similar to: Bug: OpenSSH (port.) daemon sets $MAIL incorrectly on Solaris (others?)

Displaying 20 results from an estimated 1000 matches similar to: "Bug: OpenSSH (port.) daemon sets $MAIL incorrectly on Solaris (others?)"

2001 Aug 13
1
[PATCH] Maildir support
Hi! Here is a patch against openssh-2.9.p2 that adds support for Maildir style mailboxes, the way which qmail prefers to store mails in. The changes/additions are the following: 1) $MAIL env. variable is set to $HOME/Maildir if it exists, or else to _PATH_MAIL/$USER. 2) Mail checking (the main purpose of this patch) is done by first checking whether $MAIL is a regular file or directory. If
2001 Mar 29
3
Patches for OpenSSH 2.5.2p2: evaluate /etc/default/login, makefiles manpages
Dear developers of OpenSSH, first of all I want to thank you for your excellent work on OpenSSH! I have compiled OpenSSH 2.5.2p2 on Sun Solaris 2.6 and Sun Solaris 8 and discovered some problems. The first is that OpenSSH doesn't evaluate the file /etc/default/login which contains some flags and parameters for the login process. On important parameter is the default value for PATH. As we
2000 Feb 27
0
[PATCH] Fix login.conf, expiration, BSD compatibility in OpenSSH
This patch revive almost all login.conf and password/account expiration features, makes OpenSSH more FreeBSD login compatible and fix non-critical memory leak. Please review and commit. --- sshd.c.old Fri Feb 25 08:23:45 2000 +++ sshd.c Sun Feb 27 02:53:33 2000 @@ -37,9 +37,8 @@ #endif /* LIBWRAP */ #ifdef __FreeBSD__ -#include <libutil.h> -#include <syslog.h> #define LOGIN_CAP
2000 Oct 07
0
OpenSSH changes for BSD/OS
The following are patches against openssh 2.1.1p4 to add support for the BSD_AUTH authentication mechanisms. It allows the use of non-challenge/response style mechanisms (which styles are allowed my be limited by appropriate auth-ssh entries in login.conf). The patches also add support for calling setusercontext for the appropriate class when called with a command (so that the PATH, limits,
2001 Feb 16
1
OpenSSH 2.3.0p1 port to BSDI BSD/OS
BSD/OS 4.2 comes with OpenSSH 2.1.1p4, patched to support BSDI's authentication library. However, BSDI's patches have several problems: 1. They don't run the approval phase, so they can allow users to login who aren't supposed to be able to. 2. They don't patch configure to automatically detect the BSDI auth system, so they're not ready to use in a general portable
2001 Oct 13
0
local IP in environment
I'm not sure if this is useful to anyone, but I made a small patch to include the local IP address that the user connected to in the environment (the opposite of SSH_CLIENT). The variable is called SSH_LOCAL. -Eric -------------- next part -------------- *** openssh-2.9.9p2/canohost.c.bak Sun Jun 24 22:01:24 2001 --- openssh-2.9.9p2/canohost.c Fri Oct 12 16:52:09 2001 *************** ***
2001 Feb 26
0
Problems with OpenSSH 2.5.1p1 on Solaris 8
Hi, I'm not subscribed, so keep me in cc. And thanks for having mailing-list open for posting. I had a couple of problems with OpenSSH on Solaris 8/MU3 + recent patches. 1) When I tried to use scp from any other host, sshd on Solaris host crashed with SIGSEGV. Here's the stack trace: core 'core.sshd.7637' of 7637: ./sshd -d -d -d fefb393c strncpy (ffbee074, 5, 7, 0,
1999 Nov 22
0
Solaris 7 and sshd.c / HAVE_MAILLOCK_H
maillock.h defines MAILDIR, MAILDIR is needed in config.h, and config.h needs to be included after maillock.h... #ifdef HAVE_MAILLOCK_H # include <maillock.h> # include "config.h" #endif In order to get _PATH_MAILDIR defined properly... Marc G. Fournier marc.fournier at acadiau.ca Senior Systems Administrator Acadia
2002 Nov 26
0
[Bug 446] New: $LOGIN not set by openssh under AIX
http://bugzilla.mindrot.org/show_bug.cgi?id=446 Summary: $LOGIN not set by openssh under AIX Product: Portable OpenSSH Version: -current Platform: All OS/Version: AIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: mii at
2003 Nov 11
1
AIX KRB5CCNAME problem
I believe there is a bug in how AIX handles the KRB5CCNAME environment variable. The symptom occurs when a root user restarts sshd while they have KRB5CCNAME set; all of the resulting client connections will inherit the same KRB5CCNAME variable. This can occur if the admin uses 'ksu' or some other kerberized method of obtaining root privileges. Investigating this problem, I stumbled
2006 Sep 18
1
BSD Auth: set child environment variables requested by login script [PATCH]
Hello, in the BSD Authentication system the login script can request environment variables to be set/unset. The call to auth_close() in auth-passwd.c does change the current environment, but those changes are lost for the child environment. It would be really useful to add some kind of mechanism to get those changes into the child environment. I've added two possible solutions. Both
2000 May 24
0
'command' option in authorized_keys
I am a recent convert to openssh. I am very pleased with it, and find it superior to ssh-1.2.27 in many ways (thanks for the good work). I recently found one piece missing from the current release. I have used the 'command' option in the authorized_keys file to restrict access. Using ssh-1.2.27 the original command was placed in the SSH_ORIGINAL_COMMAND envrionment variable. If
2000 Sep 04
1
trivial patch to post overridden command into env
I am not 100% positive of the security implications of this, but I really can't see any potential for harm. If this patch is applied (I coded it against the now-current openssh-2.2.0p1), then if (a) the authorized_keys entry has command="whatever" to force a specific command, and also (b) the invoker specified some command on their ssh cmdline, then the invoked command will be
2001 May 17
0
Patch: Set SSH_AUTHKEY to key id used to authenticate.
Attached is a patch which sets the SSH_AUTHKEY environment variable to be the remaining data at the end of an SSH key which is used for authentication. The motivation behind this is that there are time in which it's useful to know who is on the other end of the connection. For example, if I log in as root on a box, I'd like to be able to configure vi-specific settings, while another user
2013 May 15
1
[PATCH] Expose remote forwarding ports as environment variable
Good evening gentlemen, the attached patch against openssh 6.2p1 exposes remote forwarding ports to the remote shell: targethost % ssh -R 1234:localhost:22 controlhost controlhost % echo $SSH_REMOTE_FORWARDING_PORTS 1234 targethost % ssh -R 0:localhost:22 controlhost controlhost % echo $SSH_REMOTE_FORWARDING_PORTS 54294 targethost % ssh -R 0:localhost:22 -R
1999 Nov 23
2
Fixes for Solaris
Attached is a small patch that should fix most of the problems reported. I am adding a recommendation to use GNU make to the INSTALL document. Regards, Damien -- | "Bombay is 250ms from New York in the new world order" - Alan Cox | Damien Miller - http://www.mindrot.org/ | Email: djm at mindrot.org (home) -or- djm at ibs.com.au (work) -------------- next part -------------- Index:
2014 Aug 14
0
Problem with enabling /etc/default(s)/login on Cygwin
Hi, below is a patch which simply removes a Cygwin-specific piece of code from OpenSSH. Input from a system admin educated me how useful this option could be on Cygwin as well. However, way back when the call to read_etc_default_login got disabled on Cygwin hardcoded in session.c, rather than just setting --disable-etc-default-login when building the Cygwin version of OpenSSH. So, here's
2000 Feb 24
1
A problem with PATH in sshd.c
Dear Sirs, on my Linux (distribution Slackware 3.9), I have installed the ``openssh-1.2.2.tar.gz'' package into the /usr/local/bin directory. In the ``sshd.c'' file, the PATH variable is set up: child_set_env(&env, &envsize, "PATH", _PATH_STDPATH); (line no. 2405). I am unable to connect to my machine using scp. _PATH_STDPATH is
1999 Dec 21
0
Problem with UTMP recording
Hello to all! I have problem with OpenSSH 1.2.1pre18 on Linux (kernel 2.2.13, distribution Slackware 4.0). When someone login using ssh, there is no way to see his presentance with some 'standard' tools (finger, who, w, users...). Of course, his proccesses are in ps, and so. I've tried to see /etc/utmp using vi, and there is some entry, but maybe invalid, or something. When I enable
2001 Apr 06
3
$MAIL surprise
I got email yesterday from a user who had run 'from' and got the message "No mail in /home/stevev/$USER" (where $USER was that person's username). At first I thought he had pilfered my .bashrc, but on further investigation I discovered that my home directory path had been compiled in to sshd, because the configuration tests assume that the directory part of $MAIL is the