similar to: [Bug 295] rpm specfile needs build prereqs for Kerberos

Displaying 20 results from an estimated 30000 matches similar to: "[Bug 295] rpm specfile needs build prereqs for Kerberos"

2002 Jun 25
0
[Bug 295] New: rpm specfile needs build prereqs for Kerberos
http://bugzilla.mindrot.org/show_bug.cgi?id=295 Summary: rpm specfile needs build prereqs for Kerberos Product: Portable OpenSSH Version: -current Platform: All OS/Version: Linux Status: NEW Severity: normal Priority: P2 Component: Miscellaneous AssignedTo: openssh-unix-dev at mindrot.org
2002 Sep 10
0
[Bug 295] rpm specfile needs build prereqs for Kerberos
http://bugzilla.mindrot.org/show_bug.cgi?id=295 djm at mindrot.org changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From djm at mindrot.org 2002-09-10 22:19
2002 Jul 18
2
[Bug 312] canhost.h needs to be included
http://bugzilla.mindrot.org/show_bug.cgi?id=312 ------- Additional Comments From stevesk at pobox.com 2002-07-18 14:07 ------- why is it required? i don't see any canohost.h functions in those files. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jun 22
2
[Bug 284] Hostbased authentication erroneously reported
http://bugzilla.mindrot.org/show_bug.cgi?id=284 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From stevesk at pobox.com 2002-06-23 09:11
2002 Jul 18
2
[Bug 345] w (uptime) command still indicates user is logged in after logout
http://bugzilla.mindrot.org/show_bug.cgi?id=345 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |Lutz.Jaenicke at aet.TU- | |Cottbus.DE ------- Additional Comments From stevesk at
2002 Apr 05
1
[Bug 75] Error compiling in ssh-agent.c
http://bugzilla.mindrot.org/show_bug.cgi?id=75 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |FIXED ------- Additional Comments From stevesk at pobox.com 2002-04-05 18:58
2002 Jun 21
4
[Bug 282] ttymodes sent can be invalid
http://bugzilla.mindrot.org/show_bug.cgi?id=282 ------- Additional Comments From stevesk at pobox.com 2002-06-22 06:15 ------- what kernel and glibc version? try with "stty -parenb" on client side. ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2001 Dec 10
0
[Bug 14] Can't change expired /etc/shadow password without PAM
http://bugzilla.mindrot.org/show_bug.cgi?id=14 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com Status|ASSIGNED |NEW ------- Additional Comments From stevesk at pobox.com
2002 Mar 30
3
[Bug 109] sftp hangs when a tcsh user types quit or exit
http://bugzilla.mindrot.org/show_bug.cgi?id=109 ------- Additional Comments From stevesk at pobox.com 2002-03-31 05:06 ------- i'm not sure. can someone dup and debug this? can you still dup with 3.1p1? ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Mar 18
2
[Bug 173] sshd does not listen on tcp-socket, though GatewayPorts yes
http://bugzilla.mindrot.org/show_bug.cgi?id=173 ------- Additional Comments From stevesk at pobox.com 2002-03-19 08:31 ------- see sshd.8 X11UseLocalhost ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jul 18
1
[Bug 342] RhostsRSAAuthentication does not work with 3.4p1
http://bugzilla.mindrot.org/show_bug.cgi?id=342 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution| |INVALID ------- Additional Comments From stevesk at pobox.com 2002-07-18
2002 Mar 30
0
[Bug 133] hard-coded umask(022) in ssh.c:main() too inflexible
http://bugzilla.mindrot.org/show_bug.cgi?id=133 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From stevesk at pobox.com 2002-03-31 06:37 ------- need to think about this. there
2001 Dec 10
0
[Bug 31] ssh-keygen not able to save key files
http://bugzilla.mindrot.org/show_bug.cgi?id=31 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From stevesk at pobox.com 2001-12-11 05:09 ------- i can't explain this; i can
2001 Dec 19
0
[Bug 37] Another SGI warning
http://bugzilla.mindrot.org/show_bug.cgi?id=37 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From stevesk at pobox.com 2001-12-20 08:01 ------- i'm not sure we want to try
2002 Mar 30
0
[Bug 129] PAM with ssh authentication fails treat PAM_NEW_AUTHTOK_REQD properly
http://bugzilla.mindrot.org/show_bug.cgi?id=129 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From stevesk at pobox.com 2002-03-31 05:44 ------- i will look at this. -------
2002 Mar 30
0
[Bug 136] setgid() deemed to fail for non-suid ssh client on linux if using other than primary group
http://bugzilla.mindrot.org/show_bug.cgi?id=136 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From stevesk at pobox.com 2002-03-31 06:38 ------- i will look at this. -------
2002 Apr 05
2
[Bug 87] Last logon that gets reported upon login is the current login time
http://bugzilla.mindrot.org/show_bug.cgi?id=87 stevesk at pobox.com changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |openssh-unix-dev at mindrot.org AssignedTo|openssh-unix-dev at mindrot.org|stevesk at pobox.com ------- Additional Comments From
2002 Mar 30
1
[Bug 153] NULL pointer passed to xfree() during client connection
http://bugzilla.mindrot.org/show_bug.cgi?id=153 ------- Additional Comments From stevesk at pobox.com 2002-03-31 02:55 ------- can you provide sshd -ddd output and additional information such as linux distribution, etc? also "Cannot bind any address." appears to be from a different sshd invocation. ------- You are receiving this mail because: ------- You are the assignee for
2002 Aug 29
1
[Bug 389] Sshdfwd-<port>
http://bugzilla.mindrot.org/show_bug.cgi?id=389 ------- Additional Comments From stevesk at pobox.com 2002-08-30 07:12 ------- *** Bug 390 has been marked as a duplicate of this bug. *** ------- You are receiving this mail because: ------- You are the assignee for the bug, or are watching the assignee.
2002 Jun 27
0
[Bug 307] configure fails to add -ldl (RedHat specfile)
http://bugzilla.mindrot.org/show_bug.cgi?id=307 ------- Additional Comments From jmknoble at pobox.com 2002-06-28 04:44 ------- '-ldl' is generally not necessary to build OpenSSH unless you're building against a version of OpenSSL that includes the "engine" for smart cards, etc. (that is, for example, openssl-engine-0.9.6d instead of openssl-0.9.6d). If that's the