similar to: New regression test: connect after reconfigure

Displaying 20 results from an estimated 5000 matches similar to: "New regression test: connect after reconfigure"

2003 Jun 21
0
[PATCH] Use $SUDO for reconfigure.sh regression test.
Hi. I just noticed that the new reconfigure regression test does not work properly (the test passes but it doesn't actually test anything) when SUDO=sudo is used, because the kill -HUP is run as a normal user. This is fixed in the attached patch. -Daz. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes
2003 Aug 08
0
Problem with -current on Solaris 8 + PAM?
Hi All. Has anyone else tried the current tree on Solaris 8? I installed a recommended patch cluster and now I get PAM errors, but only on a non-interactive (ie no TTY) login. I think this behaviour was introduced with the patch cluster. First thing is that in debug mode, the debug at auth-pam.c:534 derefs tty which is null, and segfaults. This occurs in debug mode only and is easy to fix.
2003 Oct 06
0
OpenSSH_3.6.1p2: key authentication on HP-UX.
The address you sent this to is not the appropriate place for general problem reports regarding Portable OpenSSH. Unless you're reporting a security exposure you should use openssh-unix-dev. Gina Demars wrote: > > We currently upgraded one of our HP-UX systems to version 3.6.1p2. With the appropriate security patch, I hope? > I have > RSA keys from other Unix systems that are
2003 Aug 09
0
Timing attacks and owl-always-auth
Hi All. Attached is a patch against OpenBSD, based in part on the owl-always-auth patch. The idea is that the only way out of auth_passwd for the failure case is the "return 0" at the bottom. I don't know if this is a good way to do it or not, it's presented for discussion. Also, I don't think 3.6.1p2 is quite right WRT these timing issues (eg, you get a fast failure
2006 May 04
2
xmalloc(foo*bar) -> xcalloc(foo, bar) for Portable
Hi All. While wandering in auth-pam.c I noticed that there's a few Portable-specific escapees from the xmalloc(foo * bar) cleanup. There's also a "probably can't happen" integer overflow in ssh-rand-helper.c with the memset: num_cmds = 64; - entcmd = xmalloc(num_cmds * sizeof(entropy_cmd_t)); + entcmd = xcalloc(num_cmds, sizeof(entropy_cmd_t));
2004 Jun 16
0
Send login messages to stderr not stdout
Hi all. The old (~3.6.x) PAM code used to send PAM messages to stderr, whereas the new generic loginmsg code sends them to stdout, and it sends an extra newline. I think stderr is probably right, but the extra \n should probably be removed either way. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with
2005 Aug 15
0
OpenSSH LynxOS port
Olli Savia wrote: > The attached patch is a port of the current CVS (2005-08-11) version > of OpenSSH portable to LynxOS. Could you consider adding it to the > future releases of OpenSSH? If the patch needs additional work, please > let me know. Looks mostly reasonable, some comments and questions below. > + AC_DEFINE(LYNXOS_BROKEN_SETVBUF, 1, [LynxOS has broken setvbuf()
2003 Jan 29
0
Snapshots not updating?
Is there a problem with the snapshots? The newest one on ftp.ca.openbsd.org is a week old. -Daz. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with experience. Unfortunately, the experience usually comes from bad judgement.
2011 Jun 03
1
unconitionally use socketpair?
Does anyone actually use sshd on a system that doesn't have socketpair? It's used elsewhere so the don't-have path seems like it'd never be exercised these days. Index: monitor.c =================================================================== RCS file: /usr/local/src/security/openssh/cvs/openssh/monitor.c,v retrieving revision 1.147 diff -u -p -r1.147 monitor.c --- monitor.c
2004 Nov 16
0
OpenSSH snaps have sftp libedit (command line history/editing) support
Hi All. For a couple of weeks, the Portable snapshots have contained optional support for NetBSD's libedit in the sftp client, thanks to djm's work in OpenBSD. It's enabled with: ./configure --with-libedit. If enabled, sftp gains command history, recall and line editing (and probably other features too, I haven't looked into libedit's capabilities much). If not
2006 Jun 26
1
OpenSSH compatibility with Tru64 version 4.0F?
I am just looking for a quick answer as to whether or not OpennSSH is compatible with Digital Unix Tru64 v 4.0F. Hing Fei Wong Systems Engineer Building 100, M1309 Valley Forge, PA Admin # 4-6242 -----Original Message----- From: Darren Tucker [mailto:dtucker at zip.com.au] Sent: Friday, June 23, 2006 3:53 AM To: Wong, Hing Fei Cc: www at openbsd.org Subject: Re: OpenSSH compatibility with
2003 Jan 08
1
Trivial patch: update README about AIX port status
Hi All. As of now, openssh on AIX passes all regressions tests (and, yes, I just checked!), works with privsep, bugzilla has zero open AIX-specific bugs and IBM ship it essentially unmodified as a supported product. I think it's beyond "support underway" :-) -Daz. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69
2003 Aug 12
1
[PATCH] Minor nit: -D is now "socks" not "socks4"
Hi all. I was getting something working over socks5 and was trying to figure out why it kept using socks4. It wasn't, it was just a misleading debug message.... Patch applies to either OpenBSD or Portable. -- Darren Tucker (dtucker at zip.com.au) GPG key 8FF4FA69 / D9A3 86E9 7EEE AF4B B2D4 37C9 C982 80C7 8FF4 FA69 Good judgement comes with experience. Unfortunately, the experience
2005 Apr 20
1
Have configure search $PATH for krb5-config
Hi All. Right now, if OpenSSH is configure'ed --with-kerberos5 and the system has a krb5-config that's not in /usr/local/bin then configure won't find it. The attached patch changes this so krb5-config will be used if it's anywhere in the path (although if it exists in the directory specified by --with-kerberos5= then the user-supplied path will take precedence). You will
2003 Jul 03
0
[PATCH] Speed up dynamic-forward regression test
Hi All. The attached patch speeds up the dynamic forwarding regression test: * moves starting the test sshd to the outer loop. * kills the sleep of when it's no longer required. -Daz. $ time PATH="`pwd`:$PATH" sh ../regress/test-exec.sh `pwd` \ ../regress/dynamic-forward.orig.sh ok dynamic forwarding real 0m54.585s user 0m5.760s sys 0m0.370s $ time
2003 Aug 27
1
SSH-2.0-OpenSSH_3.6.1p2 - Bug #442
"DiNisco, Jeff" wrote: > I read in the change log that you fixed a bug that denies access to > accounts with locked passwords. My environment is dependent on public > key authentication. The account used does not have a person associated > with it but rather a service. I want to keep the password locked. Is > there a way to turn this fix off? What platform are we
2003 Jan 10
0
Core dump from sshd fatal_cleanup()
Hi All. While working on something I noticed core dumps from sshd. They don't seem to be related to what I was working on. It's from the process forked to run the shell. Just after the fork, fatal_remove_all_cleanups() is called, which looks like: fatal_remove_all_cleanups(void) { struct fatal_cleanup *cu, *next_cu; for (cu = fatal_cleanups; cu; cu = next_cu) {
2004 Dec 12
0
AIX lssrc command error after installed OpenSSH
lambert lau wrote: > I did try the chsys command and it worked, an lssrc > showed it subsystem as active for a while but the SRC > stopped responding a short while later. I then ran > chssys -s prngd -a '-D' which had no effect. I get a > message telling me that the System Resource Controller > daemon is not active. "-D" the option to prevent *sshd* from
2003 Sep 21
0
Security Problem with OPENSSH 3.7.1
Thomas Boernert wrote: > we've a big problem with the new version. > we're using key authentication and in the > sshd_config on the server ist "PasswordAuthentication no". > in this case password authentication should be rejected. > But in the new release it does'nt work !!! > > i do > # ssh server > Enter passphrase for key
2008 Dec 30
0
installing openssh5.1p
On Tue, Dec 23, 2008 at 09:14:30AM +0530, Dhanya M.B wrote: > Hi, > > I was trying to install openssh 5.1p from openssh-5.1p1.tar.gz downloaded from www.openssh.com > My system OS is RedHatEnterpriseLinux5.0 Desktop (RHEL5.0) (64 bit). > We have zlib-1.2.3-3 and openssl-0.9.8b-8.3.el5 installed > in the syatem. > > I untarred openssh-5.1p1.tar.gz to >