[Bug 2355] general protection / segfaults when PermitOpen=none

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2355

--- Comment #8 from Darren Tucker dtuc...@zip.com.au ---
Damien and I spent a couple of hours with a VM trying to figure this
out and we now think we know what the cause is.  I'll update this bug
again once we're sure we are on the right track.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2355] general protection / segfaults when PermitOpen=none

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2355

--- Comment #9 from Christoph Anton Mitterer cales...@scientia.net ---
Hey.

Sorry for not having answered earlier... this got somehow hidden under
a huge pile of mails the last days =)

Yes I did report it in Debian, see the URL set here in the bug report's
See Also section (http://bugs.debian.org/778807)
But nothing has happened there so far.

When I reported this in the beginning, I had a short glance whether any
of Debian's patches obviously touches something in this area,...
nothing I'd have seen (OTOH I'm not an OpenSSH code expert).



It's great to hear that you possibly found the issue :-)


Thanks,
Chris.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1813] Cannot compile on Mac OS X with non-default OpenSSL

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1813

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |WORKSFORME

--- Comment #2 from Damien Miller d...@mindrot.org ---
4 years with no update = no bug

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 378] sshd does not update utmp/utmpx records correctly when UseLogin feature on

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=378

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |FIXED

--- Comment #5 from Damien Miller d...@mindrot.org ---
fix committed - this will be in openssh-6.9

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1888] sftp-server hang on quit

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1888

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #1 from Damien Miller d...@mindrot.org ---
3.7.2 was many years old when this bug was filed. In the unlikely case
that you're still running it, could you try recreating this with a
newer version?

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1908] Extract the public key from certificate on pkcs#11

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1908

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

--- Comment #8 from Damien Miller d...@mindrot.org ---
this was committed some time back

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1625] Force EDNS0 requests on

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1625

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Resolution|--- |WONTFIX
 Status|NEW |RESOLVED

--- Comment #3 from Damien Miller d...@mindrot.org ---
Won't implement this for the reasons described.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2360] Bugs intended to be fixed in 6.9

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2360

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Depends on||2281

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2074] Host key verification incorrectly handles IPv6 addresses

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2074

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Blocks||2266
 Resolution|--- |FIXED

--- Comment #4 from Damien Miller d...@mindrot.org ---
this was fixed in openssh-6.8

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2266] Bugs intended to be fixed in 6.8

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2266

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Depends on||2074

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2266] Bugs intended to be fixed in 6.8

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2266
Bug 2266 depends on bug 2074, which changed state.

Bug 2074 Summary: Host key verification incorrectly handles IPv6 addresses
https://bugzilla.mindrot.org/show_bug.cgi?id=2074

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the reporter of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2281] sshd accepts empty arguments in ForceCommand and VersionAddendum

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2281

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Blocks||2360
 CC||dtuc...@zip.com.au

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2329] Authorized keys environment parsing error

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2329

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

   Attachment #2520|0   |1
is obsolete||
   Assignee|unassigned-b...@mindrot.org |d...@mindrot.org
 Status|NEW |ASSIGNED
 CC||d...@mindrot.org,
   ||dtuc...@zip.com.au
   Attachment #2592||ok?(dtuc...@zip.com.au)
  Flags||

--- Comment #1 from Damien Miller d...@mindrot.org ---
Created attachment 2592
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2592action=edit
revised diff

IMO it's better to delay the test of permit_env until after the
environment variable is fully parsed. This will prevent it from getting
desynchronised and better alert on errors.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1916] Wish: support multiple alternative hostnames for a given host alias (useful with NAT)

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1916

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Resolution|--- |WONTFIX
 Status|NEW |RESOLVED

--- Comment #5 from Damien Miller d...@mindrot.org ---
The host resolution code is already extremely fiddly, so adding this
would make it IMO too complex to maintain sorry.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1918] match_pattern_list fails for negated failure

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1918

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||osshb...@qwe.cc

--- Comment #16 from Damien Miller d...@mindrot.org ---
*** Bug 1680 has been marked as a duplicate of this bug. ***

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1680] Match User/Group with no affirmative match does not work as expected

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1680

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org
 Resolution|--- |DUPLICATE
 Status|NEW |RESOLVED

--- Comment #3 from Damien Miller d...@mindrot.org ---


*** This bug has been marked as a duplicate of bug 1918 ***

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1890] Entropy management for linux

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1890

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Resolution|--- |WONTFIX
 Status|REOPENED|RESOLVED

--- Comment #6 from Damien Miller d...@mindrot.org ---
We won't be implementing this in OpenSSH

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2281] sshd accepts empty arguments in ForceCommand and VersionAddendum

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2281

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 CC||d...@mindrot.org
   Attachment #2481||ok?(d...@mindrot.org)
  Flags||

--- Comment #1 from Darren Tucker dtuc...@zip.com.au ---
Comment on attachment 2481
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2481
check for empty arguments in VersionAddendum and ForceCommand

I think we'd also need to add ForcedCommand none to allow you to
unset it in a Match block.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2360] Bugs intended to be fixed in 6.9

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2360
Bug 2360 depends on bug 378, which changed state.

Bug 378 Summary: sshd does not update utmp/utmpx records correctly when 
UseLogin feature on
https://bugzilla.mindrot.org/show_bug.cgi?id=378

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2360] Bugs intended to be fixed in 6.9

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2360

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Depends on||2329

-- 
You are receiving this mail because:
You are watching the reporter of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2329] Authorized keys environment parsing error

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2329

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||2360

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2352] also look for host-prefixed ar, to avoid using ie /usr/bin/ar when cross compiling

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2352

--- Comment #2 from Darren Tucker dtuc...@zip.com.au ---
comparing the output of configure before and after the proposed change
shows

-checking for ar... /usr/bin/ar
+checking for ar... ar

and a similar change in Makefile.

Some of the other tools (notably the compiler) are not referenced by
full path so I guess we're not adding any new dependencies on $PATH.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2346] sshd -T doesn't write all configuration options in valid format

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2346

--- Comment #2 from Darren Tucker dtuc...@zip.com.au ---
Thanks.  Committed the UsePAM change to portable and I'm looking at the
remainder for OpenBSD now.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2372] Print warning when file permissions too loose for ssh key authentication

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2372

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |WORKSFORME

--- Comment #2 from Darren Tucker dtuc...@zip.com.au ---
Closing because of the aforementioned change.  Please reopen if you can
demonstrate conditions under which the information is not sent and
we'll see if we can fix it.

Thanks.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2360] Bugs intended to be fixed in 6.9

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2360
Bug 2360 depends on bug 2346, which changed state.

Bug 2346 Summary: sshd -T doesn't write all configuration options in valid 
format
https://bugzilla.mindrot.org/show_bug.cgi?id=2346

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the reporter of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2346] sshd -T doesn't write all configuration options in valid format

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2346

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Resolution|--- |FIXED
 Status|NEW |RESOLVED

--- Comment #3 from Darren Tucker dtuc...@zip.com.au ---
OK, the remainder of the patch has been applied and will be in the 6.9
release.  Thanks!

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2355] general protection / segfaults when PermitOpen=none

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2355

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Blocks||2360

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2360] Bugs intended to be fixed in 6.9

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2360

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Depends on||2355

-- 
You are receiving this mail because:
You are watching the reporter of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 378] sshd does not update utmp/utmpx records correctly when UseLogin feature on

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=378

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

   Attachment #2590|0   |1
is obsolete||
   Attachment #2590|ok?(dtuc...@zip.com.au) |
  Flags||
   Attachment #2591||ok?(dtuc...@zip.com.au)
  Flags||

--- Comment #4 from Damien Miller d...@mindrot.org ---
Created attachment 2591
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2591action=edit
less wrong

Apparently I fail at logic; invert test

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 378] sshd does not update utmp/utmpx records correctly when UseLogin feature on

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=378

--- Comment #3 from Darren Tucker dtuc...@zip.com.au ---
Comment on attachment 2590
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2590
skip record_login in privsep when UseLogin is active

+  if (!options.use_login)
+  return;
+

Err, that's going to skip the login recording when UseLogin is
INactive.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2360] Bugs intended to be fixed in 6.9

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2360
Bug 2360 depends on bug 2370, which changed state.

Bug 2370 Summary: make fails with rmd160.c, line 35.10: 1506-296 (S) #include 
file endian.h not found. when using --without-openssl on AIX
https://bugzilla.mindrot.org/show_bug.cgi?id=2370

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 330] Add OPIE support

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=330

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Resolution|--- |WONTFIX
 Status|REOPENED|RESOLVED

--- Comment #6 from Damien Miller d...@mindrot.org ---
I don't think we'll ever implement OPIE; better 2FA mechanisms exist
now. If we were to offer some non-PAM, non-bsd_auth system it would
need to be more general than just OPIE.

-- 
You are receiving this mail because:
You are the assignee for the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 378] sshd does not update utmp/utmpx records correctly when UseLogin feature on

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=378

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|NEW |ASSIGNED
 CC||d...@mindrot.org,
   ||dtuc...@zip.com.au
   Assignee|openssh-bugs@mindrot.org|d...@mindrot.org
   Attachment #2590||ok?(dtuc...@zip.com.au)
  Flags||

--- Comment #2 from Damien Miller d...@mindrot.org ---
Created attachment 2590
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2590action=edit
skip record_login in privsep when UseLogin is active

There is actually a bug here: if UseLogin is set, then we would
automatically call record_login() in the monitor. session.c would skip
do_login()-record_login() for the UseLogin case, but the monitor
doesn't.

-- 
You are receiving this mail because:
You are the assignee for the bug.
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2360] Bugs intended to be fixed in 6.9

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2360
Bug 2360 depends on bug 2382, which changed state.

Bug 2382 Summary: option to disable pid file with sshd
https://bugzilla.mindrot.org/show_bug.cgi?id=2382

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2382] option to disable pid file with sshd

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2382

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

--- Comment #3 from Darren Tucker dtuc...@zip.com.au ---
Thanks all.  I have committed the change (minor tweaks) and it will be
in the 6.9 release.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2371] make check fails when using --without-openssl on AIX

2015-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2371

--- Comment #1 from Darren Tucker dtuc...@zip.com.au ---
Thanks for the report.  We'll probably need to restructure the tests
somewhat as they weren't designed to selectively enable tests, which
we're increasingly needing to do.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs