similar to: Add a couple .cvsignore files?

Displaying 20 results from an estimated 5000 matches similar to: "Add a couple .cvsignore files?"

2002 Jul 25
1
OpenSSH 3.4p1's top level .cvsignore file
anyone who can help me understand- one of my developers reimported openssh snapshot from 0722 into cvs. he sent me the following email about an error he believes is in the snapshot i'm not a cvs-knowledgeable person, so i'm not all that clear on this, but should *.in files be in .cvsignore? i tried checking a later snapshot, but 0722 seems to be the latest one. .cvsignore is dated jun
2002 Mar 18
1
Need help with buildpkg script
Ben, I am trying to create a package for Openssh.3-1p1, but the /contrib/solaris/buildpkg.sh script failes with the following errors: ./mkinstalldirs /tools/OpenSSH/openssh-3.1p1/contrib/solaris/package/usr/local/b in mkdir /tools/OpenSSH/openssh-3.1p1/contrib/solaris/package/usr/local/bin ./mkinstalldirs /tools/OpenSSH/openssh-3.1p1/contrib/solaris/package/usr/local/s bin mkdir
2002 May 31
1
openssh-3.2.3p1: Problem with make install after configure --prefix=
Hi I built openssh on solaris 2.6 after running configure --prefix=/my/install/dir --with-ssl-dir=/where/ssl/is Everything compiled Ok but there was a problem when doing make install, as ssh-rand-helper was looking in the wrong place for prng_command_file, so here is a patch for ssh-rand-helper.c. You need to delete a space before the string. 63c63 < # define SSH_PRNG_COMMAND_FILE
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***
2004 Mar 25
1
Per-directory .cvsignore too aggressive
I have noticed that the contents of per-directory .cvsignore files apply outside their subtrees when using --cvs-exclude in rsync 2.6.0. In the results below, notice how dir1/.cvsignore is applying to a file in dir2. There is no ~/.cvsignore, and the CVSIGNORE variable is unset. % ls -AFR .: dir1/ dir2/ ./dir1: .cvsignore file1 ./dir2: file2.foo % cat dir1/.cvsignore *.foo % /usr/bin/rsync
2001 Apr 05
3
Variable path to ssh_prng_cmds?
Hi there, I have all my additional software mounted from one central place. Therefore I'm trying to limit all unnecessary local files. Local config files are ok... e.g. keys, ssh_config etc, but why needs ssh_prng_cmds to be in /etc? So why not put it into $bindir? There are no problems doing this with a few manual fixes. So are there any security concerns? Is it possible to make this a
2004 Aug 06
1
.cvsignore
Hi: Just did my first svn checkout. Pretty painless. I noticed that icecast and each of its dependent modules (except m4) has a .cvsignore file. Am I right in thinking these are redundant now? Geoff. --- >8 ---- List archives: http://www.xiph.org/archives/ icecast project homepage: http://www.icecast.org/ To unsubscribe from this list, send a message to
2005 Sep 16
1
Bug#314473: rsync still fails badly with an "!" in .cvsignore
Here a bug report about "!" not working properly in 2.6.4 and above, paraphrased... > Ok, see attachment. I've tested it right now between two hosts > running rsync 2.6.3-2 and 2.6.6-1. It works in the forward direction, > backwards it gives > > '!' rule has trailing characters: ! > rsync error: syntax or usage error (code 1) at
2002 Apr 01
0
[Bug 198] New: Error getting file with sftp on old F-Secure servers
http://bugzilla.mindrot.org/show_bug.cgi?id=198 Summary: Error getting file with sftp on old F-Secure servers Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2002 May 24
1
patch for openssh/contrib/solaris/buildpkg.sh
Here is a small patch for OpenSSH 3.2.3p1.. When the package postinstall script runs, it presumes that the package will be installed relative to the current / directory.. If this package is installed as part of a Solaris Jumpstart installation, this will not be the case. Consequentially, the /etc/ssh/sshd_config.default will never get copied to /etc/ssh/sshd_config on the new operating system.
2012 Oct 09
3
make install errors in openssh(when openpam is to be integrated with openssh)
Hi, I want to integrate openpam with openssh in our server (which uses QNX632 operating system). I am facing some problems in the "make install" part of openssh. Following are the steps I followed to build zlib, openssl, openpam and openssh. *NOTE*: Since I want the sshd and ssh binaries in my server(using QNX), I had to cross compile the packages for QNX (environment was set to x86)
2002 Jun 29
3
[Bug 323] arp -n flag doesn't exist under Solaris, ssh_prng_cmds still uses it
http://bugzilla.mindrot.org/show_bug.cgi?id=323 ------- Additional Comments From luc at suryo.com 2002-06-30 05:40 ------- A better solution is to install the pacthes that will support /dev/random and /dev/urandom. Then recompile openssl and then openssh. Solaris 8: 112438-01 patch for Sparc 112439-01 patch for x86 Solaris 9: has standard /dev/random and /dev/urandom Not sure if one can
2002 Mar 26
0
[Bug 187] New: ssh-keygen not converting from and to SECSH standard correctly
http://bugzilla.mindrot.org/show_bug.cgi?id=187 Summary: ssh-keygen not converting from and to SECSH standard correctly Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo:
2002 Feb 28
4
Update to solaris package creation
Can someone else from the Solaris realm that uses our package system verify that this should be done? It looks right, but I want another opinion before commiting. - Ben > On Wed, 27 Feb 2002, Antonio Navarro wrote: > >> Hi Ben, >> >> I have made some modifications to the buildpkg.sh script that is >> distributed with openssh. >> >> I am sending it to
2000 Dec 27
3
OpenSSH 2.4.0 patch call..
I spoke with Markus before Christmas (I hope all your holidays were better then mine.. But that's another topic. Car are evil.=) and he would like to release 2.4.0 in the very near future. Is there any undisputed patches still out not applied to the current portable CVS tree? (BTW, I just applied the getrlimit patch from Corinna.) - Ben
2008 Jun 15
7
[Bug 1477] New: ssh-keygen not reading stdin as expected
https://bugzilla.mindrot.org/show_bug.cgi?id=1477 Summary: ssh-keygen not reading stdin as expected Classification: Unclassified Product: Portable OpenSSH Version: 4.7p1 Platform: ix86 OS/Version: OpenBSD Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo:
2010 Mar 09
2
[PATCH/cygwin]: Fix Makefiles
Hi, below is a patch which only affects Cygwin. It adds the $(EXEEXT) suffix in calls to install, and it fixes the list of documentation files to install into /usr/share/doc/openssh in a Cygwin installation. Thanks, Corinna Index: Makefile.in =================================================================== RCS file: /cvs/openssh/Makefile.in,v retrieving revision 1.306 diff -u -p -r1.306
2004 Oct 06
1
[Bug 1873] rsync doesn't obey .cvsignore (exclamation) ! semantics
https://bugzilla.samba.org/show_bug.cgi?id=1873 wayned@samba.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From wayned@samba.org 2004-10-05 17:19
2015 Jan 09
5
OpenSSH_6.7p1 hostbased authentication failing on linux->linux connection. what's wrong with my config?
Hi, On Fri, Jan 9, 2015, at 10:48 AM, Tim Rice wrote: > My ssh_config has > Host * > HostbasedAuthentication yes > EnableSSHKeysign yes > NoHostAuthenticationForLocalhost yes > > NoHostAuthenticationForLocalhost is not necessary. > The one you are missing is EnableSSHKeysign. > > Additionally, you made no mention of your ssh_known_hosts files. Make > sure
2001 Mar 25
8
OpenSSh 2.5.2p2 on Linux/Sparc
When doing a simple configure of OpenSSh 2.5.2p2 on a Sparc running RedHat 6.0 I get: ... updating cache ./config.cache creating ./config.status creating Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating openbsd-compat/Makefile sed: file conftest.s1 line 1: Unknown command: ``^'' creating ssh_prng_cmds sed: file conftest.s1 line 1: Unknown command: