similar to: [Bug 464] sshd seems to corrupt the wtmpx

Displaying 20 results from an estimated 7000 matches similar to: "[Bug 464] sshd seems to corrupt the wtmpx"

2004 Feb 10
3
[Bug 464] sshd seems to corrupt the wtmpx
http://bugzilla.mindrot.org/show_bug.cgi?id=464 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- OtherBugsDependingO| |793 nThis| | ------- You are receiving this mail because: ------- You are the assignee for the
2003 Jan 08
0
[Bug 464] New: sshd seems to corrupt the wtmpx
http://bugzilla.mindrot.org/show_bug.cgi?id=464 Summary: sshd seems to corrupt the wtmpx Product: Portable OpenSSH Version: 3.5p1 Platform: UltraSparc OS/Version: Solaris Status: NEW Severity: minor Priority: P4 Component: sshd AssignedTo: openssh-unix-dev at mindrot.org ReportedBy: pas50
2003 Apr 02
0
[Bug 464] sshd seems to corrupt the wtmpx
http://bugzilla.mindrot.org/show_bug.cgi?id=464 pere at hungry.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |pere at hungry.com ------- Additional Comments From pere at hungry.com 2003-04-03 03:03 ------- I see the same problem on IA64 HP/UX
2002 Jun 19
4
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From George.Baltz at noaa.gov 2002-06-20 01:23 ------- FWIW, I reported this to IBM Support, and they seem to agree realpath() is broken. I have received a patched libc.a, which in light testing seems to resolve the problem: public key login with perms 770 on ~/.ssh works. ------- You are receiving this mail
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.
2001 Apr 25
2
Makefile.in diff against CVS to prevent man/config rebuild every make
Bug: all .out files get rebuilt every make. This is silly, and breaks make install if root cannot write to your build dir. Fix: add dependancy check sop .out files only get rebuilt if the source file changes FixBug: if any source file gets changed, all .out files get rebuilt. This is because man pages and config files both get .out extensions but get created differently. It's
2002 Jan 22
7
AIX reading /etc/environment out of step.
I was discussing with Don about a private topic..and while skimming the code I noticed that during a 'ssh mouring at site ls' the /etc/environment is *ONLY* read if the remote machine is an AIX box. This is undocumented and I'm wondering if someone using AIX could explain WHY it exists in the session.c:do_child()? No other OS has this. I don't see why AIX should require it.
2004 Feb 26
14
[Bug 802] sshd of openssh-3.8p1 doesn't link on Tru64.
http://bugzilla.mindrot.org/show_bug.cgi?id=802 Summary: sshd of openssh-3.8p1 doesn't link on Tru64. Product: Portable OpenSSH Version: 3.8p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2002 Jun 21
4
[Bug 145] sshd fails to increment AIX login failed counter
http://bugzilla.mindrot.org/show_bug.cgi?id=145 ------- Additional Comments From dtucker at zip.com.au 2002-06-21 23:43 ------- Created an attachment (id=116) Merge all previous patches and diff against -cvs ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2002 Jun 25
1
[Bug 259] UsePrivilegeSeparation crashed sshd under Linux 2.2
http://bugzilla.mindrot.org/show_bug.cgi?id=259 ------- Additional Comments From Al.Smith at gold.net 2002-06-25 18:09 ------- Linux 2.2 defines MAP_ANON in <bits/mman.h>, however it can seen in /usr/src/linux/mm/mmap.c (lines 200 onwards) that if MAP_ANON is used then the system call will return -EINVAL. The following is a quick hack to get openssh to compile on linux 2.2: diff -ur
2003 May 14
3
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From djm at mindrot.org 2003-05-14 23:06 ------- Any followup on this, Ben? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2003 Jul 23
3
[Bug 597] X11 Forwarding: sshd doesn't listen on unix domain sockets
http://bugzilla.mindrot.org/show_bug.cgi?id=597 cheako911 at yahoo.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |cheako911 at yahoo.com ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2004 Mar 19
1
[Bug 814] Turning on OSF SIA causes linker errors in sshd
http://bugzilla.mindrot.org/show_bug.cgi?id=814 Summary: Turning on OSF SIA causes linker errors in sshd Product: Portable OpenSSH Version: -current Platform: All OS/Version: OSF/1 Status: NEW Severity: critical Priority: P1 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2001 Aug 20
2
sshd problem
I appologize in advance if this is a "stupid user problem" but here goes. I have a RH 6.1 machine with PAM 0.75. I installed OpenSSL and OpenSSH (2.9p1). ssh works fine however when I try to run sshd and then ssh into this same machine I get Failed Password for user x. I copied the RH sshd.pam file into /etc/pam.d/sshd. I even deleted the user and readded it. He can log onto the
2003 Sep 25
4
[Bug 716] OpenSSH 3.7.1p2: sshd doesn't start at reboot (Tru64 UNIX)
http://bugzilla.mindrot.org/show_bug.cgi?id=716 Summary: OpenSSH 3.7.1p2: sshd doesn't start at reboot (Tru64 UNIX) Product: Portable OpenSSH Version: -current Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: major Priority: P2 Component: sshd AssignedTo: openssh-bugs
2001 Apr 27
3
openssh-2.5.2p2 on SunOS 4.1.3
Hi developers, I'm not sure if this is the right place to ask this question, so please don't crcify me if it isn't :) I'm trying to compile openssh-2.5.2p2 on SunOS 4.1.3. Since SunOS is not in the portable list, I took a look at this mailing list archive and found some of you guys have been able to compile it. My ./configure says I don't have the regex library : configure:
2001 Sep 27
3
[PATCH] ssh-copy-id should do chmod go-w
Hi, quick patch to ssh-copy-id to make it set the file modes more correctly. Thanks, Matthew --- contrib/ssh-copy-id.orig Thu Sep 27 21:47:44 2001 +++ contrib/ssh-copy-id Thu Sep 27 21:47:52 2001 @@ -33,7 +33,7 @@ exit 1 fi -{ eval "$GET_ID" ; } | ssh $1 "test -d .ssh || mkdir .ssh ; cat >> .ssh/authori zed_keys ; chmod g-w . .ssh .ssh/authorized_keys" +{ eval
2002 Sep 10
8
[Bug 393] 'known_hosts' file should be indexed by IP:PORT, not just IP
http://bugzilla.mindrot.org/show_bug.cgi?id=393 markus at openbsd.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From markus at openbsd.org 2002-09-11
2002 Feb 24
1
[Bug 122] sshd does not update wtmpx at end of session
http://bugzilla.mindrot.org/show_bug.cgi?id=122 ------- Additional Comments From tim at multitalents.net 2002-02-25 05:32 ------- I spent some time looking into this. Initially I did see that last was reporting users still logged in that had logged out of their ssh connection. I noticed logintest showed everything working as expected. Now I can not duplicate the problem. I didn't change