similar to: Solaris packaging

Displaying 20 results from an estimated 10000 matches similar to: "Solaris packaging"

2002 May 24
1
patch for openssh/contrib/solaris/buildpkg.sh
Here is a small patch for OpenSSH 3.2.3p1.. When the package postinstall script runs, it presumes that the package will be installed relative to the current / directory.. If this package is installed as part of a Solaris Jumpstart installation, this will not be the case. Consequentially, the /etc/ssh/sshd_config.default will never get copied to /etc/ssh/sshd_config on the new operating system.
2004 Apr 30
0
buildpkg.sh enhancements
I've made some changes to buildpkg.sh to make it easier for package builders to add their local changes. I'd like people that use buildpkg.sh to test and comment on these changes before I commit them to CVS. None of the defaults have changed. Some of the patch is is just moving chunks of code to a different location to make some of the enhancements work. Some things you may find
2002 Jul 15
10
Patch: Solaris packages don't create privsep user or group
Hi. Solaris packages created by buildpkg.sh don't create privsep user or group and sshd won't start until they are created (or privsep is disabled): ## Executing postinstall script. starting /usr/local/sbin/sshd... Privilege separation user sshd does not exist /etc/init.d/opensshd: Error 255 starting /usr/local/sbin/sshd... bailing. The attached patch (against -cvs) ports the relevant
2002 Apr 01
0
[Bug 198] New: Error getting file with sftp on old F-Secure servers
http://bugzilla.mindrot.org/show_bug.cgi?id=198 Summary: Error getting file with sftp on old F-Secure servers Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: major Priority: P2 Component: sftp AssignedTo: openssh-unix-dev at mindrot.org
2002 Mar 26
0
[Bug 187] New: ssh-keygen not converting from and to SECSH standard correctly
http://bugzilla.mindrot.org/show_bug.cgi?id=187 Summary: ssh-keygen not converting from and to SECSH standard correctly Product: Portable OpenSSH Version: 3.1p1 Platform: Sparc OS/Version: Solaris Status: NEW Severity: normal Priority: P2 Component: ssh-keygen AssignedTo:
2001 Oct 16
6
program-prefix does not work
the configure option --program-prefix does not work although it is listed in teh configure --help output. The attached patch fixes these issues: 1) program prefix is not substituted in configure 2) program prefix is not present in Makefile 3) scp requires use of a known "scp" program -- bryan diff -cr openssh-2.9.9p2.orig/Makefile.in openssh-2.9.9p2/Makefile.in ***
2000 Jan 27
0
more NetBSD patches, for OpenSSH V1.2.2
Hi, the following patches are in the NetBSD packages collection to get OpenSSH 1.2.2 going. Changes: * /dev/urandom may be there but not in the kernel - make sure * Pull in some more headers needed by configure * Add proper ld-flags for ELF platforms * Some code cleanup * Install example files always to a different dir, and use out build system to DTRT WRT getting them to /etc.
2003 Nov 05
0
[PATCH] contrip/cygwin: Reworking the installation support
Hi, the below patch to contrib/cygwin is a major rework to allow various changes in the installation process on Cygwin machines. The important changes are: - New Makefile, providing a `cygwin-postinstall' target which allows to create a base installation as in the Cygwin distribution, which should be run right after a `make install'. - Additional information given in the README
2003 Jun 26
6
[Bug 605] make install don't create piddir
http://bugzilla.mindrot.org/show_bug.cgi?id=605 Summary: make install don't create piddir Product: Portable OpenSSH Version: -current Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: Build system AssignedTo: openssh-bugs at mindrot.org ReportedBy:
2002 Feb 28
4
Update to solaris package creation
Can someone else from the Solaris realm that uses our package system verify that this should be done? It looks right, but I want another opinion before commiting. - Ben > On Wed, 27 Feb 2002, Antonio Navarro wrote: > >> Hi Ben, >> >> I have made some modifications to the buildpkg.sh script that is >> distributed with openssh. >> >> I am sending it to
2000 Nov 17
8
To Do list...
This is just portable todo list. From the sounds of it Markus has his own to do list. But can everyone review and let me know if there is anything missing from this list. (Note.. I'm not looking for 'SSH should support XYZ feature.' unless it's directly related to portability.) Or if there is anything on this list that has been completed. (Namely Tru64 SIA support?) Thanks.
2001 Jan 18
4
GNU autoconf/automake in OpenSSH
I make changes in open source tree to implement autoconf/automake. What's new ? - new acinclude.m4 ( based on old aclocal.m4 + new macros OSSH_EXPAND_PATHS and OSSH_SHOW_OPTIONS - new configure option --with-askpass=PATH - updated acconfig.h ( based on old acconfig.h with removed USE_EXTERNAL_ASKPASS and new ASKPASS_PATH + new config.h.top and config.h.bot ) !!! in this file has two lines
2003 Oct 05
0
FreeBSD Security Advisory FreeBSD-SA-03:15.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:15.openssh Security Advisory The FreeBSD Project Topic: OpenSSH PAM challenge/authentication error Category: core Module: openssh Announced:
2003 Oct 05
0
FreeBSD Security Advisory FreeBSD-SA-03:15.openssh
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ============================================================================= FreeBSD-SA-03:15.openssh Security Advisory The FreeBSD Project Topic: OpenSSH PAM challenge/authentication error Category: core Module: openssh Announced:
2001 Feb 20
4
(Solaris) Linker flags in 2.5.1p1... (fwd)
Comments from the rest of the Solaris group? - Ben ---------- Forwarded message ---------- Date: Tue, 20 Feb 2001 11:20:33 +0100 From: Volker Paulsen <paulsen at orbiteam.de> To: mouring at etoh.eviladmin.org Subject: Linker flags in 2.5.1p1... While I'm compiling 2.5.1p1, I've got the following remarks: Host: sparc-sun-solaris2.7 Compiler: cc Compiler
2004 May 18
1
samba3.0.4 with FreeBSD
???????????? samba, I compile kerberos5 root@romanof2 : cd /usr/ports/security/krb5/ root@romanof2 : make && make install && make clean && rehash ------------------------------------------------------ This port of MIT Kerberos 5 includes remote login daemons (telnetd and klogind). These daemons default to using the system login program (/usr/bin/login). Please see the
2001 Apr 24
10
Call for testing for coming 2.9 release.
If we can get people to test their platforms against the last snapshot/cvs tree I'd be greatful. (http://www.openssh.com/portable.html) I know NeXT platform has problems. I'm going to spend tonight looking at it. Also, take a moment to see what manpage type ./configure decided for your system and if it's 'cat' please let us know. Thanks. - Ben
2004 Jul 20
4
[Bug 898] support for AddressFamily in sshd_config
http://bugzilla.mindrot.org/show_bug.cgi?id=898 Summary: support for AddressFamily in sshd_config Product: Portable OpenSSH Version: 3.8.1p1 Platform: All OS/Version: All Status: NEW Severity: enhancement Priority: P2 Component: sshd AssignedTo: openssh-bugs at mindrot.org ReportedBy: peak
2001 Feb 22
0
Solaris and Latest snapshot (2001-02-21) (fwd)
okay, i reversed that patch out and solaris 7 still works fine with pam... devon ----- Original Message ----- From: <mouring at etoh.eviladmin.org> To: <devon at admin2.gisnetworks.com> Sent: Thursday, February 22, 2001 10:43 AM Subject: Re: Solaris and Latest snapshot (2001-02-21) (fwd) > > > ---------- Forwarded message ---------- > Date: Wed, 21 Feb 2001 17:54:19
2001 Sep 27
3
[PATCH] ssh-copy-id should do chmod go-w
Hi, quick patch to ssh-copy-id to make it set the file modes more correctly. Thanks, Matthew --- contrib/ssh-copy-id.orig Thu Sep 27 21:47:44 2001 +++ contrib/ssh-copy-id Thu Sep 27 21:47:52 2001 @@ -33,7 +33,7 @@ exit 1 fi -{ eval "$GET_ID" ; } | ssh $1 "test -d .ssh || mkdir .ssh ; cat >> .ssh/authori zed_keys ; chmod g-w . .ssh .ssh/authorized_keys" +{ eval