[Bug 3084] Because of the nesting of signal processing functions in SFTP process, many linux system processes in the system are killed.

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3084

Damien Miller  changed:

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |FIXED

--- Comment #4 from Damien Miller  ---
patch applied and will be in OpenSSH 8.2 - thanks!

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 3079] Tracking bug for 8.2 release

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3079
Bug 3079 depends on bug 3084, which changed state.

Bug 3084 Summary: Because of the nesting of signal processing functions in SFTP 
process, many linux system processes in the system are killed.
https://bugzilla.mindrot.org/show_bug.cgi?id=3084

   What|Removed |Added

 Status|ASSIGNED|RESOLVED
 Resolution|--- |FIXED

-- 
You are receiving this mail because:
You are watching the reporter of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 3085] seccomp issue after upgrading openssl

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3085

--- Comment #8 from Darren Tucker  ---
What's the hardware platform (you selected "other", I'm guessing
S/390?)

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 3085] seccomp issue after upgrading openssl

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3085

--- Comment #7 from Damien Miller  ---
No, I guess the syscall violation took down the process before strace
got a chance to see what what being attempted.

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 2319] [PATCH REVIEW] U2F authentication

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2319

Damien Miller  changed:

   What|Removed |Added

 Resolution|--- |WONTFIX
 Status|NEW |RESOLVED

--- Comment #26 from Damien Miller  ---
OpenSSH 8.2 will implement U2F authentication using a different
approach (see PROTOCOL.u2f in the tree)

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 3085] seccomp issue after upgrading openssl

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3085

--- Comment #6 from bru...@netestate.de ---
(In reply to Damien Miller from comment #5)
> ok, then you'll either need to get the seccomp debugging working on
> your system to figure out which syscall is failing, or you could
> strace.

Does this help?

[pid 26960] getuid32()  = 39
[pid 26960] geteuid32() = 39
[pid 26960] SYS_340(0, 0x1, 0xffb91c3c, 0, 0x56668aa9) = 0
[pid 26960] SYS_340(0, 0x7, 0xffb91c3c, 0, 0x56668aa9) = 0
[pid 26960] SYS_340(0, 0x6, 0xffb91c3c, 0, 0x56668aa9) = 0
[pid 26960] prctl(0x26, 0x1, 0, 0, 0)   = 0
[pid 26960] prctl(0x16, 0x2, 0x566caf1c, 0x5662064e, 0) = 0
[pid 26960] write(7, "\0\0\0I\0\0\0\5\0\0\0Alist_hostkey_types: r"...,
77 
[pid 26958] <... poll resumed> )= 2 ([{fd=5,
revents=POLLIN|POLLHUP}, {fd=6, revents=POLLHUP}])
[pid 26960] +++ killed by SIGSYS +++
--- SIGCHLD (Child exited) @ 0 (0) ---

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 3085] seccomp issue after upgrading openssl

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3085

--- Comment #5 from Damien Miller  ---
ok, then you'll either need to get the seccomp debugging working on
your system to figure out which syscall is failing, or you could
strace.

-- 
You are receiving this mail because:
You are watching the assignee of the bug.
You are watching someone on the CC list of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs


[Bug 3085] seccomp issue after upgrading openssl

2019-10-31 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3085

--- Comment #4 from bru...@netestate.de ---
(In reply to Damien Miller from comment #3)
> Please try -current, or cherry-pick this commit:
> 
> commit 3ef92a657444f172b61f92d5da66d94fa8265602

I am using the latest release and that commit is part of my source:

#ifdef __NR_stat64
SC_DENY(__NR_stat64, EACCES),
#endif
#ifdef __NR_shmget
SC_DENY(__NR_shmget, EACCES),
#endif
#ifdef __NR_shmat
SC_DENY(__NR_shmat, EACCES),
#endif
#ifdef __NR_shmdt
SC_DENY(__NR_shmdt, EACCES),
#endif

/* Syscalls to permit */
#ifdef __NR_brk
SC_ALLOW(__NR_brk),
#endif

-- 
You are receiving this mail because:
You are watching someone on the CC list of the bug.
You are watching the assignee of the bug.
___
openssh-bugs mailing list
openssh-bugs@mindrot.org
https://lists.mindrot.org/mailman/listinfo/openssh-bugs