similar to: Wrong version number in contrib/suse/openssh/.spec

Displaying 20 results from an estimated 9000 matches similar to: "Wrong version number in contrib/suse/openssh/.spec"

2002 Jul 10
1
[PATCH] Care for permissions of /var/empty in contrib/cygwin/ssh-host-config
Hi, the following patch explicitely sets the permissions on /var/empty to 755 when running the ssh-host-config script on Cygwin. I never thought it would be necessary but apparently there are actually users working with a umask of 0. Sigh. Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file:
2002 Jul 05
1
[PATCH]: Fix a bug in contrib/cygwin/ssh-host-config
Hi, the following patch fixes a wrong path in a chown command. The additional leading slash collides with accessing SMB shares using double slashes as in "//server/share" on Windows systems. Corinna Index: contrib/cygwin/ssh-host-config =================================================================== RCS file: /cvs/openssh_cvs/contrib/cygwin/ssh-host-config,v retrieving revision
2009 Jul 29
1
[PATCH] contrib/cygwin/ssh-user-config
Hi, the Cygwin ssh-user-config script calls the wrong error function. Please apply the below patch. Thanks, Corinna Index: contrib/cygwin/ssh-user-config =================================================================== RCS file: /cvs/openssh/contrib/cygwin/ssh-user-config,v retrieving revision 1.6 diff -u -p -r1.6 ssh-user-config --- contrib/cygwin/ssh-user-config 12 Jul 2009 11:58:42
2002 Jul 07
1
[PATCH]: Some fixes in contrib/cygwin/ssh-host-config
Hi, the attached patch changes the ssh-host-config script in the following way: - Actually exit if ssh processes are still running. The "exit 1" is commented out for testing purposes and I accidentally left it this way when sending the patch to this list :-( - Create the Windows NT account "sshd" so that it's deactivated. So even if the administrator(s) for some
2002 May 24
1
patch for openssh/contrib/solaris/buildpkg.sh
Here is a small patch for OpenSSH 3.2.3p1.. When the package postinstall script runs, it presumes that the package will be installed relative to the current / directory.. If this package is installed as part of a Solaris Jumpstart installation, this will not be the case. Consequentially, the /etc/ssh/sshd_config.default will never get copied to /etc/ssh/sshd_config on the new operating system.
2015 Mar 26
2
FYI: SSH1 now disabled at compile-time by default
No, I just think 15 years or so is more than enough time to have addressed the issue. On Thu, Mar 26, 2015 at 14:05:08 -0700, Dan Kaminsky wrote: > So, this isn't your problem and you don't respect the people's whose > problem it is. > > On Thu, Mar 26, 2015 at 12:43 PM, Iain Morgan <imorgan at nas.nasa.gov> wrote: > > > On Thu, Mar 26, 2015 at 11:55:18
2003 Oct 08
3
openssh-3-7-1p2: sftp issue from Cygwin Build
Anyone have any problems with sftp-server on 3.7.1p2? When I sftp to the server i get this when I do an ls -l: sftp> ls -l ?-w-rwxrwx 0 1 16832 3 Oct 26 1993 Mike
2013 Apr 17
1
[Bug 1039] Incomplete application of HostKeyAlias in ssh
https://bugzilla.mindrot.org/show_bug.cgi?id=1039 Iain Morgan <imorgan at nas.nasa.gov> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |imorgan at nas.nasa.gov --- Comment #13 from Iain Morgan <imorgan at nas.nasa.gov> --- My apologies for
2002 May 20
6
3.2.2p1 build problem on Irix6.5
On Irix 6.5.15m with version 7.3 of the development tools, monitor_fdpass.c won't compile after a normal configure because SCM_RIGHTS isn't defined. In sys/socket.h it's protected by #ifdef _XOPEN_SOURCE but if I define _XOPEN_SOURCE, I get a storm of IPV6-related errors. Defining SCM_RIGHTS explicitly does allow it to build. I can't immediately figure out how to fix this
2002 May 31
11
(no subject)X-forward
No "ssh -X hostname" doesn't work. But when you "export DISPLAY=..." it works!? I set the the Display Hack so that I can see my IP with "env" or "echo SSH_CLIENT" when I'm connect via VPN-Tunnel and I don't know my IP in the Net I'm connected through. Andreas Kerl ----------------------------------------- DTS Medien GmbH Heidestrasse 38
2013 Jul 31
1
openssh-unix-dev Digest, Vol 123, Issue 13
> > Message: 8 > Date: Tue, 30 Jul 2013 12:46:50 -0700 > From: Iain Morgan <imorgan at nas.nasa.gov> > To: Damien Miller <djm at mindrot.org> > Cc: "openssh-unix-dev at mindrot.org" <openssh-unix-dev at mindrot.org> > Subject: Re: Call for testing: OpenSSH-6.3 > Message-ID: <20130730194649.GC18047 at linux124.nas.nasa.gov> >
2003 Dec 05
6
ssh not resolving host names on HP-UX 11i
Actually it really never was answered, but here's how I fixed (worked around) it. At first I thought installing patch PHNE_27796 (libnss_dns DNS backend patch) had fixed it. It didn't. It just flip-flopped the problem. Prior to installing that patch, ssh would never go to DNS no matter what was in nsswitch.conf. It appeared to only look in /etc/hosts. After installing the patch, ssh
2018 Nov 02
2
[BUG?] sftp is echoing back prompt and commands in batch mode
Thanks, Iain. I am willing to hear from other users whether anyone else sees this as a bug before filing it. -- Vincenzo Romano Il giorno ven 2 nov 2018, 20:03 Iain Morgan <imorgan at nas.nasa.gov> ha scritto: > If you truly intend this as a bug report, you should file it at > bugzilla.mindrot.org. > > On Fri, Nov 02, 2018 at 12:25:22 +0100, Vincenzo Romano wrote: > >
2009 Dec 17
1
[PATCH] contrib/cygwin/Makefile: Install ssh-copy-id
Hi, could somebody with checkin rights please apply the below patch to the Cygwin postinstall Makefile? The patch adds two changes: - Install ssh-copy-id and ssh-copy-id.1 as well. - Gzip all man pages. Thanks in advance, Corinna Index: contrib/cygwin/Makefile =================================================================== RCS file: /cvs/openssh/contrib/cygwin/Makefile,v retrieving
2010 Feb 13
5
SSL test regression
While the changes to m4/nut_check_libssl.m4 have improved detection of OpenSSL on Solaris, it breaks on platforms that did not have pkg-config from the vendor. -- Tim Rice Multitalents (707) 887-1469 tim at multitalents.net
2004 Apr 01
2
Openssh 3.8p1
Having successfully upgraded ssh from 3.7.p2 to 3.8p1 on a number of AIX 5.1 platforms I now notice that it is logging connections using UTC time? Has anyone else seen this? (all these systems are ntp based). Thanks Steve Steve Hall shall at nebraska.edu Computing Services Network University of Nebraska
2001 Aug 02
3
Cray patch against openssh-SNAP-20010802
Significant changes since last patch. Deleted patches to packet.c and channel.c - not needed. Add small patch to sshd.c and openbsd/ssh-cray.c to disable cray process privileges. Depending on how a cray unicos/unicosmk system is configured user could su to root without a password with out this mod. Add no_sco flag to noop check for -lrpc which assumes that their was a -lyp library.
2009 Sep 01
2
ssh_exchange_identification: Connection closed by remote host
I'm randomly getting the following error on a server from various remote hosts: ssh_exchange_identification: Connection closed by remote host The server is running OpenSSH 4.5p1 w/GSSAPI Key Exchange patch. The hosts connecting to it should all be using OpenSSH 5.0p1 w/GSSAPI Key Exchange patch and using gssapi-keyex authentication. Normally, when I've seen this error, it means
2003 Feb 26
2
OpenSSH 3.4p1 hostbased authentication
Hi, We want to use Hostbased Authentication in OpenSSH 3.4p1 completely based on rhosts or shosts. Don't want to have any keys exchange between server and client. Created /etc/ssh/sshd_config on OpenSSH server with: RhostsAuthentication yes IgnoreRhosts no HostbasedAuthentication yes Created /etc/ssh/ssh_config on client with: Host * HostbasedAuthentication yes Created /etc/rhosts.equiv,
2002 Apr 12
2
Using openssh 3.1p1 on Solaris with tcp wrappers?
Dear OpenSSH Developers, Thanks for all the great work on this important tool. We've built version 3.1p1 on SAPTC platforms under Solaris 2.8 using gcc 2.95.2. Several quick notes and a question: 1) There are several discrepancies between the INSTALL file on the openssh web site ftp://ftp.ca.openbsd.org/pub/OpenBSD/OpenSSH/portable/INSTALL and the output from "./configure