summaryrefslogtreecommitdiff
path: root/ChangeLog
diff options
context:
space:
mode:
Diffstat (limited to 'ChangeLog')
-rw-r--r--ChangeLog9351
1 files changed, 9351 insertions, 0 deletions
diff --git a/ChangeLog b/ChangeLog
new file mode 100644
index 000000000..e008ec9f3
--- /dev/null
+++ b/ChangeLog
@@ -0,0 +1,9351 @@
1commit 66bf74a92131b7effe49fb0eefe5225151869dc5
2Author: djm@openbsd.org <djm@openbsd.org>
3Date: Mon Oct 2 19:33:20 2017 +0000
4
5 upstream commit
6
7 Fix PermitOpen crash; spotted by benno@, ok dtucker@ deraadt@
8
9 Upstream-ID: c2cc84ffac070d2e1ff76182c70ca230a387983c
10
11commit d63b38160a59039708fd952adc75a0b3da141560
12Author: Damien Miller <djm@mindrot.org>
13Date: Sun Oct 1 10:32:25 2017 +1100
14
15 update URL again
16
17 I spotted a typo in the draft so uploaded a new version...
18
19commit 6f64f596430cd3576c529f07acaaf2800aa17d58
20Author: Damien Miller <djm@mindrot.org>
21Date: Sun Oct 1 10:01:56 2017 +1100
22
23 sync release notes URL
24
25commit 35ff70a04dd71663a5ac1e73b90d16d270a06e0d
26Author: Damien Miller <djm@mindrot.org>
27Date: Sun Oct 1 10:01:25 2017 +1100
28
29 sync contrib/ssh-copy-id with upstream
30
31commit 290843b8ede85f8b30bf29cd7dceb805c3ea5b66
32Author: Damien Miller <djm@mindrot.org>
33Date: Sun Oct 1 09:59:19 2017 +1100
34
35 update version in RPM spec files
36
37commit 4e4e0bb223c5be88d87d5798c75cc6b0d4fef31d
38Author: Damien Miller <djm@mindrot.org>
39Date: Sun Oct 1 09:58:24 2017 +1100
40
41 update agent draft URL
42
43commit e4a798f001d2ecd8bf025c1d07658079f27cc604
44Author: djm@openbsd.org <djm@openbsd.org>
45Date: Sat Sep 30 22:26:33 2017 +0000
46
47 upstream commit
48
49 openssh-7.6; ok deraadt@
50
51 Upstream-ID: a39c3a5b63a1baae109ae1ae4c7c34c2a59acde0
52
53commit 5fa1407e16e7e5fda9769d53b626ce39d5588d4d
54Author: jmc@openbsd.org <jmc@openbsd.org>
55Date: Wed Sep 27 06:45:53 2017 +0000
56
57 upstream commit
58
59 tweak EposeAuthinfo; diff from lars nooden
60
61 tweaked by sthen; ok djm dtucker
62
63 Upstream-ID: 8f2ea5d2065184363e8be7a0ba24d98a3b259748
64
65commit bba69c246f0331f657fd6ec97724df99fc1ad174
66Author: Damien Miller <djm@mindrot.org>
67Date: Thu Sep 28 16:06:21 2017 -0700
68
69 don't fatal ./configure for LibreSSL
70
71commit 04dc070e8b4507d9d829f910b29be7e3b2414913
72Author: Damien Miller <djm@mindrot.org>
73Date: Thu Sep 28 14:54:34 2017 -0700
74
75 abort in configure when only openssl-1.1.x found
76
77 We don't support openssl-1.1.x yet (see multiple threads on the
78 openssh-unix-dev@ mailing list for the reason), but previously
79 ./configure would accept it and the compilation would subsequently
80 fail. This makes ./configure display an explicit error message and
81 abort.
82
83 ok dtucker@
84
85commit 74c1c3660acf996d9dc329e819179418dc115f2c
86Author: Darren Tucker <dtucker@zip.com.au>
87Date: Wed Sep 27 07:44:41 2017 +1000
88
89 Check for and handle calloc(p, 0) = NULL.
90
91 On some platforms (AIX, maybe others) allocating zero bytes of memory
92 via the various *alloc functions returns NULL, which is permitted
93 by the standards. Autoconf has some macros for detecting this (with
94 the exception of calloc for some reason) so use these and if necessary
95 activate shims for them. ok djm@
96
97commit 6a9481258a77b0b54b2a313d1761c87360c5f1f5
98Author: markus@openbsd.org <markus@openbsd.org>
99Date: Thu Sep 21 19:18:12 2017 +0000
100
101 upstream commit
102
103 test reverse dynamic forwarding with SOCKS
104
105 Upstream-Regress-ID: 95cf290470f7e5e2f691e4bc6ba19b91eced2f79
106
107commit 1b9f321605733754df60fac8c1d3283c89b74455
108Author: Damien Miller <djm@mindrot.org>
109Date: Tue Sep 26 16:55:55 2017 +1000
110
111 sync missing changes in dynamic-forward.sh
112
113commit 44fc334c7a9ebdd08addb6d5fa005369897fddeb
114Author: Darren Tucker <dtucker@zip.com.au>
115Date: Mon Sep 25 09:48:10 2017 +1000
116
117 Add minimal strsignal for platforms without it.
118
119commit 218e6f98df566fb9bd363f6aa47018cb65ede196
120Author: djm@openbsd.org <djm@openbsd.org>
121Date: Sun Sep 24 13:45:34 2017 +0000
122
123 upstream commit
124
125 fix inverted test on channel open failure path that
126 "upgraded" a transient failure into a fatal error; reported by sthen and also
127 seen by benno@; ok sthen@
128
129 Upstream-ID: b58b3fbb79ba224599c6cd6b60c934fc46c68472
130
131commit c704f641f7b8777497dc82e81f2ac89afec7e401
132Author: djm@openbsd.org <djm@openbsd.org>
133Date: Sun Sep 24 09:50:01 2017 +0000
134
135 upstream commit
136
137 write the correct buffer when tunnel forwarding; doesn't
138 matter on OpenBSD (they are the same) but does matter on portable where we
139 use an output filter to translate os-specific tun/tap headers
140
141 Upstream-ID: f1ca94eff48404827b12e1d12f6139ee99a72284
142
143commit 55486f5cef117354f0c64f991895835077b7c7f7
144Author: djm@openbsd.org <djm@openbsd.org>
145Date: Sat Sep 23 22:04:07 2017 +0000
146
147 upstream commit
148
149 fix tunnel forwarding problem introduced in refactor;
150 reported by stsp@ ok markus@
151
152 Upstream-ID: 81a731cdae1122c8522134095d1a8b60fa9dcd04
153
154commit 609d7a66ce578abf259da2d5f6f68795c2bda731
155Author: markus@openbsd.org <markus@openbsd.org>
156Date: Thu Sep 21 19:16:53 2017 +0000
157
158 upstream commit
159
160 Add 'reverse' dynamic forwarding which combines dynamic
161 forwarding (-D) with remote forwarding (-R) where the remote-forwarded port
162 expects SOCKS-requests.
163
164 The SSH server code is unchanged and the parsing happens at the SSH
165 clients side. Thus the full SOCKS-request is sent over the forwarded
166 channel and the client parses c->output. Parsing happens in
167 channel_before_prepare_select(), _before_ the select bitmask is
168 computed in the pre[] handlers, but after network input processing
169 in the post[] handlers.
170
171 help and ok djm@
172
173 Upstream-ID: aa25a6a3851064f34fe719e0bf15656ad5a64b89
174
175commit 36945fa103176c00b39731e1fc1919a0d0808b81
176Author: dtucker@openbsd.org <dtucker@openbsd.org>
177Date: Wed Sep 20 05:19:00 2017 +0000
178
179 upstream commit
180
181 Use strsignal in debug message instead of casting for the
182 benefit of portable where sig_atomic_t might not be int. "much nicer"
183 deraadt@
184
185 Upstream-ID: 2dac6c1e40511c700bd90664cd263ed2299dcf79
186
187commit 3e8d185af326bf183b6f78597d5e3d2eeb2dc40e
188Author: millert@openbsd.org <millert@openbsd.org>
189Date: Tue Sep 19 12:10:30 2017 +0000
190
191 upstream commit
192
193 Use explicit_bzero() instead of bzero() before free() to
194 prevent the compiler from optimizing away the bzero() call. OK djm@
195
196 Upstream-ID: cdc6197e64c9684c7250e23d60863ee1b53cef1d
197
198commit 5b8da1f53854c0923ec6e927e86709e4d72737b6
199Author: djm@openbsd.org <djm@openbsd.org>
200Date: Tue Sep 19 04:24:22 2017 +0000
201
202 upstream commit
203
204 fix use-after-free in ~^Z escape handler path, introduced
205 in channels.c refactor; spotted by millert@ "makes sense" deraadt@
206
207 Upstream-ID: 8fa2cdc65c23ad6420c1e59444b0c955b0589b22
208
209commit a3839d8d2b89ff1a80cadd4dd654336710de2c9e
210Author: dtucker@openbsd.org <dtucker@openbsd.org>
211Date: Mon Sep 18 12:03:24 2017 +0000
212
213 upstream commit
214
215 Prevent type mismatch warning in debug on platforms where
216 sig_atomic_t != int. ok djm@
217
218 Upstream-ID: 306e2375eb0364a4c68e48f091739bea4f4892ed
219
220commit 30484e5e5f0b63d2c6ba32c6b85f06b6c6fa55fc
221Author: dtucker@openbsd.org <dtucker@openbsd.org>
222Date: Mon Sep 18 09:41:52 2017 +0000
223
224 upstream commit
225
226 Add braces missing after channels refactor. ok markus@
227
228 Upstream-ID: 72ab325c84e010680dbc88f226e2aa96b11a3980
229
230commit b79569190b9b76dfacc6d996faa482f16e8fc026
231Author: Damien Miller <djm@mindrot.org>
232Date: Tue Sep 19 12:29:23 2017 +1000
233
234 add freezero(3) replacement
235
236 ok dtucker@
237
238commit 161af8f5ec0961b10cc032efb5cc1b44ced5a92e
239Author: Damien Miller <djm@mindrot.org>
240Date: Tue Sep 19 10:18:56 2017 +1000
241
242 move FORTIFY_SOURCE into hardening options group
243
244 It's still on by default, but now it's possible to turn it off using
245 --without-hardening. This is useful since it's known to cause problems
246 with some -fsanitize options. ok dtucker@
247
248commit 09eacf856e0fe1a6e3fe597ec8032b7046292914
249Author: bluhm@openbsd.org <bluhm@openbsd.org>
250Date: Wed Sep 13 14:58:26 2017 +0000
251
252 upstream commit
253
254 Print SKIPPED if sudo and doas configuration is missing.
255 Prevents that running the regression test with wrong environment is reported
256 as failure. Keep the fatal there to avoid interfering with other setups for
257 portable ssh. OK dtucker@
258
259 Upstream-Regress-ID: f0dc60023caef496ded341ac5aade2a606fa234e
260
261commit cdede10899892f25f1ccdccd7a3fe5e5ef0aa49a
262Author: dtucker@openbsd.org <dtucker@openbsd.org>
263Date: Mon Aug 7 03:52:55 2017 +0000
264
265 upstream commit
266
267 Remove obsolete privsep=no fallback test.
268
269 Upstream-Regress-ID: 7d6e1baa1678ac6be50c2a1555662eb1047638df
270
271commit ec218c105daa9f5b192f7aa890fdb2d4fdc4e9d8
272Author: dtucker@openbsd.org <dtucker@openbsd.org>
273Date: Mon Aug 7 00:53:51 2017 +0000
274
275 upstream commit
276
277 Remove non-privsep test since disabling privsep is now
278 deprecated.
279
280 Upstream-Regress-ID: 77ad3f3d8d52e87f514a80f285c6c1229b108ce8
281
282commit 239c57d5bc2253e27e3e6ad7ac52ec8c377ee24e
283Author: dtucker@openbsd.org <dtucker@openbsd.org>
284Date: Fri Jul 28 10:32:08 2017 +0000
285
286 upstream commit
287
288 Don't call fatal from stop_sshd since it calls cleanup
289 which calls stop_sshd which will probably fail in the same way. Instead,
290 just bail. Differentiate between sshd dying without cleanup and not shutting
291 down.
292
293 Upstream-Regress-ID: f97315f538618b349e2b0bea02d6b0c9196c6bc4
294
295commit aea59a0d9f120f2a87c7f494a0d9c51eaa79b8ba
296Author: djm@openbsd.org <djm@openbsd.org>
297Date: Thu Sep 14 04:32:21 2017 +0000
298
299 upstream commit
300
301 Revert commitid: gJtIN6rRTS3CHy9b.
302
303 -------------
304 identify the case where SSHFP records are missing but other DNS RR
305 types are present and display a more useful error message for this
306 case; patch by Thordur Bjornsson; bz#2501; ok dtucker@
307 -------------
308
309 This caused unexpected failures when VerifyHostKeyDNS=yes, SSHFP results
310 are missing but the user already has the key in known_hosts
311
312 Spotted by dtucker@
313
314 Upstream-ID: 97e31742fddaf72046f6ffef091ec0d823299920
315
316commit 871f1e4374420b07550041b329627c474abc3010
317Author: Damien Miller <djm@mindrot.org>
318Date: Tue Sep 12 18:01:35 2017 +1000
319
320 adapt portable to channels API changes
321
322commit 4ec0bb9f9ad7b4eb0af110fa8eddf8fa199e46bb
323Author: djm@openbsd.org <djm@openbsd.org>
324Date: Tue Sep 12 07:55:48 2017 +0000
325
326 upstream commit
327
328 unused variable
329
330 Upstream-ID: 2f9ba09f2708993d35eac5aa71df910dcc52bac1
331
332commit 9145a73ce2ba30c82bbf91d7205bfd112529449f
333Author: djm@openbsd.org <djm@openbsd.org>
334Date: Tue Sep 12 07:32:04 2017 +0000
335
336 upstream commit
337
338 fix tun/tap forwarding case in previous
339
340 Upstream-ID: 43ebe37a930320e24bca6900dccc39857840bc53
341
342commit 9f53229c2ac97dbc6f5a03657de08a1150a9ac7e
343Author: djm@openbsd.org <djm@openbsd.org>
344Date: Tue Sep 12 06:35:31 2017 +0000
345
346 upstream commit
347
348 Make remote channel ID a u_int
349
350 Previously we tracked the remote channel IDs in an int, but this is
351 strictly incorrect: the wire protocol uses uint32 and there is nothing
352 in-principle stopping a SSH implementation from sending, say, 0xffff0000.
353
354 In practice everyone numbers their channels sequentially, so this has
355 never been a problem.
356
357 ok markus@
358
359 Upstream-ID: b9f4cd3dc53155b4a5c995c0adba7da760d03e73
360
361commit dbee4119b502e3f8b6cd3282c69c537fd01d8e16
362Author: djm@openbsd.org <djm@openbsd.org>
363Date: Tue Sep 12 06:32:07 2017 +0000
364
365 upstream commit
366
367 refactor channels.c
368
369 Move static state to a "struct ssh_channels" that is allocated at
370 runtime and tracked as a member of struct ssh.
371
372 Explicitly pass "struct ssh" to all channels functions.
373
374 Replace use of the legacy packet APIs in channels.c.
375
376 Rework sshd_config PermitOpen handling: previously the configuration
377 parser would call directly into the channels layer. After the refactor
378 this is not possible, as the channels structures are allocated at
379 connection time and aren't available when the configuration is parsed.
380 The server config parser now tracks PermitOpen itself and explicitly
381 configures the channels code later.
382
383 ok markus@
384
385 Upstream-ID: 11828f161656b965cc306576422613614bea2d8f
386
387commit abd59663df37a42152e37980113ccaa405b9a282
388Author: djm@openbsd.org <djm@openbsd.org>
389Date: Thu Sep 7 23:48:09 2017 +0000
390
391 upstream commit
392
393 typo in comment
394
395 Upstream-ID: a93b1e6f30f1f9b854b5b964b9fd092d0c422c47
396
397commit 149a8cd24ce9dd47c36f571738681df5f31a326c
398Author: jmc@openbsd.org <jmc@openbsd.org>
399Date: Mon Sep 4 06:34:43 2017 +0000
400
401 upstream commit
402
403 tweak previous;
404
405 Upstream-ID: bb8cc40b61b15f6a13d81da465ac5bfc65cbfc4b
406
407commit ec9d22cc251cc5acfe7b2bcef9cc7a1fe0e949d8
408Author: Damien Miller <djm@mindrot.org>
409Date: Fri Sep 8 12:44:13 2017 +1000
410
411 Fuzzer harnesses for sig verify and pubkey parsing
412
413 These are some basic clang libfuzzer harnesses for signature
414 verification and public key parsing. Some assembly (metaphorical)
415 required.
416
417commit de35c382894964a896a63ecd5607d3a3b93af75d
418Author: Damien Miller <djm@mindrot.org>
419Date: Fri Sep 8 12:38:31 2017 +1000
420
421 Give configure ability to set CFLAGS/LDFLAGS later
422
423 Some CFLAGS/LDFLAGS may disrupt the configure script's operation,
424 in particular santization and fuzzer options that break assumptions
425 about memory and file descriptor dispositions.
426
427 This adds two flags to configure --with-cflags-after and
428 --with-ldflags-after that allow specifying additional compiler and
429 linker options that are added to the resultant Makefiles but not
430 used in the configure run itself.
431
432 E.g.
433
434 env CC=clang-3.9 ./configure \
435 --with-cflags-after=-fsantize=address \
436 --with-ldflags-after="-g -fsanitize=address"
437
438commit 22376d27a349f62c502fec3396dfe0fdcb2a40b7
439Author: djm@openbsd.org <djm@openbsd.org>
440Date: Sun Sep 3 23:33:13 2017 +0000
441
442 upstream commit
443
444 Expand ssh_config's StrictModes option with two new
445 settings:
446
447 StrictModes=accept-new will automatically accept hitherto-unseen keys
448 but will refuse connections for changed or invalid hostkeys.
449
450 StrictModes=off is the same as StrictModes=no
451
452 Motivation:
453
454 StrictModes=no combines two behaviours for host key processing:
455 automatically learning new hostkeys and continuing to connect to hosts
456 with invalid/changed hostkeys. The latter behaviour is quite dangerous
457 since it removes most of the protections the SSH protocol is supposed to
458 provide.
459
460 Quite a few users want to automatically learn hostkeys however, so
461 this makes that feature available with less danger.
462
463 At some point in the future, StrictModes=no will change to be a synonym
464 for accept-new, with its current behaviour remaining available via
465 StrictModes=off.
466
467 bz#2400, suggested by Michael Samuel; ok markus
468
469 Upstream-ID: 0f55502bf75fc93a74fb9853264a8276b9680b64
470
471commit ff3c42384033514e248ba5d7376aa033f4a2b99a
472Author: jmc@openbsd.org <jmc@openbsd.org>
473Date: Fri Sep 1 15:41:26 2017 +0000
474
475 upstream commit
476
477 remove blank line;
478
479 Upstream-ID: 2f46b51a0ddb3730020791719e94d3e418e9f423
480
481commit b828605d51f57851316d7ba402b4ae06cf37c55d
482Author: djm@openbsd.org <djm@openbsd.org>
483Date: Fri Sep 1 05:53:56 2017 +0000
484
485 upstream commit
486
487 identify the case where SSHFP records are missing but
488 other DNS RR types are present and display a more useful error message for
489 this case; patch by Thordur Bjornsson; bz#2501; ok dtucker@
490
491 Upstream-ID: 8f7a5a8344f684823d8317a9708b63e75be2c244
492
493commit 8042bad97e2789a50e8f742c3bcd665ebf0add32
494Author: djm@openbsd.org <djm@openbsd.org>
495Date: Fri Sep 1 05:50:48 2017 +0000
496
497 upstream commit
498
499 document available AuthenticationMethods; bz#2453 ok
500 dtucker@
501
502 Upstream-ID: 2c70576f237bb699aff59889dbf2acba4276d3d0
503
504commit 71e5a536ec815d542b199f2ae6d646c0db9f1b58
505Author: djm@openbsd.org <djm@openbsd.org>
506Date: Wed Aug 30 03:59:08 2017 +0000
507
508 upstream commit
509
510 pass packet state down to some of the channels function
511 (more to come...); ok markus@
512
513 Upstream-ID: d8ce7a94f4059d7ac1e01fb0eb01de0c4b36c81b
514
515commit 6227fe5b362239c872b91bbdee4bf63cf85aebc5
516Author: jmc@openbsd.org <jmc@openbsd.org>
517Date: Tue Aug 29 13:05:58 2017 +0000
518
519 upstream commit
520
521 sort options;
522
523 Upstream-ID: cf21d68cf54e81968bca629aaeddc87f0c684f3c
524
525commit 530591a5795a02d01c78877d58604723918aac87
526Author: dlg@openbsd.org <dlg@openbsd.org>
527Date: Tue Aug 29 09:42:29 2017 +0000
528
529 upstream commit
530
531 add a -q option to ssh-add to make it quiet on success.
532
533 if you want to silence ssh-add without this you generally redirect
534 the output to /dev/null, but that can hide error output which you
535 should see.
536
537 ok djm@
538
539 Upstream-ID: 2f31b9b13f99dcf587e9a8ba443458e6c0d8997c
540
541commit a54eb27dd64b5eca3ba94e15cec3535124bd5029
542Author: dtucker@openbsd.org <dtucker@openbsd.org>
543Date: Sun Aug 27 00:38:41 2017 +0000
544
545 upstream commit
546
547 Increase the buffer sizes for user prompts to ensure that
548 they won't be truncated by snprintf. Based on patch from cjwatson at
549 debian.org via bz#2768, ok djm@
550
551 Upstream-ID: 6ffacf1abec8f40b469de5b94bfb29997d96af3e
552
553commit dd9d9b3381a4597b840d480b043823112039327e
554Author: Darren Tucker <dtucker@zip.com.au>
555Date: Mon Aug 28 16:48:27 2017 +1000
556
557 Switch Capsicum header to sys/capsicum.h.
558
559 FreeBSD's <sys/capability.h> was renamed to <sys/capsicum.h> in 2014 to
560 avoid future conflicts with POSIX capabilities (the last release that
561 didn't have it was 9.3) so switch to that. Patch from des at des.no.
562
563commit f5e917ab105af5dd6429348d9bc463e52b263f92
564Author: Darren Tucker <dtucker@zip.com.au>
565Date: Sun Aug 27 08:55:40 2017 +1000
566
567 Add missing includes for bsd-err.c.
568
569 Patch from cjwatson at debian.org via bz#2767.
570
571commit 878e029797cfc9754771d6f6ea17f8c89e11d225
572Author: Damien Miller <djm@mindrot.org>
573Date: Fri Aug 25 13:25:01 2017 +1000
574
575 Split platform_sys_dir_uid into its own file
576
577 platform.o is too heavy for libssh.a use; it calls into the server on
578 many platforms. Move just the function needed by misc.c into its own
579 file.
580
581commit 07949bfe9133234eddd01715592aa0dde67745f0
582Author: Damien Miller <djm@mindrot.org>
583Date: Wed Aug 23 20:13:18 2017 +1000
584
585 misc.c needs functions from platform.c now
586
587commit b074c3c3f820000a21953441cea7699c4b17d72f
588Author: djm@openbsd.org <djm@openbsd.org>
589Date: Fri Aug 18 05:48:04 2017 +0000
590
591 upstream commit
592
593 add a "quiet" flag to exited_cleanly() that supresses
594 errors about exit status (failure due to signal is still reported)
595
596 Upstream-ID: db85c39c3aa08e6ff67fc1fb4ffa89f807a9d2f0
597
598commit de4ae07f12dabf8815ecede54235fce5d22e3f63
599Author: djm@openbsd.org <djm@openbsd.org>
600Date: Fri Aug 18 05:36:45 2017 +0000
601
602 upstream commit
603
604 Move several subprocess-related functions from various
605 locations to misc.c. Extend subprocess() to offer a little more control over
606 stdio disposition.
607
608 feedback & ok dtucker@
609
610 Upstream-ID: 3573dd7109d13ef9bd3bed93a3deb170fbfce049
611
612commit 643c2ad82910691b2240551ea8b14472f60b5078
613Author: djm@openbsd.org <djm@openbsd.org>
614Date: Sat Aug 12 06:46:01 2017 +0000
615
616 upstream commit
617
618 make "--" before the hostname terminate command-line
619 option processing completely; previous behaviour would not prevent further
620 options appearing after the hostname (ssh has a supported options after the
621 hostname for >20 years, so that's too late to change).
622
623 ok deraadt@
624
625 Upstream-ID: ef5ee50571b98ad94dcdf8282204e877ec88ad89
626
627commit 0f3455356bc284d7c6f4d3c1614d31161bd5dcc2
628Author: djm@openbsd.org <djm@openbsd.org>
629Date: Sat Aug 12 06:42:52 2017 +0000
630
631 upstream commit
632
633 Switch from aes256-cbc to aes256-ctr for encrypting
634 new-style private keys. The latter having the advantage of being supported
635 for no-OpenSSL builds; bz#2754 ok markus@
636
637 Upstream-ID: 54179a2afd28f93470471030567ac40431e56909
638
639commit c4972d0a9bd6f898462906b4827e09b7caea2d9b
640Author: djm@openbsd.org <djm@openbsd.org>
641Date: Fri Aug 11 04:47:12 2017 +0000
642
643 upstream commit
644
645 refuse to a private keys when its corresponding .pub key
646 does not match. bz#2737 ok dtucker@
647
648 Upstream-ID: 54ff5e2db00037f9db8d61690f26ef8f16e0d913
649
650commit 4b3ecbb663c919132dddb3758e17a23089413519
651Author: djm@openbsd.org <djm@openbsd.org>
652Date: Fri Aug 11 04:41:08 2017 +0000
653
654 upstream commit
655
656 don't print verbose error message when ssh disconnects
657 under sftp; bz#2750; ok dtucker@
658
659 Upstream-ID: 6d83708aed77b933c47cf155a87dc753ec01f370
660
661commit 42a8f8bc288ef8cac504c5c73f09ed610bc74a34
662Author: dtucker@openbsd.org <dtucker@openbsd.org>
663Date: Fri Aug 11 04:16:35 2017 +0000
664
665 upstream commit
666
667 Tweak previous keepalive commit: if last_time + keepalive
668 <= now instead of just "<" so client_alive_check will fire if the select
669 happens to return on exact second of the timeout. ok djm@
670
671 Upstream-ID: e02756bd6038d11bb8522bfd75a4761c3a684fcc
672
673commit b60ff20051ef96dfb207b6bfa45c0ad6c34a542a
674Author: dtucker@openbsd.org <dtucker@openbsd.org>
675Date: Fri Aug 11 03:58:36 2017 +0000
676
677 upstream commit
678
679 Keep track of the last time we actually heard from the
680 client and use this to also schedule a client_alive_check(). Prevents
681 activity on a forwarded port from indefinitely preventing the select timeout
682 so that client_alive_check() will eventually (although not optimally) be
683 called.
684
685 Analysis by willchan at google com via bz#2756, feedback & ok djm@
686
687 Upstream-ID: c08721e0bbda55c6d18e2760f3fe1b17fb71169e
688
689commit 94bc1e7ffba3cbdea8c7dcdab8376bf29283128f
690Author: Damien Miller <djm@mindrot.org>
691Date: Fri Jul 28 14:50:59 2017 +1000
692
693 Expose list of completed auth methods to PAM
694
695 bz#2408; ok dtucker@
696
697commit c78e6eec78c88acf8d51db90ae05a3e39458603d
698Author: Damien Miller <djm@mindrot.org>
699Date: Fri Jul 21 14:38:16 2017 +1000
700
701 fix problems in tunnel forwarding portability code
702
703 This fixes a few problems in the tun forwarding code, mostly to do
704 with host/network byte order confusion.
705
706 Based on a report and patch by stepe AT centaurus.uberspace.de;
707 bz#2735; ok dtucker@
708
709commit 2985d4062ebf4204bbd373456a810d558698f9f5
710Author: dtucker@openbsd.org <dtucker@openbsd.org>
711Date: Tue Jul 25 09:22:25 2017 +0000
712
713 upstream commit
714
715 Make WinSCP patterns for SSH_OLD_DHGEX more specific to
716 exclude WinSCP 5.10.x and up. bz#2748, from martin at winscp.net, ok djm@
717
718 Upstream-ID: 6fd7c32e99af3952db007aa180e73142ddbc741a
719
720commit 9f0e44e1a0439ff4646495d5735baa61138930a9
721Author: djm@openbsd.org <djm@openbsd.org>
722Date: Mon Jul 24 04:34:28 2017 +0000
723
724 upstream commit
725
726 g/c unused variable; make a little more portable
727
728 Upstream-ID: 3f5980481551cb823c6fb2858900f93fa9217dea
729
730commit 51676ec61491ec6d7cbd06082034e29b377b3bf6
731Author: djm@openbsd.org <djm@openbsd.org>
732Date: Sun Jul 23 23:37:02 2017 +0000
733
734 upstream commit
735
736 Allow IPQoS=none in ssh/sshd to not set an explicit
737 ToS/DSCP value and just use the operating system default; ok dtucker@
738
739 Upstream-ID: 77906ff8c7b660b02ba7cb1e47b17d66f54f1f7e
740
741commit 6c1fbd5a50d8d2415f06c920dd3b1279b741072d
742Author: Damien Miller <djm@mindrot.org>
743Date: Fri Jul 21 14:24:26 2017 +1000
744
745 mention libedit
746
747commit dc2bd308768386b02c7337120203ca477e67ba62
748Author: markus@openbsd.org <markus@openbsd.org>
749Date: Wed Jul 19 08:30:41 2017 +0000
750
751 upstream commit
752
753 fix support for unknown key types; ok djm@
754
755 Upstream-ID: 53fb29394ed04d616d65b3748dee5aa06b07ab48
756
757commit fd0e8fa5f89d21290b1fb5f9d110ca4f113d81d9
758Author: djm@openbsd.org <djm@openbsd.org>
759Date: Wed Jul 19 01:15:02 2017 +0000
760
761 upstream commit
762
763 switch from select() to poll() for the ssh-agent
764 mainloop; ok markus
765
766 Upstream-ID: 4a94888ee67b3fd948fd10693973beb12f802448
767
768commit b1e72df2b813ecc15bd0152167bf4af5f91c36d3
769Author: dtucker@openbsd.org <dtucker@openbsd.org>
770Date: Fri Jul 14 03:18:21 2017 +0000
771
772 upstream commit
773
774 Make ""Killed by signal 1" LogLevel verbose so it's not
775 shown at the default level. Prevents it from appearing during ssh -J and
776 equivalent ProxyCommand configs. bz#1906, bz#2744, feedback&ok markus@
777
778 Upstream-ID: debfaa7e859b272246c2f2633335d288d2e2ae28
779
780commit 1f3d202770a08ee6752ed2a234b7ca6f180eb498
781Author: jmc@openbsd.org <jmc@openbsd.org>
782Date: Thu Jul 13 19:16:33 2017 +0000
783
784 upstream commit
785
786 man pages with pseudo synopses which list filenames end
787 up creating very ugly output in man -k; after some discussion with ingo, we
788 feel the simplest fix is to remove such SYNOPSIS sections: the info is hardly
789 helpful at page top, is contained already in FILES, and there are
790 sufficiently few that just zapping them is simple;
791
792 ok schwarze, who also helpfully ran things through a build to check
793 output;
794
795 Upstream-ID: 3e211b99457e2f4c925c5927d608e6f97431336c
796
797commit 7f13a4827fb28957161de4249bd6d71954f1f2ed
798Author: espie@openbsd.org <espie@openbsd.org>
799Date: Mon Jul 10 14:09:59 2017 +0000
800
801 upstream commit
802
803 zap redundant Makefile variables. okay djm@
804
805 Upstream-ID: e39b3902fe1d6c4a7ba6a3c58e072219f3c1e604
806
807commit dc44dd3a9e2c9795394e6a7e1e71c929cbc70ce0
808Author: jmc@openbsd.org <jmc@openbsd.org>
809Date: Sat Jul 8 18:32:54 2017 +0000
810
811 upstream commit
812
813 slightly rework previous, to avoid an article issue;
814
815 Upstream-ID: 15a315f0460ddd3d4e2ade1f16d6c640a8c41b30
816
817commit 853edbe057a84ebd0024c8003e4da21bf2b469f7
818Author: djm@openbsd.org <djm@openbsd.org>
819Date: Fri Jul 7 03:53:12 2017 +0000
820
821 upstream commit
822
823 When generating all hostkeys (ssh-keygen -A), clobber
824 existing keys if they exist but are zero length. zero-length keys could
825 previously be made if ssh-keygen failed part way through generating them, so
826 avoid that case too. bz#2561 reported by Krzysztof Cieplucha; ok dtucker@
827
828 Upstream-ID: f662201c28ab8e1f086b5d43c59cddab5ade4044
829
830commit 43616876ba68a2ffaece6a6c792def4b039f2d6e
831Author: djm@openbsd.org <djm@openbsd.org>
832Date: Sat Jul 1 22:55:44 2017 +0000
833
834 upstream commit
835
836 actually remove these files
837
838 Upstream-ID: 1bd41cba06a7752de4df304305a8153ebfb6b0ac
839
840commit 83fa3a044891887369ce8b487ce88d713a04df48
841Author: djm@openbsd.org <djm@openbsd.org>
842Date: Sat Jul 1 13:50:45 2017 +0000
843
844 upstream commit
845
846 remove post-SSHv1 removal dead code from rsa.c and merge
847 the remaining bit that it still used into ssh-rsa.c; ok markus
848
849 Upstream-ID: ac8a048d24dcd89594b0052ea5e3404b473bfa2f
850
851commit 738c73dca2c99ee78c531b4cbeefc2008fe438f0
852Author: Damien Miller <djm@mindrot.org>
853Date: Fri Jul 14 14:26:36 2017 +1000
854
855 make explicit_bzero/memset safe for sz=0
856
857commit 8433d51e067e0829f5521c0c646b6fd3fe17e732
858Author: Tim Rice <tim@multitalents.net>
859Date: Tue Jul 11 18:47:56 2017 -0700
860
861 modified: configure.ac
862 UnixWare needs BROKEN_TCGETATTR_ICANON like Solaris
863 Analysis by Robbie Zhang
864
865commit ff3507aea9c7d30cd098e7801e156c68faff7cc7
866Author: Damien Miller <djm@mindrot.org>
867Date: Fri Jul 7 11:21:27 2017 +1000
868
869 typo
870
871commit d79bceb9311a9c137d268f5bc481705db4151810
872Author: dtucker@openbsd.org <dtucker@openbsd.org>
873Date: Fri Jun 30 04:17:23 2017 +0000
874
875 upstream commit
876
877 Only call close once in confree(). ssh_packet_close will
878 close the FD so only explicitly close non-SSH channels. bz#2734, from
879 bagajjal at microsoft.com, ok djm@
880
881 Upstream-ID: a81ce0c8b023527167739fccf1732b154718ab02
882
883commit 197dc9728f062e23ce374f44c95a2b5f9ffa4075
884Author: Darren Tucker <dtucker@zip.com.au>
885Date: Thu Jun 29 15:40:25 2017 +1000
886
887 Update link for my patches.
888
889commit a98339edbc1fc21342a390f345179a9c3031bef7
890Author: djm@openbsd.org <djm@openbsd.org>
891Date: Wed Jun 28 01:09:22 2017 +0000
892
893 upstream commit
894
895 Allow ssh-keygen to use a key held in ssh-agent as a CA when
896 signing certificates. bz#2377 ok markus
897
898 Upstream-ID: fb42e920b592edcbb5b50465739a867c09329c8f
899
900commit c9cdef35524bd59007e17d5bd2502dade69e2dfb
901Author: djm@openbsd.org <djm@openbsd.org>
902Date: Sat Jun 24 06:35:24 2017 +0000
903
904 upstream commit
905
906 regress test for ExposeAuthInfo
907
908 Upstream-Regress-ID: 190e5b6866376f4061c411ab157ca4d4e7ae86fd
909
910commit f17ee61cad25d210edab69d04ed447ad55fe80c1
911Author: djm@openbsd.org <djm@openbsd.org>
912Date: Sat Jun 24 07:08:57 2017 +0000
913
914 upstream commit
915
916 correct env var name
917
918 Upstream-ID: 721e761c2b1d6a4dcf700179f16fd53a1dadb313
919
920commit 40962198e3b132cecdb32e9350acd4294e6a1082
921Author: jmc@openbsd.org <jmc@openbsd.org>
922Date: Sat Jun 24 06:57:04 2017 +0000
923
924 upstream commit
925
926 spelling;
927
928 Upstream-ID: 606f933c8e2d0be902ea663946bc15e3eee40b25
929
930commit 33f86265d7e8a0e88d3a81745d746efbdd397370
931Author: djm@openbsd.org <djm@openbsd.org>
932Date: Sat Jun 24 06:38:11 2017 +0000
933
934 upstream commit
935
936 don't pass pointer to struct sshcipher between privsep
937 processes, just redo the lookup in each using the already-passed cipher name.
938 bz#2704 based on patch from Brooks Davis; ok markus dtucker
939
940 Upstream-ID: 2eab434c09bdf549dafd7da3e32a0d2d540adbe0
941
942commit 8f574959272ac7fe9239c4f5d10fd913f8920ab0
943Author: djm@openbsd.org <djm@openbsd.org>
944Date: Sat Jun 24 06:34:38 2017 +0000
945
946 upstream commit
947
948 refactor authentication logging
949
950 optionally record successful auth methods and public credentials
951 used in a file accessible to user sessions
952
953 feedback and ok markus@
954
955 Upstream-ID: 090b93036967015717b9a54fd0467875ae9d32fb
956
957commit e2004d4bb7eb01c663dd3a3e7eb224f1ccdc9bba
958Author: jmc@openbsd.org <jmc@openbsd.org>
959Date: Sat Jun 24 06:28:50 2017 +0000
960
961 upstream commit
962
963 word fix;
964
965 Upstream-ID: 8539bdaf2366603a34a9b2f034527ca13bb795c5
966
967commit 4540428cd0adf039bcf5a8a27f2d5cdf09191513
968Author: djm@openbsd.org <djm@openbsd.org>
969Date: Sat Jun 24 05:37:44 2017 +0000
970
971 upstream commit
972
973 switch sshconnect.c from (slightly abused) select() to
974 poll(); ok deraadt@ a while back
975
976 Upstream-ID: efc1937fc591bbe70ac9e9542bb984f354c8c175
977
978commit 6f8ca3b92540fa1a9b91670edc98d15448e3d765
979Author: djm@openbsd.org <djm@openbsd.org>
980Date: Sat Jun 24 05:35:05 2017 +0000
981
982 upstream commit
983
984 use HostKeyAlias if specified instead of hostname for
985 matching host certificate principal names; bz#2728; ok dtucker@
986
987 Upstream-ID: dc2e11c83ae9201bbe74872a0c895ae9725536dd
988
989commit 8904ffce057b80a7472955f1ec00d7d5c250076c
990Author: djm@openbsd.org <djm@openbsd.org>
991Date: Sat Jun 24 05:24:11 2017 +0000
992
993 upstream commit
994
995 no need to call log_init to reinitialise logged PID in
996 child sessions, since we haven't called openlog() in log_init() since 1999;
997 ok markus@
998
999 Upstream-ID: 0906e4002af5d83d3d544df75e1187c932a3cf2e
1000
1001commit e238645d789cd7eb47541b66aea2a887ea122c9b
1002Author: mestre@openbsd.org <mestre@openbsd.org>
1003Date: Fri Jun 23 07:24:48 2017 +0000
1004
1005 upstream commit
1006
1007 When using the escape sequence &~ the code path is
1008 client_loop() -> client_simple_escape_filter() -> process_escapes() -> fork()
1009 and the pledge for this path lacks the proc promise and therefore aborts the
1010 process. The solution is to just add proc the promise to this specific
1011 pledge.
1012
1013 Reported by Gregoire Jadi gjadi ! omecha.info
1014 Insight with tb@, OK jca@
1015
1016 Upstream-ID: 63c05e30c28209519f476023b65b0b1b0387a05b
1017
1018commit 5abbb31c4e7a6caa922cc1cbb14e87a77f9d19d3
1019Author: dtucker@openbsd.org <dtucker@openbsd.org>
1020Date: Fri Jun 23 03:30:42 2017 +0000
1021
1022 upstream commit
1023
1024 Import regenerated moduli.
1025
1026 Upstream-ID: b25bf747544265b39af74fe0716dc8d9f5b63b95
1027
1028commit 849c5468b6d9b4365784c5dd88e3f1fb568ba38f
1029Author: dtucker@openbsd.org <dtucker@openbsd.org>
1030Date: Fri Jun 23 03:25:53 2017 +0000
1031
1032 upstream commit
1033
1034 Run the screen twice so we end up with more candidate
1035 groups. ok djm@
1036
1037 Upstream-ID: b92c93266d8234d493857bb822260dacf4366157
1038
1039commit 4626e39c7053c6486c1c8b708ec757e464623f5f
1040Author: dtucker@openbsd.org <dtucker@openbsd.org>
1041Date: Wed Jun 14 00:31:38 2017 +0000
1042
1043 upstream commit
1044
1045 Add user@host prefix to client's "Permisison denied"
1046 messages, useful in particular when using "stacked" connections where it's
1047 not clear which host is denying. bz#2720, ok djm@ markus@
1048
1049 Upstream-ID: de88e1e9dcb050c98e85377482d1287a9fe0d2be
1050
1051commit c948030d54911b2d3cddb96a7a8e9269e15d11cd
1052Author: djm@openbsd.org <djm@openbsd.org>
1053Date: Tue Jun 13 12:13:59 2017 +0000
1054
1055 upstream commit
1056
1057 Do not require that unknown EXT_INFO extension values not
1058 contain \0 characters. This would cause fatal connection errors if an
1059 implementation sent e.g. string-encoded sub-values inside a value.
1060
1061 Reported by Denis Bider; ok markus@
1062
1063 Upstream-ID: 030e10fdc605563c040244c4b4f1d8ae75811a5c
1064
1065commit 6026f48dfca78b713e4a7f681ffa42a0afe0929e
1066Author: djm@openbsd.org <djm@openbsd.org>
1067Date: Tue Jun 13 11:22:15 2017 +0000
1068
1069 upstream commit
1070
1071 missing prototype.
1072
1073 Upstream-ID: f443d2be9910fd2165a0667956d03343c46f66c9
1074
1075commit bcd1485075aa72ba9418003f5cc27af2b049c51b
1076Author: Damien Miller <djm@mindrot.org>
1077Date: Sat Jun 10 23:41:25 2017 +1000
1078
1079 portability for sftp globbed ls sort by mtime
1080
1081 Include replacement timespeccmp() for systems that lack it.
1082 Support time_t struct stat->st_mtime in addition to
1083 timespec stat->st_mtim, as well as unsorted fallback.
1084
1085commit 072e172f1d302d2a2c6043ecbfb4004406717b96
1086Author: djm@openbsd.org <djm@openbsd.org>
1087Date: Sat Jun 10 06:36:46 2017 +0000
1088
1089 upstream commit
1090
1091 print '?' instead of incorrect link count (that the
1092 protocol doesn't provide) for remote listings. bz#2710 ok dtucker@
1093
1094 Upstream-ID: c611f98a66302cea452ef10f13fff8cf0385242e
1095
1096commit 72be5b2f8e7dc37235e8c4b8d0bc7b5ee1301505
1097Author: djm@openbsd.org <djm@openbsd.org>
1098Date: Sat Jun 10 06:33:34 2017 +0000
1099
1100 upstream commit
1101
1102 implement sorting for globbed ls; bz#2649 ok dtucker@
1103
1104 Upstream-ID: ed3110f351cc9703411bf847ba864041fb7216a8
1105
1106commit 5b2f34a74aa6a524cd57e856b23e1b7b25007721
1107Author: djm@openbsd.org <djm@openbsd.org>
1108Date: Fri Jun 9 06:47:13 2017 +0000
1109
1110 upstream commit
1111
1112 return failure rather than fatal() for more cases during
1113 mux negotiations. Causes the session to fall back to a non-mux connection if
1114 they occur. bz#2707 ok dtucker@
1115
1116 Upstream-ID: d2a7892f464d434e1f615334a1c9d0cdb83b29ab
1117
1118commit 7f5637c4a67a49ef256cb4eedf14e8590ac30976
1119Author: djm@openbsd.org <djm@openbsd.org>
1120Date: Fri Jun 9 06:43:01 2017 +0000
1121
1122 upstream commit
1123
1124 in description of public key authentication, mention that
1125 the server will send debug messages to the client for some error conditions
1126 after authentication has completed. bz#2709 ok dtucker
1127
1128 Upstream-ID: 750127dbd58c5a2672c2d28bc35fe221fcc8d1dd
1129
1130commit 2076e4adb986512ce8c415dd194fd4e52136c4b4
1131Author: djm@openbsd.org <djm@openbsd.org>
1132Date: Fri Jun 9 06:40:24 2017 +0000
1133
1134 upstream commit
1135
1136 better translate libcrypto errors by looking deeper in
1137 the accursed error stack for codes that indicate the wrong passphrase was
1138 supplied for a PEM key. bz#2699 ok dtucker@
1139
1140 Upstream-ID: 4da4286326d570f4f0489459bb71f6297e54b681
1141
1142commit ad0531614cbe8ec424af3c0fa90c34a8e1ebee4c
1143Author: dtucker@openbsd.org <dtucker@openbsd.org>
1144Date: Fri Jun 9 04:40:04 2017 +0000
1145
1146 upstream commit
1147
1148 Add comments referring to the relevant RFC sections for
1149 rekeying behaviour.
1150
1151 Upstream-ID: 6fc8e82485757a27633f9175ad00468f49a07d40
1152
1153commit ce9134260b9b1247e2385a1afed00c26112ba479
1154Author: Damien Miller <djm@mindrot.org>
1155Date: Fri Jun 9 14:43:47 2017 +1000
1156
1157 drop two more privileges in the Solaris sandbox
1158
1159 Drop PRIV_DAX_ACCESS and PRIV_SYS_IB_INFO.
1160 Patch from huieying.lee AT oracle.com via bz#2723
1161
1162commit e0f609c8a2ab940374689ab8c854199c3c285a76
1163Author: Darren Tucker <dtucker@zip.com.au>
1164Date: Fri Jun 9 13:36:29 2017 +1000
1165
1166 Wrap stdint.h include in #ifdef.
1167
1168commit 1de5e47a85850526a4fdaf77185134046c050f75
1169Author: djm@openbsd.org <djm@openbsd.org>
1170Date: Wed Jun 7 01:48:15 2017 +0000
1171
1172 upstream commit
1173
1174 unbreak after sshv1 purge
1175
1176 Upstream-Regress-ID: 8ea01a92d5f571b9fba88c1463a4254a7552d51b
1177
1178commit 550c053168123fcc0791f9952abad684704b5760
1179Author: dtucker@openbsd.org <dtucker@openbsd.org>
1180Date: Tue Jun 6 09:12:17 2017 +0000
1181
1182 upstream commit
1183
1184 Fix compression output stats broken in rev 1.201. Patch
1185 originally by Russell Coker via Debian bug #797964 and Christoph Biedl. ok
1186 djm@
1187
1188 Upstream-ID: 83a1903b95ec2e4ed100703debb4b4a313b01016
1189
1190commit 55d06c6e72a9abf1c06a7ac2749ba733134a1f39
1191Author: djm@openbsd.org <djm@openbsd.org>
1192Date: Fri Jun 2 06:06:10 2017 +0000
1193
1194 upstream commit
1195
1196 rationalise the long list of manual CDIAGFLAGS that we
1197 add; most of these were redundant to -Wall -Wextra
1198
1199 Upstream-ID: ea80f445e819719ccdcb237022cacfac990fdc5c
1200
1201commit 1527d9f61e6d50f6c2b4a3fa5b45829034b1b0b1
1202Author: djm@openbsd.org <djm@openbsd.org>
1203Date: Thu Jun 1 06:59:21 2017 +0000
1204
1205 upstream commit
1206
1207 no need to bzero allocated space now that we use use
1208 recallocarray; ok deraadt@
1209
1210 Upstream-ID: 53333c62ccf97de60b8cb570608c1ba5ca5803c8
1211
1212commit cc812baf39b93d5355565da98648d8c31f955990
1213Author: djm@openbsd.org <djm@openbsd.org>
1214Date: Thu Jun 1 06:58:25 2017 +0000
1215
1216 upstream commit
1217
1218 unconditionally zero init size of buffer; ok markus@
1219 deraadt@
1220
1221 Upstream-ID: 218963e846d8f26763ba25afe79294547b99da29
1222
1223commit 65eb8fae0d7ba45ef4483a3cf0ae7fd0dbc7c226
1224Author: Damien Miller <djm@mindrot.org>
1225Date: Thu Jun 1 16:25:09 2017 +1000
1226
1227 avoid compiler warning
1228
1229commit 2d75d74272dc2a0521fce13cfe6388800c9a2406
1230Author: djm@openbsd.org <djm@openbsd.org>
1231Date: Thu Jun 1 06:16:43 2017 +0000
1232
1233 upstream commit
1234
1235 some warnings spotted by clang; ok markus@
1236
1237 Upstream-ID: 24381d68ca249c5cee4388ceb0f383fa5b43991b
1238
1239commit 151c6e433a5f5af761c78de87d7b5d30a453cf5e
1240Author: Damien Miller <djm@mindrot.org>
1241Date: Thu Jun 1 15:25:13 2017 +1000
1242
1243 add recallocarray replacement and dependency
1244
1245 recallocarray() needs getpagesize() so add a tiny replacement for that.
1246
1247commit 01e6f78924da308447e71e9a32c8a6104ef4e888
1248Author: Damien Miller <djm@mindrot.org>
1249Date: Thu Jun 1 15:16:24 2017 +1000
1250
1251 add *.0 manpage droppings
1252
1253commit 4b2e2d3fd9dccff357e1e26ce9a5f2e103837a36
1254Author: djm@openbsd.org <djm@openbsd.org>
1255Date: Thu Jun 1 04:51:58 2017 +0000
1256
1257 upstream commit
1258
1259 fix casts re constness
1260
1261 Upstream-ID: e38f2bac162b37dbaf784d349c8327a6626fa266
1262
1263commit 75b8af8de805c0694b37fcf80ce82783b2acc86f
1264Author: markus@openbsd.org <markus@openbsd.org>
1265Date: Wed May 31 10:54:00 2017 +0000
1266
1267 upstream commit
1268
1269 make sure we don't pass a NULL string to vfprintf
1270 (triggered by the principals-command regress test); ok bluhm
1271
1272 Upstream-ID: eb49854f274ab37a0b57056a6af379a0b7111990
1273
1274commit 84008608c9ee944d9f72f5100f31ccff743b10f2
1275Author: markus@openbsd.org <markus@openbsd.org>
1276Date: Wed May 31 10:04:29 2017 +0000
1277
1278 upstream commit
1279
1280 use SO_ZEROIZE for privsep communication (if available)
1281
1282 Upstream-ID: abcbb6d2f8039fc4367a6a78096e5d5c39de4a62
1283
1284commit 9e509d4ec97cb3d71696f1a2f1fdad254cbbce11
1285Author: deraadt@openbsd.org <deraadt@openbsd.org>
1286Date: Wed May 31 09:15:42 2017 +0000
1287
1288 upstream commit
1289
1290 Switch to recallocarray() for a few operations. Both
1291 growth and shrinkage are handled safely, and there also is no need for
1292 preallocation dances. Future changes in this area will be less error prone.
1293 Review and one bug found by markus
1294
1295 Upstream-ID: 822d664d6a5a1d10eccb23acdd53578a679d5065
1296
1297commit dc5dc45662773c0f7745c29cf77ae2d52723e55e
1298Author: deraadt@openbsd.org <deraadt@openbsd.org>
1299Date: Wed May 31 08:58:52 2017 +0000
1300
1301 upstream commit
1302
1303 These shutdown() SHUT_RDWR are not needed before close()
1304 ok djm markus claudio
1305
1306 Upstream-ID: 36f13ae4ba10f5618cb9347933101eb4a98dbcb5
1307
1308commit 1e0cdf8efb745d0d1116e1aa22bdc99ee731695e
1309Author: markus@openbsd.org <markus@openbsd.org>
1310Date: Wed May 31 08:09:45 2017 +0000
1311
1312 upstream commit
1313
1314 clear session keys from memory; ok djm@
1315
1316 Upstream-ID: ecd178819868975affd5fd6637458b7c712b6a0f
1317
1318commit 92e9fe633130376a95dd533df6e5e6a578c1e6b8
1319Author: markus@openbsd.org <markus@openbsd.org>
1320Date: Wed May 31 07:00:13 2017 +0000
1321
1322 upstream commit
1323
1324 remove now obsolete ctx from ssh_dispatch_run; ok djm@
1325
1326 Upstream-ID: 9870aabf7f4d71660c31fda91b942b19a8e68d29
1327
1328commit 17ad5b346043c5bbc5befa864d0dbeb76be39390
1329Author: markus@openbsd.org <markus@openbsd.org>
1330Date: Wed May 31 05:34:14 2017 +0000
1331
1332 upstream commit
1333
1334 use the ssh_dispatch_run_fatal variant
1335
1336 Upstream-ID: 28c5b364e37c755d1b22652b8cd6735a05c625d8
1337
1338commit 39896b777320a6574dd06707aebac5fb98e666da
1339Author: djm@openbsd.org <djm@openbsd.org>
1340Date: Wed May 31 05:08:46 2017 +0000
1341
1342 upstream commit
1343
1344 another ctx => ssh conversion (in GSSAPI code)
1345
1346 Upstream-ID: 4d6574c3948075c60608d8e045af42fe5b5d8ae0
1347
1348commit 6116bd4ed354a71a733c8fd0f0467ce612f12911
1349Author: Damien Miller <djm@mindrot.org>
1350Date: Wed May 31 14:56:07 2017 +1000
1351
1352 fix conversion of kexc25519s.c to struct ssh too
1353
1354 git cvsimport missed this commit for some reason
1355
1356commit d40dbdc85b6fb2fd78485ba02225511b8cbf20d7
1357Author: djm@openbsd.org <djm@openbsd.org>
1358Date: Wed May 31 04:29:44 2017 +0000
1359
1360 upstream commit
1361
1362 spell out that custom options/extensions should follow the
1363 usual SSH naming rules, e.g. "extension@example.com"
1364
1365 Upstream-ID: ab326666d2fad40769ec96b5a6de4015ffd97b8d
1366
1367commit 2a108277f976e8d0955c8b29d1dfde04dcbb3d5b
1368Author: djm@openbsd.org <djm@openbsd.org>
1369Date: Wed May 31 04:17:12 2017 +0000
1370
1371 upstream commit
1372
1373 one more void *ctx => struct ssh *ssh conversion
1374
1375 Upstream-ID: d299d043471c10214cf52c03daa10f1c232759e2
1376
1377commit c04e979503e97f52b750d3b98caa6fe004ab2ab9
1378Author: djm@openbsd.org <djm@openbsd.org>
1379Date: Wed May 31 00:43:04 2017 +0000
1380
1381 upstream commit
1382
1383 fix possible OOB strlen() in SOCKS4A hostname parsing;
1384 ok markus@
1385
1386 Upstream-ID: c67297cbeb0e5a19d81752aa18ec44d31270cd11
1387
1388commit a3bb250c93bfe556838c46ed965066afce61cffa
1389Author: jmc@openbsd.org <jmc@openbsd.org>
1390Date: Tue May 30 19:38:17 2017 +0000
1391
1392 upstream commit
1393
1394 tweak previous;
1395
1396 Upstream-ID: 66987651046c42d142f7318c9695fb81a6d14031
1397
1398commit 1112b534a6a7a07190e497e6bf86b0d5c5fb02dc
1399Author: bluhm@openbsd.org <bluhm@openbsd.org>
1400Date: Tue May 30 18:58:37 2017 +0000
1401
1402 upstream commit
1403
1404 Add RemoteCommand option to specify a command in the
1405 ssh config file instead of giving it on the client's command line. This
1406 command will be executed on the remote host. The feature allows to automate
1407 tasks using ssh config. OK markus@
1408
1409 Upstream-ID: 5d982fc17adea373a9c68cae1021ce0a0904a5ee
1410
1411commit eb272ea4099fd6157846f15c129ac5727933aa69
1412Author: markus@openbsd.org <markus@openbsd.org>
1413Date: Tue May 30 14:29:59 2017 +0000
1414
1415 upstream commit
1416
1417 switch auth2 to ssh_dispatch API; ok djm@
1418
1419 Upstream-ID: a752ca19e2782900dd83060b5c6344008106215f
1420
1421commit 5a146bbd4fdf5c571f9fb438e5210d28cead76d9
1422Author: markus@openbsd.org <markus@openbsd.org>
1423Date: Tue May 30 14:27:22 2017 +0000
1424
1425 upstream commit
1426
1427 switch auth2-none.c to modern APIs; ok djm@
1428
1429 Upstream-ID: 07252b58e064d332214bcabbeae8e08c44b2001b
1430
1431commit 60306b2d2f029f91927c6aa7c8e08068519a0fa2
1432Author: markus@openbsd.org <markus@openbsd.org>
1433Date: Tue May 30 14:26:49 2017 +0000
1434
1435 upstream commit
1436
1437 switch auth2-passwd.c to modern APIs; ok djm@
1438
1439 Upstream-ID: cba0a8b72b4f97adfb7e3b3fd2f8ba3159981fc7
1440
1441commit eb76698b91338bd798c978d4db2d6af624d185e4
1442Author: markus@openbsd.org <markus@openbsd.org>
1443Date: Tue May 30 14:25:42 2017 +0000
1444
1445 upstream commit
1446
1447 switch auth2-hostbased.c to modern APIs; ok djm@
1448
1449 Upstream-ID: 146af25c36daeeb83d5dbbb8ca52b5d25de88f4e
1450
1451commit 2ae666a8fc20b3b871b2f1b90ad65cc027336ccd
1452Author: markus@openbsd.org <markus@openbsd.org>
1453Date: Tue May 30 14:23:52 2017 +0000
1454
1455 upstream commit
1456
1457 protocol handlers all get struct ssh passed; ok djm@
1458
1459 Upstream-ID: 0ca9ea2a5d01a6d2ded94c5024456a930c5bfb5d
1460
1461commit 94583beb24a6c5fd19cedb9104ab2d2d5cd052b6
1462Author: markus@openbsd.org <markus@openbsd.org>
1463Date: Tue May 30 14:19:15 2017 +0000
1464
1465 upstream commit
1466
1467 ssh: pass struct ssh to auth functions, too; ok djm@
1468
1469 Upstream-ID: d13c509cc782f8f19728fbea47ac7cf36f6e85dd
1470
1471commit 5f4082d886c6173b9e90b9768c9a38a3bfd92c2b
1472Author: markus@openbsd.org <markus@openbsd.org>
1473Date: Tue May 30 14:18:15 2017 +0000
1474
1475 upstream commit
1476
1477 sshd: pass struct ssh to auth functions; ok djm@
1478
1479 Upstream-ID: b00a80c3460884ebcdd14ef550154c761aebe488
1480
1481commit 7da5df11ac788bc1133d8d598d298e33500524cc
1482Author: markus@openbsd.org <markus@openbsd.org>
1483Date: Tue May 30 14:16:41 2017 +0000
1484
1485 upstream commit
1486
1487 remove unused wrapper functions from key.[ch]; ok djm@
1488
1489 Upstream-ID: ea0f4016666a6817fc11f439dd4be06bab69707e
1490
1491commit ff7371afd08ac0bbd957d90451d4dcd0da087ef5
1492Author: markus@openbsd.org <markus@openbsd.org>
1493Date: Tue May 30 14:15:17 2017 +0000
1494
1495 upstream commit
1496
1497 sshkey_new() might return NULL (pkcs#11 code only); ok
1498 djm@
1499
1500 Upstream-ID: de9f2ad4a42c0b430caaa7d08dea7bac943075dd
1501
1502commit beb965bbc5a984fa69fb1e2b45ebe766ae09d1ef
1503Author: markus@openbsd.org <markus@openbsd.org>
1504Date: Tue May 30 14:13:40 2017 +0000
1505
1506 upstream commit
1507
1508 switch sshconnect.c to modern APIs; ok djm@
1509
1510 Upstream-ID: 27be17f84b950d5e139b7a9b281aa487187945ad
1511
1512commit 00ed75c92d1f95fe50032835106c368fa22f0f02
1513Author: markus@openbsd.org <markus@openbsd.org>
1514Date: Tue May 30 14:10:53 2017 +0000
1515
1516 upstream commit
1517
1518 switch auth2-pubkey.c to modern APIs; with & ok djm@
1519
1520 Upstream-ID: 8f08d4316eb1b0c4ffe4a206c05cdd45ed1daf07
1521
1522commit 54d90ace1d3535b44d92a8611952dc109a74a031
1523Author: markus@openbsd.org <markus@openbsd.org>
1524Date: Tue May 30 08:52:19 2017 +0000
1525
1526 upstream commit
1527
1528 switch from Key typedef with struct sshkey; ok djm@
1529
1530 Upstream-ID: 3067d33e04efbe5131ce8f70668c47a58e5b7a1f
1531
1532commit c221219b1fbee47028dcaf66613f4f8d6b7640e9
1533Author: markus@openbsd.org <markus@openbsd.org>
1534Date: Tue May 30 08:49:58 2017 +0000
1535
1536 upstream commit
1537
1538 remove ssh1 references; ok djm@
1539
1540 Upstream-ID: fc23b7578e7b0a8daaec72946d7f5e58ffff5a3d
1541
1542commit afbfa68fa18081ef05a9cd294958509a5d3cda8b
1543Author: markus@openbsd.org <markus@openbsd.org>
1544Date: Tue May 30 08:49:32 2017 +0000
1545
1546 upstream commit
1547
1548 revise sshkey_load_public(): remove ssh1 related
1549 comments, remove extra open()/close() on keyfile, prevent leak of 'pub' if
1550 'keyp' is NULL, replace strlcpy+cat with asprintf; ok djm@
1551
1552 Upstream-ID: 6175e47cab5b4794dcd99c1175549a483ec673ca
1553
1554commit 813f55336a24fdfc45e7ed655fccc7d792e8f859
1555Author: markus@openbsd.org <markus@openbsd.org>
1556Date: Fri May 26 20:34:49 2017 +0000
1557
1558 upstream commit
1559
1560 sshbuf_consume: reset empty buffer; ok djm@
1561
1562 Upstream-ID: 0d4583ba57f69e369d38bbd7843d85cac37fa821
1563
1564commit 6cf711752cc2a7ffaad1fb4de18cae65715ed8bb
1565Author: markus@openbsd.org <markus@openbsd.org>
1566Date: Fri May 26 19:35:50 2017 +0000
1567
1568 upstream commit
1569
1570 remove SSH_CHANNEL_XXX_DRAINING (ssh1 only); ok djm@
1571
1572 Upstream-ID: e2e225b6ac67b84dd024f38819afff2554fafe42
1573
1574commit 364f0d5edea27767fb0f915ea7fc61aded88d3e8
1575Author: markus@openbsd.org <markus@openbsd.org>
1576Date: Fri May 26 19:34:12 2017 +0000
1577
1578 upstream commit
1579
1580 remove channel_input_close_confirmation (ssh1 only); ok
1581 djm@
1582
1583 Upstream-ID: 8e7c8c38f322d255bb0294a5c0ebef53fdf576f1
1584
1585commit 8ba0fd40082751dbbc23a830433488bbfb1abdca
1586Author: djm@openbsd.org <djm@openbsd.org>
1587Date: Fri May 26 01:40:07 2017 +0000
1588
1589 upstream commit
1590
1591 fix references to obsolete v00 cert format; spotted by
1592 Jakub Jelen
1593
1594 Upstream-ID: 7600ce193ab8fd19451acfe24fc2eb39d46b2c4f
1595
1596commit dcc714c65cfb81eb6903095b4590719e8690f3da
1597Author: Mike Frysinger <vapier@chromium.org>
1598Date: Wed May 24 23:21:19 2017 -0400
1599
1600 configure: actually set cache vars when cross-compiling
1601
1602 The cross-compiling fallback message says it's assuming the test
1603 passed, but it didn't actually set the cache var which causes
1604 later tests to fail.
1605
1606commit 947a3e829a5b8832a4768fd764283709a4ca7955
1607Author: djm@openbsd.org <djm@openbsd.org>
1608Date: Sat May 20 02:35:47 2017 +0000
1609
1610 upstream commit
1611
1612 there's no reason to artificially limit the key path
1613 here, just check that it fits PATH_MAX; spotted by Matthew Patton
1614
1615 Upstream-ID: 858addaf2009c9cf04d80164a41b2088edb30b58
1616
1617commit 773224802d7cb250bb8b461546fcce10567b4b2e
1618Author: djm@openbsd.org <djm@openbsd.org>
1619Date: Fri May 19 21:07:17 2017 +0000
1620
1621 upstream commit
1622
1623 Now that we no longer support SSHv1, replace the contents
1624 of this file with a pointer to
1625 https://tools.ietf.org/html/draft-miller-ssh-agent-00 It's better edited,
1626 doesn't need to document stuff we no longer implement and does document stuff
1627 that we do implement (RSA SHA256/512 signature flags)
1628
1629 Upstream-ID: da8cdc46bbcc266efabd565ddddd0d8e556f846e
1630
1631commit 54cd41a4663fad66406dd3c8fe0e4760ccd8a899
1632Author: djm@openbsd.org <djm@openbsd.org>
1633Date: Wed May 17 01:24:17 2017 +0000
1634
1635 upstream commit
1636
1637 allow LogLevel in sshd_config Match blocks; ok dtucker
1638 bz#2717
1639
1640 Upstream-ID: 662e303be63148f47db1aa78ab81c5c2e732baa8
1641
1642commit 277abcda3f1b08d2376686f0ef20320160d4c8ab
1643Author: djm@openbsd.org <djm@openbsd.org>
1644Date: Tue May 16 16:56:15 2017 +0000
1645
1646 upstream commit
1647
1648 remove duplicate check; spotted by Jakub Jelen
1649
1650 Upstream-ID: 30c2996c1767616a8fdc49d4cee088efac69c3b0
1651
1652commit adb47ce839c977fa197e770c1be8f852508d65aa
1653Author: djm@openbsd.org <djm@openbsd.org>
1654Date: Tue May 16 16:54:05 2017 +0000
1655
1656 upstream commit
1657
1658 mention that Ed25519 keys are valid as CA keys; spotted
1659 by Jakub Jelen
1660
1661 Upstream-ID: d3f6db58b30418cb1c3058211b893a1ffed3dfd4
1662
1663commit 6bdf70f01e700348bb4d8c064c31a0ab90896df6
1664Author: Damien Miller <djm@mindrot.org>
1665Date: Tue May 9 14:35:03 2017 +1000
1666
1667 clean up regress files and add a .gitignore
1668
1669commit 7bdb2eeb1d3c26acdc409bd94532eefa252e440b
1670Author: djm@openbsd.org <djm@openbsd.org>
1671Date: Mon May 8 22:57:38 2017 +0000
1672
1673 upstream commit
1674
1675 remove hmac-ripemd160; ok dtucker
1676
1677 Upstream-ID: 896e737ea0bad6e23327d1c127e02d5e9e9c654d
1678
1679commit 5f02bb1f99f70bb422be8a5c2b77ef853f1db554
1680Author: djm@openbsd.org <djm@openbsd.org>
1681Date: Mon May 8 06:11:06 2017 +0000
1682
1683 upstream commit
1684
1685 make requesting bad ECDSA bits yield the same error
1686 (SSH_ERR_KEY_LENGTH) as the same mistake for RSA/DSA
1687
1688 Upstream-ID: bf40d3fee567c271e33f05ef8e4e0fa0b6f0ece6
1689
1690commit d757a4b633e8874629a1442c7c2e7b1b55d28c19
1691Author: djm@openbsd.org <djm@openbsd.org>
1692Date: Mon May 8 06:08:42 2017 +0000
1693
1694 upstream commit
1695
1696 fix for new SSH_ERR_KEY_LENGTH error value
1697
1698 Upstream-Regress-ID: c38a6e6174d4c3feca3518df150d4fbae0dca8dc
1699
1700commit 2e58a69508ac49c02d1bb6057300fa6a76db1045
1701Author: djm@openbsd.org <djm@openbsd.org>
1702Date: Mon May 8 06:03:39 2017 +0000
1703
1704 upstream commit
1705
1706 helps if I commit the correct version of the file. fix
1707 missing return statement.
1708
1709 Upstream-ID: c86394a3beeb1ec6611e659bfa830254f325546c
1710
1711commit effaf526bfa57c0ac9056ca236becf52385ce8af
1712Author: djm@openbsd.org <djm@openbsd.org>
1713Date: Mon May 8 01:52:49 2017 +0000
1714
1715 upstream commit
1716
1717 remove arcfour, blowfish and CAST here too
1718
1719 Upstream-Regress-ID: c613b3bcbef75df1fe84ca4dc2d3ef253dc5e920
1720
1721commit 7461a5bc571696273252df28a1f1578968cae506
1722Author: djm@openbsd.org <djm@openbsd.org>
1723Date: Mon May 8 00:21:36 2017 +0000
1724
1725 upstream commit
1726
1727 I was too aggressive with the scalpel in the last commit;
1728 unbreak sshd, spotted quickly by naddy@
1729
1730 Upstream-ID: fb7e75d2b2c7e6ca57dee00ca645e322dd49adbf
1731
1732commit bd636f40911094a39c2920bf87d2ec340533c152
1733Author: djm@openbsd.org <djm@openbsd.org>
1734Date: Sun May 7 23:15:59 2017 +0000
1735
1736 upstream commit
1737
1738 Refuse RSA keys <1024 bits in length. Improve reporting
1739 for keys that do not meet this requirement. ok markus@
1740
1741 Upstream-ID: b385e2a7b13b1484792ee681daaf79e1e203df6c
1742
1743commit 70c1218fc45757a030285051eb4d209403f54785
1744Author: djm@openbsd.org <djm@openbsd.org>
1745Date: Sun May 7 23:13:42 2017 +0000
1746
1747 upstream commit
1748
1749 Don't offer CBC ciphers by default in the client. ok
1750 markus@
1751
1752 Upstream-ID: 94c9ce8d0d1a085052e11c7f3307950fdc0901ef
1753
1754commit acaf34fd823235d549c633c0146ee03ac5956e82
1755Author: djm@openbsd.org <djm@openbsd.org>
1756Date: Sun May 7 23:12:57 2017 +0000
1757
1758 upstream commit
1759
1760 As promised in last release announcement: remove
1761 support for Blowfish, RC4 and CAST ciphers. ok markus@ deraadt@
1762
1763 Upstream-ID: 21f8facdba3fd8da248df6417000867cec6ba222
1764
1765commit 3e371bd2124427403971db853fb2e36ce789b6fd
1766Author: naddy@openbsd.org <naddy@openbsd.org>
1767Date: Fri May 5 10:42:49 2017 +0000
1768
1769 upstream commit
1770
1771 more simplification and removal of SSHv1-related code;
1772 ok djm@
1773
1774 Upstream-ID: d2f041aa0b79c0ebd98c68a01e5a0bfab2cf3b55
1775
1776commit 2e9c324b3a7f15c092d118c2ac9490939f6228fd
1777Author: naddy@openbsd.org <naddy@openbsd.org>
1778Date: Fri May 5 10:41:58 2017 +0000
1779
1780 upstream commit
1781
1782 remove superfluous protocol 2 mentions; ok jmc@
1783
1784 Upstream-ID: 0aaf7567c9f2e50fac5906b6a500a39c33c4664d
1785
1786commit 744bde79c3361e2153cb395a2ecdcee6c713585d
1787Author: djm@openbsd.org <djm@openbsd.org>
1788Date: Thu May 4 06:10:57 2017 +0000
1789
1790 upstream commit
1791
1792 since a couple of people have asked, leave a comment
1793 explaining why we retain SSH v.1 support in the "delete all keys from agent"
1794 path.
1795
1796 Upstream-ID: 4b42dcfa339813c15fe9248a2c1b7ed41c21bbb4
1797
1798commit 0c378ff6d98d80bc465a4a6a787670fb9cc701ee
1799Author: djm@openbsd.org <djm@openbsd.org>
1800Date: Thu May 4 01:33:21 2017 +0000
1801
1802 upstream commit
1803
1804 another tentacle: cipher_set_key_string() was only ever
1805 used for SSHv1
1806
1807 Upstream-ID: 7fd31eb6c48946f7e7cc12af0699fe8eb637e94a
1808
1809commit 9a82e24b986e3e0dc70849dbb2c19aa6c707b37f
1810Author: naddy@openbsd.org <naddy@openbsd.org>
1811Date: Wed May 3 21:49:18 2017 +0000
1812
1813 upstream commit
1814
1815 restore mistakenly deleted description of the
1816 ConnectionAttempts option ok markus@
1817
1818 Upstream-ID: 943002b1b7c470caea3253ba7b7348c359de0348
1819
1820commit 768405fddf64ff83aa6ef701ebb3c1f82d98a2f3
1821Author: naddy@openbsd.org <naddy@openbsd.org>
1822Date: Wed May 3 21:08:09 2017 +0000
1823
1824 upstream commit
1825
1826 remove miscellaneous SSH1 leftovers; ok markus@
1827
1828 Upstream-ID: af23696022ae4d45a1abc2fb8b490d8d9dd63b7c
1829
1830commit 1a1b24f8229bf7a21f89df21987433283265527a
1831Author: jmc@openbsd.org <jmc@openbsd.org>
1832Date: Wed May 3 10:01:44 2017 +0000
1833
1834 upstream commit
1835
1836 more protocol 1 bits removed; ok djm
1837
1838 Upstream-ID: b5b977eaf756915acb56aef3604a650e27f7c2b9
1839
1840commit 2b6f799e9b230cf13a7eefc05ecead7d8569d6b5
1841Author: jmc@openbsd.org <jmc@openbsd.org>
1842Date: Wed May 3 06:32:02 2017 +0000
1843
1844 upstream commit
1845
1846 more protocol 1 stuff to go; ok djm
1847
1848 Upstream-ID: 307a30441d2edda480fd1661d998d36665671e47
1849
1850commit f10c0d32cde2084d2a0b19bc47d80cb93e85a093
1851Author: jmc@openbsd.org <jmc@openbsd.org>
1852Date: Tue May 2 17:04:09 2017 +0000
1853
1854 upstream commit
1855
1856 rsa1 is no longer valid;
1857
1858 Upstream-ID: 9953d09ed9841c44b7dcf7019fa874783a709d89
1859
1860commit 42b690b4fd0faef78c4d68225948b6e5c46c5163
1861Author: jmc@openbsd.org <jmc@openbsd.org>
1862Date: Tue May 2 14:06:37 2017 +0000
1863
1864 upstream commit
1865
1866 add PubKeyAcceptedKeyTypes to the -o list: scp(1) has
1867 it, so i guess this should too;
1868
1869 Upstream-ID: 7fab32e869ca5831d09ab0c40d210b461d527a2c
1870
1871commit d852603214defd93e054de2877b20cc79c19d0c6
1872Author: jmc@openbsd.org <jmc@openbsd.org>
1873Date: Tue May 2 13:44:51 2017 +0000
1874
1875 upstream commit
1876
1877 remove now obsolete protocol1 options from the -o
1878 lists;
1879
1880 Upstream-ID: 828e478a440bc5f9947672c392420510a362b3dd
1881
1882commit 8b60ce8d8111e604c711c4cdd9579ffe0edced74
1883Author: jmc@openbsd.org <jmc@openbsd.org>
1884Date: Tue May 2 09:05:58 2017 +0000
1885
1886 upstream commit
1887
1888 more -O shuffle; ok djm
1889
1890 Upstream-ID: c239991a3a025cdbb030b73e990188dd9bfbeceb
1891
1892commit 3575f0b12afe6b561681582fd3c34067d1196231
1893Author: djm@openbsd.org <djm@openbsd.org>
1894Date: Tue May 2 08:54:19 2017 +0000
1895
1896 upstream commit
1897
1898 remove -1 / -2 options; pointed out by jmc@
1899
1900 Upstream-ID: 65d2a816000741a95df1c7cfdb5fa8469fcc7daa
1901
1902commit 4f1ca823bad12e4f9614895eefe0d0073b84a28f
1903Author: jmc@openbsd.org <jmc@openbsd.org>
1904Date: Tue May 2 08:06:33 2017 +0000
1905
1906 upstream commit
1907
1908 remove options -12 from usage();
1909
1910 Upstream-ID: db7ceef25132e63b50ed05289bf447fece1d1270
1911
1912commit 6b84897f7fd39956b849eac7810319d8a9958568
1913Author: jmc@openbsd.org <jmc@openbsd.org>
1914Date: Tue May 2 07:13:31 2017 +0000
1915
1916 upstream commit
1917
1918 tidy up -O somewhat; ok djm
1919
1920 Upstream-ID: 804405f716bf7ef15c1f36ab48581ca16aeb4d52
1921
1922commit d1c6b7fdbdfe4a7a37ecd48a97f0796b061c2868
1923Author: djm@openbsd.org <djm@openbsd.org>
1924Date: Mon May 1 22:09:48 2017 +0000
1925
1926 upstream commit
1927
1928 when freeing a bitmap, zero all it bytes; spotted by Ilya
1929 Kaliman
1930
1931 Upstream-ID: 834ac024f2c82389d6ea6b1c7d6701b3836e28e4
1932
1933commit 0f163983016c2988a92e039d18a7569f9ea8e071
1934Author: djm@openbsd.org <djm@openbsd.org>
1935Date: Mon May 1 14:08:26 2017 +0000
1936
1937 upstream commit
1938
1939 this one I did forget to "cvs rm"
1940
1941 Upstream-ID: 5781670c0578fe89663c9085ed3ba477cf7e7913
1942
1943commit 21ed00a8e26fe8a772bcca782175fafc2b0890ed
1944Author: djm@openbsd.org <djm@openbsd.org>
1945Date: Mon May 1 09:27:45 2017 +0000
1946
1947 upstream commit
1948
1949 don't know why cvs didn't exterminate these the first
1950 time around, I use rm -f and everuthing...
1951
1952 pointed out by sobrado@
1953
1954 Upstream-ID: a6c44a0c2885330d322ee01fcfd7f6f209b1e15d
1955
1956commit d29ba6f45086703fdcb894532848ada3427dfde6
1957Author: Darren Tucker <dtucker@zip.com.au>
1958Date: Mon May 1 13:53:07 2017 +1000
1959
1960 Define INT32_MAX and INT64_MAX if needed.
1961
1962commit 329037e389f02ec95c8e16bf93ffede94d3d44ce
1963Author: Darren Tucker <dtucker@zip.com.au>
1964Date: Mon May 1 13:19:41 2017 +1000
1965
1966 Wrap stdint.h in HAVE_STDINT_H
1967
1968commit f382362e8dfb6b277f16779ab1936399d7f2af78
1969Author: djm@openbsd.org <djm@openbsd.org>
1970Date: Mon May 1 02:27:11 2017 +0000
1971
1972 upstream commit
1973
1974 remove unused variable
1975
1976 Upstream-ID: 66011f00819d0e71b14700449a98414033284516
1977
1978commit dd369320d2435b630a5974ab270d686dcd92d024
1979Author: djm@openbsd.org <djm@openbsd.org>
1980Date: Sun Apr 30 23:34:55 2017 +0000
1981
1982 upstream commit
1983
1984 eliminate explicit specification of protocol in tests and
1985 loops over protocol. We only support SSHv2 now.
1986
1987 Upstream-Regress-ID: 0082838a9b8a382b7ee9cbf0c1b9db727784fadd
1988
1989commit 557f921aad004be15805e09fd9572969eb3d9321
1990Author: djm@openbsd.org <djm@openbsd.org>
1991Date: Sun Apr 30 23:33:48 2017 +0000
1992
1993 upstream commit
1994
1995 remove SSHv1 support from unit tests
1996
1997 Upstream-Regress-ID: 395ca2aa48f1f7d23eefff6cb849ea733ca8bbfe
1998
1999commit e77e1562716fb3da413e4c2397811017b762f5e3
2000Author: djm@openbsd.org <djm@openbsd.org>
2001Date: Mon May 1 00:03:18 2017 +0000
2002
2003 upstream commit
2004
2005 fixup setting ciphercontext->plaintext (lost in SSHv1 purge),
2006 though it isn't really used for much anymore.
2007
2008 Upstream-ID: 859b8bce84ff4865b32097db5430349d04b9b747
2009
2010commit f7849e6c83a4e0f602dea6c834a24091c622d68e
2011Author: Damien Miller <djm@mindrot.org>
2012Date: Mon May 1 09:55:56 2017 +1000
2013
2014 remove configure --with-ssh1
2015
2016commit f4a6a88ddb6dba6d2f7bfb9e2c9879fcc9633043
2017Author: djm@openbsd.org <djm@openbsd.org>
2018Date: Sun Apr 30 23:29:10 2017 +0000
2019
2020 upstream commit
2021
2022 flense SSHv1 support from ssh-agent, considerably
2023 simplifying it
2024
2025 ok markus
2026
2027 Upstream-ID: 71d772cdcefcb29f76e01252e8361e6fc2dfc365
2028
2029commit 930e8d2827853bc2e196c20c3e000263cc87fb75
2030Author: djm@openbsd.org <djm@openbsd.org>
2031Date: Sun Apr 30 23:28:41 2017 +0000
2032
2033 upstream commit
2034
2035 obliterate ssh1.h and some dead code that used it
2036
2037 ok markus@
2038
2039 Upstream-ID: 1ca9159a9fb95618f9d51e069ac8e1131a087343
2040
2041commit a3710d5d529a34b8f56aa62db798c70e85d576a0
2042Author: djm@openbsd.org <djm@openbsd.org>
2043Date: Sun Apr 30 23:28:12 2017 +0000
2044
2045 upstream commit
2046
2047 exterminate the -1 flag from scp
2048
2049 ok markus@
2050
2051 Upstream-ID: 26d247f7065da15056b209cef5f594ff591b89db
2052
2053commit aebd0abfaa8a41e75d50f9f7934267b0a2d9acb4
2054Author: djm@openbsd.org <djm@openbsd.org>
2055Date: Sun Apr 30 23:26:54 2017 +0000
2056
2057 upstream commit
2058
2059 purge the last traces of SSHv1 from the TTY modes
2060 handling code
2061
2062 ok markus
2063
2064 Upstream-ID: 963a19f1e06577377c38a3b7ce468f121b966195
2065
2066commit dfa641f758d4b8b2608ab1b00abaf88df0a8e36a
2067Author: djm@openbsd.org <djm@openbsd.org>
2068Date: Sun Apr 30 23:26:16 2017 +0000
2069
2070 upstream commit
2071
2072 remove the (in)famous SSHv1 CRC compensation attack
2073 detector.
2074
2075 Despite your cameo in The Matrix movies, you will not be missed.
2076
2077 ok markus
2078
2079 Upstream-ID: 44261fce51a56d93cdb2af7b6e184be629f667e0
2080
2081commit e5d3bd36ef67d82092861f39b5bf422cb12b31a6
2082Author: djm@openbsd.org <djm@openbsd.org>
2083Date: Sun Apr 30 23:25:03 2017 +0000
2084
2085 upstream commit
2086
2087 undo some local debugging stuff that I committed by
2088 accident
2089
2090 Upstream-ID: fe5b31f69a60d47171836911f144acff77810217
2091
2092commit 3d6d09f2e90f4ad650ebda6520bf2da446f37f14
2093Author: djm@openbsd.org <djm@openbsd.org>
2094Date: Sun Apr 30 23:23:54 2017 +0000
2095
2096 upstream commit
2097
2098 remove SSHv1 support from packet and buffer APIs
2099
2100 ok markus@
2101
2102 Upstream-ID: bfc290053d40b806ecac46317d300677d80e1dc9
2103
2104commit 05164358577c82de18ed7373196bc7dbd8a3f79c
2105Author: djm@openbsd.org <djm@openbsd.org>
2106Date: Sun Apr 30 23:21:54 2017 +0000
2107
2108 upstream commit
2109
2110 remove SSHv1-related buffers from client code
2111
2112 Upstream-ID: dca5d01108f891861ceaf7ba1c0f2eb274e0c7dd
2113
2114commit 873d3e7d9a4707d0934fb4c4299354418f91b541
2115Author: djm@openbsd.org <djm@openbsd.org>
2116Date: Sun Apr 30 23:18:44 2017 +0000
2117
2118 upstream commit
2119
2120 remove KEY_RSA1
2121
2122 ok markus@
2123
2124 Upstream-ID: 7408517b077c892a86b581e19f82a163069bf133
2125
2126commit 788ac799a6efa40517f2ac0d895a610394298ffc
2127Author: djm@openbsd.org <djm@openbsd.org>
2128Date: Sun Apr 30 23:18:22 2017 +0000
2129
2130 upstream commit
2131
2132 remove SSHv1 configuration options and man pages bits
2133
2134 ok markus@
2135
2136 Upstream-ID: 84638c23546c056727b7a7d653c72574e0f19424
2137
2138commit e6882463a8ae0594aacb6d6575a6318a41973d84
2139Author: djm@openbsd.org <djm@openbsd.org>
2140Date: Sun Apr 30 23:17:37 2017 +0000
2141
2142 upstream commit
2143
2144 remove SSH1 make flag and associated files ok markus@
2145
2146 Upstream-ID: ba9feacc5787337c413db7cf26ea3d53f854cfef
2147
2148commit cdccebdf85204bf7542b7fcc1aa2ea3f36661833
2149Author: djm@openbsd.org <djm@openbsd.org>
2150Date: Sun Apr 30 23:15:04 2017 +0000
2151
2152 upstream commit
2153
2154 remove SSHv1 ciphers; ok markus@
2155
2156 Upstream-ID: e5ebc5e540d7f23a8c1266db1839794d4d177890
2157
2158commit 97f4d3083b036ce3e68d6346a6140a22123d5864
2159Author: djm@openbsd.org <djm@openbsd.org>
2160Date: Sun Apr 30 23:13:25 2017 +0000
2161
2162 upstream commit
2163
2164 remove compat20/compat13/compat15 variables
2165
2166 ok markus@
2167
2168 Upstream-ID: 43802c035ceb3fef6c50c400e4ecabf12354691c
2169
2170commit 99f95ba82673d33215dce17bfa1512b57f54ec09
2171Author: djm@openbsd.org <djm@openbsd.org>
2172Date: Sun Apr 30 23:11:45 2017 +0000
2173
2174 upstream commit
2175
2176 remove options.protocol and client Protocol
2177 configuration knob
2178
2179 ok markus@
2180
2181 Upstream-ID: 5a967f5d06e2d004b0235457b6de3a9a314e9366
2182
2183commit 56912dea6ef63dae4eb1194e5d88973a7c6c5740
2184Author: djm@openbsd.org <djm@openbsd.org>
2185Date: Sun Apr 30 23:10:43 2017 +0000
2186
2187 upstream commit
2188
2189 unifdef WITH_SSH1 ok markus@
2190
2191 Upstream-ID: 9716e62a883ef8826c57f4d33b4a81a9cc7755c7
2192
2193commit d4084cd230f7319056559b00db8b99296dad49d5
2194Author: jmc@openbsd.org <jmc@openbsd.org>
2195Date: Sat Apr 29 06:06:01 2017 +0000
2196
2197 upstream commit
2198
2199 tweak previous;
2200
2201 Upstream-ID: a3abc6857455299aa42a046d232b7984568bceb9
2202
2203commit 249516e428e8461b46340a5df5d5ed1fbad2ccce
2204Author: djm@openbsd.org <djm@openbsd.org>
2205Date: Sat Apr 29 04:12:25 2017 +0000
2206
2207 upstream commit
2208
2209 allow ssh-keygen to include arbitrary string or flag
2210 certificate extensions and critical options. ok markus@ dtucker@
2211
2212 Upstream-ID: 2cf28dd6c5489eb9fc136e0b667ac3ea10241646
2213
2214commit 47a287bb6ac936c26b4f3ae63279c02902ded3b9
2215Author: jmc@openbsd.org <jmc@openbsd.org>
2216Date: Fri Apr 28 06:15:03 2017 +0000
2217
2218 upstream commit
2219
2220 sort;
2221
2222 Upstream-ID: 7e6b56e52b039cf44d0418e9de9aca20a2d2d15a
2223
2224commit 36465a76a79ad5040800711b41cf5f32249d5120
2225Author: Darren Tucker <dtucker@zip.com.au>
2226Date: Fri Apr 28 14:44:28 2017 +1000
2227
2228 Typo.
2229
2230 Upstream-Regress-ID: 1e6b51ddf767cbad0a4e63eb08026c127e654308
2231
2232commit 9d18cb7bdeb00b20205fd13d412aae8c0e0457ed
2233Author: Darren Tucker <dtucker@zip.com.au>
2234Date: Fri Apr 28 14:41:17 2017 +1000
2235
2236 Add 2 regress commits I applied by hand.
2237
2238 Upstream-Regress-ID: 30c20180c87cbc99fa1020489fe7fd8245b6420c
2239 Upstream-Regress-ID: 1e6b51ddf767cbad0a4e63eb08026c127e654308
2240
2241commit 9504ea6b27f9f0ece64e88582ebb9235e664a100
2242Author: Darren Tucker <dtucker@zip.com.au>
2243Date: Fri Apr 28 14:33:43 2017 +1000
2244
2245 Merge integrity.sh rev 1.22.
2246
2247 Merge missing bits from Colin Watson's patch in bz#2658 which make integrity
2248 tests more robust against timeouts. ok djm@
2249
2250commit 06ec837a34542627e2183a412d6a9d2236f22140
2251Author: Darren Tucker <dtucker@zip.com.au>
2252Date: Fri Apr 28 14:30:03 2017 +1000
2253
2254 Id sync for integrity.sh rev 1.21 which pulls in some shell portability fixes
2255
2256commit e0194b471efe7d3daedc9cc66686cb1ab69d3be8
2257Author: jsg@openbsd.org <jsg@openbsd.org>
2258Date: Mon Apr 17 11:02:31 2017 +0000
2259
2260 upstream commit
2261
2262 Change COMPILER_VERSION tests which limited additional
2263 warnings to gcc4 to instead skip them on gcc3 as clang can handle
2264 -Wpointer-sign and -Wold-style-definition.
2265
2266 Upstream-Regress-ID: e48d7dc13e48d9334b8195ef884dfbc51316012f
2267
2268commit 6830be90e71f46bcd182a9202b151eaf2b299434
2269Author: djm@openbsd.org <djm@openbsd.org>
2270Date: Fri Apr 28 03:24:53 2017 +0000
2271
2272 upstream commit
2273
2274 include key fingerprint in "Offering public key" debug
2275 message
2276
2277 Upstream-ID: 964749f820c2ed4cf6a866268b1a05e907315c52
2278
2279commit 066437187e16dcafcbc19f9402ef0e6575899b1d
2280Author: millert@openbsd.org <millert@openbsd.org>
2281Date: Fri Apr 28 03:21:12 2017 +0000
2282
2283 upstream commit
2284
2285 Avoid relying on implementation-specific behavior when
2286 detecting whether the timestamp or file size overflowed. If time_t and off_t
2287 are not either 32-bit or 64-bit scp will exit with an error. OK djm@
2288
2289 Upstream-ID: f31caae73ddab6df496b7bbbf7da431e267ad135
2290
2291commit 68d3a2a059183ebd83b15e54984ffaced04d2742
2292Author: dtucker@openbsd.org <dtucker@openbsd.org>
2293Date: Fri Apr 28 03:20:27 2017 +0000
2294
2295 upstream commit
2296
2297 Add SyslogFacility option to ssh(1) matching the
2298 equivalent option in sshd(8). bz#2705, patch from erahn at arista.com, ok
2299 djm@
2300
2301 Upstream-ID: d5115c2c0193ceb056ed857813b2a7222abda9ed
2302
2303commit e13aad66e73a14b062d13aee4e98f1e21a3f6a14
2304Author: jsg@openbsd.org <jsg@openbsd.org>
2305Date: Thu Apr 27 13:40:05 2017 +0000
2306
2307 upstream commit
2308
2309 remove a static array unused since rev 1.306 spotted by
2310 clang ok djm@
2311
2312 Upstream-ID: 249b3eed2446f6074ba2219ccc46919dd235a7b8
2313
2314commit 91bd2181866659f00714903e78e1c3edd4c45f3d
2315Author: millert@openbsd.org <millert@openbsd.org>
2316Date: Thu Apr 27 11:53:12 2017 +0000
2317
2318 upstream commit
2319
2320 Avoid potential signed int overflow when parsing the file
2321 size. Use strtoul() instead of parsing manually. OK djm@
2322
2323 Upstream-ID: 1f82640861c7d905bbb05e7d935d46b0419ced02
2324
2325commit 17a54a03f5a1d35e33cc24e22cd7a9d0f6865dc4
2326Author: Darren Tucker <dtucker@zip.com.au>
2327Date: Tue Apr 25 08:32:27 2017 +1000
2328
2329 Fix typo in "socketcall".
2330
2331 Pointed out by jjelen at redhat.com.
2332
2333commit 8b0eee148f7cf8b248c30d1bae57300f2cc5aafd
2334Author: Darren Tucker <dtucker@zip.com.au>
2335Date: Mon Apr 24 19:40:31 2017 +1000
2336
2337 Deny socketcall in seccomp filter on ppc64le.
2338
2339 OpenSSL is using socket() calls (in FIPS mode) when handling ECDSA keys
2340 in privsep child. The socket() syscall is already denied in the seccomp
2341 filter, but in ppc64le kernel, it is implemented using socketcall()
2342 syscall, which is not denied yet (only SYS_SHUTDOWN is allowed) and
2343 therefore fails hard.
2344
2345 Patch from jjelen at redhat.com.
2346
2347commit f8500b2be599053daa05248a86a743232ec6a536
2348Author: schwarze@openbsd.org <schwarze@openbsd.org>
2349Date: Mon Apr 17 14:31:23 2017 +0000
2350
2351 upstream commit
2352
2353 Recognize nl_langinfo(CODESET) return values "646" and ""
2354 as aliases for "US-ASCII", useful for different versions of NetBSD and
2355 Solaris. Found by dtucker@ and by Tom G. Christensen <tgc at jupiterrise dot
2356 com>. OK dtucker@ deraadt@
2357
2358 Upstream-ID: 38c2133817cbcae75c88c63599ac54228f0fa384
2359
2360commit 7480dfedf8c5c93baaabef444b3def9331e86ad5
2361Author: jsg@openbsd.org <jsg@openbsd.org>
2362Date: Mon Apr 17 11:02:31 2017 +0000
2363
2364 upstream commit
2365
2366 Change COMPILER_VERSION tests which limited additional
2367 warnings to gcc4 to instead skip them on gcc3 as clang can handle
2368 -Wpointer-sign and -Wold-style-definition.
2369
2370 Upstream-ID: 5cbe348aa76dc1adf55be6c0e388fafaa945439a
2371
2372commit 4d827f0d75a53d3952288ab882efbddea7ffadfe
2373Author: djm@openbsd.org <djm@openbsd.org>
2374Date: Tue Apr 4 00:24:56 2017 +0000
2375
2376 upstream commit
2377
2378 disallow creation (of empty files) in read-only mode;
2379 reported by Michal Zalewski, feedback & ok deraadt@
2380
2381 Upstream-ID: 5d9c8f2fa8511d4ecf95322994ffe73e9283899b
2382
2383commit ef47843af0a904a21c920e619c5aec97b65dd9ac
2384Author: deraadt@openbsd.org <deraadt@openbsd.org>
2385Date: Sun Mar 26 00:18:52 2017 +0000
2386
2387 upstream commit
2388
2389 incorrect renditions of this quote bother me
2390
2391 Upstream-ID: 1662be3ebb7a71d543da088119c31d4d463a9e49
2392
2393commit d9048861bea842c4eba9c2dbbf97064cc2a5ef02
2394Author: Darren Tucker <dtucker@zip.com.au>
2395Date: Fri Mar 31 11:04:43 2017 +1100
2396
2397 Check for and use gcc's -pipe.
2398
2399 Speeds up configure and build by a couple of percent. ok djm@
2400
2401commit 282cad2240c4fbc104c2f2df86d688192cbbe4bb
2402Author: Darren Tucker <dtucker@zip.com.au>
2403Date: Wed Mar 29 16:34:44 2017 +1100
2404
2405 Import fmt_scaled.c rev 1.16 from OpenBSD.
2406
2407 Fix overly-conservative overflow checks on mulitplications and add checks
2408 on additions. This allows scan_scaled to work up to +/-LLONG_MAX (LLONG_MIN
2409 will still be flagged as a range error). ok millert@
2410
2411commit c73a229e4edf98920f395e19fd310684fc6bb951
2412Author: Darren Tucker <dtucker@zip.com.au>
2413Date: Wed Mar 29 16:34:02 2017 +1100
2414
2415 Import fmt_scaled.c rev 1.15 from OpenBSD.
2416
2417 Collapse underflow and overflow checks into a single block.
2418 ok djm@ millert@
2419
2420commit d427b73bf5a564f663d16546dbcbd84ba8b9d4af
2421Author: Darren Tucker <dtucker@zip.com.au>
2422Date: Wed Mar 29 16:32:57 2017 +1100
2423
2424 Import fmt_scaled.c rev 1.14 from OpenBSD.
2425
2426 Catch integer underflow in scan_scaled reported by Nicolas Iooss.
2427 ok deraadt@ djm@
2428
2429commit d13281f2964abc5f2e535e1613c77fc61b0c53e7
2430Author: Darren Tucker <dtucker@zip.com.au>
2431Date: Wed Mar 29 12:39:39 2017 +1100
2432
2433 Don't check privsep user or path when unprivileged
2434
2435 If running with privsep (mandatory now) as a non-privileged user, we
2436 don't chroot or change to an unprivileged user however we still checked
2437 the existence of the user and directory. Don't do those checks if we're
2438 not going to use them. Based in part on a patch from Lionel Fourquaux
2439 via Corinna Vinschen, ok djm@
2440
2441commit f2742a481fe151e493765a3fbdef200df2ea7037
2442Author: Darren Tucker <dtucker@zip.com.au>
2443Date: Wed Mar 29 10:50:31 2017 +1100
2444
2445 Remove SHA256 EVP wrapper implementation.
2446
2447 All supported versions of OpenSSL should now have SHA256 so remove our
2448 EVP wrapper implementaion. ok djm@
2449
2450commit 5346f271fc76549caf4a8e65b5fba319be422fe9
2451Author: Darren Tucker <dtucker@zip.com.au>
2452Date: Wed Mar 29 10:23:58 2017 +1100
2453
2454 Remove check for OpenSSL < 0.9.8g.
2455
2456 We no longer support OpenSSL < 1.0.1 so remove check for unreliable ECC
2457 in OpenSSL < 0.9.8g.
2458
2459commit 8fed0a5fe7b4e78a6810b133d8e91be9742ee0a1
2460Author: Darren Tucker <dtucker@zip.com.au>
2461Date: Wed Mar 29 10:16:15 2017 +1100
2462
2463 Remove compat code for OpenSSL < 0.9.7.
2464
2465 Resyncs that code with OpenBSD upstream.
2466
2467commit 608ec1f62ff22fdccc3952e51463d79c43cbd0d3
2468Author: Darren Tucker <dtucker@zip.com.au>
2469Date: Wed Mar 29 09:50:54 2017 +1100
2470
2471 Remove SSHv1 code path.
2472
2473 Server-side support for Protocol 1 has been removed so remove !compat20
2474 PAM code path.
2475
2476commit 7af27bf538cbc493d609753f9a6d43168d438f1b
2477Author: Darren Tucker <dtucker@zip.com.au>
2478Date: Fri Mar 24 09:44:56 2017 +1100
2479
2480 Enable ldns when using ldns-config.
2481
2482 Actually enable ldns when attempting to use ldns-config. bz#2697, patch
2483 from fredrik at fornwall.net.
2484
2485commit 58b8cfa2a062b72139d7229ae8de567f55776f24
2486Author: Damien Miller <djm@mindrot.org>
2487Date: Wed Mar 22 12:43:02 2017 +1100
2488
2489 Missing header on Linux/s390
2490
2491 Patch from Jakub Jelen
2492
2493commit 096fb65084593f9f3c1fc91b6d9052759a272a00
2494Author: djm@openbsd.org <djm@openbsd.org>
2495Date: Mon Mar 20 22:08:06 2017 +0000
2496
2497 upstream commit
2498
2499 remove /usr/bin/time calls around tests, makes diffing test
2500 runs harder. Based on patch from Mike Frysinger
2501
2502 Upstream-Regress-ID: 81c1083b14dcf473b23d2817882f40b346ebc95c
2503
2504commit 6b853c6f8ba5eecc50f3b57af8e63f8184eb0fa6
2505Author: Damien Miller <djm@mindrot.org>
2506Date: Tue Mar 21 08:47:55 2017 +1100
2507
2508 Fix syntax error on Linux/X32
2509
2510 Patch from Mike Frysinger
2511
2512commit d38f05dbdd291212bc95ea80648b72b7177e9f4e
2513Author: Darren Tucker <dtucker@zip.com.au>
2514Date: Mon Mar 20 13:38:27 2017 +1100
2515
2516 Add llabs() implementation.
2517
2518commit 72536316a219b7394996a74691a5d4ec197480f7
2519Author: Damien Miller <djm@mindrot.org>
2520Date: Mon Mar 20 12:23:04 2017 +1100
2521
2522 crank version numbers
2523
2524commit 3be52bc36bdfd24ded7e0f46999e7db520fb4e3f
2525Author: djm@openbsd.org <djm@openbsd.org>
2526Date: Mon Mar 20 01:18:59 2017 +0000
2527
2528 upstream commit
2529
2530 openssh-7.5
2531
2532 Upstream-ID: b8b9a4a949427c393cd868215e1724ceb3467ee5
2533
2534commit db84e52fe9cfad57f22e7e23c5fbf00092385129
2535Author: Damien Miller <djm@mindrot.org>
2536Date: Mon Mar 20 12:07:20 2017 +1100
2537
2538 I'm a doofus.
2539
2540 Unbreak obvious syntax error.
2541
2542commit 89f04852db27643717c9c3a2b0dde97ae50099ee
2543Author: Damien Miller <djm@mindrot.org>
2544Date: Mon Mar 20 11:53:34 2017 +1100
2545
2546 on Cygwin, check paths from server for backslashes
2547
2548 Pointed out by Jann Horn of Google Project Zero
2549
2550commit 7ef1f9bafc2cc8d97ff2fbd4f280002b6e8ea5d9
2551Author: Damien Miller <djm@mindrot.org>
2552Date: Mon Mar 20 11:48:34 2017 +1100
2553
2554 Yet another synonym for ASCII: "646"
2555
2556 Used by NetBSD; this unbreaks mprintf() and friends there for the C
2557 locale (caught by dtucker@ and his menagerie of test systems).
2558
2559commit 9165abfea3f68a0c684a6ed2e575e59bc31a3a6b
2560Author: Damien Miller <djm@mindrot.org>
2561Date: Mon Mar 20 09:58:34 2017 +1100
2562
2563 create test mux socket in /tmp
2564
2565 Creating the socket in $OBJ could blow past the (quite limited)
2566 path limit for Unix domain sockets. As a bandaid for bz#2660,
2567 reported by Colin Watson; ok dtucker@
2568
2569commit 2adbe1e63bc313d03e8e84e652cc623af8ebb163
2570Author: markus@openbsd.org <markus@openbsd.org>
2571Date: Wed Mar 15 07:07:39 2017 +0000
2572
2573 upstream commit
2574
2575 disallow KEXINIT before NEWKEYS; ok djm; report by
2576 vegard.nossum at oracle.com
2577
2578 Upstream-ID: 3668852d1f145050e62f1da08917de34cb0c5234
2579
2580commit 2fbf91684d76d38b9cf06550b69c9e41bca5a71c
2581Author: Darren Tucker <dtucker@zip.com.au>
2582Date: Thu Mar 16 14:05:46 2017 +1100
2583
2584 Include includes.h for compat bits.
2585
2586commit b55f634e96b9c5b0cd991e23a9ca181bec4bdbad
2587Author: Darren Tucker <dtucker@zip.com.au>
2588Date: Thu Mar 16 13:45:17 2017 +1100
2589
2590 Wrap stdint.h in #ifdef HAVE_STDINT_H
2591
2592commit 55a1117d7342a0bf8b793250cf314bab6b482b99
2593Author: Damien Miller <djm@mindrot.org>
2594Date: Thu Mar 16 11:22:42 2017 +1100
2595
2596 Adapt Cygwin config script to privsep knob removal
2597
2598 Patch from Corinna Vinschen.
2599
2600commit 1a321bfdb91defe3c4d9cca5651724ae167e5436
2601Author: deraadt@openbsd.org <deraadt@openbsd.org>
2602Date: Wed Mar 15 03:52:30 2017 +0000
2603
2604 upstream commit
2605
2606 accidents happen to the best of us; ok djm
2607
2608 Upstream-ID: b7a9dbd71011ffde95e06f6945fe7197dedd1604
2609
2610commit 25f837646be8c2017c914d34be71ca435dfc0e07
2611Author: djm@openbsd.org <djm@openbsd.org>
2612Date: Wed Mar 15 02:25:09 2017 +0000
2613
2614 upstream commit
2615
2616 fix regression in 7.4: deletion of PKCS#11-hosted keys
2617 would fail unless they were specified by full physical pathname. Report and
2618 fix from Jakub Jelen via bz#2682; ok dtucker@
2619
2620 Upstream-ID: 5b5bc20ca11cacb5d5eb29c3f93fd18425552268
2621
2622commit a8c5eeacf032a7d3408957e45dd7603cc1baf55f
2623Author: djm@openbsd.org <djm@openbsd.org>
2624Date: Wed Mar 15 02:19:09 2017 +0000
2625
2626 upstream commit
2627
2628 Fix segfault when sshd attempts to load RSA1 keys (can
2629 only happen when protocol v.1 support is enabled for the client). Reported by
2630 Jakub Jelen in bz#2686; ok dtucker
2631
2632 Upstream-ID: 8fdaec2ba4b5f65db1d094f6714ce64b25d871d7
2633
2634commit 66705948c0639a7061a0d0753266da7685badfec
2635Author: djm@openbsd.org <djm@openbsd.org>
2636Date: Tue Mar 14 07:19:07 2017 +0000
2637
2638 upstream commit
2639
2640 Mark the sshd_config UsePrivilegeSeparation option as
2641 deprecated, effectively making privsep mandatory in sandboxing mode. ok
2642 markus@ deraadt@
2643
2644 (note: this doesn't remove the !privsep code paths, though that will
2645 happen eventually).
2646
2647 Upstream-ID: b4c52666256c4dd865f8ce9431af5d6ce2d74a0a
2648
2649commit f86586b03fe6cd8f595289bde200a94bc2c191af
2650Author: Damien Miller <djm@mindrot.org>
2651Date: Tue Mar 14 18:26:29 2017 +1100
2652
2653 Make seccomp-bpf sandbox work on Linux/X32
2654
2655 Allow clock_gettime syscall with X32 bit masked off. Apparently
2656 this is required for at least some kernel versions. bz#2142
2657 Patch mostly by Colin Watson. ok dtucker@
2658
2659commit 2429cf78dd2a9741ce27ba25ac41c535274a0af6
2660Author: Damien Miller <djm@mindrot.org>
2661Date: Tue Mar 14 18:01:52 2017 +1100
2662
2663 require OpenSSL >=1.0.1
2664
2665commit e3ea335abeab731c68f2b2141bee85a4b0bf680f
2666Author: Damien Miller <djm@mindrot.org>
2667Date: Tue Mar 14 17:48:43 2017 +1100
2668
2669 Remove macro trickery; no binary change
2670
2671 This stops the SC_ALLOW(), SC_ALLOW_ARG() and SC_DENY() macros
2672 prepending __NR_ to the syscall number parameter and just makes
2673 them explicit in the macro invocations.
2674
2675 No binary change in stripped object file before/after.
2676
2677commit 5f1596e11d55539678c41f68aed358628d33d86f
2678Author: Damien Miller <djm@mindrot.org>
2679Date: Tue Mar 14 13:15:18 2017 +1100
2680
2681 support ioctls for ICA crypto card on Linux/s390
2682
2683 Based on patch from Eduardo Barretto; ok dtucker@
2684
2685commit b1b22dd0df2668b322dda174e501dccba2cf5c44
2686Author: Darren Tucker <dtucker@zip.com.au>
2687Date: Tue Mar 14 14:19:36 2017 +1100
2688
2689 Plumb conversion test into makefile.
2690
2691commit f57783f1ddfb4cdfbd612c6beb5ec01cb5b9a6b9
2692Author: dtucker@openbsd.org <dtucker@openbsd.org>
2693Date: Tue Mar 14 01:20:29 2017 +0000
2694
2695 upstream commit
2696
2697 Add unit test for convtime().
2698
2699 Upstream-Regress-ID: 8717bc0ca4c21120f6dd3a1d3b7a363f707c31e1
2700
2701commit 8884b7247d094cd11ff9e39c325ba928c5bdbc6c
2702Author: dtucker@openbsd.org <dtucker@openbsd.org>
2703Date: Tue Mar 14 01:10:07 2017 +0000
2704
2705 upstream commit
2706
2707 Add ASSERT_LONG_* helpers.
2708
2709 Upstream-Regress-ID: fe15beaea8f5063c7f21b0660c722648e3d76431
2710
2711commit c6774d21185220c0ba11e8fd204bf0ad1a432071
2712Author: dtucker@openbsd.org <dtucker@openbsd.org>
2713Date: Tue Mar 14 00:55:37 2017 +0000
2714
2715 upstream commit
2716
2717 Fix convtime() overflow test on boundary condition,
2718 spotted by & ok djm.
2719
2720 Upstream-ID: 51f14c507ea87a3022e63f574100613ab2ba5708
2721
2722commit f5746b40cfe6d767c8e128fe50c43274b31cd594
2723Author: dtucker@openbsd.org <dtucker@openbsd.org>
2724Date: Tue Mar 14 00:25:03 2017 +0000
2725
2726 upstream commit
2727
2728 Check for integer overflow when parsing times in
2729 convtime(). Reported by nicolas.iooss at m4x.org, ok djm@
2730
2731 Upstream-ID: 35e6a4e98f6fa24df50bfb8ba1307cf70e966f13
2732
2733commit f5907982f42a8d88a430b8a46752cbb7859ba979
2734Author: Darren Tucker <dtucker@zip.com.au>
2735Date: Tue Mar 14 13:38:15 2017 +1100
2736
2737 Add a "unit" target to run only unit tests.
2738
2739commit 9e96b41682aed793fadbea5ccd472f862179fb02
2740Author: Damien Miller <djm@mindrot.org>
2741Date: Tue Mar 14 12:24:47 2017 +1100
2742
2743 Fix weakness in seccomp-bpf sandbox arg inspection
2744
2745 Syscall arguments are passed via an array of 64-bit values in struct
2746 seccomp_data, but we were only inspecting the bottom 32 bits and not
2747 even those correctly for BE systems.
2748
2749 Fortunately, the only case argument inspection was used was in the
2750 socketcall filtering so using this for sandbox escape seems
2751 impossible.
2752
2753 ok dtucker
2754
2755commit 8ff3fc3f2f7c13e8968717bc2b895ee32c441275
2756Author: djm@openbsd.org <djm@openbsd.org>
2757Date: Sat Mar 11 23:44:16 2017 +0000
2758
2759 upstream commit
2760
2761 regress tests for loading certificates without public keys;
2762 bz#2617 based on patch from Adam Eijdenberg; ok markus@ dtucker@
2763
2764 Upstream-Regress-ID: 0145d19328ed995b73fe2d9da33596b17429d0d0
2765
2766commit 1e24552716194db8f2f620587b876158a9ef56ad
2767Author: djm@openbsd.org <djm@openbsd.org>
2768Date: Sat Mar 11 23:40:26 2017 +0000
2769
2770 upstream commit
2771
2772 allow ssh to use certificates accompanied by a private
2773 key file but no corresponding plain *.pub public key. bz#2617 based on patch
2774 from Adam Eijdenberg; ok dtucker@ markus@
2775
2776 Upstream-ID: 295668dca2c39505281577217583ddd2bd4b00b9
2777
2778commit 0fb1a617a07b8df5de188dd5a0c8bf293d4bfc0e
2779Author: markus@openbsd.org <markus@openbsd.org>
2780Date: Sat Mar 11 13:07:35 2017 +0000
2781
2782 upstream commit
2783
2784 Don't count the initial block twice when computing how
2785 many bytes to discard for the work around for the attacks against CBC-mode.
2786 ok djm@; report from Jean Paul, Kenny, Martin and Torben @ RHUL
2787
2788 Upstream-ID: f445f509a4e0a7ba3b9c0dae7311cb42458dc1e2
2789
2790commit ef653dd5bd5777132d9f9ee356225f9ee3379504
2791Author: dtucker@openbsd.org <dtucker@openbsd.org>
2792Date: Fri Mar 10 07:18:32 2017 +0000
2793
2794 upstream commit
2795
2796 krl.c
2797
2798 Upstream-ID: fc5e695d5d107d730182e2da7b23f00b489e0ee1
2799
2800commit d94c1dfef2ea30ca67b1204ada7c3b537c54f4d0
2801Author: Damien Miller <djm@mindrot.org>
2802Date: Sun Mar 12 10:48:14 2017 +1100
2803
2804 sync fmt_scaled.c with OpenBSD
2805
2806 revision 1.13
2807 date: 2017/03/11 23:37:23; author: djm; state: Exp; lines: +14 -1; commitid: jnFKyHkB3CEiEZ2R;
2808 fix signed integer overflow in scan_scaled. Found by Nicolas Iooss
2809 using AFL against ssh_config. ok deraadt@ millert@
2810 ----------------------------
2811 revision 1.12
2812 date: 2013/11/29 19:00:51; author: deraadt; state: Exp; lines: +6 -5;
2813 fairly simple unsigned char casts for ctype
2814 ok krw
2815 ----------------------------
2816 revision 1.11
2817 date: 2012/11/12 14:07:20; author: halex; state: Exp; lines: +4 -2;
2818 make scan_scaled set errno to EINVAL rather than ERANGE if it encounters
2819 an invalid multiplier, like the man page says it should
2820
2821 "looks sensible" deraadt@, ok ian@
2822 ----------------------------
2823 revision 1.10
2824 date: 2009/06/20 15:00:04; author: martynas; state: Exp; lines: +4 -4;
2825 use llabs instead of the home-grown version; and some comment changes
2826 ok ian@, millert@
2827 ----------------------------
2828
2829commit 894221a63fa061e52e414ca58d47edc5fe645968
2830Author: djm@openbsd.org <djm@openbsd.org>
2831Date: Fri Mar 10 05:01:13 2017 +0000
2832
2833 upstream commit
2834
2835 When updating hostkeys, accept RSA keys if
2836 HostkeyAlgorithms contains any RSA keytype. Previously, ssh could ignore RSA
2837 keys when any of the ssh-rsa-sha2-* methods was enabled in HostkeyAlgorithms
2838 nit ssh-rsa (SHA1 signatures) was not. bz#2650 reported by Luis Ressel; ok
2839 dtucker@
2840
2841 Upstream-ID: c5e8cfee15c42f4a05d126158a0766ea06da79d2
2842
2843commit dd3e2298663f4cc1a06bc69582d00dcfee27d73c
2844Author: djm@openbsd.org <djm@openbsd.org>
2845Date: Fri Mar 10 04:24:55 2017 +0000
2846
2847 upstream commit
2848
2849 make hostname matching really insensitive to case;
2850 bz#2685, reported by Petr Cerny; ok dtucker@
2851
2852 Upstream-ID: e467622ff154269e36ba8b6c9e3d105e1c4a9253
2853
2854commit 77a9be9446697fe8b5499fe651f4a82a71a4b51f
2855Author: djm@openbsd.org <djm@openbsd.org>
2856Date: Fri Mar 10 03:52:48 2017 +0000
2857
2858 upstream commit
2859
2860 reword a comment to make it fit 80 columns
2861
2862 Upstream-ID: 4ef509a66b96c7314bbcc87027c2af71fa9d0ba4
2863
2864commit 61b8ef6a66efaec07e023342cb94a10bdc2254dc
2865Author: djm@openbsd.org <djm@openbsd.org>
2866Date: Fri Mar 10 04:27:32 2017 +0000
2867
2868 upstream commit
2869
2870 better match sshd config parser behaviour: fatal() if
2871 line is overlong, increase line buffer to match sshd's; bz#2651 reported by
2872 Don Fong; ok dtucker@
2873
2874 Upstream-ID: b175ae7e0ba403833f1ee566edf10f67443ccd18
2875
2876commit db2597207e69912f2592cd86a1de8e948a9d7ffb
2877Author: djm@openbsd.org <djm@openbsd.org>
2878Date: Fri Mar 10 04:26:06 2017 +0000
2879
2880 upstream commit
2881
2882 ensure hostname is lower-case before hashing it;
2883 bz#2591 reported by Griff Miller II; ok dtucker@
2884
2885 Upstream-ID: c3b8b93804f376bd00d859b8bcd9fc0d86b4db17
2886
2887commit df9936936c695f85c1038bd706d62edf752aca4b
2888Author: djm@openbsd.org <djm@openbsd.org>
2889Date: Fri Mar 10 04:24:55 2017 +0000
2890
2891 upstream commit
2892
2893 make hostname matching really insensitive to case;
2894 bz#2685, reported by Petr Cerny; ok dtucker@
2895
2896 Upstream-ID: e632b7a9bf0d0558d5ff56dab98b7cca6c3db549
2897
2898commit 67eed24bfa7645d88fa0b883745fccb22a0e527e
2899Author: dtucker@openbsd.org <dtucker@openbsd.org>
2900Date: Fri Mar 10 04:11:00 2017 +0000
2901
2902 upstream commit
2903
2904 Remove old null check from config dumper. Patch from
2905 jjelen at redhat.com vi bz#2687, ok djm@
2906
2907 Upstream-ID: 824ab71467b78c4bab0dd1b3a38e8bc5f63dd528
2908
2909commit 183ba55aaaecca0206184b854ad6155df237adbe
2910Author: djm@openbsd.org <djm@openbsd.org>
2911Date: Fri Mar 10 04:07:20 2017 +0000
2912
2913 upstream commit
2914
2915 fix regression in 7.4 server-sig-algs, where we were
2916 accidentally excluding SHA2 RSA signature methods. bz#2680, patch from Nuno
2917 Goncalves; ok dtucker@
2918
2919 Upstream-ID: 81ac8bfb30960447740b9b8f6a214dcf322f12e8
2920
2921commit 66be4fe8c4435af5bbc82998501a142a831f1181
2922Author: dtucker@openbsd.org <dtucker@openbsd.org>
2923Date: Fri Mar 10 03:53:11 2017 +0000
2924
2925 upstream commit
2926
2927 Check for NULL return value from key_new. Patch from
2928 jjelen at redhat.com via bz#2687, ok djm@
2929
2930 Upstream-ID: 059e33cd43cba88dc8caf0b1936fd4dd88fd5b8e
2931
2932commit ec2892b5c7fea199914cb3a6afb3af38f84990bf
2933Author: djm@openbsd.org <djm@openbsd.org>
2934Date: Fri Mar 10 03:52:48 2017 +0000
2935
2936 upstream commit
2937
2938 reword a comment to make it fit 80 columns
2939
2940 Upstream-ID: b4b48b4487c0821d16e812c40c9b09f03b28e349
2941
2942commit 7fadbb6da3f4122de689165651eb39985e1cba85
2943Author: dtucker@openbsd.org <dtucker@openbsd.org>
2944Date: Fri Mar 10 03:48:57 2017 +0000
2945
2946 upstream commit
2947
2948 Check for NULL argument to sshkey_read. Patch from
2949 jjelen at redhat.com via bz#2687, ok djm@
2950
2951 Upstream-ID: c2d00c2ea50c4861d271d0a586f925cc64a87e0e
2952
2953commit 5a06b9e019e2b0b0f65a223422935b66f3749de3
2954Author: dtucker@openbsd.org <dtucker@openbsd.org>
2955Date: Fri Mar 10 03:45:40 2017 +0000
2956
2957 upstream commit
2958
2959 Plug some mem leaks mostly on error paths. From jjelen
2960 at redhat.com via bz#2687, ok djm@
2961
2962 Upstream-ID: 3fb030149598957a51b7c8beb32bf92cf30c96f2
2963
2964commit f6edbe9febff8121f26835996b1229b5064d31b7
2965Author: dtucker@openbsd.org <dtucker@openbsd.org>
2966Date: Fri Mar 10 03:24:48 2017 +0000
2967
2968 upstream commit
2969
2970 Plug mem leak on GLOB_NOMATCH case. From jjelen at
2971 redhat.com via bz#2687, ok djm@
2972
2973 Upstream-ID: 8016a7ae97719d3aa55fb723fc2ad3200058340d
2974
2975commit 566b3a46e89a2fda2db46f04f2639e92da64a120
2976Author: dtucker@openbsd.org <dtucker@openbsd.org>
2977Date: Fri Mar 10 03:22:40 2017 +0000
2978
2979 upstream commit
2980
2981 Plug descriptor leaks of auth_sock. From jjelen at
2982 redhat.com via bz#2687, ok djm@
2983
2984 Upstream-ID: 248acb99a5ed2fdca37d1aa33c0fcee7be286d88
2985
2986commit 8a2834454c73dfc1eb96453c0e97690595f3f4c2
2987Author: djm@openbsd.org <djm@openbsd.org>
2988Date: Fri Mar 10 03:18:24 2017 +0000
2989
2990 upstream commit
2991
2992 correctly hash hosts with a port number. Reported by Josh
2993 Powers in bz#2692; ok dtucker@
2994
2995 Upstream-ID: 468e357ff143e00acc05bdd2803a696b3d4b6442
2996
2997commit 9747b9c742de409633d4753bf1a752cbd211e2d3
2998Author: djm@openbsd.org <djm@openbsd.org>
2999Date: Fri Mar 10 03:15:58 2017 +0000
3000
3001 upstream commit
3002
3003 don't truncate off \r\n from long stderr lines; bz#2688,
3004 reported by Brian Dyson; ok dtucker@
3005
3006 Upstream-ID: cdfdc4ba90639af807397ce996153c88af046ca4
3007
3008commit 4a4b75adac862029a1064577eb5af299b1580cdd
3009Author: dtucker@openbsd.org <dtucker@openbsd.org>
3010Date: Fri Mar 10 02:59:51 2017 +0000
3011
3012 upstream commit
3013
3014 Validate digest arg in ssh_digest_final; from jjelen at
3015 redhat.com via bz#2687, ok djm@
3016
3017 Upstream-ID: dbe5494dfddfe523fab341a3dab5a79e7338f878
3018
3019commit bee0167be2340d8de4bdc1ab1064ec957c85a447
3020Author: Darren Tucker <dtucker@zip.com.au>
3021Date: Fri Mar 10 13:40:18 2017 +1100
3022
3023 Check for NULL from malloc.
3024
3025 Part of bz#2687, from jjelen at redhat.com.
3026
3027commit da39b09d43b137a5a3d071b51589e3efb3701238
3028Author: Darren Tucker <dtucker@zip.com.au>
3029Date: Fri Mar 10 13:22:32 2017 +1100
3030
3031 If OSX is using launchd, remove screen no.
3032
3033 Check for socket with and without screen number. From Apple and Jakob
3034 Schlyter via bz#2341, with contributions from Ron Frederick, ok djm@
3035
3036commit 8fb15311a011517eb2394bb95a467c209b8b336c
3037Author: djm@openbsd.org <djm@openbsd.org>
3038Date: Wed Mar 8 12:07:47 2017 +0000
3039
3040 upstream commit
3041
3042 quote [host]:port in generated ProxyJump commandline; the
3043 [ / ] characters can confuse some shells (e.g. zsh). Reported by Lauri
3044 Tirkkonen via bugs@
3045
3046 Upstream-ID: 65cdd161460e1351c3d778e974c1c2a4fa4bc182
3047
3048commit 18501151cf272a15b5f2c5e777f2e0933633c513
3049Author: dtucker@openbsd.org <dtucker@openbsd.org>
3050Date: Mon Mar 6 02:03:20 2017 +0000
3051
3052 upstream commit
3053
3054 Check l->hosts before dereferencing; fixes potential null
3055 pointer deref. ok djm@
3056
3057 Upstream-ID: 81c0327c6ec361da794b5c680601195cc23d1301
3058
3059commit d072370793f1a20f01ad827ba8fcd3b8f2c46165
3060Author: dtucker@openbsd.org <dtucker@openbsd.org>
3061Date: Mon Mar 6 00:44:51 2017 +0000
3062
3063 upstream commit
3064
3065 linenum is unsigned long so use %lu in log formats. ok
3066 deraadt@
3067
3068 Upstream-ID: 9dc582d9bb887ebe0164e030d619fc20b1a4ea08
3069
3070commit 12d3767ba4c84c32150cbe6ff6494498780f12c9
3071Author: djm@openbsd.org <djm@openbsd.org>
3072Date: Fri Mar 3 06:13:11 2017 +0000
3073
3074 upstream commit
3075
3076 fix ssh-keygen -H accidentally corrupting known_hosts that
3077 contained already-hashed entries. HKF_MATCH_HOST_HASHED is only set by
3078 hostkeys_foreach() when hostname matching is in use, so we need to look for
3079 the hash marker explicitly.
3080
3081 Upstream-ID: da82ad653b93e8a753580d3cf5cd448bc2520528
3082
3083commit d7abb771bd5a941b26144ba400a34563a1afa589
3084Author: djm@openbsd.org <djm@openbsd.org>
3085Date: Tue Feb 28 06:10:08 2017 +0000
3086
3087 upstream commit
3088
3089 small memleak: free fd_set on connection timeout (though
3090 we are heading to exit anyway). From Tom Rix in bz#2683
3091
3092 Upstream-ID: 10e3dadbb8199845b66581473711642d9e6741c4
3093
3094commit 78142e3ab3887e53a968d6e199bcb18daaf2436e
3095Author: jmc@openbsd.org <jmc@openbsd.org>
3096Date: Mon Feb 27 14:30:33 2017 +0000
3097
3098 upstream commit
3099
3100 errant dot; from klemens nanni
3101
3102 Upstream-ID: 83d93366a5acf47047298c5d3ebc5e7426f37921
3103
3104commit 8071a6924c12bb51406a9a64a4b2892675112c87
3105Author: djm@openbsd.org <djm@openbsd.org>
3106Date: Fri Feb 24 03:16:34 2017 +0000
3107
3108 upstream commit
3109
3110 might as well set the listener socket CLOEXEC
3111
3112 Upstream-ID: 9c538433d6a0ca79f5f21decc5620e46fb68ab57
3113
3114commit d5499190559ebe374bcdfa8805408646ceffad64
3115Author: djm@openbsd.org <djm@openbsd.org>
3116Date: Sun Feb 19 00:11:29 2017 +0000
3117
3118 upstream commit
3119
3120 add test cases for C locale; ok schwarze@
3121
3122 Upstream-Regress-ID: 783d75de35fbc923d46e2a5e6cee30f8f381ba87
3123
3124commit 011c8ffbb0275281a0cf330054cf21be10c43e37
3125Author: djm@openbsd.org <djm@openbsd.org>
3126Date: Sun Feb 19 00:10:57 2017 +0000
3127
3128 upstream commit
3129
3130 Add a common nl_langinfo(CODESET) alias for US-ASCII
3131 "ANSI_X3.4-1968" that is used by Linux. Fixes mprintf output truncation for
3132 non-UTF-8 locales on Linux spotted by dtucker@; ok deraadt@ schwarze@
3133
3134 Upstream-ID: c6808956ebffd64066f9075d839f74ff0dd60719
3135
3136commit 0c4430a19b73058a569573492f55e4c9eeaae67b
3137Author: dtucker@openbsd.org <dtucker@openbsd.org>
3138Date: Tue Feb 7 23:03:11 2017 +0000
3139
3140 upstream commit
3141
3142 Remove deprecated SSH1 options RSAAuthentication and
3143 RhostsRSAAuthentication from regression test sshd_config.
3144
3145 Upstream-Regress-ID: 8066b753d9dce7cf02ff87af5c727ff680d99491
3146
3147commit 3baa4cdd197c95d972ec3d07f1c0d08f2d7d9199
3148Author: dtucker@openbsd.org <dtucker@openbsd.org>
3149Date: Fri Feb 17 02:32:05 2017 +0000
3150
3151 upstream commit
3152
3153 Do not show rsa1 key type in usage when compiled without
3154 SSH1 support.
3155
3156 Upstream-ID: 068b5c41357a02f319957746fa4e84ea73960f57
3157
3158commit ecc35893715f969e98fee118481f404772de4132
3159Author: dtucker@openbsd.org <dtucker@openbsd.org>
3160Date: Fri Feb 17 02:31:14 2017 +0000
3161
3162 upstream commit
3163
3164 ifdef out "rsa1" from the list of supported keytypes when
3165 compiled without SSH1 support. Found by kdunlop at guralp.com, ok djm@
3166
3167 Upstream-ID: cea93a26433d235bb1d64b1d990f19a9c160a70f
3168
3169commit 10577c6d96a55b877a960b2d0b75edef1b9945af
3170Author: djm@openbsd.org <djm@openbsd.org>
3171Date: Fri Feb 17 02:04:15 2017 +0000
3172
3173 upstream commit
3174
3175 For ProxyJump/-J, surround host name with brackets to
3176 allow literal IPv6 addresses. From Dick Visser; ok dtucker@
3177
3178 Upstream-ID: 3a5d3b0171250daf6a5235e91bce09c1d5746bf1
3179
3180commit b2afdaf1b52231aa23d2153f4a8c5a60a694dda4
3181Author: jsg@openbsd.org <jsg@openbsd.org>
3182Date: Wed Feb 15 23:38:31 2017 +0000
3183
3184 upstream commit
3185
3186 Fix memory leaks in match_filter_list() error paths.
3187
3188 ok dtucker@ markus@
3189
3190 Upstream-ID: c7f96ac0877f6dc9188bbc908100a8d246cc7f0e
3191
3192commit 6d5a41b38b55258213ecfaae9df7a758caa752a1
3193Author: djm@openbsd.org <djm@openbsd.org>
3194Date: Wed Feb 15 01:46:47 2017 +0000
3195
3196 upstream commit
3197
3198 fix division by zero crash in "df" output when server
3199 returns zero total filesystem blocks/inodes. Spotted by Guido Vranken; ok
3200 dtucker@
3201
3202 Upstream-ID: 6fb6c2ae6b289aa07b6232dbc0be54682ef5419f
3203
3204commit bd5d7d239525d595ecea92765334af33a45d9d63
3205Author: Darren Tucker <dtucker@zip.com.au>
3206Date: Sun Feb 12 15:45:15 2017 +1100
3207
3208 ifdef out EVP_R_PRIVATE_KEY_DECODE_ERROR
3209
3210 EVP_R_PRIVATE_KEY_DECODE_ERROR was added in OpenSSL 1.0.0 so ifdef out
3211 for the benefit of OpenSSL versions prior to that.
3212
3213commit 155d540d00ff55f063421ec182ec8ff2b7ab6cbe
3214Author: djm@openbsd.org <djm@openbsd.org>
3215Date: Fri Feb 10 04:34:50 2017 +0000
3216
3217 upstream commit
3218
3219 bring back r1.34 that was backed out for problems loading
3220 public keys:
3221
3222 translate OpenSSL error codes to something more
3223 meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@
3224
3225 with additional fix from Jakub Jelen to solve the backout.
3226 bz#2525 bz#2523 re-ok dtucker@
3227
3228 Upstream-ID: a9d5bc0306f4473d9b4f4484f880e95f3c1cc031
3229
3230commit a287c5ad1e0bf9811c7b9221979b969255076019
3231Author: djm@openbsd.org <djm@openbsd.org>
3232Date: Fri Feb 10 03:36:40 2017 +0000
3233
3234 upstream commit
3235
3236 Sanitise escape sequences in key comments sent to printf
3237 but preserve valid UTF-8 when the locale supports it; bz#2520 ok dtucker@
3238
3239 Upstream-ID: e8eed28712ba7b22d49be534237eed019875bd1e
3240
3241commit e40269be388972848aafcca7060111c70aab5b87
3242Author: millert@openbsd.org <millert@openbsd.org>
3243Date: Wed Feb 8 20:32:43 2017 +0000
3244
3245 upstream commit
3246
3247 Avoid printf %s NULL. From semarie@, OK djm@
3248
3249 Upstream-ID: 06beef7344da0208efa9275d504d60d2a5b9266c
3250
3251commit 5b90709ab8704dafdb31e5651073b259d98352bc
3252Author: djm@openbsd.org <djm@openbsd.org>
3253Date: Mon Feb 6 09:22:51 2017 +0000
3254
3255 upstream commit
3256
3257 Restore \r\n newline sequence for server ident string. The CR
3258 got lost in the flensing of SSHv1. Pointed out by Stef Bon
3259
3260 Upstream-ID: 5333fd43ce5396bf5999496096fac5536e678fac
3261
3262commit 97c31c46ee2e6b46dfffdfc4f90bbbf188064cbc
3263Author: djm@openbsd.org <djm@openbsd.org>
3264Date: Fri Feb 3 23:01:42 2017 +0000
3265
3266 upstream commit
3267
3268 unit test for match_filter_list() function; still want a
3269 better name for this...
3270
3271 Upstream-Regress-ID: 840ad6118552c35111f0a897af9c8d93ab8de92a
3272
3273commit f1a193464a7b77646f0d0cedc929068e4a413ab4
3274Author: djm@openbsd.org <djm@openbsd.org>
3275Date: Fri Feb 3 23:05:57 2017 +0000
3276
3277 upstream commit
3278
3279 use ssh_packet_set_log_preamble() to include connection
3280 username in packet log messages, e.g.
3281
3282 Connection closed by invalid user foo 10.1.1.1 port 44056 [preauth]
3283
3284 ok markus@ bz#113
3285
3286 Upstream-ID: 3591b88bdb5416d6066fb3d49d8fff2375bf1a15
3287
3288commit 07edd7e9537ab32aa52abb5fb2a915c350fcf441
3289Author: djm@openbsd.org <djm@openbsd.org>
3290Date: Fri Feb 3 23:03:33 2017 +0000
3291
3292 upstream commit
3293
3294 add ssh_packet_set_log_preamble() to allow inclusion of a
3295 preamble string in disconnect messages; ok markus@
3296
3297 Upstream-ID: 34cb41182cd76d414c214ccb01c01707849afead
3298
3299commit 68bc8cfa7642d3ccbf2cd64281c16b8b9205be59
3300Author: djm@openbsd.org <djm@openbsd.org>
3301Date: Fri Feb 3 23:01:19 2017 +0000
3302
3303 upstream commit
3304
3305 support =- for removing methods from algorithms lists,
3306 e.g. Ciphers=-*cbc; suggested by Cristian Ionescu-Idbohrn in bz#2671 "I like
3307 it" markus@
3308
3309 Upstream-ID: c78c38f9f81a963b33d0eade559f6048add24a6d
3310
3311commit c924b2ef941028a1f31e6e94f54dfeeeef462a4e
3312Author: djm@openbsd.org <djm@openbsd.org>
3313Date: Fri Feb 3 05:05:56 2017 +0000
3314
3315 upstream commit
3316
3317 allow form-feed characters at EOL; bz#2431 ok dtucker@
3318
3319 Upstream-ID: 1f453afaba6da2ae69d6afdf1ae79a917552f1a2
3320
3321commit 523db8540b720c4d21ab0ff6f928476c70c38aab
3322Author: Damien Miller <djm@mindrot.org>
3323Date: Fri Feb 3 16:01:22 2017 +1100
3324
3325 prefer to use ldns-config to find libldns
3326
3327 Should fix bz#2603 - "Build with ldns and without kerberos support
3328 fails if ldns compiled with kerberos support" by including correct
3329 cflags/libs
3330
3331 ok dtucker@
3332
3333commit c998bf0afa1a01257a53793eba57941182e9e0b7
3334Author: dtucker@openbsd.org <dtucker@openbsd.org>
3335Date: Fri Feb 3 02:56:00 2017 +0000
3336
3337 upstream commit
3338
3339 Make ssh_packet_set_rekey_limits take u32 for the number of
3340 seconds until rekeying (negative values are rejected at config parse time).
3341 This allows the removal of some casts and a signed vs unsigned comparison
3342 warning.
3343
3344 rekey_time is cast to int64 for the comparison which is a no-op
3345 on OpenBSD, but should also do the right thing in -portable on
3346 anything still using 32bit time_t (until the system time actually
3347 wraps, anyway).
3348
3349 some early guidance deraadt@, ok djm@
3350
3351 Upstream-ID: c9f18613afb994a07e7622eb326f49de3d123b6c
3352
3353commit 3ec5fa4ba97d4c4853620daea26a33b9f1fe3422
3354Author: jsg@openbsd.org <jsg@openbsd.org>
3355Date: Thu Feb 2 10:54:25 2017 +0000
3356
3357 upstream commit
3358
3359 In vasnmprintf() return an error if malloc fails and
3360 don't set a function argument to the address of free'd memory.
3361
3362 ok djm@
3363
3364 Upstream-ID: 1efffffff2f51d53c9141f245b90ac23d33b9779
3365
3366commit 858252fb1d451ebb0969cf9749116c8f0ee42753
3367Author: dtucker@openbsd.org <dtucker@openbsd.org>
3368Date: Wed Feb 1 02:59:09 2017 +0000
3369
3370 upstream commit
3371
3372 Return true reason for port forwarding failures where
3373 feasible rather than always "administratively prohibited". bz#2674, ok djm@
3374
3375 Upstream-ID: d901d9887951774e604ca970e1827afaaef9e419
3376
3377commit 6ba9f893838489add6ec4213c7a997b425e4a9e0
3378Author: dtucker@openbsd.org <dtucker@openbsd.org>
3379Date: Mon Jan 30 23:27:39 2017 +0000
3380
3381 upstream commit
3382
3383 Small correction to the known_hosts section on when it is
3384 updated. Patch from lkppo at free.fr some time ago, pointed out by smallm at
3385 sdf.org
3386
3387 Upstream-ID: 1834d7af179dea1a12ad2137f84566664af225d5
3388
3389commit c61d5ec3c11e7ff9779b6127421d9f166cf10915
3390Author: Darren Tucker <dtucker@zip.com.au>
3391Date: Fri Feb 3 14:10:34 2017 +1100
3392
3393 Remove _XOPEN_SOURCE from wide char detection.
3394
3395 Having _XOPEN_SOURCE unconditionally causes problems on some platforms
3396 and configurations, notably Solaris 64-bit binaries. It was there for
3397 the benefit of Linux put the required bits in the *-*linux* section.
3398
3399 Patch from yvoinov at gmail.com.
3400
3401commit f25ee13b3e81fd80efeb871dc150fe49d7fc8afd
3402Author: djm@openbsd.org <djm@openbsd.org>
3403Date: Mon Jan 30 05:22:14 2017 +0000
3404
3405 upstream commit
3406
3407 fully unbreak: some $SSH invocations did not have -F
3408 specified and could pick up the ~/.ssh/config of the user running the tests
3409
3410 Upstream-Regress-ID: f362d1892c0d3e66212d5d3fc02d915c58ef6b89
3411
3412commit 6956e21fb26652887475fe77ea40d2efcf25908b
3413Author: djm@openbsd.org <djm@openbsd.org>
3414Date: Mon Jan 30 04:54:07 2017 +0000
3415
3416 upstream commit
3417
3418 partially unbreak: was not specifying hostname on some
3419 $SSH invocations
3420
3421 Upstream-Regress-ID: bc8a5e98e57bad0a92ef4f34ed91c1d18294e2cc
3422
3423commit 52763dd3fe0a4678dafdf7aeb32286e514130afc
3424Author: djm@openbsd.org <djm@openbsd.org>
3425Date: Mon Jan 30 01:03:00 2017 +0000
3426
3427 upstream commit
3428
3429 revise keys/principals command hang fix (bz#2655) to
3430 consume entire output, avoiding sending SIGPIPE to subprocesses early; ok
3431 dtucker@
3432
3433 Upstream-ID: 7cb04b31a61f8c78c4e48ceededcd2fd5c4ee1bc
3434
3435commit 381a2615a154a82c4c53b787f4a564ef894fe9ac
3436Author: djm@openbsd.org <djm@openbsd.org>
3437Date: Mon Jan 30 00:38:50 2017 +0000
3438
3439 upstream commit
3440
3441 small cleanup post SSHv1 removal:
3442
3443 remove SSHv1-isms in commented examples
3444
3445 reorder token table to group deprecated and compile-time conditional tokens
3446 better
3447
3448 fix config dumping code for some compile-time conditional options that
3449 weren't being correctly skipped (SSHv1 and PKCS#11)
3450
3451 Upstream-ID: f2e96b3cb3158d857c5a91ad2e15925df3060105
3452
3453commit 4833d01591b7eb049489d9558b65f5553387ed43
3454Author: djm@openbsd.org <djm@openbsd.org>
3455Date: Mon Jan 30 00:34:01 2017 +0000
3456
3457 upstream commit
3458
3459 some explicit NULL tests when dumping configured
3460 forwardings; from Karsten Weiss
3461
3462 Upstream-ID: 40957b8dea69672b0e50df6b4a91a94e3e37f72d
3463
3464commit 326e2fae9f2e3e067b5651365eba86b35ee5a6b2
3465Author: djm@openbsd.org <djm@openbsd.org>
3466Date: Mon Jan 30 00:32:28 2017 +0000
3467
3468 upstream commit
3469
3470 misplaced braces in test; from Karsten Weiss
3471
3472 Upstream-ID: f7b794074d3aae8e35b69a91d211c599c94afaae
3473
3474commit 3e032a95e46bfaea9f9e857678ac8fa5f63997fb
3475Author: djm@openbsd.org <djm@openbsd.org>
3476Date: Mon Jan 30 00:32:03 2017 +0000
3477
3478 upstream commit
3479
3480 don't dereference authctxt before testing != NULL, it
3481 causes compilers to make assumptions; from Karsten Weiss
3482
3483 Upstream-ID: 794243aad1e976ebc717885b7a97a25e00c031b2
3484
3485commit 01cfaa2b1cfb84f3cdd32d1bf82b120a8d30e057
3486Author: djm@openbsd.org <djm@openbsd.org>
3487Date: Fri Jan 6 02:51:16 2017 +0000
3488
3489 upstream commit
3490
3491 use correct ssh-add program; bz#2654, from Colin Watson
3492
3493 Upstream-Regress-ID: 7042a36e1bdaec6562f6e57e9d047efe9c7a6030
3494
3495commit e5c7ec67cdc42ae2584085e0fc5cc5ee91133cf5
3496Author: dtucker@openbsd.org <dtucker@openbsd.org>
3497Date: Fri Jan 6 02:26:10 2017 +0000
3498
3499 upstream commit
3500
3501 Account for timeouts in the integrity tests as failures.
3502
3503 If the first test in a series for a given MAC happens to modify the low
3504 bytes of a packet length, then ssh will time out and this will be
3505 interpreted as a test failure. Patch from cjwatson at debian.org via
3506 bz#2658.
3507
3508 Upstream-Regress-ID: e7467613b0badedaa300bc6fc7495ec2f44e2fb9
3509
3510commit dbaf599b61bd6e0f8469363a8c8e7f633b334018
3511Author: dtucker@openbsd.org <dtucker@openbsd.org>
3512Date: Fri Jan 6 02:09:25 2017 +0000
3513
3514 upstream commit
3515
3516 Make forwarding test less racy by using unix domain
3517 sockets instead of TCP ports where possible. Patch from cjwatson at
3518 debian.org via bz#2659.
3519
3520 Upstream-Regress-ID: 4756375aac5916ef9d25452a1c1d5fa9e90299a9
3521
3522commit 9390b0031ebd6eb5488d3bc4d4333c528dffc0a6
3523Author: dtucker@openbsd.org <dtucker@openbsd.org>
3524Date: Sun Jan 29 21:35:23 2017 +0000
3525
3526 upstream commit
3527
3528 Fix typo in ~C error message for bad port forward
3529 cancellation. bz#2672, from Brad Marshall via Colin Watson and Ubuntu's
3530 bugtracker.
3531
3532 Upstream-ID: 0d4a7e5ead6cc59c9a44b4c1e5435ab3aada09af
3533
3534commit 4ba15462ca38883b8a61a1eccc093c79462d5414
3535Author: guenther@openbsd.org <guenther@openbsd.org>
3536Date: Sat Jan 21 11:32:04 2017 +0000
3537
3538 upstream commit
3539
3540 The POSIX APIs that that sockaddrs all ignore the s*_len
3541 field in the incoming socket, so userspace doesn't need to set it unless it
3542 has its own reasons for tracking the size along with the sockaddr.
3543
3544 ok phessler@ deraadt@ florian@
3545
3546 Upstream-ID: ca6e49e2f22f2b9e81d6d924b90ecd7e422e7437
3547
3548commit a1187bd3ef3e4940af849ca953a1b849dae78445
3549Author: jmc@openbsd.org <jmc@openbsd.org>
3550Date: Fri Jan 6 16:28:12 2017 +0000
3551
3552 upstream commit
3553
3554 keep the tokens list sorted;
3555
3556 Upstream-ID: b96239dae4fb3aa94146bb381afabcc7740a1638
3557
3558commit b64077f9767634715402014f509e58decf1e140d
3559Author: djm@openbsd.org <djm@openbsd.org>
3560Date: Fri Jan 6 09:27:52 2017 +0000
3561
3562 upstream commit
3563
3564 fix previous
3565
3566 Upstream-ID: c107d6a69bc22325d79fbf78a2a62e04bcac6895
3567
3568commit 5e820e9ea2e949aeb93071fe31c80b0c42f2b2de
3569Author: djm@openbsd.org <djm@openbsd.org>
3570Date: Fri Jan 6 03:53:58 2017 +0000
3571
3572 upstream commit
3573
3574 show a useful error message when included config files
3575 can't be opened; bz#2653, ok dtucker@
3576
3577 Upstream-ID: f598b73b5dfe497344cec9efc9386b4e5a3cb95b
3578
3579commit 13bd2e2d622d01dc85d22b94520a5b243d006049
3580Author: djm@openbsd.org <djm@openbsd.org>
3581Date: Fri Jan 6 03:45:41 2017 +0000
3582
3583 upstream commit
3584
3585 sshd_config is documented to set
3586 GSSAPIStrictAcceptorCheck=yes by default, so actually make it do this.
3587 bz#2637 ok dtucker
3588
3589 Upstream-ID: 99ef8ac51f17f0f7aec166cb2e34228d4d72a665
3590
3591commit f89b928534c9e77f608806a217d39a2960cc7fd0
3592Author: djm@openbsd.org <djm@openbsd.org>
3593Date: Fri Jan 6 03:41:58 2017 +0000
3594
3595 upstream commit
3596
3597 Avoid confusing error message when attempting to use
3598 ssh-keyscan built without SSH protocol v.1 to scan for v.1 keys; bz#2583
3599
3600 Upstream-ID: 5d214abd3a21337d67c6dcc5aa6f313298d0d165
3601
3602commit 0999533014784579aa6f01c2d3a06e3e8804b680
3603Author: dtucker@openbsd.org <dtucker@openbsd.org>
3604Date: Fri Jan 6 02:34:54 2017 +0000
3605
3606 upstream commit
3607
3608 Re-add '%k' token for AuthorizedKeysCommand which was
3609 lost during the re-org in rev 1.235. bz#2656, from jboning at gmail.com.
3610
3611 Upstream-ID: 2884e203c02764d7b3fe7472710d9c24bdc73e38
3612
3613commit 51045869fa084cdd016fdd721ea760417c0a3bf3
3614Author: djm@openbsd.org <djm@openbsd.org>
3615Date: Wed Jan 4 05:37:40 2017 +0000
3616
3617 upstream commit
3618
3619 unbreak Unix domain socket forwarding for root; ok
3620 markus@
3621
3622 Upstream-ID: 6649c76eb7a3fa15409373295ca71badf56920a2
3623
3624commit 58fca12ba967ea5c768653535604e1522d177e44
3625Author: Darren Tucker <dtucker@zip.com.au>
3626Date: Mon Jan 16 09:08:32 2017 +1100
3627
3628 Remove LOGIN_PROGRAM.
3629
3630 UseLogin is gone, remove leftover. bz#2665, from cjwatson at debian.org
3631
3632commit b108ce92aae0ca0376dce9513d953be60e449ae1
3633Author: djm@openbsd.org <djm@openbsd.org>
3634Date: Wed Jan 4 02:21:43 2017 +0000
3635
3636 upstream commit
3637
3638 relax PKCS#11 whitelist a bit to allow libexec as well as
3639 lib directories.
3640
3641 Upstream-ID: cf5617958e2e2d39f8285fd3bc63b557da484702
3642
3643commit c7995f296b9222df2846f56ecf61e5ae13d7a53d
3644Author: djm@openbsd.org <djm@openbsd.org>
3645Date: Tue Jan 3 05:46:51 2017 +0000
3646
3647 upstream commit
3648
3649 check number of entries in SSH2_FXP_NAME response; avoids
3650 unreachable overflow later. Reported by Jann Horn
3651
3652 Upstream-ID: b6b2b434a6d6035b1644ca44f24cd8104057420f
3653
3654commit ddd3d34e5c7979ca6f4a3a98a7d219a4ed3d98c2
3655Author: djm@openbsd.org <djm@openbsd.org>
3656Date: Fri Dec 30 22:08:02 2016 +0000
3657
3658 upstream commit
3659
3660 fix deadlock when keys/principals command produces a lot of
3661 output and a key is matched early; bz#2655, patch from jboning AT gmail.com
3662
3663 Upstream-ID: e19456429bf99087ea994432c16d00a642060afe
3664
3665commit 30eee7d1b2fec33c14870cc11910610be5d2aa6f
3666Author: Darren Tucker <dtucker@zip.com.au>
3667Date: Tue Dec 20 12:16:11 2016 +1100
3668
3669 Re-add missing "Prerequisites" header and fix typo
3670
3671 Patch from HARUYAMA Seigo <haruyama at unixuser org>.
3672
3673commit c8c60f3663165edd6a52632c6ddbfabfce1ca865
3674Author: djm@openbsd.org <djm@openbsd.org>
3675Date: Mon Dec 19 22:35:23 2016 +0000
3676
3677 upstream commit
3678
3679 use standard /bin/sh equality test; from Mike Frysinger
3680
3681 Upstream-Regress-ID: 7b6f0b63525f399844c8ac211003acb8e4b0bec2
3682
3683commit 4a354fc231174901f2629437c2a6e924a2dd6772
3684Author: Damien Miller <djm@mindrot.org>
3685Date: Mon Dec 19 15:59:26 2016 +1100
3686
3687 crank version numbers for release
3688
3689commit 5f8d0bb8413d4d909cc7aa3c616fb0538224c3c9
3690Author: djm@openbsd.org <djm@openbsd.org>
3691Date: Mon Dec 19 04:55:51 2016 +0000
3692
3693 upstream commit
3694
3695 openssh-7.4
3696
3697 Upstream-ID: 1ee404adba6bbe10ae9277cbae3a94abe2867b79
3698
3699commit 3a8213ea0ed843523e34e55ab9c852332bab4c7b
3700Author: djm@openbsd.org <djm@openbsd.org>
3701Date: Mon Dec 19 04:55:18 2016 +0000
3702
3703 upstream commit
3704
3705 remove testcase that depends on exact output and
3706 behaviour of snprintf(..., "%s", NULL)
3707
3708 Upstream-Regress-ID: cab4288531766bd9593cb556613b91a2eeefb56f
3709
3710commit eae735a82d759054f6ec7b4e887fb7a5692c66d7
3711Author: dtucker@openbsd.org <dtucker@openbsd.org>
3712Date: Mon Dec 19 03:32:57 2016 +0000
3713
3714 upstream commit
3715
3716 Use LOGNAME to get current user and fall back to whoami if
3717 not set. Mainly to benefit -portable since some platforms don't have whoami.
3718
3719 Upstream-Regress-ID: e3a16b7836a3ae24dc8f8a4e43fdf8127a60bdfa
3720
3721commit 0d2f88428487518eea60602bd593989013831dcf
3722Author: dtucker@openbsd.org <dtucker@openbsd.org>
3723Date: Fri Dec 16 03:51:19 2016 +0000
3724
3725 upstream commit
3726
3727 Add regression test for AllowUsers and DenyUsers. Patch from
3728 Zev Weiss <zev at bewilderbeest.net>
3729
3730 Upstream-Regress-ID: 8f1aac24d52728398871dac14ad26ea38b533fb9
3731
3732commit 3bc8180a008929f6fe98af4a56fb37d04444b417
3733Author: Darren Tucker <dtucker@zip.com.au>
3734Date: Fri Dec 16 15:02:24 2016 +1100
3735
3736 Add missing monitor.h include.
3737
3738 Fixes warning pointed out by Zev Weiss <zev at bewilderbeest.net>
3739
3740commit 410681f9015d76cc7b137dd90dac897f673244a0
3741Author: djm@openbsd.org <djm@openbsd.org>
3742Date: Fri Dec 16 02:48:55 2016 +0000
3743
3744 upstream commit
3745
3746 revert to rev1.2; the new bits in this test depend on changes
3747 to ssh that aren't yet committed
3748
3749 Upstream-Regress-ID: 828ffc2c7afcf65d50ff2cf3dfc47a073ad39123
3750
3751commit 2f2ffa4fbe4b671bbffa0611f15ba44cff64d58e
3752Author: dtucker@openbsd.org <dtucker@openbsd.org>
3753Date: Fri Dec 16 01:06:27 2016 +0000
3754
3755 upstream commit
3756
3757 Move the "stop sshd" code into its own helper function.
3758 Patch from Zev Weiss <zev at bewilderbeest.net>, ok djm@
3759
3760 Upstream-Regress-ID: a113dea77df5bd97fb4633ea31f3d72dbe356329
3761
3762commit e15e7152331e3976b35475fd4e9c72897ad0f074
3763Author: djm@openbsd.org <djm@openbsd.org>
3764Date: Fri Dec 16 01:01:07 2016 +0000
3765
3766 upstream commit
3767
3768 regression test for certificates along with private key
3769 with no public half. bz#2617, mostly from Adam Eijdenberg
3770
3771 Upstream-Regress-ID: 2e74dc2c726f4dc839609b3ce045466b69f01115
3772
3773commit 9a70ec085faf6e55db311cd1a329f1a35ad2a500
3774Author: dtucker@openbsd.org <dtucker@openbsd.org>
3775Date: Thu Dec 15 23:50:37 2016 +0000
3776
3777 upstream commit
3778
3779 Use $SUDO to read pidfile in case root's umask is
3780 restricted. From portable.
3781
3782 Upstream-Regress-ID: f6b1c7ffbc5a0dfb7d430adb2883344899174a98
3783
3784commit fe06b68f824f8f55670442fb31f2c03526dd326c
3785Author: dtucker@openbsd.org <dtucker@openbsd.org>
3786Date: Thu Dec 15 21:29:05 2016 +0000
3787
3788 upstream commit
3789
3790 Add missing braces in DenyUsers code. Patch from zev at
3791 bewilderbeest.net, ok deraadt@
3792
3793 Upstream-ID: d747ace338dcf943b077925f90f85f789714b54e
3794
3795commit dcc7d74242a574fd5c4afbb4224795b1644321e7
3796Author: dtucker@openbsd.org <dtucker@openbsd.org>
3797Date: Thu Dec 15 21:20:41 2016 +0000
3798
3799 upstream commit
3800
3801 Fix text in error message. Patch from zev at
3802 bewilderbeest.net.
3803
3804 Upstream-ID: deb0486e175e7282f98f9a15035d76c55c84f7f6
3805
3806commit b737e4d7433577403a31cff6614f6a1b0b5e22f4
3807Author: djm@openbsd.org <djm@openbsd.org>
3808Date: Wed Dec 14 00:36:34 2016 +0000
3809
3810 upstream commit
3811
3812 disable Unix-domain socket forwarding when privsep is
3813 disabled
3814
3815 Upstream-ID: ab61516ae0faadad407857808517efa900a0d6d0
3816
3817commit 08a1e7014d65c5b59416a0e138c1f73f417496eb
3818Author: djm@openbsd.org <djm@openbsd.org>
3819Date: Fri Dec 9 03:04:29 2016 +0000
3820
3821 upstream commit
3822
3823 log connections dropped in excess of MaxStartups at
3824 verbose LogLevel; bz#2613 based on diff from Tomas Kuthan; ok dtucker@
3825
3826 Upstream-ID: 703ae690dbf9b56620a6018f8a3b2389ce76d92b
3827
3828commit 10e290ec00964b2bf70faab15a10a5574bb80527
3829Author: Darren Tucker <dtucker@zip.com.au>
3830Date: Tue Dec 13 13:51:32 2016 +1100
3831
3832 Get default of TEST_SSH_UTF8 from environment.
3833
3834commit b9b8ba3f9ed92c6220b58d70d1e6d8aa3eea1104
3835Author: Darren Tucker <dtucker@zip.com.au>
3836Date: Tue Dec 13 12:56:40 2016 +1100
3837
3838 Remove commented-out includes.
3839
3840 These commented-out includes have "Still needed?" comments. Since
3841 they've been commented out for ~13 years I assert that they're not.
3842
3843commit 25275f1c9d5f01a0877d39444e8f90521a598ea0
3844Author: Darren Tucker <dtucker@zip.com.au>
3845Date: Tue Dec 13 12:54:23 2016 +1100
3846
3847 Add prototype for strcasestr in compat library.
3848
3849commit afec07732aa2985142f3e0b9a01eb6391f523dec
3850Author: Darren Tucker <dtucker@zip.com.au>
3851Date: Tue Dec 13 10:23:03 2016 +1100
3852
3853 Add strcasestr to compat library.
3854
3855 Fixes build on (at least) Solaris 10.
3856
3857commit dda78a03af32e7994f132d923c2046e98b7c56c8
3858Author: Damien Miller <djm@mindrot.org>
3859Date: Mon Dec 12 13:57:10 2016 +1100
3860
3861 Force Turkish locales back to C/POSIX; bz#2643
3862
3863 Turkish locales are unique in their handling of the letters 'i' and
3864 'I' (yes, they are different letters) and OpenSSH isn't remotely
3865 prepared to deal with that. For now, the best we can do is to force
3866 OpenSSH to use the C/POSIX locale and try to preserve the UTF-8
3867 encoding if possible.
3868
3869 ok dtucker@
3870
3871commit c35995048f41239fc8895aadc3374c5f75180554
3872Author: Darren Tucker <dtucker@zip.com.au>
3873Date: Fri Dec 9 12:52:02 2016 +1100
3874
3875 exit is in stdlib.h not unistd.h (that's _exit).
3876
3877commit d399a8b914aace62418c0cfa20341aa37a192f98
3878Author: Darren Tucker <dtucker@zip.com.au>
3879Date: Fri Dec 9 12:33:25 2016 +1100
3880
3881 Include <unistd.h> for exit in utf8 locale test.
3882
3883commit 47b8c99ab3221188ad3926108dd9d36da3b528ec
3884Author: Darren Tucker <dtucker@zip.com.au>
3885Date: Thu Dec 8 15:48:34 2016 +1100
3886
3887 Check for utf8 local support before testing it.
3888
3889 Check for utf8 local support and if not found, do not attempt to run the
3890 utf8 tests. Suggested by djm@
3891
3892commit 4089fc1885b3a2822204effbb02b74e3da58240d
3893Author: Darren Tucker <dtucker@zip.com.au>
3894Date: Thu Dec 8 12:57:24 2016 +1100
3895
3896 Use AC_PATH_TOOL for krb5-config.
3897
3898 This will use the host-prefixed version when cross compiling; patch from
3899 david.michael at coreos.com.
3900
3901commit b4867e0712c89b93be905220c82f0a15e6865d1e
3902Author: djm@openbsd.org <djm@openbsd.org>
3903Date: Tue Dec 6 07:48:01 2016 +0000
3904
3905 upstream commit
3906
3907 make IdentityFile successfully load and use certificates that
3908 have no corresponding bare public key. E.g. just a private id_rsa and
3909 certificate id_rsa-cert.pub (and no id_rsa.pub).
3910
3911 bz#2617 ok dtucker@
3912
3913 Upstream-ID: c1e9699b8c0e3b63cc4189e6972e3522b6292604
3914
3915commit c9792783a98881eb7ed295680013ca97a958f8ac
3916Author: Damien Miller <djm@mindrot.org>
3917Date: Fri Nov 25 14:04:21 2016 +1100
3918
3919 Add a gnome-ssh-askpass3 target for GTK+3 version
3920
3921 Based on patch from Colin Watson via bz#2640
3922
3923commit 7be85ae02b9de0993ce0a1d1e978e11329f6e763
3924Author: Damien Miller <djm@mindrot.org>
3925Date: Fri Nov 25 14:03:53 2016 +1100
3926
3927 Make gnome-ssh-askpass2.c GTK+3-friendly
3928
3929 Patch from Colin Watson via bz#2640
3930
3931commit b9844a45c7f0162fd1b5465683879793d4cc4aaa
3932Author: djm@openbsd.org <djm@openbsd.org>
3933Date: Sun Dec 4 23:54:02 2016 +0000
3934
3935 upstream commit
3936
3937 Fix public key authentication when multiple
3938 authentication is in use. Instead of deleting and re-preparing the entire
3939 keys list, just reset the 'used' flags; the keys list is already in a good
3940 order (with already- tried keys at the back)
3941
3942 Analysis and patch from Vincent Brillault on bz#2642; ok dtucker@
3943
3944 Upstream-ID: 7123f12dc2f3bcaae715853035a97923d7300176
3945
3946commit f2398eb774075c687b13af5bc22009eb08889abe
3947Author: dtucker@openbsd.org <dtucker@openbsd.org>
3948Date: Sun Dec 4 22:27:25 2016 +0000
3949
3950 upstream commit
3951
3952 Unlink PidFile on SIGHUP and always recreate it when the
3953 new sshd starts. Regression tests (and possibly other things) depend on the
3954 pidfile being recreated after SIGHUP, and unlinking it means it won't contain
3955 a stale pid if sshd fails to restart. ok djm@ markus@
3956
3957 Upstream-ID: 132dd6dda0c77dd49d2f15b2573b5794f6160870
3958
3959commit 85aa2efeba51a96bf6834f9accf2935d96150296
3960Author: djm@openbsd.org <djm@openbsd.org>
3961Date: Wed Nov 30 03:01:33 2016 +0000
3962
3963 upstream commit
3964
3965 test new behaviour of cert force-command restriction vs.
3966 authorized_key/ principals
3967
3968 Upstream-Regress-ID: 399efa7469d40c404c0b0a295064ce75d495387c
3969
3970commit 5d333131cd8519d022389cfd3236280818dae1bc
3971Author: jmc@openbsd.org <jmc@openbsd.org>
3972Date: Wed Nov 30 06:54:26 2016 +0000
3973
3974 upstream commit
3975
3976 tweak previous; while here fix up FILES and AUTHORS;
3977
3978 Upstream-ID: 93f6e54086145a75df8d8ec7d8689bdadbbac8fa
3979
3980commit 786d5994da79151180cb14a6cf157ebbba61c0cc
3981Author: djm@openbsd.org <djm@openbsd.org>
3982Date: Wed Nov 30 03:07:37 2016 +0000
3983
3984 upstream commit
3985
3986 add a whitelist of paths from which ssh-agent will load
3987 (via ssh-pkcs11-helper) a PKCS#11 module; ok markus@
3988
3989 Upstream-ID: fe79769469d9cd6d26fe0dc15751b83ef2a06e8f
3990
3991commit 7844f357cdd90530eec81340847783f1f1da010b
3992Author: djm@openbsd.org <djm@openbsd.org>
3993Date: Wed Nov 30 03:00:05 2016 +0000
3994
3995 upstream commit
3996
3997 Add a sshd_config DisableForwaring option that disables
3998 X11, agent, TCP, tunnel and Unix domain socket forwarding, as well as
3999 anything else we might implement in the future.
4000
4001 This, like the 'restrict' authorized_keys flag, is intended to be a
4002 simple and future-proof way of restricting an account. Suggested as
4003 a complement to 'restrict' by Jann Horn; ok markus@
4004
4005 Upstream-ID: 203803f66e533a474086b38a59ceb4cf2410fcf7
4006
4007commit fd6dcef2030d23c43f986d26979f84619c10589d
4008Author: djm@openbsd.org <djm@openbsd.org>
4009Date: Wed Nov 30 02:57:40 2016 +0000
4010
4011 upstream commit
4012
4013 When a forced-command appears in both a certificate and
4014 an authorized keys/principals command= restriction, refuse to accept the
4015 certificate unless they are identical.
4016
4017 The previous (documented) behaviour of having the certificate forced-
4018 command override the other could be a bit confused and more error-prone.
4019
4020 Pointed out by Jann Horn of Project Zero; ok dtucker@
4021
4022 Upstream-ID: 79d811b6eb6bbe1221bf146dde6928f92d2cd05f
4023
4024commit 7fc4766ac78abae81ee75b22b7550720bfa28a33
4025Author: dtucker@openbsd.org <dtucker@openbsd.org>
4026Date: Wed Nov 30 00:28:31 2016 +0000
4027
4028 upstream commit
4029
4030 On startup, check to see if sshd is already daemonized
4031 and if so, skip the call to daemon() and do not rewrite the PidFile. This
4032 means that when sshd re-execs itself on SIGHUP the process ID will no longer
4033 change. Should address bz#2641. ok djm@ markus@.
4034
4035 Upstream-ID: 5ea0355580056fb3b25c1fd6364307d9638a37b9
4036
4037commit c9f880c195c65f1dddcbc4ce9d6bfea7747debcc
4038Author: Damien Miller <djm@mindrot.org>
4039Date: Wed Nov 30 13:51:49 2016 +1100
4040
4041 factor out common PRNG reseed before privdrop
4042
4043 Add a call to RAND_poll() to ensure than more than pid+time gets
4044 stirred into child processes states. Prompted by analysis from Jann
4045 Horn at Project Zero. ok dtucker@
4046
4047commit 79e4829ec81dead1b30999e1626eca589319a47f
4048Author: dtucker@openbsd.org <dtucker@openbsd.org>
4049Date: Fri Nov 25 03:02:01 2016 +0000
4050
4051 upstream commit
4052
4053 Allow PuTTY interop tests to run unattended. bz#2639,
4054 patch from cjwatson at debian.org.
4055
4056 Upstream-Regress-ID: 4345253558ac23b2082aebabccd48377433b6fe0
4057
4058commit 504c3a9a1bf090f6b27260fc3e8ea7d984d163dc
4059Author: dtucker@openbsd.org <dtucker@openbsd.org>
4060Date: Fri Nov 25 02:56:49 2016 +0000
4061
4062 upstream commit
4063
4064 Reverse args to sshd-log-wrapper. Matches change in
4065 portable, where it allows sshd do be optionally run under Valgrind.
4066
4067 Upstream-Regress-ID: b438d1c6726dc5caa2a45153e6103a0393faa906
4068
4069commit bd13017736ec2f8f9ca498fe109fb0035f322733
4070Author: dtucker@openbsd.org <dtucker@openbsd.org>
4071Date: Fri Nov 25 02:49:18 2016 +0000
4072
4073 upstream commit
4074
4075 Fix typo in trace message; from portable.
4076
4077 Upstream-Regress-ID: 4c4a2ba0d37faf5fd230a91b4c7edb5699fbd73a
4078
4079commit 7da751d8b007c7f3e814fd5737c2351440d78b4c
4080Author: tb@openbsd.org <tb@openbsd.org>
4081Date: Tue Nov 1 13:43:27 2016 +0000
4082
4083 upstream commit
4084
4085 Clean up MALLOC_OPTIONS. For the unittests, move
4086 MALLOC_OPTIONS and TEST_ENV to unittets/Makefile.inc.
4087
4088 ok otto
4089
4090 Upstream-Regress-ID: 890d497e0a38eeddfebb11cc429098d76cf29f12
4091
4092commit 36f58e68221bced35e06d1cca8d97c48807a8b71
4093Author: tb@openbsd.org <tb@openbsd.org>
4094Date: Mon Oct 31 23:45:08 2016 +0000
4095
4096 upstream commit
4097
4098 Remove the obsolete A and P flags from MALLOC_OPTIONS.
4099
4100 ok dtucker
4101
4102 Upstream-Regress-ID: 6cc25024c8174a87e5734a0dc830194be216dd59
4103
4104commit b0899ee26a6630883c0f2350098b6a35e647f512
4105Author: dtucker@openbsd.org <dtucker@openbsd.org>
4106Date: Tue Nov 29 03:54:50 2016 +0000
4107
4108 upstream commit
4109
4110 Factor out code to disconnect from controlling terminal
4111 into its own function. ok djm@
4112
4113 Upstream-ID: 39fd9e8ebd7222615a837312face5cc7ae962885
4114
4115commit 54d022026aae4f53fa74cc636e4a032d9689b64d
4116Author: djm@openbsd.org <djm@openbsd.org>
4117Date: Fri Nov 25 23:24:45 2016 +0000
4118
4119 upstream commit
4120
4121 use sshbuf_allocate() to pre-allocate the buffer used for
4122 loading keys. This avoids implicit realloc inside the buffer code, which
4123 might theoretically leave fragments of the key on the heap. This doesn't
4124 appear to happen in practice for normal sized keys, but was observed for
4125 novelty oversize ones.
4126
4127 Pointed out by Jann Horn of Project Zero; ok markus@
4128
4129 Upstream-ID: d620e1d46a29fdea56aeadeda120879eddc60ab1
4130
4131commit a9c746088787549bb5b1ae3add7d06a1b6d93d5e
4132Author: djm@openbsd.org <djm@openbsd.org>
4133Date: Fri Nov 25 23:22:04 2016 +0000
4134
4135 upstream commit
4136
4137 split allocation out of sshbuf_reserve() into a separate
4138 sshbuf_allocate() function; ok markus@
4139
4140 Upstream-ID: 11b8a2795afeeb1418d508a2c8095b3355577ec2
4141
4142commit f0ddedee460486fa0e32fefb2950548009e5026e
4143Author: markus@openbsd.org <markus@openbsd.org>
4144Date: Wed Nov 23 23:14:15 2016 +0000
4145
4146 upstream commit
4147
4148 allow ClientAlive{Interval,CountMax} in Match; ok dtucker,
4149 djm
4150
4151 Upstream-ID: 8beb4c1eadd588f1080b58932281983864979f55
4152
4153commit 1a6f9d2e2493d445cd9ee496e6e3c2a2f283f66a
4154Author: djm@openbsd.org <djm@openbsd.org>
4155Date: Tue Nov 8 22:04:34 2016 +0000
4156
4157 upstream commit
4158
4159 unbreak DenyUsers; reported by henning@
4160
4161 Upstream-ID: 1c67d4148f5e953c35acdb62e7c08ae8e33f7cb2
4162
4163commit 010359b32659f455fddd2bd85fd7cc4d7a3b994a
4164Author: djm@openbsd.org <djm@openbsd.org>
4165Date: Sun Nov 6 05:46:37 2016 +0000
4166
4167 upstream commit
4168
4169 Validate address ranges for AllowUser/DenyUsers at
4170 configuration load time and refuse to accept bad ones. It was previously
4171 possible to specify invalid CIDR address ranges (e.g. djm@127.1.2.3/55) and
4172 these would always match.
4173
4174 Thanks to Laurence Parry for a detailed bug report. ok markus (for
4175 a previous diff version)
4176
4177 Upstream-ID: 9dfcdd9672b06e65233ea4434c38226680d40bfb
4178
4179commit efb494e81d1317209256b38b49f4280897c61e69
4180Author: djm@openbsd.org <djm@openbsd.org>
4181Date: Fri Oct 28 03:33:52 2016 +0000
4182
4183 upstream commit
4184
4185 Improve pkcs11_add_provider() logging: demote some
4186 excessively verbose error()s to debug()s, include PKCS#11 provider name and
4187 slot in log messages where possible. bz#2610, based on patch from Jakub Jelen
4188
4189 Upstream-ID: 3223ef693cfcbff9079edfc7e89f55bf63e1973d
4190
4191commit 5ee3fb5affd7646f141749483205ade5fc54adaf
4192Author: Darren Tucker <dtucker@zip.com.au>
4193Date: Tue Nov 1 08:12:33 2016 +1100
4194
4195 Use ptrace(PT_DENY_ATTACH, ..) on OS X.
4196
4197commit 315d2a4e674d0b7115574645cb51f968420ebb34
4198Author: Damien Miller <djm@mindrot.org>
4199Date: Fri Oct 28 14:34:07 2016 +1100
4200
4201 Unbreak AES-CTR ciphers on old (~0.9.8) OpenSSL
4202
4203 ok dtucker@
4204
4205commit a9ff3950b8e80ff971b4d44bbce96df27aed28af
4206Author: Darren Tucker <dtucker@zip.com.au>
4207Date: Fri Oct 28 14:26:58 2016 +1100
4208
4209 Move OPENSSL_NO_RIPEMD160 to compat.
4210
4211 Move OPENSSL_NO_RIPEMD160 to compat and add ifdefs to mac.c around the
4212 ripemd160 MACs.
4213
4214commit bce58885160e5db2adda3054c3b81fe770f7285a
4215Author: Darren Tucker <dtucker@zip.com.au>
4216Date: Fri Oct 28 13:52:31 2016 +1100
4217
4218 Check if RIPEMD160 is disabled in OpenSSL.
4219
4220commit d924640d4c355d1b5eca1f4cc60146a9975dbbff
4221Author: Darren Tucker <dtucker@zip.com.au>
4222Date: Fri Oct 28 13:38:19 2016 +1100
4223
4224 Skip ssh1 specfic ciphers.
4225
4226 cipher-3des1.c and cipher-bf1.c are specific to sshv1 so don't even try
4227 to compile them when Protocol 1 is not enabled.
4228
4229commit 79d078e7a49caef746516d9710ec369ba45feab6
4230Author: jsg@openbsd.org <jsg@openbsd.org>
4231Date: Tue Oct 25 04:08:13 2016 +0000
4232
4233 upstream commit
4234
4235 Fix logic in add_local_forward() that inverted a test
4236 when code was refactored out into bind_permitted(). This broke ssh port
4237 forwarding for non-priv ports as a non root user.
4238
4239 ok dtucker@ 'looks good' deraadt@
4240
4241 Upstream-ID: ddb8156ca03cc99997de284ce7777536ff9570c9
4242
4243commit a903e315dee483e555c8a3a02c2946937f9b4e5d
4244Author: dtucker@openbsd.org <dtucker@openbsd.org>
4245Date: Mon Oct 24 01:09:17 2016 +0000
4246
4247 upstream commit
4248
4249 Remove dead breaks, found via opencoverage.net. ok
4250 deraadt@
4251
4252 Upstream-ID: ad9cc655829d67fad219762810770787ba913069
4253
4254commit b4e96b4c9bea4182846e4942ba2048e6d708ee54
4255Author: Darren Tucker <dtucker@zip.com.au>
4256Date: Wed Oct 26 08:43:25 2016 +1100
4257
4258 Use !=NULL instead of >0 for getdefaultproj.
4259
4260 getdefaultproj() returns a pointer so test it for NULL inequality
4261 instead of >0. Fixes compiler warning and is more correct. Patch from
4262 David Binderman.
4263
4264commit 1c4ef0b808d3d38232aeeb1cebb7e9a43def42c5
4265Author: dtucker@openbsd.org <dtucker@openbsd.org>
4266Date: Sun Oct 23 22:04:05 2016 +0000
4267
4268 upstream commit
4269
4270 Factor out "can bind to low ports" check into its own function. This will
4271 make it easier for Portable to support platforms with permissions models
4272 other than uid==0 (eg bz#2625). ok djm@, "doesn't offend me too much"
4273 deraadt@.
4274
4275 Upstream-ID: 86213df4183e92b8f189a6d2dac858c994bfface
4276
4277commit 0b9ee623d57e5de7e83e66fd61a7ba9a5be98894
4278Author: dtucker@openbsd.org <dtucker@openbsd.org>
4279Date: Wed Oct 19 23:21:56 2016 +0000
4280
4281 upstream commit
4282
4283 When tearing down ControlMaster connecctions, don't
4284 pollute stderr when LogLevel=quiet. Patch from Tim Kuijsten via tech@.
4285
4286 Upstream-ID: d9b3a68b2a7c2f2fc7f74678e29a4618d55ceced
4287
4288commit 09e6a7d8354224933febc08ddcbc2010f542284e
4289Author: Darren Tucker <dtucker@zip.com.au>
4290Date: Mon Oct 24 09:06:18 2016 +1100
4291
4292 Wrap stdint.h include in ifdef.
4293
4294commit 08d9e9516e587b25127545c029e5464b2e7f2919
4295Author: Darren Tucker <dtucker@zip.com.au>
4296Date: Fri Oct 21 09:46:46 2016 +1100
4297
4298 Fix formatting.
4299
4300commit 461f50e7ab8751d3a55e9158c44c13031db7ba1d
4301Author: Darren Tucker <dtucker@zip.com.au>
4302Date: Fri Oct 21 06:55:58 2016 +1100
4303
4304 Update links to https.
4305
4306 www.openssh.com now supports https and ftp.openbsd.org no longer
4307 supports ftp. Make all links to these https.
4308
4309commit dd4e7212a6141f37742de97795e79db51e4427ad
4310Author: Darren Tucker <dtucker@zip.com.au>
4311Date: Fri Oct 21 06:48:46 2016 +1100
4312
4313 Update host key generation examples.
4314
4315 Remove ssh1 host key generation, add ssh-keygen -A
4316
4317commit 6d49ae82634c67e9a4d4af882bee20b40bb8c639
4318Author: Darren Tucker <dtucker@zip.com.au>
4319Date: Fri Oct 21 05:22:55 2016 +1100
4320
4321 Update links.
4322
4323 Make links to openssh.com HTTPS now that it's supported, point release
4324 notes link to the HTML release notes page, and update a couple of other
4325 links and bits of text.
4326
4327commit fe0d1ca6ace06376625084b004ee533f2c2ea9d6
4328Author: Darren Tucker <dtucker@zip.com.au>
4329Date: Thu Oct 20 03:42:09 2016 +1100
4330
4331 Remote channels .orig and .rej files.
4332
4333 These files were incorrectly added during an OpenBSD sync.
4334
4335commit 246aa842a4ad368d8ce030495e657ef3a0e1f95c
4336Author: dtucker@openbsd.org <dtucker@openbsd.org>
4337Date: Tue Oct 18 17:32:54 2016 +0000
4338
4339 upstream commit
4340
4341 Remove channel_input_port_forward_request(); the only caller
4342 was the recently-removed SSH1 server code so it's now dead code. ok markus@
4343
4344 Upstream-ID: 05453983230a1f439562535fec2818f63f297af9
4345
4346commit 2c6697c443d2c9c908260eed73eb9143223e3ec9
4347Author: millert@openbsd.org <millert@openbsd.org>
4348Date: Tue Oct 18 12:41:22 2016 +0000
4349
4350 upstream commit
4351
4352 Install a signal handler for tty-generated signals and
4353 wait for the ssh child to suspend before suspending sftp. This lets ssh
4354 restore the terminal mode as needed when it is suspended at the password
4355 prompt. OK dtucker@
4356
4357 Upstream-ID: a31c1f42aa3e2985dcc91e46e6a17bd22e372d69
4358
4359commit fd2a8f1033fa2316fff719fd5176968277560158
4360Author: jmc@openbsd.org <jmc@openbsd.org>
4361Date: Sat Oct 15 19:56:25 2016 +0000
4362
4363 upstream commit
4364
4365 various formatting fixes, specifically removing Dq;
4366
4367 Upstream-ID: 81e85df2b8e474f5f93d66e61d9a4419ce87347c
4368
4369commit 8f866d8a57b9a2dc5dd04504e27f593b551618e3
4370Author: Darren Tucker <dtucker@zip.com.au>
4371Date: Wed Oct 19 03:26:09 2016 +1100
4372
4373 Import readpassphrase.c rev 1.26.
4374
4375 Author: miller@openbsd.org:
4376 Avoid generate SIGTTOU when restoring the terminal mode. If we get
4377 SIGTTOU it means the process is not in the foreground process group
4378 which, in most cases, means that the shell has taken control of the tty.
4379 Requiring the user the fg the process in this case doesn't make sense
4380 and can result in both SIGTSTP and SIGTTOU being sent which can lead to
4381 the process being suspended again immediately after being brought into
4382 the foreground.
4383
4384commit f901440cc844062c9bab0183d133f7ccc58ac3a5
4385Author: Darren Tucker <dtucker@zip.com.au>
4386Date: Wed Oct 19 03:23:16 2016 +1100
4387
4388 Import readpassphrase.c rev 1.25.
4389
4390 Wrap <readpassphrase.h> so internal calls go direct and
4391 readpassphrase is weak.
4392
4393 (DEF_WEAK is a no-op in portable.)
4394
4395commit 032147b69527e5448a511049b2d43dbcae582624
4396Author: Darren Tucker <dtucker@zip.com.au>
4397Date: Sat Oct 15 05:51:12 2016 +1100
4398
4399 Move DEF_WEAK into defines.h.
4400
4401 As well pull in more recent changes from OpenBSD these will start to
4402 arrive so put it where the definition is shared.
4403
4404commit e0259a82ddd950cfb109ddee86fcebbc09c6bd04
4405Author: Darren Tucker <dtucker@zip.com.au>
4406Date: Sat Oct 15 04:34:46 2016 +1100
4407
4408 Remove do_pam_set_tty which is dead code.
4409
4410 The callers of do_pam_set_tty were removed in 2008, so this is now dead
4411 code. bz#2604, pointed out by jjelen at redhat.com.
4412
4413commit ca04de83f210959ad2ed870a30ba1732c3ae00e3
4414Author: Damien Miller <djm@mindrot.org>
4415Date: Thu Oct 13 18:53:43 2016 +1100
4416
4417 unbreak principals-command test
4418
4419 Undo inconsistetly updated variable name.
4420
4421commit 1723ec92eb485ce06b4cbf49712d21975d873909
4422Author: djm@openbsd.org <djm@openbsd.org>
4423Date: Tue Oct 11 21:49:54 2016 +0000
4424
4425 upstream commit
4426
4427 fix the KEX fuzzer - the previous method of obtaining the
4428 packet contents was broken. This now uses the new per-packet input hook, so
4429 it sees exact post-decrypt packets and doesn't have to pass packet integrity
4430 checks. ok markus@
4431
4432 Upstream-Regress-ID: 402fb6ffabd97de590e8e57b25788949dce8d2fd
4433
4434commit 09f997893f109799cddbfce6d7e67f787045cbb2
4435Author: natano@openbsd.org <natano@openbsd.org>
4436Date: Thu Oct 6 09:31:38 2016 +0000
4437
4438 upstream commit
4439
4440 Move USER out of the way to unbreak the BUILDUSER
4441 mechanism. ok tb
4442
4443 Upstream-Regress-ID: 74ab9687417dd071d62316eaadd20ddad1d5af3c
4444
4445commit 3049a012c482a7016f674db168f23fd524edce27
4446Author: bluhm@openbsd.org <bluhm@openbsd.org>
4447Date: Fri Sep 30 11:55:20 2016 +0000
4448
4449 upstream commit
4450
4451 In ssh tests set REGRESS_FAIL_EARLY with ?= so that the
4452 environment can change it. OK djm@
4453
4454 Upstream-Regress-ID: 77bcb50e47b68c7209c7f0a5a020d73761e5143b
4455
4456commit 39af7b444db28c1cb01b7ea468a4f574a44f375b
4457Author: djm@openbsd.org <djm@openbsd.org>
4458Date: Tue Oct 11 21:47:45 2016 +0000
4459
4460 upstream commit
4461
4462 Add a per-packet input hook that is called with the
4463 decrypted packet contents. This will be used for fuzzing; ok markus@
4464
4465 Upstream-ID: a3221cee6b1725dd4ae1dd2c13841b4784cb75dc
4466
4467commit ec165c392ca54317dbe3064a8c200de6531e89ad
4468Author: markus@openbsd.org <markus@openbsd.org>
4469Date: Mon Oct 10 19:28:48 2016 +0000
4470
4471 upstream commit
4472
4473 Unregister the KEXINIT handler after message has been
4474 received. Otherwise an unauthenticated peer can repeat the KEXINIT and cause
4475 allocation of up to 128MB -- until the connection is closed. Reported by
4476 shilei-c at 360.cn
4477
4478 Upstream-ID: 43649ae12a27ef94290db16d1a98294588b75c05
4479
4480commit 29d40319392e6e19deeca9d45468aa1119846e50
4481Author: Darren Tucker <dtucker@zip.com.au>
4482Date: Thu Oct 13 04:07:20 2016 +1100
4483
4484 Import rev 1.24 from OpenBSD.
4485
4486 revision 1.24
4487 date: 2013/11/24 23:51:29; author: deraadt; state: Exp; lines: +4 -4;
4488 most obvious unsigned char casts for ctype
4489 ok jca krw ingo
4490
4491commit 12069e56221de207ed666c2449dedb431a2a7ca2
4492Author: Darren Tucker <dtucker@zip.com.au>
4493Date: Thu Oct 13 04:04:44 2016 +1100
4494
4495 Import rev 1.23 from OpenBSD. Fixes bz#2619.
4496
4497 revision 1.23
4498 date: 2010/05/14 13:30:34; author: millert; state: Exp; lines: +41 -39;
4499 Defer installing signal handlers until echo is disabled so that we
4500 get suspended normally when not the foreground process. Fix potential
4501 infinite loop when restoring terminal settings if process is in the
4502 background when restore occurs. OK miod@
4503
4504commit 7508d83eff89af069760b4cc587305588a64e415
4505Author: Darren Tucker <dtucker@zip.com.au>
4506Date: Thu Oct 13 03:53:51 2016 +1100
4507
4508 If we don't have TCSASOFT, define it to zero.
4509
4510 This makes it a no-op when we use it below, which allows us to re-sync
4511 those lines with the upstream and make future updates easier.
4512
4513commit aae4dbd4c058d3b1fe1eb5c4e6ddf35827271377
4514Author: jmc@openbsd.org <jmc@openbsd.org>
4515Date: Fri Oct 7 14:41:52 2016 +0000
4516
4517 upstream commit
4518
4519 tidy up the formatting in this file. more specifically,
4520 replace .Dq, which looks appalling, with .Cm, where appropriate;
4521
4522 Upstream-ID: ff8e90aa0343d9bb56f40a535e148607973cc738
4523
4524commit a571dbcc7b7b25371174569b13df5159bc4c6c7a
4525Author: djm@openbsd.org <djm@openbsd.org>
4526Date: Tue Oct 4 21:34:40 2016 +0000
4527
4528 upstream commit
4529
4530 add a comment about implicitly-expected checks to
4531 sshkey_ec_validate_public()
4532
4533 Upstream-ID: 74a7f71c28f7c13a50f89fc78e7863b9cd61713f
4534
4535commit 2f78a2a698f4222f8e05cad57ac6e0c3d1faff00
4536Author: djm@openbsd.org <djm@openbsd.org>
4537Date: Fri Sep 30 20:24:46 2016 +0000
4538
4539 upstream commit
4540
4541 fix some -Wpointer-sign warnings in the new mux proxy; ok
4542 markus@
4543
4544 Upstream-ID: b1ba7b3769fbc6b7f526792a215b0197f5e55dfd
4545
4546commit ca71c36645fc26fcd739a8cfdc702cec85607761
4547Author: bluhm@openbsd.org <bluhm@openbsd.org>
4548Date: Wed Sep 28 20:09:52 2016 +0000
4549
4550 upstream commit
4551
4552 Add a makefile rule to create the ssh library when
4553 regress needs it. This allows to run the ssh regression tests without doing
4554 a "make build" before. Discussed with dtucker@ and djm@; OK djm@
4555
4556 Upstream-Regress-ID: ce489bd53afcd471225a125b4b94565d4717c025
4557
4558commit ce44c970f913d2a047903dba8670554ac42fc479
4559Author: bluhm@openbsd.org <bluhm@openbsd.org>
4560Date: Mon Sep 26 21:34:38 2016 +0000
4561
4562 upstream commit
4563
4564 Allow to run ssh regression tests as root. If the user
4565 is already root, the test should not expect that SUDO is set. If ssh needs
4566 another user, use sudo or doas to switch from root if necessary. OK dtucker@
4567
4568 Upstream-Regress-ID: b464e55185ac4303529e3e6927db41683aaeace2
4569
4570commit 8d0578478586e283e751ca51e7b0690631da139a
4571Author: markus@openbsd.org <markus@openbsd.org>
4572Date: Fri Sep 30 09:19:13 2016 +0000
4573
4574 upstream commit
4575
4576 ssh proxy mux mode (-O proxy; idea from Simon Tatham): - mux
4577 client speaks the ssh-packet protocol directly over unix-domain socket. - mux
4578 server acts as a proxy, translates channel IDs and relays to the server. - no
4579 filedescriptor passing necessary. - combined with unix-domain forwarding it's
4580 even possible to run mux client and server on different machines. feedback
4581 & ok djm@
4582
4583 Upstream-ID: 666a2fb79f58e5c50e246265fb2b9251e505c25b
4584
4585commit b7689155f3f5c4999846c07a852b1c7a43b09cec
4586Author: djm@openbsd.org <djm@openbsd.org>
4587Date: Wed Sep 28 21:44:52 2016 +0000
4588
4589 upstream commit
4590
4591 put back some pre-auth zlib bits that I shouldn't have
4592 removed - they are still used by the client. Spotted by naddy@
4593
4594 Upstream-ID: 80919468056031037d56a1f5b261c164a6f90dc2
4595
4596commit 4577adead6a7d600c8e764619d99477a08192c8f
4597Author: djm@openbsd.org <djm@openbsd.org>
4598Date: Wed Sep 28 20:32:42 2016 +0000
4599
4600 upstream commit
4601
4602 restore pre-auth compression support in the client -- the
4603 previous commit was intended to remove it from the server only.
4604
4605 remove a few server-side pre-auth compression bits that escaped
4606
4607 adjust wording of Compression directive in sshd_config(5)
4608
4609 pointed out by naddy@ ok markus@
4610
4611 Upstream-ID: d23696ed72a228dacd4839dd9f2dec424ba2016b
4612
4613commit 80d1c963b4dc84ffd11d09617b39c4bffda08956
4614Author: jmc@openbsd.org <jmc@openbsd.org>
4615Date: Wed Sep 28 17:59:22 2016 +0000
4616
4617 upstream commit
4618
4619 use a separate TOKENS section, as we've done for
4620 sshd_config(5); help/ok djm
4621
4622 Upstream-ID: 640e32b5e4838e4363738cdec955084b3579481d
4623
4624commit 1cfd5c06efb121e58e8b6671548fda77ef4b4455
4625Author: Damien Miller <djm@mindrot.org>
4626Date: Thu Sep 29 03:19:23 2016 +1000
4627
4628 Remove portability support for mmap
4629
4630 We no longer need to wrap/replace mmap for portability now that
4631 pre-auth compression has been removed from OpenSSH.
4632
4633commit 0082fba4efdd492f765ed4c53f0d0fbd3bdbdf7f
4634Author: djm@openbsd.org <djm@openbsd.org>
4635Date: Wed Sep 28 16:33:06 2016 +0000
4636
4637 upstream commit
4638
4639 Remove support for pre-authentication compression. Doing
4640 compression early in the protocol probably seemed reasonable in the 1990s,
4641 but today it's clearly a bad idea in terms of both cryptography (cf. multiple
4642 compression oracle attacks in TLS) and attack surface.
4643
4644 Moreover, to support it across privilege-separation zlib needed
4645 the assistance of a complex shared-memory manager that made the
4646 required attack surface considerably larger.
4647
4648 Prompted by Guido Vranken pointing out a compiler-elided security
4649 check in the shared memory manager found by Stack
4650 (http://css.csail.mit.edu/stack/); ok deraadt@ markus@
4651
4652 NB. pre-auth authentication has been disabled by default in sshd
4653 for >10 years.
4654
4655 Upstream-ID: 32af9771788d45a0779693b41d06ec199d849caf
4656
4657commit 27c3a9c2aede2184856b5de1e6eca414bb751c38
4658Author: djm@openbsd.org <djm@openbsd.org>
4659Date: Mon Sep 26 21:16:11 2016 +0000
4660
4661 upstream commit
4662
4663 Avoid a theoretical signed integer overflow should
4664 BN_num_bytes() ever violate its manpage and return a negative value. Improve
4665 order of tests to avoid confusing increasingly pedantic compilers.
4666
4667 Reported by Guido Vranken from stack (css.csail.mit.edu/stack)
4668 unstable optimisation analyser output. ok deraadt@
4669
4670 Upstream-ID: f8508c830c86d8f36c113985e52bf8eedae23505
4671
4672commit 8663e51c80c6aa3d750c6d3bcff6ee05091922be
4673Author: Damien Miller <djm@mindrot.org>
4674Date: Wed Sep 28 07:40:33 2016 +1000
4675
4676 fix mdoc2man.awk formatting for top-level lists
4677
4678 Reported by Glenn Golden
4679 Diagnosis and fix from Ingo Schwarze
4680
4681commit b97739dc21570209ed9d4e7beee0c669ed23b097
4682Author: djm@openbsd.org <djm@openbsd.org>
4683Date: Thu Sep 22 21:15:41 2016 +0000
4684
4685 upstream commit
4686
4687 missing bit from previous commit
4688
4689 Upstream-ID: 438d5ed6338b28b46e822eb13eee448aca31df37
4690
4691commit de6a175a99d22444e10d19ad3fffef39bc3ee3bb
4692Author: jmc@openbsd.org <jmc@openbsd.org>
4693Date: Thu Sep 22 19:19:01 2016 +0000
4694
4695 upstream commit
4696
4697 organise the token stuff into a separate section; ok
4698 markus for an earlier version of the diff ok/tweaks djm
4699
4700 Upstream-ID: 81a6daa506a4a5af985fce7cf9e59699156527c8
4701
4702commit 16277fc45ffc95e4ffc3d45971ff8320b974de2b
4703Author: djm@openbsd.org <djm@openbsd.org>
4704Date: Thu Sep 22 17:55:13 2016 +0000
4705
4706 upstream commit
4707
4708 mention curve25519-sha256 KEX
4709
4710 Upstream-ID: 33ae1f433ce4795ffa6203761fbdf86e0d7ffbaf
4711
4712commit 0493766d5676c7ca358824ea8d3c90f6047953df
4713Author: djm@openbsd.org <djm@openbsd.org>
4714Date: Thu Sep 22 17:52:53 2016 +0000
4715
4716 upstream commit
4717
4718 support plain curve25519-sha256 KEX algorithm now that it
4719 is approaching standardisation (same algorithm is currently supported as
4720 curve25519-sha256@libssh.org)
4721
4722 Upstream-ID: 5e2b6db2e72667048cf426da43c0ee3fc777baa2
4723
4724commit f31c654b30a6f02ce0b8ea8ab81791b675489628
4725Author: dtucker@openbsd.org <dtucker@openbsd.org>
4726Date: Thu Sep 22 02:29:57 2016 +0000
4727
4728 upstream commit
4729
4730 If ssh receives a PACKET_DISCONNECT during userauth it
4731 will cause ssh_dispatch_run(DISPATCH_BLOCK, ...) to return without the
4732 session being authenticated. Check for this and exit if necessary. ok djm@
4733
4734 Upstream-ID: b3afe126c0839d2eae6cddd41ff2ba317eda0903
4735
4736commit 1622649b7a829fc8dc313042a43a974f0f3e8a99
4737Author: djm@openbsd.org <djm@openbsd.org>
4738Date: Wed Sep 21 19:53:12 2016 +0000
4739
4740 upstream commit
4741
4742 correctly return errors from kex_send_ext_info(). Fix from
4743 Sami Farin via https://github.com/openssh/openssh-portable/pull/50
4744
4745 Upstream-ID: c85999af28aaecbf92cfa2283381df81e839b42c
4746
4747commit f83a0cfe16c7a73627b46a9a94e40087d60f32fb
4748Author: djm@openbsd.org <djm@openbsd.org>
4749Date: Wed Sep 21 17:44:20 2016 +0000
4750
4751 upstream commit
4752
4753 cast uint64_t for printf
4754
4755 Upstream-ID: 76d23e89419ccbd2320f92792a6d878211666ac1
4756
4757commit 5f63ab474f58834feca4f35c498be03b7dd38a16
4758Author: djm@openbsd.org <djm@openbsd.org>
4759Date: Wed Sep 21 17:03:54 2016 +0000
4760
4761 upstream commit
4762
4763 disable tests for affirmative negated match after backout of
4764 match change
4765
4766 Upstream-Regress-ID: acebb8e5042f03d66d86a50405c46c4de0badcfd
4767
4768commit a5ad3a9db5a48f350f257a67b62fafd719ecb7e0
4769Author: djm@openbsd.org <djm@openbsd.org>
4770Date: Wed Sep 21 16:55:42 2016 +0000
4771
4772 upstream commit
4773
4774 Revert two recent changes to negated address matching. The
4775 new behaviour offers unintuitive surprises. We'll find a better way to deal
4776 with single negated matches.
4777
4778 match.c 1.31:
4779 > fix matching for pattern lists that contain a single negated match,
4780 > e.g. "Host !example"
4781 >
4782 > report and patch from Robin Becker. bz#1918 ok dtucker@
4783
4784 addrmatch.c 1.11:
4785 > fix negated address matching where the address list consists of a
4786 > single negated match, e.g. "Match addr !192.20.0.1"
4787 >
4788 > Report and patch from Jakub Jelen. bz#2397 ok dtucker@
4789
4790 Upstream-ID: ec96c770f0f5b9a54e5e72fda25387545e9c80c6
4791
4792commit 119b7a2ca0ef2bf3f81897ae10301b8ca8cba844
4793Author: djm@openbsd.org <djm@openbsd.org>
4794Date: Wed Sep 21 01:35:12 2016 +0000
4795
4796 upstream commit
4797
4798 test all the AuthorizedPrincipalsCommand % expansions
4799
4800 Upstream-Regress-ID: 0a79a84dfaa59f958e46b474c3db780b454d30e3
4801
4802commit bfa9d969ab6235d4938ce069d4db7e5825c56a19
4803Author: djm@openbsd.org <djm@openbsd.org>
4804Date: Wed Sep 21 01:34:45 2016 +0000
4805
4806 upstream commit
4807
4808 add a way for principals command to get see key ID and serial
4809 too
4810
4811 Upstream-ID: 0d30978bdcf7e8eaeee4eea1b030eb2eb1823fcb
4812
4813commit 920585b826af1c639e4ed78b2eba01fd2337b127
4814Author: djm@openbsd.org <djm@openbsd.org>
4815Date: Fri Sep 16 06:09:31 2016 +0000
4816
4817 upstream commit
4818
4819 add a note on kexfuzz' limitations
4820
4821 Upstream-Regress-ID: 03804d4a0dbc5163e1a285a4c8cc0a76a4e864ec
4822
4823commit 0445ff184080b196e12321998b4ce80b0f33f8d1
4824Author: djm@openbsd.org <djm@openbsd.org>
4825Date: Fri Sep 16 01:01:41 2016 +0000
4826
4827 upstream commit
4828
4829 fix for newer modp DH groups
4830 (diffie-hellman-group14-sha256 etc)
4831
4832 Upstream-Regress-ID: fe942c669959462b507516ae1634fde0725f1c68
4833
4834commit 28652bca29046f62c7045e933e6b931de1d16737
4835Author: markus@openbsd.org <markus@openbsd.org>
4836Date: Mon Sep 19 19:02:19 2016 +0000
4837
4838 upstream commit
4839
4840 move inbound NEWKEYS handling to kex layer; otherwise
4841 early NEWKEYS causes NULL deref; found by Robert Swiecki/honggfuzz; fixed
4842 with & ok djm@
4843
4844 Upstream-ID: 9a68b882892e9f51dc7bfa9f5a423858af358b2f
4845
4846commit 492710894acfcc2f173d14d1d45bd2e688df605d
4847Author: natano@openbsd.org <natano@openbsd.org>
4848Date: Mon Sep 19 07:52:42 2016 +0000
4849
4850 upstream commit
4851
4852 Replace two more arc4random() loops with
4853 arc4random_buf().
4854
4855 tweaks and ok dtucker
4856 ok deraadt
4857
4858 Upstream-ID: 738d3229130ccc7eac975c190276ca6fcf0208e4
4859
4860commit 1036356324fecc13099ac6e986b549f6219327d7
4861Author: tedu@openbsd.org <tedu@openbsd.org>
4862Date: Sat Sep 17 18:00:27 2016 +0000
4863
4864 upstream commit
4865
4866 replace two arc4random loops with arc4random_buf ok
4867 deraadt natano
4868
4869 Upstream-ID: e18ede972d1737df54b49f011fa4f3917a403f48
4870
4871commit 00df97ff68a49a756d4b977cd02283690f5dfa34
4872Author: djm@openbsd.org <djm@openbsd.org>
4873Date: Wed Sep 14 20:11:26 2016 +0000
4874
4875 upstream commit
4876
4877 take fingerprint of correct key for
4878 AuthorizedPrincipalsCommand
4879
4880 Upstream-ID: 553581a549cd6a3e73ce9f57559a325cc2cb1f38
4881
4882commit e7907c1cb938b96dd33d27c2fea72c4e08c6b2f6
4883Author: djm@openbsd.org <djm@openbsd.org>
4884Date: Wed Sep 14 05:42:25 2016 +0000
4885
4886 upstream commit
4887
4888 add %-escapes to AuthorizedPrincipalsCommand to match those
4889 supported for AuthorizedKeysCommand (key, key type, fingerprint, etc) and a
4890 few more to provide access to the certificate's CA key; 'looks ok' dtucker@
4891
4892 Upstream-ID: 6b00fd446dbebe67f4e4e146d2e492d650ae04eb
4893
4894commit 2b939c272a81c4d0c47badeedbcb2ba7c128ccda
4895Author: dtucker@openbsd.org <dtucker@openbsd.org>
4896Date: Wed Sep 14 00:45:31 2016 +0000
4897
4898 upstream commit
4899
4900 Improve test coverage of ssh-keygen -T a bit.
4901
4902 Upstream-Regress-ID: 8851668c721bcc2b400600cfc5a87644cc024e72
4903
4904commit 44d82fc83be6c5ccd70881c2dac1a73e5050398b
4905Author: dtucker@openbsd.org <dtucker@openbsd.org>
4906Date: Mon Sep 12 02:25:46 2016 +0000
4907
4908 upstream commit
4909
4910 Add testcase for ssh-keygen -j, -J and -K options for
4911 moduli screening. Does not currently test generation as that is extremely
4912 slow.
4913
4914 Upstream-Regress-ID: 9de6ce801377ed3ce0a63a1413f1cd5fd3c2d062
4915
4916commit 44e5f756d286bc3a1a5272ea484ee276ba3ac5c2
4917Author: djm@openbsd.org <djm@openbsd.org>
4918Date: Tue Aug 23 08:17:04 2016 +0000
4919
4920 upstream commit
4921
4922 add tests for addr_match_list()
4923
4924 Upstream-Regress-ID: fae2d1fef84687ece584738a924c7bf969616c8e
4925
4926commit 445e218878035b59c704c18406e8aeaff4c8aa25
4927Author: djm@openbsd.org <djm@openbsd.org>
4928Date: Mon Sep 12 23:39:34 2016 +0000
4929
4930 upstream commit
4931
4932 handle certs in rsa_hash_alg_from_ident(), saving an
4933 unnecessary special case elsewhere.
4934
4935 Upstream-ID: 901cb081c59d6d2698b57901c427f3f6dc7397d4
4936
4937commit 130f5df4fa37cace8c079dccb690e5cafbf00751
4938Author: djm@openbsd.org <djm@openbsd.org>
4939Date: Mon Sep 12 23:31:27 2016 +0000
4940
4941 upstream commit
4942
4943 list all supported signature algorithms in the
4944 server-sig-algs Reported by mb AT smartftp.com in bz#2547 and (independantly)
4945 Ron Frederick; ok markus@
4946
4947 Upstream-ID: ddf702d721f54646b11ef2cee6d916666cb685cd
4948
4949commit 8f750ccfc07acb8aa98be5a5dd935033a6468cfd
4950Author: Darren Tucker <dtucker@zip.com.au>
4951Date: Mon Sep 12 14:43:58 2016 +1000
4952
4953 Remove no-op brackets to resync with upstream.
4954
4955commit 7050896e7395866278c19c2ff080c26152619d1d
4956Author: Darren Tucker <dtucker@zip.com.au>
4957Date: Mon Sep 12 13:57:28 2016 +1000
4958
4959 Resync ssh-keygen -W error message with upstream.
4960
4961commit 43cceff82cc20413cce58ba3375e19684e62cec4
4962Author: Darren Tucker <dtucker@zip.com.au>
4963Date: Mon Sep 12 13:55:37 2016 +1000
4964
4965 Move ssh-keygen -W handling code to match upstream
4966
4967commit af48d541360b1d7737b35740a4b1ca34e1652cd9
4968Author: Darren Tucker <dtucker@zip.com.au>
4969Date: Mon Sep 12 13:52:17 2016 +1000
4970
4971 Move ssh-keygen -T handling code to match upstream.
4972
4973commit d8c3cfbb018825c6c86547165ddaf11924901c49
4974Author: Darren Tucker <dtucker@zip.com.au>
4975Date: Mon Sep 12 13:30:50 2016 +1000
4976
4977 Move -M handling code to match upstream.
4978
4979commit 7b63cf6dbbfa841c003de57d1061acbf2ff22364
4980Author: dtucker@openbsd.org <dtucker@openbsd.org>
4981Date: Mon Sep 12 03:29:16 2016 +0000
4982
4983 upstream commit
4984
4985 Spaces->tabs.
4986
4987 Upstream-ID: f4829dfc3f36318273f6082b379ac562eead70b7
4988
4989commit 11e5e644536821ceb3bb4dd8487fbf0588522887
4990Author: dtucker@openbsd.org <dtucker@openbsd.org>
4991Date: Mon Sep 12 03:25:20 2016 +0000
4992
4993 upstream commit
4994
4995 Style whitespace fix. Also happens to remove a no-op
4996 diff with portable.
4997
4998 Upstream-ID: 45d90f9a62ad56340913a433a9453eb30ceb8bf3
4999
5000commit 9136ec134c97a8aff2917760c03134f52945ff3c
5001Author: deraadt@openbsd.org <deraadt@openbsd.org>
5002Date: Mon Sep 12 01:22:38 2016 +0000
5003
5004 upstream commit
5005
5006 Add MAXIMUM(), MINIMUM(), and ROUNDUP() to misc.h, then
5007 use those definitions rather than pulling <sys/param.h> and unknown namespace
5008 pollution. ok djm markus dtucker
5009
5010 Upstream-ID: 712cafa816c9f012a61628b66b9fbd5687223fb8
5011
5012commit f219fc8f03caca7ac82a38ed74bbd6432a1195e7
5013Author: jmc@openbsd.org <jmc@openbsd.org>
5014Date: Wed Sep 7 18:39:24 2016 +0000
5015
5016 upstream commit
5017
5018 sort; from matthew martin
5019
5020 Upstream-ID: 73cec7f7ecc82d37a4adffad7745e4684de67ce7
5021
5022commit 06ce56b05def9460aecc7cdb40e861a346214793
5023Author: markus@openbsd.org <markus@openbsd.org>
5024Date: Tue Sep 6 09:22:56 2016 +0000
5025
5026 upstream commit
5027
5028 ssh_set_newkeys: print correct block counters on
5029 rekeying; ok djm@
5030
5031 Upstream-ID: 32bb7a9cb9919ff5bab28d50ecef3a2b2045dd1e
5032
5033commit e5e8d9114ac6837a038f4952994ca95a97fafe8d
5034Author: markus@openbsd.org <markus@openbsd.org>
5035Date: Tue Sep 6 09:14:05 2016 +0000
5036
5037 upstream commit
5038
5039 update ext_info_c every time we receive a kexinit msg;
5040 fixes sending of ext_info if privsep is disabled; report Aris Adamantiadis &
5041 Mancha; ok djm@
5042
5043 Upstream-ID: 2ceaa1076e19dbd3542254b4fb8e42d608f28856
5044
5045commit da95318dbedbaa1335323dba370975c2f251afd8
5046Author: djm@openbsd.org <djm@openbsd.org>
5047Date: Mon Sep 5 14:02:42 2016 +0000
5048
5049 upstream commit
5050
5051 remove 3des-cbc from the client's default proposal;
5052 64-bit block ciphers are not safe in 2016 and we don't want to wait until
5053 attacks like sweet32 are extended to SSH.
5054
5055 As 3des-cbc was the only mandatory cipher in the SSH RFCs, this may
5056 cause problems connecting to older devices using the defaults, but
5057 it's highly likely that such devices already need explicit
5058 configuration for KEX and hostkeys anyway.
5059
5060 ok deraadt, markus, dtucker
5061
5062 Upstream-ID: a505dfe65c6733af0f751b64cbc4bb7e0761bc2f
5063
5064commit b33ad6d997d36edfea65e243cd12ccd01f413549
5065Author: djm@openbsd.org <djm@openbsd.org>
5066Date: Mon Sep 5 13:57:31 2016 +0000
5067
5068 upstream commit
5069
5070 enforce expected request flow for GSSAPI calls; thanks to
5071 Jakub Jelen for testing; ok markus@
5072
5073 Upstream-ID: d4bc0e70e1be403735d3d9d7e176309b1fd626b9
5074
5075commit 0bb2980260fb24e5e0b51adac471395781b66261
5076Author: Darren Tucker <dtucker@zip.com.au>
5077Date: Mon Sep 12 11:07:00 2016 +1000
5078
5079 Restore ssh-keygen's -J and -j option handling.
5080
5081 These were incorrectly removed in the 1d9a2e28 sync commit.
5082
5083commit 775f8a23f2353f5869003c57a213d14b28e0736e
5084Author: Damien Miller <djm@mindrot.org>
5085Date: Wed Aug 31 10:48:07 2016 +1000
5086
5087 tighten PAM monitor calls
5088
5089 only allow kbd-interactive ones when that authentication method is
5090 enabled. Prompted by Solar Designer
5091
5092commit 7fd0ea8a1db4bcfb3d8cd9df149e5d571ebea1f4
5093Author: djm@openbsd.org <djm@openbsd.org>
5094Date: Tue Aug 30 07:50:21 2016 +0000
5095
5096 upstream commit
5097
5098 restrict monitor auth calls to be allowed only when their
5099 respective authentication methods are enabled in the configuration.
5100
5101 prompted by Solar Designer; ok markus dtucker
5102
5103 Upstream-ID: 6eb3f89332b3546d41d6dbf5a8e6ff920142b553
5104
5105commit b38b95f5bcc52278feb839afda2987933f68ff96
5106Author: Damien Miller <djm@mindrot.org>
5107Date: Mon Aug 29 11:47:07 2016 +1000
5108
5109 Tighten monitor state-machine flow for PAM calls
5110
5111 (attack surface reduction)
5112
5113commit dc664d1bd0fc91b24406a3e9575b81c285b8342b
5114Author: djm@openbsd.org <djm@openbsd.org>
5115Date: Sun Aug 28 22:28:12 2016 +0000
5116
5117 upstream commit
5118
5119 fix uninitialised optlen in getsockopt() call; harmless
5120 on Unix/BSD but potentially crashy on Cygwin. Reported by James Slepicka ok
5121 deraadt@
5122
5123 Upstream-ID: 1987ccee508ba5b18f016c85100d7ac3f70ff965
5124
5125commit 5bcc1e2769f7d6927d41daf0719a9446ceab8dd7
5126Author: guenther@openbsd.org <guenther@openbsd.org>
5127Date: Sat Aug 27 04:05:12 2016 +0000
5128
5129 upstream commit
5130
5131 Pull in <sys/time.h> for struct timeval
5132
5133 ok deraadt@
5134
5135 Upstream-ID: ae34525485a173bccd61ac8eefeb91c57e3b7df6
5136
5137commit fa4a4c96b19127dc2fd4e92f20d99c0c7f34b538
5138Author: guenther@openbsd.org <guenther@openbsd.org>
5139Date: Sat Aug 27 04:04:56 2016 +0000
5140
5141 upstream commit
5142
5143 Pull in <stdlib.h> for NULL
5144
5145 ok deraadt@
5146
5147 Upstream-ID: 7baa6a0f1e049bb3682522b4b95a26c866bfc043
5148
5149commit ae363d74ccc1451185c0c8bd4631e28c67c7fd36
5150Author: djm@openbsd.org <djm@openbsd.org>
5151Date: Thu Aug 25 23:57:54 2016 +0000
5152
5153 upstream commit
5154
5155 add a sIgnore opcode that silently ignores options and
5156 use it to suppress noisy deprecation warnings for the Protocol directive.
5157
5158 req henning, ok markus
5159
5160 Upstream-ID: 9fe040aca3d6ff393f6f7e60045cdd821dc4cbe0
5161
5162commit a94c60306643ae904add6e8ed219e4be3494255c
5163Author: djm@openbsd.org <djm@openbsd.org>
5164Date: Thu Aug 25 23:56:51 2016 +0000
5165
5166 upstream commit
5167
5168 remove superfluous NOTREACHED comment
5169
5170 Upstream-ID: a7485c1f1be618e8c9e38fd9be46c13b2d03b90c
5171
5172commit fc041c47144ce28cf71353124a8a5d183cd6a251
5173Author: otto@openbsd.org <otto@openbsd.org>
5174Date: Tue Aug 23 16:21:45 2016 +0000
5175
5176 upstream commit
5177
5178 fix previous, a condition was modified incorrectly; ok
5179 markus@ deraadt@
5180
5181 Upstream-ID: c443e339768e7ed396dff3bb55f693e7d3641453
5182
5183commit 23555eb13a9b0550371a16dcf8beaab7a5806a64
5184Author: djm@openbsd.org <djm@openbsd.org>
5185Date: Tue Aug 23 08:17:42 2016 +0000
5186
5187 upstream commit
5188
5189 downgrade an error() to a debug2() to match similar cases
5190 in addr_match_list()
5191
5192 Upstream-ID: 07c3d53e357214153d9d08f234411e0d1a3d6f5c
5193
5194commit a39627134f6d90e7009eeb14e9582ecbc7a99192
5195Author: djm@openbsd.org <djm@openbsd.org>
5196Date: Tue Aug 23 06:36:23 2016 +0000
5197
5198 upstream commit
5199
5200 remove Protocol directive from client/server configs that
5201 causes spammy deprecation warnings
5202
5203 hardcode SSH_PROTOCOLS=2, since that's all we support on the server
5204 now (the client still may support both, so it could get confused)
5205
5206 Upstream-Regress-ID: c16662c631af51633f9fd06aca552a70535de181
5207
5208commit 6ee4f1c01ee31e65245881d49d4bccf014956066
5209Author: Damien Miller <djm@mindrot.org>
5210Date: Tue Aug 23 16:33:48 2016 +1000
5211
5212 hook match and utf8 unittests up to Makefile
5213
5214commit 114efe2bc0dd2842d997940a833f115e6fc04854
5215Author: djm@openbsd.org <djm@openbsd.org>
5216Date: Fri Aug 19 06:44:13 2016 +0000
5217
5218 upstream commit
5219
5220 add tests for matching functions
5221
5222 Upstream-Regress-ID: 0869d4f5c5d627c583c6a929d69c17d5dd65882c
5223
5224commit 857568d2ac81c14bcfd625b27536c1e28c992b3c
5225Author: Damien Miller <djm@mindrot.org>
5226Date: Tue Aug 23 14:32:37 2016 +1000
5227
5228 removing UseLogin bits from configure.ac
5229
5230commit cc182d01cef8ca35a1d25ea9bf4e2ff72e588208
5231Author: djm@openbsd.org <djm@openbsd.org>
5232Date: Tue Aug 23 03:24:10 2016 +0000
5233
5234 upstream commit
5235
5236 fix negated address matching where the address list
5237 consists of a single negated match, e.g. "Match addr !192.20.0.1"
5238
5239 Report and patch from Jakub Jelen. bz#2397 ok dtucker@
5240
5241 Upstream-ID: 01dcac3f3e6ca47518cf293e31c73597a4bb40d8
5242
5243commit 4067ec8a4c64ccf16250c35ff577b4422767da64
5244Author: djm@openbsd.org <djm@openbsd.org>
5245Date: Tue Aug 23 03:22:49 2016 +0000
5246
5247 upstream commit
5248
5249 fix matching for pattern lists that contain a single
5250 negated match, e.g. "Host !example"
5251
5252 report and patch from Robin Becker. bz#1918 ok dtucker@
5253
5254 Upstream-ID: 05a0cb323ea4bc20e98db099b42c067bfb9ea1ea
5255
5256commit 83b581862a1dbb06fc859959f829dde2654aef3c
5257Author: djm@openbsd.org <djm@openbsd.org>
5258Date: Fri Aug 19 03:18:06 2016 +0000
5259
5260 upstream commit
5261
5262 remove UseLogin option and support for having /bin/login
5263 manage login sessions; ok deraadt markus dtucker
5264
5265 Upstream-ID: bea7213fbf158efab7e602d9d844fba4837d2712
5266
5267commit ffe6549c2f7a999cc5264b873a60322e91862581
5268Author: naddy@openbsd.org <naddy@openbsd.org>
5269Date: Mon Aug 15 12:32:04 2016 +0000
5270
5271 upstream commit
5272
5273 Catch up with the SSH1 code removal and delete all
5274 mention of protocol 1 particularities, key files and formats, command line
5275 options, and configuration keywords from the server documentation and
5276 examples. ok jmc@
5277
5278 Upstream-ID: 850328854675b4b6a0d4a90f0b4a9dd9ca4e905f
5279
5280commit c38ea634893a1975dbbec798fb968c9488013f4a
5281Author: naddy@openbsd.org <naddy@openbsd.org>
5282Date: Mon Aug 15 12:27:56 2016 +0000
5283
5284 upstream commit
5285
5286 Remove more SSH1 server code: * Drop sshd's -k option. *
5287 Retire configuration keywords that only apply to protocol 1, as well as the
5288 "protocol" keyword. * Remove some related vestiges of protocol 1 support.
5289
5290 ok markus@
5291
5292 Upstream-ID: 9402f82886de917779db12f8ee3f03d4decc244d
5293
5294commit 33ba55d9e358c07f069e579bfab80eccaaad52cb
5295Author: Darren Tucker <dtucker@zip.com.au>
5296Date: Wed Aug 17 16:26:04 2016 +1000
5297
5298 Only check for prctl once.
5299
5300commit 976ba8a8fd66a969bf658280c1e5adf694cc2fc6
5301Author: Darren Tucker <dtucker@zip.com.au>
5302Date: Wed Aug 17 15:33:10 2016 +1000
5303
5304 Fix typo.
5305
5306commit 9abf84c25ff4448891edcde60533a6e7b2870de1
5307Author: Darren Tucker <dtucker@zip.com.au>
5308Date: Wed Aug 17 14:25:43 2016 +1000
5309
5310 Correct LDFLAGS for clang example.
5311
5312 --with-ldflags isn't used until after the -ftrapv test, so mention
5313 LDFLAGS instead for now.
5314
5315commit 1e8013a17ff11e3c6bd0012fb1fc8d5f1330eb21
5316Author: Darren Tucker <dtucker@zip.com.au>
5317Date: Wed Aug 17 14:08:42 2016 +1000
5318
5319 Remove obsolete CVS $Id from source files.
5320
5321 Since -portable switched to git the CVS $Id tags are no longer being
5322 updated and are becoming increasingly misleading. Remove them.
5323
5324commit adab758242121181700e48b4f6c60d6b660411fe
5325Author: Darren Tucker <dtucker@zip.com.au>
5326Date: Wed Aug 17 13:40:58 2016 +1000
5327
5328 Remove now-obsolete CVS $Id tags from text files.
5329
5330 Since -portable switched to git, the CVS $Id tags are no longer being
5331 updated and are becoming increasingly misleading. Remove them.
5332
5333commit 560c0068541315002ec4c1c00a560bbd30f2d671
5334Author: Darren Tucker <dtucker@zip.com.au>
5335Date: Wed Aug 17 13:38:30 2016 +1000
5336
5337 Add a section for compiler specifics.
5338
5339 Add a section for compiler specifics and document the runtime requirements
5340 for clang's integer sanitization.
5341
5342commit a8fc0f42e1eda2fa3393d1ea5e61322d5e07a9cd
5343Author: Darren Tucker <dtucker@zip.com.au>
5344Date: Wed Aug 17 13:35:43 2016 +1000
5345
5346 Test multiplying two long long ints.
5347
5348 When using clang with -ftrapv or -sanitize=integer the tests would pass
5349 but linking would fail with "undefined reference to __mulodi4".
5350 Explicitly test for this before enabling -trapv.
5351
5352commit a1cc637e7e11778eb727559634a6ef1c19c619f6
5353Author: Damien Miller <djm@mindrot.org>
5354Date: Tue Aug 16 14:47:34 2016 +1000
5355
5356 add a --with-login-program configure argument
5357
5358 Saves messing around with LOGIN_PROGRAM env var, which come
5359 packaging environments make hard to do during configure phase.
5360
5361commit 8bd81e1596ab1bab355146cb65e82fb96ade3b23
5362Author: Damien Miller <djm@mindrot.org>
5363Date: Tue Aug 16 13:30:56 2016 +1000
5364
5365 add --with-pam-service to specify PAM service name
5366
5367 Saves messing around with CFLAGS to do it.
5368
5369commit 74433a19bb6f4cef607680fa4d1d7d81ca3826aa
5370Author: Damien Miller <djm@mindrot.org>
5371Date: Tue Aug 16 13:28:23 2016 +1000
5372
5373 fix false positives when compiled with msan
5374
5375 Our explicit_bzero successfully confused clang -fsanitize-memory
5376 in to thinking that memset is never called to initialise memory.
5377 Ensure that it is called in a way that the compiler recognises.
5378
5379commit 6cb6dcffe1a2204ba9006de20f73255c268fcb6b
5380Author: markus@openbsd.org <markus@openbsd.org>
5381Date: Sat Aug 13 17:47:40 2016 +0000
5382
5383 upstream commit
5384
5385 remove ssh1 server code; ok djm@
5386
5387 Upstream-ID: c24c0c32c49b91740d5a94ae914fb1898ea5f534
5388
5389commit 42d47adc5ad1187f22c726cbc52e71d6b1767ca2
5390Author: jca@openbsd.org <jca@openbsd.org>
5391Date: Fri Aug 12 19:19:04 2016 +0000
5392
5393 upstream commit
5394
5395 Use 2001:db8::/32, the official IPv6 subnet for
5396 configuration examples.
5397
5398 This makes the IPv6 example consistent with IPv4, and removes a dubious
5399 mention of a 6bone subnet.
5400
5401 ok sthen@ millert@
5402
5403 Upstream-ID: b027f3d0e0073419a132fd1bf002e8089b233634
5404
5405commit b61f53c0c3b43c28e013d3b3696d64d1c0204821
5406Author: dtucker@openbsd.org <dtucker@openbsd.org>
5407Date: Thu Aug 11 01:42:11 2016 +0000
5408
5409 upstream commit
5410
5411 Update moduli file.
5412
5413 Upstream-ID: 6da9a37f74aef9f9cc639004345ad893cad582d8
5414
5415commit f217d9bd42d306f69f56335231036b44502d8191
5416Author: Darren Tucker <dtucker@zip.com.au>
5417Date: Thu Aug 11 11:42:48 2016 +1000
5418
5419 Import updated moduli.
5420
5421commit 67dca60fbb4923b7a11c1645b90a5ca57c03d8be
5422Author: dtucker@openbsd.org <dtucker@openbsd.org>
5423Date: Mon Aug 8 22:40:57 2016 +0000
5424
5425 upstream commit
5426
5427 Improve error message for overlong ControlPath. ok markus@
5428 djm@
5429
5430 Upstream-ID: aed374e2e88dd3eb41390003e5303d0089861eb5
5431
5432commit 4706c1d8c15cd5565b59512853c2da9bd4ca26c9
5433Author: djm@openbsd.org <djm@openbsd.org>
5434Date: Wed Aug 3 05:41:57 2016 +0000
5435
5436 upstream commit
5437
5438 small refactor of cipher.c: make ciphercontext opaque to
5439 callers feedback and ok markus@
5440
5441 Upstream-ID: 094849f8be68c3bdad2c0f3dee551ecf7be87f6f
5442
5443commit e600348a7afd6325cc5cd783cb424065cbc20434
5444Author: dtucker@openbsd.org <dtucker@openbsd.org>
5445Date: Wed Aug 3 04:23:55 2016 +0000
5446
5447 upstream commit
5448
5449 Fix bug introduced in rev 1.467 which causes
5450 "buffer_get_bignum_ret: incomplete message" errors when built with WITH_SSH1
5451 and run such that no Protocol 1 ephemeral host key is generated (eg "Protocol
5452 2", no SSH1 host key supplied). Reported by rainer.laatsch at t-online.de,
5453 ok deraadt@
5454
5455 Upstream-ID: aa6b132da5c325523aed7989cc5a320497c919dc
5456
5457commit d7e7348e72f9b203189e3fffb75605afecba4fda
5458Author: djm@openbsd.org <djm@openbsd.org>
5459Date: Wed Jul 27 23:18:12 2016 +0000
5460
5461 upstream commit
5462
5463 better bounds check on iovcnt (we only ever use fixed,
5464 positive values)
5465
5466 Upstream-ID: 9baa6eb5cd6e30c9dc7398e5fe853721a3a5bdee
5467
5468commit 5faa52d295f764562ed6dd75c4a4ce9134ae71e3
5469Author: Darren Tucker <dtucker@zip.com.au>
5470Date: Tue Aug 2 15:22:40 2016 +1000
5471
5472 Use tabs consistently inside "case $host".
5473
5474commit 20e5e8ba9c5d868d897896190542213a60fffbd2
5475Author: Darren Tucker <dtucker@zip.com.au>
5476Date: Tue Aug 2 12:16:34 2016 +1000
5477
5478 Explicitly test for broken strnvis.
5479
5480 NetBSD added an strnvis and unfortunately made it incompatible with the
5481 existing one in OpenBSD and Linux's libbsd (the former having existed
5482 for over ten years). Despite this incompatibility being reported during
5483 development (see http://gnats.netbsd.org/44977) they still shipped it.
5484 Even more unfortunately FreeBSD and later MacOS picked up this incompatible
5485 implementation. Try to detect this mess, and assume the only safe option
5486 if we're cross compiling.
5487
5488 OpenBSD 2.9 (2001): strnvis(char *dst, const char *src, size_t dlen, int flag);
5489 NetBSD 6.0 (2012): strnvis(char *dst, size_t dlen, const char *src, int flag);
5490
5491 ok djm@
5492
5493commit b0b48beab1b74100b61ecbadb9140c9ab4c2ea8c
5494Author: Damien Miller <djm@mindrot.org>
5495Date: Tue Aug 2 11:06:23 2016 +1000
5496
5497 update recommended autoconf version
5498
5499commit 23902e31dfd18c6d7bb41ccd73de3b5358a377da
5500Author: Damien Miller <djm@mindrot.org>
5501Date: Tue Aug 2 10:48:04 2016 +1000
5502
5503 update config.guess and config.sub to current
5504
5505 upstream commit 562f3512b3911ba0c77a7f68214881d1f241f46e
5506
5507commit dd1031b78b83083615b68d7163c44f4408635be2
5508Author: Darren Tucker <dtucker@zip.com.au>
5509Date: Tue Aug 2 10:01:52 2016 +1000
5510
5511 Replace spaces with tabs.
5512
5513 Mechanically replace spaces with tabs in compat files not synced with
5514 OpenBSD.
5515
5516commit c20dccb5614c5714f4155dda01bcdebf97cfae7e
5517Author: Darren Tucker <dtucker@zip.com.au>
5518Date: Tue Aug 2 09:44:25 2016 +1000
5519
5520 Strip trailing whitespace.
5521
5522 Mechanically strip trailing whitespace on files not synced with OpenBSD
5523 (or in the case of bsd-snprint.c, rsync).
5524
5525commit 30f9bd1c0963c23bfba8468dfd26aa17609ba42f
5526Author: Darren Tucker <dtucker@zip.com.au>
5527Date: Tue Aug 2 09:06:27 2016 +1000
5528
5529 Repair $OpenBSD markers.
5530
5531commit 9715d4ad4b53877ec23dc8681dd7a405de9419a6
5532Author: Darren Tucker <dtucker@zip.com.au>
5533Date: Tue Aug 2 09:02:42 2016 +1000
5534
5535 Repair $OpenBSD marker.
5536
5537commit cf3e0be7f5828a5e5f6c296a607d20be2f07d60c
5538Author: Tim Rice <tim@multitalents.net>
5539Date: Mon Aug 1 14:31:52 2016 -0700
5540
5541 modified: configure.ac opensshd.init.in
5542 Skip generating missing RSA1 key on startup unless ssh1 support is enabled.
5543 Spotted by Jean-Pierre Radley
5544
5545commit 99522ba7ec6963a05c04a156bf20e3ba3605987c
5546Author: Damien Miller <djm@mindrot.org>
5547Date: Thu Jul 28 08:54:27 2016 +1000
5548
5549 define _OPENBSD_SOURCE for reallocarray on NetBSD
5550
5551 Report by and debugged with Hisashi T Fujinaka, dtucker nailed
5552 the problem (lack of prototype causing return type confusion).
5553
5554commit 3e1e076550c27c6bbdddf36d8f42bd79fbaaa187
5555Author: Damien Miller <djm@mindrot.org>
5556Date: Wed Jul 27 08:25:42 2016 +1000
5557
5558 KNF
5559
5560commit d99ee9c4e5e217e7d05eeec84e9ce641f4675331
5561Author: Damien Miller <djm@mindrot.org>
5562Date: Wed Jul 27 08:25:23 2016 +1000
5563
5564 Linux auditing also needs packet.h
5565
5566commit 393bd381a45884b589baa9aed4394f1d250255ca
5567Author: Damien Miller <djm@mindrot.org>
5568Date: Wed Jul 27 08:18:05 2016 +1000
5569
5570 fix auditing on Linux
5571
5572 get_remote_ipaddr() was replaced with ssh_remote_ipaddr()
5573
5574commit 80e766fb089de4f3c92b1600eb99e9495e37c992
5575Author: Damien Miller <djm@mindrot.org>
5576Date: Sun Jul 24 21:50:13 2016 +1000
5577
5578 crank version numbers
5579
5580commit b1a478792d458f2e938a302e64bab2b520edc1b3
5581Author: djm@openbsd.org <djm@openbsd.org>
5582Date: Sun Jul 24 11:45:36 2016 +0000
5583
5584 upstream commit
5585
5586 openssh-7.3
5587
5588 Upstream-ID: af106a7eb665f642648cf1993e162c899f358718
5589
5590commit 353766e0881f069aeca30275ab706cd60a1a8fdd
5591Author: Darren Tucker <dtucker@zip.com.au>
5592Date: Sat Jul 23 16:14:42 2016 +1000
5593
5594 Move Cygwin IPPORT_RESERVED overrride to defines.h
5595
5596 Patch from vinschen at redhat.com.
5597
5598commit 368dd977ae07afb93f4ecea23615128c95ab2b32
5599Author: djm@openbsd.org <djm@openbsd.org>
5600Date: Sat Jul 23 02:54:08 2016 +0000
5601
5602 upstream commit
5603
5604 fix pledge violation with ssh -f; reported by Valentin
5605 Kozamernik ok dtucker@
5606
5607 Upstream-ID: a61db7988db88d9dac3c4dd70e18876a8edf84aa
5608
5609commit f00211e3c6d24d6ea2b64b4b1209f671f6c1d42e
5610Author: djm@openbsd.org <djm@openbsd.org>
5611Date: Fri Jul 22 07:00:46 2016 +0000
5612
5613 upstream commit
5614
5615 improve wording; suggested by jmc@
5616
5617 Upstream-ID: 55cb0a24c8e0618b3ceec80998dc82c85db2d2f8
5618
5619commit 83cbca693c3b0719270e6a0f2efe3f9ee93a65b8
5620Author: dtucker@openbsd.org <dtucker@openbsd.org>
5621Date: Fri Jul 22 05:46:11 2016 +0000
5622
5623 upstream commit
5624
5625 Lower loglevel for "Authenticated with partial success"
5626 message similar to other similar level. bz#2599, patch from cgallek at
5627 gmail.com, ok markus@
5628
5629 Upstream-ID: 3faab814e947dc7b2e292edede23e94c608cb4dd
5630
5631commit 10358abd087ab228b7ce2048efc4f3854a9ab9a6
5632Author: Damien Miller <djm@mindrot.org>
5633Date: Fri Jul 22 14:06:36 2016 +1000
5634
5635 retry waitpid on EINTR failure
5636
5637 patch from Jakub Jelen on bz#2581; ok dtucker@
5638
5639commit da88a70a89c800e74ea8e5661ffa127a3cc79a92
5640Author: djm@openbsd.org <djm@openbsd.org>
5641Date: Fri Jul 22 03:47:36 2016 +0000
5642
5643 upstream commit
5644
5645 constify a few functions' arguments; patch from Jakub
5646 Jelen bz#2581
5647
5648 Upstream-ID: f2043f51454ea37830ff6ad60c8b32b4220f448d
5649
5650commit c36d91bd4ebf767f310f7cea88d61d1c15f53ddf
5651Author: djm@openbsd.org <djm@openbsd.org>
5652Date: Fri Jul 22 03:39:13 2016 +0000
5653
5654 upstream commit
5655
5656 move debug("%p", key) to before key is free'd; probable
5657 undefined behaviour on strict compilers; reported by Jakub Jelen bz#2581
5658
5659 Upstream-ID: 767f323e1f5819508a0e35e388ec241bac2f953a
5660
5661commit 286f5a77c3bfec1e8892ca268087ac885ac871bf
5662Author: djm@openbsd.org <djm@openbsd.org>
5663Date: Fri Jul 22 03:35:11 2016 +0000
5664
5665 upstream commit
5666
5667 reverse the order in which -J/JumpHost proxies are visited to
5668 be more intuitive and document
5669
5670 reported by and manpage bits naddy@
5671
5672 Upstream-ID: 3a68fd6a841fd6cf8cedf6552a9607ba99df179a
5673
5674commit fcd135c9df440bcd2d5870405ad3311743d78d97
5675Author: dtucker@openbsd.org <dtucker@openbsd.org>
5676Date: Thu Jul 21 01:39:35 2016 +0000
5677
5678 upstream commit
5679
5680 Skip passwords longer than 1k in length so clients can't
5681 easily DoS sshd by sending very long passwords, causing it to spend CPU
5682 hashing them. feedback djm@, ok markus@.
5683
5684 Brought to our attention by tomas.kuthan at oracle.com, shilei-c at
5685 360.cn and coredump at autistici.org
5686
5687 Upstream-ID: d0af7d4a2190b63ba1d38eec502bc4be0be9e333
5688
5689commit 324583e8fb3935690be58790425793df619c6d4d
5690Author: naddy@openbsd.org <naddy@openbsd.org>
5691Date: Wed Jul 20 10:45:27 2016 +0000
5692
5693 upstream commit
5694
5695 Do not clobber the global jump_host variables when
5696 parsing an inactive configuration. ok djm@
5697
5698 Upstream-ID: 5362210944d91417d5976346d41ac0b244350d31
5699
5700commit 32d921c323b989d28405e78d0a8923d12913d737
5701Author: jmc@openbsd.org <jmc@openbsd.org>
5702Date: Tue Jul 19 12:59:16 2016 +0000
5703
5704 upstream commit
5705
5706 tweak previous;
5707
5708 Upstream-ID: f3c1a5b3f05dff366f60c028728a2b43f15ff534
5709
5710commit d7eabc86fa049a12ba2c3fb198bd1d51b37f7025
5711Author: dtucker@openbsd.org <dtucker@openbsd.org>
5712Date: Tue Jul 19 11:38:53 2016 +0000
5713
5714 upstream commit
5715
5716 Allow wildcard for PermitOpen hosts as well as ports.
5717 bz#2582, patch from openssh at mzpqnxow.com and jjelen at redhat.com. ok
5718 markus@
5719
5720 Upstream-ID: af0294e9b9394c4e16e991424ca0a47a7cc605f2
5721
5722commit b98a2a8348e907b3d71caafd80f0be8fdd075943
5723Author: markus@openbsd.org <markus@openbsd.org>
5724Date: Mon Jul 18 11:35:33 2016 +0000
5725
5726 upstream commit
5727
5728 Reduce timing attack against obsolete CBC modes by always
5729 computing the MAC over a fixed size of data. Reported by Jean Paul
5730 Degabriele, Kenny Paterson, Torben Hansen and Martin Albrecht. ok djm@
5731
5732 Upstream-ID: f20a13279b00ba0afbacbcc1f04e62e9d41c2912
5733
5734commit dbf788b4d9d9490a5fff08a7b09888272bb10fcc
5735Author: Darren Tucker <dtucker@zip.com.au>
5736Date: Thu Jul 21 14:17:31 2016 +1000
5737
5738 Search users for one with a valid salt.
5739
5740 If the root account is locked (eg password "!!" or "*LK*") keep looking
5741 until we find a user with a valid salt to use for crypting passwords of
5742 invalid users. ok djm@
5743
5744commit e8b58f48fbb1b524fb4f0d4865fa0005d6a4b782
5745Author: Darren Tucker <dtucker@zip.com.au>
5746Date: Mon Jul 18 17:22:49 2016 +1000
5747
5748 Explicitly specify source files for regress tools.
5749
5750 Since adding $(REGRESSLIBS), $? is wrong because it includes only the
5751 changed source files. $< seems like it'd be right however it doesn't
5752 seem to work on some non-GNU makes, so do what works everywhere.
5753
5754commit eac1bbd06872c273f16ac0f9976b0aef026b701b
5755Author: Darren Tucker <dtucker@zip.com.au>
5756Date: Mon Jul 18 17:12:22 2016 +1000
5757
5758 Conditionally include err.h.
5759
5760commit 0a454147568746c503f669e1ba861f76a2e7a585
5761Author: Darren Tucker <dtucker@zip.com.au>
5762Date: Mon Jul 18 16:26:26 2016 +1000
5763
5764 Remove local implementation of err, errx.
5765
5766 We now have a shared implementation in libopenbsd-compat.
5767
5768commit eb999a4590846ba4d56ddc90bd07c23abfbab7b1
5769Author: djm@openbsd.org <djm@openbsd.org>
5770Date: Mon Jul 18 06:08:01 2016 +0000
5771
5772 upstream commit
5773
5774 Add some unsigned overflow checks for extra_pad. None of
5775 these are reachable with the amount of padding that we use internally.
5776 bz#2566, pointed out by Torben Hansen. ok markus@
5777
5778 Upstream-ID: 4d4be8450ab2fc1b852d5884339f8e8c31c3fd76
5779
5780commit c71ba790c304545464bb494de974cdf0f4b5cf1e
5781Author: Darren Tucker <dtucker@zip.com.au>
5782Date: Mon Jul 18 15:43:25 2016 +1000
5783
5784 Add dependency on libs for unit tests.
5785
5786 Makes "./configure && make tests" work again. ok djm@
5787
5788commit 8199d0311aea3e6fd0284c9025e7a83f4ece79e8
5789Author: Darren Tucker <dtucker@zip.com.au>
5790Date: Mon Jul 18 13:47:39 2016 +1000
5791
5792 Correct location for kexfuzz in clean target.
5793
5794commit 01558b7b07af43da774d3a11a5c51fa9c310849d
5795Author: Darren Tucker <dtucker@zip.com.au>
5796Date: Mon Jul 18 09:33:25 2016 +1000
5797
5798 Handle PAM_MAXTRIES from modules.
5799
5800 bz#2249: handle the case where PAM returns PAM_MAXTRIES by ceasing to offer
5801 password and keyboard-interative authentication methods. Should prevent
5802 "sshd ignoring max retries" warnings in the log. ok djm@
5803
5804 It probably won't trigger with keyboard-interactive in the default
5805 configuration because the retry counter is stored in module-private
5806 storage which goes away with the sshd PAM process (see bz#688). On the
5807 other hand, those cases probably won't log a warning either.
5808
5809commit 65c6c6b567ab5ab12945a5ad8e0ab3a8c26119cc
5810Author: djm@openbsd.org <djm@openbsd.org>
5811Date: Sun Jul 17 04:20:16 2016 +0000
5812
5813 upstream commit
5814
5815 support UTF-8 characters in ssh(1) banners using
5816 schwarze@'s safe fmprintf printer; bz#2058
5817
5818 feedback schwarze@ ok dtucker@
5819
5820 Upstream-ID: a72ce4e3644c957643c9524eea2959e41b91eea7
5821
5822commit e4eb7d910976fbfc7ce3e90c95c11b07b483d0d7
5823Author: jmc@openbsd.org <jmc@openbsd.org>
5824Date: Sat Jul 16 06:57:55 2016 +0000
5825
5826 upstream commit
5827
5828 - add proxyjump to the options list - formatting fixes -
5829 update usage()
5830
5831 ok djm
5832
5833 Upstream-ID: 43d318e14ce677a2eec8f21ef5ba2f9f68a59457
5834
5835commit af1f084857621f14bd9391aba8033d35886c2455
5836Author: dtucker@openbsd.org <dtucker@openbsd.org>
5837Date: Fri Jul 15 05:01:58 2016 +0000
5838
5839 upstream commit
5840
5841 Reduce the syslog level of some relatively common protocol
5842 events from LOG_CRIT by replacing fatal() calls with logdie(). Part of
5843 bz#2585, ok djm@
5844
5845 Upstream-ID: 9005805227c94edf6ac02a160f0e199638d288e5
5846
5847commit bd5f2b78b69cf38d6049a0de445a79c8595e4a1f
5848Author: Damien Miller <djm@mindrot.org>
5849Date: Fri Jul 15 19:14:48 2016 +1000
5850
5851 missing openssl/dh.h
5852
5853commit 4a984fd342effe5f0aad874a0d538c4322d973c0
5854Author: Damien Miller <djm@mindrot.org>
5855Date: Fri Jul 15 18:47:07 2016 +1000
5856
5857 cast to avoid type warning in error message
5858
5859commit 5abfb15ced985c340359ae7fb65a625ed3692b3e
5860Author: Darren Tucker <dtucker@zip.com.au>
5861Date: Fri Jul 15 14:48:30 2016 +1000
5862
5863 Move VA_COPY macro into compat header.
5864
5865 Some AIX compilers unconditionally undefine va_copy but don't set it back
5866 to an internal function, causing link errors. In some compat code we
5867 already use VA_COPY instead so move the two existing instances into the
5868 shared header and use for sshbuf-getput-basic.c too. Should fix building
5869 with at lease some versions of AIX's compiler. bz#2589, ok djm@
5870
5871commit 832b7443b7a8e181c95898bc5d73497b7190decd
5872Author: Damien Miller <djm@mindrot.org>
5873Date: Fri Jul 15 14:45:34 2016 +1000
5874
5875 disable ciphers not supported by OpenSSL
5876
5877 bz#2466 ok dtucker@
5878
5879commit 5fbe93fc6fbb2fe211e035703dec759d095e3dd8
5880Author: Damien Miller <djm@mindrot.org>
5881Date: Fri Jul 15 13:54:31 2016 +1000
5882
5883 add a --disable-pkcs11 knob
5884
5885commit 679ce88ec2a8e2fe6515261c489e8c1449bb9da9
5886Author: Damien Miller <djm@mindrot.org>
5887Date: Fri Jul 15 13:44:38 2016 +1000
5888
5889 fix newline escaping for unsupported_algorithms
5890
5891 The hmac-ripemd160 was incorrect and could lead to broken
5892 Makefiles on systems that lacked support for it, but I made
5893 all the others consistent too.
5894
5895commit ed877ef653847d056bb433975d731b7a1132a979
5896Author: djm@openbsd.org <djm@openbsd.org>
5897Date: Fri Jul 15 00:24:30 2016 +0000
5898
5899 upstream commit
5900
5901 Add a ProxyJump ssh_config(5) option and corresponding -J
5902 ssh(1) command-line flag to allow simplified indirection through a SSH
5903 bastion or "jump host".
5904
5905 These options construct a proxy command that connects to the
5906 specified jump host(s) (more than one may be specified) and uses
5907 port-forwarding to establish a connection to the next destination.
5908
5909 This codifies the safest way of indirecting connections through SSH
5910 servers and makes it easy to use.
5911
5912 ok markus@
5913
5914 Upstream-ID: fa899cb8b26d889da8f142eb9774c1ea36b04397
5915
5916commit 5c02dd126206a26785379e80f2d3848e4470b711
5917Author: Darren Tucker <dtucker@zip.com.au>
5918Date: Fri Jul 15 12:56:39 2016 +1000
5919
5920 Map umac_ctx struct name too.
5921
5922 Prevents size mismatch linker warnings on Solaris 11.
5923
5924commit 283b97ff33ea2c641161950849931bd578de6946
5925Author: Darren Tucker <dtucker@zip.com.au>
5926Date: Fri Jul 15 13:49:44 2016 +1000
5927
5928 Mitigate timing of disallowed users PAM logins.
5929
5930 When sshd decides to not allow a login (eg PermitRootLogin=no) and
5931 it's using PAM, it sends a fake password to PAM so that the timing for
5932 the failure is not noticeably different whether or not the password
5933 is correct. This behaviour can be detected by sending a very long
5934 password string which is slower to hash than the fake password.
5935
5936 Mitigate by constructing an invalid password that is the same length
5937 as the one from the client and thus takes the same time to hash.
5938 Diff from djm@
5939
5940commit 9286875a73b2de7736b5e50692739d314cd8d9dc
5941Author: Darren Tucker <dtucker@zip.com.au>
5942Date: Fri Jul 15 13:32:45 2016 +1000
5943
5944 Determine appropriate salt for invalid users.
5945
5946 When sshd is processing a non-PAM login for a non-existent user it uses
5947 the string from the fakepw structure as the salt for crypt(3)ing the
5948 password supplied by the client. That string has a Blowfish prefix, so on
5949 systems that don't understand that crypt will fail fast due to an invalid
5950 salt, and even on those that do it may have significantly different timing
5951 from the hash methods used for real accounts (eg sha512). This allows
5952 user enumeration by, eg, sending large password strings. This was noted
5953 by EddieEzra.Harari at verint.com (CVE-2016-6210).
5954
5955 To mitigate, use the same hash algorithm that root uses for hashing
5956 passwords for users that do not exist on the system. ok djm@
5957
5958commit a162dd5e58ca5b224d7500abe35e1ef32b5de071
5959Author: Darren Tucker <dtucker@zip.com.au>
5960Date: Thu Jul 14 21:19:59 2016 +1000
5961
5962 OpenSSL 1.1.x not currently supported.
5963
5964commit 7df91b01fc558a33941c5c5f31abbcdc53a729fb
5965Author: Darren Tucker <dtucker@zip.com.au>
5966Date: Thu Jul 14 12:25:24 2016 +1000
5967
5968 Check for VIS_ALL.
5969
5970 If we don't have it, set BROKEN_STRNVIS to activate the compat replacement.
5971
5972commit ee67716f61f1042d5e67f91c23707cca5dcdd7d0
5973Author: dtucker@openbsd.org <dtucker@openbsd.org>
5974Date: Thu Jul 14 01:24:21 2016 +0000
5975
5976 upstream commit
5977
5978 Correct equal in test.
5979
5980 Upstream-Regress-ID: 4e32f7a5c57a619c4e8766cb193be2a1327ec37a
5981
5982commit 372807c2065c8572fdc6478b25cc5ac363743073
5983Author: tb@openbsd.org <tb@openbsd.org>
5984Date: Mon Jul 11 21:38:13 2016 +0000
5985
5986 upstream commit
5987
5988 Add missing "recvfd" pledge promise: Raf Czlonka reported
5989 ssh coredumps when Control* keywords were set in ssh_config. This patch also
5990 fixes similar problems with scp and sftp.
5991
5992 ok deraadt, looks good to millert
5993
5994 Upstream-ID: ca2099eade1ef3e87a79614fefa26a0297ad8a3b
5995
5996commit e0453f3df64bf485c61c7eb6bd12893eee9fe2cd
5997Author: tedu@openbsd.org <tedu@openbsd.org>
5998Date: Mon Jul 11 03:19:44 2016 +0000
5999
6000 upstream commit
6001
6002 obsolete note about fascistloggin is obsolete. ok djm
6003 dtucker
6004
6005 Upstream-ID: dae60df23b2bb0e89f42661ddd96a7b0d1b7215a
6006
6007commit a2333584170a565adf4f209586772ef8053b10b8
6008Author: Darren Tucker <dtucker@zip.com.au>
6009Date: Thu Jul 14 10:59:09 2016 +1000
6010
6011 Add compat code for missing wcwidth.
6012
6013 If we don't have wcwidth force fallback implementations of nl_langinfo
6014 and mbtowc. Based on advice from Ingo Schwarze.
6015
6016commit 8aaec7050614494014c47510b7e94daf6e644c62
6017Author: Damien Miller <djm@mindrot.org>
6018Date: Thu Jul 14 09:48:48 2016 +1000
6019
6020 fix missing include for systems with err.h
6021
6022commit 6310ef27a2567cda66d6cf0c1ad290ee1167f243
6023Author: Darren Tucker <dtucker@zip.com.au>
6024Date: Wed Jul 13 14:42:35 2016 +1000
6025
6026 Move err.h replacements into compat lib.
6027
6028 Move implementations of err.h replacement functions into their own file
6029 in the libopenbsd-compat so we can use them in kexfuzz.c too. ok djm@
6030
6031commit f3f2cc8386868f51440c45210098f65f9787449a
6032Author: Darren Tucker <dtucker@zip.com.au>
6033Date: Mon Jul 11 17:23:38 2016 +1000
6034
6035 Check for wchar.h and langinfo.h
6036
6037 Wrap includes in the appropriate #ifdefs.
6038
6039commit b9c50614eba9d90939b2b119b6e1b7e03b462278
6040Author: Damien Miller <djm@mindrot.org>
6041Date: Fri Jul 8 13:59:13 2016 +1000
6042
6043 whitelist more architectures for seccomp-bpf
6044
6045 bz#2590 - testing and patch from Jakub Jelen
6046
6047commit 18813a32b6fd964037e0f5e1893cb4468ac6a758
6048Author: guenther@openbsd.org <guenther@openbsd.org>
6049Date: Mon Jul 4 18:01:44 2016 +0000
6050
6051 upstream commit
6052
6053 DEBUGLIBS has been broken since the gcc4 switch, so delete
6054 it. CFLAGS contains -g by default anyway
6055
6056 problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com)
6057 ok millert@ kettenis@ deraadt@
6058
6059 Upstream-Regress-ID: 4a0bb72f95c63f2ae9daa8a040ac23914bddb542
6060
6061commit 6d31193d0baa3da339c196ac49625b7ba1c2ecc7
6062Author: djm@openbsd.org <djm@openbsd.org>
6063Date: Fri Jul 8 03:44:42 2016 +0000
6064
6065 upstream commit
6066
6067 Improve crypto ordering for Encrypt-then-MAC (EtM) mode
6068 MAC algorithms.
6069
6070 Previously we were computing the MAC, decrypting the packet and then
6071 checking the MAC. This gave rise to the possibility of creating a
6072 side-channel oracle in the decryption step, though no such oracle has
6073 been identified.
6074
6075 This adds a mac_check() function that computes and checks the MAC in
6076 one pass, and uses it to advance MAC checking for EtM algorithms to
6077 before payload decryption.
6078
6079 Reported by Jean Paul Degabriele, Kenny Paterson, Torben Hansen and
6080 Martin Albrecht. feedback and ok markus@
6081
6082 Upstream-ID: 1999bb67cab47dda5b10b80d8155fe83d4a1867b
6083
6084commit 71f5598f06941f645a451948c4a5125c83828e1c
6085Author: guenther@openbsd.org <guenther@openbsd.org>
6086Date: Mon Jul 4 18:01:44 2016 +0000
6087
6088 upstream commit
6089
6090 DEBUGLIBS has been broken since the gcc4 switch, so
6091 delete it. CFLAGS contains -g by default anyway
6092
6093 problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com)
6094 ok millert@ kettenis@ deraadt@
6095
6096 Upstream-ID: 96c5054e3e1f170c6276902d5bc65bb3b87a2603
6097
6098commit e683fc6f1c8c7295648dbda679df8307786ec1ce
6099Author: dtucker@openbsd.org <dtucker@openbsd.org>
6100Date: Thu Jun 30 05:17:05 2016 +0000
6101
6102 upstream commit
6103
6104 Explicitly check for 100% completion to avoid potential
6105 floating point rounding error, which could cause progressmeter to report 99%
6106 on completion. While there invert the test so the 100% case is clearer. with
6107 & ok djm@
6108
6109 Upstream-ID: a166870c5878e422f3c71ff802e2ccd7032f715d
6110
6111commit 772e6cec0ed740fc7db618dc30b4134f5a358b43
6112Author: jmc@openbsd.org <jmc@openbsd.org>
6113Date: Wed Jun 29 17:14:28 2016 +0000
6114
6115 upstream commit
6116
6117 sort the -o list;
6118
6119 Upstream-ID: 1a97465ede8790b4d47cb618269978e07f41f8ac
6120
6121commit 46ecd19e554ccca15a7309cd1b6b44bc8e6b84af
6122Author: djm@openbsd.org <djm@openbsd.org>
6123Date: Thu Jun 23 05:17:51 2016 +0000
6124
6125 upstream commit
6126
6127 fix AuthenticationMethods during configuration re-parse;
6128 reported by Juan Francisco Cantero Hurtado
6129
6130 Upstream-ID: 8ffa1dac25c7577eca8238e825317ab20848f9b4
6131
6132commit 3147e7595d0f2f842a666c844ac53e6c7a253d7e
6133Author: djm@openbsd.org <djm@openbsd.org>
6134Date: Sun Jun 19 07:48:02 2016 +0000
6135
6136 upstream commit
6137
6138 revert 1.34; causes problems loading public keys
6139
6140 reported by semarie@
6141
6142 Upstream-ID: b393794f8935c8b15d98a407fe7721c62d2ed179
6143
6144commit ad23a75509f4320d43f628c50f0817e3ad12bfa7
6145Author: jmc@openbsd.org <jmc@openbsd.org>
6146Date: Fri Jun 17 06:33:30 2016 +0000
6147
6148 upstream commit
6149
6150 grammar fix;
6151
6152 Upstream-ID: 5d5b21c80f1e81db367333ce0bb3e5874fb3e463
6153
6154commit 5e28b1a2a3757548b40018cc2493540a17c82e27
6155Author: djm@openbsd.org <djm@openbsd.org>
6156Date: Fri Jun 17 05:06:23 2016 +0000
6157
6158 upstream commit
6159
6160 translate OpenSSL error codes to something more
6161 meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@
6162
6163 Upstream-ID: 4cb0795a366381724314e6515d57790c5930ffe5
6164
6165commit b64faeb5eda7eff8210c754d00464f9fe9d23de5
6166Author: djm@openbsd.org <djm@openbsd.org>
6167Date: Fri Jun 17 05:03:40 2016 +0000
6168
6169 upstream commit
6170
6171 ban AuthenticationMethods="" and accept
6172 AuthenticationMethods=any for the default behaviour of not requiring multiple
6173 authentication
6174
6175 bz#2398 from Jakub Jelen; ok dtucker@
6176
6177 Upstream-ID: fabd7f44d59e4518d241d0d01e226435cc23cf27
6178
6179commit 9816fc5daee5ca924dd5c4781825afbaab728877
6180Author: dtucker@openbsd.org <dtucker@openbsd.org>
6181Date: Thu Jun 16 11:00:17 2016 +0000
6182
6183 upstream commit
6184
6185 Include stdarg.h for va_copy as per man page.
6186
6187 Upstream-ID: 105d6b2f1af2fbd9d91c893c436ab121434470bd
6188
6189commit b6cf84b51bc0f5889db48bf29a0c771954ade283
6190Author: jmc@openbsd.org <jmc@openbsd.org>
6191Date: Thu Jun 16 06:10:45 2016 +0000
6192
6193 upstream commit
6194
6195 keys stored in openssh format can have comments too; diff
6196 from yonas yanfa, tweaked a bit;
6197
6198 ok djm
6199
6200 Upstream-ID: 03d48536da6e51510d73ade6fcd44ace731ceb27
6201
6202commit aa37768f17d01974b6bfa481e5e83841b6c76f86
6203Author: Darren Tucker <dtucker@zip.com.au>
6204Date: Mon Jun 20 15:55:34 2016 +1000
6205
6206 get_remote_name_or_ip inside LOGIN_NEEDS_UTMPX
6207
6208 Apply the same get_remote_name_or_ip -> session_get_remote_name_or_ip
6209 change as commit 95767262 to the code inside #ifdef LOGIN_NEEDS_UTMPX.
6210 Fixes build on AIX.
6211
6212commit 009891afc8df37bc2101e15d1e0b6433cfb90549
6213Author: Darren Tucker <dtucker@zip.com.au>
6214Date: Fri Jun 17 14:34:09 2016 +1000
6215
6216 Remove duplicate code from PAM. ok djm@
6217
6218commit e690fe85750e93fca1fb7c7c8587d4130a4f7aba
6219Author: dtucker@openbsd.org <dtucker@openbsd.org>
6220Date: Wed Jun 15 00:40:40 2016 +0000
6221
6222 upstream commit
6223
6224 Remove "POSSIBLE BREAK-IN ATTEMPT!" from log message
6225 about forward and reverse DNS not matching. We haven't supported IP-based
6226 auth methods for a very long time so it's now misleading. part of bz#2585,
6227 ok markus@
6228
6229 Upstream-ID: 5565ef0ee0599b27f0bd1d3bb1f8a323d8274e29
6230
6231commit 57b4ee04cad0d3e0fec1194753b0c4d31e39a1cd
6232Author: Darren Tucker <dtucker@zip.com.au>
6233Date: Wed Jun 15 11:22:38 2016 +1000
6234
6235 Move platform_disable_tracing into its own file.
6236
6237 Prevents link errors resolving the extern "options" when platform.o
6238 gets linked into ssh-agent when building --with-pam.
6239
6240commit 78dc8e3724e30ee3e1983ce013e80277dc6ca070
6241Author: Darren Tucker <dtucker@zip.com.au>
6242Date: Tue Jun 14 13:55:12 2016 +1000
6243
6244 Track skipped upstream commit IDs.
6245
6246 There are a small number of "upstream" commits that do not correspond to
6247 a file in -portable. This file tracks those so that we can reconcile
6248 OpenBSD and Portable to ensure that no commits are accidentally missed.
6249
6250 If you add something to .skipped-commit-ids please also add an upstream
6251 ID line in the following format when you commit it.
6252
6253 Upstream-ID: 321065a95a7ccebdd5fd08482a1e19afbf524e35
6254 Upstream-ID: d4f699a421504df35254cf1c6f1a7c304fb907ca
6255 Upstream-ID: aafe246655b53b52bc32c8a24002bc262f4230f7
6256 Upstream-ID: 8fa9cd1dee3c3339ae329cf20fb591db6d605120
6257 Upstream-ID: f31327a48dd4103333cc53315ec53fe65ed8a17a
6258 Upstream-ID: edbfde98c40007b7752a4ac106095e060c25c1ef
6259 Upstream-ID: 052fd565e3ff2d8cec3bc957d1788f50c827f8e2
6260 Upstream-ID: 7cf73737f357492776223da1c09179fa6ba74660
6261 Upstream-ID: 180d84674be1344e45a63990d60349988187c1ae
6262 Upstream-ID: f6ae971186ba68d066cd102e57d5b0b2c211a5ee
6263
6264commit 9f919d1a3219d476d6a662d18df058e1c4f36a6f
6265Author: Darren Tucker <dtucker@zip.com.au>
6266Date: Tue Jun 14 13:51:01 2016 +1000
6267
6268 Remove now-defunct .cvsignore files. ok djm
6269
6270commit 68777faf271efb2713960605c748f6c8a4b26d55
6271Author: dtucker@openbsd.org <dtucker@openbsd.org>
6272Date: Wed Jun 8 02:13:01 2016 +0000
6273
6274 upstream commit
6275
6276 Back out rev 1.28 "Check min and max sizes sent by the
6277 client" change. It caused "key_verify failed for server_host_key" in clients
6278 that send a DH-GEX min value less that DH_GRP_MIN, eg old OpenSSH and PuTTY.
6279 ok djm@
6280
6281 Upstream-ID: 452979d3ca5c1e9dff063287ea0a5314dd091f65
6282
6283commit a86ec4d0737ac5879223e7cd9d68c448df46e169
6284Author: Darren Tucker <dtucker@zip.com.au>
6285Date: Tue Jun 14 10:48:27 2016 +1000
6286
6287 Use Solaris setpflags(__PROC_PROTECT, ...).
6288
6289 Where possible, use Solaris setpflags to disable process tracing on
6290 ssh-agent and sftp-server. bz#2584, based on a patch from huieying.lee
6291 at oracle.com, ok djm.
6292
6293commit 0f916d39b039fdc0b5baf9b5ab0754c0f11ec573
6294Author: Darren Tucker <dtucker@zip.com.au>
6295Date: Tue Jun 14 10:43:53 2016 +1000
6296
6297 Shorten prctl code a tiny bit.
6298
6299commit 0fb7f5985351fbbcd2613d8485482c538e5123be
6300Author: Darren Tucker <dtucker@zip.com.au>
6301Date: Thu Jun 9 16:23:07 2016 +1000
6302
6303 Move prctl PR_SET_DUMPABLE into platform.c.
6304
6305 This should make it easier to add additional platform support such as
6306 Solaris (bz#2584).
6307
6308commit e6508898c3cd838324ecfe1abd0eb8cf802e7106
6309Author: dtucker@openbsd.org <dtucker@openbsd.org>
6310Date: Fri Jun 3 04:10:41 2016 +0000
6311
6312 upstream commit
6313
6314 Add a test for ssh(1)'s config file parsing.
6315
6316 Upstream-Regress-ID: 558b7f4dc45cc3761cc3d3e889b9f3c5bc91e601
6317
6318commit ab0a536066dfa32def0bd7272c096ebb5eb25b11
6319Author: dtucker@openbsd.org <dtucker@openbsd.org>
6320Date: Fri Jun 3 03:47:59 2016 +0000
6321
6322 upstream commit
6323
6324 Add 'sshd' to the test ID as I'm about to add a similar
6325 set for ssh.
6326
6327 Upstream-Regress-ID: aea7a9c3bac638530165c801ce836875b228ae7a
6328
6329commit a5577c1ed3ecdfe4b7b1107c526cae886fc91afb
6330Author: schwarze@openbsd.org <schwarze@openbsd.org>
6331Date: Mon May 30 12:14:08 2016 +0000
6332
6333 upstream commit
6334
6335 stricter malloc.conf(5) options for utf8 tests
6336
6337 Upstream-Regress-ID: 111efe20a0fb692fa1a987f6e823310f9b25abf6
6338
6339commit 75f0844b4f29d62ec3a5e166d2ee94b02df819fc
6340Author: schwarze@openbsd.org <schwarze@openbsd.org>
6341Date: Mon May 30 12:05:56 2016 +0000
6342
6343 upstream commit
6344
6345 Fix two rare edge cases: 1. If vasprintf() returns < 0,
6346 do not access a NULL pointer in snmprintf(), and do not free() the pointer
6347 returned from vasprintf() because on some systems other than OpenBSD, it
6348 might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and ""
6349 rather than -1 and NULL.
6350
6351 Besides, free(dst) is pointless after failure (not a bug).
6352
6353 One half OK martijn@, the other half OK deraadt@;
6354 committing quickly before people get hurt.
6355
6356 Upstream-Regress-ID: b164f20923812c9bac69856dbc1385eb1522cba4
6357
6358commit 016881eb33a7948028848c90f4c7ac42e3af0e87
6359Author: schwarze@openbsd.org <schwarze@openbsd.org>
6360Date: Thu May 26 19:14:25 2016 +0000
6361
6362 upstream commit
6363
6364 test the new utf8 module
6365
6366 Upstream-Regress-ID: c923d05a20e84e4ef152cbec947fdc4ce6eabbe3
6367
6368commit d4219028bdef448e089376f3afe81ef6079da264
6369Author: dtucker@openbsd.org <dtucker@openbsd.org>
6370Date: Tue May 3 15:30:46 2016 +0000
6371
6372 upstream commit
6373
6374 Set umask to prevent "Bad owner or permissions" errors.
6375
6376 Upstream-Regress-ID: 8fdf2fc4eb595ccd80c443f474d639f851145417
6377
6378commit 07d5608bb237e9b3fe86a2aeaa429392230faebf
6379Author: djm@openbsd.org <djm@openbsd.org>
6380Date: Tue May 3 14:41:04 2016 +0000
6381
6382 upstream commit
6383
6384 support doas
6385
6386 Upstream-Regress-ID: 8d5572b27ea810394eeda432d8b4e9e1064a7c38
6387
6388commit 01cabf10adc7676cba5f40536a34d3b246edb73f
6389Author: djm@openbsd.org <djm@openbsd.org>
6390Date: Tue May 3 13:48:33 2016 +0000
6391
6392 upstream commit
6393
6394 unit tests for sshbuf_dup_string()
6395
6396 Upstream-Regress-ID: 7521ff150dc7f20511d1c2c48fd3318e5850a96d
6397
6398commit 6915f1698e3d1dd4e22eac20f435e1dfc1d46372
6399Author: jmc@openbsd.org <jmc@openbsd.org>
6400Date: Fri Jun 3 06:44:12 2016 +0000
6401
6402 upstream commit
6403
6404 tweak previous;
6405
6406 Upstream-ID: 92979f1a0b63e041a0e5b08c9ed0ba9b683a3698
6407
6408commit 0cb2f4c2494b115d0f346ed2d8b603ab3ba643f4
6409Author: dtucker@openbsd.org <dtucker@openbsd.org>
6410Date: Fri Jun 3 04:09:38 2016 +0000
6411
6412 upstream commit
6413
6414 Allow ExitOnForwardFailure and ClearAllForwardings to be
6415 overridden when using ssh -W (but still default to yes in that case).
6416 bz#2577, ok djm@.
6417
6418 Upstream-ID: 4b20c419e93ca11a861c81c284090cfabc8c54d4
6419
6420commit 8543ff3f5020fe659839b15f05b8c522bde6cee5
6421Author: dtucker@openbsd.org <dtucker@openbsd.org>
6422Date: Fri Jun 3 03:14:41 2016 +0000
6423
6424 upstream commit
6425
6426 Move the host and port used by ssh -W into the Options
6427 struct. This will make future changes a bit easier. ok djm@
6428
6429 Upstream-ID: 151bce5ecab2fbedf0d836250a27968d30389382
6430
6431commit 6b87311d3acdc460f926b2c40f4c4f3fd345f368
6432Author: dtucker@openbsd.org <dtucker@openbsd.org>
6433Date: Wed Jun 1 04:19:49 2016 +0000
6434
6435 upstream commit
6436
6437 Check min and max sizes sent by the client against what
6438 we support before passing them to the monitor. ok djm@
6439
6440 Upstream-ID: 750627e8117084215412bff00a25b1586ab17ece
6441
6442commit 564cd2a8926ccb1dca43a535073540935b5e0373
6443Author: dtucker@openbsd.org <dtucker@openbsd.org>
6444Date: Tue May 31 23:46:14 2016 +0000
6445
6446 upstream commit
6447
6448 Ensure that the client's proposed DH-GEX max value is at
6449 least as big as the minimum the server will accept. ok djm@
6450
6451 Upstream-ID: b4b84fa04aab2de7e79a6fee4a6e1c189c0fe775
6452
6453commit df820722e40309c9b3f360ea4ed47a584ed74333
6454Author: Darren Tucker <dtucker@zip.com.au>
6455Date: Mon Jun 6 11:36:13 2016 +1000
6456
6457 Add compat bits to utf8.c.
6458
6459commit 05c6574652571becfe9d924226c967a3f4b3f879
6460Author: Darren Tucker <dtucker@zip.com.au>
6461Date: Mon Jun 6 11:33:43 2016 +1000
6462
6463 Fix utf->utf8 typo.
6464
6465commit 6c1717190b4d5ddd729cd9e24e8ed71ed4f087ce
6466Author: schwarze@openbsd.org <schwarze@openbsd.org>
6467Date: Mon May 30 18:34:41 2016 +0000
6468
6469 upstream commit
6470
6471 Backout rev. 1.43 for now.
6472
6473 The function update_progress_meter() calls refresh_progress_meter()
6474 which calls snmprintf() which calls malloc(); but update_progress_meter()
6475 acts as the SIGALRM signal handler.
6476
6477 "malloc(): error: recursive call" reported by sobrado@.
6478
6479 Upstream-ID: aaae57989431e5239c101f8310f74ccc83aeb93e
6480
6481commit cd9e1eabeb4137182200035ab6fa4522f8d24044
6482Author: schwarze@openbsd.org <schwarze@openbsd.org>
6483Date: Mon May 30 12:57:21 2016 +0000
6484
6485 upstream commit
6486
6487 Even when only writing an unescaped character, the dst
6488 buffer may need to grow, or it would be overrun; issue found by tb@ with
6489 malloc.conf(5) 'C'.
6490
6491 While here, reserve an additional byte for the terminating NUL
6492 up front such that we don't have to realloc() later just for that.
6493
6494 OK tb@
6495
6496 Upstream-ID: 30ebcc0c097c4571b16f0a78b44969f170db0cff
6497
6498commit ac284a355f8065eaef2a16f446f3c44cdd17371d
6499Author: schwarze@openbsd.org <schwarze@openbsd.org>
6500Date: Mon May 30 12:05:56 2016 +0000
6501
6502 upstream commit
6503
6504 Fix two rare edge cases: 1. If vasprintf() returns < 0,
6505 do not access a NULL pointer in snmprintf(), and do not free() the pointer
6506 returned from vasprintf() because on some systems other than OpenBSD, it
6507 might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and ""
6508 rather than -1 and NULL.
6509
6510 Besides, free(dst) is pointless after failure (not a bug).
6511
6512 One half OK martijn@, the other half OK deraadt@;
6513 committing quickly before people get hurt.
6514
6515 Upstream-ID: b7bcd2e82fc168a8eff94e41f5db336ed986fed0
6516
6517commit 0e059cdf5fd86297546c63fa8607c24059118832
6518Author: schwarze@openbsd.org <schwarze@openbsd.org>
6519Date: Wed May 25 23:48:45 2016 +0000
6520
6521 upstream commit
6522
6523 To prevent screwing up terminal settings when printing to
6524 the terminal, for ASCII and UTF-8, escape bytes not forming characters and
6525 bytes forming non-printable characters with vis(3) VIS_OCTAL. For other
6526 character sets, abort printing of the current string in these cases. In
6527 particular, * let scp(1) respect the local user's LC_CTYPE locale(1); *
6528 sanitize data received from the remote host; * sanitize filenames, usernames,
6529 and similar data even locally; * take character display widths into account
6530 for the progressmeter.
6531
6532 This is believed to be sufficient to keep the local terminal safe
6533 on OpenBSD, but bad things can still happen on other systems with
6534 state-dependent locales because many places in the code print
6535 unencoded ASCII characters into the output stream.
6536
6537 Using feedback from djm@ and martijn@,
6538 various aspects discussed with many others.
6539
6540 deraadt@ says it should go in now, i probably already hesitated too long
6541
6542 Upstream-ID: e66afbc94ee396ddcaffd433b9a3b80f387647e0
6543
6544commit 8c02e3639acefe1e447e293dbe23a0917abd3734
6545Author: dtucker@openbsd.org <dtucker@openbsd.org>
6546Date: Tue May 24 04:43:45 2016 +0000
6547
6548 upstream commit
6549
6550 KNF compression proposal and simplify the client side a
6551 little. ok djm@
6552
6553 Upstream-ID: aa814b694efe9e5af8a26e4c80a05526ae6d6605
6554
6555commit 7ec4946fb686813eb5f8c57397e465f5485159f4
6556Author: dtucker@openbsd.org <dtucker@openbsd.org>
6557Date: Tue May 24 02:31:57 2016 +0000
6558
6559 upstream commit
6560
6561 Back out 'plug memleak'.
6562
6563 Upstream-ID: 4faacdde136c24a961e24538de373660f869dbc0
6564
6565commit 82f24c3ddc52053aeb7beb3332fa94c92014b0c5
6566Author: djm@openbsd.org <djm@openbsd.org>
6567Date: Mon May 23 23:30:50 2016 +0000
6568
6569 upstream commit
6570
6571 prefer agent-hosted keys to keys from PKCS#11; ok markus
6572
6573 Upstream-ID: 7417f7653d58d6306d9f8c08d0263d050e2fd8f4
6574
6575commit a0cb7778fbc9b43458f7072eb68dd858766384d1
6576Author: dtucker@openbsd.org <dtucker@openbsd.org>
6577Date: Mon May 23 00:17:27 2016 +0000
6578
6579 upstream commit
6580
6581 Plug mem leak in filter_proposal. ok djm@
6582
6583 Upstream-ID: bf968da7cfcea2a41902832e7d548356a4e2af34
6584
6585commit ae9c0d4d5c581b3040d1f16b5c5f4b1cd1616743
6586Author: Darren Tucker <dtucker@zip.com.au>
6587Date: Fri Jun 3 16:03:44 2016 +1000
6588
6589 Update vis.h and vis.c from OpenBSD.
6590
6591 This will be needed for the upcoming utf8 changes.
6592
6593commit e1d93705f8f48f519433d6ca9fc3d0abe92a1b77
6594Author: Tim Rice <tim@multitalents.net>
6595Date: Tue May 31 11:13:22 2016 -0700
6596
6597 modified: configure.ac
6598 whitspace clean up. No code changes.
6599
6600commit 604a037d84e41e31f0aec9075df0b8740c130200
6601Author: Damien Miller <djm@mindrot.org>
6602Date: Tue May 31 16:45:28 2016 +1000
6603
6604 whitespace at EOL
6605
6606commit 18424200160ff5c923113e0a37ebe21ab7bcd17c
6607Author: Darren Tucker <dtucker@zip.com.au>
6608Date: Mon May 30 19:35:28 2016 +1000
6609
6610 Add missing ssh-host-config --name option
6611
6612 Patch from vinschen@redhat.com.
6613
6614commit 39c0cecaa188a37a2e134795caa68e03f3ced592
6615Author: Darren Tucker <dtucker@zip.com.au>
6616Date: Fri May 20 10:01:58 2016 +1000
6617
6618 Fix comment about sshpam_const and AIX.
6619
6620 From mschwager via github.
6621
6622commit f64062b1f74ad5ee20a8a49aab2732efd0f7ce30
6623Author: Damien Miller <djm@mindrot.org>
6624Date: Fri May 20 09:56:53 2016 +1000
6625
6626 Deny lstat syscalls in seccomp sandbox
6627
6628 Avoids sandbox violations for some krb/gssapi libraries.
6629
6630commit 531c135409b8d8810795b1f3692a4ebfd5c9cae0
6631Author: djm@openbsd.org <djm@openbsd.org>
6632Date: Thu May 19 07:45:32 2016 +0000
6633
6634 upstream commit
6635
6636 fix type of ed25519 values
6637
6638 Upstream-ID: b32d0cb372bbe918ca2de56906901eae225a59b0
6639
6640commit 75e21688f523799c9e0cc6601d76a9c5ca79f787
6641Author: markus@openbsd.org <markus@openbsd.org>
6642Date: Wed May 4 14:32:26 2016 +0000
6643
6644 upstream commit
6645
6646 add IdentityAgent; noticed & ok jmc@
6647
6648 Upstream-ID: 4ba9034b00a4cf1beae627f0728da897802df88a
6649
6650commit 1a75d14daf4b60db903e6103cf50e74e0cd0a76b
6651Author: markus@openbsd.org <markus@openbsd.org>
6652Date: Wed May 4 14:29:58 2016 +0000
6653
6654 upstream commit
6655
6656 allow setting IdentityAgent to SSH_AUTH_SOCK; ok djm@
6657
6658 Upstream-ID: 20c508480d8db3eef18942c0fc39b1fcf25652ac
6659
6660commit 0516454151ae722fc8256c3c56115c6baf24c5b0
6661Author: markus@openbsd.org <markus@openbsd.org>
6662Date: Wed May 4 14:22:33 2016 +0000
6663
6664 upstream commit
6665
6666 move SSH_MSG_NONE, so we don't have to include ssh1.h;
6667 ok deraadt@
6668
6669 Upstream-ID: c2f97502efc761a41b18c17ddf460e138ca7994e
6670
6671commit 332ff3d770631e7513fea38cf0d3689f673f0e3f
6672Author: Damien Miller <djm@mindrot.org>
6673Date: Tue May 10 09:51:06 2016 +1000
6674
6675 initialise salen in binresvport_sa
6676
6677 avoids failures with UsePrivilegedPort=yes
6678
6679 patch from Juan Gallego
6680
6681commit c5c1d5d2f04ce00d2ddd6647e61b32f28be39804
6682Author: markus@openbsd.org <markus@openbsd.org>
6683Date: Wed May 4 14:04:40 2016 +0000
6684
6685 upstream commit
6686
6687 missing const in prototypes (ssh1)
6688
6689 Upstream-ID: 789c6ad4928b5fa557369b88c3a6a34926082c05
6690
6691commit 9faae50e2e82ba42eb0cb2726bf6830fe7948f28
6692Author: dtucker@openbsd.org <dtucker@openbsd.org>
6693Date: Wed May 4 14:00:09 2016 +0000
6694
6695 upstream commit
6696
6697 Fix inverted logic for updating StreamLocalBindMask which
6698 would cause the server to set an invalid mask. ok djm@
6699
6700 Upstream-ID: 8a4404c8307a5ef9e07ee2169fc6d8106b527587
6701
6702commit b02ad1ce9105bfa7394ac7590c0729dd52e26a81
6703Author: markus@openbsd.org <markus@openbsd.org>
6704Date: Wed May 4 12:21:53 2016 +0000
6705
6706 upstream commit
6707
6708 IdentityAgent for specifying specific agent sockets; ok
6709 djm@
6710
6711 Upstream-ID: 3e6a15eb89ea0fd406f108826b7dc7dec4fbfac1
6712
6713commit 910e59bba09ac309d78ce61e356da35292212935
6714Author: djm@openbsd.org <djm@openbsd.org>
6715Date: Wed May 4 12:16:39 2016 +0000
6716
6717 upstream commit
6718
6719 fix junk characters after quotes
6720
6721 Upstream-ID: cc4d0cd32cb6b55a2ef98975d2f7ae857d0dc578
6722
6723commit 9283884e647b8be50ccd2997537af0065672107d
6724Author: jmc@openbsd.org <jmc@openbsd.org>
6725Date: Tue May 3 18:38:12 2016 +0000
6726
6727 upstream commit
6728
6729 correct article;
6730
6731 Upstream-ID: 1fbd5b7ab16d2d9834ec79c3cedd4738fa42a168
6732
6733commit cfefbcea1057c2623e76c579174a4107a0b6e6cd
6734Author: djm@openbsd.org <djm@openbsd.org>
6735Date: Tue May 3 15:57:39 2016 +0000
6736
6737 upstream commit
6738
6739 fix overriding of StreamLocalBindMask and
6740 StreamLocalBindUnlink in Match blocks; found the hard way Rogan Dawes
6741
6742 Upstream-ID: 940bc69ec0249ab428d24ccd0722ce35cb932ee2
6743
6744commit 771c2f51ffc0c9a2877b7892fada0c77bd1f6549
6745Author: djm@openbsd.org <djm@openbsd.org>
6746Date: Tue May 3 15:25:06 2016 +0000
6747
6748 upstream commit
6749
6750 don't forget to include StreamLocalBindUnlink in the
6751 config dump output
6752
6753 Upstream-ID: 14a6d970b3b45c8e94272e3c661e9a0b2a0ee7cb
6754
6755commit cdcd941994dc430f50d0a4e6a712d32b66e6199e
6756Author: djm@openbsd.org <djm@openbsd.org>
6757Date: Tue May 3 14:54:08 2016 +0000
6758
6759 upstream commit
6760
6761 make nethack^wrandomart fingerprint flag more readily
6762 searchable pointed out by Matt Johnston
6763
6764 Upstream-ID: cb40d0235dc153c478c1aad3bc60b195422a54fb
6765
6766commit 05855bf2ce7d5cd0a6db18bc0b4214ed5ef7516d
6767Author: djm@openbsd.org <djm@openbsd.org>
6768Date: Tue May 3 13:10:24 2016 +0000
6769
6770 upstream commit
6771
6772 clarify ordering of subkeys; pointed out by ietf-ssh AT
6773 stbuehler.de
6774
6775 Upstream-ID: 05ebe9f949449a555ebce8e0aad7c8c9acaf8463
6776
6777commit cca3b4395807bfb7aaeb83d2838f5c062ce30566
6778Author: dtucker@openbsd.org <dtucker@openbsd.org>
6779Date: Tue May 3 12:15:49 2016 +0000
6780
6781 upstream commit
6782
6783 Use a subshell for constructing key types to work around
6784 different sed behaviours for -portable.
6785
6786 Upstream-Regress-ID: 0f6eb673162df229eda9a134a0f10da16151552d
6787
6788commit fa58208c6502dcce3e0daac0ca991ee657daf1f5
6789Author: djm@openbsd.org <djm@openbsd.org>
6790Date: Tue May 3 10:27:59 2016 +0000
6791
6792 upstream commit
6793
6794 correct some typos and remove a long-stale XXX note.
6795
6796 add specification for ed25519 certificates
6797
6798 mention no host certificate options/extensions are currently defined
6799
6800 pointed out by Simon Tatham
6801
6802 Upstream-ID: 7b535ab7dba3340b7d8210ede6791fdaefdf839a
6803
6804commit b466f956c32cbaff4200bfcd5db6739fe4bc7d04
6805Author: djm@openbsd.org <djm@openbsd.org>
6806Date: Tue May 3 10:24:27 2016 +0000
6807
6808 upstream commit
6809
6810 add ed25519 keys that are supported but missing from this
6811 documents; from Peter Moody
6812
6813 Upstream-ID: 8caac2d8e8cfd2fca6dc304877346e0a064b014b
6814
6815commit 7f3d76319a69dab2efe3a520a8fef5b97e923636
6816Author: dtucker@openbsd.org <dtucker@openbsd.org>
6817Date: Tue May 3 09:03:49 2016 +0000
6818
6819 upstream commit
6820
6821 Implement IUTF8 as per draft-sgtatham-secsh-iutf8-00. Patch
6822 from Simon Tatham, ok markus@
6823
6824 Upstream-ID: 58268ebdf37d9d467f78216c681705a5e10c58e8
6825
6826commit 31bc01c05d9f51bee3ebe33dc57c4fafb059fb62
6827Author: djm@openbsd.org <djm@openbsd.org>
6828Date: Mon May 2 14:10:58 2016 +0000
6829
6830 upstream commit
6831
6832 unbreak config parsing on reexec from previous commit
6833
6834 Upstream-ID: bc69932638a291770955bd05ca55a32660a613ab
6835
6836commit 67f1459efd2e85bf03d032539283fa8107218936
6837Author: djm@openbsd.org <djm@openbsd.org>
6838Date: Mon May 2 09:52:00 2016 +0000
6839
6840 upstream commit
6841
6842 unit and regress tests for SHA256/512; ok markus
6843
6844 Upstream-Regress-ID: a0cd1a92dc824067076a5fcef83c18df9b0bf2c6
6845
6846commit 0e8eeec8e75f6d0eaf33317376f773160018a9c7
6847Author: djm@openbsd.org <djm@openbsd.org>
6848Date: Mon May 2 10:26:04 2016 +0000
6849
6850 upstream commit
6851
6852 add support for additional fixed DH groups from
6853 draft-ietf-curdle-ssh-kex-sha2-03
6854
6855 diffie-hellman-group14-sha256 (2K group)
6856 diffie-hellman-group16-sha512 (4K group)
6857 diffie-hellman-group18-sha512 (8K group)
6858
6859 based on patch from Mark D. Baushke and Darren Tucker
6860 ok markus@
6861
6862 Upstream-ID: ac00406ada4f0dfec41585ca0839f039545bc46f
6863
6864commit 57464e3934ba53ad8590ee3ccd840f693407fc1e
6865Author: djm@openbsd.org <djm@openbsd.org>
6866Date: Mon May 2 09:36:42 2016 +0000
6867
6868 upstream commit
6869
6870 support SHA256 and SHA512 RSA signatures in certificates;
6871 ok markus@
6872
6873 Upstream-ID: b45be2f2ce8cacd794dc5730edaabc90e5eb434a
6874
6875commit 1a31d02b2411c4718de58ce796dbb7b5e14db93e
6876Author: djm@openbsd.org <djm@openbsd.org>
6877Date: Mon May 2 08:49:03 2016 +0000
6878
6879 upstream commit
6880
6881 fix signed/unsigned errors reported by clang-3.7; add
6882 sshbuf_dup_string() to replace a common idiom of strdup(sshbuf_ptr()) with
6883 better safety checking; feedback and ok markus@
6884
6885 Upstream-ID: 71f926d9bb3f1efed51319a6daf37e93d57c8820
6886
6887commit d2d6bf864e52af8491a60dd507f85b74361f5da3
6888Author: djm@openbsd.org <djm@openbsd.org>
6889Date: Fri Apr 29 08:07:53 2016 +0000
6890
6891 upstream commit
6892
6893 close ControlPersist background process stderr when not
6894 in debug mode or when logging to a file or syslog. bz#1988 ok dtucker
6895
6896 Upstream-ID: 4fb726f0fdcb155ad419913cea10dc4afd409d24
6897
6898commit 9ee692fa1146e887e008a2b9a3d3ea81770c9fc8
6899Author: djm@openbsd.org <djm@openbsd.org>
6900Date: Thu Apr 28 14:30:21 2016 +0000
6901
6902 upstream commit
6903
6904 fix comment
6905
6906 Upstream-ID: 313a385bd7b69a82f8e28ecbaf5789c774457b15
6907
6908commit ee1e0a16ff2ba41a4d203c7670b54644b6c57fa6
6909Author: jmc@openbsd.org <jmc@openbsd.org>
6910Date: Wed Apr 27 13:53:48 2016 +0000
6911
6912 upstream commit
6913
6914 cidr permitted for {allow,deny}users; from lars nooden ok djm
6915
6916 Upstream-ID: 13e7327fe85f6c63f3f7f069e0fdc8c351515d11
6917
6918commit b6e0140a5aa883c27b98415bd8aa9f65fc04ee22
6919Author: djm@openbsd.org <djm@openbsd.org>
6920Date: Thu Apr 21 06:08:02 2016 +0000
6921
6922 upstream commit
6923
6924 make argument == NULL tests more consistent
6925
6926 Upstream-ID: dc4816678704aa5cbda3a702e0fa2033ff04581d
6927
6928commit 6aaabc2b610e44bae473457ad9556ffb43d90ee3
6929Author: jmc@openbsd.org <jmc@openbsd.org>
6930Date: Sun Apr 17 14:34:46 2016 +0000
6931
6932 upstream commit
6933
6934 tweak previous;
6935
6936 Upstream-ID: 46c1bab91c164078edbccd5f7d06b9058edd814f
6937
6938commit 0f839e5969efa3bda615991be8a9d9311554c573
6939Author: djm@openbsd.org <djm@openbsd.org>
6940Date: Fri Apr 15 02:57:10 2016 +0000
6941
6942 upstream commit
6943
6944 missing bit of Include regress
6945
6946 Upstream-Regress-ID: 1063595f7f40f8489a1b7a27230b9e8acccea34f
6947
6948commit 12e4ac46aed681da55c2bba3cd11dfcab23591be
6949Author: djm@openbsd.org <djm@openbsd.org>
6950Date: Fri Apr 15 02:55:53 2016 +0000
6951
6952 upstream commit
6953
6954 remove redundant CLEANFILES section
6955
6956 Upstream-Regress-ID: 29ef1b267fa56daa60a1463396635e7d53afb587
6957
6958commit b1d05aa653ae560c44baf8e8a9756e33f98ea75c
6959Author: djm@openbsd.org <djm@openbsd.org>
6960Date: Fri Apr 15 00:48:01 2016 +0000
6961
6962 upstream commit
6963
6964 sync CLEANFILES with portable, sort
6965
6966 Upstream-Regress-ID: cb782f4f1ab3e079efbc335c6b64942f790766ed
6967
6968commit 35f22dad263cce5c61d933ae439998cb965b8748
6969Author: djm@openbsd.org <djm@openbsd.org>
6970Date: Fri Apr 15 00:31:10 2016 +0000
6971
6972 upstream commit
6973
6974 regression test for ssh_config Include directive
6975
6976 Upstream-Regress-ID: 46a38c8101f635461c506d1aac2d96af80f97f1e
6977
6978commit 6b8a1a87005818d4700ce8b42faef746e82c1f51
6979Author: djm@openbsd.org <djm@openbsd.org>
6980Date: Thu Apr 14 23:57:17 2016 +0000
6981
6982 upstream commit
6983
6984 unbreak test for recent ssh de-duplicated forwarding
6985 change
6986
6987 Upstream-Regress-ID: 6b2b115d99acd7cff13986e6739ea214cf2a3da3
6988
6989commit 076787702418985a2cc6808212dc28ce7afc01f0
6990Author: djm@openbsd.org <djm@openbsd.org>
6991Date: Thu Apr 14 23:21:42 2016 +0000
6992
6993 upstream commit
6994
6995 add test knob and warning for StrictModes
6996
6997 Upstream-Regress-ID: 8cd10952ce7898655ee58945904f2a0a3bdf7682
6998
6999commit dc7990be865450574c7940c9880567f5d2555b37
7000Author: djm@openbsd.org <djm@openbsd.org>
7001Date: Fri Apr 15 00:30:19 2016 +0000
7002
7003 upstream commit
7004
7005 Include directive for ssh_config(5); feedback & ok markus@
7006
7007 Upstream-ID: ae3b76e2e343322b9f74acde6f1e1c5f027d5fff
7008
7009commit 85bdcd7c92fe7ff133bbc4e10a65c91810f88755
7010Author: Damien Miller <djm@mindrot.org>
7011Date: Wed Apr 13 10:39:57 2016 +1000
7012
7013 ignore PAM environment vars when UseLogin=yes
7014
7015 If PAM is configured to read user-specified environment variables
7016 and UseLogin=yes in sshd_config, then a hostile local user may
7017 attack /bin/login via LD_PRELOAD or similar environment variables
7018 set via PAM.
7019
7020 CVE-2015-8325, found by Shayan Sadigh, via Colin Watson
7021
7022commit dce19bf6e4a2a3d0b13a81224de63fc316461ab9
7023Author: djm@openbsd.org <djm@openbsd.org>
7024Date: Sat Apr 9 12:39:30 2016 +0000
7025
7026 upstream commit
7027
7028 make private key loading functions consistently handle NULL
7029 key pointer arguments; ok markus@
7030
7031 Upstream-ID: 92038726ef4a338169c35dacc9c5a07fcc7fa761
7032
7033commit 5f41f030e2feb5295657285aa8c6602c7810bc4b
7034Author: Darren Tucker <dtucker@zip.com.au>
7035Date: Fri Apr 8 21:14:13 2016 +1000
7036
7037 Remove NO_IPPORT_RESERVED_CONCEPT
7038
7039 Replace by defining IPPORT_RESERVED to zero on Cygwin, which should have
7040 the same effect without causing problems syncing patches with OpenBSD.
7041 Resync the two affected functions with OpenBSD. ok djm, sanity checked
7042 by Corinna.
7043
7044commit 34a01b2cf737d946ddb140618e28c3048ab7a229
7045Author: djm@openbsd.org <djm@openbsd.org>
7046Date: Fri Apr 8 08:19:17 2016 +0000
7047
7048 upstream commit
7049
7050 whitespace at EOL
7051
7052 Upstream-ID: 5beffd4e001515da12851b974e2323ae4aa313b6
7053
7054commit 90ee563fa6b54c59896c6c332c5188f866c5e75f
7055Author: djm@openbsd.org <djm@openbsd.org>
7056Date: Fri Apr 8 06:35:54 2016 +0000
7057
7058 upstream commit
7059
7060 We accidentally send an empty string and a zero uint32 with
7061 every direct-streamlocal@openssh.com channel open, in contravention of our
7062 own spec.
7063
7064 Fixing this is too hard wrt existing versions that expect these
7065 fields to be present and fatal() if they aren't, so document them
7066 as "reserved" fields in the PROTOCOL spec as though we always
7067 intended this and let us never speak of it again.
7068
7069 bz#2529, reported by Ron Frederick
7070
7071 Upstream-ID: 34cd326a4d236ca6e39084c4ff796bd97ab833e7
7072
7073commit 0ccbd5eca0f0dd78e71a4b69c66f03a66908d558
7074Author: djm@openbsd.org <djm@openbsd.org>
7075Date: Wed Apr 6 06:42:17 2016 +0000
7076
7077 upstream commit
7078
7079 don't record duplicate LocalForward and RemoteForward
7080 entries; fixes failure with ExitOnForwardFailure+hostname canonicalisation
7081 where the same forwards are added on the second pass through the
7082 configuration file. bz#2562; ok dtucker@
7083
7084 Upstream-ID: 40a51d68b6300f1cc61deecdb7d4847b8b7b0de1
7085
7086commit 574def0eb493cd6efeffd4ff2e9257abcffee0c8
7087Author: krw@openbsd.org <krw@openbsd.org>
7088Date: Sat Apr 2 14:37:42 2016 +0000
7089
7090 upstream commit
7091
7092 Another use for fcntl() and thus of the superfluous 3rd
7093 parameter is when sanitising standard fd's before calling daemon().
7094
7095 Use a tweaked version of the ssh(1) function in all three places
7096 found using fcntl() this way.
7097
7098 ok jca@ beck@
7099
7100 Upstream-ID: f16811ffa19a1c5f4ef383c5f0fecb843c84e218
7101
7102commit b3413534aa9d71a941005df2760d1eec2c2b0854
7103Author: Darren Tucker <dtucker@zip.com.au>
7104Date: Mon Apr 4 11:09:21 2016 +1000
7105
7106 Tidy up openssl header test.
7107
7108commit 815bcac0b94bb448de5acdd6ba925b8725240b4f
7109Author: Darren Tucker <dtucker@zip.com.au>
7110Date: Mon Apr 4 11:07:59 2016 +1000
7111
7112 Fix configure-time warnings for openssl test.
7113
7114commit 95687f5831ae680f7959446d8ae4b52452ee05dd
7115Author: djm@openbsd.org <djm@openbsd.org>
7116Date: Fri Apr 1 02:34:10 2016 +0000
7117
7118 upstream commit
7119
7120 whitespace at EOL
7121
7122 Upstream-ID: 40ae2203d07cb14e0a89e1a0d4c6120ee8fd8c3a
7123
7124commit fdfbf4580de09d84a974211715e14f88a5704b8e
7125Author: dtucker@openbsd.org <dtucker@openbsd.org>
7126Date: Thu Mar 31 05:24:06 2016 +0000
7127
7128 upstream commit
7129
7130 Remove fallback from moduli to "primes" file that was
7131 deprecated in 2001 and fix log messages referring to primes file. Based on
7132 patch from xnox at ubuntu.com via bz#2559. "kill it" deraadt@
7133
7134 Upstream-ID: 0d4f8c70e2fa7431a83b95f8ca81033147ba8713
7135
7136commit 0235a5fa67fcac51adb564cba69011a535f86f6b
7137Author: djm@openbsd.org <djm@openbsd.org>
7138Date: Thu Mar 17 17:19:43 2016 +0000
7139
7140 upstream commit
7141
7142 UseDNS affects ssh hostname processing in authorized_keys,
7143 not known_hosts; bz#2554 reported by jjelen AT redhat.com
7144
7145 Upstream-ID: c1c1bb895dde46095fc6d81d8653703928437591
7146
7147commit 8c4739338f5e379d05b19d6e544540114965f07e
7148Author: Darren Tucker <dtucker@zip.com.au>
7149Date: Tue Mar 15 09:24:43 2016 +1100
7150
7151 Don't call Solaris setproject() with UsePAM=yes.
7152
7153 When Solaris Projects are enabled along with PAM setting the project
7154 is PAM's responsiblity. bz#2425, based on patch from
7155 brent.paulson at gmail.com.
7156
7157commit cff26f373c58457a32cb263e212cfff53fca987b
7158Author: Damien Miller <djm@mindrot.org>
7159Date: Tue Mar 15 04:30:21 2016 +1100
7160
7161 remove slogin from *.spec
7162
7163commit c38905ba391434834da86abfc988a2b8b9b62477
7164Author: djm@openbsd.org <djm@openbsd.org>
7165Date: Mon Mar 14 16:20:54 2016 +0000
7166
7167 upstream commit
7168
7169 unbreak authentication using lone certificate keys in
7170 ssh-agent: when attempting pubkey auth with a certificate, if no separate
7171 private key is found among the keys then try with the certificate key itself.
7172
7173 bz#2550 reported by Peter Moody
7174
7175 Upstream-ID: f939cd76d68e6a9a3d1711b5a943d6ed1e623966
7176
7177commit 4b4bfb01cd40b9ddb948e6026ddd287cc303d871
7178Author: djm@openbsd.org <djm@openbsd.org>
7179Date: Thu Mar 10 11:47:57 2016 +0000
7180
7181 upstream commit
7182
7183 sanitise characters destined for xauth reported by
7184 github.com/tintinweb feedback and ok deraadt and markus
7185
7186 Upstream-ID: 18ad8d0d74cbd2ea3306a16595a306ee356aa261
7187
7188commit 732b463d37221722b1206f43aa59563766a6a968
7189Author: Darren Tucker <dtucker@zip.com.au>
7190Date: Mon Mar 14 16:04:23 2016 +1100
7191
7192 Pass supported malloc options to connect-privsep.
7193
7194 This allows us to activate only the supported options during the malloc
7195 option portion of the connect-privsep test.
7196
7197commit d29c5b9b3e9f27394ca97a364ed4bb4a55a59744
7198Author: Darren Tucker <dtucker@zip.com.au>
7199Date: Mon Mar 14 09:30:58 2016 +1100
7200
7201 Remove leftover roaming.h file.
7202
7203 Pointed out by des at des.no.
7204
7205commit 8ff20ec95f4377021ed5e9b2331320f5c5a34cea
7206Author: Darren Tucker <dtucker@zip.com.au>
7207Date: Mon Mar 14 09:24:03 2016 +1100
7208
7209 Quote variables that may contain whitespace.
7210
7211 The variable $L_TMP_ID_FILE needs to be surrounded by quotes in order to
7212 survive paths containing whitespace. bz#2551, from Corinna Vinschen via
7213 Philip Hands.
7214
7215commit 627824480c01f0b24541842c7206ab9009644d02
7216Author: Darren Tucker <dtucker@zip.com.au>
7217Date: Fri Mar 11 14:47:41 2016 +1100
7218
7219 Include priv.h for priv_set_t.
7220
7221 From alex at cooperi.net.
7222
7223commit e960051f9a264f682c4d2fefbeecffcfc66b0ddf
7224Author: Darren Tucker <dtucker@zip.com.au>
7225Date: Wed Mar 9 13:14:18 2016 +1100
7226
7227 Wrap stdint.h inside #ifdef HAVE_STDINT_H.
7228
7229commit 2c48bd344d2c4b5e08dae9aea5ff44fc19a5e363
7230Author: Darren Tucker <dtucker@zip.com.au>
7231Date: Wed Mar 9 12:46:50 2016 +1100
7232
7233 Add compat to monotime_double().
7234
7235 Apply all of the portability changes in monotime() to monotime() double.
7236 Fixes build on at least older FreeBSD systems.
7237
7238commit 7b40ef6c2eef40c339f6ea8920cb8a44838e10c9
7239Author: Damien Miller <djm@mindrot.org>
7240Date: Tue Mar 8 14:12:58 2016 -0800
7241
7242 make a regress-binaries target
7243
7244 Easier to build all the regression/unit test binaries in one pass
7245 than going through all of ${REGRESS_BINARIES}
7246
7247commit c425494d6b6181beb54a1b3763ef9e944fd3c214
7248Author: Damien Miller <djm@mindrot.org>
7249Date: Tue Mar 8 14:03:54 2016 -0800
7250
7251 unbreak kexfuzz for -Werror without __bounded__
7252
7253commit 3ed9218c336607846563daea5d5ab4f701f4e042
7254Author: Damien Miller <djm@mindrot.org>
7255Date: Tue Mar 8 14:01:29 2016 -0800
7256
7257 unbreak PAM after canohost refactor
7258
7259commit 885fb2a44ff694f01e4f6470f803629e11f62961
7260Author: Darren Tucker <dtucker@zip.com.au>
7261Date: Tue Mar 8 11:58:43 2016 +1100
7262
7263 auth_get_canonical_hostname in portable code.
7264
7265 "refactor canohost.c" replaced get_canonical_hostname, this makes the
7266 same change to some portable-specific code.
7267
7268commit 95767262caa6692eff1e1565be1f5cb297949a89
7269Author: djm@openbsd.org <djm@openbsd.org>
7270Date: Mon Mar 7 19:02:43 2016 +0000
7271
7272 upstream commit
7273
7274 refactor canohost.c: move functions that cache results closer
7275 to the places that use them (authn and session code). After this, no state is
7276 cached in canohost.c
7277
7278 feedback and ok markus@
7279
7280 Upstream-ID: 5f2e4df88d4803fc8ec59ec53629105e23ce625e
7281
7282commit af0bb38ffd1f2c4f9f43b0029be2efe922815255
7283Author: Damien Miller <djm@mindrot.org>
7284Date: Fri Mar 4 15:11:55 2016 +1100
7285
7286 hook unittests/misc/kexfuzz into build
7287
7288commit 331b8e07ee5bcbdca12c11cc8f51a7e8de09b248
7289Author: dtucker@openbsd.org <dtucker@openbsd.org>
7290Date: Fri Mar 4 02:48:06 2016 +0000
7291
7292 upstream commit
7293
7294 Filter debug messages out of log before picking the last
7295 two lines. Should prevent problems if any more debug output is added late in
7296 the connection.
7297
7298 Upstream-Regress-ID: 345d0a9589c381e7d640a4ead06cfaadf4db1363
7299
7300commit 0892edaa3ce623381d3a7635544cbc69b31cf9cb
7301Author: djm@openbsd.org <djm@openbsd.org>
7302Date: Fri Mar 4 02:30:36 2016 +0000
7303
7304 upstream commit
7305
7306 add KEX fuzzer harness; ok deraadt@
7307
7308 Upstream-Regress-ID: 3df5242d30551b12b828aa9ba4a4cec0846be8d1
7309
7310commit ae2562c47d41b68dbb00240fd6dd60bed205367a
7311Author: dtucker@openbsd.org <dtucker@openbsd.org>
7312Date: Thu Mar 3 00:46:53 2016 +0000
7313
7314 upstream commit
7315
7316 Look back 3 lines for possible error messages. Changes
7317 to the code mean that "Bad packet length" errors are 3 lines back instead of
7318 the previous two, which meant we didn't skip some offsets that we intended
7319 to.
7320
7321 Upstream-Regress-ID: 24f36912740a634d509a3144ebc8eb7c09b9c684
7322
7323commit 988e429d903acfb298bfddfd75e7994327adfed0
7324Author: djm@openbsd.org <djm@openbsd.org>
7325Date: Fri Mar 4 03:35:44 2016 +0000
7326
7327 upstream commit
7328
7329 fix ClientAliveInterval when a time-based RekeyLimit is
7330 set; previously keepalive packets were not being sent. bz#2252 report and
7331 analysis by Christian Wittenhorst and Garrett Lee feedback and ok dtucker@
7332
7333 Upstream-ID: d48f9deadd35fdacdd5106b41bb07630ddd4aa81
7334
7335commit 8ef04d7a94bcdb8b0085fdd2a79a844b7d40792d
7336Author: dtucker@openbsd.org <dtucker@openbsd.org>
7337Date: Wed Mar 2 22:43:52 2016 +0000
7338
7339 upstream commit
7340
7341 Improve accuracy of reported transfer speeds by waiting
7342 for the ack from the other end. Pointed out by mmcc@, ok deraadt@ markus@
7343
7344 Upstream-ID: 99f1cf15c9a8f161086b814d414d862795ae153d
7345
7346commit b8d4eafe29684fe4f5bb587f7eab948e6ed62723
7347Author: dtucker@openbsd.org <dtucker@openbsd.org>
7348Date: Wed Mar 2 22:42:40 2016 +0000
7349
7350 upstream commit
7351
7352 Improve precision of progressmeter for sftp and scp by
7353 storing sub-second timestamps. Pointed out by mmcc@, ok deraadt@ markus@
7354
7355 Upstream-ID: 38fd83a3d83dbf81c8ff7b5d1302382fe54970ab
7356
7357commit 18f64b969c70ed00e74b9d8e50359dbe698ce4c0
7358Author: jca@openbsd.org <jca@openbsd.org>
7359Date: Mon Feb 29 20:22:36 2016 +0000
7360
7361 upstream commit
7362
7363 Print ssize_t with %zd; ok deraadt@ mmcc@
7364
7365 Upstream-ID: 0590313bbb013ff6692298c98f7e0be349d124bd
7366
7367commit 6e7f68ce38130c794ec1fb8d2a6091fbe982628d
7368Author: djm@openbsd.org <djm@openbsd.org>
7369Date: Sun Feb 28 22:27:00 2016 +0000
7370
7371 upstream commit
7372
7373 rearrange DH public value tests to be a little more clear
7374
7375 rearrange DH private value generation to explain rationale more
7376 clearly and include an extra sanity check.
7377
7378 ok deraadt
7379
7380 Upstream-ID: 9ad8a07e1a12684e1b329f9bd88941b249d4b2ad
7381
7382commit 2ed17aa34008bdfc8db674315adc425a0712be11
7383Author: Darren Tucker <dtucker@zip.com.au>
7384Date: Tue Mar 1 15:24:20 2016 +1100
7385
7386 Import updated moduli file from OpenBSD.
7387
7388 Note that 1.5k bit groups have been removed.
7389
7390commit 72b061d4ba0f909501c595d709ea76e06b01e5c9
7391Author: Darren Tucker <dtucker@zip.com.au>
7392Date: Fri Feb 26 14:40:04 2016 +1100
7393
7394 Add a note about using xlc on AIX.
7395
7396commit fd4e4f2416baa2e6565ea49d52aade296bad3e28
7397Author: Darren Tucker <dtucker@zip.com.au>
7398Date: Wed Feb 24 10:44:25 2016 +1100
7399
7400 Skip PrintLastLog in config dump mode.
7401
7402 When DISABLE_LASTLOG is set, do not try to include PrintLastLog in the
7403 config dump since it'll be reported as UNKNOWN.
7404
7405commit 99135c764fa250801da5ec3b8d06cbd0111caae8
7406Author: Damien Miller <djm@mindrot.org>
7407Date: Tue Feb 23 20:17:23 2016 +1100
7408
7409 update spec/README versions ahead of release
7410
7411commit b86a334aaaa4d1e643eb1fd71f718573d6d948b5
7412Author: Damien Miller <djm@mindrot.org>
7413Date: Tue Feb 23 20:16:53 2016 +1100
7414
7415 put back portable patchlevel to p1
7416
7417commit 555dd35ff176847e3c6bd068ba2e8db4022eb24f
7418Author: djm@openbsd.org <djm@openbsd.org>
7419Date: Tue Feb 23 09:14:34 2016 +0000
7420
7421 upstream commit
7422
7423 openssh-7.2
7424
7425 Upstream-ID: 9db776b26014147fc907ece8460ef2bcb0f11e78
7426
7427commit 1acc058d0a7913838c830ed998a1a1fb5b7864bf
7428Author: Damien Miller <djm@mindrot.org>
7429Date: Tue Feb 23 16:12:13 2016 +1100
7430
7431 Disable tests where fs perms are incorrect
7432
7433 Some tests have strict requirements on the filesystem permissions
7434 for certain files and directories. This adds a regress/check-perm
7435 tool that copies the relevant logic from sshd to exactly test
7436 the paths in question. This lets us skip tests when the local
7437 filesystem doesn't conform to our expectations rather than
7438 continuing and failing the test run.
7439
7440 ok dtucker@
7441
7442commit 39f303b1f36d934d8410b05625f25c7bcb75db4d
7443Author: Damien Miller <djm@mindrot.org>
7444Date: Tue Feb 23 12:56:59 2016 +1100
7445
7446 fix sandbox on OSX Lion
7447
7448 sshd was failing with:
7449
7450 ssh_sandbox_child: sandbox_init: dlopen(/usr/lib/libsandbox.1.dylib, 261):cw
7451 image not found [preauth]
7452
7453 caused by chroot before sandboxing. Avoid by explicitly linking libsandbox
7454 to sshd. Spotted by Darren.
7455
7456commit 0d1451a32c7436e6d3d482351e776bc5e7824ce4
7457Author: djm@openbsd.org <djm@openbsd.org>
7458Date: Tue Feb 23 01:34:14 2016 +0000
7459
7460 upstream commit
7461
7462 fix spurious error message when incorrect passphrase
7463 entered for keys; reported by espie@ ok deraadt@
7464
7465 Upstream-ID: 58b2e46e63ed6912ed1ee780bd3bd8560f9a5899
7466
7467commit 09d87d79741beb85768b5e788d7dfdf4bc3543dc
7468Author: sobrado@openbsd.org <sobrado@openbsd.org>
7469Date: Sat Feb 20 23:06:23 2016 +0000
7470
7471 upstream commit
7472
7473 set ssh(1) protocol version to 2 only.
7474
7475 ok djm@
7476
7477 Upstream-ID: e168daf9d27d7e392e3c9923826bd8e87b2b3a10
7478
7479commit 9262e07826ba5eebf8423f7ac9e47ec488c47869
7480Author: sobrado@openbsd.org <sobrado@openbsd.org>
7481Date: Sat Feb 20 23:02:39 2016 +0000
7482
7483 upstream commit
7484
7485 add missing ~/.ssh/id_ecdsa and ~/.ssh/id_ed25519 to
7486 IdentityFile.
7487
7488 ok djm@
7489
7490 Upstream-ID: 6ce99466312e4ae7708017c3665e3edb976f70cf
7491
7492commit c12f0fdce8f985fca8d71829fd64c5b89dc777f5
7493Author: sobrado@openbsd.org <sobrado@openbsd.org>
7494Date: Sat Feb 20 23:01:46 2016 +0000
7495
7496 upstream commit
7497
7498 AddressFamily defaults to any.
7499
7500 ok djm@
7501
7502 Upstream-ID: 0d94aa06a4b889bf57a7f631c45ba36d24c13e0c
7503
7504commit 907091acb188b1057d50c2158f74c3ecf1c2302b
7505Author: Darren Tucker <dtucker@zip.com.au>
7506Date: Fri Feb 19 09:05:39 2016 +1100
7507
7508 Make Solaris privs code build on older systems.
7509
7510 Not all systems with Solaris privs have priv_basicset so factor that
7511 out and provide backward compatibility code. Similarly, not all have
7512 PRIV_NET_ACCESS so wrap that in #ifdef. Based on code from
7513 alex at cooperi.net and djm@ with help from carson at taltos.org and
7514 wieland at purdue.edu.
7515
7516commit 292a8dee14e5e67dcd1b49ba5c7b9023e8420d59
7517Author: djm@openbsd.org <djm@openbsd.org>
7518Date: Wed Feb 17 22:20:14 2016 +0000
7519
7520 upstream commit
7521
7522 rekey refactor broke SSH1; spotted by Tom G. Christensen
7523
7524 Upstream-ID: 43f0d57928cc077c949af0bfa71ef574dcb58243
7525
7526commit 3a13cb543df9919aec2fc6b75f3dd3802facaeca
7527Author: djm@openbsd.org <djm@openbsd.org>
7528Date: Wed Feb 17 08:57:34 2016 +0000
7529
7530 upstream commit
7531
7532 rsa-sha2-512,rsa-sha2-256 cannot be selected explicitly
7533 in *KeyTypes options yet. Remove them from the lists of algorithms for now.
7534 committing on behalf of markus@ ok djm@
7535
7536 Upstream-ID: c6e8820eb8e610ac21551832c0c89684a9a51bb7
7537
7538commit a685ae8d1c24fb7c712c55a4f3280ee76f5f1e4b
7539Author: jmc@openbsd.org <jmc@openbsd.org>
7540Date: Wed Feb 17 07:38:19 2016 +0000
7541
7542 upstream commit
7543
7544 since these pages now clearly tell folks to avoid v1,
7545 normalise the docs from a v2 perspective (i.e. stop pointing out which bits
7546 are v2 only);
7547
7548 ok/tweaks djm ok markus
7549
7550 Upstream-ID: eb474f8c36fb6a532dc05c282f7965e38dcfa129
7551
7552commit c5c3f3279a0e4044b8de71b70d3570d692d0f29d
7553Author: djm@openbsd.org <djm@openbsd.org>
7554Date: Wed Feb 17 05:29:04 2016 +0000
7555
7556 upstream commit
7557
7558 make sandboxed privilege separation the default, not just
7559 for new installs; "absolutely" deraadt@
7560
7561 Upstream-ID: 5221ef3b927d2df044e9aa3f5db74ae91743f69b
7562
7563commit eb3f7337a651aa01d5dec019025e6cdc124ed081
7564Author: jmc@openbsd.org <jmc@openbsd.org>
7565Date: Tue Feb 16 07:47:54 2016 +0000
7566
7567 upstream commit
7568
7569 no need to state that protocol 2 is the default twice;
7570
7571 Upstream-ID: b1e4c36b0c2e12e338e5b66e2978f2ac953b95eb
7572
7573commit e7901efa9b24e5b0c7e74f2c5520d47eead4d005
7574Author: djm@openbsd.org <djm@openbsd.org>
7575Date: Tue Feb 16 05:11:04 2016 +0000
7576
7577 upstream commit
7578
7579 Replace list of ciphers and MACs adjacent to -1/-2 flag
7580 descriptions in ssh(1) with a strong recommendation not to use protocol 1.
7581 Add a similar warning to the Protocol option descriptions in ssh_config(5)
7582 and sshd_config(5);
7583
7584 prompted by and ok mmcc@
7585
7586 Upstream-ID: 961f99e5437d50e636feca023978950a232ead5e
7587
7588commit 5a0fcb77287342e2fc2ba1cee79b6af108973dc2
7589Author: djm@openbsd.org <djm@openbsd.org>
7590Date: Tue Feb 16 03:37:48 2016 +0000
7591
7592 upstream commit
7593
7594 add a "Close session" log entry (at loglevel=verbose) to
7595 correspond to the existing "Starting session" one. Also include the session
7596 id number to make multiplexed sessions more apparent.
7597
7598 feedback and ok dtucker@
7599
7600 Upstream-ID: e72d2ac080e02774376325136e532cb24c2e617c
7601
7602commit 624fd395b559820705171f460dd33d67743d13d6
7603Author: djm@openbsd.org <djm@openbsd.org>
7604Date: Wed Feb 17 02:24:17 2016 +0000
7605
7606 upstream commit
7607
7608 include bad $SSH_CONNECTION in failure output
7609
7610 Upstream-Regress-ID: b22d72edfde78c403aaec2b9c9753ef633cc0529
7611
7612commit 60d860e54b4f199e5e89963b1c086981309753cb
7613Author: Darren Tucker <dtucker@zip.com.au>
7614Date: Wed Feb 17 13:37:09 2016 +1100
7615
7616 Rollback addition of va_start.
7617
7618 va_start was added in 0f754e29dd3760fc0b172c1220f18b753fb0957e, however
7619 it has the wrong number of args and it's not usable in non-variadic
7620 functions anyway so it breaks things (for example Solaris 2.6 as
7621 reported by Tom G. Christensen).i ok djm@
7622
7623commit 2fee909c3cee2472a98b26eb82696297b81e0d38
7624Author: Darren Tucker <dtucker@zip.com.au>
7625Date: Wed Feb 17 09:48:15 2016 +1100
7626
7627 Look for gethostbyname in libresolv and libnsl.
7628
7629 Should fix build problem on Solaris 2.6 reported by Tom G. Christensen.
7630
7631commit 5ac712d81a84396aab441a272ec429af5b738302
7632Author: Damien Miller <djm@mindrot.org>
7633Date: Tue Feb 16 10:45:02 2016 +1100
7634
7635 make existing ssh_malloc_init only for __OpenBSD__
7636
7637commit 24c9bded569d9f2449ded73f92fb6d12db7a9eec
7638Author: djm@openbsd.org <djm@openbsd.org>
7639Date: Mon Feb 15 23:32:37 2016 +0000
7640
7641 upstream commit
7642
7643 memleak of algorithm name in mm_answer_sign; reported by
7644 Jakub Jelen
7645
7646 Upstream-ID: ccd742cd25952240ebd23d7d4d6b605862584d08
7647
7648commit ffb1e7e896139a42ceb78676f637658f44612411
7649Author: dtucker@openbsd.org <dtucker@openbsd.org>
7650Date: Mon Feb 15 09:47:49 2016 +0000
7651
7652 upstream commit
7653
7654 Add a function to enable security-related malloc_options.
7655 With and ok deraadt@, something similar has been in the snaps for a while.
7656
7657 Upstream-ID: 43a95523b832b7f3b943d2908662191110c380ed
7658
7659commit ef39e8c0497ff0564990a4f9e8b7338b3ba3507c
7660Author: Damien Miller <djm@mindrot.org>
7661Date: Tue Feb 16 10:34:39 2016 +1100
7662
7663 sync ssh-copy-id with upstream 783ef08b0a75
7664
7665commit d2d772f55b19bb0e8d03c2fe1b9bb176d9779efd
7666Author: djm@openbsd.org <djm@openbsd.org>
7667Date: Fri Feb 12 00:20:30 2016 +0000
7668
7669 upstream commit
7670
7671 avoid fatal() for PKCS11 tokens that present empty key IDs
7672 bz#1773, ok markus@
7673
7674 Upstream-ID: 044a764fee526f2c4a9d530bd10695422d01fc54
7675
7676commit e4c918a6c721410792b287c9fd21356a1bed5805
7677Author: djm@openbsd.org <djm@openbsd.org>
7678Date: Thu Feb 11 02:56:32 2016 +0000
7679
7680 upstream commit
7681
7682 sync crypto algorithm lists in ssh_config(5) and
7683 sshd_config(5) with current reality. bz#2527
7684
7685 Upstream-ID: d7fd1b6c1ed848d866236bcb1d7049d2bb9b2ff6
7686
7687commit e30cabfa4ab456a30b3224f7f545f1bdfc4a2517
7688Author: djm@openbsd.org <djm@openbsd.org>
7689Date: Thu Feb 11 02:21:34 2016 +0000
7690
7691 upstream commit
7692
7693 fix regression in openssh-6.8 sftp client: existing
7694 destination directories would incorrectly terminate recursive uploads;
7695 bz#2528
7696
7697 Upstream-ID: 3306be469f41f26758e3d447987ac6d662623e18
7698
7699commit 714e367226ded4dc3897078be48b961637350b05
7700Author: djm@openbsd.org <djm@openbsd.org>
7701Date: Tue Feb 9 05:30:04 2016 +0000
7702
7703 upstream commit
7704
7705 turn off more old crypto in the client: hmac-md5, ripemd,
7706 truncated HMACs, RC4, blowfish. ok markus@ dtucker@
7707
7708 Upstream-ID: 96aa11c2c082be45267a690c12f1d2aae6acd46e
7709
7710commit 5a622844ff7f78dcb75e223399f9ef0977e8d0a3
7711Author: djm@openbsd.org <djm@openbsd.org>
7712Date: Mon Feb 8 23:40:12 2016 +0000
7713
7714 upstream commit
7715
7716 don't attempt to percent_expand() already-canonicalised
7717 addresses, avoiding unnecessary failures when attempting to connect to scoped
7718 IPv6 addresses (that naturally contain '%' characters)
7719
7720 Upstream-ID: f24569cffa1a7cbde5f08dc739a72f4d78aa5c6a
7721
7722commit 19bcf2ea2d17413f2d9730dd2a19575ff86b9b6a
7723Author: djm@openbsd.org <djm@openbsd.org>
7724Date: Mon Feb 8 10:57:07 2016 +0000
7725
7726 upstream commit
7727
7728 refactor activation of rekeying
7729
7730 This makes automatic rekeying internal to the packet code (previously
7731 the server and client loops needed to assist). In doing to it makes
7732 application of rekey limits more accurate by accounting for packets
7733 about to be sent as well as packets queued during rekeying events
7734 themselves.
7735
7736 Based on a patch from dtucker@ which was in turn based on a patch
7737 Aleksander Adamowski in bz#2521; ok markus@
7738
7739 Upstream-ID: a441227fd64f9739850ca97b4cf794202860fcd8
7740
7741commit 603ba41179e4b53951c7b90ee95b6ef3faa3f15d
7742Author: naddy@openbsd.org <naddy@openbsd.org>
7743Date: Fri Feb 5 13:28:19 2016 +0000
7744
7745 upstream commit
7746
7747 Only check errno if read() has returned an error. EOF is
7748 not an error. This fixes a problem where the mux master would sporadically
7749 fail to notice that the client had exited. ok mikeb@ djm@
7750
7751 Upstream-ID: 3c2dadc21fac6ef64665688aac8a75fffd57ae53
7752
7753commit 56d7dac790693ce420d225119283bc355cff9185
7754Author: jsg@openbsd.org <jsg@openbsd.org>
7755Date: Fri Feb 5 04:31:21 2016 +0000
7756
7757 upstream commit
7758
7759 avoid an uninitialised value when NumberOfPasswordPrompts
7760 is 0 ok markus@ djm@
7761
7762 Upstream-ID: 11b068d83c2865343aeb46acf1e9eec00f829b6b
7763
7764commit deae7d52d59c5019c528f977360d87fdda15d20b
7765Author: djm@openbsd.org <djm@openbsd.org>
7766Date: Fri Feb 5 03:07:06 2016 +0000
7767
7768 upstream commit
7769
7770 mention internal DH-GEX fallback groups; bz#2302
7771
7772 Upstream-ID: e7b395fcca3122cd825515f45a2e41c9a157e09e
7773
7774commit cac3b6665f884d46192c0dc98a64112e8b11a766
7775Author: djm@openbsd.org <djm@openbsd.org>
7776Date: Fri Feb 5 02:37:56 2016 +0000
7777
7778 upstream commit
7779
7780 better description for MaxSessions; bz#2531
7781
7782 Upstream-ID: e2c0d74ee185cd1a3e9d4ca1f1b939b745b354da
7783
7784commit 5ef4b0fdcc7a239577a754829b50022b91ab4712
7785Author: Damien Miller <djm@mindrot.org>
7786Date: Wed Jan 27 17:45:56 2016 +1100
7787
7788 avoid FreeBSD RCS Id in comment
7789
7790 Change old $FreeBSD version string in comment so it doesn't
7791 become an RCS ident downstream; requested by des AT des.no
7792
7793commit 696d12683c90d20a0a9c5f4275fc916b7011fb04
7794Author: djm@openbsd.org <djm@openbsd.org>
7795Date: Thu Feb 4 23:43:48 2016 +0000
7796
7797 upstream commit
7798
7799 printf argument casts to avoid warnings on strict
7800 compilers
7801
7802 Upstream-ID: 7b9f6712cef01865ad29070262d366cf13587c9c
7803
7804commit 5658ef2501e785fbbdf5de2dc33b1ff7a4dca73a
7805Author: millert@openbsd.org <millert@openbsd.org>
7806Date: Mon Feb 1 21:18:17 2016 +0000
7807
7808 upstream commit
7809
7810 Avoid ugly "DISPLAY "(null)" invalid; disabling X11
7811 forwarding" message when DISPLAY is not set. This could also result in a
7812 crash on systems with a printf that doesn't handle NULL. OK djm@
7813
7814 Upstream-ID: 20ee0cfbda678a247264c20ed75362042b90b412
7815
7816commit 537f88ec7bcf40bd444ac5584c707c5588c55c43
7817Author: dtucker@openbsd.org <dtucker@openbsd.org>
7818Date: Fri Jan 29 05:18:15 2016 +0000
7819
7820 upstream commit
7821
7822 Add regression test for RekeyLimit parsing of >32bit values
7823 (4G and 8G).
7824
7825 Upstream-Regress-ID: 548390350c62747b6234f522a99c319eee401328
7826
7827commit 4c6cb8330460f94e6c7ae28a364236d4188156a3
7828Author: dtucker@openbsd.org <dtucker@openbsd.org>
7829Date: Fri Jan 29 23:04:46 2016 +0000
7830
7831 upstream commit
7832
7833 Remove leftover roaming dead code. ok djm markus.
7834
7835 Upstream-ID: 13d1f9c8b65a5109756bcfd3b74df949d53615be
7836
7837commit 28136471809806d6246ef41e4341467a39fe2f91
7838Author: djm@openbsd.org <djm@openbsd.org>
7839Date: Fri Jan 29 05:46:01 2016 +0000
7840
7841 upstream commit
7842
7843 include packet type of non-data packets in debug3 output;
7844 ok markus dtucker
7845
7846 Upstream-ID: 034eaf639acc96459b9c5ce782db9fcd8bd02d41
7847
7848commit 6fd6e28daccafaa35f02741036abe64534c361a1
7849Author: dtucker@openbsd.org <dtucker@openbsd.org>
7850Date: Fri Jan 29 03:31:03 2016 +0000
7851
7852 upstream commit
7853
7854 Revert "account for packets buffered but not yet
7855 processed" change as it breaks for very small RekeyLimit values due to
7856 continuous rekeying. ok djm@
7857
7858 Upstream-ID: 7e03f636cb45ab60db18850236ccf19079182a19
7859
7860commit 921ff00b0ac429666fb361d2d6cb1c8fff0006cb
7861Author: dtucker@openbsd.org <dtucker@openbsd.org>
7862Date: Fri Jan 29 02:54:45 2016 +0000
7863
7864 upstream commit
7865
7866 Allow RekeyLimits in excess of 4G up to 2**63 bits
7867 (limited by the return type of scan_scaled). Part of bz#2521, ok djm.
7868
7869 Upstream-ID: 13bea82be566b9704821b1ea05bf7804335c7979
7870
7871commit c0060a65296f01d4634f274eee184c0e93ba0f23
7872Author: dtucker@openbsd.org <dtucker@openbsd.org>
7873Date: Fri Jan 29 02:42:46 2016 +0000
7874
7875 upstream commit
7876
7877 Account for packets buffered but not yet processed when
7878 computing whether or not it is time to perform rekeying. bz#2521, based
7879 loosely on a patch from olo at fb.com, ok djm@
7880
7881 Upstream-ID: 67e268b547f990ed220f3cb70a5624d9bda12b8c
7882
7883commit 44cf930e670488c85c9efeb373fa5f4b455692ac
7884Author: djm@openbsd.org <djm@openbsd.org>
7885Date: Wed Jan 27 06:44:58 2016 +0000
7886
7887 upstream commit
7888
7889 change old $FreeBSD version string in comment so it doesn't
7890 become an RCS ident downstream; requested by des AT des.no
7891
7892 Upstream-ID: 8ca558c01f184e596b45e4fc8885534b2c864722
7893
7894commit ebacd377769ac07d1bf3c75169644336056b7060
7895Author: djm@openbsd.org <djm@openbsd.org>
7896Date: Wed Jan 27 00:53:12 2016 +0000
7897
7898 upstream commit
7899
7900 make the debug messages a bit more useful here
7901
7902 Upstream-ID: 478ccd4e897e0af8486b294aa63aa3f90ab78d64
7903
7904commit 458abc2934e82034c5c281336d8dc0f910aecad3
7905Author: jsg@openbsd.org <jsg@openbsd.org>
7906Date: Sat Jan 23 05:31:35 2016 +0000
7907
7908 upstream commit
7909
7910 Zero a stack buffer with explicit_bzero() instead of
7911 memset() when returning from client_loop() for consistency with
7912 buffer_free()/sshbuf_free().
7913
7914 ok dtucker@ deraadt@ djm@
7915
7916 Upstream-ID: bc9975b2095339811c3b954694d7d15ea5c58f66
7917
7918commit 65a3c0dacbc7dbb75ddb6a70ebe22d8de084d0b0
7919Author: dtucker@openbsd.org <dtucker@openbsd.org>
7920Date: Wed Jan 20 09:22:39 2016 +0000
7921
7922 upstream commit
7923
7924 Include sys/time.h for gettimeofday. From sortie at
7925 maxsi.org.
7926
7927 Upstream-ID: 6ed0c33b836d9de0a664cd091e86523ecaa2fb3b
7928
7929commit fc77ccdc2ce6d5d06628b8da5048a6a5f6ffca5a
7930Author: markus@openbsd.org <markus@openbsd.org>
7931Date: Thu Jan 14 22:56:56 2016 +0000
7932
7933 upstream commit
7934
7935 fd leaks; report Qualys Security Advisory team; ok
7936 deraadt@
7937
7938 Upstream-ID: 4ec0f12b9d8fa202293c9effa115464185aa071d
7939
7940commit a306863831c57ec5fad918687cc5d289ee8e2635
7941Author: markus@openbsd.org <markus@openbsd.org>
7942Date: Thu Jan 14 16:17:39 2016 +0000
7943
7944 upstream commit
7945
7946 remove roaming support; ok djm@
7947
7948 Upstream-ID: 2cab8f4b197bc95776fb1c8dc2859dad0c64dc56
7949
7950commit 6ef49e83e30688504552ac10875feabd5521565f
7951Author: deraadt@openbsd.org <deraadt@openbsd.org>
7952Date: Thu Jan 14 14:34:34 2016 +0000
7953
7954 upstream commit
7955
7956 Disable experimental client-side roaming support. Server
7957 side was disabled/gutted for years already, but this aspect was surprisingly
7958 forgotten. Thanks for report from Qualys
7959
7960 Upstream-ID: 2328004b58f431a554d4c1bf67f5407eae3389df
7961
7962commit 8d7b523b96d3be180572d9d338cedaafc0570f60
7963Author: Damien Miller <djm@mindrot.org>
7964Date: Thu Jan 14 11:08:19 2016 +1100
7965
7966 bump version numbers
7967
7968commit 8c3d512a1fac8b9c83b4d0c9c3f2376290bd84ca
7969Author: Damien Miller <djm@mindrot.org>
7970Date: Thu Jan 14 11:04:04 2016 +1100
7971
7972 openssh-7.1p2
7973
7974commit e6c85f8889c5c9eb04796fdb76d2807636b9eef5
7975Author: Damien Miller <djm@mindrot.org>
7976Date: Fri Jan 15 01:30:36 2016 +1100
7977
7978 forcibly disable roaming support in the client
7979
7980commit ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c
7981Author: djm@openbsd.org <djm@openbsd.org>
7982Date: Wed Jan 13 23:04:47 2016 +0000
7983
7984 upstream commit
7985
7986 eliminate fallback from untrusted X11 forwarding to trusted
7987 forwarding when the X server disables the SECURITY extension; Reported by
7988 Thomas Hoger; ok deraadt@
7989
7990 Upstream-ID: f76195bd2064615a63ef9674a0e4096b0713f938
7991
7992commit 9a728cc918fad67c8a9a71201088b1e150340ba4
7993Author: djm@openbsd.org <djm@openbsd.org>
7994Date: Tue Jan 12 23:42:54 2016 +0000
7995
7996 upstream commit
7997
7998 use explicit_bzero() more liberally in the buffer code; ok
7999 deraadt
8000
8001 Upstream-ID: 0ece37069fd66bc6e4f55eb1321f93df372b65bf
8002
8003commit 4626cbaf78767fc8e9c86dd04785386c59ae0839
8004Author: Damien Miller <djm@mindrot.org>
8005Date: Fri Jan 8 14:24:56 2016 +1100
8006
8007 Support Illumos/Solaris fine-grained privileges
8008
8009 Includes a pre-auth privsep sandbox and several pledge()
8010 emulations. bz#2511, patch by Alex Wilson.
8011
8012 ok dtucker@
8013
8014commit 422d1b3ee977ff4c724b597fb2e437d38fc8de9d
8015Author: djm@openbsd.org <djm@openbsd.org>
8016Date: Thu Dec 31 00:33:52 2015 +0000
8017
8018 upstream commit
8019
8020 fix three bugs in KRL code related to (unused) signature
8021 support: verification length was being incorrectly calculated, multiple
8022 signatures were being incorrectly processed and a NULL dereference that
8023 occurred when signatures were verified. Reported by Carl Jackson
8024
8025 Upstream-ID: e705e97ad3ccce84291eaa651708dd1b9692576b
8026
8027commit 6074c84bf95d00f29cc7d5d3cd3798737851aa1a
8028Author: djm@openbsd.org <djm@openbsd.org>
8029Date: Wed Dec 30 23:46:14 2015 +0000
8030
8031 upstream commit
8032
8033 unused prototype
8034
8035 Upstream-ID: f3eef4389d53ed6c0d5c77dcdcca3060c745da97
8036
8037commit 6213f0e180e54122bb1ba928e11c784e2b4e5380
8038Author: guenther@openbsd.org <guenther@openbsd.org>
8039Date: Sat Dec 26 20:51:35 2015 +0000
8040
8041 upstream commit
8042
8043 Use pread/pwrite instead separate lseek+read/write for
8044 lastlog. Cast to off_t before multiplication to avoid truncation on ILP32
8045
8046 ok kettenis@ mmcc@
8047
8048 Upstream-ID: fc40092568cd195719ddf1a00aa0742340d616cf
8049
8050commit d7d2bc95045a43dd56ea696cc1d030ac9d77e81f
8051Author: semarie@openbsd.org <semarie@openbsd.org>
8052Date: Sat Dec 26 07:46:03 2015 +0000
8053
8054 upstream commit
8055
8056 adjust pledge promises for ControlMaster: when using
8057 "ask" or "autoask", the process will use ssh-askpass for asking confirmation.
8058
8059 problem found by halex@
8060
8061 ok halex@
8062
8063 Upstream-ID: 38a58b30ae3eef85051c74d3c247216ec0735f80
8064
8065commit 271df8185d9689b3fb0523f58514481b858f6843
8066Author: djm@openbsd.org <djm@openbsd.org>
8067Date: Sun Dec 13 22:42:23 2015 +0000
8068
8069 upstream commit
8070
8071 unbreak connections with peers that set
8072 first_kex_follows; fix from Matt Johnston va bz#2515
8073
8074 Upstream-ID: decc88ec4fc7515594fdb42b04aa03189a44184b
8075
8076commit 43849a47c5f8687699eafbcb5604f6b9c395179f
8077Author: doug@openbsd.org <doug@openbsd.org>
8078Date: Fri Dec 11 17:41:37 2015 +0000
8079
8080 upstream commit
8081
8082 Add "id" to ssh-agent pledge for subprocess support.
8083
8084 Found the hard way by Jan Johansson when using ssh-agent with X. Also,
8085 rearranged proc/exec and retval to match other pledge calls in the tree.
8086
8087 ok djm@
8088
8089 Upstream-ID: 914255f6850e5e7fa830a2de6c38605333b584db
8090
8091commit 52d7078421844b2f88329f5be3de370b0a938636
8092Author: mmcc@openbsd.org <mmcc@openbsd.org>
8093Date: Fri Dec 11 04:21:11 2015 +0000
8094
8095 upstream commit
8096
8097 Remove NULL-checks before sshbuf_free().
8098
8099 ok djm@
8100
8101 Upstream-ID: 5ebed00ed5f9f03b119a345085e8774565466917
8102
8103commit a4b9e0f4e4a6980a0eb8072f76ea611cab5b77e7
8104Author: djm@openbsd.org <djm@openbsd.org>
8105Date: Fri Dec 11 03:24:25 2015 +0000
8106
8107 upstream commit
8108
8109 include remote port number in a few more messages; makes
8110 tying log messages together into a session a bit easier; bz#2503 ok dtucker@
8111
8112 Upstream-ID: 9300dc354015f7a7368d94a8ff4a4266a69d237e
8113
8114commit 6091c362e89079397e68744ae30df121b0a72c07
8115Author: djm@openbsd.org <djm@openbsd.org>
8116Date: Fri Dec 11 03:20:09 2015 +0000
8117
8118 upstream commit
8119
8120 don't try to load SSHv1 private key when compiled without
8121 SSHv1 support. From Iain Morgan bz#2505
8122
8123 Upstream-ID: 8b8e7b02a448cf5e5635979df2d83028f58868a7
8124
8125commit cce6a36bb95e81fa8bfb46daf22eabcf13afc352
8126Author: djm@openbsd.org <djm@openbsd.org>
8127Date: Fri Dec 11 03:19:09 2015 +0000
8128
8129 upstream commit
8130
8131 use SSH_MAX_PUBKEY_BYTES consistently as buffer size when
8132 reading key files. Increase it to match the size of the buffers already being
8133 used.
8134
8135 Upstream-ID: 1b60586b484b55a947d99a0b32bd25e0ced56fae
8136
8137commit 89540b6de025b80404a0cb8418c06377f3f98848
8138Author: mmcc@openbsd.org <mmcc@openbsd.org>
8139Date: Fri Dec 11 02:31:47 2015 +0000
8140
8141 upstream commit
8142
8143 Remove NULL-checks before sshkey_free().
8144
8145 ok djm@
8146
8147 Upstream-ID: 3e35afe8a25e021216696b5d6cde7f5d2e5e3f52
8148
8149commit 79394ed6d74572c2d2643d73937dad33727fc240
8150Author: dtucker@openbsd.org <dtucker@openbsd.org>
8151Date: Fri Dec 11 02:29:03 2015 +0000
8152
8153 upstream commit
8154
8155 fflush stdout so that output is seen even when running in
8156 debug mode when output may otherwise not be flushed. Patch from dustin at
8157 null-ptr.net.
8158
8159 Upstream-ID: b0c6b4cd2cdb01d7e9eefbffdc522e35b5bc4acc
8160
8161commit ee607cccb6636eb543282ba90e0677b0604d8b7a
8162Author: Darren Tucker <dtucker@zip.com.au>
8163Date: Tue Dec 15 15:23:49 2015 +1100
8164
8165 Increase robustness of redhat/openssh.spec
8166
8167 - remove configure --with-rsh, because this option isn't supported anymore
8168 - replace last occurrence of BuildPreReq by BuildRequires
8169 - update grep statement to query the krb5 include directory
8170
8171 Patch from CarstenGrohmann via github, ok djm.
8172
8173commit b5fa0cd73555b991a543145603658d7088ec6b60
8174Author: Darren Tucker <dtucker@zip.com.au>
8175Date: Tue Dec 15 15:10:32 2015 +1100
8176
8177 Allow --without-ssl-engine with --without-openssl
8178
8179 Patch from Mike Frysinger via github.
8180
8181commit c1d7e546f6029024f3257cc25c92f2bddf163125
8182Author: Darren Tucker <dtucker@zip.com.au>
8183Date: Tue Dec 15 14:27:09 2015 +1100
8184
8185 Include openssl crypto.h for SSLeay.
8186
8187 Patch from doughdemon via github.
8188
8189commit c6f5f01651526e88c00d988ce59d71f481ebac62
8190Author: Darren Tucker <dtucker@zip.com.au>
8191Date: Tue Dec 15 13:59:12 2015 +1100
8192
8193 Add sys/time.h for gettimeofday.
8194
8195 Should allow it it compile with MUSL libc. Based on patch from
8196 doughdemon via github.
8197
8198commit 39736be06c7498ef57d6970f2d85cf066ae57c82
8199Author: djm@openbsd.org <djm@openbsd.org>
8200Date: Fri Dec 11 02:20:28 2015 +0000
8201
8202 upstream commit
8203
8204 correct error messages; from Tomas Kuthan bz#2507
8205
8206 Upstream-ID: 7454a0affeab772398052954c79300aa82077093
8207
8208commit 94141b7ade24afceeb6762a3f99e09e47a6c42b6
8209Author: mmcc@openbsd.org <mmcc@openbsd.org>
8210Date: Fri Dec 11 00:20:04 2015 +0000
8211
8212 upstream commit
8213
8214 Pass (char *)NULL rather than (char *)0 to execl and
8215 execlp.
8216
8217 ok dtucker@
8218
8219 Upstream-ID: 56c955106cbddba86c3dd9bbf786ac0d1b361492
8220
8221commit d59ce08811bf94111c2f442184cf7d1257ffae24
8222Author: mmcc@openbsd.org <mmcc@openbsd.org>
8223Date: Thu Dec 10 17:08:40 2015 +0000
8224
8225 upstream commit
8226
8227 Remove NULL-checks before free().
8228
8229 ok dtucker@
8230
8231 Upstream-ID: e3d3cb1ce900179906af36517b5eea0fb15e6ef8
8232
8233commit 8e56dd46cb37879c73bce2d6032cf5e7f82d5a71
8234Author: mmcc@openbsd.org <mmcc@openbsd.org>
8235Date: Thu Dec 10 07:01:35 2015 +0000
8236
8237 upstream commit
8238
8239 Fix a couple "the the" typos. ok dtucker@
8240
8241 Upstream-ID: ec364c5af32031f013001fd28d1bd3dfacfe9a72
8242
8243commit 6262a0522ddc2c0f2e9358dcb68d59b46e9c533e
8244Author: markus@openbsd.org <markus@openbsd.org>
8245Date: Mon Dec 7 20:04:09 2015 +0000
8246
8247 upstream commit
8248
8249 stricter encoding type checks for ssh-rsa; ok djm@
8250
8251 Upstream-ID: 8cca7c787599a5e8391e184d0b4f36fdc3665650
8252
8253commit d86a3ba7af160c13496102aed861ae48a4297072
8254Author: Damien Miller <djm@mindrot.org>
8255Date: Wed Dec 9 09:18:45 2015 +1100
8256
8257 Don't set IPV6_V6ONLY on OpenBSD
8258
8259 It isn't necessary and runs afoul of pledge(2) restrictions.
8260
8261commit da98c11d03d819a15429d8fff9688acd7505439f
8262Author: djm@openbsd.org <djm@openbsd.org>
8263Date: Mon Dec 7 02:20:46 2015 +0000
8264
8265 upstream commit
8266
8267 basic unit tests for rsa-sha2-* signature types
8268
8269 Upstream-Regress-ID: 7dc4b9db809d578ff104d591b4d86560c3598d3c
8270
8271commit 3da893fdec9936dd2c23739cdb3c0c9d4c59fca0
8272Author: markus@openbsd.org <markus@openbsd.org>
8273Date: Sat Dec 5 20:53:21 2015 +0000
8274
8275 upstream commit
8276
8277 prefer rsa-sha2-512 over -256 for hostkeys, too; noticed
8278 by naddy@
8279
8280 Upstream-ID: 685f55f7ec566a8caca587750672723a0faf3ffe
8281
8282commit 8b56e59714d87181505e4678f0d6d39955caf10e
8283Author: tobias@openbsd.org <tobias@openbsd.org>
8284Date: Fri Dec 4 21:51:06 2015 +0000
8285
8286 upstream commit
8287
8288 Properly handle invalid %-format by calling fatal.
8289
8290 ok deraadt, djm
8291
8292 Upstream-ID: 5692bce7d9f6eaa9c488cb93d3b55e758bef1eac
8293
8294commit 76c9fbbe35aabc1db977fb78e827644345e9442e
8295Author: markus@openbsd.org <markus@openbsd.org>
8296Date: Fri Dec 4 16:41:28 2015 +0000
8297
8298 upstream commit
8299
8300 implement SHA2-{256,512} for RSASSA-PKCS1-v1_5 signatures
8301 (user and host auth) based on draft-rsa-dsa-sha2-256-03.txt and
8302 draft-ssh-ext-info-04.txt; with & ok djm@
8303
8304 Upstream-ID: cf82ce532b2733e5c4b34bb7b7c94835632db309
8305
8306commit 6064a8b8295cb5a17b5ebcfade53053377714f40
8307Author: djm@openbsd.org <djm@openbsd.org>
8308Date: Fri Dec 4 00:24:55 2015 +0000
8309
8310 upstream commit
8311
8312 clean up agent_fd handling; properly initialise it to -1
8313 and make tests consistent
8314
8315 ok markus@
8316
8317 Upstream-ID: ac9554323d5065745caf17b5e37cb0f0d4825707
8318
8319commit b91926a97620f3e51761c271ba57aa5db790f48d
8320Author: semarie@openbsd.org <semarie@openbsd.org>
8321Date: Thu Dec 3 17:00:18 2015 +0000
8322
8323 upstream commit
8324
8325 pledges ssh client: - mux client: which is used when
8326 ControlMaster is in use. will end with "stdio proc tty" (proc is to
8327 permit sending SIGWINCH to mux master on window resize)
8328
8329 - client loop: several levels of pledging depending of your used options
8330
8331 ok deraadt@
8332
8333 Upstream-ID: 21676155a700e51f2ce911e33538e92a2cd1d94b
8334
8335commit bcce47466bbc974636f588b5e4a9a18ae386f64a
8336Author: doug@openbsd.org <doug@openbsd.org>
8337Date: Wed Dec 2 08:30:50 2015 +0000
8338
8339 upstream commit
8340
8341 Add "cpath" to the ssh-agent pledge so the cleanup
8342 handler can unlink().
8343
8344 ok djm@
8345
8346 Upstream-ID: 9e632991d48241d56db645602d381253a3d8c29d
8347
8348commit a90d001543f46716b6590c6dcc681d5f5322f8cf
8349Author: djm@openbsd.org <djm@openbsd.org>
8350Date: Wed Dec 2 08:00:58 2015 +0000
8351
8352 upstream commit
8353
8354 ssh-agent pledge needs proc for askpass; spotted by todd@
8355
8356 Upstream-ID: 349aa261b29cc0e7de47ef56167769c432630b2a
8357
8358commit d952162b3c158a8f23220587bb6c8fcda75da551
8359Author: djm@openbsd.org <djm@openbsd.org>
8360Date: Tue Dec 1 23:29:24 2015 +0000
8361
8362 upstream commit
8363
8364 basic pledge() for ssh-agent, more refinement needed
8365
8366 Upstream-ID: 5b5b03c88162fce549e45e1b6dd833f20bbb5e13
8367
8368commit f0191d7c8e76e30551084b79341886d9bb38e453
8369Author: Damien Miller <djm@mindrot.org>
8370Date: Mon Nov 30 10:53:25 2015 +1100
8371
8372 Revert "stub for pledge(2) for systems that lack it"
8373
8374 This reverts commit 14c887c8393adde2d9fd437d498be30f8c98535c.
8375
8376 dtucker beat me to it :/
8377
8378commit 6283cc72eb0e49a3470d30e07ca99a1ba9e89676
8379Author: Damien Miller <djm@mindrot.org>
8380Date: Mon Nov 30 10:37:03 2015 +1100
8381
8382 revert 7d4c7513: bring back S/Key prototypes
8383
8384 (but leave RCSID changes)
8385
8386commit 14c887c8393adde2d9fd437d498be30f8c98535c
8387Author: Damien Miller <djm@mindrot.org>
8388Date: Mon Nov 30 09:45:29 2015 +1100
8389
8390 stub for pledge(2) for systems that lack it
8391
8392commit 452c0b6af5d14c37553e30059bf74456012493f3
8393Author: djm@openbsd.org <djm@openbsd.org>
8394Date: Sun Nov 29 22:18:37 2015 +0000
8395
8396 upstream commit
8397
8398 pledge, better fatal() messages; feedback deraadt@
8399
8400 Upstream-ID: 3e00f6ccfe2b9a7a2d1dbba5409586180801488f
8401
8402commit 6da413c085dba37127687b2617a415602505729b
8403Author: deraadt@openbsd.org <deraadt@openbsd.org>
8404Date: Sat Nov 28 06:50:52 2015 +0000
8405
8406 upstream commit
8407
8408 do not leak temp file if there is no known_hosts file
8409 from craig leres, ok djm
8410
8411 Upstream-ID: c820497fd5574844c782e79405c55860f170e426
8412
8413commit 3ddd15e1b63a4d4f06c8ab16fbdd8a5a61764f16
8414Author: Darren Tucker <dtucker@zip.com.au>
8415Date: Mon Nov 30 07:23:53 2015 +1100
8416
8417 Add a null implementation of pledge.
8418
8419 Fixes builds on almost everything.
8420
8421commit b1d6b3971ef256a08692efc409fc9ada719111cc
8422Author: djm@openbsd.org <djm@openbsd.org>
8423Date: Sat Nov 28 06:41:03 2015 +0000
8424
8425 upstream commit
8426
8427 don't include port number in tcpip-forward replies for
8428 requests that don't allocate a port; bz#2509 diagnosed by Ron Frederick ok
8429 markus
8430
8431 Upstream-ID: 77efad818addb61ec638b5a2362f1554e21a970a
8432
8433commit 9080bd0b9cf10d0f13b1f642f20cb84285cb8d65
8434Author: deraadt@openbsd.org <deraadt@openbsd.org>
8435Date: Fri Nov 27 00:49:31 2015 +0000
8436
8437 upstream commit
8438
8439 pledge "stdio rpath wpath cpath fattr tty proc exec"
8440 except for the -p option (which sadly has insane semantics...) ok semarie
8441 dtucker
8442
8443 Upstream-ID: 8854bbd58279abe00f6c33f8094bdc02c8c65059
8444
8445commit 4d90625b229cf6b3551d81550a9861897509a65f
8446Author: halex@openbsd.org <halex@openbsd.org>
8447Date: Fri Nov 20 23:04:01 2015 +0000
8448
8449 upstream commit
8450
8451 allow comment change for all supported formats
8452
8453 ok djm@
8454
8455 Upstream-ID: 5fc477cf2f119b2d44aa9c683af16cb00bb3744b
8456
8457commit 8ca915fc761519dd1f7766a550ec597a81db5646
8458Author: djm@openbsd.org <djm@openbsd.org>
8459Date: Fri Nov 20 01:45:29 2015 +0000
8460
8461 upstream commit
8462
8463 add cast to make -Werror clean
8464
8465 Upstream-ID: 288db4f8f810bd475be01320c198250a04ff064d
8466
8467commit ac9473580dcd401f8281305af98635cdaae9bf96
8468Author: Damien Miller <djm@mindrot.org>
8469Date: Fri Nov 20 12:35:41 2015 +1100
8470
8471 fix multiple authentication using S/Key w/ privsep
8472
8473 bz#2502, patch from Kevin Korb and feandil_
8474
8475commit 88b6fcdeb87a2fb76767854d9eb15006662dca57
8476Author: djm@openbsd.org <djm@openbsd.org>
8477Date: Thu Nov 19 08:23:27 2015 +0000
8478
8479 upstream commit
8480
8481 ban ConnectionAttempts=0, it makes no sense and would cause
8482 ssh_connect_direct() to print an uninitialised stack variable; bz#2500
8483 reported by dvw AT phas.ubc.ca
8484
8485 Upstream-ID: 32b5134c608270583a90b93a07b3feb3cbd5f7d5
8486
8487commit 964ab3ee7a8f96bdbc963d5b5a91933d6045ebe7
8488Author: djm@openbsd.org <djm@openbsd.org>
8489Date: Thu Nov 19 01:12:32 2015 +0000
8490
8491 upstream commit
8492
8493 trailing whitespace
8494
8495 Upstream-ID: 31fe0ad7c4d08e87f1d69c79372f5e3c5cd79051
8496
8497commit f96516d052dbe38561f6b92b0e4365d8e24bb686
8498Author: djm@openbsd.org <djm@openbsd.org>
8499Date: Thu Nov 19 01:09:38 2015 +0000
8500
8501 upstream commit
8502
8503 print host certificate contents at debug level
8504
8505 Upstream-ID: 39354cdd8a2b32b308fd03f98645f877f540f00d
8506
8507commit 499cf36fecd6040e30e2912dd25655bc574739a7
8508Author: djm@openbsd.org <djm@openbsd.org>
8509Date: Thu Nov 19 01:08:55 2015 +0000
8510
8511 upstream commit
8512
8513 move the certificate validity formatting code to
8514 sshkey.[ch]
8515
8516 Upstream-ID: f05f7c78fab20d02ff1d5ceeda533ef52e8fe523
8517
8518commit bcb7bc77bbb1535d1008c7714085556f3065d99d
8519Author: djm@openbsd.org <djm@openbsd.org>
8520Date: Wed Nov 18 08:37:28 2015 +0000
8521
8522 upstream commit
8523
8524 fix "ssh-keygen -l" of private key, broken in support for
8525 multiple plain keys on stdin
8526
8527 Upstream-ID: 6b3132d2c62d03d0bad6f2bcd7e2d8b7dab5cd9d
8528
8529commit 259adb6179e23195c8f6913635ea71040d1ccd63
8530Author: millert@openbsd.org <millert@openbsd.org>
8531Date: Mon Nov 16 23:47:52 2015 +0000
8532
8533 upstream commit
8534
8535 Replace remaining calls to index(3) with strchr(3). OK
8536 jca@ krw@
8537
8538 Upstream-ID: 33837d767a0cf1db1489b96055f9e330bc0bab6d
8539
8540commit c56a255162c2166884539c0a1f7511575325b477
8541Author: djm@openbsd.org <djm@openbsd.org>
8542Date: Mon Nov 16 22:53:07 2015 +0000
8543
8544 upstream commit
8545
8546 Allow fingerprinting from standard input "ssh-keygen -lf
8547 -"
8548
8549 Support fingerprinting multiple plain keys in a file and authorized_keys
8550 files too (bz#1319)
8551
8552 ok markus@
8553
8554 Upstream-ID: 903f8b4502929d6ccf53509e4e07eae084574b77
8555
8556commit 5b4010d9b923cf1b46c9c7b1887c013c2967e204
8557Author: djm@openbsd.org <djm@openbsd.org>
8558Date: Mon Nov 16 22:51:05 2015 +0000
8559
8560 upstream commit
8561
8562 always call privsep_preauth_child() regardless of whether
8563 sshd was started by root; it does important priming before sandboxing and
8564 failing to call it could result in sandbox violations later; ok markus@
8565
8566 Upstream-ID: c8a6d0d56c42f3faab38460dc917ca0d1705d383
8567
8568commit 3a9f84b58b0534bbb485f1eeab75665e2d03371f
8569Author: djm@openbsd.org <djm@openbsd.org>
8570Date: Mon Nov 16 22:50:01 2015 +0000
8571
8572 upstream commit
8573
8574 improve sshkey_read() semantics; only update *cpp when a
8575 key is successfully read; ok markus@
8576
8577 Upstream-ID: f371e78e8f4fab366cf69a42bdecedaed5d1b089
8578
8579commit db6f8dc5dd5655b59368efd074994d4568bc3556
8580Author: logan@openbsd.org <logan@openbsd.org>
8581Date: Mon Nov 16 06:13:04 2015 +0000
8582
8583 upstream commit
8584
8585 1) Use xcalloc() instead of xmalloc() to check for
8586 potential overflow. (Feedback from both mmcc@ and djm@) 2) move set_size
8587 just before the for loop. (suggested by djm@)
8588
8589 OK djm@
8590
8591 Upstream-ID: 013534c308187284756c3141f11d2c0f33c47213
8592
8593commit 383f10fb84a0fee3c01f9d97594f3e22aa3cd5e0
8594Author: djm@openbsd.org <djm@openbsd.org>
8595Date: Mon Nov 16 00:30:02 2015 +0000
8596
8597 upstream commit
8598
8599 Add a new authorized_keys option "restrict" that
8600 includes all current and future key restrictions (no-*-forwarding, etc). Also
8601 add permissive versions of the existing restrictions, e.g. "no-pty" -> "pty".
8602 This simplifies the task of setting up restricted keys and ensures they are
8603 maximally-restricted, regardless of any permissions we might implement in the
8604 future.
8605
8606 Example:
8607
8608 restrict,pty,command="nethack" ssh-ed25519 AAAAC3NzaC1lZDI1...
8609
8610 Idea from Jann Horn; ok markus@
8611
8612 Upstream-ID: 04ceb9d448e46e67e13887a7ae5ea45b4f1719d0
8613
8614commit e41a071f7bda6af1fb3f081bed0151235fa61f15
8615Author: jmc@openbsd.org <jmc@openbsd.org>
8616Date: Sun Nov 15 23:58:04 2015 +0000
8617
8618 upstream commit
8619
8620 correct section number for ssh-agent;
8621
8622 Upstream-ID: 44be72fd8bcc167635c49b357b1beea8d5674bd6
8623
8624commit 1a11670286acddcc19f5eff0966c380831fc4638
8625Author: jmc@openbsd.org <jmc@openbsd.org>
8626Date: Sun Nov 15 23:54:15 2015 +0000
8627
8628 upstream commit
8629
8630 do not confuse mandoc by presenting "Dd";
8631
8632 Upstream-ID: 1470fce171c47b60bbc7ecd0fc717a442c2cfe65
8633
8634commit f361df474c49a097bfcf16d1b7b5c36fcd844b4b
8635Author: jcs@openbsd.org <jcs@openbsd.org>
8636Date: Sun Nov 15 22:26:49 2015 +0000
8637
8638 upstream commit
8639
8640 Add an AddKeysToAgent client option which can be set to
8641 'yes', 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
8642 private key that is used during authentication will be added to ssh-agent if
8643 it is running (with confirmation enabled if set to 'confirm').
8644
8645 Initial version from Joachim Schipper many years ago.
8646
8647 ok markus@
8648
8649 Upstream-ID: a680db2248e8064ec55f8be72d539458c987d5f4
8650
8651commit d87063d9baf5479b6e813d47dfb694a97df6f6f5
8652Author: djm@openbsd.org <djm@openbsd.org>
8653Date: Fri Nov 13 04:39:35 2015 +0000
8654
8655 upstream commit
8656
8657 send SSH2_MSG_UNIMPLEMENTED replies to unexpected
8658 messages during KEX; bz#2949, ok dtucker@
8659
8660 Upstream-ID: 2b3abdff344d53c8d505f45c83a7b12e84935786
8661
8662commit 9fd04681a1e9b0af21e08ff82eb674cf0a499bfc
8663Author: djm@openbsd.org <djm@openbsd.org>
8664Date: Fri Nov 13 04:38:06 2015 +0000
8665
8666 upstream commit
8667
8668 Support "none" as an argument for sshd_config
8669 ForceCommand and ChrootDirectory. Useful inside Match blocks to override a
8670 global default. bz#2486 ok dtucker@
8671
8672 Upstream-ID: 7ef478d6592bc7db5c7376fc33b4443e63dccfa5
8673
8674commit 94bc0b72c29e511cbbc5772190d43282e5acfdfe
8675Author: djm@openbsd.org <djm@openbsd.org>
8676Date: Fri Nov 13 04:34:15 2015 +0000
8677
8678 upstream commit
8679
8680 support multiple certificates (one per line) and
8681 reading from standard input (using "-f -") for "ssh-keygen -L"; ok dtucker@
8682
8683 Upstream-ID: ecbadeeef3926e5be6281689b7250a32a80e88db
8684
8685commit b6b9108f5b561c83612cb97ece4134eb59fde071
8686Author: djm@openbsd.org <djm@openbsd.org>
8687Date: Fri Nov 13 02:57:46 2015 +0000
8688
8689 upstream commit
8690
8691 list a couple more options usable in Match blocks;
8692 bz#2489
8693
8694 Upstream-ID: e4d03f39d254db4c0cc54101921bb89fbda19879
8695
8696commit a7994b3f5a5a5a33b52b0a6065d08e888f0a99fb
8697Author: djm@openbsd.org <djm@openbsd.org>
8698Date: Wed Nov 11 04:56:39 2015 +0000
8699
8700 upstream commit
8701
8702 improve PEEK/POKE macros: better casts, don't multiply
8703 evaluate arguments; ok deraadt@
8704
8705 Upstream-ID: 9a1889e19647615ededbbabab89064843ba92d3e
8706
8707commit 7d4c7513a7f209cb303a608ac6e46b3f1dfc11ec
8708Author: djm@openbsd.org <djm@openbsd.org>
8709Date: Wed Nov 11 01:48:01 2015 +0000
8710
8711 upstream commit
8712
8713 remove prototypes for long-gone s/key support; ok
8714 dtucker@
8715
8716 Upstream-ID: db5bed3c57118af986490ab23d399df807359a79
8717
8718commit 07889c75926c040b8e095949c724e66af26441cb
8719Author: Damien Miller <djm@mindrot.org>
8720Date: Sat Nov 14 18:44:49 2015 +1100
8721
8722 read back from libcrypto RAND when privdropping
8723
8724 makes certain libcrypto implementations cache a /dev/urandom fd
8725 in preparation of sandboxing. Based on patch by Greg Hartman.
8726
8727commit 1560596f44c01bb0cef977816410950ed17b8ecd
8728Author: Darren Tucker <dtucker@zip.com.au>
8729Date: Tue Nov 10 11:14:47 2015 +1100
8730
8731 Fix compiler warnings in the openssl header check.
8732
8733 Noted by Austin English.
8734
8735commit e72a8575ffe1d8adff42c9abe9ca36938acc036b
8736Author: jmc@openbsd.org <jmc@openbsd.org>
8737Date: Sun Nov 8 23:24:03 2015 +0000
8738
8739 upstream commit
8740
8741 -c before -H, in SYNOPSIS and usage();
8742
8743 Upstream-ID: 25e8c58a69e1f37fcd54ac2cd1699370acb5e404
8744
8745commit 3a424cdd21db08c7b0ded902f97b8f02af5aa485
8746Author: djm@openbsd.org <djm@openbsd.org>
8747Date: Sun Nov 8 22:30:20 2015 +0000
8748
8749 upstream commit
8750
8751 Add "ssh-keyscan -c ..." flag to allow fetching
8752 certificates instead of plain keys; ok markus@
8753
8754 Upstream-ID: 0947e2177dba92339eced9e49d3c5bf7dda69f82
8755
8756commit 69fead5d7cdaa73bdece9fcba80f8e8e70b90346
8757Author: jmc@openbsd.org <jmc@openbsd.org>
8758Date: Sun Nov 8 22:08:38 2015 +0000
8759
8760 upstream commit
8761
8762 remove slogin links; ok deraadt markus djm
8763
8764 Upstream-ID: 39ba08548acde4c54f2d4520c202c2a863a3c730
8765
8766commit 2fecfd486bdba9f51b3a789277bb0733ca36e1c0
8767Author: djm@openbsd.org <djm@openbsd.org>
8768Date: Sun Nov 8 21:59:11 2015 +0000
8769
8770 upstream commit
8771
8772 fix OOB read in packet code caused by missing return
8773 statement found by Ben Hawkes; ok markus@ deraadt@
8774
8775 Upstream-ID: a3e3a85434ebfa0690d4879091959591f30efc62
8776
8777commit 5e288923a303ca672b686908320bc5368ebec6e6
8778Author: mmcc@openbsd.org <mmcc@openbsd.org>
8779Date: Fri Nov 6 00:31:41 2015 +0000
8780
8781 upstream commit
8782
8783 1. rlogin and rsh are long gone 2. protocol version isn't
8784 of core relevance here, and v1 is going away
8785
8786 ok markus@, deraadt@
8787
8788 Upstream-ID: 8b46bc94cf1ca7c8c1a75b1c958b2bb38d7579c8
8789
8790commit 8b29008bbe97f33381d9b4b93fcfa304168d0286
8791Author: jmc@openbsd.org <jmc@openbsd.org>
8792Date: Thu Nov 5 09:48:05 2015 +0000
8793
8794 upstream commit
8795
8796 "commandline" -> "command line", since there are so few
8797 examples of the former in the pages, so many of the latter, and in some of
8798 these pages we had multiple spellings;
8799
8800 prompted by tj
8801
8802 Upstream-ID: 78459d59bff74223f8139d9001ccd56fc4310659
8803
8804commit 996b24cebf20077fbe5db07b3a2c20c2d9db736e
8805Author: Darren Tucker <dtucker@zip.com.au>
8806Date: Thu Oct 29 20:57:34 2015 +1100
8807
8808 (re)wrap SYS_sendsyslog in ifdef.
8809
8810 Replace ifdef that went missing in commit
8811 c61b42f2678f21f05653ac2d3d241b48ab5d59ac. Fixes build on older
8812 OpenBSDs.
8813
8814commit b67e2e76fcf1ae7c802eb27ca927e16c91a513ff
8815Author: djm@openbsd.org <djm@openbsd.org>
8816Date: Thu Oct 29 08:05:17 2015 +0000
8817
8818 upstream commit
8819
8820 regress test for "PubkeyAcceptedKeyTypes +..." inside a
8821 Match block
8822
8823 Upstream-Regress-ID: 246c37ed64a2e5704d4c158ccdca1ff700e10647
8824
8825commit abd9dbc3c0d8c8c7561347cfa22166156e78c077
8826Author: dtucker@openbsd.org <dtucker@openbsd.org>
8827Date: Mon Oct 26 02:50:58 2015 +0000
8828
8829 upstream commit
8830
8831 Fix typo certopt->certopts in shell variable. This would
8832 cause the test to hang at a host key prompt if you have an A or CNAME for
8833 "proxy" in your local domain.
8834
8835 Upstream-Regress-ID: 6ea03bcd39443a83c89e2c5606392ceb9585836a
8836
8837commit ed08510d38aef930a061ae30d10f2a9cf233bafa
8838Author: djm@openbsd.org <djm@openbsd.org>
8839Date: Thu Oct 29 08:05:01 2015 +0000
8840
8841 upstream commit
8842
8843 Fix "PubkeyAcceptedKeyTypes +..." inside a Match block;
8844 ok dtucker@
8845
8846 Upstream-ID: 853662c4036730b966aab77684390c47b9738c69
8847
8848commit a4aef3ed29071719b2af82fdf1ac3c2514f82bc5
8849Author: djm@openbsd.org <djm@openbsd.org>
8850Date: Tue Oct 27 08:54:52 2015 +0000
8851
8852 upstream commit
8853
8854 fix execv arguments in a way less likely to cause grief
8855 for -portable; ok dtucker@
8856
8857 Upstream-ID: 5902bf0ea0371f39f1300698dc3b8e4105fc0fc5
8858
8859commit 63d188175accea83305e89fafa011136ff3d96ad
8860Author: djm@openbsd.org <djm@openbsd.org>
8861Date: Tue Oct 27 01:44:45 2015 +0000
8862
8863 upstream commit
8864
8865 log certificate serial in verbose() messages to match the
8866 main auth success/fail message; ok dtucker@
8867
8868 Upstream-ID: dfc48b417c320b97c36ff351d303c142f2186288
8869
8870commit 2aaba0cfd560ecfe92aa50c00750e6143842cf1f
8871Author: djm@openbsd.org <djm@openbsd.org>
8872Date: Tue Oct 27 00:49:53 2015 +0000
8873
8874 upstream commit
8875
8876 avoid de-const warning & shrink; ok dtucker@
8877
8878 Upstream-ID: 69a85ef94832378952a22c172009cbf52aaa11db
8879
8880commit 03239c18312b9bab7d1c3b03062c61e8bbc1ca6e
8881Author: dtucker@openbsd.org <dtucker@openbsd.org>
8882Date: Sun Oct 25 23:42:00 2015 +0000
8883
8884 upstream commit
8885
8886 Expand tildes in filenames passed to -i before checking
8887 whether or not the identity file exists. This means that if the shell
8888 doesn't do the expansion (eg because the option and filename were given as a
8889 single argument) then we'll still add the key. bz#2481, ok markus@
8890
8891 Upstream-ID: db1757178a14ac519e9a3e1a2dbd21113cb3bfc6
8892
8893commit 97e184e508dd33c37860c732c0eca3fc57698b40
8894Author: dtucker@openbsd.org <dtucker@openbsd.org>
8895Date: Sun Oct 25 23:14:03 2015 +0000
8896
8897 upstream commit
8898
8899 Do not prepend "exec" to the shell command run by "Match
8900 exec" in a config file. It's an unnecessary optimization from repurposed
8901 ProxyCommand code and prevents some things working with some shells.
8902 bz#2471, pointed out by res at qoxp.net. ok markus@
8903
8904 Upstream-ID: a1ead25ae336bfa15fb58d8c6b5589f85b4c33a3
8905
8906commit 8db134e7f457bcb069ec72bc4ee722e2af557c69
8907Author: Darren Tucker <dtucker@zip.com.au>
8908Date: Thu Oct 29 10:48:23 2015 +1100
8909
8910 Prevent name collisions with system glob (bz#2463)
8911
8912 Move glob.h from includes.h to the only caller (sftp) and override the
8913 names for the symbols. This prevents name collisions with the system glob
8914 in the case where something other than ssh uses it (eg kerberos). With
8915 jjelen at redhat.com, ok djm@
8916
8917commit 86c10dbbef6a5800d2431a66cf7f41a954bb62b5
8918Author: dtucker@openbsd.org <dtucker@openbsd.org>
8919Date: Fri Oct 23 02:22:01 2015 +0000
8920
8921 upstream commit
8922
8923 Update expected group sizes to match recent code changes.
8924
8925 Upstream-Regress-ID: 0004f0ea93428969fe75bcfff0d521c553977794
8926
8927commit 9ada37d36003a77902e90a3214981e417457cf13
8928Author: djm@openbsd.org <djm@openbsd.org>
8929Date: Sat Oct 24 22:56:19 2015 +0000
8930
8931 upstream commit
8932
8933 fix keyscan output for multiple hosts/addrs on one line
8934 when host hashing or a non standard port is in use; bz#2479 ok dtucker@
8935
8936 Upstream-ID: 5321dabfaeceba343da3c8a8b5754c6f4a0a307b
8937
8938commit 44fc7cd7dcef6c52c6b7e9ff830dfa32879bd319
8939Author: djm@openbsd.org <djm@openbsd.org>
8940Date: Sat Oct 24 22:52:22 2015 +0000
8941
8942 upstream commit
8943
8944 skip "Could not chdir to home directory" message when
8945 chrooted
8946
8947 patch from Christian Hesse in bz#2485 ok dtucker@
8948
8949 Upstream-ID: 86783c1953da426dff5b03b03ce46e699d9e5431
8950
8951commit a820a8618ec44735dabc688fab96fba38ad66bb2
8952Author: sthen@openbsd.org <sthen@openbsd.org>
8953Date: Sat Oct 24 08:34:09 2015 +0000
8954
8955 upstream commit
8956
8957 Handle the split of tun(4) "link0" into tap(4) in ssh
8958 tun-forwarding. Adapted from portable (using separate devices for this is the
8959 normal case in most OS). ok djm@
8960
8961 Upstream-ID: 90facf4c59ce73d6741db1bc926e578ef465cd39
8962
8963commit 66d2e229baa9fe57b868c373b05f7ff3bb20055b
8964Author: gsoares@openbsd.org <gsoares@openbsd.org>
8965Date: Wed Oct 21 11:33:03 2015 +0000
8966
8967 upstream commit
8968
8969 fix memory leak in error path ok djm@
8970
8971 Upstream-ID: dd2f402b0a0029b755df029fc7f0679e1365ce35
8972
8973commit 7d6c0362039ceacdc1366b5df29ad5d2693c13e5
8974Author: mmcc@openbsd.org <mmcc@openbsd.org>
8975Date: Tue Oct 20 23:24:25 2015 +0000
8976
8977 upstream commit
8978
8979 Compare pointers to NULL rather than 0.
8980
8981 ok djm@
8982
8983 Upstream-ID: 21616cfea27eda65a06e772cc887530b9a1a27f8
8984
8985commit f98a09cacff7baad8748c9aa217afd155a4d493f
8986Author: mmcc@openbsd.org <mmcc@openbsd.org>
8987Date: Tue Oct 20 03:36:35 2015 +0000
8988
8989 upstream commit
8990
8991 Replace a function-local allocation with stack memory.
8992
8993 ok djm@
8994
8995 Upstream-ID: c09fbbab637053a2ab9f33ca142b4e20a4c5a17e
8996
8997commit ac908c1eeacccfa85659594d92428659320fd57e
8998Author: Damien Miller <djm@mindrot.org>
8999Date: Thu Oct 22 09:35:24 2015 +1100
9000
9001 turn off PrintLastLog when --disable-lastlog
9002
9003 bz#2278 from Brent Paulson
9004
9005commit b56deb847f4a0115a8bf488bf6ee8524658162fd
9006Author: djm@openbsd.org <djm@openbsd.org>
9007Date: Fri Oct 16 22:32:22 2015 +0000
9008
9009 upstream commit
9010
9011 increase the minimum modulus that we will send or accept in
9012 diffie-hellman-group-exchange to 2048 bits; ok markus@
9013
9014 Upstream-ID: 06dce7a24c17b999a0f5fadfe95de1ed6a1a9b6a
9015
9016commit 5ee0063f024bf5b3f3ffb275b8cd20055d62b4b9
9017Author: djm@openbsd.org <djm@openbsd.org>
9018Date: Fri Oct 16 18:40:49 2015 +0000
9019
9020 upstream commit
9021
9022 better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
9023 hostname canonicalisation - treat them as already canonical and remove the
9024 trailing '.' before matching ssh_config; ok markus@
9025
9026 Upstream-ID: f7619652e074ac3febe8363f19622aa4853b679a
9027
9028commit e92c499a75477ecfe94dd7b4aed89f20b1fac5a7
9029Author: mmcc@openbsd.org <mmcc@openbsd.org>
9030Date: Fri Oct 16 17:07:24 2015 +0000
9031
9032 upstream commit
9033
9034 0 -> NULL when comparing with a char*.
9035
9036 ok dtucker@, djm@.
9037
9038 Upstream-ID: a928e9c21c0a9020727d99738ff64027c1272300
9039
9040commit b1d38a3cc6fe349feb8d16a5f520ef12d1de7cb2
9041Author: djm@openbsd.org <djm@openbsd.org>
9042Date: Thu Oct 15 23:51:40 2015 +0000
9043
9044 upstream commit
9045
9046 fix some signed/unsigned integer type mismatches in
9047 format strings; reported by Nicholas Lemonias
9048
9049 Upstream-ID: 78cd55420a0eef68c4095bdfddd1af84afe5f95c
9050
9051commit 1a2663a15d356bb188196b6414b4c50dc12fd42b
9052Author: djm@openbsd.org <djm@openbsd.org>
9053Date: Thu Oct 15 23:08:23 2015 +0000
9054
9055 upstream commit
9056
9057 argument to sshkey_from_private() and sshkey_demote()
9058 can't be NULL
9059
9060 Upstream-ID: 0111245b1641d387977a9b38da15916820a5fd1f
9061
9062commit 0f754e29dd3760fc0b172c1220f18b753fb0957e
9063Author: Damien Miller <djm@mindrot.org>
9064Date: Fri Oct 16 10:53:14 2015 +1100
9065
9066 need va_copy before va_start
9067
9068 reported by Nicholas Lemonias
9069
9070commit eb6c50d82aa1f0d3fc95f5630ea69761e918bfcd
9071Author: Damien Miller <djm@mindrot.org>
9072Date: Thu Oct 15 15:48:28 2015 -0700
9073
9074 fix compilation on systems without SYMLOOP_MAX
9075
9076commit fafe1d84a210fb3dae7744f268059cc583db8c12
9077Author: Damien Miller <djm@mindrot.org>
9078Date: Wed Oct 14 09:22:15 2015 -0700
9079
9080 s/SANDBOX_TAME/SANDBOX_PLEDGE/g
9081
9082commit 8f22911027ff6c17d7226d232ccd20727f389310
9083Author: Damien Miller <djm@mindrot.org>
9084Date: Wed Oct 14 08:28:19 2015 +1100
9085
9086 upstream commit
9087
9088 revision 1.20
9089 date: 2015/10/13 20:55:37; author: millert; state: Exp; lines: +2 -2; commitid: X39sl5ay1czgFIgp;
9090 In rev 1.15 the sizeof argument was fixed in a strlcat() call but
9091 the truncation check immediately following it was not updated to
9092 match. Not an issue in practice since the buffers are the same
9093 size. OK deraadt@
9094
9095commit 23fa695bb735f54f04d46123662609edb6c76767
9096Author: Damien Miller <djm@mindrot.org>
9097Date: Wed Oct 14 08:27:51 2015 +1100
9098
9099 upstream commit
9100
9101 revision 1.19
9102 date: 2015/01/16 16:48:51; author: deraadt; state: Exp; lines: +3 -3; commitid: 0DYulI8hhujBHMcR;
9103 Move to the <limits.h> universe.
9104 review by millert, binary checking process with doug, concept with guenther
9105
9106commit c71be375a69af00c2d0a0c24d8752bec12d8fd1b
9107Author: Damien Miller <djm@mindrot.org>
9108Date: Wed Oct 14 08:27:08 2015 +1100
9109
9110 upstream commit
9111
9112 revision 1.18
9113 date: 2014/10/19 03:56:28; author: doug; state: Exp; lines: +9 -9; commitid: U6QxmtbXrGoc02S5;
9114 Revert last commit due to changed semantics found by make release.
9115
9116commit c39ad23b06e9aecc3ff788e92f787a08472905b1
9117Author: Damien Miller <djm@mindrot.org>
9118Date: Wed Oct 14 08:26:24 2015 +1100
9119
9120 upstream commit
9121
9122 revision 1.17
9123 date: 2014/10/18 20:43:52; author: doug; state: Exp; lines: +10 -10; commitid: I74hI1tVZtsspKEt;
9124 Better POSIX compliance in realpath(3).
9125
9126 millert@ made changes to realpath.c based on FreeBSD's version. I merged
9127 Todd's changes into dl_realpath.c.
9128
9129 ok millert@, guenther@
9130
9131commit e929a43f957dbd1254aca2aaf85c8c00cbfc25f4
9132Author: Damien Miller <djm@mindrot.org>
9133Date: Wed Oct 14 08:25:55 2015 +1100
9134
9135 upstream commit
9136
9137 revision 1.16
9138 date: 2013/04/05 12:59:54; author: kurt; state: Exp; lines: +3 -1;
9139 - Add comments regarding copies of these files also in libexec/ld.so
9140 okay guenther@
9141
9142commit 5225db68e58a1048cb17f0e36e0d33bc4a8fc410
9143Author: Damien Miller <djm@mindrot.org>
9144Date: Wed Oct 14 08:25:32 2015 +1100
9145
9146 upstream commit
9147
9148 revision 1.15
9149 date: 2012/09/13 15:39:05; author: deraadt; state: Exp; lines: +2 -2;
9150 specify the bounds of the dst to strlcat (both values were static and
9151 equal, but it is more correct)
9152 from Michal Mazurek
9153
9154commit 7365fe5b4859de2305e40ea132da3823830fa710
9155Author: Damien Miller <djm@mindrot.org>
9156Date: Wed Oct 14 08:25:09 2015 +1100
9157
9158 upstream commit
9159
9160 revision 1.14
9161 date: 2011/07/24 21:03:00; author: miod; state: Exp; lines: +35 -13;
9162 Recent Single Unix will malloc memory if the second argument of realpath()
9163 is NULL, and third-party software is starting to rely upon this.
9164 Adapted from FreeBSD via Jona Joachim (jaj ; hcl-club , .lu), with minor
9165 tweaks from nicm@ and yours truly.
9166
9167commit e679c09cd1951f963793aa3d9748d1c3fdcf808f
9168Author: djm@openbsd.org <djm@openbsd.org>
9169Date: Tue Oct 13 16:15:21 2015 +0000
9170
9171 upstream commit
9172
9173 apply PubkeyAcceptedKeyTypes filtering earlier, so all
9174 skipped keys are noted before pubkey authentication starts. ok dtucker@
9175
9176 Upstream-ID: ba4f52f54268a421a2a5f98bb375403f4cb044b8
9177
9178commit 179c353f564ec7ada64b87730b25fb41107babd7
9179Author: djm@openbsd.org <djm@openbsd.org>
9180Date: Tue Oct 13 00:21:27 2015 +0000
9181
9182 upstream commit
9183
9184 free the correct IV length, don't assume it's always the
9185 cipher blocksize; ok dtucker@
9186
9187 Upstream-ID: c260d9e5ec73628d9ff4b067fbb060eff5a7d298
9188
9189commit 2539dce2a049a8f6bb0d44cac51f07ad48e691d3
9190Author: deraadt@openbsd.org <deraadt@openbsd.org>
9191Date: Fri Oct 9 01:37:08 2015 +0000
9192
9193 upstream commit
9194
9195 Change all tame callers to namechange to pledge(2).
9196
9197 Upstream-ID: 17e654fc27ceaf523c60f4ffd9ec7ae4e7efc7f2
9198
9199commit 9846a2f4067383bb76b4e31a9d2303e0a9c13a73
9200Author: Damien Miller <djm@mindrot.org>
9201Date: Thu Oct 8 04:30:48 2015 +1100
9202
9203 hook tame(2) sandbox up to build
9204
9205 OpenBSD only for now
9206
9207commit 0c46bbe68b70bdf0d6d20588e5847e71f3739fe6
9208Author: djm@openbsd.org <djm@openbsd.org>
9209Date: Wed Oct 7 15:59:12 2015 +0000
9210
9211 upstream commit
9212
9213 include PubkeyAcceptedKeyTypes in ssh -G config dump
9214
9215 Upstream-ID: 6c097ce6ffebf6fe393fb7988b5d152a5d6b36bb
9216
9217commit bdcb73fb7641b1cf73c0065d1a0dd57b1e8b778e
9218Author: sobrado@openbsd.org <sobrado@openbsd.org>
9219Date: Wed Oct 7 14:45:30 2015 +0000
9220
9221 upstream commit
9222
9223 UsePrivilegeSeparation defaults to sandbox now.
9224
9225 ok djm@
9226
9227 Upstream-ID: bff136c38bcae89df82e044d2f42de21e1ad914f
9228
9229commit 2905d6f99c837bb699b6ebc61711b19acd030709
9230Author: djm@openbsd.org <djm@openbsd.org>
9231Date: Wed Oct 7 00:54:06 2015 +0000
9232
9233 upstream commit
9234
9235 don't try to change tun device flags if they are already
9236 what we need; makes it possible to use tun/tap networking as non- root user
9237 if device permissions and interface flags are pre-established; based on patch
9238 by Ossi Herrala
9239
9240 Upstream-ID: 89099ac4634cd477b066865acf54cb230780fd21
9241
9242commit 0dc74512bdb105b048883f07de538b37e5e024d4
9243Author: Damien Miller <djm@mindrot.org>
9244Date: Mon Oct 5 18:33:05 2015 -0700
9245
9246 unbreak merge botch
9247
9248commit fdd020e86439afa7f537e2429d29d4b744c94331
9249Author: djm@openbsd.org <djm@openbsd.org>
9250Date: Tue Oct 6 01:20:59 2015 +0000
9251
9252 upstream commit
9253
9254 adapt to recent sshkey_parse_private_fileblob() API
9255 change
9256
9257 Upstream-Regress-ID: 5c0d818da511e33e0abf6a92a31bd7163b7ad988
9258
9259commit 21ae8ee3b630b0925f973db647a1b9aa5fcdd4c5
9260Author: djm@openbsd.org <djm@openbsd.org>
9261Date: Thu Sep 24 07:15:39 2015 +0000
9262
9263 upstream commit
9264
9265 fix command-line option to match what was actually
9266 committed
9267
9268 Upstream-Regress-ID: 3e8c24a2044e8afd37e7ce17b69002ca817ac699
9269
9270commit e14ac43b75e68f1ffbd3e1a5e44143c8ae578dcd
9271Author: djm@openbsd.org <djm@openbsd.org>
9272Date: Thu Sep 24 06:16:53 2015 +0000
9273
9274 upstream commit
9275
9276 regress test for CertificateFile; patch from Meghana Bhat
9277 via bz#2436
9278
9279 Upstream-Regress-ID: e7a6e980cbe0f8081ba2e83de40d06c17be8bd25
9280
9281commit 905b054ed24e0d5b4ef226ebf2c8bfc02ae6d4ad
9282Author: djm@openbsd.org <djm@openbsd.org>
9283Date: Mon Oct 5 17:11:21 2015 +0000
9284
9285 upstream commit
9286
9287 some more bzero->explicit_bzero, from Michael McConville
9288
9289 Upstream-ID: 17f19545685c33327db2efdc357c1c9225ff00d0
9290
9291commit b007159a0acdbcf65814b3ee05dbe2cf4ea46011
9292Author: deraadt@openbsd.org <deraadt@openbsd.org>
9293Date: Fri Oct 2 15:52:55 2015 +0000
9294
9295 upstream commit
9296
9297 fix email
9298
9299 Upstream-ID: 72150f2d54b94de14ebef1ea054ef974281bf834
9300
9301commit b19e1b4ab11884c4f62aee9f8ab53127a4732658
9302Author: deraadt@openbsd.org <deraadt@openbsd.org>
9303Date: Fri Oct 2 01:39:52 2015 +0000
9304
9305 upstream commit
9306
9307 a sandbox using tame ok djm
9308
9309 Upstream-ID: 4ca24e47895e72f5daaa02f3e3d3e5ca2d820fa3
9310
9311commit c61b42f2678f21f05653ac2d3d241b48ab5d59ac
9312Author: deraadt@openbsd.org <deraadt@openbsd.org>
9313Date: Fri Oct 2 01:39:26 2015 +0000
9314
9315 upstream commit
9316
9317 re-order system calls in order of risk, ok i'll be
9318 honest, ordered this way they look like tame... ok djm
9319
9320 Upstream-ID: 42a1e6d251fd8be13c8262bee026059ae6328813
9321
9322commit c5f7c0843cb6e6074a93c8ac34e49ce33a6f5546
9323Author: jmc@openbsd.org <jmc@openbsd.org>
9324Date: Fri Sep 25 18:19:54 2015 +0000
9325
9326 upstream commit
9327
9328 some certificatefile tweaks; ok djm
9329
9330 Upstream-ID: 0e5a7852c28c05fc193419cc7e50e64c1c535af0
9331
9332commit 4e44a79a07d4b88b6a4e5e8c1bed5f58c841b1b8
9333Author: djm@openbsd.org <djm@openbsd.org>
9334Date: Thu Sep 24 06:15:11 2015 +0000
9335
9336 upstream commit
9337
9338 add ssh_config CertificateFile option to explicitly list
9339 a certificate; patch from Meghana Bhat on bz#2436; ok markus@
9340
9341 Upstream-ID: 58648ec53c510b41c1f46d8fe293aadc87229ab8
9342
9343commit e3cbb06ade83c72b640a53728d362bbefa0008e2
9344Author: sobrado@openbsd.org <sobrado@openbsd.org>
9345Date: Tue Sep 22 08:33:23 2015 +0000
9346
9347 upstream commit
9348
9349 fix two typos.
9350
9351 Upstream-ID: 424402c0d8863a11b51749bacd7f8d932083b709