similar to: [Bug 565] gcc 3.2.3 compiler warnings for openssh-3.6.1p2 on Solaris 7

Displaying 20 results from an estimated 4000 matches similar to: "[Bug 565] gcc 3.2.3 compiler warnings for openssh-3.6.1p2 on Solaris 7"

2001 Sep 28
1
openssh-2.9.9p2 assumes pid_t, uid_t, etc. are not 'long'
openssh-2.9.9p2 assumes that pid_t, uid_t, gid_t, and mode_t are no wider than int. GCC complains about this assumption on 32-bit Solaris 8 sparc, where these types are 'long', not 'int'. This isn't an actual problem at runtime on this host, as long and int are the same width, but it is a problem on other hosts where pid_t is wider than int. E.g., I've heard that 64-bit
2003 May 14
2
[Bug 565] gcc 3.2.3 compiler warnings for openssh-3.6.1p2 on Solaris 7
http://bugzilla.mindrot.org/show_bug.cgi?id=565 Summary: gcc 3.2.3 compiler warnings for openssh-3.6.1p2 on Solaris 7 Product: Portable OpenSSH Version: -current Platform: Sparc OS/Version: Solaris Status: NEW Severity: trivial Priority: P2 Component: Miscellaneous AssignedTo:
2001 Feb 01
0
warnings on aix325
Hi, I'm trying to compile openssh2.3.0p1 on aix3.2.5. Can I ignore this list of warning messages? bsd-bindresvport.c: In function `bindresvport_af': bsd-bindresvport.c:94: warning: implicit declaration of function `bind' bsd-rresvport.c: In function `rresvport_af': bsd-rresvport.c:64: warning: implicit declaration of function `bzero' bsd-rresvport.c:82: warning: implicit
2003 Nov 27
2
Question about adding another parameter for OpenSSH
Hello, I need to allow for some people to execute ssh with one shared private key for remote executing command on various machines. However, it is not possible to set group permissions for private keys and it is possible to have just one private key file for one user. Please, is it possible to add patches into openssh development tree like these, so that standard behavior of ssh is not changed,
2010 Jan 12
1
[patch] Make keys work again
This patch makes keys work again. This bug was introduced in r1.78: http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/authfile.c.diff?r1=1.77;r2=1.78. Joachim Index: authfile.c =================================================================== RCS file: /usr/obsd-repos/src/usr.bin/ssh/authfile.c,v retrieving revision 1.78 diff -u -N -p authfile.c --- authfile.c 11 Jan 2010 04:46:45 -0000
2001 Jun 07
0
Patch for systems with no setreuid()
Sorry if I'm duplicating an existing patch, but... On systems with no seteuid() that have setreuid() there is an emulation, but if both are lacking (but we do have setresuid()), nothing is done. The following seems to be right, but I've only got one machine (running an ancient version of HP-UX) which needs this so it may not be general: --cut-here-- --- config.h.in.orig Thu Jun 7
2003 May 26
3
[Bug 565] gcc 3.2.3 compiler warnings for openssh-3.6.1p2 on Solaris 7
http://bugzilla.mindrot.org/show_bug.cgi?id=565 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Attachment #304 is|0 |1 obsolete| | ------- Additional Comments From djm at mindrot.org 2003-05-26 11:04 ------- (From
2002 Apr 10
1
openssh-3.1p1 on GNU/Hurd
Hi, I've gone and ported the latest version of openssh, 3.1p1, to GNU/Hurd. I've tried to learn from the other threads on this topic, but I still had to get rid of MAXHOSTNAMELEN where I could. James A. Morrison diff -urN openssh-3.1p1.old/Makefile.in openssh-3.1p1/Makefile.in --- openssh-3.1p1.old/Makefile.in Tue Feb 26 14:24:22 2002 +++ openssh-3.1p1/Makefile.in Tue Apr 9 16:16:49
2001 Jul 04
0
Sneek peak at what was commited.
For those following the portable CVS tree.. I'd suggest holding off for a day or so unless you really want to get dirty. I just commited 32 patches from the OpenBSD tree, but have not worked out all the issues (due to Linux brain damage <sigh..Faster OpenBSD gets SMP..the happer I'll be>). The two things that need to be finished integrated in the configure.in is KRB5 and
2001 May 04
1
RSARhosts / Hostbased auth and euid=0 requirement
I'm not happy with ssh being setuid root. I know that the long-term goal is to have a seperate host-key-management process, but that is a ways off. Until then, I'd like to propose the following: - Allow ssh to read alternate key files. This would allow the ssh client to use keyfiles different from the ones sshd uses. I know that this can be done now by changing the ones sshd uses,
2002 Jun 07
4
openssh for UWIN
I am enclosing a context diff of the changes that I made to get openssh working on UWIN. UWIN is a UNIX operating system layer that runs on Win32 systems. For more information on UWIN go to http://www.research.att.com/sw/tools/uwin/. I also ran configure using -with-cppflags=-D_BSDCOMP=2. I don't know where that information would go with the source code. Let me know if you need more
2001 Apr 22
1
relaxing access rights verifications
Hello, I was trying to build a chrooted sftp account when I faced a problem. The chroot is done with the patch present in the contrib subdirectory in the portable version (I'm under linux slackware current). My problem is that verifying access rights on directories and files are too tight and then I couldn't have the following things : The user sftp, with primary group sftp, is chrooted
2001 Apr 04
1
compiler warnings about format strings
Is anyone bothered by the compiler warnings that indicate that the format strings don't match the associated variables? I was, so I cast most of the objectionable args (pids, uids, gids) to "long", and added an "l" (el) to the format string. A single item was cast to an int. Here's the patch. If you haven't applied my UseLogin patch, the line numbers in
2003 Jun 11
2
[PATCH] Fix typos, OpenBSD + Portable
Hi. Whenever I notice a typo someplace, I fix it in a local "typo tree". Attached is 2 patches from that tree, one against OpenBSD and the other against Portable. Is it worth fixing these? -Daz. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with experience. Unfortunately, the experience
2004 Oct 03
3
[PATCH] PreferAskpass in ssh_config
Moin, attached is a patch, which adds a new configuration option "PreferAskpass" to the ssh config. ssh{,-add,-keygen,-agent} will use ssh-askpass to prompt for passwords, if this option is set to "yes", and if ssh-askpass is available. Default for "PreferAskpass" is "no". Pacth is against current CVS. Sebastian -- signature intentionally left blank.
2004 Mar 03
1
BUG: SFTP (openssh-3.8p1) upload doubles "Uploading..." comment
On Fri, 27 Feb 2004, Job 317 wrote: > Sorry, wasn't sure how to describe this well in the Subject line... > > I am using OpenSSH-3.8p1 from a RedHat 7.3 to OpenSSH-3.8p1 on a RedHat > 9.0 box. While SFTP-ing using the 'put *' command in SFTP, I get > duplicate verbosity (?) in the terminal for each file uploaded... You have found a bug, thanks. Here is a patch:
2011 Mar 14
2
[Bug 1878] New: error message in key_perm_ok should be firmer
https://bugzilla.mindrot.org/show_bug.cgi?id=1878 Summary: error message in key_perm_ok should be firmer Product: Portable OpenSSH Version: 5.8p1 Platform: All URL: https://bugs.launchpad.net/ubuntu/+source/openssh/+bug /663455 OS/Version: All Status: NEW Severity: minor Priority:
2001 Jul 23
1
forwarded message from mouring@etoh.eviladmin.org
On Mon, Jul 23, 2001 at 12:49:14AM +0100, Matthew Vernon wrote: > ------- start of forwarded message ------- > From: <mouring at etoh.eviladmin.org> > To: Matthew Vernon <matthew at empire.ucam.org> > cc: <openssh-unix-dev at mindrot.org> > Subject: Re: [patch] GNU/Hurd compatibility patches > Date: Sun, 22 Jul 2001 12:39:32 -0500 (CDT) > > > We
2014 Mar 03
6
[Bug 2207] New: Potential NULL deference, found using coverity
https://bugzilla.mindrot.org/show_bug.cgi?id=2207 Bug ID: 2207 Summary: Potential NULL deference, found using coverity Product: Portable OpenSSH Version: -current Hardware: Other OS: FreeBSD Status: NEW Severity: enhancement Priority: P5 Component: sshd Assignee:
2006 Jan 20
1
Bug: Copying several files to non-directory.
Dear openssh people, Here's something to try: $ echo a >a $ echo b >b $ echo c >c $ $ scp a b c $ $ echo $? 1 $ cat a b c a b b Ouch! Also, for comparison: $ cp a b c cp: copying multiple files, but last argument `c' is not a directory Try `cp --help' for more information. $ rcp a b c rcp: c: Not a directory. $ Note that the cp behavior is specified in SuSv2.