[Bug 2127] incorrectness of do_print_resource_record()

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2127

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Blocks||2076

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2127] incorrectness of do_print_resource_record()

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2127

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org,
   ||dtuc...@zip.com.au
   Assignee|unassigned-b...@mindrot.org |d...@mindrot.org
   Attachment #2310||ok?(dtuc...@zip.com.au)
  Flags||

--- Comment #1 from Damien Miller d...@mindrot.org ---
Created attachment 2310
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2310action=edit
Skip asking for filename

This code is unreachable: the function will never be called with a null
filename anyway (see main), so we can just skip asking.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2076] Bugs intended to be fixed in 6.3

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2076

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Depends on||2127

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2127] incorrectness of do_print_resource_record()

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2127

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

   Attachment #2310|ok?(dtuc...@zip.com.au) |ok+
  Flags||

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2124] TCP_NODELAY not set by sshd for non-interactive non-exec sessions

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2124

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org,
   ||dtuc...@zip.com.au
   Assignee|unassigned-b...@mindrot.org |d...@mindrot.org
   Attachment #2311||ok?(dtuc...@zip.com.au)
  Flags||

--- Comment #1 from Damien Miller d...@mindrot.org ---
Created attachment 2311
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2311action=edit
call packet_set_interactive() when -N set

I think this is better - it sets the QoS too and uses the presence of a
multiplexing socket to infer interactivity.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2076] Bugs intended to be fixed in 6.3

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2076

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 Depends on||2125

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2125] Error message You don't exist, go away!

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2125

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 CC||dtuc...@zip.com.au
 Blocks||2076

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2126] ISP bogus NX records override configuration Host

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2126

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

 CC||dtuc...@zip.com.au

--- Comment #2 from Darren Tucker dtuc...@zip.com.au ---
(In reply to Damien Miller from comment #1)
 I'm not sure how this can happen;

indeed: ssh will use the Hostname from ssh_config or ~/.ssh/config if
present instead of what's returned from DNS.

another workaround: use a different DNS server such as google public
DNS
proper solution: get your ISP to stop lying about DNS answers or get a
better ISP.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2106] When TZ isn't explicitly set ls can give different time stamps

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2106

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org

--- Comment #2 from Damien Miller d...@mindrot.org ---
Created attachment 2312
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2312action=edit
call tzset() for sftp-server and before chroot in sshd

The difference between ls -ltr and ls -ltr FILENAME is that the
first uses the longname from the server and the second synthesises the
line on the client. 

uid-name and link counts aren't supported by our dialect of the sftp
protocol. They are only listed in the longname element in the sftp
dirent struct, so they are expected to be wrong in the
locally-generated version.

The time shouldn't be wrong though - the server generates the
longname's time using localtime() and strftime(). Perhaps it needs a
tzset() first? Someone has reported a similar problem a while ago on
for chrooted sftp and IIRC a similar patch to this helped.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2124] TCP_NODELAY not set by sshd for non-interactive non-exec sessions

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2124

Darren Tucker dtuc...@zip.com.au changed:

   What|Removed |Added

   Attachment #2311|ok?(dtuc...@zip.com.au) |ok+
  Flags||

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2095] ssh client not respecting IdentitiesOnly=yes option

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2095

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |WORKSFORME

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2076] Bugs intended to be fixed in 6.3

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2076

Bug 2076 depends on bug 2122, which changed state.

Bug 2122 Summary: ssh: Could not resolve hostname nohost: Success
https://bugzilla.mindrot.org/show_bug.cgi?id=2122

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2122] ssh: Could not resolve hostname nohost: Success

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2122

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org
 Status|NEW |RESOLVED
 Resolution|--- |FIXED

--- Comment #3 from Damien Miller d...@mindrot.org ---
applied - will be in 6.3. Thanks!

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2076] Bugs intended to be fixed in 6.3

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2076

Bug 2076 depends on bug 2082, which changed state.

Bug 2082 Summary: Please add pubkey fingerprint to authentication log message
https://bugzilla.mindrot.org/show_bug.cgi?id=2082

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2076] Bugs intended to be fixed in 6.3

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2076

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Depends on||2082

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2082] Please add pubkey fingerprint to authentication log message

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2082

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org
 Status|NEW |RESOLVED
 Resolution|--- |FIXED
 Blocks||2076

--- Comment #4 from Damien Miller d...@mindrot.org ---
As of openssh-6.3 it will look like this:

Jul 12 11:04:02 host sshd[1409]: Accepted publickey for djm from
172.16.32.11 port 41228 ssh2: RSA
79:fb:ff:ea:15:56:f7:03:b5:4a:e1:04:e2:79:84:ac

There is a bit more information printed for certificates too.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2075] [PATCH] Enable key pair generation on a PCKS#11 device

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2075

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||d...@mindrot.org,
   ||mar...@openbsd.org

--- Comment #1 from Damien Miller d...@mindrot.org ---
Markus - can you take a look at this?

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 1898] possible unreasonable behaviour when using ProxyCommand with multiple IdentityFile(s)

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1898

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|REOPENED|RESOLVED
 Resolution|--- |FIXED

--- Comment #15 from Damien Miller d...@mindrot.org ---
(In reply to Christoph Anton Mitterer from comment #9)
 Hey Damien.
 
 Two notes:
 
 a) Thought about adding such a stop-matching-here syntax, as I've
 proposed in comment #14?

I'm not sure it's needed, given you can just set anything you want at
the match point anyway.

 If you add a:
 4. ONLY if none of the ones before specified an options, that
 option's default is used.

This isn't necessary, that is what a default is.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2021] sftp resume support (using size and offset)

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2021

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 CC||dtuc...@zip.com.au
 Status|NEW |ASSIGNED
   Assignee|unassigned-b...@mindrot.org |d...@mindrot.org
   Attachment #2313||ok?(dtuc...@zip.com.au)
  Flags||
   Attachment #2302|0   |1
is obsolete||
   Attachment #2305|0   |1
is obsolete||

--- Comment #17 from Damien Miller d...@mindrot.org ---
Created attachment 2313
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2313action=edit
Combined diff with tweaks

This diff (source and manual) has a couple of tweaks:

- Add get -a to attempt resumption
- Make reget a synonym for get -a
- Fix some code formatting
- Allow -a and -r to coexist: make download_dir() pass the resume flag
on
- A couple of logic tweaks in do_download()

I think this is ready to go in.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2021] sftp resume support (using size and offset)

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2021

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

   Attachment #2313|ok?(dtuc...@zip.com.au) |
  Flags||
   Attachment #2314||ok?(dtuc...@zip.com.au)
  Flags||
   Attachment #2313|0   |1
is obsolete||

--- Comment #18 from Damien Miller d...@mindrot.org ---
Created attachment 2314
  -- https://bugzilla.mindrot.org/attachment.cgi?id=2314action=edit
another tweak

This simplifies the logic for server that reorder requests a bit more.
It only displays the warning message if it actually makes a difference
(i.e. the transfer did not complete successfully).

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2076] Bugs intended to be fixed in 6.3

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2076

Bug 2076 depends on bug 2127, which changed state.

Bug 2127 Summary: incorrectness of do_print_resource_record()
https://bugzilla.mindrot.org/show_bug.cgi?id=2127

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching the reporter of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2127] incorrectness of do_print_resource_record()

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2127

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED

--- Comment #2 from Damien Miller d...@mindrot.org ---
fix applied - this will be in openssh-6.3. Thanks!

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2124] TCP_NODELAY not set by sshd for non-interactive non-exec sessions

2013-07-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2124

Damien Miller d...@mindrot.org changed:

   What|Removed |Added

 Status|NEW |RESOLVED
 Resolution|--- |FIXED
 Blocks||2076

--- Comment #3 from Damien Miller d...@mindrot.org ---
fix applied. This will be in openssh-6.3. Thanks!

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs