summaryrefslogtreecommitdiff
path: root/sftp-server-main.c
Commit message (Collapse)AuthorAgeFilesLines
* Remove seed_rng calls from scp, sftp, sftp-server.Darren Tucker2022-07-271-2/+0
| | | | | These binaries don't use OpenSSL's random functions. The next step will be to stop linking them against libcrypto. ok djm@
* Remove unintended changes.Darren Tucker2022-07-141-0/+2
| | | | | | I inadvertently included a couple of local changes with the OpenSSL 3.0.4 change. Revert, anything that should be there will be committed separately.
* Only refuse to use OpenSSL 3.0.4 on x86_64.Darren Tucker2022-07-131-2/+0
| | | | | The potential RCE only impacts x86_64, so only refuse to use it if we're targetting a potentially impacted architecture. ok djm@
* upstream: Replace calls to ssh_malloc_init() by a static init ofotto@openbsd.org2019-06-081-2/+1
| | | | | | | malloc_options. Prepares for changes in the way malloc is initialized. ok guenther@ dtucker@ OpenBSD-Commit-ID: 154f4e3e174f614b09f792d4d06575e08de58a6b
* refactor libcrypto initialisationDamien Miller2018-11-231-0/+2
| | | | | | | | | | Don't call OpenSSL_add_all_algorithms() unless OpenSSL actually supports it. Move all libcrypto initialisation to a single function, and call that from seed_rng() that is called early in each tool's main(). Prompted by patch from Rosen Penev
* upstream commitdtucker@openbsd.org2016-02-161-1/+3
| | | | | | | Add a function to enable security-related malloc_options. With and ok deraadt@, something similar has been in the snaps for a while. Upstream-ID: 43a95523b832b7f3b943d2908662191110c380ed
* - (djm) OpenBSD CVS SyncDamien Miller2009-02-221-2/+3
| | | | | | | - tobias@cvs.openbsd.org 2009/02/21 19:32:04 [misc.c sftp-server-main.c ssh-keygen.c] Added missing newlines in error messages. ok dtucker
* - (djm) Fix RCS ident in sftp-server-main.cDamien Miller2008-03-271-1/+1
|
* - djm@cvs.openbsd.org 2008/02/08 23:24:07Damien Miller2008-02-101-0/+50
[servconf.c servconf.h session.c sftp-server.c sftp.h sshd_config] [sshd_config.5] add sshd_config ChrootDirectory option to chroot(2) users to a directory and tweak internal sftp server to work with it (no special files in chroot required). ok markus@