similar to: [Bug 368] TTSSH will not connect to OpenSSH_3.4p1

Displaying 20 results from an estimated 100000 matches similar to: "[Bug 368] TTSSH will not connect to OpenSSH_3.4p1"

2002 Jul 24
0
[Bug 368] New: TTSSH will not connect to OpenSSH_3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=368 Summary: TTSSH will not connect to OpenSSH_3.4p1 Product: Portable OpenSSH Version: -current Platform: ix86 OS/Version: NetBSD Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2003 May 14
0
[Bug 368] TTSSH will not connect to OpenSSH_3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=368 ------- Additional Comments From djm at mindrot.org 2003-05-14 22:59 ------- Please retest with a recent release, some of the older releases had OpenSSL issues. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jul 24
2
[Bug 368] TTSSH will not connect to OpenSSH_3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=368 ------- Additional Comments From mindrot at regs.nebcorp.com 2002-07-24 12:16 ------- Just make life easier: TeraTerm 2.3 http://hp.vector.co.jp/authors/VA002416/ttermp23.zip TTSSH 1.5.4 plugin http://www.cs.cmu.edu/~roc/ttssh154.zip ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2015 Apr 17
0
[Bug 378] sshd does not update utmp/utmpx records correctly when "UseLogin" feature on
https://bugzilla.mindrot.org/show_bug.cgi?id=378 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED CC| |djm at mindrot.org, |
2002 Sep 12
0
[Bug 395] ident-protocol gives "root" as connection owner
http://bugzilla.mindrot.org/show_bug.cgi?id=395 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2002-09-12 16:29
2003 May 14
1
[Bug 336] ssh does not compile on Linux with libc5 and 2.0 kernel
http://bugzilla.mindrot.org/show_bug.cgi?id=336 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2003-05-14 22:34
2003 Jan 07
0
[Bug 463] New: PrintLastLog doesn't work in privsep mode
http://bugzilla.mindrot.org/show_bug.cgi?id=463 Summary: PrintLastLog doesn't work in privsep mode Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: trivial Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2015 Aug 11
0
[Bug 2006] AIX 5.2 /32 bit - a windows Putty session will not connect to AIX box
https://bugzilla.mindrot.org/show_bug.cgi?id=2006 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|RESOLVED |CLOSED --- Comment #6 from Damien Miller <djm at mindrot.org> --- Set all RESOLVED bugs to CLOSED with release
2003 May 14
0
[Bug 342] RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2003-05-14 22:57
2003 Jan 07
0
[Bug 210] can't prevent port forwarding on a per-user basis
http://bugzilla.mindrot.org/show_bug.cgi?id=210 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Additional Comments From djm at mindrot.org 2003-01-07 17:52 ------- I should rewrite the keynote stuff with privsep in
2003 Jun 28
1
[Bug 463] PrintLastLog doesn't work in privsep mode
http://bugzilla.mindrot.org/show_bug.cgi?id=463 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|ASSIGNED |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2003-06-28 17:48
2014 Aug 22
7
[Bug 2263] New: sshd privsep monitor process doesn't handle SIGXFSZ signal
https://bugzilla.mindrot.org/show_bug.cgi?id=2263 Bug ID: 2263 Summary: sshd privsep monitor process doesn't handle SIGXFSZ signal Product: Portable OpenSSH Version: 6.6p1 Hardware: All OS: Linux Status: NEW Severity: normal Priority: P5 Component: sshd
2011 Aug 17
1
openssh-unix-dev Digest, Vol 100, Issue 3
Works on my netbsd tinkerbox. NetBSD 5.0.2 NetBSD 5.0.2 (GENERIC) It uses rlimit. Privsep sandbox style: rlimit I also get warnings during make. fmt_scaled.c: In function 'scan_scaled': fmt_scaled.c:84: warning: array subscript has type 'char' fmt_scaled.c:111: warning: array subscript has type 'char' fmt_scaled.c:155: warning: array subscript has type 'char'
2004 May 21
4
[Bug 839] Privilege Separation + PAM locks users out
http://bugzilla.mindrot.org/show_bug.cgi?id=839 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #600 is|0 |1 obsolete| | ------- Additional Comments From dtucker at zip.com.au 2004-05-21 13:08 -------
2005 Apr 21
1
[Bug 943] sftp will not send from a named pipe
http://bugzilla.mindrot.org/show_bug.cgi?id=943 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |WONTFIX ------- Additional Comments From djm at mindrot.org 2005-04-21 18:34
2005 Nov 05
1
[Bug 943] sftp will not send from a named pipe
http://bugzilla.mindrot.org/show_bug.cgi?id=943 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |WONTFIX ------- Comment #4 from djm at mindrot.org 2005-11-06 03:53 -------
2003 Aug 06
2
[Bug 336] ssh does not compile on Linux with libc5 and 2.0 kernel
http://bugzilla.mindrot.org/show_bug.cgi?id=336 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #344 is|0 |1 obsolete| | ------- Additional Comments From dtucker at zip.com.au 2003-08-06 18:42 -------
2004 Jul 01
4
[Bug 559] PAM fixes
http://bugzilla.mindrot.org/show_bug.cgi?id=559 ------- Additional Comments From dtucker at zip.com.au 2004-07-01 13:40 ------- (From update of attachment 292) OK, except for the last bit, I think this is all done. >+#ifdef USE_PAM >+ options.permit_empty_passwd && >+#endif This is done in auth-passwd.c: if (*password == '\0' &&
2007 Jun 22
4
[Bug 943] sftp will not send from a named pipe
http://bugzilla.mindrot.org/show_bug.cgi?id=943 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|REOPENED |RESOLVED Resolution| |WONTFIX CC| |djm
2003 May 10
7
[Bug 463] PrintLastLog doesn't work in privsep mode
http://bugzilla.mindrot.org/show_bug.cgi?id=463 ------- Additional Comments From dtucker at zip.com.au 2003-05-10 12:59 ------- I've had a look at the OpenBSD source and I don't think OpenBSD *needs* a "Buffer loginmsg" right now. PrintLastLog can be easily fixed by updating s->last_login_time before the privsep split. So, is there another reason OpenBSD needs (or