similar to: [Bug 414] New: sshd initially ignores -e (log_stderr) if -i (inetd_flag) is given

Displaying 20 results from an estimated 3000 matches similar to: "[Bug 414] New: sshd initially ignores -e (log_stderr) if -i (inetd_flag) is given"

2002 Nov 05
2
[Bug 414] sshd initially ignores -e (log_stderr) if -i (inetd_flag) is given
http://bugzilla.mindrot.org/show_bug.cgi?id=414 ------- Additional Comments From markus at openbsd.org 2002-11-06 07:01 ------- Created an attachment (id=164) --> (http://bugzilla.mindrot.org/attachment.cgi?id=164&action=view) proposed patch what about this? (more in line with the rest of the code). ------- You are receiving this mail because: ------- You are the assignee for the
2002 Jun 21
0
sshd initially ignores -e (log_stderr) if -i (inetd_flag) is given
A non-text attachment was scrubbed... Name: sshd-stderr.patch Type: text/x-patch Size: 424 bytes Desc: make sshd honor -e even with -i Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20020621/b29eef76/attachment.bin
2001 Jan 04
2
Patch to allow openssh-2.2.0-p1 to be started from /etc/inittab
The following patch allows OpenSSH 2.2.0-p1 to be started (and managed) from /etc/inittab (by "init") on systems which support that. This is useful when you *really* want SSHD to always run since it will be automatically restarted by "init" if it dies (and if "init" dies the the systems dies :-). I use a line (in /etc/inittab) like this on Solaris systems:
2002 Mar 26
1
Two patches for OpenSSH 3.1p1
Please find enclosed two patches for OpenSSH 3.1p1. The first patch solves a problem where sessions will be left "hanging" when you normally exit from a ssh shell (for example by logging out from the remote host via "exit" or "logout"). The problem seems to be that sshd (and some other parts of OpenSSH) doesn't check the return code and errno from waitpid() for
2002 Dec 18
2
patch for openssh3.5p1 - adds logging option
this patch adds a LogFile option to sshd_config. it just logs messages directly to a file instead of stderr or syslog. the largest change is an additional argument to log_init() in log.c for the log file name (and then changes to the rest of the tools to add a NULL arg). galt -------------- next part -------------- diff -urN openssh-3.5p1-orig/log.c openssh-3.5p1/log.c ---
2007 Dec 26
1
sshd's -e doesn't work as expected
Hello, I'm running a sshd server using the -e flag so that I can capture its whole output and later send it to the user. I'm also setting LogLevel to DEBUG1 in the configuration file and I don't want to disturb syslogd. But the problem is that it doesn't work as expected (or as I expect, which I think should be the correct behavior). The log file ends up being empty because the
2006 Sep 25
2
[Bug 1155] [META] Bug planned to be fixed for the 4.4 release
http://bugzilla.mindrot.org/show_bug.cgi?id=1155 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |ASSIGNED ------- Comment #5 from dtucker at zip.com.au 2006-09-25 18:24 ------- For the record, I believe all of the outstanding
2002 Jan 16
0
OpenSSH: Solaris login and utmpx
We're trying to build OpenSSH 3.0.2p1 for Solaris 8 (among others) and are running into a problem with UseLogin and utmpx. If we set "UseLogin no" then we can login okay. finger or who won't find us, even with a TTY allocated altough "who /etc/wtmpx" will find us. But the real problem is if we set "UseLogin true" which we must do for BSM support on some
2005 Jun 16
1
SSH 2.4.0 remote forward patch in next release?
I [1]reported a problem on 5-April-2005 about a problem with the 4.0p1 version and remote port forwarding to SSH 2.4.0 servers. I provided a patch for the problem but [2]was told that no more patches were being considered until 4.1 was released and that I should attach my patch to a new Bugzilla bug. This [3]I did. Is there any chance it will be included in the next release? 1.
2002 Mar 12
0
[Bug 160] New: Race condition in clientloop.c?
http://bugzilla.mindrot.org/show_bug.cgi?id=160 Summary: Race condition in clientloop.c? Product: Portable OpenSSH Version: 3.0.2p1 Platform: All OS/Version: All Status: NEW Severity: major Priority: P2 Component: ssh AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: Nicolas.Williams
2000 Sep 16
0
openssh-2.2.0p1-2 issue
I have checked the FAQ and the mailing list archives, but I haven't been able to RTFM to solve my problem. Thus turning to the dev list. 2.2.0p1 Changelog includes: 20000207 - Removed SOCKS code. Will support through a ProxyCommand. Relevant Mailing list archives: http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=95803710921359&w=2 and
2002 May 31
0
[Bug 261] New: AIX capabilities + port-aix.c cleanup
http://bugzilla.mindrot.org/show_bug.cgi?id=261 Summary: AIX capabilities + port-aix.c cleanup Product: Portable OpenSSH Version: -current Platform: Other OS/Version: other Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy:
2002 Sep 28
0
Portability patch for regression tests
Hi All, As threatened, I have rolled up the various portability patches for the regression tests. Assuming all is well, running the tests is as simple as "make tests", although some platforms (eg AIX) require "SUDO=sudo" first. I took the tests from OpenBSD CVS written by Markus and incorporated the patches written by Roumen Petrov and myself as well as various suggestions
2003 May 12
0
[Bug 502] sshd fails when "Compression yes" set on HPUX
http://bugzilla.mindrot.org/show_bug.cgi?id=502 ------- Additional Comments From dtucker at zip.com.au 2003-05-12 19:12 ------- Is there an older libz in you library path? Mark Janssen reported an identical problem (all the way down to the number after "alloc") which was solved by recompiling zlib. See: http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=104487220204506
2000 Apr 26
1
http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=95669367427640&w=2 (fwd)
-- | "Bombay is 250ms from New York in the new world order" - Alan Cox | Damien Miller - http://www.mindrot.org/ | Email: djm at mindrot.org (home) -or- djm at ibs.com.au (work) ---------- Forwarded message ---------- Date: Tue, 25 Apr 2000 19:55:56 -0600 (MDT) From: Theo de Raadt <deraadt at cvs.openbsd.org> To: djm at cvs.openbsd.org, markus at cvs.openbsd.org, provos at
2002 Nov 12
2
2.5.5 build ignores $CPPFLAGS
(I'm not subscribed; Mail-Followup-To set.) Contrary to the claim in the output of ./configure --help, $CPPFLAGS is in fact not influential. --- rsync-2.5.5/Makefile.in~ 2002-03-24 23:36:34.000000000 -0500 +++ rsync-2.5.5/Makefile.in 2002-11-12 17:52:04.000000000 -0500 @@ -9,6 +9,7 @@ LIBS=@LIBS@ CC=@CC@ CFLAGS=@CFLAGS@ +CPPFLAGS=@CPPFLAGS@ LDFLAGS=@LDFLAGS@
2005 Oct 20
2
KeepAlive/ClientAliveInterval not working? Idle timeout.
I have set /etc/ssh/sshd_config with: KeepAlive yes ClientAliveInterval 3 However, no KeepAlive type messages seem to be sent. I've verified this by looking at the network lights, which don't flicker every 3 seconds. I am attempting to keep interactive ssh sessions alive longer. If don't type anything for about 2 minutes, the sessions close. If I run a "idle"
2001 Jun 02
2
pam_opie
Hi, did a search in the archives for "opie" and this is the most recent message on the topic I see: http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=98536878202858&w=2 Nigel, would you mind sending me the source for the module you've extracted from that other distribution? Also, if anyone is interested in looking at other OPIE PAM modules, here are two more: Andy
2001 Sep 06
1
PAM overrides PermitEmptyPasswords
I noticed while investigating Debian Bug #93200 (http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=93200&repeatmerged=yes) that sshd refuses a login if /etc/pam.d/ssh doesn't specify "nullok" after the pam_unix.so module -- is there any way to resolve this problem? It seems that OpenSSH should override PAM in this case, someone posted a patch on 6/19 that appears to address this
2004 May 12
1
Van Dyke's Public Key Assistant
Jeff Van Dyke's "Public Key Assistant subsystem" was previously discussed here: (end of a short thread) http://marc.theaimsgroup.com/?l=openssh-unix-dev&m=103436908422003&w=2 I do see a few comments that seem to point out his arrogance and some disgust about OpenBSD's RCSID, but has anybody found it to be unsecure or if it was bug ridden. The subject sorta dies right