Mailing List Archive

AANOUNCE: openssh-1.2.1pre27
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


A couple of silly errors, and one dangerous bug were in the pre26
release. This release corrects them.

http://violet.ibs.com.au/openssh/files/openssh-1.2.1pre27.tar.gz

If you want RPMs or any of the other files, please use a mirror:

http://violet.ibs.com.au/openssh/files/MIRRORS.html

Changes:

- Using __snprintf is *NOT SAFE* on old Solaris. These functions do
not behave the same as "normal" snprintf. The compatiblity change
has been reverted. Thanks to Theo de Raadt <theo@cvs.openbsd.org>
for the warning.

(this means we need to adapt the another snprintf implementation
to replace the one in bsd-snprintf.c. Has anyone cleaned up the
PostgreSQL version that was posted here a month or so ago?)

- Compile fixes for systems lacking IPv6 support.

- Compile fixes for Linux systems with /dev/ptmx but lacking
openpty()

- Cleaned up bugs in bsd-bindresvport.c

- Fix X11 forwarding on Linux w/o IPv6

Changelog:

20000117
- Clean up bsd-bindresvport.c. Use arc4random() for picking initial
port, ignore EINVAL errors (Linux) when searching for free port.
- Revert __snprintf -> snprintf aliasing. Apparently Solaris
__snprintf isn't. Report from Theo de Raadt <theo@cvs.openbsd.org>
- Document location of Redhat PAM file in INSTALL.
- Fixed X11 forwarding bug on Linux. libc advertises AF_INET6
INADDR_ANY_INIT addresses via getaddrinfo, but may not be able to
deliver (no IPv6 kernel kernel support)
- Released 1.2.1pre27

20000116
- Compilation fix from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>
- Fixed broken bugfix for /dev/ptmx on Linux systems which lack
openpty(). Report from Kiyokazu SUTO <suto@ks-and-ks.ne.jp>

- -dm


- --
| "Bombay is 250ms from New York in the new world order" - Alan Cox
| Damien Miller - http://www.mindrot.org/
| Email: djm@mindrot.org (home) -or- djm@ibs.com.au (work)


-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.0 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE4goN4ormJ9RG1dI8RArXIAKC3l60ufV4otRvX6OPEcPQhEfq2BACeOb/a
gcACH0b/NeKHaOmLU64ecKE=
=85fx
-----END PGP SIGNATURE-----
Re: AANOUNCE: openssh-1.2.1pre27 [ In reply to ]
On Mon, 17 Jan 2000, Damien Miller wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA1
>
>
> A couple of silly errors, and one dangerous bug were in the pre26
> release. This release corrects them.
>
> http://violet.ibs.com.au/openssh/files/openssh-1.2.1pre27.tar.gz
>
> If you want RPMs or any of the other files, please use a mirror:
>
> http://violet.ibs.com.au/openssh/files/MIRRORS.html
>
> Changes:
>
> - Using __snprintf is *NOT SAFE* on old Solaris. These functions do
> not behave the same as "normal" snprintf. The compatiblity change
> has been reverted. Thanks to Theo de Raadt <theo@cvs.openbsd.org>
> for the warning.
>
> (this means we need to adapt the another snprintf implementation
> to replace the one in bsd-snprintf.c. Has anyone cleaned up the
> PostgreSQL version that was posted here a month or so ago?)

Ummm...that version works on all our supported platforms, which include(d)
stuff as old as SunOS 4.x ... what exactly is the problem? In fact, I
believe *we* got our copy from sendmail, but its been so long, I'm not
100% certain on that point...
Re: AANOUNCE: openssh-1.2.1pre27 [ In reply to ]
Yo Damien!

pre27 breaks SCO UNixWare 7.1.0

There is a problem in the Makefile.

In the old Makefile there was this:
OBJS= atomicio.o authfd.o authfile.o auth-krb4.o auth-passwd.o auth-pam.o \

The new Makefile has this:
LIBOBJS= atomicio.o authfd.o authfile.o bsd-daemon.o bsd-misc.o \

But this target has not changed:
$(OBJS): config.h
and make fails due to an unknown object $(OBJS).

I will hand fix this and do furhter testing later.

RGDS
GARY


On Mon, 17 Jan 2000, Damien Miller wrote:

> A couple of silly errors, and one dangerous bug were in the pre26
> release. This release corrects them.
>
> http://violet.ibs.com.au/openssh/files/openssh-1.2.1pre27.tar.gz

---------------------------------------------------------------------------
Gary E. Miller Rellim 20340 Empire Ave, Suite E-3, Bend, OR 97701
gem@rellim.com Tel:+1(541)382-8588 Fax: +1(541)382-8676
Re: AANOUNCE: openssh-1.2.1pre27 [ In reply to ]
Yo Damien!

On Mon, 17 Jan 2000, Damien Miller wrote:

> A couple of silly errors, and one dangerous bug were in the pre26
> release. This release corrects them.
>
> http://violet.ibs.com.au/openssh/files/openssh-1.2.1pre27.tar.gz

This fails to compile on SCO UNIXWARE 7.1.0 for the following 4 reasons:

1. partially complete change from $(OBJS) to $(LIBOBJS) in Makefile
previsously reported.

2. in "bsd-rresvport.c" at line 64:
int sa_len;
sa_len is already defined in <sys/socket.h> and creates a fatal
name collision. I just changed the name.

3. "sshconnect.c" at line 1073:
int sa_len;
same problem as #2 above.

4. at link time, "howmany()", referenced in sshd.o is undefined.
howmany() is a macro defined in:<sys/sysmacros.h>
so I manually added it to defined.h

Then it compiles with the following errors:

1. the u_intXX_t detection seems broken again:

UX:acomp: WARNING: "./defines.h", line 83: typedef redeclared: u_int16_t
UX:acomp: WARNING: "./defines.h", line 84: typedef redeclared: u_int32_t

2. in bufaux.c on line 47:

oi = BN_bn2bin(value, buf);

buf is a "char *", but include/openssl/bn.h says buf should be
"unsigned char *".

3. rsa.c has same problems as #2.

4. packet.h defines:
char *packet_get_string(unsigned int *length_ptr);
but it is called with an "int *" from:
channels.c, line 1049 and 1056.
clientloop.c, line 250, and 259
sshconnect.c, line 886
sshd.c, line 1079, 1291, 1306, 1352, 1372, etc.


RGDS
GARY
---------------------------------------------------------------------------
Gary E. Miller Rellim 20340 Empire Ave, Suite E-3, Bend, OR 97701
gem@rellim.com Tel:+1(541)382-8588 Fax: +1(541)382-8676
Re: AANOUNCE: openssh-1.2.1pre27 [ In reply to ]
On Tue, 18 Jan 2000, Gary E. Miller wrote:

> Yo Damien!
>
> On Mon, 17 Jan 2000, Damien Miller wrote:
>
> > A couple of silly errors, and one dangerous bug were in the pre26
> > release. This release corrects them.
> >
> > http://violet.ibs.com.au/openssh/files/openssh-1.2.1pre27.tar.gz
>
> This fails to compile on SCO UNIXWARE 7.1.0 for the following 4 reasons:
>
> 1. partially complete change from $(OBJS) to $(LIBOBJS) in Makefile
> previsously reported.

Fixed.

> 2. in "bsd-rresvport.c" at line 64:
> int sa_len;
> sa_len is already defined in <sys/socket.h> and creates a fatal
> name collision. I just changed the name.

Changed to salen

> 3. "sshconnect.c" at line 1073:
> int sa_len;
> same problem as #2 above.
>
> 4. at link time, "howmany()", referenced in sshd.o is undefined.
> howmany() is a macro defined in:<sys/sysmacros.h>
> so I manually added it to defined.h

Would this fragment suffice?

/* SCO defines this */
#ifdef howmany
# undef howmany
#endif /* howmany */

> Then it compiles with the following errors:
>
> 1. the u_intXX_t detection seems broken again:
>
> UX:acomp: WARNING: "./defines.h", line 83: typedef redeclared: u_int16_t
> UX:acomp: WARNING: "./defines.h", line 84: typedef redeclared: u_int32_t

What is the output of configure?

-d

--
| "Bombay is 250ms from New York in the new world order" - Alan Cox
| Damien Miller - http://www.mindrot.org/
| Email: djm@mindrot.org (home) -or- djm@ibs.com.au (work)
Re: AANOUNCE: openssh-1.2.1pre27 [ In reply to ]
Yo Damien!

On Wed, 19 Jan 2000, Damien Miller wrote:

> > This fails to compile on SCO UNIXWARE 7.1.0 for the following 4 reasons:
[...]
> > 4. at link time, "howmany()", referenced in sshd.o is undefined.
> > howmany() is a macro defined in:<sys/sysmacros.h>
> > so I manually added it to defined.h
>
> Would this fragment suffice?
>
> /* SCO defines this */
> #ifdef howmany
> # undef howmany
> #endif /* howmany */
The problem is not that it is defined, but that it is undefined.
I could find not definition in the openssh source so I assuem that
it is getting the howmany() from an include file that SCO does not.

> > Then it compiles with the following errors:
> >
> > 1. the u_intXX_t detection seems broken again:
> >
> > UX:acomp: WARNING: "./defines.h", line 83: typedef redeclared: u_int16_t
> > UX:acomp: WARNING: "./defines.h", line 84: typedef redeclared: u_int32_t
>
> What is the output of configure?

LDFLAGS=-L/usr/local/lib CFLAGS=-I/usr/local/include ./configure \
--with-egd-pool=/.gnupg/entropy --libdir=/usr/local/lib \
--with-default-path=/usr/local/bin:/usr/sbin:/bin:/usr/bin:/usr/ucb

creating cache ./config.cache
checking host system type... i586-sco-sysv5uw7.1.0
checking for gcc... no
checking for cc... cc
checking whether the C compiler (cc -I/usr/local/include -L/usr/local/lib) works... yes
checking whether the C compiler (cc -I/usr/local/include -L/usr/local/lib) is a cross-compiler... no
checking whether we are using GNU C... no
checking whether cc accepts -g... yes
checking how to run the C preprocessor... cc -E
checking for ranlib... :
checking for a BSD compatible install... ./install-sh -c
checking for ar... ar
checking for perl... /usr/local/bin/perl
checking for rsh... /usr/bin/rsh
checking for xauth... no
checking for inline... no
checking for OpenSSL/SSLeay directory... /usr/local/ssl
checking for RSAref library... no
checking for CRYPTO_lock in -lcrypto... yes
checking for deflate in -lz... yes
checking for login in -lutil... no
checking for yp_match in -lnsl... yes
checking for main in -lsocket... yes
checking for bstring.h... no
checking for endian.h... no
checking for lastlog.h... yes
checking for login.h... no
checking for maillock.h... yes
checking for netdb.h... yes
checking for netgroup.h... no
checking for paths.h... yes
checking for poll.h... yes
checking for pty.h... no
checking for shadow.h... yes
checking for security/pam_appl.h... no
checking for sys/bitypes.h... yes
checking for sys/bsdtty.h... no
checking for sys/cdefs.h... yes
checking for sys/poll.h... yes
checking for sys/select.h... yes
checking for sys/stropts.h... yes
checking for sys/time.h... yes
checking for sys/ttcompat.h... no
checking for util.h... no
checking for utmp.h... yes
checking for utmpx.h... yes
checking for arc4random... no
checking for bindresvport_af... no
checking for freeaddrinfo... yes
checking for gai_strerror... yes
checking for getaddrinfo... yes
checking for getpagesize... yes
checking for getnameinfo... yes
checking for innetgr... yes
checking for md5_crypt... no
checking for mkdtemp... no
checking for openpty... no
checking for rresvport_af... no
checking for setenv... no
checking for seteuid... yes
checking for setlogin... no
checking for setproctitle... no
checking for setreuid... yes
checking for snprintf... yes
checking for strlcat... no
checking for strlcpy... no
checking for updwtmpx... yes
checking for vsnprintf... yes
checking for _getpty... no
checking for login... no
checking for login in -lbsd... no
checking for daemon... no
checking for daemon in -lbsd... no
checking size of short int... 2
checking size of int... 4
checking size of long int... 4
checking size of long long int... 8
checking for intXX_t types... yes
checking for u_intXX_t types... no
checking for uintXX_t types... yes
checking for socklen_t... no
checking for size_t... yes
checking for struct sockaddr_storage... no
checking for struct sockaddr_in6... yes
checking for struct in6_addr... yes
checking for struct addrinfo... yes
checking whether to build GNOME ssh-askpass... no
checking for /dev/urandom... no
checking whether utmp.h has ut_host field... no
checking whether utmpx.h has ut_host field... yes
checking whether utmpx.h has syslen field... yes
checking whether utmp.h has ut_pid field... yes
checking whether utmp.h has ut_type field... yes
checking whether utmp.h has ut_tv field... no
checking whether utmp.h has ut_id field... yes
checking whether utmp.h has ut_addr field... no
checking whether utmpx.h has ut_addr field... no
checking whether utmp.h has ut_addr_v6 field... no
checking whether utmpx.h has ut_addr_v6 field... no
checking whether struct sockaddr_storage has ss_family field... no
checking whether struct sockaddr_storage has __ss_family field... no
checking location of lastlog file... /var/adm/lastlog
checking for /dev/ptmx... yes
checking for /dev/ptc... no
checking whether libc defines __progname... no
updating cache ./config.cache
creating ./config.status
creating Makefile
creating config.h
config.h is unchanged

RGDS
GARY
---------------------------------------------------------------------------
Gary E. Miller Rellim 20340 Empire Ave, Suite E-3, Bend, OR 97701
gem@rellim.com Tel:+1(541)382-8588 Fax: +1(541)382-8676