[Bug 3674] Tracking bug for OpenSSH 9.8

2024-05-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3674 Damien Miller changed: What|Removed |Added Depends on||3692 Referenced Bugs:

[Bug 3674] Tracking bug for OpenSSH 9.8

2024-05-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3674 Bug 3674 depends on bug 3692, which changed state. Bug 3692 Summary: rekey.sh doesn't actually test different algorithms https://bugzilla.mindrot.org/show_bug.cgi?id=3692 What|Removed |Added

[Bug 3692] rekey.sh doesn't actually test different algorithms

2024-05-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3692 Damien Miller changed: What|Removed |Added Blocks||3674 Status|NEW

[Bug 3692] rekey.sh doesn't actually test different algorithms

2024-05-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3692 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 3692] New: rekey.sh doesn't actually test different algorithms

2024-05-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3692 Bug ID: 3692 Summary: rekey.sh doesn't actually test different algorithms Product: Portable OpenSSH Version: 9.7p1 Hardware: Other OS: Linux Status: NEW

[Bug 3691] Connection to localhost succeeds with disabled MAC

2024-05-17 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3691 --- Comment #2 from Sam Zaydel --- Thank you, this implies the test is flawed. I should have been testing with different ciphers, it sounds like. Thank you for explaining what is going on here. -- You are receiving this mail because: You are

[Bug 3691] Connection to localhost succeeds with disabled MAC

2024-05-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3691 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org Resolution|---

[Bug 3691] New: Connection to localhost succeeds with disabled MAC

2024-05-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3691 Bug ID: 3691 Summary: Connection to localhost succeeds with disabled MAC Product: Portable OpenSSH Version: 9.7p1 Hardware: amd64 OS: Other Status: NEW

[Bug 3598] Dead lock of sshd and Defunct of sshd

2024-05-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3598 Damien Miller changed: What|Removed |Added Version|8.5p1 |-current --- Comment #15 from Damien

[Bug 3598] Dead lock of sshd and Defunct of sshd

2024-05-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3598 --- Comment #14 from linker <546554...@qq.com> --- "When can it be merged into the master repository?" -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.

[Bug 3690] sshd: root [priv] process sleeping leads to unprivileged child proc zombie

2024-05-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3690 linker <546554...@qq.com> changed: What|Removed |Added Version|-current|8.5p1 -- You are receiving

[Bug 3598] Dead lock of sshd and Defunct of sshd

2024-05-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3598 linker <546554...@qq.com> changed: What|Removed |Added Version|9.1p1 |8.5p1 -- You are receiving

[Bug 3656] How to fix row hammer attacks?

2024-05-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3656 renmingshuai changed: What|Removed |Added Resolution|FIXED |WONTFIX -- You are receiving this mail

[Bug 3656] How to fix row hammer attacks?

2024-05-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3656 renmingshuai changed: What|Removed |Added Status|RESOLVED|CLOSED -- You are receiving this mail

[Bug 3656] How to fix row hammer attacks?

2024-05-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3656 --- Comment #3 from Damien Miller --- No, see comment 1 here -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug. ___

[Bug 3656] How to fix row hammer attacks?

2024-05-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3656 clint.clay...@dell.com changed: What|Removed |Added CC||clint.clay...@dell.com ---

[Bug 3598] Dead lock of sshd and Defunct of sshd

2024-05-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3598 Damien Miller changed: What|Removed |Added CC||546554...@qq.com --- Comment #13 from

[Bug 3690] sshd: root [priv] process sleeping leads to unprivileged child proc zombie

2024-05-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3690 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3690] sshd: root [priv] process sleeping leads to unprivileged child proc zombie

2024-05-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3690 linker <546554...@qq.com> changed: What|Removed |Added CC||546554...@qq.com -- You are

[Bug 3690] New: sshd: root [priv] process sleeping leads to unprivileged child proc zombie

2024-05-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3690 Bug ID: 3690 Summary: sshd: root [priv] process sleeping leads to unprivileged child proc zombie Product: Portable OpenSSH Version: -current Hardware: All

[Bug 3689] Implicit function declarations: SHA256, SHA512 with -DWITH_XMSS

2024-05-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3689 Sam James changed: What|Removed |Added CC||s...@gentoo.org -- You are receiving this

[Bug 3689] New: Implicit function declarations: SHA256, SHA512 with -DWITH_XMSS

2024-05-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3689 Bug ID: 3689 Summary: Implicit function declarations: SHA256, SHA512 with -DWITH_XMSS Product: Portable OpenSSH Version: -current Hardware: Other OS: Linux

[Bug 3688] Automatically create Host alias

2024-05-08 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3688 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3688] New: Automatically create Host alias

2024-05-08 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3688 Bug ID: 3688 Summary: Automatically create Host alias Product: Portable OpenSSH Version: 9.7p1 Hardware: All OS: All Status: NEW Severity: enhancement

[Bug 3656] How to fix row hammer attacks?

2024-05-05 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3656 renmingshuai changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 2765] ssh-copy-id appears to hang indefinitely when the target user has no password

2024-05-05 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2765 --- Comment #4 from Philip Hands --- (In reply to andrew.mainl...@gmail.com from comment #3) > I was able to reproduce this bug on Fedora 40 That's good. Please would you try applying this change:

[Bug 2765] ssh-copy-id appears to hang indefinitely when the target user has no password

2024-05-05 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2765 andrew.mainl...@gmail.com changed: What|Removed |Added CC||andrew.mainl...@gmail.com

[Bug 3687] Leverage publickey-hostbound-v00 on non-constrained keys for better confirmation prompts

2024-05-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3687 --- Comment #3 from Faidon Liambotis --- Thanks for the quick response! Yeah, I was thinking about that as well, but thought to take it one step at a time, perfect is the enemy of good etc. :) This may be heresy ;) but this is starting to sound

[Bug 3687] Leverage publickey-hostbound-v00 on non-constrained keys for better confirmation prompts

2024-05-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3687 --- Comment #2 from Damien Miller --- On platforms that use it, you could bridge these messages into dbus to get idiomatic desktop notifications of key use, etc. too. -- You are receiving this mail because: You are watching someone on the CC

[Bug 3687] Leverage publickey-hostbound-v00 on non-constrained keys for better confirmation prompts

2024-05-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3687 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 3687] New: Leverage publickey-hostbound-v00 on non-constrained keys for better confirmation prompts

2024-05-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3687 Bug ID: 3687 Summary: Leverage publickey-hostbound-v00 on non-constrained keys for better confirmation prompts Product: Portable OpenSSH Version: 9.7p1 Hardware: Other

[Bug 2347] permitopen doesn't work with unix domain sockets

2024-05-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2347 Rookeur changed: What|Removed |Added Version|9.3p1 |9.7p1 -- You are receiving this mail because:

[Bug 2347] permitopen doesn't work with unix domain sockets

2024-05-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2347 --- Comment #4 from Rookeur --- (In reply to Rookeur from comment #3) > Created attachment 3813 [details] > A naive patch for unix socket in permitopen Hi, This is my first contribution to openssh is there anyone who wants to take look at my

[Bug 2347] permitopen doesn't work with unix domain sockets

2024-05-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2347 Adrien changed: What|Removed |Added CC||adrien.lan...@hotmail.com --- Comment #3 from

[Bug 3686] Remote-forwarding of Unix socket not possible with `AllowStreamLocalForwarding remote` but `AllowTcpForwarding no`

2024-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3686 Jordan Macdonald changed: What|Removed |Added CC||macdj...@gmail.com -- You are

[Bug 3686] New: Remote-forwarding of Unix socket not possible with `AllowStreamLocalForwarding remote` but `AllowTcpForwarding no`

2024-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3686 Bug ID: 3686 Summary: Remote-forwarding of Unix socket not possible with `AllowStreamLocalForwarding remote` but `AllowTcpForwarding no` Product: Portable OpenSSH

[Bug 3685] Putting `RevokedKeys none` inside a `Match` block causes SSHD to try to load a file named 'none'

2024-04-29 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3685 Jordan Macdonald changed: What|Removed |Added CC||macdj...@gmail.com -- You are

[Bug 3685] New: Putting `RevokedKeys none` inside a `Match` block causes SSHD to try to load a file named 'none'

2024-04-29 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3685 Bug ID: 3685 Summary: Putting `RevokedKeys none` inside a `Match` block causes SSHD to try to load a file named 'none' Product: Portable OpenSSH Version: 8.8p1 Hardware:

[Bug 3674] Tracking bug for OpenSSH 9.8

2024-04-29 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3674 Bug 3674 depends on bug 3531, which changed state. Bug 3531 Summary: Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen. https://bugzilla.mindrot.org/show_bug.cgi?id=3531

[Bug 3531] Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen.

2024-04-29 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3531 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3662] Provide chrooted sftp users dedicated session log without /dev/log unix socket in users chroot jail (that does not work when chroot jail is shared between multiple sftp servers e.g. via NFS

2024-04-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3662 jason.na...@protonmail.com changed: What|Removed |Added CC||jason.na...@protonmail.com

[Bug 2048] Make chrooted sftp more user friendly using bind mount (solution suggested)

2024-04-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2048 jason.na...@protonmail.com changed: What|Removed |Added CC||jason.na...@protonmail.com

[Bug 3684] New: regress/key-options.sh: update future key expiry date to far in the future

2024-04-26 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3684 Bug ID: 3684 Summary: regress/key-options.sh: update future key expiry date to far in the future Product: Portable OpenSSH Version: -current Hardware: All

[Bug 3683] Enable log_path configuration from ssh_config

2024-04-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3683 --- Comment #1 from Bryon --- Mailing List: https://lists.mindrot.org/pipermail/openssh-unix-dev/2024-April/041312.html -- You are receiving this mail because: You are watching the assignee of the bug.

[Bug 3683] New: Enable log_path configuration from ssh_config

2024-04-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3683 Bug ID: 3683 Summary: Enable log_path configuration from ssh_config Product: Portable OpenSSH Version: 9.7p1 Hardware: Other OS: Linux Status: NEW

[Bug 3682] incorrectly thinks that -fzero-call-used-regs should work

2024-04-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3682 --- Comment #2 from Tadhg McDonald-Jensen --- arm-linux-gnueabihf-gcc (GCC) 11.3.0 I'm using GNU guix, if you are on another distro you can use the script from here to get the guix command:

[Bug 3682] incorrectly thinks that -fzero-call-used-regs should work

2024-04-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3682 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #1 from

[Bug 3682] incorrectly thinks that -fzero-call-used-regs should work

2024-04-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3682 Tadhg McDonald-Jensen changed: What|Removed |Added CC||tadhgmis...@gmail.com -- You

[Bug 3682] New: incorrectly thinks that -fzero-call-used-regs should work

2024-04-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3682 Bug ID: 3682 Summary: incorrectly thinks that -fzero-call-used-regs should work Product: Portable OpenSSH Version: 9.7p1 Hardware: ARM OS: Linux

[Bug 3681] SSH Agent Certificate Not Recognized with 'IdentitiesOnly' Configured

2024-04-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3681 --- Comment #1 from AlexpFR --- Edit: Read ls ~/.ssh/ not ls ~/.ssh/config -- You are receiving this mail because: You are watching the assignee of the bug. ___ openssh-bugs mailing list

[Bug 3681] New: SSH Agent Certificate Not Recognized with 'IdentitiesOnly' Configured

2024-04-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3681 Bug ID: 3681 Summary: SSH Agent Certificate Not Recognized with 'IdentitiesOnly' Configured Product: Portable OpenSSH Version: 9.7p1 Hardware: All OS: All

[Bug 3680] Wrong destination in case of dropbear server

2024-04-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3680 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #1 from

[Bug 3680] New: Wrong destination in case of dropbear server

2024-04-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3680 Bug ID: 3680 Summary: Wrong destination in case of dropbear server Product: Portable OpenSSH Version: 8.9p1 Hardware: Other OS: Linux Status: NEW

[Bug 1169] Enhancement request to support subnet configurations for Host configuration directive

2024-04-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1169 main.ha...@gmail.com changed: What|Removed |Added CC||main.ha...@gmail.com -- You are

[Bug 3355] no-touch-required flag not restored from hardware token

2024-04-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3355 Merritt Krakowitzer changed: What|Removed |Added CC||merr...@krakowitzer.com ---

[Bug 3439] identify password prompts

2024-04-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3439 Christoph Anton Mitterer changed: What|Removed |Added CC||cales...@scientia.org ---

[Bug 3679] New: SSH_ASKPASS program also used for non-password queries

2024-04-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3679 Bug ID: 3679 Summary: SSH_ASKPASS program also used for non-password queries Product: Portable OpenSSH Version: 9.7p1 Hardware: Other OS: All Status: NEW

[Bug 3678] New: ssh "Failed to add the host to the list of known hosts" in "~/.ssh/known_hosts.d/" yet also can read ~/.ssh/known_hosts file

2024-04-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3678 Bug ID: 3678 Summary: ssh "Failed to add the host to the list of known hosts" in "~/.ssh/known_hosts.d/" yet also can read ~/.ssh/known_hosts file Product: Portable OpenSSH

[Bug 3677] Proper excaping for ssh remote command line

2024-04-08 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3677 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #1 from

[Bug 3677] New: Proper excaping for ssh remote command line

2024-04-08 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3677 Bug ID: 3677 Summary: Proper excaping for ssh remote command line Product: Portable OpenSSH Version: 8.9p1 Hardware: amd64 OS: Linux Status: NEW Severity:

[Bug 2641] Add systemd notify code to to track running server

2024-04-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #34 from Luca Boccassi --- (In reply to Damien Miller from comment #33) > Committed as 08f579231cd38 and will be in OpenSSH-9.8, due around > June/July. Thank you! -- You are receiving this mail because: You are watching the

[Bug 3613] Unable to sign using certificates and PKCS#11

2024-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #18 from aim@orbit.online --- Yes!! Thank you Damien. This works perfectly! I only just now had the extra time to get back to it. I can confirm that I am now able to sign a peer PKCS#11 pubkey with a CA PKCS#11 key, use the resulting

[Bug 3613] Unable to sign using certificates and PKCS#11

2024-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #17 from aim@orbit.online --- Created attachment 3811 --> https://bugzilla.mindrot.org/attachment.cgi?id=3811=edit Dockerfile -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are

[Bug 3613] Unable to sign using certificates and PKCS#11

2024-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #16 from aim@orbit.online --- Created attachment 3810 --> https://bugzilla.mindrot.org/attachment.cgi?id=3810=edit test-pkcs11-cert-sign.sh -- You are receiving this mail because: You are watching the assignee of the bug. You are

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 --- Comment #4 from Andres Freund --- > On the one hand it feels a bit like trying to fight the last battle, but on > the other it is a meaningful attack surface reduction. Agreed on both points. Thanks for the quick writing of the patch! I

[Bug 2641] Add systemd notify code to to track running server

2024-04-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 Damien Miller changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 2641] Add systemd notify code to to track running server

2024-04-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #32 from Damien Miller --- Comment on attachment 3809 --> https://bugzilla.mindrot.org/attachment.cgi?id=3809 standalone notify and timestamp patch This looks fine to me. I'll commit it. Thanks for you help! -- You are receiving

[Bug 2641] Add systemd notify code to to track running server

2024-04-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 Damien Miller changed: What|Removed |Added Attachment #3805|ok?(dtuc...@dtucker.net)| Flags|

[Bug 2641] Add systemd notify code to to track running server

2024-04-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #31 from Luca Boccassi --- Created attachment 3809 --> https://bugzilla.mindrot.org/attachment.cgi?id=3809=edit standalone notify and timestamp patch One more change, to support abstract namespace sockets (for containers) as per

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-04-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 git...@kalvdans.no-ip.org changed: What|Removed |Added CC||git...@kalvdans.no-ip.org --

[Bug 2641] Add systemd notify code to to track running server

2024-04-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #30 from Michal Koutný --- (In reply to Damien Miller from comment #28) > Good catch about the sighup restart no longer running in a signal > handler. (In reply to Damien Miller from comment #13) > ... > It it also signal-handler

[Bug 2641] Add systemd notify code to to track running server

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 Damien Miller changed: What|Removed |Added Attachment #3805||ok?(dtuc...@dtucker.net)

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 Damien Miller changed: What|Removed |Added Attachment #3807|0 |1 is obsolete|

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 Damien Miller changed: What|Removed |Added Attachment #3806|0 |1 is obsolete|

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 2641] Add systemd notify code to to track running server

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #29 from Luca Boccassi --- (In reply to Damien Miller from comment #28) > Created attachment 3805 [details] > simplified further > > Good catch about the sighup restart no longer running in a signal > handler. > > We can simplify

[Bug 2641] Add systemd notify code to to track running server

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 Damien Miller changed: What|Removed |Added Attachment #3798|0 |1 is obsolete|

[Bug 2641] Add systemd notify code to to track running server

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 Luca Boccassi changed: What|Removed |Added Attachment #3802|0 |1 is obsolete|

[Bug 3673] -fzero-call-used-regs=used detection fails on Linux m68k with GCC 13

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3673 --- Comment #3 from Colin Watson --- Created attachment 3803 --> https://bugzilla.mindrot.org/attachment.cgi?id=3803=edit Add Autoconf cache variables for OSSH_CHECK_*FLAG_* How about this? Briefly tested, but it seems to do the job. For

[Bug 3674] Tracking bug for OpenSSH 9.8

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3674 Bug 3674 depends on bug 3673, which changed state. Bug 3673 Summary: -fzero-call-used-regs=used detection fails on Linux m68k with GCC 13 https://bugzilla.mindrot.org/show_bug.cgi?id=3673 What|Removed |Added

[Bug 3673] -fzero-call-used-regs=used detection fails on Linux m68k with GCC 13

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3673 Colin Watson changed: What|Removed |Added Resolution|FIXED |--- Status|RESOLVED

[Bug 2641] Add systemd notify code to to track running server

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #26 from Colin Watson --- Either version of Luca's patch looks fine to me. -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the assignee of the bug.

[Bug 3670] [ssh-agent] 100% CPU spin in cleanup_handler signal handler

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3670 Jessie changed: What|Removed |Added CC||mia.lyo...@gmail.com -- You are receiving this

[Bug 3673] -fzero-call-used-regs=used detection fails on Linux m68k with GCC 13

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3673 Jessie changed: What|Removed |Added CC||mia.lyo...@gmail.com -- You are receiving this

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 Benjamin Gilbert changed: What|Removed |Added CC||bgilb...@backtick.net -- You are

[Bug 3531] Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen.

2024-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3531 Tõivo Leedjärv changed: What|Removed |Added CC||toi...@gmail.com --- Comment #9 from

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 Luca Boccassi changed: What|Removed |Added Attachment #3801|0 |1 is obsolete|

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #24 from Luca Boccassi --- Created attachment 3801 --> https://bugzilla.mindrot.org/attachment.cgi?id=3801=edit standalone notify patch The attached patch fixes the issue by creating a platform_post_listen() hook, as suggested by

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 fe...@eckhofer.com changed: What|Removed |Added CC||fe...@eckhofer.com -- You are

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #23 from Luca Boccassi --- (In reply to Colin Watson from comment #20) > Actually, I noticed a slight race here. You're sending the > readiness notification from platform_pre_listen; but, as the name > implies, this is called

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #22 from Luca Boccassi --- (In reply to Colin Watson from comment #21) > (In reply to Luca Boccassi from comment #19) > > Mmmh hang on I don't think that should be the case. The > > MONOTONIC_USEC is for the Type=notify-reload

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #21 from Colin Watson --- (In reply to Luca Boccassi from comment #19) > Mmmh hang on I don't think that should be the case. The > MONOTONIC_USEC is for the Type=notify-reload workflow, that > automatically hooks sighup to the

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #20 from Colin Watson --- Actually, I noticed a slight race here. You're sending the readiness notification from platform_pre_listen; but, as the name implies, this is called _before_ the server has started listening. The point of

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #19 from Luca Boccassi --- (In reply to Colin Watson from comment #18) > I've done some testing and this does seem to basically work. > > The one thing I'd point out is following on from Luca's comment: > RELOADING=1 is ignored if

[Bug 2641] Add systemd notify code to to track running server

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #18 from Colin Watson --- I've done some testing and this does seem to basically work. The one thing I'd point out is following on from Luca's comment: RELOADING=1 is ignored if you don't also send MONOTONIC_USEC=. So if you're not

[Bug 3655] Default ObscureKeystrokeTiming makes X forwarding really slow

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3655 --- Comment #2 from Andreas Gustafsson --- Created attachment 3800 --> https://bugzilla.mindrot.org/attachment.cgi?id=3800=edit Test program that performs 1000 round-trip X11 requests -- You are receiving this mail because: You are watching

[Bug 3655] Default ObscureKeystrokeTiming makes X forwarding really slow

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3655 Andreas Gustafsson changed: What|Removed |Added CC||g...@araneus.fi --- Comment #1 from

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 Ismail Donmez changed: What|Removed |Added CC||ism...@i10z.com -- You are receiving

[Bug 2641] Add systemd notify code to to track running server

2024-03-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2641 --- Comment #17 from Colin Watson --- I don't see any problems from eyeballing the patch. I've pushed a version of the Debian packaging with this (and consequent modifications; we also have a socket activation patch from Ubuntu, but reworking

[Bug 3675] CASignatureAlgorithms should be verified before verifying signatures

2024-03-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3675 Bertrand Jacquin changed: What|Removed |Added CC||bertr...@jacquin.bzh -- You are

  1   2   3   4   5   6   7   8   9   10   >