similar to: [Bug 299] New: mmap problem with 3.3p1 version

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 299] New: mmap problem with 3.3p1 version"

2002 May 28
0
[Bug 259] New: UsePrivilegeSeparation crashed sshd under Linux 2.2
http://bugzilla.mindrot.org/show_bug.cgi?id=259 Summary: UsePrivilegeSeparation crashed sshd under Linux 2.2 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 May 28
5
Problems with UsePrivilegeSeparation (was: port fwd as user != root?
I just upgraded to OpenSSH3.2.3p1 as it seemed that UsePrivilegeSeparation yes might help with my problem (connections forwarded are owned by root instead of the user I logged in as on the server), but instead, sshd barfs on receiving a connection. Without UsePrivilegeSeparation the server works fine. # strace -o /tmp/sshd.str sshd -d debug1: sshd version OpenSSH_3.2.3p1 debug1: private host
2002 Jun 25
1
openssh-3.3p1 and SPARC
Hi; I just attempted to install openssh-3.3p1 on a Sparc box running linux kernel 2.2.14-5.0 However any attempt to connect to the daemon causes a crash. (See below) Given the current security issue, will there be an available option for running the up coming 3.4 release on a Linux 2.2 kernel? Bob ><> ><> ><> ><> ><> ><>
2002 Jun 25
0
[Bug 297] New: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode
http://bugzilla.mindrot.org/show_bug.cgi?id=297 Summary: sshd version 3.3 incompatible with pre-3.3 clients in ssh1 mode Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo:
2002 Jul 27
2
OpenSSH 3.4p1 on SourceMage client ssh fails
Hi guys, I have a OpenSSH 3.4p1 installation on a SourceMage box, and I am trying to connect to a OpenSSH 3.3p1 installation on a RedHat 7.x box and any other machine. The client fails with a "Host key verification failed." Any other client connects correctly to the RedHat box, and any other server that I try to connect to from the SourceMage box fails with the same error message.
2002 Jun 26
0
[Bug 299] mmap problem with 3.3p1 version
http://bugzilla.mindrot.org/show_bug.cgi?id=299 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |DUPLICATE ------- Additional Comments From dtucker at zip.com.au 2002-06-26
2002 Jun 25
0
[Bug 298] New: sshd fails to set user context, preventing all logins, also setgroups is failing
http://bugzilla.mindrot.org/show_bug.cgi?id=298 Summary: sshd fails to set user context, preventing all logins, also setgroups is failing Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: BSDI Status: NEW Severity: major Priority: P2 Component: sshd
2002 Jun 25
0
[Bug 289] New: mmap error when trying to use 3.3p1 with privsep
http://bugzilla.mindrot.org/show_bug.cgi?id=289 Summary: mmap error when trying to use 3.3p1 with privsep Product: Portable OpenSSH Version: 3.1p1 Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Sep 11
0
Strange Hang over ssh
rsync-2.4.6-1 RPM on receiving side on Red Hat 7.3 rsync-2.4.6-13 Red Hat 7.2 RPM on sending side Trying to do a "pull" from sender over ssh, rsync hangs after transferring very little data, usually on the first or second file. strace rsync -avzur --bwlimit=35 -e ssh user@remote:/directory /local/directory (init stuff) read(5, "\375\217\177=", 4) = 4 select(6,
2001 May 31
0
Bug in scp
Hi! I don't know much about network programming, or about terminal handling. I wondered about why the command "scp file user at host:path" didn't work. It gave me the following error messages: "stdin: is not a tty" "Write failed flushing stdout buffer." "write stdout: Broken pipe" I tried it with different versions of ssh, first the newest debian
2004 Mar 08
1
winbindd problem - STATUS_BUFFER_OVERFLOW (0x80000005)
Hi everyone, i've got a little (at least i hope its a minor one) problem with winbind. General information about the system: - GNU/Linux 2.4.25-2tr - samba-3.0.2-4tr Samba successfully joined the ads (w2k servers), wbinfo -u and -g are working perfectly. If i try to authenticate a user with wbinfo or with ntlm_auth (overall goal is to have ntlm authentication with squid) i get a
2002 Sep 25
1
tftpd-hpa does not fork
hi, i try to get this tsize capable tftpd running, but it doesn't fork. (as read the strace output and the process table) strace: 9122 execve("/usr/sbin/in.tftpd", ["/usr/sbin/in.tftpd", "-u", "nobody", "-s", "/var/tftpboot/"], [/* 35 vars */]) = 0 9122 uname({sys="Linux", node="saturn", ...}) = 0 9122
2002 Nov 18
0
[Bug 438] New: SFTP does not work for users with RSH shells
http://bugzilla.mindrot.org/show_bug.cgi?id=438 Summary: SFTP does not work for users with RSH shells Product: Portable OpenSSH Version: older versions Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2002 Jun 24
0
Permissions problem of some sort???
Hi, Can anyone give me a clue? I have two identical Slackware 7.1 systems and have installed openssh-3.2.3p1 on both systems.... Once system is fine... everything is working without problem.... the other system everything works only when you are logged in as root... Here's what you get when logged in as a normal user: dpsims at linux:~$ ssh -vvv localhost OpenSSH_3.2.3p1, SSH protocols
2002 Jun 23
0
[Bug 286] New: sshd crash on connection
http://bugzilla.mindrot.org/show_bug.cgi?id=286 Summary: sshd crash on connection Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: updates at
2002 Jun 24
1
sshd 3.1 dumps core when client connects -- Solaris 9 gcc 3.1
Team - I'm running Solaris 9 and gcc 3.1 on a Blade 1000, named jefferson. I built OpenSSH_3.3. I can use the client to connect out, but cannot use the client to connect to localhost (nor can I use a Linux box with OpenSSH_3.2.3 to connect to it). I *can* use F-Secure 3.0.0 on a Windoze box to get into it. I've tried configurations both with and without privsep enabled but get the same
2002 Jun 25
0
version.h of portable says "3.3"?
Hi, version.h of the 3.3p1 portable release, and of (yesterday's) CVS tree says #define SSH_VERSION "OpenSSH_3.3" and not "OpenSSH_3.3p1". Is this an oversight, or are portable releases not tagged anymore? (I'm asking because I used this to distinguish between the different FreeBSD ports - "openbsd openssh" and "portable", which is harder
2002 Jun 20
0
[Bug 281] New: unable to authorize with local shadow password
http://bugzilla.mindrot.org/show_bug.cgi?id=281 Summary: unable to authorize with local shadow password Product: Portable OpenSSH Version: -current Platform: MIPS OS/Version: IRIX Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jul 25
0
[Bug 370] New: scp incompatibility when connecting to Commercial SSH server
http://bugzilla.mindrot.org/show_bug.cgi?id=370 Summary: scp incompatibility when connecting to Commercial SSH server Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: scp AssignedTo: openssh-unix-dev
2002 Jun 27
0
Still logs me out - openssh 3.4.p1
Hi, I am still having difficulties in logging in as a non root user. I have installed 3.4.p1. I am logging in from a Linux box that has been upgraded to 3.3p1 and experience no problems in loggin in to other linux boxes, root or non-root. Output from ./configure OpenSSH has been configured with the following options: User binaries: /usr/local/bin System