summaryrefslogtreecommitdiff
path: root/ChangeLog
diff options
context:
space:
mode:
Diffstat (limited to 'ChangeLog')
-rw-r--r--ChangeLog12663
1 files changed, 12663 insertions, 0 deletions
diff --git a/ChangeLog b/ChangeLog
new file mode 100644
index 000000000..fbbbca0ed
--- /dev/null
+++ b/ChangeLog
@@ -0,0 +1,12663 @@
1commit 8aa3455b16fddea4c0144a7c4a1edb10ec67dcc8
2Author: djm@openbsd.org <djm@openbsd.org>
3Date: Fri Feb 14 00:39:20 2020 +0000
4
5 upstream: openssh-8.2
6
7 OpenBSD-Commit-ID: 0a1340ff65fad0d84b997ac58dd1b393dec7c19b
8
9commit 72f0ce33f0d5a37f31bad5800d1eb2fbdb732de6
10Author: Damien Miller <djm@mindrot.org>
11Date: Wed Feb 12 09:28:35 2020 +1100
12
13 crank version numbers
14
15commit b763ed05bd1f1f15ae1727c86a4498546bc36ca8
16Author: Darren Tucker <dtucker@dtucker.net>
17Date: Tue Feb 11 12:51:24 2020 +1100
18
19 Minor documentation update:
20
21 - remove duplication of dependency information (it's all in INSTALL).
22 - SSHFP is now an RFC.
23
24commit 14ccfdb7248e33b1dc8bbac1425ace4598e094cb
25Author: Darren Tucker <dtucker@dtucker.net>
26Date: Sun Feb 9 11:23:35 2020 +1100
27
28 Check if UINT32_MAX is defined before redefining.
29
30commit be075110c735a451fd9d79a864e01e2e0d9f19d2
31Author: Damien Miller <djm@mindrot.org>
32Date: Fri Feb 7 15:07:27 2020 +1100
33
34 typo; reported by Phil Pennock
35
36commit 963d71851e727ffdd2a97fe0898fad61d4a70ba1
37Author: djm@openbsd.org <djm@openbsd.org>
38Date: Fri Feb 7 03:57:31 2020 +0000
39
40 upstream: sync the description of the $SSH_SK_PROVIDER environment
41
42 variable with that of the SecurityKeyProvider ssh/sshd_config(5) directive,
43 as the latter was more descriptive.
44
45 OpenBSD-Commit-ID: 0488f09530524a7e53afca6b6e1780598022552f
46
47commit d4d9e1d40514e2746f9e05335d646512ea1020c6
48Author: dtucker@openbsd.org <dtucker@openbsd.org>
49Date: Fri Feb 7 03:54:44 2020 +0000
50
51 upstream: Add ssh -Q key-sig for all key and signature types.
52
53 Teach ssh -Q to accept ssh_config(5) and sshd_config(5) algorithm keywords as
54 an alias for the corresponding query. Man page help jmc@, ok djm@.
55
56 OpenBSD-Commit-ID: 1e110aee3db2fc4bc5bee2d893b7128fd622e0f8
57
58commit fd68dc27864b099b552a6d9d507ca4b83afd6a76
59Author: djm@openbsd.org <djm@openbsd.org>
60Date: Fri Feb 7 03:27:54 2020 +0000
61
62 upstream: fix two PIN entry bugs on FIDO keygen: 1) it would allow more
63
64 than the intended number of prompts (3) and 2) it would SEGV too many
65 incorrect PINs were entered; based on patch by Gabriel Kihlman
66
67 OpenBSD-Commit-ID: 9c0011f28ba8bd8adf2014424b64960333da1718
68
69commit 96bd895a0a0b3a36f81c14db8c91513578fc5563
70Author: djm@openbsd.org <djm@openbsd.org>
71Date: Thu Feb 6 22:48:23 2020 +0000
72
73 upstream: When using HostkeyAlgorithms to merely append or remove
74
75 algorithms from the default set (i.e. HostkeyAlgorithms=+/-...), retain the
76 default behaviour of preferring those algorithms that have existing keys in
77 known_hosts; ok markus
78
79 OpenBSD-Commit-ID: 040e7fcc38ea00146b5d224ce31ce7a1795ee6ed
80
81commit c7288486731734a864b58d024b1395029b55bbc5
82Author: djm@openbsd.org <djm@openbsd.org>
83Date: Thu Feb 6 22:46:31 2020 +0000
84
85 upstream: expand HostkeyAlgorithms prior to config dump, matching
86
87 other algorithm lists; ok markus@
88
89 OpenBSD-Commit-ID: a66f0fca8cc5ce30405a2867bc115fff600671d0
90
91commit a6ac5d36efc072b15690c65039754f8e44247bdf
92Author: naddy@openbsd.org <naddy@openbsd.org>
93Date: Thu Feb 6 22:34:58 2020 +0000
94
95 upstream: Add Include to the list of permitted keywords after a
96
97 Match keyword. ok markus@
98
99 OpenBSD-Commit-ID: 342e940538b13dd41e0fa167dc9ab192b9f6e2eb
100
101commit a47f6a6c0e06628eed0c2a08dc31a8923bcc37ba
102Author: naddy@openbsd.org <naddy@openbsd.org>
103Date: Thu Feb 6 22:30:54 2020 +0000
104
105 upstream: Replace "security key" with "authenticator" in program
106
107 messages.
108
109 This replaces "security key" in error/usage/verbose messages and
110 distinguishes between "authenticator" and "authenticator-hosted key".
111
112 ok djm@
113
114 OpenBSD-Commit-ID: 7c63800e9c340c59440a054cde9790a78f18592e
115
116commit 849a9b87144f8a5b1771de6c85e44bfeb86be9a9
117Author: Darren Tucker <dtucker@dtucker.net>
118Date: Thu Feb 6 11:28:14 2020 +1100
119
120 Don't look for UINT32_MAX in inttypes.h
121
122 ... unless we are actually going to use it. Fixes build on HP-UX
123 without the potential impact to other platforms of a header change
124 shortly before release.
125
126commit a2437f8ed0c3be54ddd21630a93c68ebd168286f
127Author: Damien Miller <djm@mindrot.org>
128Date: Thu Feb 6 12:02:22 2020 +1100
129
130 depend
131
132commit 9716e8c4956acdd7b223d1642bfa376e07e7503d
133Author: Michael Forney <mforney@mforney.org>
134Date: Wed Nov 27 19:17:26 2019 -0800
135
136 Fix sha2 MAKE_CLONE no-op definition
137
138 The point of the dummy declaration is so that MAKE_CLONE(...) can have
139 a trailing semicolon without introducing an empty declaration. So,
140 the macro replacement text should *not* have a trailing semicolon,
141 just like DEF_WEAK.
142
143commit d596b1d30dc158915a3979fa409d21ff2465b6ee
144Author: djm@openbsd.org <djm@openbsd.org>
145Date: Tue Feb 4 09:58:04 2020 +0000
146
147 upstream: require FIDO application strings to start with "ssh:"; ok
148
149 markus@
150
151 OpenBSD-Commit-ID: 94e9c1c066d42b76f035a3d58250a32b14000afb
152
153commit 501f3582438cb2cb1cb92be0f17be490ae96fb23
154Author: djm@openbsd.org <djm@openbsd.org>
155Date: Mon Feb 3 23:47:57 2020 +0000
156
157 upstream: revert enabling UpdateHostKeys by default - there are still
158
159 corner cases we need to address; ok markus
160
161 OpenBSD-Commit-ID: ff7ad941bfdc49fb1d8baa95fd0717a61adcad57
162
163commit 072f3b832d2a4db8d9880effcb6c4d0dad676504
164Author: jmc@openbsd.org <jmc@openbsd.org>
165Date: Mon Feb 3 08:15:37 2020 +0000
166
167 upstream: use better markup for challenge and write-attestation, and
168
169 rejig the challenge text a little;
170
171 ok djm
172
173 OpenBSD-Commit-ID: 9f351e6da9edfdc907d5c3fdaf2e9ff3ab0a7a6f
174
175commit 262eb05a22cb1fabc3bc1746c220566490b80229
176Author: Damien Miller <djm@mindrot.org>
177Date: Mon Feb 3 21:22:15 2020 +1100
178
179 mention libfido2 in dependencies section
180
181commit ccd3b247d59d3bde16c3bef0ea888213fbd6da86
182Author: Damien Miller <djm@mindrot.org>
183Date: Mon Feb 3 19:40:12 2020 +1100
184
185 add clock_gettime64(2) to sandbox allowed syscalls
186
187 bz3093
188
189commit adffbe1c645ad2887ba0b6d24c194aa7a40c5735
190Author: dtucker@openbsd.org <dtucker@openbsd.org>
191Date: Sun Feb 2 09:45:34 2020 +0000
192
193 upstream: Output (none) in debug in the case in the CheckHostIP=no case
194
195 as suggested by markus@
196
197 OpenBSD-Commit-ID: 4ab9117ee5261cbbd1868717fcc3142eea6385cf
198
199commit 58c819096a2167983e55ae686486ce317b69b2d1
200Author: dtucker@openbsd.org <dtucker@openbsd.org>
201Date: Sun Feb 2 09:22:22 2020 +0000
202
203 upstream: Prevent possible null pointer deref of ip_str in debug.
204
205 OpenBSD-Commit-ID: 37b252e2e6f690efed6682437ef75734dbc8addf
206
207commit 0facae7bc8d3f8f9d02d0f6bed3d163ff7f39806
208Author: jmc@openbsd.org <jmc@openbsd.org>
209Date: Sun Feb 2 07:36:50 2020 +0000
210
211 upstream: shuffle the challenge keyword to keep the -O list sorted;
212
213 OpenBSD-Commit-ID: 08efad608b790949a9a048d65578fae9ed5845fe
214
215commit 6fb3dd0ccda1c26b06223b87bcd1cab9ec8ec3cc
216Author: jmc@openbsd.org <jmc@openbsd.org>
217Date: Sat Feb 1 06:53:12 2020 +0000
218
219 upstream: tweak previous;
220
221 OpenBSD-Commit-ID: 0c42851cdc88583402b4ab2b110a6348563626d3
222
223commit 92725d4d3fde675acc0ca040b48f3d0c7be73b7f
224Author: Darren Tucker <dtucker@dtucker.net>
225Date: Sat Feb 1 17:25:09 2020 +1100
226
227 Use sys-queue.h from compat library.
228
229 Fixes build on platforms that don't have sys/queue.h (eg MUSL).
230
231commit 677d0ece67634262b3b96c3cd6410b19f3a603b7
232Author: djm@openbsd.org <djm@openbsd.org>
233Date: Fri Jan 31 23:25:08 2020 +0000
234
235 upstream: regress test for sshd_config Include directive; from Jakub
236
237 Jelen
238
239 OpenBSD-Regress-ID: 0d9224de3297c7a5f51ba68d6e3725a2a9345fa4
240
241commit d4f4cdd681ab6408a98419f398b75a55497ed324
242Author: djm@openbsd.org <djm@openbsd.org>
243Date: Fri Jan 31 23:13:04 2020 +0000
244
245 upstream: whitespace
246
247 OpenBSD-Commit-ID: 564cf7a5407ecf5da2d94ec15474e07427986772
248
249commit 245399dfb3ecebc6abfc2ef4ee2e650fa9f6942b
250Author: djm@openbsd.org <djm@openbsd.org>
251Date: Fri Jan 31 23:11:25 2020 +0000
252
253 upstream: force early logging to stderr if debug_flag (-d) is set;
254
255 avoids missing messages from re-exec config passing
256
257 OpenBSD-Commit-ID: 02484b8241c1f49010e7a543a7098e6910a8c9ff
258
259commit 7365f28a66d1c443723fbe6f4a2612ea6002901e
260Author: djm@openbsd.org <djm@openbsd.org>
261Date: Fri Jan 31 23:08:08 2020 +0000
262
263 upstream: mistake in previous: filling the incorrect buffer
264
265 OpenBSD-Commit-ID: 862ee84bd4b97b529f64aec5d800c3dcde952e3a
266
267commit c2bd7f74b0e0f3a3ee9d19ac549e6ba89013abaf
268Author: djm@openbsd.org <djm@openbsd.org>
269Date: Fri Jan 31 22:42:45 2020 +0000
270
271 upstream: Add a sshd_config "Include" directive to allow inclusion
272
273 of files. This has sensible semantics wrt Match blocks and accepts glob(3)
274 patterns to specify the included files. Based on patch by Jakub Jelen in
275 bz2468; feedback and ok markus@
276
277 OpenBSD-Commit-ID: 36ed0e845b872e33f03355b936a4fff02d5794ff
278
279commit ba261a1dd33266168ead4f8f40446dcece4d1600
280Author: jmc@openbsd.org <jmc@openbsd.org>
281Date: Fri Jan 31 22:25:59 2020 +0000
282
283 upstream: spelling fix;
284
285 OpenBSD-Commit-ID: 3c079523c4b161725a4b15dd06348186da912402
286
287commit 771891a044f763be0711493eca14b6b0082e030f
288Author: djm@openbsd.org <djm@openbsd.org>
289Date: Thu Jan 30 22:25:34 2020 +0000
290
291 upstream: document changed default for UpdateHostKeys
292
293 OpenBSD-Commit-ID: 25c390b21d142f78ac0106241d13441c4265fd2c
294
295commit d53a518536c552672c00e8892e2aea28f664148c
296Author: djm@openbsd.org <djm@openbsd.org>
297Date: Thu Jan 30 22:19:32 2020 +0000
298
299 upstream: enable UpdateKnownHosts=yes if the configuration
300
301 specifies only the default known_hosts files, otherwise select
302 UpdateKnownHosts=ask; ok markus@
303
304 OpenBSD-Commit-ID: ab401a5ec4a33d2e1a9449eae6202e4b6d427df7
305
306commit bb63ff844e818d188da4fed3c016e0a4eecbbf25
307Author: Darren Tucker <dtucker@dtucker.net>
308Date: Thu Jan 30 18:54:42 2020 +1100
309
310 Look in inttypes.h for UINT32_MAX.
311
312 Should prevent warnings on at least some AIX versions.
313
314commit afeb6a960da23f0a5cbc4b80cca107c7504e932a
315Author: djm@openbsd.org <djm@openbsd.org>
316Date: Thu Jan 30 07:21:38 2020 +0000
317
318 upstream: use sshpkt_fatal() instead of plain fatal() for
319
320 ssh_packet_write_poll() failures here too as the former yields better error
321 messages; ok dtucker@
322
323 OpenBSD-Commit-ID: 1f7a6ca95bc2b716c2e948fc1370753be772d8e3
324
325commit 65d6fd0a8a6f31c3ddf0c1192429a176575cf701
326Author: djm@openbsd.org <djm@openbsd.org>
327Date: Thu Jan 30 07:20:57 2020 +0000
328
329 upstream: check the return value of ssh_packet_write_poll() and
330
331 call sshpkt_fatal() if it fails; avoid potential busy-loop under some
332 circumstances. Based on patch by Mike Frysinger; ok dtucker@
333
334 OpenBSD-Commit-ID: c79fe5cf4f0cd8074cb6db257c1394d5139408ec
335
336commit dce74eab0c0f9010dc84c62500a17771d0131ff3
337Author: djm@openbsd.org <djm@openbsd.org>
338Date: Thu Jan 30 07:20:05 2020 +0000
339
340 upstream: have sshpkt_fatal() save/restore errno before we
341
342 potentially call strerror() (via ssh_err()); ok dtucker
343
344 OpenBSD-Commit-ID: 5590df31d21405498c848245b85c24acb84ad787
345
346commit 14ef4efe2bf4180e085ea6738fdbebc199458b0c
347Author: djm@openbsd.org <djm@openbsd.org>
348Date: Wed Jan 29 08:17:49 2020 +0000
349
350 upstream: markus suggests a simplification to previous
351
352 OpenBSD-Commit-ID: 10bbfb6607ebbb9a018dcd163f0964941adf58de
353
354commit 101ebc3a8cfa78d2e615afffbef9861bbbabf1ff
355Author: djm@openbsd.org <djm@openbsd.org>
356Date: Wed Jan 29 07:51:30 2020 +0000
357
358 upstream: give more context to UpdateHostKeys messages, mentioning
359
360 that the changes are validated by the existing trusted host key. Prompted by
361 espie@ feedback and ok markus@
362
363 OpenBSD-Commit-ID: b3d95f4a45f2692f4143b9e77bb241184dbb8dc5
364
365commit 24c0f752adf9021277a7b0a84931bb5fe48ea379
366Author: djm@openbsd.org <djm@openbsd.org>
367Date: Tue Jan 28 08:01:34 2020 +0000
368
369 upstream: changes to support FIDO attestation
370
371 Allow writing to disk the attestation certificate that is generated by
372 the FIDO token at key enrollment time. These certificates may be used
373 by an out-of-band workflow to prove that a particular key is held in
374 trustworthy hardware.
375
376 Allow passing in a challenge that will be sent to the card during
377 key enrollment. These are needed to build an attestation workflow
378 that resists replay attacks.
379
380 ok markus@
381
382 OpenBSD-Commit-ID: 457dc3c3d689ba39eed328f0817ed9b91a5f78f6
383
384commit 156bef36f93a48212383235bb8e3d71eaf2b2777
385Author: djm@openbsd.org <djm@openbsd.org>
386Date: Tue Jan 28 07:24:15 2020 +0000
387
388 upstream: disable UpdateHostKeys=ask when in quiet mode; "work for
389
390 me" matthieu@
391
392 OpenBSD-Commit-ID: 60d7b5eb91accf935ed9852650a826d86db2ddc7
393
394commit ec8a759b4045e54d6b38e690ffee4cbffc53c7b7
395Author: Damien Miller <djm@mindrot.org>
396Date: Tue Jan 28 12:57:25 2020 +1100
397
398 compat for missing IPTOS_DSCP_LE in system headers
399
400commit 4594c7627680c4f41c2ad5fe412e55b7cc79b10c
401Author: djm@openbsd.org <djm@openbsd.org>
402Date: Tue Jan 28 01:49:36 2020 +0000
403
404 upstream: make IPTOS_DSCP_LE available via IPQoS directive; bz2986,
405
406 based on patch by veegish AT cyberstorm.mu
407
408 OpenBSD-Commit-ID: 9902bf4fbb4ea51de2193ac2b1d965bc5d99c425
409
410commit da22216b5db3613325aa7b639f40dc017e4c6f69
411Author: markus@openbsd.org <markus@openbsd.org>
412Date: Mon Jan 27 20:51:32 2020 +0000
413
414 upstream: disable UpdateHostKeys=ask if command is specified; ok
415
416 djm@ sthen@
417
418 OpenBSD-Commit-ID: e5bcc45eadb78896637d4143d289f1e42c2ef5d7
419
420commit 1e1db0544fdd788e2e3fc21d972a7ccb7de6b4ae
421Author: djm@openbsd.org <djm@openbsd.org>
422Date: Sun Jan 26 00:09:50 2020 +0000
423
424 upstream: unbreak unittests for recent API / source file changes
425
426 OpenBSD-Regress-ID: 075a899a01bbf7781d38bf0b33d8366faaf6d3c0
427
428commit 0d1144769151edf65f74aee9a4c8545c37861695
429Author: Darren Tucker <dtucker@dtucker.net>
430Date: Sun Jan 26 15:09:15 2020 +1100
431
432 Move definition of UINT32_MAX.
433
434 This allows us to always define it if needed not just if we also
435 define the type ourself.
436
437commit f73ab8a811bc874c2fb403012aa8e4bfdcaf5ec7
438Author: djm@openbsd.org <djm@openbsd.org>
439Date: Sun Jan 26 00:09:50 2020 +0000
440
441 upstream: unbreak unittests for recent API / source file changes
442
443 OpenBSD-Regress-ID: 075a899a01bbf7781d38bf0b33d8366faaf6d3c0
444
445commit 0373f9eba2b63455dceedbd3ac3d5dca306789ff
446Author: Darren Tucker <dtucker@dtucker.net>
447Date: Sun Jan 26 14:09:17 2020 +1100
448
449 Include signal.h to prevent redefintion of _NSIG.
450
451commit 638a45b5c1e20a8539100ca44166caad8abf26f8
452Author: Darren Tucker <dtucker@dtucker.net>
453Date: Sun Jan 26 13:40:51 2020 +1100
454
455 Wrap stdint.h in tests inside HAVE_STDINT_H.
456
457commit 74dfc2c859c906eaab1f88a27fd883115ffb928f
458Author: djm@openbsd.org <djm@openbsd.org>
459Date: Sun Jan 26 00:14:45 2020 +0000
460
461 upstream: for UpdateHostKeys, don't report errors for unsupported
462
463 key types - just ignore them. spotted by and ok dtucker@
464
465 OpenBSD-Commit-ID: 91769e443f6197c983932fc8ae9d39948727d473
466
467commit b59618246c332e251160be0f1e0e88a7d4e2b0ae
468Author: djm@openbsd.org <djm@openbsd.org>
469Date: Sun Jan 26 00:13:20 2020 +0000
470
471 upstream: downgrade error() for missing subsequent known_hosts
472
473 files to debug() as it was intended to be; spotted by dtucker@
474
475 OpenBSD-Commit-ID: 18cfea382cb52f2da761be524e309cc3d5354ef9
476
477commit 469df611f778eec5950d556aabfe1d4efc227915
478Author: djm@openbsd.org <djm@openbsd.org>
479Date: Sat Jan 25 23:33:27 2020 +0000
480
481 upstream: clarify that BatchMode applies to all interactive prompts
482
483 (e.g. host key confirmation) and not just password prompts.
484
485 OpenBSD-Commit-ID: 97b001883d89d3fb1620d2e6b747c14a26aa9818
486
487commit de40876c4a5d7c519d3d7253557572fdfc13db76
488Author: djm@openbsd.org <djm@openbsd.org>
489Date: Sat Jan 25 23:28:06 2020 +0000
490
491 upstream: tidy headers; some junk snuck into sshbuf-misc.c and
492
493 sshbuf-io.c doesn't need SSHBUF_INTERNAL set
494
495 OpenBSD-Commit-ID: 27a724d2e0b2619c1a1490f44093bbd73580d9e6
496
497commit 6a107606355fa9547884cad6740e6144a7a7955b
498Author: Damien Miller <djm@mindrot.org>
499Date: Sun Jan 26 10:28:21 2020 +1100
500
501 depend
502
503commit 59d01f1d720ebede4da42882f592d1093dac7adc
504Author: djm@openbsd.org <djm@openbsd.org>
505Date: Sat Jan 25 23:13:09 2020 +0000
506
507 upstream: improve the error message for u2f enrollment errors by
508
509 making ssh-keygen be solely responsible for printing the error message and
510 convertint some more common error responses from the middleware to a useful
511 ssherr.h status code. more detail remains visible via -v of course.
512
513 also remove indepedent copy of sk-api.h declarations in sk-usbhid.c
514 and just include it.
515
516 feedback & ok markus@
517
518 OpenBSD-Commit-ID: a4a8ffa870d9a3e0cfd76544bcdeef5c9fb1f1bb
519
520commit 99aa8035554ddb976348d2a9253ab3653019728d
521Author: djm@openbsd.org <djm@openbsd.org>
522Date: Sat Jan 25 23:02:13 2020 +0000
523
524 upstream: factor out reading/writing sshbufs to dedicated
525
526 functions; feedback and ok markus@
527
528 OpenBSD-Commit-ID: dc09e5f1950b7acc91b8fdf8015347782d2ecd3d
529
530commit 065064fcf455778b0918f783033b374d4ba37a92
531Author: djm@openbsd.org <djm@openbsd.org>
532Date: Sat Jan 25 22:49:38 2020 +0000
533
534 upstream: add a comment describing the ranges of channel IDs that
535
536 we use; requested by markus@
537
538 OpenBSD-Commit-ID: 83a1f09810ffa3a96a55fbe32675b34ba739e56b
539
540commit 69334996ae203c51c70bf01d414c918a44618f8e
541Author: djm@openbsd.org <djm@openbsd.org>
542Date: Sat Jan 25 22:41:01 2020 +0000
543
544 upstream: make sshd_config:ClientAliveCountMax=0 disable the
545
546 connection killing behaviour, rather than killing the connection after
547 sending the first liveness test probe (regardless of whether the client was
548 responsive) bz2627; ok markus
549
550 OpenBSD-Commit-ID: 5af79c35f4c9fa280643b6852f524bfcd9bccdaf
551
552commit bf986a9e2792555e0879a3145fa18d2b49436c74
553Author: djm@openbsd.org <djm@openbsd.org>
554Date: Sat Jan 25 22:36:22 2020 +0000
555
556 upstream: clarify order of AllowUsers/DenyUsers vs
557
558 AllowGroups/DenyGroups; bz1690, ok markus@
559
560 OpenBSD-Commit-ID: 5637584ec30db9cf64822460f41b3e42c8f9facd
561
562commit 022ce92fa0daa9d78830baeb2bd2dc3f83c724ba
563Author: djm@openbsd.org <djm@openbsd.org>
564Date: Sat Jan 25 07:17:18 2020 +0000
565
566 upstream: when AddKeysToAgent=yes is set and the key contains no
567
568 comment, add the key to the agent with the key's path as the comment. bz2564
569
570 OpenBSD-Commit-ID: 8dd8ca9340d7017631a27f4ed5358a4cfddec16f
571
572commit 0b813436bbf6546638b10c1fa71f54691bcf5e63
573Author: tedu@openbsd.org <tedu@openbsd.org>
574Date: Sat Jan 25 07:09:14 2020 +0000
575
576 upstream: group14-sha1 is no longer a default algorithm
577
578 OpenBSD-Commit-ID: a96f04d5e9c2ff760c6799579dc44f69b4ff431d
579
580commit 3432b6e05d5c583c91c566c5708fed487cec79ac
581Author: djm@openbsd.org <djm@openbsd.org>
582Date: Sat Jan 25 07:02:51 2020 +0000
583
584 upstream: reword HashKnownHosts description a little more; some
585
586 people found the wording confusing (bz#2560)
587
588 OpenBSD-Commit-ID: ac30896598694f07d498828690aecd424c496988
589
590commit f80d7d6aa98d6eddc5df02412efee6db75673d4c
591Author: djm@openbsd.org <djm@openbsd.org>
592Date: Sat Jan 25 07:01:00 2020 +0000
593
594 upstream: weaken the language for what HashKnownHosts provides with
595
596 regards to known_hosts name privacy, it's not practical for this option to
597 offer any guarantee that hostnames cannot be recovered from a disclosed
598 known_hosts file (e.g. by brute force).
599
600 OpenBSD-Commit-ID: 13f1e3285f8acf7244e9770074296bcf446c6972
601
602commit 846446bf3e7421e6671a4afd074bdf15eecd7832
603Author: djm@openbsd.org <djm@openbsd.org>
604Date: Sat Jan 25 06:40:20 2020 +0000
605
606 upstream: the GatewayPorts vs -R listen address selection logic is
607
608 still confusing people, so add another comment explaining the special
609 handling of "localhost"; bz#3258
610
611 OpenBSD-Commit-ID: e6bf0f0fbf1c7092bf0dbd9c6eab105970b5b53a
612
613commit 734f2f83f5ff86f2967a99d67be9ce22dd0394dd
614Author: djm@openbsd.org <djm@openbsd.org>
615Date: Sat Jan 25 06:03:10 2020 +0000
616
617 upstream: mention that permitopen=/PermitOpen do no name to address
618
619 translation; prompted by bz3099
620
621 OpenBSD-Commit-ID: 0dda8e54d566b29855e76bebf9cfecce573f5c23
622
623commit e1e97cae19ff07b7a7f7e82556bc048c3c54af63
624Author: Damien Miller <djm@mindrot.org>
625Date: Sat Jan 25 16:30:22 2020 +1100
626
627 include tunnel device path in error message
628
629commit 0ecd20bc9f0b9c7c697c9eb014613516c8f65834
630Author: djm@openbsd.org <djm@openbsd.org>
631Date: Sat Jan 25 04:48:26 2020 +0000
632
633 upstream: unrevert this:
634
635 > revision 1.217
636 > date: 2019/11/27 03:34:04; author: dtucker; state: Exp; lines: +5 -7; commitid: wkiMn49XJyjzoJIs;
637 > Make channel_id u_int32_t and remove unnecessary check and cast that were
638 > left over from the type conversion. Noted by t-hashida@amiya.co.jp in
639 > bz#3098, ok markus@ djm@
640
641 Darren was right the first time; ok dtucker@ "agreed" markus@
642
643 OpenBSD-Commit-ID: 641dd1b99a6bbd85b7160da462ae1be83432c7c8
644
645commit a0c81d2402eedc514b9c9f25ef9604eb0576b86a
646Author: dtucker@openbsd.org <dtucker@openbsd.org>
647Date: Sat Jan 25 02:57:53 2020 +0000
648
649 upstream: Move setting $NC into test-exec since it's now used by
650
651 multiple tests, and in -portable we use our own local copy to avoid
652 portability problems.
653
654 OpenBSD-Regress-ID: ceb78445fcaac317bec2fc51b3f0d9589048c114
655
656commit e16dfa94f86358033531c4a97dcb51508ef84d49
657Author: Darren Tucker <dtucker@dtucker.net>
658Date: Sat Jan 25 13:05:42 2020 +1100
659
660 Put EC key export inside OPENSSL_HAS_ECC.
661
662 Fixes link error when building against an OpenSSL that does not have
663 ECC.
664
665commit 94a2e5951b374e1a89761ceaff72e66eb1946807
666Author: dtucker@openbsd.org <dtucker@openbsd.org>
667Date: Sat Jan 25 00:27:56 2020 +0000
668
669 upstream: Wait a bit longer for the multiplex master to become ready
670
671 since on very slow hosts the current delay is not sufficient and the test
672 will fail.
673
674 OpenBSD-Regress-ID: 6d90c7475d67ac3a95610b64af700629ece51a48
675
676commit b2df804f571d77b07059f087b90955ffbc2f67d4
677Author: dtucker@openbsd.org <dtucker@openbsd.org>
678Date: Fri Jan 24 10:08:17 2020 +0000
679
680 upstream: Add a connection test for proxycommand. This would have
681
682 caught the problem caused by ssh.c rev 1.507 wherein Host and Hostname were
683 swapped. Prompted by beck@
684
685 OpenBSD-Regress-ID: d218500ae6aca4c479c27318fb5b09ebc00f7aae
686
687commit c6f06fd38a257b9fcc7d6760f8fb6d505dccb628
688Author: djm@openbsd.org <djm@openbsd.org>
689Date: Sat Jan 25 00:22:31 2020 +0000
690
691 upstream: set UpdateKnownHosts=ask by default; bz#2894; ok
692
693 markus@
694
695 OpenBSD-Commit-ID: f09cb3177f3a14c96428e14f347e976a8a531fee
696
697commit 7955633a554397bc24913cec9fd7285002935f7e
698Author: djm@openbsd.org <djm@openbsd.org>
699Date: Sat Jan 25 00:21:08 2020 +0000
700
701 upstream: allow UpdateKnownHosts=yes to function when multiple
702
703 known_hosts files are in use. When updating host keys, ssh will now search
704 subsequent known_hosts files, but will add new/changed host keys to the first
705 specified file only. bz#2738
706
707 ok markus@
708
709 OpenBSD-Commit-ID: 6ded6d878a03e57d5aa20bab9c31f92e929dbc6c
710
711commit e5a278a62ab49dffe96929fa8d8506c6928dba90
712Author: djm@openbsd.org <djm@openbsd.org>
713Date: Sat Jan 25 00:06:48 2020 +0000
714
715 upstream: process security key provider via realpath() in agent,
716
717 avoids malicious client from being able to cause agent to load arbitrary
718 libraries into ssh-sk-helper.
719
720 reported by puck AT puckipedia.com; ok markus
721
722 OpenBSD-Commit-ID: 1086643df1b7eee4870825c687cf0c26a6145d1c
723
724commit 89a8d4525e8edd9958ed3df60cf683551142eae0
725Author: djm@openbsd.org <djm@openbsd.org>
726Date: Sat Jan 25 00:03:36 2020 +0000
727
728 upstream: expose PKCS#11 key labels/X.509 subjects as comments
729
730 Extract the key label or X.509 subject string when PKCS#11 keys
731 are retrieved from the token and plumb this through to places where
732 it may be used as a comment.
733
734 based on https://github.com/openssh/openssh-portable/pull/138
735 by Danielle Church
736
737 feedback and ok markus@
738
739 OpenBSD-Commit-ID: cae1fda10d9e10971dea29520916e27cfec7ca35
740
741commit a8c05c640873621681ab64d2e47a314592d5efa2
742Author: djm@openbsd.org <djm@openbsd.org>
743Date: Fri Jan 24 23:56:01 2020 +0000
744
745 upstream: tweak proctitle to include sshd arguments, as these are
746
747 frequently used to distinguish between multiple independent instances of the
748 server. New proctitle looks like this:
749
750 $ pgrep -lf sshd
751 12844 sshd: /usr/sbin/sshd -f /etc/ssh/sshd_config [listener] 0 of 10-100 startups
752
753 requested by sthen@ and aja@; ok aja@
754
755 OpenBSD-Commit-ID: cf235a561c655a3524a82003cf7244ecb48ccc1e
756
757commit 8075fccbd4f70a4371acabcfb47562471ff0de6f
758Author: djm@openbsd.org <djm@openbsd.org>
759Date: Fri Jan 24 23:54:40 2020 +0000
760
761 upstream: add xextendf() to extend a string with a format
762
763 (reallocating as necessary). ok aja@ as part of a larger diff
764
765 OpenBSD-Commit-ID: 30796b50d330b3e0e201747fe40cdf9aa70a77f9
766
767commit d15c8adf2c6f1a6b4845131074383eb9c3d05c3d
768Author: djm@openbsd.org <djm@openbsd.org>
769Date: Fri Jan 24 05:33:01 2020 +0000
770
771 upstream: minor tweaks to ssh-keygen -Y find-principals:
772
773 emit matched principals one per line to stdout rather than as comma-
774 separated and with a free-text preamble (easy confusion opportunity)
775
776 emit "not found" error to stderr
777
778 fix up argument testing for -Y operations and improve error message for
779 unsupported operations
780
781 OpenBSD-Commit-ID: 3d9c9a671ab07fc04a48f543edfa85eae77da69c
782
783commit c3368a5d5ec368ef6bdf9971d6330ca0e3bdca06
784Author: djm@openbsd.org <djm@openbsd.org>
785Date: Fri Jan 24 00:28:57 2020 +0000
786
787 upstream: remove ssh-rsa (SHA1) from the list of allowed CA
788
789 signature algorithms ok markus
790
791 OpenBSD-Commit-ID: da3481fca8c81e6951f319a86b7be67502237f57
792
793commit 4a41d245d6b13bd3882c8dc058dbd2e2b39a9f67
794Author: djm@openbsd.org <djm@openbsd.org>
795Date: Fri Jan 24 00:27:04 2020 +0000
796
797 upstream: when signing a certificate with an RSA key, default to
798
799 a safe signature algorithm (rsa-sha-512) if not is explicitly specified by
800 the user; ok markus@
801
802 OpenBSD-Commit-ID: e05f638f0be6c0266e1d3d799716b461011e83a9
803
804commit 8dfb6a202c96cdf037c8ce05e53e32e0e0b7b454
805Author: djm@openbsd.org <djm@openbsd.org>
806Date: Fri Jan 24 00:00:31 2020 +0000
807
808 upstream: allow PEM export of DSA and ECDSA keys; bz3091, patch
809
810 from Jakub Jelen ok markus@
811
812 OpenBSD-Commit-ID: a58edec8b9f07acab4b962a71a5125830d321b51
813
814commit 72a8bea2d748c8bd7f076a8b39a52082c79ae95f
815Author: djm@openbsd.org <djm@openbsd.org>
816Date: Thu Jan 23 23:31:52 2020 +0000
817
818 upstream: ssh-keygen -Y find-principals fixes based on feedback
819
820 from Markus:
821
822 use "principals" instead of principal, as allowed_signers lines may list
823 multiple.
824
825 When the signing key is a certificate, emit only principals that match
826 the certificate principal list.
827
828 NB. the command -Y name changes: "find-principal" => "find-principals"
829
830 ok markus@
831
832 OpenBSD-Commit-ID: ab575946ff9a55624cd4e811bfd338bf3b1d0faf
833
834commit 0585b5697201f5d8b32e6f1b0fee7e188268d30d
835Author: dtucker@openbsd.org <dtucker@openbsd.org>
836Date: Fri Jan 24 01:29:23 2020 +0000
837
838 upstream: Do not warn about permissions on symlinks.
839
840 OpenBSD-Regress-ID: 339d4cbae224bd8743ffad9c3afb0cf3cb66c357
841
842commit 415192348a5737a960f6d1b292a17b64d55b542c
843Author: dtucker@openbsd.org <dtucker@openbsd.org>
844Date: Thu Jan 23 11:19:12 2020 +0000
845
846 upstream: Handle zlib compression being disabled now that it's
847
848 optional.
849
850 OpenBSD-Regress-ID: 0af4fbc5168e62f89d0350de524bff1cb00e707a
851
852commit fbce7c1a898ae75286349822950682cf46346121
853Author: dtucker@openbsd.org <dtucker@openbsd.org>
854Date: Thu Jan 23 10:53:04 2020 +0000
855
856 upstream: Fix typo in comment.
857
858 OpenBSD-Commit-ID: d1d7a6553208bf439378fd1cf686a828aceb353a
859
860commit ba247af8e9e302910e22881ef9d307a8afeef036
861Author: dtucker@openbsd.org <dtucker@openbsd.org>
862Date: Thu Jan 23 10:19:59 2020 +0000
863
864 upstream: When checking for unsafe directories, ignore non-directories
865
866 (ie symlinks, where permissions are not relevant).
867
868 OpenBSD-Regress-ID: fb6cfc8b022becb62b2dcb99ed3f072b3326e501
869
870commit 74deb7029be4c00810443114aac9308875a81dae
871Author: Darren Tucker <dtucker@dtucker.net>
872Date: Thu Jan 23 22:17:24 2020 +1100
873
874 zlib is now optional.
875
876commit 633a2af47ee90291aaf93969aeee1e5046074c7c
877Author: Darren Tucker <dtucker@dtucker.net>
878Date: Thu Jan 23 22:16:51 2020 +1100
879
880 Plumb WITH_ZLIB into configure.
881
882 This allows zlib support to be disabled by ./configure --without-zlib.
883
884commit 7f8e66fea8c4e2a910df9067cb7638999b7764d5
885Author: dtucker@openbsd.org <dtucker@openbsd.org>
886Date: Thu Jan 23 10:24:29 2020 +0000
887
888 upstream: Make zlib optional. This adds a "ZLIB" build time option
889
890 that allows building without zlib compression and associated options. With
891 feedback from markus@, ok djm@
892
893 OpenBSD-Commit-ID: 44c6e1133a90fd15a3aa865bdedc53bab28b7910
894
895commit 69ac4e33023b379e9a8e9b4b6aeeffa6d1fcf6fa
896Author: djm@openbsd.org <djm@openbsd.org>
897Date: Thu Jan 23 07:54:04 2020 +0000
898
899 upstream: remove trailing period characters from pub/priv key
900
901 pathnames - they make them needlessly more difficult to cut and paste without
902 error; ok markus@ & dtucker@
903
904 OpenBSD-Commit-ID: abdcfd1a5723fcac0711feee7665edc66ae2335a
905
906commit 945bf52c3c815d95b1e842ebf6c910c3524bd5bb
907Author: Darren Tucker <dtucker@dtucker.net>
908Date: Thu Jan 23 21:06:45 2020 +1100
909
910 Fix a couple of mysig_t leftovers.
911
912commit 84226b447d45fe4542613de68c2ca59a890d7c01
913Author: Darren Tucker <dtucker@dtucker.net>
914Date: Thu Jan 23 18:55:24 2020 +1100
915
916 Remove mysignal wrapper.
917
918 We switched the main code to use sigaction(), so the wrapper is no
919 longer used.
920
921commit 5533c2fb7ef21172fa3708d66b03faa2c6b3d93f
922Author: jmc@openbsd.org <jmc@openbsd.org>
923Date: Thu Jan 23 07:16:38 2020 +0000
924
925 upstream: new sentence, new line;
926
927 OpenBSD-Commit-ID: b6c3f2f36ec77e99198619b38a9f146655281925
928
929commit 3bf2a6ac791d64046a537335a0f1d5e43579c5ad
930Author: dtucker@openbsd.org <dtucker@openbsd.org>
931Date: Thu Jan 23 07:10:22 2020 +0000
932
933 upstream: Replace all calls to signal(2) with a wrapper around
934
935 sigaction(2). This wrapper blocks all other signals during the handler
936 preventing races between handlers, and sets SA_RESTART which should reduce
937 the potential for short read/write operations.
938
939 OpenBSD-Commit-ID: 5e047663fd77a40d7b07bdabe68529df51fd2519
940
941commit e027c044c796f3a01081a91bee55741204283f28
942Author: djm@openbsd.org <djm@openbsd.org>
943Date: Thu Jan 23 04:54:34 2020 +0000
944
945 upstream: missing header change from previous; spotted by dtucker@
946
947 OpenBSD-Commit-ID: 321ce74c0a5bbd0f02fa3f20cb5cf2a952c6b96f
948
949commit 7e1323102b1b04eef391b01e180710a2d408a7ab
950Author: dtucker@openbsd.org <dtucker@openbsd.org>
951Date: Thu Jan 23 03:42:41 2020 +0000
952
953 upstream: Check for and warn about StrictModes permission problems. ok tb@
954
955 OpenBSD-Regress-ID: 4841704ccdee50ee7efc6035bc686695c6ac2991
956
957commit 84de1c27f845d15c859db44e7070a46f45504b66
958Author: dtucker@openbsd.org <dtucker@openbsd.org>
959Date: Thu Jan 23 03:35:07 2020 +0000
960
961 upstream: Also test PuTTY chacha20.
962
963 OpenBSD-Regress-ID: 7af6a0e8763b05f1f8eee6bca5f31fcb16151040
964
965commit c7ed15a39695ecd5f1f21842d8d9cd22246d4ee2
966Author: dtucker@openbsd.org <dtucker@openbsd.org>
967Date: Thu Jan 23 03:24:38 2020 +0000
968
969 upstream: Also test PuTTY ecdh kex methods.
970
971 OpenBSD-Regress-ID: ec4017dce612131842398a03e93007a869c2c133
972
973commit c4b3a128954ee1b7fbcbda167baf8aca1a3d1c84
974Author: dtucker@openbsd.org <dtucker@openbsd.org>
975Date: Thu Jan 23 02:46:49 2020 +0000
976
977 upstream: Remove unsupported algorithms from list of defaults at run
978
979 time and remove ifdef and distinct settings for OPENSSL=no case.
980
981 This will make things much simpler for -portable where the exact set
982 of algos depends on the configuration of both OpenSSH and the libcrypto
983 it's linked against (if any). ok djm@
984
985 OpenBSD-Commit-ID: e0116d0183dcafc7a9c40ba5fe9127805c5dfdd2
986
987commit 56cffcc09f8a2e661d2ba02e61364ae6f998b2b1
988Author: djm@openbsd.org <djm@openbsd.org>
989Date: Thu Jan 23 02:43:48 2020 +0000
990
991 upstream: add a new signature operations "find-principal" to look
992
993 up the principal associated with a signature from an allowed-signers file.
994 Work by Sebastian Kinne; ok dtucker@
995
996 OpenBSD-Commit-ID: 6f782cc7e18e38fcfafa62af53246a1dcfe74e5d
997
998commit 65cf8730de6876a56595eef296e07a86c52534a6
999Author: dtucker@openbsd.org <dtucker@openbsd.org>
1000Date: Wed Jan 22 07:38:30 2020 +0000
1001
1002 upstream: Ignore whitespace when checking explict fingerprint.
1003
1004 When confirming a host key using the fingerprint itself, ignore leading and
1005 trailing whitespace. ok deraadt@ djm@
1006
1007 OpenBSD-Commit-ID: cafd7f803bbdcd40c3a8f8f1a77747e6b6d8c011
1008
1009commit 8d3af6ebdf524b34087a0a3ae415b5141ba10572
1010Author: dtucker@openbsd.org <dtucker@openbsd.org>
1011Date: Wed Jan 22 07:31:27 2020 +0000
1012
1013 upstream: Increase keyscan timeout from default. On slow hosts 3
1014
1015 concurrent keyscans can hit the default 5 second timeout, so increase to 15
1016 seconds.
1017
1018 OpenBSD-Regress-ID: 16383dec166af369b7fb9948572856f5d544c93f
1019
1020commit 6c30c9adbeeed09a8a9e7a69974cfa1f1ddd1e9e
1021Author: tedu@openbsd.org <tedu@openbsd.org>
1022Date: Wed Jan 22 04:58:23 2020 +0000
1023
1024 upstream: remove diffie-hellman-group14-sha1 from default kex to
1025
1026 see what happens. general mostly ok
1027
1028 OpenBSD-Commit-ID: 216b7b8462d2ef5f4531f26cb2cb839b2153dad9
1029
1030commit 4a32c0ca44a2dc2a358f69b5d43c08e528b44b39
1031Author: claudio@openbsd.org <claudio@openbsd.org>
1032Date: Wed Jan 22 04:51:51 2020 +0000
1033
1034 upstream: For ssh-keygen -lF only add a space after key fingerprint
1035
1036 when there is a comment. This makes copy-paste of fingerprints into ssh
1037 easier. OK djm@
1038
1039 OpenBSD-Commit-ID: fa01d95624f65c1eb4dc7c575d20d77c78010dfd
1040
1041commit 37d3b736506760e4ebc7fe56255f7b8ea823a00c
1042Author: djm@openbsd.org <djm@openbsd.org>
1043Date: Wed Jan 22 04:49:16 2020 +0000
1044
1045 upstream: some __func__ and strerror(errno) here; no functional
1046
1047 change
1048
1049 OpenBSD-Commit-ID: 6c3ddd5f848b99ea560b31d3fba99ceed66cef37
1050
1051commit e2031b05c74c98b141179ceab13a323cf17d01e5
1052Author: djm@openbsd.org <djm@openbsd.org>
1053Date: Wed Jan 22 02:25:21 2020 +0000
1054
1055 upstream: factor out parsing of allowed-signers lines
1056
1057 OpenBSD-Commit-ID: 85ee6aeff608371826019ea85e55bfa87f79d06e
1058
1059commit 47160e1de8c2f638f0ef41cef42c976417b61778
1060Author: Damien Miller <djm@mindrot.org>
1061Date: Wed Jan 22 10:30:13 2020 +1100
1062
1063 unbreak fuzzer support for recent ssh-sk.h changes
1064
1065commit 70d38c3cfd4550e8ee66cc3bf1b91aa339c91df5
1066Author: djm@openbsd.org <djm@openbsd.org>
1067Date: Tue Jan 21 22:39:57 2020 +0000
1068
1069 upstream: expose the number of currently-authenticating connections
1070
1071 along with the MaxStartups limit in the proctitle; suggestion from Philipp
1072 Marek, w/ feedback from Craig Miskell ok dtucker@
1073
1074 OpenBSD-Commit-ID: a4a6db2dc1641a5df8eddf7d6652176e359dffb3
1075
1076commit a78c66d5d2144bd49779bc80a647346bd3d7233d
1077Author: naddy@openbsd.org <naddy@openbsd.org>
1078Date: Tue Jan 21 12:40:04 2020 +0000
1079
1080 upstream: document the default value of the ControlPersist option;
1081
1082 ok dtucker@ djm@
1083
1084 OpenBSD-Commit-ID: 0788e7f2b5a9d4e36d3d2ab378f73329320fef66
1085
1086commit b46a6325849e40aa2e4b0d962a6f00f708f6576a
1087Author: Damien Miller <djm@mindrot.org>
1088Date: Wed Jan 22 09:28:32 2020 +1100
1089
1090 remove accidental change in f8c11461
1091
1092commit 80d3bebcab96fe1d177e45906e10db16895da01d
1093Author: djm@openbsd.org <djm@openbsd.org>
1094Date: Tue Jan 21 11:06:09 2020 +0000
1095
1096 upstream: don't #ifdef out the KRL code when compiling without
1097
1098 libcrypto support; it works just fine and disabling it breaks a few tests. ok
1099 dtucker@
1100
1101 OpenBSD-Commit-ID: 65f6272c4241eb4b04de78b012fe98b2b555ad44
1102
1103commit f8c11461aa6db168fc5e7eeae448b4cbbf59642a
1104Author: djm@openbsd.org <djm@openbsd.org>
1105Date: Tue Jan 21 08:06:27 2020 +0000
1106
1107 upstream: pass SSH_SK_HELPER explicitly past $SUDO to avoid it getting
1108
1109 cleared; with dtucker@
1110
1111 OpenBSD-Regress-ID: 03178a0580324bf0dff28f7eac6c3edbc5407f8e
1112
1113commit b5fcb0ac1cc0ef01aeec1c089146298654ab3ae0
1114Author: djm@openbsd.org <djm@openbsd.org>
1115Date: Tue Jan 21 07:07:31 2020 +0000
1116
1117 upstream: check access(ssh-sk-helper, X_OK) to provide friendly
1118
1119 error message for misconfigured helper paths
1120
1121 OpenBSD-Commit-ID: 061bcc262155d12e726305c91394ac0aaf1f8341
1122
1123commit 56bced43c14dc6fa2bfa1816007e441644105609
1124Author: dtucker@openbsd.org <dtucker@openbsd.org>
1125Date: Tue Jan 21 06:09:56 2020 +0000
1126
1127 upstream: Document sntrup4591761x25519-sha512@tinyssh.org. Patch
1128
1129 from jtesta@positronsecurity.com via github PR#151.
1130
1131 OpenBSD-Commit-ID: f3d48168623045c258245c340a5a2af7dbb74edc
1132
1133commit 4a05d789b86314fef7303824f69defbc6b96ed60
1134Author: djm@openbsd.org <djm@openbsd.org>
1135Date: Tue Jan 21 05:56:56 2020 +0000
1136
1137 upstream: fix ssh-keygen not displaying authenticator touch
1138
1139 prompt; reported by jmc@
1140
1141 OpenBSD-Commit-ID: 04d4f582fc194eb3897ebcbfe286c49958ba2859
1142
1143commit 881aded0389d999375f926051491a944c6d8752b
1144Author: djm@openbsd.org <djm@openbsd.org>
1145Date: Tue Jan 21 05:56:27 2020 +0000
1146
1147 upstream: a little more verbosity in sign_and_send_pubkey() debug
1148
1149 messages
1150
1151 OpenBSD-Commit-ID: 6da47a0e6373f6683006f49bc2a516d197655508
1152
1153commit b715fdc71bbd009d0caff691ab3fc04903c4aee8
1154Author: naddy@openbsd.org <naddy@openbsd.org>
1155Date: Sat Jan 18 21:16:43 2020 +0000
1156
1157 upstream: one more replacement "(security) key" -> "(FIDO)
1158
1159 authenticator"
1160
1161 OpenBSD-Commit-ID: 031bca03c1d1f878ab929facd561911f1bc68dfd
1162
1163commit 84911da1beeb6ed258a43468efb316cd39fb6855
1164Author: naddy@openbsd.org <naddy@openbsd.org>
1165Date: Sat Jan 18 15:45:41 2020 +0000
1166
1167 upstream: undo merge error and replace the term "security key"
1168
1169 again
1170
1171 OpenBSD-Commit-ID: 341749062c089cc360a7877e9ee3a887aecde395
1172
1173commit e8c06c4ee708720efec12cd1a6f78a3c6d76b7f0
1174Author: naddy@openbsd.org <naddy@openbsd.org>
1175Date: Fri Jan 17 20:13:47 2020 +0000
1176
1177 upstream: Document loading of resident keys from a FIDO
1178
1179 authenticator.
1180
1181 * Rename -O to -K to keep "-O option" available.
1182 * Document -K.
1183 * Trim usage() message down to synopsis, like all other commands.
1184
1185 ok markus@
1186
1187 OpenBSD-Commit-ID: 015c2c4b28f8e19107adc80351b44b23bca4c78a
1188
1189commit 0d005d6372a067b59123dec8fc6dc905f2c09e1e
1190Author: naddy@openbsd.org <naddy@openbsd.org>
1191Date: Tue Jan 14 15:07:30 2020 +0000
1192
1193 upstream: sync ssh-keygen.1 and ssh-keygen's usage() with each
1194
1195 other and reality ok markus@
1196
1197 OpenBSD-Commit-ID: cdf64454f2c3604c25977c944e5b6262a3bcce92
1198
1199commit b8a4ca2ebfddab862f7eb1ea2a07fb9f70330429
1200Author: naddy@openbsd.org <naddy@openbsd.org>
1201Date: Sat Jan 11 16:23:10 2020 +0000
1202
1203 upstream: revise the fix for reversed arguments on
1204
1205 expand_proxy_command()
1206
1207 Always put 'host' before 'host_arg' for consistency. ok markus@ djm@
1208
1209 OpenBSD-Commit-ID: 1ba5b25472779f1b1957295fcc6907bb961472a3
1210
1211commit 57b181eaf2d34fd0a1b51ab30cb6983df784de5a
1212Author: djm@openbsd.org <djm@openbsd.org>
1213Date: Fri Jan 10 23:43:26 2020 +0000
1214
1215 upstream: pass the log-on-stderr flag and log level through to
1216
1217 ssh-sk-helper, making debugging a bit easier. ok markus@
1218
1219 OpenBSD-Commit-ID: 2e7aea6bf5770d3f38b7c7bba891069256c5a49a
1220
1221commit a8bd5fdbdb7581afc7123a042a7cd6ca25357388
1222Author: Damien Miller <djm@mindrot.org>
1223Date: Tue Jan 21 12:32:16 2020 +1100
1224
1225 Wrap copy_environment_blacklist() in #ifdef
1226
1227 It's only needed for USE_PAM or HAVE_CYGWIN cases and will cause compiler
1228 warnings otherwise.
1229
1230commit 10ecc647fc1db8d2dde9f6b9b826b201dfc48b62
1231Author: Damien Miller <djm@mindrot.org>
1232Date: Tue Jan 21 12:20:05 2020 +1100
1233
1234 depend
1235
1236commit b3f7009c9ffa5891283ed96e043001e09934a8d4
1237Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1238Date: Mon Jan 20 11:56:48 2020 +0100
1239
1240 Fix missing prototype warning for copy_environment
1241
1242 This function is only used in this file, and only on Cygwin, so make
1243 it static and hide it behind HAVE_CYGWIN. Prevents missing prototype
1244 warning.
1245
1246commit 0c428c0e991e2c4fabc48cf5d9b8f84c9412e0c3
1247Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1248Date: Mon Jan 20 13:58:11 2020 +0100
1249
1250 configure.ac: fix ldns test
1251
1252 When running ./configure --with-ldns, if ldns-config cannot be found, we
1253 add -Iyes/include to CPPFLAGS and -Lyes/lib to LDFLAGS. Fix that.
1254
1255commit 6089abf715e2784751c9f62697e09bb103295b93
1256Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1257Date: Mon Jan 20 12:13:26 2020 +0100
1258
1259 Make sshpam_password_change_required static.
1260
1261 sshpam_password_change_required is only used in auth-pam.c, so make it
1262 static to prevent a mising prototype warning.
1263
1264commit 5a9b9c82851b7bc219dc3a65962a80803c76c102
1265Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1266Date: Mon Jan 20 12:24:51 2020 +0100
1267
1268 sandbox-darwin.c: fix missing prototypes.
1269
1270 Include the right header just like the other sandbox files.
1271 Fixes missing prototype warnings for ssh_sandbox_* functions.
1272
1273commit 335dc93526942a650f6c69666b3f6ca44d0a2910
1274Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1275Date: Mon Jan 20 11:09:27 2020 +0100
1276
1277 Fix a few warnings when on Mac OS X.
1278
1279 Include stdlib.h for calloc, malloc, free and setenv.
1280
1281commit 0488dc2d3050ea1a99ef5cf44afc50ffbf3f1315
1282Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1283Date: Mon Jan 20 10:32:23 2020 +0100
1284
1285 Fix building without openssl.
1286
1287 This fixes the following when there are no openssl headers on the system:
1288 ssh-ecdsa-sk.c:34:10: fatal error: 'openssl/bn.h' file not found
1289
1290commit e6b7157b4ef29c83ec3a2d1d7c927e4b8898f9bb
1291Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1292Date: Wed Jan 15 16:08:55 2020 +0100
1293
1294 Add config.log to .gitignore
1295
1296commit 515e10ddf9644010b88cfd7ecf601f4306d42232
1297Author: Ruben Kerkhof <ruben@rubenkerkhof.com>
1298Date: Wed Jan 15 16:16:31 2020 +0100
1299
1300 Fix typo in README.md, s/crytpo/crypto/
1301
1302commit 1af3354aea3c4bfa5b5ecfb5d1ff3ad231c2073c
1303Author: Darren Tucker <dtucker@dtucker.net>
1304Date: Wed Jan 15 16:22:36 2020 +1100
1305
1306 Wrap stdint.h in ifdef HAVE_STDINT_H.
1307
1308commit 429170f273ce1b0140f8111a45ba69390d98de3a
1309Author: Darren Tucker <dtucker@dtucker.net>
1310Date: Tue Jan 14 14:41:47 2020 +1100
1311
1312 Wrap stdint.h inside HAVE_STDINT_H.
1313
1314commit a0989b60211b6f1c2313e1397c526d883a23a075
1315Author: Darren Tucker <dtucker@dtucker.net>
1316Date: Tue Jan 14 14:26:41 2020 +1100
1317
1318 Include compat header for definitions.
1319
1320commit e0cedcad51fe02683943bf4f1ad2961aa3f35313
1321Author: Darren Tucker <dtucker@dtucker.net>
1322Date: Tue Jan 14 09:42:52 2020 +1100
1323
1324 Improve search for 'struct timespec'.
1325
1326 Make struct timespec test consistent with existing timeval test.
1327 Include time.h for timespec in compat header where required.
1328
1329commit acaf9e058594310001ce64468ed2923dc6323e81
1330Author: Darren Tucker <dtucker@dtucker.net>
1331Date: Tue Jan 14 12:43:03 2020 +1100
1332
1333 Update depend to remove rmd160.h.
1334
1335commit 26b2675b0c3e3efea11a52609073aec01736ec84
1336Author: Darren Tucker <dtucker@dtucker.net>
1337Date: Tue Jan 14 07:24:46 2020 +1100
1338
1339 Remove configure test & compat code for ripemd160.
1340
1341 RIPEMD160 support was removed upstream in 2017, however we still had
1342 a configure test and compat code for it, so clean those up now.
1343
1344commit ed3ad71b17adcd1fb4431d145f53cee1c6a1135e
1345Author: djm@openbsd.org <djm@openbsd.org>
1346Date: Thu Jan 9 03:28:38 2020 +0000
1347
1348 upstream: fix reversed arguments on expand_proxy_command(); spotted
1349
1350 by anton@
1351
1352 OpenBSD-Commit-ID: db1c32478a01dfbc9c4db171de0f25907bea5775
1353
1354commit cd53476383f0cf475f40ba8ac8deb6b76dd5ce4e
1355Author: jmc@openbsd.org <jmc@openbsd.org>
1356Date: Mon Jan 6 07:43:28 2020 +0000
1357
1358 upstream: put the fido options in a list, and tidy up the text a
1359
1360 little; ok djm
1361
1362 OpenBSD-Commit-ID: 491ce15ae52a88b7a6a2b3b6708a14b4aacdeebb
1363
1364commit 30f704ebc0e9e32b3d12f5d9e8c1b705fdde2c89
1365Author: Jeremy Drake <github@jdrake.com>
1366Date: Fri Oct 11 18:31:05 2019 -0700
1367
1368 Deny (non-fatal) ipc in preauth privsep child.
1369
1370 As noted in openssh/openssh-portable#149, i386 does not have have
1371 _NR_shmget etc. Instead, it has a single ipc syscall (see man 2 ipc,
1372 https://linux.die.net/man/2/ipc). Add this syscall, if present, to the
1373 list of syscalls that seccomp will deny non-fatally.
1374
1375commit b110cefdfbf5a20f49b774a55062d6ded2fb6e22
1376Author: Khem Raj <raj.khem@gmail.com>
1377Date: Tue Jan 7 16:26:45 2020 -0800
1378
1379 seccomp: Allow clock_gettime64() in sandbox.
1380
1381 This helps sshd accept connections on mips platforms with
1382 upcoming glibc ( 2.31 )
1383
1384commit 3cc60c899a92a469e5118310ba6b74cb57215618
1385Author: djm@openbsd.org <djm@openbsd.org>
1386Date: Mon Jan 6 02:39:30 2020 +0000
1387
1388 upstream: missing else in check_enroll_options()
1389
1390 OpenBSD-Commit-ID: e058fb918fda56ddbbf0bee910101004cec421d4
1391
1392commit ff5784e2698d6c41e9f39ce4df24968c1beeb2bb
1393Author: djm@openbsd.org <djm@openbsd.org>
1394Date: Mon Jan 6 02:24:28 2020 +0000
1395
1396 upstream: fix error message
1397
1398 OpenBSD-Commit-ID: 1eb52025658eb78ea6223181e552862198d3d505
1399
1400commit dd2acc8b862c09751621995fba2d5fa6f4e24cc9
1401Author: djm@openbsd.org <djm@openbsd.org>
1402Date: Mon Jan 6 02:07:50 2020 +0000
1403
1404 upstream: adapt sk-dummy to SK API changes
1405
1406 also, make it pull prototypes directly from sk-api.c and #error
1407 if the expected version changes. This will make any future regress
1408 test breakage because of SK API changes much more apparent
1409
1410 OpenBSD-Regress-ID: 79b07055de4feb988e31da71a89051ad5969829d
1411
1412commit c312ca077cd2a6c15545cd6b4d34ee2f69289174
1413Author: djm@openbsd.org <djm@openbsd.org>
1414Date: Mon Jan 6 02:00:46 2020 +0000
1415
1416 upstream: Extends the SK API to accept a set of key/value options
1417
1418 for all operations. These are intended to future-proof the API a little by
1419 making it easier to specify additional fields for without having to change
1420 the API version for each.
1421
1422 At present, only two options are defined: one to explicitly specify
1423 the device for an operation (rather than accepting the middleware's
1424 autoselection) and another to specify the FIDO2 username that may
1425 be used when generating a resident key. These new options may be
1426 invoked at key generation time via ssh-keygen -O
1427
1428 This also implements a suggestion from Markus to avoid "int" in favour
1429 of uint32_t for the algorithm argument in the API, to make implementation
1430 of ssh-sk-client/helper a little easier.
1431
1432 feedback, fixes and ok markus@
1433
1434 OpenBSD-Commit-ID: 973ce11704609022ab36abbdeb6bc23c8001eabc
1435
1436commit 2ab335712d084d9ccaf3f53afc3fa9535329da87
1437Author: beck@openbsd.org <beck@openbsd.org>
1438Date: Sun Jan 5 16:28:22 2020 +0000
1439
1440 upstream: fix CanonicalizeHostname, broken by rev 1.507
1441
1442 Issue noticed and reported by Pierre-Olivier Martel <pom@apple.com>
1443 ok dtucker@ markus@ djm@
1444
1445 OpenBSD-Commit-ID: 749f3168ec520609c35b0c4e1984e5fa47f16094
1446
1447commit 69e44ba701b90b0f530d64c3fe4363ea86e50cd3
1448Author: Darren Tucker <dtucker@dtucker.net>
1449Date: Mon Jan 6 09:02:53 2020 +1100
1450
1451 Fix typo: 'you' -> 'your'.
1452
1453 bz#3108 from jmckitrick@gmail.com.
1454
1455commit 7652a57662969bd5c61448b3843ec6d407ad12be
1456Author: Darren Tucker <dtucker@dtucker.net>
1457Date: Mon Jan 6 08:56:46 2020 +1100
1458
1459 Remove auth-skey.c.
1460
1461 S/Key support was removed in OpenSSH 7.8 but this file was missed.
1462
1463commit c593cc5e826c9f4ec506e22b629d37cabfaacff9
1464Author: jmc@openbsd.org <jmc@openbsd.org>
1465Date: Fri Jan 3 07:33:33 2020 +0000
1466
1467 upstream: the download resident keys option is -K (upper) not -k
1468
1469 (lower); ok djm
1470
1471 OpenBSD-Commit-ID: 71dc28a3e1fa7c553844abc508845bcf5766e091
1472
1473commit ff31f15773ee173502eec4d7861ec56f26bba381
1474Author: djm@openbsd.org <djm@openbsd.org>
1475Date: Fri Jan 3 03:02:26 2020 +0000
1476
1477 upstream: what bozo decided to use 2020 as a future date in a regress
1478
1479 test?
1480
1481 OpenBSD-Regress-ID: 3b953df5a7e14081ff6cf495d4e8d40e153cbc3a
1482
1483commit 680eb7749a39d0e4d046e66cac4e51e8e3640b75
1484Author: djm@openbsd.org <djm@openbsd.org>
1485Date: Fri Jan 3 02:46:19 2020 +0000
1486
1487 upstream: implement recent SK API change to support resident keys
1488
1489 and PIN prompting in the dummy middleware that we use for the tests. Should
1490 fix breakage spotted by dtucker@
1491
1492 OpenBSD-Regress-ID: 379cf9eabfea57aaf7f3f59dafde59889566c484
1493
1494commit 86834fe6b54ac57b8528c30cf0b27e5cac5b7af7
1495Author: dtucker@openbsd.org <dtucker@openbsd.org>
1496Date: Thu Jan 2 13:25:38 2020 +0000
1497
1498 upstream: Update keygen moduli screen test to match recent command
1499
1500 line option change to ssh-keygen(1).
1501
1502 OpenBSD-Regress-ID: 744a72755004377e9669b662c13c6aa9ead8a0c3
1503
1504commit 9039971887cccd95b209c479296f772a3a93e8e7
1505Author: djm@openbsd.org <djm@openbsd.org>
1506Date: Thu Jan 2 22:40:09 2020 +0000
1507
1508 upstream: ability to download FIDO2 resident keys from a token via
1509
1510 "ssh-keygen -K". This will save public/private keys into the current
1511 directory.
1512
1513 This is handy if you move a token between hosts.
1514
1515 feedback & ok markus@
1516
1517 OpenBSD-Commit-ID: d57c1f9802f7850f00a117a1d36682a6c6d10da6
1518
1519commit 878ba4350d57e905d6bb1865d8ff31bdfe5deab4
1520Author: djm@openbsd.org <djm@openbsd.org>
1521Date: Thu Jan 2 22:38:33 2020 +0000
1522
1523 upstream: add sshkey_save_public(), to save a public key; ok
1524
1525 markus@
1526
1527 OpenBSD-Commit-ID: 5d6f96a966d10d7fa689ff9aa9e1d6767ad5a076
1528
1529commit 3b1382ffd5e71eff78db8cef0f3cada22ff29409
1530Author: jmc@openbsd.org <jmc@openbsd.org>
1531Date: Mon Dec 30 16:10:00 2019 +0000
1532
1533 upstream: simplify the list for moduli options - no need for
1534
1535 -compact;
1536
1537 OpenBSD-Commit-ID: 6492c72280482c6d072be46236b365cb359fc280
1538
1539commit 0248ec7c763dee9ff730a589e3d166eac5c74d7c
1540Author: Damien Miller <djm@mindrot.org>
1541Date: Thu Jan 2 13:41:31 2020 +1100
1542
1543 ssh-sk-null.cc needs extern "C" {}
1544
1545commit 5ca4b414effe4b56f0cfe3058c92391aa8a43871
1546Author: Damien Miller <djm@mindrot.org>
1547Date: Thu Jan 2 10:56:29 2020 +1100
1548
1549 add dummy ssh-sk API for linking with fuzzers
1550
1551commit c4b2664be7ba25e4c233315b25212dec29b727ab
1552Author: Damien Miller <djm@mindrot.org>
1553Date: Mon Dec 30 21:04:09 2019 +1100
1554
1555 refresh depend
1556
1557commit 3093d12ff80927cf45da08d9f262a26680fb14ee
1558Author: djm@openbsd.org <djm@openbsd.org>
1559Date: Mon Dec 30 09:49:52 2019 +0000
1560
1561 upstream: Remove the -x option currently used for
1562
1563 FIDO/U2F-specific key flags. Instead these flags may be specified via -O.
1564
1565 ok markus@
1566
1567 OpenBSD-Commit-ID: f23ebde2a8a7e1bf860a51055a711cffb8c328c1
1568
1569commit ef65e7dbaa8fac3245aa2bfc9f7e09be7cba0d9d
1570Author: djm@openbsd.org <djm@openbsd.org>
1571Date: Mon Dec 30 09:25:29 2019 +0000
1572
1573 upstream: document SK API changes in PROTOCOL.u2f
1574
1575 ok markus@
1576
1577 OpenBSD-Commit-ID: 52622363c103a3c4d3d546050480ffe978a32186
1578
1579commit 43ce96427b76c4918e39af654e2fc9ee18d5d478
1580Author: djm@openbsd.org <djm@openbsd.org>
1581Date: Mon Dec 30 09:24:45 2019 +0000
1582
1583 upstream: translate and return error codes; retry on bad PIN
1584
1585 Define some well-known error codes in the SK API and pass
1586 them back via ssh-sk-helper.
1587
1588 Use the new "wrong PIN" error code to retry PIN prompting during
1589 ssh-keygen of resident keys.
1590
1591 feedback and ok markus@
1592
1593 OpenBSD-Commit-ID: 9663c6a2bb7a0bc8deaccc6c30d9a2983b481620
1594
1595commit d433596736a2cd4818f538be11fc94783f5c5236
1596Author: djm@openbsd.org <djm@openbsd.org>
1597Date: Mon Dec 30 09:24:03 2019 +0000
1598
1599 upstream: improve some error messages; ok markus@
1600
1601 OpenBSD-Commit-ID: 4ccd8ddabb8df4f995107dd3b7ea58220e93cb81
1602
1603commit c54cd1892c3e7f268b21e1f07ada9f0d9816ffc0
1604Author: djm@openbsd.org <djm@openbsd.org>
1605Date: Mon Dec 30 09:23:28 2019 +0000
1606
1607 upstream: SK API and sk-helper error/PIN passing
1608
1609 Allow passing a PIN via the SK API (API major crank) and let the
1610 ssh-sk-helper API follow.
1611
1612 Also enhance the ssh-sk-helper API to support passing back an error
1613 code instead of a complete reply. Will be used to signal "wrong PIN",
1614 etc.
1615
1616 feedback and ok markus@
1617
1618 OpenBSD-Commit-ID: a1bd6b0a2421646919a0c139b8183ad76d28fb71
1619
1620commit 79fe22d9bc2868c5118f032ec1200ac9c2e3aaef
1621Author: djm@openbsd.org <djm@openbsd.org>
1622Date: Mon Dec 30 09:22:49 2019 +0000
1623
1624 upstream: implement loading resident keys in ssh-add
1625
1626 "ssh-add -O" will load resident keys from a FIDO2 token and add them
1627 to a ssh-agent.
1628
1629 feedback and ok markus@
1630
1631 OpenBSD-Commit-ID: 608104ae957a7d65cb84e0a3a26c8f60e0df3290
1632
1633commit 27753a8e21887d47fe6b5c78a4aed0efe558a850
1634Author: djm@openbsd.org <djm@openbsd.org>
1635Date: Mon Dec 30 09:21:59 2019 +0000
1636
1637 upstream: implement loading of resident keys in ssh-sk-helper
1638
1639 feedback and ok markus@
1640
1641 OpenBSD-Commit-ID: b273c23769ea182c55c4a7b8f9cbd9181722011a
1642
1643commit 14cea36df397677b8f8568204300ef654114fd76
1644Author: djm@openbsd.org <djm@openbsd.org>
1645Date: Mon Dec 30 09:21:16 2019 +0000
1646
1647 upstream: resident keys support in SK API
1648
1649 Adds a sk_load_resident_keys() function to the security key
1650 API that accepts a security key provider and a PIN and returns
1651 a list of keys.
1652
1653 Implement support for this in the usbhid middleware.
1654
1655 feedback and ok markus@
1656
1657 OpenBSD-Commit-ID: 67e984e4e87f4999ce447a6178c4249a9174eff0
1658
1659commit 2fe05fcb4a2695f190b4fcf27770b655586ab349
1660Author: djm@openbsd.org <djm@openbsd.org>
1661Date: Mon Dec 30 09:20:36 2019 +0000
1662
1663 upstream: Factor out parsing of struct sk_enroll_response
1664
1665 We'll reuse this for extracting resident keys from a device.
1666
1667 feedback and ok markus@
1668
1669 OpenBSD-Commit-ID: 9bc1efd9c6897eac4df0983746cf6578c1542273
1670
1671commit 4532bd01d57ee13c3ca881eceac1bf9da96a4d7e
1672Author: djm@openbsd.org <djm@openbsd.org>
1673Date: Mon Dec 30 09:19:52 2019 +0000
1674
1675 upstream: basic support for generating FIDO2 resident keys
1676
1677 "ssh-keygen -t ecdsa-sk|ed25519-sk -x resident" will generate a
1678 device-resident key.
1679
1680 feedback and ok markus@
1681
1682 OpenBSD-Commit-ID: 8e1b3c56a4b11d85047bd6c6c705b7eef4d58431
1683
1684commit 3e60d18fba1b502c21d64fc7e81d80bcd08a2092
1685Author: djm@openbsd.org <djm@openbsd.org>
1686Date: Mon Dec 30 03:30:09 2019 +0000
1687
1688 upstream: remove single-letter flags for moduli options
1689
1690 Move all moduli generation options to live under the -O flag.
1691
1692 Frees up seven single-letter flags.
1693
1694 NB. this change break existing ssh-keygen commandline syntax for moduli-
1695 related operations. Very few people use these fortunately.
1696
1697 feedback and ok markus@
1698
1699 OpenBSD-Commit-ID: d498f3eaf28128484826a4fcb343612764927935
1700
1701commit 1e645fe767f27725dc7fd7864526de34683f7daf
1702Author: djm@openbsd.org <djm@openbsd.org>
1703Date: Mon Dec 30 03:28:41 2019 +0000
1704
1705 upstream: prepare for use of ssh-keygen -O flag beyond certs
1706
1707 Move list of available certificate options in ssh-keygen.1 to the
1708 CERTIFICATES section.
1709
1710 Collect options specified by -O but delay parsing/validation of
1711 certificate options until we're sure that we're acting as a CA.
1712
1713 ok markus@
1714
1715 OpenBSD-Commit-ID: 33e6bcc29cfca43606f6fa09bd84b955ee3a4106
1716
1717commit 20ccd854245c598e2b47cc9f8d4955d645195055
1718Author: jmc@openbsd.org <jmc@openbsd.org>
1719Date: Fri Dec 27 08:28:44 2019 +0000
1720
1721 upstream: sort -Y internally in the options list, as is already
1722
1723 done in synopsis;
1724
1725 OpenBSD-Commit-ID: 86d033c5764404057616690d7be992e445b42274
1726
1727commit 5b6c954751dd3677466cda7adb92e4f05446c96c
1728Author: jmc@openbsd.org <jmc@openbsd.org>
1729Date: Fri Dec 27 08:25:07 2019 +0000
1730
1731 upstream: in the options list, sort -Y and -y;
1732
1733 OpenBSD-Commit-ID: 24c2e6a3aeab6e050a0271ffc73fdff91c10dcaa
1734
1735commit 141df487ba699cfd1ec3dcd98186e7c956e99024
1736Author: naddy@openbsd.org <naddy@openbsd.org>
1737Date: Sat Dec 21 20:22:34 2019 +0000
1738
1739 upstream: Replace the term "security key" with "(FIDO)
1740
1741 authenticator".
1742
1743 The polysemous use of "key" was too confusing. Input from markus@.
1744 ok jmc@
1745
1746 OpenBSD-Commit-ID: 12eea973a44c8232af89f86e4269d71ae900ca8f
1747
1748commit fbd9729d4eadf2f7097b6017156387ac64302453
1749Author: djm@openbsd.org <djm@openbsd.org>
1750Date: Sat Dec 21 02:33:07 2019 +0000
1751
1752 upstream: unit tests for ForwardAgent=/path; from Eric Chiang
1753
1754 OpenBSD-Regress-ID: 24f693f78290b2c17725dab2c614dffe4a88c8da
1755
1756commit e5b7cf8edca7e843adc125621e1dab14507f430a
1757Author: djm@openbsd.org <djm@openbsd.org>
1758Date: Mon Dec 16 02:39:05 2019 +0000
1759
1760 upstream: test security key host keys in addition to user keys
1761
1762 OpenBSD-Regress-ID: 9fb45326106669a27e4bf150575c321806e275b1
1763
1764commit 40be78f503277bd91c958fa25ea9ef918a2ffd3d
1765Author: djm@openbsd.org <djm@openbsd.org>
1766Date: Sat Dec 21 02:19:13 2019 +0000
1767
1768 upstream: Allow forwarding a different agent socket to the path
1769
1770 specified by $SSH_AUTH_SOCK, by extending the existing ForwardAgent option to
1771 accepting an explicit path or the name of an environment variable in addition
1772 to yes/no.
1773
1774 Patch by Eric Chiang, manpage by me; ok markus@
1775
1776 OpenBSD-Commit-ID: 98f2ed80bf34ea54d8b2ddd19ac14ebbf40e9265
1777
1778commit 416f15372bfb5be1709a0ad1d00ef5d8ebfb9e0e
1779Author: naddy@openbsd.org <naddy@openbsd.org>
1780Date: Fri Dec 20 20:28:55 2019 +0000
1781
1782 upstream: SSH U2F keys can now be used as host keys. Fix a garden
1783
1784 path sentence. ok markus@
1785
1786 OpenBSD-Commit-ID: 67d7971ca1a020acd6c151426c54bd29d784bd6b
1787
1788commit 68010acbcfe36167b3eece3115f3a502535f80df
1789Author: dtucker@openbsd.org <dtucker@openbsd.org>
1790Date: Fri Dec 20 02:42:42 2019 +0000
1791
1792 upstream: Move always unsupported keywords to be grouped with the other
1793
1794 ones. Move oSecurityProvider to match the order in the OpCodes enum. Patch
1795 from openbsd@academicsolutions.ch, ok djm@
1796
1797 OpenBSD-Commit-ID: 061e4505861ec1e02ba3a63e3d1b3be3cad458ec
1798
1799commit 8784b02dc49e1c98df4e7aca466be2f652ed4ad1
1800Author: dtucker@openbsd.org <dtucker@openbsd.org>
1801Date: Fri Dec 20 02:29:21 2019 +0000
1802
1803 upstream: Remove obsolete opcodes from the configuation enum.
1804
1805 Patch from openbsd@academicsolutions.ch, ok djm@
1806
1807 OpenBSD-Commit-ID: 395c202228872ce8d9044cc08552ac969f51e01b
1808
1809commit 345be6091bdc9be09c90a937d1320f97c01fab2a
1810Author: dtucker@openbsd.org <dtucker@openbsd.org>
1811Date: Fri Dec 20 02:11:38 2019 +0000
1812
1813 upstream: Remove now-obsolete config options from example in
1814
1815 comment. Patch from openbsd@academicsolutions.ch, ok djm@
1816
1817 OpenBSD-Commit-ID: 35862beb0927b1cb0af476ec23cc07f6e3006101
1818
1819commit ae024b22c4fd68e7f39681d605585889f9511108
1820Author: naddy@openbsd.org <naddy@openbsd.org>
1821Date: Thu Dec 19 15:09:30 2019 +0000
1822
1823 upstream: Document that security key-hosted keys can act as host
1824
1825 keys.
1826
1827 Update the list of default host key algorithms in ssh_config.5 and
1828 sshd_config.5. Copy the description of the SecurityKeyProvider
1829 option to sshd_config.5.
1830
1831 ok jmc@
1832
1833 OpenBSD-Commit-ID: edadf3566ab5e94582df4377fee3b8b702c7eca0
1834
1835commit bc2dc091e0ac4ff6245c43a61ebe12c7e9ea0b7f
1836Author: dtucker@openbsd.org <dtucker@openbsd.org>
1837Date: Thu Dec 19 03:50:01 2019 +0000
1838
1839 upstream: "Forward security" -> "Forward secrecy" since that's the
1840
1841 correct term. Add "MAC" since we use that acronym in other man pages. ok
1842 naddy@
1843
1844 OpenBSD-Commit-ID: c35529e511788586725fb63bda3459e10738c5f5
1845
1846commit e905f7260d72bc0e33ef5f10a0db737ff6e77ba7
1847Author: naddy@openbsd.org <naddy@openbsd.org>
1848Date: Tue Dec 17 16:21:07 2019 +0000
1849
1850 upstream: cut obsolete lists of crypto algorithms from outline of
1851
1852 how SSH works ok markus@ jmc@
1853
1854 OpenBSD-Commit-ID: 8e34973f232ab48c4d4f5d07df48d501708b9160
1855
1856commit f65cf1163ff01531ae02f3f9210391d0d692f699
1857Author: tobhe@openbsd.org <tobhe@openbsd.org>
1858Date: Mon Dec 16 13:58:53 2019 +0000
1859
1860 upstream: strdup may return NULL if memory allocation fails. Use
1861
1862 the safer xstrdup which fatals on allocation failures.
1863
1864 ok markus@
1865
1866 OpenBSD-Commit-ID: 8b608d387120630753cbcb8110e0b019c0c9a0d0
1867
1868commit 57634bfc5708477826c0be265ddc59b9d83e4886
1869Author: djm@openbsd.org <djm@openbsd.org>
1870Date: Mon Dec 16 03:16:58 2019 +0000
1871
1872 upstream: sort sk-* methods behind their plain key methods cousins
1873
1874 for now
1875
1876 OpenBSD-Commit-ID: c97e22c2b28c0d12ee389b8b4ef5f2ada7908828
1877
1878commit b8df8fe920e697edcc69c520390b78c3b7ad9d84
1879Author: Darren Tucker <dtucker@dtucker.net>
1880Date: Tue Dec 17 19:46:15 2019 +1100
1881
1882 Mac OS X has PAM too.
1883
1884commit bf8de8b8251af69b5ce96a8faa69145af156af4d
1885Author: Darren Tucker <dtucker@dtucker.net>
1886Date: Tue Dec 17 19:37:06 2019 +1100
1887
1888 Show portable tarball pattern in example.
1889
1890commit a19ef613e98141cc37c8acdeebe285b9dbe2531e
1891Author: Darren Tucker <dtucker@dtucker.net>
1892Date: Tue Dec 17 19:35:59 2019 +1100
1893
1894 OpenSSL is now optional.
1895
1896commit 1a7217ac063e48cf0082895aeee81ed2b8a57191
1897Author: djm@openbsd.org <djm@openbsd.org>
1898Date: Sun Dec 15 18:58:33 2019 +0000
1899
1900 upstream: adapt to ssh-sk-client change
1901
1902 OpenBSD-Regress-ID: 40481999a5928d635ab2e5b029e8239c112005ea
1903
1904commit a7fc1df246e80bfdabd09b069b91c72f9c578ca8
1905Author: djm@openbsd.org <djm@openbsd.org>
1906Date: Wed Dec 11 18:47:14 2019 +0000
1907
1908 upstream: it's no longer possible to disable privilege separation
1909
1910 in sshd, so don't double the tests' work by trying both off/on
1911
1912 OpenBSD-Regress-ID: d366665466dbd09e9b707305da884be3e7619c68
1913
1914commit 3145d38ea06820a66c0f5e068f49af14fd2b7ac1
1915Author: djm@openbsd.org <djm@openbsd.org>
1916Date: Sun Dec 15 20:59:23 2019 +0000
1917
1918 upstream: don't treat HostKeyAgent=none as a path either; avoids
1919
1920 spurious warnings from the cfgparse regress test
1921
1922 OpenBSD-Commit-ID: ba49ea7a5c92b8a16cb9c2e975dbb163853afc54
1923
1924commit 747e25192f436e71dd39e15d65aa32bca967533a
1925Author: djm@openbsd.org <djm@openbsd.org>
1926Date: Sun Dec 15 20:57:15 2019 +0000
1927
1928 upstream: do not attempt to find an absolute path for sshd_config
1929
1930 SecurityKeyProvider=internal - unbreaks cfgparse regress test
1931
1932 OpenBSD-Commit-ID: d2ddcf525c0dc3c8339522360c10b3c70f1fd641
1933
1934commit 9b6e30b96b094ad787511a5b989253e3b8fe1789
1935Author: djm@openbsd.org <djm@openbsd.org>
1936Date: Sun Dec 15 19:47:10 2019 +0000
1937
1938 upstream: allow ssh-keyscan to find security key hostkeys
1939
1940 OpenBSD-Commit-ID: 1fe822a7f714df19a7e7184e3a3bbfbf546811d3
1941
1942commit 56584cce75f3d20aaa30befc7cbd331d922927f3
1943Author: djm@openbsd.org <djm@openbsd.org>
1944Date: Sun Dec 15 18:57:30 2019 +0000
1945
1946 upstream: allow security keys to act as host keys as well as user
1947
1948 keys.
1949
1950 Previously we didn't do this because we didn't want to expose
1951 the attack surface presented by USB and FIDO protocol handling,
1952 but now that this is insulated behind ssh-sk-helper there is
1953 less risk.
1954
1955 ok markus@
1956
1957 OpenBSD-Commit-ID: 77b068dd133b8d87e0f010987bd5131e640ee64c
1958
1959commit 5af6fd5461bb709304e6979c8b7856c7af921c9e
1960Author: Darren Tucker <dtucker@dtucker.net>
1961Date: Mon Dec 16 13:55:56 2019 +1100
1962
1963 Allow clock_nanosleep_time64 in seccomp sandbox.
1964
1965 Needed on Linux ARM. bz#3100, patch from jjelen@redhat.com.
1966
1967commit fff8ff6dd580e1a72ba09a6775d185175cdc8d13
1968Author: Darren Tucker <dtucker@dtucker.net>
1969Date: Sun Dec 15 18:27:02 2019 +1100
1970
1971 Put SK ECDSA bits inside ifdef OPENSSL_HAS_ECC.
1972
1973 Fixes build when linking against OpenSSLs built with no-ec.
1974
1975commit 9244990ecdcfa36bb9371058111685b05f201c1e
1976Author: Damien Miller <djm@mindrot.org>
1977Date: Sat Dec 14 09:21:46 2019 +1100
1978
1979 remove a bunch of ENABLE_SK #ifdefs
1980
1981 The ssh-sk-helper client API gives us a nice place to disable
1982 security key support when it is wasn't enabled at compile time,
1983 so we don't need to check everywere.
1984
1985 Also, verification of security key signatures can remain enabled
1986 all the time - it has no additional dependencies. So sshd can
1987 accept security key pubkeys in authorized_keys, etc regardless of
1988 the host's support for dlopen, etc.
1989
1990commit a33ab1688b5c460a7e2a301418241ce1b13b2638
1991Author: Damien Miller <djm@mindrot.org>
1992Date: Sat Dec 14 09:15:06 2019 +1100
1993
1994 ssh-sk-client.c needs includes.h
1995
1996commit 633778d567ad50b63d2a3bca5e1b97d279d236d9
1997Author: Damien Miller <djm@mindrot.org>
1998Date: Sat Dec 14 08:40:33 2019 +1100
1999
2000 only link ssh-sk-helper against libfido2
2001
2002commit 7b47b40b170db4d6f41da0479575f6d99dd7228a
2003Author: Damien Miller <djm@mindrot.org>
2004Date: Sat Dec 14 08:20:52 2019 +1100
2005
2006 adapt Makefile to ssh-sk-client everywhere
2007
2008commit f45f3a8a12e2bee601046b916e6c5cd6eae08048
2009Author: Damien Miller <djm@mindrot.org>
2010Date: Sat Dec 14 07:53:11 2019 +1100
2011
2012 fixup
2013
2014commit d21434766764d5babf99fc3937c19b625c0f6334
2015Author: djm@openbsd.org <djm@openbsd.org>
2016Date: Fri Dec 13 20:16:56 2019 +0000
2017
2018 upstream: actually commit the ssh-sk-helper client code; ok markus
2019
2020 OpenBSD-Commit-ID: fd2ea776a5bbbf4d452989d3c3054cf25a5e0589
2021
2022commit 611073fb40ecaf4ac65094e403edea3a08deb700
2023Author: djm@openbsd.org <djm@openbsd.org>
2024Date: Fri Dec 13 19:11:14 2019 +0000
2025
2026 upstream: perform security key enrollment via ssh-sk-helper too.
2027
2028 This means that ssh-keygen no longer needs to link against ssh-sk-helper, and
2029 only ssh-sk-helper needs libfido2 and /dev/uhid* access;
2030
2031 feedback & ok markus@
2032
2033 OpenBSD-Commit-ID: 9464233fab95708d2ff059f8bee29c0d1f270800
2034
2035commit 612b1dd1ec91ffb1e01f58cca0c6eb1d47bf4423
2036Author: djm@openbsd.org <djm@openbsd.org>
2037Date: Fri Dec 13 19:09:37 2019 +0000
2038
2039 upstream: allow sshbuf_put_stringb(buf, NULL); ok markus@
2040
2041 OpenBSD-Commit-ID: 91482c1ada9adb283165d48dafbb88ae91c657bd
2042
2043commit b52ec0ba3983859514aa7b57d6100fa9759fe696
2044Author: djm@openbsd.org <djm@openbsd.org>
2045Date: Fri Dec 13 19:09:10 2019 +0000
2046
2047 upstream: use ssh-sk-helper for all security key signing operations
2048
2049 This extracts and refactors the client interface for ssh-sk-helper
2050 from ssh-agent and generalises it for use by the other programs.
2051 This means that most OpenSSH tools no longer need to link against
2052 libfido2 or directly interact with /dev/uhid*
2053
2054 requested by, feedback and ok markus@
2055
2056 OpenBSD-Commit-ID: 1abcd3aea9a7460eccfbf8ca154cdfa62f1dc93f
2057
2058commit c33d46868c3d88e04a92610cdb429094aeeb5847
2059Author: djm@openbsd.org <djm@openbsd.org>
2060Date: Wed Dec 11 22:19:47 2019 +0000
2061
2062 upstream: add a note about the 'extensions' field in the signed
2063
2064 object
2065
2066 OpenBSD-Commit-ID: 67c01e0565b258e0818c1ccfe1f1aeaf9a0d4c7b
2067
2068commit a62f4e1960691f3aeb1f972e009788b29e2ae464
2069Author: djm@openbsd.org <djm@openbsd.org>
2070Date: Tue Dec 10 23:37:31 2019 +0000
2071
2072 upstream: some more corrections for documentation problems spotted
2073
2074 by Ron Frederick
2075
2076 document certifiate private key format
2077 correct flags type for sk-ssh-ed25519@openssh.com keys
2078
2079 OpenBSD-Commit-ID: fc4e9a1ed7f9f7f9dd83e2e2c59327912e933e74
2080
2081commit 22d4beb79622fc82d7111ac941269861fc7aef8d
2082Author: djm@openbsd.org <djm@openbsd.org>
2083Date: Tue Dec 10 23:21:56 2019 +0000
2084
2085 upstream: loading security keys into ssh-agent used the extension
2086
2087 constraint "sk-provider@openssh.com", not "sk@openssh.com"; spotted by Ron
2088 Frederick
2089
2090 OpenBSD-Commit-ID: dbfba09edbe023abadd5f59c1492df9073b0e51d
2091
2092commit 75f7f22a43799f6d25dffd9d6683de1601da05a3
2093Author: djm@openbsd.org <djm@openbsd.org>
2094Date: Tue Dec 10 22:43:19 2019 +0000
2095
2096 upstream: add security key types to list of keys allowed to act as
2097
2098 CAs; spotted by Ron Frederick
2099
2100 OpenBSD-Commit-ID: 9bb0dfff927b4f7aa70679f983f84c69d45656c3
2101
2102commit 516605f2d596884cedc2beed6b262716ec76f63d
2103Author: djm@openbsd.org <djm@openbsd.org>
2104Date: Tue Dec 10 22:37:20 2019 +0000
2105
2106 upstream: when acting as a CA and using a security key as the CA
2107
2108 key, remind the user to touch they key to authorise the signature.
2109
2110 OpenBSD-Commit-ID: fe58733edd367362f9766b526a8b56827cc439c1
2111
2112commit c4036fe75ea5a4d03a2a40be1f3660dcbbfa01b2
2113Author: djm@openbsd.org <djm@openbsd.org>
2114Date: Tue Dec 10 22:36:08 2019 +0000
2115
2116 upstream: chop some unnecessary and confusing verbiage from the
2117
2118 security key protocol description; feedback from Ron Frederick
2119
2120 OpenBSD-Commit-ID: 048c9483027fbf9c995e5a51b3ac502989085a42
2121
2122commit 59175a350fe1091af7528b2971e3273aa7ca7295
2123Author: djm@openbsd.org <djm@openbsd.org>
2124Date: Fri Dec 6 03:06:08 2019 +0000
2125
2126 upstream: fix setting of $SSH_ASKPASS_PROMPT - it shouldn't be set
2127
2128 when asking passphrases, only when confirming the use of a key (i.e. for
2129 ssh-agent keys added with "ssh-add -c keyfile")
2130
2131 OpenBSD-Commit-ID: 6643c82960d9427d5972eb702c917b3b838ecf89
2132
2133commit 36eaa356d391a23a2d4e3a8aaa0223abc70b9822
2134Author: djm@openbsd.org <djm@openbsd.org>
2135Date: Fri Dec 6 02:55:21 2019 +0000
2136
2137 upstream: bring the __func__
2138
2139 OpenBSD-Commit-ID: 71a3a45b0fe1b8f680ff95cf264aa81f7abbff67
2140
2141commit 483cc723d1ff3b7fdafc6239348040a608ebc78d
2142Author: jmc@openbsd.org <jmc@openbsd.org>
2143Date: Sat Nov 30 07:07:59 2019 +0000
2144
2145 upstream: tweak the Nd lines for a bit of consistency; ok markus
2146
2147 OpenBSD-Commit-ID: 876651bdde06bc1e72dd4bd7ad599f42a6ce5a16
2148
2149commit afffd310360b155df2133d1f5f1ab2f4e939b570
2150Author: Darren Tucker <dtucker@dtucker.net>
2151Date: Wed Dec 11 13:22:06 2019 +1100
2152
2153 Check if memmem is declared in system headers.
2154
2155 If the system (or one of the dependencies) implements memmem but does
2156 not define the header, we would not declare it either resulting in
2157 compiler warnings. Check for declaration explicitly. bz#3102.
2158
2159commit ad8cd420797695f3b580aea1034b9de60bede9b9
2160Author: Darren Tucker <dtucker@dtucker.net>
2161Date: Wed Dec 11 13:12:01 2019 +1100
2162
2163 Sort depends.
2164
2165commit 5e3abff39e01817f6866494416f2ada25c316018
2166Author: Darren Tucker <dtucker@dtucker.net>
2167Date: Wed Dec 11 13:09:34 2019 +1100
2168
2169 Sort .depend when rebuilding.
2170
2171 This makes diffs more stable between makedepend implementations.
2172
2173commit 5df9d1f5c0943367d9b68435f4c82224ce11a73f
2174Author: Darren Tucker <dtucker@dtucker.net>
2175Date: Wed Dec 11 13:06:43 2019 +1100
2176
2177 Update depend to include sk files.
2178
2179commit 9a967c5bbfca35835165f7d8a6165009f5b21872
2180Author: Darren Tucker <dtucker@dtucker.net>
2181Date: Mon Dec 9 20:25:26 2019 +1100
2182
2183 Describe how to build libcrypto as PIC.
2184
2185 While there, move the OpenSSL 1.1.0g caveat closer to the other version
2186 information.
2187
2188commit b66fa5da25c4b5b67cf9f0ce7af513f5a6a6a686
2189Author: Darren Tucker <dtucker@dtucker.net>
2190Date: Mon Dec 9 17:23:22 2019 +1100
2191
2192 Recommend running LibreSSL or OpenSSL self-tests.
2193
2194commit fa7924008e838cded7e8a561356ffe5e06e0ed64
2195Author: Darren Tucker <dtucker@dtucker.net>
2196Date: Fri Dec 6 14:17:26 2019 +1100
2197
2198 Wrap ECC specific bits in ifdef.
2199
2200 Fixes tests when built against an OpenSSL configured with no-ec.
2201
2202commit 2ff822eabd7d4461743f22d3b9ba35ab76069df5
2203Author: Darren Tucker <dtucker@dtucker.net>
2204Date: Fri Nov 29 20:21:36 2019 +1100
2205
2206 Wrap sha2.h include in ifdef.
2207
2208 Fixes build --without-openssl on at least Fedora.
2209
2210commit 443848155ffcda65a6077aac118c861b503a093f
2211Author: Damien Miller <djm@mindrot.org>
2212Date: Fri Nov 29 15:10:21 2019 +1100
2213
2214 compile sk-dummy.so with no-PIE version of LDFLAGS
2215
2216 This lets it pick up the -L path to libcrypto for example.
2217
2218commit 37f5b5346e4cc6a894245aa89d2930649bb7045b
2219Author: Damien Miller <djm@mindrot.org>
2220Date: Fri Nov 29 14:48:46 2019 +1100
2221
2222 includes.h for sk-dummy.c, dummy
2223
2224commit b218055e59a7c1a1816f7a55ca18e3f3c05d63a4
2225Author: Damien Miller <djm@mindrot.org>
2226Date: Fri Nov 29 12:32:23 2019 +1100
2227
2228 (yet) another x-platform fix for sk-dummy.so
2229
2230 Check for -fPIC support from compiler
2231
2232 Compile libopenbsd-compat -fPIC
2233
2234 Don't mix -fPIE and -fPIC when compiling
2235
2236commit 0dedb703adcd98d0dbc4479f5f312a2bd3df2850
2237Author: Damien Miller <djm@mindrot.org>
2238Date: Fri Nov 29 11:53:57 2019 +1100
2239
2240 needs includes.h for WITH_OPENSSL
2241
2242commit ef3853bb94c2c72e7eda0de6cec0bcb1da62058f
2243Author: Damien Miller <djm@mindrot.org>
2244Date: Fri Nov 29 11:52:23 2019 +1100
2245
2246 another attempt at sk-dummy.so working x-platform
2247
2248 include a fatal() implementation to satisfy libopenbsd-compat
2249
2250 clean up .lo and .so files
2251
2252 .gitignore .lo and .so files
2253
2254commit d46ac56f1cbd5a855a2d5e7309f90d383dcf6431
2255Author: djm@openbsd.org <djm@openbsd.org>
2256Date: Fri Nov 29 00:13:29 2019 +0000
2257
2258 upstream: lots of dependencies go away here with ed25519 no longer
2259
2260 needing the ssh_digest API.
2261
2262 OpenBSD-Regress-ID: 785847ec78cb580d141e29abce351a436d6b5d49
2263
2264commit 7404b81f25a4a7847380c0f0cf7f1bea5f0a5cd3
2265Author: djm@openbsd.org <djm@openbsd.org>
2266Date: Fri Nov 29 00:11:21 2019 +0000
2267
2268 upstream: perform hashing directly in crypto_hash_sha512() using
2269
2270 libcrypto or libc SHA512 functions rather than calling ssh_digest_memory();
2271 avoids many dependencies on ssh code that complicate standalone use of
2272 ed25519, as we want to do in sk-dummy.so
2273
2274 OpenBSD-Commit-ID: 5a3c37593d3ba7add037b587cec44aaea088496d
2275
2276commit d39a865b7af93a7a9b5a64cf7cf0ef4396c80ba3
2277Author: jmc@openbsd.org <jmc@openbsd.org>
2278Date: Thu Nov 28 12:24:31 2019 +0000
2279
2280 upstream: improve the text for -A a little; input from naddy and
2281
2282 djm
2283
2284 OpenBSD-Commit-ID: f9cdfb1d6dbb9887c4bf3bb25f9c7a94294c988d
2285
2286commit 9a0e01bd0c61f553ead96b5af84abd73865847b8
2287Author: jmc@openbsd.org <jmc@openbsd.org>
2288Date: Thu Nov 28 12:23:25 2019 +0000
2289
2290 upstream: reshuffle the text to read better; input from naddy,
2291
2292 djmc, and dtucker
2293
2294 OpenBSD-Commit-ID: a0b2aca2b67614dda3d6618ea097bf0610c35013
2295
2296commit 5ca52c0f2e5e7f7d01d8d557b994b5c2087bed00
2297Author: Damien Miller <djm@mindrot.org>
2298Date: Thu Nov 28 18:09:07 2019 +1100
2299
2300 $< doesn't work as` I thought; explicily list objs
2301
2302commit 18e84bfdc5906a73405c3b42d7f840013bbffe34
2303Author: djm@openbsd.org <djm@openbsd.org>
2304Date: Thu Nov 28 05:20:54 2019 +0000
2305
2306 upstream: tweak wording
2307
2308 OpenBSD-Commit-ID: bd002ca1599b71331faca735ff5f6de29e32222e
2309
2310commit 8ef5bf9d03aa0f047711cff47f5ffbe3b33ff8c9
2311Author: Damien Miller <djm@mindrot.org>
2312Date: Thu Nov 28 13:12:30 2019 +1100
2313
2314 missing .SUFFIXES line makes make sad
2315
2316commit 323da82b8ea993b7f2c5793fd53b4f5ca105d19d
2317Author: Damien Miller <djm@mindrot.org>
2318Date: Thu Nov 28 09:53:42 2019 +1100
2319
2320 (hopefully) fix out of tree builds of sk-dummy.so
2321
2322commit d8b2838c5d19bf409d44ede4d32df8ee47aeb4cd
2323Author: djm@openbsd.org <djm@openbsd.org>
2324Date: Wed Nov 27 22:32:11 2019 +0000
2325
2326 upstream: remove stray semicolon after closing brace of function;
2327
2328 from Michael Forney
2329
2330 OpenBSD-Commit-ID: fda95acb799bb160d15e205ee126117cf33da3a7
2331
2332commit 6e1d1bbf5a3eca875005e0c87f341a0a03799809
2333Author: dtucker@openbsd.org <dtucker@openbsd.org>
2334Date: Wed Nov 27 05:38:43 2019 +0000
2335
2336 upstream: Revert previous commit. The channels code still uses int
2337
2338 in many places for channel ids so the INT_MAX check still makes sense.
2339
2340 OpenBSD-Commit-ID: 532e4b644791b826956c3c61d6ac6da39bac84bf
2341
2342commit 48989244658b9748b6801034ff4ffbdfc6b1520f
2343Author: Damien Miller <djm@mindrot.org>
2344Date: Wed Nov 27 16:03:12 2019 +1100
2345
2346 wire sk-dummy.so into test suite
2347
2348commit f79364bacaebde4f1c260318ab460fceacace02f
2349Author: djm@openbsd.org <djm@openbsd.org>
2350Date: Wed Nov 27 05:00:17 2019 +0000
2351
2352 upstream: use error()+_exit() instead of fatal() to avoid running
2353
2354 cleanup handlers in child process; spotted via weird regress failures in
2355 portable
2356
2357 OpenBSD-Commit-ID: 6902a9bb3987c7d347774444f7979b8a9ba7f412
2358
2359commit 70ec5e5e2681bcd409a9df94a2fec6f57a750945
2360Author: dtucker@openbsd.org <dtucker@openbsd.org>
2361Date: Wed Nov 27 03:34:04 2019 +0000
2362
2363 upstream: Make channel_id u_int32_t and remove unnecessary check
2364
2365 and cast that were left over from the type conversion. Noted by
2366 t-hashida@amiya.co.jp in bz#3098, ok markus@ djm@
2367
2368 OpenBSD-Commit-ID: 3ad105b6a905284e780b1fd7ff118e1c346e90b5
2369
2370commit ad44ca81bea83657d558aaef5a1d789a9032bac3
2371Author: djm@openbsd.org <djm@openbsd.org>
2372Date: Tue Nov 26 23:43:10 2019 +0000
2373
2374 upstream: test FIDO2/U2F key types; ok markus@
2375
2376 OpenBSD-Regress-ID: 367e06d5a260407619b4b113ea0bd7004a435474
2377
2378commit c6efa8a91af1d4fdb43909a23a0a4ffa012155ad
2379Author: djm@openbsd.org <djm@openbsd.org>
2380Date: Tue Nov 26 23:41:23 2019 +0000
2381
2382 upstream: add dummy security key middleware based on work by
2383
2384 markus@
2385
2386 This will allow us to test U2F/FIDO2 support in OpenSSH without
2387 requiring real hardware.
2388
2389 ok markus@
2390
2391 OpenBSD-Regress-ID: 88b309464b8850c320cf7513f26d97ee1fdf9aae
2392
2393commit 8635afa1cdc21366d61730d943f3cf61861899c8
2394Author: jmc@openbsd.org <jmc@openbsd.org>
2395Date: Tue Nov 26 22:42:26 2019 +0000
2396
2397 upstream: tweak previous;
2398
2399 OpenBSD-Commit-ID: a4c097364c75da320f1b291568db830fb1ee4883
2400
2401commit e0d38ae9bc8c0de421605b9021d8144e4d8ff22b
2402Author: djm@openbsd.org <djm@openbsd.org>
2403Date: Tue Nov 26 03:04:27 2019 +0000
2404
2405 upstream: more debugging; behind DEBUG_SK
2406
2407 OpenBSD-Commit-ID: a978896227118557505999ddefc1f4c839818b60
2408
2409commit 9281d4311b8abc63b88259f354944c53f9b0b3c7
2410Author: Damien Miller <djm@mindrot.org>
2411Date: Mon Nov 25 21:47:49 2019 +1100
2412
2413 unbreak fuzzers for recent security key changes
2414
2415commit c5f1cc993597fed0a9013743556b1567f476c677
2416Author: djm@openbsd.org <djm@openbsd.org>
2417Date: Mon Nov 25 10:32:35 2019 +0000
2418
2419 upstream: unbreak tests for recent security key changes
2420
2421 OpenBSD-Regress-ID: 2cdf2fcae9962ca4d711338f3ceec3c1391bdf95
2422
2423commit 64988266820cc90a45a21672be9d762cbde8d34d
2424Author: djm@openbsd.org <djm@openbsd.org>
2425Date: Mon Nov 25 06:53:04 2019 +0000
2426
2427 upstream: unbreak after security key support landed
2428
2429 OpenBSD-Regress-ID: 3ab578b0dbeb2aa6d9969b54a9c1bad329c0dcba
2430
2431commit e65e25c81e22ea622e89a142a303726a3882384f
2432Author: tb@openbsd.org <tb@openbsd.org>
2433Date: Thu Nov 21 05:18:47 2019 +0000
2434
2435 upstream: Remove workaround for broken 'openssl rsa -text' output
2436
2437 that was fixed in libcrypto/rsa/rsa_ameth.c r1.24.
2438
2439 ok dtucker inoguchi
2440
2441 OpenBSD-Regress-ID: c260edfac177daa8fcce90141587cf04a95c4f5f
2442
2443commit 21377ec2a9378579ba4b44a681af7bbca77581f4
2444Author: djm@openbsd.org <djm@openbsd.org>
2445Date: Mon Nov 25 10:23:36 2019 +0000
2446
2447 upstream: redundant test
2448
2449 OpenBSD-Commit-ID: 38fa7806c528a590d91ae560e67bd8b246c2d7a3
2450
2451commit 664deef95a2e770812533439b8bdd3f3c291ae59
2452Author: djm@openbsd.org <djm@openbsd.org>
2453Date: Mon Nov 25 00:57:51 2019 +0000
2454
2455 upstream: document the "no-touch-required" certificate extension;
2456
2457 ok markus, feedback deraadt
2458
2459 OpenBSD-Commit-ID: 47640122b13f825e9c404ea99803b2372246579d
2460
2461commit 26cb128b31efdd5395153f4943f5be3eddc07033
2462Author: djm@openbsd.org <djm@openbsd.org>
2463Date: Mon Nov 25 00:57:27 2019 +0000
2464
2465 upstream: Print a key touch reminder when generating a security
2466
2467 key. Most keys require a touch to authorize the operation.
2468
2469 OpenBSD-Commit-ID: 7fe8b23edbf33e1bb81741b9f25e9a63be5f6b68
2470
2471commit daeaf4136927c2a82af1399022103d67ff03f74a
2472Author: djm@openbsd.org <djm@openbsd.org>
2473Date: Mon Nov 25 00:55:58 2019 +0000
2474
2475 upstream: allow "ssh-keygen -x no-touch-required" when generating a
2476
2477 security key keypair to request one that does not require a touch for each
2478 authentication attempt. The default remains to require touch.
2479
2480 feedback deraadt; ok markus@
2481
2482 OpenBSD-Commit-ID: 887e7084b2e89c0c62d1598ac378aad8e434bcbd
2483
2484commit 2e71263b80fec7ad977e098004fef7d122169d40
2485Author: djm@openbsd.org <djm@openbsd.org>
2486Date: Mon Nov 25 00:54:23 2019 +0000
2487
2488 upstream: add a "no-touch-required" option for authorized_keys and
2489
2490 a similar extension for certificates. This option disables the default
2491 requirement that security key signatures attest that the user touched their
2492 key to authorize them.
2493
2494 feedback deraadt, ok markus
2495
2496 OpenBSD-Commit-ID: f1fb56151ba68d55d554d0f6d3d4dba0cf1a452e
2497
2498commit 0fddf2967ac51d518e300408a0d7e6adf4cd2634
2499Author: djm@openbsd.org <djm@openbsd.org>
2500Date: Mon Nov 25 00:52:46 2019 +0000
2501
2502 upstream: Add a sshd_config PubkeyAuthOptions directive
2503
2504 This directive has a single valid option "no-touch-required" that
2505 causes sshd to skip checking whether user presence was tested before
2506 a security key signature was made (usually by the user touching the
2507 key).
2508
2509 ok markus@
2510
2511 OpenBSD-Commit-ID: 46e434a49802d4ed82bc0aa38cb985c198c407de
2512
2513commit b7e74ea072919b31391bc0f5ff653f80b9f5e84f
2514Author: djm@openbsd.org <djm@openbsd.org>
2515Date: Mon Nov 25 00:51:37 2019 +0000
2516
2517 upstream: Add new structure for signature options
2518
2519 This is populated during signature verification with additional fields
2520 that are present in and covered by the signature. At the moment, it is
2521 only used to record security key-specific options, especially the flags
2522 field.
2523
2524 with and ok markus@
2525
2526 OpenBSD-Commit-ID: 338a1f0e04904008836130bedb9ece4faafd4e49
2527
2528commit d2b0f88178ec9e3f11b606bf1004ac2fe541a2c3
2529Author: djm@openbsd.org <djm@openbsd.org>
2530Date: Mon Nov 25 00:38:17 2019 +0000
2531
2532 upstream: memleak in error path
2533
2534 OpenBSD-Commit-ID: 93488431bf02dde85a854429362695d2d43d9112
2535
2536commit e2c0a21ade5e0bd7f0aab08d7eb9457f086681e9
2537Author: dtucker@openbsd.org <dtucker@openbsd.org>
2538Date: Fri Nov 22 06:50:30 2019 +0000
2539
2540 upstream: Wait for FD to be readable or writeable during a nonblocking
2541
2542 connect, not just readable. Prevents a timeout when the server doesn't
2543 immediately send a banner (eg multiplexers like sslh) but is also slightly
2544 quicker for other connections since, unlike ssh1, ssh2 doesn't specify
2545 that the client should parse the server banner before sending its own.
2546 Patch from mnissler@chromium.org, ok djm@
2547
2548 OpenBSD-Commit-ID: aba9cd8480d1d9dd31d0ca0422ea155c26c5df1d
2549
2550commit 2f95d43dc222ce194622b706682e8de07c9cfb42
2551Author: Darren Tucker <dtucker@dtucker.net>
2552Date: Wed Nov 20 16:34:11 2019 +1100
2553
2554 Include openssl compat header.
2555
2556 Fixes warning for ECDSA_SIG_set0 on OpenSSL versions prior to 1.1.
2557
2558commit a70d92f236576c032a45c39e68ca0d71e958d19d
2559Author: djm@openbsd.org <djm@openbsd.org>
2560Date: Tue Nov 19 22:23:19 2019 +0000
2561
2562 upstream: adjust on-wire signature encoding for ecdsa-sk keys to
2563
2564 better match ec25519-sk keys. Discussed with markus@ and Sebastian Kinne
2565
2566 NB. if you are depending on security keys (already?) then make sure you
2567 update both your clients and servers.
2568
2569 OpenBSD-Commit-ID: 53d88d8211f0dd02a7954d3af72017b1a79c0679
2570
2571commit 26369a5f7d9c4e4ef44a3e04910126e1bcea43d8
2572Author: djm@openbsd.org <djm@openbsd.org>
2573Date: Tue Nov 19 22:21:15 2019 +0000
2574
2575 upstream: a little more information from the monitor when signature
2576
2577 verification fails.
2578
2579 OpenBSD-Commit-ID: e6a30071e0518cac512f9e10be3dc3500e2003f3
2580
2581commit 4402d6c9b5bf128dcfae2429f1d41cdaa8849b6b
2582Author: jmc@openbsd.org <jmc@openbsd.org>
2583Date: Tue Nov 19 16:02:32 2019 +0000
2584
2585 upstream: revert previous: naddy pointed out what's meant to
2586
2587 happen. rethink needed...
2588
2589 OpenBSD-Commit-ID: fb0fede8123ea7f725fd65e00d49241c40bd3421
2590
2591commit 88056f881315233e990e4e04a815f8f96b4674e1
2592Author: jmc@openbsd.org <jmc@openbsd.org>
2593Date: Tue Nov 19 14:54:47 2019 +0000
2594
2595 upstream: -c and -s do not make sense with -k; reshuffle -k into
2596
2597 the main synopsis/usage; ok djm
2598
2599 OpenBSD-Commit-ID: f881ba253da015398ae8758d973e3390754869bc
2600
2601commit 2cf262c21f35296c2ff718cfdb52e0473a1c3983
2602Author: naddy@openbsd.org <naddy@openbsd.org>
2603Date: Mon Nov 18 23:17:48 2019 +0000
2604
2605 upstream: document '$' environment variable expansion for
2606
2607 SecurityKeyProvider; ok djm@
2608
2609 OpenBSD-Commit-ID: 76db507ebd336a573e1cd4146cc40019332c5799
2610
2611commit f0edda81c5ebccffcce52b182c3033531a1aab71
2612Author: naddy@openbsd.org <naddy@openbsd.org>
2613Date: Mon Nov 18 23:16:49 2019 +0000
2614
2615 upstream: more missing mentions of ed25519-sk; ok djm@
2616
2617 OpenBSD-Commit-ID: f242e53366f61697dffd53af881bc5daf78230ff
2618
2619commit 189550f5bc85148e85f4caa1f6b2fc623149a4ee
2620Author: naddy@openbsd.org <naddy@openbsd.org>
2621Date: Mon Nov 18 16:10:05 2019 +0000
2622
2623 upstream: additional missing stdarg.h includes when built without
2624
2625 WITH_OPENSSL; ok djm@
2626
2627 OpenBSD-Commit-ID: 881f9a2c4e2239849cee8bbf4faec9bab128f55b
2628
2629commit 723a5369864b338c48d22854bc2bb4ee5c083deb
2630Author: naddy@openbsd.org <naddy@openbsd.org>
2631Date: Mon Nov 18 16:08:57 2019 +0000
2632
2633 upstream: add the missing WITH_OPENSSL ifdefs after the ED25519-SK
2634
2635 addition; ok djm@
2636
2637 OpenBSD-Commit-ID: a9545e1c273e506cf70e328cbb9d0129b6d62474
2638
2639commit 478f4f98e4e93ae4ed1a8911dec4e5b75ea10f30
2640Author: Damien Miller <djm@mindrot.org>
2641Date: Tue Nov 19 08:52:24 2019 +1100
2642
2643 remove all EC algs from proposals, no just sk ones
2644
2645 ok dtucker@
2646
2647commit 6a7ef310da100f876a257b7367e3b0766dac3994
2648Author: Damien Miller <djm@mindrot.org>
2649Date: Mon Nov 18 22:22:04 2019 +1100
2650
2651 filter PUBKEY_DEFAULT_PK_ALG for ECC algorithms
2652
2653 Remove ECC algorithms from the PUBKEY_DEFAULT_PK_ALG list when
2654 compiling without ECC support in libcrypto.
2655
2656commit 64f56f1d1af3947a71a4c391f2c08747d19ee591
2657Author: dtucker@openbsd.org <dtucker@openbsd.org>
2658Date: Mon Nov 18 09:15:17 2019 +0000
2659
2660 upstream: LibreSSL change the format for openssl rsa -text output from
2661
2662 "publicExponent" to "Exponent" so accept either. with djm.
2663
2664 OpenBSD-Regress-ID: b7e6c4bf700029a31c98be14600d4472fe0467e6
2665
2666commit 4bfc0503ad94a2a7190686a89649567c20b8534f
2667Author: djm@openbsd.org <djm@openbsd.org>
2668Date: Mon Nov 18 06:58:00 2019 +0000
2669
2670 upstream: fix a bug that prevented serialisation of ed25519-sk keys
2671
2672 OpenBSD-Commit-ID: 066682b79333159cac04fcbe03ebd9c8dcc152a9
2673
2674commit d88205417084f523107fbe1bc92061635cd57fd2
2675Author: djm@openbsd.org <djm@openbsd.org>
2676Date: Mon Nov 18 06:39:36 2019 +0000
2677
2678 upstream: Fix incorrect error message when key certification fails
2679
2680 OpenBSD-Commit-ID: 7771bd77ee73f7116df37c734c41192943a73cee
2681
2682commit 740c4bc9875cbb4b9fc03fd5eac19df080f20df5
2683Author: djm@openbsd.org <djm@openbsd.org>
2684Date: Mon Nov 18 06:39:02 2019 +0000
2685
2686 upstream: fix bug that prevented certification of ed25519-sk keys
2687
2688 OpenBSD-Commit-ID: 64c8cc6f5de2cdd0ee3a81c3a9dee8d862645996
2689
2690commit 85409cbb505d8c463ab6e2284b4039764c7243de
2691Author: djm@openbsd.org <djm@openbsd.org>
2692Date: Mon Nov 18 06:24:17 2019 +0000
2693
2694 upstream: allow *-sk key types to be turned into certificates
2695
2696 OpenBSD-Commit-ID: cd365ee343934862286d0b011aa77fa739d2a945
2697
2698commit e2e1283404e06a22ac6135d057199e70dcadb8dd
2699Author: djm@openbsd.org <djm@openbsd.org>
2700Date: Mon Nov 18 04:55:02 2019 +0000
2701
2702 upstream: mention ed25519-sk key/cert types here too; prompted by
2703
2704 jmc@
2705
2706 OpenBSD-Commit-ID: e281977e4a4f121f3470517cbd5e483eee37b818
2707
2708commit 97dc5d1d82865a7d20f1eb193b5c62ce684024e5
2709Author: djm@openbsd.org <djm@openbsd.org>
2710Date: Mon Nov 18 04:50:45 2019 +0000
2711
2712 upstream: mention ed25519-sk in places where it is accepted;
2713
2714 prompted by jmc@
2715
2716 OpenBSD-Commit-ID: 076d386739ebe7336c2137e583bc7a5c9538a442
2717
2718commit 130664344862a8c7afd3e24d8d36ce40af41a99f
2719Author: djm@openbsd.org <djm@openbsd.org>
2720Date: Mon Nov 18 04:34:47 2019 +0000
2721
2722 upstream: document ed25519-sk pubkey, private key and certificate
2723
2724 formats
2725
2726 OpenBSD-Commit-ID: 795a7c1c80315412e701bef90e31e376ea2f3c88
2727
2728commit 71856e1142fc01628ce53098f8cfc74765464b35
2729Author: djm@openbsd.org <djm@openbsd.org>
2730Date: Mon Nov 18 04:29:50 2019 +0000
2731
2732 upstream: correct order or ecdsa-sk private key fields
2733
2734 OpenBSD-Commit-ID: 4d4a0c13226a79f0080ce6cbe74f73b03ed8092e
2735
2736commit 93fa2a6649ae3e0626cbff25c985a4573d63e3f2
2737Author: djm@openbsd.org <djm@openbsd.org>
2738Date: Mon Nov 18 04:16:53 2019 +0000
2739
2740 upstream: correct description of fields in pub/private keys (was
2741
2742 missing curve name); spotted by Sebastian Kinne
2743
2744 OpenBSD-Commit-ID: 2a11340dc7ed16200342d384fb45ecd4fcce26e7
2745
2746commit b497e920b409250309c4abe64229237b8f2730ba
2747Author: Damien Miller <djm@mindrot.org>
2748Date: Mon Nov 18 15:05:04 2019 +1100
2749
2750 Teach the GTK2/3 ssh-askpass the new prompt hints
2751
2752 ssh/ssh-agent now sets a hint environment variable $SSH_ASKPASS_PROMPT
2753 when running the askpass program. This is intended to allow the
2754 askpass to vary its UI across the three cases it supports: asking for
2755 a passphrase, confirming the use of a key and (recently) reminding
2756 a user to touch their security key.
2757
2758 This adapts the gnome-ssh-askpass[23] to use these hints. Specifically,
2759 for SSH_ASKPASS_PROMPT=confirm it will skip the text input box and show
2760 only "yes"/"no" buttons. For SSH_ASKPASS_PROMPT=none (used to remind
2761 users to tap their security key), it shows only a "close" button.
2762
2763 Help wanted: adapt the other askpass programs in active use, including
2764 x11-ssh-askpass, lxqt-openssh-askpass, etc.
2765
2766commit 857f49e91eeae6feb781ef5f5e26c38ca3d953ec
2767Author: Darren Tucker <dtucker@dtucker.net>
2768Date: Mon Nov 18 14:15:26 2019 +1100
2769
2770 Move ifdef OPENSSL_HAS_ECC.
2771
2772 Found by -Wimplicit-fallthrough: one ECC case was not inside the ifdef.
2773 ok djm@
2774
2775commit 6cf1c40096a79e5eedcf897c7cdb46bb32d4a3ee
2776Author: Darren Tucker <dtucker@dtucker.net>
2777Date: Mon Nov 18 14:14:18 2019 +1100
2778
2779 Enable -Wimplicit-fallthrough if supported
2780
2781 Suggested by djm.
2782
2783commit 103c51fd5f5ddc01cd6b5c1132e711765b921bf5
2784Author: djm@openbsd.org <djm@openbsd.org>
2785Date: Mon Nov 18 01:59:48 2019 +0000
2786
2787 upstream: missing break in getopt switch; spotted by Sebastian Kinne
2788
2789 OpenBSD-Commit-ID: f002dbf14dba5586e8407e90f0141148ade8e8fc
2790
2791commit 9a1225e8ca2ce1fe809910874935302234399a6d
2792Author: djm@openbsd.org <djm@openbsd.org>
2793Date: Sat Nov 16 23:17:20 2019 +0000
2794
2795 upstream: tweak debug message
2796
2797 OpenBSD-Commit-ID: 2bf336d3be0b7e3dd97920d7e7471146a281d2b9
2798
2799commit 4103a3ec7c68493dbc4f0994a229507e943a86d3
2800Author: djm@openbsd.org <djm@openbsd.org>
2801Date: Sat Nov 16 22:42:30 2019 +0000
2802
2803 upstream: a little debug() in the security key interface
2804
2805 OpenBSD-Commit-ID: 4c70300609a5c8b19707207bb7ad4109e963b0e8
2806
2807commit 05daa211de926f66f50b7380d637f84dc6341574
2808Author: djm@openbsd.org <djm@openbsd.org>
2809Date: Sat Nov 16 22:36:48 2019 +0000
2810
2811 upstream: always use ssh-sk-helper, even for the internal USB HID
2812
2813 support. This avoid the need for a wpath pledge in ssh-agent.
2814
2815 reported by jmc@
2816
2817 OpenBSD-Commit-ID: 19f799c4d020b870741d221335dbfa5e76691c23
2818
2819commit d431778a561d90131814f986b646299f9af33c8c
2820Author: markus@openbsd.org <markus@openbsd.org>
2821Date: Fri Nov 15 15:41:01 2019 +0000
2822
2823 upstream: fix typos in sk_enroll
2824
2825 OpenBSD-Commit-ID: faa9bf779e008b3e64e2eb1344d9b7d83b3c4487
2826
2827commit af90aec0443ec51e6b2d804cb91771d3905f8a6f
2828Author: jmc@openbsd.org <jmc@openbsd.org>
2829Date: Fri Nov 15 11:16:28 2019 +0000
2830
2831 upstream: double word;
2832
2833 OpenBSD-Commit-ID: 43d09bafa4ea9002078cb30ca9adc3dcc0b9c2b9
2834
2835commit fd1a96490cef7f945a1b3b5df4e90c8a1070f425
2836Author: djm@openbsd.org <djm@openbsd.org>
2837Date: Fri Nov 15 06:00:20 2019 +0000
2838
2839 upstream: remove most uses of BN_CTX
2840
2841 We weren't following the rules re BN_CTX_start/BN_CTX_end and the places
2842 we were using it didn't benefit from its use anyway. ok dtucker@
2843
2844 OpenBSD-Commit-ID: ea9ba6c0d2e6f6adfe00b309a8f41842fe12fc7a
2845
2846commit 39b87104cdd47baf79ef77dc81de62cea07d119f
2847Author: Darren Tucker <dtucker@dtucker.net>
2848Date: Fri Nov 15 18:56:54 2019 +1100
2849
2850 Add wrappers for other ultrix headers.
2851
2852 Wrappers protect against multiple inclusions for headers that don't do
2853 it themselves.
2854
2855commit 134a74f4e0cf750931f1125beb2a3f40c54c8809
2856Author: Darren Tucker <dtucker@dtucker.net>
2857Date: Fri Nov 15 18:55:13 2019 +1100
2858
2859 Add SSIZE_MAX when we define ssize_t.
2860
2861commit 9c6d0a3a1ed77989d8c5436d8c3cc6c7045c0197
2862Author: Darren Tucker <dtucker@dtucker.net>
2863Date: Fri Nov 15 17:13:19 2019 +1100
2864
2865 Remove ultrix realpath hack.
2866
2867commit c63fba5e3472307167850bbd84187186af7fa9f0
2868Author: djm@openbsd.org <djm@openbsd.org>
2869Date: Fri Nov 15 05:37:27 2019 +0000
2870
2871 upstream: unshield security key privkey before attempting signature
2872
2873 in agent. spotted by dtucker@
2874
2875 OpenBSD-Commit-ID: fb67d451665385b8a0a55371231c50aac67b91d2
2876
2877commit d165bb5396e3f718480e6039ca2cf77f5a2c2885
2878Author: deraadt@openbsd.org <deraadt@openbsd.org>
2879Date: Fri Nov 15 05:26:56 2019 +0000
2880
2881 upstream: rewrite c99-ism
2882
2883 OpenBSD-Commit-ID: d0c70cca29cfa7e6d9f7ec1d6d5dabea112499b3
2884
2885commit 03e06dd0e6e1c0a9f4b4b9de7def8a44dcbf93a7
2886Author: deraadt@openbsd.org <deraadt@openbsd.org>
2887Date: Fri Nov 15 05:25:52 2019 +0000
2888
2889 upstream: only clang understands those new -W options
2890
2891 OpenBSD-Commit-ID: d9b910e412d139141b072a905e66714870c38ac0
2892
2893commit 5c0bc273cba53f822b7d777bbb6c35d160d3b505
2894Author: Damien Miller <djm@mindrot.org>
2895Date: Fri Nov 15 16:08:00 2019 +1100
2896
2897 configure flag to built-in security key support
2898
2899 Require --with-security-key-builtin before enabling the built-in
2900 security key support (and consequent dependency on libfido2).
2901
2902commit fbcb9a7fa55300b8bd4c18bee024c6104c5a25d7
2903Author: Damien Miller <djm@mindrot.org>
2904Date: Fri Nov 15 16:06:30 2019 +1100
2905
2906 upstream commit
2907
2908 revision 1.48
2909 date: 2019/02/04 16:45:40; author: millert; state: Exp; lines: +16 -17; commitid: cpNtVC7erojNyctw;
2910 Make gl_pathc, gl_matchc and gl_offs size_t in glob_t to match POSIX.
2911 This requires a libc major version bump. OK deraadt@
2912
2913commit 2cfb11abac85885de0cb888bbeb9a3e4303105ea
2914Author: Damien Miller <djm@mindrot.org>
2915Date: Fri Nov 15 16:05:07 2019 +1100
2916
2917 upstream commit
2918
2919 revision 1.47
2920 date: 2017/05/08 14:53:27; author: millert; state: Exp; lines: +34 -21; commitid: sYfxfyUHAfarP8sE;
2921 Fix exponential CPU use with repeated '*' operators by changing '*'
2922 handling to be interative instead of recursive.
2923 Fix by Yves Orton, ported to OpenBSD glob.c by Ray Lai. OK tb@
2924
2925commit 228dd595c7882bb9b161dbb7d4dca15c8a5f03f5
2926Author: Damien Miller <djm@mindrot.org>
2927Date: Fri Nov 15 16:04:28 2019 +1100
2928
2929 upstream commit
2930
2931 revision 1.46
2932 date: 2015/12/28 22:08:18; author: mmcc; state: Exp; lines: +5 -9; commitid: 0uXuF2O13NH9q2e1;
2933 Remove NULL-checks before free() and a few related dead assignments.
2934
2935 ok and valuable input from millert@
2936
2937commit a16f748690139b9f452485d97511ad5e578f59b2
2938Author: Damien Miller <djm@mindrot.org>
2939Date: Fri Nov 15 16:02:43 2019 +1100
2940
2941 upstream commit
2942
2943 revision 1.44
2944 date: 2015/09/14 16:09:13; author: tedu; state: Exp; lines: +3 -5; commitid: iWfSX2BIn0sLw62l;
2945 remove null check before free. from Michael McConville
2946 ok semarie
2947
2948commit fd37cdeafe25adfcdc752280f535d28de7997ff1
2949Author: Damien Miller <djm@mindrot.org>
2950Date: Fri Nov 15 16:02:27 2019 +1100
2951
2952 upstream commit
2953
2954 revision 1.43
2955 date: 2015/06/13 16:57:04; author: deraadt; state: Exp; lines: +4 -4; commitid: zOUKuqWBdOPOz1SZ;
2956 in glob() initialize the glob_t before the first failure check.
2957 from j@pureftpd.org
2958 ok millert stsp
2959
2960commit fd62769c3882adea118dccaff80a06009874a2d1
2961Author: Damien Miller <djm@mindrot.org>
2962Date: Fri Nov 15 16:01:20 2019 +1100
2963
2964 upstream commit
2965
2966 revision 1.42
2967 date: 2015/02/05 12:59:57; author: millert; state: Exp; lines: +2 -1; commitid: DTQbfd4poqBW8iSJ;
2968 Include stdint.h, not limits.h to get SIZE_MAX. OK guenther@
2969
2970commit 2b6cba7ee2b8b36f393be739c860a9d2e5d8eb48
2971Author: Damien Miller <djm@mindrot.org>
2972Date: Fri Nov 15 16:00:07 2019 +1100
2973
2974 upstream commit
2975
2976 revision 1.41
2977 date: 2014/10/08 05:35:27; author: deraadt; state: Exp; lines: +3 -3; commitid: JwTGarRLHQKDgPh2;
2978 obvious realloc -> reallocarray conversion
2979
2980commit ab3600665387ae34785498558c4409e27f495b0b
2981Author: djm@openbsd.org <djm@openbsd.org>
2982Date: Fri Nov 15 04:12:32 2019 +0000
2983
2984 upstream: don't consult dlopen whitelist for internal security key
2985
2986 provider; spotted by dtucker@
2987
2988 OpenBSD-Commit-ID: bfe5fbd17e4ff95dd85b9212181652b54444192e
2989
2990commit 19f8ec428db835f68c1cfd63587e9880ccd6486c
2991Author: Damien Miller <djm@mindrot.org>
2992Date: Fri Nov 15 15:08:28 2019 +1100
2993
2994 upstream commit
2995
2996 revision 1.40
2997 date: 2013/09/30 12:02:34; author: millert; state: Exp; lines: +14 -15;
2998 Use PATH_MAX, NAME_MAX and LOGIN_NAME_MAX not MAXPATHNAMELEN,
2999 MAXNAMLEN or MAXLOGNAME where possible. OK deraadt@
3000
3001commit bb7413db98e418d4af791244660abf6c829783f5
3002Author: Damien Miller <djm@mindrot.org>
3003Date: Fri Nov 15 15:07:30 2019 +1100
3004
3005 upstream commit
3006
3007 revision 1.39
3008 date: 2012/01/20 07:09:42; author: tedu; state: Exp; lines: +4 -4;
3009 the glob stat limit is way too low. bump to 2048.
3010 while here, failed stats should count against the limit too.
3011 ok deraadt sthen stsp
3012
3013commit 01362cf7cb979525c014714e2bccf799a46e772e
3014Author: djm@openbsd.org <djm@openbsd.org>
3015Date: Fri Nov 15 03:41:57 2019 +0000
3016
3017 upstream: U2F tokens may return FIDO_ERR_USER_PRESENCE_REQUIRED when
3018
3019 probed to see if they own a key handle. Handle this case so the find_device()
3020 look can work for them. Reported by Michael Forney
3021
3022 OpenBSD-Commit-ID: 2ccd5b30a6ddfe4dba228b7159bf168601bd9166
3023
3024commit cf62307bc9758105913dcb91b418e4968ac2244d
3025Author: Darren Tucker <dtucker@dtucker.net>
3026Date: Fri Nov 15 14:01:00 2019 +1100
3027
3028 Add libfido2 to INSTALL.
3029
3030commit 69fbda1894349d1f420c842dfcbcc883239d1aa7
3031Author: Darren Tucker <dtucker@dtucker.net>
3032Date: Fri Nov 15 13:42:15 2019 +1100
3033
3034 libcrypto is now optional.
3035
3036commit 45ffa369886e37930776d7c15dd8b973242d6ecc
3037Author: djm@openbsd.org <djm@openbsd.org>
3038Date: Fri Nov 15 02:38:07 2019 +0000
3039
3040 upstream: show the "please touch your security key" notifier when
3041
3042 using the (default) build-in security key support.
3043
3044 OpenBSD-Commit-ID: 4707643aaa7124501d14e92d1364b20f312a6428
3045
3046commit 49dc9fa928d77807c53bdc2898db7fb515fe5eb3
3047Author: djm@openbsd.org <djm@openbsd.org>
3048Date: Fri Nov 15 02:37:24 2019 +0000
3049
3050 upstream: close the "touch your security key" notifier on the error
3051
3052 path too
3053
3054 OpenBSD-Commit-ID: c7628bf80505c1aefbb1de7abc8bb5ee51826829
3055
3056commit 22a82712e89bf17c27427aeba15795fb4011a0c2
3057Author: djm@openbsd.org <djm@openbsd.org>
3058Date: Fri Nov 15 02:20:06 2019 +0000
3059
3060 upstream: correct function name in debug message
3061
3062 OpenBSD-Commit-ID: 2482c99d2ce448f39282493050f8a01e3ffc39ab
3063
3064commit 018e2902a65c22faded215a7c588492c948f108c
3065Author: djm@openbsd.org <djm@openbsd.org>
3066Date: Fri Nov 15 00:32:40 2019 +0000
3067
3068 upstream: follow existing askpass logic for security key notifier:
3069
3070 fall back to _PATH_SSH_ASKPASS_DEFAULT if no $SSH_ASKPASS environment
3071 variable is set.
3072
3073 OpenBSD-Commit-ID: cda753726b13fb797bf7a9f7a0b3022d9ade4520
3074
3075commit 575d0042a94997c1eeb86a6dcfb30b3c7bdbcba3
3076Author: djm@openbsd.org <djm@openbsd.org>
3077Date: Thu Nov 14 21:56:52 2019 +0000
3078
3079 upstream: remove debugging goop that snuck in to last commit
3080
3081 OpenBSD-Commit-ID: 8ea4455a2d9364a0a04f9e4a2cbfa4c9fcefe77e
3082
3083commit 63a5b24f2dbdc9a4bf2182ac3db26731ddc617e8
3084Author: Damien Miller <djm@mindrot.org>
3085Date: Fri Nov 15 11:21:26 2019 +1100
3086
3087 don't fatal if libfido2 not found
3088
3089 spotted by dtucker@
3090
3091commit 129952a81c00c332721b4ba3ede868c720ad7f4e
3092Author: Damien Miller <djm@mindrot.org>
3093Date: Fri Nov 15 11:17:12 2019 +1100
3094
3095 correct object dependency
3096
3097commit 6bff9521ab9a9f7396d635755c342b72373bb4f9
3098Author: djm@openbsd.org <djm@openbsd.org>
3099Date: Thu Nov 14 21:27:29 2019 +0000
3100
3101 upstream: directly support U2F/FIDO2 security keys in OpenSSH by
3102
3103 linking against the (previously external) USB HID middleware. The dlopen()
3104 capability still exists for alternate middlewares, e.g. for Bluetooth, NFC
3105 and test/debugging.
3106
3107 OpenBSD-Commit-ID: 14446cf170ac0351f0d4792ba0bca53024930069
3108
3109commit 4f5e331cb8e11face3025aa6578662dde489c3ad
3110Author: markus@openbsd.org <markus@openbsd.org>
3111Date: Wed Nov 13 22:00:21 2019 +0000
3112
3113 upstream: in order to be able to figure out the number of
3114
3115 signatures left on a shielded key, we need to transfer the number of
3116 signatures left from the private to the public key. ok djm@
3117
3118 OpenBSD-Commit-ID: 8a5d0d260aeace47d372695fdae383ce9b962574
3119
3120commit dffd02e297e6c2a4e86775f293eb1b0ff01fb3df
3121Author: markus@openbsd.org <markus@openbsd.org>
3122Date: Wed Nov 13 20:25:45 2019 +0000
3123
3124 upstream: fix check for sig_s; noted by qsa at qualys.com
3125
3126 OpenBSD-Commit-ID: 34198084e4afb424a859f52c04bb2c9668a52867
3127
3128commit fc173aeb1526d4268db89ec5dfebaf8750dd26cd
3129Author: dtucker@openbsd.org <dtucker@openbsd.org>
3130Date: Wed Nov 13 11:25:11 2019 +0000
3131
3132 upstream: When clients get denied by MaxStartups, send a
3133
3134 noification prior to the SSH2 protocol banner according to RFC4253 section
3135 4.2. ok djm@ deraadt@ markus@
3136
3137 OpenBSD-Commit-ID: e5dabcb722d54dea18eafb336d50b733af4f9c63
3138
3139commit bf219920b70cafbf29ebc9890ef67d0efa54e738
3140Author: markus@openbsd.org <markus@openbsd.org>
3141Date: Wed Nov 13 07:53:10 2019 +0000
3142
3143 upstream: fix shield/unshield for xmss keys: - in ssh-agent we need
3144
3145 to delay the call to shield until we have received key specific options. -
3146 when serializing xmss keys for shield we need to deal with all optional
3147 components (e.g. state might not be loaded). ok djm@
3148
3149 OpenBSD-Commit-ID: cc2db82524b209468eb176d6b4d6b9486422f41f
3150
3151commit 40598b85d72a509566b7b2a6d57676c7231fed34
3152Author: deraadt@openbsd.org <deraadt@openbsd.org>
3153Date: Wed Nov 13 05:42:26 2019 +0000
3154
3155 upstream: remove size_t gl_pathc < 0 test, it is invalid. the
3156
3157 return value from glob() is sufficient. discussed with djm
3158
3159 OpenBSD-Commit-ID: c91203322db9caaf7efaf5ae90c794a91070be3c
3160
3161commit 72687c8e7c38736e3e64e833ee7aa8f9cd9efed1
3162Author: deraadt@openbsd.org <deraadt@openbsd.org>
3163Date: Wed Nov 13 04:47:52 2019 +0000
3164
3165 upstream: stdarg.h required more broadly; ok djm
3166
3167 OpenBSD-Commit-ID: b5b15674cde1b54d6dbbae8faf30d47e6e5d6513
3168
3169commit 1e0b248d47c96be944868a735553af8482300a07
3170Author: Darren Tucker <dtucker@dtucker.net>
3171Date: Thu Nov 14 16:08:17 2019 +1100
3172
3173 Put sshsk_sign call inside ifdef ENABLE_SK.
3174
3175 Fixes build against OpenSSL configured without ECC.
3176
3177commit 546274a6f89489d2e6be8a8b62f2bb63c87a61fd
3178Author: Darren Tucker <dtucker@dtucker.net>
3179Date: Wed Nov 13 23:27:31 2019 +1100
3180
3181 Remove duplicate __NR_clock_nanosleep
3182
3183commit b1c82f4b8adf3f42476d8a1f292df33fb7aa1a56
3184Author: Darren Tucker <dtucker@dtucker.net>
3185Date: Wed Nov 13 23:19:35 2019 +1100
3186
3187 seccomp: Allow clock_nanosleep() in sandbox.
3188
3189 seccomp: Allow clock_nanosleep() to make OpenSSH working with latest
3190 glibc. Patch from Jakub Jelen <jjelen@redhat.com> via bz #3093.
3191
3192commit 2b523d23804c13cb68db135b919fcf312c42b580
3193Author: Darren Tucker <dtucker@dtucker.net>
3194Date: Wed Nov 13 11:56:56 2019 +1100
3195
3196 Include stdarg.h for va_list in xmalloc.h.
3197
3198commit 245dcbdca5374296bdb9c48be6e24bdf6b1c0af7
3199Author: Darren Tucker <dtucker@dtucker.net>
3200Date: Wed Nov 13 11:19:26 2019 +1100
3201
3202 Put headers inside ifdef _AIX.
3203
3204 Prevents compile errors due to missing definitions (eg va_list) on
3205 non-AIX platforms.
3206
3207commit a4cc579c6ad2b2e54bdd6cc0d5e12c2288113a56
3208Author: Darren Tucker <dtucker@dtucker.net>
3209Date: Wed Nov 13 10:41:41 2019 +1100
3210
3211 Fix comment in match_usergroup_pattern_list.
3212
3213 Spotted by balu.gajjala@gmail.com via bz#3092.
3214
3215commit fccff339cab5aa66f2554e0188b83f980683490b
3216Author: djm@openbsd.org <djm@openbsd.org>
3217Date: Tue Nov 12 22:38:19 2019 +0000
3218
3219 upstream: allow an empty attestation certificate returned by a
3220
3221 security key enrollment - these are possible for tokens that only offer self-
3222 attestation. This also needs support from the middleware.
3223
3224 ok markus@
3225
3226 OpenBSD-Commit-ID: 135eeeb937088ef6830a25ca0bbe678dfd2c57cc
3227
3228commit e44bb61824e36d0d181a08489c16c378c486a974
3229Author: djm@openbsd.org <djm@openbsd.org>
3230Date: Tue Nov 12 22:36:44 2019 +0000
3231
3232 upstream: security keys typically need to be tapped/touched in
3233
3234 order to perform a signature operation. Notify the user when this is expected
3235 via the TTY (if available) or $SSH_ASKPASS if we can.
3236
3237 ok markus@
3238
3239 OpenBSD-Commit-ID: 0ef90a99a85d4a2a07217a58efb4df8444818609
3240
3241commit 4671211068441519011ac0e38c588317f4157ba1
3242Author: djm@openbsd.org <djm@openbsd.org>
3243Date: Tue Nov 12 22:35:02 2019 +0000
3244
3245 upstream: pass SSH_ASKPASS_PROMPT hint to y/n key confirm too
3246
3247 OpenBSD-Commit-ID: 08d46712e5e5f1bad0aea68e7717b7bec1ab8959
3248
3249commit 5d1c1590d736694f41b03e686045f08fcae20d62
3250Author: djm@openbsd.org <djm@openbsd.org>
3251Date: Tue Nov 12 22:34:20 2019 +0000
3252
3253 upstream: dd API for performing one-shot notifications via tty or
3254
3255 SSH_ASKPASS
3256
3257 OpenBSD-Commit-ID: 9484aea33aff5b62ce3642bf259546c7639f23f3
3258
3259commit 166927fd410823eec8a7b2472463db51e0e6fef5
3260Author: djm@openbsd.org <djm@openbsd.org>
3261Date: Tue Nov 12 22:32:48 2019 +0000
3262
3263 upstream: add xvasprintf()
3264
3265 OpenBSD-Commit-ID: e5e3671c05c121993b034db935bce1a7aa372247
3266
3267commit 782093ec6cf64cc6c4078410093359869ea9329f
3268Author: Darren Tucker <dtucker@dtucker.net>
3269Date: Wed Nov 13 09:08:55 2019 +1100
3270
3271 Remove leftover if statement from sync.
3272
3273commit b556cc3cbf0c43f073bb41bba4e92ca709a1ec13
3274Author: markus@openbsd.org <markus@openbsd.org>
3275Date: Tue Nov 12 19:34:40 2019 +0000
3276
3277 upstream: remove extra layer for ed25519 signature; ok djm@
3278
3279 OpenBSD-Commit-ID: 7672d9d0278b4bf656a12d3aab0c0bfe92a8ae47
3280
3281commit 3fcf69ace19e75cf9dcd7206f396adfcb29611a8
3282Author: markus@openbsd.org <markus@openbsd.org>
3283Date: Tue Nov 12 19:34:00 2019 +0000
3284
3285 upstream: check sig_r and sig_s for ssh-sk keys; ok djm
3286
3287 OpenBSD-Commit-ID: 1a1e6a85b5f465d447a3800f739e35c5b74e0abc
3288
3289commit 2c55744a56de0ffc81fe445a1e7fc5cd308712b3
3290Author: markus@openbsd.org <markus@openbsd.org>
3291Date: Tue Nov 12 19:33:08 2019 +0000
3292
3293 upstream: enable ed25519 support; ok djm
3294
3295 OpenBSD-Commit-ID: 1a399c5b3ef15bd8efb916110cf5a9e0b554ab7e
3296
3297commit fd1a3b5e38721b1d69aae2d9de1a1d9155dfa5c7
3298Author: markus@openbsd.org <markus@openbsd.org>
3299Date: Tue Nov 12 19:32:30 2019 +0000
3300
3301 upstream: update sk-api to version 2 for ed25519 support; ok djm
3302
3303 OpenBSD-Commit-ID: 77aa4d5b6ab17987d8a600907b49573940a0044a
3304
3305commit 7c32b51edbed5bd57870249c0a45dffd06be0002
3306Author: markus@openbsd.org <markus@openbsd.org>
3307Date: Tue Nov 12 19:31:45 2019 +0000
3308
3309 upstream: implement sshsk_ed25519_assemble(); ok djm
3310
3311 OpenBSD-Commit-ID: af9ec838b9bc643786310b5caefc4ca4754e68c6
3312
3313commit fe05a36dc0ea884c8c2395d53d804fe4f4202b26
3314Author: markus@openbsd.org <markus@openbsd.org>
3315Date: Tue Nov 12 19:31:18 2019 +0000
3316
3317 upstream: implement sshsk_ed25519_inner_sig(); ok djm
3318
3319 OpenBSD-Commit-ID: f422d0052c6d948fe0e4b04bc961f37fdffa0910
3320
3321commit e03a29e6554cd0c9cdbac0dae53dd79e6eb4ea47
3322Author: markus@openbsd.org <markus@openbsd.org>
3323Date: Tue Nov 12 19:30:50 2019 +0000
3324
3325 upstream: rename sshsk_ecdsa_sign() to sshsk_sign(); ok djm
3326
3327 OpenBSD-Commit-ID: 1524042e09d81e54c4470d7bfcc0194c5b46fe19
3328
3329commit bc7b5d6187de625c086b5f639b25bbad17bbabfc
3330Author: markus@openbsd.org <markus@openbsd.org>
3331Date: Tue Nov 12 19:30:21 2019 +0000
3332
3333 upstream: factor out sshsk_ecdsa_inner_sig(); ok djm@
3334
3335 OpenBSD-Commit-ID: 07e41997b542f670a15d7e2807143fe01efef584
3336
3337commit cef84a062db8cfeece26f067235dc440f6992c17
3338Author: markus@openbsd.org <markus@openbsd.org>
3339Date: Tue Nov 12 19:29:54 2019 +0000
3340
3341 upstream: factor out sshsk_ecdsa_assemble(); ok djm@
3342
3343 OpenBSD-Commit-ID: 2313761a3a84ccfe032874d638d3c363e0f14026
3344
3345commit 7c096c456f33f3d2682736d4735cc10e790276e9
3346Author: markus@openbsd.org <markus@openbsd.org>
3347Date: Tue Nov 12 19:29:24 2019 +0000
3348
3349 upstream: implement ssh-ed25519-sk verification; ok djm@
3350
3351 OpenBSD-Commit-ID: 37906d93948a1e3d237c20e713d6ca8fbf7d13f6
3352
3353commit ba5fb02bed1e556d0ce7b1740ae8a5f87b737491
3354Author: Damien Miller <djm@mindrot.org>
3355Date: Wed Nov 13 08:48:30 2019 +1100
3356
3357 ignore ssh-sk-helper
3358
3359commit 78c96498947f711141f493a40d202c482cc59438
3360Author: deraadt@openbsd.org <deraadt@openbsd.org>
3361Date: Mon Nov 11 19:53:37 2019 +0000
3362
3363 upstream: skip demanding -fstack-protector-all on hppa. we never
3364
3365 wrote a stack protector for reverse-stack architectures, and i don't think
3366 anyone else did either. a warning per compiled file is just annoying.
3367
3368 OpenBSD-Commit-ID: 14806a59353152f843eb349e618abbf6f4dd3ada
3369
3370commit aa1c9e37789f999979fe59df74ce5c8424861ac8
3371Author: djm@openbsd.org <djm@openbsd.org>
3372Date: Fri Nov 8 03:54:02 2019 +0000
3373
3374 upstream: duplicate 'x' character in getopt(3) optstring
3375
3376 OpenBSD-Commit-ID: 64c81caa0cb5798de3621eca16b7dd22e5d0d8a7
3377
3378commit aa4c640dc362816d63584a16e786d5e314e24390
3379Author: naddy@openbsd.org <naddy@openbsd.org>
3380Date: Thu Nov 7 08:38:38 2019 +0000
3381
3382 upstream: Fill in missing man page bits for U2F security key support:
3383
3384 Mention the new key types, the ~/.ssh/id_ecdsa_sk file, ssh's
3385 SecurityKeyProvider keyword, the SSH_SK_PROVIDER environment variable,
3386 and ssh-keygen's new -w and -x options.
3387
3388 Copy the ssh-sk-helper man page from ssh-pkcs11-helper with minimal
3389 substitutions.
3390
3391 ok djm@
3392
3393 OpenBSD-Commit-ID: ef2e8f83d0c0ce11ad9b8c28945747e5ca337ac4
3394
3395commit b236b27d6dada7f0542214003632b4e9b7aa1380
3396Author: Darren Tucker <dtucker@dtucker.net>
3397Date: Sun Nov 3 00:10:43 2019 +1100
3398
3399 Put sftp-realpath in libssh.a
3400
3401 and remove it from the specific binary targets.
3402
3403commit 382c18c20cdcec45b5d21ff25b4a5e0df91a68c4
3404Author: Darren Tucker <dtucker@dtucker.net>
3405Date: Sun Nov 3 00:09:21 2019 +1100
3406
3407 statfs might be defined in sys/mount.h.
3408
3409 eg on old NetBSDs.
3410
3411commit 03ffc0951c305c8e3b5fdc260d65312a57f8f7ea
3412Author: Darren Tucker <dtucker@dtucker.net>
3413Date: Sat Nov 2 23:25:01 2019 +1100
3414
3415 Put stdint.h inside ifdef HAVE_STDINT_H.
3416
3417commit 19cb64c4b42d4312ce12091fd9436dbd6898998c
3418Author: Darren Tucker <dtucker@dtucker.net>
3419Date: Sat Nov 2 22:45:44 2019 +1100
3420
3421 Rebuild .depend.
3422
3423commit 3611bfe89b92ada5914526d8ff0919aeb967cfa7
3424Author: Darren Tucker <dtucker@dtucker.net>
3425Date: Sat Nov 2 22:42:05 2019 +1100
3426
3427 Define __BSD_VISIBLE in fnmatch.h.
3428
3429 .. since we use symbols defined only when it is when using the compat
3430 fnmatch.
3431
3432commit f5cc5816aaddb8eca3cba193f53e99d6a0b37d05
3433Author: Darren Tucker <dtucker@dtucker.net>
3434Date: Sat Nov 2 16:39:38 2019 +1100
3435
3436 Only enable U2F if OpenSSL supports ECC.
3437
3438 This requires moving the U2F bits to below the OpenSSL parts so we have
3439 the required information. ok djm@
3440
3441commit ad38406fc95fa223b0ef2edf8ff50508f8ab1cb6
3442Author: naddy@openbsd.org <naddy@openbsd.org>
3443Date: Fri Nov 1 12:10:43 2019 +0000
3444
3445 upstream: fix miscellaneous text problems; ok djm@
3446
3447 OpenBSD-Commit-ID: 0cbf411a14d8fa0b269b69cbb1b4fc0ca699fe9f
3448
3449commit 9cac151c2dc76b8e5b727b2fa216f572e372170f
3450Author: Darren Tucker <dtucker@dtucker.net>
3451Date: Fri Nov 1 18:26:07 2019 +1100
3452
3453 Add flags needed to build and work on Ultrix.
3454
3455commit 0e3c5bc50907d2058407641b5a3581b7eda91b7e
3456Author: Darren Tucker <dtucker@dtucker.net>
3457Date: Fri Nov 1 18:24:29 2019 +1100
3458
3459 Hook up fnmatch for platforms that don't have it.
3460
3461commit b56dbfd9d967e5b6ce7be9f81f206112e19e1030
3462Author: Darren Tucker <dtucker@dtucker.net>
3463Date: Fri Nov 1 18:17:42 2019 +1100
3464
3465 Add missing bracket in realpath macro.
3466
3467commit 59ccb56f15e5e530e7c1b5a0b361749d8c6217d5
3468Author: Darren Tucker <dtucker@dtucker.net>
3469Date: Fri Nov 1 17:32:47 2019 +1100
3470
3471 Import fnmatch.c from OpenBSD.
3472
3473commit 79d46de9fbea0f3c0e8ae7cf84effaba089071b0
3474Author: Darren Tucker <dtucker@dtucker.net>
3475Date: Fri Nov 1 15:22:32 2019 +1100
3476
3477 Use sftp_realpath if no native realpath.
3478
3479commit bb4f003ed8c5f61ec74a66bcedc8ab19bf5b35c4
3480Author: Darren Tucker <dtucker@dtucker.net>
3481Date: Fri Nov 1 15:06:16 2019 +1100
3482
3483 Configure flags for haiku from haikuports.
3484
3485 Should build with the default flags with ./configure
3486
3487commit 4332b4fe49360679647a8705bc08f4e81323f6b4
3488Author: djm@openbsd.org <djm@openbsd.org>
3489Date: Fri Nov 1 03:54:33 2019 +0000
3490
3491 upstream: fix a race condition in the SIGCHILD handler that could turn
3492
3493 in to a kill(-1); bz3084, reported by Gao Rui, ok dtucker@
3494
3495 OpenBSD-Commit-ID: ac2742e04a69d4c34223505b6a32f6d686e18896
3496
3497commit 03f9205f0fb49ea2507eacc143737a8511ae5a4e
3498Author: Damien Miller <djm@mindrot.org>
3499Date: Fri Nov 1 14:49:25 2019 +1100
3500
3501 conditionalise SK sign/verify on ENABLE_SK
3502
3503 Spotted by Darren and his faux-Vax
3504
3505commit 5eb7b9563ff818e17de24231bf2d347d9db302c5
3506Author: Darren Tucker <dtucker@dtucker.net>
3507Date: Fri Nov 1 14:41:07 2019 +1100
3508
3509 Add prototype for localtime_r if needed.
3510
3511commit d500b59a825f6a58f2abf7b04eb1992d81e45d58
3512Author: Darren Tucker <dtucker@dtucker.net>
3513Date: Fri Nov 1 13:42:12 2019 +1100
3514
3515 Check if IP_TOS is defined before using.
3516
3517commit 764d51e04460ec0da12e05e4777bc90c116accb9
3518Author: Damien Miller <djm@mindrot.org>
3519Date: Fri Nov 1 13:34:49 2019 +1100
3520
3521 autoconf pieces for U2F support
3522
3523 Mostly following existing logic for PKCS#11 - turning off support
3524 when either libcrypto or dlopen(3) are unavailable.
3525
3526commit 45f17a159acfc5a8e450bfbcc2cffe72950ed7a3
3527Author: djm@openbsd.org <djm@openbsd.org>
3528Date: Fri Nov 1 02:32:05 2019 +0000
3529
3530 upstream: remove duplicate PUBKEY_DEFAULT_PK_ALG on !WITH_OPENSSL path
3531
3532 OpenBSD-Commit-ID: 95a7cafad2a4665d57cabacc28031fabc0bea9fc
3533
3534commit db8d13f7925da7337df87248995c533e111637ec
3535Author: djm@openbsd.org <djm@openbsd.org>
3536Date: Fri Nov 1 02:06:52 2019 +0000
3537
3538 upstream: more additional source files
3539
3540 OpenBSD-Regress-ID: 8eaa25fb901594aee23b76eda99dca5b8db94c6f
3541
3542commit f89c5df65dd307739ff22319c2cf847d3b0c5ab4
3543Author: djm@openbsd.org <djm@openbsd.org>
3544Date: Fri Nov 1 02:04:25 2019 +0000
3545
3546 upstream: additional source files here too
3547
3548 OpenBSD-Regress-ID: 8809f8e1c8f7459e7096ab6b58d8e56cb2f483fd
3549
3550commit 02275afa1ecbfbd39f27d34c97090e76bec232ec
3551Author: djm@openbsd.org <djm@openbsd.org>
3552Date: Fri Nov 1 02:03:27 2019 +0000
3553
3554 upstream: additional source files here too
3555
3556 OpenBSD-Regress-ID: 09297e484327f911fd353489518cceaa0c1b95ce
3557
3558commit dfc8f01b9886c7999e6e20acf3f7492cb8c80796
3559Author: djm@openbsd.org <djm@openbsd.org>
3560Date: Fri Nov 1 01:57:59 2019 +0000
3561
3562 upstream: adapt to extra sshkey_sign() argument and additional
3563
3564 dependencies
3565
3566 OpenBSD-Regress-ID: 7a25604968486c4d6f81d06e8fbc7d17519de50e
3567
3568commit afa59e26eeb44a93f36f043f60b936eaddae77c4
3569Author: djm@openbsd.org <djm@openbsd.org>
3570Date: Fri Nov 1 01:55:41 2019 +0000
3571
3572 upstream: skip security-key key types for tests until we have a
3573
3574 dummy U2F middleware to use.
3575
3576 OpenBSD-Regress-ID: 37200462b44334a4ad45e6a1f7ad1bd717521a95
3577
3578commit de871e4daf346a712c78fa4ab8f18b231a47cb85
3579Author: jmc@openbsd.org <jmc@openbsd.org>
3580Date: Fri Nov 1 00:52:35 2019 +0000
3581
3582 upstream: sort;
3583
3584 OpenBSD-Commit-ID: 8264b0be01ec5a60602bd50fd49cc3c81162ea16
3585
3586commit 2aae149a34b1b5dfbef423d3b7999a96818969bb
3587Author: djm@openbsd.org <djm@openbsd.org>
3588Date: Thu Oct 31 21:37:33 2019 +0000
3589
3590 upstream: undo debugging bits that shouldn't have been committed
3591
3592 OpenBSD-Commit-ID: 4bd5551b306df55379afe17d841207990eb773bf
3593
3594commit 3420e0464bd0e8fedcfa5fd20ad37bdc740ad5b4
3595Author: Damien Miller <djm@mindrot.org>
3596Date: Fri Nov 1 09:24:58 2019 +1100
3597
3598 depend
3599
3600commit b923a90abc7bccb11a513dc8b5c0f13a0ea9682c
3601Author: djm@openbsd.org <djm@openbsd.org>
3602Date: Thu Oct 31 21:28:27 2019 +0000
3603
3604 upstream: fix -Wshadow warning
3605
3606 OpenBSD-Commit-ID: 3441eb04f872a00c2483c11a5f1570dfe775103c
3607
3608commit 9a14c64c38fc14d0029f1c7bc70cf62cc7f0fdf9
3609Author: djm@openbsd.org <djm@openbsd.org>
3610Date: Thu Oct 31 21:23:19 2019 +0000
3611
3612 upstream: Refactor signing - use sshkey_sign for everything,
3613
3614 including the new U2F signatures.
3615
3616 Don't use sshsk_ecdsa_sign() directly, instead make it reachable via
3617 sshkey_sign() like all other signature operations. This means that
3618 we need to add a provider argument to sshkey_sign(), so most of this
3619 change is mechanically adding that.
3620
3621 Suggested by / ok markus@
3622
3623 OpenBSD-Commit-ID: d5193a03fcfa895085d91b2b83d984a9fde76c8c
3624
3625commit 07da39f71d36fb547749a5b16aa8892e621a7e4a
3626Author: djm@openbsd.org <djm@openbsd.org>
3627Date: Thu Oct 31 21:22:01 2019 +0000
3628
3629 upstream: ssh-agent support for U2F/FIDO keys
3630
3631 feedback & ok markus@
3632
3633 OpenBSD-Commit-ID: bb544a44bc32e45d2ec8bf652db2046f38360acb
3634
3635commit eebec620c9519c4839d781c4d5b6082152998f82
3636Author: djm@openbsd.org <djm@openbsd.org>
3637Date: Thu Oct 31 21:20:38 2019 +0000
3638
3639 upstream: ssh AddKeysToAgent support for U2F/FIDO keys
3640
3641 feedback & ok markus@
3642
3643 OpenBSD-Commit-ID: ac08e45c7f995fa71f8d661b3f582e38cc0a2f91
3644
3645commit 486164d060314a7f8bca2a00f53be9e900c5e74d
3646Author: djm@openbsd.org <djm@openbsd.org>
3647Date: Thu Oct 31 21:19:56 2019 +0000
3648
3649 upstream: ssh-add support for U2F/FIDO keys
3650
3651 OpenBSD-Commit-ID: 7f88a5181c982687afedf3130c6ab2bba60f7644
3652
3653commit b9dd14d3091e31fb836f69873d3aa622eb7b4a1c
3654Author: djm@openbsd.org <djm@openbsd.org>
3655Date: Thu Oct 31 21:19:14 2019 +0000
3656
3657 upstream: add new agent key constraint for U2F/FIDO provider
3658
3659 feedback & ok markus@
3660
3661 OpenBSD-Commit-ID: d880c380170704280b4003860a1744d286c7a172
3662
3663commit 884416bdb10468f1252e4d7c13d51b43dccba7f6
3664Author: djm@openbsd.org <djm@openbsd.org>
3665Date: Thu Oct 31 21:18:28 2019 +0000
3666
3667 upstream: ssh client support for U2F/FIDO keys
3668
3669 OpenBSD-Commit-ID: eb2cfa6cf7419a1895e06e398ea6d41516c5b0bc
3670
3671commit 01a0670f69c5b86e471e033b92145d6c7cc77c58
3672Author: djm@openbsd.org <djm@openbsd.org>
3673Date: Thu Oct 31 21:17:49 2019 +0000
3674
3675 upstream: Separate myproposal.h userauth pubkey types
3676
3677 U2F/FIDO keys are not supported for host authentication, so we need
3678 a separate list for user keys.
3679
3680 feedback & ok markus@
3681
3682 OpenBSD-Commit-ID: 7fe2e6ab85f9f2338866e5af8ca2d312abbf0429
3683
3684commit 23f38c2d8cda3fad24e214e1f0133c42435b54ee
3685Author: djm@openbsd.org <djm@openbsd.org>
3686Date: Thu Oct 31 21:17:09 2019 +0000
3687
3688 upstream: ssh-keygen support for generating U2F/FIDO keys
3689
3690 OpenBSD-Commit-ID: 6ce04f2b497ac9dd8c327f76f1e6c724fb1d1b37
3691
3692commit ed3467c1e16b7396ff7fcf12d2769261512935ec
3693Author: djm@openbsd.org <djm@openbsd.org>
3694Date: Thu Oct 31 21:16:20 2019 +0000
3695
3696 upstream: U2F/FIDO middleware interface
3697
3698 Supports enrolling (generating) keys and signatures.
3699
3700 feedback & ok markus@
3701
3702 OpenBSD-Commit-ID: 73d1dd5939454f9c7bd840f48236cba41e8ad592
3703
3704commit 02bb0768a937e50bbb236efc2bbdddb1991b1c85
3705Author: djm@openbsd.org <djm@openbsd.org>
3706Date: Thu Oct 31 21:15:14 2019 +0000
3707
3708 upstream: Initial infrastructure for U2F/FIDO support
3709
3710 Key library support: including allocation, marshalling public/private
3711 keys and certificates, signature validation.
3712
3713 feedback & ok markus@
3714
3715 OpenBSD-Commit-ID: a17615ba15e0f7932ac4360cb18fc9a9544e68c7
3716
3717commit 57ecc10628b04c384cbba2fbc87d38b74cd1199d
3718Author: djm@openbsd.org <djm@openbsd.org>
3719Date: Thu Oct 31 21:14:17 2019 +0000
3720
3721 upstream: Protocol documentation for U2F/FIDO keys in OpenSSH
3722
3723 OpenBSD-Commit-ID: 8f3247317c2909870593aeb306dff848bc427915
3724
3725commit f4fdcd2b7a2bbf5d8770d44565173ca5158d4dcb
3726Author: Damien Miller <djm@mindrot.org>
3727Date: Fri Nov 1 08:36:16 2019 +1100
3728
3729 Missing unit test files
3730
3731commit 1bcd1169c5221688418fa38606e9c69055b72451
3732Author: Darren Tucker <dtucker@dtucker.net>
3733Date: Tue Oct 29 19:45:03 2019 +1100
3734
3735 Add implementation of localtime_r.
3736
3737commit 2046ed16c1202431b0307674c33a123a113e8297
3738Author: dtucker@openbsd.org <dtucker@openbsd.org>
3739Date: Tue Oct 29 07:47:27 2019 +0000
3740
3741 upstream: Signal handler cleanup: remove leftover support for
3742
3743 unreliable signals and now-unneeded save and restore of errno. ok deraadt@
3744 markus@
3745
3746 OpenBSD-Commit-ID: 01dd8a1ebdd991c8629ba1f5237283341a93cd88
3747
3748commit 70fc9a6ca4dd33cb2dd400a4dad5db9683a3d284
3749Author: jmc@openbsd.org <jmc@openbsd.org>
3750Date: Tue Oct 22 08:50:35 2019 +0000
3751
3752 upstream: fixes from lucas;
3753
3754 OpenBSD-Commit-ID: 4c4bfd2806c5bbc753788ffe19c5ee13aaf418b2
3755
3756commit 702368aa4381c3b482368257ac574a87b5a80938
3757Author: dtucker@openbsd.org <dtucker@openbsd.org>
3758Date: Tue Oct 22 07:06:35 2019 +0000
3759
3760 upstream: Import regenerated moduli file.
3761
3762 OpenBSD-Commit-ID: 58ec755be4e51978ecfee73539090eb68652a987
3763
3764commit 5fe81da22652f8caa63e9e3a1af519a85d36337e
3765Author: Darren Tucker <dtucker@dtucker.net>
3766Date: Mon Oct 28 21:19:47 2019 +1100
3767
3768 Fix ifdefs to not mask needed bits.
3769
3770commit 7694e9d2fb5785bbdd0920dce7a160bd79feaf00
3771Author: Darren Tucker <dtucker@dtucker.net>
3772Date: Mon Oct 28 17:05:36 2019 +1100
3773
3774 Only use RLIMIT_NOFILE if it's defined.
3775
3776commit d561b0b2fa2531b4cc3bc70a7d657c6485c9fd0b
3777Author: Darren Tucker <dtucker@dtucker.net>
3778Date: Mon Oct 28 16:09:04 2019 +1100
3779
3780 Make sure we have struct statfs before using.
3781
3782commit 2912596aecfcf48e5115c7a906d1e664f7717a4b
3783Author: Darren Tucker <dtucker@dtucker.net>
3784Date: Mon Oct 28 16:06:59 2019 +1100
3785
3786 Define UINT32_MAX if needed.
3787
3788commit 7169e31121e8c8cc729b55154deb722ae495b316
3789Author: Darren Tucker <dtucker@dtucker.net>
3790Date: Mon Oct 28 16:00:45 2019 +1100
3791
3792 Move utimensat definition into timespec section.
3793
3794 Since utimensat uses struct timespec, move it to the section where we
3795 define struct timespec when needed.
3796
3797commit 850ec1773d656cbff44d78a79e369dc262ce5853
3798Author: Darren Tucker <dtucker@dtucker.net>
3799Date: Mon Oct 28 15:57:22 2019 +1100
3800
3801 Wrap OpenSSL bits in WITH_OPENSSL.
3802
3803commit 6fc7e1c6fec3ba589869ae98e968c0e5e2e4695b
3804Author: Darren Tucker <dtucker@dtucker.net>
3805Date: Mon Oct 28 15:53:25 2019 +1100
3806
3807 Wrap poll.h includes in HAVE_POLL_H.
3808
3809commit 9239a18f96905cc1a353e861e33af093652f24e7
3810Author: Darren Tucker <dtucker@dtucker.net>
3811Date: Thu Oct 24 14:39:49 2019 +1100
3812
3813 Add a function call stackprotector tests.
3814
3815 Including a function call in the test programs for the gcc stack
3816 protector flag tests exercises more of the compiler and makes it more
3817 likely it'll detect problems.
3818
3819commit b9705393be4612fd5e29d0cd8e7cf2b66ed19eb7
3820Author: Darren Tucker <dtucker@dtucker.net>
3821Date: Tue Oct 22 18:09:22 2019 +1100
3822
3823 Import regenerated moduli file.
3824
3825commit 76ed2199491397e0f9902ade80d5271e4a9b2630
3826Author: djm@openbsd.org <djm@openbsd.org>
3827Date: Wed Oct 16 06:05:39 2019 +0000
3828
3829 upstream: potential NULL dereference for revoked hostkeys; reported
3830
3831 by krishnaiah bommu
3832
3833 OpenBSD-Commit-ID: 35ff685e7cc9dd2e3fe2e3dfcdcb9bc5c79f6506
3834
3835commit 6500c3bc71bf4fe14972c1177e6b93f1164d07a4
3836Author: djm@openbsd.org <djm@openbsd.org>
3837Date: Wed Oct 16 06:03:30 2019 +0000
3838
3839 upstream: free buf before return; reported by krishnaiah bommu
3840
3841 OpenBSD-Commit-ID: 091bb23a6e913af5d4f72c50030b53ce1cef4de1
3842
3843commit d7d116b6d9e6cb79cc235e9801caa683d3db3181
3844Author: djm@openbsd.org <djm@openbsd.org>
3845Date: Mon Oct 14 06:00:02 2019 +0000
3846
3847 upstream: memleak in error path; spotted by oss-fuzz, ok markus@
3848
3849 OpenBSD-Commit-ID: d6ed260cbbc297ab157ad63931802fb1ef7a4266
3850
3851commit 9b9e3ca6945351eefb821ff783a4a8e6d9b98b9a
3852Author: Darren Tucker <dtucker@dtucker.net>
3853Date: Fri Oct 11 14:12:16 2019 +1100
3854
3855 Re-add SA_RESTART to mysignal.
3856
3857 This makes mysignal implement reliable BSD semantics according to
3858 Stevens' APUE. This was first attempted in 2001 but was reverted
3859 due to problems with HP-UX 10.20 and select() and possibly grantpt().
3860 Modern systems should be fine with it, but if any current platforms have
3861 a problem with it now we can disable it just for those. ok djm@
3862
3863commit 0bd312a362168c1eae3cd6b3889395a78e6fd0f8
3864Author: Darren Tucker <dtucker@dtucker.net>
3865Date: Thu Oct 10 09:42:03 2019 +1100
3866
3867 Fix ifdef typo for declaration of memmem.
3868
3869 Fixes build on IRIX. bz#3081.
3870
3871commit 01ce1cd402d5eecde2bba35b67e08f5b266b37fd
3872Author: Abhishek Arya <inferno@chromium.org>
3873Date: Tue Oct 8 20:19:18 2019 -0700
3874
3875 Update README.md
3876
3877commit 1ba130ac8fb2884307f658126f04578f8aef409e
3878Author: Damien Miller <djm@mindrot.org>
3879Date: Wed Oct 9 13:49:35 2019 +1100
3880
3881 add a fuzzer for private key parsing
3882
3883commit cdf1d0a9f5d18535e0a18ff34860e81a6d83aa5c
3884Author: Damien Miller <djm@mindrot.org>
3885Date: Wed Oct 9 11:31:03 2019 +1100
3886
3887 prepare for 8.1 release
3888
3889commit 3b4e56d740b74324e2d7542957cad5a11518f455
3890Author: djm@openbsd.org <djm@openbsd.org>
3891Date: Wed Oct 9 00:04:57 2019 +0000
3892
3893 upstream: openssh-8.1
3894
3895 OpenBSD-Commit-ID: 3356bb34e2aa287f0e6d6773c9ae659dc680147d
3896
3897commit 29e0ecd9b4eb3b9f305e2240351f0c59cad9ef81
3898Author: djm@openbsd.org <djm@openbsd.org>
3899Date: Wed Oct 9 00:04:42 2019 +0000
3900
3901 upstream: fix an unreachable integer overflow similar to the XMSS
3902
3903 case, and some other NULL dereferences found by fuzzing.
3904
3905 fix with and ok markus@
3906
3907 OpenBSD-Commit-ID: 0f81adbb95ef887ce586953e1cb225fa45c7a47b
3908
3909commit a546b17bbaeb12beac4c9aeed56f74a42b18a93a
3910Author: djm@openbsd.org <djm@openbsd.org>
3911Date: Wed Oct 9 00:02:57 2019 +0000
3912
3913 upstream: fix integer overflow in XMSS private key parsing.
3914
3915 Reported by Adam Zabrocki via SecuriTeam's SSH program.
3916
3917 Note that this code is experimental and not compiled by default.
3918
3919 ok markus@
3920
3921 OpenBSD-Commit-ID: cd0361896d15e8a1bac495ac583ff065ffca2be1
3922
3923commit c2cc25480ba36ab48c1a577bebb12493865aad87
3924Author: dtucker@openbsd.org <dtucker@openbsd.org>
3925Date: Tue Oct 8 22:40:39 2019 +0000
3926
3927 upstream: Correct type for end-of-list sentinel; fixes initializer
3928
3929 warnings on some platforms. ok deraadt.
3930
3931 OpenBSD-Commit-ID: a990dbc2dac25bdfa07e79321349c73fd991efa2
3932
3933commit e827aedf8818e75c0016b47ed8fc231427457c43
3934Author: djm@openbsd.org <djm@openbsd.org>
3935Date: Mon Oct 7 23:10:38 2019 +0000
3936
3937 upstream: reversed test yielded incorrect debug message
3938
3939 OpenBSD-Commit-ID: 78bb512d04cfc238adb2c5b7504ac93eecf523b3
3940
3941commit 8ca491d29fbe26e5909ce22b344c0a848dc28d55
3942Author: Damien Miller <djm@mindrot.org>
3943Date: Tue Oct 8 17:05:57 2019 +1100
3944
3945 depend
3946
3947commit 86a0323374cbd404629e75bb320b3fa1c16aaa6b
3948Author: Darren Tucker <dtucker@dtucker.net>
3949Date: Wed Oct 9 09:36:06 2019 +1100
3950
3951 Make MAKE_CLONE no-op macro more correct.
3952
3953 Similar to the previous change to DEF_WEAK, some compilers don't like
3954 the empty statement, so convert into a no-op function prototype.
3955
3956commit cfc1897a2002ec6c4dc879b24e8b3153c87ea2cf
3957Author: Damien Miller <djm@mindrot.org>
3958Date: Wed Oct 9 09:06:35 2019 +1100
3959
3960 wrap stdint.h include in HAVE_STDINT_H
3961
3962 make the indenting a little more consistent too..
3963
3964 Fixes Solaris 2.6; reported by Tom G. Christensen
3965
3966commit 13b3369830a43b89a503915216a23816d1b25744
3967Author: Damien Miller <djm@mindrot.org>
3968Date: Tue Oct 8 15:32:02 2019 +1100
3969
3970 avoid "return (value)" in void-declared function
3971
3972 spotted by Tim Rice; ok dtucker
3973
3974commit 0c7f8d2326d812b371f7afd63aff846973ec80a4
3975Author: Darren Tucker <dtucker@dtucker.net>
3976Date: Tue Oct 8 14:44:50 2019 +1100
3977
3978 Make DEF_WEAK more likely to be correct.
3979
3980 Completely nop-ing out DEF_WEAK leaves an empty statemment which some
3981 compilers don't like. Replace with a no-op function template. ok djm@
3982
3983commit b1e79ea8fae9c252399677a28707661d85c7d00c
3984Author: dtucker@openbsd.org <dtucker@openbsd.org>
3985Date: Sun Oct 6 11:49:50 2019 +0000
3986
3987 upstream: Instead of running sed over the whole log to remove CRs,
3988
3989 remove them only where it's needed (and confuses test(1) on at least OS X in
3990 portable).
3991
3992 OpenBSD-Regress-ID: a6ab9b4bd1d33770feaf01b2dfb96f9e4189d2d0
3993
3994commit 8dc7d6b75a7f746fdd056acd41dffc0a13557a4c
3995Author: Eduardo Barretto <ebarretto@linux.vnet.ibm.com>
3996Date: Tue May 9 13:33:30 2017 -0300
3997
3998 Enable specific ioctl call for EP11 crypto card (s390)
3999
4000 The EP11 crypto card needs to make an ioctl call, which receives an
4001 specific argument. This crypto card is for s390 only.
4002
4003 Signed-off-by: Eduardo Barretto <ebarretto@linux.vnet.ibm.com>
4004
4005commit 07f2c7f34951c04d2cd796ac6c80e47c56c4969e
4006Author: djm@openbsd.org <djm@openbsd.org>
4007Date: Fri Oct 4 04:31:59 2019 +0000
4008
4009 upstream: fix memory leak in error path; bz#3074 patch from
4010
4011 krishnaiah.bommu@intel.com, ok dtucker
4012
4013 OpenBSD-Commit-ID: d031853f3ecf47b35a0669588f4d9d8e3b307b3c
4014
4015commit b7fbc75e119170f4d15c94a7fda4a1050e0871d6
4016Author: djm@openbsd.org <djm@openbsd.org>
4017Date: Fri Oct 4 04:13:39 2019 +0000
4018
4019 upstream: space
4020
4021 OpenBSD-Commit-ID: 350648bcf00a2454e7ef998b7d88e42552b348ac
4022
4023commit 643ab68c79ac1644f4a31e36928c2bfc8a51db3c
4024Author: djm@openbsd.org <djm@openbsd.org>
4025Date: Fri Oct 4 03:39:19 2019 +0000
4026
4027 upstream: more sshsig regress tests: check key revocation, the
4028
4029 check-novalidate signature test mode and signing keys in ssh-agent.
4030
4031 From Sebastian Kinne (slightly tweaked)
4032
4033 OpenBSD-Regress-ID: b39566f5cec70140674658cdcedf38752a52e2e2
4034
4035commit 714031a10bbe378a395a93cf1040f4ee1451f45f
4036Author: dtucker@openbsd.org <dtucker@openbsd.org>
4037Date: Fri Oct 4 03:26:58 2019 +0000
4038
4039 upstream: Check for gmtime failure in moduli generation. Based on
4040
4041 patch from krishnaiah.bommu@intel.com, ok djm@
4042
4043 OpenBSD-Commit-ID: 4c6a4cde0022188ac83737de08da0e875704eeaa
4044
4045commit 6918974405cc28ed977f802fd97a9c9a9b2e141b
4046Author: jmc@openbsd.org <jmc@openbsd.org>
4047Date: Thu Oct 3 17:07:50 2019 +0000
4048
4049 upstream: use a more common options order in SYNOPSIS and sync
4050
4051 usage(); while here, no need for Bk/Ek;
4052
4053 ok dtucker
4054
4055 OpenBSD-Commit-ID: 38715c3f10b166f599a2283eb7bc14860211bb90
4056
4057commit feff96b7d4c0b99307f0459cbff128aede4a8984
4058Author: djm@openbsd.org <djm@openbsd.org>
4059Date: Wed Oct 2 09:50:50 2019 +0000
4060
4061 upstream: thinko in previous; spotted by Mantas
4062
4063 =?UTF-8?q?=20Mikul=C4=97nas?=
4064 MIME-Version: 1.0
4065 Content-Type: text/plain; charset=UTF-8
4066 Content-Transfer-Encoding: 8bit
4067
4068 OpenBSD-Commit-ID: ffa3f5a45e09752fc47d9041e2203ee2ec15b24d
4069
4070commit b5a89eec410967d6b712665f8cf0cb632928d74b
4071Author: djm@openbsd.org <djm@openbsd.org>
4072Date: Wed Oct 2 08:07:13 2019 +0000
4073
4074 upstream: make signature format match PROTOCO
4075
4076 =?UTF-8?q?=20as=20a=20string,=20not=20raw=20bytes.=20Spotted=20by=20Manta?=
4077 =?UTF-8?q?s=20Mikul=C4=97nas?=
4078 MIME-Version: 1.0
4079 Content-Type: text/plain; charset=UTF-8
4080 Content-Transfer-Encoding: 8bit
4081
4082 OpenBSD-Commit-ID: 80fcc6d52893f80c6de2bedd65353cebfebcfa8f
4083
4084commit dc6f81ee94995deb11bbf7e19801022c5f6fd90a
4085Author: djm@openbsd.org <djm@openbsd.org>
4086Date: Wed Oct 2 08:05:50 2019 +0000
4087
4088 upstream: ban empty namespace strings for s
4089
4090 =?UTF-8?q?shsig;=20spotted=20by=20Mantas=20Mikul=C4=97nas?=
4091 MIME-Version: 1.0
4092 Content-Type: text/plain; charset=UTF-8
4093 Content-Transfer-Encoding: 8bit
4094
4095 OpenBSD-Commit-ID: 7c5bcf40bed8f4e826230176f4aa353c52aeb698
4096
4097commit fa5bd8107e0e2b3e1e184f55d0f9320c119f65f0
4098Author: Darren Tucker <dtucker@dtucker.net>
4099Date: Wed Oct 2 14:30:55 2019 +1000
4100
4101 Put ssherr.h back as it's actually needed.
4102
4103commit 3ef92a657444f172b61f92d5da66d94fa8265602
4104Author: Lonnie Abelbeck <lonnie@abelbeck.com>
4105Date: Tue Oct 1 09:05:09 2019 -0500
4106
4107 Deny (non-fatal) shmget/shmat/shmdt in preauth privsep child.
4108
4109 New wait_random_seeded() function on OpenSSL 1.1.1d uses shmget, shmat, and shmdt
4110 in the preauth codepath, deny (non-fatal) in seccomp_filter sandbox.
4111
4112commit edd1d3a6261aecbf9a55944fd7be1db83571b46e
4113Author: Damien Miller <djm@mindrot.org>
4114Date: Wed Oct 2 10:54:28 2019 +1000
4115
4116 remove duplicate #includes
4117
4118 Prompted by Jakub Jelen
4119
4120commit 13c508dfed9f25e6e54c984ad00a74ef08539e70
4121Author: Damien Miller <djm@mindrot.org>
4122Date: Wed Oct 2 10:51:15 2019 +1000
4123
4124 typo in comment
4125
4126commit d0c3ac427f6c52b872d6617421421dd791664445
4127Author: djm@openbsd.org <djm@openbsd.org>
4128Date: Wed Oct 2 00:42:30 2019 +0000
4129
4130 upstream: remove some duplicate #includes
4131
4132 OpenBSD-Commit-ID: ed6827ab921eff8027669848ef4f70dc1da4098c
4133
4134commit 084682786d9275552ee93857cb36e43c446ce92c
4135Author: djm@openbsd.org <djm@openbsd.org>
4136Date: Tue Oct 1 10:22:53 2019 +0000
4137
4138 upstream: revert unconditional forced login implemented in r1.41 of
4139
4140 ssh-pkcs11.c; r1.45 added a forced login as a fallback for cases where the
4141 token returns no objects and this is less disruptive for users of tokens
4142 directly in ssh (rather than via ssh-agent) and in ssh-keygen
4143
4144 bz3006, patch from Jakub Jelen; ok markus
4145
4146 OpenBSD-Commit-ID: 33d6df589b072094384631ff93b1030103b3d02e
4147
4148commit 6c91d42cce3f055917dc3fd2c305dfc5b3b584b3
4149Author: jmc@openbsd.org <jmc@openbsd.org>
4150Date: Sun Sep 29 16:31:57 2019 +0000
4151
4152 upstream: group and sort single letter options; ok deraadt
4153
4154 OpenBSD-Commit-ID: e1480e760a2b582f79696cdcff70098e23fc603f
4155
4156commit 3b44bf39ff4d7ef5d50861e2e9dda62d2926d2fe
4157Author: jmc@openbsd.org <jmc@openbsd.org>
4158Date: Fri Sep 27 20:03:24 2019 +0000
4159
4160 upstream: fix the DH-GEX text in -a; because this required a comma,
4161
4162 i added a comma to the first part, for balance...
4163
4164 OpenBSD-Commit-ID: 2c3464e9e82a41e8cdfe8f0a16d94266e43dbb58
4165
4166commit 3e53ef28fab53094e3b19622ba0e9c3d5fe71273
4167Author: deraadt@openbsd.org <deraadt@openbsd.org>
4168Date: Tue Sep 24 12:50:46 2019 +0000
4169
4170 upstream: identity_file[] should be PATH_MAX, not the arbitrary
4171
4172 number 1024
4173
4174 OpenBSD-Commit-ID: e775f94ad47ce9ab37bd1410d7cf3b7ea98b11b7
4175
4176commit 90d4b2541e8c907793233d9cbd4963f7624f4174
4177Author: jmc@openbsd.org <jmc@openbsd.org>
4178Date: Fri Sep 20 18:50:58 2019 +0000
4179
4180 upstream: new sentence, new line;
4181
4182 OpenBSD-Commit-ID: c35ca5ec07be460e95e7406af12eee04a77b6698
4183
4184commit fbec7dba01b70b49ac47f56031310865dff86200
4185Author: Darren Tucker <dtucker@dtucker.net>
4186Date: Mon Sep 30 18:01:12 2019 +1000
4187
4188 Include stdio.h for snprintf.
4189
4190 Patch from vapier@gentoo.org.
4191
4192commit 0a403bfde71c4b82147473298d3a60b4171468bd
4193Author: Darren Tucker <dtucker@dtucker.net>
4194Date: Mon Sep 30 14:11:42 2019 +1000
4195
4196 Add SKIP_LTESTS for skipping specific tests.
4197
4198commit 4d59f7a5169c451ebf559aedec031ac9da2bf80c
4199Author: dtucker@openbsd.org <dtucker@openbsd.org>
4200Date: Fri Sep 27 05:25:12 2019 +0000
4201
4202 upstream: Test for empty result in expected bits. Remove CRs from log
4203
4204 as they confuse tools on some platforms. Re-enable the 3des-cbc test.
4205
4206 OpenBSD-Regress-ID: edf536d4f29fc1ba412889b37247a47f1b49d250
4207
4208commit 7c817d129e2d48fc8a6f7965339313023ec45765
4209Author: Darren Tucker <dtucker@dtucker.net>
4210Date: Fri Sep 27 15:26:22 2019 +1000
4211
4212 Re-enable dhgex test.
4213
4214 Since we've added larger fallback groups to dh.c this test will pass
4215 even if there is no moduli file installed on the system.
4216
4217commit c1e0a32fa852de6d1c82ece4f76add0ab0ca0eae
4218Author: Darren Tucker <dtucker@dtucker.net>
4219Date: Tue Sep 24 21:17:20 2019 +1000
4220
4221 Add more ToS bits, currently only used by netcat.
4222
4223commit 5a273a33ca1410351cb484af7db7c13e8b4e8e4e
4224Author: Darren Tucker <dtucker@dtucker.net>
4225Date: Thu Sep 19 15:41:23 2019 +1000
4226
4227 Privsep is now required.
4228
4229commit 8aa2aa3cd4d27d14e74b247c773696349472ef20
4230Author: djm@openbsd.org <djm@openbsd.org>
4231Date: Mon Sep 16 03:23:02 2019 +0000
4232
4233 upstream: Allow testing signature syntax and validity without verifying
4234
4235 that a signature came from a trusted signer. To discourage accidental or
4236 unintentional use, this is invoked by the deliberately ugly option name
4237 "check-novalidate"
4238
4239 from Sebastian Kinne
4240
4241 OpenBSD-Commit-ID: cea42c36ab7d6b70890e2d8635c1b5b943adcc0b
4242
4243commit 7047d5afe3103f0f07966c05b810682d92add359
4244Author: djm@openbsd.org <djm@openbsd.org>
4245Date: Fri Sep 13 04:52:34 2019 +0000
4246
4247 upstream: clarify that IdentitiesOnly also applies to the default
4248
4249 ~/.ssh/id_* keys; bz#3062
4250
4251 OpenBSD-Commit-ID: 604be570e04646f0f4a17026f8b2aada6a585dfa
4252
4253commit b36ee3fcb2f1601693b1b7fd60dd6bd96006ea75
4254Author: dtucker@openbsd.org <dtucker@openbsd.org>
4255Date: Fri Sep 13 04:36:43 2019 +0000
4256
4257 upstream: Plug mem leaks on error paths, based in part on github
4258
4259 pr#120 from David Carlier. ok djm@.
4260
4261 OpenBSD-Commit-ID: c57adeb1022a8148fc86e5a88837b3b156dbdb7e
4262
4263commit 2aefdf1aef906cf7548a2e5927d35aacb55948d4
4264Author: djm@openbsd.org <djm@openbsd.org>
4265Date: Fri Sep 13 04:31:19 2019 +0000
4266
4267 upstream: whitespace
4268
4269 OpenBSD-Commit-ID: 57a71dd5f4cae8d61e0ac631a862589fb2bfd700
4270
4271commit fbe24b142915331ceb2a3a76be3dc5b6d204fddf
4272Author: djm@openbsd.org <djm@openbsd.org>
4273Date: Fri Sep 13 04:27:35 2019 +0000
4274
4275 upstream: allow %n to be expanded in ProxyCommand strings
4276
4277 From Zachary Harmany via github.com/openssh/openssh-portable/pull/118
4278 ok dtucker@
4279
4280 OpenBSD-Commit-ID: 7eebf1b7695f50c66d42053d352a4db9e8fb84b6
4281
4282commit 2ce1d11600e13bee0667d6b717ffcc18a057b821
4283Author: djm@openbsd.org <djm@openbsd.org>
4284Date: Fri Sep 13 04:07:42 2019 +0000
4285
4286 upstream: clarify that ConnectTimeout applies both to the TCP
4287
4288 connection and to the protocol handshake/KEX. From Jean-Charles Longuet via
4289 Github PR140
4290
4291 OpenBSD-Commit-ID: ce1766abc6da080f0d88c09c2c5585a32b2256bf
4292
4293commit df780114278f406ef7cb2278802a2660092fff09
4294Author: dtucker@openbsd.org <dtucker@openbsd.org>
4295Date: Mon Sep 9 02:31:19 2019 +0000
4296
4297 upstream: Fix potential truncation warning. ok deraadt.
4298
4299 OpenBSD-Commit-ID: d87b7e3a94ec935e8194e7fce41815e22804c3ff
4300
4301commit ec0e6243660bf2df30c620a6a0d83eded376c9c6
4302Author: Damien Miller <djm@mindrot.org>
4303Date: Fri Sep 13 13:14:39 2019 +1000
4304
4305 memleak of buffer in sshpam_query
4306
4307 coverity report via Ed Maste; ok dtucker@
4308
4309commit c17e4638e5592688264fc0349f61bfc7b4425aa5
4310Author: Damien Miller <djm@mindrot.org>
4311Date: Fri Sep 13 13:12:42 2019 +1000
4312
4313 explicitly test set[ug]id() return values
4314
4315 Legacy !_POSIX_SAVED_IDS path only; coverity report via Ed Maste
4316 ok dtucker@
4317
4318commit 91a2135f32acdd6378476c5bae475a6e7811a6a2
4319Author: naddy@openbsd.org <naddy@openbsd.org>
4320Date: Fri Sep 6 14:45:34 2019 +0000
4321
4322 upstream: Allow prepending a list of algorithms to the default set
4323
4324 by starting the list with the '^' character, e.g.
4325
4326 HostKeyAlgorithms ^ssh-ed25519
4327 Ciphers ^aes128-gcm@openssh.com,aes256-gcm@openssh.com
4328
4329 ok djm@ dtucker@
4330
4331 OpenBSD-Commit-ID: 1e1996fac0dc8a4b0d0ff58395135848287f6f97
4332
4333commit c8bdd2db77ac2369d5cdee237656f266c8f41552
4334Author: djm@openbsd.org <djm@openbsd.org>
4335Date: Fri Sep 6 07:53:40 2019 +0000
4336
4337 upstream: key conversion should fail for !openssl builds, not fall
4338
4339 through to the key generation code
4340
4341 OpenBSD-Commit-ID: b957436adc43c4941e61d61958a193a708bc83c9
4342
4343commit 823f6c37eb2d8191d45539f7b6fa877a4cb4ed3d
4344Author: djm@openbsd.org <djm@openbsd.org>
4345Date: Fri Sep 6 06:08:11 2019 +0000
4346
4347 upstream: typo in previous
4348
4349 OpenBSD-Commit-ID: 7c3b94110864771a6b80a0d8acaca34037c3c96e
4350
4351commit 6a710d3e06fd375e2c2ae02546b9541c488a2cdb
4352Author: Damien Miller <djm@mindrot.org>
4353Date: Sun Sep 8 14:48:11 2019 +1000
4354
4355 needs time.h for --without-openssl
4356
4357commit f61f29afda6c71eda26effa54d3c2e5306fd0833
4358Author: Damien Miller <djm@mindrot.org>
4359Date: Sat Sep 7 19:25:00 2019 +1000
4360
4361 make unittests pass for no-openssl case
4362
4363commit 105e1c9218940eb53473f55a9177652d889ddbad
4364Author: djm@openbsd.org <djm@openbsd.org>
4365Date: Fri Sep 6 05:59:41 2019 +0000
4366
4367 upstream: avoid compiling certain files that deeply depend on
4368
4369 libcrypto when WITH_OPENSSL isn't set
4370
4371 OpenBSD-Commit-ID: 569f08445c27124ec7c7f6c0268d844ec56ac061
4372
4373commit 670104b923dd97b1c06c0659aef7c3e52af571b2
4374Author: djm@openbsd.org <djm@openbsd.org>
4375Date: Fri Sep 6 05:23:55 2019 +0000
4376
4377 upstream: fixes for !WITH_OPENSSL compilation; ok dtucker@
4378
4379 OpenBSD-Commit-ID: 7fd68eaa9e0f7482b5d4c7e8d740aed4770a839f
4380
4381commit be02d7cbde3d211ec2ed2320a1f7d86b2339d758
4382Author: djm@openbsd.org <djm@openbsd.org>
4383Date: Fri Sep 6 04:53:27 2019 +0000
4384
4385 upstream: lots of things were relying on libcrypto headers to
4386
4387 transitively include various system headers (mostly stdlib.h); include them
4388 explicitly
4389
4390 OpenBSD-Commit-ID: 5b522f4f2d844f78bf1cc4f3f4cc392e177b2080
4391
4392commit d05aaaaadcad592abfaa44540928e0c61ef72ebb
4393Author: djm@openbsd.org <djm@openbsd.org>
4394Date: Fri Sep 6 03:30:42 2019 +0000
4395
4396 upstream: remove leakmalloc reference; we used this early when
4397
4398 refactoring but not since
4399
4400 OpenBSD-Commit-ID: bb28ebda8f7c490b87b37954044a6cdd43a7eb2c
4401
4402commit 1268f0bcd8fc844ac6c27167888443c8350005eb
4403Author: dtucker@openbsd.org <dtucker@openbsd.org>
4404Date: Fri Sep 6 04:24:06 2019 +0000
4405
4406 upstream: Check for RSA support before using it for the user key,
4407
4408 otherwise use ed25519 which is supported when built without OpenSSL.
4409
4410 OpenBSD-Regress-ID: 3d23ddfe83c5062f00ac845d463f19a2ec78c0f7
4411
4412commit fd7a2dec652b9efc8e97f03f118f935dce732c60
4413Author: Darren Tucker <dtucker@dtucker.net>
4414Date: Fri Sep 6 14:07:10 2019 +1000
4415
4416 Provide explicit path to configure-check.
4417
4418 On some platforms (at least OpenBSD) make won't search VPATH for target
4419 files, so building out-of-tree will fail at configure-check. Provide
4420 explicit path. ok djm@
4421
4422commit 00865c29690003b4523cc09a0e104724b9f911a4
4423Author: djm@openbsd.org <djm@openbsd.org>
4424Date: Fri Sep 6 01:58:50 2019 +0000
4425
4426 upstream: better error code for bad arguments; inspired by
4427
4428 OpenBSD-Commit-ID: dfc263b6041de7f0ed921a1de0b81ddebfab1e0a
4429
4430commit afdf27f5aceb4973b9f5308f4310c6e3fd8db1fb
4431Author: Damien Miller <djm@mindrot.org>
4432Date: Thu Sep 5 21:38:40 2019 +1000
4433
4434 revert config.h/config.h.in freshness checks
4435
4436 turns out autoreconf and configure don't touch some files if their content
4437 doesn't change, so the mtime can't be relied upon in a makefile rule
4438
4439commit a97609e850c57bd2cc2fe7e175fc35cb865bc834
4440Author: Damien Miller <djm@mindrot.org>
4441Date: Thu Sep 5 20:54:39 2019 +1000
4442
4443 extend autoconf freshness test
4444
4445 make it cover config.h.in and config.h separately
4446
4447commit 182297c10edb21c4856c6a38326fd04d81de41a5
4448Author: Damien Miller <djm@mindrot.org>
4449Date: Thu Sep 5 20:34:54 2019 +1000
4450
4451 check that configure/config.h is up to date
4452
4453 Ensure they are newer than the configure.ac / aclocal.m4 source
4454
4455commit 7d6034bd020248e9fc0f8c39c71c858debd0d0c1
4456Author: djm@openbsd.org <djm@openbsd.org>
4457Date: Thu Sep 5 10:05:51 2019 +0000
4458
4459 upstream: if a PKCS#11 token returns no keys then try to login and
4460
4461 refetch them. Based on patch from Jakub Jelen; bz#2430 ok markus@
4462
4463 OpenBSD-Commit-ID: ab53bd6ddd54dd09e54a8bfbed1a984496f08b43
4464
4465commit 76f09bd95917862101b740afb19f4db5ccc752bf
4466Author: djm@openbsd.org <djm@openbsd.org>
4467Date: Thu Sep 5 09:35:19 2019 +0000
4468
4469 upstream: sprinkle in some explicit errors here, otherwise the
4470
4471 percolate all the way up to dispatch_run_fatal() and lose all meaninful
4472 context
4473
4474 to help with bz#3063; ok dtucker@
4475
4476 OpenBSD-Commit-ID: 5b2da83bb1c4a3471444b7910b2120ae36438a0a
4477
4478commit 0ea332497b2b2fc3995f72f6bafe9d664c0195b3
4479Author: djm@openbsd.org <djm@openbsd.org>
4480Date: Thu Sep 5 09:25:13 2019 +0000
4481
4482 upstream: only send ext_info for KEX_INITIAL; bz#2929 ok dtucker
4483
4484 OpenBSD-Commit-ID: 00f5c6062f6863769f5447c6346f78c05d2e4a63
4485
4486commit f23d91f9fa7f6f42e70404e000fac88aebfe3076
4487Author: jmc@openbsd.org <jmc@openbsd.org>
4488Date: Thu Sep 5 05:47:23 2019 +0000
4489
4490 upstream: macro fix; ok djm
4491
4492 OpenBSD-Commit-ID: e891dd6c7996114cb32f0924cb7898ab55efde6e
4493
4494commit 8b57337c1c1506df2bb9f039d0628a6de618566b
4495Author: Damien Miller <djm@mindrot.org>
4496Date: Thu Sep 5 15:46:39 2019 +1000
4497
4498 update fuzzing makefile to more recent clang
4499
4500commit ae631ad77daf8fd39723d15a687cd4b1482cbae8
4501Author: Damien Miller <djm@mindrot.org>
4502Date: Thu Sep 5 15:45:32 2019 +1000
4503
4504 fuzzer for sshsig allowed_signers option parsing
4505
4506commit 69159afe24120c97e5ebaf81016c85968afb903e
4507Author: djm@openbsd.org <djm@openbsd.org>
4508Date: Thu Sep 5 05:42:59 2019 +0000
4509
4510 upstream: memleak on error path; found by libfuzzer
4511
4512 OpenBSD-Commit-ID: 34d44cb0fb5bdb5fcbc6b02b804e71b20a7a5fc7
4513
4514commit bab6feb01f9924758ca7129dba708298a53dde5f
4515Author: djm@openbsd.org <djm@openbsd.org>
4516Date: Thu Sep 5 04:55:32 2019 +0000
4517
4518 upstream: expose allowed_signers options parsing code in header for
4519
4520 fuzzing
4521
4522 rename to make more consistent with philosophically-similar auth
4523 options parsing API.
4524
4525 OpenBSD-Commit-ID: 0c67600ef04187f98e2912ca57b60c22a8025b7c
4526
4527commit 4f9d75fbafde83d428e291516f8ce98e6b3a7c4b
4528Author: naddy@openbsd.org <naddy@openbsd.org>
4529Date: Wed Sep 4 20:31:15 2019 +0000
4530
4531 upstream: Call comma-separated lists as such to clarify semantics.
4532
4533 Options such as Ciphers take values that may be a list of ciphers; the
4534 complete list, not indiviual elements, may be prefixed with a dash or plus
4535 character to remove from or append to the default list, respectively.
4536
4537 Users might read the current text as if each elment took an optional prefix,
4538 so tweak the wording from "values" to "list" to prevent such ambiguity for
4539 all options supporting these semantics.
4540
4541 Fix instances missed in first commit. ok jmc@ kn@
4542
4543 OpenBSD-Commit-ID: 7112522430a54fb9f15a7a26d26190ed84d5e417
4544
4545commit db1e6f60f03641b2d17e0ab062242609f4ed4598
4546Author: jmc@openbsd.org <jmc@openbsd.org>
4547Date: Wed Sep 4 05:56:54 2019 +0000
4548
4549 upstream: tweak previous;
4550
4551 OpenBSD-Commit-ID: 0abd728aef6b5b35f6db43176aa83b7e3bf3ce27
4552
4553commit 0f44e5956c7c816f6600f2a47be4d7bb5a8d711d
4554Author: naddy@openbsd.org <naddy@openbsd.org>
4555Date: Tue Sep 3 20:51:49 2019 +0000
4556
4557 upstream: repair typo and editing mishap
4558
4559 OpenBSD-Commit-ID: d125ab720ca71ccf9baf83e08ddc8c12a328597e
4560
4561commit f4846dfc6a79f84bbc6356ae3184f142bacedc24
4562Author: Damien Miller <djm@mindrot.org>
4563Date: Thu Sep 5 11:09:28 2019 +1000
4564
4565 Fuzzer harness for sshsig
4566
4567commit b08a6bc1cc7750c6f8a425d1cdbd86552fffc637
4568Author: Damien Miller <djm@mindrot.org>
4569Date: Tue Sep 3 18:45:42 2019 +1000
4570
4571 oops; missed including the actual file
4572
4573commit 1a72c0dd89f09754df443c9576dde624a17d7dd0
4574Author: Damien Miller <djm@mindrot.org>
4575Date: Tue Sep 3 18:44:10 2019 +1000
4576
4577 portability fixes for sshsig
4578
4579commit 6d6427d01304d967e58544cf1c71d2b4394c0522
4580Author: djm@openbsd.org <djm@openbsd.org>
4581Date: Tue Sep 3 08:37:45 2019 +0000
4582
4583 upstream: regress test for sshsig; feedback and ok markus@
4584
4585 OpenBSD-Regress-ID: 74c0974f2cdae8d9599b9d76a09680bae55d8a8b
4586
4587commit 59650f0eaf65115afe04c39abfb93a4fc994ec55
4588Author: djm@openbsd.org <djm@openbsd.org>
4589Date: Tue Sep 3 08:37:06 2019 +0000
4590
4591 upstream: only add plain keys to prevent any certs laying around
4592
4593 from confusing the test.
4594
4595 OpenBSD-Regress-ID: b8f1508f822bc560b98dea910e61ecd76f34100f
4596
4597commit d637c4aee6f9b5280c13c020d7653444ac1fcaa5
4598Author: djm@openbsd.org <djm@openbsd.org>
4599Date: Tue Sep 3 08:35:27 2019 +0000
4600
4601 upstream: sshsig tweaks and improvements from and suggested by
4602
4603 Markus
4604
4605 ok markus/me
4606
4607 OpenBSD-Commit-ID: ea4f46ad5a16b27af96e08c4877423918c4253e9
4608
4609commit 2a9c9f7272c1e8665155118fe6536bebdafb6166
4610Author: djm@openbsd.org <djm@openbsd.org>
4611Date: Tue Sep 3 08:34:19 2019 +0000
4612
4613 upstream: sshsig: lightweight signature and verification ability
4614
4615 for OpenSSH
4616
4617 This adds a simple manual signature scheme to OpenSSH.
4618 Signatures can be made and verified using ssh-keygen -Y sign|verify
4619
4620 Signatures embed the key used to make them. At verification time, this
4621 is matched via principal name against an authorized_keys-like list
4622 of allowed signers.
4623
4624 Mostly by Sebastian Kinne w/ some tweaks by me
4625
4626 ok markus@
4627
4628 OpenBSD-Commit-ID: 2ab568e7114c933346616392579d72be65a4b8fb
4629
4630commit 5485f8d50a5bc46aeed829075ebf5d9c617027ea
4631Author: djm@openbsd.org <djm@openbsd.org>
4632Date: Tue Sep 3 08:32:11 2019 +0000
4633
4634 upstream: move authorized_keys option parsing helpsers to misc.c
4635
4636 and make them public; ok markus@
4637
4638 OpenBSD-Commit-ID: c18bcb2a687227b3478377c981c2d56af2638ea2
4639
4640commit f8df0413f0a057b6a3d3dd7bd8bc7c5d80911d3a
4641Author: djm@openbsd.org <djm@openbsd.org>
4642Date: Tue Sep 3 08:31:20 2019 +0000
4643
4644 upstream: make get_sigtype public as sshkey_get_sigtype(); ok
4645
4646 markus@
4647
4648 OpenBSD-Commit-ID: 01f8cdbec63350490d2249f41112c5780d1cfbb8
4649
4650commit dd8002fbe63d903ffea5be7b7f5fc2714acab4a0
4651Author: djm@openbsd.org <djm@openbsd.org>
4652Date: Tue Sep 3 08:30:47 2019 +0000
4653
4654 upstream: move advance_past_options to authfile.c and make it
4655
4656 public; ok markus@
4657
4658 OpenBSD-Commit-ID: edda2fbba2c5b1f48e60f857a2010479e80c5f3c
4659
4660commit c72d78ccbe642e08591a626e5de18381489716e0
4661Author: djm@openbsd.org <djm@openbsd.org>
4662Date: Tue Sep 3 08:29:58 2019 +0000
4663
4664 upstream: move skip_space() to misc.c and make it public; ok
4665
4666 markus@
4667
4668 OpenBSD-Commit-ID: caa77e8a3b210948e29ad3e28c5db00852961eae
4669
4670commit 06af3583f46e2c327fdd44d8a95b8b4e8dfd8db5
4671Author: djm@openbsd.org <djm@openbsd.org>
4672Date: Tue Sep 3 08:29:15 2019 +0000
4673
4674 upstream: authfd: add function to check if key is in agent
4675
4676 This commit adds a helper function which allows the caller to
4677 check if a given public key is present in ssh-agent.
4678
4679 work by Sebastian Kinne; ok markus@
4680
4681 OpenBSD-Commit-ID: d43c5826353e1fdc1af71eb42961b30782c7bd13
4682
4683commit 2ab5a8464870cc4b29ddbe849bbbc255729437bf
4684Author: djm@openbsd.org <djm@openbsd.org>
4685Date: Tue Sep 3 08:28:30 2019 +0000
4686
4687 upstream: fix memleak in ssh_free_identitylist(); ok markus@
4688
4689 OpenBSD-Commit-ID: aa51f77ae2c5330a1f61b2d22933f24a443f9abf
4690
4691commit 85443f165b4169b2a448b3e24bc1d4dc5b3156a4
4692Author: djm@openbsd.org <djm@openbsd.org>
4693Date: Tue Sep 3 08:27:52 2019 +0000
4694
4695 upstream: factor out confirm_overwrite(); ok markus@
4696
4697 OpenBSD-Commit-ID: 304e95381b39c774c8fced7e5328b106a3ff0400
4698
4699commit 9a396e33685633581c67d5ad9664570ef95281f2
4700Author: djm@openbsd.org <djm@openbsd.org>
4701Date: Mon Sep 2 23:46:46 2019 +0000
4702
4703 upstream: constify an argument
4704
4705 OpenBSD-Commit-ID: 724bafc9f993746ad4303e95bede2c030de6233b
4706
4707commit b52c0c2e64988277a35a955a474d944967059aeb
4708Author: djm@openbsd.org <djm@openbsd.org>
4709Date: Mon Sep 2 00:19:25 2019 +0000
4710
4711 upstream: downgrade PKCS#11 "provider returned no slots" warning
4712
4713 from log level error to debug. This is common when attempting to enumerate
4714 keys on smartcard readers with no cards plugged in. bz#3058 ok dtucker@
4715
4716 OpenBSD-Commit-ID: bb8839ddeb77c271390488af1b771041d43e49c6
4717
4718commit 0713322e18162463c5ab5ddfb9f935055ca775d8
4719Author: djm@openbsd.org <djm@openbsd.org>
4720Date: Sun Sep 1 23:47:32 2019 +0000
4721
4722 upstream: print comment when printing pubkey from private
4723
4724 bz#3052; ok dtucker
4725
4726 OpenBSD-Commit-ID: a91b2a8d5f1053d34d7fce44523c53fb534ba914
4727
4728commit 368f1cc2fbd6ad10c66bc1b67c2c04aebf8a04a8
4729Author: Damien Miller <djm@mindrot.org>
4730Date: Mon Sep 2 10:28:42 2019 +1000
4731
4732 fixed test in OSX closefrom() replacement
4733
4734 from likan_999.student AT sina.com
4735
4736commit 6b7c53498def19a14dd9587bf521ab6dbee8988f
4737Author: Damien Miller <djm@mindrot.org>
4738Date: Mon Sep 2 10:22:02 2019 +1000
4739
4740 retain Solaris PRIV_FILE_LINK_ANY in sftp-server
4741
4742 Dropping this privilege removes the ability to create hard links to
4743 files owned by other users. This is required for the legacy sftp rename
4744 operation.
4745
4746 bz#3036; approach ok Alex Wilson (the original author of the Solaris
4747 sandbox/pledge replacement code)
4748
4749commit e50f808712393e86d69e42e9847cdf8d473412d7
4750Author: dtucker@openbsd.org <dtucker@openbsd.org>
4751Date: Fri Aug 30 05:08:28 2019 +0000
4752
4753 upstream: Use ed25519 for most hostkey rotation tests since it's
4754
4755 supported even when built without OpenSSL. Use RSA for the secondary type
4756 test if supported, otherwise skip it. Fixes this test for !OpenSSL builds.
4757
4758 OpenBSD-Regress-ID: 101cb34a84fd974c623bdb2e496f25a6e91be109
4759
4760commit 5e4796c47dd8d6c38fb2ff0b3e817525fed6040d
4761Author: bluhm@openbsd.org <bluhm@openbsd.org>
4762Date: Thu Aug 22 21:47:27 2019 +0000
4763
4764 upstream: Test did not compile due to missing symbols. Add source
4765
4766 sshbuf-misc.c to regress as it was done in ssh make file. from Moritz Buhl
4767
4768 OpenBSD-Regress-ID: 9e1c23476bb845f3cf3d15d9032da3ed0cb2fcf5
4769
4770commit e0e7e3d0e26f2c30697e6d0cfc293414908963c7
4771Author: Damien Miller <djm@mindrot.org>
4772Date: Fri Aug 30 14:26:19 2019 +1000
4773
4774 tweak warning flags
4775
4776 Enable -Wextra if compiler supports it
4777
4778 Set -Wno-error=format-truncation if available to prevent expected
4779 string truncations in openbsd-compat from breaking -Werror builds
4780
4781commit 28744182cf90e0073b76a9e98de58a47e688b2c4
4782Author: Damien Miller <djm@mindrot.org>
4783Date: Fri Aug 30 13:21:38 2019 +1000
4784
4785 proc_pidinfo()-based closefrom() for OS X
4786
4787 Refactor closefrom() to use a single brute-force close() loop fallback.
4788
4789 Based on patch from likan_999.student@sina.com in bz#3049. ok dtucker@
4790
4791commit dc2ca588144f088a54febebfde3414568dc73d5f
4792Author: kn@openbsd.org <kn@openbsd.org>
4793Date: Fri Aug 16 11:16:32 2019 +0000
4794
4795 upstream: Call comma-separated lists as such to clarify semantics
4796
4797 Options such as Ciphers take values that may be a list of ciphers; the
4798 complete list, not indiviual elements, may be prefixed with a dash or plus
4799 character to remove from or append to the default list respectively.
4800
4801 Users might read the current text as if each elment took an optional prefix,
4802 so tweak the wording from "values" to "list" to prevent such ambiguity for
4803 all options supporting this semantics (those that provide a list of
4804 available elements via "ssh -Q ...").
4805
4806 Input and OK jmc
4807
4808 OpenBSD-Commit-ID: 4fdd175b0e5f5cb10ab3f26ccc38a93bb6515d57
4809
4810commit c4736f39e66729ce2bf5b06ee6b391e092b48f47
4811Author: djm@openbsd.org <djm@openbsd.org>
4812Date: Fri Aug 16 06:35:27 2019 +0000
4813
4814 upstream: include sshbuf-misc.c in SRCS_BASE
4815
4816 OpenBSD-Commit-ID: 99dd10e72c04e93849981d43d64c946619efa474
4817
4818commit d0e51810f332fe44ebdba41113aacf319d35f5a5
4819Author: Darren Tucker <dtucker@dtucker.net>
4820Date: Sat Aug 24 15:12:11 2019 +1000
4821
4822 Fix pasto in fallback code.
4823
4824 There is no parameter called "pathname", it should simply be "path".
4825 bz#3059, patch from samuel at cendio.se.
4826
4827commit e83c989bfd9fc9838b7dfb711d1dc6da81814045
4828Author: Damien Miller <djm@mindrot.org>
4829Date: Fri Aug 23 10:19:30 2019 +1000
4830
4831 use SC_ALLOW_ARG_MASK to limit mmap protections
4832
4833 Restrict to PROT_(READ|WRITE|NONE), i.e. exclude PROT_EXEC
4834
4835commit f6906f9bf12c968debec3671bbf19926ff8a235b
4836Author: Damien Miller <djm@mindrot.org>
4837Date: Fri Aug 23 10:08:48 2019 +1000
4838
4839 allow mprotect(2) with PROT_(READ|WRITE|NONE) only
4840
4841 Used by some hardened heap allocators. Requested by Yegor
4842 Timoshenko in https://github.com/openssh/openssh-portable/pull/142
4843
4844commit e3b6c966b79c3ea5d51b923c3bbdc41e13b96ea0
4845Author: djm@openbsd.org <djm@openbsd.org>
4846Date: Fri Aug 16 06:13:15 2019 +0000
4847
4848 upstream: switch percent_expand() to use sshbuf instead of a limited
4849
4850 fixed buffer; ok markus@
4851
4852 OpenBSD-Commit-ID: 3f9ef20bca5ef5058b48c1cac67c53b9a1d15711
4853
4854commit 9ab5b9474779ac4f581d402ae397f871ed16b383
4855Author: djm@openbsd.org <djm@openbsd.org>
4856Date: Fri Aug 9 05:05:54 2019 +0000
4857
4858 upstream: produce a useful error message if the user's shell is set
4859
4860 incorrectly during "match exec" processing. bz#2791 reported by Dario
4861 Bertini; ok dtucker
4862
4863 OpenBSD-Commit-ID: cf9eddd6a6be726cb73bd9c3936f3888cd85c03d
4864
4865commit 8fdbc7247f432578abaaca1b72a0dbf5058d67e5
4866Author: dtucker@openbsd.org <dtucker@openbsd.org>
4867Date: Fri Aug 9 04:24:03 2019 +0000
4868
4869 upstream: Change description of TCPKeepAlive from "inactive" to
4870
4871 "unresponsive" to clarify what it checks for. Patch from jblaine at
4872 kickflop.net via github pr#129, ok djm@.
4873
4874 OpenBSD-Commit-ID: 3682f8ec7227f5697945daa25d11ce2d933899e9
4875
4876commit 7afc45c3ed72672690014dc432edc223b23ae288
4877Author: dtucker@openbsd.org <dtucker@openbsd.org>
4878Date: Thu Aug 8 08:02:57 2019 +0000
4879
4880 upstream: Allow the maximimum uint32 value for the argument passed to
4881
4882 -b which allows better error messages from later validation. bz#3050, ok
4883 djm@
4884
4885 OpenBSD-Commit-ID: 10adf6876b2401b3dc02da580ebf67af05861673
4886
4887commit c31e4f5fb3915c040061981a67224de7650ab34b
4888Author: naddy@openbsd.org <naddy@openbsd.org>
4889Date: Mon Aug 5 21:45:27 2019 +0000
4890
4891 upstream: Many key types are supported now, so take care to check
4892
4893 the size restrictions and apply the default size only to the matching key
4894 type. tweak and ok dtucker@
4895
4896 OpenBSD-Commit-ID: b825de92d79cc4cba19b298c61e99909488ff57e
4897
4898commit 6b39a7b49ebacec4e70e24bfc8ea2f11057aac22
4899Author: dtucker@openbsd.org <dtucker@openbsd.org>
4900Date: Mon Aug 5 11:50:33 2019 +0000
4901
4902 upstream: Remove now-redundant perm_ok arg since
4903
4904 sshkey_load_private_type will now return SSH_ERR_KEY_BAD_PERMISSIONS in that
4905 case. Patch from jitendra.sharma at intel.com, ok djm@
4906
4907 OpenBSD-Commit-ID: 07916a17ed0a252591b71e7fb4be2599cb5b0c77
4908
4909commit d46075b923bf25e6f25959a3f5b458852161cb3e
4910Author: Darren Tucker <dtucker@dtucker.net>
4911Date: Mon Aug 5 21:36:48 2019 +1000
4912
4913 Fix mem leak in unit test.
4914
4915 Patch from jitendra.sharma at intel.com.
4916
4917commit c4ffb72593c08921cf9291bc05a5ef1d0aaa6891
4918Author: djm@openbsd.org <djm@openbsd.org>
4919Date: Fri Aug 2 01:41:24 2019 +0000
4920
4921 upstream: fix some memleaks in test_helper code
4922
4923 bz#3037 from Jitendra Sharma
4924
4925 OpenBSD-Regress-ID: 71440fa9186f5842a65ce9a27159385c6cb6f751
4926
4927commit 6e76e69dc0c7712e9ac599af34bd091b0e7dcdb5
4928Author: djm@openbsd.org <djm@openbsd.org>
4929Date: Fri Aug 2 01:23:19 2019 +0000
4930
4931 upstream: typo; from Christian Hesse
4932
4933 OpenBSD-Commit-ID: 82f6de7438ea7ee5a14f44fdf5058ed57688fdc3
4934
4935commit 49fa065a1bfaeb88a59abdfa4432d3b9c35b0655
4936Author: djm@openbsd.org <djm@openbsd.org>
4937Date: Tue Jul 30 05:04:49 2019 +0000
4938
4939 upstream: let sshbuf_find/cmp take a void* for the
4940
4941 search/comparison argument, instead of a u_char*. Saves callers needing to
4942 cast.
4943
4944 OpenBSD-Commit-ID: d63b69b7c5dd570963e682f758f5a47b825605ed
4945
4946commit 7adf6c430d6fc17901e167bc0789d31638f5c2f8
4947Author: mestre@openbsd.org <mestre@openbsd.org>
4948Date: Wed Jul 24 08:57:00 2019 +0000
4949
4950 upstream: When using a combination of a Yubikey+GnuPG+remote
4951
4952 forwarding the gpg-agent (and options ControlMaster+RemoteForward in
4953 ssh_config(5)) then the codepath taken will call mux_client_request_session
4954 -> mm_send_fd -> sendmsg(2). Since sendmsg(2) is not allowed in that codepath
4955 then pledge(2) kills the process.
4956
4957 The solution is to add "sendfd" to pledge(2), which is not too bad considering
4958 a little bit later we reduce pledge(2) to only "stdio proc tty" in that
4959 codepath.
4960
4961 Problem reported and diff provided by Timothy Brown <tbrown at freeshell.org>
4962
4963 OK deraadt@
4964
4965 OpenBSD-Commit-ID: 7ce38b6542bbec00e441595d0a178e970a9472ac
4966
4967commit 0e2fe18acc1da853a9120c2e9af68e8d05e6503e
4968Author: dtucker@openbsd.org <dtucker@openbsd.org>
4969Date: Tue Jul 23 23:06:57 2019 +0000
4970
4971 upstream: Fix typo in CASignatureAlgorithms wherein what should be
4972
4973 a comma is a dot. Patch from hnj2 via github pr#141.
4974
4975 OpenBSD-Commit-ID: 01f5a460438ff1af09aab483c0a70065309445f0
4976
4977commit e93ffd1a19fc47c49d68ae2fb332433690ecd389
4978Author: Darren Tucker <dtucker@dtucker.net>
4979Date: Mon Jul 29 16:04:01 2019 +1000
4980
4981 Report success of individual tests as well as all.
4982
4983 This puts the "all tests passed" message back at the end where the
4984 test harnesses can find it.
4985
4986commit 2ad5b36b18bddf2965fe60384c29b3f1d451b4ed
4987Author: Damien Miller <djm@mindrot.org>
4988Date: Mon Jul 29 09:49:23 2019 +1000
4989
4990 convert to UTF-8; from Mike Frysinger
4991
4992commit d31e7c937ba0b97534f373cf5dea34675bcec602
4993Author: dtucker@openbsd.org <dtucker@openbsd.org>
4994Date: Fri Jul 26 04:22:21 2019 +0000
4995
4996 upstream: Restrict limit-keytype to types supported by build. This
4997
4998 means we have to skip a couple tests when only one key type is supported.
4999
5000 OpenBSD-Regress-ID: 22d05befb9c7ce21ce8dc22acf1ffe9e2ef2e95e
5001
5002commit 0967a233b8a28907ae8a4a6773c89f21d2ace11b
5003Author: Darren Tucker <dtucker@dtucker.net>
5004Date: Thu Jul 25 18:36:28 2019 +1000
5005
5006 Remove override disabling DH-GEX.
5007
5008 The DH-GEX override doesn't work when build without OpenSSL, and
5009 we'll prefer curve25519 these days, removing the need for it.
5010
5011commit 061407efc19b41ab4a7485e5adcff2a12befacdb
5012Author: dtucker@openbsd.org <dtucker@openbsd.org>
5013Date: Thu Jul 25 09:17:35 2019 +0000
5014
5015 upstream: Only use supported key types during KRL test, preferring
5016
5017 ed25519 since it's supported by both OpenSSL and non-OpenSSL builds.
5018
5019 OpenBSD-Regress-ID: 9f2bb3eadd50fcc8245b1bd8fd6f0e53602f71aa
5020
5021commit 47f8ff1fa5b76790c1d785815fd13ee6009f8012
5022Author: dtucker@openbsd.org <dtucker@openbsd.org>
5023Date: Thu Jul 25 08:48:11 2019 +0000
5024
5025 upstream: Switch keys-command test from rsa to ed25519 since it's
5026
5027 supported for both OpenSSL and non-OpenSSL builds.
5028
5029 OpenBSD-Regress-ID: 174be4be876edd493e4a5c851e5bc579885e7a0a
5030
5031commit 1e94afdfa8df774ab7dd3bad52912b636dc31bbd
5032Author: dtucker@openbsd.org <dtucker@openbsd.org>
5033Date: Thu Jul 25 08:28:15 2019 +0000
5034
5035 upstream: Make certificate tests work with the supported key
5036
5037 algorithms. Allows tests to pass when built without OpenSSL.
5038
5039 OpenBSD-Regress-ID: 617169a6dd9d06db3697a449d9a26c284eca20fc
5040
5041commit 26bf693661a48b97b6023f702b2af643676ac21a
5042Author: dtucker@openbsd.org <dtucker@openbsd.org>
5043Date: Tue Jul 23 13:49:14 2019 +0000
5044
5045 upstream: Construct list of key types to test based on the types
5046
5047 supported by the binaries.
5048
5049 OpenBSD-Regress-ID: fcbd115efacec8ab0ecbdb3faef79ac696cb1d62
5050
5051commit 773c55b3d1230e8f7714a1b33873c37b85049c74
5052Author: dtucker@openbsd.org <dtucker@openbsd.org>
5053Date: Tue Jul 23 13:32:48 2019 +0000
5054
5055 upstream: Only use DSA key type in tests if binaries support it.
5056
5057 OpenBSD-Regress-ID: 770e31fe61dc33ed8eea9c04ce839b33ddb4dc96
5058
5059commit 159e987a54d92ccd73875e7581ffc64e8927a715
5060Author: Darren Tucker <dtucker@dtucker.net>
5061Date: Wed Jul 24 14:21:19 2019 +1000
5062
5063 Split test targets further.
5064
5065 Splits test into file-tests, t-exec, unit and interop-tests and their
5066 respective dependencies. Should allow running any set individually
5067 without having to build the other dependencies that are not needed
5068 for that specific test.
5069
5070commit 520d4550a2470106d63e30079bb05ce82f3a4f7d
5071Author: Darren Tucker <dtucker@dtucker.net>
5072Date: Wed Jul 24 11:20:18 2019 +1000
5073
5074 Add lib dependencies for regress binary targets.
5075
5076commit 4e8d0dd78d5f6142841a07dc8b8c6b4730eaf587
5077Author: Darren Tucker <dtucker@dtucker.net>
5078Date: Wed Jul 24 00:12:51 2019 +1000
5079
5080 Make "unit" a dependency of "test".
5081
5082commit 4317b2a0480e293e58ba115e47b49d3a384b6568
5083Author: Darren Tucker <dtucker@dtucker.net>
5084Date: Tue Jul 23 23:24:47 2019 +1000
5085
5086 upstream rev 1.28: fix comment typo.
5087
5088commit e0055af2bd39fdb44566ff6594147664e1fac8b8
5089Author: Darren Tucker <dtucker@dtucker.net>
5090Date: Tue Jul 23 23:06:22 2019 +1000
5091
5092 Split regress-binaries into two targets.
5093
5094 Split the binaries for the unit tests out into a regress-unit-binaries
5095 target, and add a dependency on it for only the unit tests. This allows
5096 us to run the integration tests only ("make t-exec") without building
5097 the unit tests, which allows us to run a subset of the tests when
5098 building --without-openssl without trying (and failing) to build the
5099 unit tests.
5100
5101 This means there are two targets for "unit" which I *think* is valid
5102 (it works in testing, and makedepend will generate Makefiles of this
5103 form)a but I could be wrong.
5104
5105commit 7cdf9fdcf11aaaa98c2bd22c92882ea559e772ad
5106Author: dtucker@openbsd.org <dtucker@openbsd.org>
5107Date: Tue Jul 23 08:19:29 2019 +0000
5108
5109 upstream: Skip DH group generation test if binaries don't support
5110
5111 DH-GEX.
5112
5113 OpenBSD-Regress-ID: 7c918230d969ecf7656babd6191a74526bffbffd
5114
5115commit 3a3eab8bb0da3d2f0f32cb85a1a268bcca6e4d69
5116Author: dtucker@openbsd.org <dtucker@openbsd.org>
5117Date: Tue Jul 23 07:55:29 2019 +0000
5118
5119 upstream: Only test conversion of key types supported by the
5120
5121 binaries.
5122
5123 OpenBSD-Regress-ID: e3f0938a0a7407e2dfbb90abc3ec979ab6e8eeea
5124
5125commit 7e66b7d98c6e3f48a1918c3e1940c9b11b10ec63
5126Author: dtucker@openbsd.org <dtucker@openbsd.org>
5127Date: Tue Jul 23 07:39:43 2019 +0000
5128
5129 upstream: Only add ssh-dss to allowed key types if it's supported
5130
5131 by the binary.
5132
5133 OpenBSD-Regress-ID: 395a54cab16e9e4ece9aec047ab257954eebd413
5134
5135commit fd0684b319e664d8821dc4ca3026126dfea3ccf4
5136Author: Darren Tucker <dtucker@dtucker.net>
5137Date: Tue Jul 23 22:36:39 2019 +1000
5138
5139 Remove sys/cdefs.h include.
5140
5141 It's not needed on -portable (that's handled by includes.h) and not all
5142 platforms have it.
5143
5144commit 9634ffbf29b3c2493e69d10b37077b09a8cbf5ff
5145Author: Darren Tucker <dtucker@dtucker.net>
5146Date: Tue Jul 23 22:25:44 2019 +1000
5147
5148 Add headers to prevent warnings w/out OpenSSL.
5149
5150commit 2ea60312e1c08dea88982fec68244f89a40912ff
5151Author: Darren Tucker <dtucker@dtucker.net>
5152Date: Tue Jul 23 22:11:50 2019 +1000
5153
5154 Include stdlib.h for free() and calloc().
5155
5156commit 11cba2a4523fda447e2554ea457484655bedc831
5157Author: Darren Tucker <dtucker@dtucker.net>
5158Date: Tue Jul 23 21:51:22 2019 +1000
5159
5160 Re-apply portability changes to current sha2.{c,h}.
5161
5162 Rather than attempt to apply 14 years' worth of changes to OpenBSD's sha2
5163 I imported the current versions directly then re-applied the portability
5164 changes. This also allowed re-syncing digest-libc.c against upstream.
5165
5166commit 09159594a3bbd363429ee6fafde57ce77986dd7c
5167Author: Darren Tucker <dtucker@dtucker.net>
5168Date: Tue Jul 23 20:27:51 2019 +1000
5169
5170 Import current sha2.c and sha2.h from OpenBSD.
5171
5172 These are not changed from their original state, the next commit will
5173 re-apply the portable changes.
5174
5175commit 2e6035b900cc9d7432d95084e03993d1b426f812
5176Author: Darren Tucker <dtucker@dtucker.net>
5177Date: Tue Jul 23 08:11:22 2019 +1000
5178
5179 Rename valgrind "errors" to "failures".
5180
5181 When valgrind is enabled, test-exec.sh counts the number of invocations
5182 that valgrind detects failures in, not the total number of errors detected.
5183 This makes the name to be more accurate.
5184
5185commit e82c9bb9ffa65725cc2e03ea81cb79ce3387f66b
5186Author: Darren Tucker <dtucker@dtucker.net>
5187Date: Fri Jul 19 18:51:18 2019 +1000
5188
5189 Skip running sftp-chroot under Valgrind.
5190
5191commit 41e22c2e05cb950b704945ac9408f6109c9b7848
5192Author: dtucker@openbsd.org <dtucker@openbsd.org>
5193Date: Sat Jul 20 09:50:58 2019 +0000
5194
5195 upstream: Remove the sleeps and thus races from the forwarding
5196
5197 test. They were originally required to work with Protocol 1, but now we can
5198 use ssh -N and the control socket without the sleeps. While there, suppress
5199 output fro the control exit commands.
5200
5201 OpenBSD-Regress-ID: 4c51a1d651242f12c90074c18c61008a74c1c790
5202
5203commit 0423043c5e54293f4dd56041304fd0046c317be9
5204Author: dtucker@openbsd.org <dtucker@openbsd.org>
5205Date: Sat Jul 20 09:37:31 2019 +0000
5206
5207 upstream: Allow SLEEPTIME to be overridden.
5208
5209 OpenBSD-Regress-ID: 1596ab168729954be3d219933b2d01cc93687e76
5210
5211commit d466b6a5cfba17a83c7aae9f584ab164e2ece0a1
5212Author: dtucker@openbsd.org <dtucker@openbsd.org>
5213Date: Sat Jul 20 09:14:40 2019 +0000
5214
5215 upstream: Move sleep time into a variable so that we can increase
5216
5217 it for platforms or configurations that are much slower then usual.
5218
5219 OpenBSD-Regress-ID: 88586cabc800062c260d0b876bdcd4ca3f58a872
5220
5221commit b4a7c9d2b5f928e0b902b580d35dc8b244a3aae0
5222Author: djm@openbsd.org <djm@openbsd.org>
5223Date: Fri Jul 19 03:45:44 2019 +0000
5224
5225 upstream: add regression tests for scp for out-of-destination path file
5226
5227 creation by Harry Sintonen via Jakub Jelen in bz3007
5228
5229 OpenBSD-Regress-ID: 01ae5fbc6ce400b2df5a84dc3152a9e31f354c07
5230
5231commit bca0582063f148c7ddf409ec51435a5a726bee4c
5232Author: djm@openbsd.org <djm@openbsd.org>
5233Date: Fri Jul 19 03:38:01 2019 +0000
5234
5235 upstream: Accept the verbose flag when searching for host keys in known
5236
5237 hosts (i.e. "ssh-keygen -vF host") to print the matching host's random- art
5238 signature too. bz#3003 "amusing, pretty" deraadt@
5239
5240 OpenBSD-Commit-ID: 686221a5447d6507f40a2ffba5393984d889891f
5241
5242commit 5299a09fa2879a068af200c91028fcfa9283c0f0
5243Author: Darren Tucker <dtucker@dtucker.net>
5244Date: Fri Jul 19 13:50:25 2019 +1000
5245
5246 Revert one dependency per line change.
5247
5248 It turns out that having such a large number of lines in the .depend
5249 file will cause the memory usage of awk during AC_SUBST to blow up on at
5250 least NetBSD's awk, causing configure to fail.
5251
5252commit 01dddb231f23b4a7b616f9d33a0b9d937f9eaf0e
5253Author: Damien Miller <djm@mindrot.org>
5254Date: Fri Jul 19 13:19:19 2019 +1000
5255
5256 fix SIGWINCH delivery of Solaris for mux sessions
5257
5258 Remove PRIV_PROC_SESSION which was limiting ability to send SIGWINCH
5259 signals to other sessions. bz#3030; report and fix from Darren Moffat
5260
5261commit 05500af21d27c1a3ddac232b018cc23da7b1ee95
5262Author: Darren Tucker <dtucker@dtucker.net>
5263Date: Fri Jul 19 13:20:03 2019 +1000
5264
5265 Force dependencies one per line.
5266
5267 Force makedepend to output one dependency per line, which will make
5268 reading diffs against it much easier. ok djm@
5269
5270commit b5bc5d016bbb83eb7f8e685390044e78b1ea1427
5271Author: Darren Tucker <dtucker@dtucker.net>
5272Date: Fri Jul 19 13:18:07 2019 +1000
5273
5274 make depend.
5275
5276commit 65333f7454365fe40f7367630e7dd10903b9d99e
5277Author: Darren Tucker <dtucker@dtucker.net>
5278Date: Fri Jul 19 13:16:11 2019 +1000
5279
5280 Show when skipping valgrind for a test.
5281
5282commit fccb7eb3436da8ef3dcd22e5936ba1abc7ae6730
5283Author: Darren Tucker <dtucker@dtucker.net>
5284Date: Fri Jul 19 10:41:56 2019 +1000
5285
5286 Enable connect-privsep test with valgrind.
5287
5288 connect-privsep seems to work OK with valgrind now so don't skip
5289 valgrind on it.
5290
5291commit d7423017265c5ae6d0be39340feb6c9f016b1f71
5292Author: Darren Tucker <dtucker@dtucker.net>
5293Date: Fri Jul 19 07:43:07 2019 +1000
5294
5295 Show valgrind results and error counts.
5296
5297commit 22b9b3e944880db906c6ac5527c4228bd92b293a
5298Author: Darren Tucker <dtucker@dtucker.net>
5299Date: Thu Jul 18 13:40:12 2019 +1000
5300
5301 Fix format string integer type in error message.
5302
5303commit ed46a0c0705895834d3f47a46faa89c2a71b760a
5304Author: djm@openbsd.org <djm@openbsd.org>
5305Date: Thu Jul 18 13:26:00 2019 +0000
5306
5307 upstream: fix off-by-one in sshbuf_dtob64() base64 wrapping that could
5308
5309 cause extra newlines to be appended at the end of the base64 text (ugly, but
5310 harmless). Found and fixed by Sebastian Kinne
5311
5312 OpenBSD-Commit-ID: 9fe290bd68f706ed8f986a7704ca5a2bd32d7b68
5313
5314commit a192021fedead23c375077f92346336d531f8cad
5315Author: Darren Tucker <dtucker@dtucker.net>
5316Date: Thu Jul 18 11:09:38 2019 +1000
5317
5318 Fail tests if Valgrind enabled and reports errors.
5319
5320 Also dump the failing valgrind report to stdout (not the cleanest
5321 solution, but better than nothing).
5322
5323commit d1c491ecb939ee10b341fa7bb6205dff19d297e5
5324Author: Darren Tucker <dtucker@dtucker.net>
5325Date: Thu Jul 18 10:17:54 2019 +1000
5326
5327 Allow low-priv tests to write to pipe dir.
5328
5329 When running regression tests with Valgrind and SUDO, the low-priv agent
5330 tests need to be able to create pipes in the appropriate directory.
5331
5332commit 8a5bb3e78191cc206f970c26d2a26c949971e91a
5333Author: Darren Tucker <dtucker@dtucker.net>
5334Date: Wed Jul 17 21:24:55 2019 +1000
5335
5336 Put valgrind vgdb files to a specific directory.
5337
5338 Valgrind by default puts vgdb files and pipes under /tmp, however it
5339 is not always able to clean them up, which can cause test failures when
5340 there's a pid/file collision. Using a specific directory ensures that
5341 we can clean up and start clean.
5342
5343commit f8829fe57fb0479d6103cfe1190095da3c032c6d
5344Author: djm@openbsd.org <djm@openbsd.org>
5345Date: Tue Jul 16 22:16:49 2019 +0000
5346
5347 upstream: adapt to sshbuf_dtob64() change
5348
5349 OpenBSD-Regress-ID: 82374a83edf0955fd1477169eee3f5d6467405a6
5350
5351commit 1254fcbb2f005f745f2265016ee9fa52e16d37b0
5352Author: dtucker@openbsd.org <dtucker@openbsd.org>
5353Date: Tue Jul 16 03:21:54 2019 +0000
5354
5355 upstream: Remove ssh1 files from CLEANFILES since ssh1 no longer
5356
5357 supported.
5358
5359 OpenBSD-Regress-ID: 5b9ae869dc669bac05939b4a2fdf44ee067acfa0
5360
5361commit 9dc81a5adabc9a7d611ed2e63fbf4c85d43b15c6
5362Author: dtucker@openbsd.org <dtucker@openbsd.org>
5363Date: Tue Jul 16 02:09:29 2019 +0000
5364
5365 upstream: Update names of host key files in CLEANFILES to match
5366
5367 recent changes to the tests.
5368
5369 OpenBSD-Regress-ID: 28743052de3acf70b06f18333561497cd47c4ecf
5370
5371commit e44e4ad1190db22ed407a79f32a8cff5bcd2b815
5372Author: Damien Miller <djm@mindrot.org>
5373Date: Tue Jul 16 23:26:53 2019 +1000
5374
5375 depend
5376
5377commit 16dd8b2c78a0de106c7429e2a294d203f6bda3c7
5378Author: djm@openbsd.org <djm@openbsd.org>
5379Date: Tue Jul 16 13:18:39 2019 +0000
5380
5381 upstream: remove mostly vestigal uuencode.[ch]; moving the only unique
5382
5383 functionality there (wrapping of base64-encoded data) to sshbuf functions;
5384 feedback and ok markus@
5385
5386 OpenBSD-Commit-ID: 4dba6735d88c57232f6fccec8a08bdcfea44ac4c
5387
5388commit 45478898f9590b5cc8bc7104e573b84be67443b0
5389Author: Darren Tucker <dtucker@dtucker.net>
5390Date: Tue Jul 16 09:20:23 2019 +1000
5391
5392 Hook memmem compat code into build.
5393
5394 This fixes builds on platforms that don't have it (at least old DragonFly,
5395 probably others).
5396
5397commit c7bd4617293a903bd3fac3394a7e72d439af49a5
5398Author: Darren Tucker <dtucker@dtucker.net>
5399Date: Tue Jul 16 09:07:18 2019 +1000
5400
5401 Import memmem.c from OpenBSD.
5402
5403commit 477e2a3be8b10df76e8d76f0427b043280d73d68
5404Author: djm@openbsd.org <djm@openbsd.org>
5405Date: Mon Jul 15 13:12:02 2019 +0000
5406
5407 upstream: unit tests for sshbuf_cmp() and sshbuf_find(); ok markus
5408
5409 OpenBSD-Regress-ID: b52d36bc3ab6dc158c1e59a9a4735f821cf9e1fd
5410
5411commit eb0d8e708a1f958aecd2d6e2ff2450af488d4c2a
5412Author: djm@openbsd.org <djm@openbsd.org>
5413Date: Mon Jul 15 13:16:29 2019 +0000
5414
5415 upstream: support PKCS8 as an optional format for storage of
5416
5417 private keys, enabled via "ssh-keygen -m PKCS8" on operations that save
5418 private keys to disk.
5419
5420 The OpenSSH native key format remains the default, but PKCS8 is a
5421 superior format to PEM if interoperability with non-OpenSSH software
5422 is required, as it may use a less terrible KDF (IIRC PEM uses a single
5423 round of MD5 as a KDF).
5424
5425 adapted from patch by Jakub Jelen via bz3013; ok markus
5426
5427 OpenBSD-Commit-ID: 027824e3bc0b1c243dc5188504526d73a55accb1
5428
5429commit e18a27eedccb024acb3cd9820b650a5dff323f01
5430Author: djm@openbsd.org <djm@openbsd.org>
5431Date: Mon Jul 15 13:11:38 2019 +0000
5432
5433 upstream: two more bounds-checking sshbuf counterparts to common
5434
5435 string operations: sshbuf_cmp() (bcmp-like) and sshbuf_find() (memmem like)
5436
5437 feedback and ok markus@
5438
5439 OpenBSD-Commit-ID: fd071ec2485c7198074a168ff363a0d6052a706a
5440
5441commit bc551dfebb55845537b1095cf3ccd01640a147b7
5442Author: Darren Tucker <dtucker@dtucker.net>
5443Date: Mon Jul 15 12:52:45 2019 +1000
5444
5445 Clear valgrind-out dir to prevent collisions.
5446
5447commit 5db9ba718e983661a9114ae1418f6e412d1f52d5
5448Author: Darren Tucker <dtucker@dtucker.net>
5449Date: Mon Jul 15 12:02:27 2019 +1000
5450
5451 Allow agent tests to write to valgrind dir.
5452
5453commit 121e48fa5305f41f0477d9908e3d862987a68a84
5454Author: djm@openbsd.org <djm@openbsd.org>
5455Date: Sun Jul 14 23:33:19 2019 +0000
5456
5457 upstream: unit tests for sshbuf_peek/poke bounds-checked random access
5458
5459 functions. ok markus@
5460
5461 OpenBSD-Regress-ID: 034c4284b1da6b12e25c762a6b958efacdafbaef
5462
5463commit 101d164723ffbc38f8036b6f3ea3bfef771ba250
5464Author: djm@openbsd.org <djm@openbsd.org>
5465Date: Sun Jul 14 23:32:27 2019 +0000
5466
5467 upstream: add some functions to perform random-access read/write
5468
5469 operations inside buffers with bounds checking. Intended to replace manual
5470 pointer arithmetic wherever possible.
5471
5472 feedback and ok markus@
5473
5474 OpenBSD-Commit-ID: 91771fde7732738f1ffed078aa5d3bee6d198409
5475
5476commit 7250879c72d28275a53f2f220e49646c3e42ef18
5477Author: djm@openbsd.org <djm@openbsd.org>
5478Date: Fri Jul 12 04:08:39 2019 +0000
5479
5480 upstream: include SHA2-variant RSA key algorithms in KEX proposal;
5481
5482 allows ssh-keyscan to harvest keys from servers that disable olde SHA1
5483 ssh-rsa. bz#3029 from Jakub Jelen
5484
5485 OpenBSD-Commit-ID: 9f95ebf76a150c2f727ca4780fb2599d50bbab7a
5486
5487commit a0876bd994cab9ba6e47ba2a163a4417c7597487
5488Author: djm@openbsd.org <djm@openbsd.org>
5489Date: Fri Jul 12 03:56:21 2019 +0000
5490
5491 upstream: print explicit "not modified" message if a file was
5492
5493 requested for resumed download but was considered already complete.
5494
5495 bz#2978 ok dtucker
5496
5497 OpenBSD-Commit-ID: f32084b26a662f16215ee4ca4a403d67e49ab986
5498
5499commit b9b0f2ac9625933db53a35b1c1ce423876630558
5500Author: tb@openbsd.org <tb@openbsd.org>
5501Date: Wed Jul 10 07:04:27 2019 +0000
5502
5503 upstream: Fix a typo and make <esc><right> move right to the
5504
5505 closest end of a word just like <esc><left> moves left to the closest
5506 beginning of a word.
5507
5508 ok djm
5509
5510 OpenBSD-Commit-ID: 6afe01b05ed52d8b12eb1fda6e9af5afb5e198ee
5511
5512commit 8729498a5d239980a91d32f031b34e8c58c52f62
5513Author: Damien Miller <djm@mindrot.org>
5514Date: Wed Jul 10 09:43:19 2019 +1000
5515
5516 fix typo that prevented detection of Linux VRF
5517
5518 Reported by hexiaowen AT huawei.com
5519
5520commit 5b2b79ff7c057ee101518545727ed3023372891d
5521Author: djm@openbsd.org <djm@openbsd.org>
5522Date: Tue Jul 9 04:15:00 2019 +0000
5523
5524 upstream: cap the number of permiopen/permitlisten directives we're
5525
5526 willing to parse on a single authorized_keys line; ok deraadt@
5527
5528 OpenBSD-Commit-ID: a43a752c2555d26aa3fc754805a476f6e3e30f46
5529
5530commit eb0b51dac408fadd1fd13fa6d726ab8fdfcc4152
5531Author: Darren Tucker <dtucker@dtucker.net>
5532Date: Mon Jul 8 17:27:26 2019 +1000
5533
5534 Move log.h include inside ifdefs.
5535
5536 Fixes build on some other platforms that don't have va_list immediately
5537 available (eg NetBSD).
5538
5539commit 43702f8e6fa22a258e25c4dd950baaae0bc656b7
5540Author: Darren Tucker <dtucker@dtucker.net>
5541Date: Sat Jul 6 23:07:04 2019 +1000
5542
5543 Include log.h for debug() and friends.
5544
5545 Should fix some compiler warnings on IRIX (bz#3032).
5546
5547commit 53a6ebf1445a857f5e487b18ee5e5830a9575149
5548Author: Damien Miller <djm@mindrot.org>
5549Date: Mon Jul 8 13:44:32 2019 +1000
5550
5551 sftp-realpath.c needs includes.h
5552
5553commit 4efe1adf05ee5d3fce44320fcff68735891f4ee6
5554Author: Damien Miller <djm@mindrot.org>
5555Date: Mon Jul 8 13:38:39 2019 +1000
5556
5557 remove realpath() compat replacement
5558
5559 We shipped a BSD implementation of realpath() because sftp-server
5560 depended on its behaviour.
5561
5562 OpenBSD is now moving to a more strictly POSIX-compliant realpath(2),
5563 so sftp-server now unconditionally requires its own BSD-style realpath
5564 implementation. As such, there is no need to carry another independant
5565 implementation in openbsd-compat.
5566
5567 ok dtucker@
5568
5569commit 696fb4298e80f2ebcd188986a91b49af3b7ca14c
5570Author: dtucker@openbsd.org <dtucker@openbsd.org>
5571Date: Sun Jul 7 01:05:00 2019 +0000
5572
5573 upstream: Remove some set but never used variables. ok daraadt@
5574
5575 OpenBSD-Commit-ID: 824baf9c59afc66a4637017e397b9b74a41684e7
5576
5577commit 156e9e85e92b46ca90226605d9eff49e8ec31b22
5578Author: deraadt@openbsd.org <deraadt@openbsd.org>
5579Date: Fri Jul 5 12:35:40 2019 +0000
5580
5581 upstream: still compile uuencode.c, unbreaks build
5582
5583 OpenBSD-Commit-ID: 5ea3d63ab972691f43e9087ab5fd8376d48e898f
5584
5585commit cec9ee527a12b1f6c2e0a1c155fec64a38d71cf6
5586Author: djm@openbsd.org <djm@openbsd.org>
5587Date: Fri Jul 5 07:32:01 2019 +0000
5588
5589 upstream: revert header removal that snuck into previous
5590
5591 OpenBSD-Commit-ID: 3919cdd58989786660b8269b325646ef8856428e
5592
5593commit 569b650f93b561c09c655f83f128e1dfffe74101
5594Author: djm@openbsd.org <djm@openbsd.org>
5595Date: Fri Jul 5 04:55:40 2019 +0000
5596
5597 upstream: add a local implementation of BSD realpath() for
5598
5599 sftp-server use ahead of OpenBSD's realpath changing to match POSIX;
5600
5601 ok deraadt@ (thanks for snaps testing)
5602
5603 OpenBSD-Commit-ID: 4f8cbf7ed8679f6237264301d104ecec64885d55
5604
5605commit b8e2b797362526437e0642a6c2f2970d794f2561
5606Author: Darren Tucker <dtucker@dtucker.net>
5607Date: Sat Jul 6 13:13:57 2019 +1000
5608
5609 Add prototype for strnlen to prevent warnings.
5610
5611commit 4c3e00b1ed7e596610f34590eb5d54ee50d77878
5612Author: Darren Tucker <dtucker@dtucker.net>
5613Date: Sat Jul 6 13:02:34 2019 +1000
5614
5615 Cast *ID types to unsigned long when printing.
5616
5617 UID and GID types vary by platform so cast to u_long and use %lu when
5618 printing them to prevent warnings.
5619
5620commit 2753521e899f30d1d58b5da0b4e68fde6fcf341e
5621Author: Darren Tucker <dtucker@dtucker.net>
5622Date: Sat Jul 6 12:54:43 2019 +1000
5623
5624 Add prototype for compat strndup.(bz#3032).
5625
5626commit 01a1e21cd55d99293c8ff8ed7c590f2ee440da43
5627Author: Darren Tucker <dtucker@dtucker.net>
5628Date: Sat Jul 6 12:00:41 2019 +1000
5629
5630 Add missing bracket in EGD seeding code.
5631
5632 When configured --with-prngd-socket the code had a missing bracket after
5633 an API change. Fix that and a couple of warnings. bz#3032 , from
5634 ole.weidner at protonmail.ch
5635
5636commit e187b1d4607392cf2c19243afe0d0311a4ff3591
5637Author: dtucker@openbsd.org <dtucker@openbsd.org>
5638Date: Fri Jul 5 04:19:39 2019 +0000
5639
5640 upstream: Add (recently added) rsa_oldfmt to CLEANFILES.
5641
5642 OpenBSD-Regress-ID: 405beda94e32aa6cc9c80969152fab91f7c54bd3
5643
5644commit 74b541bfabdcb57c1683cd9b3f1d1f4d5e41563e
5645Author: dtucker@openbsd.org <dtucker@openbsd.org>
5646Date: Fri Jul 5 04:12:46 2019 +0000
5647
5648 upstream: Adapt the PuTTY/Conch tests to new key names.
5649
5650 A recent regress change (2a9b3a2ce411d16cda9c79ab713c55f65b0ec257 in
5651 portable) broke the PuTTY and Twisted Conch interop tests, because the
5652 key they want to use is now called ssh-rsa rather than rsa. Adapt the
5653 tests to the new file names. bz#3020, patch from cjwatson at debian.org.
5654
5655 OpenBSD-Regress-ID: fd342a37db4d55aa4ec85316f73082c8eb96e64e
5656
5657commit de08335a4cfaa9b7081e94ea4a8b7153c230546d
5658Author: dtucker@openbsd.org <dtucker@openbsd.org>
5659Date: Fri Jul 5 04:03:13 2019 +0000
5660
5661 upstream: Add a sleep to allow forwards to come up.
5662
5663 Currently when the multiplex client requests a forward it returns
5664 once the request has been sent but not necessarily when the forward
5665 is up. This causes intermittent text failures due to this race,
5666 so add some sleeps to mitigate this until we can fix it properly.
5667
5668 OpenBSD-Regress-ID: 384c7d209d2443d25ea941d7f677e932621fb253
5669
5670commit 4d249284729f864faa2e8f3e015f9a41b674544a
5671Author: Darren Tucker <dtucker@dtucker.net>
5672Date: Fri Jul 5 14:58:57 2019 +1000
5673
5674 Remove nc stderr redirection to resync w/OpenBSD.
5675
5676commit c5cfa90e03432181ffcc7ad3f9f815179bd0c626
5677Author: Darren Tucker <dtucker@dtucker.net>
5678Date: Fri Jul 5 13:21:45 2019 +1000
5679
5680 Do not fatal on failed lookup of group "tty".
5681
5682 Some platforms (eg AIX and Cygwin) do not have a "tty" group. In those
5683 cases we will fall back to making the tty device the user's primary
5684 group, so do not fatal if the group lookup fails. ok djm@
5685
5686commit 8b4cc4bdc8a70bf209a274fa2b2a49c1e3c8d8a2
5687Author: deraadt@openbsd.org <deraadt@openbsd.org>
5688Date: Thu Jul 4 16:20:10 2019 +0000
5689
5690 upstream: fatal() if getgrnam() cannot find "tty"
5691
5692 OpenBSD-Commit-ID: d148c1c052fa0ed7d105b5428b5c1bab91630048
5693
5694commit 48cccc275c6a1e91d3f80fdb0dc0d5baf529aeca
5695Author: deraadt@openbsd.org <deraadt@openbsd.org>
5696Date: Thu Jul 4 16:16:51 2019 +0000
5697
5698 upstream: stat() returns precisely -1 to indicate error
5699
5700 OpenBSD-Commit-ID: 668e8d022ed4ab847747214f64119e5865365fa1
5701
5702commit 8142fcaf9ed8ff66252deecbfd29fc59d5f2df4f
5703Author: deraadt@openbsd.org <deraadt@openbsd.org>
5704Date: Wed Jul 3 03:24:02 2019 +0000
5705
5706 upstream: snprintf/vsnprintf return < 0 on error, rather than -1.
5707
5708 OpenBSD-Commit-ID: a261c421140a0639bb2b66bbceca72bf8239749d
5709
5710commit 4d28fa78abce2890e136281950633fae2066cc29
5711Author: deraadt@openbsd.org <deraadt@openbsd.org>
5712Date: Fri Jun 28 13:35:04 2019 +0000
5713
5714 upstream: When system calls indicate an error they return -1, not
5715
5716 some arbitrary value < 0. errno is only updated in this case. Change all
5717 (most?) callers of syscalls to follow this better, and let's see if this
5718 strictness helps us in the future.
5719
5720 OpenBSD-Commit-ID: 48081f00db7518e3b712a49dca06efc2a5428075
5721
5722commit e8c974043c1648eab0ad67a7ba6a3e444fe79d2d
5723Author: deraadt@openbsd.org <deraadt@openbsd.org>
5724Date: Fri Jun 28 05:44:09 2019 +0000
5725
5726 upstream: asprintf returns -1, not an arbitrary value < 0. Also
5727
5728 upon error the (very sloppy specification) leaves an undefined value in *ret,
5729 so it is wrong to inspect it, the error condition is enough. discussed a
5730 little with nicm, and then much more with millert until we were exasperated
5731
5732 OpenBSD-Commit-ID: 29258fa51edf8115d244b9d4b84028487bf8923e
5733
5734commit 1b2d55d15c6240c15a1e1cf4203b82e54a766272
5735Author: deraadt@openbsd.org <deraadt@openbsd.org>
5736Date: Fri Jun 28 01:23:50 2019 +0000
5737
5738 upstream: oops, from asou
5739
5740 OpenBSD-Commit-ID: 702e765d1639b732370d8f003bb84a1c71c4d0c6
5741
5742commit 5cdbaa78fcb718c39af4522d98016ad89d065427
5743Author: deraadt@openbsd.org <deraadt@openbsd.org>
5744Date: Thu Jun 27 18:03:37 2019 +0000
5745
5746 upstream: Some asprintf() calls were checked < 0, rather than the
5747
5748 precise == -1. ok millert nicm tb, etc
5749
5750 OpenBSD-Commit-ID: caecf8f57938685c04f125515b9f2806ad408d53
5751
5752commit b2e3e57be4a933d9464bccbe592573725765486f
5753Author: djm@openbsd.org <djm@openbsd.org>
5754Date: Thu Jun 27 06:29:35 2019 +0000
5755
5756 upstream: fix NULL deference (bzero) on err
5757
5758 =?UTF-8?q?or=20path=20added=20in=20last=20commit;=20spotted=20by=20Reynir?=
5759 =?UTF-8?q?=20Bj=C3=B6rnsson?=
5760 MIME-Version: 1.0
5761 Content-Type: text/plain; charset=UTF-8
5762 Content-Transfer-Encoding: 8bit
5763
5764 ok deraadt@ markus@ tb@
5765
5766 OpenBSD-Commit-ID: b11b084bcc551b2c630560eb08618dd501027bbd
5767
5768commit 58ceacdcbaebefc77d120712de55c6fc6aa32bb1
5769Author: Jitendra Sharma <jitendra.sharma@intel.com>
5770Date: Fri Jun 21 09:54:17 2019 +0530
5771
5772 Update README doc to include missing test cases
5773
5774 Readme regress document is missing various individual tests,
5775 which are supported currently. Update README to
5776 include those test cases.
5777
5778commit 7959330a554051b5587f8af3fec0c2c0d5820f64
5779Author: dtucker@openbsd.org <dtucker@openbsd.org>
5780Date: Wed Jun 26 22:29:43 2019 +0000
5781
5782 upstream: Remove unneeded unlink of xauthfile o
5783
5784 =?UTF-8?q?n=20error=20path.=20=20From=20Erik=20Sj=C3=B6lund=20via=20githu?=
5785 =?UTF-8?q?b,=20ok=20djm@=20deraadt@?=
5786 MIME-Version: 1.0
5787 Content-Type: text/plain; charset=UTF-8
5788 Content-Transfer-Encoding: 8bit
5789
5790 OpenBSD-Commit-ID: 62a4893cf83b29a4bbfedc40e7067c25c203e632
5791
5792commit 8de52eb224143783a49f9bddd9ab7800022a8276
5793Author: djm@openbsd.org <djm@openbsd.org>
5794Date: Sun Jun 23 12:21:46 2019 +0000
5795
5796 upstream: fix mismatch proto/decl from key shielding change; spotted
5797
5798 via oss-fuzz
5799
5800 OpenBSD-Commit-ID: 1ea0ba05ded2c5557507bd844cd446e5c8b5b3b7
5801
5802commit 1dfadb9b57c2985c95838a0292d1c2f6a501896e
5803Author: djm@openbsd.org <djm@openbsd.org>
5804Date: Fri Jun 21 04:21:45 2019 +0000
5805
5806 upstream: adapt for key shielding API changes (const removal)
5807
5808 OpenBSD-Regress-ID: 298890bc52f0cd09dba76dc1022fabe89bc0ded6
5809
5810commit 4f7a56d5e02e3d04ab69eac1213817a7536d0562
5811Author: djm@openbsd.org <djm@openbsd.org>
5812Date: Fri Jun 21 04:21:04 2019 +0000
5813
5814 upstream: Add protection for private keys at rest in RAM against
5815
5816 speculation and memory sidechannel attacks like Spectre, Meltdown, Rowhammer
5817 and Rambleed. This change encrypts private keys when they are not in use with
5818 a symmetic key that is derived from a relatively large "prekey" consisting of
5819 random data (currently 16KB).
5820
5821 Attackers must recover the entire prekey with high accuracy before
5822 they can attempt to decrypt the shielded private key, but the current
5823 generation of attacks have bit error rates that, when applied
5824 cumulatively to the entire prekey, make this unlikely.
5825
5826 Implementation-wise, keys are encrypted "shielded" when loaded and then
5827 automatically and transparently unshielded when used for signatures or
5828 when being saved/serialised.
5829
5830 Hopefully we can remove this in a few years time when computer
5831 architecture has become less unsafe.
5832
5833 been in snaps for a bit already; thanks deraadt@
5834
5835 ok dtucker@ deraadt@
5836
5837 OpenBSD-Commit-ID: 19767213c312e46f94b303a512ef8e9218a39bd4
5838
5839commit 4cd6b12cc9c10bf59c8b425041f3ea5091285a0f
5840Author: djm@openbsd.org <djm@openbsd.org>
5841Date: Fri Jun 21 03:19:59 2019 +0000
5842
5843 upstream: print the correct AuthorizedPrincipalsCommand rather than
5844
5845 an uninitialised variable; spotted by dtucker@
5846
5847 OpenBSD-Commit-ID: 02802018784250f68202f01c8561de82e17b0638
5848
5849commit 5f68ab436b0e01751d564e9a9041e6ac3673e45a
5850Author: jmc@openbsd.org <jmc@openbsd.org>
5851Date: Wed Jun 19 20:12:44 2019 +0000
5852
5853 upstream: from tim: - for reput, it is remote-path which is
5854
5855 optional, not local-path - sync help
5856
5857 from deraadt:
5858 - prefer -R and undocument -r (but add a comment for future editors)
5859
5860 from schwarze:
5861 - prefer -p and undocument -P (as above. the comment was schwarze's too)
5862
5863 more:
5864 - add the -f flag to reput and reget
5865 - sort help (i can;t remember who suggested this originally)
5866
5867 djm and deraadt were ok with earlier versions of this;
5868 tim and schwarze ok
5869
5870 OpenBSD-Commit-ID: 3c699b53b46111f5c57eed4533f132e7e58bacdd
5871
5872commit 99bcbbc77fbd5a5027031f42a5931b21b07c947e
5873Author: djm@openbsd.org <djm@openbsd.org>
5874Date: Fri Jun 14 04:03:48 2019 +0000
5875
5876 upstream: check for convtime() refusing to accept times that
5877
5878 resolve to LONG_MAX Reported by Kirk Wolf bz2977; ok dtucker
5879
5880 OpenBSD-Regress-ID: 15c9fe87be1ec241d24707006a31123d3a3117e0
5881
5882commit e5cccb2410247c9b8151b9510a876abdf5424b24
5883Author: dtucker@openbsd.org <dtucker@openbsd.org>
5884Date: Sun Apr 28 22:53:26 2019 +0000
5885
5886 upstream: Add unit tests for user@host and URI parsing.
5887
5888 OpenBSD-Regress-ID: 69d5b6f278e04ed32377046f7692c714c2d07a68
5889
5890commit 0bb7e38834e3f9886302bbaea630a6b0f8cfb520
5891Author: dtucker@openbsd.org <dtucker@openbsd.org>
5892Date: Thu Apr 18 18:57:16 2019 +0000
5893
5894 upstream: Add tests for sshd -T -C with Match.
5895
5896 OpenBSD-Regress-ID: d4c34916fe20d717692f10ef50b5ae5a271c12c7
5897
5898commit 73eb6cef41daba0359c1888e4756108d41b4e819
5899Author: Darren Tucker <dtucker@dtucker.net>
5900Date: Sun Jun 16 12:55:27 2019 +1000
5901
5902 Include stdio.h for vsnprintf.
5903
5904 Patch from mforney at mforney.org.
5905
5906commit adcaf40fd0a180e6cb5798317fdf479b52e3c09a
5907Author: Darren Tucker <dtucker@dtucker.net>
5908Date: Sat Jun 8 09:07:04 2019 +1000
5909
5910 upstream rev 1.27: fix integer overflow.
5911
5912 Cast bitcount to u_in64_t before bit shifting to prevent integer overflow
5913 on 32bit platforms which cause incorrect results when adding a block
5914 >=512M in size. sha1 patch from ante84 at gmail.com via openssh github,
5915 sha2 with djm@, ok tedu@
5916
5917commit 7689048e6103d3c34cba24ac5aeea7bf8405d19a
5918Author: Darren Tucker <dtucker@dtucker.net>
5919Date: Sat Jun 8 09:06:06 2019 +1000
5920
5921 upstream rev 1.25: add DEF_WEAK.
5922
5923 Wrap blowfish, sha*, md5, and rmd160 so that internal calls go direct
5924 ok deraadt@
5925
5926commit 55f3153393ac7e072a4b4b21b194864460d8f44a
5927Author: Darren Tucker <dtucker@dtucker.net>
5928Date: Sat Jun 8 09:02:24 2019 +1000
5929
5930 upstream rev 1.25: add sys/types.h
5931
5932commit 10974f986fa842a3a3a693e3d5761072540002b4
5933Author: Darren Tucker <dtucker@dtucker.net>
5934Date: Sat Jun 8 09:01:14 2019 +1000
5935
5936 upstream: Use explicit_bzero instead of memset
5937
5938 in hash Final and End functions. OK deraadt@ djm@
5939
5940commit cb8f56570f70b00abae4267d4bcce2bfae7dfff6
5941Author: djm@openbsd.org <djm@openbsd.org>
5942Date: Fri Jun 14 04:13:58 2019 +0000
5943
5944 upstream: slightly more instructive error message when the user
5945
5946 specifies multiple -J options on the commandline. bz3015 ok dtucker@
5947
5948 OpenBSD-Commit-ID: 181c15a65cac3b575819bc8d9a56212c3c748179
5949
5950commit 2317ce4b0ed7d8c4b0c684e2d47bff5006bd1178
5951Author: djm@openbsd.org <djm@openbsd.org>
5952Date: Fri Jun 14 03:51:47 2019 +0000
5953
5954 upstream: process agent requests for RSA certificate private keys using
5955
5956 correct signature algorithm when requested. Patch from Jakub Jelen in bz3016
5957 ok dtucker markus
5958
5959 OpenBSD-Commit-ID: 61f86efbeb4a1857a3e91298c1ccc6cf49b79624
5960
5961commit c95b90d40170473825904be561b1eafba354f376
5962Author: djm@openbsd.org <djm@openbsd.org>
5963Date: Fri Jun 14 03:39:59 2019 +0000
5964
5965 upstream: for public key authentication, check AuthorizedKeysFiles
5966
5967 files before consulting AuthorizedKeysCommand; ok dtucker markus
5968
5969 OpenBSD-Commit-ID: 13652998bea5cb93668999c39c3c48e8429db8b3
5970
5971commit a5a53914989ddd3521b6edc452bc3291784a4f4f
5972Author: djm@openbsd.org <djm@openbsd.org>
5973Date: Fri Jun 14 03:28:19 2019 +0000
5974
5975 upstream: if passed a bad fd, log what it was
5976
5977 OpenBSD-Commit-ID: 582e2bd05854e49365195b58989b68ac67f09140
5978
5979commit 7349149da1074d82b71722338e05b6a282f126cc
5980Author: jmc@openbsd.org <jmc@openbsd.org>
5981Date: Wed Jun 12 11:31:50 2019 +0000
5982
5983 upstream: Hostname->HostName cleanup; from lauri tirkkonen ok
5984
5985 dtucker
5986
5987 OpenBSD-Commit-ID: 4ade73629ede63b691f36f9a929f943d4e7a44e4
5988
5989commit 76af9c57387243556d38935555c227d0b34062c5
5990Author: jmc@openbsd.org <jmc@openbsd.org>
5991Date: Wed Jun 12 05:53:21 2019 +0000
5992
5993 upstream: deraadt noticed some inconsistency in the way we denote
5994
5995 the "Hostname" and "X11UseLocalhost" keywords; this makes things consistent
5996 (effectively reversing my commit of yesterday);
5997
5998 ok deraadt markus djm
5999
6000 OpenBSD-Commit-ID: 255c02adb29186ac91dcf47dfad7adb1b1e54667
6001
6002commit d1bbfdd932db9b9b799db865ee1ff50060dfc895
6003Author: jmc@openbsd.org <jmc@openbsd.org>
6004Date: Tue Jun 11 13:39:40 2019 +0000
6005
6006 upstream: consistent lettering for "HostName" keyword; from lauri
6007
6008 tirkkonen
6009
6010 OpenBSD-Commit-ID: 0c267a1257ed7482b13ef550837b6496e657d563
6011
6012commit fc0340f7c4ee29bfb12bd1de9f99defa797e16b4
6013Author: Darren Tucker <dtucker@dtucker.net>
6014Date: Sat Jun 8 00:10:59 2019 +1000
6015
6016 Typo fixes in error messages.
6017
6018 Patch from knweiss at gmail.com via github pull req #97 (portable-
6019 specific parts).
6020
6021commit 4b7dd22b02b64b1ededd3c0e98a6e7ae21e31d38
6022Author: dtucker@openbsd.org <dtucker@openbsd.org>
6023Date: Fri Jun 7 14:18:48 2019 +0000
6024
6025 upstream: Typo and spelling fixes in comments and error messages.
6026
6027 Patch from knweiss at gmail.com via -portable.
6028
6029 OpenBSD-Commit-ID: 2577465442f761a39703762c4f87a8dfcb918b4b
6030
6031commit 130ef0695e1731392ca33831939fe89e8b70cc17
6032Author: Darren Tucker <dtucker@dtucker.net>
6033Date: Sat Jun 8 00:47:07 2019 +1000
6034
6035 Include missed bits from previous sync.
6036
6037commit 25e3bccbaa63d27b9d5e09c123f1eb28594d2bd6
6038Author: dtucker@openbsd.org <dtucker@openbsd.org>
6039Date: Fri Jun 7 03:47:12 2019 +0000
6040
6041 upstream: Check for user@host when parsing sftp target. This
6042
6043 allows user@[1.2.3.4] to work without a path in addition to with one.
6044 bz#2999, ok djm@
6045
6046 OpenBSD-Commit-ID: d989217110932490ba8ce92127a9a6838878928b
6047
6048commit 0323d9b619d512f80c57575b810a05791891f657
6049Author: otto@openbsd.org <otto@openbsd.org>
6050Date: Thu Jun 6 05:13:13 2019 +0000
6051
6052 upstream: Replace calls to ssh_malloc_init() by a static init of
6053
6054 malloc_options. Prepares for changes in the way malloc is initialized. ok
6055 guenther@ dtucker@
6056
6057 OpenBSD-Commit-ID: 154f4e3e174f614b09f792d4d06575e08de58a6b
6058
6059commit c586d2d3129265ea64b12960c379d634bccb6535
6060Author: djm@openbsd.org <djm@openbsd.org>
6061Date: Fri May 31 03:20:07 2019 +0000
6062
6063 upstream: fix ssh-keysign fd handling problem introduced in r1.304
6064
6065 caused by a typo (STDIN_FILENO vs STDERR_FILENO)
6066
6067 OpenBSD-Commit-ID: 57a0b4be7bef23963afe24150e24bf014fdd9cb0
6068
6069commit 410b231aa41ff830b2f5b09b5aaf5e5cdc1ab86b
6070Author: lum@openbsd.org <lum@openbsd.org>
6071Date: Wed May 29 08:30:26 2019 +0000
6072
6073 upstream: Make the standard output messages of both methods of
6074
6075 changing a key pair's comments (using -c and -C) more applicable to both
6076 methods. ok and suggestions djm@ dtucker@
6077
6078 OpenBSD-Commit-ID: b379338118109eb36e14a65bc0a12735205b3de6
6079
6080commit 2b3402dc9f1d9b0df70291b424f36e436cdfa7e0
6081Author: Darren Tucker <dtucker@dtucker.net>
6082Date: Sat Jun 8 00:03:07 2019 +1000
6083
6084 Always clean up before and after utimensat test.
6085
6086commit 182898192d4b720e4faeafd5b39c2cfb3b92aa21
6087Author: Darren Tucker <dtucker@dtucker.net>
6088Date: Fri Jun 7 23:47:37 2019 +1000
6089
6090 Update utimensat test.
6091
6092 POSIX specifies that when given a symlink, AT_SYMLINK_NOFOLLOW should
6093 update the symlink and not the destination. The compat code doesn't
6094 have a way to do this, so where possible it fails instead of following a
6095 symlink when explicitly asked not to. Instead of checking for an explicit
6096 failure, check that it does not update the destination, which both the
6097 real and compat implmentations should honour.
6098
6099 Inspired by github pull req #125 from chutzpah at gentoo.org.
6100
6101commit d220b675205185e0b4d6b6524acc2e5c599ef0e2
6102Author: Darren Tucker <dtucker@dtucker.net>
6103Date: Fri Jun 7 14:26:54 2019 +1000
6104
6105 Have pthread_create return errno on failure.
6106
6107 According to POSIX, pthread_create returns the failure reason in
6108 the non-zero function return code so make the fork wrapper do that.
6109 Matches previous change.
6110
6111commit 1bd4f7f25f653e0cadb2e6f25d79bc3c35c6aa4d
6112Author: Elliott Hughes <enh@google.com>
6113Date: Thu Apr 25 13:36:27 2019 -0700
6114
6115 pthread_create(3) returns positive values on failure.
6116
6117 Found by inspection after finding similar bugs in other code used by
6118 Android.
6119
6120commit b3a77b25e5f7880222b179431a74fad76d2cf60c
6121Author: Harald Freudenberger <freude@linux.ibm.com>
6122Date: Fri May 24 10:11:15 2019 +0200
6123
6124 allow s390 specific ioctl for ecc hardware support
6125
6126 Adding another s390 specific ioctl to be able to support ECC hardware
6127 acceleration to the sandbox seccomp filter rules.
6128
6129 Now the ibmca openssl engine provides elliptic curve cryptography
6130 support with the help of libica and CCA crypto cards. This is done via
6131 jet another ioctl call to the zcrypt device driver and so there is a
6132 need to enable this on the openssl sandbox.
6133
6134 Code is s390 specific and has been tested, verified and reviewed.
6135
6136 Please note that I am also the originator of the previous changes in
6137 that area. I posted these changes to Eduardo and he forwarded the
6138 patches to the openssl community.
6139
6140 Signed-off-by: Harald Freudenberger <freude@linux.ibm.com>
6141 Reviewed-by: Joerg Schmidbauer <jschmidb@de.ibm.com>
6142
6143commit 2459df9aa11820f8092a8651aeb381af7ebbccb1
6144Author: Sorin Adrian Savu <sorin25@users.noreply.github.com>
6145Date: Sun May 26 21:50:08 2019 +0300
6146
6147 openssl-devel is obsoleted by libssl-devel
6148
6149 openssl-devel is no longer installable via the cygwin setup and
6150 it's hidden by default, so you can't see the replacement very easy.
6151
6152commit 85ceb0e64bff672558fc87958cd548f135c83cdd
6153Author: jmc@openbsd.org <jmc@openbsd.org>
6154Date: Mon May 20 06:01:59 2019 +0000
6155
6156 upstream: tweak previous;
6157
6158 OpenBSD-Commit-ID: 42f39f22f53cfcb913bce401ae0f1bb93e08dd6c
6159
6160commit 30615295609f5c57b3137b3021fe63bfa45c1985
6161Author: djm@openbsd.org <djm@openbsd.org>
6162Date: Mon May 20 00:25:55 2019 +0000
6163
6164 upstream: embiggen format buffer size for certificate serial number so
6165
6166 that it will fit a full 64 bit integer. bz#3012 from Manoel Domingues Junior
6167
6168 OpenBSD-Commit-ID: a51f3013056d05b976e5af6b978dcb9e27bbc12b
6169
6170commit 476e3551b2952ef73acc43d995e832539bf9bc4d
6171Author: djm@openbsd.org <djm@openbsd.org>
6172Date: Mon May 20 00:20:35 2019 +0000
6173
6174 upstream: When signing certificates with an RSA key, default to
6175
6176 using the rsa-sha2-512 signature algorithm. Certificates signed by RSA keys
6177 will therefore be incompatible with OpenSSH < 7.2 unless the default is
6178 overridden.
6179
6180 Document the ability of the ssh-keygen -t flag to override the
6181 signature algorithm when signing certificates, and the new default.
6182
6183 ok deraadt@
6184
6185 OpenBSD-Commit-ID: 400c9c15013978204c2cb80f294b03ae4cfc8b95
6186
6187commit 606077ee1e77af5908431d003fb28461ef7be092
6188Author: Darren Tucker <dtucker@dtucker.net>
6189Date: Fri May 17 13:14:12 2019 +1000
6190
6191 Add no-op implementation of pam_putenv.
6192
6193 Some platforms such as HP-UX do not have pam_putenv. Currently the
6194 calls are ifdef'ed out, but a new one was recently added. Remove the
6195 ifdefs and add a no-op implementation. bz#3008, ok djm.
6196
6197commit 1ac98be8724c9789d770ddb8e7f0dbf1b55e05a0
6198Author: Darren Tucker <dtucker@dtucker.net>
6199Date: Fri May 17 12:42:17 2019 +1000
6200
6201 Use the correct macro for SSH_ALLOWED_CA_SIGALGS.
6202
6203commit 97370f6c2c3b825f8c577b7e6c00b1a98d30a6cf
6204Author: Darren Tucker <dtucker@dtucker.net>
6205Date: Fri May 17 10:54:51 2019 +1000
6206
6207 Fix building w/out ECC.
6208
6209 Ifdef out ECC specific code so that that it'll build against an OpenSSL
6210 configured w/out ECC. With & ok djm@
6211
6212commit 633703babf8d9a88da85f23b800e1b88dec7cdbd
6213Author: Darren Tucker <dtucker@dtucker.net>
6214Date: Fri May 17 10:50:29 2019 +1000
6215
6216 Conditionalize ECDH methods in CA algos.
6217
6218 When building against an OpenSSL configured without ECC, don't include
6219 those algos in CASignatureAlgorithms. ok djm@
6220
6221commit 5c8d14c512f5d413095b22bdba08a6bb990f1e97
6222Author: dtucker@openbsd.org <dtucker@openbsd.org>
6223Date: Thu May 16 08:47:27 2019 +0000
6224
6225 upstream: Move a variable declaration to the block where it's used
6226
6227 to make things a little tidier for -portable.
6228
6229 OpenBSD-Commit-ID: 616379861be95619e5358768b7dee4793e2f3a75
6230
6231commit a1d29cc36a5e6eeabc935065a8780e1ba5b67014
6232Author: deraadt@openbsd.org <deraadt@openbsd.org>
6233Date: Wed May 15 04:43:31 2019 +0000
6234
6235 upstream: When doing the fork+exec'ing for ssh-keysign, rearrange
6236
6237 the socket into fd3, so as to not mistakenly leak other fd forward
6238 accidentally. ok djm
6239
6240 OpenBSD-Commit-ID: 24cc753f5aa2c6a7d0fbf62766adbc75cd785296
6241
6242commit db7606d4a62fee67b0cb2f32dfcbd7b3642bfef5
6243Author: schwarze@openbsd.org <schwarze@openbsd.org>
6244Date: Tue May 14 12:47:17 2019 +0000
6245
6246 upstream: Delete some .Sx macros that were used in a wrong way.
6247
6248 Part of a patch from Stephen Gregoratto <dev at sgregoratto dot me>.
6249
6250 OpenBSD-Commit-ID: 15501ed13c595f135e7610b1a5d8345ccdb513b7
6251
6252commit cb4accb1233865d9151f8a50cc5f0c61a3fd4077
6253Author: florian@openbsd.org <florian@openbsd.org>
6254Date: Fri May 10 18:55:17 2019 +0000
6255
6256 upstream: For PermitOpen violations add the remote host and port to
6257
6258 be able to find out from where the request was comming.
6259
6260 Add the same logging for PermitListen violations which where not
6261 logged at all.
6262
6263 Pointed out by Robert Kisteleki (robert AT ripe.net)
6264
6265 input markus
6266 OK deraadt
6267
6268 OpenBSD-Commit-ID: 8a7d0f1b7175504c0d1dca8d9aca1588b66448c8
6269
6270commit cd16aceec148d55088fc8df6be88335578d85258
6271Author: Darren Tucker <dtucker@dtucker.net>
6272Date: Thu May 16 07:53:20 2019 +1000
6273
6274 Add OpenSSL 1.1.1 to the supported list.
6275
6276 Clarify the language around prngd and egd.
6277
6278commit 6fd4aa2aafbce90acb11a328ca0aa0696cb01c6b
6279Author: Darren Tucker <dtucker@dtucker.net>
6280Date: Wed May 15 16:19:14 2019 +1000
6281
6282 Fix typo in man page formatter selector.
6283
6284commit 285546b73e2c172565c992a695927ac8cf3b4cc6
6285Author: Darren Tucker <dtucker@dtucker.net>
6286Date: Fri May 10 15:04:42 2019 +1000
6287
6288 Use "doc" man page format if mandoc present.
6289
6290 Previously configure would not select the "doc" man page format if
6291 mandoc was present but nroff was not. This checks for mandoc first
6292 and removes a now-superflous AC_PATH_PROG. Based on a patch from
6293 vehk at vehk.de and feedback from schwarze at usta.de.
6294
6295commit 62dd70613b77b229f53db3cc1c3e8a206fa2b582
6296Author: dtucker@openbsd.org <dtucker@openbsd.org>
6297Date: Fri May 3 06:06:30 2019 +0000
6298
6299 upstream: Use the correct (according to POSIX) format for
6300
6301 left-justification in snmprintf. bz#3002, patch from velemas at gmail.com, ok
6302 markus@.
6303
6304 OpenBSD-Commit-ID: 65d252b799be0cc8f68b6c47cece0a57bb00fea7
6305
6306commit 62be1ffe5ffc68cfaac183320503c00a8c72e0b1
6307Author: dtucker@openbsd.org <dtucker@openbsd.org>
6308Date: Fri May 3 04:11:00 2019 +0000
6309
6310 upstream: Free channel objects on exit path. Patch from markus at
6311
6312 blueflash.cc, ok deraadt
6313
6314 OpenBSD-Commit-ID: dbe4db381603909482211ffdd2b48abd72169117
6315
6316commit 1c554a5d94b9de6bd5374e2992a5662746cc39ba
6317Author: dtucker@openbsd.org <dtucker@openbsd.org>
6318Date: Fri May 3 03:27:38 2019 +0000
6319
6320 upstream: Free host on exit path. Patch from markus at
6321
6322 blueflash.cc, ok djm@
6323
6324 OpenBSD-Commit-ID: c54e9945d93c4ce28350d8b9fa8b71f744ef2b5a
6325
6326commit 99043bd64e5e0f427173f4fa83ef25a4676624a3
6327Author: dtucker@openbsd.org <dtucker@openbsd.org>
6328Date: Fri May 3 03:25:18 2019 +0000
6329
6330 upstream: Wrap XMSS including in ifdef. Patch from markus at
6331
6332 blueflash.cc, ok djm
6333
6334 OpenBSD-Commit-ID: e3b34fc35cf12d33bde91ac03633210a3bc0f8b5
6335
6336commit 8fcfb7789c43a19d24162a7a4055cd09ee951b34
6337Author: dtucker@openbsd.org <dtucker@openbsd.org>
6338Date: Fri Apr 26 08:37:17 2019 +0000
6339
6340 upstream: Import regenerated moduli.
6341
6342 OpenBSD-Commit-ID: db6375fc302e3bdf07d96430c63c991b2c2bd3ff
6343
6344commit 3a7db919d5dd09f797971b3cf8ee301767459774
6345Author: dtucker@openbsd.org <dtucker@openbsd.org>
6346Date: Tue Apr 23 11:56:41 2019 +0000
6347
6348 upstream: Use the LogLevel typdef instead of int where appropriate. Patch from Markus Schmidt via openssh-unix-dev, ok markus@
6349
6350 OpenBSD-Commit-ID: 4c0f0f458e3da7807806b35e3eb5c1e8403c968a
6351
6352commit d7c6e38b87efab1f140745fd8b1106b82e6e4a68
6353Author: dtucker@openbsd.org <dtucker@openbsd.org>
6354Date: Fri Apr 19 05:47:44 2019 +0000
6355
6356 upstream: Document new default RSA key size. From
6357
6358 sebastiaanlokhorst at gmail.com via bz#2997.
6359
6360 OpenBSD-Commit-ID: bdd62ff5d4d649d2147904e91bf7cefa82fe11e1
6361
6362commit e826bbcafe26dac349a8593da5569e82faa45ab8
6363Author: dtucker@openbsd.org <dtucker@openbsd.org>
6364Date: Thu Apr 18 18:56:16 2019 +0000
6365
6366 upstream: When running sshd -T, assume any attibute not provided by
6367
6368 -C does not match, which allows it to work when sshd_config contains a Match
6369 directive with or without -C. bz#2858, ok djm@
6370
6371 OpenBSD-Commit-ID: 1a701f0a33e3bc96753cfda2fe0b0378520b82eb
6372
6373commit 5696512d7ad57e85e89f8011ce8dec617be686aa
6374Author: dtucker@openbsd.org <dtucker@openbsd.org>
6375Date: Thu Apr 18 07:32:56 2019 +0000
6376
6377 upstream: Remove crc32.{c,h} which were only used by the now-gone
6378
6379 SSH1 protocol. Patch from yumkam at gmail.com, ok deraadt.
6380
6381 OpenBSD-Commit-ID: cceda5876c5ba6b4d8abcd52335329198cee3240
6382
6383commit 34e87fb5d9ce607f5701ab4c31d837ad8133e2d1
6384Author: Darren Tucker <dtucker@dtucker.net>
6385Date: Tue Apr 30 12:27:57 2019 +1000
6386
6387 Remove unused variables from RLIMIT_NOFILE test.
6388
6389commit 35e82e62c1ef53cfa457473a4c4d957d6197371a
6390Author: Darren Tucker <dtucker@dtucker.net>
6391Date: Fri Apr 26 18:38:27 2019 +1000
6392
6393 Import regenerated moduli.
6394
6395commit 5590f53f99219e95dc23b0ebd220f19a6f46b101
6396Author: Darren Tucker <dtucker@dtucker.net>
6397Date: Fri Apr 26 18:22:10 2019 +1000
6398
6399 Whitespace resync w/OpenBSD.
6400
6401 Patch from markus at blueflash.cc via openssh-unix-dev.
6402
6403commit b7b8334914fb9397a6725f3b5d2de999b0bb69ac
6404Author: Darren Tucker <dtucker@dtucker.net>
6405Date: Fri Apr 26 18:06:34 2019 +1000
6406
6407 Don't install duplicate STREAMS modules on Solaris
6408
6409 Check if STREAMS modules are already installed on pty before installing
6410 since when compiling with XPG>=4 they will likely be installed already.
6411 Prevents hangs and duplicate lines on the terminal. bz#2945 and bz#2998,
6412 patch from djm@
6413
6414commit fd0fa130ecf06d7d092932adcd5d77f1549bfc8d
6415Author: Damien Miller <djm@mindrot.org>
6416Date: Thu Apr 18 08:52:57 2019 +1000
6417
6418 makedepend
6419
6420commit 5de397a876b587ba05a9169237deffdc71f273b0
6421Author: Damien Miller <djm@mindrot.org>
6422Date: Fri Apr 5 11:29:51 2019 -0700
6423
6424 second thoughts: leave README in place
6425
6426 A number of contrib/* files refer to the existing README so let's leave
6427 it in place for release and add the new markdown version in parallel.
6428
6429 I'll get rid of README after release.
6430
6431commit 5d3127d9274519b25ed10e320f45045ba8d7f3be
6432Author: Damien Miller <djm@mindrot.org>
6433Date: Fri Apr 5 11:29:31 2019 -0700
6434
6435 Revert "rewrite README"
6436
6437 This reverts commit 9444d82678cb7781820da4d1c23b3c2b9fb1e12f.
6438
6439commit 9444d82678cb7781820da4d1c23b3c2b9fb1e12f
6440Author: Damien Miller <djm@mindrot.org>
6441Date: Fri Apr 5 11:21:48 2019 -0700
6442
6443 rewrite README
6444
6445 Include basic build instructions and comments on commonly-used build-
6446 time flags, links to the manual pages and other resources.
6447
6448 Now in Markdown format for better viewing on github, etc.
6449
6450commit a924de0c4908902433813ba205bee1446bd1a157
6451Author: Damien Miller <djm@mindrot.org>
6452Date: Fri Apr 5 03:41:52 2019 +1100
6453
6454 update versions
6455
6456commit 312dcee739bca5d6878c536537b2a8a497314b75
6457Author: djm@openbsd.org <djm@openbsd.org>
6458Date: Wed Apr 3 15:48:45 2019 +0000
6459
6460 upstream: openssh-8.0
6461
6462 OpenBSD-Commit-ID: 5aafdf218679dab982fea20771afd643be9a127b
6463
6464commit 885bc114692046d55e2a170b932bdc0092fa3456
6465Author: Damien Miller <djm@mindrot.org>
6466Date: Thu Apr 4 02:47:40 2019 +1100
6467
6468 session: Do not use removed API
6469
6470 from Jakub Jelen
6471
6472commit 9d7b2882b0c9a5e9bf8312ce4075bf178e2b98be
6473Author: djm@openbsd.org <djm@openbsd.org>
6474Date: Fri Mar 29 11:31:40 2019 +0000
6475
6476 upstream: when logging/fataling on error, include a bit more detail
6477
6478 than just the function name and the error message
6479
6480 OpenBSD-Commit-ID: dd72d7eba2215fcb89be516c378f633ea5bcca9f
6481
6482commit 79a87d32783d6c9db40af8f35e091d9d30365ae7
6483Author: Darren Tucker <dtucker@dtucker.net>
6484Date: Wed Apr 3 06:27:45 2019 +1100
6485
6486 Remove "struct ssh" from sys_auth_record_login.
6487
6488 It's not needed, and is not available from the call site in loginrec.c
6489 Should only affect AIX, spotted by Kevin Brott.
6490
6491commit 138c0d52cdc90f9895333b82fc57d81cce7a3d90
6492Author: Darren Tucker <dtucker@dtucker.net>
6493Date: Tue Apr 2 18:21:35 2019 +1100
6494
6495 Adapt custom_failed_login to new prototype.
6496
6497 Spotted by Kevin Brott.
6498
6499commit a0ca4009ab2f0b1007ec8ab6864dbf9b760a8ed5
6500Author: Darren Tucker <dtucker@dtucker.net>
6501Date: Mon Apr 1 20:07:23 2019 +1100
6502
6503 Add includes.h for compat layer.
6504
6505 Should fix build on AIX 7.2.
6506
6507commit 00991151786ce9b1d577bdad1f83a81d19c8236d
6508Author: Tim Rice <tim@multitalents.net>
6509Date: Sun Mar 31 22:14:22 2019 -0700
6510
6511 Stop USL compilers for erroring with "integral constant expression expected"
6512
6513commit 43f47ebbdd4037b569c23b8f4f7981f53b567f1d
6514Author: Tim Rice <tim@multitalents.net>
6515Date: Sun Mar 31 19:22:19 2019 -0700
6516
6517 Only use O_NOFOLLOW in fchownat and fchmodat if defined
6518
6519commit 342d6e51589b184c337cccfc4c788b60ff8b3765
6520Author: Jakub Jelen <jjelen@redhat.com>
6521Date: Fri Mar 29 12:29:41 2019 +0100
6522
6523 Adjust softhsm2 path on Fedora Linux for regress
6524
6525 The SoftHSM lives in Fedora in /usr/lib64/pkcs11/libsofthsm2.so
6526
6527commit f5abb05f8c7358dacdcb866fe2813f6d8efd5830
6528Author: Darren Tucker <dtucker@dtucker.net>
6529Date: Thu Mar 28 09:26:14 2019 +1100
6530
6531 Only use O_NOFOLLOW in utimensat if defined.
6532
6533 Fixes build on systems that don't have it (Solaris <=9) Found by
6534 Tom G. Christensen.
6535
6536commit 786cd4c1837fdc3fe7b4befe54a3f37db7df8715
6537Author: Corinna Vinschen <vinschen@redhat.com>
6538Date: Wed Mar 27 18:18:21 2019 +0100
6539
6540 drop old Cygwin considerations
6541
6542 - Cygwin supports non-DOS characters in filenames
6543 - Cygwin does not support Windows XP anymore
6544
6545 Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6546
6547commit 21da87f439b48a85b951ef1518fe85ac0273e719
6548Author: djm@openbsd.org <djm@openbsd.org>
6549Date: Wed Mar 27 09:29:14 2019 +0000
6550
6551 upstream: fix interaction between ClientAliveInterval and RekeyLimit
6552
6553 that could cause connection to close incorrectly; Report and patch from Jakub
6554 Jelen in bz#2757; ok dtucker@ markus@
6555
6556 OpenBSD-Commit-ID: 17229a8a65bd8e6c2080318ec2b7a61e1aede3fb
6557
6558commit 4f0019a9afdb4a94d83b75e82dbbbe0cbe826c56
6559Author: djm@openbsd.org <djm@openbsd.org>
6560Date: Mon Mar 25 22:34:52 2019 +0000
6561
6562 upstream: Fix authentication failures when "AuthenticationMethods
6563
6564 any" in a Match block overrides a more restrictive global default.
6565
6566 Spotted by jmc@, ok markus@
6567
6568 OpenBSD-Commit-ID: a90a4fe2ab81d0eeeb8fdfc21af81f7eabda6666
6569
6570commit d6e5def308610f194c0ec3ef97a34a3e9630e190
6571Author: djm@openbsd.org <djm@openbsd.org>
6572Date: Mon Mar 25 22:33:44 2019 +0000
6573
6574 upstream: whitespace
6575
6576 OpenBSD-Commit-ID: 106e853ae8a477e8385bc53824d3884a8159db07
6577
6578commit 26e0cef07b04479537c971dec898741df1290fe5
6579Author: dtucker@openbsd.org <dtucker@openbsd.org>
6580Date: Mon Mar 25 16:19:44 2019 +0000
6581
6582 upstream: Expand comment to document rationale for default key
6583
6584 sizes. "seems worthwhile" deraadt.
6585
6586 OpenBSD-Commit-ID: 72e5c0983d7da1fb72f191870f36cb58263a2456
6587
6588commit f47269ea67eb4ff87454bf0d2a03e55532786482
6589Author: dtucker@openbsd.org <dtucker@openbsd.org>
6590Date: Mon Mar 25 15:49:00 2019 +0000
6591
6592 upstream: Increase the default RSA key size to 3072 bits. Based on
6593
6594 the estimates from NIST Special Publication 800-57, 3k bits provides security
6595 equivalent to 128 bits which is the smallest symmetric cipher we enable by
6596 default. ok markus@ deraadt@
6597
6598 OpenBSD-Commit-ID: 461dd32ebe808f88f4fc3ec74749b0e6bef2276b
6599
6600commit 62949c5b37af28d8490d94866e314a76be683a5e
6601Author: jmc@openbsd.org <jmc@openbsd.org>
6602Date: Fri Mar 22 20:58:34 2019 +0000
6603
6604 upstream: full stop in the wrong place;
6605
6606 OpenBSD-Commit-ID: 478a0567c83553a2aebf95d0f1bd67ac1b1253e4
6607
6608commit 1b1332b5bb975d759a50b37f0e8bc8cfb07a0bb0
6609Author: jmc@openbsd.org <jmc@openbsd.org>
6610Date: Sat Mar 16 19:14:21 2019 +0000
6611
6612 upstream: benno helped me clean up the tcp forwarding section;
6613
6614 OpenBSD-Commit-ID: d4bec27edefde636fb632b7f0b7c656b9c7b7f08
6615
6616commit 2aee9a49f668092ac5c9d34e904ef7a9722e541d
6617Author: markus@openbsd.org <markus@openbsd.org>
6618Date: Fri Mar 8 17:24:43 2019 +0000
6619
6620 upstream: fix use-after-free in ssh-pkcs11; found by hshoexer w/AFL
6621
6622 OpenBSD-Commit-ID: febce81cca72b71f70513fbee4ff52ca050f675c
6623
6624commit 9edbd7821e6837e98e7e95546cede804dac96754
6625Author: Darren Tucker <dtucker@dtucker.net>
6626Date: Thu Mar 14 10:17:28 2019 +1100
6627
6628 Fix build when configured --without-openssl.
6629
6630 ok djm@
6631
6632commit 825ab32f0d04a791e9d19d743c61ff8ed9b4d8e5
6633Author: Darren Tucker <dtucker@dtucker.net>
6634Date: Thu Mar 14 08:51:17 2019 +1100
6635
6636 On Cygwin run sshd as SYSTEM where possible.
6637
6638 Seteuid now creates user token using S4U. We don't create a token
6639 from scratch anymore, so we don't need the "Create a process token"
6640 privilege. The service can run under SYSTEM again...
6641
6642 ...unless Cygwin is running on Windows Vista or Windows 7 in the
6643 WOW64 32 bit emulation layer. It turns out that WOW64 on these systems
6644 didn't implement MsV1_0 S4U Logon so we still need the fallback
6645 to NtCreateToken for these systems.
6646
6647 Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6648
6649commit a212107bfdf4d3e870ab7a443e4d906e5b9578c3
6650Author: Darren Tucker <dtucker@dtucker.net>
6651Date: Wed Mar 13 10:49:16 2019 +1100
6652
6653 Replace alloca with xcalloc.
6654
6655 The latter checks for memory exhaustion and integer overflow and may be
6656 at a less predictable place. Sanity check by vinschen at redhat.com, ok
6657 djm@
6658
6659commit daa7505aadca68ba1a2c70cbdfce423208eb91ee
6660Author: Darren Tucker <dtucker@dtucker.net>
6661Date: Tue Mar 12 09:19:19 2019 +1100
6662
6663 Use Cygwin-specific matching only for users+groups.
6664
6665 Patch from vinschen at redhat.com, updated a little by me.
6666
6667commit fd10cf027b56f9aaa80c9e3844626a05066589a4
6668Author: dtucker@openbsd.org <dtucker@openbsd.org>
6669Date: Wed Mar 6 22:14:23 2019 +0000
6670
6671 upstream: Move checks for lists of users or groups into their own
6672
6673 function. This is a no-op on OpenBSD but will make things easier in
6674 -portable, eg on systems where these checks should be case-insensitive. ok
6675 djm@
6676
6677 OpenBSD-Commit-ID: 8bc9c8d98670e23f8eaaaefe29c1f98e7ba0487e
6678
6679commit ab5fee8eb6a011002fd9e32b1597f02aa8804a25
6680Author: dtucker@openbsd.org <dtucker@openbsd.org>
6681Date: Wed Mar 6 21:06:59 2019 +0000
6682
6683 upstream: Reset last-seen time when sending a keepalive. Prevents
6684
6685 sending two keepalives successively and prematurely terminating connection
6686 when ClientAliveCount=1. While there, collapse two similar tests into one.
6687 ok markus@
6688
6689 OpenBSD-Commit-ID: 043670d201dfe222537a2a4bed16ce1087de5ddd
6690
6691commit c13b74530f9f1d9df7aeae012004b31b2de4438e
6692Author: naddy@openbsd.org <naddy@openbsd.org>
6693Date: Tue Mar 5 16:17:12 2019 +0000
6694
6695 upstream: PKCS#11 support is no longer limited to RSA; ok benno@
6696
6697 kn@
6698
6699 OpenBSD-Commit-ID: 1a9bec64d530aed5f434a960e7515a3e80cbc826
6700
6701commit e9552d6043db7cd170ac6ba1b4d2c7a5eb2c3201
6702Author: djm@openbsd.org <djm@openbsd.org>
6703Date: Fri Mar 1 03:29:32 2019 +0000
6704
6705 upstream: in ssh_set_newkeys(), mention the direction that we're
6706
6707 keying in debug messages. Previously it would be difficult to tell which
6708 direction it was talking about
6709
6710 OpenBSD-Commit-ID: c2b71bfcceb2a7389b9d0b497fb2122a406a522d
6711
6712commit 76a24b3fa193a9ca3e47a8779d497cb06500798b
6713Author: djm@openbsd.org <djm@openbsd.org>
6714Date: Fri Mar 1 02:32:39 2019 +0000
6715
6716 upstream: Fix two race conditions in sshd relating to SIGHUP:
6717
6718 1. Recently-forked child processes will briefly remain listening to
6719 listen_socks. If the main server sshd process completes its restart
6720 via execv() before these sockets are closed by the child processes
6721 then it can fail to listen at the desired addresses/ports and/or
6722 fail to restart.
6723
6724 2. When a SIGHUP is received, there may be forked child processes that
6725 are awaiting their reexecution state. If the main server sshd
6726 process restarts before passing this state, these child processes
6727 will yield errors and use a fallback path of reading the current
6728 sshd_config from the filesystem rather than use the one that sshd
6729 was started with.
6730
6731 To fix both of these cases, we reuse the startup_pipes that are shared
6732 between the main server sshd and forked children. Previously this was
6733 used solely to implement tracking of pre-auth child processes for
6734 MaxStartups, but this extends the messaging over these pipes to include
6735 a child->parent message that the parent process is safe to restart. This
6736 message is sent from the child after it has completed its preliminaries:
6737 closing listen_socks and receiving its reexec state.
6738
6739 bz#2953, reported by Michal Koutný; ok markus@ dtucker@
6740
6741 OpenBSD-Commit-ID: 7df09eacfa3ce13e9a7b1e9f17276ecc924d65ab
6742
6743commit de817e9dfab99473017d28cdf69e60397d00ea21
6744Author: djm@openbsd.org <djm@openbsd.org>
6745Date: Fri Mar 1 02:16:47 2019 +0000
6746
6747 upstream: mention PKCS11Provide=none, reword a little and remove
6748
6749 mention of RSA keys only (since we support ECDSA now and might support others
6750 in the future). Inspired by Jakub Jelen via bz#2974
6751
6752 OpenBSD-Commit-ID: a92e3686561bf624ccc64ab320c96c9e9a263aa5
6753
6754commit 95a8058c1a90a27acbb91392ba206854abc85226
6755Author: djm@openbsd.org <djm@openbsd.org>
6756Date: Fri Mar 1 02:08:50 2019 +0000
6757
6758 upstream: let PKCS11Provider=none do what users expect
6759
6760 print PKCS11Provider instead of obsolete SmartcardDevice in config dump.
6761
6762 bz#2974 ok dtucker@
6763
6764 OpenBSD-Commit-ID: c303d6f0230a33aa2dd92dc9b68843d56a64f846
6765
6766commit 8e7bac35aa576d2fd7560836da83733e864ce649
6767Author: markus@openbsd.org <markus@openbsd.org>
6768Date: Wed Feb 27 19:37:01 2019 +0000
6769
6770 upstream: dup stdout/in for proxycommand=-, otherwise stdout might
6771
6772 be redirected to /dev/null; ok djm@
6773
6774 OpenBSD-Commit-ID: 97dfce4c47ed4055042de8ebde85b7d88793e595
6775
6776commit 9b61130fbd95d196bce81ebeca94a4cb7c0d5ba0
6777Author: djm@openbsd.org <djm@openbsd.org>
6778Date: Sat Feb 23 08:20:43 2019 +0000
6779
6780 upstream: openssh-7.9 accidentally reused the server's algorithm lists
6781
6782 in the client for KEX, ciphers and MACs. The ciphers and MACs were identical
6783 between the client and server, but the error accidentially disabled the
6784 diffie-hellman-group-exchange-sha1 KEX method.
6785
6786 This fixes the client code to use the correct method list, but
6787 because nobody complained, it also disables the
6788 diffie-hellman-group-exchange-sha1 KEX method.
6789
6790 Reported by nuxi AT vault24.org via bz#2697; ok dtucker
6791
6792 OpenBSD-Commit-ID: e30c33a23c10fd536fefa120e86af1842e33fd57
6793
6794commit 37638c752041d591371900df820f070037878a2d
6795Author: Corinna Vinschen <vinschen@redhat.com>
6796Date: Wed Feb 20 13:41:25 2019 +0100
6797
6798 Cygwin: implement case-insensitive Unicode user and group name matching
6799
6800 The previous revert enabled case-insensitive user names again. This
6801 patch implements the case-insensitive user and group name matching.
6802 To allow Unicode chars, implement the matcher using wchar_t chars in
6803 Cygwin-specific code. Keep the generic code changes as small as possible.
6804 Cygwin: implement case-insensitive Unicode user and group name matching
6805
6806 Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6807
6808commit bed1d43698807a07bb4ddb93a46b0bd84b9970b3
6809Author: Darren Tucker <dtucker@dtucker.net>
6810Date: Fri Feb 22 15:21:21 2019 +1100
6811
6812 Revert unintended parts of previous commit.
6813
6814commit f02afa350afac1b2f2d1413259a27a4ba1e2ca24
6815Author: Corinna Vinschen <vinschen@redhat.com>
6816Date: Wed Feb 20 13:41:24 2019 +0100
6817
6818 Revert "[auth.c] On Cygwin, refuse usernames that have differences in case"
6819
6820 This reverts commit acc9b29486dfd649dfda474e5c1a03b317449f1c.
6821
6822 Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6823
6824commit 4c55b674835478eb80a1a7aeae588aa654e2a433
6825Author: Corinna Vinschen <vinschen@redhat.com>
6826Date: Sat Feb 16 14:13:43 2019 +0100
6827
6828 Add tags to .gitignore
6829
6830 Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6831
6832commit 625b62634c33eaef4b80d07529954fe5c6435fe5
6833Author: djm@openbsd.org <djm@openbsd.org>
6834Date: Fri Feb 22 03:37:11 2019 +0000
6835
6836 upstream: perform removal of agent-forwarding directory in forward
6837
6838 setup error path with user's privileged. This is a no-op as this code always
6839 runs with user privilege now that we no longer support running sshd with
6840 privilege separation disabled, but as long as the privsep skeleton is there
6841 we should follow the rules.
6842 MIME-Version: 1.0
6843 Content-Type: text/plain; charset=UTF-8
6844 Content-Transfer-Encoding: 8bit
6845
6846 bz#2969 with patch from Erik Sjölund
6847
6848 OpenBSD-Commit-ID: 2b708401a5a8d6133c865d7698d9852210dca846
6849
6850commit d9ecfaba0b2f1887d20e4368230632e709ca83be
6851Author: jmc@openbsd.org <jmc@openbsd.org>
6852Date: Mon Feb 18 07:02:34 2019 +0000
6853
6854 upstream: sync the description of ~/.ssh/config with djm's updated
6855
6856 description in ssh.1; issue pointed out by andreas kahari
6857
6858 ok dtucker djm
6859
6860 OpenBSD-Commit-ID: 1b01ef0ae2c6328165150badae317ec92e52b01c
6861
6862commit 38e83e4f219c752ebb1560633b73f06f0392018b
6863Author: djm@openbsd.org <djm@openbsd.org>
6864Date: Tue Feb 12 23:53:10 2019 +0000
6865
6866 upstream: fix regression in r1.302 reported by naddy@ - only the first
6867
6868 public key from the agent was being attempted for use.
6869
6870 OpenBSD-Commit-ID: 07116aea521a04888718b2157f1ca723b2f46c8d
6871
6872commit 5c68ea8da790d711e6dd5f4c30d089c54032c59a
6873Author: djm@openbsd.org <djm@openbsd.org>
6874Date: Mon Feb 11 09:44:42 2019 +0000
6875
6876 upstream: cleanup GSSAPI authentication context after completion of the
6877
6878 authmethod. Move function-static GSSAPI state to the client Authctxt
6879 structure. Make static a bunch of functions that aren't used outside this
6880 file.
6881
6882 Based on patch from Markus Schmidt <markus@blueflash.cc>; ok markus@
6883
6884 OpenBSD-Commit-ID: 497fb792c0ddb4f1ba631b6eed526861f115dbe5
6885
6886commit a8c807f1956f81a92a758d3d0237d0ff06d0be5d
6887Author: benno@openbsd.org <benno@openbsd.org>
6888Date: Sun Feb 10 16:35:41 2019 +0000
6889
6890 upstream: ssh-keygen -D pkcs11.so needs to initialize pkcs11
6891
6892 interactive, so it can ask for the smartcards PIN. ok markus@
6893
6894 OpenBSD-Commit-ID: 1be7ccf88f1876e0fc4d7c9b3f96019ac5655bab
6895
6896commit 3d896c157c722bc47adca51a58dca859225b5874
6897Author: djm@openbsd.org <djm@openbsd.org>
6898Date: Sun Feb 10 11:15:52 2019 +0000
6899
6900 upstream: when checking that filenames sent by the server side
6901
6902 match what the client requested, be prepared to handle shell-style brace
6903 alternations, e.g. "{foo,bar}".
6904
6905 "looks good to me" millert@ + in snaps for the last week courtesy
6906 deraadt@
6907
6908 OpenBSD-Commit-ID: 3b1ce7639b0b25b2248e3a30f561a548f6815f3e
6909
6910commit 318e4f8548a4f5c0c913f61e27d4fc21ffb1eaae
6911Author: djm@openbsd.org <djm@openbsd.org>
6912Date: Sun Feb 10 11:10:57 2019 +0000
6913
6914 upstream: syslog when connection is dropped for attempting to run a
6915
6916 command when ForceCommand=internal-sftp is in effect; bz2960; ok dtucker@
6917
6918 OpenBSD-Commit-ID: 8c87fa66d7fc6c0fffa3a3c28e8ab5e8dde234b8
6919
6920commit 2ff2e19653b8c0798b8b8eff209651bdb1be2761
6921Author: Damien Miller <djm@mindrot.org>
6922Date: Fri Feb 8 14:53:35 2019 +1100
6923
6924 don't set $MAIL if UsePam=yes
6925
6926 PAM typically specifies the user environment if it's enabled, so don't
6927 second guess. bz#2937; ok dtucker@
6928
6929commit 03e92dd27d491fe6d1a54e7b2f44ef1b0a916e52
6930Author: Damien Miller <djm@mindrot.org>
6931Date: Fri Feb 8 14:50:36 2019 +1100
6932
6933 use same close logic for stderr as stdout
6934
6935 Avoids sending SIGPIPE to child processes after their parent exits
6936 if they attempt to write to stderr.
6937
6938 Analysis and patch from JD Paul; patch reworked by Jakub Jelen and
6939 myself. bz#2071; ok dtucker@
6940
6941commit 8c53d409baeeaf652c0c125a9b164edc9dbeb6de
6942Author: dtucker@openbsd.org <dtucker@openbsd.org>
6943Date: Tue Feb 5 11:35:56 2019 +0000
6944
6945 upstream: Adapt code in the non-USE_PIPES codepath to the new packet
6946
6947 API. This code is not normally reachable since USE_PIPES is always defined.
6948 bz#2961, patch from adrian.fita at gmail com.
6949
6950 OpenBSD-Commit-ID: 8d8428d678d1d5eb4bb21921df34e8173e6d238a
6951
6952commit 7a7fdca78de4b4774950be056099e579ef595414
6953Author: djm@openbsd.org <djm@openbsd.org>
6954Date: Mon Feb 4 23:37:54 2019 +0000
6955
6956 upstream: fix NULL-deref crash in PKCS#11 code when attempting
6957
6958 login to a token requiring a PIN; reported by benno@ fix mostly by markus@
6959
6960 OpenBSD-Commit-ID: 438d0b114b1b4ba25a9869733db1921209aa9a31
6961
6962commit cac302a4b42a988e54d32eb254b29b79b648dbf5
6963Author: dtucker@openbsd.org <dtucker@openbsd.org>
6964Date: Mon Feb 4 02:39:42 2019 +0000
6965
6966 upstream: Remove obsolete "Protocol" from commented out examples. Patch
6967
6968 from samy.mahmoudi at gmail com.
6969
6970 OpenBSD-Commit-ID: 16aede33dae299725a03abdac5dcb4d73f5d0cbf
6971
6972commit 483b3b638500fd498b4b529356e5a0e18cf76891
6973Author: dtucker@openbsd.org <dtucker@openbsd.org>
6974Date: Fri Feb 1 03:52:23 2019 +0000
6975
6976 upstream: Save connection timeout and restore for 2nd and
6977
6978 subsequent attempts, preventing them from having no timeout. bz#2918, ok
6979 djm@
6980
6981 OpenBSD-Commit-ID: 4977f1d0521d9b6bba0c9a20d3d226cefac48292
6982
6983commit 5f004620fdc1b2108139300ee12f4014530fb559
6984Author: markus@openbsd.org <markus@openbsd.org>
6985Date: Wed Jan 30 19:51:15 2019 +0000
6986
6987 upstream: Add authors for public domain sntrup4591761 code;
6988
6989 confirmed by Daniel J. Bernstein
6990
6991 OpenBSD-Commit-ID: b4621f22b8b8ef13e063c852af5e54dbbfa413c1
6992
6993commit 2c21b75a7be6ebdcbceaebb43157c48dbb36f3d8
6994Author: jmc@openbsd.org <jmc@openbsd.org>
6995Date: Sun Jan 27 07:14:11 2019 +0000
6996
6997 upstream: add -T to usage();
6998
6999 OpenBSD-Commit-ID: a7ae14d9436c64e1bd05022329187ea3a0ce1899
7000
7001commit 19a0f0529d3df04118da829528cac7ceff380b24
7002Author: dtucker@openbsd.org <dtucker@openbsd.org>
7003Date: Mon Jan 28 03:50:39 2019 +0000
7004
7005 upstream: The test sshd_config in in $OBJ.
7006
7007 OpenBSD-Regress-ID: 1e5d908a286d8e7de3a15a0020c8857f3a7c9172
7008
7009commit 8fe25440206319d15b52d12b948a5dfdec14dca3
7010Author: dtucker@openbsd.org <dtucker@openbsd.org>
7011Date: Mon Jan 28 03:28:10 2019 +0000
7012
7013 upstream: Remove leftover debugging.
7014
7015 OpenBSD-Regress-ID: 3d86c3d4867e46b35af3fd2ac8c96df0ffdcfeb9
7016
7017commit e30d32364d12c351eec9e14be6c61116f9d6cc90
7018Author: dtucker@openbsd.org <dtucker@openbsd.org>
7019Date: Mon Jan 28 00:12:36 2019 +0000
7020
7021 upstream: Enable ssh-dss for the agent test. Disable it for the
7022
7023 certificate test.
7024
7025 OpenBSD-Regress-ID: 388c1e03e1def539d350f139b37d69f12334668d
7026
7027commit ffdde469ed56249f5dc8af98da468dde35531398
7028Author: dtucker@openbsd.org <dtucker@openbsd.org>
7029Date: Mon Jan 28 00:08:26 2019 +0000
7030
7031 upstream: Count the number of key types instead of assuming there
7032
7033 are only two.
7034
7035 OpenBSD-Regress-ID: 0998702c41235782cf0beee396ec49b5056eaed9
7036
7037commit 1d05b4adcba08ab068466e5c08dee2f5417ec53a
7038Author: Corinna Vinschen <vinschen@redhat.com>
7039Date: Sat Jan 26 23:42:40 2019 +0100
7040
7041 Cygwin: only tweak sshd_config file if it's new, drop creating sshd user
7042
7043 The sshd_config tweaks were executed even if the old file was
7044 still in place. Fix that. Also disable sshd user creation.
7045 It's not used on Cygwin.
7046
7047commit 89843de0c4c733501f6b4f988098e6e06963df37
7048Author: Corinna Vinschen <vinschen@redhat.com>
7049Date: Sat Jan 26 23:03:12 2019 +0100
7050
7051 Cygwin: Change service name to cygsshd
7052
7053 Microsoft hijacked the sshd service name without asking.
7054
7055commit 2a9b3a2ce411d16cda9c79ab713c55f65b0ec257
7056Author: dtucker@openbsd.org <dtucker@openbsd.org>
7057Date: Sun Jan 27 06:30:53 2019 +0000
7058
7059 upstream: Generate all key supported key types and enable for keyscan
7060
7061 test.
7062
7063 OpenBSD-Regress-ID: 72f72ff49946c61bc949e1692dd9e3d71370891b
7064
7065commit 391ffc4b9d31fa1f4ad566499fef9176ff8a07dc
7066Author: djm@openbsd.org <djm@openbsd.org>
7067Date: Sat Jan 26 22:41:28 2019 +0000
7068
7069 upstream: check in scp client that filenames sent during
7070
7071 remote->local directory copies satisfy the wildcard specified by the user.
7072
7073 This checking provides some protection against a malicious server
7074 sending unexpected filenames, but it comes at a risk of rejecting wanted
7075 files due to differences between client and server wildcard expansion rules.
7076
7077 For this reason, this also adds a new -T flag to disable the check.
7078
7079 reported by Harry Sintonen
7080 fix approach suggested by markus@;
7081 has been in snaps for ~1wk courtesy deraadt@
7082
7083 OpenBSD-Commit-ID: 00f44b50d2be8e321973f3c6d014260f8f7a8eda
7084
7085commit c2c18a39683db382a15b438632afab3f551d50ce
7086Author: djm@openbsd.org <djm@openbsd.org>
7087Date: Sat Jan 26 22:35:01 2019 +0000
7088
7089 upstream: make ssh-keyscan return a non-zero exit status if it
7090
7091 finds no keys. bz#2903
7092
7093 OpenBSD-Commit-ID: 89f1081fb81d950ebb48e6e73d21807b2723d488
7094
7095commit 05b9a466700b44d49492edc2aa415fc2e8913dfe
7096Author: dtucker@openbsd.org <dtucker@openbsd.org>
7097Date: Thu Jan 24 17:00:29 2019 +0000
7098
7099 upstream: Accept the host key fingerprint as a synonym for "yes"
7100
7101 when accepting an unknown host key. This allows you to paste a fingerprint
7102 obtained out of band into the yes/no prompt and have the client do the
7103 comparison for you. ok markus@ djm@
7104
7105 OpenBSD-Commit-ID: 3c47d10b9f43d3d345e044fd9ec09709583a2767
7106
7107commit bdc6c63c80b55bcbaa66b5fde31c1cb1d09a41eb
7108Author: dtucker@openbsd.org <dtucker@openbsd.org>
7109Date: Thu Jan 24 16:52:17 2019 +0000
7110
7111 upstream: Have progressmeter force an update at the beginning and
7112
7113 end of each transfer. Fixes the problem recently introduces where very quick
7114 transfers do not display the progressmeter at all. Spotted by naddy@
7115
7116 OpenBSD-Commit-ID: 68dc46c259e8fdd4f5db3ec2a130f8e4590a7a9a
7117
7118commit 258e6ca003e47f944688ad8b8de087b58a7d966c
7119Author: dtucker@openbsd.org <dtucker@openbsd.org>
7120Date: Thu Jan 24 02:42:23 2019 +0000
7121
7122 upstream: Check for both EAGAIN and EWOULDBLOCK. This is a no-op
7123
7124 in OpenBSD (they are the same value) but makes things easier in -portable
7125 where they may be distinct values. "sigh ok" deraadt@
7126
7127 (ID sync only, portable already had this change).
7128
7129 OpenBSD-Commit-ID: 91f2bc7c0ecec905915ed59fa37feb9cc90e17d7
7130
7131commit 281ce042579b834cdc1e74314f1fb2eeb75d2612
7132Author: dtucker@openbsd.org <dtucker@openbsd.org>
7133Date: Thu Jan 24 02:34:52 2019 +0000
7134
7135 upstream: Always initialize 2nd arg to hpdelim2. It populates that
7136
7137 *ONLY IF* there's a delimiter. If there's not (the common case) it checked
7138 uninitialized memory, which usually passed, but if not would cause spurious
7139 failures when the uninitialized memory happens to contain "/". ok deraadt.
7140
7141 OpenBSD-Commit-ID: 4291611eaf2a53d4c92f4a57c7f267c9f944e0d3
7142
7143commit d05ea255678d9402beda4416cd0360f3e5dfe938
7144Author: dtucker@openbsd.org <dtucker@openbsd.org>
7145Date: Wed Jan 23 21:50:56 2019 +0000
7146
7147 upstream: Remove support for obsolete host/port syntax.
7148
7149 host/port was added in 2001 as an alternative to host:port syntax for
7150 the benefit of IPv6 users. These days there are establised standards
7151 for this like [::1]:22 and the slash syntax is easily mistaken for CIDR
7152 notation, which OpenSSH now supports for some things. Remove the slash
7153 notation from ListenAddress and PermitOpen. bz#2335, patch from jjelen
7154 at redhat.com, ok markus@
7155
7156 OpenBSD-Commit-ID: fae5f4e23c51a368d6b2d98376069ac2b10ad4b7
7157
7158commit 177d6c80c557a5e060cd343a0c116a2f1a7f43db
7159Author: dtucker@openbsd.org <dtucker@openbsd.org>
7160Date: Wed Jan 23 20:48:52 2019 +0000
7161
7162 upstream: Remove duplicate word. bz#2958, patch from jjelen at
7163
7164 redhat.com
7165
7166 OpenBSD-Commit-ID: cca3965a8333f2b6aae48b79ec1d72f7a830dd2c
7167
7168commit be3e6cba95dffe5fcf190c713525b48c837e7875
7169Author: dtucker@openbsd.org <dtucker@openbsd.org>
7170Date: Wed Jan 23 09:49:00 2019 +0000
7171
7172 upstream: Remove 3 as a guess for possible generator during moduli
7173
7174 generation. It's not mentioned in RFC4419 and it's not possible for
7175 Sophie-Germain primes greater than 5. bz#2330, from Christian Wittenhorst ,
7176 ok djm@ tb@
7177
7178 OpenBSD-Commit-ID: 1467652e6802ad3333b0959282d8d49dfe22c8cd
7179
7180commit 8976f1c4b2721c26e878151f52bdf346dfe2d54c
7181Author: dtucker@openbsd.org <dtucker@openbsd.org>
7182Date: Wed Jan 23 08:01:46 2019 +0000
7183
7184 upstream: Sanitize scp filenames via snmprintf. To do this we move
7185
7186 the progressmeter formatting outside of signal handler context and have the
7187 atomicio callback called for EINTR too. bz#2434 with contributions from djm
7188 and jjelen at redhat.com, ok djm@
7189
7190 OpenBSD-Commit-ID: 1af61c1f70e4f3bd8ab140b9f1fa699481db57d8
7191
7192commit 6249451f381755f792c6b9e2c2f80cdc699c14e2
7193Author: Darren Tucker <dtucker@dtucker.net>
7194Date: Thu Jan 24 10:00:20 2019 +1100
7195
7196 For broken read/readv comparisons, poll(RW).
7197
7198 In the cases where we can't compare to read or readv function pointers
7199 for some reason we currently ifdef out the poll() used to block while
7200 waiting for reads or writes, falling back to busy waiting. This restores
7201 the poll() in this case, but has it always check for read or write,
7202 removing an inline ifdef in the process.
7203
7204commit 5cb503dff4db251520e8bf7d23b9c97c06eee031
7205Author: Darren Tucker <dtucker@dtucker.net>
7206Date: Thu Jan 24 09:55:16 2019 +1100
7207
7208 Include unistd.h for strmode().
7209
7210commit f236ca2741f29b5c443c0b2db3aa9afb9ad9befe
7211Author: Darren Tucker <dtucker@dtucker.net>
7212Date: Thu Jan 24 09:50:58 2019 +1100
7213
7214 Also undef SIMPLEQ_FOREACH_SAFE.
7215
7216 Prevents macro redefinition warning on at least NetBSD 6.1.
7217
7218commit be063945e4e7d46b1734d973bf244c350fae172a
7219Author: djm@openbsd.org <djm@openbsd.org>
7220Date: Wed Jan 23 04:51:02 2019 +0000
7221
7222 upstream: allow auto-incrementing certificate serial number for certs
7223
7224 signed in a single commandline.
7225
7226 OpenBSD-Commit-ID: 39881087641efb8cd83c7ec13b9c98280633f45b
7227
7228commit 851f80328931975fe68f71af363c4537cb896da2
7229Author: djm@openbsd.org <djm@openbsd.org>
7230Date: Wed Jan 23 04:16:22 2019 +0000
7231
7232 upstream: move a bunch of global flag variables to main(); make the
7233
7234 rest static
7235
7236 OpenBSD-Commit-ID: fa431d92584e81fe99f95882f4c56b43fe3242dc
7237
7238commit 2265402dc7d701a9aca9f8a7b7b0fd45b65c479f
7239Author: Damien Miller <djm@mindrot.org>
7240Date: Wed Jan 23 13:03:16 2019 +1100
7241
7242 depend
7243
7244commit 2c223878e53cc46def760add459f5f7c4fb43e35
7245Author: djm@openbsd.org <djm@openbsd.org>
7246Date: Wed Jan 23 02:01:10 2019 +0000
7247
7248 upstream: switch mainloop from select(2) to poll(2); ok deraadt@
7249
7250 OpenBSD-Commit-ID: 37645419a330037d297f6f0adc3b3663e7ae7b2e
7251
7252commit bb956eaa94757ad058ff43631c3a7d6c94d38c2f
7253Author: djm@openbsd.org <djm@openbsd.org>
7254Date: Wed Jan 23 00:30:41 2019 +0000
7255
7256 upstream: pass most arguments to the KEX hash functions as sshbuf
7257
7258 rather than pointer+length; ok markus@
7259
7260 OpenBSD-Commit-ID: ef0c89c52ccc89817a13a5205725148a28492bf7
7261
7262commit d691588b8e29622c66abf8932362b522cf7f4051
7263Author: djm@openbsd.org <djm@openbsd.org>
7264Date: Tue Jan 22 22:58:50 2019 +0000
7265
7266 upstream: backoff reading messages from active connections when the
7267
7268 input buffer is too full to read one, or if the output buffer is too full to
7269 enqueue a response; feedback & ok dtucker@
7270
7271 OpenBSD-Commit-ID: df3c5b6d57c968975875de40d8955cbfed05a6c8
7272
7273commit f99ef8de967949a1fc25a5c28263ea32736e5943
7274Author: djm@openbsd.org <djm@openbsd.org>
7275Date: Tue Jan 22 20:48:01 2019 +0000
7276
7277 upstream: add -m to usage(); reminded by jmc@
7278
7279 OpenBSD-Commit-ID: bca476a5236e8f94210290b3e6a507af0434613e
7280
7281commit 41923ce06ac149453debe472238e0cca7d5a2e5f
7282Author: djm@openbsd.org <djm@openbsd.org>
7283Date: Tue Jan 22 12:03:58 2019 +0000
7284
7285 upstream: Correct some bugs in PKCS#11 token PIN handling at
7286
7287 initial login, the attempt at reading the PIN could be skipped in some cases
7288 especially on devices with integrated PIN readers.
7289
7290 based on patch from Daniel Kucera in bz#2652; ok markus@
7291
7292 OpenBSD-Commit-ID: fad70a61c60610afe8bb0db538c90e343e75e58e
7293
7294commit 2162171ad517501ba511fa9f8191945d01857bb4
7295Author: djm@openbsd.org <djm@openbsd.org>
7296Date: Tue Jan 22 12:00:50 2019 +0000
7297
7298 upstream: Support keys that set the CKA_ALWAYS_AUTHENTICATE by
7299
7300 requring a fresh login after the C_SignInit operation.
7301
7302 based on patch from Jakub Jelen in bz#2638; ok markus
7303
7304 OpenBSD-Commit-ID: a76e66996ba7c0923b46b74d46d499b811786661
7305
7306commit 7a2cb18a215b2cb335da3dc99489c52a91f4925b
7307Author: djm@openbsd.org <djm@openbsd.org>
7308Date: Tue Jan 22 11:51:25 2019 +0000
7309
7310 upstream: Mention that configuration for the destination host is
7311
7312 not applied to any ProxyJump/-J hosts. This has confused a few people...
7313
7314 OpenBSD-Commit-ID: 03f4f641df6ca236c1bfc69836a256b873db868b
7315
7316commit ecd2f33cb772db4fa76776543599f1c1ab6f9fa0
7317Author: djm@openbsd.org <djm@openbsd.org>
7318Date: Tue Jan 22 11:40:42 2019 +0000
7319
7320 upstream: Include -m in the synopsis for a few more commands that
7321
7322 support it
7323
7324 Be more explicit in the description of -m about where it may be used
7325
7326 Prompted by Jakub Jelen in bz2904
7327
7328 OpenBSD-Commit-ID: 3b398ac5e05d8a6356710d0ff114536c9d71046c
7329
7330commit ff5d2cf4ca373bb4002eef395ed2cbe2ff0826c1
7331Author: djm@openbsd.org <djm@openbsd.org>
7332Date: Tue Jan 22 11:26:16 2019 +0000
7333
7334 upstream: print the full pubkey being attempted at loglevel >=
7335
7336 debug2; bz2939
7337
7338 OpenBSD-Commit-ID: ac0fe5ca1429ebf4d460bad602adc96de0d7e290
7339
7340commit 180b520e2bab33b566b4b0cbac7d5f9940935011
7341Author: djm@openbsd.org <djm@openbsd.org>
7342Date: Tue Jan 22 11:19:42 2019 +0000
7343
7344 upstream: clarify: ssh-keygen -e only writes public keys, never
7345
7346 private
7347
7348 OpenBSD-Commit-ID: 7de7ff6d274d82febf9feb641e2415ffd6a30bfb
7349
7350commit c45616a199c322ca674315de88e788f1d2596e26
7351Author: djm@openbsd.org <djm@openbsd.org>
7352Date: Tue Jan 22 11:00:15 2019 +0000
7353
7354 upstream: mention the new vs. old key formats in the introduction
7355
7356 and give some hints on how keys may be converted or written in the old
7357 format.
7358
7359 OpenBSD-Commit-ID: 9c90a9f92eddc249e07fad1204d0e15c8aa13823
7360
7361commit fd8eb1383a34c986a00ef13d745ae9bd3ea21760
7362Author: jmc@openbsd.org <jmc@openbsd.org>
7363Date: Tue Jan 22 06:58:31 2019 +0000
7364
7365 upstream: tweak previous;
7366
7367 OpenBSD-Commit-ID: d2a80e389da8e7ed71978643d8cbaa8605b597a8
7368
7369commit 68e924d5473c00057f8532af57741d258c478223
7370Author: tb@openbsd.org <tb@openbsd.org>
7371Date: Mon Jan 21 23:55:12 2019 +0000
7372
7373 upstream: Forgot to add -J to the synopsis.
7374
7375 OpenBSD-Commit-ID: 26d95e409a0b72526526fc56ca1caca5cc3d3c5e
7376
7377commit 622dedf1a884f2927a9121e672bd9955e12ba108
7378Author: tb@openbsd.org <tb@openbsd.org>
7379Date: Mon Jan 21 22:50:42 2019 +0000
7380
7381 upstream: Add a -J option as a shortcut for -o Proxyjump= to scp(1)
7382
7383 and sftp(1) to match ssh(1)'s interface.
7384
7385 ok djm
7386
7387 OpenBSD-Commit-ID: a75bc2d5f329caa7229a7e9fe346c4f41c2663fc
7388
7389commit c882d74652800150d538e22c80dd2bd3cdd5fae2
7390Author: Darren Tucker <dtucker@dtucker.net>
7391Date: Tue Jan 22 20:38:40 2019 +1100
7392
7393 Allow building against OpenSSL dev (3.x) version.
7394
7395commit d5520393572eb24aa0e001a1c61f49b104396e45
7396Author: Damien Miller <djm@mindrot.org>
7397Date: Tue Jan 22 10:50:40 2019 +1100
7398
7399 typo
7400
7401commit 2de9cec54230998ab10161576f77860a2559ccb7
7402Author: Damien Miller <djm@mindrot.org>
7403Date: Tue Jan 22 10:49:52 2019 +1100
7404
7405 add missing header
7406
7407commit 533cfb01e49a2a30354e191669dc3159e03e99a7
7408Author: djm@openbsd.org <djm@openbsd.org>
7409Date: Mon Jan 21 22:18:24 2019 +0000
7410
7411 upstream: switch sntrup implementation source from supercop to
7412
7413 libpqcrypto; the latter is almost identical but doesn't rely on signed
7414 underflow to implement an optimised integer sort; from markus@
7415
7416 OpenBSD-Commit-ID: cd09bbf0e0fcef1bedca69fdf7990dc360567cf8
7417
7418commit d50ab3cd6fb859888a26b4d4e333239b4f6bf573
7419Author: Damien Miller <djm@mindrot.org>
7420Date: Tue Jan 22 00:02:23 2019 +1100
7421
7422 new files need includes.h
7423
7424commit c7670b091a7174760d619ef6738b4f26b2093301
7425Author: djm@openbsd.org <djm@openbsd.org>
7426Date: Mon Jan 21 12:53:35 2019 +0000
7427
7428 upstream: add "-v" flags to ssh-add and ssh-pkcs11-helper to turn up
7429
7430 debug verbosity.
7431
7432 Make ssh-agent turn on ssh-pkcs11-helper's verbosity when it is run
7433 in debug mode ("ssh-agent -d"), so we get to see errors from the
7434 PKCS#11 code.
7435
7436 ok markus@
7437
7438 OpenBSD-Commit-ID: 0a798643c6a92a508df6bd121253ba1c8bee659d
7439
7440commit 49d8c8e214d39acf752903566b105d06c565442a
7441Author: djm@openbsd.org <djm@openbsd.org>
7442Date: Mon Jan 21 12:50:12 2019 +0000
7443
7444 upstream: adapt to changes in KEX APIs and file removals
7445
7446 OpenBSD-Regress-ID: 54d6857e7c58999c7a6d40942ab0fed3529f43ca
7447
7448commit 35ecc53a83f8e8baab2e37549addfd05c73c30f1
7449Author: djm@openbsd.org <djm@openbsd.org>
7450Date: Mon Jan 21 12:35:20 2019 +0000
7451
7452 upstream: adapt to changes in KEX API and file removals
7453
7454 OpenBSD-Regress-ID: 92cad022d3b0d11e08f3e0055d6a14b8f994c0d7
7455
7456commit 7d69aae64c35868cc4f644583ab973113a79480e
7457Author: djm@openbsd.org <djm@openbsd.org>
7458Date: Mon Jan 21 12:29:35 2019 +0000
7459
7460 upstream: adapt to bignum1 API removal and bignum2 API change
7461
7462 OpenBSD-Regress-ID: cea6ff270f3d560de86b355a87a2c95b55a5ca63
7463
7464commit beab553f0a9578ef9bffe28b2c779725e77b39ec
7465Author: djm@openbsd.org <djm@openbsd.org>
7466Date: Mon Jan 21 09:13:41 2019 +0000
7467
7468 upstream: remove hack to use non-system libcrypto
7469
7470 OpenBSD-Regress-ID: ce72487327eee4dfae1ab0212a1f33871fe0809f
7471
7472commit 4dc06bd57996f1a46b4c3bababe0d09bc89098f7
7473Author: Damien Miller <djm@mindrot.org>
7474Date: Mon Jan 21 23:14:04 2019 +1100
7475
7476 depend
7477
7478commit 70edd73edc4df54e5eee50cd27c25427b34612f8
7479Author: djm@openbsd.org <djm@openbsd.org>
7480Date: Mon Jan 21 12:08:13 2019 +0000
7481
7482 upstream: fix reversed arguments to kex_load_hostkey(); manifested as
7483
7484 errors in cert-hostkey.sh regress failures.
7485
7486 OpenBSD-Commit-ID: 12dab63850b844f84d5a67e86d9e21a42fba93ba
7487
7488commit f1185abbf0c9108e639297addc77f8757ee00eb3
7489Author: djm@openbsd.org <djm@openbsd.org>
7490Date: Mon Jan 21 11:22:00 2019 +0000
7491
7492 upstream: forgot to cvs add this file in previous series of commits;
7493
7494 grrr
7495
7496 OpenBSD-Commit-ID: bcff316c3e7da8fd15333e05d244442c3aaa66b0
7497
7498commit 7bef390b625bdc080f0fd4499ef03cef60fca4fa
7499Author: djm@openbsd.org <djm@openbsd.org>
7500Date: Mon Jan 21 10:44:21 2019 +0000
7501
7502 upstream: nothing shall escape this purge
7503
7504 OpenBSD-Commit-ID: 4795b0ff142b45448f7e15f3c2f77a947191b217
7505
7506commit aaca72d6f1279b842066e07bff797019efeb2c23
7507Author: djm@openbsd.org <djm@openbsd.org>
7508Date: Mon Jan 21 10:40:11 2019 +0000
7509
7510 upstream: rename kex->kem_client_pub -> kex->client_pub now that
7511
7512 KEM has been renamed to kexgen
7513
7514 from markus@ ok djm@
7515
7516 OpenBSD-Commit-ID: fac6da5dc63530ad0da537db022a9a4cfbe8bed8
7517
7518commit 70867e1ca2eb08bbd494fe9c568df4fd3b35b867
7519Author: djm@openbsd.org <djm@openbsd.org>
7520Date: Mon Jan 21 10:38:54 2019 +0000
7521
7522 upstream: merge kexkem[cs] into kexgen
7523
7524 from markus@ ok djm@
7525
7526 OpenBSD-Commit-ID: 87d886b7f1812ff9355fda1435f6ea9b71a0ac89
7527
7528commit 71e67fff946396caa110a7964da23480757258ff
7529Author: djm@openbsd.org <djm@openbsd.org>
7530Date: Mon Jan 21 10:35:09 2019 +0000
7531
7532 upstream: pass values used in KEX hash computation as sshbuf
7533
7534 rather than pointer+len
7535
7536 suggested by me; implemented by markus@ ok me
7537
7538 OpenBSD-Commit-ID: 994f33c464f4a9e0f1d21909fa3e379f5a0910f0
7539
7540commit 4b83e2a2cc0c12e671a77eaba1c1245894f4e884
7541Author: djm@openbsd.org <djm@openbsd.org>
7542Date: Mon Jan 21 10:33:49 2019 +0000
7543
7544 upstream: remove kex_derive_keys_bn wrapper; no unused since the
7545
7546 DH-like KEX methods have moved to KEM
7547
7548 from markus@ ok djm@
7549
7550 OpenBSD-Commit-ID: bde9809103832f349545e4f5bb733d316db9a060
7551
7552commit 92dda34e373832f34a1944e5d9ebbebb184dedc1
7553Author: djm@openbsd.org <djm@openbsd.org>
7554Date: Mon Jan 21 10:29:56 2019 +0000
7555
7556 upstream: use KEM API for vanilla ECDH
7557
7558 from markus@ ok djm@
7559
7560 OpenBSD-Commit-ID: 6fbff96339a929835536b5730585d1d6057a352c
7561
7562commit b72357217cbe510a3ae155307a7be6b9181f1d1b
7563Author: Damien Miller <djm@mindrot.org>
7564Date: Mon Jan 21 23:11:21 2019 +1100
7565
7566 fixup missing ssherr.h
7567
7568commit 9c9c97e14fe190931f341876ad98213e1e1dc19f
7569Author: djm@openbsd.org <djm@openbsd.org>
7570Date: Mon Jan 21 10:28:01 2019 +0000
7571
7572 upstream: use KEM API for vanilla DH KEX
7573
7574 from markus@ ok djm@
7575
7576 OpenBSD-Commit-ID: af56466426b08a8be275412ae2743319e3d277c9
7577
7578commit 2f6a9ddbbf6ca8623c53c323ff17fb6d68d66970
7579Author: djm@openbsd.org <djm@openbsd.org>
7580Date: Mon Jan 21 10:24:09 2019 +0000
7581
7582 upstream: use KEM API for vanilla c25519 KEX
7583
7584 OpenBSD-Commit-ID: 38d937b85ff770886379dd66a8f32ab0c1c35c1f
7585
7586commit dfd591618cdf2c96727ac0eb65f89cf54af0d97e
7587Author: djm@openbsd.org <djm@openbsd.org>
7588Date: Mon Jan 21 10:20:12 2019 +0000
7589
7590 upstream: Add support for a PQC KEX/KEM:
7591
7592 sntrup4591761x25519-sha512@tinyssh.org using the Streamlined NTRU Prime
7593 4591^761 implementation from SUPERCOP coupled with X25519 as a stop-loss. Not
7594 enabled by default.
7595
7596 introduce KEM API; a simplified framework for DH-ish KEX methods.
7597
7598 from markus@ feedback & ok djm@
7599
7600 OpenBSD-Commit-ID: d687f76cffd3561dd73eb302d17a1c3bf321d1a7
7601
7602commit b1b2ff4ed559051d1035419f8f236275fa66d5d6
7603Author: djm@openbsd.org <djm@openbsd.org>
7604Date: Mon Jan 21 10:07:22 2019 +0000
7605
7606 upstream: factor out kex_verify_hostkey() - again, duplicated
7607
7608 almost exactly across client and server for several KEX methods.
7609
7610 from markus@ ok djm@
7611
7612 OpenBSD-Commit-ID: 4e4a16d949dadde002a0aacf6d280a684e20829c
7613
7614commit bb39bafb6dc520cc097780f4611a52da7f19c3e2
7615Author: djm@openbsd.org <djm@openbsd.org>
7616Date: Mon Jan 21 10:05:09 2019 +0000
7617
7618 upstream: factor out kex_load_hostkey() - this is duplicated in
7619
7620 both the client and server implementations for most KEX methods.
7621
7622 from markus@ ok djm@
7623
7624 OpenBSD-Commit-ID: 8232fa7c21fbfbcaf838313b0c166dc6c8762f3c
7625
7626commit dec5e9d33891e3bc3f1395d7db0e56fdc7f86dfc
7627Author: djm@openbsd.org <djm@openbsd.org>
7628Date: Mon Jan 21 10:03:37 2019 +0000
7629
7630 upstream: factor out kex_dh_compute_key() - it's shared between
7631
7632 plain DH KEX and DH GEX in both the client and server implementations
7633
7634 from markus@ ok djm@
7635
7636 OpenBSD-Commit-ID: 12186e18791fffcd4642c82e7e0cfdd7ea37e2ec
7637
7638commit e93bd98eab79b9a78f64ee8dd4dffc4d3979c7ae
7639Author: djm@openbsd.org <djm@openbsd.org>
7640Date: Mon Jan 21 10:00:23 2019 +0000
7641
7642 upstream: factor out DH keygen; it's identical between the client
7643
7644 and the server
7645
7646 from markus@ ok djm@
7647
7648 OpenBSD-Commit-ID: 2be57f6a0d44f1ab2c8de2b1b5d6f530c387fae9
7649
7650commit 5ae3f6d314465026d028af82609c1d49ad197655
7651Author: djm@openbsd.org <djm@openbsd.org>
7652Date: Mon Jan 21 09:55:52 2019 +0000
7653
7654 upstream: save the derived session id in kex_derive_keys() rather
7655
7656 than making each kex method implementation do it.
7657
7658 from markus@ ok djm@
7659
7660 OpenBSD-Commit-ID: d61ade9c8d1e13f665f8663c552abff8c8a30673
7661
7662commit 7be8572b32a15d5c3dba897f252e2e04e991c307
7663Author: djm@openbsd.org <djm@openbsd.org>
7664Date: Mon Jan 21 09:54:11 2019 +0000
7665
7666 upstream: Make sshpkt_get_bignum2() allocate the bignum it is
7667
7668 parsing rather than make the caller do it. Saves a lot of boilerplate code.
7669
7670 from markus@ ok djm@
7671
7672 OpenBSD-Commit-ID: 576bf784f9a240f5a1401f7005364e59aed3bce9
7673
7674commit 803178bd5da7e72be94ba5b4c4c196d4b542da4d
7675Author: djm@openbsd.org <djm@openbsd.org>
7676Date: Mon Jan 21 09:52:25 2019 +0000
7677
7678 upstream: remove obsolete (SSH v.1) sshbuf_get/put_bignum1
7679
7680 functions
7681
7682 from markus@ ok djm@
7683
7684 OpenBSD-Commit-ID: 0380b1b2d9de063de3c5a097481a622e6a04943e
7685
7686commit f3ebaffd8714be31d4345f90af64992de4b3bba2
7687Author: djm@openbsd.org <djm@openbsd.org>
7688Date: Mon Jan 21 09:49:37 2019 +0000
7689
7690 upstream: fix all-zero check in kexc25519_shared_key
7691
7692 from markus@ ok djm@
7693
7694 OpenBSD-Commit-ID: 60b1d364e0d9d34d1d1ef1620cb92e36cf06712d
7695
7696commit 9d1a9771d0ad3a83af733bf3d2650b53f43c269f
7697Author: jmc@openbsd.org <jmc@openbsd.org>
7698Date: Mon Jan 21 07:09:10 2019 +0000
7699
7700 upstream: - -T was added to the first synopsis by mistake - since
7701
7702 "..." denotes optional, no need to surround it in []
7703
7704 ok djm
7705
7706 OpenBSD-Commit-ID: 918f6d8eed4e0d8d9ef5eadae1b8983d796f0e25
7707
7708commit 2f0bad2bf85391dbb41315ab55032ec522660617
7709Author: Darren Tucker <dtucker@dtucker.net>
7710Date: Mon Jan 21 21:28:27 2019 +1100
7711
7712 Make --with-rpath take a flag instead of yes/no.
7713
7714 Linkers need various flags for -rpath and similar, so make --with-rpath
7715 take an optional flag argument which is passed to the linker. ok djm@
7716
7717commit 23490a6c970ea1d03581a3b4208f2eb7a675f453
7718Author: Damien Miller <djm@mindrot.org>
7719Date: Mon Jan 21 15:05:43 2019 +1100
7720
7721 fix previous test
7722
7723commit b6dd3277f2c49f9584a2097bc792e8f480397e87
7724Author: Darren Tucker <dtucker@dtucker.net>
7725Date: Mon Jan 21 13:50:17 2019 +1100
7726
7727 Wrap ECC static globals in EC_KEY_METHOD_NEW too.
7728
7729commit b2eb9db35b7191613f2f4b934d57b25938bb34b3
7730Author: Damien Miller <djm@mindrot.org>
7731Date: Mon Jan 21 12:53:40 2019 +1100
7732
7733 pass TEST_SSH_SSHPKCS11HELPER to regress tests
7734
7735commit ba58a529f45b3dae2db68607d8c54ae96e90e705
7736Author: Damien Miller <djm@mindrot.org>
7737Date: Mon Jan 21 12:31:29 2019 +1100
7738
7739 make agent-pkcs11 search harder for softhsm2.so
7740
7741commit 662be40c62339ab645113c930ce689466f028938
7742Author: djm@openbsd.org <djm@openbsd.org>
7743Date: Mon Jan 21 02:05:38 2019 +0000
7744
7745 upstream: always print the caller's error message in ossl_error(),
7746
7747 even when there are no libcrypto errors to report.
7748
7749 OpenBSD-Commit-ID: 09ebaa8f706e0eccedd209775baa1eee2ada806a
7750
7751commit ce46c3a077dfb4c531ccffcfff03f37775725b75
7752Author: djm@openbsd.org <djm@openbsd.org>
7753Date: Mon Jan 21 02:01:03 2019 +0000
7754
7755 upstream: get the ex_data (pkcs11_key object) back from the keys at
7756
7757 the index at which it was inserted, rather than assuming index 0
7758
7759 OpenBSD-Commit-ID: 1f3a6ce0346c8014e895e50423bef16401510aa8
7760
7761commit 0a5f2ea35626022299ece3c8817a1abe8cf37b3e
7762Author: djm@openbsd.org <djm@openbsd.org>
7763Date: Mon Jan 21 01:05:00 2019 +0000
7764
7765 upstream: GSSAPI code got missed when converting to new packet API
7766
7767 OpenBSD-Commit-ID: 37e4f06ab4a0f4214430ff462ba91acba28b7851
7768
7769commit 2efcf812b4c1555ca3aff744820a3b3bccd68298
7770Author: Damien Miller <djm@mindrot.org>
7771Date: Mon Jan 21 11:57:21 2019 +1100
7772
7773 Fix -Wunused when compiling PKCS#11 without ECDSA
7774
7775commit 3c0c657ed7cd335fc05c0852d88232ca7e92a5d9
7776Author: djm@openbsd.org <djm@openbsd.org>
7777Date: Sun Jan 20 23:26:44 2019 +0000
7778
7779 upstream: allow override of ssh-pkcs11-helper binary via
7780
7781 $TEST_SSH_SSHPKCS11HELPER from markus@
7782
7783 OpenBSD-Regress-ID: 7382a3d76746f5a792d106912a5819fd5e49e469
7784
7785commit 760ae37b4505453c6fa4faf1aa39a8671ab053af
7786Author: djm@openbsd.org <djm@openbsd.org>
7787Date: Sun Jan 20 23:25:25 2019 +0000
7788
7789 upstream: adapt agent-pkcs11.sh test to softhsm2 and add support
7790
7791 for ECDSA keys
7792
7793 work by markus@, ok djm@
7794
7795 OpenBSD-Regress-ID: 1ebc2be0e88eff1b6d8be2f9c00cdc60723509fe
7796
7797commit b2ce8b31a1f974a13e6d12e0a0c132b50bc45115
7798Author: djm@openbsd.org <djm@openbsd.org>
7799Date: Sun Jan 20 23:24:19 2019 +0000
7800
7801 upstream: add "extra:" target to run some extra tests that are not
7802
7803 enabled by default (currently includes agent-pkcs11.sh); from markus@
7804
7805 OpenBSD-Regress-ID: 9a969e1adcd117fea174d368dcb9c61eb50a2a3c
7806
7807commit 632976418d60b7193597bbc6ac7ca33981a41aab
7808Author: djm@openbsd.org <djm@openbsd.org>
7809Date: Mon Jan 21 00:47:34 2019 +0000
7810
7811 upstream: use ECDSA_SIG_set0() instead of poking signature values into
7812
7813 structure directly; the latter works on LibreSSL but not on OpenSSL. From
7814 portable.
7815
7816 OpenBSD-Commit-ID: 5b22a1919d9cee907d3f8a029167f70a481891c6
7817
7818commit 5de6ac2bad11175135d9b819b3546db0ca0b4878
7819Author: Damien Miller <djm@mindrot.org>
7820Date: Mon Jan 21 11:44:19 2019 +1100
7821
7822 remove HAVE_DLOPEN that snuck in
7823
7824 portable doesn't use this
7825
7826commit e2cb445d786f7572da2af93e3433308eaed1093a
7827Author: Damien Miller <djm@mindrot.org>
7828Date: Mon Jan 21 11:32:28 2019 +1100
7829
7830 conditionalise ECDSA PKCS#11 support
7831
7832 Require EC_KEY_METHOD support in libcrypto, evidenced by presence
7833 of EC_KEY_METHOD_new() function.
7834
7835commit fcb1b0937182d0137a3c357c89735d0dc5869d54
7836Author: djm@openbsd.org <djm@openbsd.org>
7837Date: Sun Jan 20 23:12:35 2019 +0000
7838
7839 upstream: we use singleton pkcs#11 RSA_METHOD and EC_KEY_METHOD
7840
7841 now, so there is no need to keep a copy of each in the pkcs11_key object.
7842
7843 work by markus@, ok djm@
7844
7845 OpenBSD-Commit-ID: 43b4856516e45c0595f17a8e95b2daee05f12faa
7846
7847commit 6529409e85890cd6df7e5e81d04e393b1d2e4b0b
7848Author: djm@openbsd.org <djm@openbsd.org>
7849Date: Sun Jan 20 23:11:11 2019 +0000
7850
7851 upstream: KNF previous; from markus@
7852
7853 OpenBSD-Commit-ID: 3dfe35e25b310c3968b1e4e53a0cb1d03bda5395
7854
7855commit 58622a8c82f4e2aad630580543f51ba537c1f39e
7856Author: djm@openbsd.org <djm@openbsd.org>
7857Date: Sun Jan 20 23:10:33 2019 +0000
7858
7859 upstream: use OpenSSL's RSA reference counting hooks to
7860
7861 implicitly clean up pkcs11_key objects when their owning RSA object's
7862 reference count drops to zero. Simplifies the cleanup path and makes it more
7863 like ECDSA's
7864
7865 work by markus@, ok djm@
7866
7867 OpenBSD-Commit-ID: 74b9c98f405cd78f7148e9e4a4982336cd3df25c
7868
7869commit f118542fc82a3b3ab0360955b33bc5a271ea709f
7870Author: djm@openbsd.org <djm@openbsd.org>
7871Date: Sun Jan 20 23:08:24 2019 +0000
7872
7873 upstream: make the PKCS#11 RSA code more like the new PKCS#11
7874
7875 ECDSA code: use a single custom RSA_METHOD instead of a method per key
7876
7877 suggested by me, but markus@ did all the work.
7878 ok djm@
7879
7880 OpenBSD-Commit-ID: 8aafcebe923dc742fc5537a995cee549d07e4b2e
7881
7882commit 445cfce49dfc904c6b8ab25afa2f43130296c1a5
7883Author: djm@openbsd.org <djm@openbsd.org>
7884Date: Sun Jan 20 23:05:52 2019 +0000
7885
7886 upstream: fix leak of ECDSA pkcs11_key objects
7887
7888 work by markus, ok djm@
7889
7890 OpenBSD-Commit-ID: 9fc0c4f1d640aaa5f19b8d70f37ea19b8ad284a1
7891
7892commit 8a2467583f0b5760787273796ec929190c3f16ee
7893Author: djm@openbsd.org <djm@openbsd.org>
7894Date: Sun Jan 20 23:03:26 2019 +0000
7895
7896 upstream: use EVP_PKEY_get0_EC_KEY() instead of direct access of
7897
7898 EC_KEY internals as that won't work on OpenSSL
7899
7900 work by markus@, feedback and ok djm@
7901
7902 OpenBSD-Commit-ID: 4a99cdb89fbd6f5155ef8c521c99dc66e2612700
7903
7904commit 24757c1ae309324e98d50e5935478655be04e549
7905Author: djm@openbsd.org <djm@openbsd.org>
7906Date: Sun Jan 20 23:01:59 2019 +0000
7907
7908 upstream: cleanup PKCS#11 ECDSA pubkey loading: the returned
7909
7910 object should never have a DER header
7911
7912 work by markus; feedback and ok djm@
7913
7914 OpenBSD-Commit-ID: b617fa585eddbbf0b1245b58b7a3c4b8d613db17
7915
7916commit 749aef30321595435ddacef2f31d7a8f2b289309
7917Author: djm@openbsd.org <djm@openbsd.org>
7918Date: Sun Jan 20 23:00:12 2019 +0000
7919
7920 upstream: cleanup unnecessary code in ECDSA pkcs#11 signature
7921
7922 work by markus@, feedback and ok djm@
7923
7924 OpenBSD-Commit-ID: affa5ca7d58d59fbd16169f77771dcdbd2b0306d
7925
7926commit 0c50992af49b562970dd0ba3f8f151f1119e260e
7927Author: djm@openbsd.org <djm@openbsd.org>
7928Date: Sun Jan 20 22:57:45 2019 +0000
7929
7930 upstream: cleanup pkcs#11 client code: use sshkey_new in instead
7931
7932 of stack- allocating a sshkey
7933
7934 work by markus@, ok djm@
7935
7936 OpenBSD-Commit-ID: a048eb6ec8aa7fa97330af927022c0da77521f91
7937
7938commit 854bd8674ee5074a239f7cadf757d55454802e41
7939Author: djm@openbsd.org <djm@openbsd.org>
7940Date: Sun Jan 20 22:54:30 2019 +0000
7941
7942 upstream: allow override of the pkcs#11 helper binary via
7943
7944 $SSH_PKCS11_HELPER; needed for regress tests.
7945
7946 work by markus@, ok me
7947
7948 OpenBSD-Commit-ID: f78d8185500bd7c37aeaf7bd27336db62f0f7a83
7949
7950commit 93f02107f44d63a016d8c23ebd2ca9205c495c48
7951Author: djm@openbsd.org <djm@openbsd.org>
7952Date: Sun Jan 20 22:51:37 2019 +0000
7953
7954 upstream: add support for ECDSA keys in PKCS#11 tokens
7955
7956 Work by markus@ and Pedro Martelletto, feedback and ok me@
7957
7958 OpenBSD-Commit-ID: a37d651e221341376636056512bddfc16efb4424
7959
7960commit aa22c20e0c36c2fc610cfcc793b0d14079c38814
7961Author: djm@openbsd.org <djm@openbsd.org>
7962Date: Sun Jan 20 22:03:29 2019 +0000
7963
7964 upstream: add option to test whether keys in an agent are usable,
7965
7966 by performing a signature and a verification using each key "ssh-add -T
7967 pubkey [...]"
7968
7969 work by markus@, ok djm@
7970
7971 OpenBSD-Commit-ID: 931b888a600b6a883f65375bd5f73a4776c6d19b
7972
7973commit a36b0b14a12971086034d53c0c3dfbad07665abe
7974Author: tb@openbsd.org <tb@openbsd.org>
7975Date: Sun Jan 20 02:01:59 2019 +0000
7976
7977 upstream: Fix BN_is_prime_* calls in SSH, the API returns -1 on
7978
7979 error.
7980
7981 Found thanks to BoringSSL's commit 53409ee3d7595ed37da472bc73b010cd2c8a5ffd
7982 by David Benjamin.
7983
7984 ok djm, dtucker
7985
7986 OpenBSD-Commit-ID: 1ee832be3c44b1337f76b8562ec6d203f3b072f8
7987
7988commit ec4776bb01dd8d61fddc7d2a31ab10bf3d3d829a
7989Author: dtucker@openbsd.org <dtucker@openbsd.org>
7990Date: Sun Jan 20 01:12:40 2019 +0000
7991
7992 upstream: DH-GEX min value is now specified in RFC8270. ok djm@
7993
7994 OpenBSD-Commit-ID: 1229d0feb1d0ecefe05bf67a17578b263e991acc
7995
7996commit c90a7928c4191303e76a8c58b9008d464287ae1b
7997Author: Darren Tucker <dtucker@dtucker.net>
7998Date: Mon Jan 21 09:22:36 2019 +1100
7999
8000 Check for cc before gcc.
8001
8002 If cc is something other than gcc and is the system compiler prefer using
8003 that, unless otherwise told via $CC. ok djm@
8004
8005commit 9b655dc9c9a353f0a527f0c6c43a5e35653c9503
8006Author: Damien Miller <djm@mindrot.org>
8007Date: Sun Jan 20 14:55:27 2019 +1100
8008
8009 last bits of old packet API / active_state global
8010
8011commit 3f0786bbe73609ac96e5a0d91425ee21129f8e04
8012Author: Damien Miller <djm@mindrot.org>
8013Date: Sun Jan 20 10:22:18 2019 +1100
8014
8015 remove PAM dependencies on old packet API
8016
8017 Requires some caching of values, because the PAM code isn't
8018 always called with packet context.
8019
8020commit 08f66d9f17e12c1140d1f1cf5c4dce67e915d3cc
8021Author: Damien Miller <djm@mindrot.org>
8022Date: Sun Jan 20 09:58:45 2019 +1100
8023
8024 remove vestiges of old packet API from loginrec.c
8025
8026commit c327813ea1d740e3e367109c17873815aba1328e
8027Author: Damien Miller <djm@mindrot.org>
8028Date: Sun Jan 20 09:45:38 2019 +1100
8029
8030 depend
8031
8032commit 135e302cfdbe91817294317c337cc38c3ff01cba
8033Author: djm@openbsd.org <djm@openbsd.org>
8034Date: Sat Jan 19 22:30:52 2019 +0000
8035
8036 upstream: fix error in refactor: use ssh_packet_disconnect() instead of
8037
8038 sshpkt_error(). The first one logs the error and exits (what we want) instead
8039 of just logging and blundering on.
8040
8041 OpenBSD-Commit-ID: 39f51b43641dce9ce0f408ea6c0e6e077e2e91ae
8042
8043commit 245c6a0b220b58686ee35bc5fc1c359e9be2faaa
8044Author: djm@openbsd.org <djm@openbsd.org>
8045Date: Sat Jan 19 21:45:31 2019 +0000
8046
8047 upstream: remove last traces of old packet API!
8048
8049 with & ok markus@
8050
8051 OpenBSD-Commit-ID: 9bd10437026423eb8245636ad34797a20fbafd7d
8052
8053commit 04c091fc199f17dacf8921df0a06634b454e2722
8054Author: djm@openbsd.org <djm@openbsd.org>
8055Date: Sat Jan 19 21:43:56 2019 +0000
8056
8057 upstream: remove last references to active_state
8058
8059 with & ok markus@
8060
8061 OpenBSD-Commit-ID: 78619a50ea7e4ca2f3b54d4658b3227277490ba2
8062
8063commit ec00f918b8ad90295044266c433340a8adc93452
8064Author: djm@openbsd.org <djm@openbsd.org>
8065Date: Sat Jan 19 21:43:07 2019 +0000
8066
8067 upstream: convert monitor.c to new packet API
8068
8069 with & ok markus@
8070
8071 OpenBSD-Commit-ID: 61ecd154bd9804461a0cf5f495a29d919e0014d5
8072
8073commit 6350e0316981489d4205952d6904d6fedba5bfe0
8074Author: djm@openbsd.org <djm@openbsd.org>
8075Date: Sat Jan 19 21:42:30 2019 +0000
8076
8077 upstream: convert sshd.c to new packet API
8078
8079 with & ok markus@
8080
8081 OpenBSD-Commit-ID: ea569d3eaf9b5cf1bad52779fbfa5fa0b28af891
8082
8083commit a5e2ad88acff2b7d131ee6d5dc5d339b0f8c6a6d
8084Author: djm@openbsd.org <djm@openbsd.org>
8085Date: Sat Jan 19 21:41:53 2019 +0000
8086
8087 upstream: convert session.c to new packet API
8088
8089 with & ok markus@
8090
8091 OpenBSD-Commit-ID: fae817207e23099ddd248960c984f7b7f26ea68e
8092
8093commit 3a00a921590d4c4b7e96df11bb10e6f9253ad45e
8094Author: djm@openbsd.org <djm@openbsd.org>
8095Date: Sat Jan 19 21:41:18 2019 +0000
8096
8097 upstream: convert auth.c to new packet API
8098
8099 with & ok markus@
8100
8101 OpenBSD-Commit-ID: 7e10359f614ff522b52a3f05eec576257794e8e4
8102
8103commit 7ec5cb4d15ed2f2c5c9f5d00e6b361d136fc1e2d
8104Author: djm@openbsd.org <djm@openbsd.org>
8105Date: Sat Jan 19 21:40:48 2019 +0000
8106
8107 upstream: convert serverloop.c to new packet API
8108
8109 with & ok markus@
8110
8111 OpenBSD-Commit-ID: c92dd19b55457541478f95c0d6b318426d86d885
8112
8113commit 64c9598ac05332d1327cbf55334dee4172d216c4
8114Author: djm@openbsd.org <djm@openbsd.org>
8115Date: Sat Jan 19 21:40:21 2019 +0000
8116
8117 upstream: convert the remainder of sshconnect2.c to new packet
8118
8119 API
8120
8121 with & ok markus@
8122
8123 OpenBSD-Commit-ID: 0986d324f2ceb5e8a12ac21c1bb10b3b4b1e0f71
8124
8125commit bc5e1169d101d16e3a5962a928db2bc49a8ef5a3
8126Author: djm@openbsd.org <djm@openbsd.org>
8127Date: Sat Jan 19 21:39:12 2019 +0000
8128
8129 upstream: convert the remainder of clientloop.c to new packet API
8130
8131 with & ok markus@
8132
8133 OpenBSD-Commit-ID: ce2fbbacb86a290f31da1e7bf04cddf2bdae3d1e
8134
8135commit 5ebce136a6105f084db8f0d7ee41981d42daec40
8136Author: Damien Miller <djm@mindrot.org>
8137Date: Sun Jan 20 09:44:53 2019 +1100
8138
8139 upstream: convert auth2.c to new packet API
8140
8141 OpenBSD-Commit-ID: ed831bb95ad228c6791bc18b60ce7a2edef2c999
8142
8143commit 172a592a53ebe8649c4ac0d7946e6c08eb151af6
8144Author: djm@openbsd.org <djm@openbsd.org>
8145Date: Sat Jan 19 21:37:48 2019 +0000
8146
8147 upstream: convert servconf.c to new packet API
8148
8149 with & ok markus@
8150
8151 OpenBSD-Commit-ID: 126553aecca302c9e02fd77e333b9cb217e623b4
8152
8153commit 8cc7a679d29cf6ecccfa08191e688c7f81ef95c2
8154Author: djm@openbsd.org <djm@openbsd.org>
8155Date: Sat Jan 19 21:37:13 2019 +0000
8156
8157 upstream: convert channels.c to new packet API
8158
8159 with & ok markus@
8160
8161 OpenBSD-Commit-ID: 0b8279b56113cbd4011fc91315c0796b63dc862c
8162
8163commit 06232038c794c7dfcb087be0ab0b3e65b09fd396
8164Author: djm@openbsd.org <djm@openbsd.org>
8165Date: Sat Jan 19 21:36:38 2019 +0000
8166
8167 upstream: convert sshconnect.c to new packet API
8168
8169 with & ok markus@
8170
8171 OpenBSD-Commit-ID: 222337cf6c96c347f1022d976fac74b4257c061f
8172
8173commit 25b2ed667216314471bb66752442c55b95792dc3
8174Author: djm@openbsd.org <djm@openbsd.org>
8175Date: Sat Jan 19 21:36:06 2019 +0000
8176
8177 upstream: convert ssh.c to new packet API
8178
8179 with & ok markus@
8180
8181 OpenBSD-Commit-ID: eb146878b24e85c2a09ee171afa6797c166a2e21
8182
8183commit e3128b38623eef2fa8d6e7ae934d3bd08c7e973e
8184Author: djm@openbsd.org <djm@openbsd.org>
8185Date: Sat Jan 19 21:35:25 2019 +0000
8186
8187 upstream: convert mux.c to new packet API
8188
8189 with & ok markus@
8190
8191 OpenBSD-Commit-ID: 4e3893937bae66416e984b282d8f0f800aafd802
8192
8193commit ed1df7226caf3a943a36d580d4d4e9275f8a61ee
8194Author: djm@openbsd.org <djm@openbsd.org>
8195Date: Sat Jan 19 21:34:45 2019 +0000
8196
8197 upstream: convert sshconnect2.c to new packet API
8198
8199 with & ok markus@
8200
8201 OpenBSD-Commit-ID: 1cb869e0d6e03539f943235641ea070cae2ebc58
8202
8203commit 23f22a4aaa923c61ec49a99ebaa383656e87fa40
8204Author: djm@openbsd.org <djm@openbsd.org>
8205Date: Sat Jan 19 21:33:57 2019 +0000
8206
8207 upstream: convert clientloop.c to new packet API
8208
8209 with & ok markus@
8210
8211 OpenBSD-Commit-ID: 497b36500191f452a22abf283aa8d4a9abaee7fa
8212
8213commit ad60b1179c9682ca5aef0b346f99ef68cbbbc4e5
8214Author: djm@openbsd.org <djm@openbsd.org>
8215Date: Sat Jan 19 21:33:13 2019 +0000
8216
8217 upstream: allow sshpkt_fatal() to take a varargs format; we'll
8218
8219 use this to give packet-related fatal error messages more context (esp. the
8220 remote endpoint) ok markus@
8221
8222 OpenBSD-Commit-ID: de57211f9543426b515a8a10a4f481666b2b2a50
8223
8224commit 0fa174ebe129f3d0aeaf4e2d1dd8de745870d0ff
8225Author: djm@openbsd.org <djm@openbsd.org>
8226Date: Sat Jan 19 21:31:32 2019 +0000
8227
8228 upstream: begin landing remaining refactoring of packet parsing
8229
8230 API, started almost exactly six years ago.
8231
8232 This change stops including the old packet_* API by default and makes
8233 each file that requires the old API include it explicitly. We will
8234 commit file-by-file refactoring to remove the old API in consistent
8235 steps.
8236
8237 with & ok markus@
8238
8239 OpenBSD-Commit-ID: 93c98a6b38f6911fd1ae025a1ec57807fb4d4ef4
8240
8241commit 4ae7f80dfd02f2bde912a67c9f338f61e90fa79f
8242Author: tb@openbsd.org <tb@openbsd.org>
8243Date: Sat Jan 19 04:15:56 2019 +0000
8244
8245 upstream: Print an \r in front of the password prompt so parts of
8246
8247 a password that was entered too early are likely clobbered by the prompt.
8248 Idea from doas.
8249
8250 from and ok djm
8251 "i like it" deraadt
8252
8253 OpenBSD-Commit-ID: 5fb97c68df6d8b09ab37f77bca1d84d799c4084e
8254
8255commit a6258e5dc314c7d504ac9f0fbc3be96475581dbe
8256Author: Darren Tucker <dtucker@dtucker.net>
8257Date: Fri Jan 18 11:09:01 2019 +1100
8258
8259 Add minimal fchownat and fchmodat implementations.
8260
8261 Fixes builds on at least OS X Lion, NetBSD 6 and Solaris 10.
8262
8263commit 091093d25802b87d3b2b09f2c88d9f33e1ae5562
8264Author: Darren Tucker <dtucker@dtucker.net>
8265Date: Fri Jan 18 12:11:42 2019 +1300
8266
8267 Add a minimal implementation of utimensat().
8268
8269 Some systems (eg older OS X) do not have utimensat, so provide minimal
8270 implementation in compat layer. Fixes build on at least El Capitan.
8271
8272commit 609644027dde1f82213699cb6599e584c7efcb75
8273Author: djm@openbsd.org <djm@openbsd.org>
8274Date: Tue Jan 1 22:20:16 2019 +0000
8275
8276 upstream: regress bits for banner processing refactor (this test was
8277
8278 depending on ssh returning a particular error message for banner parsing
8279 failure)
8280
8281 reminded by bluhm@
8282
8283 OpenBSD-Regress-ID: f24fc303d40931157431df589b386abf5e1be575
8284
8285commit f47d72ddad75b93d3cbc781718b0fa9046c03df8
8286Author: djm@openbsd.org <djm@openbsd.org>
8287Date: Thu Jan 17 04:45:09 2019 +0000
8288
8289 upstream: tun_fwd_ifnames variable should b
8290
8291 =?UTF-8?q?e=20extern;=20from=20Hanno=20B=C3=B6ck?=
8292 MIME-Version: 1.0
8293 Content-Type: text/plain; charset=UTF-8
8294 Content-Transfer-Encoding: 8bit
8295
8296 OpenBSD-Commit-ID: d53dede6e521161bf04d39d09947db6253a38271
8297
8298commit 943d0965263cae1c080ce5a9d0b5aa341885e55d
8299Author: djm@openbsd.org <djm@openbsd.org>
8300Date: Thu Jan 17 04:20:53 2019 +0000
8301
8302 upstream: include time.h for time(3)/nanosleep(2); from Ian
8303
8304 McKellar
8305
8306 OpenBSD-Commit-ID: 6412ccd06a88f65b207a1089345f51fa1244ea51
8307
8308commit dbb4dec6d5d671b5e9d67ef02162a610ad052068
8309Author: djm@openbsd.org <djm@openbsd.org>
8310Date: Thu Jan 17 01:50:24 2019 +0000
8311
8312 upstream: many of the global variables in this file can be made static;
8313
8314 patch from Markus Schmidt
8315
8316 OpenBSD-Commit-ID: f3db619f67beb53257b21bac0e92b4fb7d5d5737
8317
8318commit 60d8c84e0887514c99c9ce071965fafaa1c3d34a
8319Author: djm@openbsd.org <djm@openbsd.org>
8320Date: Wed Jan 16 23:23:45 2019 +0000
8321
8322 upstream: Add "-h" flag to sftp chown/chgrp/chmod commands to
8323
8324 request they do not follow symlinks. Requires recently-committed
8325 lsetstat@openssh.com extension on the server side.
8326
8327 ok markus@ dtucker@
8328
8329 OpenBSD-Commit-ID: f93bb3f6f7eb2fb7ef1e59126e72714f1626d604
8330
8331commit dbbc7e0eab7262f34b8e0cd6efecd1c77b905ed0
8332Author: djm@openbsd.org <djm@openbsd.org>
8333Date: Wed Jan 16 23:22:10 2019 +0000
8334
8335 upstream: add support for a "lsetstat@openssh.com" extension. This
8336
8337 replicates the functionality of the existing SSH2_FXP_SETSTAT operation but
8338 does not follow symlinks. Based on a patch from Bert Haverkamp in bz#2067 but
8339 with more attribute modifications supported.
8340
8341 ok markus@ dtucker@
8342
8343 OpenBSD-Commit-ID: f7234f6e90db19655d55d936a115ee4ccb6aaf80
8344
8345commit 4a526941d328fc3d97068c6a4cbd9b71b70fe5e1
8346Author: djm@openbsd.org <djm@openbsd.org>
8347Date: Fri Jan 4 03:27:50 2019 +0000
8348
8349 upstream: eliminate function-static attempt counters for
8350
8351 passwd/kbdint authmethods by moving them to the client authctxt; Patch from
8352 Markus Schmidt, ok markus@
8353
8354 OpenBSD-Commit-ID: 4df4404a5d5416eb056f68e0e2f4fa91ba3b3f7f
8355
8356commit 8a8183474c41bd6cebaa917346b549af2239ba2f
8357Author: djm@openbsd.org <djm@openbsd.org>
8358Date: Fri Jan 4 03:23:00 2019 +0000
8359
8360 upstream: fix memory leak of ciphercontext when rekeying; bz#2942
8361
8362 Patch from Markus Schmidt; ok markus@
8363
8364 OpenBSD-Commit-ID: 7877f1b82e249986f1ef98d0ae76ce987d332bdd
8365
8366commit 5bed70afce0907b6217418d0655724c99b683d93
8367Author: djm@openbsd.org <djm@openbsd.org>
8368Date: Tue Jan 1 23:10:53 2019 +0000
8369
8370 upstream: static on global vars, const on handler tables that contain
8371
8372 function pointers; from Mike Frysinger
8373
8374 OpenBSD-Commit-ID: 7ef2305e50d3caa6326286db43cf2cfaf03960e0
8375
8376commit 007a88b48c97d092ed2f501bbdcb70d9925277be
8377Author: djm@openbsd.org <djm@openbsd.org>
8378Date: Thu Dec 27 23:02:11 2018 +0000
8379
8380 upstream: Request RSA-SHA2 signatures for
8381
8382 rsa-sha2-{256|512}-cert-v01@openssh.com cert algorithms; ok markus@
8383
8384 OpenBSD-Commit-ID: afc6f7ca216ccd821656d1c911d2a3deed685033
8385
8386commit eb347d086c35428c47fe52b34588cbbc9b49d9a6
8387Author: djm@openbsd.org <djm@openbsd.org>
8388Date: Thu Dec 27 03:37:49 2018 +0000
8389
8390 upstream: ssh_packet_set_state() now frees ssh->kex implicitly, so
8391
8392 don't do explicit kex_free() beforehand
8393
8394 OpenBSD-Regress-ID: f2f73bad47f62a2040ccba0a72cadcb12eda49cf
8395
8396commit bb542f0cf6f7511a22a08c492861e256a82376a9
8397Author: tedu@openbsd.org <tedu@openbsd.org>
8398Date: Sat Dec 15 00:50:21 2018 +0000
8399
8400 upstream: remove unused and problematic sudo clean. ok espie
8401
8402 OpenBSD-Regress-ID: ca90c20a15a85b661e13e98b80c10e65cd662f7b
8403
8404commit 0a843d9a0e805f14653a555f5c7a8ba99d62c12d
8405Author: djm@openbsd.org <djm@openbsd.org>
8406Date: Thu Dec 27 03:25:24 2018 +0000
8407
8408 upstream: move client/server SSH-* banners to buffers under
8409
8410 ssh->kex and factor out the banner exchange. This eliminates some common code
8411 from the client and server.
8412
8413 Also be more strict about handling \r characters - these should only
8414 be accepted immediately before \n (pointed out by Jann Horn).
8415
8416 Inspired by a patch from Markus Schmidt.
8417 (lots of) feedback and ok markus@
8418
8419 OpenBSD-Commit-ID: 1cc7885487a6754f63641d7d3279b0941890275b
8420
8421commit 434b587afe41c19391821e7392005068fda76248
8422Author: dtucker@openbsd.org <dtucker@openbsd.org>
8423Date: Fri Dec 7 04:36:09 2018 +0000
8424
8425 upstream: Fix calculation of initial bandwidth limits. Account for
8426
8427 written bytes before the initial timer check so that the first buffer written
8428 is accounted. Set the threshold after which the timer is checked such that
8429 the limit starts being computed as soon as possible, ie after the second
8430 buffer is written. This prevents an initial burst of traffic and provides a
8431 more accurate bandwidth limit. bz#2927, ok djm.
8432
8433 OpenBSD-Commit-ID: ff3ef76e4e43040ec198c2718d5682c36b255cb6
8434
8435commit a6a0788cbbe8dfce2819ee43b09c80725742e21c
8436Author: djm@openbsd.org <djm@openbsd.org>
8437Date: Fri Dec 7 03:39:40 2018 +0000
8438
8439 upstream: only consider the ext-info-c extension during the initial
8440
8441 KEX. It shouldn't be sent in subsequent ones, but if it is present we should
8442 ignore it.
8443
8444 This prevents sshd from sending a SSH_MSG_EXT_INFO for REKEX for buggy
8445 these clients. Reported by Jakub Jelen via bz2929; ok dtucker@
8446
8447 OpenBSD-Commit-ID: 91564118547f7807030ec537480303e2371902f9
8448
8449commit 63bba57a32c5bb6158d57cf4c47022daf89c14a0
8450Author: djm@openbsd.org <djm@openbsd.org>
8451Date: Fri Dec 7 03:33:18 2018 +0000
8452
8453 upstream: fix option letter pasto in previous
8454
8455 OpenBSD-Commit-ID: e26c8bf2f2a808f3c47960e1e490d2990167ec39
8456
8457commit 737e4edd82406595815efadc28ed5161b8b0c01a
8458Author: djm@openbsd.org <djm@openbsd.org>
8459Date: Fri Dec 7 03:32:26 2018 +0000
8460
8461 upstream: mention that the ssh-keygen -F (find host in
8462
8463 authorized_keys) and -R (remove host from authorized_keys) options may accept
8464 either a bare hostname or a [hostname]:port combo. bz#2935
8465
8466 OpenBSD-Commit-ID: 5535cf4ce78375968b0d2cd7aa316fa3eb176780
8467
8468commit 8a22ffaa13391cfe5b40316d938fe0fb931e9296
8469Author: Damien Miller <djm@mindrot.org>
8470Date: Fri Dec 7 15:41:16 2018 +1100
8471
8472 expose $SSH_CONNECTION in the PAM environment
8473
8474 This makes the connection 4-tuple available to PAM modules that
8475 wish to use it in decision-making. bz#2741
8476
8477commit a784fa8c7a7b084d63bae82ccfea902131bb45c5
8478Author: Kevin Adler <kadler@us.ibm.com>
8479Date: Wed Dec 12 22:12:45 2018 -0600
8480
8481 Don't pass loginmsg by address now that it's an sshbuf*
8482
8483 In 120a1ec74, loginmsg was changed from the legacy Buffer type
8484 to struct sshbuf*, but it missed changing calls to
8485 sys_auth_allowed_user and sys_auth_record_login which passed
8486 loginmsg by address. Now that it's a pointer, just pass it directly.
8487
8488 This only affects AIX, unless there are out of tree users.
8489
8490commit 285310b897969a63ef224d39e7cc2b7316d86940
8491Author: djm@openbsd.org <djm@openbsd.org>
8492Date: Fri Dec 7 02:31:20 2018 +0000
8493
8494 upstream: no need to allocate channels_pre/channels_post in
8495
8496 channel_init_channels() as we do it anyway in channel_handler_init() that we
8497 call at the end of the function. Fix from Markus Schmidt via bz#2938
8498
8499 OpenBSD-Commit-ID: 74893638af49e3734f1e33a54af1b7ea533373ed
8500
8501commit 87d6cf1cbc91df6815db8fe0acc7c910bc3d18e4
8502Author: djm@openbsd.org <djm@openbsd.org>
8503Date: Fri Nov 30 02:24:52 2018 +0000
8504
8505 upstream: don't attempt to connect to empty SSH_AUTH_SOCK; bz#293
8506
8507 OpenBSD-Commit-ID: 0e8fc8f19f14b21adef7109e0faa583d87c0e929
8508
8509commit 91b19198c3f604f5eef2c56dbe36f29478243141
8510Author: djm@openbsd.org <djm@openbsd.org>
8511Date: Wed Nov 28 06:00:38 2018 +0000
8512
8513 upstream: don't truncate user or host name in "user@host's
8514
8515 OpenBSD-Commit-ID: e6ca01a8d58004b7f2cac0b1b7ce8f87e425e360
8516
8517commit dd0cf6318d9b4b3533bda1e3bc021b2cd7246b7a
8518Author: jmc@openbsd.org <jmc@openbsd.org>
8519Date: Fri Nov 23 06:58:28 2018 +0000
8520
8521 upstream: tweak previous;
8522
8523 OpenBSD-Commit-ID: 08f096922eb00c98251501c193ff9e83fbb5de4f
8524
8525commit 8a85f5458d1c802471ca899c97f89946f6666e61
8526Author: Darren Tucker <dtucker@dtucker.net>
8527Date: Sun Nov 25 21:44:05 2018 +1100
8528
8529 Include stdio.h for FILE if needed.
8530
8531commit 16fb23f25454991272bfe4598cc05d20fcd25116
8532Author: Darren Tucker <dtucker@dtucker.net>
8533Date: Sun Nov 25 14:05:57 2018 +1100
8534
8535 Reverse order of OpenSSL init functions.
8536
8537 Try the new init function (OPENSSL_init_crypto) before falling back to
8538 the old one (OpenSSL_add_all_algorithms).
8539
8540commit 98f878d2272bf8dff21f2a0265d963c29e33fed2
8541Author: Darren Tucker <dtucker@dtucker.net>
8542Date: Sun Nov 25 14:05:08 2018 +1100
8543
8544 Improve OpenSSL_add_all_algorithms check.
8545
8546 OpenSSL_add_all_algorithms() may be a macro so check for that too.
8547
8548commit 9e34e0c59ab04514f9de9934a772283f7f372afe
8549Author: djm@openbsd.org <djm@openbsd.org>
8550Date: Fri Nov 23 05:08:07 2018 +0000
8551
8552 upstream: add a ssh_config "Match final" predicate
8553
8554 Matches in same pass as "Match canonical" but doesn't require
8555 hostname canonicalisation be enabled. bz#2906 ok markus
8556
8557 OpenBSD-Commit-ID: fba1dfe9f6e0cabcd0e2b3be13f7a434199beffa
8558
8559commit 4da58d58736b065b1182b563d10ad6765d811c6d
8560Author: dtucker@openbsd.org <dtucker@openbsd.org>
8561Date: Fri Nov 23 02:53:57 2018 +0000
8562
8563 upstream: Remove now-unneeded ifdef SIGINFO around handler since it is
8564
8565 now always used for SIGUSR1 even when SIGINFO is not defined. This will make
8566 things simpler in -portable.
8567
8568 OpenBSD-Regress-ID: 4ff0265b335820b0646d37beb93f036ded0dc43f
8569
8570commit c721d5877509875c8515df0215fa1dab862013bc
8571Author: Darren Tucker <dtucker@dtucker.net>
8572Date: Fri Nov 23 14:11:20 2018 +1100
8573
8574 Move RANDOM_SEED_SIZE outside ifdef.
8575
8576 RANDOM_SEED_SIZE is used by both the OpenSSL and non-OpenSSL code
8577 This fixes the build with configureed --without-openssl.
8578
8579commit deb51552c3ce7ce72c8d0232e4f36f2e7c118c7d
8580Author: Darren Tucker <dtucker@dtucker.net>
8581Date: Thu Nov 22 19:59:28 2018 +1100
8582
8583 Resync with OpenBSD by pulling in an ifdef SIGINFO.
8584
8585commit 28c7b2cd050f4416bfcf3869a20e3ea138aa52fe
8586Author: Damien Miller <djm@mindrot.org>
8587Date: Fri Nov 23 10:45:20 2018 +1100
8588
8589 fix configure test for OpenSSL version
8590
8591 square brackets in case statements may be eaten by autoconf.
8592
8593 Report and fix from Filipp Gunbin; tweaked by naddy@
8594
8595commit 42c5ec4b97b6a1bae70f323952d0646af16ce710
8596Author: Damien Miller <djm@mindrot.org>
8597Date: Fri Nov 23 10:40:06 2018 +1100
8598
8599 refactor libcrypto initialisation
8600
8601 Don't call OpenSSL_add_all_algorithms() unless OpenSSL actually
8602 supports it.
8603
8604 Move all libcrypto initialisation to a single function, and call that
8605 from seed_rng() that is called early in each tool's main().
8606
8607 Prompted by patch from Rosen Penev
8608
8609commit 5b60b6c02009547a3e2a99d4886965de2a4719da
8610Author: dtucker@openbsd.org <dtucker@openbsd.org>
8611Date: Thu Nov 22 08:59:11 2018 +0000
8612
8613 upstream: Output info on SIGUSR1 as well as
8614
8615 SIGINFO to resync with portable. (ID sync only).
8616
8617 OpenBSD-Regress-ID: 699d153e2de22dce51a1b270c40a98472d1a1b16
8618
8619commit e4ae345dc75b34fd870c2e8690d831d2c1088eb7
8620Author: dtucker@openbsd.org <dtucker@openbsd.org>
8621Date: Thu Nov 22 08:48:32 2018 +0000
8622
8623 upstream: Append pid to temp files in /var/run and set a cleanup
8624
8625 trap for them. This allows multiple instances of tests to run without
8626 colliding.
8627
8628 OpenBSD-Regress-ID: 57add105ecdfc54752d8003acdd99eb68c3e0b4c
8629
8630commit f72d0f52effca5aa20a193217346615ecd3eed53
8631Author: dtucker@openbsd.org <dtucker@openbsd.org>
8632Date: Wed Oct 31 11:09:27 2018 +0000
8633
8634 upstream: UsePrivilegeSeparation no is deprecated
8635
8636 test "yes" and "sandbox".
8637
8638 OpenBSD-Regress-ID: 80e685ed8990766527dc629b1affc09a75bfe2da
8639
8640commit 35d0e5fefc419bddcbe09d7fc163d8cd3417125b
8641Author: djm@openbsd.org <djm@openbsd.org>
8642Date: Wed Oct 17 23:28:05 2018 +0000
8643
8644 upstream: add some knobs:
8645
8646 UNITTEST_FAST?= no # Skip slow tests (e.g. less intensive fuzzing).
8647 UNITTEST_SLOW?= no # Include slower tests (e.g. more intensive fuzzing).
8648 UNITTEST_VERBOSE?= no # Verbose test output (inc. per-test names).
8649
8650 useful if you want to run the tests as a smoke test to exercise the
8651 functionality without waiting for all the fuzzers to run.
8652
8653 OpenBSD-Regress-ID: e04d82ebec86068198cd903acf1c67563c57315e
8654
8655commit c1941293d9422a14dda372b4c21895e72aa7a063
8656Author: Darren Tucker <dtucker@dtucker.net>
8657Date: Thu Nov 22 15:52:26 2018 +1100
8658
8659 Resync Makefile.inc with upstream.
8660
8661 It's unused in -portable, but having it out of sync makes other syncs
8662 fail to apply.
8663
8664commit 928f1231f65f88cd4c73e6e0edd63d2cf6295d77
8665Author: djm@openbsd.org <djm@openbsd.org>
8666Date: Mon Nov 19 04:12:32 2018 +0000
8667
8668 upstream: silence (to log level debug2) failure messages when
8669
8670 loading the default hostkeys. Hostkeys explicitly specified in the
8671 configuration or on the command-line are still reported as errors, and
8672 failure to load at least one host key remains a fatal error.
8673 MIME-Version: 1.0
8674 Content-Type: text/plain; charset=UTF-8
8675 Content-Transfer-Encoding: 8bit
8676
8677 Based on patch from Dag-Erling Smørgrav via
8678 https://github.com/openssh/openssh-portable/pull/103
8679
8680 ok markus@
8681
8682 OpenBSD-Commit-ID: ffc2e35a75d1008effaf05a5e27425041c27b684
8683
8684commit 7fca94edbe8ca9f879da9fdd2afd959c4180f4c7
8685Author: dtucker@openbsd.org <dtucker@openbsd.org>
8686Date: Sun Nov 18 22:43:29 2018 +0000
8687
8688 upstream: Fix inverted logic for redirecting ProxyCommand stderr to
8689
8690 /dev/null. Fixes mosh in proxycommand mode that was broken by the previous
8691 ProxyCommand change that was reported by matthieu@. ok djm@ danj@
8692
8693 OpenBSD-Commit-ID: c6fc9641bc250221a0a81c6beb2e72d603f8add6
8694
8695commit ccef7c4faf914993b53035cd2b25ce02ab039c9d
8696Author: djm@openbsd.org <djm@openbsd.org>
8697Date: Fri Nov 16 06:17:38 2018 +0000
8698
8699 upstream: redirect stderr of ProxyCommands to /dev/null when ssh is
8700
8701 started with ControlPersist; based on patch from Steffen Prohaska
8702
8703 OpenBSD-Commit-ID: 1bcaa14a03ae80369d31021271ec75dce2597957
8704
8705commit 15182fd96845a03216d7ac5a2cf31c4e77e406e3
8706Author: djm@openbsd.org <djm@openbsd.org>
8707Date: Fri Nov 16 06:10:29 2018 +0000
8708
8709 upstream: make grandparent-parent-child sshbuf chains robust to
8710
8711 use-after-free faults if the ancestors are freed before the descendents.
8712 Nothing in OpenSSH uses this deallocation pattern. Reported by Jann Horn
8713
8714 OpenBSD-Commit-ID: d93501d1d2734245aac802a252b9bb2eccdba0f2
8715
8716commit 2a35862e664afde774d4a72497d394fe7306ccb5
8717Author: djm@openbsd.org <djm@openbsd.org>
8718Date: Fri Nov 16 03:26:01 2018 +0000
8719
8720 upstream: use path_absolute() for pathname checks; from Manoj Ampalam
8721
8722 OpenBSD-Commit-ID: 482ce71a5ea5c5f3bc4d00fd719481a6a584d925
8723
8724commit d0d1dfa55be1c5c0d77ab3096b198a64235f936d
8725Author: Darren Tucker <dtucker@dtucker.net>
8726Date: Fri Nov 16 14:11:44 2018 +1100
8727
8728 Test for OPENSSL_init_crypto before using.
8729
8730 Check for the presence of OPENSSL_init_crypto and all the flags we want
8731 before trying to use it (bz#2931).
8732
8733commit 6010c0303a422a9c5fa8860c061bf7105eb7f8b2
8734Author: djm@openbsd.org <djm@openbsd.org>
8735Date: Fri Nov 16 03:03:10 2018 +0000
8736
8737 upstream: disallow empty incoming filename or ones that refer to the
8738
8739 current directory; based on report/patch from Harry Sintonen
8740
8741 OpenBSD-Commit-ID: f27651b30eaee2df49540ab68d030865c04f6de9
8742
8743commit aaed635e3a401cfcc4cc97f33788179c458901c3
8744Author: djm@openbsd.org <djm@openbsd.org>
8745Date: Fri Nov 16 02:46:20 2018 +0000
8746
8747 upstream: fix bug in client that was keeping a redundant ssh-agent
8748
8749 socket around for the life of the connection; bz#2912; reported by Simon
8750 Tatham; ok dtucker@
8751
8752 OpenBSD-Commit-ID: 4ded588301183d343dce3e8c5fc1398e35058478
8753
8754commit e76135e3007f1564427b2956c628923d8dc2f75a
8755Author: djm@openbsd.org <djm@openbsd.org>
8756Date: Fri Nov 16 02:43:56 2018 +0000
8757
8758 upstream: fix bug in HostbasedAcceptedKeyTypes and
8759
8760 PubkeyAcceptedKeyTypes options. If only RSA-SHA2 siganture types were
8761 specified, then authentication would always fail for RSA keys as the monitor
8762 checks only the base key (not the signature algorithm) type against
8763 *AcceptedKeyTypes. bz#2746; reported by Jakub Jelen; ok dtucker
8764
8765 OpenBSD-Commit-ID: 117bc3dc54578dbdb515a1d3732988cb5b00461b
8766
8767commit 5c1a63562cac0574c226224075b0829a50b48c9d
8768Author: djm@openbsd.org <djm@openbsd.org>
8769Date: Fri Nov 16 02:30:20 2018 +0000
8770
8771 upstream: support a prefix of '@' to suppress echo of sftp batch
8772
8773 commands; bz#2926; ok dtucker@
8774
8775 OpenBSD-Commit-ID: 9d635636bc84aeae796467e059f7634de990a79d
8776
8777commit 90ef45f7aac33eaf55ec344e101548a01e570f29
8778Author: schwarze@openbsd.org <schwarze@openbsd.org>
8779Date: Tue Nov 13 07:22:45 2018 +0000
8780
8781 upstream: fix markup error (missing blank before delimiter); from
8782
8783 Mike Frysinger <vapier at gentoo dot org>
8784
8785 OpenBSD-Commit-ID: 1bc5392f795ca86318d695e0947eaf71a5a4f6d9
8786
8787commit 960e7c672dc106f3b759c081de3edb4d1138b36e
8788Author: djm@openbsd.org <djm@openbsd.org>
8789Date: Fri Nov 9 02:57:58 2018 +0000
8790
8791 upstream: typo in error message; caught by Debian lintian, via
8792
8793 Colin Watson
8794
8795 OpenBSD-Commit-ID: bff614c7bd1f4ca491a84e9b5999f848d0d66758
8796
8797commit 81f1620c836e6c79c0823ba44acca605226a80f1
8798Author: djm@openbsd.org <djm@openbsd.org>
8799Date: Fri Nov 9 02:56:22 2018 +0000
8800
8801 upstream: correct local variable name; from yawang AT microsoft.com
8802
8803 OpenBSD-Commit-ID: a0c228390856a215bb66319c89cb3959d3af8c87
8804
8805commit 1293740e800fa2e5ccd38842a2e4970c6f3b9831
8806Author: dtucker@openbsd.org <dtucker@openbsd.org>
8807Date: Wed Oct 31 11:20:05 2018 +0000
8808
8809 upstream: Import new moduli.
8810
8811 OpenBSD-Commit-ID: c07772f58028fda683ee6abd41c73da3ff70d403
8812
8813commit 46925ae28e53fc9add336a4fcdb7ed4b86c3591c
8814Author: djm@openbsd.org <djm@openbsd.org>
8815Date: Fri Oct 26 01:23:03 2018 +0000
8816
8817 upstream: mention ssh-ed25519-cert-v01@openssh.com in list of cert
8818
8819 key type at start of doc
8820
8821 OpenBSD-Commit-ID: b46b0149256d67f05f2d5d01e160634ed1a67324
8822
8823commit 8d8340e2c215155637fe19cb1a837f71b2d55f7b
8824Author: Darren Tucker <dtucker@dtucker.net>
8825Date: Fri Nov 16 13:32:13 2018 +1100
8826
8827 Remove fallback check for /usr/local/ssl.
8828
8829 If configure could not find a working OpenSSL installation it would
8830 fall back to checking in /usr/local/ssl. This made sense back when
8831 systems did not ship with OpenSSL, but most do and OpenSSL 1.1 doesn't
8832 use that as a default any more. The fallback behaviour also meant
8833 that if you pointed --with-ssl-dir at a specific directory and it
8834 didn't work, it would silently use either the system libs or the ones
8835 in /usr/local/ssl. If you want to use /usr/local/ssl you'll need to
8836 pass configure --with-ssl-dir=/usr/local/ssl. ok djm@
8837
8838commit ce93472134fb22eff73edbcd173a21ae38889331
8839Author: Darren Tucker <dtucker@dtucker.net>
8840Date: Fri Nov 16 12:44:01 2018 +1100
8841
8842 Fix check for OpenSSL 1.0.1 exactly.
8843
8844 Both INSTALL and configure.ac claim OpenSSL >= 1.0.1 is supported; fix
8845 compile-time check for 1.0.1 to match.
8846
8847commit f2970868f86161a22b2c377057fa3891863a692a
8848Author: Darren Tucker <dtucker@dtucker.net>
8849Date: Sun Nov 11 15:58:20 2018 +1100
8850
8851 Improve warnings in cygwin service setup.
8852
8853 bz#2922, patch from vinschen at redhat.com.
8854
8855commit bd2d54fc1eee84bf87158a1277a50e6c8a303339
8856Author: Darren Tucker <dtucker@dtucker.net>
8857Date: Sun Nov 11 15:54:54 2018 +1100
8858
8859 Remove hardcoded service name in cygwin setup.
8860
8861 bz#2922, patch from Christian.Lupien at USherbrooke.ca, sanity check
8862 by vinschen at redhat.com.
8863
8864commit d0153c77bf7964e694f1d26c56c41a571b8e9466
8865Author: Dag-Erling Smørgrav <des@des.no>
8866Date: Tue Oct 9 23:03:40 2018 +0200
8867
8868 AC_CHECK_SIZEOF() no longer needs a second argument.
8869
8870commit 9b47b083ca9d866249ada9f02dbd57c87b13806e
8871Author: Manoj Ampalam <manojamp@microsoft.com>
8872Date: Thu Nov 8 22:41:59 2018 -0800
8873
8874 Fix error message w/out nistp521.
8875
8876 Correct error message when OpenSSL doesn't support certain ECDSA key
8877 lengths.
8878
8879commit 624d19ac2d56fa86a22417c35536caceb3be346f
8880Author: Eneas U de Queiroz <cote2004-github@yahoo.com>
8881Date: Tue Oct 9 16:17:42 2018 -0300
8882
8883 fix compilation with openssl built without ECC
8884
8885 ECDSA code in openssh-compat.h and libressl-api-compat.c needs to be
8886 guarded by OPENSSL_HAS_ECC
8887
8888 Signed-off-by: Eneas U de Queiroz <cote2004-github@yahoo.com>
8889
8890commit 1801cd11d99d05a66ab5248c0555f55909a355ce
8891Author: Darren Tucker <dtucker@dtucker.net>
8892Date: Thu Nov 8 15:03:11 2018 +1100
8893
8894 Simplify OpenSSL 1.1 function checks.
8895
8896 Replace AC_SEARCH_LIBS checks for OpenSSL 1.1 functions with a single
8897 AC_CHECK_FUNCS. ok djm@
8898
8899commit bc32f118d484e4d71d2a0828fd4eab7e4176c9af
8900Author: Darren Tucker <dtucker@dtucker.net>
8901Date: Mon Nov 5 17:31:24 2018 +1100
8902
8903 Fix pasto for HAVE_EVP_CIPHER_CTX_SET_IV.
8904
8905 Prevents unnecessary redefinition. Patch from mforney at mforney.org.
8906
8907commit 3719df60c66abc4b47200d41f571d67772f293ba
8908Author: Darren Tucker <dtucker@dtucker.net>
8909Date: Wed Oct 31 22:21:03 2018 +1100
8910
8911 Import new moduli.
8912
8913commit 595605d4abede475339d6a1f07a8cc674c11d1c3
8914Author: Darren Tucker <dtucker@dtucker.net>
8915Date: Sun Oct 28 15:18:13 2018 +1100
8916
8917 Update check for minimum OpenSSL version.
8918
8919commit 6ab75aba340d827140d7ba719787aabaf39a0355
8920Author: Darren Tucker <dtucker@dtucker.net>
8921Date: Sun Oct 28 15:16:31 2018 +1100
8922
8923 Update required OpenSSL versions to match current.
8924
8925commit c801b0e38eae99427f37869370151b78f8e15c5d
8926Author: Darren Tucker <dtucker@dtucker.net>
8927Date: Sun Oct 28 14:34:12 2018 +1100
8928
8929 Use detected version functions in openssl compat.
8930
8931 Use detected functions in compat layer instead of guessing based on
8932 versions. Really fixes builds with LibreSSL, not just configure.
8933
8934commit 262d81a259d4aa1507c709ec9d5caa21c7740722
8935Author: Darren Tucker <dtucker@dtucker.net>
8936Date: Sat Oct 27 16:45:59 2018 +1100
8937
8938 Check for the existence of openssl version funcs.
8939
8940 Check for the existence of openssl version functions and use the ones
8941 detected instead of trying to guess based on the int32 version
8942 identifier. Fixes builds with LibreSSL.
8943
8944commit 406a24b25d6a2bdd70cacd16de7e899dcb2a8829
8945Author: Damien Miller <djm@mindrot.org>
8946Date: Fri Oct 26 13:43:28 2018 +1100
8947
8948 fix builds on OpenSSL <= 1.0.x
8949
8950 I thought OpenSSL 1.0.x offered the new-style OpenSSL_version_num() API
8951 to obtain version number, but they don't.
8952
8953commit 859754bdeb41373d372e36b5dc89c547453addb3
8954Author: Damien Miller <djm@mindrot.org>
8955Date: Tue Oct 23 17:10:41 2018 +1100
8956
8957 remove remaining references to SSLeay
8958
8959 Prompted by Rosen Penev
8960
8961commit b9fea45a68946c8dfeace72ad1f6657c18f2a98a
8962Author: Damien Miller <djm@mindrot.org>
8963Date: Tue Oct 23 17:10:35 2018 +1100
8964
8965 regen depend
8966
8967commit a65784c9f9c5d00cf1a0e235090170abc8d07c73
8968Author: djm@openbsd.org <djm@openbsd.org>
8969Date: Tue Oct 23 05:56:35 2018 +0000
8970
8971 upstream: refer to OpenSSL not SSLeay;
8972
8973 we're old, but we don't have to act it
8974
8975 OpenBSD-Commit-ID: 9ca38d11f8ed19e61a55108d1e892d696cee08ec
8976
8977commit c0a35265907533be10ca151ac797f34ae0d68969
8978Author: Damien Miller <djm@mindrot.org>
8979Date: Mon Oct 22 11:22:50 2018 +1100
8980
8981 fix compile for openssl 1.0.x w/ --with-ssl-engine
8982
8983 bz#2921, patch from cotequeiroz
8984
8985commit 31b49525168245abe16ad49d7b7f519786b53a38
8986Author: Darren Tucker <dtucker@dtucker.net>
8987Date: Mon Oct 22 20:05:18 2018 +1100
8988
8989 Include openssl compatibility.
8990
8991 Patch from rosenp at gmail.com via openssh-unix-dev.
8992
8993commit a4fc253f5f44f0e4c47aafe2a17d2c46481d3c04
8994Author: djm@openbsd.org <djm@openbsd.org>
8995Date: Fri Oct 19 03:12:42 2018 +0000
8996
8997 upstream: when printing certificate contents "ssh-keygen -Lf
8998
8999 /path/certificate", include the algorithm that the CA used to sign the cert.
9000
9001 OpenBSD-Commit-ID: 1ea20b5048a851a7a0758dcb9777a211a2c0dddd
9002
9003commit 83b3d99d2b47321b7ebb8db6f6ea04f3808bc069
9004Author: florian@openbsd.org <florian@openbsd.org>
9005Date: Mon Oct 15 11:28:50 2018 +0000
9006
9007 upstream: struct sockaddr_storage is guaranteed to be large enough,
9008
9009 no need to check the size. OK kn, deraadt
9010
9011 OpenBSD-Commit-ID: 0aa56e92eb49c79f495b31a5093109ec5841f439
9012
9013commit aede1c34243a6f7feae2fb2cb686ade5f9be6f3d
9014Author: Damien Miller <djm@mindrot.org>
9015Date: Wed Oct 17 11:01:20 2018 +1100
9016
9017 Require OpenSSL 1.1.x series 1.1.0g or greater
9018
9019 Previous versions have a bug with EVP_CipherInit() when passed a
9020 NULL EVP_CIPHER, per https://github.com/openssl/openssl/pull/4613
9021
9022 ok dtucker@
9023
9024commit 08300c211409c212e010fe2e2f2883e573a04ce2
9025Author: Damien Miller <djm@mindrot.org>
9026Date: Wed Oct 17 08:12:02 2018 +1100
9027
9028 unbreak compilation with --with-ssl-engine
9029
9030 Missing last argument to OPENSSL_init_crypto()
9031
9032commit 1673274aee67ce0eb6f00578b6f3d2bcbd58f937
9033Author: Darren Tucker <dtucker@dtucker.net>
9034Date: Tue Oct 16 14:45:57 2018 +1100
9035
9036 Remove gcc spectre mitigation flags.
9037
9038 Current impementions of the gcc spectre mitigation flags cause
9039 miscompilations when combined with other flags and do not provide much
9040 protection. Found by fweimer at redhat.com, ok djm@
9041
9042commit 4e23deefd7959ef83c73ed9cce574423438f6133
9043Author: Damien Miller <djm@mindrot.org>
9044Date: Tue Oct 16 10:51:52 2018 +1100
9045
9046 Avoid deprecated OPENSSL_config when using 1.1.x
9047
9048 OpenSSL 1.1.x soft-deprecated OPENSSL_config in favour of
9049 OPENSSL_init_crypto; pointed out by Jakub Jelen
9050
9051commit 797cdd9c8468ed1125ce60d590ae3f1397866af4
9052Author: Darren Tucker <dtucker@dtucker.net>
9053Date: Fri Oct 12 16:58:47 2018 +1100
9054
9055 Don't avoid our *sprintf replacements.
9056
9057 Don't let systems with broken printf(3) avoid our replacements
9058 via asprintf(3)/vasprintf(3) calling libc internally. From djm@
9059
9060commit e526127cbd2f8ad88fb41229df0c9b850c722830
9061Author: Darren Tucker <dtucker@dtucker.net>
9062Date: Fri Oct 12 16:43:35 2018 +1100
9063
9064 Check if snprintf understands %zu.
9065
9066 If the platforms snprintf and friends don't understand %zu, use the
9067 compat replacement. Prevents segfaults on those platforms.
9068
9069commit cf39f875191708c5f2f1a3c1c9019f106e74aea3
9070Author: Damien Miller <djm@mindrot.org>
9071Date: Fri Oct 12 09:48:05 2018 +1100
9072
9073 remove stale link, tweak
9074
9075commit a7205e68decf7de2005810853b4ce6b222b65e2a
9076Author: Damien Miller <djm@mindrot.org>
9077Date: Fri Oct 12 09:47:20 2018 +1100
9078
9079 update version numbers ahead of release
9080
9081commit 1a4a9cf80f5b92b9d1dadd0bfa8867c04d195391
9082Author: djm@openbsd.org <djm@openbsd.org>
9083Date: Thu Oct 11 03:48:04 2018 +0000
9084
9085 upstream: don't send new-style rsa-sha2-*-cert-v01@openssh.com names to
9086
9087 older OpenSSH that can't handle them. spotted by Adam Eijdenberg; ok dtucker
9088
9089 OpenBSD-Commit-ID: 662bbc402e3d7c9b6c322806269698106a6ae631
9090
9091commit dc8ddcdf1a95e011c263486c25869bb5bf4e30ec
9092Author: Damien Miller <djm@mindrot.org>
9093Date: Thu Oct 11 13:08:59 2018 +1100
9094
9095 update depends
9096
9097commit 26841ac265603fd2253e6832e03602823dbb4022
9098Author: Damien Miller <djm@mindrot.org>
9099Date: Thu Oct 11 13:02:11 2018 +1100
9100
9101 some more duplicated key algorithm lines
9102
9103 From Adam Eijdenberg
9104
9105commit 5d9d17603bfbb620195a4581025052832b4c4adc
9106Author: Damien Miller <djm@mindrot.org>
9107Date: Thu Oct 11 11:56:36 2018 +1100
9108
9109 fix duplicated algorithm specification lines
9110
9111 Spotted by Adam Eijdenberg
9112
9113commit ebfafd9c7a5b2a7fb515ee95dbe0e44e11d0a663
9114Author: djm@openbsd.org <djm@openbsd.org>
9115Date: Thu Oct 11 00:52:46 2018 +0000
9116
9117 upstream: typo in plain RSA algorithm counterpart names for
9118
9119 certificates; spotted by Adam Eijdenberg; ok dtucker@
9120
9121 OpenBSD-Commit-ID: bfcdeb6f4fc9e7607f5096574c8f118f2e709e00
9122
9123commit c29b111e7d87c2324ff71c80653dd8da168c13b9
9124Author: Damien Miller <djm@mindrot.org>
9125Date: Thu Oct 11 11:29:35 2018 +1100
9126
9127 check pw_passwd != NULL here too
9128
9129 Again, for systems with broken NIS implementations.
9130
9131 Prompted by coolbugcheckers AT gmail.com
9132
9133commit fe8e8f349a553ef4c567acd418aac769a82b7729
9134Author: Damien Miller <djm@mindrot.org>
9135Date: Thu Oct 11 11:03:15 2018 +1100
9136
9137 check for NULL return from shadow_pw()
9138
9139 probably unreachable on this platform; pointed out by
9140 coolbugcheckers AT gmail.com
9141
9142commit acc59cbe7a1fb169e1c3caba65a39bd74d6e030d
9143Author: deraadt@openbsd.org <deraadt@openbsd.org>
9144Date: Wed Oct 10 16:43:49 2018 +0000
9145
9146 upstream: introducing openssh 7.9
9147
9148 OpenBSD-Commit-ID: 42d526a9fe01a40dd299ac58014d3349adf40e25
9149
9150commit 12731158c75c8760a8bea06350eeb3e763fe1a07
9151Author: Damien Miller <djm@mindrot.org>
9152Date: Thu Oct 11 10:29:29 2018 +1100
9153
9154 supply callback to PEM_read_bio_PrivateKey
9155
9156 OpenSSL 1.1.0i has changed the behaviour of their PEM APIs,
9157 so that empty passphrases are interpreted differently. This
9158 probabalistically breaks loading some keys, because the PEM format
9159 is terrible and doesn't include a proper MAC.
9160
9161 Avoid this by providing a basic callback to avoid passing empty
9162 passphrases to OpenSSL in cases where one is required.
9163
9164 Based on patch from Jakub Jelen in bz#2913; ok dtucker@
9165
9166commit d1d301a1dd5d6cc3a9ed93ab7ab09dda4cb456e0
9167Author: Damien Miller <djm@mindrot.org>
9168Date: Wed Oct 10 14:57:00 2018 +1100
9169
9170 in pick_salt() avoid dereference of NULL passwords
9171
9172 Apparently some NIS implementations can leave pw->pw_passwd (or the
9173 shadow equivalent) NULL.
9174
9175 bz#2909; based on patch from Todd Eigenschink
9176
9177commit edbb6febccee084d212fdc0cb05b40cb1c646ab1
9178Author: djm@openbsd.org <djm@openbsd.org>
9179Date: Tue Oct 9 05:42:23 2018 +0000
9180
9181 upstream: Treat all PEM_read_bio_PrivateKey() errors when a passphrase
9182
9183 is specified as "incorrect passphrase" instead of trying to choose between
9184 that and "invalid format".
9185
9186 libcrypto can return ASN1 parsing errors rather than the expected
9187 decrypt error in certain infrequent cases when trying to decrypt/parse
9188 PEM private keys when supplied with an invalid passphrase.
9189
9190 Report and repro recipe from Thomas Deutschmann in bz#2901
9191
9192 ok markus@
9193
9194 OpenBSD-Commit-ID: b1d4cd92395f9743f81c0d23aab2524109580870
9195
9196commit 2581333d564d8697837729b3d07d45738eaf5a54
9197Author: naddy@openbsd.org <naddy@openbsd.org>
9198Date: Fri Oct 5 14:26:09 2018 +0000
9199
9200 upstream: Support using service names for port numbers.
9201
9202 * Try to resolve a port specification with getservbyname(3) if a
9203 numeric conversion fails.
9204 * Make the "Port" option in ssh_config handle its argument as a
9205 port rather than a plain integer.
9206
9207 ok dtucker@ deraadt@
9208
9209 OpenBSD-Commit-ID: e7f03633133205ab3dfbc67f9df7475fabae660d
9210
9211commit e0d6501e86734c48c8c503f81e1c0926e98c5c4c
9212Author: djm@openbsd.org <djm@openbsd.org>
9213Date: Thu Oct 4 07:47:35 2018 +0000
9214
9215 upstream: when the peer sends a channel-close message, make sure we
9216
9217 close the local extended read fd (stderr) along with the regular read fd
9218 (stdout). Avoids weird stuck processed in multiplexing mode.
9219
9220 Report and analysis by Nelson Elhage and Geoffrey Thomas in bz#2863
9221
9222 ok dtucker@ markus@
9223
9224 OpenBSD-Commit-ID: a48a2467fe938de4de69d2e7193d5fa701f12ae9
9225
9226commit 6f1aabb128246f445e33b8844fad3de9cb1d18cb
9227Author: djm@openbsd.org <djm@openbsd.org>
9228Date: Thu Oct 4 01:04:52 2018 +0000
9229
9230 upstream: factor out channel status formatting from
9231
9232 channel_open_message() so we can use it in other debug messages
9233
9234 OpenBSD-Commit-ID: 9c3903ca28fcabad57f566c9d0045b41ab7d52ba
9235
9236commit f1dd179e122bdfdb7ca3072d9603607740efda05
9237Author: djm@openbsd.org <djm@openbsd.org>
9238Date: Thu Oct 4 00:10:11 2018 +0000
9239
9240 upstream: include a little more information about the status and
9241
9242 disposition of channel's extended (stderr) fd; makes debugging some things a
9243 bit easier. No behaviour change.
9244
9245 OpenBSD-Commit-ID: 483eb6467dc7d5dbca8eb109c453e7a43075f7ce
9246
9247commit 2d1428b11c8b6f616f070f2ecedce12328526944
9248Author: djm@openbsd.org <djm@openbsd.org>
9249Date: Thu Oct 4 00:04:41 2018 +0000
9250
9251 upstream: explicit_bzero here to be consistent with other kex*.c;
9252
9253 report from coolbugcheckers AT gmail.com
9254
9255 OpenBSD-Commit-ID: a90f146c5b5f5b1408700395e394f70b440856cb
9256
9257commit 5eff5b858e717e901e6af6596306a114de9f79f2
9258Author: djm@openbsd.org <djm@openbsd.org>
9259Date: Wed Oct 3 06:38:35 2018 +0000
9260
9261 upstream: Allow ssh_config IdentityAgent directive to accept
9262
9263 environment variable names as well as explicit paths. ok dtucker@
9264
9265 OpenBSD-Commit-ID: 2f0996e103876c53d8c9dd51dcce9889d700767b
9266
9267commit a46ac4d86b25414d78b632e8173578b37e5f8a83
9268Author: djm@openbsd.org <djm@openbsd.org>
9269Date: Tue Oct 2 12:51:58 2018 +0000
9270
9271 upstream: mention INFO@openssh.com for sending SIGINFO
9272
9273 OpenBSD-Commit-ID: 132471eeb0df658210afd27852fe65131b26e900
9274
9275commit ff3a411cae0b484274b7900ef52ff4dad3e12876
9276Author: Damien Miller <djm@mindrot.org>
9277Date: Tue Oct 2 22:49:40 2018 +1000
9278
9279 only support SIGINFO on systems with SIGINFO
9280
9281commit cd98925c6405e972dc9f211afc7e75e838abe81c
9282Author: djm@openbsd.org <djm@openbsd.org>
9283Date: Tue Oct 2 12:40:07 2018 +0000
9284
9285 upstream: Add server support for signalling sessions via the SSH
9286
9287 channel/ session protocol. Signalling is only supported to sesssions that are
9288 not subsystems and were not started with a forced command.
9289
9290 Long requested in bz#1424
9291
9292 Based on a patch from markus@ and reworked by dtucker@;
9293 ok markus@ dtucker@
9294
9295 OpenBSD-Commit-ID: 4bea826f575862eaac569c4bedd1056a268be1c3
9296
9297commit dba50258333f2604a87848762af07ba2cc40407a
9298Author: djm@openbsd.org <djm@openbsd.org>
9299Date: Wed Sep 26 07:32:44 2018 +0000
9300
9301 upstream: remove big ugly TODO comment from start of file. Some of
9302
9303 the mentioned tasks are obsolete and, of the remainder, most are already
9304 captured in PROTOCOL.mux where they better belong
9305
9306 OpenBSD-Commit-ID: 16d9d76dee42a5bb651c9d6740f7f0ef68aeb407
9307
9308commit 92b61a38ee9b765f5049f03cd1143e13f3878905
9309Author: djm@openbsd.org <djm@openbsd.org>
9310Date: Wed Sep 26 07:30:05 2018 +0000
9311
9312 upstream: Document mux proxy mode; added by Markus in openssh-7.4
9313
9314 Also add a little bit of information about the overall packet format
9315
9316 OpenBSD-Commit-ID: bdb6f6ea8580ef96792e270cae7857786ad84a95
9317
9318commit 9d883a1ce4f89b175fd77405ff32674620703fb2
9319Author: djm@openbsd.org <djm@openbsd.org>
9320Date: Wed Sep 26 01:48:57 2018 +0000
9321
9322 upstream: s/process_mux_master/mux_master_process/ in mux master
9323
9324 function names,
9325
9326 Gives better symmetry with the existing mux_client_*() names and makes
9327 it more obvious when a message comes from the master vs client (they
9328 are interleved in ControlMaster=auto mode).
9329
9330 no functional change beyond prefixing a could of log messages with
9331 __func__ where they were previously lacking.
9332
9333 OpenBSD-Commit-ID: b01f7c3fdf92692e1713a822a89dc499333daf75
9334
9335commit c2fa53cd6462da82d3a851dc3a4a3f6b920337c8
9336Author: Darren Tucker <dtucker@dtucker.net>
9337Date: Sat Sep 22 14:41:24 2018 +1000
9338
9339 Remove unused variable in _ssh_compat_fflush.
9340
9341commit d1b3540c21212624af907488960d703c7d987b42
9342Author: Darren Tucker <dtucker@dtucker.net>
9343Date: Thu Sep 20 18:08:43 2018 +1000
9344
9345 Import updated moduli.
9346
9347commit b5e412a8993ad17b9e1141c78408df15d3d987e1
9348Author: djm@openbsd.org <djm@openbsd.org>
9349Date: Fri Sep 21 12:46:22 2018 +0000
9350
9351 upstream: Allow ssh_config ForwardX11Timeout=0 to disable the
9352
9353 timeout and allow X11 connections in untrusted mode indefinitely. ok dtucker@
9354
9355 OpenBSD-Commit-ID: ea1ceed3f540b48e5803f933e59a03b20db10c69
9356
9357commit cb24d9fcc901429d77211f274031653476864ec6
9358Author: djm@openbsd.org <djm@openbsd.org>
9359Date: Fri Sep 21 12:23:17 2018 +0000
9360
9361 upstream: when compiled with GSSAPI support, cache supported method
9362
9363 OIDs by calling ssh_gssapi_prepare_supported_oids() regardless of whether
9364 GSSAPI authentication is enabled in the main config.
9365
9366 This avoids sandbox violations for configurations that enable GSSAPI
9367 auth later, e.g.
9368
9369 Match user djm
9370 GSSAPIAuthentication yes
9371
9372 bz#2107; ok dtucker@
9373
9374 OpenBSD-Commit-ID: a5dd42d87c74e27cfb712b15b0f97ab20e0afd1d
9375
9376commit bbc8af72ba68da014d4de6e21a85eb5123384226
9377Author: djm@openbsd.org <djm@openbsd.org>
9378Date: Fri Sep 21 12:20:12 2018 +0000
9379
9380 upstream: In sshkey_in_file(), ignore keys that are considered for
9381
9382 being too short (i.e. SSH_ERR_KEY_LENGTH). These keys will not be considered
9383 to be "in the file". This allows key revocation lists to contain short keys
9384 without the entire revocation list being considered invalid.
9385
9386 bz#2897; ok dtucker
9387
9388 OpenBSD-Commit-ID: d9f3d857d07194a42ad7e62889a74dc3f9d9924b
9389
9390commit 383a33d160cefbfd1b40fef81f72eadbf9303a66
9391Author: djm@openbsd.org <djm@openbsd.org>
9392Date: Fri Sep 21 03:11:36 2018 +0000
9393
9394 upstream: Treat connections with ProxyJump specified the same as ones
9395
9396 with a ProxyCommand set with regards to hostname canonicalisation (i.e. don't
9397 try to canonicalise the hostname unless CanonicalizeHostname is set to
9398 'always').
9399
9400 Patch from Sven Wegener via bz#2896
9401
9402 OpenBSD-Commit-ID: 527ff501cf98bf65fb4b29ed0cb847dda10f4d37
9403
9404commit 0cbed248ed81584129b67c348dbb801660f25a6a
9405Author: djm@openbsd.org <djm@openbsd.org>
9406Date: Thu Sep 20 23:40:16 2018 +0000
9407
9408 upstream: actually make CASignatureAlgorithms available as a config
9409
9410 option
9411
9412 OpenBSD-Commit-ID: 93fa7ff58314ed7b1ab7744090a6a91232e6ae52
9413
9414commit 62528870c0ec48cd86a37dd7320fb85886c3e6ee
9415Author: dtucker@openbsd.org <dtucker@openbsd.org>
9416Date: Thu Sep 20 08:07:03 2018 +0000
9417
9418 upstream: Import updated moduli.
9419
9420 OpenBSD-Commit-ID: 04431e8e7872f49a2129bf080a6b73c19d576d40
9421
9422commit e6933a2ffa0659d57f3c7b7c457b2c62b2a84613
9423Author: jmc@openbsd.org <jmc@openbsd.org>
9424Date: Thu Sep 20 06:58:48 2018 +0000
9425
9426 upstream: reorder CASignatureAlgorithms, and add them to the
9427
9428 various -o lists; ok djm
9429
9430 OpenBSD-Commit-ID: ecb88baecc3c54988b4d1654446ea033da359288
9431
9432commit aa083aa9624ea7b764d5a81c4c676719a1a3e42b
9433Author: djm@openbsd.org <djm@openbsd.org>
9434Date: Thu Sep 20 03:31:49 2018 +0000
9435
9436 upstream: fix "ssh -Q sig" to show correct signature algorithm list
9437
9438 (it was erroneously showing certificate algorithms); prompted by markus@
9439
9440 OpenBSD-Commit-ID: 1cdee002f2f0c21456979deeb887fc889afb154d
9441
9442commit ecac7e1f7add6b28874959a11f2238d149dc2c07
9443Author: djm@openbsd.org <djm@openbsd.org>
9444Date: Thu Sep 20 03:30:44 2018 +0000
9445
9446 upstream: add CASignatureAlgorithms option for the client, allowing
9447
9448 it to specify which signature algorithms may be used by CAs when signing
9449 certificates. Useful if you want to ban RSA/SHA1; ok markus@
9450
9451 OpenBSD-Commit-ID: 9159e5e9f67504829bf53ff222057307a6e3230f
9452
9453commit 86e5737c39153af134158f24d0cab5827cbd5852
9454Author: djm@openbsd.org <djm@openbsd.org>
9455Date: Thu Sep 20 03:28:06 2018 +0000
9456
9457 upstream: Add sshd_config CASignatureAlgorithms option to allow
9458
9459 control over which signature algorithms a CA may use when signing
9460 certificates. In particular, this allows a sshd to ban certificates signed
9461 with RSA/SHA1.
9462
9463 ok markus@
9464
9465 OpenBSD-Commit-ID: b05c86ef8b52b913ed48d54a9b9c1a7714d96bac
9466
9467commit f80e68ea7d62e2dfafc12f1a60ab544ae4033a0f
9468Author: djm@openbsd.org <djm@openbsd.org>
9469Date: Wed Sep 19 02:03:02 2018 +0000
9470
9471 upstream: Make "ssh-add -q" do what it says on the tin: silence
9472
9473 output from successful operations.
9474
9475 Based on patch from Thijs van Dijk; ok dtucker@ deraadt@
9476
9477 OpenBSD-Commit-ID: c4f754ecc055c10af166116ce7515104aa8522e1
9478
9479commit 5e532320e9e51de720d5f3cc2596e95d29f6e98f
9480Author: millert@openbsd.org <millert@openbsd.org>
9481Date: Mon Sep 17 15:40:14 2018 +0000
9482
9483 upstream: When choosing a prime from the moduli file, avoid
9484
9485 re-using the linenum variable for something that is not a line number to
9486 avoid the confusion that resulted in the bug in rev. 1.64. This also lets us
9487 pass the actual linenum to parse_prime() so the error messages include the
9488 correct line number. OK markus@ some time ago.
9489
9490 OpenBSD-Commit-ID: 4d8e5d3e924d6e8eb70053e3defa23c151a00084
9491
9492commit cce8cbe0ed7d1ba3a575310e0b63c193326ae616
9493Author: Darren Tucker <dtucker@dtucker.net>
9494Date: Sat Sep 15 19:44:06 2018 +1000
9495
9496 Fix openssl-1.1 fallout for --without-openssl.
9497
9498 ok djm@
9499
9500commit 149519b9f201dac755f3cba4789f4d76fecf0ee1
9501Author: Damien Miller <djm@mindrot.org>
9502Date: Sat Sep 15 19:37:48 2018 +1000
9503
9504 add futex(2) syscall to seccomp sandbox
9505
9506 Apparently needed for some glibc/openssl combinations.
9507
9508 Patch from Arkadiusz Miśkiewicz
9509
9510commit 4488ae1a6940af704c4dbf70f55bf2f756a16536
9511Author: Damien Miller <djm@mindrot.org>
9512Date: Sat Sep 15 19:36:55 2018 +1000
9513
9514 really add source for authopt_fuzz this time
9515
9516commit 9201784b4a257c8345fbd740bcbdd70054885707
9517Author: Damien Miller <djm@mindrot.org>
9518Date: Sat Sep 15 19:35:40 2018 +1000
9519
9520 remove accidentally checked-in authopt_fuzz binary
9521
9522commit beb9e522dc7717df08179f9e59f36b361bfa14ab
9523Author: djm@openbsd.org <djm@openbsd.org>
9524Date: Fri Sep 14 05:26:27 2018 +0000
9525
9526 upstream: second try, deals properly with missing and private-only
9527
9528 Use consistent format in debug log for keys readied, offered and
9529 received during public key authentication.
9530
9531 This makes it a little easier to see what is going on, as each message
9532 now contains (where available) the key filename, its type and fingerprint,
9533 and whether the key is hosted in an agent or a token.
9534
9535 OpenBSD-Commit-ID: f1c6a8e9cfc4e108c359db77f24f9a40e1e25ea7
9536
9537commit 6bc5a24ac867bfdc3ed615589d69ac640f51674b
9538Author: Damien Miller <djm@mindrot.org>
9539Date: Fri Sep 14 15:16:34 2018 +1000
9540
9541 fuzzer harness for authorized_keys option parsing
9542
9543commit 6c8b82fc6929b6a9a3f645151b6ec26c5507d9ef
9544Author: djm@openbsd.org <djm@openbsd.org>
9545Date: Fri Sep 14 04:44:04 2018 +0000
9546
9547 upstream: revert following; deals badly with agent keys
9548
9549 revision 1.285
9550 date: 2018/09/14 04:17:12; author: djm; state: Exp; lines: +47 -26; commitid: lflGFcNb2X2HebaK;
9551 Use consistent format in debug log for keys readied, offered and
9552 received during public key authentication.
9553
9554 This makes it a little easier to see what is going on, as each message
9555 now contains the key filename, its type and fingerprint, and whether
9556 the key is hosted in an agent or a token.
9557
9558 OpenBSD-Commit-ID: e496bd004e452d4b051f33ed9ae6a54ab918f56d
9559
9560commit 6da046f9c3374ce7e269ded15d8ff8bc45017301
9561Author: djm@openbsd.org <djm@openbsd.org>
9562Date: Fri Sep 14 04:17:44 2018 +0000
9563
9564 upstream: garbage-collect moribund ssh_new_private() API.
9565
9566 OpenBSD-Commit-ID: 7c05bf13b094093dfa01848a9306c82eb6e95f6c
9567
9568commit 1f24ac5fc05252ceb1c1d0e8cab6a283b883c780
9569Author: djm@openbsd.org <djm@openbsd.org>
9570Date: Fri Sep 14 04:17:12 2018 +0000
9571
9572 upstream: Use consistent format in debug log for keys readied,
9573
9574 offered and received during public key authentication.
9575
9576 This makes it a little easier to see what is going on, as each message
9577 now contains the key filename, its type and fingerprint, and whether
9578 the key is hosted in an agent or a token.
9579
9580 OpenBSD-Commit-ID: 2a01d59285a8a7e01185bb0a43316084b4f06a1f
9581
9582commit 488c9325bb7233e975dbfbf89fa055edc3d3eddc
9583Author: millert@openbsd.org <millert@openbsd.org>
9584Date: Thu Sep 13 15:23:32 2018 +0000
9585
9586 upstream: Fix warnings caused by user_from_uid() and group_from_gid()
9587
9588 now returning const char *.
9589
9590 OpenBSD-Commit-ID: b5fe571ea77cfa7b9035062829ab05eb87d7cc6f
9591
9592commit 0aa1f230846ebce698e52051a107f3127024a05a
9593Author: Damien Miller <djm@mindrot.org>
9594Date: Fri Sep 14 10:31:47 2018 +1000
9595
9596 allow SIGUSR1 as synonym for SIGINFO
9597
9598 Lets users on those unfortunate operating systems that lack SIGINFO
9599 still be able to obtain progress information from unit tests :)
9600
9601commit d64e78526596f098096113fcf148216798c327ff
9602Author: Damien Miller <djm@mindrot.org>
9603Date: Thu Sep 13 19:05:48 2018 +1000
9604
9605 add compat header
9606
9607commit a3fd8074e2e2f06602e25618721f9556c731312c
9608Author: djm@openbsd.org <djm@openbsd.org>
9609Date: Thu Sep 13 09:03:20 2018 +0000
9610
9611 upstream: missed a bit of openssl-1.0.x API in this unittest
9612
9613 OpenBSD-Regress-ID: a73a54d7f7381856a3f3a2d25947bee7a9a5dbc9
9614
9615commit 86e0a9f3d249d5580390daf58e015e68b01cef10
9616Author: djm@openbsd.org <djm@openbsd.org>
9617Date: Thu Sep 13 05:06:51 2018 +0000
9618
9619 upstream: use only openssl-1.1.x API here too
9620
9621 OpenBSD-Regress-ID: ae877064597c349954b1b443769723563cecbc8f
9622
9623commit 48f54b9d12c1c79fba333bc86d455d8f4cda8cfc
9624Author: Damien Miller <djm@mindrot.org>
9625Date: Thu Sep 13 12:13:50 2018 +1000
9626
9627 adapt -portable to OpenSSL 1.1x API
9628
9629 Polyfill missing API with replacement functions extracted from LibreSSL
9630
9631commit 86112951d63d48839f035b5795be62635a463f99
9632Author: Damien Miller <djm@mindrot.org>
9633Date: Thu Sep 13 12:12:42 2018 +1000
9634
9635 forgot to stage these test files in commit d70d061
9636
9637commit 482d23bcacdd3664f21cc82a5135f66fc598275f
9638Author: djm@openbsd.org <djm@openbsd.org>
9639Date: Thu Sep 13 02:08:33 2018 +0000
9640
9641 upstream: hold our collective noses and use the openssl-1.1.x API in
9642
9643 OpenSSH; feedback and ok tb@ jsing@ markus@
9644
9645 OpenBSD-Commit-ID: cacbcac87ce5da0d3ca7ef1b38a6f7fb349e4417
9646
9647commit d70d061828730a56636ab6f1f24fe4a8ccefcfc1
9648Author: djm@openbsd.org <djm@openbsd.org>
9649Date: Wed Sep 12 01:36:45 2018 +0000
9650
9651 upstream: Include certs with multiple RSA signature variants in
9652
9653 test data Ensure that cert->signature_key is populated correctly
9654
9655 OpenBSD-Regress-ID: 56e68f70fe46cb3a193ca207385bdb301fd6603a
9656
9657commit f803b2682992cfededd40c91818b653b5d923ef5
9658Author: djm@openbsd.org <djm@openbsd.org>
9659Date: Wed Sep 12 01:23:48 2018 +0000
9660
9661 upstream: test revocation by explicit hash and by fingerprint
9662
9663 OpenBSD-Regress-ID: 079c18a9ab9663f4af419327c759fc1e2bc78fd8
9664
9665commit 2de78bc7da70e1338b32feeefcc6045cf49efcd4
9666Author: djm@openbsd.org <djm@openbsd.org>
9667Date: Wed Sep 12 01:22:43 2018 +0000
9668
9669 upstream: s/sshkey_demote/sshkey_from_private/g
9670
9671 OpenBSD-Regress-ID: 782bde7407d94a87aa8d1db7c23750e09d4443c4
9672
9673commit 41c115a5ea1cb79a6a3182773c58a23f760e8076
9674Author: Damien Miller <djm@mindrot.org>
9675Date: Wed Sep 12 16:50:01 2018 +1000
9676
9677 delete the correct thing; kexfuzz binary
9678
9679commit f0fcd7e65087db8c2496f13ed39d772f8e38b088
9680Author: djm@openbsd.org <djm@openbsd.org>
9681Date: Wed Sep 12 06:18:59 2018 +0000
9682
9683 upstream: fix edit mistake; spotted by jmc@
9684
9685 OpenBSD-Commit-ID: dd724e1c52c9d6084f4cd260ec7e1b2b138261c6
9686
9687commit 4cc259bac699f4d2a5c52b92230f9e488c88a223
9688Author: djm@openbsd.org <djm@openbsd.org>
9689Date: Wed Sep 12 01:34:02 2018 +0000
9690
9691 upstream: add SSH_ALLOWED_CA_SIGALGS - the default list of
9692
9693 signature algorithms that are allowed for CA signatures. Notably excludes
9694 ssh-dsa.
9695
9696 ok markus@
9697
9698 OpenBSD-Commit-ID: 1628e4181dc8ab71909378eafe5d06159a22deb4
9699
9700commit ba9e788315b1f6a350f910cb2a9e95b2ce584e89
9701Author: djm@openbsd.org <djm@openbsd.org>
9702Date: Wed Sep 12 01:32:54 2018 +0000
9703
9704 upstream: add sshkey_check_cert_sigtype() that checks a
9705
9706 cert->signature_type against a supplied whitelist; ok markus
9707
9708 OpenBSD-Commit-ID: caadb8073292ed7a9535e5adc067d11d356d9302
9709
9710commit a70fd4ad7bd9f2ed223ff635a3d41e483057f23b
9711Author: djm@openbsd.org <djm@openbsd.org>
9712Date: Wed Sep 12 01:31:30 2018 +0000
9713
9714 upstream: add cert->signature_type field and keep it in sync with
9715
9716 certificate signature wrt loading and certification operations; ok markus@
9717
9718 OpenBSD-Commit-ID: e8b8b9f76b66707a0cd926109c4383db8f664df3
9719
9720commit 357128ac48630a9970e3af0e6ff820300a28da47
9721Author: djm@openbsd.org <djm@openbsd.org>
9722Date: Wed Sep 12 01:30:10 2018 +0000
9723
9724 upstream: Add "ssh -Q sig" to allow listing supported signature
9725
9726 algorithms ok markus@
9727
9728 OpenBSD-Commit-ID: 7a8c6eb6c249dc37823ba5081fce64876d10fe2b
9729
9730commit 9405c6214f667be604a820c6823b27d0ea77937d
9731Author: djm@openbsd.org <djm@openbsd.org>
9732Date: Wed Sep 12 01:21:34 2018 +0000
9733
9734 upstream: allow key revocation by SHA256 hash and allow ssh-keygen
9735
9736 to create KRLs using SHA256/base64 key fingerprints; ok markus@
9737
9738 OpenBSD-Commit-ID: a0590fd34e7f1141f2873ab3acc57442560e6a94
9739
9740commit 50e2687ee0941c0ea216d6ffea370ffd2c1f14b9
9741Author: djm@openbsd.org <djm@openbsd.org>
9742Date: Wed Sep 12 01:19:12 2018 +0000
9743
9744 upstream: log certificate fingerprint in authentication
9745
9746 success/failure message (previously we logged only key ID and CA key
9747 fingerprint).
9748
9749 ok markus@
9750
9751 OpenBSD-Commit-ID: a8ef2d172b7f1ddbcce26d6434b2de6d94f6c05d
9752
9753commit de37ca909487d23e5844aca289b3f5e75d3f1e1f
9754Author: dtucker@openbsd.org <dtucker@openbsd.org>
9755Date: Fri Sep 7 04:26:56 2018 +0000
9756
9757 upstream: Add FALLTHROUGH comments where appropriate. Patch from
9758
9759 jjelen at redhat via bz#2687.
9760
9761 OpenBSD-Commit-ID: c48eb457be697a19d6d2950c6d0879f3ccc851d3
9762
9763commit 247766cd3111d5d8c6ea39833a3257ca8fb820f2
9764Author: djm@openbsd.org <djm@openbsd.org>
9765Date: Fri Sep 7 01:42:54 2018 +0000
9766
9767 upstream: ssh -MM requires confirmation for all operations that
9768
9769 change the multiplexing state, not just new sessions.
9770
9771 mention that confirmation is checked via ssh-askpass
9772
9773 OpenBSD-Commit-ID: 0f1b45551ebb9cc5c9a4fe54ad3b23ce90f1f5c2
9774
9775commit db8bb80e3ac1bcb3e1305d846cd98c6b869bf03f
9776Author: mestre@openbsd.org <mestre@openbsd.org>
9777Date: Tue Aug 28 12:25:53 2018 +0000
9778
9779 upstream: fix misplaced parenthesis inside if-clause. it's harmless
9780
9781 and the only issue is showing an unknown error (since it's not defined)
9782 during fatal(), if it ever an error occurs inside that condition.
9783
9784 OK deraadt@ markus@ djm@
9785
9786 OpenBSD-Commit-ID: acb0a8e6936bfbe590504752d01d1d251a7101d8
9787
9788commit 086cc614f550b7d4f100c95e472a6b6b823938ab
9789Author: mestre@openbsd.org <mestre@openbsd.org>
9790Date: Tue Aug 28 12:17:45 2018 +0000
9791
9792 upstream: fix build with DEBUG_PK enabled
9793
9794 OK dtucker@
9795
9796 OpenBSD-Commit-ID: ec1568cf27726e9638a0415481c20c406e7b441c
9797
9798commit 2678833013e97f8b18f09779b7f70bcbf5eb2ab2
9799Author: Darren Tucker <dtucker@dtucker.net>
9800Date: Fri Sep 7 14:41:53 2018 +1000
9801
9802 Handle ngroups>_SC_NGROUPS_MAX.
9803
9804 Based on github pull request #99 from Darren Maffat at Oracle: Solaris'
9805 getgrouplist considers _SC_NGROUPS_MAX more of a guideline and can return
9806 a larger number of groups. In this case, retry getgrouplist with a
9807 larger array and defer allocating groups_byname. ok djm@
9808
9809commit 039bf2a81797b8f3af6058d34005a4896a363221
9810Author: Darren Tucker <dtucker@dtucker.net>
9811Date: Fri Sep 7 14:06:57 2018 +1000
9812
9813 Initial len for the fmt=NULL case.
9814
9815 Patch from jjelen at redhat via bz#2687. (OpenSSH never calls
9816 setproctitle with a null format so len is always initialized).
9817
9818commit ea9c06e11d2e8fb2f4d5e02f8a41e23d2bd31ca9
9819Author: Darren Tucker <dtucker@dtucker.net>
9820Date: Fri Sep 7 14:01:39 2018 +1000
9821
9822 Include stdlib.h.
9823
9824 Patch from jjelen at redhat via bz#2687.
9825
9826commit 9617816dbe73ec4d65075f4d897443f63a97c87f
9827Author: Damien Miller <djm@mindrot.org>
9828Date: Mon Aug 27 13:08:01 2018 +1000
9829
9830 document some more regress control env variables
9831
9832 Specifically SKIP_UNIT, USE_VALGRING and LTESTS. Sort the list of
9833 environment variables.
9834
9835 Based on patch from Jakub Jelen
9836
9837commit 71508e06fab14bc415a79a08f5535ad7bffa93d9
9838Author: Damien Miller <djm@mindrot.org>
9839Date: Thu Aug 23 15:41:42 2018 +1000
9840
9841 shorten temporary SSH_REGRESS_TMP path
9842
9843 Previous path was exceeding max socket length on at least one platform (OSX)
9844
9845commit 26739cf5bdc9030a583b41ae5261dedd862060f0
9846Author: Damien Miller <djm@mindrot.org>
9847Date: Thu Aug 23 13:06:02 2018 +1000
9848
9849 rebuild dependencies
9850
9851commit ff729025c7463cf5d0a8d1ca1823306e48c6d4cf
9852Author: Damien Miller <djm@mindrot.org>
9853Date: Thu Aug 23 13:03:32 2018 +1000
9854
9855 fix path in distclean target
9856
9857 Patch from Jakub Jelen
9858
9859commit 7fef173c28f7462dcd8ee017fdf12b5073f54c02
9860Author: djm@openbsd.org <djm@openbsd.org>
9861Date: Thu Aug 23 03:01:08 2018 +0000
9862
9863 upstream: memleak introduced in r1.83; from Colin Watson
9864
9865 OpenBSD-Commit-ID: 5c019104c280cbd549a264a7217b67665e5732dc
9866
9867commit b8ae02a2896778b8984c7f51566c7f0f56fa8b56
9868Author: schwarze@openbsd.org <schwarze@openbsd.org>
9869Date: Tue Aug 21 13:56:27 2018 +0000
9870
9871 upstream: AIX reports the CODESET as "ISO8859-1" in the POSIX locale.
9872
9873 Treating that as a safe encoding is OK because even when other systems return
9874 that string for real ISO8859-1, it is still safe in the sense that it is
9875 ASCII-compatible and stateless.
9876
9877 Issue reported by Val dot Baranov at duke dot edu. Additional
9878 information provided by Michael dot Felt at felt dot demon dot nl.
9879 Tested by Michael Felt on AIX 6.1 and by Val Baranov on AIX 7.1.
9880 Tweak and OK djm@.
9881
9882 OpenBSD-Commit-ID: 36f1210e0b229817d10eb490d6038f507b8256a7
9883
9884commit bc44ee088ad269d232e514f037c87ada4c2fd3f0
9885Author: Tim Rice <tim@multitalents.net>
9886Date: Tue Aug 21 08:57:24 2018 -0700
9887
9888 modified: openbsd-compat/port-uw.c
9889 remove obsolete and un-needed include
9890
9891commit 829fc28a9c54e3f812ee7248c7a3e31eeb4f0b3a
9892Author: Damien Miller <djm@mindrot.org>
9893Date: Mon Aug 20 15:57:29 2018 +1000
9894
9895 Missing unistd.h for regress/mkdtemp.c
9896
9897commit c8313e492355a368a91799131520d92743d8d16c
9898Author: Damien Miller <djm@mindrot.org>
9899Date: Fri Aug 17 05:45:20 2018 +1000
9900
9901 update version numbers in anticipation of release
9902
9903commit 477b49a34b89f506f4794b35e3c70b3e2e83cd38
9904Author: Corinna Vinschen <vinschen@redhat.com>
9905Date: Mon Aug 13 17:08:51 2018 +0200
9906
9907 configure: work around GCC shortcoming on Cygwin
9908
9909 Cygwin's latest 7.x GCC allows to specify -mfunction-return=thunk
9910 as well as -mindirect-branch=thunk on the command line, albeit
9911 producing invalid code, leading to an error at link stage.
9912
9913 The check in configure.ac only checks if the option is present,
9914 but not if it produces valid code.
9915
9916 This patch fixes it by special-casing Cygwin. Another solution
9917 may be to change these to linker checks.
9918
9919 Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
9920
9921commit b0917945efa374be7648d67dbbaaff323ab39edc
9922Author: Corinna Vinschen <vinschen@redhat.com>
9923Date: Mon Aug 13 17:05:05 2018 +0200
9924
9925 cygwin: add missing stdarg.h include
9926
9927 Further header file standarization in Cygwin uncovered a lazy
9928 indirect include in bsd-cygwin_util.c
9929
9930 Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
9931
9932commit c3903c38b0fd168ab3d925c2b129d1a599593426
9933Author: djm@openbsd.org <djm@openbsd.org>
9934Date: Mon Aug 13 02:41:05 2018 +0000
9935
9936 upstream: revert compat.[ch] section of the following change. It
9937
9938 causes double-free under some circumstances.
9939
9940 --
9941
9942 date: 2018/07/31 03:07:24; author: djm; state: Exp; lines: +33 -18; commitid: f7g4UI8eeOXReTPh;
9943 fix some memory leaks spotted by Coverity via Jakub Jelen in bz#2366
9944 feedback and ok dtucker@
9945
9946 OpenBSD-Commit-ID: 1e77547f60fdb5e2ffe23e2e4733c54d8d2d1137
9947
9948commit 1b9dd4aa15208100fbc3650f33ea052255578282
9949Author: djm@openbsd.org <djm@openbsd.org>
9950Date: Sun Aug 12 20:19:13 2018 +0000
9951
9952 upstream: better diagnosics on alg list assembly errors; ok
9953
9954 deraadt@ markus@
9955
9956 OpenBSD-Commit-ID: 5a557e74b839daf13cc105924d2af06a1560faee
9957
9958commit e36a5f61b0f5bebf6d49c215d228cd99dfe86e28
9959Author: Damien Miller <djm@mindrot.org>
9960Date: Sat Aug 11 18:08:45 2018 -0700
9961
9962 Some AIX fixes; report from Michael Felt
9963
9964commit 2f4766ceefe6657c5ad5fe92d13c411872acae0e
9965Author: dtucker@openbsd.org <dtucker@openbsd.org>
9966Date: Fri Aug 10 01:35:49 2018 +0000
9967
9968 upstream: The script that cooks up PuTTY format host keys does not
9969
9970 understand the new key format so convert back to old format to create the
9971 PuTTY key and remove it once done.
9972
9973 OpenBSD-Regress-ID: 2a449a18846c3a144bc645135b551ba6177e38d3
9974
9975commit e1b26ce504662a5d5b991091228984ccfd25f280
9976Author: djm@openbsd.org <djm@openbsd.org>
9977Date: Fri Aug 10 00:44:01 2018 +0000
9978
9979 upstream: improve
9980
9981 OpenBSD-Commit-ID: 40d839db0977b4e7ac8b647b16d5411d4faf2f60
9982
9983commit 7c712966a3139622f7fb55045368d05de4e6782c
9984Author: djm@openbsd.org <djm@openbsd.org>
9985Date: Fri Aug 10 00:42:29 2018 +0000
9986
9987 upstream: Describe pubkey format, prompted by bz#2853
9988
9989 While I'm here, describe and link to the remaining local PROTOCOL.*
9990 docs that weren't already mentioned (PROTOCOL.key, PROTOCOL.krl and
9991 PROTOCOL.mux)
9992
9993 OpenBSD-Commit-ID: 2a900f9b994ba4d53e7aeb467d44d75829fd1231
9994
9995commit ef100a2c5a8ed83afac0b8f36520815803da227a
9996Author: djm@openbsd.org <djm@openbsd.org>
9997Date: Fri Aug 10 00:27:15 2018 +0000
9998
9999 upstream: fix numbering
10000
10001 OpenBSD-Commit-ID: bc7a1764dff23fa4c5ff0e3379c9c4d5b63c9596
10002
10003commit ed7bd5d93fe14c7bd90febd29b858ea985d14d45
10004Author: djm@openbsd.org <djm@openbsd.org>
10005Date: Wed Aug 8 01:16:01 2018 +0000
10006
10007 upstream: Use new private key format by default. This format is
10008
10009 suported by OpenSSH >= 6.5 (released January 2014), so it should be supported
10010 by most OpenSSH versions in active use.
10011
10012 It is possible to convert new-format private keys to the older
10013 format using "ssh-keygen -f /path/key -pm PEM".
10014
10015 ok deraadt dtucker
10016
10017 OpenBSD-Commit-ID: e3bd4f2509a2103bfa2f710733426af3ad6d8ab8
10018
10019commit 967226a1bdde59ea137e8f0df871854ff7b91366
10020Author: djm@openbsd.org <djm@openbsd.org>
10021Date: Sat Aug 4 00:55:06 2018 +0000
10022
10023 upstream: invalidate dh->priv_key after freeing it in error path;
10024
10025 avoids unlikely double-free later. Reported by Viktor Dukhovni via
10026 https://github.com/openssh/openssh-portable/pull/96 feedback jsing@ tb@
10027
10028 OpenBSD-Commit-ID: e317eb17c3e05500ae851f279ef6486f0457c805
10029
10030commit 74287f5df9966a0648b4a68417451dd18f079ab8
10031Author: djm@openbsd.org <djm@openbsd.org>
10032Date: Tue Jul 31 03:10:27 2018 +0000
10033
10034 upstream: delay bailout for invalid authentic
10035
10036 =?UTF-8?q?ating=20user=20until=20after=20the=20packet=20containing=20the?=
10037 =?UTF-8?q?=20request=20has=20been=20fully=20parsed.=20Reported=20by=20Dar?=
10038 =?UTF-8?q?iusz=20Tytko=20and=20Micha=C5=82=20Sajdak;=20ok=20deraadt?=
10039 MIME-Version: 1.0
10040 Content-Type: text/plain; charset=UTF-8
10041 Content-Transfer-Encoding: 8bit
10042
10043 OpenBSD-Commit-ID: b4891882fbe413f230fe8ac8a37349b03bd0b70d
10044
10045commit 1a66079c0669813306cc69e5776a4acd9fb49015
10046Author: djm@openbsd.org <djm@openbsd.org>
10047Date: Tue Jul 31 03:07:24 2018 +0000
10048
10049 upstream: fix some memory leaks spotted by Coverity via Jakub Jelen
10050
10051 in bz#2366 feedback and ok dtucker@
10052
10053 OpenBSD-Commit-ID: 8402bbae67d578bedbadb0ce68ff7c5a136ef563
10054
10055commit 87f08be054b7eeadbb9cdeb3fb4872be79ccf218
10056Author: Damien Miller <djm@mindrot.org>
10057Date: Fri Jul 20 13:18:28 2018 +1000
10058
10059 Remove support for S/Key
10060
10061 Most people will 1) be using modern multi-factor authentication methods
10062 like TOTP/OATH etc and 2) be getting support for multi-factor
10063 authentication via PAM or BSD Auth.
10064
10065commit 5d14019ba2ff54acbfd20a6b9b96bb860a8c7c31
10066Author: markus@openbsd.org <markus@openbsd.org>
10067Date: Fri Jul 27 12:03:17 2018 +0000
10068
10069 upstream: avoid expensive channel_open_message() calls; ok djm@
10070
10071 OpenBSD-Commit-ID: aea3b5512ad681cd8710367d743e8a753d4425d9
10072
10073commit e655ee04a3cb7999dbf9641b25192353e2b69418
10074Author: dtucker@openbsd.org <dtucker@openbsd.org>
10075Date: Fri Jul 27 05:34:42 2018 +0000
10076
10077 upstream: Now that ssh can't be setuid, remove the
10078
10079 original_real_uid and original_effective_uid globals and replace with calls
10080 to plain getuid(). ok djm@
10081
10082 OpenBSD-Commit-ID: 92561c0cd418d34e6841e20ba09160583e27b68c
10083
10084commit 73ddb25bae4c33a0db361ac13f2e3a60d7c6c4a5
10085Author: dtucker@openbsd.org <dtucker@openbsd.org>
10086Date: Fri Jul 27 05:13:02 2018 +0000
10087
10088 upstream: Remove uid checks from low port binds. Now that ssh
10089
10090 cannot be setuid and sshd always has privsep on, we can remove the uid checks
10091 for low port binds and just let the system do the check. We leave a sanity
10092 check for the !privsep case so long as the code is stil there. with & ok
10093 djm@
10094
10095 OpenBSD-Commit-ID: 9535cfdbd1cd54486fdbedfaee44ce4367ec7ca0
10096
10097commit c12033e102760d043bc5c98e6c8180e4d331b0df
10098Author: dtucker@openbsd.org <dtucker@openbsd.org>
10099Date: Fri Jul 27 03:55:22 2018 +0000
10100
10101 upstream: ssh(1) no longer supports being setuid root. Remove reference
10102
10103 to crc32 which went with protocol 1. Pointed out by deraadt@.
10104
10105 OpenBSD-Commit-ID: f8763c25fd96ed91dd1abdab5667fd2e27e377b6
10106
10107commit 4492e2ec4e1956a277ef507f51d66e5c2aafaaf8
10108Author: Damien Miller <djm@mindrot.org>
10109Date: Fri Jul 27 14:15:28 2018 +1000
10110
10111 correct snprintf truncation check in closefrom()
10112
10113 Truncation cannot happen unless the system has set PATH_MAX to some
10114 nonsensically low value.
10115
10116 bz#2862, patch from Daniel Le
10117
10118commit 149cab325a8599a003364ed833f878449c15f259
10119Author: Darren Tucker <dtucker@dtucker.net>
10120Date: Fri Jul 27 13:46:06 2018 +1000
10121
10122 Include stdarg.h in mkdtemp for va_list.
10123
10124commit 6728f31bdfdc864d192773c32465b1860e23f556
10125Author: deraadt@openbsd.org <deraadt@openbsd.org>
10126Date: Wed Jul 25 17:12:35 2018 +0000
10127
10128 upstream: Don't redefine Makefile choices which come correct from
10129
10130 bsd.*.mk ok markus
10131
10132 OpenBSD-Commit-ID: 814b2f670df75759e1581ecef530980b2b3d7e0f
10133
10134commit 21fd477a855753c1a8e450963669e28e39c3b5d2
10135Author: deraadt@openbsd.org <deraadt@openbsd.org>
10136Date: Wed Jul 25 13:56:23 2018 +0000
10137
10138 upstream: fix indent; Clemens Goessnitzer
10139
10140 OpenBSD-Commit-ID: b5149a6d92b264d35f879d24608087b254857a83
10141
10142commit 8e433c2083db8664c41499ee146448ea7ebe7dbf
10143Author: beck@openbsd.org <beck@openbsd.org>
10144Date: Wed Jul 25 13:10:56 2018 +0000
10145
10146 upstream: Use the caller provided (copied) pwent struct in
10147
10148 load_public_identity_files instead of calling getpwuid() again and discarding
10149 the argument. This prevents a client crash where tilde_expand_filename calls
10150 getpwuid() again before the pwent pointer is used. Issue noticed and reported
10151 by Pierre-Olivier Martel <pom@apple.com> ok djm@ deraadt@
10152
10153 OpenBSD-Commit-ID: a067d74b5b098763736c94cc1368de8ea3f0b157
10154
10155commit e2127abb105ae72b6fda64fff150e6b24b3f1317
10156Author: jmc@openbsd.org <jmc@openbsd.org>
10157Date: Mon Jul 23 19:53:55 2018 +0000
10158
10159 upstream: oops, failed to notice that SEE ALSO got messed up;
10160
10161 OpenBSD-Commit-ID: 61c1306542cefdc6e59ac331751afe961557427d
10162
10163commit ddf1b797c2d26bbbc9d410aa4f484cbe94673587
10164Author: kn@openbsd.org <kn@openbsd.org>
10165Date: Mon Jul 23 19:02:49 2018 +0000
10166
10167 upstream: Point to glob in section 7 for the actual list of special
10168
10169 characters instead the C API in section 3.
10170
10171 OK millert jmc nicm, "the right idea" deraadt
10172
10173 OpenBSD-Commit-ID: a74fd215488c382809e4d041613aeba4a4b1ffc6
10174
10175commit 01c98d9661d0ed6156e8602b650f72eed9fc4d12
10176Author: dtucker@openbsd.org <dtucker@openbsd.org>
10177Date: Sun Jul 22 12:16:59 2018 +0000
10178
10179 upstream: Switch authorized_keys example from ssh-dss to ssh-rsa
10180
10181 since the former is no longer enabled by default. Pointed out by Daniel A.
10182 Maierhofer, ok jmc
10183
10184 OpenBSD-Commit-ID: 6a196cef53d7524e0c9b58cdbc1b5609debaf8c7
10185
10186commit 472269f8fe19343971c2d08f504ab5cbb8234b33
10187Author: djm@openbsd.org <djm@openbsd.org>
10188Date: Fri Jul 20 05:01:10 2018 +0000
10189
10190 upstream: slightly-clearer description for AuthenticationMethods - the
10191
10192 lists have comma-separated elements; bz#2663 from Hans Meier
10193
10194 OpenBSD-Commit-ID: 931c983d0fde4764d0942fb2c2b5017635993b5a
10195
10196commit c59aca8adbdf7f5597084ad360a19bedb3f80970
10197Author: Damien Miller <djm@mindrot.org>
10198Date: Fri Jul 20 14:53:42 2018 +1000
10199
10200 Create control sockets in clean temp directories
10201
10202 Adds a regress/mkdtemp tool and uses it to create empty temp
10203 directories for tests needing control sockets.
10204
10205 Patch from Colin Watson via bz#2660; ok dtucker
10206
10207commit 6ad8648e83e4f4ace37b742a05c2a6b6b872514e
10208Author: djm@openbsd.org <djm@openbsd.org>
10209Date: Fri Jul 20 03:46:34 2018 +0000
10210
10211 upstream: remove unused zlib.h
10212
10213 OpenBSD-Commit-ID: 8d274a9b467c7958df12668b49144056819f79f1
10214
10215commit 3ba6e6883527fe517b6e4a824876e2fe62af22fc
10216Author: dtucker@openbsd.org <dtucker@openbsd.org>
10217Date: Thu Jul 19 23:03:16 2018 +0000
10218
10219 upstream: Fix typo in comment. From Alexandru Iacob via github.
10220
10221 OpenBSD-Commit-ID: eff4ec07c6c8c5483533da43a4dda37d72ef7f1d
10222
10223commit c77bc73c91bc656e343a1961756e09dd1b170820
10224Author: Darren Tucker <dtucker@dtucker.net>
10225Date: Fri Jul 20 13:48:51 2018 +1000
10226
10227 Explicitly include openssl before zlib.
10228
10229 Some versions of OpenSSL have "free_func" in their headers, which zlib
10230 typedefs. Including openssl after zlib (eg via sshkey.h) results in
10231 "syntax error before `free_func'", which this fixes.
10232
10233commit 95d41e90eafcd1286a901e8e361e4a37b98aeb52
10234Author: dtucker@openbsd.org <dtucker@openbsd.org>
10235Date: Thu Jul 19 10:28:47 2018 +0000
10236
10237 upstream: Deprecate UsePrivilegedPort now that support for running
10238
10239 ssh(1) setuid has been removed, remove supporting code and clean up
10240 references to it in the man pages
10241
10242 We have not shipped ssh(1) the setuid bit since 2002. If ayone
10243 really needs to make connections from a low port number this can
10244 be implemented via a small setuid ProxyCommand.
10245
10246 ok markus@ jmc@ djm@
10247
10248 OpenBSD-Commit-ID: d03364610b7123ae4c6792f5274bd147b6de717e
10249
10250commit 258dc8bb07dfb35a46e52b0822a2c5b7027df60a
10251Author: dtucker@openbsd.org <dtucker@openbsd.org>
10252Date: Wed Jul 18 11:34:04 2018 +0000
10253
10254 upstream: Remove support for running ssh(1) setuid and fatal if
10255
10256 attempted. Do not link uidwap.c into ssh any more. Neuters
10257 UsePrivilegedPort, which will be marked as deprecated shortly. ok markus@
10258 djm@
10259
10260 OpenBSD-Commit-ID: c4ba5bf9c096f57a6ed15b713a1d7e9e2e373c42
10261
10262commit ac590760b251506b0a152551abbf8e8d6dc2f527
10263Author: dtucker@openbsd.org <dtucker@openbsd.org>
10264Date: Mon Jul 16 22:25:01 2018 +0000
10265
10266 upstream: Slot 0 in the hostbased key array was previously RSA1,
10267
10268 but that is now gone and the slot is unused so remove it. Remove two
10269 now-unused macros, and add an array bounds check to the two remaining ones
10270 (array is statically sized, so mostly a safety check on future changes). ok
10271 markus@
10272
10273 OpenBSD-Commit-ID: 2e4c0ca6cc1d8daeccead2aa56192a3f9d5e1e7a
10274
10275commit 26efc2f5df0e3bcf6a6bbdd0506fd682d60c2145
10276Author: dtucker@openbsd.org <dtucker@openbsd.org>
10277Date: Mon Jul 16 11:05:41 2018 +0000
10278
10279 upstream: Remove support for loading HostBasedAuthentication keys
10280
10281 directly in ssh(1) and always use ssh-keysign. This removes one of the few
10282 remaining reasons why ssh(1) might be setuid. ok markus@
10283
10284 OpenBSD-Commit-ID: 97f01e1448707129a20d75f86bad5d27c3cf0b7d
10285
10286commit 3eb7f1038d17af7aea3c2c62d1e30cd545607640
10287Author: djm@openbsd.org <djm@openbsd.org>
10288Date: Mon Jul 16 07:06:50 2018 +0000
10289
10290 upstream: keep options.identity_file_userprovided array in sync when we
10291
10292 load keys, fixing some spurious error messages; ok markus
10293
10294 OpenBSD-Commit-ID: c63e3d5200ee2cf9e35bda98de847302566c6a00
10295
10296commit 2f131e1b34502aa19f345e89cabf6fa3fc097f09
10297Author: djm@openbsd.org <djm@openbsd.org>
10298Date: Mon Jul 16 03:09:59 2018 +0000
10299
10300 upstream: memleak in unittest; found by valgrind
10301
10302 OpenBSD-Regress-ID: 168c23b0fb09fc3d0b438628990d3fd9260a8a5e
10303
10304commit de2997a4cf22ca0a524f0e5b451693c583e2fd89
10305Author: djm@openbsd.org <djm@openbsd.org>
10306Date: Mon Jul 16 03:09:13 2018 +0000
10307
10308 upstream: memleaks; found by valgrind
10309
10310 OpenBSD-Commit-ID: 6c3ba22be53e753c899545f771e8399fc93cd844
10311
10312commit 61cc0003eb37fa07603c969c12b7c795caa498f3
10313Author: Darren Tucker <dtucker@dtucker.net>
10314Date: Sat Jul 14 16:49:01 2018 +1000
10315
10316 Undef a few new macros in sys-queue.h.
10317
10318 Prevents macro redefinition warnings on OSX.
10319
10320commit 30a2c213877a54a44dfdffb6ca8db70be5b457e0
10321Author: Darren Tucker <dtucker@dtucker.net>
10322Date: Fri Jul 13 13:40:20 2018 +1000
10323
10324 Include unistd.h for geteuid declaration.
10325
10326commit 1dd32c23f2a85714dfafe2a9cc516971d187caa4
10327Author: Darren Tucker <dtucker@dtucker.net>
10328Date: Fri Jul 13 13:38:10 2018 +1000
10329
10330 Fallout from buffer conversion in AUDIT_EVENTS.
10331
10332 Supply missing "int r" and fix error path for sshbuf_new().
10333
10334commit 7449c178e943e5c4f6c8416a4e41d93b70c11c9e
10335Author: djm@openbsd.org <djm@openbsd.org>
10336Date: Fri Jul 13 02:13:50 2018 +0000
10337
10338 upstream: make this use ssh_proxy rather than starting/stopping a
10339
10340 daemon for each testcase
10341
10342 OpenBSD-Regress-ID: 608b7655ea65b1ba8fff5a13ce9caa60ef0c8166
10343
10344commit dbab02f9208d9baa134cec1d007054ec82b96ca9
10345Author: djm@openbsd.org <djm@openbsd.org>
10346Date: Fri Jul 13 02:13:19 2018 +0000
10347
10348 upstream: fix leaks in unit test; with this, all unit tests are
10349
10350 leak free (as far as valgrind can spot anyway)
10351
10352 OpenBSD-Regress-ID: b824d8b27998365379963440e5d18b95ca03aa17
10353
10354commit 2f6accff5085eb79b0dbe262d8b85ed017d1a51c
10355Author: Damien Miller <djm@mindrot.org>
10356Date: Fri Jul 13 11:39:25 2018 +1000
10357
10358 Enable leak checks for unit tests with valgrind
10359
10360 Leave the leak checking on unconditionally when running with valgrind.
10361 The unit tests are leak-free and I want them to stay that way.
10362
10363commit e46cfbd9db5e907b821bf4fd0184d4dab99815ee
10364Author: Damien Miller <djm@mindrot.org>
10365Date: Fri Jul 13 11:38:59 2018 +1000
10366
10367 increase timeout to match cfgmatch.sh
10368
10369 lets test pass under valgrind (on my workstation at least)
10370
10371commit 6aa1bf475cf3e7a2149acc5a1e80e904749f064c
10372Author: Damien Miller <djm@mindrot.org>
10373Date: Thu Jul 12 14:54:18 2018 +1000
10374
10375 rm regress/misc/kexfuzz/*.o in distclean target
10376
10377commit eef1447ddb559c03725a23d4aa6d03f40e8b0049
10378Author: Damien Miller <djm@mindrot.org>
10379Date: Thu Jul 12 14:49:26 2018 +1000
10380
10381 repair !WITH_OPENSSL build
10382
10383commit 4d3b2f36fd831941d1627ac587faae37b6d3570f
10384Author: Damien Miller <djm@mindrot.org>
10385Date: Thu Jul 12 14:49:14 2018 +1000
10386
10387 missing headers
10388
10389commit 3f420a692b293921216549c1099c2e46ff284eae
10390Author: Darren Tucker <dtucker@dtucker.net>
10391Date: Thu Jul 12 14:57:46 2018 +1000
10392
10393 Remove key.h from portable files too.
10394
10395 Commit 5467fbcb removed key.h so stop including it in portable files
10396 too. Fixes builds on lots of platforms.
10397
10398commit e2c4af311543093f16005c10044f7e06af0426f0
10399Author: djm@openbsd.org <djm@openbsd.org>
10400Date: Thu Jul 12 04:35:25 2018 +0000
10401
10402 upstream: remove prototype to long-gone function
10403
10404 OpenBSD-Commit-ID: 0414642ac7ce01d176b9f359091a66a8bbb640bd
10405
10406commit 394a842e60674bf8ee5130b9f15b01452a0b0285
10407Author: markus@openbsd.org <markus@openbsd.org>
10408Date: Wed Jul 11 18:55:11 2018 +0000
10409
10410 upstream: treat ssh_packet_write_wait() errors as fatal; ok djm@
10411
10412 OpenBSD-Commit-ID: f88ba43c9d54ed2d911218aa8d3f6285430629c3
10413
10414commit 5467fbcb09528ecdcb914f4f2452216c24796790
10415Author: markus@openbsd.org <markus@openbsd.org>
10416Date: Wed Jul 11 18:53:29 2018 +0000
10417
10418 upstream: remove legacy key emulation layer; ok djm@
10419
10420 OpenBSD-Commit-ID: 2b1f9619259e222bbd4fe9a8d3a0973eafb9dd8d
10421
10422commit 5dc4c59d5441a19c99e7945779f7ec9051126c25
10423Author: martijn@openbsd.org <martijn@openbsd.org>
10424Date: Wed Jul 11 08:19:35 2018 +0000
10425
10426 upstream: s/wuth/with/ in comment
10427
10428 OpenBSD-Commit-ID: 9de41468afd75f54a7f47809d2ad664aa577902c
10429
10430commit 1c688801e9dd7f9889fb2a29bc2b6fbfbc35a11f
10431Author: Darren Tucker <dtucker@dtucker.net>
10432Date: Wed Jul 11 12:12:38 2018 +1000
10433
10434 Include stdlib.h for declaration of free.
10435
10436 Fixes build with -Werror on at least Fedora and probably others.
10437
10438commit fccfa239def497615f92ed28acc57cfe63da3666
10439Author: Damien Miller <djm@mindrot.org>
10440Date: Wed Jul 11 10:19:56 2018 +1000
10441
10442 VALGRIND_CHECK_LEAKS logic was backwards :(
10443
10444commit 416287d45fcde0a8e66eee8b99aa73bd58607588
10445Author: Darren Tucker <dtucker@dtucker.net>
10446Date: Wed Jul 11 10:10:26 2018 +1000
10447
10448 Fix sshbuf_new error path in skey.
10449
10450commit 7aab109b8b90a353c1af780524f1ac0d3af47bab
10451Author: Darren Tucker <dtucker@dtucker.net>
10452Date: Wed Jul 11 10:06:18 2018 +1000
10453
10454 Supply missing third arg in skey.
10455
10456 During the change to the new buffer api the third arg to
10457 sshbuf_get_cstring was ommitted. Fixes build when configured with skey.
10458
10459commit 380320bb72cc353a901790ab04b6287fd335dc4a
10460Author: Darren Tucker <dtucker@dtucker.net>
10461Date: Wed Jul 11 10:03:34 2018 +1000
10462
10463 Supply some more missing "int r" in skey
10464
10465commit d20720d373d8563ee737d1a45dc5e0804d622dbc
10466Author: Damien Miller <djm@mindrot.org>
10467Date: Wed Jul 11 09:56:36 2018 +1000
10468
10469 disable valgrind memleak checking by default
10470
10471 Add VALGRIND_CHECK_LEAKS knob to turn it back on.
10472
10473commit 79c9d35018f3a5e30ae437880b669aa8636cd3cd
10474Author: Darren Tucker <dtucker@dtucker.net>
10475Date: Wed Jul 11 09:54:00 2018 +1000
10476
10477 Supply missing "int r" in skey code.
10478
10479commit 984bacfaacbbe31c35191b828fb5b5b2f0362c36
10480Author: sf@openbsd.org <sf@openbsd.org>
10481Date: Tue Jul 10 09:36:58 2018 +0000
10482
10483 upstream: re-remove some pre-auth compression bits
10484
10485 This time, make sure to not remove things that are necessary for
10486 pre-auth compression on the client. Add a comment that pre-auth
10487 compression is still supported in the client.
10488
10489 ok markus@
10490
10491 OpenBSD-Commit-ID: 282c6fec7201f18a5c333bbb68d9339734d2f784
10492
10493commit 120a1ec74e8d9d29f4eb9a27972ddd22351ddef9
10494Author: Damien Miller <djm@mindrot.org>
10495Date: Tue Jul 10 19:39:52 2018 +1000
10496
10497 Adapt portable to legacy buffer API removal
10498
10499commit 0f3958c1e6ffb8ea4ba27e2a97a00326fce23246
10500Author: djm@openbsd.org <djm@openbsd.org>
10501Date: Tue Jul 10 09:13:30 2018 +0000
10502
10503 upstream: kerberos/gssapi fixes for buffer removal
10504
10505 OpenBSD-Commit-ID: 1cdf56fec95801e4563c47f21696f04cd8b60c4c
10506
10507commit c74ae8e7c45f325f3387abd48fa7dfef07a08069
10508Author: djm@openbsd.org <djm@openbsd.org>
10509Date: Tue Jul 10 06:45:29 2018 +0000
10510
10511 upstream: buffer.[ch] and bufaux.c are no more
10512
10513 OpenBSD-Commit-ID: d1a1852284e554f39525eb4d4891b207cfb3d3a0
10514
10515commit a881e5a133d661eca923fb0633a03152ab2b70b2
10516Author: djm@openbsd.org <djm@openbsd.org>
10517Date: Tue Jul 10 06:43:52 2018 +0000
10518
10519 upstream: one mention of Buffer that almost got away :)
10520
10521 OpenBSD-Commit-ID: 30d7c27a90b4544ad5dfacf654595710cd499f02
10522
10523commit 49f47e656b60bcd1d1db98d88105295f4b4e600d
10524Author: markus@openbsd.org <markus@openbsd.org>
10525Date: Mon Jul 9 21:59:10 2018 +0000
10526
10527 upstream: replace cast with call to sshbuf_mutable_ptr(); ok djm@
10528
10529 OpenBSD-Commit-ID: 4dfe9d29fa93d9231645c89084f7217304f7ba29
10530
10531commit cb30cd47041edb03476be1c8ef7bc1f4b69d1555
10532Author: markus@openbsd.org <markus@openbsd.org>
10533Date: Mon Jul 9 21:56:06 2018 +0000
10534
10535 upstream: remove legacy buffer API emulation layer; ok djm@
10536
10537 OpenBSD-Commit-ID: 2dd5dc17cbc23195be4299fa93be2707a0e08ad9
10538
10539commit 235c7c4e3bf046982c2d8242f30aacffa01073d1
10540Author: markus@openbsd.org <markus@openbsd.org>
10541Date: Mon Jul 9 21:53:45 2018 +0000
10542
10543 upstream: sshd: switch monitor to sshbuf API; lots of help & ok
10544
10545 djm@
10546
10547 OpenBSD-Commit-ID: d89bd02d33974fd35ca0b8940d88572227b34a48
10548
10549commit b8d9214d969775e409e1408ecdf0d58fad99b344
10550Author: markus@openbsd.org <markus@openbsd.org>
10551Date: Mon Jul 9 21:37:55 2018 +0000
10552
10553 upstream: sshd: switch GSSAPI to sshbuf API; ok djm@
10554
10555 OpenBSD-Commit-ID: e48449ab4be3f006f7ba33c66241b7d652973e30
10556
10557commit c7d39ac8dc3587c5f05bdd5bcd098eb5c201c0c8
10558Author: markus@openbsd.org <markus@openbsd.org>
10559Date: Mon Jul 9 21:35:50 2018 +0000
10560
10561 upstream: sshd: switch authentication to sshbuf API; ok djm@
10562
10563 OpenBSD-Commit-ID: 880aa06bce4b140781e836bb56bec34873290641
10564
10565commit c3cb7790e9efb14ba74b2d9f543ad593b3d55b31
10566Author: markus@openbsd.org <markus@openbsd.org>
10567Date: Mon Jul 9 21:29:36 2018 +0000
10568
10569 upstream: sshd: switch config to sshbuf API; ok djm@
10570
10571 OpenBSD-Commit-ID: 72b02017bac7feac48c9dceff8355056bea300bd
10572
10573commit 2808d18ca47ad3d251836c555f0e22aaca03d15c
10574Author: markus@openbsd.org <markus@openbsd.org>
10575Date: Mon Jul 9 21:26:02 2018 +0000
10576
10577 upstream: sshd: switch loginmsg to sshbuf API; ok djm@
10578
10579 OpenBSD-Commit-ID: f3cb4e54bff15c593602d95cc43e32ee1a4bac42
10580
10581commit 89dd615b8b531979be63f05f9d5624367c9b28e6
10582Author: markus@openbsd.org <markus@openbsd.org>
10583Date: Mon Jul 9 21:20:26 2018 +0000
10584
10585 upstream: ttymodes: switch to sshbuf API; ok djm@
10586
10587 OpenBSD-Commit-ID: 5df340c5965e822c9da21e19579d08dea3cbe429
10588
10589commit f4608a7065480516ab46214f554e5f853fb7870f
10590Author: markus@openbsd.org <markus@openbsd.org>
10591Date: Mon Jul 9 21:18:10 2018 +0000
10592
10593 upstream: client: switch mux to sshbuf API; with & ok djm@
10594
10595 OpenBSD-Commit-ID: 5948fb98d704f9c4e075b92edda64e0290b5feb2
10596
10597commit cecee2d607099a7bba0a84803e2325d15be4277b
10598Author: markus@openbsd.org <markus@openbsd.org>
10599Date: Mon Jul 9 21:03:30 2018 +0000
10600
10601 upstream: client: switch to sshbuf API; ok djm@
10602
10603 OpenBSD-Commit-ID: 60cb0356114acc7625ab85105f6f6a7cd44a8d05
10604
10605commit ff55f4ad898137d4703e7a2bcc81167dfe8e9324
10606Author: markus@openbsd.org <markus@openbsd.org>
10607Date: Mon Jul 9 20:39:28 2018 +0000
10608
10609 upstream: pkcs11: switch to sshbuf API; ok djm@
10610
10611 OpenBSD-Commit-ID: 98cc4e800f1617c51caf59a6cb3006f14492db79
10612
10613commit 168b46f405d6736960ba7930389eecb9b6710b7e
10614Author: sf@openbsd.org <sf@openbsd.org>
10615Date: Mon Jul 9 13:37:10 2018 +0000
10616
10617 upstream: Revert previous two commits
10618
10619 It turns out we still support pre-auth compression on the client.
10620 Therefore revert the previous two commits:
10621
10622 date: 2018/07/06 09:06:14; author: sf; commitid: yZVYKIRtUZWD9CmE;
10623 Rename COMP_DELAYED to COMP_ZLIB
10624
10625 Only delayed compression is supported nowadays.
10626
10627 ok markus@
10628
10629 date: 2018/07/06 09:05:01; author: sf; commitid: rEGuT5UgI9f6kddP;
10630 Remove leftovers from pre-authentication compression
10631
10632 Support for this has been removed in 2016.
10633 COMP_DELAYED will be renamed in a later commit.
10634
10635 ok markus@
10636
10637 OpenBSD-Commit-ID: cdfef526357e4e1483c86cf599491b2dafb77772
10638
10639commit ab39267fa1243d02b6c330615539fc4b21e17dc4
10640Author: sf@openbsd.org <sf@openbsd.org>
10641Date: Fri Jul 6 09:06:14 2018 +0000
10642
10643 upstream: Rename COMP_DELAYED to COMP_ZLIB
10644
10645 Only delayed compression is supported nowadays.
10646
10647 ok markus@
10648
10649 OpenBSD-Commit-ID: 5b1dbaf3d9a4085aaa10fec0b7a4364396561821
10650
10651commit 95db395d2e56a6f868193aead6cadb2493f036c6
10652Author: sf@openbsd.org <sf@openbsd.org>
10653Date: Fri Jul 6 09:05:01 2018 +0000
10654
10655 upstream: Remove leftovers from pre-authentication compression
10656
10657 Support for this has been removed in 2016.
10658 COMP_DELAYED will be renamed in a later commit.
10659
10660 ok markus@
10661
10662 OpenBSD-Commit-ID: 6a99616c832627157113fcb0cf5a752daf2e6b58
10663
10664commit f28a4d5cd24c4aa177e96b4f96957991e552cb70
10665Author: sf@openbsd.org <sf@openbsd.org>
10666Date: Fri Jul 6 09:03:02 2018 +0000
10667
10668 upstream: Remove unused ssh_packet_start_compression()
10669
10670 ok markus@
10671
10672 OpenBSD-Commit-ID: 9d34cf2f59aca5422021ae2857190578187dc2b4
10673
10674commit 872517ddbb72deaff31d4760f28f2b0a1c16358f
10675Author: Darren Tucker <dtucker@dtucker.net>
10676Date: Fri Jul 6 13:32:02 2018 +1000
10677
10678 Defer setting bufsiz in getdelim.
10679
10680 Do not write to bufsiz until we are sure the malloc has succeeded,
10681 in case any callers rely on it (which they shouldn't). ok djm@
10682
10683commit 3deb56f7190a414dc264e21e087a934fa1847283
10684Author: Darren Tucker <dtucker@dtucker.net>
10685Date: Thu Jul 5 13:32:01 2018 +1000
10686
10687 Fix other callers of read_environment_file.
10688
10689 read_environment_file recently gained an extra argument Some platform
10690 specific code also calls it so add the argument to those too. Fixes
10691 build on Solaris and AIX.
10692
10693commit 314908f451e6b2d4ccf6212ad246fa4619c721d3
10694Author: djm@openbsd.org <djm@openbsd.org>
10695Date: Wed Jul 4 13:51:45 2018 +0000
10696
10697 upstream: deal with API rename: match_filter_list() =>
10698
10699 match_filter_blacklist()
10700
10701 OpenBSD-Regress-ID: 2da342be913efeb51806351af906fab01ba4367f
10702
10703commit 89f54cdf6b9cf1cf5528fd33897f1443913ddfb4
10704Author: djm@openbsd.org <djm@openbsd.org>
10705Date: Wed Jul 4 13:51:12 2018 +0000
10706
10707 upstream: exercise new expansion behaviour of
10708
10709 PubkeyAcceptedKeyTypes and, by proxy, test kex_assemble_names()
10710
10711 ok markus@
10712
10713 OpenBSD-Regress-ID: 292978902e14d5729aa87e492dd166c842f72736
10714
10715commit 187633f24c71564e970681c8906df5a6017dcccf
10716Author: djm@openbsd.org <djm@openbsd.org>
10717Date: Tue Jul 3 13:53:26 2018 +0000
10718
10719 upstream: add a comment that could have saved me 45 minutes of wild
10720
10721 goose chasing
10722
10723 OpenBSD-Regress-ID: d469b29ffadd3402c090e21b792d627d46fa5297
10724
10725commit 312d2f2861a2598ed08587cb6c45c0e98a85408f
10726Author: djm@openbsd.org <djm@openbsd.org>
10727Date: Wed Jul 4 13:49:31 2018 +0000
10728
10729 upstream: repair PubkeyAcceptedKeyTypes (and friends) after RSA
10730
10731 signature work - returns ability to add/remove/specify algorithms by
10732 wildcard.
10733
10734 Algorithm lists are now fully expanded when the server/client configs
10735 are finalised, so errors are reported early and the config dumps
10736 (e.g. "ssh -G ...") now list the actual algorithms selected.
10737
10738 Clarify that, while wildcards are accepted in algorithm lists, they
10739 aren't full pattern-lists that support negation.
10740
10741 (lots of) feedback, ok markus@
10742
10743 OpenBSD-Commit-ID: a8894c5c81f399a002f02ff4fe6b4fa46b1f3207
10744
10745commit 303af5803bd74bf05d375c04e1a83b40c30b2be5
10746Author: djm@openbsd.org <djm@openbsd.org>
10747Date: Tue Jul 3 11:43:49 2018 +0000
10748
10749 upstream: some magic for RSA-SHA2 checks
10750
10751 OpenBSD-Regress-ID: e5a9b11368ff6d86e7b25ad10ebe43359b471cd4
10752
10753commit 7d68e262944c1fff1574600fe0e5e92ec8b398f5
10754Author: Damien Miller <djm@mindrot.org>
10755Date: Tue Jul 3 23:27:11 2018 +1000
10756
10757 depend
10758
10759commit b4d4eda633af433d20232cbf7e855ceac8b83fe5
10760Author: djm@openbsd.org <djm@openbsd.org>
10761Date: Tue Jul 3 13:20:25 2018 +0000
10762
10763 upstream: some finesse to fix RSA-SHA2 certificate authentication
10764
10765 for certs hosted in ssh-agent
10766
10767 OpenBSD-Commit-ID: e5fd5edd726137dda2d020e1cdebc464110a010f
10768
10769commit d78b75df4a57e0f92295f24298e5f2930e71c172
10770Author: djm@openbsd.org <djm@openbsd.org>
10771Date: Tue Jul 3 13:07:58 2018 +0000
10772
10773 upstream: check correct variable; unbreak agent keys
10774
10775 OpenBSD-Commit-ID: c36981fdf1f3ce04966d3310826a3e1e6233d93e
10776
10777commit 2f30300c5e15929d0e34013f38d73e857f445e12
10778Author: djm@openbsd.org <djm@openbsd.org>
10779Date: Tue Jul 3 11:42:12 2018 +0000
10780
10781 upstream: crank version number to 7.8; needed for new compat flag
10782
10783 for prior version; part of RSA-SHA2 strictification, ok markus@
10784
10785 OpenBSD-Commit-ID: 84a11fc0efd2674c050712336b5093f5d408e32b
10786
10787commit 4ba0d54794814ec0de1ec87987d0c3b89379b436
10788Author: djm@openbsd.org <djm@openbsd.org>
10789Date: Tue Jul 3 11:39:54 2018 +0000
10790
10791 upstream: Improve strictness and control over RSA-SHA2 signature
10792
10793 In ssh, when an agent fails to return a RSA-SHA2 signature when
10794 requested and falls back to RSA-SHA1 instead, retry the signature to
10795 ensure that the public key algorithm sent in the SSH_MSG_USERAUTH
10796 matches the one in the signature itself.
10797
10798 In sshd, strictly enforce that the public key algorithm sent in the
10799 SSH_MSG_USERAUTH message matches what appears in the signature.
10800
10801 Make the sshd_config PubkeyAcceptedKeyTypes and
10802 HostbasedAcceptedKeyTypes options control accepted signature algorithms
10803 (previously they selected supported key types). This allows these
10804 options to ban RSA-SHA1 in favour of RSA-SHA2.
10805
10806 Add new signature algorithms "rsa-sha2-256-cert-v01@openssh.com" and
10807 "rsa-sha2-512-cert-v01@openssh.com" to force use of RSA-SHA2 signatures
10808 with certificate keys.
10809
10810 feedback and ok markus@
10811
10812 OpenBSD-Commit-ID: c6e9f6d45eed8962ad502d315d7eaef32c419dde
10813
10814commit 95344c257412b51199ead18d54eaed5bafb75617
10815Author: djm@openbsd.org <djm@openbsd.org>
10816Date: Tue Jul 3 10:59:35 2018 +0000
10817
10818 upstream: allow sshd_config PermitUserEnvironment to accept a
10819
10820 pattern-list of whitelisted environment variable names in addition to yes|no.
10821
10822 bz#1800, feedback and ok markus@
10823
10824 OpenBSD-Commit-ID: 77dc2b468e0bf04b53f333434ba257008a1fdf24
10825
10826commit 6f56fe4b9578b0627667f8bce69d4d938a88324c
10827Author: millert@openbsd.org <millert@openbsd.org>
10828Date: Tue Jun 26 11:23:59 2018 +0000
10829
10830 upstream: Fix "WARNING: line 6 disappeared in /etc/moduli, giving up"
10831
10832 when choosing a prime. An extra increment of linenum snuck in as part of the
10833 conversion to getline(). OK djm@ markus@
10834
10835 OpenBSD-Commit-ID: 0019225cb52ed621b71cd9f19ee2e78e57e3dd38
10836
10837commit 1eee79a11c1b3594f055b01e387c49c9a6e80005
10838Author: dtucker@openbsd.org <dtucker@openbsd.org>
10839Date: Mon Jul 2 14:13:30 2018 +0000
10840
10841 upstream: One ampersand is enough to backgroud an process. OpenBSD
10842
10843 doesn't seem to mind, but some platforms in -portable object to the second.
10844
10845 OpenBSD-Regress-ID: d6c3e404871764343761dc25c3bbe29c2621ff74
10846
10847commit 6301e6c787d4e26bfae1119ab4f747bbcaa94e44
10848Author: Darren Tucker <dtucker@dtucker.net>
10849Date: Mon Jul 2 21:16:58 2018 +1000
10850
10851 Add implementation of getline.
10852
10853 Add getline for the benefit of platforms that don't have it. Sourced
10854 from NetBSD (OpenBSD's implementation is a little too chummy with the
10855 internals of FILE).
10856
10857commit 84623e0037628f9992839063151f7a9f5f13099a
10858Author: djm@openbsd.org <djm@openbsd.org>
10859Date: Tue Jun 26 02:02:36 2018 +0000
10860
10861 upstream: whitespace
10862
10863 OpenBSD-Commit-ID: 9276951caf4daf555f6d262e95720e7f79244572
10864
10865commit 90e51d672711c19a36573be1785caf35019ae7a8
10866Author: djm@openbsd.org <djm@openbsd.org>
10867Date: Mon Jun 25 22:28:33 2018 +0000
10868
10869 upstream: fix NULL dereference in open_listen_match_tcpip()
10870
10871 OpenBSD-Commit-ID: c968c1d29e392352383c0f9681fcc1e93620c4a9
10872
10873commit f535ff922a67d9fcc5ee69d060d1b21c8bb01d14
10874Author: jmc@openbsd.org <jmc@openbsd.org>
10875Date: Tue Jun 19 05:36:57 2018 +0000
10876
10877 upstream: spelling;
10878
10879 OpenBSD-Commit-ID: db542918185243bea17202383a581851736553cc
10880
10881commit 80e199d6175904152aafc5c297096c3e18297691
10882Author: djm@openbsd.org <djm@openbsd.org>
10883Date: Tue Jun 19 03:02:17 2018 +0000
10884
10885 upstream: test PermitListen with bare port numbers
10886
10887 OpenBSD-Regress-ID: 4b50a02dfb0ccaca08247f3877c444126ba901b3
10888
10889commit 87ddd676da0f3abd08b778b12b53b91b670dc93c
10890Author: djm@openbsd.org <djm@openbsd.org>
10891Date: Tue Jun 19 02:59:41 2018 +0000
10892
10893 upstream: allow bare port numbers to appear in PermitListen directives,
10894
10895 e.g.
10896
10897 PermitListen 2222 8080
10898
10899 is equivalent to:
10900
10901 PermitListen *:2222 *:8080
10902
10903 Some bonus manpage improvements, mostly from markus@
10904
10905 "looks fine" markus@
10906
10907 OpenBSD-Commit-ID: 6546b0cc5aab7f53d65ad0a348ca0ae591d6dd24
10908
10909commit 26f96ca10ad0ec5da9b05b99de1e1ccea15a11be
10910Author: djm@openbsd.org <djm@openbsd.org>
10911Date: Fri Jun 15 07:01:11 2018 +0000
10912
10913 upstream: invalidate supplemental group cache used by
10914
10915 temporarily_use_uid() when the target uid differs; could cause failure to
10916 read authorized_keys under some configurations. patch by Jakub Jelen via
10917 bz2873; ok dtucker, markus
10918
10919 OpenBSD-Commit-ID: 48a345f0ee90f6c465a078eb5e89566b23abd8a1
10920
10921commit 89a85d724765b6b82e0135ee5a1181fdcccea9c6
10922Author: djm@openbsd.org <djm@openbsd.org>
10923Date: Sun Jun 10 23:45:41 2018 +0000
10924
10925 upstream: unbreak SendEnv; patch from tb@
10926
10927 OpenBSD-Commit-ID: fc808daced813242563b80976e1478de95940056
10928
10929commit acf4260f0951f89c64e1ebbc4c92f451768871ad
10930Author: jmc@openbsd.org <jmc@openbsd.org>
10931Date: Sat Jun 9 06:36:31 2018 +0000
10932
10933 upstream: sort previous;
10934
10935 OpenBSD-Commit-ID: 27d80d8b8ca99bc33971dee905e8ffd0053ec411
10936
10937commit 1678d4236451060b735cb242d2e26e1ac99f0947
10938Author: djm@openbsd.org <djm@openbsd.org>
10939Date: Sat Jun 9 03:18:11 2018 +0000
10940
10941 upstream: slightly better wording re handing of $TERM, from Jakub
10942
10943 Jelen via bz2386
10944
10945 OpenBSD-Commit-ID: 14bea3f069a93c8be66a7b97794255a91fece964
10946
10947commit 28013759f09ed3ebf7e8335e83a62936bd7a7f47
10948Author: djm@openbsd.org <djm@openbsd.org>
10949Date: Sat Jun 9 03:03:10 2018 +0000
10950
10951 upstream: add a SetEnv directive for sshd_config to allow an
10952
10953 administrator to explicitly specify environment variables set in sessions
10954 started by sshd. These override the default environment and any variables set
10955 by user configuration (PermitUserEnvironment, etc), but not the SSH_*
10956 variables set by sshd itself.
10957
10958 ok markus@
10959
10960 OpenBSD-Commit-ID: b6a96c0001ccd7dd211df6cae9e961c20fd718c0
10961
10962commit 7082bb58a2eb878d23ec674587c742e5e9673c36
10963Author: djm@openbsd.org <djm@openbsd.org>
10964Date: Sat Jun 9 03:01:12 2018 +0000
10965
10966 upstream: add a SetEnv directive to ssh_config that allows setting
10967
10968 environment variables for the remote session (subject to the server accepting
10969 them)
10970
10971 refactor SendEnv to remove the arbitrary limit of variable names.
10972
10973 ok markus@
10974
10975 OpenBSD-Commit-ID: cfbb00d9b0e10c1ffff1d83424351fd961d1f2be
10976
10977commit 3b9798bda15bd3f598f5ef07595d64e23504da91
10978Author: djm@openbsd.org <djm@openbsd.org>
10979Date: Sat Jun 9 02:58:02 2018 +0000
10980
10981 upstream: reorder child environment preparation so that variables
10982
10983 read from ~/.ssh/environment (if enabled) do not override SSH_* variables set
10984 by the server.
10985
10986 OpenBSD-Commit-ID: 59f9d4c213cdcef2ef21f4b4ae006594dcf2aa7a
10987
10988commit 0368889f82f63c82ff8db9f8c944d89e7c657db4
10989Author: djm@openbsd.org <djm@openbsd.org>
10990Date: Fri Jun 8 03:35:36 2018 +0000
10991
10992 upstream: fix incorrect expansion of %i in
10993
10994 load_public_identity_files(); reported by Roumen Petrov
10995
10996 OpenBSD-Commit-ID: a827289e77149b5e0850d72a350c8b0300e7ef25
10997
10998commit 027607fc2db6a0475a3380f8d95c635482714cb0
10999Author: djm@openbsd.org <djm@openbsd.org>
11000Date: Fri Jun 8 01:55:40 2018 +0000
11001
11002 upstream: fix some over-long lines and __func__ up some debug
11003
11004 messages
11005
11006 OpenBSD-Commit-ID: c70a60b4c8207d9f242fc2351941ba50916bb267
11007
11008commit 6ff6fda705bc204456a5fa12518dde6e8790bb02
11009Author: jmc@openbsd.org <jmc@openbsd.org>
11010Date: Thu Jun 7 11:26:14 2018 +0000
11011
11012 upstream: tweak previous;
11013
11014 OpenBSD-Commit-ID: f98f16af10b28e24bcecb806cb71ea994b648fd6
11015
11016commit f2c06ab8dd90582030991f631a2715216bf45e5a
11017Author: Darren Tucker <dtucker@dtucker.net>
11018Date: Fri Jun 8 17:43:36 2018 +1000
11019
11020 Remove ability to override $LD.
11021
11022 Since autoconf always uses $CC to link C programs, allowing users to
11023 override LD caused mismatches between what LD_LINK_IFELSE thought worked
11024 and what ld thought worked. If you do need to do this kind of thing you
11025 need to set a compiler flag such as gcc's -fuse-ld in LDFLAGS.
11026
11027commit e1542a80797b4ea40a91d2896efdcc76a57056d2
11028Author: Darren Tucker <dtucker@dtucker.net>
11029Date: Fri Jun 8 13:55:59 2018 +1000
11030
11031 Better detection of unsupported compiler options.
11032
11033 Should prevent "unsupported -Wl,-z,retpoline" warnings during linking.
11034 ok djm@
11035
11036commit 57379dbd013ad32ee3f9989bf5f5741065428360
11037Author: djm@openbsd.org <djm@openbsd.org>
11038Date: Thu Jun 7 14:29:43 2018 +0000
11039
11040 upstream: test the correct configuration option name
11041
11042 OpenBSD-Regress-ID: 492279ea9f65657f97a970e0e7c7fd0b339fee23
11043
11044commit 6d41815e202fbd6182c79780b6cc90e1ec1c9981
11045Author: djm@openbsd.org <djm@openbsd.org>
11046Date: Thu Jun 7 09:26:42 2018 +0000
11047
11048 upstream: some permitlisten fixes from markus@ that I missed in my
11049
11050 insomnia-fueled commits last night
11051
11052 OpenBSD-Commit-ID: 26f23622e928996086e85b1419cc1c0f136e359c
11053
11054commit 4319f7a868d86d435fa07112fcb6153895d03a7f
11055Author: djm@openbsd.org <djm@openbsd.org>
11056Date: Thu Jun 7 04:46:34 2018 +0000
11057
11058 upstream: permitlisten/PermitListen unit test from Markus
11059
11060 OpenBSD-Regress-ID: ab12eb42f0e14926980441cf7c058a6d1d832ea5
11061
11062commit fa09076410ffc2d34d454145af23c790d728921e
11063Author: djm@openbsd.org <djm@openbsd.org>
11064Date: Thu Jun 7 04:31:51 2018 +0000
11065
11066 upstream: fix regression caused by recent permitlisten option commit:
11067
11068 authorized_keys lines that contained permitopen/permitlisten were being
11069 treated as invalid.
11070
11071 OpenBSD-Commit-ID: 7ef41d63a5a477b405d142dc925b67d9e7aaa31b
11072
11073commit 7f90635216851f6cb4bf3999e98b825f85d604f8
11074Author: markus@openbsd.org <markus@openbsd.org>
11075Date: Wed Jun 6 18:29:18 2018 +0000
11076
11077 upstream: switch config file parsing to getline(3) as this avoids
11078
11079 static limits noted by gerhard@; ok dtucker@, djm@
11080
11081 OpenBSD-Commit-ID: 6d702eabef0fa12e5a1d75c334a8c8b325298b5c
11082
11083commit 392db2bc83215986a91c0b65feb0e40e7619ce7e
11084Author: djm@openbsd.org <djm@openbsd.org>
11085Date: Wed Jun 6 18:25:33 2018 +0000
11086
11087 upstream: regress test for PermitOpen
11088
11089 OpenBSD-Regress-ID: ce8b5f28fc039f09bb297fc4a92319e65982ddaf
11090
11091commit 803d896ef30758135e2f438bdd1a0be27989e018
11092Author: djm@openbsd.org <djm@openbsd.org>
11093Date: Wed Jun 6 18:24:15 2018 +0000
11094
11095 upstream: man bits for permitlisten authorized_keys option
11096
11097 OpenBSD-Commit-ID: 86910af8f781a4ac5980fea125442eb25466dd78
11098
11099commit 04df43208b5b460d7360e1598f876b92a32f5922
11100Author: djm@openbsd.org <djm@openbsd.org>
11101Date: Wed Jun 6 18:24:00 2018 +0000
11102
11103 upstream: man bits for PermitListen
11104
11105 OpenBSD-Commit-ID: 35b200cba4e46a16a4db6a80ef11838ab0fad67c
11106
11107commit 93c06ab6b77514e0447fe4f1d822afcbb2a9be08
11108Author: djm@openbsd.org <djm@openbsd.org>
11109Date: Wed Jun 6 18:23:32 2018 +0000
11110
11111 upstream: permitlisten option for authorized_keys; ok markus@
11112
11113 OpenBSD-Commit-ID: 8650883018d7aa893173d703379e4456a222c672
11114
11115commit 115063a6647007286cc8ca70abfd2a7585f26ccc
11116Author: djm@openbsd.org <djm@openbsd.org>
11117Date: Wed Jun 6 18:22:41 2018 +0000
11118
11119 upstream: Add a PermitListen directive to control which server-side
11120
11121 addresses may be listened on when the client requests remote forwarding (ssh
11122 -R).
11123
11124 This is the converse of the existing PermitOpen directive and this
11125 includes some refactoring to share much of its implementation.
11126
11127 feedback and ok markus@
11128
11129 OpenBSD-Commit-ID: 15a931238c61a3f2ac74ea18a98c933e358e277f
11130
11131commit 7703ae5f5d42eb302ded51705166ff6e19c92892
11132Author: Darren Tucker <dtucker@dtucker.net>
11133Date: Wed Jun 6 16:04:29 2018 +1000
11134
11135 Use ssh-keygen -A to generate missing host keys.
11136
11137 Instead of testing for each specific key type, use ssh-keygen -A to
11138 generate any missing host key types.
11139
11140commit e8d59fef1098e24f408248dc64e5c8efa5d01f3c
11141Author: jmc@openbsd.org <jmc@openbsd.org>
11142Date: Fri Jun 1 06:23:10 2018 +0000
11143
11144 upstream: add missing punctuation after %i in ssh_config.5, and
11145
11146 make the grammatical format in sshd_config.5 match that in ssh_config.5;
11147
11148 OpenBSD-Commit-ID: e325663b9342f3d556e223e5306e0d5fa1a74fa0
11149
11150commit a1f737d6a99314e291a87856122cb4dbaf64c641
11151Author: jmc@openbsd.org <jmc@openbsd.org>
11152Date: Fri Jun 1 05:52:26 2018 +0000
11153
11154 upstream: oops - further adjustment to text neccessary;
11155
11156 OpenBSD-Commit-ID: 23585576c807743112ab956be0fb3c786bdef025
11157
11158commit 294028493471e0bd0c7ffe55dc0c0a67cba6ec41
11159Author: jmc@openbsd.org <jmc@openbsd.org>
11160Date: Fri Jun 1 05:50:18 2018 +0000
11161
11162 upstream: %U needs to be escaped; tweak text;
11163
11164 OpenBSD-Commit-ID: 30887b73ece257273fb619ab6f4e86dc92ddc15e
11165
11166commit e5019da3c5a31e6e729a565f2b886a80c4be96cc
11167Author: dtucker@openbsd.org <dtucker@openbsd.org>
11168Date: Fri Jun 1 04:31:48 2018 +0000
11169
11170 upstream: Apply umask to all incoming files and directories not
11171
11172 just files. This makes sure it gets applied to directories too, and prevents
11173 a race where files get chmodded after creation. bz#2839, ok djm@
11174
11175 OpenBSD-Commit-ID: 3168ee6c7c39093adac4fd71039600cfa296203b
11176
11177commit a1dcafc41c376332493b9385ee39f9754dc145ec
11178Author: djm@openbsd.org <djm@openbsd.org>
11179Date: Fri Jun 1 03:52:37 2018 +0000
11180
11181 upstream: Adapt to extra default verboisity from ssh-keygen when
11182
11183 searching for and hashing known_hosts entries in a single operation
11184 (ssh-keygen -HF ...) Patch from Anton Kremenetsky
11185
11186 OpenBSD-Regress-ID: 519585a4de35c4611285bd6a7272766c229b19dd
11187
11188commit 76f314c75dffd4a55839d50ee23622edad52c168
11189Author: djm@openbsd.org <djm@openbsd.org>
11190Date: Tue May 22 00:22:49 2018 +0000
11191
11192 upstream: Add TEST_SSH_FAIL_FATAL variable, to force all failures
11193
11194 to instantly abort the test. Useful in capturing clean logs for individual
11195 failure cases.
11196
11197 OpenBSD-Regress-ID: feba18cf338c2328b9601bd4093cabdd9baa3af1
11198
11199commit 065c8c055df8d83ae7c92e5e524a579d87668aab
11200Author: dtucker@openbsd.org <dtucker@openbsd.org>
11201Date: Fri May 11 03:51:06 2018 +0000
11202
11203 upstream: Clean up comment.
11204
11205 OpenBSD-Regress-ID: 6adb35f384d447e7dcb9f170d4f0d546d3973e10
11206
11207commit 01b048c8eba3b021701bd0ab26257fc82903cba8
11208Author: djm@openbsd.org <djm@openbsd.org>
11209Date: Fri Jun 1 04:21:29 2018 +0000
11210
11211 upstream: whitespace
11212
11213 OpenBSD-Commit-ID: e5edb5e843ddc9b73a8e46518899be41d5709add
11214
11215commit 854ae209f992465a276de0b5f10ef770510c2418
11216Author: djm@openbsd.org <djm@openbsd.org>
11217Date: Fri Jun 1 04:05:29 2018 +0000
11218
11219 upstream: make ssh_remote_ipaddr() capable of being called after
11220
11221 the ssh->state has been torn down; bz#2773
11222
11223 OpenBSD-Commit-ID: 167f12523613ca3d16d7716a690e7afa307dc7eb
11224
11225commit 3e088aaf236ef35beeef3c9be93fd53700df5861
11226Author: djm@openbsd.org <djm@openbsd.org>
11227Date: Fri Jun 1 03:51:34 2018 +0000
11228
11229 upstream: return correct exit code when searching for and hashing
11230
11231 known_hosts entries in a single operation (ssh-keygen -HF hostname); bz2772
11232 Report and fix from Anton Kremenetsky
11233
11234 OpenBSD-Commit-ID: ac10ca13eb9bb0bc50fcd42ad11c56c317437b58
11235
11236commit 9c935dd9bf05628826ad2495d3e8bdf3d3271c21
11237Author: djm@openbsd.org <djm@openbsd.org>
11238Date: Fri Jun 1 03:33:53 2018 +0000
11239
11240 upstream: make UID available as a %-expansion everywhere that the
11241
11242 username is available currently. In the client this is via %i, in the server
11243 %U (since %i was already used in the client in some places for this, but used
11244 for something different in the server); bz#2870, ok dtucker@
11245
11246 OpenBSD-Commit-ID: c7e912b0213713316cb55db194b3a6415b3d4b95
11247
11248commit d8748b91d1d6c108c0c260ed41fa55f37b9ef34b
11249Author: djm@openbsd.org <djm@openbsd.org>
11250Date: Fri Jun 1 03:11:49 2018 +0000
11251
11252 upstream: prefer argv0 to "ssh" when re-executing ssh for ProxyJump
11253
11254 directive; bz2831, feedback and ok dtucker@
11255
11256 OpenBSD-Commit-ID: 3cec709a131499fbb0c1ea8a0a9e0b0915ce769e
11257
11258commit fbb4b5fd4f8e0bb89732670a01954e18b69e15ba
11259Author: djm@openbsd.org <djm@openbsd.org>
11260Date: Fri May 25 07:11:01 2018 +0000
11261
11262 upstream: Do not ban PTY allocation when a sshd session is restricted
11263
11264 because the user password is expired as it breaks password change dialog.
11265
11266 regression in openssh-7.7 reported by Daniel Wagner
11267
11268 OpenBSD-Commit-ID: 9fc09c584c6f1964b00595e3abe7f83db4d90d73
11269
11270commit f6a59a22b0c157c4c4e5fd7232f868138223be64
11271Author: djm@openbsd.org <djm@openbsd.org>
11272Date: Fri May 25 04:25:46 2018 +0000
11273
11274 upstream: Fix return value confusion in several functions (readdir,
11275
11276 download and fsync). These should return -1 on error, not a sftp status code.
11277
11278 patch from Petr Cerny in bz#2871
11279
11280 OpenBSD-Commit-ID: 651aa0220ad23c9167d9297a436162d741f97a09
11281
11282commit 1da5934b860ac0378d52d3035b22b6670f6a967e
11283Author: dtucker@openbsd.org <dtucker@openbsd.org>
11284Date: Fri May 25 03:20:59 2018 +0000
11285
11286 upstream: If select() fails in ssh_packet_read_seqnr go directly to
11287
11288 the error path instead of trying to read from the socket on the way out,
11289 which resets errno and causes the true error to be misreported. ok djm@
11290
11291 OpenBSD-Commit-ID: 2614edaadbd05a957aa977728aa7a030af7c6f0a
11292
11293commit 4ef75926ef517d539f2c7aac3188b09f315c86a7
11294Author: Damien Miller <djm@mindrot.org>
11295Date: Fri May 25 13:36:58 2018 +1000
11296
11297 Permit getuid()/geteuid() syscalls.
11298
11299 Requested for Linux/s390; patch from Eduardo Barretto via bz#2752;
11300 ok dtucker
11301
11302commit 4b22fd8ecefd059a66140be67f352eb6145a9d88
11303Author: djm@openbsd.org <djm@openbsd.org>
11304Date: Tue May 22 00:13:26 2018 +0000
11305
11306 upstream: support ProxyJump=none to disable ProxyJump
11307
11308 functionality; bz#2869 ok dtucker@
11309
11310 OpenBSD-Commit-ID: 1c06ee08eb78451b5837fcfd8cbebc5ff3a67a01
11311
11312commit f41bcd70f55b4f0fc4d8e1039cb361ac922b23fb
11313Author: jmc@openbsd.org <jmc@openbsd.org>
11314Date: Tue May 15 05:40:11 2018 +0000
11315
11316 upstream: correct keyowrd name (permitemptypasswords); from brendan
11317
11318 macdonell
11319
11320 OpenBSD-Commit-ID: ef1bdbc936b2ea693ee37a4c20a94d4d43f5fda3
11321
11322commit f18bc97151340127859634d20d79fd39ec8a7f39
11323Author: djm@openbsd.org <djm@openbsd.org>
11324Date: Fri May 11 04:01:11 2018 +0000
11325
11326 upstream: Emphasise that -w implicitly sets Tunnel=point-to-point
11327
11328 and that users should specify an explicit Tunnel directive if they don't want
11329 this. bz#2365.
11330
11331 OpenBSD-Commit-ID: 1a8d9c67ae213ead180481900dbbb3e04864560d
11332
11333commit 32e4e94e1511fe0020fbfbb62399d31b2d22a801
11334Author: Damien Miller <djm@mindrot.org>
11335Date: Mon May 14 14:40:08 2018 +1000
11336
11337 sync fmt_scaled.c
11338
11339 revision 1.17
11340 date: 2018/05/14 04:39:04; author: djm; state: Exp; lines: +5 -2;
11341 commitid: 53zY8GjViUBnWo8Z;
11342 constrain fractional part to [0-9] (less confusing to static analysis); ok ian@
11343
11344commit 54268d589e85ecc43d3eba8d83f327bdada9d696
11345Author: Damien Miller <djm@mindrot.org>
11346Date: Fri May 11 14:04:40 2018 +1000
11347
11348 fix key-options.sh on platforms without openpty(3)
11349
11350 Skip the pty tests if the platform lacks openpty(3) and has to chown(2)
11351 the pty device explicitly. This typically requires root permissions that
11352 this test lacks.
11353
11354 bz#2856 ok dtucker@
11355
11356commit b2140a739be4c3b43cc1dc08322dca39a1e39d20
11357Author: djm@openbsd.org <djm@openbsd.org>
11358Date: Fri May 11 03:38:51 2018 +0000
11359
11360 upstream: implement EMFILE mitigation for ssh-agent: remember the
11361
11362 fd rlimit and stop accepting new connections when it is exceeded (with some
11363 grace). Accept is resumed when enough connections are closed.
11364
11365 bz#2576. feedback deraadt; ok dtucker@
11366
11367 OpenBSD-Commit-ID: 6a85d9cec7b85741961e7116a49f8dae777911ea
11368
11369commit fdba503fdfc647ee8a244002f1581e869c1f3d90
11370Author: dtucker@openbsd.org <dtucker@openbsd.org>
11371Date: Fri May 11 03:22:55 2018 +0000
11372
11373 upstream: Explicit cast when snprintf'ing an uint64. Prevents
11374
11375 warnings on platforms where int64 is long not long long. ok djm@
11376
11377 OpenBSD-Commit-ID: 9c5359e2fbfce11dea2d93f7bc257e84419bd001
11378
11379commit e7751aa4094d51a9bc00778aa8d07e22934c55ee
11380Author: bluhm@openbsd.org <bluhm@openbsd.org>
11381Date: Thu Apr 26 14:47:03 2018 +0000
11382
11383 upstream: Since the previous commit, ssh regress test sftp-chroot was
11384
11385 failing. The sftp program terminated with the wrong exit code as sftp called
11386 fatal() instad of exit(0). So when the sigchld handler waits for the child,
11387 remember that it was found. Then don't expect that main() can wait again. OK
11388 dtucker@
11389
11390 OpenBSD-Commit-ID: bfafd940c0de5297940c71ddf362053db0232266
11391
11392commit 7c15301841e2e9d37cae732400de63ae9c0961d6
11393Author: Darren Tucker <dtucker@dtucker.net>
11394Date: Sun Apr 29 17:54:12 2018 +1000
11395
11396 Use includes.h instead of config.h.
11397
11398 This ensures it picks up the definition of DEF_WEAK, the lack of which
11399 can cause compile errors in some cases (eg modern AIX). From
11400 michael at felt.demon.nl.
11401
11402commit cec338967a666b7c8ad8b88175f2faeddf268116
11403Author: Darren Tucker <dtucker@dtucker.net>
11404Date: Thu Apr 19 09:53:14 2018 +1000
11405
11406 Omit 3des-cbc if OpenSSL built without DES.
11407
11408 Patch from hongxu.jia at windriver.com, ok djm@
11409
11410commit a575ddd58835759393d2dddd16ebe5abdb56485e
11411Author: djm@openbsd.org <djm@openbsd.org>
11412Date: Mon Apr 16 22:50:44 2018 +0000
11413
11414 upstream: Disable SSH2_MSG_DEBUG messages for Twisted Conch clients
11415
11416 without version numbers since they choke on them under some circumstances.
11417 https://twistedmatrix.com/trac/ticket/9422 via Colin Watson
11418
11419 Newer Conch versions have a version number in their ident string and
11420 handle debug messages okay. https://twistedmatrix.com/trac/ticket/9424
11421
11422 OpenBSD-Commit-ID: 6cf7be262af0419c58ddae11324d9c0dc1577539
11423
11424commit 390c7000a8946db565b66eab9e52fb11948711fa
11425Author: djm@openbsd.org <djm@openbsd.org>
11426Date: Sat Apr 14 21:50:41 2018 +0000
11427
11428 upstream: don't free the %C expansion, it's used later for
11429
11430 LocalCommand
11431
11432 OpenBSD-Commit-ID: 857b5cb37b2d856bfdfce61289a415257a487fb1
11433
11434commit 3455f1e7c48e2e549192998d330214975b9b1dc7
11435Author: djm@openbsd.org <djm@openbsd.org>
11436Date: Fri Apr 13 05:04:12 2018 +0000
11437
11438 upstream: notify user immediately when underlying ssh process dies;
11439
11440 patch from Thomas Kuthan in bz2719; ok dtucker@
11441
11442 OpenBSD-Commit-ID: 78fac88c2f08054d1fc5162c43c24162b131cf78
11443
11444commit 1c5b4bc827f4abc3e65888cda061ad5edf1b8c7c
11445Author: Darren Tucker <dtucker@dtucker.net>
11446Date: Fri Apr 13 16:23:57 2018 +1000
11447
11448 Allow nanosleep in preauth privsep child.
11449
11450 The new timing attack mitigation code uses nanosleep in the preauth
11451 codepath, allow in systrace andbox too.
11452
11453commit 0e73428038d5ecfa5d2a28cff26661502a7aff4e
11454Author: Darren Tucker <dtucker@dtucker.net>
11455Date: Fri Apr 13 16:06:29 2018 +1000
11456
11457 Allow nanosleep in preauth privsep child.
11458
11459 The new timing attack mitigation code uses nanosleep in the preauth
11460 codepath, allow in sandbox.
11461
11462commit e9d910b0289c820852f7afa67f584cef1c05fe95
11463Author: dtucker@openbsd.org <dtucker@openbsd.org>
11464Date: Fri Apr 13 03:57:26 2018 +0000
11465
11466 upstream: Defend against user enumeration timing attacks. This
11467
11468 establishes a minimum time for each failed authentication attempt (5ms) and
11469 adds a per-user constant derived from a host secret (0-4ms). Based on work
11470 by joona.kannisto at tut.fi, ok markus@ djm@.
11471
11472 OpenBSD-Commit-ID: b7845b355bb7381703339c8fb0e57e81a20ae5ca
11473
11474commit d97874cbd909eb706886cd0cdd418f812c119ef9
11475Author: Darren Tucker <dtucker@dtucker.net>
11476Date: Fri Apr 13 13:43:55 2018 +1000
11477
11478 Using "==" in shell tests is not portable.
11479
11480 Patch from rsbecker at nexbridge.com.
11481
11482commit cfb1d9bc76734681e3dea532a1504fcd466fbe91
11483Author: Damien Miller <djm@mindrot.org>
11484Date: Fri Apr 13 13:38:06 2018 +1000
11485
11486 Fix tunnel forwarding broken in 7.7p1
11487
11488 bz2855, ok dtucker@
11489
11490commit afa6e79b76fb52a0c09a29688b5c0d125eb08302
11491Author: Damien Miller <djm@mindrot.org>
11492Date: Fri Apr 13 13:31:42 2018 +1000
11493
11494 prefer to use getrandom() for PRNG seeding
11495
11496 Only applies when built --without-openssl. Thanks Jann Horn for
11497 reminder.
11498
11499commit 575fac34a97f69bc217b235f81de9f8f433eceed
11500Author: Darren Tucker <dtucker@dtucker.net>
11501Date: Fri Apr 13 13:13:33 2018 +1000
11502
11503 Revert $REGRESSTMP changes.
11504
11505 Revert 3fd2d229 and subsequent changes as they turned out to be a
11506 portability hassle.
11507
11508commit 10479cc2a4acd6faaf643eb305233b49d70c31c1
11509Author: Damien Miller <djm@mindrot.org>
11510Date: Tue Apr 10 10:19:02 2018 +1000
11511
11512 Many typo fixes from Karsten Weiss
11513
11514 Spotted using https://github.com/lucasdemarchi/codespell
11515
11516commit 907da2f88519b34189fd03fac96de0c52d448233
11517Author: djm@openbsd.org <djm@openbsd.org>
11518Date: Tue Apr 10 00:14:10 2018 +0000
11519
11520 upstream: more typos spotted by Karsten Weiss using codespell
11521
11522 OpenBSD-Regress-ID: d906a2aea0663810a658b7d0bc61a1d2907d4d69
11523
11524commit 37e5f4a7ab9a8026e5fc2f47dafb0f1b123d39e9
11525Author: djm@openbsd.org <djm@openbsd.org>
11526Date: Tue Apr 10 00:13:27 2018 +0000
11527
11528 upstream: make this a bit more portable-friendly
11529
11530 OpenBSD-Regress-ID: 62f7b9e055e8dfaab92b3825f158beeb4ca3f963
11531
11532commit 001aa55484852370488786bd40e9fdad4b465811
11533Author: djm@openbsd.org <djm@openbsd.org>
11534Date: Tue Apr 10 00:10:49 2018 +0000
11535
11536 upstream: lots of typos in comments/docs. Patch from Karsten Weiss
11537
11538 after checking with codespell tool
11539 (https://github.com/lucasdemarchi/codespell)
11540
11541 OpenBSD-Commit-ID: 373222f12d7ab606598a2d36840c60be93568528
11542
11543commit 260ede2787fe80b18b8d5920455b4fb268519c7d
11544Author: djm@openbsd.org <djm@openbsd.org>
11545Date: Mon Apr 9 23:54:49 2018 +0000
11546
11547 upstream: don't kill ssh-agent's listening socket entriely if we
11548
11549 fail to accept a connection; bz#2837, patch from Lukas Kuster
11550
11551 OpenBSD-Commit-ID: 52413f5069179bebf30d38f524afe1a2133c738f
11552
11553commit ebc8b4656f9b0f834a642a9fb3c9fbca86a61838
11554Author: tj@openbsd.org <tj@openbsd.org>
11555Date: Mon Apr 9 20:41:22 2018 +0000
11556
11557 upstream: the UseLogin option was removed, so remove it here too.
11558
11559 ok dtucker
11560
11561 OpenBSD-Commit-ID: 7080be73a64d68e21f22f5408a67a0ba8b1b6b06
11562
11563commit 3e36f281851fc8e9c996b33f108b2ae167314fbe
11564Author: jmc@openbsd.org <jmc@openbsd.org>
11565Date: Sun Apr 8 07:36:02 2018 +0000
11566
11567 upstream: tweak previous;
11568
11569 OpenBSD-Commit-ID: 2b9c23022ea7b9dddb62864de4e906000f9d7474
11570
11571commit 8368571efd6693c5c57f850e23a2372acf3f865f
11572Author: jmc@openbsd.org <jmc@openbsd.org>
11573Date: Sat Apr 7 13:50:10 2018 +0000
11574
11575 upstream: tweak previous;
11576
11577 OpenBSD-Commit-ID: 38e347b6f8e888f5e0700d01abb1eba7caa154f9
11578
11579commit 555294a7279914ae6795b71bedf4e6011b7636df
11580Author: djm@openbsd.org <djm@openbsd.org>
11581Date: Fri Apr 6 13:02:39 2018 +0000
11582
11583 upstream: Allow "SendEnv -PATTERN" to clear environment variables
11584
11585 previously labeled for sendind. bz#1285 ok dtucker@
11586
11587 OpenBSD-Commit-ID: f6fec9e3d0f366f15903094fbe1754cb359a0df9
11588
11589commit 40f5f03544a07ebd2003b443d42e85cb51d94d59
11590Author: djm@openbsd.org <djm@openbsd.org>
11591Date: Fri Apr 6 04:15:45 2018 +0000
11592
11593 upstream: relax checking of authorized_keys environment="..."
11594
11595 options to allow underscores in variable names (regression introduced in
11596 7.7). bz2851, ok deraadt@
11597
11598 OpenBSD-Commit-ID: 69690ffe0c97ff393f2c76d25b4b3d2ed4e4ac9c
11599
11600commit 30fd7f9af0f553aaa2eeda5a1f53f26cfc222b5e
11601Author: djm@openbsd.org <djm@openbsd.org>
11602Date: Fri Apr 6 03:51:27 2018 +0000
11603
11604 upstream: add a couple of missed options to the config dump; patch
11605
11606 from Jakub Jelen via bz2835
11607
11608 OpenBSD-Commit-ID: 5970adadf6ef206bee0dddfc75d24c2019861446
11609
11610commit 8d6829be324452d2acd282d5f8ceb0adaa89a4de
11611Author: djm@openbsd.org <djm@openbsd.org>
11612Date: Fri Apr 6 03:34:27 2018 +0000
11613
11614 upstream: ssh does not accept -oInclude=... on the commandline, the
11615
11616 Include keyword is for configuration files only. bz#2840, patch from Jakub
11617 Jelen
11618
11619 OpenBSD-Commit-ID: 32d052b4a7a7f22df35fe3f71c368c02b02cacb0
11620
11621commit 00c5222ddc0c8edcaa4ea45ac03befdc8013d137
11622Author: djm@openbsd.org <djm@openbsd.org>
11623Date: Thu Apr 5 22:54:28 2018 +0000
11624
11625 upstream: We don't offer CBC cipher by default any more. Spotted by
11626
11627 Renaud Allard (via otto@)
11628
11629 OpenBSD-Commit-ID: a559b1eef741557dd959ae378b665a2977d92dca
11630
11631commit 5ee8448ad7c306f05a9f56769f95336a8269f379
11632Author: job@openbsd.org <job@openbsd.org>
11633Date: Wed Apr 4 15:12:17 2018 +0000
11634
11635 upstream: Update default IPQoS in ssh(1), sshd(8) to DSCP AF21 for
11636
11637 interactive and CS1 for bulk
11638
11639 AF21 was selected as this is the highest priority within the low-latency
11640 service class (and it is higher than what we have today). SSH is elastic
11641 and time-sensitive data, where a user is waiting for a response via the
11642 network in order to continue with a task at hand. As such, these flows
11643 should be considered foreground traffic, with delays or drops to such
11644 traffic directly impacting user-productivity.
11645
11646 For bulk SSH traffic, the CS1 "Lower Effort" marker was chosen to enable
11647 networks implementing a scavanger/lower-than-best effort class to
11648 discriminate scp(1) below normal activities, such as web surfing. In
11649 general this type of bulk SSH traffic is a background activity.
11650
11651 An advantage of using "AF21" for interactive SSH and "CS1" for bulk SSH
11652 is that they are recognisable values on all common platforms (IANA
11653 https://www.iana.org/assignments/dscp-registry/dscp-registry.xml), and
11654 for AF21 specifically a definition of the intended behavior exists
11655 https://tools.ietf.org/html/rfc4594#section-4.7 in addition to the definition
11656 of the Assured Forwarding PHB group https://tools.ietf.org/html/rfc2597, and
11657 for CS1 (Lower Effort) there is https://tools.ietf.org/html/rfc3662
11658
11659 The first three bits of "AF21" map to the equivalent IEEEE 802.1D PCP, IEEE
11660 802.11e, MPLS EXP/CoS and IP Precedence value of 2 (also known as "Immediate",
11661 or "AC_BE"), and CS1's first 3 bits map to IEEEE 802.1D PCP, IEEE 802.11e,
11662 MPLS/CoS and IP Precedence value 1 ("Background" or "AC_BK").
11663
11664 OK deraadt@, "no objection" djm@
11665
11666 OpenBSD-Commit-ID: d11d2a4484f461524ef0c20870523dfcdeb52181
11667
11668commit 424b544fbda963f973da80f884717c3e0a513288
11669Author: dtucker@openbsd.org <dtucker@openbsd.org>
11670Date: Tue Apr 3 02:14:08 2018 +0000
11671
11672 upstream: Import regenerated moduli file.
11673
11674 OpenBSD-Commit-ID: 1de0e85522051eb2ffa00437e1885e9d7b3e0c2e
11675
11676commit 323f66ce934df2da551f256f37d69822428e1ca1
11677Author: dtucker@openbsd.org <dtucker@openbsd.org>
11678Date: Fri Apr 6 04:18:35 2018 +0000
11679
11680 upstream: Add test for username options parsing order, prompted by
11681
11682 bz#2849.
11683
11684 OpenBSD-Regress-ID: 6985cd32f38596882a3ac172ff8c510693b65283
11685
11686commit e8f474554e3bda102a797a2fbab0594ccc66f097
11687Author: Damien Miller <djm@mindrot.org>
11688Date: Fri Apr 6 14:11:44 2018 +1000
11689
11690 Expose SSH_AUTH_INFO_0 to PAM auth modules
11691
11692 bz#2408, patch from Radoslaw Ejsmont; ok dtucker@
11693
11694commit 014ba209cf4c6a159baa30ecebbaddfa97da7100
11695Author: Darren Tucker <dtucker@dtucker.net>
11696Date: Tue Apr 3 12:18:00 2018 +1000
11697
11698 Import regenerated moduli file.
11699
11700commit a0349a1cc4a18967ad1dbff5389bcdf9da098814
11701Author: Damien Miller <djm@mindrot.org>
11702Date: Mon Apr 2 15:38:28 2018 +1000
11703
11704 update versions in .spec files
11705
11706commit 816ad38f79792f5617e3913be306ddb27e91091c
11707Author: Damien Miller <djm@mindrot.org>
11708Date: Mon Apr 2 15:38:20 2018 +1000
11709
11710 update version number
11711
11712commit 2c71ca1dd1efe458cb7dee3f8a1a566f913182c2
11713Author: Darren Tucker <dtucker@dtucker.net>
11714Date: Fri Mar 30 18:23:07 2018 +1100
11715
11716 Disable native strndup and strnlen on AIX.
11717
11718 On at least some revisions of AIX, strndup returns unterminated strings
11719 under some conditions, apparently because strnlen returns incorrect
11720 values in those cases. Disable both on AIX and use the replacements
11721 from openbsd-compat. Fixes problem with ECDSA keys there, ok djm.
11722
11723commit 6b5a17bc14e896e3904dc58d889b58934cfacd24
11724Author: Darren Tucker <dtucker@dtucker.net>
11725Date: Mon Mar 26 13:12:44 2018 +1100
11726
11727 Include ssh_api.h for struct ssh.
11728
11729 struct ssh is needed by implementations of sys_auth_passwd() that were
11730 converted in commit bba02a50. Needed to fix build on AIX, I assume for
11731 the other platforms too (although it should be harmless if not needed).
11732
11733commit bc3f80e4d191b8e48650045dfa8a682cd3aabd4d
11734Author: Darren Tucker <dtucker@dtucker.net>
11735Date: Mon Mar 26 12:58:09 2018 +1100
11736
11737 Remove UNICOS code missed during removal.
11738
11739 Fixes compile error on AIX.
11740
11741commit 9d57762c24882e2f000a21a0ffc8c5908a1fa738
11742Author: markus@openbsd.org <markus@openbsd.org>
11743Date: Sat Mar 24 19:29:03 2018 +0000
11744
11745 upstream: openssh-7.7
11746
11747 OpenBSD-Commit-ID: 274e614352460b9802c905f38fb5ea7ed5db3d41
11748
11749commit 4b7d8acdbbceef247dc035e611e577174ed8a87e
11750Author: Damien Miller <djm@mindrot.org>
11751Date: Mon Mar 26 09:37:02 2018 +1100
11752
11753 Remove authinfo.sh test dependency on printenv
11754
11755 Some platforms lack printenv in the default $PATH.
11756 Reported by Tom G. Christensen
11757
11758commit 4afeaf3dcb7dc70efd98fcfcb0ed28a6b40b820e
11759Author: Tim Rice <tim@multitalents.net>
11760Date: Sun Mar 25 10:00:21 2018 -0700
11761
11762 Use libiaf on all sysv5 systems
11763
11764commit bba02a5094b3db228ceac41cb4bfca165d0735f3
11765Author: Tim Rice <tim@multitalents.net>
11766Date: Sun Mar 25 09:17:33 2018 -0700
11767
11768 modified: auth-sia.c
11769 modified: openbsd-compat/port-aix.c
11770 modified: openbsd-compat/port-uw.c
11771
11772 propogate changes to auth-passwd.c in commit
11773 7c856857607112a3dfe6414696bf4c7ab7fb0cb3 to other providers
11774 of sys_auth_passwd()
11775
11776commit d7a7a39168bdfe273587bf85d779d60569100a3f
11777Author: markus@openbsd.org <markus@openbsd.org>
11778Date: Sat Mar 24 19:29:03 2018 +0000
11779
11780 upstream: openssh-7.7
11781
11782 OpenBSD-Commit-ID: 274e614352460b9802c905f38fb5ea7ed5db3d41
11783
11784commit 9efcaaac314c611c6c0326e8bac5b486c424bbd2
11785Author: markus@openbsd.org <markus@openbsd.org>
11786Date: Sat Mar 24 19:28:43 2018 +0000
11787
11788 upstream: fix bogus warning when signing cert keys using agent;
11789
11790 from djm; ok deraadt dtucker
11791
11792 OpenBSD-Commit-ID: 12e50836ba2040042383a8b71e12d7ea06e9633d
11793
11794commit 393436024d2e4b4c7a01f9cfa5854e7437896d11
11795Author: Darren Tucker <dtucker@dtucker.net>
11796Date: Sun Mar 25 09:40:46 2018 +1100
11797
11798 Replace /dev/stdin with "-".
11799
11800 For some reason sftp -b doesn't work with /dev/stdin on Cygwin, as noted
11801 and suggested by vinschen at redhat.com.
11802
11803commit b5974de1a1d419e316ffb6524b1b277dda2f3b49
11804Author: Darren Tucker <dtucker@dtucker.net>
11805Date: Fri Mar 23 13:21:14 2018 +1100
11806
11807 Provide $OBJ to paths in PuTTY interop tests.
11808
11809commit dc31e79454e9b9140b33ad380565fdb59b9c4f33
11810Author: dtucker@openbsd.org <dtucker@openbsd.org>
11811Date: Fri Mar 16 09:06:31 2018 +0000
11812
11813 upstream: Tell puttygen to use /dev/urandom instead of /dev/random. On
11814
11815 OpenBSD they are both non-blocking, but on many other -portable platforms it
11816 blocks, stalling tests.
11817
11818 OpenBSD-Regress-ID: 397d0d4c719c353f24d79f5b14775e0cfdf0e1cc
11819
11820commit cb1f94431ef319cd48618b8b771b58739a8210cf
11821Author: markus@openbsd.org <markus@openbsd.org>
11822Date: Thu Mar 22 07:06:11 2018 +0000
11823
11824 upstream: ssh/xmss: fix build; ok djm@
11825
11826 OpenBSD-Commit-ID: c9374ca41d4497f1c673ab681cc33f6e7c5dd186
11827
11828commit 27979da9e4074322611355598f69175b9ff10d39
11829Author: markus@openbsd.org <markus@openbsd.org>
11830Date: Thu Mar 22 07:05:48 2018 +0000
11831
11832 upstream: ssh/xmss: fix deserialize for certs; ok djm@
11833
11834 OpenBSD-Commit-ID: f44c41636c16ec83502039828beaf521c057dddc
11835
11836commit c6cb2565c9285eb54fa9dfbb3890f5464aff410f
11837Author: Darren Tucker <dtucker@dtucker.net>
11838Date: Thu Mar 22 17:00:28 2018 +1100
11839
11840 Save $? before case statement.
11841
11842 In some shells (FreeBSD 9, ash) the case statement resets $?, so save
11843 for later testing.
11844
11845commit 4c4e7f783b43b264c247233acb887ee10ed4ce4d
11846Author: djm@openbsd.org <djm@openbsd.org>
11847Date: Wed Mar 14 05:35:40 2018 +0000
11848
11849 upstream: rename recently-added "valid-before" key restriction to
11850
11851 "expiry-time" as the former is confusing wrt similar terminology in X.509;
11852 pointed out by jsing@
11853
11854 OpenBSD-Regress-ID: ac8b41dbfd90cffd525d58350c327195b0937793
11855
11856commit 500396b204c58e78ad9d081516a365a9f28dc3fd
11857Author: djm@openbsd.org <djm@openbsd.org>
11858Date: Mon Mar 12 00:56:03 2018 +0000
11859
11860 upstream: check valid-before option in authorized_keys
11861
11862 OpenBSD-Regress-ID: 7e1e4a84f7f099a290e5a4cbf4196f90ff2d7e11
11863
11864commit a76b5d26c2a51d7dd7a5164e683ab3f4419be215
11865Author: djm@openbsd.org <djm@openbsd.org>
11866Date: Mon Mar 12 00:54:04 2018 +0000
11867
11868 upstream: explicitly specify RSA/SHA-2 keytype here too
11869
11870 OpenBSD-Regress-ID: 74d7b24e8c72c27af6b481198344eb077e993a62
11871
11872commit 3a43297ce29d37c64e37c7e21282cb219e28d3d1
11873Author: djm@openbsd.org <djm@openbsd.org>
11874Date: Mon Mar 12 00:52:57 2018 +0000
11875
11876 upstream: exlicitly include RSA/SHA-2 keytypes in
11877
11878 PubkeyAcceptedKeyTypes here
11879
11880 OpenBSD-Regress-ID: 954d19e0032a74e31697fb1dc7e7d3d1b2d65fe9
11881
11882commit 037fdc1dc2d68e1d43f9c9e2586c02cabc8f7cc8
11883Author: jmc@openbsd.org <jmc@openbsd.org>
11884Date: Wed Mar 14 06:56:20 2018 +0000
11885
11886 upstream: sort expiry-time;
11887
11888 OpenBSD-Commit-ID: 8c7d82ee1e63e26ceb2b3d3a16514019f984f6bf
11889
11890commit abc0fa38c9bc136871f28e452c3465c3051fc785
11891Author: djm@openbsd.org <djm@openbsd.org>
11892Date: Wed Mar 14 05:35:40 2018 +0000
11893
11894 upstream: rename recently-added "valid-before" key restriction to
11895
11896 "expiry-time" as the former is confusing wrt similar terminology in X.509;
11897 pointed out by jsing@
11898
11899 OpenBSD-Commit-ID: 376939466a1f562f3950a22314bc6505733aaae6
11900
11901commit bf0fbf2b11a44f06a64b620af7d01ff171c28e13
11902Author: djm@openbsd.org <djm@openbsd.org>
11903Date: Mon Mar 12 00:52:01 2018 +0000
11904
11905 upstream: add valid-before="[time]" authorized_keys option. A
11906
11907 simple way of giving a key an expiry date. ok markus@
11908
11909 OpenBSD-Commit-ID: 1793b4dd5184fa87f42ed33c7b0f4f02bc877947
11910
11911commit fbd733ab7adc907118a6cf56c08ed90c7000043f
11912Author: Darren Tucker <dtucker@dtucker.net>
11913Date: Mon Mar 12 19:17:26 2018 +1100
11914
11915 Add AC_LANG_PROGRAM to AC_COMPILE_IFELSE.
11916
11917 The recently added MIPS ABI tests need AC_LANG_PROGRAM to prevent
11918 warnings from autoconf. Pointed out by klausz at haus-gisela.de.
11919
11920commit c7c458e8261b04d161763cd333d74e7a5842e917
11921Author: djm@openbsd.org <djm@openbsd.org>
11922Date: Wed Mar 7 23:53:08 2018 +0000
11923
11924 upstream: revert recent strdelim() change, it causes problems with
11925
11926 some configs.
11927
11928 revision 1.124
11929 date: 2018/03/02 03:02:11; author: djm; state: Exp; lines: +19 -8; commitid: nNRsCijZiGG6SUTT;
11930 Allow escaped quotes \" and \' in ssh_config and sshd_config quotes
11931 option strings. bz#1596 ok markus@
11932
11933 OpenBSD-Commit-ID: 59c40b1b81206d713c06b49d8477402c86babda5
11934
11935commit 0bcd871ccdf3baf2b642509ba4773d5be067cfa2
11936Author: jmc@openbsd.org <jmc@openbsd.org>
11937Date: Mon Mar 5 07:03:18 2018 +0000
11938
11939 upstream: move the input format details to -f; remove the output
11940
11941 format details and point to sshd(8), where it is documented;
11942
11943 ok dtucker
11944
11945 OpenBSD-Commit-ID: 95f17e47dae02a6ac7329708c8c893d4cad0004a
11946
11947commit 45011511a09e03493568506ce32f4891a174a3bd
11948Author: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
11949Date: Tue Jun 20 16:42:28 2017 +0100
11950
11951 configure.ac: properly set seccomp_audit_arch for MIPS64
11952
11953 Currently seccomp_audit_arch is set to AUDIT_ARCH_MIPS64 or
11954 AUDIT_ARCH_MIPSEL64 (depending on the endinness) when openssh is built
11955 for MIPS64. However, that's only valid for n64 ABI. The right macros for
11956 n32 ABI defined in seccomp.h are AUDIT_ARCH_MIPS64N32 and
11957 AUDIT_ARCH_MIPSEL64N32, for big and little endian respectively.
11958
11959 Because of that an sshd built for MIPS64 n32 rejects connection attempts
11960 and the output of strace reveals that the problem is related to seccomp
11961 audit:
11962
11963 [pid 194] prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=57,
11964 filter=0x555d5da0}) = 0
11965 [pid 194] write(7, "\0\0\0]\0\0\0\5\0\0\0Ulist_hostkey_types: "..., 97) = ?
11966 [pid 193] <... poll resumed> ) = 2 ([{fd=5, revents=POLLIN|POLLHUP},
11967 {fd=6, revents=POLLHUP}])
11968 [pid 194] +++ killed by SIGSYS +++
11969
11970 This patch fixes that problem by setting the right value to
11971 seccomp_audit_arch taking into account the MIPS64 ABI.
11972
11973 Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
11974
11975commit 580086704c31de91dc7ba040a28e416bf1fefbca
11976Author: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
11977Date: Tue Jun 20 16:42:11 2017 +0100
11978
11979 configure.ac: detect MIPS ABI
11980
11981 Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
11982
11983commit cd4e937aa701f70366cd5b5969af525dff6fdf15
11984Author: Alan Yee <alyee@ucsd.edu>
11985Date: Wed Mar 7 15:12:14 2018 -0800
11986
11987 Use https URLs for links that support it.
11988
11989commit c0a0c3fc4a76b682db22146b28ddc46566db1ce9
11990Author: Darren Tucker <dtucker@dtucker.net>
11991Date: Mon Mar 5 20:03:07 2018 +1100
11992
11993 Disable UTMPX on SunOS4.
11994
11995commit 58fd4c5c0140f6636227ca7acbb149ab0c2509b9
11996Author: Darren Tucker <dtucker@dtucker.net>
11997Date: Mon Mar 5 19:28:08 2018 +1100
11998
11999 Check for and work around buggy fflush(NULL).
12000
12001 Some really old platforms (eg SunOS4) segfault on fflush(NULL) so check
12002 for and work around. With klausz at haus-gisela.de.
12003
12004commit 71e48bc7945f867029e50e06c665c66aed6d3c64
12005Author: Darren Tucker <dtucker@dtucker.net>
12006Date: Mon Mar 5 10:22:32 2018 +1100
12007
12008 Remove extra XMSS #endif
12009
12010 Extra #endif breaks compile with -DWITH_XMSS. Pointed out by Jack
12011 Schmidt via github.
12012
12013commit 055e09e2212ff52067786bf6d794ca9512ff7f0c
12014Author: dtucker@openbsd.org <dtucker@openbsd.org>
12015Date: Sat Mar 3 06:37:53 2018 +0000
12016
12017 upstream: Update RSA minimum modulus size to 1024. sshkey.h rev 1.18
12018
12019 bumped the minimum from 768 to 1024, update man page accordingly.
12020
12021 OpenBSD-Commit-ID: 27563ab4e866cd2aac40a5247876f6787c08a338
12022
12023commit 7e4fadd3248d6bb7d39d6688c76a613d35d2efc1
12024Author: djm@openbsd.org <djm@openbsd.org>
12025Date: Sun Mar 4 01:46:48 2018 +0000
12026
12027 upstream: for the pty control tests, just check that the PTY path
12028
12029 points to something in /dev (rather than checking the device node itself);
12030 makes life easier for portable, where systems with dynamic ptys can delete
12031 nodes before we get around to testing their existence.
12032
12033 OpenBSD-Regress-ID: b1e455b821e62572bccd98102f8dd9d09bb94994
12034
12035commit 13ef4cf53f24753fe920832b990b25c9c9cd0530
12036Author: Darren Tucker <dtucker@dtucker.net>
12037Date: Sat Mar 3 16:21:20 2018 +1100
12038
12039 Update PAM password change to new opts API.
12040
12041commit 33561e68e0b27366cb769295a077aabc6a49d2a1
12042Author: Darren Tucker <dtucker@dtucker.net>
12043Date: Sat Mar 3 14:56:09 2018 +1100
12044
12045 Add strndup for platforms that need it.
12046
12047 Some platforms don't have strndup, which includes Solaris 10, NetBSD 3
12048 and FreeBSD 6.
12049
12050commit e8a17feba95eef424303fb94441008f6c5347aaf
12051Author: Darren Tucker <dtucker@dtucker.net>
12052Date: Sat Mar 3 14:49:07 2018 +1100
12053
12054 Flatten and alphabetize object file lists.
12055
12056 This will make maintenance and changes easier. "no objection" tim@
12057
12058commit de1920d743d295f50e6905e5957c4172c038e8eb
12059Author: djm@openbsd.org <djm@openbsd.org>
12060Date: Sat Mar 3 03:16:17 2018 +0000
12061
12062 upstream: unit tests for new authorized_keys options API
12063
12064 OpenBSD-Regress-ID: 820f9ec9c6301f6ca330ad4052d85f0e67d0bdc1
12065
12066commit dc3e92df17556dc5b0ab19cee8dcb2a6ba348717
12067Author: djm@openbsd.org <djm@openbsd.org>
12068Date: Fri Mar 2 02:53:27 2018 +0000
12069
12070 upstream: fix testing of pty option, include positive test and
12071
12072 testing of restrict keyword
12073
12074 OpenBSD-Regress-ID: 4268f27c2706a0a95e725d9518c5bcbec9814c6d
12075
12076commit 3d1edd1ebbc0aabea8bbe61903060f37137f7c61
12077Author: djm@openbsd.org <djm@openbsd.org>
12078Date: Fri Mar 2 02:51:55 2018 +0000
12079
12080 upstream: better testing for port-forwarding and restrict flags in
12081
12082 authorized_keys
12083
12084 OpenBSD-Regress-ID: ee771df8955f2735df54746872c6228aff381daa
12085
12086commit 7c856857607112a3dfe6414696bf4c7ab7fb0cb3
12087Author: djm@openbsd.org <djm@openbsd.org>
12088Date: Sat Mar 3 03:15:51 2018 +0000
12089
12090 upstream: switch over to the new authorized_keys options API and
12091
12092 remove the legacy one.
12093
12094 Includes a fairly big refactor of auth2-pubkey.c to retain less state
12095 between key file lines.
12096
12097 feedback and ok markus@
12098
12099 OpenBSD-Commit-ID: dece6cae0f47751b9892080eb13d6625599573df
12100
12101commit 90c4bec8b5f9ec4c003ae4abdf13fc7766f00c8b
12102Author: djm@openbsd.org <djm@openbsd.org>
12103Date: Sat Mar 3 03:06:02 2018 +0000
12104
12105 upstream: Introduce a new API for handling authorized_keys options.
12106
12107 This API parses options to a dedicated structure rather than the old API's
12108 approach of setting global state. It also includes support for merging
12109 options, e.g. from authorized_keys, authorized_principals and/or
12110 certificates.
12111
12112 feedback and ok markus@
12113
12114 OpenBSD-Commit-ID: 98badda102cd575210d7802943e93a34232c80a2
12115
12116commit 26074380767e639ef89321610e146ae11016b385
12117Author: djm@openbsd.org <djm@openbsd.org>
12118Date: Sat Mar 3 03:01:50 2018 +0000
12119
12120 upstream: warn when the agent returns a signature type that was
12121
12122 different to what was requested. This might happen when an old/non-OpenSSH
12123 agent is asked to make a rsa-sha2-256/512 signature but only supports
12124 ssh-rsa. bz#2799 feedback and ok markus@
12125
12126 OpenBSD-Commit-ID: 760c0f9438c5c58abc16b5f98008ff2d95cb13ce
12127
12128commit f493d2b0b66fb003ed29f31dd66ff1aeb64be1fc
12129Author: jmc@openbsd.org <jmc@openbsd.org>
12130Date: Fri Mar 2 21:40:15 2018 +0000
12131
12132 upstream: apply a lick of paint; tweaks/ok dtucker
12133
12134 OpenBSD-Commit-ID: 518a6736338045e0037f503c21027d958d05e703
12135
12136commit 713d9cb510e0e7759398716cbe6dcf43e574be71
12137Author: djm@openbsd.org <djm@openbsd.org>
12138Date: Fri Mar 2 03:02:11 2018 +0000
12139
12140 upstream: Allow escaped quotes \" and \' in ssh_config and
12141
12142 sshd_config quotes option strings. bz#1596 ok markus@
12143
12144 OpenBSD-Commit-ID: dd3a29fc2dc905e8780198e5a6a30b096de1a1cb
12145
12146commit 94b4e2d29afaaaef89a95289b16c18bf5627f7cd
12147Author: djm@openbsd.org <djm@openbsd.org>
12148Date: Fri Mar 2 02:08:03 2018 +0000
12149
12150 upstream: refactor sshkey_read() to make it a little more, err,
12151
12152 readable. ok markus
12153
12154 OpenBSD-Commit-ID: 2e9247b5762fdac3b6335dc606d3822121714c28
12155
12156commit 5886b92968b360623491699247caddfb77a74d80
12157Author: markus@openbsd.org <markus@openbsd.org>
12158Date: Thu Mar 1 20:32:16 2018 +0000
12159
12160 upstream: missing #ifdef for _PATH_HOST_XMSS_KEY_FILE; report by
12161
12162 jmc@
12163
12164 OpenBSD-Commit-ID: 9039cb69a3f9886bfef096891a9e7fcbd620280b
12165
12166commit 3b36bed3d26f17f6a2b7e036e01777770fe1bcd4
12167Author: dtucker@openbsd.org <dtucker@openbsd.org>
12168Date: Mon Feb 26 12:14:53 2018 +0000
12169
12170 upstream: Remove unneeded (local) include. ok markus@
12171
12172 OpenBSD-Commit-ID: 132812dd2296b1caa8cb07d2408afc28e4e60f93
12173
12174commit 27b9f3950e0289e225b57b7b880a8f1859dcd70b
12175Author: dtucker@openbsd.org <dtucker@openbsd.org>
12176Date: Mon Feb 26 03:56:44 2018 +0000
12177
12178 upstream: Add $OpenBSD$ markers to xmss files to help keep synced
12179
12180 with portable. ok djm@.
12181
12182 OpenBSD-Commit-ID: 5233a27aafd1dfadad4b957225f95ae51eb365c1
12183
12184commit afd830847a82ebbd5aeab05bad6d2c8ce74df1cd
12185Author: dtucker@openbsd.org <dtucker@openbsd.org>
12186Date: Mon Feb 26 03:03:05 2018 +0000
12187
12188 upstream: Add newline at end of file to prevent compiler warnings.
12189
12190 OpenBSD-Commit-ID: 52f247d4eafe840c7c14c8befa71a760a8eeb063
12191
12192commit 941e0d3e9bb8d5e4eb70cc694441445faf037c84
12193Author: Darren Tucker <dtucker@dtucker.net>
12194Date: Wed Feb 28 19:59:35 2018 +1100
12195
12196 Add WITH_XMSS, move to prevent conflicts.
12197
12198 Add #ifdef WITH_XMSS to ssh-xmss.c, move it in the other files to after
12199 includes.h so it's less likely to conflict and will pick up WITH_XMSS if
12200 added to config.h.
12201
12202commit a10d8552d0d2438da4ed539275abcbf557d1e7a8
12203Author: Darren Tucker <dtucker@dtucker.net>
12204Date: Tue Feb 27 14:45:17 2018 +1100
12205
12206 Conditionally compile XMSS code.
12207
12208 The XMSS code is currently experimental and, unlike the rest of OpenSSH
12209 cannot currently be compiled with a c89 compiler.
12210
12211commit 146c3bd28c8dbee9c4b06465d9c9facab96b1e9b
12212Author: Darren Tucker <dtucker@dtucker.net>
12213Date: Mon Feb 26 12:51:29 2018 +1100
12214
12215 Check dlopen has RTLD_NOW before enabling pkcs11.
12216
12217commit 1323f120d06a26074c4d154fcbe7f49bcad3d741
12218Author: Darren Tucker <dtucker@dtucker.net>
12219Date: Tue Feb 27 08:41:25 2018 +1100
12220
12221 Check for attributes on prototype args.
12222
12223 Some compilers (gcc 2.9.53, 3.0 and probably others, see gcc bug #3481)
12224 do not accept __attribute__ on function pointer prototype args. Check for
12225 this and hide them if they're not accepted.
12226
12227commit f0b245b0439e600fab782d19e97980e9f2c2533c
12228Author: Darren Tucker <dtucker@dtucker.net>
12229Date: Mon Feb 26 11:43:48 2018 +1100
12230
12231 Check if HAVE_DECL_BZERO correctly.
12232
12233commit c7ef4a399155e1621a532cc5e08e6fa773658dd4
12234Author: Darren Tucker <dtucker@dtucker.net>
12235Date: Mon Feb 26 17:42:56 2018 +1100
12236
12237 Wrap <stdint.h> in #ifdef HAVE_STDINT_H.
12238
12239commit ac53ce46cf8165cbda7f57ee045f9f32e1e92b31
12240Author: Darren Tucker <dtucker@dtucker.net>
12241Date: Mon Feb 26 16:24:23 2018 +1100
12242
12243 Replace $(CURDIR) with $(PWD).
12244
12245 The former doesn't work on Solaris or BSDs.
12246
12247commit 534b2680a15d14e7e60274d5b29b812d44cc5a44
12248Author: Darren Tucker <dtucker@dtucker.net>
12249Date: Mon Feb 26 14:51:59 2018 +1100
12250
12251 Comment out hexdump().
12252
12253 Nothing currently uses them but they cause conflicts on at least
12254 FreeBSD, possibly others. ok djm@
12255
12256commit 5aea4aa522f61bb2f34c3055a7de203909dfae77
12257Author: Darren Tucker <dtucker@dtucker.net>
12258Date: Mon Feb 26 14:39:14 2018 +1100
12259
12260 typo: missing ;
12261
12262commit cd3ab57f9b388f8b1abf601dc4d78ff82d83b75e
12263Author: Darren Tucker <dtucker@dtucker.net>
12264Date: Mon Feb 26 14:37:06 2018 +1100
12265
12266 Hook up flock() compat code.
12267
12268 Also a couple of minor changes: fail if we can't lock instead of
12269 silently succeeding, and apply a couple of minor style fixes.
12270
12271commit b087998d1ba90dd1ddb6bfdb17873dc3e7392798
12272Author: Darren Tucker <dtucker@dtucker.net>
12273Date: Mon Feb 26 14:27:02 2018 +1100
12274
12275 Import flock() compat from NetBSD.
12276
12277 From NetBSD's src/trunk/tools/compat/flock.c, no OpenSSH changes yet.
12278
12279commit 89212533dde6798324e835b1499084658df4579e
12280Author: Darren Tucker <dtucker@dtucker.net>
12281Date: Mon Feb 26 12:32:14 2018 +1100
12282
12283 Fix breakage when REGRESSTMP not set.
12284
12285 BUILDDIR is not set where used for REGRESSTMP, use make's CURDIR
12286 instead. Pointed out by djm@.
12287
12288commit f885474137df4b89498c0b8834c2ac72c47aa4bd
12289Author: Damien Miller <djm@mindrot.org>
12290Date: Mon Feb 26 12:18:14 2018 +1100
12291
12292 XMSS-related files get includes.h
12293
12294commit 612faa34c72e421cdc9e63f624526bae62d557cc
12295Author: Damien Miller <djm@mindrot.org>
12296Date: Mon Feb 26 12:17:55 2018 +1100
12297
12298 object files end with .o - not .c
12299
12300commit bda709b8e13d3eef19e69c2d1684139e3af728f5
12301Author: Damien Miller <djm@mindrot.org>
12302Date: Mon Feb 26 12:17:22 2018 +1100
12303
12304 avoid inclusion of deprecated selinux/flask.h
12305
12306 Use string_to_security_class() instead.
12307
12308commit 2e396439365c4ca352cac222717d09b14f8a0dfd
12309Author: Damien Miller <djm@mindrot.org>
12310Date: Mon Feb 26 11:48:27 2018 +1100
12311
12312 updatedepend
12313
12314commit 1b11ea7c58cd5c59838b5fa574cd456d6047b2d4
12315Author: markus@openbsd.org <markus@openbsd.org>
12316Date: Fri Feb 23 15:58:37 2018 +0000
12317
12318 upstream: Add experimental support for PQC XMSS keys (Extended
12319
12320 Hash-Based Signatures) The code is not compiled in by default (see WITH_XMSS
12321 in Makefile.inc) Joint work with stefan-lukas_gazdag at genua.eu See
12322 https://tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-12 ok
12323 djm@
12324
12325 OpenBSD-Commit-ID: ef3eccb96762a5d6f135d7daeef608df7776a7ac
12326
12327commit 7d330a1ac02076de98cfc8fda05353d57b603755
12328Author: jmc@openbsd.org <jmc@openbsd.org>
12329Date: Fri Feb 23 07:38:09 2018 +0000
12330
12331 upstream: some cleanup for BindInterface and ssh-keyscan;
12332
12333 OpenBSD-Commit-ID: 1a719ebeae22a166adf05bea5009add7075acc8c
12334
12335commit c7b5a47e3b9db9a0f0198f9c90c705f6307afc2b
12336Author: Darren Tucker <dtucker@dtucker.net>
12337Date: Sun Feb 25 23:55:41 2018 +1100
12338
12339 Invert sense of getpgrp test.
12340
12341 AC_FUNC_GETPGRP tests if getpgrp(0) works, which it does if it's not
12342 declared. Instead, test if the zero-arg version we want to use works.
12343
12344commit b39593a6de5290650a01adf8699c6460570403c2
12345Author: Darren Tucker <dtucker@dtucker.net>
12346Date: Sun Feb 25 13:25:15 2018 +1100
12347
12348 Add no-op getsid implmentation.
12349
12350commit 11057564eb6ab8fd987de50c3d7f394c6f6632b7
12351Author: Darren Tucker <dtucker@dtucker.net>
12352Date: Sun Feb 25 11:22:57 2018 +1100
12353
12354 bsd-statvfs: include sys/vfs.h, check for f_flags.
12355
12356commit e9dede06e5bc582a4aeb5b1cd5a7a640d7de3609
12357Author: Darren Tucker <dtucker@dtucker.net>
12358Date: Sun Feb 25 10:20:31 2018 +1100
12359
12360 Handle calloc(0,x) where different from malloc.
12361
12362 Configure assumes that if malloc(0) returns null then calloc(0,n)
12363 also does. On some old platforms (SunOS4) malloc behaves as expected
12364 (as determined by AC_FUNC_MALLOC) but calloc doesn't. Test for this
12365 at configure time and activate the replacement function if found, plus
12366 handle this case in rpl_calloc.
12367
12368commit 2eb4041493fd2635ffdc64a852d02b38c4955e0b
12369Author: Darren Tucker <dtucker@dtucker.net>
12370Date: Sat Feb 24 21:06:48 2018 +1100
12371
12372 Add prototype for readv if needed.
12373
12374commit 6c8c9a615b6d31db8a87bc25033f053d5b0a831e
12375Author: Darren Tucker <dtucker@dtucker.net>
12376Date: Sat Feb 24 20:46:37 2018 +1100
12377
12378 Check for raise and supply if needed.
12379
12380commit a9004425a032d7a7141a5437cfabfd02431e2a74
12381Author: Darren Tucker <dtucker@dtucker.net>
12382Date: Sat Feb 24 20:25:22 2018 +1100
12383
12384 Check for bzero and supply if needed.
12385
12386 Since explicit_bzero uses it via an indirect it needs to be a function
12387 not just a macro.
12388
12389commit 1a348359e4d2876203b5255941bae348557f4f54
12390Author: djm@openbsd.org <djm@openbsd.org>
12391Date: Fri Feb 23 05:14:05 2018 +0000
12392
12393 upstream: Add ssh-keyscan -D option to make it print its results in
12394
12395 SSHFP format bz#2821, ok dtucker@
12396
12397 OpenBSD-Commit-ID: 831446b582e0f298ca15c9d99c415c899e392221
12398
12399commit 3e19fb976a47b44b3d7c4f8355269f7f2c5dd82c
12400Author: dtucker@openbsd.org <dtucker@openbsd.org>
12401Date: Fri Feb 23 04:18:46 2018 +0000
12402
12403 upstream: Add missing braces.
12404
12405 Caught by the tinderbox's -Werror=misleading-indentation, ok djm@
12406
12407 OpenBSD-Commit-ID: d44656af594c3b2366eb87d6abcef83e1c88a6ca
12408
12409commit b59162da99399d89bd57f71c170c0003c55b1583
12410Author: Darren Tucker <dtucker@dtucker.net>
12411Date: Fri Feb 23 15:20:42 2018 +1100
12412
12413 Check for ifaddrs.h for BindInterface.
12414
12415 BindInterface required getifaddr and friends so disable if not available
12416 (eg Solaris 10). We should be able to add support for some systems with
12417 a bit more work but this gets the building again.
12418
12419commit a8dd6fe0aa10b6866830b4688a73ef966f0aed88
12420Author: Damien Miller <djm@mindrot.org>
12421Date: Fri Feb 23 14:19:11 2018 +1100
12422
12423 space before tab in previous
12424
12425commit b5e9263c7704247f9624c8f5c458e9181fcdbc09
12426Author: dtucker@openbsd.org <dtucker@openbsd.org>
12427Date: Fri Feb 9 03:40:22 2018 +0000
12428
12429 upstream: Replace fatal with exit in the case that we do not have
12430
12431 $SUDO set. Prevents test failures when neither sudo nor doas are configured.
12432
12433 OpenBSD-Regress-ID: 6a0464decc4f8ac7d6eded556a032b0fc521bc7b
12434
12435commit 3e9d3192ad43758ef761c5b0aa3ac5ccf8121ef2
12436Author: Darren Tucker <dtucker@dtucker.net>
12437Date: Fri Feb 23 14:10:53 2018 +1100
12438
12439 Use portable syntax for REGRESSTMP.
12440
12441commit 73282b61187883a2b2bb48e087fdda1d751d6059
12442Author: djm@openbsd.org <djm@openbsd.org>
12443Date: Fri Feb 23 03:03:00 2018 +0000
12444
12445 upstream: unbreak interop test after SSHv1 purge; patch from Colin
12446
12447 Watson via bz#2823
12448
12449 OpenBSD-Regress-ID: 807d30a597756ed6612bdf46dfebca74f49cb31a
12450
12451commit f8985dde5f46aedade0373365cbf86ed3f1aead2
12452Author: dtucker@openbsd.org <dtucker@openbsd.org>
12453Date: Fri Feb 9 03:42:57 2018 +0000
12454
12455 upstream: Skip sftp-chroot test when SUDO not set instead of
12456
12457 fatal().
12458
12459 OpenBSD-Regress-ID: cd4b5f1109b0dc09af4e5ea7d4968c43fbcbde88
12460
12461commit df88551c02d4e3445c44ff67ba8757cff718609a
12462Author: dtucker@openbsd.org <dtucker@openbsd.org>
12463Date: Fri Feb 9 03:40:22 2018 +0000
12464
12465 upstream: Replace fatal with exit in the case that we do not have
12466
12467 $SUDO set. Prevents test failures when neither sudo nor doas are configured.
12468
12469 OpenBSD-Regress-ID: 6a0464decc4f8ac7d6eded556a032b0fc521bc7b
12470
12471commit 3b252c20b19f093e87363de197f1100b79705dd3
12472Author: djm@openbsd.org <djm@openbsd.org>
12473Date: Thu Feb 8 08:46:20 2018 +0000
12474
12475 upstream: some helpers to check verbose/quiet mode
12476
12477 OpenBSD-Regress-ID: e736aac39e563f5360a0935080a71d5fdcb976de
12478
12479commit ac2e3026bbee1367e4cda34765d1106099be3287
12480Author: djm@openbsd.org <djm@openbsd.org>
12481Date: Fri Feb 23 02:34:33 2018 +0000
12482
12483 upstream: Add BindInterface ssh_config directive and -B
12484
12485 command-line argument to ssh(1) that directs it to bind its outgoing
12486 connection to the address of the specified network interface.
12487
12488 BindInterface prefers to use addresses that aren't loopback or link-
12489 local, but will fall back to those if no other addresses of the
12490 required family are available on that interface.
12491
12492 Based on patch by Mike Manning in bz#2820, ok dtucker@
12493
12494 OpenBSD-Commit-ID: c5064d285c2851f773dd736a2c342aa384fbf713
12495
12496commit fcdb9d777839a3fa034b3bc3067ba8c1f6886679
12497Author: djm@openbsd.org <djm@openbsd.org>
12498Date: Mon Feb 19 00:55:02 2018 +0000
12499
12500 upstream: emphasise that the hostkey rotation may send key types
12501
12502 that the client may not support, and that the client should simply disregard
12503 such keys (this is what ssh does already).
12504
12505 OpenBSD-Commit-ID: 65f8ffbc32ac8d12be8f913d7c0ea55bef8622bf
12506
12507commit ce066f688dc166506c082dac41ca686066e3de5f
12508Author: Darren Tucker <dtucker@dtucker.net>
12509Date: Thu Feb 22 20:45:09 2018 +1100
12510
12511 Add headers for sys/audit.h.
12512
12513 On some older platforms (at least sunos4, probably others) sys/audit.h
12514 requires some other headers. Patch from klausz at haus-gisela.de.
12515
12516commit 3fd2d2291a695c96a54269deae079bacce6e3fb9
12517Author: Darren Tucker <dtucker@dtucker.net>
12518Date: Mon Feb 19 18:37:40 2018 +1100
12519
12520 Add REGRESSTMP make var override.
12521
12522 Defaults to original location ($srcdir/regress) but allows overriding
12523 if desired, eg a directory in /tmp.
12524
12525commit f8338428588f3ecb5243c86336eccaa28809f97e
12526Author: Darren Tucker <dtucker@dtucker.net>
12527Date: Sun Feb 18 15:53:15 2018 +1100
12528
12529 Remove now-unused check for getrusage.
12530
12531 getrusage was used in ssh-rand-helper but that's now long gone.
12532 Patch from klauszh at haus-gisela.de.
12533
12534commit 8570177195f6a4b3173c0a25484a83641ee3faa6
12535Author: dtucker@openbsd.org <dtucker@openbsd.org>
12536Date: Fri Feb 16 04:43:11 2018 +0000
12537
12538 upstream: Don't send IUTF8 to servers that don't like them.
12539
12540 Some SSH servers eg "ConfD" drop the connection if the client sends the
12541 new IUTF8 (RFC8160) terminal mode even if it's not set. Add a bug bit
12542 for such servers and avoid sending IUTF8 to them. ok djm@
12543
12544 OpenBSD-Commit-ID: 26425855402d870c3c0a90491e72e2a8a342ceda
12545
12546commit f6dc2ba3c9d12be53057b9371f5109ec553a399f
12547Author: Darren Tucker <dtucker@dtucker.net>
12548Date: Fri Feb 16 17:32:28 2018 +1100
12549
12550 freezero should check for NULL.
12551
12552commit 680321f3eb46773883111e234b3c262142ff7c5b
12553Author: djm@openbsd.org <djm@openbsd.org>
12554Date: Fri Feb 16 02:40:45 2018 +0000
12555
12556 upstream: Mention recent DH KEX methods:
12557
12558 diffie-hellman-group14-sha256
12559 diffie-hellman-group16-sha512
12560 diffie-hellman-group18-sha512
12561
12562 From Jakub Jelen via bz#2826
12563
12564 OpenBSD-Commit-ID: 51bf769f06e55447f4bfa7306949e62d2401907a
12565
12566commit 88c50a5ae20902715f0fca306bb9c38514f71679
12567Author: djm@openbsd.org <djm@openbsd.org>
12568Date: Fri Feb 16 02:32:40 2018 +0000
12569
12570 upstream: stop loading DSA keys by default, remove sshd_config
12571
12572 stanza and manpage bits; from Colin Watson via bz#2662, ok dtucker@
12573
12574 OpenBSD-Commit-ID: d33a849f481684ff655c140f5eb1b4acda8c5c09
12575
12576commit d2b3db2860c962927def39a52f67f1c23f7b201a
12577Author: jsing@openbsd.org <jsing@openbsd.org>
12578Date: Wed Feb 14 16:27:24 2018 +0000
12579
12580 upstream: Ensure that D mod (P-1) and D mod (Q-1) are calculated in
12581
12582 constant time.
12583
12584 This avoids a potential side channel timing leak.
12585
12586 ok djm@ markus@
12587
12588 OpenBSD-Commit-ID: 71ff3c16be03290e63d8edab8fac053d8a82968c
12589
12590commit 4270efad7048535b4f250f493d70f9acfb201593
12591Author: jsing@openbsd.org <jsing@openbsd.org>
12592Date: Wed Feb 14 16:03:32 2018 +0000
12593
12594 upstream: Some obvious freezero() conversions.
12595
12596 This also zeros an ed25519_pk when it was not being zeroed previously.
12597
12598 ok djm@ dtucker@
12599
12600 OpenBSD-Commit-ID: 5c196a3c85c23ac0bd9b11bcadaedd90b7a2ce82
12601
12602commit affa6ba67ffccc30b85d6e98f36eb5afd9386882
12603Author: Darren Tucker <dtucker@dtucker.net>
12604Date: Thu Feb 15 22:32:04 2018 +1100
12605
12606 Remove execute bit from modpipe.c.
12607
12608commit 9879dca438526ae6dfd656fecb26b0558c29c731
12609Author: Darren Tucker <dtucker@dtucker.net>
12610Date: Thu Feb 15 22:26:16 2018 +1100
12611
12612 Update prngd link to point to sourceforge.
12613
12614commit b6973fa5152b1a0bafd2417b7c3ad96f6e87d014
12615Author: Darren Tucker <dtucker@dtucker.net>
12616Date: Thu Feb 15 22:22:38 2018 +1100
12617
12618 Remove references to UNICOS.
12619
12620commit f1ca487940449f0b64f38f1da575078257609966
12621Author: Darren Tucker <dtucker@dtucker.net>
12622Date: Thu Feb 15 22:18:37 2018 +1100
12623
12624 Remove extra newline.
12625
12626commit 6d4e980f3cf27f409489cf89cd46c21501b13731
12627Author: Darren Tucker <dtucker@dtucker.net>
12628Date: Thu Feb 15 22:16:54 2018 +1100
12629
12630 OpenSSH's builtin entropy gathering is long gone.
12631
12632commit 389125b25d1a1d7f22e907463b7e8eca74af79ea
12633Author: Darren Tucker <dtucker@dtucker.net>
12634Date: Thu Feb 15 21:43:01 2018 +1100
12635
12636 Replace remaining mysignal() with signal().
12637
12638 These seem to have been missed during the replacement of mysignal
12639 with #define signal in commit 5ade9ab. Both include the requisite
12640 headers to pick up the #define.
12641
12642commit 265d88d4e61e352de6791733c8b29fa3d7d0c26d
12643Author: Darren Tucker <dtucker@dtucker.net>
12644Date: Thu Feb 15 20:06:19 2018 +1100
12645
12646 Remove remaining now-obsolete cvs $Ids.
12647
12648commit 015749e9b1d2f6e14733466d19ba72f014d0845c
12649Author: Darren Tucker <dtucker@dtucker.net>
12650Date: Thu Feb 15 17:01:54 2018 +1100
12651
12652 Regenerate dependencies after UNICOS removal.
12653
12654commit ddc0f3814881ea279a6b6d4d98e03afc60ae1ed7
12655Author: Darren Tucker <dtucker@dtucker.net>
12656Date: Tue Feb 13 09:10:46 2018 +1100
12657
12658 Remove UNICOS support.
12659
12660 The code required to support it is quite invasive to the mainline
12661 code that is synced with upstream and is an ongoing maintenance burden.
12662 Both the hardware and software are literal museum pieces these days and
12663 we could not find anyone still running OpenSSH on one.