[Bug 2217] Allow using _ssh SVCB records

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2217 chr...@fsfe.org changed: What|Removed |Added Summary|allow using _ssh._tcp SRV |Allow using _ssh SVCB

[Bug 3474] ssh_config can escape double quotes with a backslash

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3474 --- Comment #6 from NIWA Naoya --- Excuse me, I forgot to write an important explanation. I'm encountering this problem with "exec" parameter in "Match" statement. This implementation uses "strdelim" and cannot escape double quotes. -- You are

[Bug 3474] ssh_config can escape double quotes with a backslash

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3474 NIWA Naoya changed: What|Removed |Added CC||mine@mine02c4.nagoya --- Comment #5 from

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #13 from openssh bugs --- (In reply to Damien Miller from comment #11) > Created attachment 3751 [details] > Instrumented ssh-rsa.c file > > Please also replace ssh-rsa.c with this file that adds some more > debugging. I have

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 openssh bugs changed: What|Removed |Added Attachment #3739|0 |1 is obsolete|

[Bug 424] scp mishandles files with spaces in names

2023-11-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=424 Slaven Rezić changed: What|Removed |Added CC||slaven.re...@idealo.de --- Comment #5 from

[Bug 3632] ssh should suppress output in stout and stdout when calling third party binaries

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3632 Damien Miller changed: What|Removed |Added Resolution|--- |WONTFIX CC|

[Bug 3633] New: Add support for PUT from a named pipe

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3633 Bug ID: 3633 Summary: Add support for PUT from a named pipe Product: Portable OpenSSH Version: 9.5p1 Hardware: All OS: All Status: NEW Severity:

[Bug 3631] ssh fe80 -b invalid argument failure

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 Rainer changed: What|Removed |Added Resolution|--- |WORKSFORME Status|NEW

[Bug 3632] New: ssh should suppress output in stout and stdout when calling third party binaries

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3632 Bug ID: 3632 Summary: ssh should suppress output in stout and stdout when calling third party binaries Product: Portable OpenSSH Version: 9.4p1 Hardware: Other

[Bug 3631] ssh fe80 -b invalid argument failure

2023-11-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 --- Comment #2 from Damien Miller --- (In reply to Damien Miller from comment #1) > ssh -b fe80::250:56ff:fe00:243d%etho fe80::250:56ff:fe00:241e err, make that ssh -b fe80::250:56ff:fe00:243d%eth0 fe80::250:56ff:fe00:241e -- You are

[Bug 3631] ssh fe80 -b invalid argument failure

2023-11-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 3631] New: ssh fe80 -b invalid argument failure

2023-11-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 Bug ID: 3631 Summary: ssh fe80 -b invalid argument failure Product: Portable OpenSSH Version: 8.9p1 Hardware: Other OS: Linux Status: NEW Severity:

[Bug 3630] sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-11-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 --- Comment #6 from Simon Howard --- Thanks for suggestion. I've opened my sshd back up to the Internet and it's running with the requested malloc options. -- You are receiving this mail because: You are watching someone on the CC list of the

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Damien Miller changed: What|Removed |Added CC||thomas.jaro...@intra2net.co

[Bug 2472] Add support to load additional certificates

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2472 Damien Miller changed: What|Removed |Added Status|ASSIGNED|RESOLVED Resolution|---

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Damien Miller changed: What|Removed |Added CC||pe...@pean.org --- Comment #14 from

[Bug 2808] Unable to add certificates to agent when using PKCS#11 backed keys.

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2808 Damien Miller changed: What|Removed |Added Status|ASSIGNED|RESOLVED Resolution|---

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #13 from Damien Miller --- Created attachment 3753 --> https://bugzilla.mindrot.org/attachment.cgi?id=3753=edit regression test for agent PKCS#11 certificates This is a regression test for PKCS#11 certificates in ssh-agent. It will

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Damien Miller changed: What|Removed |Added Attachment #3730|0 |1 is obsolete|

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #11 from Damien Miller --- Created attachment 3751 --> https://bugzilla.mindrot.org/attachment.cgi?id=3751=edit Instrumented ssh-rsa.c file Please also replace ssh-rsa.c with this file that adds some more debugging. -- You are

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #10 from Damien Miller --- Created attachment 3750 --> https://bugzilla.mindrot.org/attachment.cgi?id=3750=edit instrumented sshkey.c > debug3: hostfile_read_key: sshkey_read /export/home/user/.ssh/known_hosts:2: > invalid format

[Bug 3350] Network errors aren't printed logged

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3350 jason.na...@protonmail.com changed: What|Removed |Added CC||jason.na...@protonmail.com

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #9 from openssh bugs --- (In reply to openssh bugs from comment #6) > (In reply to Darren Tucker from comment #5) > > (In reply to openssh bugs from comment #4) > > [...] > > > This is a solaris sparc machine so I can not apply the

[Bug 2765] ssh-copy-id appears to hang indefinitely when the target user has no password

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2765 jason.na...@protonmail.com changed: What|Removed |Added CC||jason.na...@protonmail.com

[Bug 2464] Adding timestamp to debug messages (log.c:do_log)

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2464 jason.na...@protonmail.com changed: What|Removed |Added CC||jason.na...@protonmail.com

[Bug 2091] scp hangs while copying a large file and being executed as a background process ( with nohup )

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2091 jason.na...@protonmail.com changed: What|Removed |Added CC||jason.na...@protonmail.com

[Bug 3630] sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 --- Comment #5 from Damien Miller --- Looks like a crash inside malloc(). Could you try running with MALLOC_OPTIONS=SGFCJ? You might also want to report this to b...@openbsd.org because I'm fairly sure the problem is not in sshd (mac_alg_list()

[Bug 3630] sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 --- Comment #4 from Simon Howard --- Created attachment 3749 --> https://bugzilla.mindrot.org/attachment.cgi?id=3749=edit Backtrace Success! -- You are receiving this mail because: You are watching the assignee of the bug. You are watching

[Bug 3630] sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-10-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #3 from

[Bug 3630] sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-10-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 --- Comment #2 from Simon Howard --- Core file doesn't appear to have attached to the bug; it occurs to me that that may be intentional. If you want a copy please let me know. -- You are receiving this mail because: You are watching the

[Bug 3630] sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-10-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 Simon Howard changed: What|Removed |Added CC||fraggle+mind...@gmail.com --- Comment #1

[Bug 3630] New: sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-10-30 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 Bug ID: 3630 Summary: sshd crash on OpenSSH 9.5 / OpenBSD 7.4 Product: Portable OpenSSH Version: 9.5p1 Hardware: MIPS64 OS: OpenBSD Status: NEW Severity:

[Bug 3161] ssh -J doesn't work as expected

2023-10-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3161 Owen DeLong changed: What|Removed |Added Status|RESOLVED|REOPENED Resolution|WORKSFORME

[Bug 3161] ssh -J doesn't work as expected

2023-10-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3161 --- Comment #4 from Owen DeLong --- Apologies, did not see the previous notification. If I use no square brackets: delong-dhcp162:owen (115) ~ % ssh -J '2001:db8::200:2' 'fe80::a:b:c:d%enp5s0' 2023/10/11 11:51:20 I get: Invalid -J

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-10-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #8 from openssh bugs --- After putting in the updated hostfile.c and hostfile.h and compiling I ran the test again. < user_lamborghini ~/.ssh: > ssh -V OpenSSH_9.4p1, OpenSSL 3.1.2 1 Aug 2023 < user_lamborghini ~/.ssh: > ls -l

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-10-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 openssh bugs changed: What|Removed |Added Attachment #3738|0 |1 is obsolete|

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-10-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #6 from David Bohman --- (In reply to Darren Tucker from comment #5) > (In reply to David Bohman from comment #3) > > Yes, I tried using the fix for Clang-15, but the problem persisted. > > I modified the configure.ac to not use

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-10-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #5 from

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-10-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #4 from David Bohman --- Filed bug against clang https://github.com/llvm/llvm-project/issues/69794. -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the assignee of the

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-10-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #3 from David Bohman --- (In reply to Damien Miller from comment #1) > That looks like a compiler ICE. Please file a bug with the > clang/llvm project - I'm sure they would like to know that their > compiler is crashing. > > Could

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-10-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 Damien Miller changed: What|Removed |Added CC||mo...@google.com --- Comment #2 from

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-10-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 3629] New: Building with Clang-17 fails due to -fzero-call-used-regs

2023-10-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 Bug ID: 3629 Summary: Building with Clang-17 fails due to -fzero-call-used-regs Product: Portable OpenSSH Version: 9.5p1 Hardware: amd64 OS: Mac OS X

[Bug 2856] key-options.sh fails when pty /dev/ttyp1 is not owned by testing user

2023-10-18 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2856 --- Comment #7 from Taketo Kabe --- openssh-9.5p1 still has trouble when testing on my old, old box (NetBSD-1.6.2) % make SHELL=/bin/ksh TEST_SHELL=/bin/ksh LTESTS=key-options t-exec ... key option command="echo bar" key option

[Bug 2876] PAM_TEXT_INFO and PAM_ERROR_MSG conversation not honoured during PAM authentication

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2876 Marco Trevisan changed: What|Removed |Added CC||m...@3v1n0.net --- Comment #15 from

[Bug 3526] Config option AddressFamily has no effect?

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 --- Comment #10 from Damien Miller --- It was after the getnameinfo() block because we need that to do the name->address conversion -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the

[Bug 3331] Issues with man pages

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3331 --- Comment #6 from Darren Tucker --- (In reply to Helge Kreutzmann from comment #5) > I cannot tell (and seriously lack the ressources to investigate) > where the individual strings originate from, besides which > distribution shipped them.

[Bug 3526] Config option AddressFamily has no effect?

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 --- Comment #9 from nix-mu...@gmx.net --- > Making it `errno = EAFNOSUPPORT;` (instead of errno = 0) results in > a nice(r) "Address family not supported by protocol family". Then again, that might be misleading. And platform dependant? Not quite

[Bug 3526] Config option AddressFamily has no effect?

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 nix-mu...@gmx.net changed: What|Removed |Added Attachment #3741|0 |1 is obsolete|

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #6 from openssh bugs --- (In reply to Darren Tucker from comment #5) > (In reply to openssh bugs from comment #4) > [...] > > This is a solaris sparc machine so I can not apply the "patch" as > > you suggested. > > > > diff: illegal

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 aim@orbit.online changed: What|Removed |Added Attachment #3734|0 |1 is obsolete|

[Bug 2856] key-options.sh fails when pty /dev/ttyp1 is not owned by testing user

2023-10-16 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2856 --- Comment #6 from Taketo Kabe --- Lend me some time, I'm having trouble getting OpenSSL 3.0 build on my old box. -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the

[Bug 3526] Config option AddressFamily has no effect?

2023-10-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 --- Comment #7 from Damien Miller --- could you try replacing the -1 with AF_UNSPEC? -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the CC list of the bug.

[Bug 3526] Config option AddressFamily has no effect?

2023-10-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 --- Comment #6 from nix-mu...@gmx.net --- (In reply to Damien Miller from comment #5) > Created attachment 3741 [details] > filter addresses by AddressFamily at connect time > > Please give this patch a try This made ssh skip any address

[Bug 3331] Issues with man pages

2023-10-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3331 --- Comment #5 from Helge Kreutzmann --- I agree that this is an unfortunate situation. I cannot tell (and seriously lack the ressources to investigate) where the individual strings originate from, besides which distribution shipped them. We

[Bug 3331] Issues with man pages

2023-10-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3331 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #4 from

[Bug 2775] Improve kerberos credential forwarding support

2023-10-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2775 Oliver Freyermuth changed: What|Removed |Added CC||o.freyerm...@googlemail.com -- You

[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts

2023-10-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 --- Comment #20 from Christoph Anton Mitterer --- I think this was answered last year in this thread: https://lists.mindrot.org/pipermail/openssh-unix-dev/2022-May/040285.html and unfortunately it seems there won't be any merging of the GSSAPI

[Bug 1008] GSSAPI authentication fails with Round Robin DNS hosts

2023-10-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1008 Oliver Freyermuth changed: What|Removed |Added CC||o.freyerm...@googlemail.com ---

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-10-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #5 from Darren Tucker --- (In reply to openssh bugs from comment #4) [...] > This is a solaris sparc machine so I can not apply the "patch" as > you suggested. > > diff: illegal option -- git If you need to do this in future you can

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-10-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #4 from openssh bugs --- (In reply to Damien Miller from comment #1) > Created attachment 3739 [details] > additional debuigging for known_hosts > > Please try applying this patch and running ssh in debug mode again. > The patch adds

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-10-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #3 from openssh bugs --- (In reply to Darren Tucker from comment #2) > A long shot but does your OpenSSL build pass its self-tests? ("cd > openssl && make tests"). make test 99-test_fuzz_x509.t ok All tests

[Bug 3331] Issues with man pages

2023-10-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3331 Helge Kreutzmann changed: What|Removed |Added CC||deb...@helgefjell.de

[Bug 3362] [RFE] Implement a mechanism to disconnect idle users

2023-10-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3362 --- Comment #7 from j...@honorablemenschen.com --- Unfortunately, this doesn't really fix the issue. Because it requires you to a) know which channels your users are using, and more importantly b) which channels your users are NOT using, and

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #10 from Damien Miller --- Thanks Darren - the Makefile fixed have been committed -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the assignee of the bug.

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Darren Tucker changed: What|Removed |Added Attachment #3744|ok?(dtuc...@dtucker.net)|ok+ Flags|

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Damien Miller changed: What|Removed |Added CC||dtuc...@dtucker.net Attachment #3744|

[Bug 3610] Using ControlPath and the -J option

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3610 --- Comment #4 from poussma --- (In reply to Damien Miller from comment #3) > This has been committed and will be in openssh-9.6, due around the > end of the year. Thanks! Thanks for that  -- You are receiving this mail because: You are

[Bug 3628] tracking bug for openssh-9.6

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Darren Tucker changed: What|Removed |Added Depends on|3584| Referenced Bugs:

[Bug 3584] Segfault when built with optimisations on macOS 13 (x86_64) with Xcode 14.3

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3584 Darren Tucker changed: What|Removed |Added Blocks|3628| Referenced Bugs:

[Bug 3628] tracking bug for openssh-9.6

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Bug 3628 depends on bug 3584, which changed state. Bug 3584 Summary: Segfault when built with optimisations on macOS 13 (x86_64) with Xcode 14.3 https://bugzilla.mindrot.org/show_bug.cgi?id=3584 What|Removed

[Bug 3584] Segfault when built with optimisations on macOS 13 (x86_64) with Xcode 14.3

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3584 Darren Tucker changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-10-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #8 from aim@orbit.online --- Thank you Damien! I have modified agent-pkcs11.sh to also test signing with a certificate, but I can't for the life of me figure out how to run the "t-extra" test target. It looks like you were the one who

[Bug 3551] Which patches fixes the problem of adding smartcard keys to ssh-agent?

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3551 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org Resolution|---

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #7 from Damien Miller --- Created attachment 3743 --> https://bugzilla.mindrot.org/attachment.cgi?id=3743=edit allow grafting certs to PKCS#11 keys in ssh-agent (In reply to Damien Miller from comment #2) > Another way to fix it

[Bug 3610] Using ControlPath and the -J option

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3610 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3628] tracking bug for openssh-9.6

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Bug 3628 depends on bug 2982, which changed state. Bug 2982 Summary: gssapi_cleanup: supported mechs should be freed via gss_release_oid_set https://bugzilla.mindrot.org/show_bug.cgi?id=2982 What|Removed |Added

[Bug 2982] gssapi_cleanup: supported mechs should be freed via gss_release_oid_set

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2982 Damien Miller changed: What|Removed |Added Resolution|--- |FIXED Status|ASSIGNED

[Bug 3628] tracking bug for openssh-9.6

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Damien Miller changed: What|Removed |Added Depends on||2833 Referenced Bugs:

[Bug 3628] tracking bug for openssh-9.6

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Bug 3628 depends on bug 2833, which changed state. Bug 2833 Summary: The code in opennsd-compat/port-solaris.c should not change PRIV_LIMIT when PRIV_XPOLICY is set. https://bugzilla.mindrot.org/show_bug.cgi?id=2833 What|Removed

[Bug 2833] The code in opennsd-compat/port-solaris.c should not change PRIV_LIMIT when PRIV_XPOLICY is set.

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2833 Damien Miller changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 2833] The code in opennsd-compat/port-solaris.c should not change PRIV_LIMIT when PRIV_XPOLICY is set.

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2833 Darren Tucker changed: What|Removed |Added Attachment #3740|ok?(dtuc...@dtucker.net)|ok+ Flags|

[Bug 3610] Using ControlPath and the -J option

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3610 Darren Tucker changed: What|Removed |Added Attachment #3737|ok?(dtuc...@dtucker.net)|ok+ Flags|

[Bug 2982] gssapi_cleanup: supported mechs should be freed via gss_release_oid_set

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2982 Darren Tucker changed: What|Removed |Added Attachment #3533|ok?(dtuc...@dtucker.net)|ok+ Flags|

[Bug 3531] Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen.

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3531 Darren Tucker changed: What|Removed |Added Attachment #3742|ok?(dtuc...@dtucker.net)|ok+ Flags|

[Bug 3538] Sshd reported error:Bind to port 22 failed because of Address already in use

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3538 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3628] tracking bug for openssh-9.6

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Damien Miller changed: What|Removed |Added Depends on||3531 Referenced Bugs:

[Bug 3531] Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen.

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3531 Damien Miller changed: What|Removed |Added Blocks||3628 Referenced Bugs:

[Bug 3531] Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen.

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3531 Damien Miller changed: What|Removed |Added Attachment #3742||ok?(dtuc...@dtucker.net)

[Bug 3527] ssh-copy-id broken for dropbear

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3527 Damien Miller changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 3527] ssh-copy-id broken for dropbear

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3527 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org Attachment

[Bug 3628] tracking bug for openssh-9.6

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Damien Miller changed: What|Removed |Added Depends on||3526 Referenced Bugs:

[Bug 3526] Config option AddressFamily has no effect?

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 Damien Miller changed: What|Removed |Added Blocks||3628 Referenced Bugs:

[Bug 3526] Config option AddressFamily has no effect?

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 --- Comment #5 from Damien Miller --- Created attachment 3741 --> https://bugzilla.mindrot.org/attachment.cgi?id=3741=edit filter addresses by AddressFamily at connect time Please give this patch a try -- You are receiving this mail because:

[Bug 3628] tracking bug for openssh-9.6

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Damien Miller changed: What|Removed |Added Depends on||3525 Referenced Bugs:

[Bug 3628] tracking bug for openssh-9.6

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Bug 3628 depends on bug 3525, which changed state. Bug 3525 Summary: ssh man page lists the -Q option as accepting a remote destination https://bugzilla.mindrot.org/show_bug.cgi?id=3525 What|Removed |Added

[Bug 3525] ssh man page lists the -Q option as accepting a remote destination

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3525 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org Blocks|

[Bug 3524] Rekey interval timeout not working when no package is being transfered

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3524 Damien Miller changed: What|Removed |Added Resolution|--- |WONTFIX Status|NEW

[Bug 2718] SFTP idle timeout

2023-10-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2718 Damien Miller changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

<    1   2   3   4   5   6   7   8   9   10   >