similar to: [SOLVED] Re: What magic did openssh do to handle programs like VIM?

Displaying 20 results from an estimated 900 matches similar to: "[SOLVED] Re: What magic did openssh do to handle programs like VIM?"

2014 Feb 10
3
What magic did openssh do to handle programs like VIM?
Hi, I'm trying to write my own remote shell program, It simply connects to a remote server then copy the sock fd to stdin, stdout and stderr. And it works. But I found several problems: 1. It doesn't handle characters like ^A ^E or tab (any bash/readline stuff) -> openssh itself doesn't seem to incorporate readline, so the magic is not on readline 2. If I run
2016 Nov 10
2
Need help with printer drivers
Thanks Rowland. I've followed the guide on that page, the following page looks good: https://wiki.samba.org/index.php/Configuring_Point%27n%27Print_automatic_printer_driver_deployment However, when I try to add a driver with "Print Management" to the Samba server, I got an access denied error. Here's how I did it. ------------------------ 1. create a user with smbpasswd,
2016 Nov 11
1
Need help with printer drivers
Are your windows machines part of the 'WORKGROUP' workgroup ? - Yes, and the windows client is not a domain member. I've checked the system properties, it show WORKGROUP Does 'work' exist as a Unix user ? - Yes, otherwise `smbpasswd -a work` complains Does 'work' exist as a windows user ? - No, the windows client can be any user. The current logon username is
2016 Nov 09
2
Need help with printer drivers
Hello, I've posted the question here, http://unix.stackexchange.com/questions/312654/serving-print-driver-through-samba In short, I have a printer configuration ``` [myprinter] comment = Printer Drivers path = /var/lib/samba/printers guest ok = Yes printable = Yes printer name = My Printer ``` However windows will not find/load the drivers, so what files should I place
2016 Nov 10
2
Need help with printer drivers
This is generated with testparam, # Global parameters [global] server string = %h server (Samba, Ubuntu) server role = standalone server map to guest = Bad User obey pam restrictions = Yes pam password change = Yes passwd program = /usr/bin/passwd %u passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* . unix password sync = Yes syslog =
2014 Jan 15
0
Why does restarting sshd require an absolute path?
Hi, When I start sshd with non-absolute path, it complains: sshd re-exec requires execution with an absolute path Is there any security implications? -- Best Regards, Aaron Lewis - PGP: 0x13714D33 - http://pgp.mit.edu/ Finger Print: 9F67 391B B770 8FF6 99DC D92D 87F6 2602 1371 4D33
2016 Nov 10
0
Need help with printer drivers
On Thu, 10 Nov 2016 17:44:36 +0800 Aaron Lewis <the.warl0ck.1989 at gmail.com> wrote: > This is generated with testparam, > > # Global parameters > [global] > server string = %h server (Samba, Ubuntu) > server role = standalone server > map to guest = Bad User > obey pam restrictions = Yes > pam password change = Yes > passwd program = /usr/bin/passwd %u >
2005 Feb 24
0
[PATCH] Drop two useless HAVE_CYGWIN
Hi, the below patch removes two special cases for Cygwin, which are already superfluous for a good while. - openbsd-compat/bsd-openpty.c: Since openpty() is implemented in Cygwin now, the bsd-openpty.c code just isn't build into OpenSSH on Cygwin. So the Cygwin special case is useless. - When building OpenSSH for Cygwin, the minires-devel package (development package for the special
2001 Jan 07
0
Linux glibc 2.1 openpty() and /dev/ptmx
Hello, looking at the pty handling in OpenSSH 2.3.0p1 (hasn't changed much in CVS, as far as I can tell after a quick look at it), I can see that if the system provides both /dev/ptmx and openpty() types of pty interface, the latter is preferred. This is the case on Linux with glibc 2.1.3 and most likely later versions too. However, openpty() is documented to be dangerous - quote from the
2001 Feb 17
2
Where is OpenSSH 2.5.0p1?
Hi, it seems the 2.5.0p1 announcement on www.openssh.com went out a little bit too early ;). Just curious, why 2.4 was skipped? I don't believe this is just to have a higher version number than the competition ;). I see 2.5.0 is there, but no 2.5.0p1 yet even on ftp.openbsd.org itself. Looking at the CVS tree, I see the two bugs I reported to this list some time ago (with no response) are
2008 Apr 15
0
Compilation of openssh on IRIX
Dear sirs, I tried to compile openssh-5.0p1 on a IRIX machine with gcc. "/sbin/uname -a" gives: IRIX o2 6.5 07202013 IP32 mips and "/sbin/uname -R" gives: 6.5 6.5.30f "gcc -v" gives: Reading specs from /usr/freeware/lib/gcc-lib/mips-sgi-irix6.5/3.3/specs Configured with: ../configure --prefix=/usr/freeware --enable-version-specific-runtime-libs --disable-shared
2007 Mar 24
0
openpty() and AIX
I'm not on this mailing list so please make sure that I'm listed in any replies. There seems to be a basic flaw in either AIX pty's or many Linux applications and sshd falls into this category. sshd has a routine called openpty and it looks like ssh's version mimics the version in Linux. (I'm not sure where openpty comes from -- I'm assuming Linux.) The key to
2001 Jun 07
0
Patch for systems with no setreuid()
Sorry if I'm duplicating an existing patch, but... On systems with no seteuid() that have setreuid() there is an emulation, but if both are lacking (but we do have setresuid()), nothing is done. The following seems to be right, but I've only got one machine (running an ancient version of HP-UX) which needs this so it may not be general: --cut-here-- --- config.h.in.orig Thu Jun 7
2009 May 17
0
Running OpenSSH in a chroot without mounted proc on Linux
Hi! I have tried to use PAM chroot module to chroot an user into his home directory after login. The problem is that it fails because "openpty returns device for which ttyname fails". The fix would be probably very similar to: https://bugzilla.mindrot.org/attachment.cgi?id=1415&action=diff So why OpenSSH is using ttyname which does not work without a proc on a newer glibc (it
2000 Apr 21
0
OpenSSH 1.2.3 on AIX 4.3.3
Hmph. I wish I had checked the list before I wasted a half-day on this. Yes, the problem exists under AIX (mine's 4.3.1). Here's the patch I came up with, which may be a little more straightforward than the original. I confirmed that it works under Solaris 2.[67] too. Don't forget to run autoconf. --- bsd-login.c.orig Sat Dec 25 18:21:48 1999 +++ bsd-login.c Thu Apr 20 18:26:41
2008 Jan 14
0
FreeBSD Security Advisory FreeBSD-SA-08:01.pty
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-08:01.pty Security Advisory The FreeBSD Project Topic: pty snooping Category: core Module: libc_stdlib / libutil Announced: 2008-01-14
2001 Jan 31
1
PTY
environment 1)compiler: cc -v Reading specs from /usr/lib/gcc-lib/i386-slackware-linux/2.95.2/specs gcc version 2.95.2 19991024 (release) 2)openssh: CVS from 31 jan 2001 3)libc: GNU libc 2.2.1 output form make pty.o is: #make pty.o gcc -g -O2 -Wall -I/usr/local/ssl/include -I. -I. -DETCDIR=\"/etc\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\"
2005 Jun 08
2
Error when allocating PTY
hi everybody, I'm working on an boot image and actually try to get an ssh server working on clients, booting that image over the net. I want to authenticate with my public key on the client, which seems to work fine. The only problem I have is that the sshd couldn't open an console. I've allready tested some things, but didn't fix it, yet. in den dev directory all tty's and
2003 May 09
1
[Bug 536] no access to tty on Linux 2.0 and 2.4+libc5
http://bugzilla.mindrot.org/show_bug.cgi?id=536 dtucker at zip.com.au changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #285 is|0 |1 obsolete| | ------- Additional Comments From dtucker at zip.com.au 2003-05-10 00:53 -------
2001 May 22
1
[PATCH]: configure.in: Missing check for setvbuf
Hi, in configure.in the patch for `setvbuf' is missing while in sftp-int.c the HAVE_SETVBUF define is used: Index: configure.in =================================================================== RCS file: /cvs/openssh_cvs/configure.in,v retrieving revision 1.286 diff -u -p -r1.286 configure.in --- configure.in 2001/05/17 03:32:51 1.286 +++ configure.in 2001/05/22 11:59:54 @@ -460,7 +460,7