similar to: PTY

Displaying 20 results from an estimated 500 matches similar to: "PTY"

2000 Jan 07
1
Slackware 4.0: wtmp and pty.c problems
Hello all, I use a Slackware 4.0 based system (libc5 based, with glibc2.07 runtime support). I've configured OpenSSH using: ./configure --sysconfdir=/etc/ssh --without-pam --with-default-path=/usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/sbi n:/sbin NOTE: yes, --with-default-path DOES work, since pre24 (pre 22 did not) When I try to compile OpenSSH-1.2.1pre25 (or pre24 or pre22), I
2002 May 09
4
make distprep broken?
Hello All, Doing a make distprep doesn't seem to work anymore: $ make -f Makefile.in distprep make: @SH@: Command not found make: *** [catman-do] Error 127 I've seen this on AIX & Redhat (gnu make) and Solaris (native make). I suspect this occurs on most platforms. Is this still the recommended way of autoreconf'ing CVS releases for building? -Daz.
2018 Apr 11
9
[Bug 2856] New: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user
https://bugzilla.mindrot.org/show_bug.cgi?id=2856 Bug ID: 2856 Summary: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user Product: Portable OpenSSH Version: 7.6p1 Hardware: ix86 OS: NetBSD Status: NEW Severity: minor Priority: P5 Component:
1999 Dec 09
1
openssh-1.2pre16 patch to pty.c for Solaris 2.6
Greetings, While attempting to build openssh for Solaris 2.6, I ran into a minor problem that should probably be corrected in the next release of openssh. The file pty.c does not #include <stropts.h> to define I_PUSH even though I_PUSH is used when HAVE_DEV_PTMX is defined. Platform: SunOS test01 5.6 Generic_105181-16 sun4u sparc SUNW,Ultra-60 Using: zlib 1.1.3
2000 Jun 12
1
Openssh on SCO Openserver Release 5
Yo Andrew! What version of Openssh are you trying? RGDS GARY On Mon, 12 Jun 2000, Andrew McGill wrote: > Date: Mon, 12 Jun 2000 15:26:53 +0200 > From: Andrew McGill <andrewm at datrix.co.za> > To: djm at ibs.com.au > Cc: gem at rellim.com > Subject: Openssh on SCO Openserver Release 5 > > Hi there > > Your e-mail address appears in the README for openssh,
2006 Aug 15
1
OpenSSH_4.3p2 fails to create a pty session
I am out of ideas about what the problem is. I am using the default sshd_config installed by the port. I can authenticate, copy files, and start processes, but sshd fails to create a tty session. This happens from remote machines and creating a session from the host machine. I find the following under messages. Aug 8 19:32:16 mongoloid sshd[44626]: fatal: mm_send_fd: sendmsg(4): Bad
2002 Apr 03
2
cross compilation?
../openssh-3.1p1/configure --host=mips-linux --build=i686-linux --with-pam does not work. It selects the correct toolchain prefix, but the configure script bails on cross-compilation. Attached is a patch that *might* make the right paranoid assumptions, but I am not positive. -- bryan --- configure.ac.orig Tue Feb 26 22:12:35 2002 +++ configure.ac Wed Mar 27 14:28:02 2002 @@ -437,20 +437,6
2001 Feb 17
2
Where is OpenSSH 2.5.0p1?
Hi, it seems the 2.5.0p1 announcement on www.openssh.com went out a little bit too early ;). Just curious, why 2.4 was skipped? I don't believe this is just to have a higher version number than the competition ;). I see 2.5.0 is there, but no 2.5.0p1 yet even on ftp.openbsd.org itself. Looking at the CVS tree, I see the two bugs I reported to this list some time ago (with no response) are
2000 Nov 09
2
SCO Openserver Patch
I downloaded the Openssh-2.3.0p1 file and ran configure only to have it fail reporting the lack of libz. I found that configure was failing beacuse the test program did not include the libtinfo and libm which are needed to resolve references in libprot. I made changes to the configure script to add those libraries for SCO Openserver and then tried to compile the programs only to run into another
2002 Mar 25
0
[Bug 184] New: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26
http://bugzilla.mindrot.org/show_bug.cgi?id=184 Summary: 3.1p1 openssh fails to build a working sshd on Trusted HP-UX 10.26 Product: Portable OpenSSH Version: -current Platform: HPPA OS/Version: HP-UX Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo:
2002 Jun 24
1
remove --with-rsh
is this ok (complete, correct)? Index: INSTALL =================================================================== RCS file: /var/cvs/openssh/INSTALL,v retrieving revision 1.53 diff -u -r1.53 INSTALL --- INSTALL 13 May 2002 05:22:21 -0000 1.53 +++ INSTALL 24 Jun 2002 00:50:20 -0000 @@ -105,11 +105,6 @@ There are a few other options to the configure script: ---with-rsh=PATH allows you to
2008 Jan 16
8
PATCH [xenconsoled]: makes pty slave raw early
Hi, on my system (Linux 2.6.18.8 - ia64), if a domain write on the xencons before xenconsole is initialized the domain gets back what it wrote. This patch fixes this issue by making raw the pty slave very early. (I suppose it doesn''t happen with linux as a guest because it takes a little bit of time before writing to xencons). Tristan. _______________________________________________
2005 Jun 08
2
Error when allocating PTY
hi everybody, I'm working on an boot image and actually try to get an ssh server working on clients, booting that image over the net. I want to authenticate with my public key on the client, which seems to work fine. The only problem I have is that the sshd couldn't open an console. I've allready tested some things, but didn't fix it, yet. in den dev directory all tty's and
2003 Oct 14
1
[Bug 743] configure stanza for sco3.2v5
http://bugzilla.mindrot.org/show_bug.cgi?id=743 Summary: configure stanza for sco3.2v5 Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: minor Priority: P5 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy: jpr at
2000 Dec 01
3
two irix patches
First, does anyone know why the following was added in the first place? It purposely strips the tty off of tty names (e.g., ttyq1 becomes q1) before sticking them in wtmp. IRIX then has no idea what terminal people are attached to, causing commands like wall to fail (as they try to open /dev/q1). Maybe this should be version specific? --- openssh-SNAP-20001129.orig/loginrec.c Thu Nov 9
2002 Jun 29
0
[Bug 321] New: configure does not work when cross compiling
http://bugzilla.mindrot.org/show_bug.cgi?id=321 Summary: configure does not work when cross compiling Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-unix-dev at mindrot.org
2000 May 20
3
Portable OpenSSH-2.1.0p2
This is to announce the availability of portable OpenSSH-2.1.0p2. This is a bug-fix release, addressing the following issues: - X authentication works again (thanks to Markus Friedl) - Don't touch utmp if utmpx is in use - Fix SIGCHLD problems on AIX and HPUX (Thanks to Tom Bertelson) - HPUX compile fixes (Thanks to Lutz Jaenicke) - Accept an empty shell in /etc/passwd - SunOS4 compile fixes.
2000 May 20
3
Portable OpenSSH-2.1.0p2
This is to announce the availability of portable OpenSSH-2.1.0p2. This is a bug-fix release, addressing the following issues: - X authentication works again (thanks to Markus Friedl) - Don't touch utmp if utmpx is in use - Fix SIGCHLD problems on AIX and HPUX (Thanks to Tom Bertelson) - HPUX compile fixes (Thanks to Lutz Jaenicke) - Accept an empty shell in /etc/passwd - SunOS4 compile fixes.
2000 Mar 07
2
patch for openssh-1.2.2p1
Hi, openssh-1.2.2p1 seems to have 2 problems on ipv6 (and ipv4 mapped addresses). 1. "BREAKIN ATTEMPT" warnings from ipv4 node 2. X forwarding The following patche fixes them. Thanks. diff -ru openssh-1.2.2p1/canohost.c openssh-1.2.2p1-20000308/canohost.c --- openssh-1.2.2p1/canohost.c Fri Jan 14 13:45:48 2000 +++ openssh-1.2.2p1-20000308/canohost.c Wed Mar 8 00:25:18 2000 @@
2001 Mar 14
3
OpenSSH 2.3.0p1: HP-UX 11.00 64-bit
I have encountered a problem with using OpenSSH 2.3.0p1 on 64-bit HP-UX 11.00 systems. This bug does not exhibit itself on any 32-bit HP-UX 11.00 or HP-UX 10.20 systems that I have built 2.3.0p1 on. OpenSSH 2.3.0p1 was built with HPs ANSI C compiler with OpenSSL 0.9.6 and zlib 1.1.3. The problem is with the call to vhangup(2) in sshd when interactive sessions are started. The problem does not