similar to: openpty() and AIX

Displaying 20 results from an estimated 4000 matches similar to: "openpty() and AIX"

2007 May 10
1
dfs/dce and openssh
I searched google and did not find any hits on this being solved. I want to get ssh so I can the dsa/rsa style password it in an environment that uses dfs/dce authentication if that is possible (and it has not already been solved). In other words, I want to be able to log into a host as a dfs/dce user without typing my password. Before I dig into the code and trying to do this, I wanted
2001 Jan 07
0
Linux glibc 2.1 openpty() and /dev/ptmx
Hello, looking at the pty handling in OpenSSH 2.3.0p1 (hasn't changed much in CVS, as far as I can tell after a quick look at it), I can see that if the system provides both /dev/ptmx and openpty() types of pty interface, the latter is preferred. This is the case on Linux with glibc 2.1.3 and most likely later versions too. However, openpty() is documented to be dangerous - quote from the
2008 Jul 28
0
PTY allocation without being root
Hello everyone, Some of you might already know what I've been doing lately, but I'd better introduce myself properly: since February this year I've been working on redesigning the TTY layer for the FreeBSD operating system. I hope to get my work integrated next month (the 10th of August). The new TTY layer will have some minor improvements with respect to performance, but one of the
2005 Jun 08
2
Error when allocating PTY
hi everybody, I'm working on an boot image and actually try to get an ssh server working on clients, booting that image over the net. I want to authenticate with my public key on the client, which seems to work fine. The only problem I have is that the sshd couldn't open an console. I've allready tested some things, but didn't fix it, yet. in den dev directory all tty's and
2000 Apr 21
0
OpenSSH 1.2.3 on AIX 4.3.3
Hmph. I wish I had checked the list before I wasted a half-day on this. Yes, the problem exists under AIX (mine's 4.3.1). Here's the patch I came up with, which may be a little more straightforward than the original. I confirmed that it works under Solaris 2.[67] too. Don't forget to run autoconf. --- bsd-login.c.orig Sat Dec 25 18:21:48 1999 +++ bsd-login.c Thu Apr 20 18:26:41
2005 Jun 08
0
Error when allocating PTY - supplement
I'm running a debian linux (sarge - kernel 2.6.11) > I'm working on an boot image and actually try to get an ssh server working on clients, booting that > image over the net. I want to authenticate with my public key on the client, which seems to work fine. > The only problem I have is that the sshd couldn't open an console. I've allready tested some things, > but
2001 Feb 17
2
Where is OpenSSH 2.5.0p1?
Hi, it seems the 2.5.0p1 announcement on www.openssh.com went out a little bit too early ;). Just curious, why 2.4 was skipped? I don't believe this is just to have a higher version number than the competition ;). I see 2.5.0 is there, but no 2.5.0p1 yet even on ftp.openbsd.org itself. Looking at the CVS tree, I see the two bugs I reported to this list some time ago (with no response) are
2003 Feb 01
1
Build errors on AIX 4.2.1: nanosleep
Hi All. There are still build errors for scp on AIX 4.2.1 due to lack of nanosleep (which you can see them live and in colour at [1]). The attached patch fixes this by using the equivalent nsleep function on AIX if it exists and nanosleep doesn't. The patch is mostly the same as the AIX portion of the previous patch for the nanosleep issue, the major difference being that the #define is in
2008 Apr 15
0
Compilation of openssh on IRIX
Dear sirs, I tried to compile openssh-5.0p1 on a IRIX machine with gcc. "/sbin/uname -a" gives: IRIX o2 6.5 07202013 IP32 mips and "/sbin/uname -R" gives: 6.5 6.5.30f "gcc -v" gives: Reading specs from /usr/freeware/lib/gcc-lib/mips-sgi-irix6.5/3.3/specs Configured with: ../configure --prefix=/usr/freeware --enable-version-specific-runtime-libs --disable-shared
1999 Dec 07
0
ANNOUNCE: openssh-1.2pre16
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I have just uploaded openssh-1.2pre16 to: http://violet.ibs.com.au/openssh This is mainly a bugfix release, it should fix some of the recurrent compile problems that have been reported to the mailing list and to me (the __P() stuff on Solaris for example). Full changelog: 19991207 - sshd Redhat init script patch from Jim Knoble <jmknoble at
2001 Jan 31
1
PTY
environment 1)compiler: cc -v Reading specs from /usr/lib/gcc-lib/i386-slackware-linux/2.95.2/specs gcc version 2.95.2 19991024 (release) 2)openssh: CVS from 31 jan 2001 3)libc: GNU libc 2.2.1 output form make pty.o is: #make pty.o gcc -g -O2 -Wall -I/usr/local/ssl/include -I. -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\"
2008 Jan 14
0
FreeBSD Security Advisory FreeBSD-SA-08:01.pty
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:01.pty Security Advisory The FreeBSD Project Topic: pty snooping Category: core Module: libc_stdlib / libutil Announced: 2008-01-14
2005 Feb 24
0
[PATCH] Drop two useless HAVE_CYGWIN
Hi, the below patch removes two special cases for Cygwin, which are already superfluous for a good while. - openbsd-compat/bsd-openpty.c: Since openpty() is implemented in Cygwin now, the bsd-openpty.c code just isn't build into OpenSSH on Cygwin. So the Cygwin special case is useless. - When building OpenSSH for Cygwin, the minires-devel package (development package for the special
2014 Feb 11
1
[SOLVED] Re: What magic did openssh do to handle programs like VIM?
Hi Darren, As you suggested, I've incorporated pty and enabled raw mode in my client program. VIM runs fine ;-P Now I only need to pass in the terminal window size and handle several signals Thanks for the heads up! On Mon, Feb 10, 2014 at 4:59 PM, Darren Tucker <dtucker at zip.com.au> wrote: > On Mon, Feb 10, 2014 at 7:39 PM, Aaron Lewis <the.warl0ck.1989 at gmail.com>
2002 Mar 09
1
smbd and login scripts
Hello I've two strange problems: - smbd I've attached you my smb.conf, inetd.conf and my log file. Sometimes smbd and nmbd run and somtimes only nmbd run (I check it with ps -ax). But I have access over my shares (I test it with my Win95 machine). Also in my log file there're some error messages (I don't now from where the came). - login scripts My scripts won't run but if
2008 Jun 24
1
rsh issue/update (access denied)...
hi... i've got an "access denied" issue with rsh on one of my boxes (and before we start, no "use ssh" comments.. rsh is what i'm dealing with for now!!) i've got a few boxes in my network, and i can successfully rsh into them with no issue. however, on one box, i can't access it using rsh, and i'm running out of things to try... kind of curious. i can
2003 Jan 25
1
Build failures: nanosleep on Solaris and AIX 4.2.x
Hi All. The recent changes to scp caused build failures on Solaris and AIX 4.2 which showed up on the tinderbox[1]. I mentioned the first to djm in email yesterday but I'm posting after finding the second, in case anyone else has seen similar problems. Solaris' nanosleep is in librt (or libposix4 in older versions) which is not linked. Adding them to configure works fine, however ldd
2001 Jun 07
0
Patch for systems with no setreuid()
Sorry if I'm duplicating an existing patch, but... On systems with no seteuid() that have setreuid() there is an emulation, but if both are lacking (but we do have setresuid()), nothing is done. The following seems to be right, but I've only got one machine (running an ancient version of HP-UX) which needs this so it may not be general: --cut-here-- --- config.h.in.orig Thu Jun 7
2018 Apr 11
9
[Bug 2856] New: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user
https://bugzilla.mindrot.org/show_bug.cgi?id=2856 Bug ID: 2856 Summary: key-options.sh fails when pty /dev/ttyp1 is not owned by testing user Product: Portable OpenSSH Version: 7.6p1 Hardware: ix86 OS: NetBSD Status: NEW Severity: minor Priority: P5 Component:
2004 May 04
3
Error with USE_POSIX_THREADS and OpenSSH-3.8p1
Hello, I am using OpenSSH-3.8p1 on HP-UX machine with USE_POSIX_THREADS option. This is for making the kerberos credentials file to be created in the system with PAM. In OpenSSH versions 3.5 when authentication is done with pam kerberos, a /tmp/krb5cc_X_Y file is created on the server side. But the KRB5CCNAME variable is not set by default. So, after we manually set this environment variable, the