xref: /freebsd/crypto/openssh/ChangeLog (revision 8e28d84935f2f0ee081d44f9803f3052b960e50b)
1commit 8725dbc5b5fcc3e326fc71189ef8dba4333362cc
2Author: Damien Miller <djm@mindrot.org>
3Date:   Wed Apr 9 17:02:17 2025 +1000
4
5    update version numbers
6
7commit cc7feb9458ad3b893b53dc9c7500d1affd208bde
8Author: djm@openbsd.org <djm@openbsd.org>
9Date:   Wed Apr 9 07:00:21 2025 +0000
10
11    upstream: openssh-10.0
12
13    OpenBSD-Commit-ID: db5b4a1f1c9e988f8f166b56dc5643606294b403
14
15commit fc86875e6acb36401dfc1dfb6b628a9d1460f367
16Author: djm@openbsd.org <djm@openbsd.org>
17Date:   Wed Apr 9 07:00:03 2025 +0000
18
19    upstream: Fix logic error in DisableForwarding option. This option
20
21    was documented as disabling X11 and agent forwarding but it failed to do so.
22    Spotted by Tim Rice.
23
24    OpenBSD-Commit-ID: fffc89195968f7eedd2fc57f0b1f1ef3193f5ed1
25
26commit dd73459e351b0a2908aed90910c8ff9b0b381c6d
27Author: djm@openbsd.org <djm@openbsd.org>
28Date:   Wed Apr 9 01:24:40 2025 +0000
29
30    upstream: oops, I accidentally backed out the typo fix
31
32    OpenBSD-Commit-ID: f485f79bf3e9ebbe1de13ac96150cf458956cfd8
33
34commit 0cb945891944bada5850e85d60afa3c807cf1af6
35Author: djm@openbsd.org <djm@openbsd.org>
36Date:   Wed Apr 9 01:23:47 2025 +0000
37
38    upstream: typo
39
40    OpenBSD-Commit-ID: f912725c7d303720706b3ccfb2cb846d46296d13
41
42commit cd4a6bd50b658d707867caa1f5aa40b35c2b6c19
43Author: Damien Miller <djm@mindrot.org>
44Date:   Wed Apr 9 09:49:55 2025 +1000
45
46    initialise websafe_allowlist in agent fuzzer
47
48commit 55b7cb48af96c1102ef8ab5a73bb329cbed30945
49Author: djm@openbsd.org <djm@openbsd.org>
50Date:   Tue Apr 8 23:10:46 2025 +0000
51
52    upstream: typo
53
54    OpenBSD-Regress-ID: 08477b936d1d0c1e8a98aa1c0e1bdde8871894c9
55
56commit 985d8cbcd3438cc36b4e709476f1783e358ddfb1
57Author: djm@openbsd.org <djm@openbsd.org>
58Date:   Tue Apr 8 23:10:08 2025 +0000
59
60    upstream: typo
61
62    OpenBSD-Commit-ID: 6e683e13e72bf1e43bbd3bbc6a8332d5a98bdc99
63
64commit 000c3d14e94d8f7597087c457260ea9417045b65
65Author: dtucker@openbsd.org <dtucker@openbsd.org>
66Date:   Mon Apr 7 08:12:22 2025 +0000
67
68    upstream: Include time.h for time().
69
70    Fixes warning on some platforms when building without openssl.
71
72    OpenBSD-Commit-ID: 04ca29b8eaae1860c7adde3e770baa1866e30a54
73
74commit 49b8b9bf829e08af22366530614a5e59ac341ca9
75Author: tb@openbsd.org <tb@openbsd.org>
76Date:   Wed Apr 2 04:28:03 2025 +0000
77
78    upstream: Wrap #include <openssl/dsa.h> in #ifdef WITH_DSA
79
80    ok djm
81
82    OpenBSD-Commit-ID: ed01a7c102243f84e4a317aefb431916d98aab15
83
84commit f80fb819e5521e13f167edbcc3eed66e22ad0c2a
85Author: Damien Miller <djm@mindrot.org>
86Date:   Thu Apr 3 09:10:19 2025 +1100
87
88    remove all instances of -pie from LDFLAGS
89
90    Previously only the first instance of this flag was removed.
91    Unbreaks build on OpenSUSE Tumbleweed. Patch from Antonio Larrosa
92
93commit 6c9872faa1c297a84c6d3e3b95a927be99eadbf6
94Author: djm@openbsd.org <djm@openbsd.org>
95Date:   Tue Apr 1 23:23:20 2025 +0000
96
97    upstream: remove ability to enable DSA support. Actual code will be
98
99    g/c'd separately. ok deraadt@
100
101    OpenBSD-Commit-ID: 2a032b75156c4d922e8343fa97ff6bc227f09819
102
103commit 8460aaa4e1f8680f03cc5334556b9440b401f010
104Author: dtucker@openbsd.org <dtucker@openbsd.org>
105Date:   Fri Mar 28 21:45:55 2025 +0000
106
107    upstream: Add TEST_SSH_SSHD_ENV to sshd lines here too.
108
109    OpenBSD-Regress-ID: 045f2c88b42d694b404db51c5de5eca20d748ff1
110
111commit 5e60f5937b9c33190b9d7614f72d85d4a9b38d3d
112Author: dtucker@openbsd.org <dtucker@openbsd.org>
113Date:   Fri Mar 28 06:04:07 2025 +0000
114
115    upstream: Pass "ControlMaster no" to ssh when invoked by scp & sftp.
116
117    If you have ControlMaster auto (or yes) in your config, and the
118    first connection you make is via scp or sftp, then you may get a
119    few unexpected options applied to it (eg ForwardX11 no), since sftp
120    and sftp explicitly disable those for reasons.  These effects will
121    persist beyond the initial scp or sftp command.
122
123    This explicitly disables persistent session *creation* by scp and sftp.
124    It will not prevent them from using an existing session if one has
125    already been created.
126
127    From Github PR#557, ok djm@ kn@
128
129    OpenBSD-Commit-ID: 9dad7c737466837e0150c4318920f46d844770c4
130
131commit bbd36869dfb4b770cc9e6a345c04a585a0955aec
132Author: dtucker@openbsd.org <dtucker@openbsd.org>
133Date:   Fri Mar 28 05:41:15 2025 +0000
134
135    upstream: Set sshd environment variables during sshd test run too.
136
137    OpenBSD-Regress-ID: 50cb325d92c390a2909662c901f6ac5d80b6f74d
138
139commit 98f05b1484daddef2f56b79e24540523b5016143
140Author: dtucker@openbsd.org <dtucker@openbsd.org>
141Date:   Fri Mar 28 05:36:24 2025 +0000
142
143    upstream: Add TEST_SSH_SSHD_ENV variable which is added to sshd's
144
145    environment. Will be used in Portable to tweak behaviour of tcmalloc's
146    debugging.
147
148    OpenBSD-Regress-ID: 67e38c3c4517ddb72c8a3549a3325a166d7bb6d6
149
150commit 8cd9ed4df0eccc825eca0c45354a37332e125e38
151Author: dtucker@openbsd.org <dtucker@openbsd.org>
152Date:   Fri Mar 28 05:33:30 2025 +0000
153
154    upstream: chown log directory in addition to log files.
155
156    OpenBSD-Regress-ID: b520d54a0bbf2c6554413c798218bda26b385ad9
157
158commit e32de6bf4f3229d4838beb127de45eed1377ccc5
159Author: Darren Tucker <dtucker@dtucker.net>
160Date:   Fri Mar 28 16:47:58 2025 +1100
161
162    Be explicit about environment variables for tests.
163
164    This will make it easier to reproduce a test failure by cut-and-paste of
165    the corresponding line from the github log.
166
167commit 77a3e6ba47381547b3fe4b29223256f276fbd07e
168Author: Darren Tucker <dtucker@dtucker.net>
169Date:   Fri Mar 28 16:46:40 2025 +1100
170
171    Add tcmalloc flags to TEST_SSH_SSHD_ENV.
172
173    This will get passed to sshd via test-exec.sh.
174
175commit a73890e340fbd6121251854b658a72d738b86c84
176Author: Darren Tucker <dtucker@dtucker.net>
177Date:   Thu Mar 27 23:04:44 2025 +1100
178
179    Add PuTTY 0.81, 0.82 and 0.83 to tests.
180
181commit 90a28de0d49570324d1695c0b4686354ef3bcae0
182Author: Darren Tucker <dtucker@dtucker.net>
183Date:   Thu Mar 27 22:30:40 2025 +1100
184
185    Include TCMALLOC_STACKTRACE_METHOD in output.
186
187    If TCMALLOC_STACKTRACE_METHOD happens to be set, include it in the debug
188    output to make reproducing test cases easier.
189
190commit fd5a6bb6dd7657c4bd8cd0ee11d5c8ddf0d927b2
191Author: Darren Tucker <dtucker@dtucker.net>
192Date:   Thu Mar 27 20:15:11 2025 +1100
193
194    Test with-linux-memlock-onfault in kitchensink.
195
196commit 22330711e2459c23d9736ee16e0e2ee0fcc30b9a
197Author: Collin Funk <collin.funk1@gmail.com>
198Date:   Wed Mar 26 18:24:59 2025 -0700
199
200    Include fcntl.h so AT_FDCWD does not get redefined.
201
202commit 6c49e5f7dcaf886b4a702a6c003cae9dca04d3ea
203Author: Daniil Tatianin <d-tatianin@yandex-team.ru>
204Date:   Thu Feb 27 11:37:13 2025 +0300
205
206    Add support for locking memory on Linux
207
208    Linux wakes up kcompactd threads in order to make more contiguous memory
209    available on the system, it does this by migrating live movable pages
210    (actively modifying live processes' page tables and constantly flooding
211    them with page invalidation IPIs, which can be up to millions per
212    second), which causes the process to become unresponsive for up to
213    seconds or even minutes in some severe cases. In case of sshd, we want
214    to always be able to connect to the system, even if it's under heavy
215    kcompactd load.
216
217    Introduce an option to protect sshd and its children sessions from being
218    compacted by kcompactd (this works in cojunction with
219    compact_unevictable_allowed = 0). Note that we depend on MCL_ONFAULT
220    being available, which was introduced in linux 4.4. MCL_ONFAULT allows
221    the system to lock pages lazily, thus drastically reducing memory usage
222    of a locked process (without MCL_ONFAULT, every existing mapping in the
223    process is instantly write-faulted).
224
225commit fdc4853c5b1567934d43ab13282f03033cc21325
226Author: Daniil Tatianin <d-tatianin@yandex-team.ru>
227Date:   Thu Feb 27 11:46:25 2025 +0300
228
229    platform: introduce a way to hook new session start
230
231    Previously this was possible via post_fork_child, but ever since sshd
232    was split into multiple binaries, this is now no longer possible becase
233    of execv.
234
235commit 1b311b6b17be81577514c38e8be4f5740d7df496
236Author: dtucker@openbsd.org <dtucker@openbsd.org>
237Date:   Wed Mar 19 06:11:15 2025 +0000
238
239    upstream: Prevent theoretical NULL deref in throughlocal_sftp.
240
241    Coverity CID 405019, although at the moment it's not reachable. ok djm@
242
243    OpenBSD-Commit-ID: 630d46c1021b69fbb470e349976c70e9a48b7644
244
245commit 96493ebd6ff48bbb802576e208794a26928569b0
246Author: Darren Tucker <dtucker@dtucker.net>
247Date:   Wed Mar 19 17:35:10 2025 +1100
248
249    Fix workflow syntax again.
250
251commit 575c43fd4c44d376b1771c0fdaf4941021ba88c9
252Author: Darren Tucker <dtucker@dtucker.net>
253Date:   Tue Mar 18 20:54:48 2025 +1100
254
255    Differentiate logfiles better.
256
257commit 8a1294638f3a47d46263ea574fa85c8e115ea893
258Author: Darren Tucker <dtucker@dtucker.net>
259Date:   Tue Mar 18 20:27:46 2025 +1100
260
261    Fix another typo in workflow.
262
263commit bd9e6bbcc864b3e10c4e11f5aec1b3a5e3a89b55
264Author: Darren Tucker <dtucker@dtucker.net>
265Date:   Tue Mar 18 18:16:12 2025 +1100
266
267    Fix syntax error in workflow.
268
269commit ce88a1bb4a2e6425752094f7a2eb4adfb0ca7971
270Author: Darren Tucker <dtucker@dtucker.net>
271Date:   Tue Mar 18 18:13:14 2025 +1100
272
273    Identify each logfile while printing them.
274
275commit b58e429960c4791fc4e30bb7c70d1f77d538b546
276Author: djm@openbsd.org <djm@openbsd.org>
277Date:   Tue Mar 18 04:53:14 2025 +0000
278
279    upstream: fix NULL dereference for Match conditions missing
280
281    arguments, e.g. "Match user". Spotted by Coverity (CID 477813)
282
283    OpenBSD-Commit-ID: 13584281cfa23b8ebc41f9d128a6b9464ae960d4
284
285commit 0ce5281f017c3ad7bdcc2bbd9745119a73e0cbb8
286Author: tb@openbsd.org <tb@openbsd.org>
287Date:   Fri Mar 14 09:49:49 2025 +0000
288
289    upstream: Fix EVP_CIPHER_CTX_ctrl() return checks
290
291    While this API tries to translate negative return values (i.e. -1) to 0
292    in BoringSSL and LibreSSL, it is still possible for it to return negative
293    values in prinicple. We even incorrectly document that -1 can be returned
294    while Boring and OpenSSL plead the Fifth.
295
296    In OpenSSL 3 there are now code paths that explicitly return -1 and they
297    started shifting their return checks to <= 0 - of course they do this in
298    inconsistent and sometimes incorrect manner. While these paths aren't
299    reachable from ssh right now, who can really tell what happens in the two
300    hundred lines of inscrutable bloated mess this has become.
301
302    So error check with <= 0 to ensure that we don't accidentally translate an
303    error to success.
304
305    ok markus schwarze
306
307    OpenBSD-Commit-ID: a855c833cf4ecfce43bedc761f26ad924f70483c
308
309commit 2e81100763d5885e500f065b04c16ed87ce74318
310Author: Darren Tucker <dtucker@dtucker.net>
311Date:   Mon Mar 17 21:35:55 2025 +1100
312
313    Fix debug log path.
314
315commit 442a44970179d70ebb62bba792699eaec978a1db
316Author: Darren Tucker <dtucker@dtucker.net>
317Date:   Fri Mar 14 16:24:06 2025 +1100
318
319    Also lazily unmount workspace in case of straggers.
320
321commit 20427f6735fe5ddab31911ce5315adc71acf47d8
322Author: Darren Tucker <dtucker@dtucker.net>
323Date:   Fri Mar 14 16:17:39 2025 +1100
324
325    Make sure upstream tests run on correct hardware.
326
327commit 91a2f70a56827ae31649baf17227b0914ac5aa36
328Author: Darren Tucker <dtucker@dtucker.net>
329Date:   Fri Mar 14 13:47:27 2025 +1100
330
331    Add OpenBSD upstream test on obsdsnap-arm64.
332
333commit c20f7413525602b0ea786d8974d03a81f7ca2a92
334Author: Damien Miller <djm@mindrot.org>
335Date:   Thu Mar 13 10:45:53 2025 +1100
336
337    rebuild .depend
338
339commit d47ef958b89c6fa809302d654009d3dfabe11b75
340Author: djm@openbsd.org <djm@openbsd.org>
341Date:   Wed Mar 12 22:43:44 2025 +0000
342
343    upstream: remove assumption that the sshd_config and any configs
344
345    included from it can fit in a (possibly enlarged) socket buffer, by having
346    the sshd listener mainloop actively manage sending the configuration to the
347    sshd-session subprocess.
348
349    work by markus@ w/ a little feedback from me;
350    ok me and committing on his behalf
351
352    OpenBSD-Commit-ID: 8f54451483f64951853074adb76bc4f838eaf3ae
353
354commit 9c90b563943c16418d737433ac478974b8761ee5
355Author: dtucker@openbsd.org <dtucker@openbsd.org>
356Date:   Tue Mar 11 11:46:44 2025 +0000
357
358    upstream: Prime caches for DNS names needed for tests.
359
360    When running the SSHFP tests, particularly on an ephemeral VM, the first
361    query or two can fail for some reason, presumably because something isn't
362    fully initialized or something.  To work around this, issue queries for the
363    names we'll need before we need them.
364
365    OpenBSD-Regress-ID: 900841133540e7dead253407db5a874a6ed09eca
366
367commit 10124eefe875a3e4e1cfb84ebe6a613ed3213b78
368Author: dtucker@openbsd.org <dtucker@openbsd.org>
369Date:   Tue Mar 11 09:06:50 2025 +0000
370
371    upstream: Some dd's don't understand "1m", so handle seperately.
372
373    OpenBSD-Regress-ID: 1d983b27c96f28f69d3a288c19e8d8c58e1b2ee3
374
375commit c21c8fc319376c2f5e0da166e9e89a97a245ae72
376Author: Darren Tucker <dtucker@dtucker.net>
377Date:   Tue Mar 11 19:17:46 2025 +1100
378
379    Lazily unmount github workspace at end of workflow.
380
381    Sometimes when a test times out the workspace is still busy when we try
382    to unmount it, which leaves the runner unusable until it's cleaned up
383    manually. We try to unmount this in the first step, but that usually
384    doesn't work since it fails during setup before it starts our workflow.
385    Move it to the end and make it a lazy unmount so it hopefully works
386    eventually.
387
388commit 4bcbac742968f5086cfd4c570a51de25ef77931f
389Author: dtucker@openbsd.org <dtucker@openbsd.org>
390Date:   Tue Mar 11 07:50:20 2025 +0000
391
392    upstream: Add regress test for sftp resume.
393
394    OpenBSD-Regress-ID: 37f629b3014338fa23a85df1e1bb320ea12282e1
395
396commit e2c4f070b43a4fd7d59a9350e2fe78df605830b5
397Author: dtucker@openbsd.org <dtucker@openbsd.org>
398Date:   Tue Mar 11 07:46:02 2025 +0000
399
400    upstream: Use ssh binary instead of the (smaller) script when
401
402    preparing test data files since it's faster.
403
404    OpenBSD-Regress-ID: 4215e42682fdb73e131e10645d4a1a23a91d64f5
405
406commit 62f02e95ba5cda4649c482d30f4370e2360eb94d
407Author: dtucker@openbsd.org <dtucker@openbsd.org>
408Date:   Tue Mar 11 07:43:45 2025 +0000
409
410    upstream: Set up dbclient's known_hosts as it expects.
411
412    OpenBSD-Regress-ID: 9e0898e8423237ce5023be53787bb4062e0d0418
413
414commit 395284bd52887dbaf7e78200c857d7f2d9ce398e
415Author: dtucker@openbsd.org <dtucker@openbsd.org>
416Date:   Tue Mar 11 07:43:03 2025 +0000
417
418    upstream: Use $DBCLIENT to access dbclient for consistency.
419
420    OpenBSD-Regress-ID: 81e1b41e1ffc49aba1e6fcaeb6242f3b7875ea3c
421
422commit 97e10c0005a784622c61cb4e8bb7858b410bbcc6
423Author: dtucker@openbsd.org <dtucker@openbsd.org>
424Date:   Tue Mar 11 07:42:08 2025 +0000
425
426    upstream: Check if dbclient supports SHA1 before trying SHA1-based
427
428    KEX.
429
430    Dropbear 2025.87 removed SHA1 support by default, which means
431    diffie-hellman-group14-sha1 is not available.  Unfortunately there isn't a
432    flag to query supported KEX, so instead check MACs and if it doesn't have
433    SHA1 methods, assuming SHA1 based KEXes are likewise not available.  Spotted
434    by anton@.
435
436    OpenBSD-Regress-ID: acfa8e26c001cb18b9fb81a27271c3b51288d304
437
438commit 29a5127f808d00aa539fd27d83a65c2c56179b0e
439Author: dtucker@openbsd.org <dtucker@openbsd.org>
440Date:   Tue Mar 11 07:48:51 2025 +0000
441
442    upstream: Set highwater when resuming a "put". Prevents bogus "server
443
444    reordered acks" debug message.  ok djm@
445
446    OpenBSD-Commit-ID: aa7f6d0fc2e893c8c278ea3e6e0974c2eca83f5d
447
448commit 6575859d7acb110acf408707f98ed9744ca7d692
449Author: dtucker@openbsd.org <dtucker@openbsd.org>
450Date:   Mon Mar 3 06:54:37 2025 +0000
451
452    upstream: Test for %-token and env var expansion in SetEnv.
453
454    OpenBSD-Regress-ID: bd6139a6177ac4afb29a0ce4afc23567b22ef9f9
455
456commit fd7ad8d7bf7dbdeb8f11a8b51aa9d31df1a17e52
457Author: dtucker@openbsd.org <dtucker@openbsd.org>
458Date:   Sun Mar 2 07:41:06 2025 +0000
459
460    upstream: Also test User expansions when supplied via -l option and
461
462    user@host.
463
464    OpenBSD-Regress-ID: 56415859260b53ef0dd20f71225ba5fdf6320f50
465
466commit e6cfd783f1491b502db9322aa970822c63f1667d
467Author: dtucker@openbsd.org <dtucker@openbsd.org>
468Date:   Sat Mar 1 06:12:47 2025 +0000
469
470    upstream: Tests for User expansion of %-tokens and environment
471
472    variables.
473
474    OpenBSD-Regress-ID: 7ed21dd0e09fb1f3537b8b177f171018aa501628
475
476commit 197e503b8e4b642ce0f405a5d65da4256fa96431
477Author: djm@openbsd.org <djm@openbsd.org>
478Date:   Fri Dec 6 16:25:58 2024 +0000
479
480    upstream: use glob(3) wildcards in AuthorizedKeys/PrincipalsFile
481
482    tests to exercise this feature; ok dtucker
483
484    OpenBSD-Regress-ID: 7f7b19c0b05b1862cc6521ce61b2b301a3f9cc3b
485
486commit 396202180180a4ac16788d469508a348789dafa1
487Author: djm@openbsd.org <djm@openbsd.org>
488Date:   Fri Dec 6 10:37:42 2024 +0000
489
490    upstream: implement attestation verification for ED25519 keys
491
492    OpenBSD-Regress-ID: c44fa5cdb434375a8b5545fdb4fc651061afca1f
493
494commit b49875428cda9c16c5bd52552100da2b419cda5f
495Author: dtucker@openbsd.org <dtucker@openbsd.org>
496Date:   Mon Mar 3 06:53:09 2025 +0000
497
498    upstream: Add %-token and environment variable expansion to SetEnv.
499
500    feedback deraadt@ jmc@, nits and ok djm@
501
502    OpenBSD-Commit-ID: 2f6e5070481cb73e6f35fd1c6608c1eeff88a5c1
503
504commit b6bba67e6c31d268480773e4fed16d0a32b4218e
505Author: djm@openbsd.org <djm@openbsd.org>
506Date:   Sun Mar 2 22:44:00 2025 +0000
507
508    upstream: fix PerSourcePenalty incorrectly using "crash" penalty when
509
510    LoginGraceTime was exceeded. Reported by irwin AT princeton.edu via bz3797
511
512    OpenBSD-Commit-ID: 1ba3e490a5a9451359618c550d995380af454d25
513
514commit 38d69fee1b06948f160d94abd07b6b297630d30a
515Author: Damien Miller <djm@mindrot.org>
516Date:   Sun Mar 2 22:06:53 2025 +1100
517
518    include __builtin_popcount replacement function
519
520    Some systems/compilers lack __builtin_popcount(), so replace it as
521    necessary. Reported by Dennis Clarke; ok dtucker@
522
523commit c94138d02a45dda5015f38f5a60b0bdde29019c1
524Author: djm@openbsd.org <djm@openbsd.org>
525Date:   Sun Mar 2 11:03:13 2025 +0000
526
527    upstream: whitespace
528
529    OpenBSD-Commit-ID: 1bd8953a37451ef7e0991f9fceec5e8005fe986a
530
531commit 65d2c59628e68e166046efa69e76c1d395a8df6e
532Author: dtucker@openbsd.org <dtucker@openbsd.org>
533Date:   Sun Mar 2 07:02:49 2025 +0000
534
535    upstream: Make a copy of the user when handling ssh -l, so that
536
537    later during User token expansion we don't end up freeing a member of argv.
538    Spotted by anton@'s regress tests.
539
540    OpenBSD-Commit-ID: 2f671a4f5726b66d123b88b1fdd1a90581339955
541
542commit bd30cf784d6e825ef71592fb723c41d4f2fd407b
543Author: dtucker@openbsd.org <dtucker@openbsd.org>
544Date:   Sat Mar 1 06:11:26 2025 +0000
545
546    upstream: Allow %-token and environment variable expansion in User,
547
548    with the exception of %r and %C which are self-referential.  Requested in
549    bz#3477, ok djm@, man page improvements jmc@
550
551    OpenBSD-Commit-ID: caeb46251ee073662f6f5864c6f7b92d8ac80fa8
552
553commit 94f59dcfc57f95ae044f75c3ce544329c8956c35
554Author: Darren Tucker <dtucker@dtucker.net>
555Date:   Sat Mar 1 10:28:59 2025 +1100
556
557    Rebuild config files if Makefile changes.
558
559    This ensures paths are updated if they are changed by re-running configure.
560    Patch from rapier at psc.edu.
561
562commit dfd9880585db1570656022f9fe1519df673f7b8a
563Author: Darren Tucker <dtucker@dtucker.net>
564Date:   Wed Feb 26 18:16:03 2025 +1100
565
566    Check for le32toh, le64toh, htole64 individually.
567
568    It appears that at least some versions of endian.h in glibc do not have
569    the latter two, so check for and replace each one individually.
570    bz#3794, ok djm@
571
572commit cb99e8eb228df366af33f4fe88d7a9dd0dbf0756
573Author: djm@openbsd.org <djm@openbsd.org>
574Date:   Tue Feb 25 06:25:30 2025 +0000
575
576    upstream: ressurect fix for "match invalid-user" that got clobbered
577
578    by 1.423
579
580    OpenBSD-Commit-ID: d18bf0945976e0f3467d710d4bc8bdbe181c0567
581
582commit 487cf4c18c123b66c1f3f733398cd37e6b2ab6ab
583Author: deraadt@openbsd.org <deraadt@openbsd.org>
584Date:   Fri Feb 21 18:22:41 2025 +0000
585
586    upstream: Also prohibit , (comma) in hostnames, proposed by David
587
588    Leadbeater ok djm millert
589
590    OpenBSD-Commit-ID: 2837fa31dc6e81976f510f0a259edaa559b20b07
591
592commit 3bc6de98c830bd5207f6c371ba69c5874f06305b
593Author: Damien Miller <djm@mindrot.org>
594Date:   Mon Feb 24 17:27:50 2025 +1100
595
596    Try to fix github tcmalloc target failure
597
598    tcmalloc may, depending on the stacktrace generator it uses, create
599    pipe(2) fds during shared library initialisation. These will later
600    get clobbered by ssh/sshd calling closefrom() and chaos will ensue.
601    Tell tcmalloc to use an unwinder that doesn't pull this stuff.
602
603commit 922e54bbfe8c8479453693ef52350338f0c19124
604Author: Damien Miller <djm@mindrot.org>
605Date:   Fri Feb 21 13:44:35 2025 +1100
606
607    cleanup last mention of ubuntu-20.04
608
609commit bc4b3f6dc1738d389e5c9dcca8c56d7e153fee49
610Author: Damien Miller <djm@mindrot.org>
611Date:   Fri Feb 21 13:44:13 2025 +1100
612
613    prune gcc/clang versions to be tested
614
615    Test only the oldest and latest versions of each
616
617commit 94b73755f931d592a612ef5cb998694643eab5ff
618Author: Damien Miller <djm@mindrot.org>
619Date:   Fri Feb 21 11:30:22 2025 +1100
620
621    Update AWS-LC version number
622
623    Patch from Shubham Mittal bz bz3792
624
625commit 6887099fae6d9f3482e1075d034e9343dc413200
626Author: Damien Miller <djm@mindrot.org>
627Date:   Fri Feb 21 11:22:34 2025 +1100
628
629    adjust workflows for ubuntu version transition
630
631    remove workflows for unsupported compilers, add a few for additional
632    supported compilers, move some workflows to run on ubuntu-latest
633
634commit 33bb47e6f74f2ca8093946e6f462d655a9ae46d3
635Author: Damien Miller <djm@mindrot.org>
636Date:   Thu Feb 20 17:10:32 2025 +1100
637
638    Add ubuntu-*-arm test runners
639
640commit a0c95fbb215b2168fa51b15906e2d6990d7fef6b
641Author: Damien Miller <djm@mindrot.org>
642Date:   Thu Feb 20 17:03:28 2025 +1100
643
644    remove ubuntu-20.04 Github action runners
645
646    ubuntu-20.04 is deprecated now, so migrate all its unique runners
647    to ubuntu-22.04.
648
649    ok dtucker@
650
651commit 0cbeedba81b57c56379e1d202b9ccd3b72af7ddc
652Author: Damien Miller <djm@mindrot.org>
653Date:   Tue Feb 18 19:03:42 2025 +1100
654
655    openssh-9.9p2
656
657commit 0832aac79517611dd4de93ad0a83577994d9c907
658Author: djm@openbsd.org <djm@openbsd.org>
659Date:   Tue Feb 18 08:02:48 2025 +0000
660
661    upstream: Fix cases where error codes were not correctly set
662
663    Reported by the Qualys Security Advisory team. ok markus@
664
665    OpenBSD-Commit-ID: 7bcd4ffe0fa1e27ff98d451fb9c22f5fae6e610d
666
667commit 6ce00f0c2ecbb9f75023dbe627ee6460bcec78c2
668Author: djm@openbsd.org <djm@openbsd.org>
669Date:   Tue Feb 18 08:02:12 2025 +0000
670
671    upstream: Don't reply to PING in preauth phase or during KEX
672
673    Reported by the Qualys Security Advisory team. ok markus@
674
675    OpenBSD-Commit-ID: c656ac4abd1504389d1733d85152044b15830217
676
677commit 9e5bd74a85192c00a842f63d7ab788713b4284c3
678Author: jmc@openbsd.org <jmc@openbsd.org>
679Date:   Sat Feb 15 06:48:56 2025 +0000
680
681    upstream: - use \& when contructs like "e.g." end a line, to avoid
682
683    double spacing - macro is Qq not Oq
684
685    OpenBSD-Commit-ID: 17e5d2d7f288cc7fc536e3af252224525f9fb43a
686
687commit f519e71fb7a46314ae16e2a75490649dc0bd01a2
688Author: Damien Miller <djm@mindrot.org>
689Date:   Sat Feb 15 13:12:40 2025 +1100
690
691    depend
692
693commit 9131ac64b0ebe66dc1de9d44bf8d1bd64a24c350
694Author: djm@openbsd.org <djm@openbsd.org>
695Date:   Sat Feb 15 01:52:07 2025 +0000
696
697    upstream: add "Match version" support to ssh_config. Allows
698
699    matching on the local version of OpenSSH, e.g. "Match version OpenSSH_10.*"
700
701    ok markus@
702
703    OpenBSD-Commit-ID: c0cb504d0b9e43ccf12e68a544a7cd625e89758d
704
705commit 192a20df00c8a56fe7d92ffa23d959c865d7fb9e
706Author: djm@openbsd.org <djm@openbsd.org>
707Date:   Sat Feb 15 01:50:47 2025 +0000
708
709    upstream: Add support for "Match sessiontype" to ssh_config. Allows
710
711    matching on the type of session requested, either "shell" for interactive
712    sessions, "exec" for command execution sessions, "subsystem" for subsystem
713    requests, such as sftp, or "none" for transport/forwarding-only sessions.
714
715    ok markus@
716
717    OpenBSD-Commit-ID: eff5c001aecb2283d36639cfb28c0935a8bfd468
718
719commit caa3c0c77082888236b0b0c4feb3e6879731b3ba
720Author: djm@openbsd.org <djm@openbsd.org>
721Date:   Sat Feb 15 01:48:30 2025 +0000
722
723    upstream: "Match command ..." support for ssh_config to allow
724
725    matching on the remote command specified on the commandline.
726
727    Also relaxes matching rules for `Match tagged` to allow
728    `Match tagged ""` to match an empty tag value. This also works
729    for command.
730
731    ok markus@
732
733    OpenBSD-Commit-ID: 00dcfea425bf58d824bf5e3464cfc2409121b60d
734
735commit 38f6000e9851a00e2e4b8e1eb4ea6a243ef7e6a3
736Author: Damien Miller <djm@mindrot.org>
737Date:   Tue Feb 11 10:32:26 2025 +1100
738
739    depend
740
741commit aa1409e7a0a5605f0127651a3ba5a348666325bc
742Author: djm@openbsd.org <djm@openbsd.org>
743Date:   Mon Feb 10 23:19:26 2025 +0000
744
745    upstream: include arguments the command was invoked with, and
746
747    operating system name, version and architecture in startup debugging output;
748    ok dtucker
749
750    OpenBSD-Commit-ID: 2a509d319aaf31a6bf9998e1842832883fbc3edd
751
752commit 857ac20f5fe19f183defba5dbf4b7d9e6400230c
753Author: djm@openbsd.org <djm@openbsd.org>
754Date:   Mon Feb 10 23:16:51 2025 +0000
755
756    upstream: include line number in Match debug messages, makes it a
757
758    little easier to see what's going on
759
760    OpenBSD-Commit-ID: 1fcf4aa2ee667711b9497ded0fa52d757c69b1df
761
762commit af49d474e481d2d78b2f06b06a06b0b37629358e
763Author: djm@openbsd.org <djm@openbsd.org>
764Date:   Mon Feb 10 23:00:29 2025 +0000
765
766    upstream: fix "Match invalid-user" from incorrectly being activated
767
768    in initial configuration pass when no other predicates were present on the
769    match line
770
771    OpenBSD-Commit-ID: 02703b4bd207fafd03788bc4e7774bf80be6c9a8
772
773commit 1c67bae3f5834e48ded71c406f2039dea6e536db
774Author: schwarze@openbsd.org <schwarze@openbsd.org>
775Date:   Sun Feb 9 18:24:08 2025 +0000
776
777    upstream: In a section 1 manual, use the plain English words
778
779    "standard output" rather than the overly technical abbreviation "stdout" - we
780    are not talking about a device file or a FILE * object here. Issue reported
781    by <onf at disroot dot org> on the groff mailing list.
782
783    OpenBSD-Commit-ID: a0816999f970e6159523bed8484f62c42ec93109
784
785commit 85b3d68dd931416ede657f371f1d60cdc3a66f34
786Author: dtucker@openbsd.org <dtucker@openbsd.org>
787Date:   Fri Jan 17 00:09:41 2025 +0000
788
789    upstream: Fix debug logging of user specific delay. Patch from
790
791    Achim Leitner (fjl5) via github PR#552.
792
793    OpenBSD-Commit-ID: 834a869ed9b15058d3c1ef0cd75402ef989255d8
794
795commit e4e5b06fdf4532705669c0ae944b364022d16b9d
796Author: dtucker@openbsd.org <dtucker@openbsd.org>
797Date:   Thu Jan 16 06:37:10 2025 +0000
798
799    upstream: Call log_init in sshd-auth and sshd-session immediately
800
801    after parsing the config file so that any log settings set in the config file
802    take effect immediately.  Move version banners to immediately after that, and
803    make them distinct per binary.  ok djm@
804
805    OpenBSD-Commit-ID: acf3d090638edf9b6e6f78eed96b537fe671f0f5
806
807commit 0643994b20f2cc54bca80842a984b3052ff1a6a9
808Author: dtucker@openbsd.org <dtucker@openbsd.org>
809Date:   Wed Jan 15 22:23:13 2025 +0000
810
811    upstream: Use strprefix helper when processing sshd -C test args
812
813    instead of counting bytes by hand.  ok djm@
814
815    OpenBSD-Commit-ID: 2866d369d96fe04bf76112260ac37e489f98a9a9
816
817commit 66efd0fbb6b8b95f8a520f2cdf8ede14e62b30b3
818Author: Damien Miller <djm@mindrot.org>
819Date:   Thu Feb 6 09:38:09 2025 +1100
820
821    add support for AWS-LC (AWS libcrypto)
822
823    Patch from Shubham Mittal via bz3784; ok dtucker
824
825commit 826483d51a9fee60703298bbf839d9ce37943474
826Author: Tim Rice <tim@multitalents.net>
827Date:   Mon Dec 16 15:36:54 2024 -0800
828
829    fix old typo (s/SYSVINITSTOPT/SYSVINITSTOP/)
830
831commit 1a8ce460f1d0c3f7304edba0733783b57b430e21
832Author: dtucker@openbsd.org <dtucker@openbsd.org>
833Date:   Thu Dec 12 09:09:09 2024 +0000
834
835    upstream: Plug leak on error path, spotted by Coverity. ok djm@
836
837    OpenBSD-Commit-ID: b1859959374b4709569760cae0866d22a16606d3
838
839commit 924f996144fc0ae1a659fadcfc2237d1ae935fc4
840Author: Xavier Hsinyuan <me@lstlx.com>
841Date:   Mon Dec 9 11:21:05 2024 +0800
842
843    Add $(srcdir) for standalone sk-libfido2 make target.
844
845    Fix out-of-tree build failure due to incorrect path for `sk-usbhid.c`.
846
847commit bbc9c18e84de29c83fa03e69290979fcca54a2b2
848Author: djm@openbsd.org <djm@openbsd.org>
849Date:   Sat Dec 7 10:12:19 2024 +0000
850
851    upstream: replace bespoke logging of MaxSessions enforcement with
852
853    new ratelimited logging infrastructure.
854
855    Add ratelimits to logging of connections dropped by PerSourcePenalties
856
857    ok dtucker
858
859    OpenBSD-Commit-ID: f22fe7c39607e4361aadf95e33773ffd68c59489
860
861commit 5a6ddf946cf105189c2c99a04f86ce95edc55fc5
862Author: djm@openbsd.org <djm@openbsd.org>
863Date:   Sat Dec 7 10:05:36 2024 +0000
864
865    upstream: add infrastructure for ratelimited logging; feedback/ok
866
867    dtucker
868
869    OpenBSD-Commit-ID: 18a83e5ac09d59aaf1e834fd6b796db89dd842e7
870
871commit 85f0c1e75e8f6c5d83b8070918ee2f6ab16d403e
872Author: djm@openbsd.org <djm@openbsd.org>
873Date:   Fri Dec 6 16:24:27 2024 +0000
874
875    upstream: allow glob(3) patterns for sshd_config AuthorizedKeysFile
876
877    and AuthorizedPrincipalsFile directives; bz2755 ok dtucker
878
879    OpenBSD-Commit-ID: 3e3e05a17fca39bba78b993a07b44664519adf7f
880
881commit 9a9ffee6e10bcd039f1f9385599577441ebe542a
882Author: djm@openbsd.org <djm@openbsd.org>
883Date:   Fri Dec 6 16:21:48 2024 +0000
884
885    upstream: support VersionAddendum in the client, mirroring the
886
887    option of the same name in the server; bz2745 ok dtucker@
888
889    OpenBSD-Commit-ID: 6ff7905b3f9806649bde750515786553fb89cdf4
890
891commit 41ab0ccecd68232e196efae5e224b31ca104c423
892Author: djm@openbsd.org <djm@openbsd.org>
893Date:   Fri Dec 6 16:02:12 2024 +0000
894
895    upstream: clarify encoding of options/extensions; bz2389
896
897    OpenBSD-Commit-ID: c4e92356d44dfe6d0a4416deecb33d1d1eba016c
898
899commit 5488810359f0fd91e2f7b919c70a3798e46376cb
900Author: djm@openbsd.org <djm@openbsd.org>
901Date:   Fri Dec 6 15:17:15 2024 +0000
902
903    upstream: ignore SIGPIPE here; some downstreams have had this for
904
905    years...
906
907    OpenBSD-Commit-ID: 73674ee4f8ceb8fc9cb8de71d8ddea0c721eb035
908
909commit 4389a792d9078212366eba124a3eed36e009d09e
910Author: djm@openbsd.org <djm@openbsd.org>
911Date:   Fri Dec 6 15:12:56 2024 +0000
912
913    upstream: sync -o option lists with ssh.1; requested jmc@
914
915    OpenBSD-Commit-ID: a7ac295b444da7b2ca7a33a52370594f6897f6bb
916
917commit 6b9cd095565ddc5402d5096dce248fa0521dbda3
918Author: Fabio Pedretti <pedretti.fabio@gmail.com>
919Date:   Mon Oct 16 17:12:24 2023 +0200
920
921    Remove ancient RHL 6.x config in RPM spec.
922
923    It looks like build6x options were intended for RHL 6.x
924    (the Red Hat distro predating Fedora, not RHEL), but were
925    then applied to RHEL.
926
927    Completely remove support for this ancient configuration.
928
929    Successfully built, installed and run on RHEL 6. This also
930    remove a build warning about deprecation of PreReq.
931
932commit 5cacfa798f92b707491375fed748d1d1bcb33ec9
933Author: Darren Tucker <dtucker@dtucker.net>
934Date:   Fri Dec 6 23:54:45 2024 +1100
935
936    Add new hardware-backed signing key for myself.
937
938    Retire old non-hardware based signing key.
939
940commit f129b6ee1d4361799e65307216e3a4d5544356b7
941Author: Jonas 'Sortie' Termansen <sortie@maxsi.org>
942Date:   Sat Nov 2 22:05:45 2024 +0100
943
944    Fix configure implicit declaration and format warnings.
945
946commit 11a5e5179077f73c2d45bcdf3f60153ae3f17815
947Author: dtucker@openbsd.org <dtucker@openbsd.org>
948Date:   Fri Dec 6 07:05:54 2024 +0000
949
950    upstream: Expand $SSH to absolute path if it's not already.
951
952    Prevents problem later in increase_datafile_size if ssh is not in
953    the path.  Patch from quaresmajose via GHPR#510.
954
955    OpenBSD-Regress-ID: 2670a66af8b827410ca7139f0a89f4501cece77b
956
957commit dc2ef8f0944a4ff7ba19e52fd17b4654e6bd9b93
958Author: dtucker@openbsd.org <dtucker@openbsd.org>
959Date:   Fri Dec 6 06:55:28 2024 +0000
960
961    upstream: Change "login again" to "log in again"
962
963    in password change message.  From ThinLinc-Zeijlon via github PR#532.
964
965    OpenBSD-Commit-ID: fea5e9bc04caf613a118c419f16863733b340cf1
966
967commit 8252f346eb21cd6b30816f905b7d94f10962373e
968Author: naddy@openbsd.org <naddy@openbsd.org>
969Date:   Thu Dec 5 22:45:03 2024 +0000
970
971    upstream: catch up documentation: AES-GCM is preferred to AES-CTR
972
973    OpenBSD-Commit-ID: 63360924b6834507fe70020edb936f5075043a9e
974
975commit 9a2f4c75081769bd45eba2bf3fab0a32b25f1879
976Author: Darren Tucker <dtucker@dtucker.net>
977Date:   Fri Dec 6 17:56:17 2024 +1100
978
979    Change text from "login to" to "log in to".
980
981    From ThinLinc-Zeijlon via GHPR#532.
982
983commit 24dcf368d816b06136a02845ebd0c7846bf18927
984Author: Xavier Hsinyuan <me@lstlx.com>
985Date:   Fri Dec 6 11:56:34 2024 +0800
986
987    Fix configure message typo in sk-libfido2 standalone.
988
989commit 1a0cac2f3411a22d69ae6918eff48456b805e73b
990Author: Alexander Kanavin <alex@linutronix.de>
991Date:   Thu Dec 5 16:26:46 2024 +0100
992
993    Skip 2038 key expiry test on 64 bit time_t systems.
994
995    This allows testing Y2038 with system time set to after that (i.e. 2040),
996    so that actual Y2038 issues can be exposed, and not masked by key expiry
997    errors.
998
999    Signed-off-by: Alexander Kanavin <alex@linutronix.de>
1000
1001commit 6b4611dc1232c5d2c8e43201f580f19aab320c87
1002Author: Darren Tucker <dtucker@dtucker.net>
1003Date:   Fri Dec 6 01:45:52 2024 +1100
1004
1005    Skip 64bit expiry time test on 32bit time_t.
1006
1007commit c9b7866a7dc5e6c30f5aa9d22dd0bbafda0d496f
1008Author: dtucker@openbsd.org <dtucker@openbsd.org>
1009Date:   Thu Dec 5 14:28:39 2024 +0000
1010
1011    upstream: Add key expiry test in the 64bit time_t range for additional
1012
1013    coverage. From Alexander Kanavin via bz#3684.
1014
1015    OpenBSD-Regress-ID: bdf6eb3c2421f2e1e11483d03b34c7931d1bccf7
1016
1017commit 790c913b5fc6ee93ae14793443dc85a0f574b7eb
1018Author: Damien Miller <djm@mindrot.org>
1019Date:   Thu Dec 5 19:24:56 2024 +1100
1020
1021    typo
1022
1023commit d23a23aaeeabc228792e3fd7eb5f2fa6ae13c482
1024Author: Damien Miller <djm@mindrot.org>
1025Date:   Thu Dec 5 08:47:02 2024 +1100
1026
1027    add a Makefile target for ssh-verify-attestation
1028
1029    Not built by default, but easier than doing it by hand
1030
1031commit d0ac63d0f8b5f778d5fd326701ef4489bc27635e
1032Author: dtucker@openbsd.org <dtucker@openbsd.org>
1033Date:   Thu Dec 5 06:49:26 2024 +0000
1034
1035    upstream: De-magic the x11 base port number into a define. ok djm@
1036
1037    OpenBSD-Commit-ID: 23b85ca9d222cb739b9c33ee5e4d6ac9fdeecbfa
1038
1039commit 9998c93d57bf0f1df2bc93e0bc2d8112c6f8c720
1040Author: dtucker@openbsd.org <dtucker@openbsd.org>
1041Date:   Thu Dec 5 06:47:00 2024 +0000
1042
1043    upstream: Prevent integer overflow in x11 port handling. These are
1044
1045    theoretically possible if the admin misconfigures X11DisplayOffset or the
1046    user misconfigures their own $DISPLAY, but don't happen in normal operation.
1047    From Suhov Roman via bz#3730, ok djm@
1048
1049    OpenBSD-Commit-ID: e9e3860f1a19b862ccf07dc8ecbe8f1e1034f4ed
1050
1051commit 8c9ee046d40e4254c6c1711783ea11027b72c3e9
1052Author: djm@openbsd.org <djm@openbsd.org>
1053Date:   Wed Dec 4 16:42:49 2024 +0000
1054
1055    upstream: add a work-in-progress tool to verify FIDO attestation
1056
1057    blobs that ssh-keygen can write when enrolling FIDO keys.
1058
1059    OpenBSD-Regress-ID: 6c97bf3f46e48866677ad69f54b77683eb92437f
1060
1061commit 50c640d874d0246dd0a0d949398c3d7f757c716a
1062Author: dtucker@openbsd.org <dtucker@openbsd.org>
1063Date:   Wed Dec 4 10:51:13 2024 +0000
1064
1065    upstream: Don't assume existence of SK provider in test. Patch from
1066
1067    balu.gajjala at gmail via bz#3402.
1068
1069    OpenBSD-Regress-ID: d571932016d07d135b54433d07520b9e1901db43
1070
1071commit 73d782693144262570d3585b62f16b183170c014
1072Author: djm@openbsd.org <djm@openbsd.org>
1073Date:   Wed Dec 4 14:37:55 2024 +0000
1074
1075    upstream: sync the list of options accepted by -o with ssh_config.5
1076
1077    prompted by bz3455
1078
1079    OpenBSD-Commit-ID: 0ecbfa70aea6c769bcc259defe07182edf461f57
1080
1081commit 6993d9f0959534b0b7d52e17b95e9e79fb0b3d0a
1082Author: djm@openbsd.org <djm@openbsd.org>
1083Date:   Wed Dec 4 14:24:20 2024 +0000
1084
1085    upstream: don't screw up ssh-keygen -l output when the file
1086
1087    contains CR characters; GHPR236 bz3385, fix from Dmitry Belyavskiy
1088
1089    OpenBSD-Commit-ID: e458cf6b0adcea5b69ef4c7ba38e590841d02ef4
1090
1091commit c0b03c2534946fc114880092177aa4a3683ced2d
1092Author: jsg@openbsd.org <jsg@openbsd.org>
1093Date:   Tue Dec 3 22:30:03 2024 +0000
1094
1095    upstream: spelling; ok djm@
1096
1097    OpenBSD-Commit-ID: c8ff3f70020451eef214e598117b7ce1a29853ef
1098
1099commit 97eb247f40167f44324e88a537d5b4fe771a63b2
1100Author: dtucker@openbsd.org <dtucker@openbsd.org>
1101Date:   Tue Dec 3 16:27:53 2024 +0000
1102
1103    upstream: Remove fallback to compiled-in gropup for dhgex when the
1104
1105    moduli file exists, but does not contain moduli within the client-requested
1106    range. The fallback behaviour remains for the case where the moduli file does
1107    not exist (typically, running tests prior to installing). From bz#2793, based
1108    in part on patch from Joe Testa, ok djm@
1109
1110    OpenBSD-Commit-ID: b1a8c5dbbedf249b42474679ebaf14db7332b1ab
1111
1112commit 30c746265ebde29806dba77c92fb1fd3803cbf5c
1113Author: tb@openbsd.org <tb@openbsd.org>
1114Date:   Tue Dec 3 15:53:51 2024 +0000
1115
1116    upstream: Remove redundant field of definition check
1117
1118    This will allow us to get rid of EC_GROUP_method_of() in the near future.
1119
1120    ok djm
1121
1122    OpenBSD-Commit-ID: b4a3d2e00990cf5c2ec6881c21ddca67327c2df8
1123
1124commit eaa1744f34c30740328fd0a0d84b5f2f9e6918c1
1125Author: Damien Miller <djm@mindrot.org>
1126Date:   Thu Dec 5 00:59:19 2024 +1100
1127
1128    don't ignore changes in regress Makefiles
1129
1130    reported by Torben Hansen in bz2880
1131
1132commit 66e986880b2472fefaad781f10113b138b65ff27
1133Author: Damien Miller <djm@mindrot.org>
1134Date:   Thu Dec 5 00:01:33 2024 +1100
1135
1136    Support systemd-style socket activation in agent
1137
1138    Adds support for systemd LISTEN_PID/LISTEN_FDS socket activation to
1139    ssh-agent. Activated when these environment variables are set and
1140    the agent is started with the -d or -D option and no socket path
1141    is set.
1142
1143    Based on GHPR502 by Daniel Kahn Gillmor, ok dtucker
1144
1145commit 9b57c099f57152e6c94f633c114f544087f4bdaa
1146Author: Darren Tucker <dtucker@dtucker.net>
1147Date:   Wed Dec 4 21:36:01 2024 +1100
1148
1149    Update readme files to better reflect reality.
1150
1151    Prompted by bz#3738, ok djm@.
1152
1153commit ffa885db1b960451d426455045d2f51288e48ee8
1154Author: dtucker@openbsd.org <dtucker@openbsd.org>
1155Date:   Tue Dec 3 14:12:47 2024 +0000
1156
1157    upstream: Improve description of KbdInteractiveAuthentication.
1158
1159    Based on bz#3658, fixes jmc@ ok markus@ djm@.
1160
1161    OpenBSD-Commit-ID: 9fadb56b9afed554d501acbba911c685acd6ffc2
1162
1163commit b460f82a67795bba37c6cc6c78f788e5b435b4cb
1164Author: Jonas 'Sortie' Termansen <sortie@maxsi.org>
1165Date:   Sat Nov 2 17:53:23 2024 +0100
1166
1167    Inherit DESTDIR from the environment.
1168
1169    autoconf packages conventionally inherit the DESTDIR variable from the
1170    environment.
1171
1172commit 9da7fa7c7464df241ae5d17da94e4ebed9013719
1173Author: Jonas 'Sortie' Termansen <sortie@maxsi.org>
1174Date:   Sat Nov 2 22:10:39 2024 +0100
1175
1176    Define u_short and u_long if needed.
1177
1178commit d3a7ff7cecbc23cc37044bdf02e7118d05bf3c35
1179Author: djm@openbsd.org <djm@openbsd.org>
1180Date:   Tue Dec 3 08:31:49 2024 +0000
1181
1182    upstream: support FIDO tokens that return no attestation data, e.g.
1183
1184    recent WinHello. From Michael Braun via GHPR542
1185
1186    OpenBSD-Commit-ID: a71b0542f2f7819ba0e33a88908e01b6fc49e4ce
1187
1188commit 96b64056c812620014b65371a9e3ac86bfcd08d5
1189Author: Thorsten Kukuk <kukuk@suse.com>
1190Date:   Tue Nov 19 10:53:28 2024 +0100
1191
1192    Add wtmpdb support as Y2038 safe wtmp replacement
1193
1194commit 1d9563a56f2ad5b0c0aeef20e19c1a03ad54f88a
1195Author: djm@openbsd.org <djm@openbsd.org>
1196Date:   Mon Dec 2 14:06:42 2024 +0000
1197
1198    upstream: unbreak
1199
1200    OpenBSD-Commit-ID: 05b6c31f4a6e385338f43cc0e08776cea75802a1
1201
1202commit d75837b9f6d0d6cc18ed5078789ea0f3dad08f00
1203Author: djm@openbsd.org <djm@openbsd.org>
1204Date:   Mon Dec 2 13:37:18 2024 +0000
1205
1206    upstream: prefer AES-GCM to AES-CTR; ok deraadt markus
1207
1208    OpenBSD-Commit-ID: 8366a72e0f300ee31c5dab2c95025387ec15bbc9
1209
1210commit e19cd494b567a73dc390e09b47c1e21545e6116b
1211Author: Shiva Kaul <shiva.kaul@gmail.com>
1212Date:   Mon Dec 2 02:04:20 2024 -0500
1213
1214    Fix compilation with DEBUG_SK enabled
1215
1216    In `ssh_ecdsa_sk_verify`, the `datalen` variable was renamed to `dlen` -- but not in this debugging block.
1217
1218commit 67ace92be0718df7e0f52c0a76684fc2ebae4089
1219Author: dtucker@openbsd.org <dtucker@openbsd.org>
1220Date:   Fri Nov 29 00:13:36 2024 +0000
1221
1222    upstream: Import regenerated moduli.
1223
1224    OpenBSD-Commit-ID: 311d271bf0fab8a119e84f4f696d8cd40731692f
1225
1226commit ca0697a90e5720ba4d76cb0ae9d5572b5260a16c
1227Author: Jeremy Stott <jeremy@stott.co.nz>
1228Date:   Sat Oct 19 12:10:52 2024 +1300
1229
1230    Add make target for standalone sk-libfido2
1231
1232    Add a Makefile target for sk-libfido2, the standalone fido2 security
1233    key shared library, suitable for use with the SecurityKeyProvider
1234    option.
1235
1236    Add a new configure option `--with-security-key-standalone` that
1237    optionally sets the shared library target sk-libfido2$(SHLIBEXT), and
1238    adds it to $(TARGETS).
1239
1240    misc.h is required when SK_STANDALONE is defined, because of the use
1241    of `monotime_tv` in `sk_select_by_touch`.
1242
1243    Sets the shared library extension for sk-libfido2 is by setting
1244    `SHLIBEXT` depending on the platform in configure.ac.
1245
1246    Add the shared library to the CI builds in the `sk` target config to
1247    make sure it can compile under the same conditions as
1248    `--with-security-key-builtin`.
1249
1250    Add a libssh-pic.a static library that compiles with `-fPIC` reusing
1251    .c.lo method in sk-dummy.so for use in the shared library sk-libfido2.
1252
1253    Note, a separate static library libssh-pic.a is needed, since defining
1254    -DSK_STANDALONE excludes some symbols needed in sshkey.lo.
1255
1256commit 74d70841efbf41b9fcc8e6f6f4777d2e9d7e2004
1257Author: Arnout Engelen <arnout@bzzt.net>
1258Date:   Fri Oct 18 13:42:38 2024 +0200
1259
1260    mdoc2man: balance nested square brackets
1261
1262    I noticed the square brackets in `destination [command [argument...]`
1263    in the synopsis for the `ssh.1` manpage were not balanced,
1264    this balances them.
1265
1266    Signed-off-by: Arnout Engelen <arnout@bzzt.net>
1267
1268commit 8eabd2ae2ca1d7756417a1ee5b41f09c5d997634
1269Author: djm@openbsd.org <djm@openbsd.org>
1270Date:   Wed Nov 27 16:07:08 2024 +0000
1271
1272    upstream: fix argument of "Compression" directive in ssh -G config
1273
1274    dump, which used to work but broke in 9.8
1275
1276    OpenBSD-Commit-ID: c79936242d29c70d01941b28d2d07fd0b85fe46f
1277
1278commit 53c03961769d8879a81398074ea3cb36253d4f2e
1279Author: djm@openbsd.org <djm@openbsd.org>
1280Date:   Wed Nov 27 13:27:34 2024 +0000
1281
1282    upstream: new name/link for agent I-D
1283
1284    OpenBSD-Commit-ID: e3420f3925a297a1b2ab7dfe7c7d274cfc8e1193
1285
1286commit 785e3c9110df8f2d30e42ce8b45969c49700f35b
1287Author: djm@openbsd.org <djm@openbsd.org>
1288Date:   Wed Nov 27 13:00:23 2024 +0000
1289
1290    upstream: mention that biometrics may be used for FIDO key user
1291
1292    verification as well as PIN. Prompted by Zack Newman, ok jmc@
1293
1294    OpenBSD-Commit-ID: b774a4438c9be70012661ee278450790d21277b8
1295
1296commit fd2e64c9ec9ea3e89e396be0db41aaf982ae1210
1297Author: djm@openbsd.org <djm@openbsd.org>
1298Date:   Tue Nov 26 22:05:51 2024 +0000
1299
1300    upstream: g/c outdated XXX comments
1301
1302    OpenBSD-Commit-ID: 74d0c0b74994d9a4343c4d7ea4948cb34f609a6c
1303
1304commit 0ad34a6193357d286042322ea7347262a6fb0778
1305Author: djm@openbsd.org <djm@openbsd.org>
1306Date:   Tue Nov 26 22:02:28 2024 +0000
1307
1308    upstream: regression test for UpdateHostkeys with multiple keys backed
1309
1310    by ssh-agent. Patch from Maxime Rey.
1311
1312    OpenBSD-Regress-ID: 1777ab6e639e57c0e20cbcb6df60455b49fd8bb3
1313
1314commit 84023656d91b78f1ef86c8321ec563f2e90f7227
1315Author: djm@openbsd.org <djm@openbsd.org>
1316Date:   Tue Nov 26 22:01:37 2024 +0000
1317
1318    upstream: Explicitly specify the signature algorithm when signing
1319
1320    hostkeys-prove requests.
1321
1322    Fixes a corner-case triggered by UpdateHostKeys with one or more unknown
1323    host keys stored in ssh-agent where sshd refuses to accept the signature
1324    coming back from the agent.
1325
1326    Report/fix from Maxime Rey
1327
1328    OpenBSD-Commit-ID: 460c7d527a24f92b7e5f68ca1a2fa242ebf0d086
1329
1330commit d1c1cfc5e4e9b43593d4642810ea8135e4c7db49
1331Author: djm@openbsd.org <djm@openbsd.org>
1332Date:   Tue Nov 26 21:23:35 2024 +0000
1333
1334    upstream: when using RSA keys to sign messages, select the
1335
1336    signature algorithm based on the requested hash algorithm ("-Ohashalg=xxx").
1337
1338    This allows using something other than rsa-sha2-512, which may not
1339    be supported on all signing backends, e.g. some smartcards only
1340    support SHA256.
1341
1342    Patch from Morten Linderud; ok markus@
1343
1344    OpenBSD-Commit-ID: 246353fac24e92629263996558c6788348363ad7
1345
1346commit ac7544654441280071b90a4129a47467d40f2389
1347Author: djm@openbsd.org <djm@openbsd.org>
1348Date:   Sun Nov 24 23:47:50 2024 +0000
1349
1350    upstream: turn off CDIAGFLAGS and turn back on INSTALL_STRIP
1351
1352    accidentally changed in last commit
1353
1354    OpenBSD-Commit-ID: 6d07e4606997e36b860621a14dd41975f2902f8f
1355
1356commit 953fa5b59afb04c3c74ed82d7bace65c13cd8baa
1357Author: Darren Tucker <dtucker@dtucker.net>
1358Date:   Sat Nov 9 11:41:44 2024 +1100
1359
1360    Disable security key for bigendian interop.
1361
1362    It doesn't currently work.  It's not clear why, but I suspect
1363    sk-dummy.so ends up being built for the wrong architecture.
1364
1365commit a80eb71c428c474098087c672398f200be8fabdf
1366Author: Darren Tucker <dtucker@dtucker.net>
1367Date:   Sat Nov 9 05:14:16 2024 +1100
1368
1369    Reshuffle OpenWRT test configs.
1370
1371    Move the the flags used by the OpenWRT distro to mipsel target and
1372    enable OpenSSL on all targets to improve coverage.
1373
1374    Explicitly disable security key and openssl on mips target so that host
1375    end of the bigendian interop tests don't attempt them and fail (since
1376    they're not enabled on the target side).
1377
1378commit d2709c461359e4129311cdff81ee05242d6c53cd
1379Author: Darren Tucker <dtucker@dtucker.net>
1380Date:   Sat Nov 9 03:26:08 2024 +1100
1381
1382    Add keytype to bigendian interop test.
1383
1384commit 50ac0f0e0627d29fd9becf5e15e8ceca5ad18078
1385Author: Darren Tucker <dtucker@dtucker.net>
1386Date:   Sat Nov 9 03:24:29 2024 +1100
1387
1388    Ignore chown failure, eg due to dangling symlinks.
1389
1390commit 9e528e65a03245cf28e814f09b88c701bec935d1
1391Author: Darren Tucker <dtucker@dtucker.net>
1392Date:   Sat Nov 2 18:05:41 2024 +1100
1393
1394    Test bigendian interop.
1395
1396    Where our test target is a bigendian system, do an additional build on
1397    the runner host (which is little endian) and test interop between the two.
1398    Should hopefully catch obvious endianness bugs.
1399
1400commit dd416f5bfa96ac1ff44b27a93f7b55ee627c6baf
1401Author: Darren Tucker <dtucker@dtucker.net>
1402Date:   Fri Nov 1 19:44:29 2024 +1100
1403
1404    Allow overridding TEST_SSH_SSHD.
1405
1406    This will allow tests to specify an alternative sshd, eg on a remote
1407    machine with different endianness.
1408
1409commit 82662d562cf54829df8a941cdfb2fd307e1d9a90
1410Author: djm@openbsd.org <djm@openbsd.org>
1411Date:   Wed Nov 6 22:51:26 2024 +0000
1412
1413    upstream: ssh-agent implemented an all-or-nothing allow-list of
1414
1415    FIDO application IDs for security key-backed keys, to prevent web key handles
1416    from being used remotely as this would likely lead to unpleasant surprises.
1417    By default, only application IDs that start with "ssh:*" are allowed.
1418
1419    This adds a -Owebsafe-allow=... argument that can override the default
1420    list with a more or less restrictive one. The default remains unchanged.
1421
1422    ok markus@
1423
1424    OpenBSD-Commit-ID: 957c1ed92a8d7c87453b9341f70cb3f4e6b23e8d
1425
1426commit 593a0b65c55c1e06a8c22b084aefc395aedb0127
1427Author: jca@openbsd.org <jca@openbsd.org>
1428Date:   Mon Nov 4 21:59:15 2024 +0000
1429
1430    upstream: Ignore extra groups that don't fit in the buffer passed
1431
1432    to getgrouplist(3)
1433
1434    Our kernel supports 16 groups (NGROUPS_MAX), but nothing prevents
1435    an admin from adding a user to more groups.  With that tweak we'll keep
1436    on ignoring them instead of potentially reading past the buffer passed to
1437    getgrouplist(3).  That behavior is explicitely described in initgroups(3).
1438
1439    ok millert@ gilles@
1440
1441    OpenBSD-Commit-ID: a959fc45ea3431b36f52eda04faefc58bcde00db
1442
1443commit e7adebeff3a9d038d0eaeeb0fcefedf29acb7e90
1444Author: Damien Miller <djm@mindrot.org>
1445Date:   Mon Nov 4 14:39:27 2024 +1100
1446
1447    Add git signing key for Tim Rice
1448
1449commit da4b84845e874f12af7e0686170fa391c919d1df
1450Author: Darren Tucker <dtucker@dtucker.net>
1451Date:   Fri Nov 1 18:51:22 2024 +1100
1452
1453    Correct path to c-cpp.yml file in workflow config.
1454
1455commit 28740aa2c75392a9c4191eb9523f9b20853e2932
1456Author: Darren Tucker <dtucker@dtucker.net>
1457Date:   Fri Nov 1 18:44:42 2024 +1100
1458
1459    Test new OpenSSL and LibreSSL releases.`
1460
1461commit a74809fe06540f16231b354ffe21fcbf39e81f73
1462Author: Darren Tucker <dtucker@dtucker.net>
1463Date:   Fri Nov 1 18:44:00 2024 +1100
1464
1465    Add nbsd10 default test config.
1466
1467commit 88b35cbdc1500efece65cd6a9a20a72cf7e46eaa
1468Author: Damien Miller <djm@mindrot.org>
1469Date:   Wed Oct 30 14:25:14 2024 +1100
1470
1471    fix uint64_t types; reported by Tom G. Christensen
1472
1473commit ef7c26cd2f0f9a8222f851d1e551f6dfd3113f8b
1474Author: Damien Miller <djm@mindrot.org>
1475Date:   Sun Oct 27 13:28:11 2024 +1100
1476
1477    htole64() etc for systems without endian.h
1478
1479commit 0c3927c45f8a57b511c874c4d51a8c89414f74ef
1480Author: djm@openbsd.org <djm@openbsd.org>
1481Date:   Sun Oct 27 02:06:59 2024 +0000
1482
1483    upstream: explicitly include endian.h
1484
1485    OpenBSD-Commit-ID: 13511fdef7535bdbc35b644c90090013da43a318
1486
1487commit cf3e48ee8ba1beeccddd2f203b558fa102be67a2
1488Author: djm@openbsd.org <djm@openbsd.org>
1489Date:   Sun Oct 27 02:06:01 2024 +0000
1490
1491    upstream: fix ML-KEM768x25519 KEX on big-endian systems; spotted by
1492
1493    jsg@ feedback/ok deraadt@
1494
1495    OpenBSD-Commit-ID: 26d81a430811672bc762687166986cad40d28cc0
1496
1497commit ae566d51b64fa3dce7063e7745b9b35f8f47abde
1498Author: naddy@openbsd.org <naddy@openbsd.org>
1499Date:   Fri Oct 25 21:53:24 2024 +0000
1500
1501    upstream: mlkem768x25519-sha256 has been promoted to default key
1502
1503    exchange
1504
1505    OpenBSD-Commit-ID: 5a3259a193fd42108a869ebf650b95b5f2d08dcf
1506
1507commit 3af1dba1384ca896df6e973c70398c41d36de1ea
1508Author: Darren Tucker <dtucker@dtucker.net>
1509Date:   Fri Oct 25 19:04:30 2024 +1100
1510
1511    Retire the minix3 test config.
1512
1513    It got broken by the sshd-auth change, it's not obvious why, and the
1514    platform lacks the debugging tools (eg gdb, strace) to figure it out.
1515    The upstream project seems effectively dead (6 years since the last
1516    commit, 10 since the last release).  It was useful while it lasted
1517    (we found a real bug because of it) but its time seems to have passed.
1518
1519commit 3b240cc44b8de9175280ddbe59331317d427b0e3
1520Author: Preetish Amballi <amballip@gmail.com>
1521Date:   Mon Oct 21 14:07:02 2024 +0000
1522
1523    Updated gitignore to ignore sshd-session and sshd-auth targets
1524
1525commit 326495744f06a0ab18ee0d16f87b3fe91cac92fb
1526Author: Darren Tucker <dtucker@dtucker.net>
1527Date:   Fri Oct 25 19:01:02 2024 +1100
1528
1529    Simplify pselect shim and remove side effects.
1530
1531    Instead of maintaing state (pipe descriptors, signal handlers) across
1532    pselect-on-select invocations, set up and restore them each call.
1533    This prevents outside factors (eg a closefrom or signal handler
1534    installation) from potentially causing problems.  This does result in a
1535    drop in throughput of a couple of percent on geriatric platforms without
1536    a native pselect due to the extra overhead.  Tweaks & ok djm@
1537
1538commit e53b615f3934ffac1efb3c1e491d126b9b09fd24
1539Author: djm@openbsd.org <djm@openbsd.org>
1540Date:   Fri Oct 25 01:34:18 2024 +0000
1541
1542    upstream: promote mlkem768x25519-sha256 to be the default key exchange;
1543
1544    ok markus@
1545
1546    OpenBSD-Commit-ID: fc673065e6505bb06b2e2b9362f78ccb4200a828
1547
1548commit de644b1831b970f6655f871c051774cc871e8e74
1549Author: djm@openbsd.org <djm@openbsd.org>
1550Date:   Thu Oct 24 03:28:34 2024 +0000
1551
1552    upstream: test SIGUSR1 dropping all keys from ssh-agent
1553
1554    OpenBSD-Regress-ID: 8654b9aa8eb695b1499fffc408c25319592bf0e0
1555
1556commit e86d7a077ce9a2b9ee9d4138c358a17cbdb786f9
1557Author: djm@openbsd.org <djm@openbsd.org>
1558Date:   Thu Oct 24 03:15:47 2024 +0000
1559
1560    upstream: amake ssh-agent drop all keys when it receives SIGUSR1;
1561
1562    let's users zap keys without access to $SSH_AUTH_SOCK
1563
1564    ok deraadt@
1565
1566    OpenBSD-Commit-ID: dae9db0516b1011e5ba8c655ac702fce42e6c023
1567
1568commit 94cdfebec852a2429c008cc2a55f8e4183f36972
1569Author: djm@openbsd.org <djm@openbsd.org>
1570Date:   Thu Oct 24 03:14:37 2024 +0000
1571
1572    upstream: relax valid_domain() checks to allow an underscore as the
1573
1574    first character. ok deraadt@
1575
1576    OpenBSD-Commit-ID: 3f8be6d32496e5596dd8b14e19cb067ddd7969ef
1577
1578commit 1b05d5437bf45bee5e3104772dea06ed51764f1b
1579Author: dtucker@openbsd.org <dtucker@openbsd.org>
1580Date:   Tue Oct 22 07:13:28 2024 +0000
1581
1582    upstream: Remove sshd logfile in start_sshd
1583
1584    ... and ssh and sshd log wrappers before recreating them.  Prevents "can't
1585    create" errors during tests when running tests without SUDO after having
1586    run them with SUDO.
1587
1588    OpenBSD-Regress-ID: 2f0a83532e3dccd673a9bf0291090277268c69a6
1589
1590commit 307ab3c7720f8879b835614b02687358ee4df9b9
1591Author: dtucker@openbsd.org <dtucker@openbsd.org>
1592Date:   Tue Oct 22 06:16:26 2024 +0000
1593
1594    upstream: Add a sshd debug wrapper
1595
1596    ... to run all of the subprograms from the build directory while
1597    developing and debugging.  Should help prevent accidentally testing
1598    against unchanged installed sshd-auth and sshd-session binaries. ok djm@
1599
1600    OpenBSD-Commit-ID: 61760cdc98c2bc8f1e9f83a6f97cca0f66b52e69
1601
1602commit 87bd1cb3ccba5e91d2650eb7f753c898ee43858e
1603Author: dtucker@openbsd.org <dtucker@openbsd.org>
1604Date:   Tue Oct 22 06:13:00 2024 +0000
1605
1606    upstream: Make debug call printf("%s", NULL) safe.
1607
1608    Prevents problems on platforms where this isn't safe (which it's not
1609    required to be).  ok djm@
1610
1611    OpenBSD-Commit-ID: 8fa4ce3ad90915c925b81b99a79ab920b0523387
1612
1613commit c44c349edd157b2c00c42bd5ef5f9dfb37de26f3
1614Author: Darren Tucker <dtucker@dtucker.net>
1615Date:   Tue Oct 22 17:48:32 2024 +1100
1616
1617    Resync cvsid missed in commit 6072e4c9.
1618
1619commit fe4305c37ffe53540a67586854e25f05cf615849
1620Author: djm@openbsd.org <djm@openbsd.org>
1621Date:   Fri Oct 18 05:53:26 2024 +0000
1622
1623    upstream: mention that LocalForward and RemoteForward can accept Unix
1624
1625    domain socket paths; GHPR115
1626
1627    OpenBSD-Commit-ID: a8a34d0a0c51a9ddab3dfce615f9878fa76ef842
1628
1629commit 9c97b6af8e052ab5ffe0f9096fadc8f9a4d0ed0f
1630Author: djm@openbsd.org <djm@openbsd.org>
1631Date:   Fri Oct 18 05:45:40 2024 +0000
1632
1633    upstream: remove duplicate check; GHPR392 from Pedro Martelletto
1634
1635    OpenBSD-Commit-ID: 597ab7dd3f0e78939d2659fc1904d0f39ee95487
1636
1637commit d9cd208e89a471a3ff8adfcec68d6210af9e9fd5
1638Author: djm@openbsd.org <djm@openbsd.org>
1639Date:   Fri Oct 18 05:37:24 2024 +0000
1640
1641    upstream: allow "-" as output file for moduli screening
1642
1643    based on GHPR393
1644
1645    OpenBSD-Commit-ID: 1517763764eb55d03a6092dd120d2909c6fef0e1
1646
1647commit 5eb5c4b2820d0636b1eccee646fb32ec946c4a95
1648Author: djm@openbsd.org <djm@openbsd.org>
1649Date:   Fri Oct 18 05:32:51 2024 +0000
1650
1651    upstream: ssh-keyscan doesn't need it's own sshfatal() definition, it
1652
1653    can use the shared one from fatal.c
1654
1655    based on GHPR401 from lengyijun
1656
1657    OpenBSD-Commit-ID: 8ea75ea99f27f464c9223cbc89cb046ccf9cd5c4
1658
1659commit 0a1e75499e2c6fc258ee903645c878480949f362
1660Author: djm@openbsd.org <djm@openbsd.org>
1661Date:   Fri Oct 18 05:14:51 2024 +0000
1662
1663    upstream: in _ssh_order_hostkeyalgs() consider ECDSA curve type when
1664
1665    arranging the hostkey algorithms. AFAIK this code is unused in OpenSSH, but I
1666    guess others are using it
1667
1668    based on GHPR387 from Pawel Jakub Dawidek
1669
1670    OpenBSD-Commit-ID: 4d462495ac0c40f7b7dd66178e0005b9b2128225
1671
1672commit d01ee7a88c5f4b1aa8c75a7c739f8f3bc1ad8bde
1673Author: djm@openbsd.org <djm@openbsd.org>
1674Date:   Fri Oct 18 05:03:34 2024 +0000
1675
1676    upstream: require control-escape character sequences passed via the '-e
1677
1678    ^x' commandline to be exactly two characters long. Avoids one by OOB read if
1679    ssh is invoked as "ssh -e^ ..."
1680
1681    Spotted by Maciej Domanski in GHPR368
1682
1683    OpenBSD-Commit-ID: baa72bc60898fc5639e6c62de7493a202c95823d
1684
1685commit 74ff6382f5743e09930e6cbd195dac65cd6062c9
1686Author: djm@openbsd.org <djm@openbsd.org>
1687Date:   Fri Oct 18 04:30:09 2024 +0000
1688
1689    upstream: remove addr.[ch] functions that are unused and
1690
1691    visbility-restrict ones that are unused outside the implementation itself;
1692    based on GHPR#282 by tobias@
1693
1694    OpenBSD-Commit-ID: a0140f2418b4d46cfaa7b33febc0a0931f9b2744
1695
1696commit a9d6d7d93c533fa729f08b405e786d912553f33e
1697Author: djm@openbsd.org <djm@openbsd.org>
1698Date:   Fri Oct 18 04:14:59 2024 +0000
1699
1700    upstream: unreachable POLLERR case; from ya0guang via GHPR485
1701
1702    OpenBSD-Commit-ID: b3c82655190532b01eb817e532742cfaa4687eff
1703
1704commit d76424bf279ff951383e21213eb3759ea4090674
1705Author: djm@openbsd.org <djm@openbsd.org>
1706Date:   Fri Oct 18 04:11:54 2024 +0000
1707
1708    upstream: s/Sx/Cm/ for external references; from Domen Puncer
1709
1710    Kugler via GHPR501
1711
1712    OpenBSD-Commit-ID: f864a34feb5d5ff17160cf7c42ad0f7744fe8a3f
1713
1714commit ca204b994e2981e7bf95627b3105408917105649
1715Author: naddy@openbsd.org <naddy@openbsd.org>
1716Date:   Mon Oct 14 23:53:34 2024 +0000
1717
1718    upstream: mention SshdAuthPath option; ok djm@
1719
1720    OpenBSD-Commit-ID: 9a5d3add25e4e77bd3805bc5583a842ecf34d85c
1721
1722commit be27770e840c4dd9d9fcad1aa879400c727d7c2f
1723Author: Darren Tucker <dtucker@dtucker.net>
1724Date:   Fri Oct 18 13:37:55 2024 +1100
1725
1726    Remove references to systrace and pledge sandboxes.
1727
1728    ok djm@
1729
1730commit 49e64bf63fbf2f14961062dafe8ef08cb816bb08
1731Author: Pavel Miadzvedzeu <pmiadzvedzeu@gmail.com>
1732Date:   Wed Apr 24 10:19:56 2024 +0300
1733
1734    Fix "undeclared 'ut'" error by replacing it with 'utx'
1735
1736commit 67f684733f60f66479854a2867b953de731e71b2
1737Author: Darren Tucker <dtucker@dtucker.net>
1738Date:   Thu Oct 17 20:50:29 2024 +1100
1739
1740    Seed RNG when starting up sshd-auth.
1741
1742    Makes builds configured --without-openssl work again since otherwise
1743    the first use of the RNG comes after the sandbox init and it can't
1744    open /dev/random.
1745
1746commit c06c681aeebbe8e84e7410095514e7ee91f7e6cb
1747Author: Darren Tucker <dtucker@dtucker.net>
1748Date:   Thu Oct 17 19:18:23 2024 +1100
1749
1750    MacOS 12 runners are deprecated, replace with 15.
1751
1752commit 39db1f23bafb48a7c0cc9c65c716a0370f4cc677
1753Author: Damien Miller <djm@mindrot.org>
1754Date:   Thu Oct 17 13:28:47 2024 +1100
1755
1756    Fix lookup path for sshd-auth; bz3745
1757
1758commit c537eeb1ae5f069450053b0027e64efe5bdb37d2
1759Author: Damien Miller <djm@mindrot.org>
1760Date:   Wed Oct 16 08:28:21 2024 +1100
1761
1762    fix breakage; missing saved_argc symbol
1763
1764commit 98a0883bdef28a06c7e017f27adf21ba57898bf4
1765Author: Damien Miller <djm@mindrot.org>
1766Date:   Mon Oct 14 17:17:50 2024 +1100
1767
1768    fix capsicum sandbox
1769
1770commit 164ea4380564a2a83713eacf71908e3946e5e4e4
1771Author: Damien Miller <djm@mindrot.org>
1772Date:   Mon Oct 14 17:16:41 2024 +1100
1773
1774    put back some portable bits for sshd-auth.c
1775
1776commit f8edf08c258ee2918689872c4702302052729726
1777Author: Damien Miller <djm@mindrot.org>
1778Date:   Mon Oct 14 14:49:25 2024 +1100
1779
1780    there's only one sandbox, move to a static global
1781
1782commit 4482f0042b41d3d63c3845d7ba9fcf47c9252a84
1783Author: Damien Miller <djm@mindrot.org>
1784Date:   Mon Oct 14 14:49:20 2024 +1100
1785
1786    depend
1787
1788commit 74856204a353a187dc6e7706c6cf84b7f14d775d
1789Author: djm@openbsd.org <djm@openbsd.org>
1790Date:   Mon Oct 14 03:02:08 2024 +0000
1791
1792    upstream: regress support for split sshd-auth binary
1793
1794    OpenBSD-Regress-ID: df7d18a87b475f70004770f0f4e404adba5f6ab7
1795
1796commit 461741083d7254595fecea274e60fe3ebf3ce3f9
1797Author: djm@openbsd.org <djm@openbsd.org>
1798Date:   Fri Sep 27 01:05:54 2024 +0000
1799
1800    upstream: test some more Match syntax, including criteria=arg and
1801
1802    negations
1803
1804    OpenBSD-Regress-ID: 67476baccc60bf1a255fd4e329ada950047b8b8d
1805
1806commit 6072e4c9385713e9c166f32cfca6a7e603d4f0b8
1807Author: djm@openbsd.org <djm@openbsd.org>
1808Date:   Mon Oct 14 01:57:50 2024 +0000
1809
1810    upstream: Split per-connection sshd-session binary
1811
1812    This splits the user authentication code from the sshd-session
1813    binary into a separate sshd-auth binary. This will be executed by
1814    sshd-session to complete the user authentication phase of the
1815    protocol only.
1816
1817    Splitting this code into a separate binary ensures that the crucial
1818    pre-authentication attack surface has an entirely disjoint address
1819    space from the code used for the rest of the connection. It also
1820    yields a small runtime memory saving as the authentication code will
1821    be unloaded after thhe authentication phase completes.
1822
1823    Joint work with markus@ feedback deraadt@
1824
1825    Tested in snaps since last week
1826
1827    OpenBSD-Commit-ID: 9c3b2087ae08626ec31b4177b023db600e986d9c
1828
1829commit fe6c6330c1a94c7a537efe9069853ce7a275c50a
1830Author: djm@openbsd.org <djm@openbsd.org>
1831Date:   Sun Oct 13 22:20:06 2024 +0000
1832
1833    upstream: don't start the ObscureKeystrokeTiming mitigations if
1834
1835    there has been traffic on a X11 forwarding channel recently.
1836
1837    Should fix X11 forwarding performance problems when this setting is
1838    enabled. Patch from Antonio Larrosa via bz3655
1839
1840    OpenBSD-Commit-ID: 820284a92eb4592fcd3d181a62c1b86b08a4a7ab
1841
1842commit 538cd28598ae942c94b99855b06fdd937e2e7381
1843Author: jsg@openbsd.org <jsg@openbsd.org>
1844Date:   Sat Oct 12 10:50:37 2024 +0000
1845
1846    upstream: remove duplicate misc.h include ok dtucker@
1847
1848    OpenBSD-Commit-ID: fdd056e7854294834d54632b4282b877cfe4c12e
1849
1850commit 0051381a8c33740a77a1eca6859efa1c78887d80
1851Author: djm@openbsd.org <djm@openbsd.org>
1852Date:   Sun Oct 6 23:37:17 2024 +0000
1853
1854    upstream: Turn off finite field (a.k.a modp) Diffie-Hellman key
1855
1856    exchange in sshd by default. Specifically, this removes the
1857    diffie-hellman-group* and diffie-hellman-group-exchange-* methods. The client
1858    is unchanged and continues to support these methods by default.
1859
1860    Finite field Diffie Hellman is slow and computationally expensive for
1861    the same security level as Elliptic Curve DH or PQ key agreement while
1862    offering no redeeming advantages.
1863
1864    ECDH has been specified for the SSH protocol for 15 years and some
1865    form of ECDH has been the default key exchange in OpenSSH for the last
1866    14 years.
1867
1868    ok markus@
1869
1870    OpenBSD-Commit-ID: 4e238ad480a33312667cc10ae0eb6393abaec8da
1871
1872commit 67a115e7a56dbdc3f5a58c64b29231151f3670f5
1873Author: djm@openbsd.org <djm@openbsd.org>
1874Date:   Thu Sep 26 23:55:08 2024 +0000
1875
1876    upstream: fix previous change to ssh_config Match, which broken on
1877
1878    negated Matches; spotted by phessler@ ok deraadt@
1879
1880    OpenBSD-Commit-ID: b1c6acec66cd5bd1252feff1d02ad7129ced37c7
1881
1882commit 220b6c1290042acd5180d783dea01efe1365c265
1883Author: jsg@openbsd.org <jsg@openbsd.org>
1884Date:   Wed Sep 25 23:01:39 2024 +0000
1885
1886    upstream: remove some unused defines; ok djm@
1887
1888    OpenBSD-Commit-ID: 3a63e4e11d455704f684c28715d61b17f91e0996
1889
1890commit 3ef4f6e8a4d774f73852391fdccbb95f39fc71bf
1891Author: jmc@openbsd.org <jmc@openbsd.org>
1892Date:   Wed Sep 25 06:13:01 2024 +0000
1893
1894    upstream: remove some unneeded Xo/Xc calls; from evan silberman the
1895
1896    original diff had a couple of errors, which i've fixed
1897
1898    OpenBSD-Commit-ID: f37ad5888adbc0d4e1cd6b6de237841f4b1e650d
1899
1900commit 3f02368e8e9121847727c46b280efc280e5eb615
1901Author: djm@openbsd.org <djm@openbsd.org>
1902Date:   Wed Sep 25 01:24:04 2024 +0000
1903
1904    upstream: fix regression introduced when I switched the "Match"
1905
1906    criteria tokeniser to a more shell-like one. Apparently the old tokeniser
1907    (accidentally?) allowed "Match criteria=argument" as well as the "Match
1908    criteria argument" syntax that we tested for.
1909
1910    People were using this syntax so this adds back support for
1911    "Match criteria=argument"
1912
1913    bz3739 ok dtucker
1914
1915    OpenBSD-Commit-ID: d1eebedb8c902002b75b75debfe1eeea1801f58a
1916
1917commit 9517cc58577f85a0ba5f8bb46778dff625f0688f
1918Author: djm@openbsd.org <djm@openbsd.org>
1919Date:   Tue Sep 24 02:28:17 2024 +0000
1920
1921    upstream: some extra paranoia, reminded by jsg@
1922
1923    OpenBSD-Commit-ID: 22072bfa1df1391858ae7768a6c627e08593a91e
1924
1925commit 815a94e86a68c1000b8310cb47695cea9329516c
1926Author: Damien Miller <djm@mindrot.org>
1927Date:   Wed Sep 25 11:15:45 2024 +1000
1928
1929    gss-serv.c needs sys/param.h
1930
1931    From Void Linux
1932
1933commit 76a618d2842c34c16cd21a4efc7230e2f459008d
1934Author: Damien Miller <djm@mindrot.org>
1935Date:   Wed Sep 25 11:13:05 2024 +1000
1936
1937    build construct_utmp() when USE_BTMP is set
1938
1939    Fixes compile error on Void Linux/Musl
1940
1941commit d3aee17f6d395202eaa42a0c449b6da41f61527c
1942Author: Darren Tucker <dtucker@dtucker.net>
1943Date:   Tue Sep 24 18:41:44 2024 +1000
1944
1945    Test the flags from OpenWRT's package.
1946
1947commit 0f5d19e6fe4b58a89e6dc8c71a2aae30365d193e
1948Author: Christoph Ostarek <christoph@zededa.com>
1949Date:   Wed Jul 3 12:46:59 2024 +0200
1950
1951    fix utmpx ifdef
1952
1953    02e16ad95fb1f56ab004b01a10aab89f7103c55d did a copy-paste for
1954    utmpx, but forgot to change the ifdef appropriately
1955
1956commit e03239f999acf9dc3da0f2f72bde36abbe678911
1957Author: jsg@openbsd.org <jsg@openbsd.org>
1958Date:   Sun Sep 22 12:56:21 2024 +0000
1959
1960    upstream: remove some unused defines; ok djm@
1961
1962    OpenBSD-Commit-ID: 81869ee6356fdbff19dae6ff757095e6b24de712
1963
1964commit a35f543d3a6275fef781e515c262d1c687c3bc28
1965Author: jsg@openbsd.org <jsg@openbsd.org>
1966Date:   Fri Sep 20 02:00:46 2024 +0000
1967
1968    upstream: remove unneeded semicolons; checked by millert@
1969
1970    OpenBSD-Commit-ID: 3fb621a58e04b759a875ad6a33f35bb57ca80231
1971
1972commit 1641f2d4d6e05d2147913442864cae546e64f08b
1973Author: Darren Tucker <dtucker@dtucker.net>
1974Date:   Mon Sep 23 20:52:31 2024 +1000
1975
1976    Add 9.9 branch to CI status console.
1977
1978commit 46d1fb16b20e971b9ac15e86a3d3e350b49c9ad6
1979Author: Damien Miller <djm@mindrot.org>
1980Date:   Fri Sep 20 08:20:13 2024 +1000
1981
1982    update version numbers
1983
1984commit 0bdca1f218971b38728a0a129f482476baff0968
1985Author: djm@openbsd.org <djm@openbsd.org>
1986Date:   Thu Sep 19 22:17:44 2024 +0000
1987
1988    upstream: openssh-9.9
1989
1990    OpenBSD-Commit-ID: 303417285f1a73b9cb7a2ae78d3f493bbbe31f98
1991
1992commit ef2d7f2d3e1b4c9ae71bacf963e76a92ab8be543
1993Author: Damien Miller <djm@mindrot.org>
1994Date:   Wed Sep 18 16:03:23 2024 +1000
1995
1996    include openbsd-compat/base64.c license in LICENSE
1997
1998commit 7ef362b989c8d1f7596f557f22e5924b9c08f0ea
1999Author: Damien Miller <djm@mindrot.org>
2000Date:   Wed Sep 18 09:01:23 2024 +1000
2001
2002    conditionally include mman.h in arc4random code
2003
2004commit 5fb2b5ad0e748732a27fd8cc16a7ca3c21770806
2005Author: Damien Miller <djm@mindrot.org>
2006Date:   Tue Sep 17 11:53:24 2024 +1000
2007
2008    fix bug in recently-added sntrup761 fuzzer
2009
2010    key values need to be static to persist across invocations;
2011    spotted by the Qualys Security Advisory team.
2012
2013commit 0ca128c9ee894f1b0067abd473bfb33171df67f8
2014Author: djm@openbsd.org <djm@openbsd.org>
2015Date:   Mon Sep 16 05:37:05 2024 +0000
2016
2017    upstream: use 64 bit math to avoid signed underflow. upstream code
2018
2019    relies on using -fwrapv to provide defined over/underflow behaviour, but we
2020    use -ftrapv to catch integer errors and abort the program. ok dtucker@
2021
2022    OpenBSD-Commit-ID: 8933369b33c17b5f02479503d0a92d87bc3a574b
2023
2024commit f82e5e22cad88c81d8a117de74241328c7b101c3
2025Author: jmc@openbsd.org <jmc@openbsd.org>
2026Date:   Sun Sep 15 08:27:38 2024 +0000
2027
2028    upstream: minor grammar/sort fixes for refuseconnection; ok djm
2029
2030    OpenBSD-Commit-ID: 1c81f37b138b8b66abba811fec836388a0f3e6da
2031
2032commit 0c1165fc78e8fe69b5df71f81a8f944554a68b53
2033Author: Damien Miller <djm@mindrot.org>
2034Date:   Sun Sep 15 13:30:13 2024 +1000
2035
2036    avoid gcc warning in fuzz test
2037
2038commit ce171d0718104b643854b53443ff72f7283d33f2
2039Author: djm@openbsd.org <djm@openbsd.org>
2040Date:   Sun Sep 15 03:09:44 2024 +0000
2041
2042    upstream: bad whitespace in config dump output
2043
2044    OpenBSD-Commit-ID: d899c13b0e8061d209298eaf58fe53e3643e967c
2045
2046commit 671c440786a5a66216922f15d0007b60f1e6733f
2047Author: Damien Miller <djm@mindrot.org>
2048Date:   Sun Sep 15 12:53:59 2024 +1000
2049
2050    use construct_utmp to construct btmp records
2051
2052    Simpler and removes some code with the old-style BSD license.
2053
2054commit 930cb02b6113df72fbc732b9feb8e4f490952a81
2055Author: djm@openbsd.org <djm@openbsd.org>
2056Date:   Sun Sep 15 02:20:51 2024 +0000
2057
2058    upstream: update the Streamlined NTRU Prime code from the "ref"
2059
2060    implementation in SUPERCOP 20201130 to the "compact" implementation in
2061    SUPERCOP 20240808. The new version is substantially faster. Thanks to Daniel
2062    J Bernstein for pointing out the new implementation (and of course for
2063    writing it).
2064
2065    tested in snaps/ok deraadt@
2066
2067    OpenBSD-Commit-ID: bf1a77924c125ecdbf03e2f3df8ad13bd3dafdcb
2068
2069commit 9306d6017e0ce5dea6824c29ca5ba5673c2923ad
2070Author: djm@openbsd.org <djm@openbsd.org>
2071Date:   Sun Sep 15 01:19:56 2024 +0000
2072
2073    upstream: document Match invalid-user
2074
2075    OpenBSD-Commit-ID: 2c84a9b517283e9711e2812c1f268081dcb02081
2076
2077commit 0118a4da21147a88a56dc8b90bbc2849fefd5c1e
2078Author: djm@openbsd.org <djm@openbsd.org>
2079Date:   Sun Sep 15 01:18:26 2024 +0000
2080
2081    upstream: add a "Match invalid-user" predicate to sshd_config Match
2082
2083    options.
2084
2085    This allows writing Match conditions that trigger for invalid username.
2086    E.g.
2087
2088    PerSourcePenalties refuseconnection:90s
2089    Match invalid-user
2090     RefuseConnection yes
2091
2092    Will effectively penalise bots try to guess passwords for bogus accounts,
2093    at the cost of implicitly revealing which accounts are invalid.
2094
2095    feedback markus@
2096
2097    OpenBSD-Commit-ID: 93d3a46ca04bbd9d84a94d1e1d9d3a21073fbb07
2098
2099commit 7875975136f275619427604900cb0ffd7020e845
2100Author: djm@openbsd.org <djm@openbsd.org>
2101Date:   Sun Sep 15 01:11:26 2024 +0000
2102
2103    upstream: Add a "refuseconnection" penalty class to sshd_config
2104
2105    PerSourcePenalties
2106
2107    This allows penalising connection sources that have had connections
2108    dropped by the RefuseConnection option. ok markus@
2109
2110    OpenBSD-Commit-ID: 3c8443c427470bb3eac1880aa075cb4864463cb6
2111
2112commit 8d21713b669b8516ca6d43424a356fccc37212bb
2113Author: djm@openbsd.org <djm@openbsd.org>
2114Date:   Sun Sep 15 01:09:40 2024 +0000
2115
2116    upstream: Add a sshd_config "RefuseConnection" option
2117
2118    If set, this will terminate the connection at the first authentication
2119    request (this is the earliest we can evaluate sshd_config Match blocks)
2120
2121    ok markus@
2122
2123    OpenBSD-Commit-ID: 43cc2533984074c44d0d2f92eb93f661e7a0b09c
2124
2125commit acad117e66018fe1fa5caf41b36e6dfbd61f76a1
2126Author: djm@openbsd.org <djm@openbsd.org>
2127Date:   Sun Sep 15 00:58:01 2024 +0000
2128
2129    upstream: switch sshd_config Match processing to the argv tokeniser
2130
2131    too; ok markus@
2132
2133    OpenBSD-Commit-ID: b74b5b0385f2e0379670e2b869318a65b0bc3923
2134
2135commit baec3f7f4c60cd5aa1bb9adbeb6dfa4a172502a8
2136Author: djm@openbsd.org <djm@openbsd.org>
2137Date:   Sun Sep 15 00:57:36 2024 +0000
2138
2139    upstream: switch "Match" directive processing over to the argv
2140
2141    string tokeniser, making it possible to use shell-like quoting in Match
2142    directives, particularly "Match exec". ok markus@
2143
2144    OpenBSD-Commit-ID: 0877309650b76f624b2194c35dbacaf065e769a5
2145
2146commit dd424d7c382c2074ab70f1b8ad4f169a10f60ee7
2147Author: djm@openbsd.org <djm@openbsd.org>
2148Date:   Sun Sep 15 00:47:01 2024 +0000
2149
2150    upstream: include pathname in some of the ssh-keygen passphrase
2151
2152    prompts. Helps the user know what's going on when ssh-keygen is invoked via
2153    other tools. Requested in GHPR503
2154
2155    OpenBSD-Commit-ID: 613b0bb6cf845b7e787d69a5b314057ceda6a8b6
2156
2157commit 62bbf8f825cc390ecb0523752ddac1435006f206
2158Author: djm@openbsd.org <djm@openbsd.org>
2159Date:   Sun Sep 15 00:41:18 2024 +0000
2160
2161    upstream: Do not apply authorized_keys options when signature
2162
2163    verification fails. Prevents restrictive key options being incorrectly
2164    applied to subsequent keys in authorized_keys. bz3733, ok markus@
2165
2166    OpenBSD-Commit-ID: ba3776d9da4642443c19dbc015a1333622eb5a4e
2167
2168commit 49f325fd47af4e53fcd7aafdbcc280e53f5aa5ce
2169Author: Wu Weixin <wuweixin@gmail.com>
2170Date:   Fri Aug 2 22:16:40 2024 +0800
2171
2172    Fix without_openssl always being set to 1
2173
2174    In Fedora systems, %{?rhel} is empty. In RHEL systems, %{?fedora} is
2175    empty. Therefore, the original code always sets without_openssl to 1.
2176
2177commit c21c3a2419bbc1c59cb1a16ea356e703e99a90d9
2178Author: djm@openbsd.org <djm@openbsd.org>
2179Date:   Thu Sep 12 00:36:27 2024 +0000
2180
2181    upstream: Relax absolute path requirement back to what it was prior to
2182
2183    OpenSSH 9.8, which incorrectly required that sshd was started with an
2184    absolute path in inetd mode. bz3717, patch from Colin Wilson
2185
2186    OpenBSD-Commit-ID: 25c57f22764897242d942853f8cccc5e991ea058
2187
2188commit 1bc426f51b0a5cfdcfbd205218f0b6839ffe91e9
2189Author: naddy@openbsd.org <naddy@openbsd.org>
2190Date:   Mon Sep 9 14:41:21 2024 +0000
2191
2192    upstream: document the mlkem768x25519-sha256 key exchange algorithm
2193
2194    OpenBSD-Commit-ID: fa18dccdd9753dd287e62ecab189b3de45672521
2195
2196commit 0a2db61a5ffc64d2e2961c52964f933879952fc7
2197Author: Darren Tucker <dtucker@dtucker.net>
2198Date:   Tue Sep 10 21:11:14 2024 +1000
2199
2200    Spell omnios test host correctly.
2201
2202commit 059ed698a47c9af541a49cf754fd09f984ac5a21
2203Author: Darren Tucker <dtucker@dtucker.net>
2204Date:   Tue Sep 10 18:52:02 2024 +1000
2205
2206    Add omnios test target.
2207
2208commit f4ff91575a448b19176ceaa8fd6843a25f39d572
2209Author: Darren Tucker <dtucker@dtucker.net>
2210Date:   Tue Sep 10 18:45:55 2024 +1000
2211
2212    Wrap stdint.h in ifdef.
2213
2214commit ff714f001d20a9c843ee1fd9d92a16d40567d264
2215Author: Darren Tucker <dtucker@dtucker.net>
2216Date:   Mon Sep 9 19:31:54 2024 +1000
2217
2218    Also test PAM on dfly64.
2219
2220commit 509b757c052ea969b3a41fc36818b44801caf1cf
2221Author: Damien Miller <djm@mindrot.org>
2222Date:   Mon Sep 9 21:50:14 2024 +1000
2223
2224    stubs for ML-KEM KEX functions
2225
2226    used for C89 compilers
2227
2228commit 273581210c99ce7275b8efdefbb9f89e1c22e341
2229Author: Damien Miller <djm@mindrot.org>
2230Date:   Mon Sep 9 17:30:38 2024 +1000
2231
2232    declare defeat trying to detect C89 compilers
2233
2234    I can't find a reliable way to detect the features the ML-KEM code
2235    requires in configure. Give up for now and use VLA support (that we
2236    can detect) as a proxy for "old compiler" and turn off ML-KEM if
2237    it isn't supported.
2238
2239commit e8a0f19b56dfa20f98ea9876d7171ec315fb338a
2240Author: Damien Miller <djm@mindrot.org>
2241Date:   Mon Sep 9 16:46:40 2024 +1000
2242
2243    fix previous; check for C99 compound literals
2244
2245    The previous commit was incorrect (or at least insufficient), the
2246    ML-KEM code is actually using compound literals, so test for them.
2247
2248commit 7c07bec1446978bebe0780ed822c8fedfb377ae8
2249Author: Damien Miller <djm@mindrot.org>
2250Date:   Mon Sep 9 16:06:21 2024 +1000
2251
2252    test for compiler feature needed for ML-KEM
2253
2254    The ML-KEM implementation we uses need the compiler to support
2255    C99-style named struct initialisers (e.g foo = {.bar = 1}). We
2256    still support (barely) building OpenSSH with older compilers, so
2257    add a configure test for this.
2258
2259commit d469d5f348772058789d35332d1ccb0b109c28ef
2260Author: djm@openbsd.org <djm@openbsd.org>
2261Date:   Mon Sep 9 03:13:39 2024 +0000
2262
2263    upstream: test mlkem768x25519-sha256
2264
2265    OpenBSD-Regress-ID: 7baf6bc39ae55648db1a2bfdc55a624954847611
2266
2267commit 62fb2b51bb7f6863c3ab697f397b2068da1c993f
2268Author: djm@openbsd.org <djm@openbsd.org>
2269Date:   Mon Sep 9 02:39:57 2024 +0000
2270
2271    upstream: pull post-quantum ML-KEM/x25519 key exchange out from
2272
2273    compile-time flag now than an IANA codepoint has been assigned for the
2274    algorithm.
2275
2276    Add mlkem768x25519-sha256 in 2nd KexAlgorithms preference slot.
2277
2278    ok markus@
2279
2280    OpenBSD-Commit-ID: 9f50a0fae7d7ae8b27fcca11f8dc6f979207451a
2281
2282commit a8ad7a2952111c6ce32949a775df94286550af6b
2283Author: djm@openbsd.org <djm@openbsd.org>
2284Date:   Fri Sep 6 02:30:44 2024 +0000
2285
2286    upstream: make parsing user@host consistently look for the last '@' in
2287
2288    the string rather than the first. This makes it possible to use usernames
2289    that contain '@' characters.
2290    MIME-Version: 1.0
2291    Content-Type: text/plain; charset=UTF-8
2292    Content-Transfer-Encoding: 8bit
2293
2294    Prompted by Max Zettlmeißl; feedback/ok millert@
2295
2296    OpenBSD-Commit-ID: 0b16eec246cda15469ebdcf3b1e2479810e394c5
2297
2298commit 13cc78d016b67a74a67f1c97c7c348084cd9212c
2299Author: djm@openbsd.org <djm@openbsd.org>
2300Date:   Wed Sep 4 05:33:34 2024 +0000
2301
2302    upstream: be more strict in parsing key type names. Only allow
2303
2304    shortnames (e.g "rsa") in user-interface code and require full SSH protocol
2305    names (e.g. "ssh-rsa") everywhere else.
2306
2307    Prompted by bz3725; ok markus@
2308
2309    OpenBSD-Commit-ID: b3d8de9dac37992eab78adbf84fab2fe0d84b187
2310
2311commit ef8472309a68e319018def6f8ea47aeb40d806f5
2312Author: djm@openbsd.org <djm@openbsd.org>
2313Date:   Wed Sep 4 05:11:33 2024 +0000
2314
2315    upstream: fix RCSID in output
2316
2317    OpenBSD-Commit-ID: 889ae07f2d2193ddc4351711919134664951dd76
2318
2319commit ba2ef20c75c5268d4d1257adfc2ac11c930d31e1
2320Author: jmc@openbsd.org <jmc@openbsd.org>
2321Date:   Tue Sep 3 06:17:48 2024 +0000
2322
2323    upstream: envrionment -> environment;
2324
2325    OpenBSD-Commit-ID: b719f39c20e8c671ec6135c832d6cc67a595af9c
2326
2327commit e66c0c5673a4304a3a9fbf8305c6a19f8653740f
2328Author: Damien Miller <djm@mindrot.org>
2329Date:   Wed Sep 4 15:35:29 2024 +1000
2330
2331    add basic fuzzers for our import of sntrup761
2332
2333commit d19dea6330ecd4eb403fef2423bd7e127f4c9828
2334Author: djm@openbsd.org <djm@openbsd.org>
2335Date:   Tue Sep 3 05:58:56 2024 +0000
2336
2337    upstream: regression test for Include variable expansion
2338
2339    OpenBSD-Regress-ID: 35477da3ba1abd9ca64bc49080c50a9c1350c6ca
2340
2341commit 8c4d6a628051e318bae2f283e8dc38b896400862
2342Author: djm@openbsd.org <djm@openbsd.org>
2343Date:   Tue Sep 3 05:29:55 2024 +0000
2344
2345    upstream: allow the "Include" directive to expand the same set of
2346
2347    %-tokens that "Match Exec" and environment variables.
2348
2349    ok dtucker@
2350
2351    OpenBSD-Commit-ID: 12ef521eaa966a9241e684258564f52f1f3c5d37
2352
2353commit 51b82648b6827675fc0cde21175fd1ed8e89aab2
2354Author: djm@openbsd.org <djm@openbsd.org>
2355Date:   Mon Sep 2 12:18:35 2024 +0000
2356
2357    upstream: missing ifdef
2358
2359    OpenBSD-Commit-ID: 85f09da957dd39fd0abe08fe5ee19393f25c2021
2360
2361commit f68312eb593943127b39ba79a4d7fa438c34c153
2362Author: djm@openbsd.org <djm@openbsd.org>
2363Date:   Mon Sep 2 12:13:56 2024 +0000
2364
2365    upstream: Add experimental support for hybrid post-quantum key exchange
2366
2367    ML-KEM768 with ECDH/X25519 from the Internet-draft:
2368    https://datatracker.ietf.org/doc/html/draft-kampanakis-curdle-ssh-pq-ke-03
2369
2370    This is based on previous patches from markus@ but adapted to use the
2371    final FIPS203 standard ML-KEM using a formally-verified implementation
2372    from libcrux.
2373
2374    Note this key exchange method is still a draft and thus subject to
2375    change. It is therefore disabled by default; set MLKEM=yes to build it.
2376    We're making it available now to make it easy for other SSH
2377    implementations to test against it.
2378
2379    ok markus@ deraadt@
2380
2381    OpenBSD-Commit-ID: 02a8730a570b63fa8acd9913ec66353735dea42c
2382
2383commit 05f2b141cfcc60c7cdedf9450d2b9d390c19eaad
2384Author: Antonio Larrosa <alarrosa@suse.com>
2385Date:   Fri Aug 23 12:21:06 2024 +0200
2386
2387    Don't skip audit before exitting cleanup_exit
2388
2389    This fixes an issue where the SSH_CONNECTION_ABANDON event is not
2390    audited because cleanup_exit overrides the regular _exit too soon and
2391    as a result, failed auth attempts are not logged correctly.
2392
2393    The problem was introduced in 81c1099d22b81ebfd20a334ce986c4f753b0db29
2394    where the code from upstream was merged before the audit_event call when
2395    it should have been merged right before the _exit call in order to honor
2396    the comment that just mentions an override of the exit value.
2397
2398commit 16eaf9d401e70996f89f3f417738a8db421aa959
2399Author: djm@openbsd.org <djm@openbsd.org>
2400Date:   Wed Aug 28 12:08:26 2024 +0000
2401
2402    upstream: fix test: -F is the argument to specify a non-default
2403
2404    ssh_config, not -f (this is sadly not a new bug)
2405
2406    OpenBSD-Regress-ID: 45a7bda4cf33f2cea218507d8b6a55cddbcfb322
2407
2408commit 10ccf611ab8ecba9ce6b0548c5ccd8c1220baf92
2409Author: deraadt@openbsd.org <deraadt@openbsd.org>
2410Date:   Fri Aug 23 04:51:00 2024 +0000
2411
2412    upstream: As defined in the RFC, the SSH protocol has negotiable
2413
2414    compression support (which is requested as the name "zlib"). Compression
2415    starts very early in the session. Relative early in OpenSSH lifetime, privsep
2416    was added to sshd, and this required a shared-memory hack so the two
2417    processes could see what was going on in the dataflow.  This shared-memory
2418    hack was soon recognized as a tremendous complexity risk, because it put libz
2419    (which very much trusts it's memory) in a dangerous place, and a new option
2420    ("zlib@openssh.com") was added begins compression after authentication (aka
2421    delayed-compression).  That change also permitted removal of the
2422    shared-memory hack. Despite removal from the server, the old "zlib" support
2423    remained in the client, to allow negotiation with non-OpenSSH daemons which
2424    lack the delayed-compression option. This commit deletes support for the
2425    older "zlib" option in the client. It reduces our featureset in a small way,
2426    and encourages other servers to move to a better design. The SSH protocol is
2427    different enough that compressed-key-material attacks like BEAST are
2428    unlikely, but who wants to take the chance? We encourage other ssh servers
2429    who care about optional compression support to add delayed-zlib support.
2430    (Some already do "zlib@openssh.com") ok djm markus
2431
2432    OpenBSD-Commit-ID: 6df986f38e4ab389f795a6e39e7c6857a763ba72
2433
2434commit aee54878255d71bf93aa6e91bbd4eb1825c0d1b9
2435Author: djm@openbsd.org <djm@openbsd.org>
2436Date:   Thu Aug 22 23:11:30 2024 +0000
2437
2438    upstream: sntrup761x25519-sha512 now has an IANA codepoint assigned, so
2439
2440    we can make the algorithm available without the @openssh.com suffix too. ok
2441    markus@ deraadt@
2442
2443    OpenBSD-Commit-ID: eeed8fcde688143a737729d3d56d20ab4353770f
2444
2445commit a76a6b85108e3032c8175611ecc5746e7131f876
2446Author: Darren Tucker <dtucker@dtucker.net>
2447Date:   Thu Aug 22 20:36:12 2024 +1000
2448
2449    Move rekey test into valgrind-2.
2450
2451    Now that the rekey test has been optimized it's fast enough to not be in
2452    its own valgrind test, so move it into valgrind-2, which is currently
2453    the quickest of the others, bringing all of them to roughly the same
2454    runtime of ~1.1 hours.
2455
2456commit 7e75e3f57c41b9a6e6401e7674d7c2ff5c33975b
2457Author: dtucker@openbsd.org <dtucker@openbsd.org>
2458Date:   Thu Aug 22 10:21:02 2024 +0000
2459
2460    upstream: Use aes128-ctr for MAC tests since default has implicit MAC.
2461
2462    Also verify that the Cipher or MAC we intended to use is actually the one
2463    selected during the test.
2464
2465    OpenBSD-Regress-ID: ff43fed30552afe23d1364526fe8cf88cbfafe1d
2466
2467commit ebc890b8b4ba08c84cd1066b7b94b2b11f6c4cb4
2468Author: Damien Miller <djm@mindrot.org>
2469Date:   Thu Aug 22 09:45:49 2024 +1000
2470
2471    fix incorrect default for PasswordAuthentication
2472
2473    merge botch spotted by gsgleason
2474
2475commit 15ace435ea1c2fab2a1cc7d9c3157fe20c776b80
2476Author: dtucker@openbsd.org <dtucker@openbsd.org>
2477Date:   Wed Aug 21 10:33:27 2024 +0000
2478
2479    upstream: Some awks won't match on the \r so delete it instead. Fixes
2480
2481    regress in portable on, eg Solaris.
2482
2483    OpenBSD-Regress-ID: 44a96d6d2f8341d89b7d5fff777502b92ac9e9ba
2484
2485commit 51c96b6ed627779a04493a8fe25747996a37f3c2
2486Author: dtucker@openbsd.org <dtucker@openbsd.org>
2487Date:   Wed Aug 21 07:06:27 2024 +0000
2488
2489    upstream: Import regenerated moduli.
2490
2491    OpenBSD-Commit-ID: 5db7049ad5558dee5b2079d3422e8ddab187c1cc
2492
2493commit 25c52f37a82c4da48ec537de37d7c168982b8d6d
2494Author: dtucker@openbsd.org <dtucker@openbsd.org>
2495Date:   Wed Aug 21 06:59:08 2024 +0000
2496
2497    upstream: Use curve25519-sha256 kex where possible.
2498
2499    Except where we're explicitly testing a different kex, use
2500    curve25519-sha256 since it's faster than the default and supported even
2501    when configured without OpenSSL.  Add a check to ensure that the kex we
2502    intended to test is the one we actually tested. Speeds test up by ~5%.
2503
2504    OpenBSD-Regress-ID: 3b27fcc2ae953cb08fd82a0d3155c498b226d6e0
2505
2506commit 3eb62b7ba49483c309b483eb9002a679014f3887
2507Author: dtucker@openbsd.org <dtucker@openbsd.org>
2508Date:   Tue Aug 20 12:36:59 2024 +0000
2509
2510    upstream: Send only as much data as needed to trigger rekeying. Speeds
2511
2512    up tests by about 10% in the common case, hopefully more when instrumented
2513    with something like valgrind.
2514
2515    OpenBSD-Regress-ID: 7bf9292b4803357efcf0baf7cfbdc8521f212da1
2516
2517commit cbd3f034bbf7853618fac99d7d868a2250154ea7
2518Author: Damien Miller <djm@mindrot.org>
2519Date:   Wed Aug 21 09:18:29 2024 +1000
2520
2521    simplify sshkey_prekey_alloc(); always use mmap
2522
2523commit 4442bbc2fc661277a6dabfedb756a7e15ee8b8b8
2524Author: dtucker@openbsd.org <dtucker@openbsd.org>
2525Date:   Tue Aug 20 09:15:49 2024 +0000
2526
2527    upstream: Merge AEAD test into main test loop.
2528
2529    Removes 3 duplicate tests and speeds overall test up by about 1%.
2530
2531    OpenBSD-Regress-ID: 5e5c9ff3f7588091ed369e34ac28520490ad2619
2532
2533commit 829976a63fd1efae3a4c3e7c16fded59d92edb67
2534Author: dtucker@openbsd.org <dtucker@openbsd.org>
2535Date:   Tue Aug 20 09:02:45 2024 +0000
2536
2537    upstream: Set a default RekeyLimit of 256k.
2538
2539    Used unless overridden by a command-line flag, which simplifies some of
2540    the ssh command lines.
2541
2542    OpenBSD-Regress-ID: e7cffa57027088e10336e412b34113969f88cb87
2543
2544commit 57d02c9ea36aebad4e7146d46e041b6b2e582f7f
2545Author: dtucker@openbsd.org <dtucker@openbsd.org>
2546Date:   Tue Aug 20 07:52:43 2024 +0000
2547
2548    upstream: Add Compression=no to default ssh_config.
2549
2550    All of the rekey tests use it (otherwise the encrypted byte counts would
2551    not match) so this lets us simplify the command lines.
2552
2553    OpenBSD-Regress-ID: dab7ce10f4cf6c68827eb8658141272aab3ea262
2554
2555commit 7254eb26f7c0772c4b47c3b32f6d1b15855cdd8c
2556Author: dtucker@openbsd.org <dtucker@openbsd.org>
2557Date:   Tue Aug 20 07:41:35 2024 +0000
2558
2559    upstream: Remove duplicate curve25519-sha256 kex.
2560
2561    curve25519-sha256@libssh.org is the pre-standardization name for the same
2562    thing, so remove it as a duplicate.  Speeds up test by a tiny amount.
2563
2564    OpenBSD-Regress-ID: 5a5ee5fa1595a6e140b1cc16040bedf5996a5715
2565
2566commit 749896b874928c2785256cae4d75161dc3bfcc7d
2567Author: dtucker@openbsd.org <dtucker@openbsd.org>
2568Date:   Tue Aug 20 07:27:25 2024 +0000
2569
2570    upstream: Unnest rekey param parsing test and use ssh not sshd.
2571
2572    ssh uses the same parsing code, now has "-G" to dump its config and is
2573    slightly faster to start up.  This speeds up the test slightly (~5%) in the
2574    common case but should help more during instrumented tests, eg under
2575    valgrind, where startup costs are magnified.
2576
2577    OpenBSD-Regress-ID: 07c3acaf4c728e641033071f4441afc88141b0d0
2578
2579commit 2b1762115481ff2b7a60fd4db2ae69b725437462
2580Author: djm@openbsd.org <djm@openbsd.org>
2581Date:   Tue Aug 20 11:10:04 2024 +0000
2582
2583    upstream: actually use the length parameter that was passed in rather
2584
2585    than a constant (this makes no difference in practice because the length is
2586    always the same); reported by martin AT nmkd.net
2587
2588    OpenBSD-Commit-ID: 4aecce232c2fe9b16e9217ff6bcb3c848d853e7e
2589
2590commit d922762ca16a7381131b242f49d7376c41fabcb5
2591Author: Damien Miller <djm@mindrot.org>
2592Date:   Tue Aug 20 13:55:30 2024 +1000
2593
2594    private key coredump protection for Linux/FreeBSD
2595
2596    platforms not supporting coredump exclusion using mmap/madvise flags
2597    fall back to plain old malloc(3).
2598
2599commit cc048ca536d6bed6f2285b07040b0d57cd559ba5
2600Author: djm@openbsd.org <djm@openbsd.org>
2601Date:   Tue Aug 20 03:48:30 2024 +0000
2602
2603    upstream: place shielded keys (i.e. keys at rest in RAM) into memory
2604
2605    allocated using mmap(3) with MAP_CONCEAL set. This prevents exposure of the
2606    key material in coredumps, etc (this is in addition to other measures we take
2607    in this area).
2608
2609    ok deraadt@
2610
2611    OpenBSD-Commit-ID: cbbae59f337a00c9858d6358bc65f74e62261369
2612
2613commit a0b35c791cad1f85481b23ba46373060292e1c80
2614Author: djm@openbsd.org <djm@openbsd.org>
2615Date:   Sat Aug 17 08:35:04 2024 +0000
2616
2617    upstream: mention that ed25519 is the default key type generated and
2618
2619    clarify that rsa-sha2-512 is the default signature scheme when RSA is in use.
2620    Based on GHPR505 from SebastianRzk
2621
2622    OpenBSD-Commit-ID: 1d90df71636a04601685d2a10a8233bcc8d4f4c5
2623
2624commit 127a50f2c80572ed1a021feb11ecf941e92cbbef
2625Author: djm@openbsd.org <djm@openbsd.org>
2626Date:   Sat Aug 17 08:23:04 2024 +0000
2627
2628    upstream: fix minor memory leak in Subsystem option parsing; from
2629
2630    Antonio Larrosa via GHPR515
2631
2632    OpenBSD-Commit-ID: fff3bbefd1b2c45c98cbe45c6b857b15d8a2d364
2633
2634commit 171427261d2079941eb1041079dbae875da37cbc
2635Author: djm@openbsd.org <djm@openbsd.org>
2636Date:   Sat Aug 17 08:09:50 2024 +0000
2637
2638    upstream: fix swapping of source and destination addresses in some sshd
2639
2640    log messages
2641
2642    OpenBSD-Commit-ID: 24d4cbb86325275df1f037545aa3b91456e52d25
2643
2644commit 2a50a8f1fa57857a5e124a2280bcf61cc63c77f7
2645Author: Darren Tucker <dtucker@dtucker.net>
2646Date:   Sat Aug 17 11:10:19 2024 +1000
2647
2648    Add compat functions for EVP_Digest{Sign,Verify}.
2649
2650    This should make LibreSSL 3.1.x through 3.3.x work again.  Code from
2651    tb@, ok djm@.  Restore the test configs covering those.
2652
2653commit 1c3a7145260e03037cc18715b883880836fd122d
2654Author: Philip Hands <phil@hands.com>
2655Date:   Thu Aug 8 13:03:51 2024 +0200
2656
2657    make sure that usage & man page match
2658
2659    SSH-Copy-ID-Upstream: da5b1abe55b72a16e0430e7598e1573da01779c0
2660
2661commit cd0d681645b9adcf2467e7838bfd9d5142de4c4e
2662Author: Philip Hands <phil@hands.com>
2663Date:   Thu Aug 8 13:01:47 2024 +0200
2664
2665    update copyright notices
2666
2667    Bump the year to 2024, but also reflect the fact that hands.com Ltd. has
2668    been wound up in the UK, and its assets (including this copyright) have
2669    now reverted to its owner, Philip Hands.
2670
2671    SSH-Copy-ID-Upstream: 0e4c4d072747a6568b11a790c29dd1b4ce663d7f
2672
2673commit 7fc9ccdce18841ebd0a97e31e43258512ab32a32
2674Author: Philip Hands <phil@hands.com>
2675Date:   Sun Aug 4 20:45:00 2024 +0200
2676
2677    restore optionality of -i's argument
2678
2679    SSH-Copy-ID-Upstream: f70e3abb510e4eeb040b47894e41828246c1b720
2680
2681commit c37aa7012b1a3c2c322fd19e71310aadc90fc674
2682Author: Philip Hands <phil@hands.com>
2683Date:   Fri Aug 2 15:52:07 2024 +0200
2684
2685    avoid exploring .ssh/id*.pub subdirectories
2686
2687    SSH-Copy-ID-Upstream: 0b9e08b7707ad16de3c8e6a0410d9f42fbd56997
2688
2689commit 777dce9e2e0d12f7e81e162f77749f30899869fe
2690Author: Philip Hands <phil@hands.com>
2691Date:   Fri Aug 2 10:07:11 2024 +0200
2692
2693    ensure that we're always told the source of keys
2694
2695    SSH-Copy-ID-Upstream: 1bee96f4793e8ec3fab9f9361204ae58f5cc7cae
2696
2697commit fb94fd2339848e40cad6c9bb42b822244cc1a7bc
2698Author: Philip Hands <phil@hands.com>
2699Date:   Wed Jul 31 23:19:51 2024 +0200
2700
2701    add $HOME to ERROR if one cannot write to ~/.ssh
2702
2703    SSH-Copy-ID-Upstream: ebef3e9c06e0447bff06e9d84b33023cf592e0ba
2704
2705commit eb5aafa1ffaeee75799141ec5ded406a65ec7d18
2706Author: Philip Hands <phil@hands.com>
2707Date:   Wed Jul 31 23:19:03 2024 +0200
2708
2709    assert that SCRATCH_DIR is a writable directory
2710
2711    SSH-Copy-ID-Upstream: ecb2b9d10883b9a16df56c83896c9bb47a80cde2
2712
2713commit abcc460a2af46f0d812f8433d97a8eae1d80724c
2714Author: Philip Hands <phil@hands.com>
2715Date:   Wed Jul 31 23:17:54 2024 +0200
2716
2717    quote to avoid potential for word splitting
2718
2719    SSH-Copy-ID-Upstream: f379adbe06ac2ef1daf0f130752234c7f8b97e3c
2720
2721commit b3f91411fd1473605f74c40c1a91a024c7171e27
2722Author: Philip Hands <phil@hands.com>
2723Date:   Wed Jul 31 23:15:11 2024 +0200
2724
2725    ensure ERROR output goes to STDERR
2726
2727    SSH-Copy-ID-Upstream: ac394b05eead3b91feb7c2ae4129a3e9b892f1e2
2728
2729commit 674b8f30f0dbacd787eb1e4e7e1ece34b5543d8f
2730Author: Philip Hands <phil@hands.com>
2731Date:   Thu Aug 1 14:03:06 2024 +0200
2732
2733    avoid extra space when no arg given to -i option
2734
2735    SSH-Copy-ID-Upstream: feca9e67e6e37c5653445d1c733569d7abb1770e
2736
2737commit 0efa0e1c41427c0c6ba839a18c72c1afcd7b7cc0
2738Author: Philip Hands <phil@hands.com>
2739Date:   Wed Jul 31 23:28:36 2024 +0200
2740
2741    put the -i before -[pP] (matching man pages)
2742
2743    The man pages (ssh, sftp & ssh-copy-id) all list -i before the port
2744    setting, so make the output match that order, which also seems more
2745    natural with the port being next to the server.
2746
2747    SSH-Copy-ID-Upstream: 34d5d614172c78f9a42249466c4b81975b8883a1
2748
2749commit 87831345e9745f2d13bd7a4a7972809f6788f331
2750Author: Shreyas Mahangade <smahanga@redhat.com>
2751Date:   Mon Jul 29 15:26:05 2024 +0000
2752
2753    Minor space issue fixed
2754
2755    SSH-Copy-ID-Upstream: 335e44d7be78b03962a54c3a5c99a2ff45294a54
2756
2757commit 2f3010f4736b4b3f5c10a4be97a24e90ff04c5e7
2758Author: Shreyas Mahangade <smahanga@redhat.com>
2759Date:   Mon Jul 29 16:55:28 2024 +0530
2760
2761    Show identity file in 'ssh' command
2762
2763    - Previously no identity file is shown in "ssh" command output on the line "Now try logging into the..."
2764    - This commit makes sure whenever "ssh-copy-id" with "-i" is invoked, it also reflects in "ssh" command
2765
2766    SSH-Copy-ID-Upstream: 58e022ec26cb2315eb3be581d01e0ba787082428
2767
2768commit a13856374b894397a7682b32257ed0bf67cfede9
2769Author: Damien Miller <djm@mindrot.org>
2770Date:   Fri Aug 16 08:30:20 2024 +1000
2771
2772    more OPENSSL_HAS_ECC
2773
2774commit 4da2a1a7f648979bea6eaf3b17f5f250faed4afc
2775Author: Damien Miller <djm@mindrot.org>
2776Date:   Thu Aug 15 23:35:54 2024 +1000
2777
2778    fix merge botch that broke !OPENSSL_HAS_ECC
2779
2780commit 2c53d2f32b8e3992b61682c909ae5bc5122b6e5d
2781Author: Damien Miller <djm@mindrot.org>
2782Date:   Thu Aug 15 15:09:45 2024 +1000
2783
2784    missed OPENSSL_HAS_ECC case
2785
2786commit 342dd7a219f39119b8b686b5aaa99c8e15ede368
2787Author: Damien Miller <djm@mindrot.org>
2788Date:   Thu Aug 15 15:06:55 2024 +1000
2789
2790    retire testing aginst older LibreSSL versions
2791
2792    libressl prior to 3.4.x lack support for the EVP_DigestSign and
2793    EVP_DigestVerify APIs that we need now that sshkey is converted
2794    to EVP_PKEY.
2795
2796    If someone makes a good case for why we should support these versions
2797    then we could bring back support with wrappers.
2798
2799commit a7c6ea8eebe0f179141ec5dbf0c9e5354417930f
2800Author: Damien Miller <djm@mindrot.org>
2801Date:   Thu Aug 15 12:44:17 2024 +1000
2802
2803    sync TEST_MALLOC_OPTIONS for OpenBSD
2804
2805commit 60c2cf22e8f64f35d8b1175e4671257313f2e4d3
2806Author: Damien Miller <djm@mindrot.org>
2807Date:   Thu Aug 15 12:43:47 2024 +1000
2808
2809    remove gratuitious difference from OpenBSD
2810
2811commit 339c4fc60a6250429d41fa8713f783d82aad4551
2812Author: djm@openbsd.org <djm@openbsd.org>
2813Date:   Thu Aug 15 00:52:23 2024 +0000
2814
2815    upstream: adapt to EVP_PKEY conversion
2816
2817    OpenBSD-Regress-ID: 0e2d4efb0ed0e392e23cd8fda183fe56531ac446
2818
2819commit 63a94f99b9d7c8a48182a40192e45879d1ba8791
2820Author: djm@openbsd.org <djm@openbsd.org>
2821Date:   Fri Jul 19 04:33:36 2024 +0000
2822
2823    upstream: test transfers in mux proxy mode too
2824
2825    OpenBSD-Regress-ID: 2edfc980628cfef3550649cab8d69fa23b5cd6c4
2826
2827commit 7bdfc20516e288b58c8c847958059c7b141eeff9
2828Author: djm@openbsd.org <djm@openbsd.org>
2829Date:   Thu Aug 15 00:51:51 2024 +0000
2830
2831    upstream: Convert RSA and ECDSA key to the libcrypto EVP_PKEY API.
2832
2833    DSA remains unconverted as it will be removed within six months.
2834
2835    Based on patches originally from Dmitry Belyavskiy, but significantly
2836    reworked based on feedback from Bob Beck, Joel Sing and especially
2837    Theo Buehler (apologies to anyone I've missed).
2838
2839    ok tb@
2840
2841    OpenBSD-Commit-ID: d098744e89f1dc7e5952a6817bef234eced648b5
2842
2843commit 0af06e2c5b898992a18c74333e75a0136506acc6
2844Author: tobias@openbsd.org <tobias@openbsd.org>
2845Date:   Wed Aug 14 15:42:18 2024 +0000
2846
2847    upstream: Reorder calloc arguments
2848
2849    The first argument should be the amount, the second argument should be the
2850    element size. Fixing this also silences some gcc compiler warnings for
2851    portable.
2852
2853    Spotted with Benny Baumann (BenBE at geshi dot org).
2854
2855    ok djm@
2856
2857    OpenBSD-Commit-ID: 711ad6f7bd7fb48bf52208f2cf9f108cddb6d41a
2858
2859commit 56ce0aa3c6cf28d9fcbce3207457abeac91b5050
2860Author: tobias@openbsd.org <tobias@openbsd.org>
2861Date:   Wed Aug 14 15:40:30 2024 +0000
2862
2863    upstream: Extend sshbuf validation
2864
2865    Multiple sshbuf structs can be linked through a parent/child relationship.
2866    Make sure that a single sshbuf cannot be its own parent. If this would ever
2867    happen, it would result in reference counting issues.
2868
2869    This is a cheap way of testing this with very little overhead. It does not
2870    detect A->B->A linkages though for performance reason and the fact that it
2871    takes a programming error for this to occur anyway.
2872
2873    Authored with Benny Baumann (BenBE at geshi dot org).
2874
2875    ok djm@
2876
2877    OpenBSD-Commit-ID: fb3fa9ee2cad3c7e842ebadfd7f5db220c4aaf16
2878
2879commit fc48ddf6998188517af42dce807e2088b6a0c0be
2880Author: tobias@openbsd.org <tobias@openbsd.org>
2881Date:   Wed Aug 14 15:37:11 2024 +0000
2882
2883    upstream: Use freezero for better readability
2884
2885    It has the same meaning as the current pair of calling explicit_bzero
2886    and free. Spotted with Benny Baumann (BenBE at geshi dot org).
2887
2888    ok djm@
2889
2890    OpenBSD-Commit-ID: 939fbe9ccf52d0d48c5fa53694d6f3bb9927970c
2891
2892commit 1ff6907ec26dac6ac59fe9fe232899a63b4c14d8
2893Author: tobias@openbsd.org <tobias@openbsd.org>
2894Date:   Wed Aug 14 15:35:23 2024 +0000
2895
2896    upstream: Fix typo in comment
2897
2898    Spotted with Benny Baumann (BenBE at geshi dot org).
2899
2900    ok djm@
2901
2902    OpenBSD-Commit-ID: 829160ac8ef3ad3409695ce3a3ade835061cae57
2903
2904commit 487faaed8f3bb9ffb19e8f807a3da72895b16421
2905Author: dlg@openbsd.org <dlg@openbsd.org>
2906Date:   Wed Jul 31 12:00:18 2024 +0000
2907
2908    upstream: add a random amount of time (up to 4 seconds) to the
2909
2910    grace login time.
2911
2912    ok deraadt@ djm@
2913
2914    OpenBSD-Commit-ID: abd3c57aaa5861517529b322df79b6be35ee67f4
2915
2916commit 2865f5b7520bed3e74fbbb5f8d7a44193d7a4314
2917Author: naddy@openbsd.org <naddy@openbsd.org>
2918Date:   Fri Jul 26 15:24:49 2024 +0000
2919
2920    upstream: document the reduced logingrace penalty
2921
2922    OpenBSD-Commit-ID: 9b63e0e3599d524ddc10edc4f978081382c3548b
2923
2924commit 1ec0a64c5dc57b8a2053a93b5ef0d02ff8598e5c
2925Author: Darren Tucker <dtucker@dtucker.net>
2926Date:   Sun Jul 28 21:26:51 2024 +1000
2927
2928    Explicitly install libssl-devel cygwin.
2929
2930    Should fix CI tests for cygwin default config.
2931
2932commit 0bf6e5bb750b66b25c20a1c5a471f91850de3748
2933Author: djm@openbsd.org <djm@openbsd.org>
2934Date:   Thu Jul 25 23:44:01 2024 +0000
2935
2936    upstream: reduce logingrace penalty.
2937
2938    A single forgotton login that times out should be below the penalty
2939    threshold.
2940
2941    ok deraadt/claudio
2942
2943    OpenBSD-Commit-ID: cee1f7d17597c97bff8e5092af5d136fdb08f81d
2944
2945commit 29fb6f6d46b67770084b4f12bcf8a01bd535041b
2946Author: djm@openbsd.org <djm@openbsd.org>
2947Date:   Thu Jul 25 22:40:08 2024 +0000
2948
2949    upstream: Fix proxy multiplexing (-O proxy) bug
2950
2951    If a mux started with ControlPersist then later has a forwarding added using
2952    mux proxy connection and the forwarding was used, then when the mux proxy
2953    session terminates, the mux master process will send a channel close to the
2954    server with a bad channel ID and crash the connection.
2955
2956    This was caused by my stupidly reusing c->remote_id for mux channel
2957    associations when I should have just added another member to struct channel.
2958
2959    ok markus@
2960
2961    OpenBSD-Commit-ID: c9f474e0124e3fe456c5e43749b97d75e65b82b2
2962
2963commit 53d1d307438517805989c7d5616d752739a97e03
2964Author: djm@openbsd.org <djm@openbsd.org>
2965Date:   Thu Jul 18 01:47:27 2024 +0000
2966
2967    upstream: mention mux proxy mode
2968
2969    OpenBSD-Commit-ID: fd77a77779f06d316a314e4540dc57c93fc3369a
2970
2971commit a9b90859d252c2f5a24142f985d38610ac74685f
2972Author: jsg@openbsd.org <jsg@openbsd.org>
2973Date:   Sun Jul 14 10:19:23 2024 +0000
2974
2975    upstream: fix double word; ok dtucker@
2976
2977    OpenBSD-Commit-ID: e6aff005914fa350b896d2be030be3d3b56ec0e8
2978
2979commit b05fda224bbcd2f641254534ed2175c42487f3c8
2980Author: Darren Tucker <dtucker@dtucker.net>
2981Date:   Thu Jul 25 17:59:35 2024 +1000
2982
2983    Check for SA_RESTART before using it.
2984
2985    ok djm@
2986
2987commit c276672fc0e99f0c4389988d54a84c203ce325b6
2988Author: Yuichiro Naito <naito.yuichiro@gmail.com>
2989Date:   Wed Sep 1 10:19:32 2021 +0900
2990
2991    Class-imposed login restrictions
2992
2993    If the following functions are available,
2994    add an additional check if users are allowed to login imposed by login class.
2995
2996    * auth_hostok(3)
2997    * auth_timeok(3)
2998
2999    These functions are implemented on FreeBSD.
3000
3001commit 7717b9e9155209916cc6b4b4b54f4e8fa578e889
3002Author: djm@openbsd.org <djm@openbsd.org>
3003Date:   Wed Jul 10 21:58:34 2024 +0000
3004
3005    upstream: correct keyword; from Yatao Su via GHPR509
3006
3007    OpenBSD-Commit-ID: 81c778c76dea7ef407603caa157eb0c381c52ad2
3008
3009commit f2b78bb8f149d6b4d1f62c21aa1f06995dccf4ce
3010Author: djm@openbsd.org <djm@openbsd.org>
3011Date:   Mon Jul 8 03:04:34 2024 +0000
3012
3013    upstream: don't need return at end of void function
3014
3015    OpenBSD-Commit-ID: 42d322d37f13aa075ae7b1ad9eef591e20b89717
3016
3017commit a395d37a813c0177cb5bfc4bebf5a52badb73cf0
3018Author: djm@openbsd.org <djm@openbsd.org>
3019Date:   Thu Jul 4 22:53:59 2024 +0000
3020
3021    upstream: fix grammar: "a pattern lists" -> "one or more pattern
3022
3023    lists"
3024
3025    OpenBSD-Commit-ID: f3c844763398faa9800687e8ff6621225498202a
3026
3027commit 8b664df75966e5aed8dabea00b8838303d3488b8
3028Author: Darren Tucker <dtucker@dtucker.net>
3029Date:   Sun Jul 7 18:46:19 2024 +1000
3030
3031    Cast to sockaddr * in systemd interface.
3032
3033    Fixes build with musl libx.  bz#3707.
3034
3035commit 30c8c81da2169e78357d08dbb0ddd823b60e93bc
3036Author: Darren Tucker <dtucker@dtucker.net>
3037Date:   Thu Jul 4 20:12:26 2024 +1000
3038
3039    Add 9.8 branch to ci-status page.
3040
3041commit ee6b9e661633fcefd29dba0c811cecbc4d027f6f
3042Author: Samuel Thibault <samuel.thibault@ens-lyon.org>
3043Date:   Tue Mar 26 22:15:08 2024 +0100
3044
3045    Fix detection of setres*id on GNU/Hurd
3046
3047    Like Linux, proper _SOURCE macros need to be set to get declarations of
3048    various standard functions, notably setres*id. Now that Debian is using
3049    -Werror=implicit-function-declaration this is really required. While at
3050    it, define other _SOURCE macros like on GNU/Linux, since GNU/Hurd uses
3051    the same glibc.
3052
3053commit fa41f6592ff1b6ead4a652ac75af31eabb05b912
3054Author: Damien Miller <djm@mindrot.org>
3055Date:   Mon Jul 1 14:33:26 2024 +1000
3056
3057    version numbers
3058
3059commit bfebb8a5130a792c5356bd06e1ddef72a0a0449f
3060Author: djm@openbsd.org <djm@openbsd.org>
3061Date:   Mon Jul 1 04:31:59 2024 +0000
3062
3063    upstream: openssh-9.8
3064
3065    OpenBSD-Commit-ID: 5f8b89e38a4c5f7c6d52ffa19f796d49f36fab19
3066
3067commit 146c420d29d055cc75c8606327a1cf8439fe3a08
3068Author: djm@openbsd.org <djm@openbsd.org>
3069Date:   Mon Jul 1 04:31:17 2024 +0000
3070
3071    upstream: when sending ObscureKeystrokeTiming chaff packets, we
3072
3073    can't rely on channel_did_enqueue to tell that there is data to send. This
3074    flag indicates that the channels code enqueued a packet on _this_ ppoll()
3075    iteration, not that data was enqueued in _any_ ppoll() iteration in the
3076    timeslice. ok markus@
3077
3078    OpenBSD-Commit-ID: 009b74fd2769b36b5284a0188ade182f00564136
3079
3080commit 637e4dfea4ed81264e264b6200172ce319c64ead
3081Author: djm@openbsd.org <djm@openbsd.org>
3082Date:   Mon Jul 1 03:10:19 2024 +0000
3083
3084    upstream: use "lcd" to change directory before "lls" rather then "cd",
3085
3086    since the directory we're trying to list is local. Spotted by Corinna
3087    Vinschen
3088
3089    OpenBSD-Regress-ID: 821feca4a4bebe491944e624c8f7f2990b891415
3090
3091commit c8cfe258cee0b8466ea84597bf15e1fcff3bc328
3092Author: djm@openbsd.org <djm@openbsd.org>
3093Date:   Thu Jun 27 23:01:15 2024 +0000
3094
3095    upstream: delete obsolete comment
3096
3097    OpenBSD-Commit-ID: 5fb04f298ed155053f3fbfdf0c6fe7cdf84bbfa2
3098
3099commit 94b9d37100f6fa536aaa1d1a0e4926fe44fbf04d
3100Author: djm@openbsd.org <djm@openbsd.org>
3101Date:   Thu Jun 27 22:36:44 2024 +0000
3102
3103    upstream: retire unused API
3104
3105    OpenBSD-Commit-ID: 3e30d7b0615e2707f6bbe70f61b1c2f72f78161b
3106
3107commit 268c3a7f5783e731ed60f4e28da66ee3743581d3
3108Author: jmc@openbsd.org <jmc@openbsd.org>
3109Date:   Thu Jun 27 21:02:16 2024 +0000
3110
3111    upstream: ssl(8) no longer contains a HISTORY section;
3112
3113    OpenBSD-Commit-ID: 83b7ff34433d79595e9c2a5d2a561a6660251245
3114
3115commit 12b6cc09ce6c430681f03af2a8069e37a664690b
3116Author: djm@openbsd.org <djm@openbsd.org>
3117Date:   Wed Jun 26 23:47:46 2024 +0000
3118
3119    upstream: move child process waitpid() loop out of SIGCHLD handler;
3120
3121    ok deraadt
3122
3123    OpenBSD-Commit-ID: 65815a39564e431414aed7c5ace8076f4e9ca741
3124
3125commit d6bcd13297c2ab8b528df5a6898f994734849031
3126Author: deraadt@openbsd.org <deraadt@openbsd.org>
3127Date:   Wed Jun 26 23:16:52 2024 +0000
3128
3129    upstream: Instead of using possibly complex ssh_signal(), write all
3130
3131    the parts of the grace_alarm_handler() using the exact things allowed by the
3132    signal-safe rules.  This is a good rule of thumb: Handlers should be written
3133    to either set a global volatile sig_atomic_t inspected from outside, and/or
3134    directly perform only safe operations listed in our sigaction(2) manual page.
3135    ok djm markus
3136
3137    OpenBSD-Commit-ID: 14168ae8368aab76e4ed79e17a667cb46f404ecd
3138
3139commit b8793e2b0851f7d71b97554fa5260b23796d6277
3140Author: deraadt@openbsd.org <deraadt@openbsd.org>
3141Date:   Wed Jun 26 23:14:14 2024 +0000
3142
3143    upstream: save_errno wrappers inside two small signal handlers that
3144
3145    perform system calls, for systems with libc that do perform libc sigtramps.
3146    ok djm markus
3147
3148    OpenBSD-Commit-ID: 7749b56419a7c9dcfe4c6c04811e429813346c62
3149
3150commit f23e9332c4c8df37465c4a4f38275ea98980ed7e
3151Author: jmc@openbsd.org <jmc@openbsd.org>
3152Date:   Mon Jun 24 06:59:39 2024 +0000
3153
3154    upstream: - uppercase start of sentence - correct sentence grammar
3155
3156    ok djm
3157
3158    OpenBSD-Commit-ID: 1ec4b0fdb633a43667f2c8fff1d600bd647dde25
3159
3160commit 1839e3eb71a759aa795602c1e4196300f4ac2615
3161Author: djm@openbsd.org <djm@openbsd.org>
3162Date:   Mon Jun 24 04:05:11 2024 +0000
3163
3164    upstream: mention SshdSessionPath option
3165
3166    OpenBSD-Commit-ID: c29734d36c21003973b15c1c9965c35f36cef30c
3167
3168commit 603193e32aef5db7d60c58066d5de89806e79312
3169Author: Darren Tucker <dtucker@dtucker.net>
3170Date:   Thu Jun 20 18:45:14 2024 +1000
3171
3172    Rerun upstream tests on .sh file changes too.
3173
3174commit dbbf9337c19381786a8e5a8a49152fe6b80c780d
3175Author: dtucker@openbsd.org <dtucker@openbsd.org>
3176Date:   Thu Jun 20 08:23:18 2024 +0000
3177
3178    upstream: Work around dbclient cipher/mac query bug.
3179
3180    Unlike earlier versions, recent Dropbear (at least v2024.85) requires
3181    a host arg when querying supported ciphers and macs via "-c/-m
3182    help".  Earlier versions accept but do not require it, so always
3183    provide it.  If these queries fail, skip the test with a warning.
3184
3185    OpenBSD-Regress-ID: 98eb863a3f0363416922efb273885e6b3c7f68d4
3186
3187commit 8de2c8cebc46bbdb94b7a2c120fcadfb66a3cccc
3188Author: dtucker@openbsd.org <dtucker@openbsd.org>
3189Date:   Thu Jun 20 08:18:34 2024 +0000
3190
3191    upstream: Remove dropbear key types not supported
3192
3193    by current OpenSSH. Allows subsequent test runs to work if OpenSSH is
3194    rebuilt w/out OpenSSL.
3195
3196    OpenBSD-Regress-ID: e0129eb2b1d31771105903a8055216fbba20a770
3197
3198commit e9b6471c59b21e5d9ef1b3832d4bf727338add85
3199Author: djm@openbsd.org <djm@openbsd.org>
3200Date:   Thu Jun 20 00:18:05 2024 +0000
3201
3202    upstream: stricter check for overfull tables in penalty record path
3203
3204    OpenBSD-Commit-ID: 7df01e648a0723418c554e64a9f2b6d38db060a6
3205
3206commit d9336d344eb2a1e898c5e66147b3f108c7214694
3207Author: djm@openbsd.org <djm@openbsd.org>
3208Date:   Wed Jun 19 23:24:47 2024 +0000
3209
3210    upstream: put back reaping of preauth child process when writes
3211
3212    from the monitor fail. Not sure how this got lost in the avalanche of
3213    patches.
3214
3215    OpenBSD-Commit-ID: eb7eb36371e1ac01050b32b70fb2b3e5d98e72f5
3216
3217commit 579d9adb70ec0206a788eb5c63804c31a67e9310
3218Author: naddy@openbsd.org <naddy@openbsd.org>
3219Date:   Mon Jun 17 13:50:18 2024 +0000
3220
3221    upstream: remove one more mention of DSA
3222
3223    OpenBSD-Commit-ID: 8515f55a15f02836ba657df341415f63c60526ca
3224
3225commit 7089b5f8436ef0b8d3d3ad9ce01045fb9e7aab15
3226Author: Darren Tucker <dtucker@dtucker.net>
3227Date:   Wed Jun 19 23:09:05 2024 +1000
3228
3229    Move -f to the place needed to restart sshd.
3230
3231commit d5f83cfd852b14a25f347f082ab539a9454702ad
3232Author: Darren Tucker <dtucker@dtucker.net>
3233Date:   Wed Jun 19 21:04:01 2024 +1000
3234
3235    Need to supply "-f" to restart sshd.
3236
3237commit fad34b4ca25c0ef31e5aa841d461b6f21da5b8c1
3238Author: dtucker@openbsd.org <dtucker@openbsd.org>
3239Date:   Wed Jun 19 10:15:51 2024 +0000
3240
3241    upstream: Provide defaults for ciphers and macs
3242
3243    if querying for them fails since on some versions of Dropbear (at least
3244    v2024.85) "-m help" doesn't seem to work.  Enable all supported pubkey
3245    algorithms in the server.
3246
3247    OpenBSD-Regress-ID: 4f95556a49ee9f621789f25217c367a33d2745ca
3248
3249commit 5521060e35ada9f957cecdddc06d0524e75409ef
3250Author: dtucker@openbsd.org <dtucker@openbsd.org>
3251Date:   Wed Jun 19 10:10:46 2024 +0000
3252
3253    upstream: Use ed25519 keys for kex tests
3254
3255    since that's supported by OpenSSH even when built without OpenSSL.
3256    Only test diffie-hellman kex if OpenSSH is compiled with support for it.
3257
3258    OpenBSD-Regress-ID: a5d09ef9bbd171f9e4ec73ed0d9eeb49a8878e97
3259
3260commit dbd3b833f6e3815e58f2dc6e14f61a51bcd4d6bd
3261Author: dtucker@openbsd.org <dtucker@openbsd.org>
3262Date:   Wed Jun 19 10:08:34 2024 +0000
3263
3264    upstream: Rework dropbear key setup
3265
3266    to always generate ed25519 keys, other types only if OpenSSH has support
3267    for the corresponding key type.
3268
3269    OpenBSD-Regress-ID: 8f91f12604cddb9f8d93aa34f3f93a3f6074395d
3270
3271commit d6218504e11ae9148adf410fc69b0710a052be36
3272Author: Darren Tucker <dtucker@dtucker.net>
3273Date:   Wed Jun 19 20:20:24 2024 +1000
3274
3275    Restart sshd after installing it for testing.
3276
3277    When installing an sshd built without OpenSSL the mismatch between
3278    the running sshd and newly installed sshd-session will cause the
3279    remainder of the test to fail.
3280
3281commit 786a4465b6bb702daf4fb17b7c3bcb42b52f0b46
3282Author: Darren Tucker <dtucker@dtucker.net>
3283Date:   Tue Jun 18 19:59:59 2024 +1000
3284
3285    Remove macos-11 runner.
3286
3287    Github is retiring them soon.
3288
3289commit df1c72a55edbebac14363b57de66ac6a147ecc67
3290Author: Damien Miller <djm@mindrot.org>
3291Date:   Wed Jun 19 09:34:34 2024 +1000
3292
3293    PAMServiceName may appear in a Match block
3294
3295commit de1c2e70e5a5dc3c8d2fe04b24cc93d8ef6930e7
3296Author: dtucker@openbsd.org <dtucker@openbsd.org>
3297Date:   Tue Jun 18 08:11:48 2024 +0000
3298
3299    upstream: Re-enable ssh-dss tests
3300
3301    ... if ssh is compiled with DSA support
3302
3303    OpenBSD-Regress-ID: bbfaf8c17f2b50a2d46ac35cb97af99b990c990d
3304
3305commit dabc2c7cf3c141e8e5d5a1a60d6c1d2d2422cf43
3306Author: anton@openbsd.org <anton@openbsd.org>
3307Date:   Tue Jun 18 06:14:27 2024 +0000
3308
3309    upstream: Stop using DSA in dropbear interop tests.
3310
3311    OpenBSD-Regress-ID: abfd4457d99d8cc1417fd22ca2c570270f74c1cf
3312
3313commit 761438012710169445acc179e3870c53c862bda0
3314Author: Damien Miller <djm@mindrot.org>
3315Date:   Tue Jun 18 12:29:45 2024 +1000
3316
3317    missed a bit of DSA in the fuzzer
3318
3319commit 3f9cc47da588e8de520720e59f98438043fdaf93
3320Author: Damien Miller <djm@mindrot.org>
3321Date:   Tue Jun 18 09:35:53 2024 +1000
3322
3323    DSA support is disabled, so remove from fuzzers
3324
3325commit 00eb95957dea5484b2c7c043f7d2bbc87301bef2
3326Author: djm@openbsd.org <djm@openbsd.org>
3327Date:   Mon Jun 17 08:30:29 2024 +0000
3328
3329    upstream: disable the DSA signature algorithm by default; ok
3330
3331    markus@
3332
3333    (yes, I know this expands to "the Digitial Signature Algorithm
3334    signature algorithm)
3335
3336    OpenBSD-Commit-ID: 961ef594e46dd2dcade8dd5721fa565cee79ffed
3337
3338commit 5603befe11c9464ea26fe77cbacc95a7cc0b1ea7
3339Author: djm@openbsd.org <djm@openbsd.org>
3340Date:   Mon Jun 17 08:28:31 2024 +0000
3341
3342    upstream: promote connection-closed messages from verbose to info
3343
3344    log level; they could be the only record of the connection terminating if the
3345    client doesn't send a SSH2_MSG_DISCONNECT message. ok dtucker@
3346
3347    OpenBSD-Commit-ID: 0c8bfaf5e9fdff945cee09ac21e641f6c5d65d3c
3348
3349commit b00331402fe5c60d577f3ffcc35e49286cdc6b47
3350Author: Damien Miller <djm@mindrot.org>
3351Date:   Mon Jun 17 17:02:18 2024 +1000
3352
3353    propagate PAM crashes to PerSourcePenalties
3354
3355    If the PAM subprocess crashes, exit with a crash status that will be
3356    picked up by the sshd(8) listener process where it can be used by
3357    PerSourcePenalties to block the client. This is similar handling to
3358    the privsep preauth process.
3359
3360commit 1c207f456ace38987deda047758d13fbf857f948
3361Author: Damien Miller <djm@mindrot.org>
3362Date:   Mon Jun 17 15:06:01 2024 +1000
3363
3364    minix doesn't have loopback, so skip penalty tests
3365
3366    pointed out by dtucker@
3367
3368commit 48443d202eaec52d4d39defdd709a4499a7140c6
3369Author: djm@openbsd.org <djm@openbsd.org>
3370Date:   Sun Jun 16 11:54:49 2024 +0000
3371
3372    upstream: same treatment for this test
3373
3374    OpenBSD-Regress-ID: d0cc9efca7833e673ea7b0cb3a679a3acee8d4c7
3375
3376commit 45562a95ea11d328c22d97bf39401cd29684fb1f
3377Author: djm@openbsd.org <djm@openbsd.org>
3378Date:   Sun Jun 16 08:18:06 2024 +0000
3379
3380    upstream: penalty test is still a bit racy
3381
3382    OpenBSD-Regress-ID: 90c9ac224db454637baf1ebee5857e007321e824
3383
3384commit 8d0f7eb147ef72d18acb16c0b18672d44941a8ca
3385Author: djm@openbsd.org <djm@openbsd.org>
3386Date:   Sat Jun 15 03:59:10 2024 +0000
3387
3388    upstream: crank up penalty timeouts so this should work on even the
3389
3390    slowest of test builders
3391
3392    OpenBSD-Regress-ID: 70bda39c83e3fc9d0f3c1fad4542ed33e173d468
3393
3394commit 93c75471a1202ab3e29db6938648d4e2602c0475
3395Author: jmc@openbsd.org <jmc@openbsd.org>
3396Date:   Fri Jun 14 05:20:34 2024 +0000
3397
3398    upstream: sort -q in the options list;
3399
3400    OpenBSD-Commit-ID: 6839b38378f38f754de638a5e988c13b4164cc7c
3401
3402commit dd7807bbe80a93ffb4616f2bd5cf83ad5a5595fb
3403Author: djm@openbsd.org <djm@openbsd.org>
3404Date:   Fri Jun 14 05:01:22 2024 +0000
3405
3406    upstream: clarify KEXAlgorithms supported vs available. Inspired by
3407
3408    bz3701 from Colin Watson.
3409
3410    OpenBSD-Commit-ID: e698e69bea19bd52971d253f2b1094490c4701f7
3411
3412commit d172ad56df85b68316dbadbedad16761a1265874
3413Author: djm@openbsd.org <djm@openbsd.org>
3414Date:   Fri Jun 14 05:00:42 2024 +0000
3415
3416    upstream: ssh-keyscan -q man bits
3417
3418    OpenBSD-Commit-ID: ba28d0e1ac609a4c99c453e57e86560c79079db1
3419
3420commit 092e4ff9ccaacbe035f286feb1b56ed499604743
3421Author: Damien Miller <djm@mindrot.org>
3422Date:   Fri Jun 14 14:46:35 2024 +1000
3423
3424    skip penalty-expire test in valgrind test env
3425
3426commit 2866ad08a9c50d7b67ce9424ca990532b806a21a
3427Author: djm@openbsd.org <djm@openbsd.org>
3428Date:   Fri Jun 14 04:43:11 2024 +0000
3429
3430    upstream: split the PerSourcePenalties test in two: one tests penalty
3431
3432    enforcement but not penalty expiry, the other tests penalty expiry.
3433
3434    This lets us disable the expiry testing in certain CI test environments.
3435
3436    OpenBSD-Regress-ID: f56811064f3e3cb52ee73a206b8c2a06af1c8791
3437
3438commit b2c64bc170d75823622a37cab3ca1804ca87ad16
3439Author: Damien Miller <djm@mindrot.org>
3440Date:   Fri Jun 14 14:19:23 2024 +1000
3441
3442    add a sshd_config PamServiceName option
3443
3444    Allows selecting which PAM service name to use when UsePAM is
3445    enabled. Defaults to "sshd" unless overridden at compile time
3446    by defining SSHD_PAM_SERVICE.
3447
3448    bz2102, ok dtucker@
3449
3450commit 9f032a4dd17bf0ae6066223d82aa5e784285d987
3451Author: djm@openbsd.org <djm@openbsd.org>
3452Date:   Fri Jun 14 00:26:12 2024 +0000
3453
3454    upstream: don't redirect stderr for ssh-keyscan we expect to succeed
3455
3456    OpenBSD-Regress-ID: 8878b8eb4e070ed2e343166d3eb86db4a08a216c
3457
3458commit 1e84d0cf40e94ae3a77d6a7ca8c036d8e3d55a40
3459Author: djm@openbsd.org <djm@openbsd.org>
3460Date:   Fri Jun 14 00:25:25 2024 +0000
3461
3462    upstream: make host/banner comments go to stderr instead of stdout,
3463
3464    so they are useful as comments without extra shell redirection and so they
3465    don't clutter actual errors on stderr.
3466
3467    Add a -q flag to shut them up.
3468
3469    ok dtucker@
3470
3471    OpenBSD-Commit-ID: bec813de56a71adb5c1a76adcf49621130d24264
3472
3473commit 3e806d011855d6bd648ec95b9df630ebbd11c3bf
3474Author: naddy@openbsd.org <naddy@openbsd.org>
3475Date:   Thu Jun 13 15:06:33 2024 +0000
3476
3477    upstream: separate keywords with comma
3478
3479    OpenBSD-Commit-ID: d65a99666202a8188c4991c18d14374a229f7be5
3480
3481commit abfd1f7a3cbd0a92581a0febba254b2f6649c0d9
3482Author: djm@openbsd.org <djm@openbsd.org>
3483Date:   Fri Jun 14 00:23:55 2024 +0000
3484
3485    upstream: specify an algorithm for ssh-keyscan, otherwise it will make
3486
3487    multiple attempts simultaneously and confuse the test
3488
3489    OpenBSD-Regress-ID: 6e910f3315c4345053db1bf5cbf61826b194d0b9
3490
3491commit a8fbe2f7d0d96d299ee8e69769e3b51067978748
3492Author: Damien Miller <djm@mindrot.org>
3493Date:   Thu Jun 13 16:41:29 2024 +1000
3494
3495    sshd: don't use argv[0] as PAM service name
3496
3497    sshd would implicitly use argv[0] as the PAM service name to
3498    allow people to select different PAM service names by making
3499    differently-named copies/links to the sshd binary.
3500
3501    Splitting sshd into sshd/sshd-session broke this, as the process
3502    that starts PAM is always sshd-session and the user has no control
3503    over this.
3504
3505    Hardcode "sshd" as the default PAM service name unless/until we
3506    figure out a better way. Should unbreak OSX integration tests.
3507
3508commit bf204bd05c3ae650f87e2b96527688579f59774c
3509Author: Damien Miller <djm@mindrot.org>
3510Date:   Thu Jun 13 15:00:28 2024 +1000
3511
3512    prepare for checking in autogenerated files
3513
3514    We plan to check in automatically generated files (config.h.in, etc) on
3515    release branches. These files are normally ignored by .gitignore, but
3516    this shuffles the contents of this file to make it easy to un-ignore
3517    them.
3518
3519commit 425f79a837489904c343b349ef00e09aeaa4e752
3520Author: Damien Miller <djm@mindrot.org>
3521Date:   Thu Jun 13 14:41:33 2024 +1000
3522
3523    typo in comment
3524
3525commit afe10313c1fa8d478af399ee7d54c8f85503013b
3526Author: Damien Miller <djm@mindrot.org>
3527Date:   Thu Jun 13 14:35:25 2024 +1000
3528
3529    fix PTY allocation on Cygwin, broken by sshd split
3530
3531    Cygwin doesn't support FD passing and so used to disable post-auth
3532    privilege separation entirely because privsep requires PTY allocation
3533    to happen in the privileged monitor process with the PTY file
3534    descriptors being passed back to the unprivileged process.
3535
3536    This brings back a minimal version of the previous special treatment
3537    for Cygwin (and any other platform that sets DISABLE_FD_PASSING):
3538    privilege separation remains enabled, but PTY allocation happens in
3539    the post-auth user process rather than the monitor.
3540
3541    This either requires PTY allocation to not need privilege to begin
3542    with (this appears to be the case on Cygwin), or the post-auth
3543    privsep process retain privilege (other platforms that set the
3544    DISABLE_FD_PASSING option).
3545
3546    Keeping privileges here is bad, but the non-Cygwin systems that set
3547    DISABLE_FD_PASSING are so deeply legacy that this is likely to be the
3548    least of their problems.
3549
3550commit f66d4df5749551380a8c4ae642347675a0b6a2e9
3551Author: Damien Miller <djm@mindrot.org>
3552Date:   Thu Jun 13 11:33:09 2024 +1000
3553
3554    delay lookup of privsep user until config loaded
3555
3556    sshd-session attempting to use options.kerberos_authentication to
3557    decide whether it needed to lookup the privsep user before the
3558    configuration was loaded. This caused it to get a placeholder value
3559    that caused it always to try to lookup the privsep user, breaking at
3560    least one test environment.
3561
3562commit f1c42858b94f5d9b58867b34dce3afb39c6b56a8
3563Author: Damien Miller <djm@mindrot.org>
3564Date:   Thu Jun 13 11:16:57 2024 +1000
3565
3566    missing file for PerSourcePenalties regress test
3567
3568commit 4de80ff4e6fab5a6bb0028e7d57c6c23d1485adb
3569Author: djm@openbsd.org <djm@openbsd.org>
3570Date:   Wed Jun 12 22:36:00 2024 +0000
3571
3572    upstream: split PerSourcePenalties address tracking. Previously it
3573
3574    used one shared table and overflow policy for IPv4 and IPv6 addresses, now it
3575    will use separate tables and optionally different overflow policies.
3576
3577    This prevents misbehaviour from IPv6 addresses (which are vastly easier
3578    to obtain many of) from affecting IPv4 connections and may allow for
3579    stricter overflow policies.
3580
3581    ok deraadt@
3582
3583    OpenBSD-Commit-ID: 12637ed0aa4d5f1f3e702da42ea967cbd8bfdfd9
3584
3585commit 06ab4c6931b0aaa4334db2faaa7e1069e76d0df6
3586Author: jmc@openbsd.org <jmc@openbsd.org>
3587Date:   Tue Jun 11 05:24:39 2024 +0000
3588
3589    upstream: do not mark up "(default: 20ms)";
3590
3591    OpenBSD-Commit-ID: 54151ecdecfa1b67dcdda4fd24826ef6e2148ad4
3592
3593commit cfe243cd9fde148ed060637876e27bb55ac78be9
3594Author: djm@openbsd.org <djm@openbsd.org>
3595Date:   Tue Jun 11 02:54:51 2024 +0000
3596
3597    upstream: reap preauth net child if it hangs up during privsep message
3598
3599    send, not just message receive
3600
3601    OpenBSD-Commit-ID: 02a093f4ab4f8f83f0cd1ea2bb35b9ca420448f0
3602
3603commit b0a711c00b9c64afd1c9d6fb538275c6604a2676
3604Author: djm@openbsd.org <djm@openbsd.org>
3605Date:   Tue Jun 11 01:58:27 2024 +0000
3606
3607    upstream: fix PIDFILE handling, broken for SUDO=doas in last commit
3608
3609    here
3610
3611    OpenBSD-Regress-ID: 96fec579af228f87a036e94801eb294af9074625
3612
3613commit 90fb801e2d9241be50a2a7ff79428386442a041f
3614Author: djm@openbsd.org <djm@openbsd.org>
3615Date:   Tue Jun 11 02:00:30 2024 +0000
3616
3617    upstream: reap the pre-auth [net] child if it hangs up during privsep
3618
3619    message sending, not just receiving
3620
3621    OpenBSD-Commit-ID: f7341605bf08c4c15830910446e6775323f2f8cb
3622
3623commit ef878d58798f6688c7f4d4e417dc0c29023ea831
3624Author: djm@openbsd.org <djm@openbsd.org>
3625Date:   Tue Jun 11 01:23:25 2024 +0000
3626
3627    upstream: a little more RB_TREE paranoia
3628
3629    OpenBSD-Commit-ID: 8dc2fd21eebd8830c4a4d25461ac4fe228e11156
3630
3631commit fc4e96b2174d6a894d2033421699d091679baced
3632Author: djm@openbsd.org <djm@openbsd.org>
3633Date:   Tue Jun 11 01:22:25 2024 +0000
3634
3635    upstream: fix off-by-one comparison for PerSourcePenalty
3636
3637    OpenBSD-Commit-ID: af4f5d01c41ef870b23e55655bfbf73474a6c02b
3638
3639commit 82c836df4ff41145553cd7adb11c5b985aeaa06f
3640Author: djm@openbsd.org <djm@openbsd.org>
3641Date:   Tue Jun 11 01:21:41 2024 +0000
3642
3643    upstream: move tree init before possible early return
3644
3645    OpenBSD-Commit-ID: 72e2c5b69f151c08a7c5bf5ad929b97a92c273df
3646
3647commit a2300f015cc4939c4d9c564b58b74e71202dc978
3648Author: djm@openbsd.org <djm@openbsd.org>
3649Date:   Tue Jun 11 01:07:35 2024 +0000
3650
3651    upstream: update to mention that PerSourcePenalties default to
3652
3653    being enabled and document the default values for each parameter.
3654
3655    OpenBSD-Commit-ID: b981288bddfb097aad269f62df4081c688ce0034
3656
3657commit 41987efd356d3fc30139aeab4b09374acf8f91a0
3658Author: djm@openbsd.org <djm@openbsd.org>
3659Date:   Tue Jun 11 00:44:52 2024 +0000
3660
3661    upstream: reap the [net] child if it hangs up while writing privsep
3662
3663    message payloads, not just the message header
3664
3665    OpenBSD-Commit-ID: 24dbd400aa381ac96be7ed2dd49018487dfef6ce
3666
3667commit 6211aa085fa91155a24922e5329576ac9a8f3175
3668Author: djm@openbsd.org <djm@openbsd.org>
3669Date:   Tue Jun 11 00:40:21 2024 +0000
3670
3671    upstream: log waitpid() status for abnormal exits
3672
3673    OpenBSD-Commit-ID: b317930e06b51819c1a2bc6a4359764fecfb1c2d
3674
3675commit a59634c7adb9ae988748d99963dfafb3070d8d41
3676Author: djm@openbsd.org <djm@openbsd.org>
3677Date:   Tue Jun 11 00:36:20 2024 +0000
3678
3679    upstream: correct error message
3680
3681    OpenBSD-Commit-ID: 581f60f73099083392887206860229ab104620ed
3682
3683commit fa7d7a667f2ee031e72873e36de2d2a36bca973b
3684Author: deraadt@openbsd.org <deraadt@openbsd.org>
3685Date:   Fri Jun 7 13:23:30 2024 +0000
3686
3687    upstream: avoid shadowing issues which some compilers won't accept
3688
3689    ok djm
3690
3691    OpenBSD-Commit-ID: 1e89572397dda83433d58c4fa6333a08f51170d4
3692
3693commit 3ad4cd9eeca5c9bc6706db44b6de88e2e4513fd6
3694Author: jmc@openbsd.org <jmc@openbsd.org>
3695Date:   Thu Jun 6 21:14:49 2024 +0000
3696
3697    upstream: escape the final dot at eol in "e.g." to avoid double
3698
3699    spacing;
3700
3701    OpenBSD-Commit-ID: 0a9fb10bc9f7d577afe2da3f498a08bc431115b9
3702
3703commit 0e0c69761a4c33ccd4a256560f522784a753d1a8
3704Author: djm@openbsd.org <djm@openbsd.org>
3705Date:   Thu Jun 6 20:25:48 2024 +0000
3706
3707    upstream: enable PerSourcePenalties by default.
3708
3709    ok markus
3710
3711    NB. if you run a sshd that accepts connections from behind large NAT
3712    blocks, proxies or anything else that aggregates many possible users
3713    behind few IP addresses, then this change may cause legitimate traffic
3714    to be denied.
3715
3716    Please read the PerSourcePenalties, PerSourcePenaltyExemptList and
3717    PerSourceNetBlockSize options in sshd_config(5) for how to tune your
3718    sshd(8) for your specific circumstances.
3719
3720    OpenBSD-Commit-ID: 24a0e5c23d37e5a63e16d2c6da3920a51078f6ce
3721
3722commit bd1f74741daabeaf20939a85cd8cec08c76d0bec
3723Author: djm@openbsd.org <djm@openbsd.org>
3724Date:   Thu Jun 6 20:20:42 2024 +0000
3725
3726    upstream: mention that PerSourcePenalties don't affect concurrent
3727
3728    in-progress connections.
3729
3730    OpenBSD-Commit-ID: 20389da6264f2c97ac3463edfaa1182c212d420c
3731
3732commit 9774b938578327d88a651f4c63c504809717590a
3733Author: djm@openbsd.org <djm@openbsd.org>
3734Date:   Thu Jun 6 19:49:25 2024 +0000
3735
3736    upstream: regress test for PerSourcePenalties
3737
3738    OpenBSD-Regress-ID: a1af13d411b25a727742644459d26480b9a1b0f1
3739
3740commit b8ebd86cefe9812204a10c028dc90de29918667d
3741Author: djm@openbsd.org <djm@openbsd.org>
3742Date:   Thu Jun 6 19:48:40 2024 +0000
3743
3744    upstream: make sure logs are saved from sshd run via start_sshd
3745
3746    OpenBSD-Regress-ID: de4ef0e32e3ab85ff3a6c36eb08d1909c0dd1b4a
3747
3748commit d7b2070bdaa4ebbfafb9975c1d5a62b73289d31f
3749Author: djm@openbsd.org <djm@openbsd.org>
3750Date:   Thu Jun 6 19:47:48 2024 +0000
3751
3752    upstream: simplify
3753
3754    OpenBSD-Regress-ID: 50316e0d1ae0c0a057a45af042253e54ce23d11c
3755
3756commit e6ea3d224513b6bfb93818809d4c7397f5995ba2
3757Author: djm@openbsd.org <djm@openbsd.org>
3758Date:   Thu Jun 6 18:48:13 2024 +0000
3759
3760    upstream: prepare for PerSourcePenalties being enabled by default
3761
3762    in future
3763
3764    OpenBSD-Regress-ID: 5236c6d1c823997aac5a35e2915da30f1903bec7
3765
3766commit c0cb3b8c837761816a60a3cdb54062668df09652
3767Author: djm@openbsd.org <djm@openbsd.org>
3768Date:   Thu Jun 6 19:50:01 2024 +0000
3769
3770    upstream: disable stderr redirection before closing fds
3771
3772    OpenBSD-Commit-ID: d42cb895ee4542098050367fc35321c9303f003a
3773
3774commit 81c1099d22b81ebfd20a334ce986c4f753b0db29
3775Author: djm@openbsd.org <djm@openbsd.org>
3776Date:   Thu Jun 6 17:15:25 2024 +0000
3777
3778    upstream: Add a facility to sshd(8) to penalise particular
3779
3780    problematic client behaviours, controlled by two new sshd_config(5) options:
3781    PerSourcePenalties and PerSourcePenaltyExemptList.
3782
3783    When PerSourcePenalties are enabled, sshd(8) will monitor the exit
3784    status of its child pre-auth session processes. Through the exit
3785    status, it can observe situations where the session did not
3786    authenticate as expected. These conditions include when the client
3787    repeatedly attempted authentication unsucessfully (possibly indicating
3788    an attack against one or more accounts, e.g. password guessing), or
3789    when client behaviour caused sshd to crash (possibly indicating
3790    attempts to exploit sshd).
3791
3792    When such a condition is observed, sshd will record a penalty of some
3793    duration (e.g. 30 seconds) against the client's address. If this time
3794    is above a minimum threshold specified by the PerSourcePenalties, then
3795    connections from the client address will be refused (along with any
3796    others in the same PerSourceNetBlockSize CIDR range).
3797
3798    Repeated offenses by the same client address will accrue greater
3799    penalties, up to a configurable maximum. A PerSourcePenaltyExemptList
3800    option allows certain address ranges to be exempt from all penalties.
3801
3802    We hope these options will make it significantly more difficult for
3803    attackers to find accounts with weak/guessable passwords or exploit
3804    bugs in sshd(8) itself.
3805
3806    PerSourcePenalties is off by default, but we expect to enable it
3807    automatically in the near future.
3808
3809    much feedback markus@ and others, ok markus@
3810
3811    OpenBSD-Commit-ID: 89ded70eccb2b4926ef0366a4d58a693de366cca
3812
3813commit 916b0b6174e203cf2c5ec9bcf409472eb7ffbf43
3814Author: Damien Miller <djm@mindrot.org>
3815Date:   Fri Jun 7 03:31:02 2024 +1000
3816
3817    whitespace
3818
3819commit 49b55e44182b8294419aa580cbf043d5b9e3d953
3820Author: deraadt@openbsd.org <deraadt@openbsd.org>
3821Date:   Tue Jun 4 15:14:45 2024 +0000
3822
3823    upstream: enable -fret-clean on amd64, for libc libcrypto ld.so
3824
3825    kernel, and all the ssh tools.  The dynamic objects are entirely ret-clean,
3826    static binaries will contain a blend of cleaning and non-cleaning callers.
3827
3828    OpenBSD-Commit-ID: 112aacedd3b61cc5c34b1fa6d9fb759214179172
3829
3830commit cc80d51d034bcb24fd0f2564a4bdf1612000a2a2
3831Author: Damien Miller <djm@mindrot.org>
3832Date:   Wed Jun 5 02:21:30 2024 +1000
3833
3834    remove PRIVSEP macros for osx
3835
3836commit 8785491123d4d722b310c20f383570be758f8263
3837Author: djm@openbsd.org <djm@openbsd.org>
3838Date:   Sat Jun 1 07:03:37 2024 +0000
3839
3840    upstream: be really strict with fds reserved for communication with the
3841
3842    separate sshd-session process - reserve them early and fatal if we can't
3843    dup2(2) them later. The pre-split fallback to re-reading the configuration
3844    files is not possible, so sshd-session absolutely requires the fd the
3845    configuration is passed over to be in order.
3846
3847    ok deraadt@
3848
3849    OpenBSD-Commit-ID: 308a98ef3c8a6665ebf92c7c9a0fc9600ccd7065
3850
3851commit f1c8918cb98459910fb159373baea053ba4108c0
3852Author: Damien Miller <djm@mindrot.org>
3853Date:   Fri May 31 19:12:26 2024 +1000
3854
3855    depend
3856
3857commit 94b4866cb1f4b0ed29a9f367047b30f81002316f
3858Author: Damien Miller <djm@mindrot.org>
3859Date:   Fri May 31 19:11:14 2024 +1000
3860
3861    rename need_privsep to need_chroot
3862
3863    privsep is mandatory, chroot is optional (disabled when running
3864    sshd as non-root)
3865
3866commit e68a95142e5024b144f8eeccd5ffdee42c34f44c
3867Author: Damien Miller <djm@mindrot.org>
3868Date:   Fri May 31 19:05:34 2024 +1000
3869
3870    remove remaining use_privsep mention
3871
3872commit b21d271f651d2536dca819cc6d74032fe98634db
3873Author: djm@openbsd.org <djm@openbsd.org>
3874Date:   Fri May 31 09:01:08 2024 +0000
3875
3876    upstream: warn when -r (deprecated option to disable re-exec) is
3877
3878    passed
3879
3880    OpenBSD-Commit-ID: 73145ef5150edbe3ce7889f0844ed8fa6155f551
3881
3882commit a4b5bc246cbca476deeeb4462aa31746a56e3021
3883Author: djm@openbsd.org <djm@openbsd.org>
3884Date:   Fri May 31 08:49:35 2024 +0000
3885
3886    upstream: typos
3887
3888    OpenBSD-Commit-ID: edfa72eb06bfa65da30fabf7d2fe76d2d33f77bf
3889
3890commit 8054b906983ceaed01fabd8188d3dac24c05ba39
3891Author: djm@openbsd.org <djm@openbsd.org>
3892Date:   Mon May 27 01:52:26 2024 +0000
3893
3894    upstream: don't need sys/queue.h here
3895
3896    OpenBSD-Commit-ID: dd137396828171eb19e4911581812ca58de6c578
3897
3898commit 210d4239733da6180ce853538aeb9413d5c62ad5
3899Author: naddy@openbsd.org <naddy@openbsd.org>
3900Date:   Sun May 26 20:35:12 2024 +0000
3901
3902    upstream: remove references to SSH1 and DSA server keys
3903
3904    OpenBSD-Commit-ID: 57cc1c98d4f998981473734f144b904af7d178a2
3905
3906commit f0b9261d7fdd0ef86806b49fe76344bd16770cd0
3907Author: jsg@openbsd.org <jsg@openbsd.org>
3908Date:   Thu May 23 23:47:16 2024 +0000
3909
3910    upstream: remove unused struct fwd_perm_list, no decl with complete
3911
3912    type ok djm@
3913
3914    OpenBSD-Commit-ID: 416fb3970b7e73c76d2963c4f00cf96f2b2ee2fb
3915
3916commit 2477a98c3ef78e63b11a1393656e00288f52ae97
3917Author: naddy@openbsd.org <naddy@openbsd.org>
3918Date:   Wed May 22 15:24:55 2024 +0000
3919
3920    upstream: Do not pass -Werror twice when building with clang.
3921
3922    OpenBSD-Commit-ID: 5f378c38ad8976d507786dc4db9283a879ec8cd0
3923
3924commit 435844f5675245b4271f8581f15e6d1f34fde3bc
3925Author: miod@openbsd.org <miod@openbsd.org>
3926Date:   Wed May 22 11:49:36 2024 +0000
3927
3928    upstream: Do not pass -Werror if building with gcc 3, for asn1.h
3929
3930    and bio.h cause (admittedly bogus) warnings with gcc 3.
3931
3932    OpenBSD-Commit-ID: fb39324748824cb0387e9d67c41d1bef945c54ea
3933
3934commit fc5dc092830de23767c6ef67baa18310a64ee533
3935Author: djm@openbsd.org <djm@openbsd.org>
3936Date:   Wed May 22 04:20:00 2024 +0000
3937
3938    upstream: this test has been broken since 2014, and has been
3939
3940    testing the same key exchange algorithm repeatedly instead of testing all of
3941    them. Spotted by nreilly AT blackberry.com in bz3692
3942
3943    Who broke the test? me.
3944
3945    OpenBSD-Regress-ID: 48f4f5946276f975667141957d25441b3c9a50e2
3946
3947commit fd4816791beaed2fdae7eea3e1494d1972b2a39d
3948Author: anton@openbsd.org <anton@openbsd.org>
3949Date:   Sun May 19 19:10:01 2024 +0000
3950
3951    upstream: Add missing kex-names.c source file required since the
3952
3953    ssh split.
3954
3955    OpenBSD-Regress-ID: ca666223f828fc4b069cb9016bff1eb50faf9fbb
3956
3957commit beccb7319c5449f6454889013403c336446d622e
3958Author: naddy@openbsd.org <naddy@openbsd.org>
3959Date:   Fri May 17 14:42:00 2024 +0000
3960
3961    upstream: remove duplicate copy of relink kit for sshd-session
3962
3963    OpenBSD-Commit-ID: 6d2ded4cd91d4d727c2b26e099b91ea935bed504
3964
3965commit dcd79fa141311c287e0595ede684b7116122fae0
3966Author: jsg@openbsd.org <jsg@openbsd.org>
3967Date:   Fri May 17 06:42:04 2024 +0000
3968
3969    upstream: remove prototypes with no matching function; ok djm@
3970
3971    OpenBSD-Commit-ID: 6d9065dadea5f14a01bece0dbfe2fba1be31c693
3972
3973commit 6454a05e7c6574d70adf17efe505a8581a86ca4f
3974Author: jsg@openbsd.org <jsg@openbsd.org>
3975Date:   Fri May 17 06:38:00 2024 +0000
3976
3977    upstream: remove externs for removed vars; ok djm@
3978
3979    OpenBSD-Commit-ID: f51ea791d45c15d4927eb4ae7d877ccc1e5a2aab
3980
3981commit f3e4db4601ef7d2feb1d6f7447e432aaf353a616
3982Author: deraadt@openbsd.org <deraadt@openbsd.org>
3983Date:   Fri May 17 06:11:17 2024 +0000
3984
3985    upstream: -Werror was turned on (probably just for development),
3986
3987    and this is a simple way to satisfy older gcc.
3988
3989    OpenBSD-Commit-ID: 7f698df54384b437ce33ab7405f0b86c87019e86
3990
3991commit 24a1f3e5ad6f4a49377d4c74c36637e9a239efd0
3992Author: Damien Miller <djm@mindrot.org>
3993Date:   Fri May 17 14:50:43 2024 +1000
3994
3995    attempt at updating RPM specs for sshd-session
3996
3997commit 17b566eeb7a0c6acc9c48b35c08885901186f861
3998Author: djm@openbsd.org <djm@openbsd.org>
3999Date:   Fri May 17 04:42:13 2024 +0000
4000
4001    upstream: g/c unused variable
4002
4003    OpenBSD-Commit-ID: aa6ef0778a1f1bde0d73efba72a777c48d2bd010
4004
4005commit 01fb82eb2aa0a4eaf5c394ea8bb37ea4c26f8a3f
4006Author: jsg@openbsd.org <jsg@openbsd.org>
4007Date:   Fri May 17 02:39:11 2024 +0000
4008
4009    upstream: spelling; ok djm@
4010
4011    OpenBSD-Commit-ID: bdea29bb3ed2a5a7782999c4c663b219d2270483
4012
4013commit b88b690e99145a021fc1a1a116a11e0bce0594e7
4014Author: djm@openbsd.org <djm@openbsd.org>
4015Date:   Fri May 17 01:45:22 2024 +0000
4016
4017    upstream: allow overriding the sshd-session binary path
4018
4019    OpenBSD-Regress-ID: 5058cd1c4b6ca1a15474e33546142931d9f964da
4020
4021commit a68f80f2511f0e0c5cef737a8284cc2dfabad818
4022Author: anton@openbsd.org <anton@openbsd.org>
4023Date:   Wed Apr 3 06:01:11 2024 +0000
4024
4025    upstream: Since ssh-agent(1) is only readable by root by now, use
4026
4027    ssh(1) while generating data in tests.
4028
4029    OpenBSD-Regress-ID: 24eb40de2e6b0ace185caaba35e2d470331ffe68
4030
4031commit 92e55890314ce2b0be21a43ebcbc043b4abc232f
4032Author: djm@openbsd.org <djm@openbsd.org>
4033Date:   Fri May 17 01:17:40 2024 +0000
4034
4035    upstream: fix incorrect debug option name introduce in previous
4036
4037    commit
4038
4039    OpenBSD-Commit-ID: 66d69e22b1c072c694a7267c847f212284614ed3
4040
4041commit 4ad72878af7b6ec28da6e230e36a91650ebe84c1
4042Author: deraadt@openbsd.org <deraadt@openbsd.org>
4043Date:   Fri May 17 00:33:25 2024 +0000
4044
4045    upstream: construct and install a relink-kit for sshd-session ok
4046
4047    djm
4048
4049    OpenBSD-Commit-ID: 8b3820adb4da4e139c4b3cffbcc0bde9f08bf0c6
4050
4051commit 02e679a2cb3f6df8e9dbb1519ed578226485157f
4052Author: Damien Miller <djm@mindrot.org>
4053Date:   Fri May 17 12:21:27 2024 +1000
4054
4055    Makefile support for sshd-session
4056
4057commit c0416035c5eaf70a8450d11c8833c5f7068ee7ad
4058Author: djm@openbsd.org <djm@openbsd.org>
4059Date:   Fri May 17 00:32:32 2024 +0000
4060
4061    upstream: missing files from previous
4062
4063    OpenBSD-Commit-ID: 4b7be4434d8799f02365552b641a7a70a7ebeb2f
4064
4065commit 03e3de416ed7c34faeb692967737be4a7bbe2eb5
4066Author: djm@openbsd.org <djm@openbsd.org>
4067Date:   Fri May 17 00:30:23 2024 +0000
4068
4069    upstream: Start the process of splitting sshd into separate
4070
4071    binaries. This step splits sshd into a listener and a session binary. More
4072    splits are planned.
4073
4074    After this changes, the listener binary will validate the configuration,
4075    load the hostkeys, listen on port 22 and manage MaxStartups only. All
4076    session handling will be performed by a new sshd-session binary that the
4077    listener fork+execs.
4078
4079    This reduces the listener process to the minimum necessary and sets us
4080    up for future work on the sshd-session binary.
4081
4082    feedback/ok markus@ deraadt@
4083
4084    NB. if you're updating via source, please restart sshd after installing,
4085    otherwise you run the risk of locking yourself out.
4086
4087    OpenBSD-Commit-ID: 43c04a1ab96cdbdeb53d2df0125a6d42c5f19934
4088
4089commit 1c0d81357921f8d3bab06841df649edac515ae5b
4090Author: djm@openbsd.org <djm@openbsd.org>
4091Date:   Thu May 9 09:46:47 2024 +0000
4092
4093    upstream: simplify exit message handling, which was more complicated
4094
4095    than it needed to be because of unexpunged ssh1 remnants. ok markus@
4096
4097    OpenBSD-Commit-ID: 8b0cd2c0dee75fb053718f442aa89510b684610b
4098
4099commit cbbbf76aa6cd54fce32eacce1300e7abcf9461d4
4100Author: tobias@openbsd.org <tobias@openbsd.org>
4101Date:   Mon May 6 19:26:17 2024 +0000
4102
4103    upstream: remove SSH1 leftovers
4104
4105    Authored with Space Meyer <git at the-space dot agency>
4106
4107    ok djm
4108
4109    OpenBSD-Commit-ID: 81db602e4cb407baae472689db1c222ed7b2afa3
4110
4111commit bc5dcb8ab9a4e8af54a724883732af378f42ea78
4112Author: tobias@openbsd.org <tobias@openbsd.org>
4113Date:   Tue Apr 30 15:40:43 2024 +0000
4114
4115    upstream: never close stdin
4116
4117    The sanitise_stdfd call makes sure that standard file descriptors are
4118    open (if they were closed, they are connected with /dev/null).
4119
4120    Do not close stdin in any case to prevent error messages when stdin is
4121    read multiple times and to prevent later usage of fd 0 for connections,
4122    e.g.
4123
4124    echo localhost | ssh-keyscan -f - -f -
4125
4126    While at it, make stdin-related error messages nicer.
4127
4128    Authored with Max Kunzelmann <maxdev at posteo dot de>
4129
4130    ok djm
4131
4132    OpenBSD-Commit-ID: 48e9b7938e2fa2f9bd47e6de6df66a31e0b375d3
4133
4134commit 6a42b70e56bef1aacdcdf06352396e837883e84f
4135Author: Damien Miller <djm@mindrot.org>
4136Date:   Wed May 8 09:43:59 2024 +1000
4137
4138    sync getrrsetbyname.c with recent upstream changes
4139
4140commit 385ecb31e147dfea59c1c488a1d2011d3867e60e
4141Author: djm@openbsd.org <djm@openbsd.org>
4142Date:   Tue Apr 30 06:23:51 2024 +0000
4143
4144    upstream: fix home-directory extension implementation, it always
4145
4146    returned the current user's home directory contrary to the spec.
4147
4148    Patch from Jakub Jelen via GHPR477
4149
4150    OpenBSD-Commit-ID: 5afd775eab7f9cbe222d7fbae4c793de6c3b3d28
4151
4152commit 14e2b16bc67ffcc188906f65008667e22f73d103
4153Author: djm@openbsd.org <djm@openbsd.org>
4154Date:   Tue Apr 30 06:16:55 2024 +0000
4155
4156    upstream: flush stdout after writing "sftp>" prompt when not using
4157
4158    editline.
4159
4160    From Alpine Linux via GHPR480
4161
4162    OpenBSD-Commit-ID: 80bdc7ffe0358dc090eb9b93e6dedb2b087b24cd
4163
4164commit 2e69a724051488e3fb3cd11531c4b5bc1764945b
4165Author: djm@openbsd.org <djm@openbsd.org>
4166Date:   Tue Apr 30 05:53:03 2024 +0000
4167
4168    upstream: stricter validation of messaging socket fd number; disallow
4169
4170    usage of stderr. Based on GHPR492 by RealHurrison
4171
4172    OpenBSD-Commit-ID: 73dbbe82ea16f73ce1d044d3232bc869ae2f2ce8
4173
4174commit da757b022bf18c6f7d04e685a10cd96ed00f83da
4175Author: djm@openbsd.org <djm@openbsd.org>
4176Date:   Tue Apr 30 05:45:56 2024 +0000
4177
4178    upstream: add missing reserved fields to key constraint protocol
4179
4180    documentation.
4181
4182    from Wiktor Kwapisiewicz via GHPR487
4183
4184    OpenBSD-Commit-ID: 0dfb69998cfdb3fa00cbb0e7809e7d2f6126e3df
4185
4186commit 16d0b82fa08038f35f1b3630c70116979f49784f
4187Author: Damien Miller <djm@mindrot.org>
4188Date:   Tue Apr 30 12:39:34 2024 +1000
4189
4190    depend
4191
4192commit 66aaa678dbe59aa21d0d9d89a3596ecedde0254b
4193Author: djm@openbsd.org <djm@openbsd.org>
4194Date:   Tue Apr 30 02:14:10 2024 +0000
4195
4196    upstream: correctly restore sigprocmask around ppoll() reported
4197
4198    by Tõivo Leedjärv; ok deraadt@
4199
4200    OpenBSD-Commit-ID: c0c0f89de5294a166578f071eade2501929c4686
4201
4202commit 80fb0eb21551aed3aebb009ab20aeffeb01e44e0
4203Author: djm@openbsd.org <djm@openbsd.org>
4204Date:   Tue Apr 30 02:10:49 2024 +0000
4205
4206    upstream: add explict check for server hostkey type against
4207
4208    HostkeyAlgorithms. Allows HostkeyAlgorithms to disable implicit fallback from
4209    certificate keys to plain keys. ok markus@
4210
4211    OpenBSD-Commit-ID: 364087e4a395ff9b2f42bf3aefdb2090bb23643a
4212
4213commit 5b28096d31ff7d80748fc845553a4aef5bb05d86
4214Author: jsg@openbsd.org <jsg@openbsd.org>
4215Date:   Tue Apr 23 13:34:50 2024 +0000
4216
4217    upstream: correct indentation; no functional change ok tb@
4218
4219    OpenBSD-Commit-ID: dd9702fd43de546bc6a3f4f025c74d6f3692a0d4
4220
4221commit fd3cb8a82784e05f621dea5b56ac6f89bc53c067
4222Author: semarie@openbsd.org <semarie@openbsd.org>
4223Date:   Thu Apr 4 16:00:51 2024 +0000
4224
4225    upstream: set right mode on ssh-agent at boot-time
4226
4227    which sthen@
4228    ok deraadt@
4229
4230    OpenBSD-Commit-ID: 662b5056a2c6171563e1626f9c69f27862b5e7af
4231
4232commit 54343a260e3aa4bceca1852dde31cd08e2abd82b
4233Author: deraadt@openbsd.org <deraadt@openbsd.org>
4234Date:   Tue Apr 2 12:22:38 2024 +0000
4235
4236    upstream: Oops, incorrect hex conversion spotted by claudio.
4237
4238    While here try to improve how it reads a bit better.  Surprising the
4239    regression tests didn't spot this error, maybe it fails to roundtrip the
4240    values.
4241
4242    OpenBSD-Commit-ID: 866cfcc1955aef8f3fc32da0b70c353a1b859f2e
4243
4244commit ec78c31409590ad74efc194f886273ed080a545a
4245Author: deraadt@openbsd.org <deraadt@openbsd.org>
4246Date:   Tue Apr 2 10:02:08 2024 +0000
4247
4248    upstream: for parse_ipqos(), use strtonum() instead of mostly
4249
4250    idiomatic strtoul(), but wow it's so gross. ok djm
4251
4252    OpenBSD-Commit-ID: cec14a76af2eb7b225300c80fc0e21052be67b05
4253
4254commit 8176e1a6c2e6da9361a7abb6fbf6c23c299f495b
4255Author: deraadt@openbsd.org <deraadt@openbsd.org>
4256Date:   Tue Apr 2 09:56:58 2024 +0000
4257
4258    upstream: can shortcut by returning strtonum() value directly; ok
4259
4260    djm
4261
4262    OpenBSD-Commit-ID: 7bb2dd3d6d1f288dac14247d1de446e3d7ba8b8e
4263
4264commit 9f543d7022a781f80bb696f9d73f1d1c6f9e31d6
4265Author: deraadt@openbsd.org <deraadt@openbsd.org>
4266Date:   Tue Apr 2 09:52:14 2024 +0000
4267
4268    upstream: rewrite convtime() to use a isdigit-scanner and
4269
4270    strtonum() instead of strange strtoul can might be fooled by garage
4271    characters. passes regress/usr.bin/ssh/unittests/misc ok djm
4272
4273    OpenBSD-Commit-ID: 4b1ef826bb16047aea3f3bdcb385b72ffd450abc
4274
4275commit 8673137f780d8d9e4cda3c4605cb5d88d5cea271
4276Author: claudio@openbsd.org <claudio@openbsd.org>
4277Date:   Tue Apr 2 09:48:24 2024 +0000
4278
4279    upstream: Remove unused ptr[3] char array in pkcs11_decode_hex.
4280
4281    OK deraadt@
4282
4283    OpenBSD-Commit-ID: 3d14433e39fd558f662d3b0431c4c555ef920481
4284
4285commit c7fec708f331f108343d69e4d74c9a5d86d6cfe7
4286Author: deraadt@openbsd.org <deraadt@openbsd.org>
4287Date:   Tue Apr 2 09:32:28 2024 +0000
4288
4289    upstream: Replace non-idiomatic strtoul(, 16) to parse a region
4290
4291    of 2-character hex sequences with a low-level replacement designed just for
4292    the task. ok djm
4293
4294    OpenBSD-Commit-ID: 67bab8b8a4329a19a0add5085eacd6f4cc215e85
4295
4296commit 019a5f483b0f588da6270ec401d0b4bb35032f3f
4297Author: deraadt@openbsd.org <deraadt@openbsd.org>
4298Date:   Tue Apr 2 09:29:31 2024 +0000
4299
4300    upstream: Use strtonum() instead of severely non-idomatic
4301
4302    strtoul() In particular this will now reject trailing garbage, ie.
4303    '12garbage'. ok djm
4304
4305    OpenBSD-Commit-ID: c82d95e3ccbfedfc91a8041c2f8bf0cf987d1501
4306
4307commit 8231ca046fa39ea4eb99b79e0a6e09dec50ac952
4308Author: deraadt@openbsd.org <deraadt@openbsd.org>
4309Date:   Mon Apr 1 15:50:17 2024 +0000
4310
4311    upstream: also create a relink kit for ssh-agent, since it is a
4312
4313    long-running setgid program carrying keys with some (not very powerful)
4314    communication channels. solution for testing the binary from dtucker.
4315    agreement from djm. Will add it into /etc/rc in a few days.
4316
4317    OpenBSD-Commit-ID: 2fe8d707ae35ba23c7916adcb818bb5b66837ba0
4318
4319commit bf7bf50bd6a14e49c9c243cb8f4de31e555a5a2e
4320Author: deraadt@openbsd.org <deraadt@openbsd.org>
4321Date:   Mon Apr 1 15:48:16 2024 +0000
4322
4323    upstream: new-style relink kit for sshd. The old scheme created
4324
4325    a Makefile by concatenating two Makefiles and was incredibly fragile.  In the
4326    new way a narrow-purposed install.sh script is created and shipped with the
4327    objects. A recently commited /etc/rc script understands these files.
4328
4329    OpenBSD-Commit-ID: ef9341d5a50f0d33e3a6fbe995e92964bc7ef2d3
4330
4331commit 00e63688920905e326d8667cb47f17a156b6dc8f
4332Author: renmingshuai <renmingshuai@huawei.com>
4333Date:   Fri Apr 12 10:20:49 2024 +0800
4334
4335    Shell syntax fix (leftover from a sync).
4336
4337    Signed-off-by: renmingshuai <renmingshuai@huawei.com>
4338
4339commit 2eded551ba96e66bc3afbbcc883812c2eac02bd7
4340Author: Darren Tucker <dtucker@dtucker.net>
4341Date:   Thu Apr 25 13:20:19 2024 +1000
4342
4343    Merge flags for OpenSSL 3.x versions.
4344
4345    OpenSSL has moved to 3.4 which we don't currently accept.  Based on
4346    the OpenSSL versioning policy[0] it looks like all of the 3.x versions
4347    should work with OpenSSH, so remove the distinction in configure and
4348    accept all of them.
4349
4350    [0] https://openssl.org/policies/general/versioning-policy.html
4351
4352commit 8673245918081c6d1dc7fb3733c8eb2c5a902c5e
4353Author: Darren Tucker <dtucker@dtucker.net>
4354Date:   Thu Apr 25 13:19:03 2024 +1000
4355
4356    Remove 9.6 branch from status page.
4357
4358commit 70d43049747fa3c66cf876d52271859407cec2fa
4359Author: Darren Tucker <dtucker@dtucker.net>
4360Date:   Thu Apr 25 13:16:58 2024 +1000
4361
4362    Update LibreSSL and OpenSSL versions tested.
4363
4364    Update LibreSSL versions to current releases (3.8.4 & 3.9.1).
4365    Add newly-released OpenSSL 3.3.0, and add tests against the 3.1 and
4366    3.3 branches.
4367
4368commit 88351eca17dcc55189991ba60e50819b6d4193c1
4369Author: 90 <hi@90.gripe>
4370Date:   Fri Apr 5 19:36:06 2024 +0100
4371
4372    Fix missing header for systemd notification
4373
4374commit 08f579231cd38a1c657aaa6ddeb8ab57a1fd4f5c
4375Author: Damien Miller <djm@mindrot.org>
4376Date:   Wed Apr 3 14:40:32 2024 +1100
4377
4378    notify systemd on listen and reload
4379
4380    Standalone implementation that does not depend on libsystemd.
4381    With assistance from Luca Boccassi, and feedback/testing from Colin
4382    Watson. bz2641
4383
4384commit 43e7c1c07cf6aae7f4394ca8ae91a3efc46514e2
4385Author: Darren Tucker <dtucker@dtucker.net>
4386Date:   Sun Mar 31 21:51:57 2024 +1100
4387
4388    Port changes from selfhosted to upstream tests.
4389
4390    Should get them working again.
4391
4392commit 281ea25a44bff53eefb4af7bab7aa670b1f8b6b2
4393Author: Darren Tucker <dtucker@dtucker.net>
4394Date:   Sat Mar 30 18:20:16 2024 +1100
4395
4396    Check if OpenSSL implementation supports DSA.
4397
4398    If --enable/disable-dsa-keys is not specified, set based on what OpenSSL
4399    supports.  If specified as enabled, but not supported by OpenSSL error
4400    out.  ok djm@
4401
4402commit 2d2c068de8d696fe3246f390b146197f51ea1e83
4403Author: djm@openbsd.org <djm@openbsd.org>
4404Date:   Sat Mar 30 05:56:22 2024 +0000
4405
4406    upstream: in OpenSSH private key format, correct type for subsequent
4407
4408    private keys in blob. From Jakub Jelen via GHPR430
4409
4410    OpenBSD-Commit-ID: d17dbf47554de2d752061592f95b5d772baab50b
4411
4412commit c2c0bdd3e96b3ef66d77fccb85ff4962dc76caf0
4413Author: Eero Häkkinen <Eero+git@xn--Hkkinen-5wa.fi>
4414Date:   Sat Sep 16 00:55:08 2023 +0300
4415
4416    Expose SSH_AUTH_INFO_0 always to PAM auth modules.
4417
4418    This changes SSH_AUTH_INFO_0 to be exposed to PAM auth modules also
4419    when a password authentication method is in use and not only
4420    when a keyboard-interactive authentication method is in use.
4421
4422commit 02c5ad23124ae801cf248d99ea5068fc4331ca01
4423Author: Darren Tucker <dtucker@dtucker.net>
4424Date:   Wed Mar 27 17:42:58 2024 +1100
4425
4426    Rearrange selfhosted VM scheduling.
4427
4428    Instead of trying to infer the type of the self hosted tests in each of
4429    the driver scripts (inconsistently...), set one of the following
4430    variables to "true" in the workflow:
4431
4432    VM: tests run in a virtual machine.
4433    EPHEMERAL: tests run on an ephemeral virtual machine.
4434    PERSISTENT: tests run on a persistent virtual machine
4435    REMOTE: tests run on a physical remote host.
4436
4437    EPHEMERAL VMs can have multiple instances of any given VM can exist
4438    simultaneously and are run by a runner pool.  The other types have a
4439    dedicated runner instance and can only run a single test at a time.
4440
4441    Other settings:
4442    SSHFS: We need to sshfs mount over the repo so the workflow can collect
4443            build artifacts.  This also implies the tests must be run over ssh.
4444    DEBUG_ACTIONS: enable "set -x" in scripts for debugging.
4445
4446commit cd8a72707c02615365d0851ac51063ab6bfe258f
4447Author: Damien Miller <djm@mindrot.org>
4448Date:   Sat Mar 30 16:05:59 2024 +1100
4449
4450    add new token-based signing key for dtucker@
4451
4452    Verified in person and via signature with old key.
4453    Will remove old key in a bit.
4454
4455commit 8d0e46c1ddb5b7f0992591b0dc5d8aaa77cc9dba
4456Author: Alkaid <zgf574564920@gmail.com>
4457Date:   Tue Mar 12 03:59:12 2024 -0700
4458
4459    Fix OpenSSL ED25519 support detection
4460
4461    Wrong function signature in configure.ac prevents openssh from enabling
4462    the recently new support for ED25519 priv keys in PEM PKCS8 format.
4463
4464commit 697359be9c23ee43618243cdbcc9c7981e766752
4465Author: djm@openbsd.org <djm@openbsd.org>
4466Date:   Sat Mar 30 04:27:44 2024 +0000
4467
4468    upstream: allow WAYLAND_DISPLAY to enable SSH_ASKPASS
4469
4470    From dkg via GHPR479; ok dtucker@
4471
4472    OpenBSD-Commit-ID: 1ac1f9c45da44eabbae89375393c662349239257
4473
4474commit 7844705b0364574cc70b941be72036c2c2966363
4475Author: dtucker@openbsd.org <dtucker@openbsd.org>
4476Date:   Fri Mar 29 10:40:07 2024 +0000
4477
4478    upstream: Use egrep instead of grep -E.
4479
4480    Some plaforms don't have the latter so this makes things easier
4481    in -portable.
4482
4483    OpenBSD-Regress-ID: ff82260eb0db1f11130200b25d820cf73753bbe3
4484
4485commit 22b2b6c555334bffdf357a2e4aa74308b03b83c3
4486Author: dtucker@openbsd.org <dtucker@openbsd.org>
4487Date:   Tue Mar 26 08:09:16 2024 +0000
4488
4489    upstream: test -h is the POSIXly way of testing for a symlink. Reduces
4490
4491    diff vs Portable.
4492
4493    OpenBSD-Regress-ID: 6f31cd6e231e3b8c5c2ca0307573ccb7484bff7d
4494
4495commit edcff77f82c2bb2b5653b36f1e47274c5ef3e8be
4496Author: Darren Tucker <dtucker@dtucker.net>
4497Date:   Tue Mar 26 18:58:58 2024 +1100
4498
4499    Fix name of OpenBSD upstream CI jobs.
4500
4501commit 861b084429940e024f1b6e9c2779eac95d7a45db
4502Author: Darren Tucker <dtucker@dtucker.net>
4503Date:   Tue Mar 26 18:55:33 2024 +1100
4504
4505    Resync with upstream: ${} around DATAFILE.
4506
4507commit 63f248c7693e7f0a3b9a13d2980ac9a7e37f2aea
4508Author: djm@openbsd.org <djm@openbsd.org>
4509Date:   Mon Mar 25 19:28:09 2024 +0000
4510
4511    upstream: optional debugging
4512
4513    OpenBSD-Regress-ID: b4852bf97ac8fb2e3530f2d5f999edd66058d7bc
4514
4515commit 16e2ebe06a62f09d4877b769876d92d6008a896f
4516Author: dtucker@openbsd.org <dtucker@openbsd.org>
4517Date:   Mon Mar 25 06:05:42 2024 +0000
4518
4519    upstream: Verify string returned from local shell command.
4520
4521    OpenBSD-Regress-ID: 5039bde24d33d809aebfa8d3ad7fe9053224e6f8
4522
4523commit b326f7a1f39ff31324cc3fe2735178fb474c04a4
4524Author: dtucker@openbsd.org <dtucker@openbsd.org>
4525Date:   Mon Mar 25 03:30:31 2024 +0000
4526
4527    upstream: Improve shell portability: grep -q is not portable so
4528
4529    redirect stdout, and use printf instead of relying on echo to do \n
4530    substitution.  Reduces diff vs Portable.
4531
4532    Also resync somewhat with upstream.
4533
4534    OpenBSD-Regress-ID: 9ae876a8ec4c4725f1e9820a0667360ee2398337
4535
4536commit dbf2e319f0c582613fa45a735ea3c242ce56946b
4537Author: dtucker@openbsd.org <dtucker@openbsd.org>
4538Date:   Mon Mar 25 02:07:08 2024 +0000
4539
4540    upstream: Save error code from SSH for use inside case statement,
4541
4542    from portable. In some shells, "case" will reset the value of $?, so save it
4543    first.
4544
4545    OpenBSD-Regress-ID: da32e5be19299cb4f0f7de7f29c11257a62d6949
4546
4547commit d2c8c4fa7def4fb057ed05b3db57b62c810a26f6
4548Author: dtucker@openbsd.org <dtucker@openbsd.org>
4549Date:   Mon Mar 25 01:40:47 2024 +0000
4550
4551    upstream: Increase timeout. Resyncs with portable where some of
4552
4553    the test VMs are slow enough for this to matter.
4554
4555    OpenBSD-Regress-ID: 6a83a693602eb0312f06a4ad2cd6f40d99d24b26
4556
4557commit 83621b63514a84791623db3efb59d38bc4bf9563
4558Author: dtucker@openbsd.org <dtucker@openbsd.org>
4559Date:   Mon Mar 25 01:28:29 2024 +0000
4560
4561    upstream: In PuTTY interop test, don't assume the PuTTY major
4562
4563    version is 0. Patch from cjwatson at debian.org via bz#3671.
4564
4565    OpenBSD-Regress-ID: 835ed03c1b04ad46be82e674495521f11b840191
4566
4567commit 8a421b927700f3834b4d985778e252b8e3299f83
4568Author: Darren Tucker <dtucker@dtucker.net>
4569Date:   Tue Mar 26 18:38:14 2024 +1100
4570
4571    Really mkdir /usr/local/etc in CI tests.
4572
4573commit 2946ed522c47ce045314533d426b4e379f745e59
4574Author: Darren Tucker <dtucker@dtucker.net>
4575Date:   Tue Mar 26 17:19:09 2024 +1100
4576
4577    Better short name for OpenBSD upstream CI jobs too.
4578
4579commit 18dbe8eff647aacb82d7e86b4ce63d5beee11f25
4580Author: Darren Tucker <dtucker@dtucker.net>
4581Date:   Tue Mar 26 17:13:52 2024 +1100
4582
4583    Ensure /usr/local/etc exists before using in tests.
4584
4585commit 5fc1085128e3348bb1b5ee4d955cc767b019b3ad
4586Author: Darren Tucker <dtucker@dtucker.net>
4587Date:   Tue Mar 26 16:50:46 2024 +1100
4588
4589    Be more specific about when to rerun workflows.
4590
4591commit 5516923e8ae3da0823fea0d7d28aa813627142c0
4592Author: Darren Tucker <dtucker@dtucker.net>
4593Date:   Tue Mar 26 16:35:27 2024 +1100
4594
4595    Add short names for test jobs on github CI.
4596
4597commit dc37d2d2470b4a9cedcee9ac926b7362214e3305
4598Author: Darren Tucker <dtucker@dtucker.net>
4599Date:   Tue Mar 26 16:26:14 2024 +1100
4600
4601    If we're using xpg4's id, remember to pass args.
4602
4603commit fe169487937780392b23d3ff3c00e5898c10f784
4604Author: dtucker@openbsd.org <dtucker@openbsd.org>
4605Date:   Tue Mar 26 01:23:11 2024 +0000
4606
4607    upstream: Import regenerated moduli.
4608
4609    OpenBSD-Commit-ID: ad3d1486d105b008c93e952d158e5af4d9d4c531
4610
4611commit 151146f03b490d19145cd421763aa7d42f5c50e2
4612Author: job@openbsd.org <job@openbsd.org>
4613Date:   Thu Mar 14 06:23:14 2024 +0000
4614
4615    upstream: Clarify how literal IPv6 addresses can be used in -J mode
4616
4617    OK djm@
4618
4619    OpenBSD-Commit-ID: 524ddae97746b3563ad4a887dfd0a6e6ba114c50
4620
4621commit 0d5bdc87a675271862b67eb6a9fb13a202fb4894
4622Author: Darren Tucker <dtucker@dtucker.net>
4623Date:   Mon Mar 25 16:14:21 2024 +1100
4624
4625    Add Mac OS X 14 test targets.
4626
4627commit 2d7964a03e1f50a48040ec6912c0a956df909d21
4628Author: Darren Tucker <dtucker@dtucker.net>
4629Date:   Mon Mar 25 14:05:40 2024 +1100
4630
4631    Move xpg4 'id' handling into test-exec.sh.
4632
4633    Handle replacement of 'id' the same way as we do other Portable specific
4634    replacements in test-exec.sh.  This brings percent.sh back into sync
4635    with upstream.
4636
4637commit 75d1d49ed10d978171cdafad28bdbffdbd48f41e
4638Author: Darren Tucker <dtucker@dtucker.net>
4639Date:   Mon Mar 25 10:38:03 2024 +1100
4640
4641    Update branches shown on ci-status to 9.7 and 9.6.
4642
4643commit f9193f03db0029fc9c31fbdb5c66a2737446bd8f
4644Author: Darren Tucker <dtucker@dtucker.net>
4645Date:   Mon Mar 25 09:28:02 2024 +1100
4646
4647    Improve detection of -fzero-call-used-regs=used.
4648
4649    Should better detect problems with gcc 13 on m68k.  bz#3673 from Colin
4650    Watson via bz#3673 and https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110934
4651
4652    Signed-off-by: Darren Tucker <dtucker@dtucker.net>
4653
4654commit 86bdd3853f4d32c85e295e6216a2fe0953ad93f0
4655Author: Damien Miller <djm@mindrot.org>
4656Date:   Mon Mar 11 16:20:49 2024 +1100
4657
4658    version number in README
4659
4660commit 282721418e6465bc39ccfd39bb0133e670ee4423
4661Author: Damien Miller <djm@mindrot.org>
4662Date:   Mon Mar 11 16:20:08 2024 +1100
4663
4664    crank RPM spec versions
4665
4666commit 3876a3bbd2ca84d23ba20f8b69ba83270c04ce3a
4667Author: djm@openbsd.org <djm@openbsd.org>
4668Date:   Mon Mar 11 04:59:47 2024 +0000
4669
4670    upstream: openssh-9.7
4671
4672    OpenBSD-Commit-ID: 618ececf58b8cdae016b149787af06240f7b0cbc
4673
4674commit 8fc109cc614954a8eb2738c48c0db36a62af9a06
4675Author: Darren Tucker <dtucker@dtucker.net>
4676Date:   Mon Mar 11 12:59:26 2024 +1100
4677
4678    Test against current OpenSSL and LibreSSL releases.
4679
4680    Add LibreSSL 3.9.0, bump older branches to their respective current
4681    releases.
4682
4683commit 26b09b45fec7b88ba09042c09be4157e58e231e2
4684Author: Damien Miller <djm@mindrot.org>
4685Date:   Sun Mar 10 16:24:57 2024 +1100
4686
4687    quote regexes used to test for algorithm support
4688
4689    Fixes test failures on Solaris 8 reported by Tom G. Christensen
4690
4691commit a6a740a4948d10a622b505135bb485c10f21db5e
4692Author: djm@openbsd.org <djm@openbsd.org>
4693Date:   Sat Mar 9 05:12:13 2024 +0000
4694
4695    upstream: avoid logging in signal handler by converting mainloop to
4696
4697    ppoll() bz3670, reported by Ben Hamilton; ok dtucker@
4698
4699    OpenBSD-Commit-ID: e58f18042b86425405ca09e6e9d7dfa1df9f5f7f
4700
4701commit cd82f7526e0481720567ae41db7849ab1c27e27b
4702Author: djm@openbsd.org <djm@openbsd.org>
4703Date:   Fri Mar 8 22:16:32 2024 +0000
4704
4705    upstream: skip more whitespace, fixes find-principals on
4706
4707    allowed_signers files with blank lines; reported by Wiktor Kwapisiewicz
4708
4709    OpenBSD-Commit-ID: b3a22a2afd753d70766f34bc7f309c03706b5298
4710
4711commit 2f9d2af5cb19905d87f37d1e11c9f035ac5daf3b
4712Author: dtucker@openbsd.org <dtucker@openbsd.org>
4713Date:   Fri Mar 8 11:34:10 2024 +0000
4714
4715    upstream: Invoke ProxyCommand that uses stderr redirection via
4716
4717    $TEST_SHELL. Fixes test when run by a user whose login shell is tcsh.
4718    Found by vinschen at redhat.com.
4719
4720    OpenBSD-Regress-ID: f68d79e7f00caa8d216ebe00ee5f0adbb944062a
4721
4722commit 9b3f0beb4007a7e01dfedabb429097fb593deae6
4723Author: Darren Tucker <dtucker@dtucker.net>
4724Date:   Thu Mar 7 17:18:14 2024 +1100
4725
4726    Prefer openssl binary from --with-ssl-dir directory.
4727
4728    Use openssl in the directory specified by --with-ssl-dir as long
4729    as it's functional.  Reported by The Doctor.
4730
4731commit c47e1c9c7911f38b2fc2fb01b1f6ae3a3121a838
4732Author: djm@openbsd.org <djm@openbsd.org>
4733Date:   Wed Mar 6 02:59:59 2024 +0000
4734
4735    upstream: fix memory leak in mux proxy mode when requesting forwarding.
4736
4737    found by RASU JSC, reported by Maks Mishin in GHPR#467
4738
4739    OpenBSD-Commit-ID: 97d96a166b1ad4b8d229864a553e3e56d3116860
4740
4741commit 242742827fea4508e68097c128e802edc79addb5
4742Author: djm@openbsd.org <djm@openbsd.org>
4743Date:   Wed Mar 6 00:31:04 2024 +0000
4744
4745    upstream: wrap a few PKCS#11-specific bits in ENABLE_PKCS11
4746
4747    OpenBSD-Commit-ID: 463e4a69eef3426a43a2b922c4e7b2011885d923
4748
4749commit d52b6509210e2043f33e5a1de58dd4a0d5d48c2a
4750Author: Damien Miller <djm@mindrot.org>
4751Date:   Wed Mar 6 11:31:36 2024 +1100
4752
4753    disable RSA tests when algorithm is not supported
4754
4755    Unbreaks "make test" when compiled --without-openssl.
4756
4757    Similar treatment to how we do DSA and ECDSA.
4758
4759commit 668d270a6c77e8b5a1da26ecad2e6de9f62c8fe4
4760Author: Damien Miller <djm@mindrot.org>
4761Date:   Wed Mar 6 10:33:20 2024 +1100
4762
4763    add a --without-retpoline configure option
4764
4765    discussed with deraadt and dtucker a while ago
4766
4767commit 3deb501f86fc47e175ef6a3eaba9b9846a80d444
4768Author: djm@openbsd.org <djm@openbsd.org>
4769Date:   Mon Mar 4 04:13:18 2024 +0000
4770
4771    upstream: fix leak of CanonicalizePermittedCNAMEs on error path;
4772
4773    spotted by Coverity (CID 438039)
4774
4775    OpenBSD-Commit-ID: 208839699939721f452a4418afc028a9f9d3d8af
4776
4777commit 65a44a8a4f7d902a64d4e60eda84384b2e2a24a2
4778Author: djm@openbsd.org <djm@openbsd.org>
4779Date:   Mon Mar 4 02:16:11 2024 +0000
4780
4781    upstream: Separate parsing of string array options from applying them
4782
4783    to the active configuration. This fixes the config parser from erroneously
4784    rejecting cases like:
4785
4786    AuthenticationMethods password
4787    Match User ivy
4788     AuthenticationMethods any
4789
4790    bz3657 ok markus@
4791
4792    OpenBSD-Commit-ID: 7f196cba634c2a3dba115f3fac3c4635a2199491
4793
4794commit 6886e1b1f55c90942e4e6deed930f8ac32e0f938
4795Author: Darren Tucker <dtucker@dtucker.net>
4796Date:   Thu Feb 22 17:59:35 2024 +1100
4797
4798    Add nbsd10 test target.
4799
4800commit d86bf8a3f6ea4fa7887406c2aa9959db71fa41be
4801Author: Damien Miller <djm@mindrot.org>
4802Date:   Thu Feb 22 12:06:10 2024 +1100
4803
4804    more descriptive configure test name
4805
4806commit 9ee335aacc9f5bdc4cc2c19fafb45e27be7d234e
4807Author: djm@openbsd.org <djm@openbsd.org>
4808Date:   Wed Feb 21 06:17:29 2024 +0000
4809
4810    upstream: explain arguments of internal-sftp GHPR#454 from Niklas
4811
4812    Hambüchen
4813    MIME-Version: 1.0
4814    Content-Type: text/plain; charset=UTF-8
4815    Content-Transfer-Encoding: 8bit
4816
4817    OpenBSD-Commit-ID: 0335d641ae6b5b6201b9ffd5dd06345ebbd0a3f3
4818
4819commit d1164cb1001dd208fee88aaa9b43d5e6fd917274
4820Author: djm@openbsd.org <djm@openbsd.org>
4821Date:   Wed Feb 21 06:06:43 2024 +0000
4822
4823    upstream: clarify permissions requirements for ChrootDirectory Part
4824
4825    of GHPR#454 from Niklas Hambüchen
4826    MIME-Version: 1.0
4827    Content-Type: text/plain; charset=UTF-8
4828    Content-Transfer-Encoding: 8bit
4829
4830    OpenBSD-Commit-ID: d37bc8786317a11649c62ff5e2936441186ef7a0
4831
4832commit d410e17d186552d0717f18217d0d049486754365
4833Author: djm@openbsd.org <djm@openbsd.org>
4834Date:   Wed Feb 21 06:05:06 2024 +0000
4835
4836    upstream: .Cm for a keyword. Part of GHPR#454 from Niklas Hambüchen
4837
4838    OpenBSD-Commit-ID: d59c52559f926fa82859035d79749fbb4a3ce18a
4839
4840commit ab73f9678ebf06b32d6361b88b50b42775e0565b
4841Author: djm@openbsd.org <djm@openbsd.org>
4842Date:   Wed Feb 21 06:01:13 2024 +0000
4843
4844    upstream: fix typo in match directive predicate (s/tagged/tag) GHPR#462
4845
4846    from Tobias Manske
4847
4848    OpenBSD-Commit-ID: 05b23b772677d48aa82eefd7ebebd369ae758908
4849
4850commit 9844aa2521ccfb1a2d73745680327b79e0574445
4851Author: djm@openbsd.org <djm@openbsd.org>
4852Date:   Wed Feb 21 05:57:34 2024 +0000
4853
4854    upstream: fix proxy multiplexing mode, broken when keystroke timing
4855
4856    obfuscation was added. GHPR#463 from montag451
4857
4858    OpenBSD-Commit-ID: 4e412d59b3f557d431f1d81c715a3bc0491cc677
4859
4860commit ee6d932acb532f80b11bb7cf161668c70ec8a117
4861Author: djm@openbsd.org <djm@openbsd.org>
4862Date:   Tue Feb 20 04:10:03 2024 +0000
4863
4864    upstream: don't append a gratuitous space to the end of subsystem
4865
4866    arguments; bz3667
4867
4868    OpenBSD-Commit-ID: e11023aeb3f30b77a674e37b8292c862926d5dc6
4869
4870commit e27f032aa8fcbae9b2e7c451baaf4b8ac6fa3d45
4871Author: dtucker@openbsd.org <dtucker@openbsd.org>
4872Date:   Mon Feb 19 09:25:52 2024 +0000
4873
4874    upstream: Always define puttysetup function.
4875
4876    OpenBSD-Regress-ID: b4c0ccfa4006a1bc5dfd99ccf21c854d3ce2aee0
4877
4878commit 84046f9991abef5f46b040b10cf3d494f933a17b
4879Author: dtucker@openbsd.org <dtucker@openbsd.org>
4880Date:   Fri Feb 9 08:56:59 2024 +0000
4881
4882    upstream: Exapnd PuTTY test coverage.
4883
4884    Expand the set of ciphers, MACs and KEX methods in the PuTTY interop
4885    tests.
4886
4887    OpenBSD-Regress-ID: dd28d97d48efe7329a396d0d505ee2907bf7fc57
4888
4889commit bbf541ee2afe07b08a8b56fa0dc6f38fcfceef2a
4890Author: dtucker@openbsd.org <dtucker@openbsd.org>
4891Date:   Fri Feb 9 08:47:42 2024 +0000
4892
4893    upstream: Factor out PuTTY setup.
4894
4895    Factor out PuTTY and call only when needed.
4896
4897    This allows us to avoid PuTTY key setup when it's not needed, which
4898    speeds up the overall test run by a couple of percent.
4899
4900    OpenBSD-Regress-ID: c25eaccc3c91bc874400f7c85ce40e9032358c1c
4901
4902commit d31c21c57fb4245271680a1e5043cf6470a96766
4903Author: naddy@openbsd.org <naddy@openbsd.org>
4904Date:   Sat Feb 10 11:28:52 2024 +0000
4905
4906    upstream: clean sshd random relinking kit; ok miod@
4907
4908    OpenBSD-Commit-ID: 509bb19bb9762a4b3b589af98bac2e730541b6d4
4909
4910commit 4dbc5a363ff53a2fcecf6bc3bcc038badc12f118
4911Author: djm@openbsd.org <djm@openbsd.org>
4912Date:   Fri Feb 2 00:13:34 2024 +0000
4913
4914    upstream: whitespace
4915
4916    OpenBSD-Commit-ID: b24680bc755b621ea801ff8edf6f0f02b68edae1
4917
4918commit efde85dda2130272af24cc346f6c3cd326182ff1
4919Author: Darren Tucker <dtucker@dtucker.net>
4920Date:   Mon Feb 19 17:29:31 2024 +1100
4921
4922    Improve error message for OpenSSL header check.
4923
4924    bz#3668, ok djm@
4925
4926commit cbbdf868bce431a59e2fa36ca244d5739429408d
4927Author: Darren Tucker <dtucker@dtucker.net>
4928Date:   Wed Feb 7 13:45:02 2024 +1100
4929
4930    Interop test against PuTTY snapshot and releases.
4931
4932commit 91898bf786b0f149f962c4c96c08a46f29888c10
4933Author: Darren Tucker <dtucker@dtucker.net>
4934Date:   Tue Feb 6 16:21:05 2024 +1100
4935
4936    Put privsep dir on OS X on /usr/local.
4937
4938    On some runners we can't create /var/empty, so put it some place we can
4939    write.  Should fix test breakage on Max OS X 11.
4940
4941commit be5ed8ebed8388c5056bfde4688308cc873c18b9
4942Author: Darren Tucker <dtucker@dtucker.net>
4943Date:   Tue Feb 6 11:19:42 2024 +1100
4944
4945    Add --disable-fd-passing option.
4946
4947    .. and enable for the minix3 test VM.  This will cause it to more reliably
4948    skip tests that need FD passing and should fix the current test breakage.
4949
4950commit 0f6a8a0d0a518fd78c4cbebfdac990a57a1c4e41
4951Author: Darren Tucker <dtucker@dtucker.net>
4952Date:   Tue Feb 6 11:18:44 2024 +1100
4953
4954    Use "skip" function instead doing it ourselves.
4955
4956commit 3ad669f81aabbd2ba9fbd472903f680f598e1e99
4957Author: Damien Miller <djm@mindrot.org>
4958Date:   Thu Feb 1 14:01:18 2024 +1100
4959
4960    ignore some vim droppings
4961
4962commit c283f29d23611a06bbee06bcf458f2fffad721d9
4963Author: djm@openbsd.org <djm@openbsd.org>
4964Date:   Thu Feb 1 02:37:33 2024 +0000
4965
4966    upstream: whitespace
4967
4968    OpenBSD-Commit-ID: bf9e4a1049562ee4322684fbdce07142f04fdbb7
4969
4970commit 0d96b1506b2f4757fefa5d1f884d49e96a6fd4c3
4971Author: Damien Miller <djm@mindrot.org>
4972Date:   Tue Jan 16 14:40:18 2024 +1100
4973
4974    skip tests that use multiplexing on Windows
4975
4976    Some tests here use multiplexing, skip these if DISABLE_FD_PASSING
4977    is set. Should unbreak tests on Windows.
4978
4979commit 50080fa42f5f744b798ee29400c0710f1b59f50e
4980Author: djm@openbsd.org <djm@openbsd.org>
4981Date:   Thu Jan 11 04:50:28 2024 +0000
4982
4983    upstream: don't disable RSA test when DSA is disabled; bug introduced
4984
4985    in last commit
4986
4987    OpenBSD-Regress-ID: 8780a7250bf742b33010e9336359a1c516f2d7b5
4988
4989commit 415c94ce17288e0cdcb9e58cc91fba78d33c8457
4990Author: djm@openbsd.org <djm@openbsd.org>
4991Date:   Thu Jan 11 01:45:58 2024 +0000
4992
4993    upstream: make DSA testing optional, defaulting to on
4994
4995    ok markus
4996
4997    OpenBSD-Regress-ID: dfc27b5574e3f19dc4043395594cea5f90b8572a
4998
4999commit f9311e8921d92c5efca767227a497ab63280ac39
5000Author: djm@openbsd.org <djm@openbsd.org>
5001Date:   Thu Jan 11 01:51:16 2024 +0000
5002
5003    upstream: ensure key_fd is filled when DSA is disabled; spotted by
5004
5005    tb@
5006
5007    OpenBSD-Commit-ID: 9dd417b6eec3cf67e870f147464a8d93f076dce7
5008
5009commit 4e838120a759d187b036036610402cbda33f3203
5010Author: djm@openbsd.org <djm@openbsd.org>
5011Date:   Thu Jan 11 01:45:36 2024 +0000
5012
5013    upstream: make DSA key support compile-time optional, defaulting to
5014
5015    on
5016
5017    ok markus@
5018
5019    OpenBSD-Commit-ID: 4f8e98fc1fd6de399d0921d5b31b3127a03f581d
5020
5021commit afcc9028bfc411bc26d20bba803b83f90cb84e26
5022Author: jmc@openbsd.org <jmc@openbsd.org>
5023Date:   Wed Jan 10 06:33:13 2024 +0000
5024
5025    upstream: fix incorrect capitalisation;
5026
5027    OpenBSD-Commit-ID: cb07eb06e15fa2334660ac73e98f29b6a1931984
5028
5029commit 9707c8170c0c1baeb1e06e5a53f604498193885f
5030Author: djm@openbsd.org <djm@openbsd.org>
5031Date:   Tue Jan 9 22:19:36 2024 +0000
5032
5033    upstream: extend ChannelTimeout regression test to exercise multiplexed
5034
5035    connections and the new "global" timeout type. ok dtucker@
5036
5037    OpenBSD-Regress-ID: f10d19f697024e9941acad7c2057f73d6eacb8a2
5038
5039commit b31b12d28de96e1d43581d32f34da8db27e11c03
5040Author: djm@openbsd.org <djm@openbsd.org>
5041Date:   Tue Jan 9 22:19:00 2024 +0000
5042
5043    upstream: add a "global" ChannelTimeout type to ssh(1) and sshd(8)
5044
5045    that watches all open channels and will close all open channels if there is
5046    no traffic on any of them for the specified interval. This is in addition to
5047    the existing per-channel timeouts added a few releases ago.
5048
5049    This supports use-cases like having a session + x11 forwarding channel
5050    open where one may be idle for an extended period but the other is
5051    actively used. The global timeout would allow closing both channels when
5052    both have been idle for too long.
5053
5054    ok dtucker@
5055
5056    OpenBSD-Commit-ID: 0054157d24d2eaa5dc1a9a9859afefc13d1d7eb3
5057
5058commit 602f4beeeda5bb0eca181f8753d923a2997d0a51
5059Author: djm@openbsd.org <djm@openbsd.org>
5060Date:   Tue Jan 9 21:39:14 2024 +0000
5061
5062    upstream: adapt ssh_api.c code for kex-strict
5063
5064    from markus@ ok me
5065
5066    OpenBSD-Commit-ID: 4d9f256852af2a5b882b12cae9447f8f00f933ac
5067
5068commit 42ba34aba8708cf96583ff52975d95a8b47d990d
5069Author: Damien Miller <djm@mindrot.org>
5070Date:   Mon Jan 8 16:26:37 2024 +1100
5071
5072    nite that recent OSX tun/tap is unsupported
5073
5074commit 690bc125f9a3b20e47745fa8f5b5e1fd5820247f
5075Author: Sevan Janiyan <venture37@geeklan.co.uk>
5076Date:   Wed Dec 27 04:57:49 2023 +0000
5077
5078    README.platform: update tuntap url
5079
5080commit 6b8be2ccd7dd091808f86af52066b0c2ec30483a
5081Author: Rose <83477269+AtariDreams@users.noreply.github.com>
5082Date:   Tue Dec 19 11:48:20 2023 -0500
5083
5084    Fix compilation error in ssh-pcks11-client.c
5085
5086    Compilation fails becaus of an undefined reference to helper_by_ec,
5087    because we forgot the preprocessor conditional that excludes that function
5088    from being called in unsupported configurations.
5089
5090commit 219c8134157744886ee6ac5b8c1650abcd981f4c
5091Author: djm@openbsd.org <djm@openbsd.org>
5092Date:   Mon Jan 8 05:11:18 2024 +0000
5093
5094    upstream: Remove outdated note from PROTOCOL.mux
5095
5096    Port forward close by control master is already implemented
5097    by `mux_master_process_close_fwd` in `mux.c`
5098
5099    GHPR442 from bigb4ng
5100
5101    OpenBSD-Commit-ID: ad0734fe5916d2dc7dd02b588906cea4df0482fb
5102
5103commit 4c3cf362631ccc4ffd422e572f075d5d594feace
5104Author: djm@openbsd.org <djm@openbsd.org>
5105Date:   Mon Jan 8 05:05:15 2024 +0000
5106
5107    upstream: fix missing field in users-groups-by-id@openssh.com reply
5108
5109    documentation
5110
5111    GHPR441 from TJ Saunders
5112
5113    OpenBSD-Commit-ID: ff5733ff6ef4cd24e0758ebeed557aa91184c674
5114
5115commit f64cede2a3c298b50a2659a8b53eb3ab2c0b8d23
5116Author: djm@openbsd.org <djm@openbsd.org>
5117Date:   Mon Jan 8 04:10:03 2024 +0000
5118
5119    upstream: make kex-strict section more explicit about its intent:
5120
5121    banning all messages not strictly required in KEX
5122
5123    OpenBSD-Commit-ID: fc33a2d7f3b7013a7fb7500bdbaa8254ebc88116
5124
5125commit 698fe6fd61cbcb8e3e0e874a561d4335a49fbde5
5126Author: Damien Miller <djm@mindrot.org>
5127Date:   Mon Jan 8 14:46:19 2024 +1100
5128
5129    update fuzzer example makefile to clang16
5130
5131commit fc332cb2d602c60983a8ec9f89412754ace06425
5132Author: Damien Miller <djm@mindrot.org>
5133Date:   Mon Jan 8 14:45:49 2024 +1100
5134
5135    unbreak fuzzers - missing pkcs11_make_cert()
5136
5137    provide stub for use in fuzzer harness
5138
5139commit 9ea0a4524ae3276546248a926b6641b2fbc8421b
5140Author: Damien Miller <djm@mindrot.org>
5141Date:   Mon Jan 8 14:45:14 2024 +1100
5142
5143    unbreak fuzzers for clang16
5144
5145    getopt() needs a throw() attribute to compile, so supply one when compiling
5146    things with C++
5147
5148commit a72833d00788ef91100c643536ac08ada46440e1
5149Author: djm@openbsd.org <djm@openbsd.org>
5150Date:   Mon Jan 8 00:34:33 2024 +0000
5151
5152    upstream: remove ext-info-* in the kex.c code, not in callers;
5153
5154    with/ok markus@
5155
5156    OpenBSD-Commit-ID: c06fe2d3a0605c517ff7d65e38ec7b2d1b0b2799
5157
5158commit 86f9e96d9bcfd1f5cd4bf8fb57a9b4c242df67df
5159Author: djm@openbsd.org <djm@openbsd.org>
5160Date:   Mon Jan 8 00:30:39 2024 +0000
5161
5162    upstream: fix typo; spotted by Albert Chin
5163
5164    OpenBSD-Commit-ID: 77140b520a43375b886e535eb8bd842a268f9368
5165
5166commit f0cbd26ec91bd49719fb3eea7ca44d2380318b9a
5167Author: dtucker@openbsd.org <dtucker@openbsd.org>
5168Date:   Thu Jan 4 09:51:49 2024 +0000
5169
5170    upstream: Import regenerated moduli.
5171
5172    OpenBSD-Commit-ID: 5a636f6ca7f25bfe775df4952f7aac90a7fcbbee
5173
5174commit 64ddf776531ca4933832beecc8b7ebe1b937e081
5175Author: jsg@openbsd.org <jsg@openbsd.org>
5176Date:   Wed Dec 20 00:06:25 2023 +0000
5177
5178    upstream: spelling; ok markus@
5179
5180    OpenBSD-Commit-ID: 9d01f2e9d59a999d5d42fc3b3efcf8dfb892e31b
5181
5182commit 503fbe9ea238a4637e8778208bde8c09bcf78475
5183Author: jmc@openbsd.org <jmc@openbsd.org>
5184Date:   Tue Dec 19 06:57:34 2023 +0000
5185
5186    upstream: sort -C, and add to usage(); ok djm
5187
5188    OpenBSD-Commit-ID: 80141b2a5d60c8593e3c65ca3c53c431262c812f
5189
5190commit 5413b1c7ff5a19c6a7d44bd98c5a83eb47819ba6
5191Author: djm@openbsd.org <djm@openbsd.org>
5192Date:   Tue Dec 19 06:41:14 2023 +0000
5193
5194    upstream: correct section numbers; from Ed Maste
5195
5196    OpenBSD-Commit-ID: e289576ee5651528404cb2fb68945556052cf83f
5197
5198commit 430ef864645cff83a4022f5b050174c840e275da
5199Author: djm@openbsd.org <djm@openbsd.org>
5200Date:   Mon Dec 18 15:58:56 2023 +0000
5201
5202    upstream: match flag type (s/int/u_int)
5203
5204    OpenBSD-Commit-ID: 9422289747c35ccb7b31d0e1888ccd5e74ad566a
5205
5206commit 1036d77b34a5fa15e56f516b81b9928006848cbd
5207Author: Damien Miller <djm@mindrot.org>
5208Date:   Fri Dec 22 17:56:26 2023 +1100
5209
5210    better detection of broken -fzero-call-used-regs
5211
5212    gcc 13.2.0 on ppc64le refuses to compile some function, including
5213    cipher.c:compression_alg_list() with an error:
5214
5215    > sorry, unimplemented: argument ‘used’ is not supportedcw
5216    > for ‘-fzero-call-used-regs’ on this target
5217
5218    This extends the autoconf will-it-work test with a similarly-
5219    structured function that seems to catch this.
5220
5221    Spotted/tested by Colin Watson; bz3645
5222
5223commit 8241b9c0529228b4b86d88b1a6076fb9f97e4a99
5224Author: Damien Miller <djm@mindrot.org>
5225Date:   Tue Dec 19 01:59:50 2023 +1100
5226
5227    crank versions
5228
5229commit 2f2c65cb5f1518a9c556d3e8efa27ea0ca305c6b
5230Author: Damien Miller <djm@mindrot.org>
5231Date:   Tue Dec 19 01:59:06 2023 +1100
5232
5233    depend
5234
5235commit e48cdee8e19059203b1aeeabec2350b8375fa61f
5236Author: djm@openbsd.org <djm@openbsd.org>
5237Date:   Mon Dec 18 14:50:08 2023 +0000
5238
5239    upstream: regress test for agent PKCS#11-backed certificates
5240
5241    OpenBSD-Regress-ID: 38f681777cb944a8cc3bf9d0ad62959a16764df9
5242
5243commit 2f512f862df1d5f456f82a0334c9e8cc7208a2a1
5244Author: djm@openbsd.org <djm@openbsd.org>
5245Date:   Mon Dec 18 14:49:39 2023 +0000
5246
5247    upstream: regress test for constrained PKCS#11 keys
5248
5249    OpenBSD-Regress-ID: b2f26ae95d609d12257b43aef7cd7714c82618ff
5250
5251commit cdddd66412ca5920ed4d3ebbfa6ace12dbd9b82f
5252Author: djm@openbsd.org <djm@openbsd.org>
5253Date:   Mon Dec 18 14:48:44 2023 +0000
5254
5255    upstream: openssh-9.6
5256
5257    OpenBSD-Commit-ID: 21759837cf0e0092d9a2079f8fb562071c11016b
5258
5259commit 6d51feab157cedf1e7ef5b3f8781ca8ff9c4ab1b
5260Author: djm@openbsd.org <djm@openbsd.org>
5261Date:   Mon Dec 18 14:48:08 2023 +0000
5262
5263    upstream: ssh-agent: record failed session-bind attempts
5264
5265    Record failed attempts to session-bind a connection and refuse signing
5266    operations on that connection henceforth.
5267
5268    Prevents a future situation where we add a new hostkey type that is not
5269    recognised by an older ssh-agent, that consequently causes session-bind
5270    to fail (this situation is only likely to arise when people mix ssh(1)
5271    and ssh-agent(1) of different versions on the same host). Previously,
5272    after such a failure the agent socket would be considered unbound and
5273    not subject to restriction.
5274
5275    Spotted by Jann Horn
5276
5277    OpenBSD-Commit-ID: b0fdd023e920aa4831413f640de4c5307b53552e
5278
5279commit 7ef3787c84b6b524501211b11a26c742f829af1a
5280Author: djm@openbsd.org <djm@openbsd.org>
5281Date:   Mon Dec 18 14:47:44 2023 +0000
5282
5283    upstream: ban user/hostnames with most shell metacharacters
5284
5285    This makes ssh(1) refuse user or host names provided on the
5286    commandline that contain most shell metacharacters.
5287
5288    Some programs that invoke ssh(1) using untrusted data do not filter
5289    metacharacters in arguments they supply. This could create
5290    interactions with user-specified ProxyCommand and other directives
5291    that allow shell injection attacks to occur.
5292
5293    It's a mistake to invoke ssh(1) with arbitrary untrusted arguments,
5294    but getting this stuff right can be tricky, so this should prevent
5295    most obvious ways of creating risky situations. It however is not
5296    and cannot be perfect: ssh(1) has no practical way of interpreting
5297    what shell quoting rules are in use and how they interact with the
5298    user's specified ProxyCommand.
5299
5300    To allow configurations that use strange user or hostnames to
5301    continue to work, this strictness is applied only to names coming
5302    from the commandline. Names specified using User or Hostname
5303    directives in ssh_config(5) are not affected.
5304
5305    feedback/ok millert@ markus@ dtucker@ deraadt@
5306
5307    OpenBSD-Commit-ID: 3b487348b5964f3e77b6b4d3da4c3b439e94b2d9
5308
5309commit 0cb50eefdd29f0fec31d0e71cc4b004a5f704e67
5310Author: djm@openbsd.org <djm@openbsd.org>
5311Date:   Mon Dec 18 14:47:20 2023 +0000
5312
5313    upstream: stricter handling of channel window limits
5314
5315    This makes ssh/sshd more strict in handling non-compliant peers that
5316    send more data than the advertised channel window allows. Previously
5317    the additional data would be silently discarded. This change will
5318    cause ssh/sshd to terminate the connection if the channel window is
5319    exceeded by more than a small grace allowance.
5320
5321    ok markus@
5322
5323    OpenBSD-Commit-ID: 811e21b41831eba3dd7f67b3d409a438f20d3037
5324
5325commit 4448a2938abc76e6bd33ba09b2ec17a216dfb491
5326Author: djm@openbsd.org <djm@openbsd.org>
5327Date:   Mon Dec 18 14:46:56 2023 +0000
5328
5329    upstream: Make it possible to load certs from PKCS#11 tokens
5330
5331    Adds a protocol extension to allow grafting certificates supplied by
5332    ssh-add to keys loaded from PKCS#11 tokens in the agent.
5333
5334    feedback/ok markus@
5335
5336    OpenBSD-Commit-ID: bb5433cd28ede2bc910996eb3c0b53e20f86037f
5337
5338commit 881d9c6af9da4257c69c327c4e2f1508b2fa754b
5339Author: djm@openbsd.org <djm@openbsd.org>
5340Date:   Mon Dec 18 14:46:12 2023 +0000
5341
5342    upstream: apply destination constraints to all p11 keys
5343
5344    Previously applied only to the first key returned from each token.
5345
5346    ok markus@
5347
5348    OpenBSD-Commit-ID: 36df3afb8eb94eec6b2541f063d0d164ef8b488d
5349
5350commit a7ed931caeb68947d30af8a795f4108b6efad761
5351Author: djm@openbsd.org <djm@openbsd.org>
5352Date:   Mon Dec 18 14:45:49 2023 +0000
5353
5354    upstream: add "ext-info-in-auth@openssh.com" extension
5355
5356    This adds another transport protocol extension to allow a sshd to send
5357    SSH2_MSG_EXT_INFO during user authentication, after the server has
5358    learned the username that is being logged in to.
5359
5360    This lets sshd to update the acceptable signature algoritms for public
5361    key authentication, and allows these to be varied via sshd_config(5)
5362    "Match" directives, which are evaluated after the server learns the
5363    username being authenticated.
5364
5365    Full details in the PROTOCOL file
5366
5367    OpenBSD-Commit-ID: 1de7da7f2b6c32a46043d75fcd49b0cbb7db7779
5368
5369commit 1edb00c58f8a6875fad6a497aa2bacf37f9e6cd5
5370Author: djm@openbsd.org <djm@openbsd.org>
5371Date:   Mon Dec 18 14:45:17 2023 +0000
5372
5373    upstream: implement "strict key exchange" in ssh and sshd
5374
5375    This adds a protocol extension to improve the integrity of the SSH
5376    transport protocol, particular in and around the initial key exchange
5377    (KEX) phase.
5378
5379    Full details of the extension are in the PROTOCOL file.
5380
5381    with markus@
5382
5383    OpenBSD-Commit-ID: 2a66ac962f0a630d7945fee54004ed9e9c439f14
5384
5385commit 59d691b886c79e70b1d1c4ab744e81fd176222fd
5386Author: Damien Miller <djm@mindrot.org>
5387Date:   Mon Dec 18 14:49:11 2023 +1100
5388
5389    better detection of broken -fzero-call-used-regs
5390
5391    Use OSSH_CHECK_CFLAG_LINK() for detection of these flags and extend
5392    test program to exercise varargs, which seems to catch more stuff.
5393
5394    ok dtucker@
5395
5396commit aa7b21708511a6d4aed3839fc9f6e82e849dd4a1
5397Author: djm@openbsd.org <djm@openbsd.org>
5398Date:   Wed Dec 13 03:28:19 2023 +0000
5399
5400    upstream: when invoking KnownHostsCommand to determine the order of
5401
5402    host key algorithms to request, ensure that the hostname passed to the
5403    command is decorated with the port number for ports other than 22.
5404
5405    This matches the behaviour of KnownHostsCommand when invoked to look
5406    up the actual host key.
5407
5408    bz3643, ok dtucker@
5409
5410    OpenBSD-Commit-ID: 5cfabc0b7c6c7ab473666df314f377b1f15420b1
5411
5412commit 4086bd6652c0badccc020218a62190a7798fb72c
5413Author: markus@openbsd.org <markus@openbsd.org>
5414Date:   Fri Dec 8 09:18:39 2023 +0000
5415
5416    upstream: prevent leak in sshsig_match_principals; ok djm@
5417
5418    OpenBSD-Commit-ID: 594f61ad4819ff5c72dfe99ba666a17f0e1030ae
5419
5420commit 19d3ee2f3adf7d9a606ff015c1e153744702c4c9
5421Author: djm@openbsd.org <djm@openbsd.org>
5422Date:   Wed Dec 6 21:06:48 2023 +0000
5423
5424    upstream: short circuit debug log processing early if we're not going
5425
5426    to log anything. From Kobe Housen
5427
5428    OpenBSD-Commit-ID: 2bcddd695872a1bef137cfff7823044dcded90ea
5429
5430commit 947affad4831df015c498c00c6351ea6f13895d5
5431Author: Darren Tucker <dtucker@dtucker.net>
5432Date:   Mon Nov 27 09:37:28 2023 +1100
5433
5434    Add tests for OpenSSL 3.2.0 and 3.2 stable branch.
5435
5436commit 747dce36206675ca6b885010a835733df469351b
5437Author: Darren Tucker <dtucker@dtucker.net>
5438Date:   Sat Nov 25 09:03:38 2023 +1100
5439
5440    Use non-zero arg in compiler test program.
5441
5442    Now that we're running the test program, passing zero to the test function
5443    can cause divide-by-zero exceptions which might show up in logs.
5444
5445commit 3d44a5c56585d1c351dbc006240a591b6da502b1
5446Author: dtucker@openbsd.org <dtucker@openbsd.org>
5447Date:   Fri Nov 24 00:31:30 2023 +0000
5448
5449    upstream: Plug mem leak of msg when processing a quit message.
5450
5451    Coverity CID#427852, ok djm@
5452
5453    OpenBSD-Commit-ID: bf85362addbe2134c3d8c4b80f16601fbff823b7
5454
5455commit 1d7f9b6e297877bd00973e6dc5c0642dbefc3b5f
5456Author: dtucker@openbsd.org <dtucker@openbsd.org>
5457Date:   Thu Nov 23 03:37:05 2023 +0000
5458
5459    upstream: Include existing mux path in debug message.
5460
5461    OpenBSD-Commit-ID: 1c3641be10c2f4fbad2a1b088a441d072e18bf16
5462
5463commit f29934066bd0e561a2e516b7e584fb92d2eedee0
5464Author: Darren Tucker <dtucker@dtucker.net>
5465Date:   Thu Nov 23 19:41:27 2023 +1100
5466
5467    Add an Ubuntu 22.04 test VM.
5468
5469    This is the same version as Github's runners so most of the testing on
5470    it is over there, but having a local VM makes debugging much easier.
5471
5472commit a93284a780cd3972afe5f89086b75d564ba157f3
5473Author: Darren Tucker <dtucker@dtucker.net>
5474Date:   Thu Nov 23 19:36:22 2023 +1100
5475
5476    Add gcc-12 -Werror test on Ubuntu 22.04.
5477
5478    Explictly specify gcc-11 on Ubuntu 22.04 (it's the system compiler).
5479
5480commit 670f5a647e98b6fd95ad64f789f87ee3274b481b
5481Author: Darren Tucker <dtucker@dtucker.net>
5482Date:   Thu Nov 23 19:34:57 2023 +1100
5483
5484    Check return value from write to prevent warning.
5485
5486    ... and since we're testing for flags with -Werror, this caused
5487    configure to mis-detect compiler flags.
5488
5489commit cea007d691cfedfa07a5b8599f97ce0511f53fc9
5490Author: Darren Tucker <dtucker@dtucker.net>
5491Date:   Wed Nov 22 21:18:55 2023 +1100
5492
5493    Run compiler test program when compiling natively.
5494
5495    ok djm@
5496
5497commit ee0d305828f13536c0a416bbf9c3e81039d9ea55
5498Author: Darren Tucker <dtucker@dtucker.net>
5499Date:   Wed Nov 22 21:18:07 2023 +1100
5500
5501    Factor out compiler test program into a macro.
5502
5503    ok djm@
5504
5505commit de304c76316b029df460673725a9104224b9959b
5506Author: Darren Tucker <dtucker@dtucker.net>
5507Date:   Wed Nov 22 08:55:36 2023 +1100
5508
5509    Add fbsd14 VM to test pool.
5510
5511commit 99a2df5e1994cdcb44ba2187b5f34d0e9190be91
5512Author: Darren Tucker <dtucker@dtucker.net>
5513Date:   Tue Nov 21 16:19:29 2023 +1100
5514
5515    Expand -fzero-call-used-regs test to cover gcc 11.
5516
5517    It turns out that gcc also has some problems with -fzero-call-used-regs,
5518    at least v11 on mips.  Previously the test in OSSH_CHECK_CFLAG_COMPILE
5519    was sufficient to catch it with "=all", but not sufficient for "=used".
5520    Expand the testcase and include it in the other tests for good measure.
5521    See bz#3629.  ok djm@.
5522
5523commit ff220d4010717f7bfbbc02a2400666fb9d24f250
5524Author: Darren Tucker <dtucker@dtucker.net>
5525Date:   Tue Nov 21 14:04:34 2023 +1100
5526
5527    Stop using -fzero-call-used-regs=all
5528
5529    ... since it seems to be problematic with several different versions of
5530    clang.  Only use -fzero-call-used-regs=used which is less
5531    problematic, except with Apple's clang where we don't use it at all.
5532    bz#3629, ok djm@
5533
5534commit 2a19e02f36b16f0f6cc915f7d1e60ead5e36303b
5535Author: Darren Tucker <dtucker@dtucker.net>
5536Date:   Tue Nov 21 14:02:18 2023 +1100
5537
5538    Allow for vendor prefix on clang version numbers.
5539
5540    Correctly detects the version of OpenBSD's native clang, as well as
5541    Apple's.  Spotted tb@, ok djm@.
5542
5543commit c52db0114826d73eff6cdbf205e9c1fa4f7ca6c6
5544Author: djm@openbsd.org <djm@openbsd.org>
5545Date:   Mon Nov 20 02:50:00 2023 +0000
5546
5547    upstream: set errno=EAFNOSUPPORT when filtering addresses that don't
5548
5549    match AddressFamily; yields slightly better error message if no address
5550    matches. bz#3526
5551
5552    OpenBSD-Commit-ID: 29cea900ddd8b04a4d1968da5c4a893be2ebd9e6
5553
5554commit 26f3f3bbc69196d908cad6558c8c7dc5beb8d74a
5555Author: djm@openbsd.org <djm@openbsd.org>
5556Date:   Wed Nov 15 23:03:38 2023 +0000
5557
5558    upstream: when connecting via socket (the default case), filter
5559
5560    addresses by AddressFamily if one was specified. Fixes the case where, if
5561    CanonicalizeHostname is enabled, ssh may ignore AddressFamily. bz5326; ok
5562    dtucker
5563
5564    OpenBSD-Commit-ID: 6c7d7751f6cd055126b2b268a7b64dcafa447439
5565
5566commit 050c335c8da43741ed0df2570ebfbd5d1dfd0a31
5567Author: djm@openbsd.org <djm@openbsd.org>
5568Date:   Wed Nov 15 22:51:49 2023 +0000
5569
5570    upstream: when deciding whether to enable keystroke timing
5571
5572    obfuscation, only consider enabling it when a channel with a tty is open.
5573
5574    Avoids turning on the obfucation when X11 forwarding only is in use,
5575    which slows it right down. Reported by Roger Marsh
5576
5577    OpenBSD-Commit-ID: c292f738db410f729190f92de100c39ec931a4f1
5578
5579commit 676377ce67807a24e08a54cd60ec832946cc6cae
5580Author: tobhe@openbsd.org <tobhe@openbsd.org>
5581Date:   Mon Nov 13 09:18:19 2023 +0000
5582
5583    upstream: Make sure sftp_get_limits() only returns 0 if 'limits'
5584
5585    was initialized. This fixes a potential uninitialized use of 'limits' in
5586    sftp_init() if sftp_get_limits() returned early because of an unexpected
5587    message type.
5588
5589    ok djm@
5590
5591    OpenBSD-Commit-ID: 1c177d7c3becc1d71bc8763eecf61873a1d3884c
5592
5593commit 64e0600f23c6dec36c3875392ac95b8a9100c2d6
5594Author: Darren Tucker <dtucker@dtucker.net>
5595Date:   Mon Nov 13 20:03:31 2023 +1100
5596
5597    Test current releases of LibreSSL and OpenSSL.
5598
5599    Retire some of the older releases.
5600
5601commit c8ed7cc545879ac15f6ce428be4b29c35598bb2a
5602Author: dtucker@openbsd.org <dtucker@openbsd.org>
5603Date:   Wed Nov 1 02:08:38 2023 +0000
5604
5605    upstream: Specify ssh binary to use
5606
5607    ... instead of relying on installed one.  Fixes test failures in -portable
5608    when running tests prior to installation.
5609
5610    OpenBSD-Regress-ID: b6d6ba71c23209c616efc805a60d9a445d53a685
5611
5612commit e9fc2c48121cada1b4dcc5dadea5d447fe0093c3
5613Author: Darren Tucker <dtucker@dtucker.net>
5614Date:   Wed Nov 1 13:11:31 2023 +1100
5615
5616    Put long-running test targets on hipri runners.
5617
5618    Some of the selfhosted test targets take a long time to run for various
5619    reasons, so label them for "libvirt-hipri" runners so that they can
5620    start immediately.  This should reduce the time to complete all tests.
5621
5622commit 7ddf27668f0e21233f08c0ab2fe9ee3fdd6ab1e2
5623Author: djm@openbsd.org <djm@openbsd.org>
5624Date:   Wed Nov 1 00:29:46 2023 +0000
5625
5626    upstream: add some tests of forced commands overriding Subsystem
5627
5628    directives
5629
5630    OpenBSD-Regress-ID: eb48610282f6371672bdf2a8b5d2aa33cfbd322b
5631
5632commit fb06f9b5a065dfbbef5916fc4accc03c0bf026dd
5633Author: dtucker@openbsd.org <dtucker@openbsd.org>
5634Date:   Tue Oct 31 04:15:40 2023 +0000
5635
5636    upstream: Don't try to use sudo inside sshd log wrapper.
5637
5638    We still need to check if we're using sudo since we don't want to chown
5639    unecessarily, as on some platforms this causes an error which pollutes
5640    stderr. We also don't want to unnecessarily invoke sudo, since it's
5641    running in the context of the proxycommand, on *other* platforms it
5642    may not be able to authenticate, and if we're using SUDO then it should
5643    already be privileged.
5644
5645    OpenBSD-Regress-ID: 70d58df7503db699de579a9479300e5f3735f4ee
5646
5647commit fc3cc33e88c242c704781c6c48087838f1dcfa2a
5648Author: dtucker@openbsd.org <dtucker@openbsd.org>
5649Date:   Tue Oct 31 02:58:45 2023 +0000
5650
5651    upstream: Only try to chmod logfile if we have sudo. If we don't have
5652
5653    sudo then we won't need to chmod.
5654
5655    OpenBSD-Regress-ID: dbad2f5ece839658ef8af3376cb1fb1cabe2e324
5656
5657commit 3a506598fddd3f18f9095af3fe917f24cbdd32e0
5658Author: djm@openbsd.org <djm@openbsd.org>
5659Date:   Mon Oct 30 23:00:25 2023 +0000
5660
5661    upstream: move PKCS#11 setup code to test-exec.sh so it can be reused
5662
5663    elsewhere
5664
5665    OpenBSD-Regress-ID: 1d29e6be40f994419795d9e660a8d07f538f0acb
5666
5667commit f82fa227a52661c37404a6d33bbabf14fed05db0
5668Author: djm@openbsd.org <djm@openbsd.org>
5669Date:   Mon Oct 30 17:32:00 2023 +0000
5670
5671    upstream: tidy and refactor PKCS#11 setup code
5672
5673    Replace the use of a perl script to delete the controlling TTY with a
5674    SSH_ASKPASS script to directly load the PIN.
5675
5676    Move PKCS#11 setup code to functions in anticipation of it being used
5677    elsewhere in additional tests.
5678
5679    Reduce stdout spam
5680
5681    OpenBSD-Regress-ID: 07705c31de30bab9601a95daf1ee6bef821dd262
5682
5683commit 3cf698c6d4ffa9be1da55672a3519e2135a6366a
5684Author: Darren Tucker <dtucker@dtucker.net>
5685Date:   Mon Oct 30 21:35:03 2023 +1100
5686
5687    Add obsd74 test VM and retire obsd69 and obsd70.
5688
5689commit 3e21d58a09894acb38dc69ed615d101131f473d0
5690Author: Darren Tucker <dtucker@dtucker.net>
5691Date:   Mon Oct 30 18:34:12 2023 +1100
5692
5693    Add OpenSSL 3.3.0 as a known dev version.
5694
5695commit 917ba181c2cbdb250a443589ec732aa36fd51ffa
5696Author: Darren Tucker <dtucker@dtucker.net>
5697Date:   Mon Oct 30 13:32:03 2023 +1100
5698
5699    Restore nopasswd sudo rule on Mac OS X.
5700
5701    This seems to be missing from some (but not all) github runners, so
5702    restore it if it seems to be missing.
5703
5704commit c5698abad6d4ec98ca20bcaaabaeacd5e1ec3f4f
5705Author: Darren Tucker <dtucker@dtucker.net>
5706Date:   Mon Oct 30 13:26:52 2023 +1100
5707
5708    Don't exit early when setting up on Mac OS X.
5709
5710    We probably need some of the other bits in there (specifically, setting
5711    the perms on the home directory) so make it less of a special snowflake.
5712
5713commit 1d6a878ceba60b9dc14037dddc8f036070c0065f
5714Author: dtucker@openbsd.org <dtucker@openbsd.org>
5715Date:   Sun Oct 29 06:22:07 2023 +0000
5716
5717    upstream: Only try to chown logfiles that exist to prevent spurious
5718
5719    errors.
5720
5721    OpenBSD-Regress-ID: f1b20a476734e885078c481f1324c9ea03af991e
5722
5723commit e612376427a66f835e284f6b426d16d7c85301bc
5724Author: anton@openbsd.org <anton@openbsd.org>
5725Date:   Thu Oct 26 18:52:45 2023 +0000
5726
5727    upstream: make use of bsd.regress.mk in extra and interop targets; ok
5728
5729    dtucker@
5730
5731    OpenBSD-Regress-ID: 7ea21b5f6fc4506165093b2123d88d20ff13a4f0
5732
5733commit ea0039173957d0edcd6469b9614dcedb44dcb4f9
5734Author: dtucker@openbsd.org <dtucker@openbsd.org>
5735Date:   Thu Oct 26 12:44:07 2023 +0000
5736
5737    upstream: Skip conch interop tests when not enabled instead of fatal.
5738
5739    OpenBSD-Regress-ID: b0abf81c24ac6c21f367233663228ba16fa96a46
5740
5741commit d220b9ed5494252b26b95f05be118472bc3ab5c0
5742Author: dtucker@openbsd.org <dtucker@openbsd.org>
5743Date:   Wed Oct 25 05:38:08 2023 +0000
5744
5745    upstream: Import regenerated moduli.
5746
5747    OpenBSD-Commit-ID: 95f5dd6107e8902b87dc5b005ef2b53f1ff378b8
5748
5749commit a611e4db4009447a0151f31a44e235ca32ed4429
5750Author: anton@openbsd.org <anton@openbsd.org>
5751Date:   Wed Oct 25 08:01:59 2023 +0000
5752
5753    upstream: ssh conch interop tests requires a controlling terminal;
5754
5755    ok dtucker@
5756
5757    OpenBSD-Regress-ID: cbf2701bc347c2f19d907f113779c666f1ecae4a
5758
5759commit da951b5e08c167acb5d6e2eec6f146502f5d6ed8
5760Author: anton@openbsd.org <anton@openbsd.org>
5761Date:   Mon Oct 23 11:30:49 2023 +0000
5762
5763    upstream: Use private key that is allowed by sshd defaults in conch
5764
5765    interop tests.
5766
5767    ok dtucker@
5768
5769    OpenBSD-Regress-ID: 3b7f65c8f409c328bcd4b704f60cb3d31746f045
5770
5771commit 1ca166dbb3c0ce632b98869cd955f69320aa6fe8
5772Author: Darren Tucker <dtucker@dtucker.net>
5773Date:   Fri Oct 20 20:43:00 2023 +1100
5774
5775    Install Dropbear for interop testing.
5776
5777commit f993bb58351c5cb71e61aede63805a34a6d4daea
5778Author: Darren Tucker <dtucker@dtucker.net>
5779Date:   Fri Oct 20 20:39:03 2023 +1100
5780
5781    Resync PuTTY and Conch path handling with upstream.
5782
5783    Now that configure finds these for us we can remove these -portable
5784    specific changes.
5785
5786commit ff85becd5f5f06a76efa45d30fb204a3c5e5215c
5787Author: Darren Tucker <dtucker@dtucker.net>
5788Date:   Fri Oct 20 20:35:46 2023 +1100
5789
5790    Have configure find PuTTY and Conch binaries.
5791
5792    This will let us remove some -portable specific changes from
5793    test-exec.sh.
5794
5795commit c54a50359b9cecddbf3ffcdc26efcb3cd6071ec1
5796Author: dtucker@openbsd.org <dtucker@openbsd.org>
5797Date:   Fri Oct 20 07:37:07 2023 +0000
5798
5799    upstream: Allow overriding the locations of the Dropbear binaries
5800
5801    similar to what we do for the PuTTY ones.
5802
5803    OpenBSD-Regress-ID: 7de0e00518fb0c8fdc5f243b7f82f523c936049c
5804
5805commit fbaa707d455a61d0aef8ae65e02a25bac5351e5c
5806Author: dtucker@openbsd.org <dtucker@openbsd.org>
5807Date:   Fri Oct 20 06:56:45 2023 +0000
5808
5809    upstream: Add interop test with Dropbear.
5810
5811    Right now this is only dbclient not the Dropbear server since it won't
5812    currently run as a ProxyCommand.
5813
5814    OpenBSD-Regress-ID: 8cb898c414fcdb252ca6328896b0687acdaee496
5815
5816commit c2003d0dbdcdb61ca336c3f90c5c2b4a09c8e73f
5817Author: Fabio Pedretti <pedretti.fabio@gmail.com>
5818Date:   Mon Oct 16 11:59:53 2023 +0200
5819
5820    Update openssl-devel dependency in RPM spec.
5821
5822    Since openssh 9.4p1, openssl >= 1.1.1 is required, so
5823    build with --without-openssl elsewhere.
5824    According to https://repology.org/project/openssl/versions
5825    openssl 1.1.1 is available on fedora >= 29 and rhel >= 8.
5826    Successfully build tested, installed and run on rhel 6
5827
5828commit 064e09cd632721c7e6889904e07767443ee23821
5829Author: Fabio Pedretti <pedretti.fabio@gmail.com>
5830Date:   Mon Oct 16 10:13:06 2023 +0200
5831
5832    Remove reference of dropped sshd.pam.old file
5833
5834    The file was removed in openssh 8.8
5835
5836commit 62db354b696b378a164b6e478cb6b0171dcb0c3d
5837Author: dtucker@openbsd.org <dtucker@openbsd.org>
5838Date:   Mon Oct 16 08:40:00 2023 +0000
5839
5840    upstream: Move declaration of "len" into the block where it's used.
5841
5842    This lets us compile Portable with -Werror with when OpenSSL doesn't have
5843    Ed25519 support.
5844
5845    OpenBSD-Commit-ID: e02e4b4af351946562a7caee905da60eff16ba29
5846
5847commit 6eee8c972d5901d10e80634a006b4e346b2c8c19
5848Author: Damien Miller <djm@mindrot.org>
5849Date:   Fri Oct 13 15:15:05 2023 +1100
5850
5851    run t-extra regress tests
5852
5853    This exposes the t-extra regress tests (including agent-pkcs11.sh) as
5854    a new extra-tests target in the top level Makefile and runs them by
5855    default. ok dtucker@
5856
5857commit 637624dbbac13f2bc3c8ec5b15c9d627d07f2935
5858Author: Darren Tucker <dtucker@dtucker.net>
5859Date:   Thu Oct 12 22:01:23 2023 +1100
5860
5861    Don't use make -j2.
5862
5863    While we have 2 cores available on github runners, not using it means
5864    that the most recent log message is the actual failure, rather than
5865    having to search back through the log for it.
5866
5867commit 971e0cfcfd52ef1d73cf5244074c306a60006e89
5868Author: Darren Tucker <dtucker@dtucker.net>
5869Date:   Thu Oct 12 16:23:05 2023 +1100
5870
5871    Correct arg order for ED255519 AC_LINK_IFELSE test.
5872
5873commit c616e64688b2a0c1b4daad69b056099be998d121
5874Author: djm@openbsd.org <djm@openbsd.org>
5875Date:   Thu Oct 12 03:51:08 2023 +0000
5876
5877    upstream: typos and extra debug trace calls
5878
5879    OpenBSD-Regress-ID: 98a2a6b9333743274359e3c0f0e65cf919a591d1
5880
5881commit c49a3fbf10162128c67c59562348de2041188974
5882Author: djm@openbsd.org <djm@openbsd.org>
5883Date:   Thu Oct 12 03:48:53 2023 +0000
5884
5885    upstream: ensure logs are owned by correct user; feedback/ok
5886
5887    dtucker@
5888
5889    OpenBSD-Regress-ID: c3297af8f07717f1d400a5d34529962f1a76b5a3
5890
5891commit 5ec0ed79ac074c3437b25f6cba8b8cf21c8d4587
5892Author: djm@openbsd.org <djm@openbsd.org>
5893Date:   Thu Oct 12 03:36:32 2023 +0000
5894
5895    upstream: 64 %-expansion keys ought to be enough for anybody; ok
5896
5897    dtucker (we just hit the previous limit in some cases)
5898
5899    OpenBSD-Commit-ID: 84070f8001ec22ff5d669f836b62f206e08c5787
5900
5901commit f59a94e22e46db2c23eddeb871aa9e8d93ab0016
5902Author: djm@openbsd.org <djm@openbsd.org>
5903Date:   Thu Oct 12 02:48:43 2023 +0000
5904
5905    upstream: don't dereference NULL pointer when hashing jumphost
5906
5907    OpenBSD-Commit-ID: 251c0263e1759a921341c7efe7f1d4c73e1c70f4
5908
5909commit 281c79168edcc303abfd5bca983616eaa24c5f32
5910Author: Damien Miller <djm@mindrot.org>
5911Date:   Thu Oct 12 13:20:01 2023 +1100
5912
5913    Solaris: prefer PRIV_XPOLICY to PRIV_LIMIT
5914
5915    If the system support PRIV_XPOLICY and one is set, then don't
5916    modify PRIV_LIMIT. bz2833, patch from Ron Jordan, ok dtucker@
5917
5918commit 98fc34df837f3a3b79d2a111b96fe8a39adcab55
5919Author: djm@openbsd.org <djm@openbsd.org>
5920Date:   Thu Oct 12 02:18:18 2023 +0000
5921
5922    upstream: add %j token that expands to the configured ProxyJump
5923
5924    hostname (or the empty string if this option is not being used). bz3610, ok
5925    dtucker
5926
5927    OpenBSD-Commit-ID: ce9983f7efe6a178db90dc5c1698df025df5e339
5928
5929commit 7f3180be8a85320b5d3221714b40c16e66881249
5930Author: djm@openbsd.org <djm@openbsd.org>
5931Date:   Thu Oct 12 02:15:53 2023 +0000
5932
5933    upstream: release GSS OIDs only at end of authentication; bz2982,
5934
5935    ok dtucker@
5936
5937    OpenBSD-Commit-ID: 0daa41e0525ae63cae4483519ecaa37ac485d94c
5938
5939commit a612b93de5d86e955bfb6e24278f621118eea500
5940Author: djm@openbsd.org <djm@openbsd.org>
5941Date:   Thu Oct 12 02:12:53 2023 +0000
5942
5943    upstream: mask SIGINT/TERM/QUIT/HUP before checking quit_pending
5944
5945    and use ppoll() to unmask them in the mainloop. Avoids race condition between
5946    signaling ssh to exit and polling. bz3531; ok dtucker
5947
5948    OpenBSD-Commit-ID: 5c14e1aabcddedb95cdf972283d9c0d5083229e7
5949
5950commit 531b27a006116fe7aff325510aaa576f24844452
5951Author: djm@openbsd.org <djm@openbsd.org>
5952Date:   Wed Oct 11 23:23:58 2023 +0000
5953
5954    upstream: sync usage() with ssh.1; spotted by kn@
5955
5956    OpenBSD-Commit-ID: 191a85639477dcb5fa1616d270d93b7c8d5c1dfd
5957
5958commit 64f7ca881b19be754425dca60d1590d306c9d1d0
5959Author: djm@openbsd.org <djm@openbsd.org>
5960Date:   Wed Oct 11 23:14:33 2023 +0000
5961
5962    upstream: ssh -Q does not make sense with other command-line options,
5963
5964    so give it its own line in the manpage
5965
5966    OpenBSD-Commit-ID: 00a747f0655c12122bbb77c2796be0013c105361
5967
5968commit a752a6c0e1001f93696d7025f0c867f0376e2ecf
5969Author: djm@openbsd.org <djm@openbsd.org>
5970Date:   Wed Oct 11 22:42:26 2023 +0000
5971
5972    upstream: add ChannelTimeout support to the client, mirroring the
5973
5974    same option in the server. ok markus@
5975
5976    OpenBSD-Commit-ID: 55630b26f390ac063980cfe7ad8c54b03284ef02
5977
5978commit 76e91e7238cdc5662bc818e2a48d466283840d23
5979Author: djm@openbsd.org <djm@openbsd.org>
5980Date:   Wed Oct 11 22:41:05 2023 +0000
5981
5982    upstream: add support for reading ED25519 private keys in PEM PKCS8
5983
5984    format; ok markus@ tb@
5985
5986    OpenBSD-Commit-ID: 01b85c91757e6b057e9b23b8a23f96415c3c7174
5987
5988commit fc77c8e352c0f44125425c05265e3a00c183d78a
5989Author: djm@openbsd.org <djm@openbsd.org>
5990Date:   Wed Oct 11 06:40:54 2023 +0000
5991
5992    upstream: mention "none" is a valid argument to IdentityFile; bz3080
5993
5994    OpenBSD-Commit-ID: 1b4fb590ef731099349a7d468b77f02b240ac926
5995
5996commit c97520d23d1fe53d30725a2af25d2dddd6f2faff
5997Author: djm@openbsd.org <djm@openbsd.org>
5998Date:   Wed Oct 11 05:42:08 2023 +0000
5999
6000    upstream: in olde rcp/scp protocol mode, when rejecting a path from the
6001
6002    server as not matching the glob that the client sent, log (at debug level)
6003    the received pathname as well as the list of possible expected paths expanded
6004    from the glob. bz2966
6005
6006    OpenBSD-Commit-ID: 0bd8db8a595334ca86bca8f36e23fc0395315765
6007
6008commit 208c2b719879805983398160791d6a1ef9c2c3fc
6009Author: djm@openbsd.org <djm@openbsd.org>
6010Date:   Wed Oct 11 04:46:29 2023 +0000
6011
6012    upstream: s/%.100s/%s/ in SSH- banner construction as there's no
6013
6014    reason to limit its size: the version string bring included is a compile time
6015    constant going into an allocated banner string.
6016
6017    OpenBSD-Commit-ID: 0ef73304b9bf3e534c60900cd84ab699f859ebcd
6018
6019commit 0354790826b97c41bbd171a965574e159b58d83e
6020Author: tb@openbsd.org <tb@openbsd.org>
6021Date:   Tue Oct 10 06:49:54 2023 +0000
6022
6023    upstream: Garbage collect cipher_get_keyiv_len()
6024
6025    This is a compat20 leftover, unused since 2017.
6026
6027    ok djm
6028
6029    OpenBSD-Commit-ID: 91fa5497c9dc6883064624ac27813a567883fdce
6030
6031commit 8d29ee4115001a02641386ae394992c65ed279e0
6032Author: djm@openbsd.org <djm@openbsd.org>
6033Date:   Tue Oct 10 03:57:45 2023 +0000
6034
6035    upstream: Reserve a range of "local extension" message numbers that
6036
6037    OpenSSH promises not to use (comment change only)
6038
6039    OpenBSD-Commit-ID: e61795b453d4892d2c99ce1039112c4a00250e03
6040
6041commit 90b0d73d63a706e85f6431f05a62d2ce1b476472
6042Author: djm@openbsd.org <djm@openbsd.org>
6043Date:   Fri Oct 6 03:32:15 2023 +0000
6044
6045    upstream: typo in error message
6046
6047    OpenBSD-Regress-ID: 6a8edf0dc39941298e3780b147b10c0a600b4fee
6048
6049commit e84517f51532ec913d8fb01a8aab7307134774bb
6050Author: djm@openbsd.org <djm@openbsd.org>
6051Date:   Fri Oct 6 03:25:14 2023 +0000
6052
6053    upstream: Perform the softhsm2 setup as discrete steps rather than
6054
6055    as a long shell pipeline. Makes it easier to figure out what has happened
6056    when it breaks.
6057
6058    OpenBSD-Regress-ID: b3f1292115fed65765d0a95414df16e27772d81c
6059
6060commit cb54becff4d776238e0e9072943ba0872260535d
6061Author: claudio@openbsd.org <claudio@openbsd.org>
6062Date:   Sun Sep 24 08:14:13 2023 +0000
6063
6064    upstream: REGRESS_FAIL_EARLY defaults to yes now. So no need to
6065
6066    overload the value here anymore. OK tb@ bluhm@
6067
6068    OpenBSD-Regress-ID: f063330f1bebbcd373100afccebc91a965b14496
6069
6070commit f01f5137ceba65baf34ceac5a298c12ac01b1fef
6071Author: jmc@openbsd.org <jmc@openbsd.org>
6072Date:   Wed Oct 4 05:42:10 2023 +0000
6073
6074    upstream: spelling fix;
6075
6076    OpenBSD-Commit-ID: 493f95121567e5ab0d9dd1150f873b5535ca0195
6077
6078commit 80a2f64b8c1d27383cc83d182b73920d1e6a91f1
6079Author: Damien Miller <djm@mindrot.org>
6080Date:   Wed Oct 4 15:34:10 2023 +1100
6081
6082    crank version numbers
6083
6084commit f65f187b105d9b5c12fd750a211397d08c17c6d4
6085Author: djm@openbsd.org <djm@openbsd.org>
6086Date:   Wed Oct 4 04:04:09 2023 +0000
6087
6088    upstream: openssh-9.5
6089
6090    OpenBSD-Commit-ID: 5e0af680480bd3b6f5560cf840ad032d48fd6b16
6091
6092commit ffe27e54a4bb18d5d3bbd3f4cc93a41b8d94dfd2
6093Author: djm@openbsd.org <djm@openbsd.org>
6094Date:   Wed Oct 4 04:03:50 2023 +0000
6095
6096    upstream: add some cautionary text about % token expansion and
6097
6098    shell metacharacters; based on report from vinci AT protonmail.ch
6099
6100    OpenBSD-Commit-ID: aa1450a54fcee2f153ef70368d90edb1e7019113
6101
6102commit 60ec3d54fd1ebfe2dda75893fa1e870b8dffbb0d
6103Author: djm@openbsd.org <djm@openbsd.org>
6104Date:   Tue Oct 3 23:56:10 2023 +0000
6105
6106    upstream: fix link to agent draft; spotted by Jann Horn
6107
6108    OpenBSD-Commit-ID: ff5bda21a83ec013db683e282256a85201d2dc4b
6109
6110commit 12e2d4b13f6f63ce2de13cbfcc9e4d0d4b4ab231
6111Author: Damien Miller <djm@mindrot.org>
6112Date:   Wed Oct 4 10:54:04 2023 +1100
6113
6114    use portable provider allowlist path in manpage
6115
6116    spotted by Jann Horn
6117
6118commit 6c2c6ffde75df95fd838039850d3dd3d84956d87
6119Author: deraadt@openbsd.org <deraadt@openbsd.org>
6120Date:   Tue Sep 19 20:37:07 2023 +0000
6121
6122    upstream: typo; from Jim Spath
6123
6124    OpenBSD-Commit-ID: 2f5fba917b5d4fcf93d9e0b0756c7f63189e228e
6125
6126commit b6b49130a0089b297245ee39e769231d7c763014
6127Author: djm@openbsd.org <djm@openbsd.org>
6128Date:   Sun Sep 10 23:12:32 2023 +0000
6129
6130    upstream: rename remote_glob() -> sftp_glob() to match other API
6131
6132    OpenBSD-Commit-ID: d9dfb3708d824ec02970a84d96cf5937e0887229
6133
6134commit 21b79af6c8d2357c822c84cef3fbdb8001ed263b
6135Author: djm@openbsd.org <djm@openbsd.org>
6136Date:   Sun Sep 10 03:51:55 2023 +0000
6137
6138    upstream: typo in comment
6139
6140    OpenBSD-Commit-ID: 69285e0ce962a7c6b0ab5f17a293c60a0a360a18
6141
6142commit 41232d25532b4d2ef6c5db62efc0cf50a79d26ca
6143Author: Darren Tucker <dtucker@dtucker.net>
6144Date:   Sun Sep 10 15:45:38 2023 +1000
6145
6146    Use zero-call-used-regs=used with Apple compilers.
6147
6148    Apple's versions of clang have version numbers that do not match the
6149    corresponding upstream clang versions.  Unfortunately, they do still
6150    have the clang-15 zero-call-used-regs=all bug, so for now use the value
6151    that doesn't result in segfaults.  We could allowlist future versions
6152    that are known to work.  bz#3584 (and probably also our github CI
6153    failures).
6154
6155commit 90ccc5918ea505bf156c31148b6b59a1bf5d6dc6
6156Author: djm@openbsd.org <djm@openbsd.org>
6157Date:   Sun Sep 10 03:25:53 2023 +0000
6158
6159    upstream: randomise keystroke obfuscation intervals and average
6160
6161    interval rate. ok dtucker@
6162
6163    OpenBSD-Commit-ID: 05f61d051ab418fcfc4857ff306e420037502382
6164
6165commit bd1b9e52f5fa94d87223c90905c5fdc1a7c32aa6
6166Author: djm@openbsd.org <djm@openbsd.org>
6167Date:   Fri Sep 8 06:34:24 2023 +0000
6168
6169    upstream: fix sizeof(*ptr) instead sizeof(ptr) in realloc (pointer here
6170
6171    is char**, so harmless); spotted in CID 416964
6172
6173    OpenBSD-Commit-ID: c61caa4a5a667ee20bb1042098861e6c72c69002
6174
6175commit c4f966482983e18601eec70a1563115de836616f
6176Author: djm@openbsd.org <djm@openbsd.org>
6177Date:   Fri Sep 8 06:10:57 2023 +0000
6178
6179    upstream: regress test recursive remote-remote directories copies where
6180
6181    the directory contains a symlink to another directory.
6182
6183    also remove errant `set -x` that snuck in at some point
6184
6185    OpenBSD-Regress-ID: 1c94a48bdbd633ef2285954ee257725cd7bc456f
6186
6187commit 5e1dfe5014ebc194641678303e22ab3bba15f4e5
6188Author: djm@openbsd.org <djm@openbsd.org>
6189Date:   Fri Sep 8 06:10:02 2023 +0000
6190
6191    upstream: fix recursive remote-remote copies of directories that
6192
6193    contain symlinks to other directories (similar to bz3611)
6194
6195    OpenBSD-Commit-ID: 7e19d2ae09b4f941bf8eecc3955c9120171da37f
6196
6197commit 7c0ce2bf98b303b6ad91493ee3247d96c18ba1f6
6198Author: djm@openbsd.org <djm@openbsd.org>
6199Date:   Fri Sep 8 05:50:57 2023 +0000
6200
6201    upstream: regress test for recursive copies of directories containing
6202
6203    symlinks to other directories. bz3611, ok dtucker@
6204
6205    OpenBSD-Regress-ID: eaa4c29cc5cddff4e72a16bcce14aeb1ecfc94b9
6206
6207commit 2de990142a83bf60ef694378b8598706bc654b08
6208Author: djm@openbsd.org <djm@openbsd.org>
6209Date:   Fri Sep 8 05:56:13 2023 +0000
6210
6211    upstream: the sftp code was one of my first contributions to
6212
6213    OpenSSH and it shows - the function names are terrible.
6214
6215    Rename do_blah() to sftp_blah() to make them less so.
6216
6217    Completely mechanical except for sftp_stat() and sftp_lstat() which
6218    change from returning a pointer to a static variable (error-prone) to
6219    taking a pointer to a caller-provided receiver.
6220
6221    OpenBSD-Commit-ID: eb54d6a72d0bbba4d623e2175cf5cc4c75dc2ba4
6222
6223commit 249d8bd0472b53e3a2a0e138b4c030a31e83346a
6224Author: djm@openbsd.org <djm@openbsd.org>
6225Date:   Fri Sep 8 05:50:12 2023 +0000
6226
6227    upstream: fix scp in SFTP mode recursive upload and download of
6228
6229    directories that contain symlinks to other directories. In scp mode, the
6230    links would be followed, but in SFTP mode they were not. bz3611, ok dtucker@
6231
6232    OpenBSD-Commit-ID: 9760fda668eaa94a992250d7670dfbc62a45197c
6233
6234commit 0e1f4401c466fa4fdaea81b6dadc8dd1fc4cf0af
6235Author: djm@openbsd.org <djm@openbsd.org>
6236Date:   Wed Sep 6 23:36:09 2023 +0000
6237
6238    upstream: regression test for override of subsystem in match blocks
6239
6240    OpenBSD-Regress-ID: 5f8135da3bfda71067084c048d717b0e8793e87c
6241
6242commit 8a1450c62035e834d8a79a5d0d1c904236f9dcfe
6243Author: djm@openbsd.org <djm@openbsd.org>
6244Date:   Wed Sep 6 23:35:35 2023 +0000
6245
6246    upstream: allow override of Sybsystem directives in sshd Match
6247
6248    blocks
6249
6250    OpenBSD-Commit-ID: 3911d18a826a2d2fe7e4519075cf3e57af439722
6251
6252commit 6e52826e2a74d077147a82ead8d4fbd5b54f4e3b
6253Author: djm@openbsd.org <djm@openbsd.org>
6254Date:   Wed Sep 6 23:26:37 2023 +0000
6255
6256    upstream: allocate the subsystems array as necessary and remove the
6257
6258    fixed limit of subsystems. Saves a few kb of memory in the server and makes
6259    it more like the other options.
6260
6261    OpenBSD-Commit-ID: e683dfca6bdcbc3cc339bb6c6517c0c4736a547f
6262
6263commit e19069c9fac4c111d6496b19c7f7db43b4f07b4f
6264Author: djm@openbsd.org <djm@openbsd.org>
6265Date:   Wed Sep 6 23:23:53 2023 +0000
6266
6267    upstream: preserve quoting of Subsystem commands and arguments.
6268
6269    This may change behaviour of exotic configurations, but the most common
6270    subsystem configuration (sftp-server) is unlikely to be affected.
6271
6272    OpenBSD-Commit-ID: 8ffa296aeca981de5b0945242ce75aa6dee479bf
6273
6274commit 52dfe3c72d98503d8b7c6f64fc7e19d685636c0b
6275Author: djm@openbsd.org <djm@openbsd.org>
6276Date:   Wed Sep 6 23:21:36 2023 +0000
6277
6278    upstream: downgrade duplicate Subsystem directives from being a
6279
6280    fatal error to being a debug message to match behaviour with just about all
6281    other directives.
6282
6283    OpenBSD-Commit-ID: fc90ed2cc0c18d4eb8e33d2c5e98d25f282588ce
6284
6285commit 1ee0a16e07b6f0847ff463d7b5221c4bf1876e25
6286Author: djm@openbsd.org <djm@openbsd.org>
6287Date:   Wed Sep 6 23:18:15 2023 +0000
6288
6289    upstream: handle cr+lf (instead of just cr) in sshsig signature
6290
6291    files
6292
6293    OpenBSD-Commit-ID: 647460a212b916540016d066568816507375fd7f
6294
6295commit e1c284d60a928bcdd60bc575c6f9604663502770
6296Author: job@openbsd.org <job@openbsd.org>
6297Date:   Mon Sep 4 10:29:58 2023 +0000
6298
6299    upstream: Generate Ed25519 keys when invoked without arguments
6300
6301    Ed25519 public keys are very convenient due to their small size.
6302    OpenSSH has supported Ed25519 since version 6.5 (January 2014).
6303
6304    OK djm@ markus@ sthen@ deraadt@
6305
6306    OpenBSD-Commit-ID: f498beaad19c8cdcc357381a60df4a9c69858b3f
6307
6308commit 694150ad92765574ff82a18f4e86322bd3231e68
6309Author: djm@openbsd.org <djm@openbsd.org>
6310Date:   Mon Sep 4 00:08:14 2023 +0000
6311
6312    upstream: trigger keystroke timing obfucation only if the channels
6313
6314    layer enqueud some data in the last poll() cycle; this avoids triggering the
6315    obfuscatior for non-channels data like ClientAlive probes and also fixes a
6316    related problem were the obfucations would be triggered on fully quiescent
6317    connections.
6318
6319    Based on / tested by naddy@
6320
6321    OpenBSD-Commit-ID: d98f32dc62d7663ff4660e4556e184032a0db123
6322
6323commit b5fd97896b59a3a46245cf438cc8b16c795d9f74
6324Author: djm@openbsd.org <djm@openbsd.org>
6325Date:   Mon Sep 4 00:04:02 2023 +0000
6326
6327    upstream: avoid bogus "obfuscate_keystroke_timing: stopping ..."
6328
6329    debug messages when keystroke timing obfuscation was never started; spotted
6330    by naddy@
6331
6332    OpenBSD-Commit-ID: 5c270d35f7d2974db5c1646e9c64188f9393be31
6333
6334commit ccf7d913db34e49b7a6db1b8331bd402004c840d
6335Author: djm@openbsd.org <djm@openbsd.org>
6336Date:   Mon Sep 4 00:01:46 2023 +0000
6337
6338    upstream: make channel_output_poll() return a flag indicating
6339
6340    whether channel data was enqueued. Will be used to improve keystroke timing
6341    obfuscation. Problem spotted by / tested by naddy@
6342
6343    OpenBSD-Commit-ID: f9776c7b0065ba7c3bbe50431fd3b629f44314d0
6344
6345commit 43254b326ac6e2131dbd750f9464dc62c14bd5a7
6346Author: djm@openbsd.org <djm@openbsd.org>
6347Date:   Sun Sep 3 23:59:32 2023 +0000
6348
6349    upstream: set interactive mode for ControlPersist sessions if they
6350
6351    originally requested a tty; enables keystroke timing obfuscation for most
6352    ControlPersist sessions. Spotted by naddy@
6353
6354    OpenBSD-Commit-ID: 72783a26254202e2f3f41a2818a19956fe49a772
6355
6356commit ff3eda68ceb2e2bb8f48e3faceb96076c3e85c20
6357Author: Darren Tucker <dtucker@dtucker.net>
6358Date:   Thu Aug 31 23:02:35 2023 +1000
6359
6360    Set LLONG_MAX for C89 test.
6361
6362    If we don't have LLONG_MAX, configure will figure out that it can get it
6363    by setting -std=gnu99, at which point we won't be testing C89 any more.
6364    To avoid this, feed it in via CFLAGS.
6365
6366commit f98031773db361424d59e3301aa92aacf423d920
6367Author: djm@openbsd.org <djm@openbsd.org>
6368Date:   Tue Aug 29 02:50:10 2023 +0000
6369
6370    upstream: make PerSourceMaxStartups first-match-wins; ok dtucker@
6371
6372    OpenBSD-Commit-ID: dac0c24cb709e3c595b8b4f422a0355dc5a3b4e7
6373
6374commit cfa66857db90cd908de131e0041a50ffc17c7df8
6375Author: djm@openbsd.org <djm@openbsd.org>
6376Date:   Mon Aug 28 09:52:09 2023 +0000
6377
6378    upstream: descriptive text shouldn't be under .Cm
6379
6380    OpenBSD-Commit-ID: b1afaeb456a52bc8a58f4f9f8b2f9fa8f6bf651b
6381
6382commit 01dbf3d46651b7d6ddf5e45d233839bbfffaeaec
6383Author: djm@openbsd.org <djm@openbsd.org>
6384Date:   Mon Aug 28 09:48:11 2023 +0000
6385
6386    upstream: limit artificial login delay to a reasonable maximum (5s)
6387
6388    and don't delay at all for the "none" authentication mechanism. Patch by
6389    Dmitry Belyavskiy in bz3602 with polish/ok dtucker@
6390
6391    OpenBSD-Commit-ID: 85b364676dd84cf1de0e98fc2fbdcb1a844ce515
6392
6393commit 528da5b9d7c5da01ed7a73ff21c722e1b5326006
6394Author: jmc@openbsd.org <jmc@openbsd.org>
6395Date:   Mon Aug 28 05:32:28 2023 +0000
6396
6397    upstream: add spacing for punctuation when macro args;
6398
6399    OpenBSD-Commit-ID: e80343c16ce0420b2aec98701527cf90371bd0db
6400
6401commit 3867361ca691d0956ef7d5fb8181cf554a91d84a
6402Author: djm@openbsd.org <djm@openbsd.org>
6403Date:   Mon Aug 28 04:06:52 2023 +0000
6404
6405    upstream: explicit long long type in timing calculations (doesn't
6406
6407    matter, since the range is pre-clamped)
6408
6409    OpenBSD-Commit-ID: f786ed902d04a5b8ecc581d068fea1a79aa772de
6410
6411commit 7603ba71264e7fa938325c37eca993e2fa61272f
6412Author: djm@openbsd.org <djm@openbsd.org>
6413Date:   Mon Aug 28 03:31:16 2023 +0000
6414
6415    upstream: Add keystroke timing obfuscation to the client.
6416
6417    This attempts to hide inter-keystroke timings by sending interactive
6418    traffic at fixed intervals (default: every 20ms) when there is only a
6419    small amount of data being sent. It also sends fake "chaff" keystrokes
6420    for a random interval after the last real keystroke. These are
6421    controlled by a new ssh_config ObscureKeystrokeTiming keyword/
6422
6423    feedback/ok markus@
6424
6425    OpenBSD-Commit-ID: 02231ddd4f442212820976068c34a36e3c1b15be
6426
6427commit dce6d80d2ed3cad2c516082682d5f6ca877ef714
6428Author: djm@openbsd.org <djm@openbsd.org>
6429Date:   Mon Aug 28 03:28:43 2023 +0000
6430
6431    upstream: Introduce a transport-level ping facility
6432
6433    This adds a pair of SSH transport protocol messages SSH2_MSG_PING/PONG
6434    to implement a ping capability. These messages use numbers in the "local
6435    extensions" number space and are advertised using a "ping@openssh.com"
6436    ext-info message with a string version number of "0".
6437
6438    ok markus@
6439
6440    OpenBSD-Commit-ID: b6b3c4cb2084c62f85a8dc67cf74954015eb547f
6441
6442commit d2d247938b38b928f8a6e1a47a330c5584d3a358
6443Author: tobhe@openbsd.org <tobhe@openbsd.org>
6444Date:   Mon Aug 21 21:16:18 2023 +0000
6445
6446    upstream: Log errors in kex_exchange_identification() with level
6447
6448    verbose instead of error to reduce preauth log spam. All of those get logged
6449    with a more generic error message by sshpkt_fatal().
6450
6451    feedback from sthen@
6452    ok djm@
6453
6454    OpenBSD-Commit-ID: bd47dab4695b134a44c379f0e9a39eed33047809
6455
6456commit 9d7193a8359639801193ad661a59d1ae4dc3d302
6457Author: djm@openbsd.org <djm@openbsd.org>
6458Date:   Mon Aug 21 04:59:54 2023 +0000
6459
6460    upstream: correct math for ClientAliveInterval that caused the
6461
6462    probes to be sent less frequently than configured; from Dawid Majchrzak
6463
6464    OpenBSD-Commit-ID: 641153e7c05117436ddfc58267aa267ca8b80038
6465
6466commit 3c6ab63b383b0b7630da175941e01de9db32a256
6467Author: Darren Tucker <dtucker@dtucker.net>
6468Date:   Fri Aug 25 14:48:02 2023 +1000
6469
6470    Include Portable version in sshd version string.
6471
6472    bz#3608, ok djm@
6473
6474commit 17fa6cd10a26e193bb6f65d21264d2fe553bcd87
6475Author: Darren Tucker <dtucker@dtucker.net>
6476Date:   Mon Aug 21 19:47:58 2023 +1000
6477
6478    obsd-arm64 host is real hardware...
6479
6480    so put in the correct config location.
6481
6482commit 598ca75c85acaaacee5ef954251e489cc20d7be9
6483Author: Darren Tucker <dtucker@dtucker.net>
6484Date:   Mon Aug 21 18:38:36 2023 +1000
6485
6486    Add OpenBSD ARM64 test host.
6487
6488commit 1acac79bfbe207e8db639e8043524962037c8feb
6489Author: Darren Tucker <dtucker@dtucker.net>
6490Date:   Mon Aug 21 18:05:26 2023 +1000
6491
6492    Add test for zlib development branch.
6493
6494commit 84efebf352fc700e9040c8065707c63caedd36a3
6495Author: djm@openbsd.org <djm@openbsd.org>
6496Date:   Mon Aug 21 04:36:46 2023 +0000
6497
6498    upstream: want stdlib.h for free(3)
6499
6500    OpenBSD-Commit-ID: 743af3c6e3ce5e6cecd051668f0327a01f44af29
6501
6502commit cb4ed12ffc332d1f72d054ed92655b5f1c38f621
6503Author: Darren Tucker <dtucker@dtucker.net>
6504Date:   Sat Aug 19 07:39:08 2023 +1000
6505
6506    Fix zlib version check for 1.3 and future version.
6507
6508    bz#3604.
6509
6510commit 25b75e21f16bccdaa472ea1889b293c9bd51a87b
6511Author: Darren Tucker <dtucker@dtucker.net>
6512Date:   Mon Aug 14 11:10:08 2023 +1000
6513
6514    Add 9.4 branch to CI status page.
6515
6516commit 803e22eabd3ba75485eedd8b7b44d6ace79f2052
6517Author: djm@openbsd.org <djm@openbsd.org>
6518Date:   Fri Aug 18 01:37:41 2023 +0000
6519
6520    upstream: fix regression in OpenSSH 9.4 (mux.c r1.99) that caused
6521
6522    multiplexed sessions to ignore SIGINT under some circumstances. Reported by /
6523    feedback naddy@, ok dtucker@
6524
6525    OpenBSD-Commit-ID: 4d5c6c894664f50149153fd4764f21f43e7d7e5a
6526
6527commit e706bca324a70f68dadfd0ec69edfdd486eed23a
6528Author: djm@openbsd.org <djm@openbsd.org>
6529Date:   Wed Aug 16 16:14:11 2023 +0000
6530
6531    upstream: defence-in-depth MaxAuthTries check in monitor; ok markus
6532
6533    OpenBSD-Commit-ID: 65a4225dc708e2dae71315adf93677edace46c21
6534
6535commit d1ab7eb90474df656d5e9935bae6df0bd000d343
6536Author: djm@openbsd.org <djm@openbsd.org>
6537Date:   Mon Aug 14 03:37:00 2023 +0000
6538
6539    upstream: add message number of SSH2_MSG_NEWCOMPRESS defined in RFC8308
6540
6541    OpenBSD-Commit-ID: 6c984171c96ed67effd7b5092f3d3975d55d6028
6542
6543commit fa8da52934cb7dff6f660a143276bdb28bb9bbe1
6544Author: Darren Tucker <dtucker@dtucker.net>
6545Date:   Sun Aug 13 15:01:27 2023 +1000
6546
6547    Add obsd72 and obsd73 test targets.
6548
6549commit f9f18006678d2eac8b0c5a5dddf17ab7c50d1e9f
6550Author: djm@openbsd.org <djm@openbsd.org>
6551Date:   Thu Aug 10 23:05:48 2023 +0000
6552
6553    upstream: better debug logging of sessions' exit status
6554
6555    OpenBSD-Commit-ID: 82237567fcd4098797cbdd17efa6ade08e1a36b0
6556
6557commit a8c57bcb077f0cfdffcf9f23866bf73bb93e185c
6558Author: naddy@openbsd.org <naddy@openbsd.org>
6559Date:   Thu Aug 10 14:37:32 2023 +0000
6560
6561    upstream: drop a wayward comma, ok jmc@
6562
6563    OpenBSD-Commit-ID: 5c11fbb9592a29b37bbf36f66df50db9d38182c6
6564
6565commit e962f9b318a238db1becc53c2bf79dd3a49095b4
6566Author: Damien Miller <djm@mindrot.org>
6567Date:   Thu Aug 10 11:10:22 2023 +1000
6568
6569    depend
6570
6571commit 0fcb60bf83130dfa428bc4422b3a3ac20fb528af
6572Author: Damien Miller <djm@mindrot.org>
6573Date:   Thu Aug 10 11:05:42 2023 +1000
6574
6575    update versions in RPM specs
6576
6577commit d0cee4298491314f09afa1c4383a66d913150b26
6578Author: Damien Miller <djm@mindrot.org>
6579Date:   Thu Aug 10 11:05:14 2023 +1000
6580
6581    update version in README
6582
6583commit 78b4dc6684f4d35943b46b24ee645edfdb9974f5
6584Author: djm@openbsd.org <djm@openbsd.org>
6585Date:   Thu Aug 10 01:01:07 2023 +0000
6586
6587    upstream: openssh-9.4
6588
6589    OpenBSD-Commit-ID: 71fc1e01a4c4ea061b252bd399cda7be757e6e35
6590
6591commit 58ca4f0aa8c4306ac0a629c9a85fb1efaf4ff092
6592Author: Darren Tucker <dtucker@dtucker.net>
6593Date:   Thu Aug 10 11:30:24 2023 +1000
6594
6595    Only include unistd.h once.
6596
6597commit 3961ed02dc578517a9d2535128cff5c3a5460d28
6598Author: Damien Miller <djm@mindrot.org>
6599Date:   Thu Aug 10 09:08:49 2023 +1000
6600
6601    wrap poll.h include in HAVE_POLL_H
6602
6603commit e535fbe2af893046c28adfcd787c1fdbae36a24a
6604Author: dtucker@openbsd.org <dtucker@openbsd.org>
6605Date:   Fri Aug 4 06:32:40 2023 +0000
6606
6607    upstream: Apply ConnectTimeout to multiplexing local socket
6608
6609    connections.  If the multiplex socket exists but the connection times out,
6610    ssh will fall back to a direct connection the same way it would if the socket
6611    did not exist at all.  ok djm@
6612
6613    OpenBSD-Commit-ID: 2fbe1a36d4a24b98531b2d298a6557c8285dc1b4
6614
6615commit 9d92e7b24848fcc605945f7c2e3460c7c31832ce
6616Author: Darren Tucker <dtucker@dtucker.net>
6617Date:   Thu Aug 3 19:35:33 2023 +1000
6618
6619    Fix RNG seeding for OpenSSL w/out self seeding.
6620
6621    When sshd is built with an OpenSSL that does not self-seed, it would
6622    fail in the preauth privsep process while handling a new connection.
6623    Sanity checked by djm@
6624
6625commit f70010d9b0b3e7e95de8aa0b961e1d74362cfb5d
6626Author: djm@openbsd.org <djm@openbsd.org>
6627Date:   Wed Aug 2 23:04:38 2023 +0000
6628
6629    upstream: CheckHostIP has defaulted to 'no' for a while; make the
6630
6631    commented- out config option match. From Ed Maste
6632
6633    OpenBSD-Commit-ID: e66e934c45a9077cb1d51fc4f8d3df4505db58d9
6634
6635commit c88a8788f9865d02b986d00405b9f0be65ad0b5a
6636Author: dtucker@openbsd.org <dtucker@openbsd.org>
6637Date:   Tue Aug 1 08:15:04 2023 +0000
6638
6639    upstream: remove unnecessary if statement.
6640
6641    github PR#422 from eyalasulin999, ok djm@
6642
6643    OpenBSD-Commit-ID: 2b6b0dde4407e039f58f86c8d2ff584a8205ea55
6644
6645commit 77b8b865cd5a8c79a47605c0c5b2bacf4692c4d5
6646Author: jmc@openbsd.org <jmc@openbsd.org>
6647Date:   Fri Jul 28 05:42:36 2023 +0000
6648
6649    upstream: %C is a callable macro in mdoc(7)
6650
6651    so, as we do for %D, escape it;
6652
6653    OpenBSD-Commit-ID: 538cfcddbbb59dc3a8739604319491dcb8e0c0c9
6654
6655commit e0f91aa9c2fbfc951e9ced7e1305455fc614d3f2
6656Author: djm@openbsd.org <djm@openbsd.org>
6657Date:   Fri Jul 28 05:33:15 2023 +0000
6658
6659    upstream: don't need to start a command here; use ssh -N instead.
6660
6661    Fixes failure on cygwin spotted by Darren
6662
6663    OpenBSD-Regress-ID: ff678a8cc69160a3b862733d935ec4a383f93cfb
6664
6665commit f446a44f30bc680e0d026a4204844b02646c1c2d
6666Author: djm@openbsd.org <djm@openbsd.org>
6667Date:   Wed May 17 05:52:01 2023 +0000
6668
6669    upstream: add LTESTS_FROM variable to allow skipping of tests up to
6670
6671    a specific point. e.g. "make LTESTS_FROM=t-sftp" will only run the sftp.sh
6672    test and subsequent ones. ok dtucker@
6673
6674    OpenBSD-Regress-ID: 07f653de731def074b29293db946042706fcead3
6675
6676commit 8eb8899d612440a9b608bee7f916081d3d0b7812
6677Author: djm@openbsd.org <djm@openbsd.org>
6678Date:   Fri May 12 06:37:42 2023 +0000
6679
6680    upstream: test ChrootDirectory in Match block
6681
6682    OpenBSD-Regress-ID: a6150262f39065939f025e546af2a346ffe674c1
6683
6684commit e43f43d3f19516222e9a143468ea0dc1b3ab67b6
6685Author: djm@openbsd.org <djm@openbsd.org>
6686Date:   Fri May 12 06:36:27 2023 +0000
6687
6688    upstream: better error messages
6689
6690    OpenBSD-Regress-ID: 55e4186604e80259496d841e690ea2090981bc7a
6691
6692commit 6958f00acf3b9e0b3730f7287e69996bcf3ceda4
6693Author: djm@openbsd.org <djm@openbsd.org>
6694Date:   Thu Jul 27 22:26:49 2023 +0000
6695
6696    upstream: don't incorrectly truncate logged strings retrieved from
6697
6698    PKCS#11 modules; based on GHPR406 by Jakub Jelen; ok markus
6699
6700    OpenBSD-Commit-ID: 7ed1082f23a13b38c373008f856fd301d50012f9
6701
6702commit d1ffde6b55170cd4b9a72bfd9a3f17508e6cf714
6703Author: djm@openbsd.org <djm@openbsd.org>
6704Date:   Thu Jul 27 22:25:17 2023 +0000
6705
6706    upstream: make sshd_config AuthorizedPrincipalsCommand and
6707
6708    AuthorizedKeysCommand accept the %D (routing domain) and a new %C (connection
6709    address/port 4-tuple) as expansion sequences; ok markus
6710
6711    OpenBSD-Commit-ID: ee9a48bf1a74c4ace71b69de69cfdaa2a7388565
6712
6713commit 999a2886ca1844a7a74b905e5f2c8c701f9838cd
6714Author: djm@openbsd.org <djm@openbsd.org>
6715Date:   Thu Jul 27 22:23:05 2023 +0000
6716
6717    upstream: increase default KDF work-factor for OpenSSH format
6718
6719    private keys from 16 to 24; { feedback ok } x { deraadt markus }
6720
6721    OpenBSD-Commit-ID: a3afb1383f8ff0a49613d449f02395d9e8d4a9ec
6722
6723commit 0fa803a1dd1c7b546c166000e23a869cf6c4ec10
6724Author: Darren Tucker <dtucker@dtucker.net>
6725Date:   Thu Jul 27 02:25:09 2023 +1000
6726
6727    Prefer OpenSSL's SHA256 in sk-dummy.so
6728
6729    Previously sk-dummy.so used libc's (or compat's) SHA256 since it may be
6730    built without OpenSSL.  In many cases, however, including both libc's
6731    and OpenSSL's headers together caused conflicting definitions.
6732
6733    We tried working around this (on OpenSSL <1.1 you could define
6734    OPENSSL_NO_SHA, NetBSD had USE_LIBC_SHA2, various #define hacks) with
6735    varying levels of success.  Since OpenSSL >=1.1 removed OPENSSL_NO_SHA
6736    and including most OpenSSL headers would bring sha.h in, even if it
6737    wasn't used directly this was a constant hassle.
6738
6739    Admit defeat and use OpenSSL's SHA256 unless we aren't using OpenSSL at
6740    all.  ok djm@
6741
6742commit 36cdb5dbf55c99c0faad06066f56a7c341258c1f
6743Author: Darren Tucker <dtucker@dtucker.net>
6744Date:   Thu Jul 27 10:29:44 2023 +1000
6745
6746    Retire dfly58 test VM.  Add dfly64.
6747
6748commit 2d34205dab08ede9b0676efa57647fc49e6decbe
6749Author: djm@openbsd.org <djm@openbsd.org>
6750Date:   Wed Jul 26 23:06:00 2023 +0000
6751
6752    upstream: make ssh -f (fork after authentication) work properly in
6753
6754    multiplexed cases (inc. ControlPersist). bz3589 bz3589 Based on patches by
6755    Peter Chubb; ok dtucker@
6756
6757    OpenBSD-Commit-ID: a7a2976a54b93e6767dc846b85647e6ec26969ac
6758
6759commit 076aeda86a7ee9be8fd2f0181ec7b9729a6ceb37
6760Author: naddy@openbsd.org <naddy@openbsd.org>
6761Date:   Sun Jul 23 20:04:45 2023 +0000
6762
6763    upstream: man page typos; ok jmc@
6764
6765    OpenBSD-Commit-ID: e6ddfef94b0eb867ad88abe07cedc8ed581c07f0
6766
6767commit 135e7d5fe31f700e6dfc61ce914970c5ee7175ba
6768Author: jmc@openbsd.org <jmc@openbsd.org>
6769Date:   Thu Jul 20 05:43:39 2023 +0000
6770
6771    upstream: tweak the allow-remote-pkcs11 text;
6772
6773    OpenBSD-Commit-ID: bc965460a89edf76865b7279b45cf9cbdebd558a
6774
6775commit 5f83342b61d1f76c141de608ed2bd293990416bd
6776Author: Darren Tucker <dtucker@dtucker.net>
6777Date:   Tue Jul 25 13:00:22 2023 +1000
6778
6779    Handle a couple more OpenSSL no-ecc cases.
6780
6781    ok djm@
6782
6783commit edc2ef4e418e514c99701451fae4428ec04ce538
6784Author: Damien Miller <djm@mindrot.org>
6785Date:   Thu Jul 20 12:53:44 2023 +1000
6786
6787    depend
6788
6789commit 51fda734e0d3c2df256fc03e8b060c4305be6e59
6790Author: Damien Miller <djm@mindrot.org>
6791Date:   Thu Jul 20 12:53:21 2023 +1000
6792
6793    Bring back OPENSSL_HAS_ECC to ssh-pkcs11-client
6794
6795commit 099cdf59ce1e72f55d421c8445bf6321b3004755
6796Author: djm@openbsd.org <djm@openbsd.org>
6797Date:   Wed Jul 19 14:03:45 2023 +0000
6798
6799    upstream: Separate ssh-pkcs11-helpers for each p11 module
6800
6801    Make ssh-pkcs11-client start an independent helper for each provider,
6802    providing better isolation between modules and reliability if a single
6803    module misbehaves.
6804
6805    This also implements reference counting of PKCS#11-hosted keys,
6806    allowing ssh-pkcs11-helper subprocesses to be automatically reaped
6807    when no remaining keys reference them. This fixes some bugs we have
6808    that make PKCS11 keys unusable after they have been deleted, e.g.
6809    https://bugzilla.mindrot.org/show_bug.cgi?id=3125
6810
6811    ok markus@
6812
6813    OpenBSD-Commit-ID: 0ce188b14fe271ab0568f4500070d96c5657244e
6814
6815commit 29ef8a04866ca14688d5b7fed7b8b9deab851f77
6816Author: djm@openbsd.org <djm@openbsd.org>
6817Date:   Wed Jul 19 14:02:27 2023 +0000
6818
6819    upstream: Ensure FIDO/PKCS11 libraries contain expected symbols
6820
6821    This checks via nlist(3) that candidate provider libraries contain one
6822    of the symbols that we will require prior to dlopen(), which can cause
6823    a number of side effects, including execution of constructors.
6824
6825    Feedback deraadt; ok markus
6826
6827    OpenBSD-Commit-ID: 1508a5fbd74e329e69a55b56c453c292029aefbe
6828
6829commit 1f2731f5d7a8f8a8385c6031667ed29072c0d92a
6830Author: djm@openbsd.org <djm@openbsd.org>
6831Date:   Wed Jul 19 13:56:33 2023 +0000
6832
6833    upstream: Disallow remote addition of FIDO/PKCS11 provider
6834
6835    libraries to ssh-agent by default.
6836
6837    The old behaviour of allowing remote clients from loading providers
6838    can be restored using `ssh-agent -O allow-remote-pkcs11`.
6839
6840    Detection of local/remote clients requires a ssh(1) that supports
6841    the `session-bind@openssh.com` extension. Forwarding access to a
6842    ssh-agent socket using non-OpenSSH tools may circumvent this control.
6843
6844    ok markus@
6845
6846    OpenBSD-Commit-ID: 4c2bdf79b214ae7e60cc8c39a45501344fa7bd7c
6847
6848commit 892506b13654301f69f9545f48213fc210e5c5cc
6849Author: djm@openbsd.org <djm@openbsd.org>
6850Date:   Wed Jul 19 13:55:53 2023 +0000
6851
6852    upstream: terminate process if requested to load a PKCS#11 provider
6853
6854    that isn't a PKCS#11 provider; from / ok markus@
6855
6856    OpenBSD-Commit-ID: 39532cf18b115881bb4cfaee32084497aadfa05c
6857
6858commit f3f56df8ec476b2de6cbdbdfdb77a2a61087829d
6859Author: Damien Miller <djm@mindrot.org>
6860Date:   Wed Jul 19 12:07:18 2023 +1000
6861
6862    agent_fuzz doesn't want stdint.h conditionalised
6863
6864commit 750911fd31d307a767cc86e3bfa90bbbb77b1a25
6865Author: Damien Miller <djm@mindrot.org>
6866Date:   Tue Jul 18 15:41:12 2023 +1000
6867
6868    conditionalise stdint.h inclusion on HAVE_STDINT_H
6869
6870    fixes build on AIX5 at least
6871
6872commit ff047504fa6e008c4092f8929881816b8993bea0
6873Author: Damien Miller <djm@mindrot.org>
6874Date:   Tue Jul 18 15:30:45 2023 +1000
6875
6876    conditionalise match localnetwork on ifaddrs.h
6877
6878    Fixes build breakage on platforms that lack getifaddrs()
6879
6880commit b87b03282e466ca2927954ce93f5dbf0bfdc68f6
6881Author: djm@openbsd.org <djm@openbsd.org>
6882Date:   Mon Jul 17 06:16:33 2023 +0000
6883
6884    upstream: missing match localnetwork negation check
6885
6886    OpenBSD-Commit-ID: 9a08ed8dae27d3f38cf280f1b28d4e0ff41a737a
6887
6888commit 6d6e185ba29ef4274164b77eab4dc763907f8821
6889Author: jmc@openbsd.org <jmc@openbsd.org>
6890Date:   Mon Jul 17 05:41:53 2023 +0000
6891
6892    upstream: - add -P to usage() - sync the arg name to -J in usage()
6893
6894    with that in ssh.1 - reformat usage() to match what "man ssh" does on 80width
6895
6896    OpenBSD-Commit-ID: 5235dd7aa42e5bf90ae54579d519f92fc107036e
6897
6898commit f1a9898283a0638667b587ee4a950afd61ab51b0
6899Author: jmc@openbsd.org <jmc@openbsd.org>
6900Date:   Mon Jul 17 05:38:10 2023 +0000
6901
6902    upstream: -P before -p in SYNOPSIS;
6903
6904    OpenBSD-Commit-ID: 535f5257c779e26c6a662a038d241b017f8cab7c
6905
6906commit eef4d7e873568e1c84c36bb4034e2c3378250a61
6907Author: jsg@openbsd.org <jsg@openbsd.org>
6908Date:   Mon Jul 17 05:36:14 2023 +0000
6909
6910    upstream: configuation -> configuration
6911
6912    OpenBSD-Commit-ID: 4776ced33b780f1db0b2902faec99312f26a726b
6913
6914commit dc1dbe94cf6532bd546a3373ad436404f8850e5f
6915Author: djm@openbsd.org <djm@openbsd.org>
6916Date:   Mon Jul 17 05:26:38 2023 +0000
6917
6918    upstream: move other RCSIDs to before their respective license blocks
6919
6920    too no code change
6921
6922    OpenBSD-Commit-ID: ef5bf46b57726e4260a63b032b0b5ac3b4fe9cd4
6923
6924commit ebe11044681caff78834ca6b78311ad19c1860b8
6925Author: djm@openbsd.org <djm@openbsd.org>
6926Date:   Mon Jul 17 05:22:30 2023 +0000
6927
6928    upstream: Move RCSID to before license block and away from #includes,
6929
6930    where it caused merge conflict in -portable for each commit :(
6931
6932    OpenBSD-Commit-ID: 756ebac963df3245258b962e88150ebab9d5fc20
6933
6934commit 05c08e5f628de3ecf6f7ea20947735bcfa3201e0
6935Author: djm@openbsd.org <djm@openbsd.org>
6936Date:   Mon Jul 17 05:20:15 2023 +0000
6937
6938    upstream: return SSH_ERR_KRL_BAD_MAGIC when a KRL doesn't contain a
6939
6940    valid magic number and not SSH_ERR_MESSAGE_INCOMPLETE; the former is needed
6941    to fall back to text revocation lists in some cases; fixes t-cert-hostkey.
6942
6943    OpenBSD-Commit-ID: 5c670a6c0f027e99b7774ef29f18ba088549c7e1
6944
6945commit c6fad2c3d19b74f0bd0af1ef040fc74f3a1d9ebb
6946Author: Damien Miller <djm@mindrot.org>
6947Date:   Mon Jul 17 14:56:14 2023 +1000
6948
6949    avoid AF_LINK on platforms that don't define it
6950
6951commit 919bc3d3b712c920de1ae6be5ac6561c98886d7e
6952Author: djm@openbsd.org <djm@openbsd.org>
6953Date:   Mon Jul 17 04:08:31 2023 +0000
6954
6955    upstream: Add support for configuration tags to ssh(1).
6956
6957    This adds a ssh_config(5) "Tag" directive and corresponding
6958    "Match tag" predicate that may be used to select blocks of
6959    configuration similar to the pf.conf(5) keywords of the same
6960    name.
6961
6962    ok markus
6963
6964    OpenBSD-Commit-ID: dc08358e70e702b59ac3e591827e5a96141b06a3
6965
6966commit 3071d85a47061c1bdaf11a0ac233b501ecba862c
6967Author: djm@openbsd.org <djm@openbsd.org>
6968Date:   Mon Jul 17 04:04:36 2023 +0000
6969
6970    upstream: add a "match localnetwork" predicate.
6971
6972    This allows matching on the addresses of available network interfaces
6973    and may be used to vary the effective client configuration based on
6974    network location (e.g. to use a ProxyJump when not on a particular
6975    network).
6976
6977    ok markus@
6978
6979    OpenBSD-Commit-ID: cffb6ff9a3803abfc52b5cad0aa190c5e424c139
6980
6981commit beec17bb311365b75a0a5941418d4b96df7d7888
6982Author: djm@openbsd.org <djm@openbsd.org>
6983Date:   Mon Jul 17 04:01:10 2023 +0000
6984
6985    upstream: remove vestigal support for KRL signatures
6986
6987    When the KRL format was originally defined, it included support for
6988    signing of KRL objects. However, the code to sign KRLs and verify KRL
6989    signatues was never completed in OpenSSH.
6990
6991    Now, some years later, we have SSHSIG support in ssh-keygen that is
6992    more general, well tested and actually works. So this removes the
6993    semi-finished KRL signing/verification support from OpenSSH and
6994    refactors the remaining code to realise the benefit - primarily, we
6995    no longer need to perform multiple parsing passes over KRL objects.
6996
6997    ok markus@
6998
6999    OpenBSD-Commit-ID: 517437bab3d8180f695c775410c052340e038804
7000
7001commit 449566f64c21b4578d5c0c431badd0328adc53ed
7002Author: djm@openbsd.org <djm@openbsd.org>
7003Date:   Mon Jul 17 03:57:21 2023 +0000
7004
7005    upstream: Support for KRL extensions.
7006
7007    This defines wire formats for optional KRL extensions and implements
7008    parsing of the new submessages. No actual extensions are supported at
7009    this point.
7010
7011    ok markus
7012
7013    OpenBSD-Commit-ID: ae2fcde9a22a9ba7f765bd4f36b3f5901d8c3fa7
7014
7015commit 18ea857770e84825a3a6238bb37f54864487b59f
7016Author: dtucker@openbsd.org <dtucker@openbsd.org>
7017Date:   Fri Jul 14 07:44:21 2023 +0000
7018
7019    upstream: Include stdint.h for SIZE_MAX. Fixes OPENSSL=no build.
7020
7021    OpenBSD-Commit-ID: e7c31034a5434f2ead3579b13a7892960651e6b0
7022
7023commit 20b768fcd13effe0f2d3619661b6c8592c773553
7024Author: Darren Tucker <dtucker@dtucker.net>
7025Date:   Fri Jul 14 17:07:32 2023 +1000
7026
7027    Fix typo in declaration of nmesg.
7028
7029commit 4b94d09542e36ebde2eb9ad89bc68431609932de
7030Author: Damien Miller <djm@mindrot.org>
7031Date:   Fri Jul 14 15:34:47 2023 +1000
7032
7033    portable-specific int overflow defence-in-depth
7034
7035    These too are unreachable, but we want the code to be safe regardless of
7036    context. Reported by Yair Mizrahi @ JFrog
7037
7038commit 2ee48adb9fc8692e8d6ac679dcc9f35e89ad68f0
7039Author: djm@openbsd.org <djm@openbsd.org>
7040Date:   Fri Jul 14 05:31:44 2023 +0000
7041
7042    upstream: add defence-in-depth checks for some unreachable integer
7043
7044    overflows reported by Yair Mizrahi @ JFrog; feedback/ok millert@
7045
7046    OpenBSD-Commit-ID: 52af085f4e7ef9f9d8423d8c1840a6a88bda90bd
7047
7048commit 4b43bc358ae6f6b19a973679246dc5172f6ac41b
7049Author: djm@openbsd.org <djm@openbsd.org>
7050Date:   Mon Jul 10 04:51:26 2023 +0000
7051
7052    upstream: misplaced debug message
7053
7054    OpenBSD-Commit-ID: d0f12af0a5067a756aa707bc39a83fa6f58bf7e5
7055
7056commit 8c7203bcee4c4f98a22487b4631fe068b992099b
7057Author: Damien Miller <djm@mindrot.org>
7058Date:   Wed Jul 12 11:41:19 2023 +1000
7059
7060    replace deprecate selinux matchpathcon function
7061
7062    This function is apparently deprecated. Documentation on what is the
7063    supposed replacement is is non-existent, so this follows the approach
7064    glibc used https://sourceware.org/git/?p=glibc.git;a=patch;h=f278835f59
7065
7066    ok dtucker@
7067
7068commit 7e8800f5d701efffa39ccb63ca1e095ea777c31a
7069Author: dtucker@openbsd.org <dtucker@openbsd.org>
7070Date:   Thu Jul 6 22:17:59 2023 +0000
7071
7072    upstream: minleft and maxsign are u_int so cast appropriately. Prompted
7073
7074    by github PR#410, ok deraadt.
7075
7076    OpenBSD-Commit-ID: 0514cd51db3ec60239966622a0d3495b15406ddd
7077
7078commit 94842bfe9b09fc93189c6ed0dc9bbebc1d44a426
7079Author: dlg@openbsd.org <dlg@openbsd.org>
7080Date:   Tue Jul 4 03:59:21 2023 +0000
7081
7082    upstream: add support for unix domain sockets to ssh -W
7083
7084    ok djm@ dtucker@
7085
7086    OpenBSD-Commit-ID: 3e6d47567b895c7c28855c7bd614e106c987a6d8
7087
7088commit a95fc5eed09a0238fb127b6c50e8498432b79dae
7089Author: David Seifert <soap@gentoo.org>
7090Date:   Fri May 12 14:06:01 2023 +0200
7091
7092    gss-serv.c: `MAXHOSTNAMELEN` -> `HOST_NAME_MAX`
7093
7094    `MAXHOSTNAMELEN` is not defined in POSIX, which breaks on musl:
7095    https://pubs.opengroup.org/onlinepubs/9699919799/functions/gethostname.html
7096
7097    Bug: https://bugs.gentoo.org/834044
7098
7099commit 8a6cd08850f576e7527c52a1b086cae82fab290e
7100Author: Darren Tucker <dtucker@dtucker.net>
7101Date:   Fri Jun 23 09:49:02 2023 +1000
7102
7103    Update runner OS version for hardenedmalloc test.
7104
7105    Hardenedmalloc dropped support for "legacy glibc" versions in their
7106    64dad0a69 so use a newer Ubuntu version for the runner for that test.
7107
7108commit cfca6f17e64baed6822bb927ed9f372ce64d9c5b
7109Author: Damien Miller <djm@mindrot.org>
7110Date:   Thu Jun 22 15:04:03 2023 +1000
7111
7112    handle sysconf(SC_OPEN_MAX) returning > INT_MAX;
7113
7114    bz3581; ok dtucker
7115
7116commit c1c2ca1365b3f7b626683690bd2c68265f6d8ffd
7117Author: djm@openbsd.org <djm@openbsd.org>
7118Date:   Wed Jun 21 05:10:26 2023 +0000
7119
7120    upstream: better validate CASignatureAlgorithms in ssh_config and
7121
7122    sshd_config.
7123
7124    Previously this directive would accept certificate algorithm names, but
7125    these were unusable in practice as OpenSSH does not support CA chains.
7126
7127    part of bz3577; ok dtucker@
7128
7129    OpenBSD-Commit-ID: a992d410c8a78ec982701bc3f91043dbdb359912
7130
7131commit 4e73cd0f4ab3e5b576c56cac9732da62c8fc0565
7132Author: djm@openbsd.org <djm@openbsd.org>
7133Date:   Wed Jun 21 05:08:32 2023 +0000
7134
7135    upstream: make `ssh -Q CASignatureAlgorithms` only list signature
7136
7137    algorithms that are valid for CA signing. Previous behaviour was to list all
7138    signing algorithms, including certificate algorithms (OpenSSH certificates do
7139    not support CA chains). part of bz3577; ok dtucker@
7140
7141    OpenBSD-Commit-ID: 99c2b072dbac0f44fd1f2269e3ff6c1b5d7d3e59
7142
7143commit a69062f1695ac9c3c3dea29d3044c72aaa6af0ea
7144Author: djm@openbsd.org <djm@openbsd.org>
7145Date:   Wed Jun 21 05:06:04 2023 +0000
7146
7147    upstream: handle rlimits > INT_MAX (rlim_t is u64); ok dtucker
7148
7149    bz3581
7150
7151    OpenBSD-Commit-ID: 31cf59c041becc0e5ccb0a77106f812c4cd1cd74
7152
7153commit 8d33f2aa6bb895a7f85a47189913639086347b75
7154Author: djm@openbsd.org <djm@openbsd.org>
7155Date:   Tue Jun 20 23:59:33 2023 +0000
7156
7157    upstream: prepare for support for connecting to unix domain sockets
7158
7159    using ssh -W by explicitly decoding PORT_STREAMLOCAL (a negative number) from
7160    the u32 that's passed over the multiplexing socket; previously code would
7161    just cast, which is UB.
7162
7163    OpenBSD-Commit-ID: e5ac5f40d354096c51e8c118a5c1b2d2b7a31384
7164
7165commit b4ac435b4e67f8eb5932d8f59eb5b3cf7dc38df0
7166Author: djm@openbsd.org <djm@openbsd.org>
7167Date:   Tue Jun 20 00:05:09 2023 +0000
7168
7169    upstream: reset comment=NULL for each key in do_fingerprint();
7170
7171    fixes "no comment" not showing on when running `ssh-keygen -l` on multiple
7172    keys where one has a comment and other following keys do not. Patch from
7173    Markus Kuhn via GHPR407, bz3580
7174
7175    OpenBSD-Commit-ID: 3cce84456fdcd67dc6b84e369f92c6686d111d9b
7176
7177commit b53a809a549dcd4fbde554c6aa283e597b15ea33
7178Author: millert@openbsd.org <millert@openbsd.org>
7179Date:   Mon Jun 5 13:24:36 2023 +0000
7180
7181    upstream: Store timeouts as int, not u_int as they are limited to
7182
7183    INT_MAX. Fixes sign compare warnings systems with 32-bit time_t due to type
7184    promotion.  OK djm@
7185
7186    OpenBSD-Commit-ID: 48081e9ad35705c5f1705711704a4c2ff94e87b7
7187
7188commit 2709809fd616a0991dc18e3a58dea10fb383c3f0
7189Author: Philip Hands <phil@hands.com>
7190Date:   Wed May 24 19:41:14 2023 +0200
7191
7192    fixup! if -s & -p specified, mention 'sftp -P' on
7193
7194    success
7195
7196    SSH-Copy-ID-Upstream: 32686e7c65b4fa2846e474d3315102dfa0f043b0
7197
7198commit 204e0bf05161b7641500d7ab266c21217412379f
7199Author: Darren Tucker <dtucker@dtucker.net>
7200Date:   Tue Aug 3 21:25:48 2021 +1000
7201
7202    Make ssh-copy-id(1) consistent with OpenSSH.
7203
7204    This makes the ssh-copy-id man page more consistent with the rest of the
7205    OpenSSH man pages:
7206    - new sentence, new line
7207    - no sentences >80
7208    - N.B. -> NB
7209    - zap unused .Pp
7210    - zap trailing whitespace
7211
7212    Report from Debian via mindrot bz#3331, diff from jmc at openbsd.org.
7213
7214    SSH-Copy-ID-Upstream: d8974cfb6242316460ed22a1ccc662800a50c5d3
7215
7216commit 9de79df66d1430d290fab670bb4b18612875e518
7217Author: Philip Hands <phil@hands.com>
7218Date:   Wed May 24 11:45:43 2023 +0200
7219
7220    if -s & -p specified, mention 'sftp -P' on success
7221
7222    This was inspired by this:
7223     https://github.com/openssh/openssh-portable/pull/321
7224    but I thought that it was better to not do the sed patching.
7225
7226    BTW the reason one can get away with using $SSH_OPTS throughout, despite
7227    the lowercase -p in there, even if sftp is in use, is that the sftp call
7228    is using the already-established ssh master connection, so the port was
7229    passed to the earlier ssh.
7230
7231    SSH-Copy-ID-Upstream: 1c124d9bfafdbe28a00b683367ebf5750ce12eb2
7232
7233commit 801cda54c00e0f4e7d89345a90874c8d05dc233a
7234Author: Philip Hands <phil@hands.com>
7235Date:   Tue May 23 23:07:11 2023 +0200
7236
7237    drop whitespace
7238
7239    SSH-Copy-ID-Upstream: e604fae1cdee35c18055d35dcec530cf12ef00ad
7240
7241commit 288482f53613f3e74544eb92deeb24f7c7f1f371
7242Author: Philip Hands <phil@hands.com>
7243Date:   Tue May 23 20:52:13 2023 +0200
7244
7245    make -x also apply to the target script
7246
7247    SSH-Copy-ID-Upstream: 3c4214704f427bd0654adf9b0fc079253db21cf4
7248
7249commit b79e7b88ed44f0e4339f0ff35c96c78a92175a8d
7250Author: Philip Hands <phil@hands.com>
7251Date:   Tue May 23 16:46:42 2023 +0200
7252
7253    add -t option to specify the target path
7254
7255    Allow the default target path (.ssh/authorized_files) to be over-riden
7256
7257    This was inspired by this MR from Panagiotis Cheilaris <philaris@cs.ntua.gr>
7258
7259     https://gitlab.com/phil_hands/ssh-copy-id/-/merge_requests/8
7260
7261    SSH-Copy-ID-Upstream: a942a0e076874adb6d8b2f0fb76d6c7918190fcd
7262
7263commit 914f4ad138714c471ba72fb6d5496b6235320edd
7264Author: Carlos Rodríguez Gili <carlos.rodriguez-gili@upc.edu>
7265Date:   Tue Apr 20 19:23:57 2021 +0200
7266
7267    Fix test error for /bin/sh on Solaris 10 and older
7268
7269    On Solaris 10 and older targets /bin/sh is not POSIX-compliant.
7270    Test -z `...` fails with error 'sh: test: argument expected'.
7271    Using quotes around backticks fixes this and doesn't break
7272    POSIX compatibility.
7273
7274    SSH-Copy-ID-Upstream: 98394072a3f985b2650c1e8eab2fef84e38cc065
7275
7276commit bd382dca316c721aed1e45edcf4c4e0f6374afb0
7277Author: Jakub Jelen <jjelen@redhat.com>
7278Date:   Tue Mar 2 21:34:05 2021 +0000
7279
7280    Remove outdated comment
7281
7282    The commit b068122 removed the code dropping the trailing colon, but the comment stayed leaving the code confusing for future readers
7283
7284    SSH-Copy-ID-Upstream: 930d39f238117cd53810240ec989d0356aa1c1f6
7285
7286commit bdcaf7939029433635d63aade8f9ac762aca2bbe
7287Author: Darren Tucker <dtucker@dtucker.net>
7288Date:   Wed May 10 18:50:46 2023 +1000
7289
7290    Special case OpenWrt instead of Dropbear.
7291
7292    OpenWrt overrides the location of authorized_keys for root.  Currently we
7293    assume that all Dropbear installations behave this way, which is not the
7294    case.  Check for OpenWrt and root user before using that location instead
7295    of assuming that for all Dropbear servers.  Prompted by Github PR#250.
7296
7297    SSH-Copy-ID-Upstream: 0e1f5d443a9967483c33945793107ae3f3e4af2d
7298
7299commit cf84498f67abe93f813a296167b406a0db7b288e
7300Author: Philip Hands <phil@hands.com>
7301Date:   Thu May 18 18:20:55 2023 +0200
7302
7303    ssh-copy-id: add -x option (for debugging)
7304
7305    This option causes the ssh-copy-id to run with set -x
7306
7307    SSH-Copy-ID-Upstream: a0ee367ea8c0a29c8b4515245e408d2d349e7844
7308
7309commit b4a1efdcb88f03394c08e7f68ed4e11676830002
7310Author: Philip Hands <phil@hands.com>
7311Date:   Thu May 18 17:14:41 2023 +0200
7312
7313    update copyright notices
7314
7315    SSH-Copy-ID-Upstream: c284ed33b361814ea48ff68cbd01ca525b2bf117
7316
7317commit fcd78e31cdd45a7e69ccfe6d8a3b1037dc1de290
7318Author: djm@openbsd.org <djm@openbsd.org>
7319Date:   Wed May 24 23:01:06 2023 +0000
7320
7321    upstream: fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
7322
7323    appears previously in configuration. Reported by John Meyers in bz3574 ok
7324    dtucker@
7325
7326    OpenBSD-Commit-ID: 1c92e4517284386703936e1d3abaa36cfacf1951
7327
7328commit 5ec5504f1d328d5bfa64280cd617c3efec4f78f3
7329Author: dtucker@openbsd.org <dtucker@openbsd.org>
7330Date:   Wed May 10 10:04:20 2023 +0000
7331
7332    upstream: Remove unused prototypes for ssh1 RSA functions.
7333
7334    From lengyijun via github PR#396.
7335
7336    OpenBSD-Commit-ID: 379a5afa8b7a0f3cba0c8a9bcceb4e5e33a5c1ef
7337
7338commit fbf362b3891ae4b36052d1b39f37fc618b41c476
7339Author: Darren Tucker <dtucker@dtucker.net>
7340Date:   Tue May 9 19:26:56 2023 +1000
7341
7342    main(void) to prevent unused variable warning.
7343
7344commit baf854c8bb0a6d0af5c696c801e631a48dabbaba
7345Author: Darren Tucker <dtucker@dtucker.net>
7346Date:   Tue May 9 19:25:45 2023 +1000
7347
7348    Remove warning pragma since clang doesn't like it.
7349
7350commit 5fbb7a1349fbbb48ccb1b8cafff2c1854370d87d
7351Author: Darren Tucker <dtucker@dtucker.net>
7352Date:   Tue May 9 17:13:33 2023 +1000
7353
7354    Suppress warning for snprintf truncation test.
7355
7356commit 47742c513e4e045ecc985c6483fc5c8b050acda2
7357Author: Darren Tucker <dtucker@dtucker.net>
7358Date:   Tue May 9 17:12:50 2023 +1000
7359
7360    Update OpenSSL compat test for 3.x.
7361
7362commit 86ad25d455a2313126125540e61e0f9314283f88
7363Author: Darren Tucker <dtucker@dtucker.net>
7364Date:   Mon May 8 20:23:08 2023 +1000
7365
7366    Add macos13 PAM test target.
7367
7368commit 77cca2c4b13bc6e5f389565583b6202b0d1bccc2
7369Author: Darren Tucker <dtucker@dtucker.net>
7370Date:   Mon May 8 20:14:46 2023 +1000
7371
7372    Skip agent-peereid test on macos13.
7373
7374    sudo -S nobody doesn't work on the github runners (probably a
7375    permission issue) so skip that test.
7376
7377commit b356b8e91678ea295bcf44df5248c3fbf499fdcf
7378Author: Darren Tucker <dtucker@dtucker.net>
7379Date:   Mon May 8 20:14:28 2023 +1000
7380
7381    Include config.guess in debug output.
7382
7383commit b7afd8a4ecaca8afd3179b55e9db79c0ff210237
7384Author: Darren Tucker <dtucker@dtucker.net>
7385Date:   Mon May 8 20:12:59 2023 +1000
7386
7387    Handle OpenSSL >=3 ABI compatibility.
7388
7389    Beyond OpenSSL 3.0, the ABI compatibility guarantees are wider (only
7390    major must match instead of major and minor in earlier versions).
7391    bz#3548, ok djm@
7392
7393commit 0e9e2663eb2c6e9c3e10d15d70418312ae67e542
7394Author: dtucker@openbsd.org <dtucker@openbsd.org>
7395Date:   Mon May 1 08:57:29 2023 +0000
7396
7397    upstream: Import regenerated moduli.
7398
7399    OpenBSD-Commit-ID: 3d5f811cfcaed8cc4a97e1db49ac61bdf118113c
7400
7401commit d9687f49682e1e93383fc15ab2018850b2ef38c3
7402Author: Darren Tucker <dtucker@dtucker.net>
7403Date:   Mon May 1 11:45:14 2023 +1000
7404
7405    Add macos-13 test target.
7406
7407    Also flatten OS list for clarity.
7408
7409commit aacfd6767497b8fa6d41ecdd3f8e265d1e9ef1f6
7410Author: djm@openbsd.org <djm@openbsd.org>
7411Date:   Sun Apr 30 22:54:22 2023 +0000
7412
7413    upstream: adjust ftruncate() logic to handle servers that reorder
7414
7415    requests.
7416
7417    sftp/scp will ftruncate the destination file after a transfer completes,
7418    to deal with the case where a longer destination file already existed.
7419    We tracked the highest contiguous block transferred to deal with this
7420    case, but our naive tracking doesn't deal with servers that reorder
7421    requests - a misfeature strictly permitted by the protocol but seldom
7422    implemented.
7423
7424    Adjust the logic to ftruncate() at the highest absolute block received
7425    when the transfer is successful. feedback deraadt@ ok markus@
7426
7427    prompted by https://github.com/openssh/openssh-portable/commit/9b733#commitcomment-110679778
7428
7429    OpenBSD-Commit-ID: 4af7fac75958ad8507b4fea58706f3ff0cfddb1b
7430
7431commit c8eb3941758615c8284a48fff47872db926da63c
7432Author: djm@openbsd.org <djm@openbsd.org>
7433Date:   Wed Apr 26 01:36:03 2023 +0000
7434
7435    upstream: Check for ProxyJump=none in CanonicalizeHostname logic.
7436
7437    Previously ssh would incorrectly refuse to canonicalise the hostname
7438    if ProxyJump was explicitly set to "none" when CanonicalizeHostname=yes
7439
7440    bz3567; ok dtucker
7441
7442    OpenBSD-Commit-ID: 80a58e43c3a32f97361282f756ec8d3f37989efd
7443
7444commit ac383f3a5c6f529a2e8a5bc44af79a08c7da294e
7445Author: jsg@openbsd.org <jsg@openbsd.org>
7446Date:   Wed Apr 12 14:22:04 2023 +0000
7447
7448    upstream: remove duplicate signal.h include
7449
7450    OpenBSD-Commit-ID: 30c0a34d74d91ddd0e6992525da70d3293392f70
7451
7452commit 740dafa20f3f3d325f6f5d44e990b8c8a6d3d816
7453Author: jsg@openbsd.org <jsg@openbsd.org>
7454Date:   Wed Apr 12 08:53:54 2023 +0000
7455
7456    upstream: fix double words ok dtucker@
7457
7458    OpenBSD-Commit-ID: 44d3223902fbce5276422bdc8063ab72a4078489
7459
7460commit 6452f89577ec4f22440c31b8e19b061d1a7c4b2a
7461Author: Darren Tucker <dtucker@dtucker.net>
7462Date:   Tue Apr 11 16:49:19 2023 +1000
7463
7464    Test against LibreSSL 3.7.2.
7465