[Bug 1319] ssh-keygen does not properly handle multiple keys

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1319

Damien Miller  changed:

   What|Removed |Added

 Blocks||1544

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1323] ssh-add: add an option to disable passphrase querying (batch mode)

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1323

Damien Miller  changed:

   What|Removed |Added

 Blocks|1544|

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1544] ssh-keygen -l on known_hosts file does not display hostnames for lines with comments

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1544

Damien Miller  changed:

   What|Removed |Added

 Depends on|1323|1319

--- Comment #11 from Damien Miller  2011-12-02 12:59:37 EST 
---
oops, I meant bug #1319

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1323] ssh-add: add an option to disable passphrase querying (batch mode)

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1323

Damien Miller  changed:

   What|Removed |Added

 Blocks||1544

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1544] ssh-keygen -l on known_hosts file does not display hostnames for lines with comments

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1544

Damien Miller  changed:

   What|Removed |Added

 Depends on||1323

--- Comment #10 from Damien Miller  2011-12-02 12:19:58 EST 
---
The last patch is wrong, bug #1323 discusses the complexity of this in
more detail.

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1319] ssh-keygen does not properly handle multiple keys

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1319

--- Comment #6 from Damien Miller  2011-12-02 12:19:01 EST ---
Fixing this is trickier than I thought. The cases that need to be
supported are:

1. SSH1 public key in a private blob
2. SSH1/SSH2 public key in text form
3. known_hosts
4. authorized_keys

We can deal with case #1 by using key_load_public_type() instead of
key_load_public.

It is a little more tricky to support the other cases together though.
For a start, known_hosts always has a hostname before the key string
whereas a public key in text format never does. authorized_keys has
optional key restrictions that need to be recognised and skipped.

A final (?) complication comes in the printing - when printing
fingerprints from known_hosts, one wants to print the hostname obtained
from the start of the line, but when printing everything else the key
comment (end of the line, or baked into the a binary SSH1 private key)
is the most important thing.

So, do_fingerprint needs to be rewritten to look something like this:

k = key_load_public_type(KEY_RSA1, identity_file, comment)
if (k != NULL)
  print fingerprint+comment and exit
for line in identity_file
  split_key_line(line, &preamble, &key, &comment)
  if (auth_parse_options(preamble)) {
// If it has options then it's definitely authorized keys
authorized_keys = 1
  } else if (*preamble != '\0') {
// If the preamble doesn't look like options, then it's probably
// known_hosts
known_hosts = 1
  } else {
// If no preamble at all then it's a plain key or authorized_keys
  }
  print_fingerprint(key)
  print_comment(known_hosts ? preamble : comment)
}

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1949] PermitOpen none option

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1949

Darren Tucker  changed:

   What|Removed |Added

   Attachment #2104|0   |1
is obsolete||
   Attachment #2108|0   |1
is obsolete||
   Attachment #2108|ok?(dtuc...@zip.com.au) |
  Flags||

--- Comment #5 from Darren Tucker  2011-12-02 11:59:16 EST 
---
Created attachment 2111
  --> https://bugzilla.mindrot.org/attachment.cgi?id=2111
permitopen none with sshd -T support

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1930] Bugs intended to be fixed in 6.0

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1930

Bug 1930 depends on bug 1934, which changed state.

Bug 1934 Summary: mac_init() calls HMAC_Init() without previously having called 
HMAC_CTX_init().
https://bugzilla.mindrot.org/show_bug.cgi?id=1934

   What|Old Value   |New Value

 Resolution||FIXED
 Status|NEW |RESOLVED

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1934] mac_init() calls HMAC_Init() without previously having called HMAC_CTX_init().

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1934

Damien Miller  changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution||FIXED

--- Comment #2 from Damien Miller  2011-12-02 11:44:15 EST ---
patch applied - will be in openssh-6.0. Thanks!

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1930] Bugs intended to be fixed in 6.0

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1930

Bug 1930 depends on bug 1948, which changed state.

Bug 1948 Summary: ssh -f doesn't terminate when muxing connections.
https://bugzilla.mindrot.org/show_bug.cgi?id=1948

   What|Old Value   |New Value

 Resolution||FIXED
 Status|NEW |RESOLVED

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1948] ssh -f doesn't terminate when muxing connections.

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1948

Damien Miller  changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution||FIXED

--- Comment #2 from Damien Miller  2011-12-02 11:42:20 EST ---
Patch applied - this will be in the OpenSSH-6.0 release. Thanks!

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1926] use Xephyr for "secure" X-forwarding

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1926

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #1 from Damien Miller  2011-12-02 11:39:04 EST ---
That's a nice idea - the security extension stuff in X11 that we
support has never worked well with applications that people actually
use. 

Unfortunately, xephyr isn't widely deployed beyond Linux so we can't
count on it being there. Perhaps we could ship some scripts in contrib/
that simplify the use of xephyr with ssh for now?

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1934] mac_init() calls HMAC_Init() without previously having called HMAC_CTX_init().

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1934

Darren Tucker  changed:

   What|Removed |Added

   Attachment #2110|ok?(dtuc...@zip.com.au) |ok+
  Flags||

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1930] Bugs intended to be fixed in 6.0

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1930

Damien Miller  changed:

   What|Removed |Added

 Depends on||1934

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1934] mac_init() calls HMAC_Init() without previously having called HMAC_CTX_init().

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1934

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org
 Blocks||1930

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1934] mac_init() calls HMAC_Init() without previously having called HMAC_CTX_init().

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1934

Damien Miller  changed:

   What|Removed |Added

   Attachment #2110||ok?(dtuc...@zip.com.au)
  Flags||

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1934] mac_init() calls HMAC_Init() without previously having called HMAC_CTX_init().

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1934

--- Comment #1 from Damien Miller  2011-12-02 11:27:12 EST ---
Created attachment 2110
  --> https://bugzilla.mindrot.org/attachment.cgi?id=2110
macinit.diff

insert HMAC_CTX_init

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1948] ssh -f doesn't terminate when muxing connections.

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1948

Darren Tucker  changed:

   What|Removed |Added

   Attachment #2101|ok?(dtuc...@zip.com.au) |ok+
  Flags||

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1949] PermitOpen none option

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1949

Darren Tucker  changed:

   What|Removed |Added

 CC||dtuc...@zip.com.au

--- Comment #4 from Darren Tucker  2011-12-02 11:21:08 EST 
---
Looks OK, but I think we need to add the equivalent code to
channel_print_adm_permitted_opens() so that it'll output "permitopen
none" when it sees the NULL in host_to_connect.

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1948] ssh -f doesn't terminate when muxing connections.

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1948

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org
 Blocks||1930

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1930] Bugs intended to be fixed in 6.0

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1930

Damien Miller  changed:

   What|Removed |Added

 Depends on||1948

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1947] Log authorized_keys format issues and refuse to accept keys

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1947

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #1 from Damien Miller  2011-12-02 11:16:13 EST ---
It's a bit of a balance between providing safety and not locking people
out of their hosts - an accidental ":wq" somewhere or a truncated key
line shouldn't IMO be treated as fatal.

OTOH, there should be some feedback in sshd logs about failures here.

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1930] Bugs intended to be fixed in 6.0

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1930

Damien Miller  changed:

   What|Removed |Added

 Depends on||1942

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1942] mounting home directory with sshfs -o reconnect requires patch for ssh

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1942

Damien Miller  changed:

   What|Removed |Added

 Blocks||1930
 Status|NEW |RESOLVED
 Resolution||FIXED

--- Comment #6 from Damien Miller  2011-12-02 11:12:46 EST ---
The patch has been committed, it will be in OpenSSH-6.0

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1945] Only 1 of the 2 krb cache files is removed on closing the ssh connection with UsePrivilegeSeparation=yes

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1945

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #1 from Damien Miller  2011-12-02 11:11:34 EST ---
I don't think the proposed fix is correct - it would allow
sshpam_cleanup() to run with a NULL pam handle and probably SEGV when
it makes its first PAM call.

Perhaps we should relax the !mm_is_monitor() check somehow though.
Maybe we could add a new monitor call to run the PAM cleanup as root?

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1948] ssh -f doesn't terminate when muxing connections.

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1948

Damien Miller  changed:

   What|Removed |Added

   Attachment #2101||ok?(dtuc...@zip.com.au)
  Flags||

--- Comment #1 from Damien Miller  2011-12-02 11:06:20 EST ---
Comment on attachment 2101
  --> https://bugzilla.mindrot.org/attachment.cgi?id=2101
Obey -f even when a muxclient.

I think this looks okay. Darren?

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1949] PermitOpen none option

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1949

Damien Miller  changed:

   What|Removed |Added

   Attachment #2108||ok?(dtuc...@zip.com.au)
  Flags||

--- Comment #3 from Damien Miller  2011-12-02 10:59:23 EST ---
Comment on attachment 2108
  --> https://bugzilla.mindrot.org/attachment.cgi?id=2108
permitOpen none with a single socket

Darren is more familiar with this code than I am. The patch looks sane
to me though.

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1951] Add home directory facility for chrooted environments

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1951

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #1 from Damien Miller  2011-12-02 10:56:13 EST ---
Actually, when ChrootDirectory is in use sshd will try to change to the
user's home directory as obtained from the password database.

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1952] Local port forwarding does not work in a particular condition.

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1952

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #1 from Damien Miller  2011-12-02 10:55:08 EST ---
This looks like a misconfiguration:

When you are in chroot mode, you will need to populate the chroot with
whatever support files your OS needs to support name resolution. This
may include nsswitch.conf, resolv.conf, hosts and possibly even shared
objects for NSS (depending on the platform).

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1953] Implementation of xattr in sftp-server for sshfs

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1953

Damien Miller  changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #1 from Damien Miller  2011-12-02 10:48:41 EST ---
I'm not sure we want to go beyond basic POSIX in our sftp. Keeping it
simple was one of the motivations for not implementing features from
draft-filexfer versions > 2

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1513] CIDR address/masklen matching support for permitopen=

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1513

--- Comment #11 from RyanC  2011-12-02 05:02:08 EST ---
The current snapshot breaks my patch.  I'm working on a fix.

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1513] CIDR address/masklen matching support for permitopen=

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1513

--- Comment #10 from RyanC  2011-12-02 03:59:54 EST ---
Damien,

Is there anything I can do to increase the likelyhood of this getting
looked at and maybe included in the next release?

Thanks,
Ryan

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1513] CIDR address/masklen matching support for permitopen=

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1513

--- Comment #9 from VP  2011-12-02 02:06:14 EST ---
did some tests, run it for a few months. works fine. thanks a lot,
RyanC

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1953] New: Implementation of xattr in sftp-server for sshfs

2011-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1953

 Bug #: 1953
   Summary: Implementation of xattr in sftp-server for sshfs
Classification: Unclassified
   Product: Portable OpenSSH
   Version: 5.9p1
  Platform: All
OS/Version: All
Status: NEW
  Keywords: patch
  Severity: enhancement
  Priority: P2
 Component: sftp-server
AssignedTo: unassigned-b...@mindrot.org
ReportedBy: e.kuemme...@fz-juelich.de


Created attachment 2109
  --> https://bugzilla.mindrot.org/attachment.cgi?id=2109
Patch that implements xattr in sftp-server

In the attachment you will find a patch that implements xattr
functionality in the sftp-server, intended to be used by sshfs.
A corresponding patch to sshfs will be filed to the sshfs developers.

I did not implement xattr in sftp-client, because I think that it is
not really useful: For sshfs, the low level functions
set-/get-/list-/removexattr are needed. But for a user interface like
sftp-client, high level functions like set-/getfacl and set-/getfattr
would be necessary. These are rather complex and would unnecessarily
burden the sftp-client code in my opinion.

Additionally, I changed the limitation of entries per message in
process_readdir from max. 100 entries to a packet size limitation,
because the size per entry may be enlarged by xattr data. But
typically, much more than 100 entries can now be sent in one message.

I hope, that you are interested in my patch.

Thanks,
  Eberhard

-- 
Configure bugmail: https://bugzilla.mindrot.org/userprefs.cgi?tab=email
--- You are receiving this mail because: ---
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs