW Severity: major Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2002 May 06
2
X11 forwarding does not work as normal user
We installed openssh 3.1p1 on our Solaris 2.8 machine using gcc 2.95.2. During the installation, we modified ssh_config and sshd_config to enable X11 and agent forwarding. In sshd_config, we changed the following line to read: X11Forwarding yes In ssh_config, we changed the following two lines to read: ForwardAgent yes ForwardX11 yes Both files are set to permission readable
2009 Sep 22
2
Problems using sftp on HMC IBM system
Hello friends, I am having some problems using sftp to reach a HMC IBM system. The connection is suddenly closed and I don't why. Actually I don't know exactly how to read all these debug information. I would be very glad with any help on this topic. Here is the full debug output provided from the command execution: otubo at phoenix ~ $ sftp -vvv hscroot at skiper Connecting to
2012 Sep 30
2
User can't use SFTP after chroot
Hi, I've posted this question on ServerFault, but no answer has been found (http://serverfault.com/questions/431329/user-cant-sftp-after-chroot). I have version 1:5.3p1-3ubuntu7 To sum up: I want to chroot the user sam. Things I have done: - add user 'sam' to group 'users' - added Subsystem sftp internal-sftp to /etc/ssh/sshd_config (at the bottom) - added a Match : -- Match
2012 Jul 19
2
[PATCH] pygrub: add syslog support to pygrub
# HG changeset patch # User Zhigang Wang <zhigang.x.wang@oracle.com> # Date 1342720736 14400 # Node ID ec9655b30a5fa5b5abb3e05505f681f9be559613 # Parent 43e21ce7f22151524b800a6cf0ac4ba1233b34a7 pygrub: add syslog support to pygrub Currently, when pygrub failed, we don''t know the reason because xend/xl will not capture the stderr message. This patch will log the error message to