similar to: Slackware 4.0: wtmp and pty.c problems

Displaying 20 results from an estimated 1100 matches similar to: "Slackware 4.0: wtmp and pty.c problems"

1999 Dec 09
1
openssh-1.2pre16 patch to pty.c for Solaris 2.6
Greetings, While attempting to build openssh for Solaris 2.6, I ran into a minor problem that should probably be corrected in the next release of openssh. The file pty.c does not #include <stropts.h> to define I_PUSH even though I_PUSH is used when HAVE_DEV_PTMX is defined. Platform: SunOS test01 5.6 Generic_105181-16 sun4u sparc SUNW,Ultra-60 Using: zlib 1.1.3
2001 Jan 31
1
PTY
environment 1)compiler: cc -v Reading specs from /usr/lib/gcc-lib/i386-slackware-linux/2.95.2/specs gcc version 2.95.2 19991024 (release) 2)openssh: CVS from 31 jan 2001 3)libc: GNU libc 2.2.1 output form make pty.o is: #make pty.o gcc -g -O2 -Wall -I/usr/local/ssl/include -I. -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\"
2002 May 09
4
make distprep broken?
Hello All, Doing a make distprep doesn't seem to work anymore: $ make -f Makefile.in distprep make: @SH@: Command not found make: *** [catman-do] Error 127 I've seen this on AIX & Redhat (gnu make) and Solaris (native make). I suspect this occurs on most platforms. Is this still the recommended way of autoreconf'ing CVS releases for building? -Daz.
2010 Mar 02
2
chain.c32 "Chainboot failed!"
Hi, I am using syslinux-4.00-pre24, -pre27 and -pre31. chain.c32 fails for pre27 and pre31 for particular configs ... shown below. 1) works on pre24, fails with error message "Chainboot failed!" for pre27 and pre31 LABEL local MENU DEFAULT MENU LABEL Local Boot ... (skip PXE boot) KERNEL chain.c32 APPEND hd0 0 2) works on all three. LABEL local
1999 Dec 31
2
Ack...OpenSSH no longer compatible with SSH 1.2.26 clients?
I just tried, on a whim, to use an OpenSSH client vs SSH 1.2.26 client, and I can connect with it... Something drastic change between pre23 and pre24? Then again, I can't get pre23 to work anymore either, after further investigation :( OpenSSH clients connect no problem, just not the old SSH 1.2.26 clients ... Marc G. Fournier marc.fournier at acadiau.ca
2000 Jun 12
1
Openssh on SCO Openserver Release 5
Yo Andrew! What version of Openssh are you trying? RGDS GARY On Mon, 12 Jun 2000, Andrew McGill wrote: > Date: Mon, 12 Jun 2000 15:26:53 +0200 > From: Andrew McGill <andrewm at datrix.co.za> > To: djm at ibs.com.au > Cc: gem at rellim.com > Subject: Openssh on SCO Openserver Release 5 > > Hi there > > Your e-mail address appears in the README for openssh,
2000 Jan 04
1
/etc/ssh/shosts.equiv ignored?
I'm trying to replace ssh 1.2.27 with openssh 1.2.1-pre* It seems that a openssh client accessing any openssh/ssh server I've setup always results in a password prompt. It also seems that a openssh server requires ssh clients to provide a password regardless of the entries in the /etc/ssh/shosts.equiv file. If I shut off the openssh server and run a ssh server then normal ssh client
1999 Dec 21
0
Problem with UTMP recording
Hello to all! I have problem with OpenSSH 1.2.1pre18 on Linux (kernel 2.2.13, distribution Slackware 4.0). When someone login using ssh, there is no way to see his presentance with some 'standard' tools (finger, who, w, users...). Of course, his proccesses are in ps, and so. I've tried to see /etc/utmp using vi, and there is some entry, but maybe invalid, or something. When I enable
2001 Mar 14
3
OpenSSH 2.3.0p1: HP-UX 11.00 64-bit
I have encountered a problem with using OpenSSH 2.3.0p1 on 64-bit HP-UX 11.00 systems. This bug does not exhibit itself on any 32-bit HP-UX 11.00 or HP-UX 10.20 systems that I have built 2.3.0p1 on. OpenSSH 2.3.0p1 was built with HPs ANSI C compiler with OpenSSL 0.9.6 and zlib 1.1.3. The problem is with the call to vhangup(2) in sshd when interactive sessions are started. The problem does not
2002 Sep 11
1
tru64 sia: move call of session_setup_sia() to do_setusercontext(), letting grantpty() and friends handle pty perms
Hi- Under privsep, I experimented with moving the session_setup_sia() out of do_child() and into do_setusercontext(), which is where the uids/gids are set to the final execution user. The call is made with a NULL tty, and this is functional provided that any later pty allocation uses grantpty() to set the device permissions. Logging in with this method shows that a utmp entry does get made for
2001 Jan 07
0
Linux glibc 2.1 openpty() and /dev/ptmx
Hello, looking at the pty handling in OpenSSH 2.3.0p1 (hasn't changed much in CVS, as far as I can tell after a quick look at it), I can see that if the system provides both /dev/ptmx and openpty() types of pty interface, the latter is preferred. This is the case on Linux with glibc 2.1.3 and most likely later versions too. However, openpty() is documented to be dangerous - quote from the
2002 Jun 29
0
[Bug 321] New: configure does not work when cross compiling
http://bugzilla.mindrot.org/show_bug.cgi?id=321 Summary: configure does not work when cross compiling Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org
2005 Sep 19
1
ssh hangs or gives Segmentation fault
Details of installation attached. Effect: when I build and test (with full path names) ssh in the openssh... directory, everything works fine. When I "install" it as per attached file into a test-directory and run it from there, there are 2 phenomena: either it just hangs, eating 96% of CPU or it dies with a Segmentation fault (this is what happens most often) Help needed
2000 Jan 04
1
A clue to solaris problem?
Got this from one of my users today ... ========== sshing did still work last week, but you had to use the blowfish encryption protocol instead of 3des that is used by default. ========== Marc G. Fournier marc.fournier at acadiau.ca Senior Systems Administrator Acadia University "These are my opinions, which are not necessarily
2002 Mar 25
0
[Bug 184] New: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26
http://bugzilla.mindrot.org/show_bug.cgi?id=184 Summary: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26 Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2000 Jun 15
1
SCO OpenServer 5.0.5, issues with MAXPATHLEN and tty devices
These issues affected previous 2. versions of openssh and still affects openssh-2.1.1p1. The environment is SCO OS 5.0.5 with the SCO development environment (not gcc, gmake, etc.) There are two issues, the first is a compilation problem, and the second is a run-time problem. The first problem is simply that MAXPATHLEN is not defined. I found it to be defined in
2000 Jan 16
1
Report on openssh-1.2.1pre26.tar.gz
Dear developers, I tried to make openssh-1.2.1pre26 on my Linux box with kernel 2.2.13 and libc 5.4.46. First I needed to modify the file "fake-getaddrinfo.h" as attached diff. Then I tried again, and gave up with the error: gcc -g -O2 -Wall -I/usr/local/ssl/include \ -DETCDIR=\"/usr/local/openssh/etc\" \ -DSSH_PROGRAM=\"/usr/local/openssh/bin/ssh\" \
2000 Jul 20
0
SCO help
Hello, I need some help. I have compiled openssh-2.1.1p3 on SCO 5.0.5. It compiled without any complaints. My problem is the when someone tries to connect to the sshd, they get the message Warning: Remote host failed or refused to allocate a pseudo tty. stty: tcgetattr failed: Bad address (error 14) I have upped the pseudo ttys in the kernel and relinked but I still get this error. Could
2008 Apr 15
0
Compilation of openssh on IRIX
Dear sirs, I tried to compile openssh-5.0p1 on a IRIX machine with gcc. "/sbin/uname -a" gives: IRIX o2 6.5 07202013 IP32 mips and "/sbin/uname -R" gives: 6.5 6.5.30f "gcc -v" gives: Reading specs from /usr/freeware/lib/gcc-lib/mips-sgi-irix6.5/3.3/specs Configured with: ../configure --prefix=/usr/freeware --enable-version-specific-runtime-libs --disable-shared
2000 May 19
2
Solved: on Solaris, "couldn't wait for child '...' completion: No child processes"
> John Horne [SMTP:J.Horne at plymouth.ac.uk] wrote: > > Emanuel Borsboom <emanuel at heatdeath.org> wrote: >> Trying to install the portable OpenSSH on Solaris 2.6. Compiling from >> openssh-2.1.0.tar.gz using gcc. Compiles and installs fine. sshd >> starts fine. First connection from another system works. Child sshd is >> forked, but the parent dies