similar to: Control-c not work under openssh?

Displaying 20 results from an estimated 2000 matches similar to: "Control-c not work under openssh?"

2000 Jul 11
3
Test snapshot
Can interested users please test the latest snapshot at http://www.mindrot.org/misc/junk/openssh-SNAP-2000071102.tar.gz It contains quite a few fixes for small problems that have been reported in the last few weeks. Pending feedback it is going to become 2.1.1p3 Regards, Damien Miller --------------- Changelog: 20000711 - (djm) Fixup for AIX getuserattr() support from Tom Bertelson
2000 Jun 13
2
Openssh-2.1.1p1 and solaris 7/8
Hello, I just installed the above openssh onto a Sun Solaris 7 and Solaris 8 system. No problem with that. However, I now seem to get some rubbish processed when I login with slogin. An example: Last login: Tue Jun 13 12:31:27 2000 from jhorne.csd.plymo:tJ` ^[[?1;2c Telnet logs in okay, but just shows 'Last login...jhorne.csd.plymo'. This seems to get passed to the shell, which it of
2000 Jun 13
1
Remote -> remote scp not working
Hello, Using openssh 2.1.1p1 I have tried to use scp to copy a file from one remote system directly to another remote system - e.g. 'scp -i ./ecp eros:jhf alice:jhf', so the file jhf is copied from the remote system eros to the remote system alice via an intermidate system (the one where the command is issued from). The key is in the file ecp. Using protocol 1 it doesn't seem to
2000 Jul 06
0
SSH backups - 1hr daytime; 8hrs nighttime
Hi, I posted the following message to the RedHat linux list to see if anyone had any thoughts about this problem. I have only received a few replies, all of which state that they have experinced poor performance problems with ssh on Solaris. They do not, however, state if it is openssh, which version, what hardware, or what version of Solaris. (All I can say is that we have had no problems with
2000 Nov 15
1
[PATCH]: nchan.c : internal error: we do not read, but chan_read
Attached is the patch I've been using to fix the error message seen in the subject line. It seems (!) to have caused no problems with the previous openssh snapshot version openssh-SNAP-20001016, 2.3.0p1 and the latest snapshot (openssh-SNAP-20001114). The patch adds 3 lines to nchan.c in a switch stmt (line 100). It simply caters for the cases where the input channel state is
2000 Nov 29
1
Pseudo-tty allocation and -T option
Hello, I've set up a cron job to use ssh with a remote forced command to delete the contents of a directory. System A has the cron job and uses a specific key for system B. No command as such is specified since the key on system B specifies 'command=/bin/rm -rf ...'. However, I am getting error messages back from the cron system (or rather from ssh) about it not allocating a tty since
2000 Nov 08
1
internal error: we do not read, but chan_read_failed
Hello, The error message in the subject line occurs with the new 2.3.0 openssh version and appeared in the previous snapshots on our Solaris systems. As far as I remember it was reported, but have not seen any more about this. I have looked into it a little bit. First, the file session.c (line 1849 onwards): debug("session_exit_message: release channel %d", s->chanid);
2000 Oct 30
1
SSH-askpass - timeout possible?
Hello, On my home PC, whch runs openssh with Jim Knoble's x11-ssh-askpass, I have configured my Bash shell login script to prompt me for the passphrase. No problem, however it waits during the login process for me to 'do something' - i.e. enter a passphrase, cancel it or whatever. Is it possible to set a timeout so that if, say, nothing occurs within a minute then it assumes no
2000 May 30
0
utmpx bug in openssh-2.1.0p2 using Solaris 8
Hi, I've installed openssh-2.1.0p2 on a Solaris 8 host (SPARC). The sshd corrupts utmpx/wtmpx when a client connects to this machine. Observable error: $ who who: Error --- entry has ut_type of 28265 when maximum is 9 It can be repeated and is attributable to the login done by sshd. Now, Solaris has only utmpx/wtmpx and not the old utmp/wtmp. It get's worse as more logins take place
2000 Jul 01
3
openssh-2.1.1p2 problem and fix
Hi all, trawled through the archives and did'nt find what I was looking for so here goes. This may be common knowledge or may not for the developers here ... maybe it will save someone some time anyhow. I'm running Redhat 6.2, **2.4.0-test1 kernel**, openssh-2.1.1p2.tar.gz, openssl-0.9.5a.tar.gz, with these options. sh configure --with-tcp-wrappers --with-md5-passwords
2003 Dec 01
0
No subject
I will get a smbd process started. (If this is incorrect please let me know ;) But this morning I did a quick ps -ax on my machine and found *two* smbd -D in the process list. But as far as I know there is no connection to the samba server right now. I did connect to and disconnect from the server yesterday but I would think that that connection would have been released by now. Can anyone
2002 May 22
1
error: ioctl(TIOCSCTTY)
Hi there I've just upgraded to openssh-3.2.2p1 from openssh-1.2.3 and am having some difficulties. On one of the platforms I'm using (linux kernel 2.2.19 with glibc 2.1.1) it works fine, but on another (linux kernel 2.2.20 with glibc 2.0.7) I get this in the syslog every time I log in: sshd[12277]: Accepted publickey for root from 212.38.67.158 port 2397 ssh2 PAM_pwdb[12277]: (sshd)
2000 Jul 27
2
bug in lastlog logging?
Folks; I couldn't find anything on my archive of the mailing list on this, and it may just be my mis-understanding, but: When I "ssh machine1 -l user1" as user2 on machine2, if user2 has the same uid on machine1, then user2's name ends up in lastlog, instead of user1's. This is a bit disconcerting when user2 is root, and root isn't allowed to remotely log in on
2000 Jul 03
2
2.1.1p2 HP-UX 11 PAM General Commerical Security error
Trying 2.1.1p2 on HP-UX 11 (trusted system) I get: Jul 3 14:24:53 robinson sshd[1236]: debug: Encryption type: 3des Jul 3 14:24:53 robinson sshd[1236]: debug: Received session key; encryption turned on. Jul 3 14:24:53 robinson sshd[1236]: debug: Installing crc compensation attack detector. Jul 3 14:24:53 robinson sshd[1236]: debug: Starting up PAM with username "stevesk" Jul 3
2020 Oct 30
3
Samba as AD member & without winbind...
Am 30.10.20 um 10:57 schrieb Rowland penny via samba: > On 30/10/2020 09:20, Thomas Besser via samba wrote: >> actually we have running samba 4.5.16 under Devuan 2.0 (Ascii) as AD >> member without winbind configured. UID and GID informations coming >> from NSS (nslcd -> LDAP). LDAP and AD are in sync. > So you will have uidNumber and gidNumber attributes in AD. No, AD
2001 Feb 20
4
(Solaris) Linker flags in 2.5.1p1... (fwd)
Comments from the rest of the Solaris group? - Ben ---------- Forwarded message ---------- Date: Tue, 20 Feb 2001 11:20:33 +0100 From: Volker Paulsen <paulsen at orbiteam.de> To: mouring at etoh.eviladmin.org Subject: Linker flags in 2.5.1p1... While I'm compiling 2.5.1p1, I've got the following remarks: Host: sparc-sun-solaris2.7 Compiler: cc Compiler
2014 Jul 31
2
[LLVMdev] Codeface: Open-Source Developer Study
Dear Open-Source Developers, The University of Passau is currently studying the mechanisms that contribute to effective collaboration in open-source projects so that appropriate tools and techniques are created to support the needs of open-source developers. To achieve this goal, we are evaluating the usefulness of software archives (e.g., mailing lists, version-control system, and bug
2000 Jun 28
4
openssh-2.1.1p1 on Debian slink and potato
Just today I compilied openssh-2.1.1p1 on Debian Slink and Potato both to come out with the same problem. I am compiling them with openssl-0.9.5a.. The configure line I use for openssh is below: ./configure --sysconfdir=/etc/ssh --prefix=/usr --with-ssl-dir=../openssl-0.9.5a So I compile, do a make install restart the sshd daemon and everything seems fine. Then when I do a w at the prompt
2000 Oct 26
1
bug with -i
The code that handles identity files listed on the command line only adds the files to the options.identity_files array, which is for RSA keys. If you use the SSH2 protocol and have a DSA identity, you cannot specific it with -i on the command line.
2000 May 22
3
scp not found with solaris 8/2.1.0p2
I've just upgraded to 2.1.0p2 on my solaris 8 boxes (now it survives a little longer, thanks!). But, I'm seeing "scp not found" where before it was fine. configure --prefix=/opt/local --with-random-/dev/random (the entropy generator is still broken), and in the past I had no problems with scp, but AFAIK something's broken in 2.1.0. Is anyone else seeing anything similar?