similar to: [Bug 536] no access to tty on Linux 2.0

Displaying 20 results from an estimated 1000 matches similar to: "[Bug 536] no access to tty on Linux 2.0"

2003 Apr 09
10
[Bug 536] no access to tty on Linux 2.0 and 2.4+libc5
http://bugzilla.mindrot.org/show_bug.cgi?id=536 stuge-openssh-unix-dev at cdy.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|no access to tty on Linux |no access to tty on Linux |2.0 |2.0 and 2.4+libc5 ------- Additional Comments
2003 Apr 09
2
[Bug 540] sshd [priv] doesn't give shell a tty and is killed by ^C too easily
http://bugzilla.mindrot.org/show_bug.cgi?id=540 stuge-openssh-unix-dev at cdy.org changed: What |Removed |Added ---------------------------------------------------------------------------- Summary|sshd [priv] has PPID 1 and |sshd [priv] doesn't give |is killed by ^C in terminal |shell a tty and is killed by
2003 Apr 02
0
TIOCSCTTY problem/fix
Perhaps this is a known problem, but I only found one instance of someone describing it on the net with no follow-up. I just installed openssh (3.6p1) on a linux system (running an old 2.0.34 kernel) with privilege separation disabled and get the following messages in /var/log/messages: Apr 2 15:48:34 ernestine sshd[6153]: error: ioctl(TIOCSCTTY): Operation not permitted Apr 2 15:48:34
1997 Sep 26
1
tty chowning
About a year ago I outlined a scheme for arranging chowning of the tty end of ptys without needing root privileges. Since then, I haven''t had time to actually implement it. I was thinking about the problem again today, and, having learned a bit about sessions and controlling ttys and stuff, was able to come up with a simpler mechanism. First, observe that the POSIX session mechanism, if
2003 May 04
9
[Bug 318] Install failure creating ssh_prng_cmds
http://bugzilla.mindrot.org/show_bug.cgi?id=318 ------- Additional Comments From dtucker at zip.com.au 2003-05-04 19:12 ------- Does anyone see any problems with the patch id #186? It seems OK to me. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2005 May 10
7
SSHD creates defunct process
Hi, I am using on sshd version OpenSSH_3.6.1p2. I am facing some very vauge problem when i run sshd server and try to connect to it. When I run sshd in debug mode [ ./sshd -ddd] I am able to connect to it and every thing functions very well, but when i run it as [./sshd] and try to connect it the connection hangs creating defunct process. The entries in process table are 25571 ? S
2003 May 09
1
[Bug 536] no access to tty on Linux 2.0 and 2.4+libc5
http://bugzilla.mindrot.org/show_bug.cgi?id=536 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #285 is|0 |1 obsolete| | ------- Additional Comments From dtucker at zip.com.au 2003-05-10 00:53 -------
2017 Apr 03
2
[PATCH supermin] init: Don't perform ioctl (TIOCSCTTY).
Don't know why it works, but it works ... Rich.
2008 Jun 20
2
OpenSC smartcard access should use raw public keys, not X.509 certificates
A non-text attachment was scrubbed... Name: use-public-keys-instead-of-certs-with-opensc.patch Type: text/x-diff Size: 5512 bytes Desc: enable the use of raw public keys on OpenSC-supported smartcards Url : http://lists.mindrot.org/pipermail/openssh-unix-dev/attachments/20080620/0fbcb856/attachment.bin -------------- next part -------------- A non-text attachment was scrubbed... Name: not
2005 Dec 17
2
Automatic blacklist of IP-addresses.
One feature that I haven't seen in OpenSSH (It may be there) is an automatic blacklisting of IP addresses when a certain number of login attempts are reached from that IP address. It seems like it is popular these days to try brute force access on password cracking and automatic blacklisting may limit these attempts. Best regards/Nils Hammar
2003 May 26
3
Error on Reliant Unix: no controlling terminal
Hi all, just I tried to upgrade openssh from 3.5p1 to 3.6.1p2 on Reliant Unix 5.45 and run into this error: root at soltest: tail /var/adm/log/messages .... May 23 15:45:28 soltest unix: sshd[4013]: Accepted password for root from 10.128.11.72 port 2624 ssh2 May 23 15:45:28 soltest unix: sshd[4101]: error: setsid: Not owner May 23 15:45:28 soltest unix: sshd[4101]: error: open /dev/tty failed -
2001 Mar 12
1
print help.
okay.. i'm on my winbox, looking at stuff. connecting to my samba server works fine.. browsing through files and access is fine, but when i try to print, it doesn't work at all. it recognizes the printer, the printer type and such, but it just doesn't print. [printers] comment = All Printers path = /tmp printing = /usr/local/bin/lpr print ok = Yes
2006 May 23
4
Are there OpenSSH library coding examples
Hi- Apologies in advance if this is off-topic, but I've been unable to find any coding or usage examples on how to open a SSH client to a remote server. I'll happily RTFM if I can just find the FM (!). The client environment is x86 Linux 2.6.x, the remote SSH servers will be on proprietary embedded devices. My current application uses a socket interface and select() to communicate
2001 Dec 10
10
hang on exit bug under Linux
>From what I understand, the problem is due to people's disagreement about what the "correct" behavior should be. I'm pretty sure that the following is the correct behavior from running rsh and ssh often (both fsecure and openssh). Lets say you have a stupid script that does while 1 do sleep 1 done Called foreverSleep on your remote host: rsh remotehost
2001 Nov 23
4
FinePrint and Samba
Hi, Has anyone tried using FinePrint with double-side printing on samba ? If the Printer is local both single and double sided works when printing to the Samba Printer only single side works . when after i flip the papers to print on the other side , fine print crash. is there a print command that works for fineprint to samba ? Thanks.
2007 Apr 19
2
error: *** zlib missing
I am very new to linux and openSSH ,, i am trying to compile openssh for jungo openrg IXP45. but while configuring i am getting following error,, hecking for libgen.h... yes checking for getspnam... yes checking for library containing basename... none required checking for deflate in -lz... no configure: error: *** zlib missing - please install first or check config.log *** if anybody will me
2004 Aug 17
2
SSHD Bug with Pam/Winbind on FreeBSD ver5.2
I've reproduced this bug in versions openssh-3.7p1 and openssh-3.8p1 I've verfived that it works PERFECTLY in versions openssh-3.6p1 and openssh-2.9p2 I have not tested any other versions. The problem is sshd will not authenticate passwords off a NT4 domain using winbind and pam. Broken Debug output is: debug1: PAM: initializing for "user" debug1: PAM: setting PAM_RHOST to
2003 Apr 08
2
OpenSSH 3.6.1p1 on NCR MP-RAS v4.3, several weird terminal problems
I compiled OpenSSH 3.6.1p1 on NCR MP-RAS v4.3 (or at least "uname -a"'s output of 4.0.3.0 suggests v4.3, I'm not positive). I was able to compile zlib (1.1.4) and openssl (0.9.7a) with little trouble. OpenSSH took hand-hacking the includes.h file as follows: diff -cr openssh-3.6.1p1/includes.h openssh-3.6.1p1-customized/includes.h *** openssh-3.6.1p1/includes.h Sun Oct 20
2002 Jun 21
4
[Bug 282] ttymodes sent can be invalid
http://bugzilla.mindrot.org/show_bug.cgi?id=282 ------- Additional Comments From stevesk at pobox.com 2002-06-22 06:15 ------- what kernel and glibc version? try with "stty -parenb" on client side. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 May 22
1
error: ioctl(TIOCSCTTY)
Hi there I've just upgraded to openssh-3.2.2p1 from openssh-1.2.3 and am having some difficulties. On one of the platforms I'm using (linux kernel 2.2.19 with glibc 2.1.1) it works fine, but on another (linux kernel 2.2.20 with glibc 2.0.7) I get this in the syslog every time I log in: sshd[12277]: Accepted publickey for root from 212.38.67.158 port 2397 ssh2 PAM_pwdb[12277]: (sshd)