similar to: fd passing pty handling

Displaying 20 results from an estimated 1000 matches similar to: "fd passing pty handling"

2002 Aug 30
1
no, I see now, tru64 pty ownership wrong on entry to setup_sia, may need /usr/lbin/chgpt (WAS Re: Tru64 privsep patch testing)
Hi Toni, I'm sorry, I haven't had much time to work on this today. When I run sshd (from the patched snapshot) in a debugger, with a breakpoint early in setup_sia(), this is what I find after connecting with a client: (1) There are two sshd processes. One is running as root, and the other as the user I logged with using the client. The root process is the one in the debugger,
2002 Feb 18
4
[Bug 120] sshd fails pty chown() when run as non-root userid
http://bugzilla.mindrot.org/show_bug.cgi?id=120 ------- Additional Comments From markus at openbsd.org 2002-02-19 04:29 ------- can you allocate ptys as non-root? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2008 Jan 14
0
FreeBSD Security Advisory FreeBSD-SA-08:01.pty
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:01.pty Security Advisory The FreeBSD Project Topic: pty snooping Category: core Module: libc_stdlib / libutil Announced: 2008-01-14
2001 Feb 01
1
linux and _GNU_SOURCE define
I find that adding -D_GNU_SOURCE is useful for linux. This define enable more features from header files. First) i found that define enable declaration/definition of following methods - grantpt(...) - unlockpt(...) - ptsname(...) for device "/dev/ptmx" ( support for ptys, preferred is method openpty (...) ) Second) _GNU_SOURCE enable use of utmpx and wtmpx ( support for login
2004 Dec 28
1
OpenSSH 3.9p1 X11 forwarding
Hi, We upgraded from 3.7.1p2 to 3.9p1. The behaviour of the X11 forwarding changed significantly, it is much slower. See below the truss output (server side which runs 3.7.1p2) an check for the timestamp (6 seconds delay). Do you have any idea what may causes this behaviour? Platform is Solaris 5.9 Generic_117171-05. Thanks in advance, Andy Kocher 19279: 9.5463 sigaction(SIGCLD,
2002 Feb 18
0
[Bug 120] New: sshd fails pty chown() when run as non-root userid
http://bugzilla.mindrot.org/show_bug.cgi?id=120 Summary: sshd fails pty chown() when run as non-root userid Product: Portable OpenSSH Version: 3.0.2p1 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2013 Jun 04
1
PTY allocation?
I'm running a 5.0p1 derivative SSH server (that for various reasons I can not upgrade), on a host system that does not support PTYs. Attempts to connect to that sshd via sftp are failing due to an inability to allocate a pty. I can't really see a reason that an sftp session requires a pty. Is this addressed in later versions? Should I patch my system to avoid even trying to
2002 Sep 11
1
tru64 sia: move call of session_setup_sia() to do_setusercontext(), letting grantpty() and friends handle pty perms
Hi- Under privsep, I experimented with moving the session_setup_sia() out of do_child() and into do_setusercontext(), which is where the uids/gids are set to the final execution user. The call is made with a NULL tty, and this is functional provided that any later pty allocation uses grantpty() to set the device permissions. Logging in with this method shows that a utmp entry does get made for
1999 May 14
2
Parallel printer error
Hello folks: The introduction: Great product this Samba! The problem: I am trying to migrate an HP LaserJet 4 printer in our office off a VMS system and hang it directly off the back of a UNIX machine. I have created the new entry in the printcap (see below) file on that machine and can print from UNIX - no problem. I created the share in Samba with what I think works pretty well (see below).
2010 Feb 09
1
question about nlme...
I am looking for R code to be able to fit a linear-linear piecewise model with person-specific changepoint. I have searched the web, but have not been able to locate any code. Below is my attempt at some code: chgpt = function(a1,a2,a3,gam,wave){ yht=numeric(10) y1=(wave <= gam)*(a1+(a2*wave)) y2=(wave > gam)*((a1+(a2-a3)*gam)+a3*wave) yhat=y1+y2 return(yht) } nl.dat <- nlme(y ~
2011 Jul 23
2
openssh PTY allocation
We recently upgraded to openss 5.8p2 from a somewhat older version. This broke openssh login to ScreenOS devices. These devices don't support PTY allocation. Apparently, ssh now reacts to PTY allocation failure by failing the login. This is a change from the previous behavior. The simple workaround is ssh -T $device. I see in the ChangeLog that some device would hang with PTY allocation
2011 Aug 09
1
HP-UX user resource and shared homedir
Hi, on HP-UX we want some users to have the same homedir. Homedir is managed by puppet as file resource. We now want to move the users to another primary group. useradd.sam complains: err: /User[XXX]/gid: change from 3 to 0 failed: Could not set gid on user[XXX]: Execution of ''/usr/sam/lbin/usermod.sam -F -g 0 XXX'' returned 45: Cannot modify user ''XXX'':
2000 Jan 07
1
Slackware 4.0: wtmp and pty.c problems
Hello all, I use a Slackware 4.0 based system (libc5 based, with glibc2.07 runtime support). I've configured OpenSSH using: ./configure --sysconfdir=/etc/ssh --without-pam --with-default-path=/usr/local/bin:/usr/bin:/bin:/usr/local/sbin:/usr/sbi n:/sbin NOTE: yes, --with-default-path DOES work, since pre24 (pre 22 did not) When I try to compile OpenSSH-1.2.1pre25 (or pre24 or pre22), I
2002 Jul 10
0
[Bug 350] New: sshd leaks fd to pty for interactive sessions
http://bugzilla.mindrot.org/show_bug.cgi?id=350 Summary: sshd leaks fd to pty for interactive sessions Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org
2002 Jul 10
4
[Bug 350] sshd leaks fd to pty for interactive sessions
http://bugzilla.mindrot.org/show_bug.cgi?id=350 ------- Additional Comments From mindrot at extern.wiggy.net 2002-07-10 20:10 ------- This happens with both privsep enabled and disabled. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2004 Jun 23
0
Samba processes domain authenticated user as nobody during logon. bat execution
Beating head on desk again! I have a samba server is running winbind which can access domain. It is working fine and is using domain credentials. I access the samba shares after the user has authenticated against a novell server during the novell logon script. The shares are authenticated with user domain credentials and verified with smbstatus. This works great! If I alternatively use windows
1999 Oct 21
1
[RHSA-1999:042-01] screen defaults to not using Unix98 ptys
--------------------------------------------------------------------- Red Hat, Inc. Security Advisory Synopsis: screen defaults to not using Unix98 ptys Advisory ID: RHSA-1999:042-01 Issue date: 1999-10-20 Updated on: Keywords: Cross references: screen unix98 pty permissions --------------------------------------------------------------------- 1. Topic: Screen uses ptys with world
2001 Nov 27
2
3.0.1p1 losing tty modes?
Hello, openssh-3.0.1p1 appears to transmit and parse tty modes correctly, but later in the code it uses vhangup() to close all tty references and reset the tty to default modes. I don't think that vhangup() should be needed on Unix98 ptys, possibly not even on BSD ptys, and I am probably wrong, so please tell me where. Of course vhangup() clears all tty modes, so you need to save them
2013 Jan 31
2
OpenSSH NoPty patch
Hey everyone, I wanted to add support for denying PTY allocation through OpenSSH. I'm not certain if this is quite thorough enough for all cases, but for me it might work for the moment. I know that you can currently do this through authorized_keys, but as far as I know that only works for an actual key. In my use case, I wanted a user with no password which is forced to run a specific
2001 Jan 31
1
PTY
environment 1)compiler: cc -v Reading specs from /usr/lib/gcc-lib/i386-slackware-linux/2.95.2/specs gcc version 2.95.2 19991024 (release) 2)openssh: CVS from 31 jan 2001 3)libc: GNU libc 2.2.1 output form make pty.o is: #make pty.o gcc -g -O2 -Wall -I/usr/local/ssl/include -I. -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\"