similar to: [Bug 605] make install don't create piddir

Displaying 20 results from an estimated 7000 matches similar to: "[Bug 605] make install don't create piddir"

2003 Jun 26
7
[Bug 606] sshd [-t] should warn when cannot create pid file
http://bugzilla.mindrot.org/show_bug.cgi?id=606 Summary: sshd [-t] should warn when cannot create pid file Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org
2003 Jun 24
20
[Bug 601] configure script doesen't setup preprocessor flags properly
http://bugzilla.mindrot.org/show_bug.cgi?id=601 Summary: configure script doesen't setup preprocessor flags properly Product: Portable OpenSSH Version: 3.6.1p2 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: Build system AssignedTo:
2003 Jun 03
1
[Bug 586] Syntax error on local to local copy (escaping required)
http://bugzilla.mindrot.org/show_bug.cgi?id=586 Summary: Syntax error on local to local copy (escaping required) Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: minor Priority: P2 Component: scp AssignedTo: openssh-bugs at mindrot.org
2003 Jul 01
3
[Bug 611] Unnecessary authentication attempt in auth2-none.c creates delay
http://bugzilla.mindrot.org/show_bug.cgi?id=611 Summary: Unnecessary authentication attempt in auth2-none.c creates delay Product: Portable OpenSSH Version: 3.6.1p2 Platform: All OS/Version: All Status: NEW Severity: normal Priority: P2 Component: sshd AssignedTo: openssh-bugs
2004 Feb 26
12
[Bug 801] Improve usability of scp by adding a "make path" option
http://bugzilla.mindrot.org/show_bug.cgi?id=801 Summary: Improve usability of scp by adding a "make path" option Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P3 Component: scp AssignedTo: openssh-bugs at mindrot.org
2002 Jun 25
10
Last call.
Outside the pre-auth patch by Markus to fix Cygwin and a few other platforms. SEND ME (privately) ANY required patch against the lastest snapshot. I'm doing the final commits this evening. Patches that have been temporary rejected for this release. - Owl's full patch for SysV Shm if mmap fails - mmap() on /dev/zero - mmap() on sparse file .. Not looked at the BSD/OS 5.0 patch
2002 Jun 19
4
[Bug 220] sshd fails to read other users authorized_keys over nfs as root
http://bugzilla.mindrot.org/show_bug.cgi?id=220 ------- Additional Comments From George.Baltz at noaa.gov 2002-06-20 01:23 ------- FWIW, I reported this to IBM Support, and they seem to agree realpath() is broken. I have received a patched libc.a, which in light testing seems to resolve the problem: public key login with perms 770 on ~/.ssh works. ------- You are receiving this mail
2003 Jun 28
1
[Bug 219] authorized_keys documentation
http://bugzilla.mindrot.org/show_bug.cgi?id=219 ------- Additional Comments From dtucker at zip.com.au 2003-06-28 14:52 ------- Created an attachment (id=340) --> (http://bugzilla.mindrot.org/attachment.cgi?id=340&action=view) Change authorized_keys description. How about something like the attached? Or should this bug be closed as WONTFIX? ------- You are receiving this mail
2001 Sep 27
3
[PATCH] ssh-copy-id should do chmod go-w
Hi, quick patch to ssh-copy-id to make it set the file modes more correctly. Thanks, Matthew --- contrib/ssh-copy-id.orig Thu Sep 27 21:47:44 2001 +++ contrib/ssh-copy-id Thu Sep 27 21:47:52 2001 @@ -33,7 +33,7 @@ exit 1 fi -{ eval "$GET_ID" ; } | ssh $1 "test -d .ssh || mkdir .ssh ; cat >> .ssh/authori zed_keys ; chmod g-w . .ssh .ssh/authorized_keys" +{ eval
2004 Sep 10
11
[Bug 910] known_hosts port numbers
http://bugzilla.mindrot.org/show_bug.cgi?id=910 mindrot at askneil.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |mindrot at askneil.com ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the
2004 Feb 26
14
[Bug 802] sshd of openssh-3.8p1 doesn't link on Tru64.
http://bugzilla.mindrot.org/show_bug.cgi?id=802 Summary: sshd of openssh-3.8p1 doesn't link on Tru64. Product: Portable OpenSSH Version: 3.8p1 Platform: Alpha OS/Version: OSF/1 Status: NEW Severity: normal Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org
2001 Oct 23
8
Another round of testing calls.
Outside the known 'Hang-on-exit' bug and the Solaris 'PAM_TTY_KLUDGE' required. *WHAT* other issues *MUST* be address before 3.0 which is approaching fast? Those running NeXTStep I need conformation that it works under NeXT. My current Slab is packed in a storage unit due to a fire in my apartment complex (happened above me so I'm wrapping up dealing with that crap =). -
2002 Apr 05
5
[Bug 201] Building openssh from CVS fails on AIX 4.2.1
http://bugzilla.mindrot.org/show_bug.cgi?id=201 ------- Additional Comments From mouring at eviladmin.org 2002-04-06 02:21 ------- Created an attachment (id=62) Does this patch help? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Apr 06
3
SFTP client script broken after OpenSSH 2.5.1p1 to 2.5.2p2-1
Hello friends, I have a script that uses the sftp client to transfer a file to another server using PK authentication. It was working until I upgraded from OpenSSH 2.5.1p1 to 2.5.2p2-1 yesterday (on a RH Linux 6.2 system). The sftp command is: sftp -o "IdentityFile ~/.ssh/id_dsa" \ $PUSERNAME@$PSERVER >$TEMPFILE 2>&1 <<-! cd $PDIR put $DOC_ARCHIVE ls quit !
2001 Feb 22
11
Lets try this push again.. 2.5.1p2 bugs left.
Things that are still outstanding: 1) Solaris/Redhat/HPUX session.c patch. I've not seen a ya or na on Kevin's pam patch from the Solaris group. 2) Odd Redhat/Debian scp/ssh issues. .. I'm baffled, and I can't replicate the bug. Nor have I seen anything remotely like it reported. 3) SCO.. Is it happy yet for compiling? =) Completed: 1) mdoc2man.pl .. Commited into
2001 Feb 20
4
(Solaris) Linker flags in 2.5.1p1... (fwd)
Comments from the rest of the Solaris group? - Ben ---------- Forwarded message ---------- Date: Tue, 20 Feb 2001 11:20:33 +0100 From: Volker Paulsen <paulsen at orbiteam.de> To: mouring at etoh.eviladmin.org Subject: Linker flags in 2.5.1p1... While I'm compiling 2.5.1p1, I've got the following remarks: Host: sparc-sun-solaris2.7 Compiler: cc Compiler
2001 Mar 25
8
OpenSSh 2.5.2p2 on Linux/Sparc
When doing a simple configure of OpenSSh 2.5.2p2 on a Sparc running RedHat 6.0 I get: ... updating cache ./config.cache creating ./config.status creating Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating openbsd-compat/Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating ssh_prng_cmds sed: file conftest.s1 line 1: Unknown command:
2008 Aug 29
7
[Bug 69] Generalize SSH_ASKPASS
https://bugzilla.mindrot.org/show_bug.cgi?id=69 Damien Miller <djm at mindrot.org> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |djm at mindrot.org Alias| |generalised-askpass -- Configure bugmail:
2003 Oct 12
10
[Bug 742] Allow sftp to read config file to honor "Protocol 1"
http://bugzilla.mindrot.org/show_bug.cgi?id=742 mouring at eviladmin.org changed: What |Removed |Added ---------------------------------------------------------------------------- Severity|normal |enhancement Summary|sftp doesn't honor "Protocol|Allow sftp to read config |1" in config
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.