Activity log for bug #1389964

Date Who What changed Old value New value Message
2014-11-06 06:41:45 Forest bug added bug
2014-11-06 06:42:06 Forest summary Thunar's Open Terminal Here strips SSH_AUTH_SOCK environment variable Thunar's Open Terminal Here strips the SSH_AUTH_SOCK environment variable
2014-11-06 06:42:23 Forest bug watch added https://bugzilla.xfce.org/show_bug.cgi?id=10806
2014-11-13 22:21:56 Forest summary Thunar's Open Terminal Here strips the SSH_AUTH_SOCK environment variable Thunar's Open Terminal Here is missing the SSH_AUTH_SOCK environment variable
2014-11-13 22:24:24 Forest description When I launch xfce4-terminal from Xfce's Applications menu, the terminal preserves the SSH_AUTH_SOCK environment variable, and I can ssh using my key to authenticate with no trouble. When I launch it from Thunar's Open Terminal Here menu, SSH_AUTH_SOCK is missing from the environment, so I have to manually enter my passwords to use ssh. Yuck. Either way, the behavior of the first-opened terminal window persists into all subsequent terminal windows, since they reuse the existing xfce4-terminal process. So, if you're testing, be sure to close all terminal windows first. When I launch xfce4-terminal from Xfce's Applications menu, the terminal preserves the SSH_AUTH_SOCK environment variable, and I can ssh using my key to authenticate with no trouble. When I launch it from Thunar's Open Terminal Here menu, SSH_AUTH_SOCK is missing from the environment, so I have to manually enter my passphrase to use ssh & scp. Yuck. Either way, the behavior of the first-opened terminal window persists into all subsequent terminal windows, since they reuse the existing xfce4-terminal process. So, if you're testing, be sure to close all terminal windows first.
2014-11-13 22:26:22 Forest description When I launch xfce4-terminal from Xfce's Applications menu, the terminal preserves the SSH_AUTH_SOCK environment variable, and I can ssh using my key to authenticate with no trouble. When I launch it from Thunar's Open Terminal Here menu, SSH_AUTH_SOCK is missing from the environment, so I have to manually enter my passphrase to use ssh & scp. Yuck. Either way, the behavior of the first-opened terminal window persists into all subsequent terminal windows, since they reuse the existing xfce4-terminal process. So, if you're testing, be sure to close all terminal windows first. When I launch xfce4-terminal from Xfce's Applications menu, the terminal preserves the SSH_AUTH_SOCK environment variable, and I can ssh using my key to authenticate with no trouble. When I launch it from Thunar's Open Terminal Here menu, SSH_AUTH_SOCK is missing from the environment, so I have to manually enter my passphrase to use ssh, scp, or any program that uses them (like git push). Yuck. The behavior of the first-opened terminal window persists into all subsequent terminal windows, since they reuse the existing xfce4-terminal process. So, if you're testing, be sure to close all terminal windows first.
2018-11-27 10:22:53 Theo Linkspfeifer thunar (Ubuntu): status New Incomplete
2019-01-09 03:04:32 Forest thunar (Ubuntu): status Incomplete New
2019-01-22 14:28:22 Theo Linkspfeifer bug watch added https://bugzilla.xfce.org/show_bug.cgi?id=13486
2019-01-22 14:28:49 Theo Linkspfeifer bug task added xfce4-session (Ubuntu)
2022-03-10 12:07:15 Sean Davis xfce4-session (Ubuntu): status New Fix Released
2022-03-30 02:18:47 Sean Davis thunar (Ubuntu): status New Fix Released