search for: readconf

Displaying 20 results from an estimated 315 matches for "readconf".

2024 Apr 25
1
[PATCH] Enable ssh_config to set LogPath option (-E)
...keyword to set the same option via configs. This patch follows the same semantics of other `*Path` type keywords and creates a new ssh_config keyword `LogPath`. [0] Bugzilla: https://bugzilla.mindrot.org/show_bug.cgi?id=3683 [1] GitHub PR: https://github.com/openssh/openssh-portable/pull/491 --- readconf.c | 8 +++++++- readconf.h | 1 + ssh.c | 12 ++++++------ 3 files changed, 14 insertions(+), 7 deletions(-) diff --git a/readconf.c b/readconf.c index 3a64a0441..d7e301e78 100644 --- a/readconf.c +++ b/readconf.c @@ -156,7 +156,7 @@ typedef enum { oGlobalKnownHostsFile, oUserKnownHost...
2002 Sep 30
2
[PATCH] Allow "ProxyCommand none" in ssh_config
...regarding patch for ProxyCommand setting". The patch is rather straight forward; maybe it would be a good idea to improve it in a way that it uses a list of string options that may have a "none" value to reset it to NULL. Ciao Thomas -------------- next part -------------- Index: readconf.c =================================================================== RCS file: /cvs/openssh/readconf.c,v retrieving revision 1.76 diff -u -r1.76 readconf.c --- readconf.c 9 Jul 2002 14:06:40 -0000 1.76 +++ readconf.c 30 Sep 2002 19:00:22 -0000 @@ -724,6 +724,19 @@ if (bad_options > 0) fata...
2000 Jul 13
2
[PATCH] OpenSSH 2.1.1pl3 (portable), readconf.c and strsep(3)
The latest changes (replacing strtok with strsep) in OpenSSH's readconf.c broke many ~/.ssh/config files. Actually those which uses more than one whitespace character to separate keyword and value. For instance my ~/.ssh/config file reads: | BatchMode no | Compression yes | CompressionLevel 3 | FallBackToRsh no | UsePrivilegedPort...
2001 Aug 15
1
ProxyCommand broken in SNAP-20010814
For some odd reason, one line was removed from the handling of ProxyCommand in readconf.c. As a result, ssh crashes on strlen(string) when it parses this option. --- readconf.c:X Mon Aug 6 23:35:52 2001 +++ readconf.c Wed Aug 15 16:11:44 2001 @@ -475,6 +475,7 @@ case oProxyCommand: charptr = &options->proxy_command; + string = xstrdup(""); while ((arg = s...
2002 Jan 25
1
bug in readconf.c
Hi, there is a tiny bug in readconf.c: options->use_privileged_port is always set to 0 regardless of whether -P is specified or not. This has the effect that RhostsAuthentication is disabled even if "RhostsAuthentication yes" is specified. The (trivial) patch is appended below. Martin =================================...
2004 Oct 03
3
[PATCH] PreferAskpass in ssh_config
...@@ -70,7 +70,7 @@ atomicio.o key.o dispatch.o kex.o mac.o uidswap.o uuencode.o misc.o \ monitor_fdpass.o rijndael.o ssh-dss.o ssh-rsa.o dh.o kexdh.o \ kexgex.o kexdhc.o kexgexc.o scard.o msg.o progressmeter.o dns.o \ - entropy.o scard-opensc.o gss-genr.o + entropy.o scard-opensc.o gss-genr.o readconf.o SSHOBJS= ssh.o readconf.o clientloop.o sshtty.o \ sshconnect.o sshconnect1.o sshconnect2.o Index: readconf.c =================================================================== RCS file: /cvs/openssh/readconf.c,v retrieving revision 1.109 diff -u -r1.109 readconf.c --- readconf.c 17 Jul 2004...
2000 Aug 28
1
[OpenSSH] sample line about ForwardX11 in ssh_config file is not fit to default setting
Hi OpenSSH developers I use OpenSSH under FreeBSD. It's cool and useful for me. By the way, sample line of ForwardX11 in ssh_config was not fit for default setting in readconf.c. I want to change ssh_config. ---------- In ssh source (src/usr.bin/ssh/readconf.c), currently ForwardX11 is disabled. 731 if (options->forward_x11 == -1) 732 options->forward_x11 = 0; ~ And this changes in...
2004 Mar 23
2
A question on Compilation errors...
...lib version check. However, at make stage I run into the following undefineds. Any idea what may be causing this. I am using version 3.8p1 of OpenSSH. Thank you in advance for your response Amba (cd openbsd-compat && make) make[1]: Nothing to be done for `all'. gcc -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o -L. -Lopenbsd-compat/ -L/usr/local/ssl/lib -lssh -lopenbsd-compat -lcrypto -lz collect2: ld returned 1 exit status readconf.o: In function `parse_token': /openssh-3.8p1/readconf.c(263): undefined reference to `strcasecmp' re...
2000 Nov 14
1
[PATCH] Added option 'RetryDelay'
...@ -1,3 +1,7 @@ +20001113 + - (spf) Made sleep(1) in sshconnect.c configureable wrt time + ("RetryDelay" option added) + 20001106 - (djm) Use Jim's new 1.0.3 askpass in Redhat RPMs - (djm) Manually fix up missed diff hunks (mainly RCS idents) diff -u --recursive openssh-2.3.0p1/readconf.c openssh-2.3.0p1-new/readconf.c --- openssh-2.3.0p1/readconf.c Sat Oct 14 01:23:12 2000 +++ openssh-2.3.0p1-new/readconf.c Mon Nov 13 11:06:57 2000 @@ -98,7 +98,7 @@ #endif oIdentityFile, oHostName, oPort, oCipher, oRemoteForward, oLocalForward, oUser, oHost, oEscapeChar, oRhostsRSAAuthentica...
2007 Apr 26
2
fail to build ssh
hi everybody, when trying to cross compile openssh-4.6 i got the following error : --------------------- /opt/sparc-linux/bin/sparc-linux-ld -o ssh ssh.o readconf.o clientloop.o sshtty.o sshconnect.o sshconnect1.o sshconnect2.o -L. -Lopenbsd-compat/ -L/opt/sparc-linux/lib -L/usr/src/SparcV8Linux/zlib-1.2.3-L/opt/sparc-linux/sparc-linux/sys-include/ -lssh -lopenbsd-compat -lresolv -lcrypto -lutil -lz -lnsl -ldl -lcrypt /opt/sparc-linux/bin/sparc-linux-ld.rea...
2012 May 03
5
[PATCH/RFC 0/6] New mux client request to list open tcp forwardings.
...d forwardings from options maintain lists of forwards when changed from a mux client command line [mux.c] new request to list open forwardings PROTOCOL.mux | 36 ++++++++++- clientloop.c | 40 +++++++++--- mux.c | 200 ++++++++++++++++++++++++++++------------------------------ readconf.c | 128 +++++++++++++++++++------------------ readconf.h | 23 ++++--- ssh.c | 103 +++++++++++++++++++----------- sshconnect.c | 8 +- 7 files changed, 308 insertions(+), 230 deletions(-) -- 1.7.9.rc0.542.g07ca1
2002 Jul 04
1
[PATCH]: Remove HAVE_CYGWIN in favor of NO_IPPORT_RESERVED_CONCEPT
...3 -0000 1.73 +++ configure.ac 4 Jul 2002 09:13:30 -0000 @@ -86,6 +86,7 @@ case "$host" in AC_DEFINE(IPV4_DEFAULT) AC_DEFINE(IP_TOS_IS_BROKEN) AC_DEFINE(NO_X11_UNIX_SOCKETS) + AC_DEFINE(NO_IPPORT_RESERVED_CONCEPT) AC_DEFINE(BROKEN_FD_PASSING) AC_DEFINE(SETGROUPS_NOOP) ;; Index: readconf.c =================================================================== RCS file: /cvs/openssh_cvs/readconf.c,v retrieving revision 1.75 diff -u -p -r1.75 readconf.c --- readconf.c 21 Jun 2002 00:41:52 -0000 1.75 +++ readconf.c 4 Jul 2002 09:13:31 -0000 @@ -199,7 +199,7 @@ add_local_forward(Options *...
2013 Mar 22
1
[PATCH] Allow matching HostName against Host entries
...+is set. +The argument to this keyword must be +.Dq yes +or +.Dq no . +The default is +.Dq no . .It Cm NoHostAuthenticationForLocalhost This option can be used if the home directory is shared across machines. In this case localhost will refer to a different machine on each of Index: usr.bin/ssh/readconf.c =================================================================== RCS file: /cvs/src/usr.bin/ssh/readconf.c,v retrieving revision 1.197 diff -u -r1.197 readconf.c --- usr.bin/ssh/readconf.c 6 Mar 2013 23:36:53 -0000 1.197 +++ usr.bin/ssh/readconf.c 22 Mar 2013 01:34:26 -0000 @@ -128,7 +128,7 @@...
2003 Nov 04
0
ServerLiesWarning
...s in a modular way, and the "Server Lies" warning (when the server says the key has one more bit than it really has) is causing heartache. Per the FAQ, this is relatively benign. Here's a patch that allows an admin or user to disable the warning. - Morty diff -Nur openssh-3.7.1p2/readconf.c openssh-3.7.1p2-serverlieswarning/readconf.c --- openssh-3.7.1p2/readconf.c 2003-09-02 08:58:22.000000000 -0400 +++ openssh-3.7.1p2-serverlieswarning/readconf.c 2003-11-04 02:32:50.000000000 -0500 @@ -104,7 +104,7 @@ oHostKeyAlgorithms, oBindAddress, oSmartcardDevice, oClearAllForwardings, oN...
2015 Mar 29
4
Invalid memory access / read stack overflow when reading config with zero bytes
On Mon, 30 Mar 2015 09:19:02 +1100 (AEDT) Damien Miller <djm at mindrot.org> wrote: > What version of OpenSSH is this? 6.8 portable on Linux. > Also, when reporting fuzzer-derived problems it really helps to > include the test-case. The "test case" is a one byte file containing a zero byte. But here it is :-) -- Hanno B?ck http://hboeck.de/ mail/jabber: hanno at
2009 Jul 09
0
[PATCH] Allow binding to a local port (OpenSSH 5.2)
...but I could if it sounds interesting. The patch is based on OpenSSH 5.2p1 but applies to OpenSSH 5.2 too. I've found this patch working on decent releases of Ubuntu aswell as Mac OS X Leopard. Feedback is welcome. Please CC me if you reply to the list as I'm not subscribed. diff -ruN a/readconf.c b/readconf.c --- a/readconf.c 2009-02-14 06:28:21.000000000 +0100 +++ b/readconf.c 2009-07-09 18:24:09.000000000 +0200 @@ -123,7 +123,7 @@ oGlobalKnownHostsFile2, oUserKnownHostsFile2, oPubkeyAuthentication, oKbdInteractiveAuthentication, oKbdInteractiveDevices, oHostKeyAlias, oDynamicForwa...
2001 Oct 18
1
Patch for SSH-tunneling via HTTPS-proxy
...0\r\n\r\n to the proxy. The new call is now: ssh -p 3128 -H host.on.internet.org:443 myuser at local.proxy All you need is a SSH-Server running on port 443 on host.on.internet.org, or if the proxy allows (squid doesn't) port 22. Cheers Leif diff --unified --recursive openssh-2.9.9p2.orig/readconf.c openssh-2.9.9p2.httpsproxy/readconf.c --- openssh-2.9.9p2.orig/readconf.c Thu Oct 18 11:53:43 2001 +++ openssh-2.9.9p2.httpsproxy/readconf.c Thu Oct 18 11:55:48 2001 @@ -789,6 +789,7 @@ options->num_local_forwards = 0; options->num_remote_forwards = 0; options->clear_forwardings =...
2013 Jun 20
1
ProxyCommand that returns a socket
Hello, My usage of ProxyCommand just calls the nc utility with various parameters. That in turn after the initial setup just copies copies the data from the network socket to stdin/stdout. This useless coping can be avoided if ssh has an option to receive the socket from the proxy command. I suppose it can improve network error reporting as ssh would talk directly to the network socket rather
2003 Apr 04
5
Anti-idle in OpenSSH client?
Heya, Most of the windows ssh clients (putty, securecrt) have anti-idle features. They offer either a null packet or protocol no-op or user defined string to be sent over every x seconds. Is this possible or planned with the OpenSSH client? Our draconian firewall admins have started timing out ssh sessions. Yes I'm aware I could hack up a port forwarding dumb traffic process, but was
2001 Mar 11
0
patch to allow client to select rsa/dss
...u_int bits); Key *key_from_private(Key *k); int key_type_from_name(char *name); + int pkalg_valid(const char *name); Key *key_from_blob(char *blob, int blen); int key_to_blob(Key *key, u_char **blobp, u_int *lenp); Only in orig/openssh-2.5.1p1/: mkstring diff -c3 -r orig/openssh-2.5.1p1/readconf.c openssh-2.5.1p1/readconf.c *** orig/openssh-2.5.1p1/readconf.c Thu Feb 15 03:02:00 2001 --- openssh-2.5.1p1/readconf.c Sun Mar 11 23:12:34 2001 *************** *** 25,30 **** --- 25,31 ---- #include "misc.h" #include "kex.h" #include "mac.h" + #include "ke...