similar to: Pseudo-tty allocation and -T option

Displaying 20 results from an estimated 1000 matches similar to: "Pseudo-tty allocation and -T option"

2000 Nov 15
1
[PATCH]: nchan.c : internal error: we do not read, but chan_read
Attached is the patch I've been using to fix the error message seen in the subject line. It seems (!) to have caused no problems with the previous openssh snapshot version openssh-SNAP-20001016, 2.3.0p1 and the latest snapshot (openssh-SNAP-20001114). The patch adds 3 lines to nchan.c in a switch stmt (line 100). It simply caters for the cases where the input channel state is
2000 Jun 13
2
Openssh-2.1.1p1 and solaris 7/8
Hello, I just installed the above openssh onto a Sun Solaris 7 and Solaris 8 system. No problem with that. However, I now seem to get some rubbish processed when I login with slogin. An example: Last login: Tue Jun 13 12:31:27 2000 from jhorne.csd.plymo:tJ` ^[[?1;2c Telnet logs in okay, but just shows 'Last login...jhorne.csd.plymo'. This seems to get passed to the shell, which it of
2000 Aug 24
0
Force pseudo-tty allocation option "-t"
Please Cc: me on the reply as I am not on the list. >From the ssh(1) man page: -t Force pseudo-tty allocation. This can be used to execute arbi trary screen-based programs on a remote machine, which can be very useful, e.g., when implementing menu services. This is similiar to what I am trying to do, use "-t" flag to ssh from my application,
2000 Nov 08
1
internal error: we do not read, but chan_read_failed
Hello, The error message in the subject line occurs with the new 2.3.0 openssh version and appeared in the previous snapshots on our Solaris systems. As far as I remember it was reported, but have not seen any more about this. I have looked into it a little bit. First, the file session.c (line 1849 onwards): debug("session_exit_message: release channel %d", s->chanid);
2000 Jun 13
1
Remote -> remote scp not working
Hello, Using openssh 2.1.1p1 I have tried to use scp to copy a file from one remote system directly to another remote system - e.g. 'scp -i ./ecp eros:jhf alice:jhf', so the file jhf is copied from the remote system eros to the remote system alice via an intermidate system (the one where the command is issued from). The key is in the file ecp. Using protocol 1 it doesn't seem to
2000 Jul 04
1
Control-c not work under openssh?
Hello, I'm using openSSH 2.1.1p2 from my Linux PC to Solaris 7 and 8 systems (using 2.1.1p1). No problem, except that if I run a program on the Sun, having used slogin to connect to it, and then try and issue a control-c to break into the program it seems to be ignored. I can control-z and then kill the suspended job, but I'd prefer control-c. I tried setting '-e none' on the
2000 Oct 30
1
SSH-askpass - timeout possible?
Hello, On my home PC, whch runs openssh with Jim Knoble's x11-ssh-askpass, I have configured my Bash shell login script to prompt me for the passphrase. No problem, however it waits during the login process for me to 'do something' - i.e. enter a passphrase, cancel it or whatever. Is it possible to set a timeout so that if, say, nothing occurs within a minute then it assumes no
2005 Dec 16
1
Force TTY
Hi all, I'm having problems with getting a tty against an extreme switch. I've tried with the -t flag that is supposed to force a tty but it's not working. I checked the code in ssh.c where this option is parsed: case 't': if (tty_flag) force_tty_flag = 1; tty_flag = 1; break; The tty_flag is initialized to 0 and what I can see this flag is always 0 at this
2000 Oct 26
1
bug with -i
The code that handles identity files listed on the command line only adds the files to the options.identity_files array, which is for RSA keys. If you use the SSH2 protocol and have a DSA identity, you cannot specific it with -i on the command line.
2000 May 22
3
scp not found with solaris 8/2.1.0p2
I've just upgraded to 2.1.0p2 on my solaris 8 boxes (now it survives a little longer, thanks!). But, I'm seeing "scp not found" where before it was fine. configure --prefix=/opt/local --with-random-/dev/random (the entropy generator is still broken), and in the past I had no problems with scp, but AFAIK something's broken in 2.1.0. Is anyone else seeing anything similar?
2000 Jul 06
0
SSH backups - 1hr daytime; 8hrs nighttime
Hi, I posted the following message to the RedHat linux list to see if anyone had any thoughts about this problem. I have only received a few replies, all of which state that they have experinced poor performance problems with ssh on Solaris. They do not, however, state if it is openssh, which version, what hardware, or what version of Solaris. (All I can say is that we have had no problems with
2004 Apr 01
0
[Bug 829] Don't allocate a tty if -n option is set
http://bugzilla.mindrot.org/show_bug.cgi?id=829 Summary: Don't allocate a tty if -n option is set Product: Portable OpenSSH Version: 3.8p1 Platform: All OS/Version: All Status: NEW Severity: minor Priority: P2 Component: ssh AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2013 Jan 31
2
OpenSSH NoPty patch
Hey everyone, I wanted to add support for denying PTY allocation through OpenSSH. I'm not certain if this is quite thorough enough for all cases, but for me it might work for the moment. I know that you can currently do this through authorized_keys, but as far as I know that only works for an actual key. In my use case, I wanted a user with no password which is forced to run a specific
2000 Oct 30
3
ssh-agent and ssh-add with openssh-2.2.0p1 on Redhat 7
Hi all, i'm trying to figure out if i'm being silly or if there is a genuine problem. Running on the notorious Redhat 7, 2.2.16-22 #1, X86. [user at host]$ ssh-agent -s SSH_AUTH_SOCK=/tmp/ssh-XXYFcFR6/agent.2101; export SSH_AUTH_SOCK; SSH_AGENT_PID=2102; export SSH_AGENT_PID; echo Agent pid 2102; [user at host]$ echo $SSH_AUTH_SOCK [user at host]$ echo $SSH_AGENT_PID [user at host]$
2000 Aug 10
3
Control-c not work under openssh?
>This issue has actually cropped up again recently in my testing. When I >do use Solaris login (UseLogin yes), a ton of the important environment >variables (like TERM, etc) don't get passed. Is that normal behavior? Looking at the source os session.c it is obvious that when you use login the environment is not passed: execl(LOGIN_PROGRAM, "login",
2001 Feb 20
2
Cannot connect to OpenSSH 2.5.1p1
I've installed today the openssh-2.5.1p1 from RPMS and I cannot use it with protocol 2. It gives: OpenSSH_2.5.1p1, SSH protocols 1.5/2.0, OpenSSL 0x0090600f debug: Reading configuration data /etc/ssh/ssh_config debug: Applying options for * debug: ssh_connect: getuid 500 geteuid 0 anon 0 debug: Connecting to int [10.1.1.1] port 22. debug: Seeding random number generator debug: Allocated local
2000 May 16
1
on Solaris, "couldn't wait for child '...' completion: No child processes"
Trying to install the portable OpenSSH on Solaris 2.6. Compiling from openssh-2.1.0.tar.gz using gcc. Compiles and installs fine. sshd starts fine. First connection from another system works. Child sshd is forked, but the parent dies and logs: May 16 11:40:56 qtrade-dev sshd[6510]: error: Couldn't wait for child '/usr/bin/ ls -alni' completion: No child processes May 16 11:40:56
2003 Dec 01
0
No subject
I will get a smbd process started. (If this is incorrect please let me know ;) But this morning I did a quick ps -ax on my machine and found *two* smbd -D in the process list. But as far as I know there is no connection to the samba server right now. I did connect to and disconnect from the server yesterday but I would think that that connection would have been released by now. Can anyone
2001 Feb 20
4
(Solaris) Linker flags in 2.5.1p1... (fwd)
Comments from the rest of the Solaris group? - Ben ---------- Forwarded message ---------- Date: Tue, 20 Feb 2001 11:20:33 +0100 From: Volker Paulsen <paulsen at orbiteam.de> To: mouring at etoh.eviladmin.org Subject: Linker flags in 2.5.1p1... While I'm compiling 2.5.1p1, I've got the following remarks: Host: sparc-sun-solaris2.7 Compiler: cc Compiler
2007 Jun 25
1
How can I set NIC duplex before installation?
Hello, I have installed CentOS 5 onto a server this afternoon using NFS. The NFS 'server' has a 100Mb/full-duplex interface, the server I installed CentOS on to has 4 x 100Mb interfaces. However, the installation was painfully slow to start with, and by using ctrl-alt-f2/f4/f5 I could see that contact with the NFS server was intermitently failing. Soon after some of the packages had