Displaying 20 results from an estimated 70000 matches similar to: "[Bug 131] Problems with sshd's compiled in default PATH."
2002 Feb 28
0
[Bug 131] New: Problems with sshd's compiled in default PATH.
http://bugzilla.mindrot.org/show_bug.cgi?id=131
Summary: Problems with sshd's compiled in default PATH.
Product: Portable OpenSSH
Version: 3.0.2p1
Platform: ix86
OS/Version: Linux
Status: NEW
Severity: enhancement
Priority: P2
Component: Build system
AssignedTo: openssh-unix-dev at mindrot.org
2003 Sep 12
15
[Bug 637] ssh records that the user has logged out even though an sftp session is active
http://bugzilla.mindrot.org/show_bug.cgi?id=637
Summary: ssh records that the user has logged out even though an
sftp session is active
Product: Portable OpenSSH
Version: 3.6.1p2
Platform: All
OS/Version: All
Status: NEW
Severity: security
Priority: P1
Component: ssh
AssignedTo:
2009 Apr 02
6
[Bug 1584] New: umask setting in sshd
https://bugzilla.mindrot.org/show_bug.cgi?id=1584
Summary: umask setting in sshd
Product: Portable OpenSSH
Version: 5.2p1
Platform: All
OS/Version: All
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: unassigned-bugs at mindrot.org
ReportedBy: leo.baltus at omroep.nl
2000 Feb 24
1
A problem with PATH in sshd.c
Dear Sirs,
on my Linux (distribution Slackware 3.9), I have installed the
``openssh-1.2.2.tar.gz'' package into the /usr/local/bin directory.
In the ``sshd.c'' file, the PATH variable is set up:
child_set_env(&env, &envsize, "PATH", _PATH_STDPATH);
(line no. 2405). I am unable to connect to my machine using scp.
_PATH_STDPATH is
2002 Jan 25
3
[Bug 82] scp: Command not found errors
http://bugzilla.mindrot.org/show_bug.cgi?id=82
djm at mindrot.org changed:
What |Removed |Added
----------------------------------------------------------------------------
Status|NEW |RESOLVED
Resolution| |WORKSFORME
------- Additional Comments From djm at mindrot.org 2002-01-26 10:14
2003 Aug 22
14
[Bug 252] Patch for use of /etc/default/login
http://bugzilla.mindrot.org/show_bug.cgi?id=252
dtucker at zip.com.au changed:
What |Removed |Added
----------------------------------------------------------------------------
Attachment #212 is|0 |1
obsolete| |
------- Additional Comments From dtucker at zip.com.au 2003-08-22 14:14 -------
2020 Nov 30
8
[Bug 3236] New: multiple Subsystem options in sshd_config prevent sshd from starting
https://bugzilla.mindrot.org/show_bug.cgi?id=3236
Bug ID: 3236
Summary: multiple Subsystem options in sshd_config prevent sshd
from starting
Product: Portable OpenSSH
Version: 8.4p1
Hardware: Other
OS: Linux
Status: NEW
Severity: enhancement
Priority: P5
Component:
2004 Apr 06
7
[Bug 833] sshd server sends SshMsgChannelFailure despite of successfully running sftp server
http://bugzilla.mindrot.org/show_bug.cgi?id=833
Summary: sshd server sends SshMsgChannelFailure despite of
successfully running sftp server
Product: Portable OpenSSH
Version: 3.8p1
Platform: All
OS/Version: Cygwin on NT/2k
Status: NEW
Severity: normal
Priority: P2
Component: sshd
2006 Jul 05
5
[Bug 1207] unsuccessful_login_count gets incremented by scp
http://bugzilla.mindrot.org/show_bug.cgi?id=1207
Summary: unsuccessful_login_count gets incremented by scp
Product: Portable OpenSSH
Version: 4.3p1
Platform: PPC
OS/Version: AIX
Status: NEW
Severity: major
Priority: P1
Component: scp
AssignedTo: bitbucket at mindrot.org
ReportedBy:
2014 Jun 18
15
[Bug 2246] New: PAM enhancements for OpenSSH server
https://bugzilla.mindrot.org/show_bug.cgi?id=2246
Bug ID: 2246
Summary: PAM enhancements for OpenSSH server
Product: Portable OpenSSH
Version: 6.6p1
Hardware: Sparc
OS: Solaris
Status: NEW
Severity: enhancement
Priority: P5
Component: PAM support
Assignee: unassigned-bugs at
2019 Dec 12
4
Controlling SO_RCVBUF
I have a customer who is complaining about slow SFTP transfers over a long haul connection. The current transfer rate is limited by the TCP window size and the RTT. I looked at HPN-SSH, but that won't work because we don't control what software the peer is using. I was thinking about coding a much more modest enhancement that just does SO_RCVBUF for specific subsystems. In the interest
2011 May 17
2
securing sshd with selinux
Hello List,
dont have experience with selinux, but i want to know if it would be a
practicable way to secure sshd with selinux.
i have some webservers and want to grant ssh-access to some users. my plan
ist to make new server where users are able to log in. the homes from
webserver are mounted in by nfs etc.
i dont like chroot-env for ssh, a lot of disadvantages...
also i dont like if users
2023 Aug 18
14
[Bug 3605] New: Tracking bug for OpenSSH 9.5
https://bugzilla.mindrot.org/show_bug.cgi?id=3605
Bug ID: 3605
Summary: Tracking bug for OpenSSH 9.5
Product: Portable OpenSSH
Version: -current
Hardware: All
OS: All
Status: NEW
Severity: normal
Priority: P5
Component: Miscellaneous
Assignee: unassigned-bugs at mindrot.org
2011 May 04
10
[Bug 1899] New: Cannot disable sftp-server
https://bugzilla.mindrot.org/show_bug.cgi?id=1899
Summary: Cannot disable sftp-server
Product: Portable OpenSSH
Version: 5.5p1
Platform: All
OS/Version: Linux
Status: NEW
Severity: normal
Priority: P2
Component: sshd
AssignedTo: unassigned-bugs at mindrot.org
ReportedBy: mail at
2010 Jul 13
5
[Bug 1794] New: sshd segfault when calling pam_authenticate() in pam_unix module which has option "try_first_pass"
https://bugzilla.mindrot.org/show_bug.cgi?id=1794
Summary: sshd segfault when calling pam_authenticate() in
pam_unix module which has option "try_first_pass"
Product: Portable OpenSSH
Version: 5.5p1
Platform: HPPA
OS/Version: HP-UX
Status: NEW
Severity: critical
Priority: P2
2009 Oct 23
3
internal-sftp only without ssh and scp hanging
I've configured OpenSSH_5.3p1 to only allow sftp connections (openssh
chroot functionality).
i.e.
Subsystem sftp internal-sftp
Match group sftpusers
ChrootDirectory /chroot/%u
X11Forwarding no
AllowTcpForwarding no
ForceCommand internal-sftp
So far everything works correctly with sftp but when a user ssh's or
scp's to the box the login
2023 Jan 05
6
[Bug 3518] New: Skip scp transfer over multiplexed connection if there's no scp on remote path as scp3 test did
https://bugzilla.mindrot.org/show_bug.cgi?id=3518
Bug ID: 3518
Summary: Skip scp transfer over multiplexed connection if
there's no scp on remote path as scp3 test did
Product: Portable OpenSSH
Version: 9.1p1
Hardware: Other
OS: Linux
Status: NEW
Severity: enhancement
2015 Aug 11
10
[Bug 2443] New: Bugs intended to be fixed for OpenSSH 7.1
https://bugzilla.mindrot.org/show_bug.cgi?id=2443
Bug ID: 2443
Summary: Bugs intended to be fixed for OpenSSH 7.1
Product: Portable OpenSSH
Version: -current
Hardware: Other
OS: Linux
Status: NEW
Keywords: meta
Severity: enhancement
Priority: P5
Component: Miscellaneous
2004 Mar 17
11
[Bug 813] Scp to s Solaris 9 box gives "exit status 1" although file is delivered.
http://bugzilla.mindrot.org/show_bug.cgi?id=813
Summary: Scp to s Solaris 9 box gives "exit status 1" although
file is delivered.
Product: Portable OpenSSH
Version: 3.8p1
Platform: Sparc
OS/Version: Solaris
Status: NEW
Severity: normal
Priority: P2
Component: scp
2003 Sep 29
4
[Bug 722] scp not found
http://bugzilla.mindrot.org/show_bug.cgi?id=722
Summary: scp not found
Product: Portable OpenSSH
Version: 3.7.1p1
Platform: All
OS/Version: Solaris
Status: NEW
Severity: normal
Priority: P2
Component: scp
AssignedTo: openssh-bugs at mindrot.org
ReportedBy: jim.a.davidson at bt.com
I have