diff options
Diffstat (limited to 'ChangeLog')
-rw-r--r-- | ChangeLog | 3783 |
1 files changed, 1863 insertions, 1920 deletions
@@ -1,3 +1,1866 @@ | |||
1 | commit 71508e06fab14bc415a79a08f5535ad7bffa93d9 | ||
2 | Author: Damien Miller <djm@mindrot.org> | ||
3 | Date: Thu Aug 23 15:41:42 2018 +1000 | ||
4 | |||
5 | shorten temporary SSH_REGRESS_TMP path | ||
6 | |||
7 | Previous path was exceeding max socket length on at least one platform (OSX) | ||
8 | |||
9 | commit 26739cf5bdc9030a583b41ae5261dedd862060f0 | ||
10 | Author: Damien Miller <djm@mindrot.org> | ||
11 | Date: Thu Aug 23 13:06:02 2018 +1000 | ||
12 | |||
13 | rebuild dependencies | ||
14 | |||
15 | commit ff729025c7463cf5d0a8d1ca1823306e48c6d4cf | ||
16 | Author: Damien Miller <djm@mindrot.org> | ||
17 | Date: Thu Aug 23 13:03:32 2018 +1000 | ||
18 | |||
19 | fix path in distclean target | ||
20 | |||
21 | Patch from Jakub Jelen | ||
22 | |||
23 | commit 7fef173c28f7462dcd8ee017fdf12b5073f54c02 | ||
24 | Author: djm@openbsd.org <djm@openbsd.org> | ||
25 | Date: Thu Aug 23 03:01:08 2018 +0000 | ||
26 | |||
27 | upstream: memleak introduced in r1.83; from Colin Watson | ||
28 | |||
29 | OpenBSD-Commit-ID: 5c019104c280cbd549a264a7217b67665e5732dc | ||
30 | |||
31 | commit b8ae02a2896778b8984c7f51566c7f0f56fa8b56 | ||
32 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
33 | Date: Tue Aug 21 13:56:27 2018 +0000 | ||
34 | |||
35 | upstream: AIX reports the CODESET as "ISO8859-1" in the POSIX locale. | ||
36 | |||
37 | Treating that as a safe encoding is OK because even when other systems return | ||
38 | that string for real ISO8859-1, it is still safe in the sense that it is | ||
39 | ASCII-compatible and stateless. | ||
40 | |||
41 | Issue reported by Val dot Baranov at duke dot edu. Additional | ||
42 | information provided by Michael dot Felt at felt dot demon dot nl. | ||
43 | Tested by Michael Felt on AIX 6.1 and by Val Baranov on AIX 7.1. | ||
44 | Tweak and OK djm@. | ||
45 | |||
46 | OpenBSD-Commit-ID: 36f1210e0b229817d10eb490d6038f507b8256a7 | ||
47 | |||
48 | commit bc44ee088ad269d232e514f037c87ada4c2fd3f0 | ||
49 | Author: Tim Rice <tim@multitalents.net> | ||
50 | Date: Tue Aug 21 08:57:24 2018 -0700 | ||
51 | |||
52 | modified: openbsd-compat/port-uw.c | ||
53 | remove obsolete and un-needed include | ||
54 | |||
55 | commit 829fc28a9c54e3f812ee7248c7a3e31eeb4f0b3a | ||
56 | Author: Damien Miller <djm@mindrot.org> | ||
57 | Date: Mon Aug 20 15:57:29 2018 +1000 | ||
58 | |||
59 | Missing unistd.h for regress/mkdtemp.c | ||
60 | |||
61 | commit c8313e492355a368a91799131520d92743d8d16c | ||
62 | Author: Damien Miller <djm@mindrot.org> | ||
63 | Date: Fri Aug 17 05:45:20 2018 +1000 | ||
64 | |||
65 | update version numbers in anticipation of release | ||
66 | |||
67 | commit 477b49a34b89f506f4794b35e3c70b3e2e83cd38 | ||
68 | Author: Corinna Vinschen <vinschen@redhat.com> | ||
69 | Date: Mon Aug 13 17:08:51 2018 +0200 | ||
70 | |||
71 | configure: work around GCC shortcoming on Cygwin | ||
72 | |||
73 | Cygwin's latest 7.x GCC allows to specify -mfunction-return=thunk | ||
74 | as well as -mindirect-branch=thunk on the command line, albeit | ||
75 | producing invalid code, leading to an error at link stage. | ||
76 | |||
77 | The check in configure.ac only checks if the option is present, | ||
78 | but not if it produces valid code. | ||
79 | |||
80 | This patch fixes it by special-casing Cygwin. Another solution | ||
81 | may be to change these to linker checks. | ||
82 | |||
83 | Signed-off-by: Corinna Vinschen <vinschen@redhat.com> | ||
84 | |||
85 | commit b0917945efa374be7648d67dbbaaff323ab39edc | ||
86 | Author: Corinna Vinschen <vinschen@redhat.com> | ||
87 | Date: Mon Aug 13 17:05:05 2018 +0200 | ||
88 | |||
89 | cygwin: add missing stdarg.h include | ||
90 | |||
91 | Further header file standarization in Cygwin uncovered a lazy | ||
92 | indirect include in bsd-cygwin_util.c | ||
93 | |||
94 | Signed-off-by: Corinna Vinschen <vinschen@redhat.com> | ||
95 | |||
96 | commit c3903c38b0fd168ab3d925c2b129d1a599593426 | ||
97 | Author: djm@openbsd.org <djm@openbsd.org> | ||
98 | Date: Mon Aug 13 02:41:05 2018 +0000 | ||
99 | |||
100 | upstream: revert compat.[ch] section of the following change. It | ||
101 | |||
102 | causes double-free under some circumstances. | ||
103 | |||
104 | -- | ||
105 | |||
106 | date: 2018/07/31 03:07:24; author: djm; state: Exp; lines: +33 -18; commitid: f7g4UI8eeOXReTPh; | ||
107 | fix some memory leaks spotted by Coverity via Jakub Jelen in bz#2366 | ||
108 | feedback and ok dtucker@ | ||
109 | |||
110 | OpenBSD-Commit-ID: 1e77547f60fdb5e2ffe23e2e4733c54d8d2d1137 | ||
111 | |||
112 | commit 1b9dd4aa15208100fbc3650f33ea052255578282 | ||
113 | Author: djm@openbsd.org <djm@openbsd.org> | ||
114 | Date: Sun Aug 12 20:19:13 2018 +0000 | ||
115 | |||
116 | upstream: better diagnosics on alg list assembly errors; ok | ||
117 | |||
118 | deraadt@ markus@ | ||
119 | |||
120 | OpenBSD-Commit-ID: 5a557e74b839daf13cc105924d2af06a1560faee | ||
121 | |||
122 | commit e36a5f61b0f5bebf6d49c215d228cd99dfe86e28 | ||
123 | Author: Damien Miller <djm@mindrot.org> | ||
124 | Date: Sat Aug 11 18:08:45 2018 -0700 | ||
125 | |||
126 | Some AIX fixes; report from Michael Felt | ||
127 | |||
128 | commit 2f4766ceefe6657c5ad5fe92d13c411872acae0e | ||
129 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
130 | Date: Fri Aug 10 01:35:49 2018 +0000 | ||
131 | |||
132 | upstream: The script that cooks up PuTTY format host keys does not | ||
133 | |||
134 | understand the new key format so convert back to old format to create the | ||
135 | PuTTY key and remove it once done. | ||
136 | |||
137 | OpenBSD-Regress-ID: 2a449a18846c3a144bc645135b551ba6177e38d3 | ||
138 | |||
139 | commit e1b26ce504662a5d5b991091228984ccfd25f280 | ||
140 | Author: djm@openbsd.org <djm@openbsd.org> | ||
141 | Date: Fri Aug 10 00:44:01 2018 +0000 | ||
142 | |||
143 | upstream: improve | ||
144 | |||
145 | OpenBSD-Commit-ID: 40d839db0977b4e7ac8b647b16d5411d4faf2f60 | ||
146 | |||
147 | commit 7c712966a3139622f7fb55045368d05de4e6782c | ||
148 | Author: djm@openbsd.org <djm@openbsd.org> | ||
149 | Date: Fri Aug 10 00:42:29 2018 +0000 | ||
150 | |||
151 | upstream: Describe pubkey format, prompted by bz#2853 | ||
152 | |||
153 | While I'm here, describe and link to the remaining local PROTOCOL.* | ||
154 | docs that weren't already mentioned (PROTOCOL.key, PROTOCOL.krl and | ||
155 | PROTOCOL.mux) | ||
156 | |||
157 | OpenBSD-Commit-ID: 2a900f9b994ba4d53e7aeb467d44d75829fd1231 | ||
158 | |||
159 | commit ef100a2c5a8ed83afac0b8f36520815803da227a | ||
160 | Author: djm@openbsd.org <djm@openbsd.org> | ||
161 | Date: Fri Aug 10 00:27:15 2018 +0000 | ||
162 | |||
163 | upstream: fix numbering | ||
164 | |||
165 | OpenBSD-Commit-ID: bc7a1764dff23fa4c5ff0e3379c9c4d5b63c9596 | ||
166 | |||
167 | commit ed7bd5d93fe14c7bd90febd29b858ea985d14d45 | ||
168 | Author: djm@openbsd.org <djm@openbsd.org> | ||
169 | Date: Wed Aug 8 01:16:01 2018 +0000 | ||
170 | |||
171 | upstream: Use new private key format by default. This format is | ||
172 | |||
173 | suported by OpenSSH >= 6.5 (released January 2014), so it should be supported | ||
174 | by most OpenSSH versions in active use. | ||
175 | |||
176 | It is possible to convert new-format private keys to the older | ||
177 | format using "ssh-keygen -f /path/key -pm PEM". | ||
178 | |||
179 | ok deraadt dtucker | ||
180 | |||
181 | OpenBSD-Commit-ID: e3bd4f2509a2103bfa2f710733426af3ad6d8ab8 | ||
182 | |||
183 | commit 967226a1bdde59ea137e8f0df871854ff7b91366 | ||
184 | Author: djm@openbsd.org <djm@openbsd.org> | ||
185 | Date: Sat Aug 4 00:55:06 2018 +0000 | ||
186 | |||
187 | upstream: invalidate dh->priv_key after freeing it in error path; | ||
188 | |||
189 | avoids unlikely double-free later. Reported by Viktor Dukhovni via | ||
190 | https://github.com/openssh/openssh-portable/pull/96 feedback jsing@ tb@ | ||
191 | |||
192 | OpenBSD-Commit-ID: e317eb17c3e05500ae851f279ef6486f0457c805 | ||
193 | |||
194 | commit 74287f5df9966a0648b4a68417451dd18f079ab8 | ||
195 | Author: djm@openbsd.org <djm@openbsd.org> | ||
196 | Date: Tue Jul 31 03:10:27 2018 +0000 | ||
197 | |||
198 | upstream: delay bailout for invalid authentic | ||
199 | |||
200 | =?UTF-8?q?ating=20user=20until=20after=20the=20packet=20containing=20the?= | ||
201 | =?UTF-8?q?=20request=20has=20been=20fully=20parsed.=20Reported=20by=20Dar?= | ||
202 | =?UTF-8?q?iusz=20Tytko=20and=20Micha=C5=82=20Sajdak;=20ok=20deraadt?= | ||
203 | MIME-Version: 1.0 | ||
204 | Content-Type: text/plain; charset=UTF-8 | ||
205 | Content-Transfer-Encoding: 8bit | ||
206 | |||
207 | OpenBSD-Commit-ID: b4891882fbe413f230fe8ac8a37349b03bd0b70d | ||
208 | |||
209 | commit 1a66079c0669813306cc69e5776a4acd9fb49015 | ||
210 | Author: djm@openbsd.org <djm@openbsd.org> | ||
211 | Date: Tue Jul 31 03:07:24 2018 +0000 | ||
212 | |||
213 | upstream: fix some memory leaks spotted by Coverity via Jakub Jelen | ||
214 | |||
215 | in bz#2366 feedback and ok dtucker@ | ||
216 | |||
217 | OpenBSD-Commit-ID: 8402bbae67d578bedbadb0ce68ff7c5a136ef563 | ||
218 | |||
219 | commit 87f08be054b7eeadbb9cdeb3fb4872be79ccf218 | ||
220 | Author: Damien Miller <djm@mindrot.org> | ||
221 | Date: Fri Jul 20 13:18:28 2018 +1000 | ||
222 | |||
223 | Remove support for S/Key | ||
224 | |||
225 | Most people will 1) be using modern multi-factor authentication methods | ||
226 | like TOTP/OATH etc and 2) be getting support for multi-factor | ||
227 | authentication via PAM or BSD Auth. | ||
228 | |||
229 | commit 5d14019ba2ff54acbfd20a6b9b96bb860a8c7c31 | ||
230 | Author: markus@openbsd.org <markus@openbsd.org> | ||
231 | Date: Fri Jul 27 12:03:17 2018 +0000 | ||
232 | |||
233 | upstream: avoid expensive channel_open_message() calls; ok djm@ | ||
234 | |||
235 | OpenBSD-Commit-ID: aea3b5512ad681cd8710367d743e8a753d4425d9 | ||
236 | |||
237 | commit e655ee04a3cb7999dbf9641b25192353e2b69418 | ||
238 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
239 | Date: Fri Jul 27 05:34:42 2018 +0000 | ||
240 | |||
241 | upstream: Now that ssh can't be setuid, remove the | ||
242 | |||
243 | original_real_uid and original_effective_uid globals and replace with calls | ||
244 | to plain getuid(). ok djm@ | ||
245 | |||
246 | OpenBSD-Commit-ID: 92561c0cd418d34e6841e20ba09160583e27b68c | ||
247 | |||
248 | commit 73ddb25bae4c33a0db361ac13f2e3a60d7c6c4a5 | ||
249 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
250 | Date: Fri Jul 27 05:13:02 2018 +0000 | ||
251 | |||
252 | upstream: Remove uid checks from low port binds. Now that ssh | ||
253 | |||
254 | cannot be setuid and sshd always has privsep on, we can remove the uid checks | ||
255 | for low port binds and just let the system do the check. We leave a sanity | ||
256 | check for the !privsep case so long as the code is stil there. with & ok | ||
257 | djm@ | ||
258 | |||
259 | OpenBSD-Commit-ID: 9535cfdbd1cd54486fdbedfaee44ce4367ec7ca0 | ||
260 | |||
261 | commit c12033e102760d043bc5c98e6c8180e4d331b0df | ||
262 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
263 | Date: Fri Jul 27 03:55:22 2018 +0000 | ||
264 | |||
265 | upstream: ssh(1) no longer supports being setuid root. Remove reference | ||
266 | |||
267 | to crc32 which went with protocol 1. Pointed out by deraadt@. | ||
268 | |||
269 | OpenBSD-Commit-ID: f8763c25fd96ed91dd1abdab5667fd2e27e377b6 | ||
270 | |||
271 | commit 4492e2ec4e1956a277ef507f51d66e5c2aafaaf8 | ||
272 | Author: Damien Miller <djm@mindrot.org> | ||
273 | Date: Fri Jul 27 14:15:28 2018 +1000 | ||
274 | |||
275 | correct snprintf truncation check in closefrom() | ||
276 | |||
277 | Truncation cannot happen unless the system has set PATH_MAX to some | ||
278 | nonsensically low value. | ||
279 | |||
280 | bz#2862, patch from Daniel Le | ||
281 | |||
282 | commit 149cab325a8599a003364ed833f878449c15f259 | ||
283 | Author: Darren Tucker <dtucker@dtucker.net> | ||
284 | Date: Fri Jul 27 13:46:06 2018 +1000 | ||
285 | |||
286 | Include stdarg.h in mkdtemp for va_list. | ||
287 | |||
288 | commit 6728f31bdfdc864d192773c32465b1860e23f556 | ||
289 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
290 | Date: Wed Jul 25 17:12:35 2018 +0000 | ||
291 | |||
292 | upstream: Don't redefine Makefile choices which come correct from | ||
293 | |||
294 | bsd.*.mk ok markus | ||
295 | |||
296 | OpenBSD-Commit-ID: 814b2f670df75759e1581ecef530980b2b3d7e0f | ||
297 | |||
298 | commit 21fd477a855753c1a8e450963669e28e39c3b5d2 | ||
299 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
300 | Date: Wed Jul 25 13:56:23 2018 +0000 | ||
301 | |||
302 | upstream: fix indent; Clemens Goessnitzer | ||
303 | |||
304 | OpenBSD-Commit-ID: b5149a6d92b264d35f879d24608087b254857a83 | ||
305 | |||
306 | commit 8e433c2083db8664c41499ee146448ea7ebe7dbf | ||
307 | Author: beck@openbsd.org <beck@openbsd.org> | ||
308 | Date: Wed Jul 25 13:10:56 2018 +0000 | ||
309 | |||
310 | upstream: Use the caller provided (copied) pwent struct in | ||
311 | |||
312 | load_public_identity_files instead of calling getpwuid() again and discarding | ||
313 | the argument. This prevents a client crash where tilde_expand_filename calls | ||
314 | getpwuid() again before the pwent pointer is used. Issue noticed and reported | ||
315 | by Pierre-Olivier Martel <pom@apple.com> ok djm@ deraadt@ | ||
316 | |||
317 | OpenBSD-Commit-ID: a067d74b5b098763736c94cc1368de8ea3f0b157 | ||
318 | |||
319 | commit e2127abb105ae72b6fda64fff150e6b24b3f1317 | ||
320 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
321 | Date: Mon Jul 23 19:53:55 2018 +0000 | ||
322 | |||
323 | upstream: oops, failed to notice that SEE ALSO got messed up; | ||
324 | |||
325 | OpenBSD-Commit-ID: 61c1306542cefdc6e59ac331751afe961557427d | ||
326 | |||
327 | commit ddf1b797c2d26bbbc9d410aa4f484cbe94673587 | ||
328 | Author: kn@openbsd.org <kn@openbsd.org> | ||
329 | Date: Mon Jul 23 19:02:49 2018 +0000 | ||
330 | |||
331 | upstream: Point to glob in section 7 for the actual list of special | ||
332 | |||
333 | characters instead the C API in section 3. | ||
334 | |||
335 | OK millert jmc nicm, "the right idea" deraadt | ||
336 | |||
337 | OpenBSD-Commit-ID: a74fd215488c382809e4d041613aeba4a4b1ffc6 | ||
338 | |||
339 | commit 01c98d9661d0ed6156e8602b650f72eed9fc4d12 | ||
340 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
341 | Date: Sun Jul 22 12:16:59 2018 +0000 | ||
342 | |||
343 | upstream: Switch authorized_keys example from ssh-dss to ssh-rsa | ||
344 | |||
345 | since the former is no longer enabled by default. Pointed out by Daniel A. | ||
346 | Maierhofer, ok jmc | ||
347 | |||
348 | OpenBSD-Commit-ID: 6a196cef53d7524e0c9b58cdbc1b5609debaf8c7 | ||
349 | |||
350 | commit 472269f8fe19343971c2d08f504ab5cbb8234b33 | ||
351 | Author: djm@openbsd.org <djm@openbsd.org> | ||
352 | Date: Fri Jul 20 05:01:10 2018 +0000 | ||
353 | |||
354 | upstream: slightly-clearer description for AuthenticationMethods - the | ||
355 | |||
356 | lists have comma-separated elements; bz#2663 from Hans Meier | ||
357 | |||
358 | OpenBSD-Commit-ID: 931c983d0fde4764d0942fb2c2b5017635993b5a | ||
359 | |||
360 | commit c59aca8adbdf7f5597084ad360a19bedb3f80970 | ||
361 | Author: Damien Miller <djm@mindrot.org> | ||
362 | Date: Fri Jul 20 14:53:42 2018 +1000 | ||
363 | |||
364 | Create control sockets in clean temp directories | ||
365 | |||
366 | Adds a regress/mkdtemp tool and uses it to create empty temp | ||
367 | directories for tests needing control sockets. | ||
368 | |||
369 | Patch from Colin Watson via bz#2660; ok dtucker | ||
370 | |||
371 | commit 6ad8648e83e4f4ace37b742a05c2a6b6b872514e | ||
372 | Author: djm@openbsd.org <djm@openbsd.org> | ||
373 | Date: Fri Jul 20 03:46:34 2018 +0000 | ||
374 | |||
375 | upstream: remove unused zlib.h | ||
376 | |||
377 | OpenBSD-Commit-ID: 8d274a9b467c7958df12668b49144056819f79f1 | ||
378 | |||
379 | commit 3ba6e6883527fe517b6e4a824876e2fe62af22fc | ||
380 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
381 | Date: Thu Jul 19 23:03:16 2018 +0000 | ||
382 | |||
383 | upstream: Fix typo in comment. From Alexandru Iacob via github. | ||
384 | |||
385 | OpenBSD-Commit-ID: eff4ec07c6c8c5483533da43a4dda37d72ef7f1d | ||
386 | |||
387 | commit c77bc73c91bc656e343a1961756e09dd1b170820 | ||
388 | Author: Darren Tucker <dtucker@dtucker.net> | ||
389 | Date: Fri Jul 20 13:48:51 2018 +1000 | ||
390 | |||
391 | Explicitly include openssl before zlib. | ||
392 | |||
393 | Some versions of OpenSSL have "free_func" in their headers, which zlib | ||
394 | typedefs. Including openssl after zlib (eg via sshkey.h) results in | ||
395 | "syntax error before `free_func'", which this fixes. | ||
396 | |||
397 | commit 95d41e90eafcd1286a901e8e361e4a37b98aeb52 | ||
398 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
399 | Date: Thu Jul 19 10:28:47 2018 +0000 | ||
400 | |||
401 | upstream: Deprecate UsePrivilegedPort now that support for running | ||
402 | |||
403 | ssh(1) setuid has been removed, remove supporting code and clean up | ||
404 | references to it in the man pages | ||
405 | |||
406 | We have not shipped ssh(1) the setuid bit since 2002. If ayone | ||
407 | really needs to make connections from a low port number this can | ||
408 | be implemented via a small setuid ProxyCommand. | ||
409 | |||
410 | ok markus@ jmc@ djm@ | ||
411 | |||
412 | OpenBSD-Commit-ID: d03364610b7123ae4c6792f5274bd147b6de717e | ||
413 | |||
414 | commit 258dc8bb07dfb35a46e52b0822a2c5b7027df60a | ||
415 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
416 | Date: Wed Jul 18 11:34:04 2018 +0000 | ||
417 | |||
418 | upstream: Remove support for running ssh(1) setuid and fatal if | ||
419 | |||
420 | attempted. Do not link uidwap.c into ssh any more. Neuters | ||
421 | UsePrivilegedPort, which will be marked as deprecated shortly. ok markus@ | ||
422 | djm@ | ||
423 | |||
424 | OpenBSD-Commit-ID: c4ba5bf9c096f57a6ed15b713a1d7e9e2e373c42 | ||
425 | |||
426 | commit ac590760b251506b0a152551abbf8e8d6dc2f527 | ||
427 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
428 | Date: Mon Jul 16 22:25:01 2018 +0000 | ||
429 | |||
430 | upstream: Slot 0 in the hostbased key array was previously RSA1, | ||
431 | |||
432 | but that is now gone and the slot is unused so remove it. Remove two | ||
433 | now-unused macros, and add an array bounds check to the two remaining ones | ||
434 | (array is statically sized, so mostly a safety check on future changes). ok | ||
435 | markus@ | ||
436 | |||
437 | OpenBSD-Commit-ID: 2e4c0ca6cc1d8daeccead2aa56192a3f9d5e1e7a | ||
438 | |||
439 | commit 26efc2f5df0e3bcf6a6bbdd0506fd682d60c2145 | ||
440 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
441 | Date: Mon Jul 16 11:05:41 2018 +0000 | ||
442 | |||
443 | upstream: Remove support for loading HostBasedAuthentication keys | ||
444 | |||
445 | directly in ssh(1) and always use ssh-keysign. This removes one of the few | ||
446 | remaining reasons why ssh(1) might be setuid. ok markus@ | ||
447 | |||
448 | OpenBSD-Commit-ID: 97f01e1448707129a20d75f86bad5d27c3cf0b7d | ||
449 | |||
450 | commit 3eb7f1038d17af7aea3c2c62d1e30cd545607640 | ||
451 | Author: djm@openbsd.org <djm@openbsd.org> | ||
452 | Date: Mon Jul 16 07:06:50 2018 +0000 | ||
453 | |||
454 | upstream: keep options.identity_file_userprovided array in sync when we | ||
455 | |||
456 | load keys, fixing some spurious error messages; ok markus | ||
457 | |||
458 | OpenBSD-Commit-ID: c63e3d5200ee2cf9e35bda98de847302566c6a00 | ||
459 | |||
460 | commit 2f131e1b34502aa19f345e89cabf6fa3fc097f09 | ||
461 | Author: djm@openbsd.org <djm@openbsd.org> | ||
462 | Date: Mon Jul 16 03:09:59 2018 +0000 | ||
463 | |||
464 | upstream: memleak in unittest; found by valgrind | ||
465 | |||
466 | OpenBSD-Regress-ID: 168c23b0fb09fc3d0b438628990d3fd9260a8a5e | ||
467 | |||
468 | commit de2997a4cf22ca0a524f0e5b451693c583e2fd89 | ||
469 | Author: djm@openbsd.org <djm@openbsd.org> | ||
470 | Date: Mon Jul 16 03:09:13 2018 +0000 | ||
471 | |||
472 | upstream: memleaks; found by valgrind | ||
473 | |||
474 | OpenBSD-Commit-ID: 6c3ba22be53e753c899545f771e8399fc93cd844 | ||
475 | |||
476 | commit 61cc0003eb37fa07603c969c12b7c795caa498f3 | ||
477 | Author: Darren Tucker <dtucker@dtucker.net> | ||
478 | Date: Sat Jul 14 16:49:01 2018 +1000 | ||
479 | |||
480 | Undef a few new macros in sys-queue.h. | ||
481 | |||
482 | Prevents macro redefinition warnings on OSX. | ||
483 | |||
484 | commit 30a2c213877a54a44dfdffb6ca8db70be5b457e0 | ||
485 | Author: Darren Tucker <dtucker@dtucker.net> | ||
486 | Date: Fri Jul 13 13:40:20 2018 +1000 | ||
487 | |||
488 | Include unistd.h for geteuid declaration. | ||
489 | |||
490 | commit 1dd32c23f2a85714dfafe2a9cc516971d187caa4 | ||
491 | Author: Darren Tucker <dtucker@dtucker.net> | ||
492 | Date: Fri Jul 13 13:38:10 2018 +1000 | ||
493 | |||
494 | Fallout from buffer conversion in AUDIT_EVENTS. | ||
495 | |||
496 | Supply missing "int r" and fix error path for sshbuf_new(). | ||
497 | |||
498 | commit 7449c178e943e5c4f6c8416a4e41d93b70c11c9e | ||
499 | Author: djm@openbsd.org <djm@openbsd.org> | ||
500 | Date: Fri Jul 13 02:13:50 2018 +0000 | ||
501 | |||
502 | upstream: make this use ssh_proxy rather than starting/stopping a | ||
503 | |||
504 | daemon for each testcase | ||
505 | |||
506 | OpenBSD-Regress-ID: 608b7655ea65b1ba8fff5a13ce9caa60ef0c8166 | ||
507 | |||
508 | commit dbab02f9208d9baa134cec1d007054ec82b96ca9 | ||
509 | Author: djm@openbsd.org <djm@openbsd.org> | ||
510 | Date: Fri Jul 13 02:13:19 2018 +0000 | ||
511 | |||
512 | upstream: fix leaks in unit test; with this, all unit tests are | ||
513 | |||
514 | leak free (as far as valgrind can spot anyway) | ||
515 | |||
516 | OpenBSD-Regress-ID: b824d8b27998365379963440e5d18b95ca03aa17 | ||
517 | |||
518 | commit 2f6accff5085eb79b0dbe262d8b85ed017d1a51c | ||
519 | Author: Damien Miller <djm@mindrot.org> | ||
520 | Date: Fri Jul 13 11:39:25 2018 +1000 | ||
521 | |||
522 | Enable leak checks for unit tests with valgrind | ||
523 | |||
524 | Leave the leak checking on unconditionally when running with valgrind. | ||
525 | The unit tests are leak-free and I want them to stay that way. | ||
526 | |||
527 | commit e46cfbd9db5e907b821bf4fd0184d4dab99815ee | ||
528 | Author: Damien Miller <djm@mindrot.org> | ||
529 | Date: Fri Jul 13 11:38:59 2018 +1000 | ||
530 | |||
531 | increase timeout to match cfgmatch.sh | ||
532 | |||
533 | lets test pass under valgrind (on my workstation at least) | ||
534 | |||
535 | commit 6aa1bf475cf3e7a2149acc5a1e80e904749f064c | ||
536 | Author: Damien Miller <djm@mindrot.org> | ||
537 | Date: Thu Jul 12 14:54:18 2018 +1000 | ||
538 | |||
539 | rm regress/misc/kexfuzz/*.o in distclean target | ||
540 | |||
541 | commit eef1447ddb559c03725a23d4aa6d03f40e8b0049 | ||
542 | Author: Damien Miller <djm@mindrot.org> | ||
543 | Date: Thu Jul 12 14:49:26 2018 +1000 | ||
544 | |||
545 | repair !WITH_OPENSSL build | ||
546 | |||
547 | commit 4d3b2f36fd831941d1627ac587faae37b6d3570f | ||
548 | Author: Damien Miller <djm@mindrot.org> | ||
549 | Date: Thu Jul 12 14:49:14 2018 +1000 | ||
550 | |||
551 | missing headers | ||
552 | |||
553 | commit 3f420a692b293921216549c1099c2e46ff284eae | ||
554 | Author: Darren Tucker <dtucker@dtucker.net> | ||
555 | Date: Thu Jul 12 14:57:46 2018 +1000 | ||
556 | |||
557 | Remove key.h from portable files too. | ||
558 | |||
559 | Commit 5467fbcb removed key.h so stop including it in portable files | ||
560 | too. Fixes builds on lots of platforms. | ||
561 | |||
562 | commit e2c4af311543093f16005c10044f7e06af0426f0 | ||
563 | Author: djm@openbsd.org <djm@openbsd.org> | ||
564 | Date: Thu Jul 12 04:35:25 2018 +0000 | ||
565 | |||
566 | upstream: remove prototype to long-gone function | ||
567 | |||
568 | OpenBSD-Commit-ID: 0414642ac7ce01d176b9f359091a66a8bbb640bd | ||
569 | |||
570 | commit 394a842e60674bf8ee5130b9f15b01452a0b0285 | ||
571 | Author: markus@openbsd.org <markus@openbsd.org> | ||
572 | Date: Wed Jul 11 18:55:11 2018 +0000 | ||
573 | |||
574 | upstream: treat ssh_packet_write_wait() errors as fatal; ok djm@ | ||
575 | |||
576 | OpenBSD-Commit-ID: f88ba43c9d54ed2d911218aa8d3f6285430629c3 | ||
577 | |||
578 | commit 5467fbcb09528ecdcb914f4f2452216c24796790 | ||
579 | Author: markus@openbsd.org <markus@openbsd.org> | ||
580 | Date: Wed Jul 11 18:53:29 2018 +0000 | ||
581 | |||
582 | upstream: remove legacy key emulation layer; ok djm@ | ||
583 | |||
584 | OpenBSD-Commit-ID: 2b1f9619259e222bbd4fe9a8d3a0973eafb9dd8d | ||
585 | |||
586 | commit 5dc4c59d5441a19c99e7945779f7ec9051126c25 | ||
587 | Author: martijn@openbsd.org <martijn@openbsd.org> | ||
588 | Date: Wed Jul 11 08:19:35 2018 +0000 | ||
589 | |||
590 | upstream: s/wuth/with/ in comment | ||
591 | |||
592 | OpenBSD-Commit-ID: 9de41468afd75f54a7f47809d2ad664aa577902c | ||
593 | |||
594 | commit 1c688801e9dd7f9889fb2a29bc2b6fbfbc35a11f | ||
595 | Author: Darren Tucker <dtucker@dtucker.net> | ||
596 | Date: Wed Jul 11 12:12:38 2018 +1000 | ||
597 | |||
598 | Include stdlib.h for declaration of free. | ||
599 | |||
600 | Fixes build with -Werror on at least Fedora and probably others. | ||
601 | |||
602 | commit fccfa239def497615f92ed28acc57cfe63da3666 | ||
603 | Author: Damien Miller <djm@mindrot.org> | ||
604 | Date: Wed Jul 11 10:19:56 2018 +1000 | ||
605 | |||
606 | VALGRIND_CHECK_LEAKS logic was backwards :( | ||
607 | |||
608 | commit 416287d45fcde0a8e66eee8b99aa73bd58607588 | ||
609 | Author: Darren Tucker <dtucker@dtucker.net> | ||
610 | Date: Wed Jul 11 10:10:26 2018 +1000 | ||
611 | |||
612 | Fix sshbuf_new error path in skey. | ||
613 | |||
614 | commit 7aab109b8b90a353c1af780524f1ac0d3af47bab | ||
615 | Author: Darren Tucker <dtucker@dtucker.net> | ||
616 | Date: Wed Jul 11 10:06:18 2018 +1000 | ||
617 | |||
618 | Supply missing third arg in skey. | ||
619 | |||
620 | During the change to the new buffer api the third arg to | ||
621 | sshbuf_get_cstring was ommitted. Fixes build when configured with skey. | ||
622 | |||
623 | commit 380320bb72cc353a901790ab04b6287fd335dc4a | ||
624 | Author: Darren Tucker <dtucker@dtucker.net> | ||
625 | Date: Wed Jul 11 10:03:34 2018 +1000 | ||
626 | |||
627 | Supply some more missing "int r" in skey | ||
628 | |||
629 | commit d20720d373d8563ee737d1a45dc5e0804d622dbc | ||
630 | Author: Damien Miller <djm@mindrot.org> | ||
631 | Date: Wed Jul 11 09:56:36 2018 +1000 | ||
632 | |||
633 | disable valgrind memleak checking by default | ||
634 | |||
635 | Add VALGRIND_CHECK_LEAKS knob to turn it back on. | ||
636 | |||
637 | commit 79c9d35018f3a5e30ae437880b669aa8636cd3cd | ||
638 | Author: Darren Tucker <dtucker@dtucker.net> | ||
639 | Date: Wed Jul 11 09:54:00 2018 +1000 | ||
640 | |||
641 | Supply missing "int r" in skey code. | ||
642 | |||
643 | commit 984bacfaacbbe31c35191b828fb5b5b2f0362c36 | ||
644 | Author: sf@openbsd.org <sf@openbsd.org> | ||
645 | Date: Tue Jul 10 09:36:58 2018 +0000 | ||
646 | |||
647 | upstream: re-remove some pre-auth compression bits | ||
648 | |||
649 | This time, make sure to not remove things that are necessary for | ||
650 | pre-auth compression on the client. Add a comment that pre-auth | ||
651 | compression is still supported in the client. | ||
652 | |||
653 | ok markus@ | ||
654 | |||
655 | OpenBSD-Commit-ID: 282c6fec7201f18a5c333bbb68d9339734d2f784 | ||
656 | |||
657 | commit 120a1ec74e8d9d29f4eb9a27972ddd22351ddef9 | ||
658 | Author: Damien Miller <djm@mindrot.org> | ||
659 | Date: Tue Jul 10 19:39:52 2018 +1000 | ||
660 | |||
661 | Adapt portable to legacy buffer API removal | ||
662 | |||
663 | commit 0f3958c1e6ffb8ea4ba27e2a97a00326fce23246 | ||
664 | Author: djm@openbsd.org <djm@openbsd.org> | ||
665 | Date: Tue Jul 10 09:13:30 2018 +0000 | ||
666 | |||
667 | upstream: kerberos/gssapi fixes for buffer removal | ||
668 | |||
669 | OpenBSD-Commit-ID: 1cdf56fec95801e4563c47f21696f04cd8b60c4c | ||
670 | |||
671 | commit c74ae8e7c45f325f3387abd48fa7dfef07a08069 | ||
672 | Author: djm@openbsd.org <djm@openbsd.org> | ||
673 | Date: Tue Jul 10 06:45:29 2018 +0000 | ||
674 | |||
675 | upstream: buffer.[ch] and bufaux.c are no more | ||
676 | |||
677 | OpenBSD-Commit-ID: d1a1852284e554f39525eb4d4891b207cfb3d3a0 | ||
678 | |||
679 | commit a881e5a133d661eca923fb0633a03152ab2b70b2 | ||
680 | Author: djm@openbsd.org <djm@openbsd.org> | ||
681 | Date: Tue Jul 10 06:43:52 2018 +0000 | ||
682 | |||
683 | upstream: one mention of Buffer that almost got away :) | ||
684 | |||
685 | OpenBSD-Commit-ID: 30d7c27a90b4544ad5dfacf654595710cd499f02 | ||
686 | |||
687 | commit 49f47e656b60bcd1d1db98d88105295f4b4e600d | ||
688 | Author: markus@openbsd.org <markus@openbsd.org> | ||
689 | Date: Mon Jul 9 21:59:10 2018 +0000 | ||
690 | |||
691 | upstream: replace cast with call to sshbuf_mutable_ptr(); ok djm@ | ||
692 | |||
693 | OpenBSD-Commit-ID: 4dfe9d29fa93d9231645c89084f7217304f7ba29 | ||
694 | |||
695 | commit cb30cd47041edb03476be1c8ef7bc1f4b69d1555 | ||
696 | Author: markus@openbsd.org <markus@openbsd.org> | ||
697 | Date: Mon Jul 9 21:56:06 2018 +0000 | ||
698 | |||
699 | upstream: remove legacy buffer API emulation layer; ok djm@ | ||
700 | |||
701 | OpenBSD-Commit-ID: 2dd5dc17cbc23195be4299fa93be2707a0e08ad9 | ||
702 | |||
703 | commit 235c7c4e3bf046982c2d8242f30aacffa01073d1 | ||
704 | Author: markus@openbsd.org <markus@openbsd.org> | ||
705 | Date: Mon Jul 9 21:53:45 2018 +0000 | ||
706 | |||
707 | upstream: sshd: switch monitor to sshbuf API; lots of help & ok | ||
708 | |||
709 | djm@ | ||
710 | |||
711 | OpenBSD-Commit-ID: d89bd02d33974fd35ca0b8940d88572227b34a48 | ||
712 | |||
713 | commit b8d9214d969775e409e1408ecdf0d58fad99b344 | ||
714 | Author: markus@openbsd.org <markus@openbsd.org> | ||
715 | Date: Mon Jul 9 21:37:55 2018 +0000 | ||
716 | |||
717 | upstream: sshd: switch GSSAPI to sshbuf API; ok djm@ | ||
718 | |||
719 | OpenBSD-Commit-ID: e48449ab4be3f006f7ba33c66241b7d652973e30 | ||
720 | |||
721 | commit c7d39ac8dc3587c5f05bdd5bcd098eb5c201c0c8 | ||
722 | Author: markus@openbsd.org <markus@openbsd.org> | ||
723 | Date: Mon Jul 9 21:35:50 2018 +0000 | ||
724 | |||
725 | upstream: sshd: switch authentication to sshbuf API; ok djm@ | ||
726 | |||
727 | OpenBSD-Commit-ID: 880aa06bce4b140781e836bb56bec34873290641 | ||
728 | |||
729 | commit c3cb7790e9efb14ba74b2d9f543ad593b3d55b31 | ||
730 | Author: markus@openbsd.org <markus@openbsd.org> | ||
731 | Date: Mon Jul 9 21:29:36 2018 +0000 | ||
732 | |||
733 | upstream: sshd: switch config to sshbuf API; ok djm@ | ||
734 | |||
735 | OpenBSD-Commit-ID: 72b02017bac7feac48c9dceff8355056bea300bd | ||
736 | |||
737 | commit 2808d18ca47ad3d251836c555f0e22aaca03d15c | ||
738 | Author: markus@openbsd.org <markus@openbsd.org> | ||
739 | Date: Mon Jul 9 21:26:02 2018 +0000 | ||
740 | |||
741 | upstream: sshd: switch loginmsg to sshbuf API; ok djm@ | ||
742 | |||
743 | OpenBSD-Commit-ID: f3cb4e54bff15c593602d95cc43e32ee1a4bac42 | ||
744 | |||
745 | commit 89dd615b8b531979be63f05f9d5624367c9b28e6 | ||
746 | Author: markus@openbsd.org <markus@openbsd.org> | ||
747 | Date: Mon Jul 9 21:20:26 2018 +0000 | ||
748 | |||
749 | upstream: ttymodes: switch to sshbuf API; ok djm@ | ||
750 | |||
751 | OpenBSD-Commit-ID: 5df340c5965e822c9da21e19579d08dea3cbe429 | ||
752 | |||
753 | commit f4608a7065480516ab46214f554e5f853fb7870f | ||
754 | Author: markus@openbsd.org <markus@openbsd.org> | ||
755 | Date: Mon Jul 9 21:18:10 2018 +0000 | ||
756 | |||
757 | upstream: client: switch mux to sshbuf API; with & ok djm@ | ||
758 | |||
759 | OpenBSD-Commit-ID: 5948fb98d704f9c4e075b92edda64e0290b5feb2 | ||
760 | |||
761 | commit cecee2d607099a7bba0a84803e2325d15be4277b | ||
762 | Author: markus@openbsd.org <markus@openbsd.org> | ||
763 | Date: Mon Jul 9 21:03:30 2018 +0000 | ||
764 | |||
765 | upstream: client: switch to sshbuf API; ok djm@ | ||
766 | |||
767 | OpenBSD-Commit-ID: 60cb0356114acc7625ab85105f6f6a7cd44a8d05 | ||
768 | |||
769 | commit ff55f4ad898137d4703e7a2bcc81167dfe8e9324 | ||
770 | Author: markus@openbsd.org <markus@openbsd.org> | ||
771 | Date: Mon Jul 9 20:39:28 2018 +0000 | ||
772 | |||
773 | upstream: pkcs11: switch to sshbuf API; ok djm@ | ||
774 | |||
775 | OpenBSD-Commit-ID: 98cc4e800f1617c51caf59a6cb3006f14492db79 | ||
776 | |||
777 | commit 168b46f405d6736960ba7930389eecb9b6710b7e | ||
778 | Author: sf@openbsd.org <sf@openbsd.org> | ||
779 | Date: Mon Jul 9 13:37:10 2018 +0000 | ||
780 | |||
781 | upstream: Revert previous two commits | ||
782 | |||
783 | It turns out we still support pre-auth compression on the client. | ||
784 | Therefore revert the previous two commits: | ||
785 | |||
786 | date: 2018/07/06 09:06:14; author: sf; commitid: yZVYKIRtUZWD9CmE; | ||
787 | Rename COMP_DELAYED to COMP_ZLIB | ||
788 | |||
789 | Only delayed compression is supported nowadays. | ||
790 | |||
791 | ok markus@ | ||
792 | |||
793 | date: 2018/07/06 09:05:01; author: sf; commitid: rEGuT5UgI9f6kddP; | ||
794 | Remove leftovers from pre-authentication compression | ||
795 | |||
796 | Support for this has been removed in 2016. | ||
797 | COMP_DELAYED will be renamed in a later commit. | ||
798 | |||
799 | ok markus@ | ||
800 | |||
801 | OpenBSD-Commit-ID: cdfef526357e4e1483c86cf599491b2dafb77772 | ||
802 | |||
803 | commit ab39267fa1243d02b6c330615539fc4b21e17dc4 | ||
804 | Author: sf@openbsd.org <sf@openbsd.org> | ||
805 | Date: Fri Jul 6 09:06:14 2018 +0000 | ||
806 | |||
807 | upstream: Rename COMP_DELAYED to COMP_ZLIB | ||
808 | |||
809 | Only delayed compression is supported nowadays. | ||
810 | |||
811 | ok markus@ | ||
812 | |||
813 | OpenBSD-Commit-ID: 5b1dbaf3d9a4085aaa10fec0b7a4364396561821 | ||
814 | |||
815 | commit 95db395d2e56a6f868193aead6cadb2493f036c6 | ||
816 | Author: sf@openbsd.org <sf@openbsd.org> | ||
817 | Date: Fri Jul 6 09:05:01 2018 +0000 | ||
818 | |||
819 | upstream: Remove leftovers from pre-authentication compression | ||
820 | |||
821 | Support for this has been removed in 2016. | ||
822 | COMP_DELAYED will be renamed in a later commit. | ||
823 | |||
824 | ok markus@ | ||
825 | |||
826 | OpenBSD-Commit-ID: 6a99616c832627157113fcb0cf5a752daf2e6b58 | ||
827 | |||
828 | commit f28a4d5cd24c4aa177e96b4f96957991e552cb70 | ||
829 | Author: sf@openbsd.org <sf@openbsd.org> | ||
830 | Date: Fri Jul 6 09:03:02 2018 +0000 | ||
831 | |||
832 | upstream: Remove unused ssh_packet_start_compression() | ||
833 | |||
834 | ok markus@ | ||
835 | |||
836 | OpenBSD-Commit-ID: 9d34cf2f59aca5422021ae2857190578187dc2b4 | ||
837 | |||
838 | commit 872517ddbb72deaff31d4760f28f2b0a1c16358f | ||
839 | Author: Darren Tucker <dtucker@dtucker.net> | ||
840 | Date: Fri Jul 6 13:32:02 2018 +1000 | ||
841 | |||
842 | Defer setting bufsiz in getdelim. | ||
843 | |||
844 | Do not write to bufsiz until we are sure the malloc has succeeded, | ||
845 | in case any callers rely on it (which they shouldn't). ok djm@ | ||
846 | |||
847 | commit 3deb56f7190a414dc264e21e087a934fa1847283 | ||
848 | Author: Darren Tucker <dtucker@dtucker.net> | ||
849 | Date: Thu Jul 5 13:32:01 2018 +1000 | ||
850 | |||
851 | Fix other callers of read_environment_file. | ||
852 | |||
853 | read_environment_file recently gained an extra argument Some platform | ||
854 | specific code also calls it so add the argument to those too. Fixes | ||
855 | build on Solaris and AIX. | ||
856 | |||
857 | commit 314908f451e6b2d4ccf6212ad246fa4619c721d3 | ||
858 | Author: djm@openbsd.org <djm@openbsd.org> | ||
859 | Date: Wed Jul 4 13:51:45 2018 +0000 | ||
860 | |||
861 | upstream: deal with API rename: match_filter_list() => | ||
862 | |||
863 | match_filter_blacklist() | ||
864 | |||
865 | OpenBSD-Regress-ID: 2da342be913efeb51806351af906fab01ba4367f | ||
866 | |||
867 | commit 89f54cdf6b9cf1cf5528fd33897f1443913ddfb4 | ||
868 | Author: djm@openbsd.org <djm@openbsd.org> | ||
869 | Date: Wed Jul 4 13:51:12 2018 +0000 | ||
870 | |||
871 | upstream: exercise new expansion behaviour of | ||
872 | |||
873 | PubkeyAcceptedKeyTypes and, by proxy, test kex_assemble_names() | ||
874 | |||
875 | ok markus@ | ||
876 | |||
877 | OpenBSD-Regress-ID: 292978902e14d5729aa87e492dd166c842f72736 | ||
878 | |||
879 | commit 187633f24c71564e970681c8906df5a6017dcccf | ||
880 | Author: djm@openbsd.org <djm@openbsd.org> | ||
881 | Date: Tue Jul 3 13:53:26 2018 +0000 | ||
882 | |||
883 | upstream: add a comment that could have saved me 45 minutes of wild | ||
884 | |||
885 | goose chasing | ||
886 | |||
887 | OpenBSD-Regress-ID: d469b29ffadd3402c090e21b792d627d46fa5297 | ||
888 | |||
889 | commit 312d2f2861a2598ed08587cb6c45c0e98a85408f | ||
890 | Author: djm@openbsd.org <djm@openbsd.org> | ||
891 | Date: Wed Jul 4 13:49:31 2018 +0000 | ||
892 | |||
893 | upstream: repair PubkeyAcceptedKeyTypes (and friends) after RSA | ||
894 | |||
895 | signature work - returns ability to add/remove/specify algorithms by | ||
896 | wildcard. | ||
897 | |||
898 | Algorithm lists are now fully expanded when the server/client configs | ||
899 | are finalised, so errors are reported early and the config dumps | ||
900 | (e.g. "ssh -G ...") now list the actual algorithms selected. | ||
901 | |||
902 | Clarify that, while wildcards are accepted in algorithm lists, they | ||
903 | aren't full pattern-lists that support negation. | ||
904 | |||
905 | (lots of) feedback, ok markus@ | ||
906 | |||
907 | OpenBSD-Commit-ID: a8894c5c81f399a002f02ff4fe6b4fa46b1f3207 | ||
908 | |||
909 | commit 303af5803bd74bf05d375c04e1a83b40c30b2be5 | ||
910 | Author: djm@openbsd.org <djm@openbsd.org> | ||
911 | Date: Tue Jul 3 11:43:49 2018 +0000 | ||
912 | |||
913 | upstream: some magic for RSA-SHA2 checks | ||
914 | |||
915 | OpenBSD-Regress-ID: e5a9b11368ff6d86e7b25ad10ebe43359b471cd4 | ||
916 | |||
917 | commit 7d68e262944c1fff1574600fe0e5e92ec8b398f5 | ||
918 | Author: Damien Miller <djm@mindrot.org> | ||
919 | Date: Tue Jul 3 23:27:11 2018 +1000 | ||
920 | |||
921 | depend | ||
922 | |||
923 | commit b4d4eda633af433d20232cbf7e855ceac8b83fe5 | ||
924 | Author: djm@openbsd.org <djm@openbsd.org> | ||
925 | Date: Tue Jul 3 13:20:25 2018 +0000 | ||
926 | |||
927 | upstream: some finesse to fix RSA-SHA2 certificate authentication | ||
928 | |||
929 | for certs hosted in ssh-agent | ||
930 | |||
931 | OpenBSD-Commit-ID: e5fd5edd726137dda2d020e1cdebc464110a010f | ||
932 | |||
933 | commit d78b75df4a57e0f92295f24298e5f2930e71c172 | ||
934 | Author: djm@openbsd.org <djm@openbsd.org> | ||
935 | Date: Tue Jul 3 13:07:58 2018 +0000 | ||
936 | |||
937 | upstream: check correct variable; unbreak agent keys | ||
938 | |||
939 | OpenBSD-Commit-ID: c36981fdf1f3ce04966d3310826a3e1e6233d93e | ||
940 | |||
941 | commit 2f30300c5e15929d0e34013f38d73e857f445e12 | ||
942 | Author: djm@openbsd.org <djm@openbsd.org> | ||
943 | Date: Tue Jul 3 11:42:12 2018 +0000 | ||
944 | |||
945 | upstream: crank version number to 7.8; needed for new compat flag | ||
946 | |||
947 | for prior version; part of RSA-SHA2 strictification, ok markus@ | ||
948 | |||
949 | OpenBSD-Commit-ID: 84a11fc0efd2674c050712336b5093f5d408e32b | ||
950 | |||
951 | commit 4ba0d54794814ec0de1ec87987d0c3b89379b436 | ||
952 | Author: djm@openbsd.org <djm@openbsd.org> | ||
953 | Date: Tue Jul 3 11:39:54 2018 +0000 | ||
954 | |||
955 | upstream: Improve strictness and control over RSA-SHA2 signature | ||
956 | |||
957 | In ssh, when an agent fails to return a RSA-SHA2 signature when | ||
958 | requested and falls back to RSA-SHA1 instead, retry the signature to | ||
959 | ensure that the public key algorithm sent in the SSH_MSG_USERAUTH | ||
960 | matches the one in the signature itself. | ||
961 | |||
962 | In sshd, strictly enforce that the public key algorithm sent in the | ||
963 | SSH_MSG_USERAUTH message matches what appears in the signature. | ||
964 | |||
965 | Make the sshd_config PubkeyAcceptedKeyTypes and | ||
966 | HostbasedAcceptedKeyTypes options control accepted signature algorithms | ||
967 | (previously they selected supported key types). This allows these | ||
968 | options to ban RSA-SHA1 in favour of RSA-SHA2. | ||
969 | |||
970 | Add new signature algorithms "rsa-sha2-256-cert-v01@openssh.com" and | ||
971 | "rsa-sha2-512-cert-v01@openssh.com" to force use of RSA-SHA2 signatures | ||
972 | with certificate keys. | ||
973 | |||
974 | feedback and ok markus@ | ||
975 | |||
976 | OpenBSD-Commit-ID: c6e9f6d45eed8962ad502d315d7eaef32c419dde | ||
977 | |||
978 | commit 95344c257412b51199ead18d54eaed5bafb75617 | ||
979 | Author: djm@openbsd.org <djm@openbsd.org> | ||
980 | Date: Tue Jul 3 10:59:35 2018 +0000 | ||
981 | |||
982 | upstream: allow sshd_config PermitUserEnvironment to accept a | ||
983 | |||
984 | pattern-list of whitelisted environment variable names in addition to yes|no. | ||
985 | |||
986 | bz#1800, feedback and ok markus@ | ||
987 | |||
988 | OpenBSD-Commit-ID: 77dc2b468e0bf04b53f333434ba257008a1fdf24 | ||
989 | |||
990 | commit 6f56fe4b9578b0627667f8bce69d4d938a88324c | ||
991 | Author: millert@openbsd.org <millert@openbsd.org> | ||
992 | Date: Tue Jun 26 11:23:59 2018 +0000 | ||
993 | |||
994 | upstream: Fix "WARNING: line 6 disappeared in /etc/moduli, giving up" | ||
995 | |||
996 | when choosing a prime. An extra increment of linenum snuck in as part of the | ||
997 | conversion to getline(). OK djm@ markus@ | ||
998 | |||
999 | OpenBSD-Commit-ID: 0019225cb52ed621b71cd9f19ee2e78e57e3dd38 | ||
1000 | |||
1001 | commit 1eee79a11c1b3594f055b01e387c49c9a6e80005 | ||
1002 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1003 | Date: Mon Jul 2 14:13:30 2018 +0000 | ||
1004 | |||
1005 | upstream: One ampersand is enough to backgroud an process. OpenBSD | ||
1006 | |||
1007 | doesn't seem to mind, but some platforms in -portable object to the second. | ||
1008 | |||
1009 | OpenBSD-Regress-ID: d6c3e404871764343761dc25c3bbe29c2621ff74 | ||
1010 | |||
1011 | commit 6301e6c787d4e26bfae1119ab4f747bbcaa94e44 | ||
1012 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1013 | Date: Mon Jul 2 21:16:58 2018 +1000 | ||
1014 | |||
1015 | Add implementation of getline. | ||
1016 | |||
1017 | Add getline for the benefit of platforms that don't have it. Sourced | ||
1018 | from NetBSD (OpenBSD's implementation is a little too chummy with the | ||
1019 | internals of FILE). | ||
1020 | |||
1021 | commit 84623e0037628f9992839063151f7a9f5f13099a | ||
1022 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1023 | Date: Tue Jun 26 02:02:36 2018 +0000 | ||
1024 | |||
1025 | upstream: whitespace | ||
1026 | |||
1027 | OpenBSD-Commit-ID: 9276951caf4daf555f6d262e95720e7f79244572 | ||
1028 | |||
1029 | commit 90e51d672711c19a36573be1785caf35019ae7a8 | ||
1030 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1031 | Date: Mon Jun 25 22:28:33 2018 +0000 | ||
1032 | |||
1033 | upstream: fix NULL dereference in open_listen_match_tcpip() | ||
1034 | |||
1035 | OpenBSD-Commit-ID: c968c1d29e392352383c0f9681fcc1e93620c4a9 | ||
1036 | |||
1037 | commit f535ff922a67d9fcc5ee69d060d1b21c8bb01d14 | ||
1038 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1039 | Date: Tue Jun 19 05:36:57 2018 +0000 | ||
1040 | |||
1041 | upstream: spelling; | ||
1042 | |||
1043 | OpenBSD-Commit-ID: db542918185243bea17202383a581851736553cc | ||
1044 | |||
1045 | commit 80e199d6175904152aafc5c297096c3e18297691 | ||
1046 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1047 | Date: Tue Jun 19 03:02:17 2018 +0000 | ||
1048 | |||
1049 | upstream: test PermitListen with bare port numbers | ||
1050 | |||
1051 | OpenBSD-Regress-ID: 4b50a02dfb0ccaca08247f3877c444126ba901b3 | ||
1052 | |||
1053 | commit 87ddd676da0f3abd08b778b12b53b91b670dc93c | ||
1054 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1055 | Date: Tue Jun 19 02:59:41 2018 +0000 | ||
1056 | |||
1057 | upstream: allow bare port numbers to appear in PermitListen directives, | ||
1058 | |||
1059 | e.g. | ||
1060 | |||
1061 | PermitListen 2222 8080 | ||
1062 | |||
1063 | is equivalent to: | ||
1064 | |||
1065 | PermitListen *:2222 *:8080 | ||
1066 | |||
1067 | Some bonus manpage improvements, mostly from markus@ | ||
1068 | |||
1069 | "looks fine" markus@ | ||
1070 | |||
1071 | OpenBSD-Commit-ID: 6546b0cc5aab7f53d65ad0a348ca0ae591d6dd24 | ||
1072 | |||
1073 | commit 26f96ca10ad0ec5da9b05b99de1e1ccea15a11be | ||
1074 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1075 | Date: Fri Jun 15 07:01:11 2018 +0000 | ||
1076 | |||
1077 | upstream: invalidate supplemental group cache used by | ||
1078 | |||
1079 | temporarily_use_uid() when the target uid differs; could cause failure to | ||
1080 | read authorized_keys under some configurations. patch by Jakub Jelen via | ||
1081 | bz2873; ok dtucker, markus | ||
1082 | |||
1083 | OpenBSD-Commit-ID: 48a345f0ee90f6c465a078eb5e89566b23abd8a1 | ||
1084 | |||
1085 | commit 89a85d724765b6b82e0135ee5a1181fdcccea9c6 | ||
1086 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1087 | Date: Sun Jun 10 23:45:41 2018 +0000 | ||
1088 | |||
1089 | upstream: unbreak SendEnv; patch from tb@ | ||
1090 | |||
1091 | OpenBSD-Commit-ID: fc808daced813242563b80976e1478de95940056 | ||
1092 | |||
1093 | commit acf4260f0951f89c64e1ebbc4c92f451768871ad | ||
1094 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1095 | Date: Sat Jun 9 06:36:31 2018 +0000 | ||
1096 | |||
1097 | upstream: sort previous; | ||
1098 | |||
1099 | OpenBSD-Commit-ID: 27d80d8b8ca99bc33971dee905e8ffd0053ec411 | ||
1100 | |||
1101 | commit 1678d4236451060b735cb242d2e26e1ac99f0947 | ||
1102 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1103 | Date: Sat Jun 9 03:18:11 2018 +0000 | ||
1104 | |||
1105 | upstream: slightly better wording re handing of $TERM, from Jakub | ||
1106 | |||
1107 | Jelen via bz2386 | ||
1108 | |||
1109 | OpenBSD-Commit-ID: 14bea3f069a93c8be66a7b97794255a91fece964 | ||
1110 | |||
1111 | commit 28013759f09ed3ebf7e8335e83a62936bd7a7f47 | ||
1112 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1113 | Date: Sat Jun 9 03:03:10 2018 +0000 | ||
1114 | |||
1115 | upstream: add a SetEnv directive for sshd_config to allow an | ||
1116 | |||
1117 | administrator to explicitly specify environment variables set in sessions | ||
1118 | started by sshd. These override the default environment and any variables set | ||
1119 | by user configuration (PermitUserEnvironment, etc), but not the SSH_* | ||
1120 | variables set by sshd itself. | ||
1121 | |||
1122 | ok markus@ | ||
1123 | |||
1124 | OpenBSD-Commit-ID: b6a96c0001ccd7dd211df6cae9e961c20fd718c0 | ||
1125 | |||
1126 | commit 7082bb58a2eb878d23ec674587c742e5e9673c36 | ||
1127 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1128 | Date: Sat Jun 9 03:01:12 2018 +0000 | ||
1129 | |||
1130 | upstream: add a SetEnv directive to ssh_config that allows setting | ||
1131 | |||
1132 | environment variables for the remote session (subject to the server accepting | ||
1133 | them) | ||
1134 | |||
1135 | refactor SendEnv to remove the arbitrary limit of variable names. | ||
1136 | |||
1137 | ok markus@ | ||
1138 | |||
1139 | OpenBSD-Commit-ID: cfbb00d9b0e10c1ffff1d83424351fd961d1f2be | ||
1140 | |||
1141 | commit 3b9798bda15bd3f598f5ef07595d64e23504da91 | ||
1142 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1143 | Date: Sat Jun 9 02:58:02 2018 +0000 | ||
1144 | |||
1145 | upstream: reorder child environment preparation so that variables | ||
1146 | |||
1147 | read from ~/.ssh/environment (if enabled) do not override SSH_* variables set | ||
1148 | by the server. | ||
1149 | |||
1150 | OpenBSD-Commit-ID: 59f9d4c213cdcef2ef21f4b4ae006594dcf2aa7a | ||
1151 | |||
1152 | commit 0368889f82f63c82ff8db9f8c944d89e7c657db4 | ||
1153 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1154 | Date: Fri Jun 8 03:35:36 2018 +0000 | ||
1155 | |||
1156 | upstream: fix incorrect expansion of %i in | ||
1157 | |||
1158 | load_public_identity_files(); reported by Roumen Petrov | ||
1159 | |||
1160 | OpenBSD-Commit-ID: a827289e77149b5e0850d72a350c8b0300e7ef25 | ||
1161 | |||
1162 | commit 027607fc2db6a0475a3380f8d95c635482714cb0 | ||
1163 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1164 | Date: Fri Jun 8 01:55:40 2018 +0000 | ||
1165 | |||
1166 | upstream: fix some over-long lines and __func__ up some debug | ||
1167 | |||
1168 | messages | ||
1169 | |||
1170 | OpenBSD-Commit-ID: c70a60b4c8207d9f242fc2351941ba50916bb267 | ||
1171 | |||
1172 | commit 6ff6fda705bc204456a5fa12518dde6e8790bb02 | ||
1173 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1174 | Date: Thu Jun 7 11:26:14 2018 +0000 | ||
1175 | |||
1176 | upstream: tweak previous; | ||
1177 | |||
1178 | OpenBSD-Commit-ID: f98f16af10b28e24bcecb806cb71ea994b648fd6 | ||
1179 | |||
1180 | commit f2c06ab8dd90582030991f631a2715216bf45e5a | ||
1181 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1182 | Date: Fri Jun 8 17:43:36 2018 +1000 | ||
1183 | |||
1184 | Remove ability to override $LD. | ||
1185 | |||
1186 | Since autoconf always uses $CC to link C programs, allowing users to | ||
1187 | override LD caused mismatches between what LD_LINK_IFELSE thought worked | ||
1188 | and what ld thought worked. If you do need to do this kind of thing you | ||
1189 | need to set a compiler flag such as gcc's -fuse-ld in LDFLAGS. | ||
1190 | |||
1191 | commit e1542a80797b4ea40a91d2896efdcc76a57056d2 | ||
1192 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1193 | Date: Fri Jun 8 13:55:59 2018 +1000 | ||
1194 | |||
1195 | Better detection of unsupported compiler options. | ||
1196 | |||
1197 | Should prevent "unsupported -Wl,-z,retpoline" warnings during linking. | ||
1198 | ok djm@ | ||
1199 | |||
1200 | commit 57379dbd013ad32ee3f9989bf5f5741065428360 | ||
1201 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1202 | Date: Thu Jun 7 14:29:43 2018 +0000 | ||
1203 | |||
1204 | upstream: test the correct configuration option name | ||
1205 | |||
1206 | OpenBSD-Regress-ID: 492279ea9f65657f97a970e0e7c7fd0b339fee23 | ||
1207 | |||
1208 | commit 6d41815e202fbd6182c79780b6cc90e1ec1c9981 | ||
1209 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1210 | Date: Thu Jun 7 09:26:42 2018 +0000 | ||
1211 | |||
1212 | upstream: some permitlisten fixes from markus@ that I missed in my | ||
1213 | |||
1214 | insomnia-fueled commits last night | ||
1215 | |||
1216 | OpenBSD-Commit-ID: 26f23622e928996086e85b1419cc1c0f136e359c | ||
1217 | |||
1218 | commit 4319f7a868d86d435fa07112fcb6153895d03a7f | ||
1219 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1220 | Date: Thu Jun 7 04:46:34 2018 +0000 | ||
1221 | |||
1222 | upstream: permitlisten/PermitListen unit test from Markus | ||
1223 | |||
1224 | OpenBSD-Regress-ID: ab12eb42f0e14926980441cf7c058a6d1d832ea5 | ||
1225 | |||
1226 | commit fa09076410ffc2d34d454145af23c790d728921e | ||
1227 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1228 | Date: Thu Jun 7 04:31:51 2018 +0000 | ||
1229 | |||
1230 | upstream: fix regression caused by recent permitlisten option commit: | ||
1231 | |||
1232 | authorized_keys lines that contained permitopen/permitlisten were being | ||
1233 | treated as invalid. | ||
1234 | |||
1235 | OpenBSD-Commit-ID: 7ef41d63a5a477b405d142dc925b67d9e7aaa31b | ||
1236 | |||
1237 | commit 7f90635216851f6cb4bf3999e98b825f85d604f8 | ||
1238 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1239 | Date: Wed Jun 6 18:29:18 2018 +0000 | ||
1240 | |||
1241 | upstream: switch config file parsing to getline(3) as this avoids | ||
1242 | |||
1243 | static limits noted by gerhard@; ok dtucker@, djm@ | ||
1244 | |||
1245 | OpenBSD-Commit-ID: 6d702eabef0fa12e5a1d75c334a8c8b325298b5c | ||
1246 | |||
1247 | commit 392db2bc83215986a91c0b65feb0e40e7619ce7e | ||
1248 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1249 | Date: Wed Jun 6 18:25:33 2018 +0000 | ||
1250 | |||
1251 | upstream: regress test for PermitOpen | ||
1252 | |||
1253 | OpenBSD-Regress-ID: ce8b5f28fc039f09bb297fc4a92319e65982ddaf | ||
1254 | |||
1255 | commit 803d896ef30758135e2f438bdd1a0be27989e018 | ||
1256 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1257 | Date: Wed Jun 6 18:24:15 2018 +0000 | ||
1258 | |||
1259 | upstream: man bits for permitlisten authorized_keys option | ||
1260 | |||
1261 | OpenBSD-Commit-ID: 86910af8f781a4ac5980fea125442eb25466dd78 | ||
1262 | |||
1263 | commit 04df43208b5b460d7360e1598f876b92a32f5922 | ||
1264 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1265 | Date: Wed Jun 6 18:24:00 2018 +0000 | ||
1266 | |||
1267 | upstream: man bits for PermitListen | ||
1268 | |||
1269 | OpenBSD-Commit-ID: 35b200cba4e46a16a4db6a80ef11838ab0fad67c | ||
1270 | |||
1271 | commit 93c06ab6b77514e0447fe4f1d822afcbb2a9be08 | ||
1272 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1273 | Date: Wed Jun 6 18:23:32 2018 +0000 | ||
1274 | |||
1275 | upstream: permitlisten option for authorized_keys; ok markus@ | ||
1276 | |||
1277 | OpenBSD-Commit-ID: 8650883018d7aa893173d703379e4456a222c672 | ||
1278 | |||
1279 | commit 115063a6647007286cc8ca70abfd2a7585f26ccc | ||
1280 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1281 | Date: Wed Jun 6 18:22:41 2018 +0000 | ||
1282 | |||
1283 | upstream: Add a PermitListen directive to control which server-side | ||
1284 | |||
1285 | addresses may be listened on when the client requests remote forwarding (ssh | ||
1286 | -R). | ||
1287 | |||
1288 | This is the converse of the existing PermitOpen directive and this | ||
1289 | includes some refactoring to share much of its implementation. | ||
1290 | |||
1291 | feedback and ok markus@ | ||
1292 | |||
1293 | OpenBSD-Commit-ID: 15a931238c61a3f2ac74ea18a98c933e358e277f | ||
1294 | |||
1295 | commit 7703ae5f5d42eb302ded51705166ff6e19c92892 | ||
1296 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1297 | Date: Wed Jun 6 16:04:29 2018 +1000 | ||
1298 | |||
1299 | Use ssh-keygen -A to generate missing host keys. | ||
1300 | |||
1301 | Instead of testing for each specific key type, use ssh-keygen -A to | ||
1302 | generate any missing host key types. | ||
1303 | |||
1304 | commit e8d59fef1098e24f408248dc64e5c8efa5d01f3c | ||
1305 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1306 | Date: Fri Jun 1 06:23:10 2018 +0000 | ||
1307 | |||
1308 | upstream: add missing punctuation after %i in ssh_config.5, and | ||
1309 | |||
1310 | make the grammatical format in sshd_config.5 match that in ssh_config.5; | ||
1311 | |||
1312 | OpenBSD-Commit-ID: e325663b9342f3d556e223e5306e0d5fa1a74fa0 | ||
1313 | |||
1314 | commit a1f737d6a99314e291a87856122cb4dbaf64c641 | ||
1315 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1316 | Date: Fri Jun 1 05:52:26 2018 +0000 | ||
1317 | |||
1318 | upstream: oops - further adjustment to text neccessary; | ||
1319 | |||
1320 | OpenBSD-Commit-ID: 23585576c807743112ab956be0fb3c786bdef025 | ||
1321 | |||
1322 | commit 294028493471e0bd0c7ffe55dc0c0a67cba6ec41 | ||
1323 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1324 | Date: Fri Jun 1 05:50:18 2018 +0000 | ||
1325 | |||
1326 | upstream: %U needs to be escaped; tweak text; | ||
1327 | |||
1328 | OpenBSD-Commit-ID: 30887b73ece257273fb619ab6f4e86dc92ddc15e | ||
1329 | |||
1330 | commit e5019da3c5a31e6e729a565f2b886a80c4be96cc | ||
1331 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1332 | Date: Fri Jun 1 04:31:48 2018 +0000 | ||
1333 | |||
1334 | upstream: Apply umask to all incoming files and directories not | ||
1335 | |||
1336 | just files. This makes sure it gets applied to directories too, and prevents | ||
1337 | a race where files get chmodded after creation. bz#2839, ok djm@ | ||
1338 | |||
1339 | OpenBSD-Commit-ID: 3168ee6c7c39093adac4fd71039600cfa296203b | ||
1340 | |||
1341 | commit a1dcafc41c376332493b9385ee39f9754dc145ec | ||
1342 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1343 | Date: Fri Jun 1 03:52:37 2018 +0000 | ||
1344 | |||
1345 | upstream: Adapt to extra default verboisity from ssh-keygen when | ||
1346 | |||
1347 | searching for and hashing known_hosts entries in a single operation | ||
1348 | (ssh-keygen -HF ...) Patch from Anton Kremenetsky | ||
1349 | |||
1350 | OpenBSD-Regress-ID: 519585a4de35c4611285bd6a7272766c229b19dd | ||
1351 | |||
1352 | commit 76f314c75dffd4a55839d50ee23622edad52c168 | ||
1353 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1354 | Date: Tue May 22 00:22:49 2018 +0000 | ||
1355 | |||
1356 | upstream: Add TEST_SSH_FAIL_FATAL variable, to force all failures | ||
1357 | |||
1358 | to instantly abort the test. Useful in capturing clean logs for individual | ||
1359 | failure cases. | ||
1360 | |||
1361 | OpenBSD-Regress-ID: feba18cf338c2328b9601bd4093cabdd9baa3af1 | ||
1362 | |||
1363 | commit 065c8c055df8d83ae7c92e5e524a579d87668aab | ||
1364 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1365 | Date: Fri May 11 03:51:06 2018 +0000 | ||
1366 | |||
1367 | upstream: Clean up comment. | ||
1368 | |||
1369 | OpenBSD-Regress-ID: 6adb35f384d447e7dcb9f170d4f0d546d3973e10 | ||
1370 | |||
1371 | commit 01b048c8eba3b021701bd0ab26257fc82903cba8 | ||
1372 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1373 | Date: Fri Jun 1 04:21:29 2018 +0000 | ||
1374 | |||
1375 | upstream: whitespace | ||
1376 | |||
1377 | OpenBSD-Commit-ID: e5edb5e843ddc9b73a8e46518899be41d5709add | ||
1378 | |||
1379 | commit 854ae209f992465a276de0b5f10ef770510c2418 | ||
1380 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1381 | Date: Fri Jun 1 04:05:29 2018 +0000 | ||
1382 | |||
1383 | upstream: make ssh_remote_ipaddr() capable of being called after | ||
1384 | |||
1385 | the ssh->state has been torn down; bz#2773 | ||
1386 | |||
1387 | OpenBSD-Commit-ID: 167f12523613ca3d16d7716a690e7afa307dc7eb | ||
1388 | |||
1389 | commit 3e088aaf236ef35beeef3c9be93fd53700df5861 | ||
1390 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1391 | Date: Fri Jun 1 03:51:34 2018 +0000 | ||
1392 | |||
1393 | upstream: return correct exit code when searching for and hashing | ||
1394 | |||
1395 | known_hosts entries in a single operation (ssh-keygen -HF hostname); bz2772 | ||
1396 | Report and fix from Anton Kremenetsky | ||
1397 | |||
1398 | OpenBSD-Commit-ID: ac10ca13eb9bb0bc50fcd42ad11c56c317437b58 | ||
1399 | |||
1400 | commit 9c935dd9bf05628826ad2495d3e8bdf3d3271c21 | ||
1401 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1402 | Date: Fri Jun 1 03:33:53 2018 +0000 | ||
1403 | |||
1404 | upstream: make UID available as a %-expansion everywhere that the | ||
1405 | |||
1406 | username is available currently. In the client this is via %i, in the server | ||
1407 | %U (since %i was already used in the client in some places for this, but used | ||
1408 | for something different in the server); bz#2870, ok dtucker@ | ||
1409 | |||
1410 | OpenBSD-Commit-ID: c7e912b0213713316cb55db194b3a6415b3d4b95 | ||
1411 | |||
1412 | commit d8748b91d1d6c108c0c260ed41fa55f37b9ef34b | ||
1413 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1414 | Date: Fri Jun 1 03:11:49 2018 +0000 | ||
1415 | |||
1416 | upstream: prefer argv0 to "ssh" when re-executing ssh for ProxyJump | ||
1417 | |||
1418 | directive; bz2831, feedback and ok dtucker@ | ||
1419 | |||
1420 | OpenBSD-Commit-ID: 3cec709a131499fbb0c1ea8a0a9e0b0915ce769e | ||
1421 | |||
1422 | commit fbb4b5fd4f8e0bb89732670a01954e18b69e15ba | ||
1423 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1424 | Date: Fri May 25 07:11:01 2018 +0000 | ||
1425 | |||
1426 | upstream: Do not ban PTY allocation when a sshd session is restricted | ||
1427 | |||
1428 | because the user password is expired as it breaks password change dialog. | ||
1429 | |||
1430 | regression in openssh-7.7 reported by Daniel Wagner | ||
1431 | |||
1432 | OpenBSD-Commit-ID: 9fc09c584c6f1964b00595e3abe7f83db4d90d73 | ||
1433 | |||
1434 | commit f6a59a22b0c157c4c4e5fd7232f868138223be64 | ||
1435 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1436 | Date: Fri May 25 04:25:46 2018 +0000 | ||
1437 | |||
1438 | upstream: Fix return value confusion in several functions (readdir, | ||
1439 | |||
1440 | download and fsync). These should return -1 on error, not a sftp status code. | ||
1441 | |||
1442 | patch from Petr Cerny in bz#2871 | ||
1443 | |||
1444 | OpenBSD-Commit-ID: 651aa0220ad23c9167d9297a436162d741f97a09 | ||
1445 | |||
1446 | commit 1da5934b860ac0378d52d3035b22b6670f6a967e | ||
1447 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1448 | Date: Fri May 25 03:20:59 2018 +0000 | ||
1449 | |||
1450 | upstream: If select() fails in ssh_packet_read_seqnr go directly to | ||
1451 | |||
1452 | the error path instead of trying to read from the socket on the way out, | ||
1453 | which resets errno and causes the true error to be misreported. ok djm@ | ||
1454 | |||
1455 | OpenBSD-Commit-ID: 2614edaadbd05a957aa977728aa7a030af7c6f0a | ||
1456 | |||
1457 | commit 4ef75926ef517d539f2c7aac3188b09f315c86a7 | ||
1458 | Author: Damien Miller <djm@mindrot.org> | ||
1459 | Date: Fri May 25 13:36:58 2018 +1000 | ||
1460 | |||
1461 | Permit getuid()/geteuid() syscalls. | ||
1462 | |||
1463 | Requested for Linux/s390; patch from Eduardo Barretto via bz#2752; | ||
1464 | ok dtucker | ||
1465 | |||
1466 | commit 4b22fd8ecefd059a66140be67f352eb6145a9d88 | ||
1467 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1468 | Date: Tue May 22 00:13:26 2018 +0000 | ||
1469 | |||
1470 | upstream: support ProxyJump=none to disable ProxyJump | ||
1471 | |||
1472 | functionality; bz#2869 ok dtucker@ | ||
1473 | |||
1474 | OpenBSD-Commit-ID: 1c06ee08eb78451b5837fcfd8cbebc5ff3a67a01 | ||
1475 | |||
1476 | commit f41bcd70f55b4f0fc4d8e1039cb361ac922b23fb | ||
1477 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1478 | Date: Tue May 15 05:40:11 2018 +0000 | ||
1479 | |||
1480 | upstream: correct keyowrd name (permitemptypasswords); from brendan | ||
1481 | |||
1482 | macdonell | ||
1483 | |||
1484 | OpenBSD-Commit-ID: ef1bdbc936b2ea693ee37a4c20a94d4d43f5fda3 | ||
1485 | |||
1486 | commit f18bc97151340127859634d20d79fd39ec8a7f39 | ||
1487 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1488 | Date: Fri May 11 04:01:11 2018 +0000 | ||
1489 | |||
1490 | upstream: Emphasise that -w implicitly sets Tunnel=point-to-point | ||
1491 | |||
1492 | and that users should specify an explicit Tunnel directive if they don't want | ||
1493 | this. bz#2365. | ||
1494 | |||
1495 | OpenBSD-Commit-ID: 1a8d9c67ae213ead180481900dbbb3e04864560d | ||
1496 | |||
1497 | commit 32e4e94e1511fe0020fbfbb62399d31b2d22a801 | ||
1498 | Author: Damien Miller <djm@mindrot.org> | ||
1499 | Date: Mon May 14 14:40:08 2018 +1000 | ||
1500 | |||
1501 | sync fmt_scaled.c | ||
1502 | |||
1503 | revision 1.17 | ||
1504 | date: 2018/05/14 04:39:04; author: djm; state: Exp; lines: +5 -2; | ||
1505 | commitid: 53zY8GjViUBnWo8Z; | ||
1506 | constrain fractional part to [0-9] (less confusing to static analysis); ok ian@ | ||
1507 | |||
1508 | commit 54268d589e85ecc43d3eba8d83f327bdada9d696 | ||
1509 | Author: Damien Miller <djm@mindrot.org> | ||
1510 | Date: Fri May 11 14:04:40 2018 +1000 | ||
1511 | |||
1512 | fix key-options.sh on platforms without openpty(3) | ||
1513 | |||
1514 | Skip the pty tests if the platform lacks openpty(3) and has to chown(2) | ||
1515 | the pty device explicitly. This typically requires root permissions that | ||
1516 | this test lacks. | ||
1517 | |||
1518 | bz#2856 ok dtucker@ | ||
1519 | |||
1520 | commit b2140a739be4c3b43cc1dc08322dca39a1e39d20 | ||
1521 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1522 | Date: Fri May 11 03:38:51 2018 +0000 | ||
1523 | |||
1524 | upstream: implement EMFILE mitigation for ssh-agent: remember the | ||
1525 | |||
1526 | fd rlimit and stop accepting new connections when it is exceeded (with some | ||
1527 | grace). Accept is resumed when enough connections are closed. | ||
1528 | |||
1529 | bz#2576. feedback deraadt; ok dtucker@ | ||
1530 | |||
1531 | OpenBSD-Commit-ID: 6a85d9cec7b85741961e7116a49f8dae777911ea | ||
1532 | |||
1533 | commit fdba503fdfc647ee8a244002f1581e869c1f3d90 | ||
1534 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1535 | Date: Fri May 11 03:22:55 2018 +0000 | ||
1536 | |||
1537 | upstream: Explicit cast when snprintf'ing an uint64. Prevents | ||
1538 | |||
1539 | warnings on platforms where int64 is long not long long. ok djm@ | ||
1540 | |||
1541 | OpenBSD-Commit-ID: 9c5359e2fbfce11dea2d93f7bc257e84419bd001 | ||
1542 | |||
1543 | commit e7751aa4094d51a9bc00778aa8d07e22934c55ee | ||
1544 | Author: bluhm@openbsd.org <bluhm@openbsd.org> | ||
1545 | Date: Thu Apr 26 14:47:03 2018 +0000 | ||
1546 | |||
1547 | upstream: Since the previous commit, ssh regress test sftp-chroot was | ||
1548 | |||
1549 | failing. The sftp program terminated with the wrong exit code as sftp called | ||
1550 | fatal() instad of exit(0). So when the sigchld handler waits for the child, | ||
1551 | remember that it was found. Then don't expect that main() can wait again. OK | ||
1552 | dtucker@ | ||
1553 | |||
1554 | OpenBSD-Commit-ID: bfafd940c0de5297940c71ddf362053db0232266 | ||
1555 | |||
1556 | commit 7c15301841e2e9d37cae732400de63ae9c0961d6 | ||
1557 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1558 | Date: Sun Apr 29 17:54:12 2018 +1000 | ||
1559 | |||
1560 | Use includes.h instead of config.h. | ||
1561 | |||
1562 | This ensures it picks up the definition of DEF_WEAK, the lack of which | ||
1563 | can cause compile errors in some cases (eg modern AIX). From | ||
1564 | michael at felt.demon.nl. | ||
1565 | |||
1566 | commit cec338967a666b7c8ad8b88175f2faeddf268116 | ||
1567 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1568 | Date: Thu Apr 19 09:53:14 2018 +1000 | ||
1569 | |||
1570 | Omit 3des-cbc if OpenSSL built without DES. | ||
1571 | |||
1572 | Patch from hongxu.jia at windriver.com, ok djm@ | ||
1573 | |||
1574 | commit a575ddd58835759393d2dddd16ebe5abdb56485e | ||
1575 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1576 | Date: Mon Apr 16 22:50:44 2018 +0000 | ||
1577 | |||
1578 | upstream: Disable SSH2_MSG_DEBUG messages for Twisted Conch clients | ||
1579 | |||
1580 | without version numbers since they choke on them under some circumstances. | ||
1581 | https://twistedmatrix.com/trac/ticket/9422 via Colin Watson | ||
1582 | |||
1583 | Newer Conch versions have a version number in their ident string and | ||
1584 | handle debug messages okay. https://twistedmatrix.com/trac/ticket/9424 | ||
1585 | |||
1586 | OpenBSD-Commit-ID: 6cf7be262af0419c58ddae11324d9c0dc1577539 | ||
1587 | |||
1588 | commit 390c7000a8946db565b66eab9e52fb11948711fa | ||
1589 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1590 | Date: Sat Apr 14 21:50:41 2018 +0000 | ||
1591 | |||
1592 | upstream: don't free the %C expansion, it's used later for | ||
1593 | |||
1594 | LocalCommand | ||
1595 | |||
1596 | OpenBSD-Commit-ID: 857b5cb37b2d856bfdfce61289a415257a487fb1 | ||
1597 | |||
1598 | commit 3455f1e7c48e2e549192998d330214975b9b1dc7 | ||
1599 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1600 | Date: Fri Apr 13 05:04:12 2018 +0000 | ||
1601 | |||
1602 | upstream: notify user immediately when underlying ssh process dies; | ||
1603 | |||
1604 | patch from Thomas Kuthan in bz2719; ok dtucker@ | ||
1605 | |||
1606 | OpenBSD-Commit-ID: 78fac88c2f08054d1fc5162c43c24162b131cf78 | ||
1607 | |||
1608 | commit 1c5b4bc827f4abc3e65888cda061ad5edf1b8c7c | ||
1609 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1610 | Date: Fri Apr 13 16:23:57 2018 +1000 | ||
1611 | |||
1612 | Allow nanosleep in preauth privsep child. | ||
1613 | |||
1614 | The new timing attack mitigation code uses nanosleep in the preauth | ||
1615 | codepath, allow in systrace andbox too. | ||
1616 | |||
1617 | commit 0e73428038d5ecfa5d2a28cff26661502a7aff4e | ||
1618 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1619 | Date: Fri Apr 13 16:06:29 2018 +1000 | ||
1620 | |||
1621 | Allow nanosleep in preauth privsep child. | ||
1622 | |||
1623 | The new timing attack mitigation code uses nanosleep in the preauth | ||
1624 | codepath, allow in sandbox. | ||
1625 | |||
1626 | commit e9d910b0289c820852f7afa67f584cef1c05fe95 | ||
1627 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1628 | Date: Fri Apr 13 03:57:26 2018 +0000 | ||
1629 | |||
1630 | upstream: Defend against user enumeration timing attacks. This | ||
1631 | |||
1632 | establishes a minimum time for each failed authentication attempt (5ms) and | ||
1633 | adds a per-user constant derived from a host secret (0-4ms). Based on work | ||
1634 | by joona.kannisto at tut.fi, ok markus@ djm@. | ||
1635 | |||
1636 | OpenBSD-Commit-ID: b7845b355bb7381703339c8fb0e57e81a20ae5ca | ||
1637 | |||
1638 | commit d97874cbd909eb706886cd0cdd418f812c119ef9 | ||
1639 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1640 | Date: Fri Apr 13 13:43:55 2018 +1000 | ||
1641 | |||
1642 | Using "==" in shell tests is not portable. | ||
1643 | |||
1644 | Patch from rsbecker at nexbridge.com. | ||
1645 | |||
1646 | commit cfb1d9bc76734681e3dea532a1504fcd466fbe91 | ||
1647 | Author: Damien Miller <djm@mindrot.org> | ||
1648 | Date: Fri Apr 13 13:38:06 2018 +1000 | ||
1649 | |||
1650 | Fix tunnel forwarding broken in 7.7p1 | ||
1651 | |||
1652 | bz2855, ok dtucker@ | ||
1653 | |||
1654 | commit afa6e79b76fb52a0c09a29688b5c0d125eb08302 | ||
1655 | Author: Damien Miller <djm@mindrot.org> | ||
1656 | Date: Fri Apr 13 13:31:42 2018 +1000 | ||
1657 | |||
1658 | prefer to use getrandom() for PRNG seeding | ||
1659 | |||
1660 | Only applies when built --without-openssl. Thanks Jann Horn for | ||
1661 | reminder. | ||
1662 | |||
1663 | commit 575fac34a97f69bc217b235f81de9f8f433eceed | ||
1664 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1665 | Date: Fri Apr 13 13:13:33 2018 +1000 | ||
1666 | |||
1667 | Revert $REGRESSTMP changes. | ||
1668 | |||
1669 | Revert 3fd2d229 and subsequent changes as they turned out to be a | ||
1670 | portability hassle. | ||
1671 | |||
1672 | commit 10479cc2a4acd6faaf643eb305233b49d70c31c1 | ||
1673 | Author: Damien Miller <djm@mindrot.org> | ||
1674 | Date: Tue Apr 10 10:19:02 2018 +1000 | ||
1675 | |||
1676 | Many typo fixes from Karsten Weiss | ||
1677 | |||
1678 | Spotted using https://github.com/lucasdemarchi/codespell | ||
1679 | |||
1680 | commit 907da2f88519b34189fd03fac96de0c52d448233 | ||
1681 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1682 | Date: Tue Apr 10 00:14:10 2018 +0000 | ||
1683 | |||
1684 | upstream: more typos spotted by Karsten Weiss using codespell | ||
1685 | |||
1686 | OpenBSD-Regress-ID: d906a2aea0663810a658b7d0bc61a1d2907d4d69 | ||
1687 | |||
1688 | commit 37e5f4a7ab9a8026e5fc2f47dafb0f1b123d39e9 | ||
1689 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1690 | Date: Tue Apr 10 00:13:27 2018 +0000 | ||
1691 | |||
1692 | upstream: make this a bit more portable-friendly | ||
1693 | |||
1694 | OpenBSD-Regress-ID: 62f7b9e055e8dfaab92b3825f158beeb4ca3f963 | ||
1695 | |||
1696 | commit 001aa55484852370488786bd40e9fdad4b465811 | ||
1697 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1698 | Date: Tue Apr 10 00:10:49 2018 +0000 | ||
1699 | |||
1700 | upstream: lots of typos in comments/docs. Patch from Karsten Weiss | ||
1701 | |||
1702 | after checking with codespell tool | ||
1703 | (https://github.com/lucasdemarchi/codespell) | ||
1704 | |||
1705 | OpenBSD-Commit-ID: 373222f12d7ab606598a2d36840c60be93568528 | ||
1706 | |||
1707 | commit 260ede2787fe80b18b8d5920455b4fb268519c7d | ||
1708 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1709 | Date: Mon Apr 9 23:54:49 2018 +0000 | ||
1710 | |||
1711 | upstream: don't kill ssh-agent's listening socket entriely if we | ||
1712 | |||
1713 | fail to accept a connection; bz#2837, patch from Lukas Kuster | ||
1714 | |||
1715 | OpenBSD-Commit-ID: 52413f5069179bebf30d38f524afe1a2133c738f | ||
1716 | |||
1717 | commit ebc8b4656f9b0f834a642a9fb3c9fbca86a61838 | ||
1718 | Author: tj@openbsd.org <tj@openbsd.org> | ||
1719 | Date: Mon Apr 9 20:41:22 2018 +0000 | ||
1720 | |||
1721 | upstream: the UseLogin option was removed, so remove it here too. | ||
1722 | |||
1723 | ok dtucker | ||
1724 | |||
1725 | OpenBSD-Commit-ID: 7080be73a64d68e21f22f5408a67a0ba8b1b6b06 | ||
1726 | |||
1727 | commit 3e36f281851fc8e9c996b33f108b2ae167314fbe | ||
1728 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1729 | Date: Sun Apr 8 07:36:02 2018 +0000 | ||
1730 | |||
1731 | upstream: tweak previous; | ||
1732 | |||
1733 | OpenBSD-Commit-ID: 2b9c23022ea7b9dddb62864de4e906000f9d7474 | ||
1734 | |||
1735 | commit 8368571efd6693c5c57f850e23a2372acf3f865f | ||
1736 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1737 | Date: Sat Apr 7 13:50:10 2018 +0000 | ||
1738 | |||
1739 | upstream: tweak previous; | ||
1740 | |||
1741 | OpenBSD-Commit-ID: 38e347b6f8e888f5e0700d01abb1eba7caa154f9 | ||
1742 | |||
1743 | commit 555294a7279914ae6795b71bedf4e6011b7636df | ||
1744 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1745 | Date: Fri Apr 6 13:02:39 2018 +0000 | ||
1746 | |||
1747 | upstream: Allow "SendEnv -PATTERN" to clear environment variables | ||
1748 | |||
1749 | previously labeled for sendind. bz#1285 ok dtucker@ | ||
1750 | |||
1751 | OpenBSD-Commit-ID: f6fec9e3d0f366f15903094fbe1754cb359a0df9 | ||
1752 | |||
1753 | commit 40f5f03544a07ebd2003b443d42e85cb51d94d59 | ||
1754 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1755 | Date: Fri Apr 6 04:15:45 2018 +0000 | ||
1756 | |||
1757 | upstream: relax checking of authorized_keys environment="..." | ||
1758 | |||
1759 | options to allow underscores in variable names (regression introduced in | ||
1760 | 7.7). bz2851, ok deraadt@ | ||
1761 | |||
1762 | OpenBSD-Commit-ID: 69690ffe0c97ff393f2c76d25b4b3d2ed4e4ac9c | ||
1763 | |||
1764 | commit 30fd7f9af0f553aaa2eeda5a1f53f26cfc222b5e | ||
1765 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1766 | Date: Fri Apr 6 03:51:27 2018 +0000 | ||
1767 | |||
1768 | upstream: add a couple of missed options to the config dump; patch | ||
1769 | |||
1770 | from Jakub Jelen via bz2835 | ||
1771 | |||
1772 | OpenBSD-Commit-ID: 5970adadf6ef206bee0dddfc75d24c2019861446 | ||
1773 | |||
1774 | commit 8d6829be324452d2acd282d5f8ceb0adaa89a4de | ||
1775 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1776 | Date: Fri Apr 6 03:34:27 2018 +0000 | ||
1777 | |||
1778 | upstream: ssh does not accept -oInclude=... on the commandline, the | ||
1779 | |||
1780 | Include keyword is for configuration files only. bz#2840, patch from Jakub | ||
1781 | Jelen | ||
1782 | |||
1783 | OpenBSD-Commit-ID: 32d052b4a7a7f22df35fe3f71c368c02b02cacb0 | ||
1784 | |||
1785 | commit 00c5222ddc0c8edcaa4ea45ac03befdc8013d137 | ||
1786 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1787 | Date: Thu Apr 5 22:54:28 2018 +0000 | ||
1788 | |||
1789 | upstream: We don't offer CBC cipher by default any more. Spotted by | ||
1790 | |||
1791 | Renaud Allard (via otto@) | ||
1792 | |||
1793 | OpenBSD-Commit-ID: a559b1eef741557dd959ae378b665a2977d92dca | ||
1794 | |||
1795 | commit 5ee8448ad7c306f05a9f56769f95336a8269f379 | ||
1796 | Author: job@openbsd.org <job@openbsd.org> | ||
1797 | Date: Wed Apr 4 15:12:17 2018 +0000 | ||
1798 | |||
1799 | upstream: Update default IPQoS in ssh(1), sshd(8) to DSCP AF21 for | ||
1800 | |||
1801 | interactive and CS1 for bulk | ||
1802 | |||
1803 | AF21 was selected as this is the highest priority within the low-latency | ||
1804 | service class (and it is higher than what we have today). SSH is elastic | ||
1805 | and time-sensitive data, where a user is waiting for a response via the | ||
1806 | network in order to continue with a task at hand. As such, these flows | ||
1807 | should be considered foreground traffic, with delays or drops to such | ||
1808 | traffic directly impacting user-productivity. | ||
1809 | |||
1810 | For bulk SSH traffic, the CS1 "Lower Effort" marker was chosen to enable | ||
1811 | networks implementing a scavanger/lower-than-best effort class to | ||
1812 | discriminate scp(1) below normal activities, such as web surfing. In | ||
1813 | general this type of bulk SSH traffic is a background activity. | ||
1814 | |||
1815 | An advantage of using "AF21" for interactive SSH and "CS1" for bulk SSH | ||
1816 | is that they are recognisable values on all common platforms (IANA | ||
1817 | https://www.iana.org/assignments/dscp-registry/dscp-registry.xml), and | ||
1818 | for AF21 specifically a definition of the intended behavior exists | ||
1819 | https://tools.ietf.org/html/rfc4594#section-4.7 in addition to the definition | ||
1820 | of the Assured Forwarding PHB group https://tools.ietf.org/html/rfc2597, and | ||
1821 | for CS1 (Lower Effort) there is https://tools.ietf.org/html/rfc3662 | ||
1822 | |||
1823 | The first three bits of "AF21" map to the equivalent IEEEE 802.1D PCP, IEEE | ||
1824 | 802.11e, MPLS EXP/CoS and IP Precedence value of 2 (also known as "Immediate", | ||
1825 | or "AC_BE"), and CS1's first 3 bits map to IEEEE 802.1D PCP, IEEE 802.11e, | ||
1826 | MPLS/CoS and IP Precedence value 1 ("Background" or "AC_BK"). | ||
1827 | |||
1828 | OK deraadt@, "no objection" djm@ | ||
1829 | |||
1830 | OpenBSD-Commit-ID: d11d2a4484f461524ef0c20870523dfcdeb52181 | ||
1831 | |||
1832 | commit 424b544fbda963f973da80f884717c3e0a513288 | ||
1833 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1834 | Date: Tue Apr 3 02:14:08 2018 +0000 | ||
1835 | |||
1836 | upstream: Import regenerated moduli file. | ||
1837 | |||
1838 | OpenBSD-Commit-ID: 1de0e85522051eb2ffa00437e1885e9d7b3e0c2e | ||
1839 | |||
1840 | commit 323f66ce934df2da551f256f37d69822428e1ca1 | ||
1841 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
1842 | Date: Fri Apr 6 04:18:35 2018 +0000 | ||
1843 | |||
1844 | upstream: Add test for username options parsing order, prompted by | ||
1845 | |||
1846 | bz#2849. | ||
1847 | |||
1848 | OpenBSD-Regress-ID: 6985cd32f38596882a3ac172ff8c510693b65283 | ||
1849 | |||
1850 | commit e8f474554e3bda102a797a2fbab0594ccc66f097 | ||
1851 | Author: Damien Miller <djm@mindrot.org> | ||
1852 | Date: Fri Apr 6 14:11:44 2018 +1000 | ||
1853 | |||
1854 | Expose SSH_AUTH_INFO_0 to PAM auth modules | ||
1855 | |||
1856 | bz#2408, patch from Radoslaw Ejsmont; ok dtucker@ | ||
1857 | |||
1858 | commit 014ba209cf4c6a159baa30ecebbaddfa97da7100 | ||
1859 | Author: Darren Tucker <dtucker@dtucker.net> | ||
1860 | Date: Tue Apr 3 12:18:00 2018 +1000 | ||
1861 | |||
1862 | Import regenerated moduli file. | ||
1863 | |||
1 | commit a0349a1cc4a18967ad1dbff5389bcdf9da098814 | 1864 | commit a0349a1cc4a18967ad1dbff5389bcdf9da098814 |
2 | Author: Damien Miller <djm@mindrot.org> | 1865 | Author: Damien Miller <djm@mindrot.org> |
3 | Date: Mon Apr 2 15:38:28 2018 +1000 | 1866 | Date: Mon Apr 2 15:38:28 2018 +1000 |
@@ -7876,1923 +9739,3 @@ Date: Tue Aug 23 08:17:42 2016 +0000 | |||
7876 | in addr_match_list() | 9739 | in addr_match_list() |
7877 | 9740 | ||
7878 | Upstream-ID: 07c3d53e357214153d9d08f234411e0d1a3d6f5c | 9741 | Upstream-ID: 07c3d53e357214153d9d08f234411e0d1a3d6f5c |
7879 | |||
7880 | commit a39627134f6d90e7009eeb14e9582ecbc7a99192 | ||
7881 | Author: djm@openbsd.org <djm@openbsd.org> | ||
7882 | Date: Tue Aug 23 06:36:23 2016 +0000 | ||
7883 | |||
7884 | upstream commit | ||
7885 | |||
7886 | remove Protocol directive from client/server configs that | ||
7887 | causes spammy deprecation warnings | ||
7888 | |||
7889 | hardcode SSH_PROTOCOLS=2, since that's all we support on the server | ||
7890 | now (the client still may support both, so it could get confused) | ||
7891 | |||
7892 | Upstream-Regress-ID: c16662c631af51633f9fd06aca552a70535de181 | ||
7893 | |||
7894 | commit 6ee4f1c01ee31e65245881d49d4bccf014956066 | ||
7895 | Author: Damien Miller <djm@mindrot.org> | ||
7896 | Date: Tue Aug 23 16:33:48 2016 +1000 | ||
7897 | |||
7898 | hook match and utf8 unittests up to Makefile | ||
7899 | |||
7900 | commit 114efe2bc0dd2842d997940a833f115e6fc04854 | ||
7901 | Author: djm@openbsd.org <djm@openbsd.org> | ||
7902 | Date: Fri Aug 19 06:44:13 2016 +0000 | ||
7903 | |||
7904 | upstream commit | ||
7905 | |||
7906 | add tests for matching functions | ||
7907 | |||
7908 | Upstream-Regress-ID: 0869d4f5c5d627c583c6a929d69c17d5dd65882c | ||
7909 | |||
7910 | commit 857568d2ac81c14bcfd625b27536c1e28c992b3c | ||
7911 | Author: Damien Miller <djm@mindrot.org> | ||
7912 | Date: Tue Aug 23 14:32:37 2016 +1000 | ||
7913 | |||
7914 | removing UseLogin bits from configure.ac | ||
7915 | |||
7916 | commit cc182d01cef8ca35a1d25ea9bf4e2ff72e588208 | ||
7917 | Author: djm@openbsd.org <djm@openbsd.org> | ||
7918 | Date: Tue Aug 23 03:24:10 2016 +0000 | ||
7919 | |||
7920 | upstream commit | ||
7921 | |||
7922 | fix negated address matching where the address list | ||
7923 | consists of a single negated match, e.g. "Match addr !192.20.0.1" | ||
7924 | |||
7925 | Report and patch from Jakub Jelen. bz#2397 ok dtucker@ | ||
7926 | |||
7927 | Upstream-ID: 01dcac3f3e6ca47518cf293e31c73597a4bb40d8 | ||
7928 | |||
7929 | commit 4067ec8a4c64ccf16250c35ff577b4422767da64 | ||
7930 | Author: djm@openbsd.org <djm@openbsd.org> | ||
7931 | Date: Tue Aug 23 03:22:49 2016 +0000 | ||
7932 | |||
7933 | upstream commit | ||
7934 | |||
7935 | fix matching for pattern lists that contain a single | ||
7936 | negated match, e.g. "Host !example" | ||
7937 | |||
7938 | report and patch from Robin Becker. bz#1918 ok dtucker@ | ||
7939 | |||
7940 | Upstream-ID: 05a0cb323ea4bc20e98db099b42c067bfb9ea1ea | ||
7941 | |||
7942 | commit 83b581862a1dbb06fc859959f829dde2654aef3c | ||
7943 | Author: djm@openbsd.org <djm@openbsd.org> | ||
7944 | Date: Fri Aug 19 03:18:06 2016 +0000 | ||
7945 | |||
7946 | upstream commit | ||
7947 | |||
7948 | remove UseLogin option and support for having /bin/login | ||
7949 | manage login sessions; ok deraadt markus dtucker | ||
7950 | |||
7951 | Upstream-ID: bea7213fbf158efab7e602d9d844fba4837d2712 | ||
7952 | |||
7953 | commit ffe6549c2f7a999cc5264b873a60322e91862581 | ||
7954 | Author: naddy@openbsd.org <naddy@openbsd.org> | ||
7955 | Date: Mon Aug 15 12:32:04 2016 +0000 | ||
7956 | |||
7957 | upstream commit | ||
7958 | |||
7959 | Catch up with the SSH1 code removal and delete all | ||
7960 | mention of protocol 1 particularities, key files and formats, command line | ||
7961 | options, and configuration keywords from the server documentation and | ||
7962 | examples. ok jmc@ | ||
7963 | |||
7964 | Upstream-ID: 850328854675b4b6a0d4a90f0b4a9dd9ca4e905f | ||
7965 | |||
7966 | commit c38ea634893a1975dbbec798fb968c9488013f4a | ||
7967 | Author: naddy@openbsd.org <naddy@openbsd.org> | ||
7968 | Date: Mon Aug 15 12:27:56 2016 +0000 | ||
7969 | |||
7970 | upstream commit | ||
7971 | |||
7972 | Remove more SSH1 server code: * Drop sshd's -k option. * | ||
7973 | Retire configuration keywords that only apply to protocol 1, as well as the | ||
7974 | "protocol" keyword. * Remove some related vestiges of protocol 1 support. | ||
7975 | |||
7976 | ok markus@ | ||
7977 | |||
7978 | Upstream-ID: 9402f82886de917779db12f8ee3f03d4decc244d | ||
7979 | |||
7980 | commit 33ba55d9e358c07f069e579bfab80eccaaad52cb | ||
7981 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7982 | Date: Wed Aug 17 16:26:04 2016 +1000 | ||
7983 | |||
7984 | Only check for prctl once. | ||
7985 | |||
7986 | commit 976ba8a8fd66a969bf658280c1e5adf694cc2fc6 | ||
7987 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7988 | Date: Wed Aug 17 15:33:10 2016 +1000 | ||
7989 | |||
7990 | Fix typo. | ||
7991 | |||
7992 | commit 9abf84c25ff4448891edcde60533a6e7b2870de1 | ||
7993 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7994 | Date: Wed Aug 17 14:25:43 2016 +1000 | ||
7995 | |||
7996 | Correct LDFLAGS for clang example. | ||
7997 | |||
7998 | --with-ldflags isn't used until after the -ftrapv test, so mention | ||
7999 | LDFLAGS instead for now. | ||
8000 | |||
8001 | commit 1e8013a17ff11e3c6bd0012fb1fc8d5f1330eb21 | ||
8002 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8003 | Date: Wed Aug 17 14:08:42 2016 +1000 | ||
8004 | |||
8005 | Remove obsolete CVS $Id from source files. | ||
8006 | |||
8007 | Since -portable switched to git the CVS $Id tags are no longer being | ||
8008 | updated and are becoming increasingly misleading. Remove them. | ||
8009 | |||
8010 | commit adab758242121181700e48b4f6c60d6b660411fe | ||
8011 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8012 | Date: Wed Aug 17 13:40:58 2016 +1000 | ||
8013 | |||
8014 | Remove now-obsolete CVS $Id tags from text files. | ||
8015 | |||
8016 | Since -portable switched to git, the CVS $Id tags are no longer being | ||
8017 | updated and are becoming increasingly misleading. Remove them. | ||
8018 | |||
8019 | commit 560c0068541315002ec4c1c00a560bbd30f2d671 | ||
8020 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8021 | Date: Wed Aug 17 13:38:30 2016 +1000 | ||
8022 | |||
8023 | Add a section for compiler specifics. | ||
8024 | |||
8025 | Add a section for compiler specifics and document the runtime requirements | ||
8026 | for clang's integer sanitization. | ||
8027 | |||
8028 | commit a8fc0f42e1eda2fa3393d1ea5e61322d5e07a9cd | ||
8029 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8030 | Date: Wed Aug 17 13:35:43 2016 +1000 | ||
8031 | |||
8032 | Test multiplying two long long ints. | ||
8033 | |||
8034 | When using clang with -ftrapv or -sanitize=integer the tests would pass | ||
8035 | but linking would fail with "undefined reference to __mulodi4". | ||
8036 | Explicitly test for this before enabling -trapv. | ||
8037 | |||
8038 | commit a1cc637e7e11778eb727559634a6ef1c19c619f6 | ||
8039 | Author: Damien Miller <djm@mindrot.org> | ||
8040 | Date: Tue Aug 16 14:47:34 2016 +1000 | ||
8041 | |||
8042 | add a --with-login-program configure argument | ||
8043 | |||
8044 | Saves messing around with LOGIN_PROGRAM env var, which come | ||
8045 | packaging environments make hard to do during configure phase. | ||
8046 | |||
8047 | commit 8bd81e1596ab1bab355146cb65e82fb96ade3b23 | ||
8048 | Author: Damien Miller <djm@mindrot.org> | ||
8049 | Date: Tue Aug 16 13:30:56 2016 +1000 | ||
8050 | |||
8051 | add --with-pam-service to specify PAM service name | ||
8052 | |||
8053 | Saves messing around with CFLAGS to do it. | ||
8054 | |||
8055 | commit 74433a19bb6f4cef607680fa4d1d7d81ca3826aa | ||
8056 | Author: Damien Miller <djm@mindrot.org> | ||
8057 | Date: Tue Aug 16 13:28:23 2016 +1000 | ||
8058 | |||
8059 | fix false positives when compiled with msan | ||
8060 | |||
8061 | Our explicit_bzero successfully confused clang -fsanitize-memory | ||
8062 | in to thinking that memset is never called to initialise memory. | ||
8063 | Ensure that it is called in a way that the compiler recognises. | ||
8064 | |||
8065 | commit 6cb6dcffe1a2204ba9006de20f73255c268fcb6b | ||
8066 | Author: markus@openbsd.org <markus@openbsd.org> | ||
8067 | Date: Sat Aug 13 17:47:40 2016 +0000 | ||
8068 | |||
8069 | upstream commit | ||
8070 | |||
8071 | remove ssh1 server code; ok djm@ | ||
8072 | |||
8073 | Upstream-ID: c24c0c32c49b91740d5a94ae914fb1898ea5f534 | ||
8074 | |||
8075 | commit 42d47adc5ad1187f22c726cbc52e71d6b1767ca2 | ||
8076 | Author: jca@openbsd.org <jca@openbsd.org> | ||
8077 | Date: Fri Aug 12 19:19:04 2016 +0000 | ||
8078 | |||
8079 | upstream commit | ||
8080 | |||
8081 | Use 2001:db8::/32, the official IPv6 subnet for | ||
8082 | configuration examples. | ||
8083 | |||
8084 | This makes the IPv6 example consistent with IPv4, and removes a dubious | ||
8085 | mention of a 6bone subnet. | ||
8086 | |||
8087 | ok sthen@ millert@ | ||
8088 | |||
8089 | Upstream-ID: b027f3d0e0073419a132fd1bf002e8089b233634 | ||
8090 | |||
8091 | commit b61f53c0c3b43c28e013d3b3696d64d1c0204821 | ||
8092 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8093 | Date: Thu Aug 11 01:42:11 2016 +0000 | ||
8094 | |||
8095 | upstream commit | ||
8096 | |||
8097 | Update moduli file. | ||
8098 | |||
8099 | Upstream-ID: 6da9a37f74aef9f9cc639004345ad893cad582d8 | ||
8100 | |||
8101 | commit f217d9bd42d306f69f56335231036b44502d8191 | ||
8102 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8103 | Date: Thu Aug 11 11:42:48 2016 +1000 | ||
8104 | |||
8105 | Import updated moduli. | ||
8106 | |||
8107 | commit 67dca60fbb4923b7a11c1645b90a5ca57c03d8be | ||
8108 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8109 | Date: Mon Aug 8 22:40:57 2016 +0000 | ||
8110 | |||
8111 | upstream commit | ||
8112 | |||
8113 | Improve error message for overlong ControlPath. ok markus@ | ||
8114 | djm@ | ||
8115 | |||
8116 | Upstream-ID: aed374e2e88dd3eb41390003e5303d0089861eb5 | ||
8117 | |||
8118 | commit 4706c1d8c15cd5565b59512853c2da9bd4ca26c9 | ||
8119 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8120 | Date: Wed Aug 3 05:41:57 2016 +0000 | ||
8121 | |||
8122 | upstream commit | ||
8123 | |||
8124 | small refactor of cipher.c: make ciphercontext opaque to | ||
8125 | callers feedback and ok markus@ | ||
8126 | |||
8127 | Upstream-ID: 094849f8be68c3bdad2c0f3dee551ecf7be87f6f | ||
8128 | |||
8129 | commit e600348a7afd6325cc5cd783cb424065cbc20434 | ||
8130 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8131 | Date: Wed Aug 3 04:23:55 2016 +0000 | ||
8132 | |||
8133 | upstream commit | ||
8134 | |||
8135 | Fix bug introduced in rev 1.467 which causes | ||
8136 | "buffer_get_bignum_ret: incomplete message" errors when built with WITH_SSH1 | ||
8137 | and run such that no Protocol 1 ephemeral host key is generated (eg "Protocol | ||
8138 | 2", no SSH1 host key supplied). Reported by rainer.laatsch at t-online.de, | ||
8139 | ok deraadt@ | ||
8140 | |||
8141 | Upstream-ID: aa6b132da5c325523aed7989cc5a320497c919dc | ||
8142 | |||
8143 | commit d7e7348e72f9b203189e3fffb75605afecba4fda | ||
8144 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8145 | Date: Wed Jul 27 23:18:12 2016 +0000 | ||
8146 | |||
8147 | upstream commit | ||
8148 | |||
8149 | better bounds check on iovcnt (we only ever use fixed, | ||
8150 | positive values) | ||
8151 | |||
8152 | Upstream-ID: 9baa6eb5cd6e30c9dc7398e5fe853721a3a5bdee | ||
8153 | |||
8154 | commit 5faa52d295f764562ed6dd75c4a4ce9134ae71e3 | ||
8155 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8156 | Date: Tue Aug 2 15:22:40 2016 +1000 | ||
8157 | |||
8158 | Use tabs consistently inside "case $host". | ||
8159 | |||
8160 | commit 20e5e8ba9c5d868d897896190542213a60fffbd2 | ||
8161 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8162 | Date: Tue Aug 2 12:16:34 2016 +1000 | ||
8163 | |||
8164 | Explicitly test for broken strnvis. | ||
8165 | |||
8166 | NetBSD added an strnvis and unfortunately made it incompatible with the | ||
8167 | existing one in OpenBSD and Linux's libbsd (the former having existed | ||
8168 | for over ten years). Despite this incompatibility being reported during | ||
8169 | development (see http://gnats.netbsd.org/44977) they still shipped it. | ||
8170 | Even more unfortunately FreeBSD and later MacOS picked up this incompatible | ||
8171 | implementation. Try to detect this mess, and assume the only safe option | ||
8172 | if we're cross compiling. | ||
8173 | |||
8174 | OpenBSD 2.9 (2001): strnvis(char *dst, const char *src, size_t dlen, int flag); | ||
8175 | NetBSD 6.0 (2012): strnvis(char *dst, size_t dlen, const char *src, int flag); | ||
8176 | |||
8177 | ok djm@ | ||
8178 | |||
8179 | commit b0b48beab1b74100b61ecbadb9140c9ab4c2ea8c | ||
8180 | Author: Damien Miller <djm@mindrot.org> | ||
8181 | Date: Tue Aug 2 11:06:23 2016 +1000 | ||
8182 | |||
8183 | update recommended autoconf version | ||
8184 | |||
8185 | commit 23902e31dfd18c6d7bb41ccd73de3b5358a377da | ||
8186 | Author: Damien Miller <djm@mindrot.org> | ||
8187 | Date: Tue Aug 2 10:48:04 2016 +1000 | ||
8188 | |||
8189 | update config.guess and config.sub to current | ||
8190 | |||
8191 | upstream commit 562f3512b3911ba0c77a7f68214881d1f241f46e | ||
8192 | |||
8193 | commit dd1031b78b83083615b68d7163c44f4408635be2 | ||
8194 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8195 | Date: Tue Aug 2 10:01:52 2016 +1000 | ||
8196 | |||
8197 | Replace spaces with tabs. | ||
8198 | |||
8199 | Mechanically replace spaces with tabs in compat files not synced with | ||
8200 | OpenBSD. | ||
8201 | |||
8202 | commit c20dccb5614c5714f4155dda01bcdebf97cfae7e | ||
8203 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8204 | Date: Tue Aug 2 09:44:25 2016 +1000 | ||
8205 | |||
8206 | Strip trailing whitespace. | ||
8207 | |||
8208 | Mechanically strip trailing whitespace on files not synced with OpenBSD | ||
8209 | (or in the case of bsd-snprint.c, rsync). | ||
8210 | |||
8211 | commit 30f9bd1c0963c23bfba8468dfd26aa17609ba42f | ||
8212 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8213 | Date: Tue Aug 2 09:06:27 2016 +1000 | ||
8214 | |||
8215 | Repair $OpenBSD markers. | ||
8216 | |||
8217 | commit 9715d4ad4b53877ec23dc8681dd7a405de9419a6 | ||
8218 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8219 | Date: Tue Aug 2 09:02:42 2016 +1000 | ||
8220 | |||
8221 | Repair $OpenBSD marker. | ||
8222 | |||
8223 | commit cf3e0be7f5828a5e5f6c296a607d20be2f07d60c | ||
8224 | Author: Tim Rice <tim@multitalents.net> | ||
8225 | Date: Mon Aug 1 14:31:52 2016 -0700 | ||
8226 | |||
8227 | modified: configure.ac opensshd.init.in | ||
8228 | Skip generating missing RSA1 key on startup unless ssh1 support is enabled. | ||
8229 | Spotted by Jean-Pierre Radley | ||
8230 | |||
8231 | commit 99522ba7ec6963a05c04a156bf20e3ba3605987c | ||
8232 | Author: Damien Miller <djm@mindrot.org> | ||
8233 | Date: Thu Jul 28 08:54:27 2016 +1000 | ||
8234 | |||
8235 | define _OPENBSD_SOURCE for reallocarray on NetBSD | ||
8236 | |||
8237 | Report by and debugged with Hisashi T Fujinaka, dtucker nailed | ||
8238 | the problem (lack of prototype causing return type confusion). | ||
8239 | |||
8240 | commit 3e1e076550c27c6bbdddf36d8f42bd79fbaaa187 | ||
8241 | Author: Damien Miller <djm@mindrot.org> | ||
8242 | Date: Wed Jul 27 08:25:42 2016 +1000 | ||
8243 | |||
8244 | KNF | ||
8245 | |||
8246 | commit d99ee9c4e5e217e7d05eeec84e9ce641f4675331 | ||
8247 | Author: Damien Miller <djm@mindrot.org> | ||
8248 | Date: Wed Jul 27 08:25:23 2016 +1000 | ||
8249 | |||
8250 | Linux auditing also needs packet.h | ||
8251 | |||
8252 | commit 393bd381a45884b589baa9aed4394f1d250255ca | ||
8253 | Author: Damien Miller <djm@mindrot.org> | ||
8254 | Date: Wed Jul 27 08:18:05 2016 +1000 | ||
8255 | |||
8256 | fix auditing on Linux | ||
8257 | |||
8258 | get_remote_ipaddr() was replaced with ssh_remote_ipaddr() | ||
8259 | |||
8260 | commit 80e766fb089de4f3c92b1600eb99e9495e37c992 | ||
8261 | Author: Damien Miller <djm@mindrot.org> | ||
8262 | Date: Sun Jul 24 21:50:13 2016 +1000 | ||
8263 | |||
8264 | crank version numbers | ||
8265 | |||
8266 | commit b1a478792d458f2e938a302e64bab2b520edc1b3 | ||
8267 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8268 | Date: Sun Jul 24 11:45:36 2016 +0000 | ||
8269 | |||
8270 | upstream commit | ||
8271 | |||
8272 | openssh-7.3 | ||
8273 | |||
8274 | Upstream-ID: af106a7eb665f642648cf1993e162c899f358718 | ||
8275 | |||
8276 | commit 353766e0881f069aeca30275ab706cd60a1a8fdd | ||
8277 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8278 | Date: Sat Jul 23 16:14:42 2016 +1000 | ||
8279 | |||
8280 | Move Cygwin IPPORT_RESERVED overrride to defines.h | ||
8281 | |||
8282 | Patch from vinschen at redhat.com. | ||
8283 | |||
8284 | commit 368dd977ae07afb93f4ecea23615128c95ab2b32 | ||
8285 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8286 | Date: Sat Jul 23 02:54:08 2016 +0000 | ||
8287 | |||
8288 | upstream commit | ||
8289 | |||
8290 | fix pledge violation with ssh -f; reported by Valentin | ||
8291 | Kozamernik ok dtucker@ | ||
8292 | |||
8293 | Upstream-ID: a61db7988db88d9dac3c4dd70e18876a8edf84aa | ||
8294 | |||
8295 | commit f00211e3c6d24d6ea2b64b4b1209f671f6c1d42e | ||
8296 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8297 | Date: Fri Jul 22 07:00:46 2016 +0000 | ||
8298 | |||
8299 | upstream commit | ||
8300 | |||
8301 | improve wording; suggested by jmc@ | ||
8302 | |||
8303 | Upstream-ID: 55cb0a24c8e0618b3ceec80998dc82c85db2d2f8 | ||
8304 | |||
8305 | commit 83cbca693c3b0719270e6a0f2efe3f9ee93a65b8 | ||
8306 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8307 | Date: Fri Jul 22 05:46:11 2016 +0000 | ||
8308 | |||
8309 | upstream commit | ||
8310 | |||
8311 | Lower loglevel for "Authenticated with partial success" | ||
8312 | message similar to other similar level. bz#2599, patch from cgallek at | ||
8313 | gmail.com, ok markus@ | ||
8314 | |||
8315 | Upstream-ID: 3faab814e947dc7b2e292edede23e94c608cb4dd | ||
8316 | |||
8317 | commit 10358abd087ab228b7ce2048efc4f3854a9ab9a6 | ||
8318 | Author: Damien Miller <djm@mindrot.org> | ||
8319 | Date: Fri Jul 22 14:06:36 2016 +1000 | ||
8320 | |||
8321 | retry waitpid on EINTR failure | ||
8322 | |||
8323 | patch from Jakub Jelen on bz#2581; ok dtucker@ | ||
8324 | |||
8325 | commit da88a70a89c800e74ea8e5661ffa127a3cc79a92 | ||
8326 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8327 | Date: Fri Jul 22 03:47:36 2016 +0000 | ||
8328 | |||
8329 | upstream commit | ||
8330 | |||
8331 | constify a few functions' arguments; patch from Jakub | ||
8332 | Jelen bz#2581 | ||
8333 | |||
8334 | Upstream-ID: f2043f51454ea37830ff6ad60c8b32b4220f448d | ||
8335 | |||
8336 | commit c36d91bd4ebf767f310f7cea88d61d1c15f53ddf | ||
8337 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8338 | Date: Fri Jul 22 03:39:13 2016 +0000 | ||
8339 | |||
8340 | upstream commit | ||
8341 | |||
8342 | move debug("%p", key) to before key is free'd; probable | ||
8343 | undefined behaviour on strict compilers; reported by Jakub Jelen bz#2581 | ||
8344 | |||
8345 | Upstream-ID: 767f323e1f5819508a0e35e388ec241bac2f953a | ||
8346 | |||
8347 | commit 286f5a77c3bfec1e8892ca268087ac885ac871bf | ||
8348 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8349 | Date: Fri Jul 22 03:35:11 2016 +0000 | ||
8350 | |||
8351 | upstream commit | ||
8352 | |||
8353 | reverse the order in which -J/JumpHost proxies are visited to | ||
8354 | be more intuitive and document | ||
8355 | |||
8356 | reported by and manpage bits naddy@ | ||
8357 | |||
8358 | Upstream-ID: 3a68fd6a841fd6cf8cedf6552a9607ba99df179a | ||
8359 | |||
8360 | commit fcd135c9df440bcd2d5870405ad3311743d78d97 | ||
8361 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8362 | Date: Thu Jul 21 01:39:35 2016 +0000 | ||
8363 | |||
8364 | upstream commit | ||
8365 | |||
8366 | Skip passwords longer than 1k in length so clients can't | ||
8367 | easily DoS sshd by sending very long passwords, causing it to spend CPU | ||
8368 | hashing them. feedback djm@, ok markus@. | ||
8369 | |||
8370 | Brought to our attention by tomas.kuthan at oracle.com, shilei-c at | ||
8371 | 360.cn and coredump at autistici.org | ||
8372 | |||
8373 | Upstream-ID: d0af7d4a2190b63ba1d38eec502bc4be0be9e333 | ||
8374 | |||
8375 | commit 324583e8fb3935690be58790425793df619c6d4d | ||
8376 | Author: naddy@openbsd.org <naddy@openbsd.org> | ||
8377 | Date: Wed Jul 20 10:45:27 2016 +0000 | ||
8378 | |||
8379 | upstream commit | ||
8380 | |||
8381 | Do not clobber the global jump_host variables when | ||
8382 | parsing an inactive configuration. ok djm@ | ||
8383 | |||
8384 | Upstream-ID: 5362210944d91417d5976346d41ac0b244350d31 | ||
8385 | |||
8386 | commit 32d921c323b989d28405e78d0a8923d12913d737 | ||
8387 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
8388 | Date: Tue Jul 19 12:59:16 2016 +0000 | ||
8389 | |||
8390 | upstream commit | ||
8391 | |||
8392 | tweak previous; | ||
8393 | |||
8394 | Upstream-ID: f3c1a5b3f05dff366f60c028728a2b43f15ff534 | ||
8395 | |||
8396 | commit d7eabc86fa049a12ba2c3fb198bd1d51b37f7025 | ||
8397 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8398 | Date: Tue Jul 19 11:38:53 2016 +0000 | ||
8399 | |||
8400 | upstream commit | ||
8401 | |||
8402 | Allow wildcard for PermitOpen hosts as well as ports. | ||
8403 | bz#2582, patch from openssh at mzpqnxow.com and jjelen at redhat.com. ok | ||
8404 | markus@ | ||
8405 | |||
8406 | Upstream-ID: af0294e9b9394c4e16e991424ca0a47a7cc605f2 | ||
8407 | |||
8408 | commit b98a2a8348e907b3d71caafd80f0be8fdd075943 | ||
8409 | Author: markus@openbsd.org <markus@openbsd.org> | ||
8410 | Date: Mon Jul 18 11:35:33 2016 +0000 | ||
8411 | |||
8412 | upstream commit | ||
8413 | |||
8414 | Reduce timing attack against obsolete CBC modes by always | ||
8415 | computing the MAC over a fixed size of data. Reported by Jean Paul | ||
8416 | Degabriele, Kenny Paterson, Torben Hansen and Martin Albrecht. ok djm@ | ||
8417 | |||
8418 | Upstream-ID: f20a13279b00ba0afbacbcc1f04e62e9d41c2912 | ||
8419 | |||
8420 | commit dbf788b4d9d9490a5fff08a7b09888272bb10fcc | ||
8421 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8422 | Date: Thu Jul 21 14:17:31 2016 +1000 | ||
8423 | |||
8424 | Search users for one with a valid salt. | ||
8425 | |||
8426 | If the root account is locked (eg password "!!" or "*LK*") keep looking | ||
8427 | until we find a user with a valid salt to use for crypting passwords of | ||
8428 | invalid users. ok djm@ | ||
8429 | |||
8430 | commit e8b58f48fbb1b524fb4f0d4865fa0005d6a4b782 | ||
8431 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8432 | Date: Mon Jul 18 17:22:49 2016 +1000 | ||
8433 | |||
8434 | Explicitly specify source files for regress tools. | ||
8435 | |||
8436 | Since adding $(REGRESSLIBS), $? is wrong because it includes only the | ||
8437 | changed source files. $< seems like it'd be right however it doesn't | ||
8438 | seem to work on some non-GNU makes, so do what works everywhere. | ||
8439 | |||
8440 | commit eac1bbd06872c273f16ac0f9976b0aef026b701b | ||
8441 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8442 | Date: Mon Jul 18 17:12:22 2016 +1000 | ||
8443 | |||
8444 | Conditionally include err.h. | ||
8445 | |||
8446 | commit 0a454147568746c503f669e1ba861f76a2e7a585 | ||
8447 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8448 | Date: Mon Jul 18 16:26:26 2016 +1000 | ||
8449 | |||
8450 | Remove local implementation of err, errx. | ||
8451 | |||
8452 | We now have a shared implementation in libopenbsd-compat. | ||
8453 | |||
8454 | commit eb999a4590846ba4d56ddc90bd07c23abfbab7b1 | ||
8455 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8456 | Date: Mon Jul 18 06:08:01 2016 +0000 | ||
8457 | |||
8458 | upstream commit | ||
8459 | |||
8460 | Add some unsigned overflow checks for extra_pad. None of | ||
8461 | these are reachable with the amount of padding that we use internally. | ||
8462 | bz#2566, pointed out by Torben Hansen. ok markus@ | ||
8463 | |||
8464 | Upstream-ID: 4d4be8450ab2fc1b852d5884339f8e8c31c3fd76 | ||
8465 | |||
8466 | commit c71ba790c304545464bb494de974cdf0f4b5cf1e | ||
8467 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8468 | Date: Mon Jul 18 15:43:25 2016 +1000 | ||
8469 | |||
8470 | Add dependency on libs for unit tests. | ||
8471 | |||
8472 | Makes "./configure && make tests" work again. ok djm@ | ||
8473 | |||
8474 | commit 8199d0311aea3e6fd0284c9025e7a83f4ece79e8 | ||
8475 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8476 | Date: Mon Jul 18 13:47:39 2016 +1000 | ||
8477 | |||
8478 | Correct location for kexfuzz in clean target. | ||
8479 | |||
8480 | commit 01558b7b07af43da774d3a11a5c51fa9c310849d | ||
8481 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8482 | Date: Mon Jul 18 09:33:25 2016 +1000 | ||
8483 | |||
8484 | Handle PAM_MAXTRIES from modules. | ||
8485 | |||
8486 | bz#2249: handle the case where PAM returns PAM_MAXTRIES by ceasing to offer | ||
8487 | password and keyboard-interative authentication methods. Should prevent | ||
8488 | "sshd ignoring max retries" warnings in the log. ok djm@ | ||
8489 | |||
8490 | It probably won't trigger with keyboard-interactive in the default | ||
8491 | configuration because the retry counter is stored in module-private | ||
8492 | storage which goes away with the sshd PAM process (see bz#688). On the | ||
8493 | other hand, those cases probably won't log a warning either. | ||
8494 | |||
8495 | commit 65c6c6b567ab5ab12945a5ad8e0ab3a8c26119cc | ||
8496 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8497 | Date: Sun Jul 17 04:20:16 2016 +0000 | ||
8498 | |||
8499 | upstream commit | ||
8500 | |||
8501 | support UTF-8 characters in ssh(1) banners using | ||
8502 | schwarze@'s safe fmprintf printer; bz#2058 | ||
8503 | |||
8504 | feedback schwarze@ ok dtucker@ | ||
8505 | |||
8506 | Upstream-ID: a72ce4e3644c957643c9524eea2959e41b91eea7 | ||
8507 | |||
8508 | commit e4eb7d910976fbfc7ce3e90c95c11b07b483d0d7 | ||
8509 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
8510 | Date: Sat Jul 16 06:57:55 2016 +0000 | ||
8511 | |||
8512 | upstream commit | ||
8513 | |||
8514 | - add proxyjump to the options list - formatting fixes - | ||
8515 | update usage() | ||
8516 | |||
8517 | ok djm | ||
8518 | |||
8519 | Upstream-ID: 43d318e14ce677a2eec8f21ef5ba2f9f68a59457 | ||
8520 | |||
8521 | commit af1f084857621f14bd9391aba8033d35886c2455 | ||
8522 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8523 | Date: Fri Jul 15 05:01:58 2016 +0000 | ||
8524 | |||
8525 | upstream commit | ||
8526 | |||
8527 | Reduce the syslog level of some relatively common protocol | ||
8528 | events from LOG_CRIT by replacing fatal() calls with logdie(). Part of | ||
8529 | bz#2585, ok djm@ | ||
8530 | |||
8531 | Upstream-ID: 9005805227c94edf6ac02a160f0e199638d288e5 | ||
8532 | |||
8533 | commit bd5f2b78b69cf38d6049a0de445a79c8595e4a1f | ||
8534 | Author: Damien Miller <djm@mindrot.org> | ||
8535 | Date: Fri Jul 15 19:14:48 2016 +1000 | ||
8536 | |||
8537 | missing openssl/dh.h | ||
8538 | |||
8539 | commit 4a984fd342effe5f0aad874a0d538c4322d973c0 | ||
8540 | Author: Damien Miller <djm@mindrot.org> | ||
8541 | Date: Fri Jul 15 18:47:07 2016 +1000 | ||
8542 | |||
8543 | cast to avoid type warning in error message | ||
8544 | |||
8545 | commit 5abfb15ced985c340359ae7fb65a625ed3692b3e | ||
8546 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8547 | Date: Fri Jul 15 14:48:30 2016 +1000 | ||
8548 | |||
8549 | Move VA_COPY macro into compat header. | ||
8550 | |||
8551 | Some AIX compilers unconditionally undefine va_copy but don't set it back | ||
8552 | to an internal function, causing link errors. In some compat code we | ||
8553 | already use VA_COPY instead so move the two existing instances into the | ||
8554 | shared header and use for sshbuf-getput-basic.c too. Should fix building | ||
8555 | with at lease some versions of AIX's compiler. bz#2589, ok djm@ | ||
8556 | |||
8557 | commit 832b7443b7a8e181c95898bc5d73497b7190decd | ||
8558 | Author: Damien Miller <djm@mindrot.org> | ||
8559 | Date: Fri Jul 15 14:45:34 2016 +1000 | ||
8560 | |||
8561 | disable ciphers not supported by OpenSSL | ||
8562 | |||
8563 | bz#2466 ok dtucker@ | ||
8564 | |||
8565 | commit 5fbe93fc6fbb2fe211e035703dec759d095e3dd8 | ||
8566 | Author: Damien Miller <djm@mindrot.org> | ||
8567 | Date: Fri Jul 15 13:54:31 2016 +1000 | ||
8568 | |||
8569 | add a --disable-pkcs11 knob | ||
8570 | |||
8571 | commit 679ce88ec2a8e2fe6515261c489e8c1449bb9da9 | ||
8572 | Author: Damien Miller <djm@mindrot.org> | ||
8573 | Date: Fri Jul 15 13:44:38 2016 +1000 | ||
8574 | |||
8575 | fix newline escaping for unsupported_algorithms | ||
8576 | |||
8577 | The hmac-ripemd160 was incorrect and could lead to broken | ||
8578 | Makefiles on systems that lacked support for it, but I made | ||
8579 | all the others consistent too. | ||
8580 | |||
8581 | commit ed877ef653847d056bb433975d731b7a1132a979 | ||
8582 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8583 | Date: Fri Jul 15 00:24:30 2016 +0000 | ||
8584 | |||
8585 | upstream commit | ||
8586 | |||
8587 | Add a ProxyJump ssh_config(5) option and corresponding -J | ||
8588 | ssh(1) command-line flag to allow simplified indirection through a SSH | ||
8589 | bastion or "jump host". | ||
8590 | |||
8591 | These options construct a proxy command that connects to the | ||
8592 | specified jump host(s) (more than one may be specified) and uses | ||
8593 | port-forwarding to establish a connection to the next destination. | ||
8594 | |||
8595 | This codifies the safest way of indirecting connections through SSH | ||
8596 | servers and makes it easy to use. | ||
8597 | |||
8598 | ok markus@ | ||
8599 | |||
8600 | Upstream-ID: fa899cb8b26d889da8f142eb9774c1ea36b04397 | ||
8601 | |||
8602 | commit 5c02dd126206a26785379e80f2d3848e4470b711 | ||
8603 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8604 | Date: Fri Jul 15 12:56:39 2016 +1000 | ||
8605 | |||
8606 | Map umac_ctx struct name too. | ||
8607 | |||
8608 | Prevents size mismatch linker warnings on Solaris 11. | ||
8609 | |||
8610 | commit 283b97ff33ea2c641161950849931bd578de6946 | ||
8611 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8612 | Date: Fri Jul 15 13:49:44 2016 +1000 | ||
8613 | |||
8614 | Mitigate timing of disallowed users PAM logins. | ||
8615 | |||
8616 | When sshd decides to not allow a login (eg PermitRootLogin=no) and | ||
8617 | it's using PAM, it sends a fake password to PAM so that the timing for | ||
8618 | the failure is not noticeably different whether or not the password | ||
8619 | is correct. This behaviour can be detected by sending a very long | ||
8620 | password string which is slower to hash than the fake password. | ||
8621 | |||
8622 | Mitigate by constructing an invalid password that is the same length | ||
8623 | as the one from the client and thus takes the same time to hash. | ||
8624 | Diff from djm@ | ||
8625 | |||
8626 | commit 9286875a73b2de7736b5e50692739d314cd8d9dc | ||
8627 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8628 | Date: Fri Jul 15 13:32:45 2016 +1000 | ||
8629 | |||
8630 | Determine appropriate salt for invalid users. | ||
8631 | |||
8632 | When sshd is processing a non-PAM login for a non-existent user it uses | ||
8633 | the string from the fakepw structure as the salt for crypt(3)ing the | ||
8634 | password supplied by the client. That string has a Blowfish prefix, so on | ||
8635 | systems that don't understand that crypt will fail fast due to an invalid | ||
8636 | salt, and even on those that do it may have significantly different timing | ||
8637 | from the hash methods used for real accounts (eg sha512). This allows | ||
8638 | user enumeration by, eg, sending large password strings. This was noted | ||
8639 | by EddieEzra.Harari at verint.com (CVE-2016-6210). | ||
8640 | |||
8641 | To mitigate, use the same hash algorithm that root uses for hashing | ||
8642 | passwords for users that do not exist on the system. ok djm@ | ||
8643 | |||
8644 | commit a162dd5e58ca5b224d7500abe35e1ef32b5de071 | ||
8645 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8646 | Date: Thu Jul 14 21:19:59 2016 +1000 | ||
8647 | |||
8648 | OpenSSL 1.1.x not currently supported. | ||
8649 | |||
8650 | commit 7df91b01fc558a33941c5c5f31abbcdc53a729fb | ||
8651 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8652 | Date: Thu Jul 14 12:25:24 2016 +1000 | ||
8653 | |||
8654 | Check for VIS_ALL. | ||
8655 | |||
8656 | If we don't have it, set BROKEN_STRNVIS to activate the compat replacement. | ||
8657 | |||
8658 | commit ee67716f61f1042d5e67f91c23707cca5dcdd7d0 | ||
8659 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8660 | Date: Thu Jul 14 01:24:21 2016 +0000 | ||
8661 | |||
8662 | upstream commit | ||
8663 | |||
8664 | Correct equal in test. | ||
8665 | |||
8666 | Upstream-Regress-ID: 4e32f7a5c57a619c4e8766cb193be2a1327ec37a | ||
8667 | |||
8668 | commit 372807c2065c8572fdc6478b25cc5ac363743073 | ||
8669 | Author: tb@openbsd.org <tb@openbsd.org> | ||
8670 | Date: Mon Jul 11 21:38:13 2016 +0000 | ||
8671 | |||
8672 | upstream commit | ||
8673 | |||
8674 | Add missing "recvfd" pledge promise: Raf Czlonka reported | ||
8675 | ssh coredumps when Control* keywords were set in ssh_config. This patch also | ||
8676 | fixes similar problems with scp and sftp. | ||
8677 | |||
8678 | ok deraadt, looks good to millert | ||
8679 | |||
8680 | Upstream-ID: ca2099eade1ef3e87a79614fefa26a0297ad8a3b | ||
8681 | |||
8682 | commit e0453f3df64bf485c61c7eb6bd12893eee9fe2cd | ||
8683 | Author: tedu@openbsd.org <tedu@openbsd.org> | ||
8684 | Date: Mon Jul 11 03:19:44 2016 +0000 | ||
8685 | |||
8686 | upstream commit | ||
8687 | |||
8688 | obsolete note about fascistloggin is obsolete. ok djm | ||
8689 | dtucker | ||
8690 | |||
8691 | Upstream-ID: dae60df23b2bb0e89f42661ddd96a7b0d1b7215a | ||
8692 | |||
8693 | commit a2333584170a565adf4f209586772ef8053b10b8 | ||
8694 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8695 | Date: Thu Jul 14 10:59:09 2016 +1000 | ||
8696 | |||
8697 | Add compat code for missing wcwidth. | ||
8698 | |||
8699 | If we don't have wcwidth force fallback implementations of nl_langinfo | ||
8700 | and mbtowc. Based on advice from Ingo Schwarze. | ||
8701 | |||
8702 | commit 8aaec7050614494014c47510b7e94daf6e644c62 | ||
8703 | Author: Damien Miller <djm@mindrot.org> | ||
8704 | Date: Thu Jul 14 09:48:48 2016 +1000 | ||
8705 | |||
8706 | fix missing include for systems with err.h | ||
8707 | |||
8708 | commit 6310ef27a2567cda66d6cf0c1ad290ee1167f243 | ||
8709 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8710 | Date: Wed Jul 13 14:42:35 2016 +1000 | ||
8711 | |||
8712 | Move err.h replacements into compat lib. | ||
8713 | |||
8714 | Move implementations of err.h replacement functions into their own file | ||
8715 | in the libopenbsd-compat so we can use them in kexfuzz.c too. ok djm@ | ||
8716 | |||
8717 | commit f3f2cc8386868f51440c45210098f65f9787449a | ||
8718 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8719 | Date: Mon Jul 11 17:23:38 2016 +1000 | ||
8720 | |||
8721 | Check for wchar.h and langinfo.h | ||
8722 | |||
8723 | Wrap includes in the appropriate #ifdefs. | ||
8724 | |||
8725 | commit b9c50614eba9d90939b2b119b6e1b7e03b462278 | ||
8726 | Author: Damien Miller <djm@mindrot.org> | ||
8727 | Date: Fri Jul 8 13:59:13 2016 +1000 | ||
8728 | |||
8729 | whitelist more architectures for seccomp-bpf | ||
8730 | |||
8731 | bz#2590 - testing and patch from Jakub Jelen | ||
8732 | |||
8733 | commit 18813a32b6fd964037e0f5e1893cb4468ac6a758 | ||
8734 | Author: guenther@openbsd.org <guenther@openbsd.org> | ||
8735 | Date: Mon Jul 4 18:01:44 2016 +0000 | ||
8736 | |||
8737 | upstream commit | ||
8738 | |||
8739 | DEBUGLIBS has been broken since the gcc4 switch, so delete | ||
8740 | it. CFLAGS contains -g by default anyway | ||
8741 | |||
8742 | problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com) | ||
8743 | ok millert@ kettenis@ deraadt@ | ||
8744 | |||
8745 | Upstream-Regress-ID: 4a0bb72f95c63f2ae9daa8a040ac23914bddb542 | ||
8746 | |||
8747 | commit 6d31193d0baa3da339c196ac49625b7ba1c2ecc7 | ||
8748 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8749 | Date: Fri Jul 8 03:44:42 2016 +0000 | ||
8750 | |||
8751 | upstream commit | ||
8752 | |||
8753 | Improve crypto ordering for Encrypt-then-MAC (EtM) mode | ||
8754 | MAC algorithms. | ||
8755 | |||
8756 | Previously we were computing the MAC, decrypting the packet and then | ||
8757 | checking the MAC. This gave rise to the possibility of creating a | ||
8758 | side-channel oracle in the decryption step, though no such oracle has | ||
8759 | been identified. | ||
8760 | |||
8761 | This adds a mac_check() function that computes and checks the MAC in | ||
8762 | one pass, and uses it to advance MAC checking for EtM algorithms to | ||
8763 | before payload decryption. | ||
8764 | |||
8765 | Reported by Jean Paul Degabriele, Kenny Paterson, Torben Hansen and | ||
8766 | Martin Albrecht. feedback and ok markus@ | ||
8767 | |||
8768 | Upstream-ID: 1999bb67cab47dda5b10b80d8155fe83d4a1867b | ||
8769 | |||
8770 | commit 71f5598f06941f645a451948c4a5125c83828e1c | ||
8771 | Author: guenther@openbsd.org <guenther@openbsd.org> | ||
8772 | Date: Mon Jul 4 18:01:44 2016 +0000 | ||
8773 | |||
8774 | upstream commit | ||
8775 | |||
8776 | DEBUGLIBS has been broken since the gcc4 switch, so | ||
8777 | delete it. CFLAGS contains -g by default anyway | ||
8778 | |||
8779 | problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com) | ||
8780 | ok millert@ kettenis@ deraadt@ | ||
8781 | |||
8782 | Upstream-ID: 96c5054e3e1f170c6276902d5bc65bb3b87a2603 | ||
8783 | |||
8784 | commit e683fc6f1c8c7295648dbda679df8307786ec1ce | ||
8785 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8786 | Date: Thu Jun 30 05:17:05 2016 +0000 | ||
8787 | |||
8788 | upstream commit | ||
8789 | |||
8790 | Explicitly check for 100% completion to avoid potential | ||
8791 | floating point rounding error, which could cause progressmeter to report 99% | ||
8792 | on completion. While there invert the test so the 100% case is clearer. with | ||
8793 | & ok djm@ | ||
8794 | |||
8795 | Upstream-ID: a166870c5878e422f3c71ff802e2ccd7032f715d | ||
8796 | |||
8797 | commit 772e6cec0ed740fc7db618dc30b4134f5a358b43 | ||
8798 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
8799 | Date: Wed Jun 29 17:14:28 2016 +0000 | ||
8800 | |||
8801 | upstream commit | ||
8802 | |||
8803 | sort the -o list; | ||
8804 | |||
8805 | Upstream-ID: 1a97465ede8790b4d47cb618269978e07f41f8ac | ||
8806 | |||
8807 | commit 46ecd19e554ccca15a7309cd1b6b44bc8e6b84af | ||
8808 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8809 | Date: Thu Jun 23 05:17:51 2016 +0000 | ||
8810 | |||
8811 | upstream commit | ||
8812 | |||
8813 | fix AuthenticationMethods during configuration re-parse; | ||
8814 | reported by Juan Francisco Cantero Hurtado | ||
8815 | |||
8816 | Upstream-ID: 8ffa1dac25c7577eca8238e825317ab20848f9b4 | ||
8817 | |||
8818 | commit 3147e7595d0f2f842a666c844ac53e6c7a253d7e | ||
8819 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8820 | Date: Sun Jun 19 07:48:02 2016 +0000 | ||
8821 | |||
8822 | upstream commit | ||
8823 | |||
8824 | revert 1.34; causes problems loading public keys | ||
8825 | |||
8826 | reported by semarie@ | ||
8827 | |||
8828 | Upstream-ID: b393794f8935c8b15d98a407fe7721c62d2ed179 | ||
8829 | |||
8830 | commit ad23a75509f4320d43f628c50f0817e3ad12bfa7 | ||
8831 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
8832 | Date: Fri Jun 17 06:33:30 2016 +0000 | ||
8833 | |||
8834 | upstream commit | ||
8835 | |||
8836 | grammar fix; | ||
8837 | |||
8838 | Upstream-ID: 5d5b21c80f1e81db367333ce0bb3e5874fb3e463 | ||
8839 | |||
8840 | commit 5e28b1a2a3757548b40018cc2493540a17c82e27 | ||
8841 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8842 | Date: Fri Jun 17 05:06:23 2016 +0000 | ||
8843 | |||
8844 | upstream commit | ||
8845 | |||
8846 | translate OpenSSL error codes to something more | ||
8847 | meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@ | ||
8848 | |||
8849 | Upstream-ID: 4cb0795a366381724314e6515d57790c5930ffe5 | ||
8850 | |||
8851 | commit b64faeb5eda7eff8210c754d00464f9fe9d23de5 | ||
8852 | Author: djm@openbsd.org <djm@openbsd.org> | ||
8853 | Date: Fri Jun 17 05:03:40 2016 +0000 | ||
8854 | |||
8855 | upstream commit | ||
8856 | |||
8857 | ban AuthenticationMethods="" and accept | ||
8858 | AuthenticationMethods=any for the default behaviour of not requiring multiple | ||
8859 | authentication | ||
8860 | |||
8861 | bz#2398 from Jakub Jelen; ok dtucker@ | ||
8862 | |||
8863 | Upstream-ID: fabd7f44d59e4518d241d0d01e226435cc23cf27 | ||
8864 | |||
8865 | commit 9816fc5daee5ca924dd5c4781825afbaab728877 | ||
8866 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8867 | Date: Thu Jun 16 11:00:17 2016 +0000 | ||
8868 | |||
8869 | upstream commit | ||
8870 | |||
8871 | Include stdarg.h for va_copy as per man page. | ||
8872 | |||
8873 | Upstream-ID: 105d6b2f1af2fbd9d91c893c436ab121434470bd | ||
8874 | |||
8875 | commit b6cf84b51bc0f5889db48bf29a0c771954ade283 | ||
8876 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
8877 | Date: Thu Jun 16 06:10:45 2016 +0000 | ||
8878 | |||
8879 | upstream commit | ||
8880 | |||
8881 | keys stored in openssh format can have comments too; diff | ||
8882 | from yonas yanfa, tweaked a bit; | ||
8883 | |||
8884 | ok djm | ||
8885 | |||
8886 | Upstream-ID: 03d48536da6e51510d73ade6fcd44ace731ceb27 | ||
8887 | |||
8888 | commit aa37768f17d01974b6bfa481e5e83841b6c76f86 | ||
8889 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8890 | Date: Mon Jun 20 15:55:34 2016 +1000 | ||
8891 | |||
8892 | get_remote_name_or_ip inside LOGIN_NEEDS_UTMPX | ||
8893 | |||
8894 | Apply the same get_remote_name_or_ip -> session_get_remote_name_or_ip | ||
8895 | change as commit 95767262 to the code inside #ifdef LOGIN_NEEDS_UTMPX. | ||
8896 | Fixes build on AIX. | ||
8897 | |||
8898 | commit 009891afc8df37bc2101e15d1e0b6433cfb90549 | ||
8899 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8900 | Date: Fri Jun 17 14:34:09 2016 +1000 | ||
8901 | |||
8902 | Remove duplicate code from PAM. ok djm@ | ||
8903 | |||
8904 | commit e690fe85750e93fca1fb7c7c8587d4130a4f7aba | ||
8905 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8906 | Date: Wed Jun 15 00:40:40 2016 +0000 | ||
8907 | |||
8908 | upstream commit | ||
8909 | |||
8910 | Remove "POSSIBLE BREAK-IN ATTEMPT!" from log message | ||
8911 | about forward and reverse DNS not matching. We haven't supported IP-based | ||
8912 | auth methods for a very long time so it's now misleading. part of bz#2585, | ||
8913 | ok markus@ | ||
8914 | |||
8915 | Upstream-ID: 5565ef0ee0599b27f0bd1d3bb1f8a323d8274e29 | ||
8916 | |||
8917 | commit 57b4ee04cad0d3e0fec1194753b0c4d31e39a1cd | ||
8918 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8919 | Date: Wed Jun 15 11:22:38 2016 +1000 | ||
8920 | |||
8921 | Move platform_disable_tracing into its own file. | ||
8922 | |||
8923 | Prevents link errors resolving the extern "options" when platform.o | ||
8924 | gets linked into ssh-agent when building --with-pam. | ||
8925 | |||
8926 | commit 78dc8e3724e30ee3e1983ce013e80277dc6ca070 | ||
8927 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8928 | Date: Tue Jun 14 13:55:12 2016 +1000 | ||
8929 | |||
8930 | Track skipped upstream commit IDs. | ||
8931 | |||
8932 | There are a small number of "upstream" commits that do not correspond to | ||
8933 | a file in -portable. This file tracks those so that we can reconcile | ||
8934 | OpenBSD and Portable to ensure that no commits are accidentally missed. | ||
8935 | |||
8936 | If you add something to .skipped-commit-ids please also add an upstream | ||
8937 | ID line in the following format when you commit it. | ||
8938 | |||
8939 | Upstream-ID: 321065a95a7ccebdd5fd08482a1e19afbf524e35 | ||
8940 | Upstream-ID: d4f699a421504df35254cf1c6f1a7c304fb907ca | ||
8941 | Upstream-ID: aafe246655b53b52bc32c8a24002bc262f4230f7 | ||
8942 | Upstream-ID: 8fa9cd1dee3c3339ae329cf20fb591db6d605120 | ||
8943 | Upstream-ID: f31327a48dd4103333cc53315ec53fe65ed8a17a | ||
8944 | Upstream-ID: edbfde98c40007b7752a4ac106095e060c25c1ef | ||
8945 | Upstream-ID: 052fd565e3ff2d8cec3bc957d1788f50c827f8e2 | ||
8946 | Upstream-ID: 7cf73737f357492776223da1c09179fa6ba74660 | ||
8947 | Upstream-ID: 180d84674be1344e45a63990d60349988187c1ae | ||
8948 | Upstream-ID: f6ae971186ba68d066cd102e57d5b0b2c211a5ee | ||
8949 | |||
8950 | commit 9f919d1a3219d476d6a662d18df058e1c4f36a6f | ||
8951 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8952 | Date: Tue Jun 14 13:51:01 2016 +1000 | ||
8953 | |||
8954 | Remove now-defunct .cvsignore files. ok djm | ||
8955 | |||
8956 | commit 68777faf271efb2713960605c748f6c8a4b26d55 | ||
8957 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8958 | Date: Wed Jun 8 02:13:01 2016 +0000 | ||
8959 | |||
8960 | upstream commit | ||
8961 | |||
8962 | Back out rev 1.28 "Check min and max sizes sent by the | ||
8963 | client" change. It caused "key_verify failed for server_host_key" in clients | ||
8964 | that send a DH-GEX min value less that DH_GRP_MIN, eg old OpenSSH and PuTTY. | ||
8965 | ok djm@ | ||
8966 | |||
8967 | Upstream-ID: 452979d3ca5c1e9dff063287ea0a5314dd091f65 | ||
8968 | |||
8969 | commit a86ec4d0737ac5879223e7cd9d68c448df46e169 | ||
8970 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8971 | Date: Tue Jun 14 10:48:27 2016 +1000 | ||
8972 | |||
8973 | Use Solaris setpflags(__PROC_PROTECT, ...). | ||
8974 | |||
8975 | Where possible, use Solaris setpflags to disable process tracing on | ||
8976 | ssh-agent and sftp-server. bz#2584, based on a patch from huieying.lee | ||
8977 | at oracle.com, ok djm. | ||
8978 | |||
8979 | commit 0f916d39b039fdc0b5baf9b5ab0754c0f11ec573 | ||
8980 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8981 | Date: Tue Jun 14 10:43:53 2016 +1000 | ||
8982 | |||
8983 | Shorten prctl code a tiny bit. | ||
8984 | |||
8985 | commit 0fb7f5985351fbbcd2613d8485482c538e5123be | ||
8986 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8987 | Date: Thu Jun 9 16:23:07 2016 +1000 | ||
8988 | |||
8989 | Move prctl PR_SET_DUMPABLE into platform.c. | ||
8990 | |||
8991 | This should make it easier to add additional platform support such as | ||
8992 | Solaris (bz#2584). | ||
8993 | |||
8994 | commit e6508898c3cd838324ecfe1abd0eb8cf802e7106 | ||
8995 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
8996 | Date: Fri Jun 3 04:10:41 2016 +0000 | ||
8997 | |||
8998 | upstream commit | ||
8999 | |||
9000 | Add a test for ssh(1)'s config file parsing. | ||
9001 | |||
9002 | Upstream-Regress-ID: 558b7f4dc45cc3761cc3d3e889b9f3c5bc91e601 | ||
9003 | |||
9004 | commit ab0a536066dfa32def0bd7272c096ebb5eb25b11 | ||
9005 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9006 | Date: Fri Jun 3 03:47:59 2016 +0000 | ||
9007 | |||
9008 | upstream commit | ||
9009 | |||
9010 | Add 'sshd' to the test ID as I'm about to add a similar | ||
9011 | set for ssh. | ||
9012 | |||
9013 | Upstream-Regress-ID: aea7a9c3bac638530165c801ce836875b228ae7a | ||
9014 | |||
9015 | commit a5577c1ed3ecdfe4b7b1107c526cae886fc91afb | ||
9016 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
9017 | Date: Mon May 30 12:14:08 2016 +0000 | ||
9018 | |||
9019 | upstream commit | ||
9020 | |||
9021 | stricter malloc.conf(5) options for utf8 tests | ||
9022 | |||
9023 | Upstream-Regress-ID: 111efe20a0fb692fa1a987f6e823310f9b25abf6 | ||
9024 | |||
9025 | commit 75f0844b4f29d62ec3a5e166d2ee94b02df819fc | ||
9026 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
9027 | Date: Mon May 30 12:05:56 2016 +0000 | ||
9028 | |||
9029 | upstream commit | ||
9030 | |||
9031 | Fix two rare edge cases: 1. If vasprintf() returns < 0, | ||
9032 | do not access a NULL pointer in snmprintf(), and do not free() the pointer | ||
9033 | returned from vasprintf() because on some systems other than OpenBSD, it | ||
9034 | might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and "" | ||
9035 | rather than -1 and NULL. | ||
9036 | |||
9037 | Besides, free(dst) is pointless after failure (not a bug). | ||
9038 | |||
9039 | One half OK martijn@, the other half OK deraadt@; | ||
9040 | committing quickly before people get hurt. | ||
9041 | |||
9042 | Upstream-Regress-ID: b164f20923812c9bac69856dbc1385eb1522cba4 | ||
9043 | |||
9044 | commit 016881eb33a7948028848c90f4c7ac42e3af0e87 | ||
9045 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
9046 | Date: Thu May 26 19:14:25 2016 +0000 | ||
9047 | |||
9048 | upstream commit | ||
9049 | |||
9050 | test the new utf8 module | ||
9051 | |||
9052 | Upstream-Regress-ID: c923d05a20e84e4ef152cbec947fdc4ce6eabbe3 | ||
9053 | |||
9054 | commit d4219028bdef448e089376f3afe81ef6079da264 | ||
9055 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9056 | Date: Tue May 3 15:30:46 2016 +0000 | ||
9057 | |||
9058 | upstream commit | ||
9059 | |||
9060 | Set umask to prevent "Bad owner or permissions" errors. | ||
9061 | |||
9062 | Upstream-Regress-ID: 8fdf2fc4eb595ccd80c443f474d639f851145417 | ||
9063 | |||
9064 | commit 07d5608bb237e9b3fe86a2aeaa429392230faebf | ||
9065 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9066 | Date: Tue May 3 14:41:04 2016 +0000 | ||
9067 | |||
9068 | upstream commit | ||
9069 | |||
9070 | support doas | ||
9071 | |||
9072 | Upstream-Regress-ID: 8d5572b27ea810394eeda432d8b4e9e1064a7c38 | ||
9073 | |||
9074 | commit 01cabf10adc7676cba5f40536a34d3b246edb73f | ||
9075 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9076 | Date: Tue May 3 13:48:33 2016 +0000 | ||
9077 | |||
9078 | upstream commit | ||
9079 | |||
9080 | unit tests for sshbuf_dup_string() | ||
9081 | |||
9082 | Upstream-Regress-ID: 7521ff150dc7f20511d1c2c48fd3318e5850a96d | ||
9083 | |||
9084 | commit 6915f1698e3d1dd4e22eac20f435e1dfc1d46372 | ||
9085 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
9086 | Date: Fri Jun 3 06:44:12 2016 +0000 | ||
9087 | |||
9088 | upstream commit | ||
9089 | |||
9090 | tweak previous; | ||
9091 | |||
9092 | Upstream-ID: 92979f1a0b63e041a0e5b08c9ed0ba9b683a3698 | ||
9093 | |||
9094 | commit 0cb2f4c2494b115d0f346ed2d8b603ab3ba643f4 | ||
9095 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9096 | Date: Fri Jun 3 04:09:38 2016 +0000 | ||
9097 | |||
9098 | upstream commit | ||
9099 | |||
9100 | Allow ExitOnForwardFailure and ClearAllForwardings to be | ||
9101 | overridden when using ssh -W (but still default to yes in that case). | ||
9102 | bz#2577, ok djm@. | ||
9103 | |||
9104 | Upstream-ID: 4b20c419e93ca11a861c81c284090cfabc8c54d4 | ||
9105 | |||
9106 | commit 8543ff3f5020fe659839b15f05b8c522bde6cee5 | ||
9107 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9108 | Date: Fri Jun 3 03:14:41 2016 +0000 | ||
9109 | |||
9110 | upstream commit | ||
9111 | |||
9112 | Move the host and port used by ssh -W into the Options | ||
9113 | struct. This will make future changes a bit easier. ok djm@ | ||
9114 | |||
9115 | Upstream-ID: 151bce5ecab2fbedf0d836250a27968d30389382 | ||
9116 | |||
9117 | commit 6b87311d3acdc460f926b2c40f4c4f3fd345f368 | ||
9118 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9119 | Date: Wed Jun 1 04:19:49 2016 +0000 | ||
9120 | |||
9121 | upstream commit | ||
9122 | |||
9123 | Check min and max sizes sent by the client against what | ||
9124 | we support before passing them to the monitor. ok djm@ | ||
9125 | |||
9126 | Upstream-ID: 750627e8117084215412bff00a25b1586ab17ece | ||
9127 | |||
9128 | commit 564cd2a8926ccb1dca43a535073540935b5e0373 | ||
9129 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9130 | Date: Tue May 31 23:46:14 2016 +0000 | ||
9131 | |||
9132 | upstream commit | ||
9133 | |||
9134 | Ensure that the client's proposed DH-GEX max value is at | ||
9135 | least as big as the minimum the server will accept. ok djm@ | ||
9136 | |||
9137 | Upstream-ID: b4b84fa04aab2de7e79a6fee4a6e1c189c0fe775 | ||
9138 | |||
9139 | commit df820722e40309c9b3f360ea4ed47a584ed74333 | ||
9140 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9141 | Date: Mon Jun 6 11:36:13 2016 +1000 | ||
9142 | |||
9143 | Add compat bits to utf8.c. | ||
9144 | |||
9145 | commit 05c6574652571becfe9d924226c967a3f4b3f879 | ||
9146 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9147 | Date: Mon Jun 6 11:33:43 2016 +1000 | ||
9148 | |||
9149 | Fix utf->utf8 typo. | ||
9150 | |||
9151 | commit 6c1717190b4d5ddd729cd9e24e8ed71ed4f087ce | ||
9152 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
9153 | Date: Mon May 30 18:34:41 2016 +0000 | ||
9154 | |||
9155 | upstream commit | ||
9156 | |||
9157 | Backout rev. 1.43 for now. | ||
9158 | |||
9159 | The function update_progress_meter() calls refresh_progress_meter() | ||
9160 | which calls snmprintf() which calls malloc(); but update_progress_meter() | ||
9161 | acts as the SIGALRM signal handler. | ||
9162 | |||
9163 | "malloc(): error: recursive call" reported by sobrado@. | ||
9164 | |||
9165 | Upstream-ID: aaae57989431e5239c101f8310f74ccc83aeb93e | ||
9166 | |||
9167 | commit cd9e1eabeb4137182200035ab6fa4522f8d24044 | ||
9168 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
9169 | Date: Mon May 30 12:57:21 2016 +0000 | ||
9170 | |||
9171 | upstream commit | ||
9172 | |||
9173 | Even when only writing an unescaped character, the dst | ||
9174 | buffer may need to grow, or it would be overrun; issue found by tb@ with | ||
9175 | malloc.conf(5) 'C'. | ||
9176 | |||
9177 | While here, reserve an additional byte for the terminating NUL | ||
9178 | up front such that we don't have to realloc() later just for that. | ||
9179 | |||
9180 | OK tb@ | ||
9181 | |||
9182 | Upstream-ID: 30ebcc0c097c4571b16f0a78b44969f170db0cff | ||
9183 | |||
9184 | commit ac284a355f8065eaef2a16f446f3c44cdd17371d | ||
9185 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
9186 | Date: Mon May 30 12:05:56 2016 +0000 | ||
9187 | |||
9188 | upstream commit | ||
9189 | |||
9190 | Fix two rare edge cases: 1. If vasprintf() returns < 0, | ||
9191 | do not access a NULL pointer in snmprintf(), and do not free() the pointer | ||
9192 | returned from vasprintf() because on some systems other than OpenBSD, it | ||
9193 | might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and "" | ||
9194 | rather than -1 and NULL. | ||
9195 | |||
9196 | Besides, free(dst) is pointless after failure (not a bug). | ||
9197 | |||
9198 | One half OK martijn@, the other half OK deraadt@; | ||
9199 | committing quickly before people get hurt. | ||
9200 | |||
9201 | Upstream-ID: b7bcd2e82fc168a8eff94e41f5db336ed986fed0 | ||
9202 | |||
9203 | commit 0e059cdf5fd86297546c63fa8607c24059118832 | ||
9204 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
9205 | Date: Wed May 25 23:48:45 2016 +0000 | ||
9206 | |||
9207 | upstream commit | ||
9208 | |||
9209 | To prevent screwing up terminal settings when printing to | ||
9210 | the terminal, for ASCII and UTF-8, escape bytes not forming characters and | ||
9211 | bytes forming non-printable characters with vis(3) VIS_OCTAL. For other | ||
9212 | character sets, abort printing of the current string in these cases. In | ||
9213 | particular, * let scp(1) respect the local user's LC_CTYPE locale(1); * | ||
9214 | sanitize data received from the remote host; * sanitize filenames, usernames, | ||
9215 | and similar data even locally; * take character display widths into account | ||
9216 | for the progressmeter. | ||
9217 | |||
9218 | This is believed to be sufficient to keep the local terminal safe | ||
9219 | on OpenBSD, but bad things can still happen on other systems with | ||
9220 | state-dependent locales because many places in the code print | ||
9221 | unencoded ASCII characters into the output stream. | ||
9222 | |||
9223 | Using feedback from djm@ and martijn@, | ||
9224 | various aspects discussed with many others. | ||
9225 | |||
9226 | deraadt@ says it should go in now, i probably already hesitated too long | ||
9227 | |||
9228 | Upstream-ID: e66afbc94ee396ddcaffd433b9a3b80f387647e0 | ||
9229 | |||
9230 | commit 8c02e3639acefe1e447e293dbe23a0917abd3734 | ||
9231 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9232 | Date: Tue May 24 04:43:45 2016 +0000 | ||
9233 | |||
9234 | upstream commit | ||
9235 | |||
9236 | KNF compression proposal and simplify the client side a | ||
9237 | little. ok djm@ | ||
9238 | |||
9239 | Upstream-ID: aa814b694efe9e5af8a26e4c80a05526ae6d6605 | ||
9240 | |||
9241 | commit 7ec4946fb686813eb5f8c57397e465f5485159f4 | ||
9242 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9243 | Date: Tue May 24 02:31:57 2016 +0000 | ||
9244 | |||
9245 | upstream commit | ||
9246 | |||
9247 | Back out 'plug memleak'. | ||
9248 | |||
9249 | Upstream-ID: 4faacdde136c24a961e24538de373660f869dbc0 | ||
9250 | |||
9251 | commit 82f24c3ddc52053aeb7beb3332fa94c92014b0c5 | ||
9252 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9253 | Date: Mon May 23 23:30:50 2016 +0000 | ||
9254 | |||
9255 | upstream commit | ||
9256 | |||
9257 | prefer agent-hosted keys to keys from PKCS#11; ok markus | ||
9258 | |||
9259 | Upstream-ID: 7417f7653d58d6306d9f8c08d0263d050e2fd8f4 | ||
9260 | |||
9261 | commit a0cb7778fbc9b43458f7072eb68dd858766384d1 | ||
9262 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9263 | Date: Mon May 23 00:17:27 2016 +0000 | ||
9264 | |||
9265 | upstream commit | ||
9266 | |||
9267 | Plug mem leak in filter_proposal. ok djm@ | ||
9268 | |||
9269 | Upstream-ID: bf968da7cfcea2a41902832e7d548356a4e2af34 | ||
9270 | |||
9271 | commit ae9c0d4d5c581b3040d1f16b5c5f4b1cd1616743 | ||
9272 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9273 | Date: Fri Jun 3 16:03:44 2016 +1000 | ||
9274 | |||
9275 | Update vis.h and vis.c from OpenBSD. | ||
9276 | |||
9277 | This will be needed for the upcoming utf8 changes. | ||
9278 | |||
9279 | commit e1d93705f8f48f519433d6ca9fc3d0abe92a1b77 | ||
9280 | Author: Tim Rice <tim@multitalents.net> | ||
9281 | Date: Tue May 31 11:13:22 2016 -0700 | ||
9282 | |||
9283 | modified: configure.ac | ||
9284 | whitspace clean up. No code changes. | ||
9285 | |||
9286 | commit 604a037d84e41e31f0aec9075df0b8740c130200 | ||
9287 | Author: Damien Miller <djm@mindrot.org> | ||
9288 | Date: Tue May 31 16:45:28 2016 +1000 | ||
9289 | |||
9290 | whitespace at EOL | ||
9291 | |||
9292 | commit 18424200160ff5c923113e0a37ebe21ab7bcd17c | ||
9293 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9294 | Date: Mon May 30 19:35:28 2016 +1000 | ||
9295 | |||
9296 | Add missing ssh-host-config --name option | ||
9297 | |||
9298 | Patch from vinschen@redhat.com. | ||
9299 | |||
9300 | commit 39c0cecaa188a37a2e134795caa68e03f3ced592 | ||
9301 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9302 | Date: Fri May 20 10:01:58 2016 +1000 | ||
9303 | |||
9304 | Fix comment about sshpam_const and AIX. | ||
9305 | |||
9306 | From mschwager via github. | ||
9307 | |||
9308 | commit f64062b1f74ad5ee20a8a49aab2732efd0f7ce30 | ||
9309 | Author: Damien Miller <djm@mindrot.org> | ||
9310 | Date: Fri May 20 09:56:53 2016 +1000 | ||
9311 | |||
9312 | Deny lstat syscalls in seccomp sandbox | ||
9313 | |||
9314 | Avoids sandbox violations for some krb/gssapi libraries. | ||
9315 | |||
9316 | commit 531c135409b8d8810795b1f3692a4ebfd5c9cae0 | ||
9317 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9318 | Date: Thu May 19 07:45:32 2016 +0000 | ||
9319 | |||
9320 | upstream commit | ||
9321 | |||
9322 | fix type of ed25519 values | ||
9323 | |||
9324 | Upstream-ID: b32d0cb372bbe918ca2de56906901eae225a59b0 | ||
9325 | |||
9326 | commit 75e21688f523799c9e0cc6601d76a9c5ca79f787 | ||
9327 | Author: markus@openbsd.org <markus@openbsd.org> | ||
9328 | Date: Wed May 4 14:32:26 2016 +0000 | ||
9329 | |||
9330 | upstream commit | ||
9331 | |||
9332 | add IdentityAgent; noticed & ok jmc@ | ||
9333 | |||
9334 | Upstream-ID: 4ba9034b00a4cf1beae627f0728da897802df88a | ||
9335 | |||
9336 | commit 1a75d14daf4b60db903e6103cf50e74e0cd0a76b | ||
9337 | Author: markus@openbsd.org <markus@openbsd.org> | ||
9338 | Date: Wed May 4 14:29:58 2016 +0000 | ||
9339 | |||
9340 | upstream commit | ||
9341 | |||
9342 | allow setting IdentityAgent to SSH_AUTH_SOCK; ok djm@ | ||
9343 | |||
9344 | Upstream-ID: 20c508480d8db3eef18942c0fc39b1fcf25652ac | ||
9345 | |||
9346 | commit 0516454151ae722fc8256c3c56115c6baf24c5b0 | ||
9347 | Author: markus@openbsd.org <markus@openbsd.org> | ||
9348 | Date: Wed May 4 14:22:33 2016 +0000 | ||
9349 | |||
9350 | upstream commit | ||
9351 | |||
9352 | move SSH_MSG_NONE, so we don't have to include ssh1.h; | ||
9353 | ok deraadt@ | ||
9354 | |||
9355 | Upstream-ID: c2f97502efc761a41b18c17ddf460e138ca7994e | ||
9356 | |||
9357 | commit 332ff3d770631e7513fea38cf0d3689f673f0e3f | ||
9358 | Author: Damien Miller <djm@mindrot.org> | ||
9359 | Date: Tue May 10 09:51:06 2016 +1000 | ||
9360 | |||
9361 | initialise salen in binresvport_sa | ||
9362 | |||
9363 | avoids failures with UsePrivilegedPort=yes | ||
9364 | |||
9365 | patch from Juan Gallego | ||
9366 | |||
9367 | commit c5c1d5d2f04ce00d2ddd6647e61b32f28be39804 | ||
9368 | Author: markus@openbsd.org <markus@openbsd.org> | ||
9369 | Date: Wed May 4 14:04:40 2016 +0000 | ||
9370 | |||
9371 | upstream commit | ||
9372 | |||
9373 | missing const in prototypes (ssh1) | ||
9374 | |||
9375 | Upstream-ID: 789c6ad4928b5fa557369b88c3a6a34926082c05 | ||
9376 | |||
9377 | commit 9faae50e2e82ba42eb0cb2726bf6830fe7948f28 | ||
9378 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9379 | Date: Wed May 4 14:00:09 2016 +0000 | ||
9380 | |||
9381 | upstream commit | ||
9382 | |||
9383 | Fix inverted logic for updating StreamLocalBindMask which | ||
9384 | would cause the server to set an invalid mask. ok djm@ | ||
9385 | |||
9386 | Upstream-ID: 8a4404c8307a5ef9e07ee2169fc6d8106b527587 | ||
9387 | |||
9388 | commit b02ad1ce9105bfa7394ac7590c0729dd52e26a81 | ||
9389 | Author: markus@openbsd.org <markus@openbsd.org> | ||
9390 | Date: Wed May 4 12:21:53 2016 +0000 | ||
9391 | |||
9392 | upstream commit | ||
9393 | |||
9394 | IdentityAgent for specifying specific agent sockets; ok | ||
9395 | djm@ | ||
9396 | |||
9397 | Upstream-ID: 3e6a15eb89ea0fd406f108826b7dc7dec4fbfac1 | ||
9398 | |||
9399 | commit 910e59bba09ac309d78ce61e356da35292212935 | ||
9400 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9401 | Date: Wed May 4 12:16:39 2016 +0000 | ||
9402 | |||
9403 | upstream commit | ||
9404 | |||
9405 | fix junk characters after quotes | ||
9406 | |||
9407 | Upstream-ID: cc4d0cd32cb6b55a2ef98975d2f7ae857d0dc578 | ||
9408 | |||
9409 | commit 9283884e647b8be50ccd2997537af0065672107d | ||
9410 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
9411 | Date: Tue May 3 18:38:12 2016 +0000 | ||
9412 | |||
9413 | upstream commit | ||
9414 | |||
9415 | correct article; | ||
9416 | |||
9417 | Upstream-ID: 1fbd5b7ab16d2d9834ec79c3cedd4738fa42a168 | ||
9418 | |||
9419 | commit cfefbcea1057c2623e76c579174a4107a0b6e6cd | ||
9420 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9421 | Date: Tue May 3 15:57:39 2016 +0000 | ||
9422 | |||
9423 | upstream commit | ||
9424 | |||
9425 | fix overriding of StreamLocalBindMask and | ||
9426 | StreamLocalBindUnlink in Match blocks; found the hard way Rogan Dawes | ||
9427 | |||
9428 | Upstream-ID: 940bc69ec0249ab428d24ccd0722ce35cb932ee2 | ||
9429 | |||
9430 | commit 771c2f51ffc0c9a2877b7892fada0c77bd1f6549 | ||
9431 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9432 | Date: Tue May 3 15:25:06 2016 +0000 | ||
9433 | |||
9434 | upstream commit | ||
9435 | |||
9436 | don't forget to include StreamLocalBindUnlink in the | ||
9437 | config dump output | ||
9438 | |||
9439 | Upstream-ID: 14a6d970b3b45c8e94272e3c661e9a0b2a0ee7cb | ||
9440 | |||
9441 | commit cdcd941994dc430f50d0a4e6a712d32b66e6199e | ||
9442 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9443 | Date: Tue May 3 14:54:08 2016 +0000 | ||
9444 | |||
9445 | upstream commit | ||
9446 | |||
9447 | make nethack^wrandomart fingerprint flag more readily | ||
9448 | searchable pointed out by Matt Johnston | ||
9449 | |||
9450 | Upstream-ID: cb40d0235dc153c478c1aad3bc60b195422a54fb | ||
9451 | |||
9452 | commit 05855bf2ce7d5cd0a6db18bc0b4214ed5ef7516d | ||
9453 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9454 | Date: Tue May 3 13:10:24 2016 +0000 | ||
9455 | |||
9456 | upstream commit | ||
9457 | |||
9458 | clarify ordering of subkeys; pointed out by ietf-ssh AT | ||
9459 | stbuehler.de | ||
9460 | |||
9461 | Upstream-ID: 05ebe9f949449a555ebce8e0aad7c8c9acaf8463 | ||
9462 | |||
9463 | commit cca3b4395807bfb7aaeb83d2838f5c062ce30566 | ||
9464 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9465 | Date: Tue May 3 12:15:49 2016 +0000 | ||
9466 | |||
9467 | upstream commit | ||
9468 | |||
9469 | Use a subshell for constructing key types to work around | ||
9470 | different sed behaviours for -portable. | ||
9471 | |||
9472 | Upstream-Regress-ID: 0f6eb673162df229eda9a134a0f10da16151552d | ||
9473 | |||
9474 | commit fa58208c6502dcce3e0daac0ca991ee657daf1f5 | ||
9475 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9476 | Date: Tue May 3 10:27:59 2016 +0000 | ||
9477 | |||
9478 | upstream commit | ||
9479 | |||
9480 | correct some typos and remove a long-stale XXX note. | ||
9481 | |||
9482 | add specification for ed25519 certificates | ||
9483 | |||
9484 | mention no host certificate options/extensions are currently defined | ||
9485 | |||
9486 | pointed out by Simon Tatham | ||
9487 | |||
9488 | Upstream-ID: 7b535ab7dba3340b7d8210ede6791fdaefdf839a | ||
9489 | |||
9490 | commit b466f956c32cbaff4200bfcd5db6739fe4bc7d04 | ||
9491 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9492 | Date: Tue May 3 10:24:27 2016 +0000 | ||
9493 | |||
9494 | upstream commit | ||
9495 | |||
9496 | add ed25519 keys that are supported but missing from this | ||
9497 | documents; from Peter Moody | ||
9498 | |||
9499 | Upstream-ID: 8caac2d8e8cfd2fca6dc304877346e0a064b014b | ||
9500 | |||
9501 | commit 7f3d76319a69dab2efe3a520a8fef5b97e923636 | ||
9502 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
9503 | Date: Tue May 3 09:03:49 2016 +0000 | ||
9504 | |||
9505 | upstream commit | ||
9506 | |||
9507 | Implement IUTF8 as per draft-sgtatham-secsh-iutf8-00. Patch | ||
9508 | from Simon Tatham, ok markus@ | ||
9509 | |||
9510 | Upstream-ID: 58268ebdf37d9d467f78216c681705a5e10c58e8 | ||
9511 | |||
9512 | commit 31bc01c05d9f51bee3ebe33dc57c4fafb059fb62 | ||
9513 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9514 | Date: Mon May 2 14:10:58 2016 +0000 | ||
9515 | |||
9516 | upstream commit | ||
9517 | |||
9518 | unbreak config parsing on reexec from previous commit | ||
9519 | |||
9520 | Upstream-ID: bc69932638a291770955bd05ca55a32660a613ab | ||
9521 | |||
9522 | commit 67f1459efd2e85bf03d032539283fa8107218936 | ||
9523 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9524 | Date: Mon May 2 09:52:00 2016 +0000 | ||
9525 | |||
9526 | upstream commit | ||
9527 | |||
9528 | unit and regress tests for SHA256/512; ok markus | ||
9529 | |||
9530 | Upstream-Regress-ID: a0cd1a92dc824067076a5fcef83c18df9b0bf2c6 | ||
9531 | |||
9532 | commit 0e8eeec8e75f6d0eaf33317376f773160018a9c7 | ||
9533 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9534 | Date: Mon May 2 10:26:04 2016 +0000 | ||
9535 | |||
9536 | upstream commit | ||
9537 | |||
9538 | add support for additional fixed DH groups from | ||
9539 | draft-ietf-curdle-ssh-kex-sha2-03 | ||
9540 | |||
9541 | diffie-hellman-group14-sha256 (2K group) | ||
9542 | diffie-hellman-group16-sha512 (4K group) | ||
9543 | diffie-hellman-group18-sha512 (8K group) | ||
9544 | |||
9545 | based on patch from Mark D. Baushke and Darren Tucker | ||
9546 | ok markus@ | ||
9547 | |||
9548 | Upstream-ID: ac00406ada4f0dfec41585ca0839f039545bc46f | ||
9549 | |||
9550 | commit 57464e3934ba53ad8590ee3ccd840f693407fc1e | ||
9551 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9552 | Date: Mon May 2 09:36:42 2016 +0000 | ||
9553 | |||
9554 | upstream commit | ||
9555 | |||
9556 | support SHA256 and SHA512 RSA signatures in certificates; | ||
9557 | ok markus@ | ||
9558 | |||
9559 | Upstream-ID: b45be2f2ce8cacd794dc5730edaabc90e5eb434a | ||
9560 | |||
9561 | commit 1a31d02b2411c4718de58ce796dbb7b5e14db93e | ||
9562 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9563 | Date: Mon May 2 08:49:03 2016 +0000 | ||
9564 | |||
9565 | upstream commit | ||
9566 | |||
9567 | fix signed/unsigned errors reported by clang-3.7; add | ||
9568 | sshbuf_dup_string() to replace a common idiom of strdup(sshbuf_ptr()) with | ||
9569 | better safety checking; feedback and ok markus@ | ||
9570 | |||
9571 | Upstream-ID: 71f926d9bb3f1efed51319a6daf37e93d57c8820 | ||
9572 | |||
9573 | commit d2d6bf864e52af8491a60dd507f85b74361f5da3 | ||
9574 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9575 | Date: Fri Apr 29 08:07:53 2016 +0000 | ||
9576 | |||
9577 | upstream commit | ||
9578 | |||
9579 | close ControlPersist background process stderr when not | ||
9580 | in debug mode or when logging to a file or syslog. bz#1988 ok dtucker | ||
9581 | |||
9582 | Upstream-ID: 4fb726f0fdcb155ad419913cea10dc4afd409d24 | ||
9583 | |||
9584 | commit 9ee692fa1146e887e008a2b9a3d3ea81770c9fc8 | ||
9585 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9586 | Date: Thu Apr 28 14:30:21 2016 +0000 | ||
9587 | |||
9588 | upstream commit | ||
9589 | |||
9590 | fix comment | ||
9591 | |||
9592 | Upstream-ID: 313a385bd7b69a82f8e28ecbaf5789c774457b15 | ||
9593 | |||
9594 | commit ee1e0a16ff2ba41a4d203c7670b54644b6c57fa6 | ||
9595 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
9596 | Date: Wed Apr 27 13:53:48 2016 +0000 | ||
9597 | |||
9598 | upstream commit | ||
9599 | |||
9600 | cidr permitted for {allow,deny}users; from lars nooden ok djm | ||
9601 | |||
9602 | Upstream-ID: 13e7327fe85f6c63f3f7f069e0fdc8c351515d11 | ||
9603 | |||
9604 | commit b6e0140a5aa883c27b98415bd8aa9f65fc04ee22 | ||
9605 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9606 | Date: Thu Apr 21 06:08:02 2016 +0000 | ||
9607 | |||
9608 | upstream commit | ||
9609 | |||
9610 | make argument == NULL tests more consistent | ||
9611 | |||
9612 | Upstream-ID: dc4816678704aa5cbda3a702e0fa2033ff04581d | ||
9613 | |||
9614 | commit 6aaabc2b610e44bae473457ad9556ffb43d90ee3 | ||
9615 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
9616 | Date: Sun Apr 17 14:34:46 2016 +0000 | ||
9617 | |||
9618 | upstream commit | ||
9619 | |||
9620 | tweak previous; | ||
9621 | |||
9622 | Upstream-ID: 46c1bab91c164078edbccd5f7d06b9058edd814f | ||
9623 | |||
9624 | commit 0f839e5969efa3bda615991be8a9d9311554c573 | ||
9625 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9626 | Date: Fri Apr 15 02:57:10 2016 +0000 | ||
9627 | |||
9628 | upstream commit | ||
9629 | |||
9630 | missing bit of Include regress | ||
9631 | |||
9632 | Upstream-Regress-ID: 1063595f7f40f8489a1b7a27230b9e8acccea34f | ||
9633 | |||
9634 | commit 12e4ac46aed681da55c2bba3cd11dfcab23591be | ||
9635 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9636 | Date: Fri Apr 15 02:55:53 2016 +0000 | ||
9637 | |||
9638 | upstream commit | ||
9639 | |||
9640 | remove redundant CLEANFILES section | ||
9641 | |||
9642 | Upstream-Regress-ID: 29ef1b267fa56daa60a1463396635e7d53afb587 | ||
9643 | |||
9644 | commit b1d05aa653ae560c44baf8e8a9756e33f98ea75c | ||
9645 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9646 | Date: Fri Apr 15 00:48:01 2016 +0000 | ||
9647 | |||
9648 | upstream commit | ||
9649 | |||
9650 | sync CLEANFILES with portable, sort | ||
9651 | |||
9652 | Upstream-Regress-ID: cb782f4f1ab3e079efbc335c6b64942f790766ed | ||
9653 | |||
9654 | commit 35f22dad263cce5c61d933ae439998cb965b8748 | ||
9655 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9656 | Date: Fri Apr 15 00:31:10 2016 +0000 | ||
9657 | |||
9658 | upstream commit | ||
9659 | |||
9660 | regression test for ssh_config Include directive | ||
9661 | |||
9662 | Upstream-Regress-ID: 46a38c8101f635461c506d1aac2d96af80f97f1e | ||
9663 | |||
9664 | commit 6b8a1a87005818d4700ce8b42faef746e82c1f51 | ||
9665 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9666 | Date: Thu Apr 14 23:57:17 2016 +0000 | ||
9667 | |||
9668 | upstream commit | ||
9669 | |||
9670 | unbreak test for recent ssh de-duplicated forwarding | ||
9671 | change | ||
9672 | |||
9673 | Upstream-Regress-ID: 6b2b115d99acd7cff13986e6739ea214cf2a3da3 | ||
9674 | |||
9675 | commit 076787702418985a2cc6808212dc28ce7afc01f0 | ||
9676 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9677 | Date: Thu Apr 14 23:21:42 2016 +0000 | ||
9678 | |||
9679 | upstream commit | ||
9680 | |||
9681 | add test knob and warning for StrictModes | ||
9682 | |||
9683 | Upstream-Regress-ID: 8cd10952ce7898655ee58945904f2a0a3bdf7682 | ||
9684 | |||
9685 | commit dc7990be865450574c7940c9880567f5d2555b37 | ||
9686 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9687 | Date: Fri Apr 15 00:30:19 2016 +0000 | ||
9688 | |||
9689 | upstream commit | ||
9690 | |||
9691 | Include directive for ssh_config(5); feedback & ok markus@ | ||
9692 | |||
9693 | Upstream-ID: ae3b76e2e343322b9f74acde6f1e1c5f027d5fff | ||
9694 | |||
9695 | commit 85bdcd7c92fe7ff133bbc4e10a65c91810f88755 | ||
9696 | Author: Damien Miller <djm@mindrot.org> | ||
9697 | Date: Wed Apr 13 10:39:57 2016 +1000 | ||
9698 | |||
9699 | ignore PAM environment vars when UseLogin=yes | ||
9700 | |||
9701 | If PAM is configured to read user-specified environment variables | ||
9702 | and UseLogin=yes in sshd_config, then a hostile local user may | ||
9703 | attack /bin/login via LD_PRELOAD or similar environment variables | ||
9704 | set via PAM. | ||
9705 | |||
9706 | CVE-2015-8325, found by Shayan Sadigh, via Colin Watson | ||
9707 | |||
9708 | commit dce19bf6e4a2a3d0b13a81224de63fc316461ab9 | ||
9709 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9710 | Date: Sat Apr 9 12:39:30 2016 +0000 | ||
9711 | |||
9712 | upstream commit | ||
9713 | |||
9714 | make private key loading functions consistently handle NULL | ||
9715 | key pointer arguments; ok markus@ | ||
9716 | |||
9717 | Upstream-ID: 92038726ef4a338169c35dacc9c5a07fcc7fa761 | ||
9718 | |||
9719 | commit 5f41f030e2feb5295657285aa8c6602c7810bc4b | ||
9720 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9721 | Date: Fri Apr 8 21:14:13 2016 +1000 | ||
9722 | |||
9723 | Remove NO_IPPORT_RESERVED_CONCEPT | ||
9724 | |||
9725 | Replace by defining IPPORT_RESERVED to zero on Cygwin, which should have | ||
9726 | the same effect without causing problems syncing patches with OpenBSD. | ||
9727 | Resync the two affected functions with OpenBSD. ok djm, sanity checked | ||
9728 | by Corinna. | ||
9729 | |||
9730 | commit 34a01b2cf737d946ddb140618e28c3048ab7a229 | ||
9731 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9732 | Date: Fri Apr 8 08:19:17 2016 +0000 | ||
9733 | |||
9734 | upstream commit | ||
9735 | |||
9736 | whitespace at EOL | ||
9737 | |||
9738 | Upstream-ID: 5beffd4e001515da12851b974e2323ae4aa313b6 | ||
9739 | |||
9740 | commit 90ee563fa6b54c59896c6c332c5188f866c5e75f | ||
9741 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9742 | Date: Fri Apr 8 06:35:54 2016 +0000 | ||
9743 | |||
9744 | upstream commit | ||
9745 | |||
9746 | We accidentally send an empty string and a zero uint32 with | ||
9747 | every direct-streamlocal@openssh.com channel open, in contravention of our | ||
9748 | own spec. | ||
9749 | |||
9750 | Fixing this is too hard wrt existing versions that expect these | ||
9751 | fields to be present and fatal() if they aren't, so document them | ||
9752 | as "reserved" fields in the PROTOCOL spec as though we always | ||
9753 | intended this and let us never speak of it again. | ||
9754 | |||
9755 | bz#2529, reported by Ron Frederick | ||
9756 | |||
9757 | Upstream-ID: 34cd326a4d236ca6e39084c4ff796bd97ab833e7 | ||
9758 | |||
9759 | commit 0ccbd5eca0f0dd78e71a4b69c66f03a66908d558 | ||
9760 | Author: djm@openbsd.org <djm@openbsd.org> | ||
9761 | Date: Wed Apr 6 06:42:17 2016 +0000 | ||
9762 | |||
9763 | upstream commit | ||
9764 | |||
9765 | don't record duplicate LocalForward and RemoteForward | ||
9766 | entries; fixes failure with ExitOnForwardFailure+hostname canonicalisation | ||
9767 | where the same forwards are added on the second pass through the | ||
9768 | configuration file. bz#2562; ok dtucker@ | ||
9769 | |||
9770 | Upstream-ID: 40a51d68b6300f1cc61deecdb7d4847b8b7b0de1 | ||
9771 | |||
9772 | commit 574def0eb493cd6efeffd4ff2e9257abcffee0c8 | ||
9773 | Author: krw@openbsd.org <krw@openbsd.org> | ||
9774 | Date: Sat Apr 2 14:37:42 2016 +0000 | ||
9775 | |||
9776 | upstream commit | ||
9777 | |||
9778 | Another use for fcntl() and thus of the superfluous 3rd | ||
9779 | parameter is when sanitising standard fd's before calling daemon(). | ||
9780 | |||
9781 | Use a tweaked version of the ssh(1) function in all three places | ||
9782 | found using fcntl() this way. | ||
9783 | |||
9784 | ok jca@ beck@ | ||
9785 | |||
9786 | Upstream-ID: f16811ffa19a1c5f4ef383c5f0fecb843c84e218 | ||
9787 | |||
9788 | commit b3413534aa9d71a941005df2760d1eec2c2b0854 | ||
9789 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9790 | Date: Mon Apr 4 11:09:21 2016 +1000 | ||
9791 | |||
9792 | Tidy up openssl header test. | ||
9793 | |||
9794 | commit 815bcac0b94bb448de5acdd6ba925b8725240b4f | ||
9795 | Author: Darren Tucker <dtucker@zip.com.au> | ||
9796 | Date: Mon Apr 4 11:07:59 2016 +1000 | ||
9797 | |||
9798 | Fix configure-time warnings for openssl test. | ||