[Bug 3643] order_hostkeyalgs can't find host-key in KnownHostsCommand if it contains port

2023-12-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3643 --- Comment #1 from Anton Lundin --- Sorry for the inconsistent port number in the redacted log-snippet. s/1234/9022/ and everything is ok. -- You are receiving this mail because: You are watching the assignee of the bug.

[Bug 3643] New: order_hostkeyalgs can't find host-key in KnownHostsCommand if it contains port

2023-12-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3643 Bug ID: 3643 Summary: order_hostkeyalgs can't find host-key in KnownHostsCommand if it contains port Product: Portable OpenSSH Version: 9.5p1 Hardware: Other

[Bug 3642] New: GSS treats hostnames case sensitive -> suggestion for docs of GSSAPIStrictAcceptorCheck setting

2023-12-12 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3642 Bug ID: 3642 Summary: GSS treats hostnames case sensitive -> suggestion for docs of GSSAPIStrictAcceptorCheck setting Product: Portable OpenSSH Version: 9.5p1 Hardware:

[Bug 2876] PAM_TEXT_INFO and PAM_ERROR_MSG conversation not honoured during PAM authentication

2023-12-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2876 Tim Connors changed: What|Removed |Added CC||tim.w.conn...@gmail.com -- You are

[Bug 3641] Improved SELinux support for openssh

2023-12-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3641 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-11 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #25 from Damien Miller --- ok, so now I have no idea what is going wrong. Maybe there is something in OpenSSH's compile flags that is messing this up. Could you add try adding a similar printf+getpid+exit sequence to (say) the start

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #24 from JM --- > Could you try building and running this program. E.g. > > $ cc -o syscall syscall.c > $ ./syscall > $ strace -n ./syscall Raspberry Pi 4 (RPi4), aarch64, Raspbian-Debian 11, (openssh 9.5p1 client thread aborts):

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #23 from Damien Miller --- i.e. run it on a platform that works and the one that doesn't -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the assignee of the bug.

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #22 from Damien Miller --- Created attachment 3774 --> https://bugzilla.mindrot.org/attachment.cgi?id=3774=edit syscall dumper Could you try building and running this program. E.g. $ cc -o syscall syscall.c $ ./syscall $ strace

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #21 from JM --- A little more info about `__NR_getpid` and `__NR_epoll_create1` (not sure if this is relevant but in case you were curious) On RPi4 (has aborts) $ grep -r -Ee '__NR_getpid|__NR_epoll_create1' -- /usr/include/

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #20 from JM --- Created attachment 3773 --> https://bugzilla.mindrot.org/attachment.cgi?id=3773=edit NanoPi-dpkg-l.txt -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #19 from JM --- Created attachment 3772 --> https://bugzilla.mindrot.org/attachment.cgi?id=3772=edit RPi4.info -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #18 from JM --- Created attachment 3771 --> https://bugzilla.mindrot.org/attachment.cgi?id=3771=edit RPi3.info -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #17 from JM --- Created attachment 3770 --> https://bugzilla.mindrot.org/attachment.cgi?id=3770=edit NanoPi_NEO3.info -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #16 from JM --- Created attachment 3769 --> https://bugzilla.mindrot.org/attachment.cgi?id=3769=edit RPi3-dpkg-l.txt -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #15 from JM --- Created attachment 3768 --> https://bugzilla.mindrot.org/attachment.cgi?id=3768=edit RPi4-dpkg-l.txt -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #14 from JM --- Created attachment 3767 --> https://bugzilla.mindrot.org/attachment.cgi?id=3767=edit config-9.2p1.h -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #13 from JM --- Created attachment 3766 --> https://bugzilla.mindrot.org/attachment.cgi?id=3766=edit config-9.1p1.h -- You are receiving this mail because: You are watching the assignee of the bug. You are watching someone on the

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-10 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #12 from JM --- tl;dr compiles and runs okay on a Raspberry Pi3 and NanoPi NEO3 running similar OS For comparison, I've included three similar, not the same, platforms: - Raspberry Pi 4 (RPi4) (aarch64) (Raspbian) on which this bug

[Bug 3641] Improved SELinux support for openssh

2023-12-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3641 jseg...@suse.de changed: What|Removed |Added CC||jseg...@suse.de -- You are receiving

[Bug 3641] New: Improved SELinux support for openssh

2023-12-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3641 Bug ID: 3641 Summary: Improved SELinux support for openssh Product: Portable OpenSSH Version: 9.5p1 Hardware: Other OS: Linux Status: NEW Severity:

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-05 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #11 from Darren Tucker --- I'd like to reproduce this locally. Could you please attach /etc/os-release and the output of "dpkg -l" from the affected device? -- You are receiving this mail because: You are watching someone on the CC

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #10 from Darren Tucker --- (In reply to Damien Miller from comment #9) > It's likely that something is trying to use the epoll(3) API. > OpenSSH itself doesn't use epoll, so it's likely to be something in > libc, libcrypto or another

[Bug 1323] ssh-add: add an option to disable passphrase querying (batch mode)

2023-12-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=1323 --- Comment #3 from Damien Miller --- This is possible now using SSH_ASKPASS_REQUIRE: env SSH_ASKPASS_REQUIRE=force SSH_ASKPASS=/bin/false ssh-add ... https://lists.mindrot.org/mailman/listinfo/openssh-bugs

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #9 from Damien Miller --- hmm, it looks like I might have been wrong with the syscall number: > [djm@djm linux]$ grep ' 20$' include/uapi/asm-generic/unistd.h > #define __NR_epoll_create1 20 It's likely that something is trying to

[Bug 3640] New: Document scp wildcards working only in one direction

2023-12-04 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3640 Bug ID: 3640 Summary: Document scp wildcards working only in one direction Product: Portable OpenSSH Version: 9.5p1 Hardware: Other OS: Linux Status: NEW

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #8 from Darren Tucker --- Created attachment 3765 --> https://bugzilla.mindrot.org/attachment.cgi?id=3765=edit config.h from 9.2p1 working on rpi4 here's the configure output and config.h from my working system for comparison. --

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #7 from Darren Tucker --- Created attachment 3764 --> https://bugzilla.mindrot.org/attachment.cgi?id=3764=edit configure output from 9.2p1 working on rpi4 -- You are receiving this mail because: You are watching the assignee of

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #6 from Darren Tucker --- JM: what compiler are you using? Another thing that might be interesting is to compare config.h and the output of configure from 9.1p1 with those of 9.2p1 and see if anything unexpectedly changed. -- You

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #5 from Darren Tucker --- (In reply to Damien Miller from comment #4) > This is the details of the sandbox violation: > > > ssh_sandbox_violation: unexpected system call (arch:0x4028,syscall:20 @ > > 0xf7ba380c > > syscall 20

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #4 from

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT due to ssh_sandbox_violation

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 JM changed: What|Removed |Added Summary|server thread aborts during |server thread aborts during

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #3 from JM --- Created attachment 3763 --> https://bugzilla.mindrot.org/attachment.cgi?id=3763=edit full formatted output of prctl(PR_SET_SECCOMP, ...) -- You are receiving this mail because: You are watching the assignee of the

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 --- Comment #2 from JM --- tl;dr `strace` reveals error `"\0\0\0c\0\0\0\1\0\0\0\0\0\0\0Wssh_sandbox_violation: unexpected system call (arch:0x4028,syscall:20 @ 0xf7ba380c)"` in response to a very large `prctl` Linux function call. (skip to

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 Darren Tucker changed: What|Removed |Added CC||dtuc...@dtucker.net --- Comment #1 from

[Bug 3639] server thread aborts during client login after receiving SSH2_MSG_KEXINIT

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 JM changed: What|Removed |Added CC||jtm.moon.forum.user+mindrot |

[Bug 3639] New: server thread aborts during client login after receiving SSH2_MSG_KEXINIT

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3639 Bug ID: 3639 Summary: server thread aborts during client login after receiving SSH2_MSG_KEXINIT Product: Portable OpenSSH Version: 9.2p1 Hardware: ARM OS:

[Bug 3638] Q

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3638 Bndrs21 changed: What|Removed |Added URL||HTTPS://x.com -- You are receiving this mail

[Bug 3638] New: Q

2023-12-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3638 Bug ID: 3638 Summary: Q Product: Portable OpenSSH Version: 9.5p1 Hardware: Other OS: Mac OS X Status: NEW Severity: enhancement Priority: P5

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-12-01 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #18 from openssh bugs --- (In reply to Damien Miller from comment #15) > Created attachment 3756 [details] > Instrumented sshkey.c again > > I still don't understand what is going wrong, sorry. Please give > this a try. Any more

[Bug 3637] Q

2023-11-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3637 Darren Tucker changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3637] New: Q

2023-11-28 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3637 Bug ID: 3637 Summary: Q Product: Portable OpenSSH Version: 9.3p1 Hardware: Itanium OS: Linux Status: NEW Severity: enhancement Priority: P5

[Bug 2627] Documentation update: semantic of ClientAliveCountMax 0 unclear

2023-11-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2627 --- Comment #8 from Christopher Maynard --- (In reply to Damien Miller from comment #7) > If you were relying on an accidental, unreliable and undocumented > behaviour for security then you always destined to have a bad time. The behavior was

[Bug 3636] New: Public key authentication fails with incorrect message if authorized_keys is not UTF-8 encoded

2023-11-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3636 Bug ID: 3636 Summary: Public key authentication fails with incorrect message if authorized_keys is not UTF-8 encoded Product: Portable OpenSSH Version: 9.5p1 Hardware:

[Bug 2627] Documentation update: semantic of ClientAliveCountMax 0 unclear

2023-11-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2627 --- Comment #7 from Damien Miller --- If you were relying on an accidental, unreliable and undocumented behaviour for security then you always destined to have a bad time. ClientAliveCountMax=0 *never* worked as a reliable inactivity timeout -

[Bug 2627] Documentation update: semantic of ClientAliveCountMax 0 unclear

2023-11-27 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2627 Christopher Maynard changed: What|Removed |Added CC||christopher.mayn...@igt.com ---

[Bug 2765] ssh-copy-id appears to hang indefinitely when the target user has no password

2023-11-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2765 --- Comment #2 from ymbi...@gmail.com --- So, I still occasionally get emails about this and keep meaning to come back to it and here I am. I've just tried to reproduce this using the version of ssh-copy-id in openssh-client-1:8.2p1-4ubuntu0.9,

[Bug 3526] Config option AddressFamily has no effect?

2023-11-22 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 renmingshuai changed: What|Removed |Added CC||rmsh1...@163.com --- Comment #14 from

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-11-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #12 from Bill Wendling --- (In reply to David Bohman from comment #11) > Thank you for the detailed note, I am reading the article now. It is > about what I expected. Unfortunately, the llvm / clang folks were > not able to reproduce

[Bug 3635] ssh-add -s always asks for PKCS#11 PIN

2023-11-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3635 --- Comment #2 from quirin --- Just tried the supplied patch. Works like a charm. Is the -P option going to be incorporated in one of the next releases? Further do I now see the difficulty of requesting the flags. I didn't had these different

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-11-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #11 from David Bohman --- Thank you for the detailed note, I am reading the article now. It is about what I expected. Unfortunately, the llvm / clang folks were not able to reproduce the problem with this flag on Linux. -- You are

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-11-21 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #10 from Darren Tucker --- (In reply to David Bohman from comment #9) > I cherry-picked 2a19e02 ff220d4 99a2df5 on top of V_9_5_P1, and it > does build successfully on my system. Thanks, good to hear! > Are there security

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-11-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #9 from David Bohman --- I cherry-picked 2a19e02 ff220d4 99a2df5 on top of V_9_5_P1, and it does build successfully on my system. Are there security implications associated with not using this flag? -- You are receiving this mail

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-11-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 --- Comment #8 from Darren Tucker --- Sigh. Looks like clang is not the only compiler to have problems with this flag: gcc 11 on mips and mipsel (at least on OpenWRT, not sure if it's specific to that or not) also does: cc -g -O2 -pipe

[Bug 3628] tracking bug for openssh-9.6

2023-11-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Darren Tucker changed: What|Removed |Added Depends on||3629 Referenced Bugs:

[Bug 3628] tracking bug for openssh-9.6

2023-11-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Bug 3628 depends on bug 3629, which changed state. Bug 3629 Summary: Building with Clang-17 fails due to -fzero-call-used-regs https://bugzilla.mindrot.org/show_bug.cgi?id=3629 What|Removed |Added

[Bug 3629] Building with Clang-17 fails due to -fzero-call-used-regs

2023-11-20 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3629 Darren Tucker changed: What|Removed |Added Resolution|--- |FIXED Status|NEW

[Bug 3635] ssh-add -s always asks for PKCS#11 PIN

2023-11-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3635 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 3628] tracking bug for openssh-9.6

2023-11-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Bug 3628 depends on bug 3526, which changed state. Bug 3526 Summary: Config option AddressFamily has no effect? https://bugzilla.mindrot.org/show_bug.cgi?id=3526 What|Removed |Added

[Bug 3526] Config option AddressFamily has no effect?

2023-11-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 Damien Miller changed: What|Removed |Added Resolution|--- |FIXED Status|REOPENED

[Bug 3635] New: ssh-add -s always asks for PKCS#11 PIN

2023-11-19 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3635 Bug ID: 3635 Summary: ssh-add -s always asks for PKCS#11 PIN Product: Portable OpenSSH Version: 9.0p1 Hardware: Other OS: Linux Status: NEW Severity:

[Bug 3526] Config option AddressFamily has no effect?

2023-11-18 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 nix-mu...@gmx.net changed: What|Removed |Added Attachment #3746|0 |1 is obsolete|

[Bug 3634] New: IPQoS default should be changed to "none"

2023-11-18 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3634 Bug ID: 3634 Summary: IPQoS default should be changed to "none" Product: Portable OpenSSH Version: 9.5p1 Hardware: All OS: All Status: NEW Severity:

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-17 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #17 from openssh bugs --- (In reply to Damien Miller from comment #15) > Created attachment 3756 [details] > Instrumented sshkey.c again > > I still don't understand what is going wrong, sorry. Please give > this a try. That is

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-17 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 openssh bugs changed: What|Removed |Added Attachment #3754|0 |1 is obsolete|

[Bug 3531] Ssh will not exit when it receives SIGTERM before calling poll in client_wait_until_can_do_something until some events happen.

2023-11-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3531 --- Comment #7 from Damien Miller --- this has been applied and will be in the openssh-9.6 release, due in late December -- You are receiving this mail because: You are watching someone on the CC list of the bug. You are watching the assignee

[Bug 3628] tracking bug for openssh-9.6

2023-11-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3628 Bug 3628 depends on bug 3526, which changed state. Bug 3526 Summary: Config option AddressFamily has no effect? https://bugzilla.mindrot.org/show_bug.cgi?id=3526 What|Removed |Added

[Bug 3526] Config option AddressFamily has no effect?

2023-11-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 Damien Miller changed: What|Removed |Added Status|NEW |RESOLVED Resolution|---

[Bug 3526] Config option AddressFamily has no effect?

2023-11-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 Darren Tucker changed: What|Removed |Added Attachment #3746|ok?(dtuc...@dtucker.net)|ok+ Flags|

[Bug 3526] Config option AddressFamily has no effect?

2023-11-15 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3526 Damien Miller changed: What|Removed |Added CC||dtuc...@dtucker.net Attachment #3746|

[Bug 3477] Support environment variable or %u token for User

2023-11-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3477 --- Comment #1 from Ben Creasy --- I figured out how to make this work by using %r in the ProxyCommand and an environment variable using ${VARIABLE}. The %r is for remote user - I think it's configured in the bastion server or something? I don't

[Bug 2966] scp client-side filename matching problems

2023-11-14 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2966 --- Comment #11 from Damien Miller --- Sorry, that trace isn't any use because 1) it isn't from scp and 2) it's not from scp in verbose mode (scp -vvv) If you can attach a debug trace from scp that shows the problem compiled from either github

[Bug 3474] ssh_config can escape double quotes with a backslash

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3474 --- Comment #7 from Damien Miller --- Created attachment 3758 --> https://bugzilla.mindrot.org/attachment.cgi?id=3758=edit Make Match keywords in ssh_config and sshd_config use argv rather than strdelim This changes the argument splitting of

[Bug 2966] scp client-side filename matching problems

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2966 --- Comment #10 from Senku <197r1a0...@gmail.com> --- It's a Windows client I have attached the error trace. The file I'm trying to fetch is "template_nt64.log", for copying from the TeamCity Agent machine to the remote VM I'm not getting any

[Bug 2966] scp client-side filename matching problems

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2966 --- Comment #9 from Senku <197r1a0...@gmail.com> --- Created attachment 3757 --> https://bugzilla.mindrot.org/attachment.cgi?id=3757=edit Error Trace Error Trace -- You are receiving this mail because: You are watching the assignee of the

[Bug 2966] scp client-side filename matching problems

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2966 --- Comment #8 from Damien Miller --- Is your client Windows or Unix? Could you attach a debug trace? If you're able to compile and use openssh git HEAD then there are were some extra diagnostics added in

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 Damien Miller changed: What|Removed |Added Attachment #3750|0 |1 is obsolete|

[Bug 2966] scp client-side filename matching problems

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2966 Senku <197r1a0...@gmail.com> changed: What|Removed |Added CC||197r1a0...@gmail.com

[Bug 2217] Allow using _ssh SVCB records

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2217 --- Comment #4 from Jeremy Saklad --- I agree that SVCB is the way to go in the future. One nuance: in keeping with , I think SSHFP records should be requested for the target server,

[Bug 2217] Allow using _ssh SVCB records

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2217 --- Comment #3 from chr...@fsfe.org --- With the advent of RFC9460, I've updated the title (sorry for the double edit) to using SVCB records instead of SRV. While the essence stays the same, SVCB records are described better, especially with

[Bug 2217] Allow using _ssh SVCB records

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2217 chr...@fsfe.org changed: What|Removed |Added Summary|allow using _ssh._tcp SRV |Allow using _ssh SVCB

[Bug 3474] ssh_config can escape double quotes with a backslash

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3474 --- Comment #6 from NIWA Naoya --- Excuse me, I forgot to write an important explanation. I'm encountering this problem with "exec" parameter in "Match" statement. This implementation uses "strdelim" and cannot escape double quotes. -- You are

[Bug 3474] ssh_config can escape double quotes with a backslash

2023-11-13 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3474 NIWA Naoya changed: What|Removed |Added CC||mine@mine02c4.nagoya --- Comment #5 from

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 --- Comment #13 from openssh bugs --- (In reply to Damien Miller from comment #11) > Created attachment 3751 [details] > Instrumented ssh-rsa.c file > > Please also replace ssh-rsa.c with this file that adds some more > debugging. I have

[Bug 3627] openssh 9.4p1 does not see RSA keys in know_hosts file.

2023-11-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3627 openssh bugs changed: What|Removed |Added Attachment #3739|0 |1 is obsolete|

[Bug 424] scp mishandles files with spaces in names

2023-11-09 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=424 Slaven Rezić changed: What|Removed |Added CC||slaven.re...@idealo.de --- Comment #5 from

[Bug 3632] ssh should suppress output in stout and stdout when calling third party binaries

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3632 Damien Miller changed: What|Removed |Added Resolution|--- |WONTFIX CC|

[Bug 3633] New: Add support for PUT from a named pipe

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3633 Bug ID: 3633 Summary: Add support for PUT from a named pipe Product: Portable OpenSSH Version: 9.5p1 Hardware: All OS: All Status: NEW Severity:

[Bug 3631] ssh fe80 -b invalid argument failure

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 Rainer changed: What|Removed |Added Resolution|--- |WORKSFORME Status|NEW

[Bug 3632] New: ssh should suppress output in stout and stdout when calling third party binaries

2023-11-07 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3632 Bug ID: 3632 Summary: ssh should suppress output in stout and stdout when calling third party binaries Product: Portable OpenSSH Version: 9.4p1 Hardware: Other

[Bug 3631] ssh fe80 -b invalid argument failure

2023-11-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 --- Comment #2 from Damien Miller --- (In reply to Damien Miller from comment #1) > ssh -b fe80::250:56ff:fe00:243d%etho fe80::250:56ff:fe00:241e err, make that ssh -b fe80::250:56ff:fe00:243d%eth0 fe80::250:56ff:fe00:241e -- You are

[Bug 3631] ssh fe80 -b invalid argument failure

2023-11-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 Damien Miller changed: What|Removed |Added CC||d...@mindrot.org --- Comment #1 from

[Bug 3631] New: ssh fe80 -b invalid argument failure

2023-11-06 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3631 Bug ID: 3631 Summary: ssh fe80 -b invalid argument failure Product: Portable OpenSSH Version: 8.9p1 Hardware: Other OS: Linux Status: NEW Severity:

[Bug 3630] sshd crash on OpenSSH 9.5 / OpenBSD 7.4

2023-11-03 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3630 --- Comment #6 from Simon Howard --- Thanks for suggestion. I've opened my sshd back up to the Internet and it's running with the requested malloc options. -- You are receiving this mail because: You are watching someone on the CC list of the

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Damien Miller changed: What|Removed |Added CC||thomas.jaro...@intra2net.co

[Bug 2472] Add support to load additional certificates

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2472 Damien Miller changed: What|Removed |Added Status|ASSIGNED|RESOLVED Resolution|---

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Damien Miller changed: What|Removed |Added CC||pe...@pean.org --- Comment #14 from

[Bug 2808] Unable to add certificates to agent when using PKCS#11 backed keys.

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=2808 Damien Miller changed: What|Removed |Added Status|ASSIGNED|RESOLVED Resolution|---

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 --- Comment #13 from Damien Miller --- Created attachment 3753 --> https://bugzilla.mindrot.org/attachment.cgi?id=3753=edit regression test for agent PKCS#11 certificates This is a regression test for PKCS#11 certificates in ssh-agent. It will

[Bug 3613] Unable to sign using certificates and PKCS#11

2023-11-02 Thread bugzilla-daemon
https://bugzilla.mindrot.org/show_bug.cgi?id=3613 Damien Miller changed: What|Removed |Added Attachment #3730|0 |1 is obsolete|

<    1   2   3   4   5   6   7   8   9   10   >