search for: ssh_api

Displaying 20 results from an estimated 20 matches for "ssh_api".

2015 Feb 23
2
Call for testing: OpenSSH 6.8
...> http://www.mindrot.org/openssh_snap/ > > > > I tried building openssh-SNAP-20150224.tar.gz on Solaris 2.6, 7, 8 and 9. > All failed because they do not have <sys/queue.h>. > Here's how it looks on Solaris 9/SPARC with gcc 4.9.2: > ... > In file included from ssh_api.c:21:0: > ssh_api.h:21:23: fatal error: sys/queue.h: No such file or directory > #include <sys/queue.h> Thanks - I just committed a fix: diff --git a/ssh_api.h b/ssh_api.h index a7e14e0..642acd5 100644 --- a/ssh_api.h +++ b/ssh_api.h @@ -18,10 +18,11 @@ #ifndef API_H #define API_H...
2015 Feb 23
3
Call for testing: OpenSSH 6.8
...ock - Debian GNU/Linux 7.8 (wheezy) - all tests passed > > > build failure on: > * AIX 6.1 (6100-09-03-1415) IBM XL C/C++ Compiler (11.1.0.16) > * AIX 7.1 (7100-03-04-1441) IBM XL C/C++ Compiler (12.1.0.6) > > ./configure && make tests > > -DHAVE_CONFIG_H -c ssh_api.c -o ssh_api.o > "ssh_api.c", line 143.19: 1506-068 (W) Operation between types "struct The last lot of include fixes (sys/queue.h -> local sys-queue.h) should fix this. Thanks -d
2018 Oct 22
2
[PATCH] ssh: Add missing openssl-compat.h where needed
OpenSSL_add_all_algorithms has been deprecated with 1.1. Compatibility is needed. Signed-off-by: Rosen Penev <rosenp at gmail.com> --- ssh-keysign.c | 1 + ssh_api.c | 2 ++ 2 files changed, 3 insertions(+) diff --git a/ssh-keysign.c b/ssh-keysign.c index 744ecb4f..bcd1508c 100644 --- a/ssh-keysign.c +++ b/ssh-keysign.c @@ -40,6 +40,7 @@ #include <openssl/evp.h> #include <openssl/rand.h> #include <openssl/rsa.h> +#include "openb...
2016 Jul 14
2
Error when compiling openssh-7.2p2
...ocal/libexec/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/local/libexec/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/local/libexec/ssh-pkcs11-helper\" -D_PATH_SSH_PIDDIR=\"/var/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c ssh_api.c -o ssh_api.o In file included from ssh_api.h:26:0, from ssh_api.c:21: cipher.h:69:17: error: field `evp' has incomplete type EVP_CIPHER_CTX evp; ^ make: *** [ssh_api.o] Error 1 3.19.0-64-generic #72~14.04.1-Ubuntu. Answer in Go...
2015 Feb 19
34
Call for testing: OpenSSH 6.8
Hi, OpenSSH 6.8 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is
2015 Feb 23
2
Call for testing: OpenSSH 6.8
On Mon, 23 Feb 2015, Tom G. Christensen wrote: > On 23/02/15 20:31, Damien Miller wrote: > > Thanks - I just committed a fix: > > > <snip patch> > > Thanks, unfortunately you missed the one in packet.h. > > In file included from ssh_api.h:31:0, > from ssh_api.c:21: > packet.h:38:23: fatal error: sys/queue.h: No such file or directory > #include <sys/queue.h> > ^ > compilation terminated. > gmake: *** [ssh_api.o] Error 1 > > Fixing that I run into the missing s...
2018 Nov 19
2
[PATCH] openssl-compat: Test for OpenSSL_add_all_algorithms before using.
OpenSSL 1.1.0 has deprecated this function. --- configure.ac | 1 + openbsd-compat/openssl-compat.c | 2 ++ openbsd-compat/openssl-compat.h | 4 ++++ 3 files changed, 7 insertions(+) diff --git a/configure.ac b/configure.ac index 3f7fe2cd..db2aade8 100644 --- a/configure.ac +++ b/configure.ac @@ -2710,6 +2710,7 @@ if test "x$openssl" = "xyes" ; then ])
2020 Jul 15
2
Deprecation of scp protocol and improving sftp client
.../proof of concept. Considering the automatic fallback to scp, the way how it works now (executing another ssh in subprocess) it would require going through the whole key exchange and authentication again, spawning a new ssh process, which sounds very cumbersome. Much nicer solution would be using ssh_api to handle commands/subsystem requests inside a single ssh session, but it would be much more code and changes that I wanted to avoid in the first iteration (if the ssh_api is already usable for something like this -- I would have to check). So again, comments, suggestions and feedback welcomed. I...
2016 Aug 08
3
ssh(d) identification string in portable (clarification)
...ot;p1" suffix in the sshd identification strings in Fedora. I dig in and found out that it is also missing from portable usptream since 2004, when you were rewriting version.h header file with this information. Debian somehow patched this information back during the time in some places (ssh_api.c is missing). It does not look like intention to remove the release version information [2]. Can you clarify? [1] https://bugzilla.redhat.com/show_bug.cgi?id=1364595 [2] https://github.com/openssh/openssh-portable/commit/2aa6d3cf Regards, -- Jakub Jelen Associate Software Engineer Security T...
2015 Feb 23
2
Call for testing: OpenSSH 6.8
On Mon, Feb 23, 2015 at 5:27 PM, Kevin Brott <kevin.brott at gmail.com> wrote: > Just as an FYI - the whole sys/queue.h issue is impacting HP-UX 11.23 and > 11.31 as well - so we'll see how the latest fixes flush out. > > And, not to play the fool overmuch - but is there a quick howto on how > you're expecting we get the git clone pulls into a buildable state? When I
2018 Jun 08
4
vanilla build of 7.7p1 release on linux/4.17 fails with gcc8 @ "/usr/bin/ld: unrecognized option '-Wl,-z,retpolineplt'"
On 8 June 2018 at 11:21, PGNet Dev <pgnet.dev at gmail.com> wrote: > fyi > > add'l -- and looks unrelated -- issue > /usr/include/pthread.h:251:12: note: previous declaration of ?pthread_join? was here > extern int pthread_join (pthread_t __th, void **__thread_return); What included pthread.h? That's explicitly not supported by sshd: $ grep THREAD
2017 Jul 19
1
[Bug 2745] New: [PATCH] add support for VersionAddendum to the client
...ansion would work when the banner string is actually constructed - if there's a global I could read from I wouldn't need to change the calls up the stack. Other expansions don't work, like %u or %p, because the data for those are not passed along right now. I didn't add anything to ssh_api.c - it doesn't look like that file uses the config settings so I don't think VersionAddendum would get picked up there, but maybe I'm not reading it right. Subscriptions to the mailing list are not working right now so I haven't posed this to the list, but hopefully after the serv...
2018 Dec 10
2
[PATCH] cleanup of global variables server/client_version_string in sshconnect.c
In sshconnect.c there are two global variables for server_version_string client_version_string. These are used just in a few functions and can easily be passed as parameters. Also, there is a strange construct, where their memory is allocated to the global pointers, then copies of these pointers are assigned to the kex structure. The kex_free finally frees them via cleanup of the kex
2015 Feb 28
3
SAP-2015-3-1 issues
...ests/hostkeys ] || mkdir -p `pwd`/regress/unittests/hostkeys [ -d `pwd`/regress/unittests/kex ] || mkdir -p `pwd`/regress/unittests/kex [ -f `pwd`/regress/Makefile ] || ln -s `cd . && pwd`/regress/Makefile `pwd`/regress/Makefile (cd openbsd-compat && make) /usr/bin/ar rv libssh.a ssh_api.o ssherr.o sshbuf.o sshkey.o sshbuf-getput-basic.o sshbuf-misc.o sshbuf-getput-crypto.o krl.o bitmap.o authfd.o authfile.o bufaux.o bufbn.o bufec.o buffer.o canohost.o channels.o cipher.o cipher-aes.o cipher-aesctr.o cipher-bf1.o cipher-ctr.o cipher-3des1.o cleanup.o compat.o crc32.o de...
2018 Nov 13
12
[Bug 2929] New: OpenSSH server should not send the SSH_MSG_EXT_INFO message after rekeying
https://bugzilla.mindrot.org/show_bug.cgi?id=2929 Bug ID: 2929 Summary: OpenSSH server should not send the SSH_MSG_EXT_INFO message after rekeying Product: Portable OpenSSH Version: 7.7p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5
2020 Jun 16
15
Deprecation of scp protocol and improving sftp client
Hello all, I believe we all can agree that scp is ugly protocol carried for ages only for its simplicity of its usage and really no dependencies as it is installed together with every ssh client. But as we have seen recently, its simplicity and flexibility comes with security issues [1], it does not have great performance and there is really no development in there. Over the years, we still keep
2020 Feb 05
19
Call for testing: OpenSSH 8.2
Hi, OpenSSH 8.2p1 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This is a feature release. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is also available via git using the instructions at
2015 Dec 11
16
[Bug 2515] New: Implement diffie-hellman-group{14,15,16)-sha256
https://bugzilla.mindrot.org/show_bug.cgi?id=2515 Bug ID: 2515 Summary: Implement diffie-hellman-group{14,15,16)-sha256 Product: Portable OpenSSH Version: -current Hardware: All OS: All Status: ASSIGNED Severity: enhancement Priority: P3 Component: ssh Assignee: dtucker at
2017 Mar 02
61
[Bug 2687] New: Coverity scan fixes
https://bugzilla.mindrot.org/show_bug.cgi?id=2687 Bug ID: 2687 Summary: Coverity scan fixes Product: Portable OpenSSH Version: 7.4p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement Priority: P5 Component: Miscellaneous Assignee: unassigned-bugs at mindrot.org
2015 May 29
16
Call for testing: OpenSSH 6.9
Hi, OpenSSH 6.9 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD: http://www.openbsd.org/anoncvs.html Portable OpenSSH is