X2Go Bug report logs - #860
X2Go Client support Google Authenticator but not OATH TOTP

version graph

Package: x2goclient; Maintainer for x2goclient is X2Go Developers <x2go-dev@lists.x2go.org>; Source for x2goclient is src:x2goclient.

Reported by: Nicolas DEFFAYET <nicolas@deffayet.com>

Date: Mon, 27 Apr 2015 21:50:02 UTC

Severity: normal

Tags: pending

Found in version 4.0.3

Fixed in version 4.0.5.1

Done: X2Go Release Manager <git-admin@x2go.org>

Bug is archived. No further changes may be made.

Full log


Message #10 received at 860@bugs.x2go.org (full text, mbox, reply):

Received: (at 860) by bugs.x2go.org; 28 Jan 2016 23:58:14 +0000
From x2go@ymir.das-netzwerkteam.de  Fri Jan 29 00:58:10 2016
X-Spam-Checker-Version: SpamAssassin 3.3.2 (2011-06-06) on
	ymir.das-netzwerkteam.de
X-Spam-Level: 
X-Spam-Status: No, score=-2.9 required=3.0 tests=ALL_TRUSTED,BAYES_00,
	URIBL_BLOCKED autolearn=ham version=3.3.2
Received: from localhost (localhost [127.0.0.1])
	by ymir.das-netzwerkteam.de (Postfix) with ESMTP id 598663BC4B;
	Fri, 29 Jan 2016 00:58:10 +0100 (CET)
X-Virus-Scanned: Debian amavisd-new at ymir.das-netzwerkteam.de
Received: from ymir.das-netzwerkteam.de ([127.0.0.1])
	by localhost (ymir.das-netzwerkteam.de [127.0.0.1]) (amavisd-new, port 10024)
	with ESMTP id 2DQ0hDl5QQtL; Fri, 29 Jan 2016 00:58:10 +0100 (CET)
Received: by ymir.das-netzwerkteam.de (Postfix, from userid 1005)
	id 168C53BC4A; Fri, 29 Jan 2016 00:58:09 +0100 (CET)
From: Mihai Moldovan <ionic@ionic.de>
To: 860-submitter@bugs.x2go.org
Cc: control@bugs.x2go.org, 860@bugs.x2go.org
Subject: X2Go issue (in src:x2goclient) has been marked as pending for release
Content-Type: text/plain; charset=utf-8
Content-Disposition: inline
Content-Transfer-Encoding: 8bit
X-Mailer: http://snipr.com/post-receive-tag-pending
Message-Id: <20160128235810.168C53BC4A@ymir.das-netzwerkteam.de>
Date: Fri, 29 Jan 2016 00:58:09 +0100 (CET)
tag #860 pending
fixed #860 4.0.5.1
thanks

Hello,

X2Go issue #860 (src:x2goclient) reported by you has been
fixed in X2Go Git. You can see the changelog below, and you can
check the diff of the fix at:

    http://code.x2go.org/gitweb?p=x2goclient.git;a=commitdiff;h=c5ee1ba

The issue will most likely be fixed in src:x2goclient (4.0.5.1).

light+love
X2Go Git Admin (on behalf of the sender of this mail)

---
commit c5ee1ba664e5cc1cf3efdb60fcde793f5cabeed4
Author: Mihai Moldovan <ionic@ionic.de>
Date:   Fri Jan 29 00:51:38 2016 +0100

    sshmasterconnection.cpp: add OATH TOTP prompt prefix. Fixes: #860.

diff --git a/debian/changelog b/debian/changelog
index b90bf52..a723d36 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -37,6 +37,7 @@ x2goclient (4.0.5.1-0x2go1) UNRELEASED; urgency=low
       a matching prefix is good enough. Amongst others, this fixes errors in
       conditions where the prompt does not contain a trailing whitespace, but
       X2Go Client expects one.
+    - sshmasterconnection.cpp: add OATH TOTP prompt prefix. Fixes: #860.
   * debian/control:
     - Change apache2-dev | libc6-dev build dependency back to apache2-dev
       only. Otherwise, apache2-dev is not installed at all, even though


Send a report that this bug log contains spam.


X2Go Developers <owner@bugs.x2go.org>. Last modified: Sat Apr 20 12:06:09 2024; Machine Name: ymir.das-netzwerkteam.de

X2Go Bug tracking system

Debbugs is free software and licensed under the terms of the GNU Public License version 2. The current version can be obtained from https://bugs.debian.org/debbugs-source/.

Copyright © 1999 Darren O. Benham, 1997,2003 nCipher Corporation Ltd, 1994-97 Ian Jackson, 2005-2017 Don Armstrong, and many other contributors.