[Bug 3548] Upgrading from openssl-3.0.8 to openssl-3.1.0 leads to version mismatch error

2023-05-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3548 --- Comment #9 from Sam James --- See also https://marc.info/?l=openssh-unix-dev=168348988530204=2. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.

[Bug 3569] Semi-interactive sftp batch mode

2023-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3569 Alex Smith changed: What|Removed |Added Attachment #3697|Adds a command to execute |3) Adds a command to

[Bug 3569] Semi-interactive sftp batch mode

2023-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3569 Alex Smith changed: What|Removed |Added Attachment #3696|Adds an option to enter |2) Adds an option to enter

[Bug 3569] Semi-interactive sftp batch mode

2023-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3569 Alex Smith changed: What|Removed |Added Attachment #3695|Adds an option to allow |1) Adds an option to allow

[Bug 3569] Semi-interactive sftp batch mode

2023-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3569 --- Comment #2 from Alex Smith --- Created attachment 3697 --> https://bugzilla.mindrot.org/attachment.cgi?id=3697=edit Adds a command to execute commands from a local file -- You are receiving this mail because: You are watching the assignee

[Bug 3569] Semi-interactive sftp batch mode

2023-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3569 --- Comment #1 from Alex Smith --- Created attachment 3696 --> https://bugzilla.mindrot.org/attachment.cgi?id=3696=edit Adds an option to enter interactive mode after a batch or single transfer -- You are receiving this mail because: You are

[Bug 3569] New: Semi-interactive sftp batch mode

2023-04-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3569 Bug ID: 3569 Summary: Semi-interactive sftp batch mode Product: Portable OpenSSH Version: 9.3p1 Hardware: All OS: All Status: NEW Severity: enhancement

[Bug 3568] ctrl-c causes ssh connection to drop

2023-04-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3568 --- Comment #3 from Blake D --- (In reply to Blake D from comment #2) > I can't say WHERE the problem is - that's why I'm alerting both > teams. I also posted https://github.com/PowerShell/Win32-OpenSSH/discussions/2064 -- You are receiving

[Bug 3568] ctrl-c causes ssh connection to drop

2023-04-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3568 --- Comment #2 from Blake D --- I can't say WHERE the problem is - that's why I'm alerting both teams. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.

[Bug 3568] ctrl-c causes ssh connection to drop

2023-04-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3568 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #1 from

[Bug 3568] New: ctrl-c causes ssh connection to drop

2023-04-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3568 Bug ID: 3568 Summary: ctrl-c causes ssh connection to drop Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Windows 10 Status: NEW Severity:

[Bug 3567] CanonicalizeHostname yes doesn't canonicalize the Hostname with ProxyJump none

2023-04-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3567 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3567] CanonicalizeHostname yes doesn't canonicalize the Hostname with ProxyJump none

2023-04-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3567 Darren Tucker changed: What|Removed |Added Attachment #3694|ok?(dtuc...@dtucker.net)|ok+ Flags|

[Bug 3561] Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11

2023-04-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3561 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3567] CanonicalizeHostname yes doesn't canonicalize the Hostname with ProxyJump none

2023-04-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3567 Damien Miller changed: What|Removed |Added Attachment #3693|ok?(dtuc...@dtucker.net)| Flags|

[Bug 3567] CanonicalizeHostname yes doesn't canonicalize the Hostname with ProxyJump none

2023-04-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3567 Damien Miller changed: What|Removed |Added Assignee|unassigned-b...@mindrot.org |d...@mindrot.org CC|

[Bug 3567] New: CanonicalizeHostname yes doesn't canonicalize the Hostname with ProxyJump none

2023-04-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3567 Bug ID: 3567 Summary: CanonicalizeHostname yes doesn't canonicalize the Hostname with ProxyJump none Product: Portable OpenSSH Version: 9.3p1 Hardware: All

[Bug 3561] Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11

2023-04-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3561 --- Comment #5 from RickyDoug --- I totally agree with you that there are few, if any that even build-time support it and none that release binaries packed, at least that I have found. The real issue is someone copied a header file without

[Bug 3566] New: Password expiry warning is printed multiple times when UsePAM is set to yes

2023-04-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3566 Bug ID: 3566 Summary: Password expiry warning is printed multiple times when UsePAM is set to yes Product: Portable OpenSSH Version: 8.8p1 Hardware: All OS:

[Bug 3565] keygen do_download_sk() incorrect return value

2023-04-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3565 --- Comment #2 from Markus Schmidt --- I'm embarrased and sorry that this happened (this was a major SNAFU on my side that led to seeing this in old code). Sorry for the time wasted on your side, I'll be more careful next time. -- You are

[Bug 3564] When downloading sk keys from a fido token, applications with multiple keys overwrite each other

2023-04-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3564 Damien Miller changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 3565] keygen do_download_sk() incorrect return value

2023-04-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3565 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED CC|

[Bug 3565] New: keygen do_download_sk() incorrect return value

2023-04-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3565 Bug ID: 3565 Summary: keygen do_download_sk() incorrect return value Product: Portable OpenSSH Version: 8.5p1 Hardware: Other OS: Windows 10 Status: NEW

[Bug 3564] New: When downloading sk keys from a fido token, applications with multiple keys overwrite each other

2023-04-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3564 Bug ID: 3564 Summary: When downloading sk keys from a fido token, applications with multiple keys overwrite each other Product: Portable OpenSSH Version: 8.5p1 Hardware:

[Bug 3563] New: Connection terminated just after authentication successful when SFTP Server running inside Azure.

2023-04-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3563 Bug ID: 3563 Summary: Connection terminated just after authentication successful when SFTP Server running inside Azure. Product: Portable OpenSSH Version: 8.4p1 Hardware:

[Bug 3561] Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11

2023-04-18 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3561 --- Comment #4 from Damien Miller --- The spec might say use 1-byte packing, but I can't find a Unix/Linux implementation that actually does this. OpenSC doesn't: https://github.com/OpenSC/libp11/blob/master/src/pkcs11.h WolfSSL doesn't:

[Bug 3561] Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11

2023-04-17 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3561 --- Comment #3 from RickyDoug --- My apologies. Please ignore the reference to CK_ULONG...that is another issue. Perhaps a re-state is in order: The PKCS11 specification is very clear on byte packing (1 byte), but openssh does not even attempt

[Bug 3562] New: make SSH_ASKPASS and SSH_ASKPASS_REQUIRE available as config options

2023-04-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3562 Bug ID: 3562 Summary: make SSH_ASKPASS and SSH_ASKPASS_REQUIRE available as config options Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: All

[Bug 3439] identify password prompts

2023-04-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3439 --- Comment #4 from tar.ancalime.nume...@gmail.com --- Hey Darren. Just one question on this: In both cases, the prompt with password and the prefix with keyboard-interactive, are these generated by the ssh client? Cause if e.g. the server

[Bug 3438] env var that is SetEnv'ed multiple times in the same SetEnv directive, is sent/printed several times

2023-04-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3438 --- Comment #3 from Christoph Anton Mitterer --- Shall I provide a patch that adds a line like: "If the same variable is give multiple times, only it's first occurrence is considered." to SetEnv / SendEnv? However, for SendEnv it would be

[Bug 3449] LocalForward doesn't support ~/path syntax for UNIX sockets

2023-04-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3449 --- Comment #3 from Christoph Anton Mitterer --- Thinking of it again: A ~ in the remote path would IMO *only* make sense to be expanded in the remote context (or not at all, if that's not possible). Cause the remote path if course to be taken

[Bug 3456] provide a way to have forwardings killed, when the remote command/shell finishes

2023-04-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3456 --- Comment #6 from Christoph Anton Mitterer --- Thanks Daimen... but still not particularly "user-friendly" in the sense that one still has to write a special command (2x ssh with special options) and cannot simply "ssh host" as usual. Wouldn't

[Bug 3561] Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11

2023-04-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3561 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #2 from

[Bug 3561] Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11

2023-04-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3561 --- Comment #1 from RickyDoug --- This is actually a confused report, mixing two different issues. One is the lack of byte packing. The second is depending on the compiler to set the size of CK_ULONG instead of using stdint.h to specifically set

[Bug 3561] New: Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11

2023-04-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3561 Bug ID: 3561 Summary: Open SSH does not support 1-byte structure packing on non-windows systems for PKCS11 Product: Portable OpenSSH Version: 9.3p1 Hardware: Other

[Bug 3559] Mini memory leak and needless(?) const/static qualifier.

2023-04-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3559 --- Comment #2 from Markus Schmidt --- On further thought, the function could be abandoned alltogether and the two callers could simply call pkalgs = match_filter_allowlist(KEX_DEFAULT_PK_ALG, all_key); themselves and free the result. --

[Bug 3560] Memory leak in channels.c

2023-04-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3560 Markus Schmidt changed: What|Removed |Added Severity|enhancement |trivial --- Comment #1 from Markus

[Bug 3559] Mini memory leak and needless(?) const/static qualifier.

2023-04-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3559 Markus Schmidt changed: What|Removed |Added Severity|enhancement |trivial --- Comment #1 from Markus

[Bug 3560] New: Memory leak in channels.c

2023-04-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3560 Bug ID: 3560 Summary: Memory leak in channels.c Product: Portable OpenSSH Version: 8.5p1 Hardware: Other OS: All Status: NEW Severity: enhancement

[Bug 3559] New: Mini memory leak and needless(?) const/static qualifier.

2023-04-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3559 Bug ID: 3559 Summary: Mini memory leak and needless(?) const/static qualifier. Product: Portable OpenSSH Version: 8.5p1 Hardware: Other OS: All

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 --- Comment #12 from Darren Tucker --- (In reply to Damien Miller from comment #11) > Maybe we could provide a "visudo" like tool to wrap config editing > in sshd -T? I like that even less than leaving it as is. -- You are receiving this mail

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 --- Comment #11 from Damien Miller --- Sure, but the current behaviour has the benefit of being obvious and we do provide hooks to verify the config before reloading. Maybe we could provide a "visudo" like tool to wrap config editing in sshd

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 --- Comment #10 from Darren Tucker --- The message doesn't go to the user sending the SIGHUP now (unless you're arguing "when it stops working they'll eventually get the message"). -- You are receiving this mail because: You are watching the

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 --- Comment #9 from Damien Miller --- I don't like this because the message doesn't (can't) go to the user sending the SIGHUP, only the system log. So if the intended config change was really important (e.g. one with security consequences) but

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 Darren Tucker changed: What|Removed |Added Attachment #3689||ok?(d...@mindrot.org)

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 Jim Knoble changed: What|Removed |Added CC||jmkno...@pobox.com --- Comment #7 from Jim

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #6 from

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 --- Comment #5 from Darren Tucker --- Left to its own devices, sshd will leave existing connections up when sshd is restarted, including in the case where the restart fails. If your active connection was terminated on a failed restart that's

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 --- Comment #4 from Ulrich Windl --- May the issue is a systemd one: From the past I know you can restart sshd without loosing your connection. Maybe (I didn't verify) systemd kills all sshd processes if the main process died. If so, the solution

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 --- Comment #3 from Darren Tucker --- The config is either valid or isn't. Even if we did make it accept increasingly vague directives there will still be invalid configs. Many SysV-style init scripts checked the config before committing to a

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 Dmitry Belyavskiy changed: What|Removed |Added CC||dbely...@redhat.com --- Comment #2

[Bug 3558] Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #1 from

[Bug 3558] New: Spelling "yes" as "Yes" in sshd_config has a fatal result

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3558 Bug ID: 3558 Summary: Spelling "yes" as "Yes" in sshd_config has a fatal result Product: Portable OpenSSH Version: 7.2p2 Hardware: All OS: Linux

[Bug 3557] New: Multiple files force undocumented remote directory creation

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3557 Bug ID: 3557 Summary: Multiple files force undocumented remote directory creation Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Linux

[Bug 3556] New: Document scp version command

2023-04-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3556 Bug ID: 3556 Summary: Document scp version command Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement

[Bug 3555] ForwardAgent doesn't work under Match canonical

2023-04-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3555 Damien Miller changed: What|Removed |Added Resolution|--- |WORKSFORME Status|NEW

[Bug 3555] New: ForwardAgent doesn't work under Match canonical

2023-04-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3555 Bug ID: 3555 Summary: ForwardAgent doesn't work under Match canonical Product: Portable OpenSSH Version: 8.4p1 Hardware: amd64 OS: Linux Status: NEW

[Bug 3554] Build failure using --without-openssl

2023-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3554 --- Comment #3 from Bernard Spil --- Sorry for the noise. Should've checked before reporting. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.

[Bug 3527] ssh-copy-id broken for dropbear

2023-03-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3527 Alexander Dahl changed: What|Removed |Added CC||p...@lespocky.de --- Comment #4 from

[Bug 3554] Build failure using --without-openssl

2023-03-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3554 Darren Tucker changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3554] Build failure using --without-openssl

2023-03-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3554 --- Comment #1 from Bernard Spil --- Created attachment 3688 --> https://bugzilla.mindrot.org/attachment.cgi?id=3688=edit diff for openbsd-compat/bsd-getentropy.c Patch fixes the build error on my systems -- You are receiving this mail

[Bug 3554] New: Build failure using --without-openssl

2023-03-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3554 Bug ID: 3554 Summary: Build failure using --without-openssl Product: Portable OpenSSH Version: 9.2p1 Hardware: All OS: FreeBSD Status: NEW Severity: minor

[Bug 3549] Tracking bug for OpenSSH 9.4

2023-03-26 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3549 Bug 3549 depends on bug 3552, which changed state. Bug 3552 Summary: ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename https://bugzilla.mindrot.org/show_bug.cgi?id=3552 What|Removed

[Bug 3552] ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename

2023-03-26 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3552 Darren Tucker changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 3552] ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename

2023-03-26 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3552 Damien Miller changed: What|Removed |Added Attachment #3686|ok?(d...@mindrot.org)|ok+ Flags|

[Bug 3553] PROTOCOL.key format specification is incorrect for encryption using AEAD transports

2023-03-26 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3553 --- Comment #1 from str4d --- Looks like #2366 was the issue for the AEAD parsing bug in `ssh-keygen`. -- You are receiving this mail because: You are watching the assignee of the bug. ___

[Bug 3553] New: PROTOCOL.key format specification is incorrect for encryption using AEAD transports

2023-03-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3553 Bug ID: 3553 Summary: PROTOCOL.key format specification is incorrect for encryption using AEAD transports Product: Portable OpenSSH Version: 9.3p1 Hardware: All

[Bug 3549] Tracking bug for OpenSSH 9.4

2023-03-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3549 Darren Tucker changed: What|Removed |Added Depends on||3552 Referenced Bugs:

[Bug 3552] ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename

2023-03-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3552 Darren Tucker changed: What|Removed |Added Blocks||3549 Referenced Bugs:

[Bug 3552] ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename

2023-03-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3552 Darren Tucker changed: What|Removed |Added CC||d...@mindrot.org, |

[Bug 3552] New: ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename

2023-03-25 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3552 Bug ID: 3552 Summary: ssh_config option RevokedHostKeys doesn't do tilde expansion on the filename Product: Portable OpenSSH Version: 9.0p1 Hardware: All

[Bug 3551] New: Which patches fixes the problem of adding smartcard keys to ssh-agent?

2023-03-24 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3551 Bug ID: 3551 Summary: Which patches fixes the problem of adding smartcard keys to ssh-agent? Product: Portable OpenSSH Version: 9.3p1 Hardware: All OS: All

[Bug 3548] Upgrading from openssl-3.0.8 to openssl-3.1.0 leads to version mismatch error

2023-03-23 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3548 Damien Miller changed: What|Removed |Added Attachment #3684||ok+ Flags|

[Bug 3549] Tracking bug for OpenSSH 9.4

2023-03-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3549 Darren Tucker changed: What|Removed |Added Depends on||3548 Referenced Bugs:

[Bug 3548] Upgrading from openssl-3.0.8 to openssl-3.1.0 leads to version mismatch error

2023-03-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3548 Darren Tucker changed: What|Removed |Added Blocks||3549 Referenced Bugs:

[Bug 3550] Key Conflict

2023-03-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 --- Comment #7 from Darren Tucker --- (In reply to Darren Tucker from comment #6) [...] > $ ssh -v -t localhost "trap 'kill -INT -$$' INT; sleep 60; > PS1='remoteshell$ ' sh -i" BTW I got the quoting on that wrong, but it happened to work

[Bug 3550] Key Conflict

2023-03-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 --- Comment #6 from Darren Tucker --- (In reply to maggiezhuooo from comment #5) > Sorry to bother you again, but when I run an app on a remote server > using ssh -t command, when I type ^c, the app stops running and SSH > shuts down with it. I

[Bug 3550] Key Conflict

2023-03-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 --- Comment #5 from maggiezhu...@163.com --- (In reply to Darren Tucker from comment #4) > (In reply to maggiezhuooo from comment #3) > > Now this ^C will make ssh exit under ssh -t command. > > That's probably not what's happening. What's

[Bug 3548] Upgrading from openssl-3.0.8 to openssl-3.1.0 leads to version mismatch error

2023-03-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3548 psykose changed: What|Removed |Added CC||al...@ayaya.dev -- You are receiving this

[Bug 3550] Key Conflict

2023-03-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 --- Comment #4 from Darren Tucker --- (In reply to maggiezhuooo from comment #3) > Now this ^C will make ssh exit under ssh -t command. That's probably not what's happening. What's probably happening is that the ssh is forwarding the SIGINT to

[Bug 3550] Key Conflict

2023-03-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 --- Comment #3 from maggiezhu...@163.com --- (In reply to Damien Miller from comment #1) > You can use stty(1) to control the terminal's interpretation of ^C > > E.g. > > [djm@djm ~]$ ssh -t test "stty -isig; echo go; sleep 5; echo ok" > go >

[Bug 3550] Key Conflict

2023-03-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #2 from

[Bug 3550] Key Conflict

2023-03-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED CC|

[Bug 3550] New: Key Conflict

2023-03-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3550 Bug ID: 3550 Summary: Key Conflict Product: Portable OpenSSH Version: 9.3p1 Hardware: Other OS: Linux Status: NEW Severity: enhancement

[Bug 3487] "getentropy failed" after upgrade from 9.0

2023-03-17 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3487 --- Comment #5 from InFerNo --- I can confirm that this has been fixed since 9.2 on system Linux orbb 3.10.107-5-ARCH #1 SMP PREEMPT Fri Mar 26 23:32:03 UTC 2021 armv7l GNU/Linux This is an Odroid C1 SBC. ssh -V OpenSSH_9.2p1, OpenSSL 3.0.8 7

[Bug 3533] tracking bug for openssh-9.3

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3533 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #3 from Damien Miller

[Bug 3535] Permission denied error message is unclear

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3535 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #2 from Damien Miller

[Bug 3534] probable underflow calculating display width of file name

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3534 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #19 from Damien

[Bug 3546] Use SHA2 in ssh-keygen key verification

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3546 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #2 from Damien Miller

[Bug 3529] `add_host_to_hostfile` should take into consideration that the known_hosts file isn't terminated with a newline character.

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3529 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #7 from Damien Miller

[Bug 3521] skip tests for '%C' since no openssl in local path

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3521 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #2 from Damien Miller

[Bug 3522] Crash with "free(): double free detected" with old clients

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3522 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #3 from Damien Miller

[Bug 3518] Skip scp transfer over multiplexed connection if there's no scp on remote path as scp3 test did

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3518 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #4 from Damien Miller

[Bug 3509] implement RemoteCommandCommand

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3509 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #4 from Damien Miller

[Bug 3514] The help document of ssh-agent misses an option

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3514 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #2 from Damien Miller

[Bug 3520] autoreconf is overkill for a fresh checkout

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3520 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #5 from Damien Miller

[Bug 3494] ssh-keygen -r cannot disable SHA-1 digest

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3494 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #3 from Damien Miller

[Bug 3497] setresuid/setresgid configure check may need _GNU_SOURCE

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3497 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #10 from Damien

[Bug 3490] Inconsistent behaviour when using -i and -J options

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3490 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #4 from Damien Miller

[Bug 3508] Simplify handling of SSH_CONNECTION in auth-pam

2023-03-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3508 Damien Miller changed: What|Removed |Added Status|RESOLVED|CLOSED --- Comment #6 from Damien Miller

<    6   7   8   9   10   11   12   13   14   15   >