search for: ssh_proxy

Displaying 20 results from an estimated 26 matches for "ssh_proxy".

2011 Jan 07
1
[RFC/PATCH] ssh: config directive to modify the local environment
....1 copy.2 \ sshd_proxy_bak rsa_ssh2_cr.prv rsa_ssh2_crnl.prv \ known_hosts-cert host_ca_key* cert_host_key* \ putty.rsa2 sshd_proxy_orig \ - authorized_principals_${USER} expect actual + authorized_principals_${USER} expect actual \ + localenvmods.in localenvmods.expect localenvmods.out ssh_proxy.tmpl # Enable all malloc(3) randomisations and checks TEST_ENV= "MALLOC_OPTIONS=AFGJPRX" diff --git a/regress/localenvmod.sh b/regress/localenvmod.sh new file mode 100644 index 0000000..c986816 --- /dev/null +++ b/regress/localenvmod.sh @@ -0,0 +1,210 @@ +# Placed in the Public D...
2018 Apr 23
2
build-issue on AIX with openssh-7.7p1 - easy correction! included
On 23 April 2018 at 19:49, Michael Felt <michael at felt.demon.nl> wrote: [...] > run test agent.sh ... [...] > Question: I have not dug into the tests yet. Will copy to a "local" > directory, and not build out of tree and see if that fixes it (as it does > for many other packages). However, just in case it does not - how can I > fast-forward the tests to the
2010 Aug 16
4
Final(?) changes committed
Hi, In addition to the strptime change that Darren has just committed to fix Irix, I have committed a change to ssh(1) that affects all platforms: > - djm at cvs.openbsd.org 2010/08/12 21:49:44 > [ssh.c] > close any extra file descriptors inherited from parent at start and > reopen stdin/stdout to /dev/null when forking for ControlPersist. > > prevents tools that
2005 Nov 25
1
test failure for openssh-SNAP-20051125.tar.gz
...lem for my system. JGH -------------- next part -------------- --- openssh.orig/regress/yes-head.sh 2003-09-13 03:21:14.000000000 +0700 +++ openssh/regress/yes-head.sh 2005-11-26 00:44:16.000000000 +0700 @@ -4,7 +4,7 @@ tid="yes pipe head" for p in 1 2; do - lines=`${SSH} -$p -F $OBJ/ssh_proxy thishost 'sh -c "while true;do echo yes;done | head -2000"' | (sleep 3 ; wc -l)` + lines=`${SSH} -$p -F $OBJ/ssh_proxy thishost 'sh -c "while true;do echo yes;done | (export _POSIX2_VERSION=199209 ; head -2000)"' | (sleep 3 ; wc -l)` if [ $? -ne 0 ]; then fa...
2011 Jan 05
0
[PATCH] fix %n expansion in LocalCommand
...GJPRX" diff --git a/regress/host-expand.sh b/regress/host-expand.sh new file mode 100644 index 0000000..cd4e03c --- /dev/null +++ b/regress/host-expand.sh @@ -0,0 +1,18 @@ +# Placed in the Public Domain. + +tid="expand %h and %n" + +echo 'PermitLocalCommand yes' >> $OBJ/ssh_proxy +printf 'LocalCommand printf "%%%%s\\n" "%%n" "%%h"\n' >> $OBJ/ssh_proxy + +cat >expect <<EOE +somehost +127.0.0.1 +EOE + +for p in 1 2; do + verbose "test $tid: proto $p" + ${SSH} -F $OBJ/ssh_proxy -$p somehost true >actual + diff -...
2019 Jan 24
2
[Regression] OpenSSH 7.7p1 no longer tests on NonStop Port
...519 + 1>> /home/git/openssh-portable/regress/sshd_proxy + chmod 644 /home/git/openssh-portable/regress/authorized_keys_randall + REGRESS_INTEROP_CONCH=no + test -x + REGRESS_INTEROP_PUTTY=no + test -x -a -x + REGRESS_INTEROP_PUTTY=no + test no = yes + 1> /home/git/openssh-portable/regress/ssh_proxy + cat /home/git/openssh-portable/regress/ssh_config + echo proxycommand sudo sh /home/git/openssh-portable/regress/sshd-log-wrapper.sh /home/git/openssh-portable/regress/sshd.log /home/git/openssh-portable/sshd -i -f /home/git/openssh-portable/regress/sshd_proxy + /home/git/openssh-portable/sshd -t...
2017 Sep 29
3
Call for testing: OpenSSH 7.6
...ess/authinfo.sh index e725296c..b47f4e5a 100644 --- a/regress/authinfo.sh +++ b/regress/authinfo.sh @@ -5,8 +5,10 @@ tid="authinfo" # Ensure the environment variable doesn't leak when ExposeAuthInfo=no. verbose "ExposeAuthInfo=no" + env SSH_USER_AUTH=blah ${SSH} -F $OBJ/ssh_proxy x \ - 'test -z "$SSH_USER_AUTH"' || fail "SSH_USER_AUTH present" + "exec sh -c 'test -z \"\$SSH_USER_AUTH\"'" || \ + fail "SSH_USER_AUTH present" verbose "ExposeAuthInfo=yes" echo ExposeAuthInfo=yes >> $OBJ/sshd_p...
2013 Mar 11
1
[PATCH] Portability improvements for regress/cipher-speed.sh
...bc arcfour128 arcfour256 arcfour @@ -26,7 +27,7 @@ for c in $ciphers; do n=0; for m in $macs; do trace "proto 2 cipher $c mac $m" for x in $tries; do - echon "$c/$m:\t" + printf "%-60s" "$c/$m:" ( ${SSH} -o 'compression no' \ -F $OBJ/ssh_proxy -2 -m $m -c $c somehost \ exec sh -c \'"dd of=/dev/null obs=32k"\' \ @@ -47,7 +48,7 @@ for c in $ciphers; do trace "proto 1 cipher $c" for x in $tries; do - echon "$c:\t" + printf "%-60s" "$c:" ( ${SSH} -o 'compression no...
2018 Apr 24
2
AIX make checks issue
...wing steps: a) copy src and do in-tree build b) run the command (without having rerun make checks - in case there are hiddne dependancies!) root at x066:[/home/aixtools/openbsd/openssh-7.7p1]sh -x /home/aixtools/openbsd/openssh-7.7p1/ssh-log-wrapper.sh -A -F /home/aixtools/openbsd/openssh-7.7p1/ssh_proxy somehost ssh-add -l + exec ssh -E/home/aixtools/openbsd/openssh-7.7p1/ssh.log -A -F /home/aixtools/openbsd/openssh-7.7p1/ssh_proxy somehost ssh-add -l Question: can the key_load_public: statements be ignored? ????????? Likewise, can the "Trying private key" messages be ignored (at the...
2005 Aug 24
1
Test Failure on Mac OS X 10.4.2
...otocol 1 failed failed simple connect make[1]: *** [t-exec] Error 1 make: *** [tests] Error 2 However, when I run as a normal user I got: test remote exit status: proto 1 status 0 /Users/rapier/Desktop/sshtest/openssh/regress/test-exec.sh: line 24: 14772 Bus error ${SSH} -$p -F $OBJ/ssh_proxy -n otherhost exec sh -c \'"sleep 2; exec > /dev/null 2>&1; sleep 3; exit $s"\' exit code (with sleep) mismatch for protocol 1: 138 != 0 test remote exit status: proto 1 status 1 test remote exit status: proto 1 status 4 Connection closed by UNKNOWN exit code mismatch fo...
2016 Feb 18
3
Call for testing: OpenSSH 7.2
On 2/17/16 6:02 PM, Darren Tucker wrote: > On Thu, Feb 18, 2016 at 12:43 PM, Carson Gaspar <carson at taltos.org> wrote: > [...] >> Is there a sane way to run just one test script? LTESTS can't be overridden >> AFAIK... > > make t-exec LTESTS=testname > > where testname is the name of the specific test script without the .sh > extension. Nope, that runs
2002 Jul 22
9
[Patch] Improve portability of regression tests
...dev/stdin to send commands to sftp via the -b (batch) option. Some platforms (eg AIX & HP-UX) don't have /dev/stdin or equivalent. I moved the commands to a normal file. The call to loginrestricted() in auth.c fails when sshd is running as a non-root user. I added a "${SUDO}" to ssh_proxy's ProxyCommand. You'll need to define SUDO in test-exec.sh on AIX or some tests will fail. I had problems with paths, so I added more explicit ones. This may not be necessary. One other thing: do authorized_keys_root, copy.1 and copy.2 need to be in CVS? -- Darren Tucker (dtucker at zip...
2019 Jan 21
4
[Regression] OpenSSH 7.7p1 no longer tests on NonStop Port
Hi All, I finally got around to trying to test the 7.7p1 release on the HPE NonStop Platform. 7.6p1 worked just fine - no issues at all. In 7.7p1, when the agent test ran, the following happened (prior tests worked perfectly): run test agent.sh ... Couldn't open logfile /home/git/openssh-portable/regress/ssh.log: Permission denied agent fwd failed (exit code 1) failed simple agent test
2013 Feb 26
16
Call for testing: OpenSSH-6.2
Hi, It's that time again... OpenSSH 6.2 is almost ready for release, so we would appreciate testing on as many platforms and systems as possible. This release contains some substantial new features and a number of bugfixes. Snapshot releases for portable OpenSSH are available from http://www.mindrot.org/openssh_snap/ The OpenBSD version is available in CVS HEAD:
2018 Apr 21
4
build-issue on AIX with openssh-7.7p1 - easy correction! included
Get the following error: root at x065:[/data/prj/openbsd/openssh/openssh-7.7p1/openbsd-compat]make ??????? xlc_r -I/opt/include -O2 -qmaxmem=-1 -qarch=pwr5 -q64 -I. -I.. -I../../src/openssh-7.7p1/openbsd-compat -I../../src/openssh-7.7p1/openbsd-compat/.. -I/opt/include -DHAVE_CONFIG_H -c ../../src/openssh-7.7p1/openbsd-compat/strndup.c
2023 Oct 20
0
[PATCH] Clean up the regress directory with make clean
...h-ed25519 at openssh.com + rm -f regress/host_* + rm -f regress/revoked_keys + rm -f regress/sigca-key + rm -f regress/sigca-key.pub + rm -f regress/sk-ssh-ed25519 at openssh.com* + rm -f regress/ssh-ed25519* + rm -f regress/ssh_output + rm -f regress/ssh_proxy.bak + rm -f regress/sshd-log-wrapper.sh + rm -f regress/sshd_config_minimal + rm -f regress/sshd_proxy_host_* + rm -f regress/sshsig-agent-sk-ssh-ed25519 at openssh.com* + rm -f regress/sshsig-agent-ssh-ed25519* + rm -f regress/sshsig-sk-ssh-ed25519 at openssh.co...
2017 Sep 29
2
Call for testing: OpenSSH 7.6
On 29 September 2017 at 11:05, Iain Morgan <imorgan+openssh at nas.nasa.gov> wrote: [...] > This is due to my shell being csh, which is pickier about undefined > variables than the Bourne-style shells. The attached patch fixes the > issue. Thanks for figuring this out. > - 'test -z "$SSH_USER_AUTH"' || fail "SSH_USER_AUTH present" > +
2015 Jul 29
2
[PATCH] ssh: Add option to present certificates on command line
...{SSHKEYGEN} -q -s $OBJ/user_ca_key2 -I "regress user key for $USER" \ + -z $$ -n ${USER} $OBJ/user_key1 || + fail "couldn't sign user_key1 with user_ca_key2" +mv $OBJ/user_key1-cert.pub $OBJ/cert_user_key1_2.pub + +trace 'try with identity files' +opts="-F $OBJ/ssh_proxy -oIdentitiesOnly=yes" +opts2="$opts -i $OBJ/user_key1 -i $OBJ/user_key2" +echo "cert-authority $(cat $OBJ/user_ca_key1.pub)" > $OBJ/authorized_keys_$USER + +for p in ${SSH_PROTOCOLS}; do + # Just keys should fail + ${SSH} $opts2 somehost exit 5$p + r=$? + if [ $r -eq 5$p...
2011 Jan 12
1
[openssh-commits] CVS: fuyu.mindrot.org: openssh
This commit message was supposed to be: - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid silly warnings on write() calls we don't care succeed or not. I fixed the CVS log retrospectively On Wed, 12 Jan 2011, Damien Miller wrote: > CVSROOT: /var/cvs > Module name: openssh > Changes by: djm at fuyu.mindrot.org 11/01/12 13:34:04 >
2014 Oct 18
10
[Bug 2297] New: EDD25519 Signature verification failed on Solaris
https://bugzilla.mindrot.org/show_bug.cgi?id=2297 Bug ID: 2297 Summary: EDD25519 Signature verification failed on Solaris Product: Portable OpenSSH Version: 6.7p1 Hardware: amd64 OS: Solaris Status: NEW Severity: major Priority: P5 Component: sshd Assignee: unassigned-bugs at