1*0ae642c7SEd Mastecommit 6ebc4dd77a479892d5ca0cd2a567a651f70aad82 2*0ae642c7SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3*0ae642c7SEd MasteDate: Tue Feb 18 19:03:42 2025 +1100 4*0ae642c7SEd Maste 5*0ae642c7SEd Maste openssh-9.9p2 6*0ae642c7SEd Maste 7*0ae642c7SEd Mastecommit 38df39ecf278a7ab5794fb03c01286f2cfe82c0d 8*0ae642c7SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 9*0ae642c7SEd MasteDate: Tue Feb 18 08:02:48 2025 +0000 10*0ae642c7SEd Maste 11*0ae642c7SEd Maste upstream: Fix cases where error codes were not correctly set 12*0ae642c7SEd Maste 13*0ae642c7SEd Maste Reported by the Qualys Security Advisory team. ok markus@ 14*0ae642c7SEd Maste 15*0ae642c7SEd Maste OpenBSD-Commit-ID: 7bcd4ffe0fa1e27ff98d451fb9c22f5fae6e610d 16*0ae642c7SEd Maste 17*0ae642c7SEd Mastecommit 5e07dee272c34e193362fba8eda0e3c453f3c773 18*0ae642c7SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 19*0ae642c7SEd MasteDate: Tue Feb 18 08:02:12 2025 +0000 20*0ae642c7SEd Maste 21*0ae642c7SEd Maste upstream: Don't reply to PING in preauth phase or during KEX 22*0ae642c7SEd Maste 23*0ae642c7SEd Maste Reported by the Qualys Security Advisory team. ok markus@ 24*0ae642c7SEd Maste 25*0ae642c7SEd Maste OpenBSD-Commit-ID: c656ac4abd1504389d1733d85152044b15830217 26*0ae642c7SEd Maste 27*0ae642c7SEd Mastecommit fb071011fb843142282b8b8a69cbb15e9b0b9485 28*0ae642c7SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 29*0ae642c7SEd MasteDate: Mon Feb 10 23:00:29 2025 +0000 30*0ae642c7SEd Maste 31*0ae642c7SEd Maste upstream: fix "Match invalid-user" from incorrectly being activated 32*0ae642c7SEd Maste 33*0ae642c7SEd Maste in initial configuration pass when no other predicates were present on the 34*0ae642c7SEd Maste match line 35*0ae642c7SEd Maste 36*0ae642c7SEd Maste OpenBSD-Commit-ID: 02703b4bd207fafd03788bc4e7774bf80be6c9a8 37*0ae642c7SEd Maste 38*0ae642c7SEd Mastecommit 729a26a978dd39db60d4625bdfb5405baa629e59 39*0ae642c7SEd MasteAuthor: Damien Miller <djm@mindrot.org> 40*0ae642c7SEd MasteDate: Wed Oct 30 14:25:14 2024 +1100 41*0ae642c7SEd Maste 42*0ae642c7SEd Maste fix uint64_t types; reported by Tom G. Christensen 43*0ae642c7SEd Maste 44*0ae642c7SEd Mastecommit 33c5f384ae03a5d1a0bd46ca0fac3c62e4eaf784 45*0ae642c7SEd MasteAuthor: Damien Miller <djm@mindrot.org> 46*0ae642c7SEd MasteDate: Sun Oct 27 13:28:11 2024 +1100 47*0ae642c7SEd Maste 48*0ae642c7SEd Maste htole64() etc for systems without endian.h 49*0ae642c7SEd Maste 50*0ae642c7SEd Mastecommit fe8d28a7ebbaa35cfc04a21263627f05c237e460 51*0ae642c7SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 52*0ae642c7SEd MasteDate: Sun Oct 27 02:06:59 2024 +0000 53*0ae642c7SEd Maste 54*0ae642c7SEd Maste upstream: explicitly include endian.h 55*0ae642c7SEd Maste 56*0ae642c7SEd Maste OpenBSD-Commit-ID: 13511fdef7535bdbc35b644c90090013da43a318 57*0ae642c7SEd Maste 58*0ae642c7SEd Mastecommit 11f348196b3fb51c3d8d1f4f36db9d73f03149ed 59*0ae642c7SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 60*0ae642c7SEd MasteDate: Sun Oct 27 02:06:01 2024 +0000 61*0ae642c7SEd Maste 62*0ae642c7SEd Maste upstream: fix ML-KEM768x25519 KEX on big-endian systems; spotted by 63*0ae642c7SEd Maste 64*0ae642c7SEd Maste jsg@ feedback/ok deraadt@ 65*0ae642c7SEd Maste 66*0ae642c7SEd Maste OpenBSD-Commit-ID: 26d81a430811672bc762687166986cad40d28cc0 67*0ae642c7SEd Maste 68*0ae642c7SEd Mastecommit 19bcb2d90c6caf14abf386b644fb24eb7afab889 69*0ae642c7SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 70*0ae642c7SEd MasteDate: Thu Sep 26 23:55:08 2024 +0000 71*0ae642c7SEd Maste 72*0ae642c7SEd Maste upstream: fix previous change to ssh_config Match, which broken on 73*0ae642c7SEd Maste 74*0ae642c7SEd Maste negated Matches; spotted by phessler@ ok deraadt@ 75*0ae642c7SEd Maste 76*0ae642c7SEd Maste OpenBSD-Commit-ID: b1c6acec66cd5bd1252feff1d02ad7129ced37c7 77*0ae642c7SEd Maste 78*0ae642c7SEd Mastecommit 66878e12a207fa9746dee3e2bdcca29b704cf035 79*0ae642c7SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 80*0ae642c7SEd MasteDate: Wed Sep 25 01:24:04 2024 +0000 81*0ae642c7SEd Maste 82*0ae642c7SEd Maste upstream: fix regression introduced when I switched the "Match" 83*0ae642c7SEd Maste 84*0ae642c7SEd Maste criteria tokeniser to a more shell-like one. Apparently the old tokeniser 85*0ae642c7SEd Maste (accidentally?) allowed "Match criteria=argument" as well as the "Match 86*0ae642c7SEd Maste criteria argument" syntax that we tested for. 87*0ae642c7SEd Maste 88*0ae642c7SEd Maste People were using this syntax so this adds back support for 89*0ae642c7SEd Maste "Match criteria=argument" 90*0ae642c7SEd Maste 91*0ae642c7SEd Maste bz3739 ok dtucker 92*0ae642c7SEd Maste 93*0ae642c7SEd Maste OpenBSD-Commit-ID: d1eebedb8c902002b75b75debfe1eeea1801f58a 94*0ae642c7SEd Maste 95*0ae642c7SEd Mastecommit ff2cd1dd5711ff88efdf26662d6189d980439a1f 96*0ae642c7SEd MasteAuthor: Damien Miller <djm@mindrot.org> 97*0ae642c7SEd MasteDate: Wed Sep 25 11:15:45 2024 +1000 98*0ae642c7SEd Maste 99*0ae642c7SEd Maste gss-serv.c needs sys/param.h 100*0ae642c7SEd Maste 101*0ae642c7SEd Maste From Void Linux 102*0ae642c7SEd Maste 103*0ae642c7SEd Mastecommit 2c12ae8cf9b0b7549ae097c4123abeda0ee63e5b 104*0ae642c7SEd MasteAuthor: Damien Miller <djm@mindrot.org> 105*0ae642c7SEd MasteDate: Wed Sep 25 11:13:05 2024 +1000 106*0ae642c7SEd Maste 107*0ae642c7SEd Maste build construct_utmp() when USE_BTMP is set 108*0ae642c7SEd Maste 109*0ae642c7SEd Maste Fixes compile error on Void Linux/Musl 110*0ae642c7SEd Maste 111*0ae642c7SEd Mastecommit c7fda601186ff28128cfe3eab9c9c0622de096e1 112*0ae642c7SEd MasteAuthor: Christoph Ostarek <christoph@zededa.com> 113*0ae642c7SEd MasteDate: Wed Jul 3 12:46:59 2024 +0200 114*0ae642c7SEd Maste 115*0ae642c7SEd Maste fix utmpx ifdef 116*0ae642c7SEd Maste 117*0ae642c7SEd Maste 02e16ad95fb1f56ab004b01a10aab89f7103c55d did a copy-paste for 118*0ae642c7SEd Maste utmpx, but forgot to change the ifdef appropriately 119*0ae642c7SEd Maste 120*0ae642c7SEd Mastecommit 7cf4dc414de689c467e58e49fb83f6609c3ed36b 121*0ae642c7SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 122*0ae642c7SEd MasteDate: Mon Sep 23 20:54:26 2024 +1000 123*0ae642c7SEd Maste 124*0ae642c7SEd Maste Remove non-9.9 branch statuses. 125*0ae642c7SEd Maste 126*0ae642c7SEd Mastecommit 8513f4d30ae85d17b3b08da6bc3be76f8c73123c 127*0ae642c7SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 128*0ae642c7SEd MasteDate: Mon Sep 23 20:52:31 2024 +1000 129*0ae642c7SEd Maste 130*0ae642c7SEd Maste Add 9.9 branch to CI status console. 131*0ae642c7SEd Maste 132*0ae642c7SEd Mastecommit 53a80baaebda180f46e6e8571f3ff800e1f5c496 133*0ae642c7SEd MasteAuthor: Damien Miller <djm@mindrot.org> 134*0ae642c7SEd MasteDate: Fri Sep 20 08:20:48 2024 +1000 135*0ae642c7SEd Maste 136*0ae642c7SEd Maste autogenerated files for release 137*0ae642c7SEd Maste 1383d9fd9fcSEd Mastecommit 46d1fb16b20e971b9ac15e86a3d3e350b49c9ad6 1393d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 1403d9fd9fcSEd MasteDate: Fri Sep 20 08:20:13 2024 +1000 1413d9fd9fcSEd Maste 1423d9fd9fcSEd Maste update version numbers 1433d9fd9fcSEd Maste 1443d9fd9fcSEd Mastecommit 0bdca1f218971b38728a0a129f482476baff0968 1453d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 1463d9fd9fcSEd MasteDate: Thu Sep 19 22:17:44 2024 +0000 1473d9fd9fcSEd Maste 1483d9fd9fcSEd Maste upstream: openssh-9.9 1493d9fd9fcSEd Maste 1503d9fd9fcSEd Maste OpenBSD-Commit-ID: 303417285f1a73b9cb7a2ae78d3f493bbbe31f98 1513d9fd9fcSEd Maste 1523d9fd9fcSEd Mastecommit ef2d7f2d3e1b4c9ae71bacf963e76a92ab8be543 1533d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 1543d9fd9fcSEd MasteDate: Wed Sep 18 16:03:23 2024 +1000 1553d9fd9fcSEd Maste 1563d9fd9fcSEd Maste include openbsd-compat/base64.c license in LICENSE 1573d9fd9fcSEd Maste 1583d9fd9fcSEd Mastecommit 7ef362b989c8d1f7596f557f22e5924b9c08f0ea 1593d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 1603d9fd9fcSEd MasteDate: Wed Sep 18 09:01:23 2024 +1000 1613d9fd9fcSEd Maste 1623d9fd9fcSEd Maste conditionally include mman.h in arc4random code 1633d9fd9fcSEd Maste 1643d9fd9fcSEd Mastecommit 5fb2b5ad0e748732a27fd8cc16a7ca3c21770806 1653d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 1663d9fd9fcSEd MasteDate: Tue Sep 17 11:53:24 2024 +1000 1673d9fd9fcSEd Maste 1683d9fd9fcSEd Maste fix bug in recently-added sntrup761 fuzzer 1693d9fd9fcSEd Maste 1703d9fd9fcSEd Maste key values need to be static to persist across invocations; 1713d9fd9fcSEd Maste spotted by the Qualys Security Advisory team. 1723d9fd9fcSEd Maste 1733d9fd9fcSEd Mastecommit 0ca128c9ee894f1b0067abd473bfb33171df67f8 1743d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 1753d9fd9fcSEd MasteDate: Mon Sep 16 05:37:05 2024 +0000 1763d9fd9fcSEd Maste 1773d9fd9fcSEd Maste upstream: use 64 bit math to avoid signed underflow. upstream code 1783d9fd9fcSEd Maste 1793d9fd9fcSEd Maste relies on using -fwrapv to provide defined over/underflow behaviour, but we 1803d9fd9fcSEd Maste use -ftrapv to catch integer errors and abort the program. ok dtucker@ 1813d9fd9fcSEd Maste 1823d9fd9fcSEd Maste OpenBSD-Commit-ID: 8933369b33c17b5f02479503d0a92d87bc3a574b 1833d9fd9fcSEd Maste 1843d9fd9fcSEd Mastecommit f82e5e22cad88c81d8a117de74241328c7b101c3 1853d9fd9fcSEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 1863d9fd9fcSEd MasteDate: Sun Sep 15 08:27:38 2024 +0000 1873d9fd9fcSEd Maste 1883d9fd9fcSEd Maste upstream: minor grammar/sort fixes for refuseconnection; ok djm 1893d9fd9fcSEd Maste 1903d9fd9fcSEd Maste OpenBSD-Commit-ID: 1c81f37b138b8b66abba811fec836388a0f3e6da 1913d9fd9fcSEd Maste 1923d9fd9fcSEd Mastecommit 0c1165fc78e8fe69b5df71f81a8f944554a68b53 1933d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 1943d9fd9fcSEd MasteDate: Sun Sep 15 13:30:13 2024 +1000 1953d9fd9fcSEd Maste 1963d9fd9fcSEd Maste avoid gcc warning in fuzz test 1973d9fd9fcSEd Maste 1983d9fd9fcSEd Mastecommit ce171d0718104b643854b53443ff72f7283d33f2 1993d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2003d9fd9fcSEd MasteDate: Sun Sep 15 03:09:44 2024 +0000 2013d9fd9fcSEd Maste 2023d9fd9fcSEd Maste upstream: bad whitespace in config dump output 2033d9fd9fcSEd Maste 2043d9fd9fcSEd Maste OpenBSD-Commit-ID: d899c13b0e8061d209298eaf58fe53e3643e967c 2053d9fd9fcSEd Maste 2063d9fd9fcSEd Mastecommit 671c440786a5a66216922f15d0007b60f1e6733f 2073d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 2083d9fd9fcSEd MasteDate: Sun Sep 15 12:53:59 2024 +1000 2093d9fd9fcSEd Maste 2103d9fd9fcSEd Maste use construct_utmp to construct btmp records 2113d9fd9fcSEd Maste 2123d9fd9fcSEd Maste Simpler and removes some code with the old-style BSD license. 2133d9fd9fcSEd Maste 2143d9fd9fcSEd Mastecommit 930cb02b6113df72fbc732b9feb8e4f490952a81 2153d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2163d9fd9fcSEd MasteDate: Sun Sep 15 02:20:51 2024 +0000 2173d9fd9fcSEd Maste 2183d9fd9fcSEd Maste upstream: update the Streamlined NTRU Prime code from the "ref" 2193d9fd9fcSEd Maste 2203d9fd9fcSEd Maste implementation in SUPERCOP 20201130 to the "compact" implementation in 2213d9fd9fcSEd Maste SUPERCOP 20240808. The new version is substantially faster. Thanks to Daniel 2223d9fd9fcSEd Maste J Bernstein for pointing out the new implementation (and of course for 2233d9fd9fcSEd Maste writing it). 2243d9fd9fcSEd Maste 2253d9fd9fcSEd Maste tested in snaps/ok deraadt@ 2263d9fd9fcSEd Maste 2273d9fd9fcSEd Maste OpenBSD-Commit-ID: bf1a77924c125ecdbf03e2f3df8ad13bd3dafdcb 2283d9fd9fcSEd Maste 2293d9fd9fcSEd Mastecommit 9306d6017e0ce5dea6824c29ca5ba5673c2923ad 2303d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2313d9fd9fcSEd MasteDate: Sun Sep 15 01:19:56 2024 +0000 2323d9fd9fcSEd Maste 2333d9fd9fcSEd Maste upstream: document Match invalid-user 2343d9fd9fcSEd Maste 2353d9fd9fcSEd Maste OpenBSD-Commit-ID: 2c84a9b517283e9711e2812c1f268081dcb02081 2363d9fd9fcSEd Maste 2373d9fd9fcSEd Mastecommit 0118a4da21147a88a56dc8b90bbc2849fefd5c1e 2383d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2393d9fd9fcSEd MasteDate: Sun Sep 15 01:18:26 2024 +0000 2403d9fd9fcSEd Maste 2413d9fd9fcSEd Maste upstream: add a "Match invalid-user" predicate to sshd_config Match 2423d9fd9fcSEd Maste 2433d9fd9fcSEd Maste options. 2443d9fd9fcSEd Maste 2453d9fd9fcSEd Maste This allows writing Match conditions that trigger for invalid username. 2463d9fd9fcSEd Maste E.g. 2473d9fd9fcSEd Maste 2483d9fd9fcSEd Maste PerSourcePenalties refuseconnection:90s 2493d9fd9fcSEd Maste Match invalid-user 2503d9fd9fcSEd Maste RefuseConnection yes 2513d9fd9fcSEd Maste 2523d9fd9fcSEd Maste Will effectively penalise bots try to guess passwords for bogus accounts, 2533d9fd9fcSEd Maste at the cost of implicitly revealing which accounts are invalid. 2543d9fd9fcSEd Maste 2553d9fd9fcSEd Maste feedback markus@ 2563d9fd9fcSEd Maste 2573d9fd9fcSEd Maste OpenBSD-Commit-ID: 93d3a46ca04bbd9d84a94d1e1d9d3a21073fbb07 2583d9fd9fcSEd Maste 2593d9fd9fcSEd Mastecommit 7875975136f275619427604900cb0ffd7020e845 2603d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2613d9fd9fcSEd MasteDate: Sun Sep 15 01:11:26 2024 +0000 2623d9fd9fcSEd Maste 2633d9fd9fcSEd Maste upstream: Add a "refuseconnection" penalty class to sshd_config 2643d9fd9fcSEd Maste 2653d9fd9fcSEd Maste PerSourcePenalties 2663d9fd9fcSEd Maste 2673d9fd9fcSEd Maste This allows penalising connection sources that have had connections 2683d9fd9fcSEd Maste dropped by the RefuseConnection option. ok markus@ 2693d9fd9fcSEd Maste 2703d9fd9fcSEd Maste OpenBSD-Commit-ID: 3c8443c427470bb3eac1880aa075cb4864463cb6 2713d9fd9fcSEd Maste 2723d9fd9fcSEd Mastecommit 8d21713b669b8516ca6d43424a356fccc37212bb 2733d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2743d9fd9fcSEd MasteDate: Sun Sep 15 01:09:40 2024 +0000 2753d9fd9fcSEd Maste 2763d9fd9fcSEd Maste upstream: Add a sshd_config "RefuseConnection" option 2773d9fd9fcSEd Maste 2783d9fd9fcSEd Maste If set, this will terminate the connection at the first authentication 2793d9fd9fcSEd Maste request (this is the earliest we can evaluate sshd_config Match blocks) 2803d9fd9fcSEd Maste 2813d9fd9fcSEd Maste ok markus@ 2823d9fd9fcSEd Maste 2833d9fd9fcSEd Maste OpenBSD-Commit-ID: 43cc2533984074c44d0d2f92eb93f661e7a0b09c 2843d9fd9fcSEd Maste 2853d9fd9fcSEd Mastecommit acad117e66018fe1fa5caf41b36e6dfbd61f76a1 2863d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2873d9fd9fcSEd MasteDate: Sun Sep 15 00:58:01 2024 +0000 2883d9fd9fcSEd Maste 2893d9fd9fcSEd Maste upstream: switch sshd_config Match processing to the argv tokeniser 2903d9fd9fcSEd Maste 2913d9fd9fcSEd Maste too; ok markus@ 2923d9fd9fcSEd Maste 2933d9fd9fcSEd Maste OpenBSD-Commit-ID: b74b5b0385f2e0379670e2b869318a65b0bc3923 2943d9fd9fcSEd Maste 2953d9fd9fcSEd Mastecommit baec3f7f4c60cd5aa1bb9adbeb6dfa4a172502a8 2963d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2973d9fd9fcSEd MasteDate: Sun Sep 15 00:57:36 2024 +0000 2983d9fd9fcSEd Maste 2993d9fd9fcSEd Maste upstream: switch "Match" directive processing over to the argv 3003d9fd9fcSEd Maste 3013d9fd9fcSEd Maste string tokeniser, making it possible to use shell-like quoting in Match 3023d9fd9fcSEd Maste directives, particularly "Match exec". ok markus@ 3033d9fd9fcSEd Maste 3043d9fd9fcSEd Maste OpenBSD-Commit-ID: 0877309650b76f624b2194c35dbacaf065e769a5 3053d9fd9fcSEd Maste 3063d9fd9fcSEd Mastecommit dd424d7c382c2074ab70f1b8ad4f169a10f60ee7 3073d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3083d9fd9fcSEd MasteDate: Sun Sep 15 00:47:01 2024 +0000 3093d9fd9fcSEd Maste 3103d9fd9fcSEd Maste upstream: include pathname in some of the ssh-keygen passphrase 3113d9fd9fcSEd Maste 3123d9fd9fcSEd Maste prompts. Helps the user know what's going on when ssh-keygen is invoked via 3133d9fd9fcSEd Maste other tools. Requested in GHPR503 3143d9fd9fcSEd Maste 3153d9fd9fcSEd Maste OpenBSD-Commit-ID: 613b0bb6cf845b7e787d69a5b314057ceda6a8b6 3163d9fd9fcSEd Maste 3173d9fd9fcSEd Mastecommit 62bbf8f825cc390ecb0523752ddac1435006f206 3183d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3193d9fd9fcSEd MasteDate: Sun Sep 15 00:41:18 2024 +0000 3203d9fd9fcSEd Maste 3213d9fd9fcSEd Maste upstream: Do not apply authorized_keys options when signature 3223d9fd9fcSEd Maste 3233d9fd9fcSEd Maste verification fails. Prevents restrictive key options being incorrectly 3243d9fd9fcSEd Maste applied to subsequent keys in authorized_keys. bz3733, ok markus@ 3253d9fd9fcSEd Maste 3263d9fd9fcSEd Maste OpenBSD-Commit-ID: ba3776d9da4642443c19dbc015a1333622eb5a4e 3273d9fd9fcSEd Maste 3283d9fd9fcSEd Mastecommit 49f325fd47af4e53fcd7aafdbcc280e53f5aa5ce 3293d9fd9fcSEd MasteAuthor: Wu Weixin <wuweixin@gmail.com> 3303d9fd9fcSEd MasteDate: Fri Aug 2 22:16:40 2024 +0800 3313d9fd9fcSEd Maste 3323d9fd9fcSEd Maste Fix without_openssl always being set to 1 3333d9fd9fcSEd Maste 3343d9fd9fcSEd Maste In Fedora systems, %{?rhel} is empty. In RHEL systems, %{?fedora} is 3353d9fd9fcSEd Maste empty. Therefore, the original code always sets without_openssl to 1. 3363d9fd9fcSEd Maste 3373d9fd9fcSEd Mastecommit c21c3a2419bbc1c59cb1a16ea356e703e99a90d9 3383d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3393d9fd9fcSEd MasteDate: Thu Sep 12 00:36:27 2024 +0000 3403d9fd9fcSEd Maste 3413d9fd9fcSEd Maste upstream: Relax absolute path requirement back to what it was prior to 3423d9fd9fcSEd Maste 3433d9fd9fcSEd Maste OpenSSH 9.8, which incorrectly required that sshd was started with an 3443d9fd9fcSEd Maste absolute path in inetd mode. bz3717, patch from Colin Wilson 3453d9fd9fcSEd Maste 3463d9fd9fcSEd Maste OpenBSD-Commit-ID: 25c57f22764897242d942853f8cccc5e991ea058 3473d9fd9fcSEd Maste 3483d9fd9fcSEd Mastecommit 1bc426f51b0a5cfdcfbd205218f0b6839ffe91e9 3493d9fd9fcSEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 3503d9fd9fcSEd MasteDate: Mon Sep 9 14:41:21 2024 +0000 3513d9fd9fcSEd Maste 3523d9fd9fcSEd Maste upstream: document the mlkem768x25519-sha256 key exchange algorithm 3533d9fd9fcSEd Maste 3543d9fd9fcSEd Maste OpenBSD-Commit-ID: fa18dccdd9753dd287e62ecab189b3de45672521 3553d9fd9fcSEd Maste 3563d9fd9fcSEd Mastecommit 0a2db61a5ffc64d2e2961c52964f933879952fc7 3573d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3583d9fd9fcSEd MasteDate: Tue Sep 10 21:11:14 2024 +1000 3593d9fd9fcSEd Maste 3603d9fd9fcSEd Maste Spell omnios test host correctly. 3613d9fd9fcSEd Maste 3623d9fd9fcSEd Mastecommit 059ed698a47c9af541a49cf754fd09f984ac5a21 3633d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3643d9fd9fcSEd MasteDate: Tue Sep 10 18:52:02 2024 +1000 3653d9fd9fcSEd Maste 3663d9fd9fcSEd Maste Add omnios test target. 3673d9fd9fcSEd Maste 3683d9fd9fcSEd Mastecommit f4ff91575a448b19176ceaa8fd6843a25f39d572 3693d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3703d9fd9fcSEd MasteDate: Tue Sep 10 18:45:55 2024 +1000 3713d9fd9fcSEd Maste 3723d9fd9fcSEd Maste Wrap stdint.h in ifdef. 3733d9fd9fcSEd Maste 3743d9fd9fcSEd Mastecommit ff714f001d20a9c843ee1fd9d92a16d40567d264 3753d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3763d9fd9fcSEd MasteDate: Mon Sep 9 19:31:54 2024 +1000 3773d9fd9fcSEd Maste 3783d9fd9fcSEd Maste Also test PAM on dfly64. 3793d9fd9fcSEd Maste 3803d9fd9fcSEd Mastecommit 509b757c052ea969b3a41fc36818b44801caf1cf 3813d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 3823d9fd9fcSEd MasteDate: Mon Sep 9 21:50:14 2024 +1000 3833d9fd9fcSEd Maste 3843d9fd9fcSEd Maste stubs for ML-KEM KEX functions 3853d9fd9fcSEd Maste 3863d9fd9fcSEd Maste used for C89 compilers 3873d9fd9fcSEd Maste 3883d9fd9fcSEd Mastecommit 273581210c99ce7275b8efdefbb9f89e1c22e341 3893d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 3903d9fd9fcSEd MasteDate: Mon Sep 9 17:30:38 2024 +1000 3913d9fd9fcSEd Maste 3923d9fd9fcSEd Maste declare defeat trying to detect C89 compilers 3933d9fd9fcSEd Maste 3943d9fd9fcSEd Maste I can't find a reliable way to detect the features the ML-KEM code 3953d9fd9fcSEd Maste requires in configure. Give up for now and use VLA support (that we 3963d9fd9fcSEd Maste can detect) as a proxy for "old compiler" and turn off ML-KEM if 3973d9fd9fcSEd Maste it isn't supported. 3983d9fd9fcSEd Maste 3993d9fd9fcSEd Mastecommit e8a0f19b56dfa20f98ea9876d7171ec315fb338a 4003d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4013d9fd9fcSEd MasteDate: Mon Sep 9 16:46:40 2024 +1000 4023d9fd9fcSEd Maste 4033d9fd9fcSEd Maste fix previous; check for C99 compound literals 4043d9fd9fcSEd Maste 4053d9fd9fcSEd Maste The previous commit was incorrect (or at least insufficient), the 4063d9fd9fcSEd Maste ML-KEM code is actually using compound literals, so test for them. 4073d9fd9fcSEd Maste 4083d9fd9fcSEd Mastecommit 7c07bec1446978bebe0780ed822c8fedfb377ae8 4093d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4103d9fd9fcSEd MasteDate: Mon Sep 9 16:06:21 2024 +1000 4113d9fd9fcSEd Maste 4123d9fd9fcSEd Maste test for compiler feature needed for ML-KEM 4133d9fd9fcSEd Maste 4143d9fd9fcSEd Maste The ML-KEM implementation we uses need the compiler to support 4153d9fd9fcSEd Maste C99-style named struct initialisers (e.g foo = {.bar = 1}). We 4163d9fd9fcSEd Maste still support (barely) building OpenSSH with older compilers, so 4173d9fd9fcSEd Maste add a configure test for this. 4183d9fd9fcSEd Maste 4193d9fd9fcSEd Mastecommit d469d5f348772058789d35332d1ccb0b109c28ef 4203d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4213d9fd9fcSEd MasteDate: Mon Sep 9 03:13:39 2024 +0000 4223d9fd9fcSEd Maste 4233d9fd9fcSEd Maste upstream: test mlkem768x25519-sha256 4243d9fd9fcSEd Maste 4253d9fd9fcSEd Maste OpenBSD-Regress-ID: 7baf6bc39ae55648db1a2bfdc55a624954847611 4263d9fd9fcSEd Maste 4273d9fd9fcSEd Mastecommit 62fb2b51bb7f6863c3ab697f397b2068da1c993f 4283d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4293d9fd9fcSEd MasteDate: Mon Sep 9 02:39:57 2024 +0000 4303d9fd9fcSEd Maste 4313d9fd9fcSEd Maste upstream: pull post-quantum ML-KEM/x25519 key exchange out from 4323d9fd9fcSEd Maste 4333d9fd9fcSEd Maste compile-time flag now than an IANA codepoint has been assigned for the 4343d9fd9fcSEd Maste algorithm. 4353d9fd9fcSEd Maste 4363d9fd9fcSEd Maste Add mlkem768x25519-sha256 in 2nd KexAlgorithms preference slot. 4373d9fd9fcSEd Maste 4383d9fd9fcSEd Maste ok markus@ 4393d9fd9fcSEd Maste 4403d9fd9fcSEd Maste OpenBSD-Commit-ID: 9f50a0fae7d7ae8b27fcca11f8dc6f979207451a 4413d9fd9fcSEd Maste 4423d9fd9fcSEd Mastecommit a8ad7a2952111c6ce32949a775df94286550af6b 4433d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4443d9fd9fcSEd MasteDate: Fri Sep 6 02:30:44 2024 +0000 4453d9fd9fcSEd Maste 4463d9fd9fcSEd Maste upstream: make parsing user@host consistently look for the last '@' in 4473d9fd9fcSEd Maste 4483d9fd9fcSEd Maste the string rather than the first. This makes it possible to use usernames 4493d9fd9fcSEd Maste that contain '@' characters. 4503d9fd9fcSEd Maste MIME-Version: 1.0 4513d9fd9fcSEd Maste Content-Type: text/plain; charset=UTF-8 4523d9fd9fcSEd Maste Content-Transfer-Encoding: 8bit 4533d9fd9fcSEd Maste 4543d9fd9fcSEd Maste Prompted by Max Zettlmeißl; feedback/ok millert@ 4553d9fd9fcSEd Maste 4563d9fd9fcSEd Maste OpenBSD-Commit-ID: 0b16eec246cda15469ebdcf3b1e2479810e394c5 4573d9fd9fcSEd Maste 4583d9fd9fcSEd Mastecommit 13cc78d016b67a74a67f1c97c7c348084cd9212c 4593d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4603d9fd9fcSEd MasteDate: Wed Sep 4 05:33:34 2024 +0000 4613d9fd9fcSEd Maste 4623d9fd9fcSEd Maste upstream: be more strict in parsing key type names. Only allow 4633d9fd9fcSEd Maste 4643d9fd9fcSEd Maste shortnames (e.g "rsa") in user-interface code and require full SSH protocol 4653d9fd9fcSEd Maste names (e.g. "ssh-rsa") everywhere else. 4663d9fd9fcSEd Maste 4673d9fd9fcSEd Maste Prompted by bz3725; ok markus@ 4683d9fd9fcSEd Maste 4693d9fd9fcSEd Maste OpenBSD-Commit-ID: b3d8de9dac37992eab78adbf84fab2fe0d84b187 4703d9fd9fcSEd Maste 4713d9fd9fcSEd Mastecommit ef8472309a68e319018def6f8ea47aeb40d806f5 4723d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4733d9fd9fcSEd MasteDate: Wed Sep 4 05:11:33 2024 +0000 4743d9fd9fcSEd Maste 4753d9fd9fcSEd Maste upstream: fix RCSID in output 4763d9fd9fcSEd Maste 4773d9fd9fcSEd Maste OpenBSD-Commit-ID: 889ae07f2d2193ddc4351711919134664951dd76 4783d9fd9fcSEd Maste 4793d9fd9fcSEd Mastecommit ba2ef20c75c5268d4d1257adfc2ac11c930d31e1 4803d9fd9fcSEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 4813d9fd9fcSEd MasteDate: Tue Sep 3 06:17:48 2024 +0000 4823d9fd9fcSEd Maste 4833d9fd9fcSEd Maste upstream: envrionment -> environment; 4843d9fd9fcSEd Maste 4853d9fd9fcSEd Maste OpenBSD-Commit-ID: b719f39c20e8c671ec6135c832d6cc67a595af9c 4863d9fd9fcSEd Maste 4873d9fd9fcSEd Mastecommit e66c0c5673a4304a3a9fbf8305c6a19f8653740f 4883d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4893d9fd9fcSEd MasteDate: Wed Sep 4 15:35:29 2024 +1000 4903d9fd9fcSEd Maste 4913d9fd9fcSEd Maste add basic fuzzers for our import of sntrup761 4923d9fd9fcSEd Maste 4933d9fd9fcSEd Mastecommit d19dea6330ecd4eb403fef2423bd7e127f4c9828 4943d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4953d9fd9fcSEd MasteDate: Tue Sep 3 05:58:56 2024 +0000 4963d9fd9fcSEd Maste 4973d9fd9fcSEd Maste upstream: regression test for Include variable expansion 4983d9fd9fcSEd Maste 4993d9fd9fcSEd Maste OpenBSD-Regress-ID: 35477da3ba1abd9ca64bc49080c50a9c1350c6ca 5003d9fd9fcSEd Maste 5013d9fd9fcSEd Mastecommit 8c4d6a628051e318bae2f283e8dc38b896400862 5023d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5033d9fd9fcSEd MasteDate: Tue Sep 3 05:29:55 2024 +0000 5043d9fd9fcSEd Maste 5053d9fd9fcSEd Maste upstream: allow the "Include" directive to expand the same set of 5063d9fd9fcSEd Maste 5073d9fd9fcSEd Maste %-tokens that "Match Exec" and environment variables. 5083d9fd9fcSEd Maste 5093d9fd9fcSEd Maste ok dtucker@ 5103d9fd9fcSEd Maste 5113d9fd9fcSEd Maste OpenBSD-Commit-ID: 12ef521eaa966a9241e684258564f52f1f3c5d37 5123d9fd9fcSEd Maste 5133d9fd9fcSEd Mastecommit 51b82648b6827675fc0cde21175fd1ed8e89aab2 5143d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5153d9fd9fcSEd MasteDate: Mon Sep 2 12:18:35 2024 +0000 5163d9fd9fcSEd Maste 5173d9fd9fcSEd Maste upstream: missing ifdef 5183d9fd9fcSEd Maste 5193d9fd9fcSEd Maste OpenBSD-Commit-ID: 85f09da957dd39fd0abe08fe5ee19393f25c2021 5203d9fd9fcSEd Maste 5213d9fd9fcSEd Mastecommit f68312eb593943127b39ba79a4d7fa438c34c153 5223d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5233d9fd9fcSEd MasteDate: Mon Sep 2 12:13:56 2024 +0000 5243d9fd9fcSEd Maste 5253d9fd9fcSEd Maste upstream: Add experimental support for hybrid post-quantum key exchange 5263d9fd9fcSEd Maste 5273d9fd9fcSEd Maste ML-KEM768 with ECDH/X25519 from the Internet-draft: 5283d9fd9fcSEd Maste https://datatracker.ietf.org/doc/html/draft-kampanakis-curdle-ssh-pq-ke-03 5293d9fd9fcSEd Maste 5303d9fd9fcSEd Maste This is based on previous patches from markus@ but adapted to use the 5313d9fd9fcSEd Maste final FIPS203 standard ML-KEM using a formally-verified implementation 5323d9fd9fcSEd Maste from libcrux. 5333d9fd9fcSEd Maste 5343d9fd9fcSEd Maste Note this key exchange method is still a draft and thus subject to 5353d9fd9fcSEd Maste change. It is therefore disabled by default; set MLKEM=yes to build it. 5363d9fd9fcSEd Maste We're making it available now to make it easy for other SSH 5373d9fd9fcSEd Maste implementations to test against it. 5383d9fd9fcSEd Maste 5393d9fd9fcSEd Maste ok markus@ deraadt@ 5403d9fd9fcSEd Maste 5413d9fd9fcSEd Maste OpenBSD-Commit-ID: 02a8730a570b63fa8acd9913ec66353735dea42c 5423d9fd9fcSEd Maste 5433d9fd9fcSEd Mastecommit 05f2b141cfcc60c7cdedf9450d2b9d390c19eaad 5443d9fd9fcSEd MasteAuthor: Antonio Larrosa <alarrosa@suse.com> 5453d9fd9fcSEd MasteDate: Fri Aug 23 12:21:06 2024 +0200 5463d9fd9fcSEd Maste 5473d9fd9fcSEd Maste Don't skip audit before exitting cleanup_exit 5483d9fd9fcSEd Maste 5493d9fd9fcSEd Maste This fixes an issue where the SSH_CONNECTION_ABANDON event is not 5503d9fd9fcSEd Maste audited because cleanup_exit overrides the regular _exit too soon and 5513d9fd9fcSEd Maste as a result, failed auth attempts are not logged correctly. 5523d9fd9fcSEd Maste 5533d9fd9fcSEd Maste The problem was introduced in 81c1099d22b81ebfd20a334ce986c4f753b0db29 5543d9fd9fcSEd Maste where the code from upstream was merged before the audit_event call when 5553d9fd9fcSEd Maste it should have been merged right before the _exit call in order to honor 5563d9fd9fcSEd Maste the comment that just mentions an override of the exit value. 5573d9fd9fcSEd Maste 5583d9fd9fcSEd Mastecommit 16eaf9d401e70996f89f3f417738a8db421aa959 5593d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5603d9fd9fcSEd MasteDate: Wed Aug 28 12:08:26 2024 +0000 5613d9fd9fcSEd Maste 5623d9fd9fcSEd Maste upstream: fix test: -F is the argument to specify a non-default 5633d9fd9fcSEd Maste 5643d9fd9fcSEd Maste ssh_config, not -f (this is sadly not a new bug) 5653d9fd9fcSEd Maste 5663d9fd9fcSEd Maste OpenBSD-Regress-ID: 45a7bda4cf33f2cea218507d8b6a55cddbcfb322 5673d9fd9fcSEd Maste 5683d9fd9fcSEd Mastecommit 10ccf611ab8ecba9ce6b0548c5ccd8c1220baf92 5693d9fd9fcSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 5703d9fd9fcSEd MasteDate: Fri Aug 23 04:51:00 2024 +0000 5713d9fd9fcSEd Maste 5723d9fd9fcSEd Maste upstream: As defined in the RFC, the SSH protocol has negotiable 5733d9fd9fcSEd Maste 5743d9fd9fcSEd Maste compression support (which is requested as the name "zlib"). Compression 5753d9fd9fcSEd Maste starts very early in the session. Relative early in OpenSSH lifetime, privsep 5763d9fd9fcSEd Maste was added to sshd, and this required a shared-memory hack so the two 5773d9fd9fcSEd Maste processes could see what was going on in the dataflow. This shared-memory 5783d9fd9fcSEd Maste hack was soon recognized as a tremendous complexity risk, because it put libz 5793d9fd9fcSEd Maste (which very much trusts it's memory) in a dangerous place, and a new option 5803d9fd9fcSEd Maste ("zlib@openssh.com") was added begins compression after authentication (aka 5813d9fd9fcSEd Maste delayed-compression). That change also permitted removal of the 5823d9fd9fcSEd Maste shared-memory hack. Despite removal from the server, the old "zlib" support 5833d9fd9fcSEd Maste remained in the client, to allow negotiation with non-OpenSSH daemons which 5843d9fd9fcSEd Maste lack the delayed-compression option. This commit deletes support for the 5853d9fd9fcSEd Maste older "zlib" option in the client. It reduces our featureset in a small way, 5863d9fd9fcSEd Maste and encourages other servers to move to a better design. The SSH protocol is 5873d9fd9fcSEd Maste different enough that compressed-key-material attacks like BEAST are 5883d9fd9fcSEd Maste unlikely, but who wants to take the chance? We encourage other ssh servers 5893d9fd9fcSEd Maste who care about optional compression support to add delayed-zlib support. 5903d9fd9fcSEd Maste (Some already do "zlib@openssh.com") ok djm markus 5913d9fd9fcSEd Maste 5923d9fd9fcSEd Maste OpenBSD-Commit-ID: 6df986f38e4ab389f795a6e39e7c6857a763ba72 5933d9fd9fcSEd Maste 5943d9fd9fcSEd Mastecommit aee54878255d71bf93aa6e91bbd4eb1825c0d1b9 5953d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5963d9fd9fcSEd MasteDate: Thu Aug 22 23:11:30 2024 +0000 5973d9fd9fcSEd Maste 5983d9fd9fcSEd Maste upstream: sntrup761x25519-sha512 now has an IANA codepoint assigned, so 5993d9fd9fcSEd Maste 6003d9fd9fcSEd Maste we can make the algorithm available without the @openssh.com suffix too. ok 6013d9fd9fcSEd Maste markus@ deraadt@ 6023d9fd9fcSEd Maste 6033d9fd9fcSEd Maste OpenBSD-Commit-ID: eeed8fcde688143a737729d3d56d20ab4353770f 6043d9fd9fcSEd Maste 6053d9fd9fcSEd Mastecommit a76a6b85108e3032c8175611ecc5746e7131f876 6063d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 6073d9fd9fcSEd MasteDate: Thu Aug 22 20:36:12 2024 +1000 6083d9fd9fcSEd Maste 6093d9fd9fcSEd Maste Move rekey test into valgrind-2. 6103d9fd9fcSEd Maste 6113d9fd9fcSEd Maste Now that the rekey test has been optimized it's fast enough to not be in 6123d9fd9fcSEd Maste its own valgrind test, so move it into valgrind-2, which is currently 6133d9fd9fcSEd Maste the quickest of the others, bringing all of them to roughly the same 6143d9fd9fcSEd Maste runtime of ~1.1 hours. 6153d9fd9fcSEd Maste 6163d9fd9fcSEd Mastecommit 7e75e3f57c41b9a6e6401e7674d7c2ff5c33975b 6173d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 6183d9fd9fcSEd MasteDate: Thu Aug 22 10:21:02 2024 +0000 6193d9fd9fcSEd Maste 6203d9fd9fcSEd Maste upstream: Use aes128-ctr for MAC tests since default has implicit MAC. 6213d9fd9fcSEd Maste 6223d9fd9fcSEd Maste Also verify that the Cipher or MAC we intended to use is actually the one 6233d9fd9fcSEd Maste selected during the test. 6243d9fd9fcSEd Maste 6253d9fd9fcSEd Maste OpenBSD-Regress-ID: ff43fed30552afe23d1364526fe8cf88cbfafe1d 6263d9fd9fcSEd Maste 6273d9fd9fcSEd Mastecommit ebc890b8b4ba08c84cd1066b7b94b2b11f6c4cb4 6283d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 6293d9fd9fcSEd MasteDate: Thu Aug 22 09:45:49 2024 +1000 6303d9fd9fcSEd Maste 6313d9fd9fcSEd Maste fix incorrect default for PasswordAuthentication 6323d9fd9fcSEd Maste 6333d9fd9fcSEd Maste merge botch spotted by gsgleason 6343d9fd9fcSEd Maste 6353d9fd9fcSEd Mastecommit 15ace435ea1c2fab2a1cc7d9c3157fe20c776b80 6363d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 6373d9fd9fcSEd MasteDate: Wed Aug 21 10:33:27 2024 +0000 6383d9fd9fcSEd Maste 6393d9fd9fcSEd Maste upstream: Some awks won't match on the \r so delete it instead. Fixes 6403d9fd9fcSEd Maste 6413d9fd9fcSEd Maste regress in portable on, eg Solaris. 6423d9fd9fcSEd Maste 6433d9fd9fcSEd Maste OpenBSD-Regress-ID: 44a96d6d2f8341d89b7d5fff777502b92ac9e9ba 6443d9fd9fcSEd Maste 6453d9fd9fcSEd Mastecommit 51c96b6ed627779a04493a8fe25747996a37f3c2 6463d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 6473d9fd9fcSEd MasteDate: Wed Aug 21 07:06:27 2024 +0000 6483d9fd9fcSEd Maste 6493d9fd9fcSEd Maste upstream: Import regenerated moduli. 6503d9fd9fcSEd Maste 6513d9fd9fcSEd Maste OpenBSD-Commit-ID: 5db7049ad5558dee5b2079d3422e8ddab187c1cc 6523d9fd9fcSEd Maste 6533d9fd9fcSEd Mastecommit 25c52f37a82c4da48ec537de37d7c168982b8d6d 6543d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 6553d9fd9fcSEd MasteDate: Wed Aug 21 06:59:08 2024 +0000 6563d9fd9fcSEd Maste 6573d9fd9fcSEd Maste upstream: Use curve25519-sha256 kex where possible. 6583d9fd9fcSEd Maste 6593d9fd9fcSEd Maste Except where we're explicitly testing a different kex, use 6603d9fd9fcSEd Maste curve25519-sha256 since it's faster than the default and supported even 6613d9fd9fcSEd Maste when configured without OpenSSL. Add a check to ensure that the kex we 6623d9fd9fcSEd Maste intended to test is the one we actually tested. Speeds test up by ~5%. 6633d9fd9fcSEd Maste 6643d9fd9fcSEd Maste OpenBSD-Regress-ID: 3b27fcc2ae953cb08fd82a0d3155c498b226d6e0 6653d9fd9fcSEd Maste 6663d9fd9fcSEd Mastecommit 3eb62b7ba49483c309b483eb9002a679014f3887 6673d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 6683d9fd9fcSEd MasteDate: Tue Aug 20 12:36:59 2024 +0000 6693d9fd9fcSEd Maste 6703d9fd9fcSEd Maste upstream: Send only as much data as needed to trigger rekeying. Speeds 6713d9fd9fcSEd Maste 6723d9fd9fcSEd Maste up tests by about 10% in the common case, hopefully more when instrumented 6733d9fd9fcSEd Maste with something like valgrind. 6743d9fd9fcSEd Maste 6753d9fd9fcSEd Maste OpenBSD-Regress-ID: 7bf9292b4803357efcf0baf7cfbdc8521f212da1 6763d9fd9fcSEd Maste 6773d9fd9fcSEd Mastecommit cbd3f034bbf7853618fac99d7d868a2250154ea7 6783d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 6793d9fd9fcSEd MasteDate: Wed Aug 21 09:18:29 2024 +1000 6803d9fd9fcSEd Maste 6813d9fd9fcSEd Maste simplify sshkey_prekey_alloc(); always use mmap 6823d9fd9fcSEd Maste 6833d9fd9fcSEd Mastecommit 4442bbc2fc661277a6dabfedb756a7e15ee8b8b8 6843d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 6853d9fd9fcSEd MasteDate: Tue Aug 20 09:15:49 2024 +0000 6863d9fd9fcSEd Maste 6873d9fd9fcSEd Maste upstream: Merge AEAD test into main test loop. 6883d9fd9fcSEd Maste 6893d9fd9fcSEd Maste Removes 3 duplicate tests and speeds overall test up by about 1%. 6903d9fd9fcSEd Maste 6913d9fd9fcSEd Maste OpenBSD-Regress-ID: 5e5c9ff3f7588091ed369e34ac28520490ad2619 6923d9fd9fcSEd Maste 6933d9fd9fcSEd Mastecommit 829976a63fd1efae3a4c3e7c16fded59d92edb67 6943d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 6953d9fd9fcSEd MasteDate: Tue Aug 20 09:02:45 2024 +0000 6963d9fd9fcSEd Maste 6973d9fd9fcSEd Maste upstream: Set a default RekeyLimit of 256k. 6983d9fd9fcSEd Maste 6993d9fd9fcSEd Maste Used unless overridden by a command-line flag, which simplifies some of 7003d9fd9fcSEd Maste the ssh command lines. 7013d9fd9fcSEd Maste 7023d9fd9fcSEd Maste OpenBSD-Regress-ID: e7cffa57027088e10336e412b34113969f88cb87 7033d9fd9fcSEd Maste 7043d9fd9fcSEd Mastecommit 57d02c9ea36aebad4e7146d46e041b6b2e582f7f 7053d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 7063d9fd9fcSEd MasteDate: Tue Aug 20 07:52:43 2024 +0000 7073d9fd9fcSEd Maste 7083d9fd9fcSEd Maste upstream: Add Compression=no to default ssh_config. 7093d9fd9fcSEd Maste 7103d9fd9fcSEd Maste All of the rekey tests use it (otherwise the encrypted byte counts would 7113d9fd9fcSEd Maste not match) so this lets us simplify the command lines. 7123d9fd9fcSEd Maste 7133d9fd9fcSEd Maste OpenBSD-Regress-ID: dab7ce10f4cf6c68827eb8658141272aab3ea262 7143d9fd9fcSEd Maste 7153d9fd9fcSEd Mastecommit 7254eb26f7c0772c4b47c3b32f6d1b15855cdd8c 7163d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 7173d9fd9fcSEd MasteDate: Tue Aug 20 07:41:35 2024 +0000 7183d9fd9fcSEd Maste 7193d9fd9fcSEd Maste upstream: Remove duplicate curve25519-sha256 kex. 7203d9fd9fcSEd Maste 7213d9fd9fcSEd Maste curve25519-sha256@libssh.org is the pre-standardization name for the same 7223d9fd9fcSEd Maste thing, so remove it as a duplicate. Speeds up test by a tiny amount. 7233d9fd9fcSEd Maste 7243d9fd9fcSEd Maste OpenBSD-Regress-ID: 5a5ee5fa1595a6e140b1cc16040bedf5996a5715 7253d9fd9fcSEd Maste 7263d9fd9fcSEd Mastecommit 749896b874928c2785256cae4d75161dc3bfcc7d 7273d9fd9fcSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 7283d9fd9fcSEd MasteDate: Tue Aug 20 07:27:25 2024 +0000 7293d9fd9fcSEd Maste 7303d9fd9fcSEd Maste upstream: Unnest rekey param parsing test and use ssh not sshd. 7313d9fd9fcSEd Maste 7323d9fd9fcSEd Maste ssh uses the same parsing code, now has "-G" to dump its config and is 7333d9fd9fcSEd Maste slightly faster to start up. This speeds up the test slightly (~5%) in the 7343d9fd9fcSEd Maste common case but should help more during instrumented tests, eg under 7353d9fd9fcSEd Maste valgrind, where startup costs are magnified. 7363d9fd9fcSEd Maste 7373d9fd9fcSEd Maste OpenBSD-Regress-ID: 07c3acaf4c728e641033071f4441afc88141b0d0 7383d9fd9fcSEd Maste 7393d9fd9fcSEd Mastecommit 2b1762115481ff2b7a60fd4db2ae69b725437462 7403d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 7413d9fd9fcSEd MasteDate: Tue Aug 20 11:10:04 2024 +0000 7423d9fd9fcSEd Maste 7433d9fd9fcSEd Maste upstream: actually use the length parameter that was passed in rather 7443d9fd9fcSEd Maste 7453d9fd9fcSEd Maste than a constant (this makes no difference in practice because the length is 7463d9fd9fcSEd Maste always the same); reported by martin AT nmkd.net 7473d9fd9fcSEd Maste 7483d9fd9fcSEd Maste OpenBSD-Commit-ID: 4aecce232c2fe9b16e9217ff6bcb3c848d853e7e 7493d9fd9fcSEd Maste 7503d9fd9fcSEd Mastecommit d922762ca16a7381131b242f49d7376c41fabcb5 7513d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 7523d9fd9fcSEd MasteDate: Tue Aug 20 13:55:30 2024 +1000 7533d9fd9fcSEd Maste 7543d9fd9fcSEd Maste private key coredump protection for Linux/FreeBSD 7553d9fd9fcSEd Maste 7563d9fd9fcSEd Maste platforms not supporting coredump exclusion using mmap/madvise flags 7573d9fd9fcSEd Maste fall back to plain old malloc(3). 7583d9fd9fcSEd Maste 7593d9fd9fcSEd Mastecommit cc048ca536d6bed6f2285b07040b0d57cd559ba5 7603d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 7613d9fd9fcSEd MasteDate: Tue Aug 20 03:48:30 2024 +0000 7623d9fd9fcSEd Maste 7633d9fd9fcSEd Maste upstream: place shielded keys (i.e. keys at rest in RAM) into memory 7643d9fd9fcSEd Maste 7653d9fd9fcSEd Maste allocated using mmap(3) with MAP_CONCEAL set. This prevents exposure of the 7663d9fd9fcSEd Maste key material in coredumps, etc (this is in addition to other measures we take 7673d9fd9fcSEd Maste in this area). 7683d9fd9fcSEd Maste 7693d9fd9fcSEd Maste ok deraadt@ 7703d9fd9fcSEd Maste 7713d9fd9fcSEd Maste OpenBSD-Commit-ID: cbbae59f337a00c9858d6358bc65f74e62261369 7723d9fd9fcSEd Maste 7733d9fd9fcSEd Mastecommit a0b35c791cad1f85481b23ba46373060292e1c80 7743d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 7753d9fd9fcSEd MasteDate: Sat Aug 17 08:35:04 2024 +0000 7763d9fd9fcSEd Maste 7773d9fd9fcSEd Maste upstream: mention that ed25519 is the default key type generated and 7783d9fd9fcSEd Maste 7793d9fd9fcSEd Maste clarify that rsa-sha2-512 is the default signature scheme when RSA is in use. 7803d9fd9fcSEd Maste Based on GHPR505 from SebastianRzk 7813d9fd9fcSEd Maste 7823d9fd9fcSEd Maste OpenBSD-Commit-ID: 1d90df71636a04601685d2a10a8233bcc8d4f4c5 7833d9fd9fcSEd Maste 7843d9fd9fcSEd Mastecommit 127a50f2c80572ed1a021feb11ecf941e92cbbef 7853d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 7863d9fd9fcSEd MasteDate: Sat Aug 17 08:23:04 2024 +0000 7873d9fd9fcSEd Maste 7883d9fd9fcSEd Maste upstream: fix minor memory leak in Subsystem option parsing; from 7893d9fd9fcSEd Maste 7903d9fd9fcSEd Maste Antonio Larrosa via GHPR515 7913d9fd9fcSEd Maste 7923d9fd9fcSEd Maste OpenBSD-Commit-ID: fff3bbefd1b2c45c98cbe45c6b857b15d8a2d364 7933d9fd9fcSEd Maste 7943d9fd9fcSEd Mastecommit 171427261d2079941eb1041079dbae875da37cbc 7953d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 7963d9fd9fcSEd MasteDate: Sat Aug 17 08:09:50 2024 +0000 7973d9fd9fcSEd Maste 7983d9fd9fcSEd Maste upstream: fix swapping of source and destination addresses in some sshd 7993d9fd9fcSEd Maste 8003d9fd9fcSEd Maste log messages 8013d9fd9fcSEd Maste 8023d9fd9fcSEd Maste OpenBSD-Commit-ID: 24d4cbb86325275df1f037545aa3b91456e52d25 8033d9fd9fcSEd Maste 8043d9fd9fcSEd Mastecommit 2a50a8f1fa57857a5e124a2280bcf61cc63c77f7 8053d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 8063d9fd9fcSEd MasteDate: Sat Aug 17 11:10:19 2024 +1000 8073d9fd9fcSEd Maste 8083d9fd9fcSEd Maste Add compat functions for EVP_Digest{Sign,Verify}. 8093d9fd9fcSEd Maste 8103d9fd9fcSEd Maste This should make LibreSSL 3.1.x through 3.3.x work again. Code from 8113d9fd9fcSEd Maste tb@, ok djm@. Restore the test configs covering those. 8123d9fd9fcSEd Maste 8133d9fd9fcSEd Mastecommit 1c3a7145260e03037cc18715b883880836fd122d 8143d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8153d9fd9fcSEd MasteDate: Thu Aug 8 13:03:51 2024 +0200 8163d9fd9fcSEd Maste 8173d9fd9fcSEd Maste make sure that usage & man page match 8183d9fd9fcSEd Maste 8193d9fd9fcSEd Maste SSH-Copy-ID-Upstream: da5b1abe55b72a16e0430e7598e1573da01779c0 8203d9fd9fcSEd Maste 8213d9fd9fcSEd Mastecommit cd0d681645b9adcf2467e7838bfd9d5142de4c4e 8223d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8233d9fd9fcSEd MasteDate: Thu Aug 8 13:01:47 2024 +0200 8243d9fd9fcSEd Maste 8253d9fd9fcSEd Maste update copyright notices 8263d9fd9fcSEd Maste 8273d9fd9fcSEd Maste Bump the year to 2024, but also reflect the fact that hands.com Ltd. has 8283d9fd9fcSEd Maste been wound up in the UK, and its assets (including this copyright) have 8293d9fd9fcSEd Maste now reverted to its owner, Philip Hands. 8303d9fd9fcSEd Maste 8313d9fd9fcSEd Maste SSH-Copy-ID-Upstream: 0e4c4d072747a6568b11a790c29dd1b4ce663d7f 8323d9fd9fcSEd Maste 8333d9fd9fcSEd Mastecommit 7fc9ccdce18841ebd0a97e31e43258512ab32a32 8343d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8353d9fd9fcSEd MasteDate: Sun Aug 4 20:45:00 2024 +0200 8363d9fd9fcSEd Maste 8373d9fd9fcSEd Maste restore optionality of -i's argument 8383d9fd9fcSEd Maste 8393d9fd9fcSEd Maste SSH-Copy-ID-Upstream: f70e3abb510e4eeb040b47894e41828246c1b720 8403d9fd9fcSEd Maste 8413d9fd9fcSEd Mastecommit c37aa7012b1a3c2c322fd19e71310aadc90fc674 8423d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8433d9fd9fcSEd MasteDate: Fri Aug 2 15:52:07 2024 +0200 8443d9fd9fcSEd Maste 8453d9fd9fcSEd Maste avoid exploring .ssh/id*.pub subdirectories 8463d9fd9fcSEd Maste 8473d9fd9fcSEd Maste SSH-Copy-ID-Upstream: 0b9e08b7707ad16de3c8e6a0410d9f42fbd56997 8483d9fd9fcSEd Maste 8493d9fd9fcSEd Mastecommit 777dce9e2e0d12f7e81e162f77749f30899869fe 8503d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8513d9fd9fcSEd MasteDate: Fri Aug 2 10:07:11 2024 +0200 8523d9fd9fcSEd Maste 8533d9fd9fcSEd Maste ensure that we're always told the source of keys 8543d9fd9fcSEd Maste 8553d9fd9fcSEd Maste SSH-Copy-ID-Upstream: 1bee96f4793e8ec3fab9f9361204ae58f5cc7cae 8563d9fd9fcSEd Maste 8573d9fd9fcSEd Mastecommit fb94fd2339848e40cad6c9bb42b822244cc1a7bc 8583d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8593d9fd9fcSEd MasteDate: Wed Jul 31 23:19:51 2024 +0200 8603d9fd9fcSEd Maste 8613d9fd9fcSEd Maste add $HOME to ERROR if one cannot write to ~/.ssh 8623d9fd9fcSEd Maste 8633d9fd9fcSEd Maste SSH-Copy-ID-Upstream: ebef3e9c06e0447bff06e9d84b33023cf592e0ba 8643d9fd9fcSEd Maste 8653d9fd9fcSEd Mastecommit eb5aafa1ffaeee75799141ec5ded406a65ec7d18 8663d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8673d9fd9fcSEd MasteDate: Wed Jul 31 23:19:03 2024 +0200 8683d9fd9fcSEd Maste 8693d9fd9fcSEd Maste assert that SCRATCH_DIR is a writable directory 8703d9fd9fcSEd Maste 8713d9fd9fcSEd Maste SSH-Copy-ID-Upstream: ecb2b9d10883b9a16df56c83896c9bb47a80cde2 8723d9fd9fcSEd Maste 8733d9fd9fcSEd Mastecommit abcc460a2af46f0d812f8433d97a8eae1d80724c 8743d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8753d9fd9fcSEd MasteDate: Wed Jul 31 23:17:54 2024 +0200 8763d9fd9fcSEd Maste 8773d9fd9fcSEd Maste quote to avoid potential for word splitting 8783d9fd9fcSEd Maste 8793d9fd9fcSEd Maste SSH-Copy-ID-Upstream: f379adbe06ac2ef1daf0f130752234c7f8b97e3c 8803d9fd9fcSEd Maste 8813d9fd9fcSEd Mastecommit b3f91411fd1473605f74c40c1a91a024c7171e27 8823d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8833d9fd9fcSEd MasteDate: Wed Jul 31 23:15:11 2024 +0200 8843d9fd9fcSEd Maste 8853d9fd9fcSEd Maste ensure ERROR output goes to STDERR 8863d9fd9fcSEd Maste 8873d9fd9fcSEd Maste SSH-Copy-ID-Upstream: ac394b05eead3b91feb7c2ae4129a3e9b892f1e2 8883d9fd9fcSEd Maste 8893d9fd9fcSEd Mastecommit 674b8f30f0dbacd787eb1e4e7e1ece34b5543d8f 8903d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8913d9fd9fcSEd MasteDate: Thu Aug 1 14:03:06 2024 +0200 8923d9fd9fcSEd Maste 8933d9fd9fcSEd Maste avoid extra space when no arg given to -i option 8943d9fd9fcSEd Maste 8953d9fd9fcSEd Maste SSH-Copy-ID-Upstream: feca9e67e6e37c5653445d1c733569d7abb1770e 8963d9fd9fcSEd Maste 8973d9fd9fcSEd Mastecommit 0efa0e1c41427c0c6ba839a18c72c1afcd7b7cc0 8983d9fd9fcSEd MasteAuthor: Philip Hands <phil@hands.com> 8993d9fd9fcSEd MasteDate: Wed Jul 31 23:28:36 2024 +0200 9003d9fd9fcSEd Maste 9013d9fd9fcSEd Maste put the -i before -[pP] (matching man pages) 9023d9fd9fcSEd Maste 9033d9fd9fcSEd Maste The man pages (ssh, sftp & ssh-copy-id) all list -i before the port 9043d9fd9fcSEd Maste setting, so make the output match that order, which also seems more 9053d9fd9fcSEd Maste natural with the port being next to the server. 9063d9fd9fcSEd Maste 9073d9fd9fcSEd Maste SSH-Copy-ID-Upstream: 34d5d614172c78f9a42249466c4b81975b8883a1 9083d9fd9fcSEd Maste 9093d9fd9fcSEd Mastecommit 87831345e9745f2d13bd7a4a7972809f6788f331 9103d9fd9fcSEd MasteAuthor: Shreyas Mahangade <smahanga@redhat.com> 9113d9fd9fcSEd MasteDate: Mon Jul 29 15:26:05 2024 +0000 9123d9fd9fcSEd Maste 9133d9fd9fcSEd Maste Minor space issue fixed 9143d9fd9fcSEd Maste 9153d9fd9fcSEd Maste SSH-Copy-ID-Upstream: 335e44d7be78b03962a54c3a5c99a2ff45294a54 9163d9fd9fcSEd Maste 9173d9fd9fcSEd Mastecommit 2f3010f4736b4b3f5c10a4be97a24e90ff04c5e7 9183d9fd9fcSEd MasteAuthor: Shreyas Mahangade <smahanga@redhat.com> 9193d9fd9fcSEd MasteDate: Mon Jul 29 16:55:28 2024 +0530 9203d9fd9fcSEd Maste 9213d9fd9fcSEd Maste Show identity file in 'ssh' command 9223d9fd9fcSEd Maste 9233d9fd9fcSEd Maste - Previously no identity file is shown in "ssh" command output on the line "Now try logging into the..." 9243d9fd9fcSEd Maste - This commit makes sure whenever "ssh-copy-id" with "-i" is invoked, it also reflects in "ssh" command 9253d9fd9fcSEd Maste 9263d9fd9fcSEd Maste SSH-Copy-ID-Upstream: 58e022ec26cb2315eb3be581d01e0ba787082428 9273d9fd9fcSEd Maste 9283d9fd9fcSEd Mastecommit a13856374b894397a7682b32257ed0bf67cfede9 9293d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 9303d9fd9fcSEd MasteDate: Fri Aug 16 08:30:20 2024 +1000 9313d9fd9fcSEd Maste 9323d9fd9fcSEd Maste more OPENSSL_HAS_ECC 9333d9fd9fcSEd Maste 9343d9fd9fcSEd Mastecommit 4da2a1a7f648979bea6eaf3b17f5f250faed4afc 9353d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 9363d9fd9fcSEd MasteDate: Thu Aug 15 23:35:54 2024 +1000 9373d9fd9fcSEd Maste 9383d9fd9fcSEd Maste fix merge botch that broke !OPENSSL_HAS_ECC 9393d9fd9fcSEd Maste 9403d9fd9fcSEd Mastecommit 2c53d2f32b8e3992b61682c909ae5bc5122b6e5d 9413d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 9423d9fd9fcSEd MasteDate: Thu Aug 15 15:09:45 2024 +1000 9433d9fd9fcSEd Maste 9443d9fd9fcSEd Maste missed OPENSSL_HAS_ECC case 9453d9fd9fcSEd Maste 9463d9fd9fcSEd Mastecommit 342dd7a219f39119b8b686b5aaa99c8e15ede368 9473d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 9483d9fd9fcSEd MasteDate: Thu Aug 15 15:06:55 2024 +1000 9493d9fd9fcSEd Maste 9503d9fd9fcSEd Maste retire testing aginst older LibreSSL versions 9513d9fd9fcSEd Maste 9523d9fd9fcSEd Maste libressl prior to 3.4.x lack support for the EVP_DigestSign and 9533d9fd9fcSEd Maste EVP_DigestVerify APIs that we need now that sshkey is converted 9543d9fd9fcSEd Maste to EVP_PKEY. 9553d9fd9fcSEd Maste 9563d9fd9fcSEd Maste If someone makes a good case for why we should support these versions 9573d9fd9fcSEd Maste then we could bring back support with wrappers. 9583d9fd9fcSEd Maste 9593d9fd9fcSEd Mastecommit a7c6ea8eebe0f179141ec5dbf0c9e5354417930f 9603d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 9613d9fd9fcSEd MasteDate: Thu Aug 15 12:44:17 2024 +1000 9623d9fd9fcSEd Maste 9633d9fd9fcSEd Maste sync TEST_MALLOC_OPTIONS for OpenBSD 9643d9fd9fcSEd Maste 9653d9fd9fcSEd Mastecommit 60c2cf22e8f64f35d8b1175e4671257313f2e4d3 9663d9fd9fcSEd MasteAuthor: Damien Miller <djm@mindrot.org> 9673d9fd9fcSEd MasteDate: Thu Aug 15 12:43:47 2024 +1000 9683d9fd9fcSEd Maste 9693d9fd9fcSEd Maste remove gratuitious difference from OpenBSD 9703d9fd9fcSEd Maste 9713d9fd9fcSEd Mastecommit 339c4fc60a6250429d41fa8713f783d82aad4551 9723d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 9733d9fd9fcSEd MasteDate: Thu Aug 15 00:52:23 2024 +0000 9743d9fd9fcSEd Maste 9753d9fd9fcSEd Maste upstream: adapt to EVP_PKEY conversion 9763d9fd9fcSEd Maste 9773d9fd9fcSEd Maste OpenBSD-Regress-ID: 0e2d4efb0ed0e392e23cd8fda183fe56531ac446 9783d9fd9fcSEd Maste 9793d9fd9fcSEd Mastecommit 63a94f99b9d7c8a48182a40192e45879d1ba8791 9803d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 9813d9fd9fcSEd MasteDate: Fri Jul 19 04:33:36 2024 +0000 9823d9fd9fcSEd Maste 9833d9fd9fcSEd Maste upstream: test transfers in mux proxy mode too 9843d9fd9fcSEd Maste 9853d9fd9fcSEd Maste OpenBSD-Regress-ID: 2edfc980628cfef3550649cab8d69fa23b5cd6c4 9863d9fd9fcSEd Maste 9873d9fd9fcSEd Mastecommit 7bdfc20516e288b58c8c847958059c7b141eeff9 9883d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 9893d9fd9fcSEd MasteDate: Thu Aug 15 00:51:51 2024 +0000 9903d9fd9fcSEd Maste 9913d9fd9fcSEd Maste upstream: Convert RSA and ECDSA key to the libcrypto EVP_PKEY API. 9923d9fd9fcSEd Maste 9933d9fd9fcSEd Maste DSA remains unconverted as it will be removed within six months. 9943d9fd9fcSEd Maste 9953d9fd9fcSEd Maste Based on patches originally from Dmitry Belyavskiy, but significantly 9963d9fd9fcSEd Maste reworked based on feedback from Bob Beck, Joel Sing and especially 9973d9fd9fcSEd Maste Theo Buehler (apologies to anyone I've missed). 9983d9fd9fcSEd Maste 9993d9fd9fcSEd Maste ok tb@ 10003d9fd9fcSEd Maste 10013d9fd9fcSEd Maste OpenBSD-Commit-ID: d098744e89f1dc7e5952a6817bef234eced648b5 10023d9fd9fcSEd Maste 10033d9fd9fcSEd Mastecommit 0af06e2c5b898992a18c74333e75a0136506acc6 10043d9fd9fcSEd MasteAuthor: tobias@openbsd.org <tobias@openbsd.org> 10053d9fd9fcSEd MasteDate: Wed Aug 14 15:42:18 2024 +0000 10063d9fd9fcSEd Maste 10073d9fd9fcSEd Maste upstream: Reorder calloc arguments 10083d9fd9fcSEd Maste 10093d9fd9fcSEd Maste The first argument should be the amount, the second argument should be the 10103d9fd9fcSEd Maste element size. Fixing this also silences some gcc compiler warnings for 10113d9fd9fcSEd Maste portable. 10123d9fd9fcSEd Maste 10133d9fd9fcSEd Maste Spotted with Benny Baumann (BenBE at geshi dot org). 10143d9fd9fcSEd Maste 10153d9fd9fcSEd Maste ok djm@ 10163d9fd9fcSEd Maste 10173d9fd9fcSEd Maste OpenBSD-Commit-ID: 711ad6f7bd7fb48bf52208f2cf9f108cddb6d41a 10183d9fd9fcSEd Maste 10193d9fd9fcSEd Mastecommit 56ce0aa3c6cf28d9fcbce3207457abeac91b5050 10203d9fd9fcSEd MasteAuthor: tobias@openbsd.org <tobias@openbsd.org> 10213d9fd9fcSEd MasteDate: Wed Aug 14 15:40:30 2024 +0000 10223d9fd9fcSEd Maste 10233d9fd9fcSEd Maste upstream: Extend sshbuf validation 10243d9fd9fcSEd Maste 10253d9fd9fcSEd Maste Multiple sshbuf structs can be linked through a parent/child relationship. 10263d9fd9fcSEd Maste Make sure that a single sshbuf cannot be its own parent. If this would ever 10273d9fd9fcSEd Maste happen, it would result in reference counting issues. 10283d9fd9fcSEd Maste 10293d9fd9fcSEd Maste This is a cheap way of testing this with very little overhead. It does not 10303d9fd9fcSEd Maste detect A->B->A linkages though for performance reason and the fact that it 10313d9fd9fcSEd Maste takes a programming error for this to occur anyway. 10323d9fd9fcSEd Maste 10333d9fd9fcSEd Maste Authored with Benny Baumann (BenBE at geshi dot org). 10343d9fd9fcSEd Maste 10353d9fd9fcSEd Maste ok djm@ 10363d9fd9fcSEd Maste 10373d9fd9fcSEd Maste OpenBSD-Commit-ID: fb3fa9ee2cad3c7e842ebadfd7f5db220c4aaf16 10383d9fd9fcSEd Maste 10393d9fd9fcSEd Mastecommit fc48ddf6998188517af42dce807e2088b6a0c0be 10403d9fd9fcSEd MasteAuthor: tobias@openbsd.org <tobias@openbsd.org> 10413d9fd9fcSEd MasteDate: Wed Aug 14 15:37:11 2024 +0000 10423d9fd9fcSEd Maste 10433d9fd9fcSEd Maste upstream: Use freezero for better readability 10443d9fd9fcSEd Maste 10453d9fd9fcSEd Maste It has the same meaning as the current pair of calling explicit_bzero 10463d9fd9fcSEd Maste and free. Spotted with Benny Baumann (BenBE at geshi dot org). 10473d9fd9fcSEd Maste 10483d9fd9fcSEd Maste ok djm@ 10493d9fd9fcSEd Maste 10503d9fd9fcSEd Maste OpenBSD-Commit-ID: 939fbe9ccf52d0d48c5fa53694d6f3bb9927970c 10513d9fd9fcSEd Maste 10523d9fd9fcSEd Mastecommit 1ff6907ec26dac6ac59fe9fe232899a63b4c14d8 10533d9fd9fcSEd MasteAuthor: tobias@openbsd.org <tobias@openbsd.org> 10543d9fd9fcSEd MasteDate: Wed Aug 14 15:35:23 2024 +0000 10553d9fd9fcSEd Maste 10563d9fd9fcSEd Maste upstream: Fix typo in comment 10573d9fd9fcSEd Maste 10583d9fd9fcSEd Maste Spotted with Benny Baumann (BenBE at geshi dot org). 10593d9fd9fcSEd Maste 10603d9fd9fcSEd Maste ok djm@ 10613d9fd9fcSEd Maste 10623d9fd9fcSEd Maste OpenBSD-Commit-ID: 829160ac8ef3ad3409695ce3a3ade835061cae57 10633d9fd9fcSEd Maste 10643d9fd9fcSEd Mastecommit 487faaed8f3bb9ffb19e8f807a3da72895b16421 10653d9fd9fcSEd MasteAuthor: dlg@openbsd.org <dlg@openbsd.org> 10663d9fd9fcSEd MasteDate: Wed Jul 31 12:00:18 2024 +0000 10673d9fd9fcSEd Maste 10683d9fd9fcSEd Maste upstream: add a random amount of time (up to 4 seconds) to the 10693d9fd9fcSEd Maste 10703d9fd9fcSEd Maste grace login time. 10713d9fd9fcSEd Maste 10723d9fd9fcSEd Maste ok deraadt@ djm@ 10733d9fd9fcSEd Maste 10743d9fd9fcSEd Maste OpenBSD-Commit-ID: abd3c57aaa5861517529b322df79b6be35ee67f4 10753d9fd9fcSEd Maste 10763d9fd9fcSEd Mastecommit 2865f5b7520bed3e74fbbb5f8d7a44193d7a4314 10773d9fd9fcSEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 10783d9fd9fcSEd MasteDate: Fri Jul 26 15:24:49 2024 +0000 10793d9fd9fcSEd Maste 10803d9fd9fcSEd Maste upstream: document the reduced logingrace penalty 10813d9fd9fcSEd Maste 10823d9fd9fcSEd Maste OpenBSD-Commit-ID: 9b63e0e3599d524ddc10edc4f978081382c3548b 10833d9fd9fcSEd Maste 10843d9fd9fcSEd Mastecommit 1ec0a64c5dc57b8a2053a93b5ef0d02ff8598e5c 10853d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 10863d9fd9fcSEd MasteDate: Sun Jul 28 21:26:51 2024 +1000 10873d9fd9fcSEd Maste 10883d9fd9fcSEd Maste Explicitly install libssl-devel cygwin. 10893d9fd9fcSEd Maste 10903d9fd9fcSEd Maste Should fix CI tests for cygwin default config. 10913d9fd9fcSEd Maste 10923d9fd9fcSEd Mastecommit 0bf6e5bb750b66b25c20a1c5a471f91850de3748 10933d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 10943d9fd9fcSEd MasteDate: Thu Jul 25 23:44:01 2024 +0000 10953d9fd9fcSEd Maste 10963d9fd9fcSEd Maste upstream: reduce logingrace penalty. 10973d9fd9fcSEd Maste 10983d9fd9fcSEd Maste A single forgotton login that times out should be below the penalty 10993d9fd9fcSEd Maste threshold. 11003d9fd9fcSEd Maste 11013d9fd9fcSEd Maste ok deraadt/claudio 11023d9fd9fcSEd Maste 11033d9fd9fcSEd Maste OpenBSD-Commit-ID: cee1f7d17597c97bff8e5092af5d136fdb08f81d 11043d9fd9fcSEd Maste 11053d9fd9fcSEd Mastecommit 29fb6f6d46b67770084b4f12bcf8a01bd535041b 11063d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 11073d9fd9fcSEd MasteDate: Thu Jul 25 22:40:08 2024 +0000 11083d9fd9fcSEd Maste 11093d9fd9fcSEd Maste upstream: Fix proxy multiplexing (-O proxy) bug 11103d9fd9fcSEd Maste 11113d9fd9fcSEd Maste If a mux started with ControlPersist then later has a forwarding added using 11123d9fd9fcSEd Maste mux proxy connection and the forwarding was used, then when the mux proxy 11133d9fd9fcSEd Maste session terminates, the mux master process will send a channel close to the 11143d9fd9fcSEd Maste server with a bad channel ID and crash the connection. 11153d9fd9fcSEd Maste 11163d9fd9fcSEd Maste This was caused by my stupidly reusing c->remote_id for mux channel 11173d9fd9fcSEd Maste associations when I should have just added another member to struct channel. 11183d9fd9fcSEd Maste 11193d9fd9fcSEd Maste ok markus@ 11203d9fd9fcSEd Maste 11213d9fd9fcSEd Maste OpenBSD-Commit-ID: c9f474e0124e3fe456c5e43749b97d75e65b82b2 11223d9fd9fcSEd Maste 11233d9fd9fcSEd Mastecommit 53d1d307438517805989c7d5616d752739a97e03 11243d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 11253d9fd9fcSEd MasteDate: Thu Jul 18 01:47:27 2024 +0000 11263d9fd9fcSEd Maste 11273d9fd9fcSEd Maste upstream: mention mux proxy mode 11283d9fd9fcSEd Maste 11293d9fd9fcSEd Maste OpenBSD-Commit-ID: fd77a77779f06d316a314e4540dc57c93fc3369a 11303d9fd9fcSEd Maste 11313d9fd9fcSEd Mastecommit a9b90859d252c2f5a24142f985d38610ac74685f 11323d9fd9fcSEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 11333d9fd9fcSEd MasteDate: Sun Jul 14 10:19:23 2024 +0000 11343d9fd9fcSEd Maste 11353d9fd9fcSEd Maste upstream: fix double word; ok dtucker@ 11363d9fd9fcSEd Maste 11373d9fd9fcSEd Maste OpenBSD-Commit-ID: e6aff005914fa350b896d2be030be3d3b56ec0e8 11383d9fd9fcSEd Maste 11393d9fd9fcSEd Mastecommit b05fda224bbcd2f641254534ed2175c42487f3c8 11403d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 11413d9fd9fcSEd MasteDate: Thu Jul 25 17:59:35 2024 +1000 11423d9fd9fcSEd Maste 11433d9fd9fcSEd Maste Check for SA_RESTART before using it. 11443d9fd9fcSEd Maste 11453d9fd9fcSEd Maste ok djm@ 11463d9fd9fcSEd Maste 11473d9fd9fcSEd Mastecommit c276672fc0e99f0c4389988d54a84c203ce325b6 11483d9fd9fcSEd MasteAuthor: Yuichiro Naito <naito.yuichiro@gmail.com> 11493d9fd9fcSEd MasteDate: Wed Sep 1 10:19:32 2021 +0900 11503d9fd9fcSEd Maste 11513d9fd9fcSEd Maste Class-imposed login restrictions 11523d9fd9fcSEd Maste 11533d9fd9fcSEd Maste If the following functions are available, 11543d9fd9fcSEd Maste add an additional check if users are allowed to login imposed by login class. 11553d9fd9fcSEd Maste 11563d9fd9fcSEd Maste * auth_hostok(3) 11573d9fd9fcSEd Maste * auth_timeok(3) 11583d9fd9fcSEd Maste 11593d9fd9fcSEd Maste These functions are implemented on FreeBSD. 11603d9fd9fcSEd Maste 11613d9fd9fcSEd Mastecommit 7717b9e9155209916cc6b4b4b54f4e8fa578e889 11623d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 11633d9fd9fcSEd MasteDate: Wed Jul 10 21:58:34 2024 +0000 11643d9fd9fcSEd Maste 11653d9fd9fcSEd Maste upstream: correct keyword; from Yatao Su via GHPR509 11663d9fd9fcSEd Maste 11673d9fd9fcSEd Maste OpenBSD-Commit-ID: 81c778c76dea7ef407603caa157eb0c381c52ad2 11683d9fd9fcSEd Maste 11693d9fd9fcSEd Mastecommit f2b78bb8f149d6b4d1f62c21aa1f06995dccf4ce 11703d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 11713d9fd9fcSEd MasteDate: Mon Jul 8 03:04:34 2024 +0000 11723d9fd9fcSEd Maste 11733d9fd9fcSEd Maste upstream: don't need return at end of void function 11743d9fd9fcSEd Maste 11753d9fd9fcSEd Maste OpenBSD-Commit-ID: 42d322d37f13aa075ae7b1ad9eef591e20b89717 11763d9fd9fcSEd Maste 11773d9fd9fcSEd Mastecommit a395d37a813c0177cb5bfc4bebf5a52badb73cf0 11783d9fd9fcSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 11793d9fd9fcSEd MasteDate: Thu Jul 4 22:53:59 2024 +0000 11803d9fd9fcSEd Maste 11813d9fd9fcSEd Maste upstream: fix grammar: "a pattern lists" -> "one or more pattern 11823d9fd9fcSEd Maste 11833d9fd9fcSEd Maste lists" 11843d9fd9fcSEd Maste 11853d9fd9fcSEd Maste OpenBSD-Commit-ID: f3c844763398faa9800687e8ff6621225498202a 11863d9fd9fcSEd Maste 11873d9fd9fcSEd Mastecommit 8b664df75966e5aed8dabea00b8838303d3488b8 11883d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 11893d9fd9fcSEd MasteDate: Sun Jul 7 18:46:19 2024 +1000 11903d9fd9fcSEd Maste 11913d9fd9fcSEd Maste Cast to sockaddr * in systemd interface. 11923d9fd9fcSEd Maste 11933d9fd9fcSEd Maste Fixes build with musl libx. bz#3707. 11943d9fd9fcSEd Maste 11953d9fd9fcSEd Mastecommit 30c8c81da2169e78357d08dbb0ddd823b60e93bc 11963d9fd9fcSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 11973d9fd9fcSEd MasteDate: Thu Jul 4 20:12:26 2024 +1000 11983d9fd9fcSEd Maste 11993d9fd9fcSEd Maste Add 9.8 branch to ci-status page. 12003d9fd9fcSEd Maste 12013d9fd9fcSEd Mastecommit ee6b9e661633fcefd29dba0c811cecbc4d027f6f 12023d9fd9fcSEd MasteAuthor: Samuel Thibault <samuel.thibault@ens-lyon.org> 12033d9fd9fcSEd MasteDate: Tue Mar 26 22:15:08 2024 +0100 12043d9fd9fcSEd Maste 12053d9fd9fcSEd Maste Fix detection of setres*id on GNU/Hurd 12063d9fd9fcSEd Maste 12073d9fd9fcSEd Maste Like Linux, proper _SOURCE macros need to be set to get declarations of 12083d9fd9fcSEd Maste various standard functions, notably setres*id. Now that Debian is using 12093d9fd9fcSEd Maste -Werror=implicit-function-declaration this is really required. While at 12103d9fd9fcSEd Maste it, define other _SOURCE macros like on GNU/Linux, since GNU/Hurd uses 12113d9fd9fcSEd Maste the same glibc. 12123d9fd9fcSEd Maste 12130fdf8faeSEd Mastecommit fa41f6592ff1b6ead4a652ac75af31eabb05b912 12140fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 12150fdf8faeSEd MasteDate: Mon Jul 1 14:33:26 2024 +1000 12160fdf8faeSEd Maste 12170fdf8faeSEd Maste version numbers 12180fdf8faeSEd Maste 12190fdf8faeSEd Mastecommit bfebb8a5130a792c5356bd06e1ddef72a0a0449f 12200fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 12210fdf8faeSEd MasteDate: Mon Jul 1 04:31:59 2024 +0000 12220fdf8faeSEd Maste 12230fdf8faeSEd Maste upstream: openssh-9.8 12240fdf8faeSEd Maste 12250fdf8faeSEd Maste OpenBSD-Commit-ID: 5f8b89e38a4c5f7c6d52ffa19f796d49f36fab19 12260fdf8faeSEd Maste 12270fdf8faeSEd Mastecommit 146c420d29d055cc75c8606327a1cf8439fe3a08 12280fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 12290fdf8faeSEd MasteDate: Mon Jul 1 04:31:17 2024 +0000 12300fdf8faeSEd Maste 12310fdf8faeSEd Maste upstream: when sending ObscureKeystrokeTiming chaff packets, we 12320fdf8faeSEd Maste 12330fdf8faeSEd Maste can't rely on channel_did_enqueue to tell that there is data to send. This 12340fdf8faeSEd Maste flag indicates that the channels code enqueued a packet on _this_ ppoll() 12350fdf8faeSEd Maste iteration, not that data was enqueued in _any_ ppoll() iteration in the 12360fdf8faeSEd Maste timeslice. ok markus@ 12370fdf8faeSEd Maste 12380fdf8faeSEd Maste OpenBSD-Commit-ID: 009b74fd2769b36b5284a0188ade182f00564136 12390fdf8faeSEd Maste 12400fdf8faeSEd Mastecommit 637e4dfea4ed81264e264b6200172ce319c64ead 12410fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 12420fdf8faeSEd MasteDate: Mon Jul 1 03:10:19 2024 +0000 12430fdf8faeSEd Maste 12440fdf8faeSEd Maste upstream: use "lcd" to change directory before "lls" rather then "cd", 12450fdf8faeSEd Maste 12460fdf8faeSEd Maste since the directory we're trying to list is local. Spotted by Corinna 12470fdf8faeSEd Maste Vinschen 12480fdf8faeSEd Maste 12490fdf8faeSEd Maste OpenBSD-Regress-ID: 821feca4a4bebe491944e624c8f7f2990b891415 12500fdf8faeSEd Maste 12510fdf8faeSEd Mastecommit c8cfe258cee0b8466ea84597bf15e1fcff3bc328 12520fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 12530fdf8faeSEd MasteDate: Thu Jun 27 23:01:15 2024 +0000 12540fdf8faeSEd Maste 12550fdf8faeSEd Maste upstream: delete obsolete comment 12560fdf8faeSEd Maste 12570fdf8faeSEd Maste OpenBSD-Commit-ID: 5fb04f298ed155053f3fbfdf0c6fe7cdf84bbfa2 12580fdf8faeSEd Maste 12590fdf8faeSEd Mastecommit 94b9d37100f6fa536aaa1d1a0e4926fe44fbf04d 12600fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 12610fdf8faeSEd MasteDate: Thu Jun 27 22:36:44 2024 +0000 12620fdf8faeSEd Maste 12630fdf8faeSEd Maste upstream: retire unused API 12640fdf8faeSEd Maste 12650fdf8faeSEd Maste OpenBSD-Commit-ID: 3e30d7b0615e2707f6bbe70f61b1c2f72f78161b 12660fdf8faeSEd Maste 12670fdf8faeSEd Mastecommit 268c3a7f5783e731ed60f4e28da66ee3743581d3 12680fdf8faeSEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 12690fdf8faeSEd MasteDate: Thu Jun 27 21:02:16 2024 +0000 12700fdf8faeSEd Maste 12710fdf8faeSEd Maste upstream: ssl(8) no longer contains a HISTORY section; 12720fdf8faeSEd Maste 12730fdf8faeSEd Maste OpenBSD-Commit-ID: 83b7ff34433d79595e9c2a5d2a561a6660251245 12740fdf8faeSEd Maste 12750fdf8faeSEd Mastecommit 12b6cc09ce6c430681f03af2a8069e37a664690b 12760fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 12770fdf8faeSEd MasteDate: Wed Jun 26 23:47:46 2024 +0000 12780fdf8faeSEd Maste 12790fdf8faeSEd Maste upstream: move child process waitpid() loop out of SIGCHLD handler; 12800fdf8faeSEd Maste 12810fdf8faeSEd Maste ok deraadt 12820fdf8faeSEd Maste 12830fdf8faeSEd Maste OpenBSD-Commit-ID: 65815a39564e431414aed7c5ace8076f4e9ca741 12840fdf8faeSEd Maste 12850fdf8faeSEd Mastecommit d6bcd13297c2ab8b528df5a6898f994734849031 12860fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 12870fdf8faeSEd MasteDate: Wed Jun 26 23:16:52 2024 +0000 12880fdf8faeSEd Maste 12890fdf8faeSEd Maste upstream: Instead of using possibly complex ssh_signal(), write all 12900fdf8faeSEd Maste 12910fdf8faeSEd Maste the parts of the grace_alarm_handler() using the exact things allowed by the 12920fdf8faeSEd Maste signal-safe rules. This is a good rule of thumb: Handlers should be written 12930fdf8faeSEd Maste to either set a global volatile sig_atomic_t inspected from outside, and/or 12940fdf8faeSEd Maste directly perform only safe operations listed in our sigaction(2) manual page. 12950fdf8faeSEd Maste ok djm markus 12960fdf8faeSEd Maste 12970fdf8faeSEd Maste OpenBSD-Commit-ID: 14168ae8368aab76e4ed79e17a667cb46f404ecd 12980fdf8faeSEd Maste 12990fdf8faeSEd Mastecommit b8793e2b0851f7d71b97554fa5260b23796d6277 13000fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 13010fdf8faeSEd MasteDate: Wed Jun 26 23:14:14 2024 +0000 13020fdf8faeSEd Maste 13030fdf8faeSEd Maste upstream: save_errno wrappers inside two small signal handlers that 13040fdf8faeSEd Maste 13050fdf8faeSEd Maste perform system calls, for systems with libc that do perform libc sigtramps. 13060fdf8faeSEd Maste ok djm markus 13070fdf8faeSEd Maste 13080fdf8faeSEd Maste OpenBSD-Commit-ID: 7749b56419a7c9dcfe4c6c04811e429813346c62 13090fdf8faeSEd Maste 13100fdf8faeSEd Mastecommit f23e9332c4c8df37465c4a4f38275ea98980ed7e 13110fdf8faeSEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 13120fdf8faeSEd MasteDate: Mon Jun 24 06:59:39 2024 +0000 13130fdf8faeSEd Maste 13140fdf8faeSEd Maste upstream: - uppercase start of sentence - correct sentence grammar 13150fdf8faeSEd Maste 13160fdf8faeSEd Maste ok djm 13170fdf8faeSEd Maste 13180fdf8faeSEd Maste OpenBSD-Commit-ID: 1ec4b0fdb633a43667f2c8fff1d600bd647dde25 13190fdf8faeSEd Maste 13200fdf8faeSEd Mastecommit 1839e3eb71a759aa795602c1e4196300f4ac2615 13210fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 13220fdf8faeSEd MasteDate: Mon Jun 24 04:05:11 2024 +0000 13230fdf8faeSEd Maste 13240fdf8faeSEd Maste upstream: mention SshdSessionPath option 13250fdf8faeSEd Maste 13260fdf8faeSEd Maste OpenBSD-Commit-ID: c29734d36c21003973b15c1c9965c35f36cef30c 13270fdf8faeSEd Maste 13280fdf8faeSEd Mastecommit 603193e32aef5db7d60c58066d5de89806e79312 13290fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 13300fdf8faeSEd MasteDate: Thu Jun 20 18:45:14 2024 +1000 13310fdf8faeSEd Maste 13320fdf8faeSEd Maste Rerun upstream tests on .sh file changes too. 13330fdf8faeSEd Maste 13340fdf8faeSEd Mastecommit dbbf9337c19381786a8e5a8a49152fe6b80c780d 13350fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 13360fdf8faeSEd MasteDate: Thu Jun 20 08:23:18 2024 +0000 13370fdf8faeSEd Maste 13380fdf8faeSEd Maste upstream: Work around dbclient cipher/mac query bug. 13390fdf8faeSEd Maste 13400fdf8faeSEd Maste Unlike earlier versions, recent Dropbear (at least v2024.85) requires 13410fdf8faeSEd Maste a host arg when querying supported ciphers and macs via "-c/-m 13420fdf8faeSEd Maste help". Earlier versions accept but do not require it, so always 13430fdf8faeSEd Maste provide it. If these queries fail, skip the test with a warning. 13440fdf8faeSEd Maste 13450fdf8faeSEd Maste OpenBSD-Regress-ID: 98eb863a3f0363416922efb273885e6b3c7f68d4 13460fdf8faeSEd Maste 13470fdf8faeSEd Mastecommit 8de2c8cebc46bbdb94b7a2c120fcadfb66a3cccc 13480fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 13490fdf8faeSEd MasteDate: Thu Jun 20 08:18:34 2024 +0000 13500fdf8faeSEd Maste 13510fdf8faeSEd Maste upstream: Remove dropbear key types not supported 13520fdf8faeSEd Maste 13530fdf8faeSEd Maste by current OpenSSH. Allows subsequent test runs to work if OpenSSH is 13540fdf8faeSEd Maste rebuilt w/out OpenSSL. 13550fdf8faeSEd Maste 13560fdf8faeSEd Maste OpenBSD-Regress-ID: e0129eb2b1d31771105903a8055216fbba20a770 13570fdf8faeSEd Maste 13580fdf8faeSEd Mastecommit e9b6471c59b21e5d9ef1b3832d4bf727338add85 13590fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 13600fdf8faeSEd MasteDate: Thu Jun 20 00:18:05 2024 +0000 13610fdf8faeSEd Maste 13620fdf8faeSEd Maste upstream: stricter check for overfull tables in penalty record path 13630fdf8faeSEd Maste 13640fdf8faeSEd Maste OpenBSD-Commit-ID: 7df01e648a0723418c554e64a9f2b6d38db060a6 13650fdf8faeSEd Maste 13660fdf8faeSEd Mastecommit d9336d344eb2a1e898c5e66147b3f108c7214694 13670fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 13680fdf8faeSEd MasteDate: Wed Jun 19 23:24:47 2024 +0000 13690fdf8faeSEd Maste 13700fdf8faeSEd Maste upstream: put back reaping of preauth child process when writes 13710fdf8faeSEd Maste 13720fdf8faeSEd Maste from the monitor fail. Not sure how this got lost in the avalanche of 13730fdf8faeSEd Maste patches. 13740fdf8faeSEd Maste 13750fdf8faeSEd Maste OpenBSD-Commit-ID: eb7eb36371e1ac01050b32b70fb2b3e5d98e72f5 13760fdf8faeSEd Maste 13770fdf8faeSEd Mastecommit 579d9adb70ec0206a788eb5c63804c31a67e9310 13780fdf8faeSEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 13790fdf8faeSEd MasteDate: Mon Jun 17 13:50:18 2024 +0000 13800fdf8faeSEd Maste 13810fdf8faeSEd Maste upstream: remove one more mention of DSA 13820fdf8faeSEd Maste 13830fdf8faeSEd Maste OpenBSD-Commit-ID: 8515f55a15f02836ba657df341415f63c60526ca 13840fdf8faeSEd Maste 13850fdf8faeSEd Mastecommit 7089b5f8436ef0b8d3d3ad9ce01045fb9e7aab15 13860fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 13870fdf8faeSEd MasteDate: Wed Jun 19 23:09:05 2024 +1000 13880fdf8faeSEd Maste 13890fdf8faeSEd Maste Move -f to the place needed to restart sshd. 13900fdf8faeSEd Maste 13910fdf8faeSEd Mastecommit d5f83cfd852b14a25f347f082ab539a9454702ad 13920fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 13930fdf8faeSEd MasteDate: Wed Jun 19 21:04:01 2024 +1000 13940fdf8faeSEd Maste 13950fdf8faeSEd Maste Need to supply "-f" to restart sshd. 13960fdf8faeSEd Maste 13970fdf8faeSEd Mastecommit fad34b4ca25c0ef31e5aa841d461b6f21da5b8c1 13980fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 13990fdf8faeSEd MasteDate: Wed Jun 19 10:15:51 2024 +0000 14000fdf8faeSEd Maste 14010fdf8faeSEd Maste upstream: Provide defaults for ciphers and macs 14020fdf8faeSEd Maste 14030fdf8faeSEd Maste if querying for them fails since on some versions of Dropbear (at least 14040fdf8faeSEd Maste v2024.85) "-m help" doesn't seem to work. Enable all supported pubkey 14050fdf8faeSEd Maste algorithms in the server. 14060fdf8faeSEd Maste 14070fdf8faeSEd Maste OpenBSD-Regress-ID: 4f95556a49ee9f621789f25217c367a33d2745ca 14080fdf8faeSEd Maste 14090fdf8faeSEd Mastecommit 5521060e35ada9f957cecdddc06d0524e75409ef 14100fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 14110fdf8faeSEd MasteDate: Wed Jun 19 10:10:46 2024 +0000 14120fdf8faeSEd Maste 14130fdf8faeSEd Maste upstream: Use ed25519 keys for kex tests 14140fdf8faeSEd Maste 14150fdf8faeSEd Maste since that's supported by OpenSSH even when built without OpenSSL. 14160fdf8faeSEd Maste Only test diffie-hellman kex if OpenSSH is compiled with support for it. 14170fdf8faeSEd Maste 14180fdf8faeSEd Maste OpenBSD-Regress-ID: a5d09ef9bbd171f9e4ec73ed0d9eeb49a8878e97 14190fdf8faeSEd Maste 14200fdf8faeSEd Mastecommit dbd3b833f6e3815e58f2dc6e14f61a51bcd4d6bd 14210fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 14220fdf8faeSEd MasteDate: Wed Jun 19 10:08:34 2024 +0000 14230fdf8faeSEd Maste 14240fdf8faeSEd Maste upstream: Rework dropbear key setup 14250fdf8faeSEd Maste 14260fdf8faeSEd Maste to always generate ed25519 keys, other types only if OpenSSH has support 14270fdf8faeSEd Maste for the corresponding key type. 14280fdf8faeSEd Maste 14290fdf8faeSEd Maste OpenBSD-Regress-ID: 8f91f12604cddb9f8d93aa34f3f93a3f6074395d 14300fdf8faeSEd Maste 14310fdf8faeSEd Mastecommit d6218504e11ae9148adf410fc69b0710a052be36 14320fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 14330fdf8faeSEd MasteDate: Wed Jun 19 20:20:24 2024 +1000 14340fdf8faeSEd Maste 14350fdf8faeSEd Maste Restart sshd after installing it for testing. 14360fdf8faeSEd Maste 14370fdf8faeSEd Maste When installing an sshd built without OpenSSL the mismatch between 14380fdf8faeSEd Maste the running sshd and newly installed sshd-session will cause the 14390fdf8faeSEd Maste remainder of the test to fail. 14400fdf8faeSEd Maste 14410fdf8faeSEd Mastecommit 786a4465b6bb702daf4fb17b7c3bcb42b52f0b46 14420fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 14430fdf8faeSEd MasteDate: Tue Jun 18 19:59:59 2024 +1000 14440fdf8faeSEd Maste 14450fdf8faeSEd Maste Remove macos-11 runner. 14460fdf8faeSEd Maste 14470fdf8faeSEd Maste Github is retiring them soon. 14480fdf8faeSEd Maste 14490fdf8faeSEd Mastecommit df1c72a55edbebac14363b57de66ac6a147ecc67 14500fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 14510fdf8faeSEd MasteDate: Wed Jun 19 09:34:34 2024 +1000 14520fdf8faeSEd Maste 14530fdf8faeSEd Maste PAMServiceName may appear in a Match block 14540fdf8faeSEd Maste 14550fdf8faeSEd Mastecommit de1c2e70e5a5dc3c8d2fe04b24cc93d8ef6930e7 14560fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 14570fdf8faeSEd MasteDate: Tue Jun 18 08:11:48 2024 +0000 14580fdf8faeSEd Maste 14590fdf8faeSEd Maste upstream: Re-enable ssh-dss tests 14600fdf8faeSEd Maste 14610fdf8faeSEd Maste ... if ssh is compiled with DSA support 14620fdf8faeSEd Maste 14630fdf8faeSEd Maste OpenBSD-Regress-ID: bbfaf8c17f2b50a2d46ac35cb97af99b990c990d 14640fdf8faeSEd Maste 14650fdf8faeSEd Mastecommit dabc2c7cf3c141e8e5d5a1a60d6c1d2d2422cf43 14660fdf8faeSEd MasteAuthor: anton@openbsd.org <anton@openbsd.org> 14670fdf8faeSEd MasteDate: Tue Jun 18 06:14:27 2024 +0000 14680fdf8faeSEd Maste 14690fdf8faeSEd Maste upstream: Stop using DSA in dropbear interop tests. 14700fdf8faeSEd Maste 14710fdf8faeSEd Maste OpenBSD-Regress-ID: abfd4457d99d8cc1417fd22ca2c570270f74c1cf 14720fdf8faeSEd Maste 14730fdf8faeSEd Mastecommit 761438012710169445acc179e3870c53c862bda0 14740fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 14750fdf8faeSEd MasteDate: Tue Jun 18 12:29:45 2024 +1000 14760fdf8faeSEd Maste 14770fdf8faeSEd Maste missed a bit of DSA in the fuzzer 14780fdf8faeSEd Maste 14790fdf8faeSEd Mastecommit 3f9cc47da588e8de520720e59f98438043fdaf93 14800fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 14810fdf8faeSEd MasteDate: Tue Jun 18 09:35:53 2024 +1000 14820fdf8faeSEd Maste 14830fdf8faeSEd Maste DSA support is disabled, so remove from fuzzers 14840fdf8faeSEd Maste 14850fdf8faeSEd Mastecommit 00eb95957dea5484b2c7c043f7d2bbc87301bef2 14860fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 14870fdf8faeSEd MasteDate: Mon Jun 17 08:30:29 2024 +0000 14880fdf8faeSEd Maste 14890fdf8faeSEd Maste upstream: disable the DSA signature algorithm by default; ok 14900fdf8faeSEd Maste 14910fdf8faeSEd Maste markus@ 14920fdf8faeSEd Maste 14930fdf8faeSEd Maste (yes, I know this expands to "the Digitial Signature Algorithm 14940fdf8faeSEd Maste signature algorithm) 14950fdf8faeSEd Maste 14960fdf8faeSEd Maste OpenBSD-Commit-ID: 961ef594e46dd2dcade8dd5721fa565cee79ffed 14970fdf8faeSEd Maste 14980fdf8faeSEd Mastecommit 5603befe11c9464ea26fe77cbacc95a7cc0b1ea7 14990fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 15000fdf8faeSEd MasteDate: Mon Jun 17 08:28:31 2024 +0000 15010fdf8faeSEd Maste 15020fdf8faeSEd Maste upstream: promote connection-closed messages from verbose to info 15030fdf8faeSEd Maste 15040fdf8faeSEd Maste log level; they could be the only record of the connection terminating if the 15050fdf8faeSEd Maste client doesn't send a SSH2_MSG_DISCONNECT message. ok dtucker@ 15060fdf8faeSEd Maste 15070fdf8faeSEd Maste OpenBSD-Commit-ID: 0c8bfaf5e9fdff945cee09ac21e641f6c5d65d3c 15080fdf8faeSEd Maste 15090fdf8faeSEd Mastecommit b00331402fe5c60d577f3ffcc35e49286cdc6b47 15100fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 15110fdf8faeSEd MasteDate: Mon Jun 17 17:02:18 2024 +1000 15120fdf8faeSEd Maste 15130fdf8faeSEd Maste propagate PAM crashes to PerSourcePenalties 15140fdf8faeSEd Maste 15150fdf8faeSEd Maste If the PAM subprocess crashes, exit with a crash status that will be 15160fdf8faeSEd Maste picked up by the sshd(8) listener process where it can be used by 15170fdf8faeSEd Maste PerSourcePenalties to block the client. This is similar handling to 15180fdf8faeSEd Maste the privsep preauth process. 15190fdf8faeSEd Maste 15200fdf8faeSEd Mastecommit 1c207f456ace38987deda047758d13fbf857f948 15210fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 15220fdf8faeSEd MasteDate: Mon Jun 17 15:06:01 2024 +1000 15230fdf8faeSEd Maste 15240fdf8faeSEd Maste minix doesn't have loopback, so skip penalty tests 15250fdf8faeSEd Maste 15260fdf8faeSEd Maste pointed out by dtucker@ 15270fdf8faeSEd Maste 15280fdf8faeSEd Mastecommit 48443d202eaec52d4d39defdd709a4499a7140c6 15290fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 15300fdf8faeSEd MasteDate: Sun Jun 16 11:54:49 2024 +0000 15310fdf8faeSEd Maste 15320fdf8faeSEd Maste upstream: same treatment for this test 15330fdf8faeSEd Maste 15340fdf8faeSEd Maste OpenBSD-Regress-ID: d0cc9efca7833e673ea7b0cb3a679a3acee8d4c7 15350fdf8faeSEd Maste 15360fdf8faeSEd Mastecommit 45562a95ea11d328c22d97bf39401cd29684fb1f 15370fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 15380fdf8faeSEd MasteDate: Sun Jun 16 08:18:06 2024 +0000 15390fdf8faeSEd Maste 15400fdf8faeSEd Maste upstream: penalty test is still a bit racy 15410fdf8faeSEd Maste 15420fdf8faeSEd Maste OpenBSD-Regress-ID: 90c9ac224db454637baf1ebee5857e007321e824 15430fdf8faeSEd Maste 15440fdf8faeSEd Mastecommit 8d0f7eb147ef72d18acb16c0b18672d44941a8ca 15450fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 15460fdf8faeSEd MasteDate: Sat Jun 15 03:59:10 2024 +0000 15470fdf8faeSEd Maste 15480fdf8faeSEd Maste upstream: crank up penalty timeouts so this should work on even the 15490fdf8faeSEd Maste 15500fdf8faeSEd Maste slowest of test builders 15510fdf8faeSEd Maste 15520fdf8faeSEd Maste OpenBSD-Regress-ID: 70bda39c83e3fc9d0f3c1fad4542ed33e173d468 15530fdf8faeSEd Maste 15540fdf8faeSEd Mastecommit 93c75471a1202ab3e29db6938648d4e2602c0475 15550fdf8faeSEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 15560fdf8faeSEd MasteDate: Fri Jun 14 05:20:34 2024 +0000 15570fdf8faeSEd Maste 15580fdf8faeSEd Maste upstream: sort -q in the options list; 15590fdf8faeSEd Maste 15600fdf8faeSEd Maste OpenBSD-Commit-ID: 6839b38378f38f754de638a5e988c13b4164cc7c 15610fdf8faeSEd Maste 15620fdf8faeSEd Mastecommit dd7807bbe80a93ffb4616f2bd5cf83ad5a5595fb 15630fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 15640fdf8faeSEd MasteDate: Fri Jun 14 05:01:22 2024 +0000 15650fdf8faeSEd Maste 15660fdf8faeSEd Maste upstream: clarify KEXAlgorithms supported vs available. Inspired by 15670fdf8faeSEd Maste 15680fdf8faeSEd Maste bz3701 from Colin Watson. 15690fdf8faeSEd Maste 15700fdf8faeSEd Maste OpenBSD-Commit-ID: e698e69bea19bd52971d253f2b1094490c4701f7 15710fdf8faeSEd Maste 15720fdf8faeSEd Mastecommit d172ad56df85b68316dbadbedad16761a1265874 15730fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 15740fdf8faeSEd MasteDate: Fri Jun 14 05:00:42 2024 +0000 15750fdf8faeSEd Maste 15760fdf8faeSEd Maste upstream: ssh-keyscan -q man bits 15770fdf8faeSEd Maste 15780fdf8faeSEd Maste OpenBSD-Commit-ID: ba28d0e1ac609a4c99c453e57e86560c79079db1 15790fdf8faeSEd Maste 15800fdf8faeSEd Mastecommit 092e4ff9ccaacbe035f286feb1b56ed499604743 15810fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 15820fdf8faeSEd MasteDate: Fri Jun 14 14:46:35 2024 +1000 15830fdf8faeSEd Maste 15840fdf8faeSEd Maste skip penalty-expire test in valgrind test env 15850fdf8faeSEd Maste 15860fdf8faeSEd Mastecommit 2866ad08a9c50d7b67ce9424ca990532b806a21a 15870fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 15880fdf8faeSEd MasteDate: Fri Jun 14 04:43:11 2024 +0000 15890fdf8faeSEd Maste 15900fdf8faeSEd Maste upstream: split the PerSourcePenalties test in two: one tests penalty 15910fdf8faeSEd Maste 15920fdf8faeSEd Maste enforcement but not penalty expiry, the other tests penalty expiry. 15930fdf8faeSEd Maste 15940fdf8faeSEd Maste This lets us disable the expiry testing in certain CI test environments. 15950fdf8faeSEd Maste 15960fdf8faeSEd Maste OpenBSD-Regress-ID: f56811064f3e3cb52ee73a206b8c2a06af1c8791 15970fdf8faeSEd Maste 15980fdf8faeSEd Mastecommit b2c64bc170d75823622a37cab3ca1804ca87ad16 15990fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 16000fdf8faeSEd MasteDate: Fri Jun 14 14:19:23 2024 +1000 16010fdf8faeSEd Maste 16020fdf8faeSEd Maste add a sshd_config PamServiceName option 16030fdf8faeSEd Maste 16040fdf8faeSEd Maste Allows selecting which PAM service name to use when UsePAM is 16050fdf8faeSEd Maste enabled. Defaults to "sshd" unless overridden at compile time 16060fdf8faeSEd Maste by defining SSHD_PAM_SERVICE. 16070fdf8faeSEd Maste 16080fdf8faeSEd Maste bz2102, ok dtucker@ 16090fdf8faeSEd Maste 16100fdf8faeSEd Mastecommit 9f032a4dd17bf0ae6066223d82aa5e784285d987 16110fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 16120fdf8faeSEd MasteDate: Fri Jun 14 00:26:12 2024 +0000 16130fdf8faeSEd Maste 16140fdf8faeSEd Maste upstream: don't redirect stderr for ssh-keyscan we expect to succeed 16150fdf8faeSEd Maste 16160fdf8faeSEd Maste OpenBSD-Regress-ID: 8878b8eb4e070ed2e343166d3eb86db4a08a216c 16170fdf8faeSEd Maste 16180fdf8faeSEd Mastecommit 1e84d0cf40e94ae3a77d6a7ca8c036d8e3d55a40 16190fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 16200fdf8faeSEd MasteDate: Fri Jun 14 00:25:25 2024 +0000 16210fdf8faeSEd Maste 16220fdf8faeSEd Maste upstream: make host/banner comments go to stderr instead of stdout, 16230fdf8faeSEd Maste 16240fdf8faeSEd Maste so they are useful as comments without extra shell redirection and so they 16250fdf8faeSEd Maste don't clutter actual errors on stderr. 16260fdf8faeSEd Maste 16270fdf8faeSEd Maste Add a -q flag to shut them up. 16280fdf8faeSEd Maste 16290fdf8faeSEd Maste ok dtucker@ 16300fdf8faeSEd Maste 16310fdf8faeSEd Maste OpenBSD-Commit-ID: bec813de56a71adb5c1a76adcf49621130d24264 16320fdf8faeSEd Maste 16330fdf8faeSEd Mastecommit 3e806d011855d6bd648ec95b9df630ebbd11c3bf 16340fdf8faeSEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 16350fdf8faeSEd MasteDate: Thu Jun 13 15:06:33 2024 +0000 16360fdf8faeSEd Maste 16370fdf8faeSEd Maste upstream: separate keywords with comma 16380fdf8faeSEd Maste 16390fdf8faeSEd Maste OpenBSD-Commit-ID: d65a99666202a8188c4991c18d14374a229f7be5 16400fdf8faeSEd Maste 16410fdf8faeSEd Mastecommit abfd1f7a3cbd0a92581a0febba254b2f6649c0d9 16420fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 16430fdf8faeSEd MasteDate: Fri Jun 14 00:23:55 2024 +0000 16440fdf8faeSEd Maste 16450fdf8faeSEd Maste upstream: specify an algorithm for ssh-keyscan, otherwise it will make 16460fdf8faeSEd Maste 16470fdf8faeSEd Maste multiple attempts simultaneously and confuse the test 16480fdf8faeSEd Maste 16490fdf8faeSEd Maste OpenBSD-Regress-ID: 6e910f3315c4345053db1bf5cbf61826b194d0b9 16500fdf8faeSEd Maste 16510fdf8faeSEd Mastecommit a8fbe2f7d0d96d299ee8e69769e3b51067978748 16520fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 16530fdf8faeSEd MasteDate: Thu Jun 13 16:41:29 2024 +1000 16540fdf8faeSEd Maste 16550fdf8faeSEd Maste sshd: don't use argv[0] as PAM service name 16560fdf8faeSEd Maste 16570fdf8faeSEd Maste sshd would implicitly use argv[0] as the PAM service name to 16580fdf8faeSEd Maste allow people to select different PAM service names by making 16590fdf8faeSEd Maste differently-named copies/links to the sshd binary. 16600fdf8faeSEd Maste 16610fdf8faeSEd Maste Splitting sshd into sshd/sshd-session broke this, as the process 16620fdf8faeSEd Maste that starts PAM is always sshd-session and the user has no control 16630fdf8faeSEd Maste over this. 16640fdf8faeSEd Maste 16650fdf8faeSEd Maste Hardcode "sshd" as the default PAM service name unless/until we 16660fdf8faeSEd Maste figure out a better way. Should unbreak OSX integration tests. 16670fdf8faeSEd Maste 16680fdf8faeSEd Mastecommit bf204bd05c3ae650f87e2b96527688579f59774c 16690fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 16700fdf8faeSEd MasteDate: Thu Jun 13 15:00:28 2024 +1000 16710fdf8faeSEd Maste 16720fdf8faeSEd Maste prepare for checking in autogenerated files 16730fdf8faeSEd Maste 16740fdf8faeSEd Maste We plan to check in automatically generated files (config.h.in, etc) on 16750fdf8faeSEd Maste release branches. These files are normally ignored by .gitignore, but 16760fdf8faeSEd Maste this shuffles the contents of this file to make it easy to un-ignore 16770fdf8faeSEd Maste them. 16780fdf8faeSEd Maste 16790fdf8faeSEd Mastecommit 425f79a837489904c343b349ef00e09aeaa4e752 16800fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 16810fdf8faeSEd MasteDate: Thu Jun 13 14:41:33 2024 +1000 16820fdf8faeSEd Maste 16830fdf8faeSEd Maste typo in comment 16840fdf8faeSEd Maste 16850fdf8faeSEd Mastecommit afe10313c1fa8d478af399ee7d54c8f85503013b 16860fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 16870fdf8faeSEd MasteDate: Thu Jun 13 14:35:25 2024 +1000 16880fdf8faeSEd Maste 16890fdf8faeSEd Maste fix PTY allocation on Cygwin, broken by sshd split 16900fdf8faeSEd Maste 16910fdf8faeSEd Maste Cygwin doesn't support FD passing and so used to disable post-auth 16920fdf8faeSEd Maste privilege separation entirely because privsep requires PTY allocation 16930fdf8faeSEd Maste to happen in the privileged monitor process with the PTY file 16940fdf8faeSEd Maste descriptors being passed back to the unprivileged process. 16950fdf8faeSEd Maste 16960fdf8faeSEd Maste This brings back a minimal version of the previous special treatment 16970fdf8faeSEd Maste for Cygwin (and any other platform that sets DISABLE_FD_PASSING): 16980fdf8faeSEd Maste privilege separation remains enabled, but PTY allocation happens in 16990fdf8faeSEd Maste the post-auth user process rather than the monitor. 17000fdf8faeSEd Maste 17010fdf8faeSEd Maste This either requires PTY allocation to not need privilege to begin 17020fdf8faeSEd Maste with (this appears to be the case on Cygwin), or the post-auth 17030fdf8faeSEd Maste privsep process retain privilege (other platforms that set the 17040fdf8faeSEd Maste DISABLE_FD_PASSING option). 17050fdf8faeSEd Maste 17060fdf8faeSEd Maste Keeping privileges here is bad, but the non-Cygwin systems that set 17070fdf8faeSEd Maste DISABLE_FD_PASSING are so deeply legacy that this is likely to be the 17080fdf8faeSEd Maste least of their problems. 17090fdf8faeSEd Maste 17100fdf8faeSEd Mastecommit f66d4df5749551380a8c4ae642347675a0b6a2e9 17110fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 17120fdf8faeSEd MasteDate: Thu Jun 13 11:33:09 2024 +1000 17130fdf8faeSEd Maste 17140fdf8faeSEd Maste delay lookup of privsep user until config loaded 17150fdf8faeSEd Maste 17160fdf8faeSEd Maste sshd-session attempting to use options.kerberos_authentication to 17170fdf8faeSEd Maste decide whether it needed to lookup the privsep user before the 17180fdf8faeSEd Maste configuration was loaded. This caused it to get a placeholder value 17190fdf8faeSEd Maste that caused it always to try to lookup the privsep user, breaking at 17200fdf8faeSEd Maste least one test environment. 17210fdf8faeSEd Maste 17220fdf8faeSEd Mastecommit f1c42858b94f5d9b58867b34dce3afb39c6b56a8 17230fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 17240fdf8faeSEd MasteDate: Thu Jun 13 11:16:57 2024 +1000 17250fdf8faeSEd Maste 17260fdf8faeSEd Maste missing file for PerSourcePenalties regress test 17270fdf8faeSEd Maste 17280fdf8faeSEd Mastecommit 4de80ff4e6fab5a6bb0028e7d57c6c23d1485adb 17290fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 17300fdf8faeSEd MasteDate: Wed Jun 12 22:36:00 2024 +0000 17310fdf8faeSEd Maste 17320fdf8faeSEd Maste upstream: split PerSourcePenalties address tracking. Previously it 17330fdf8faeSEd Maste 17340fdf8faeSEd Maste used one shared table and overflow policy for IPv4 and IPv6 addresses, now it 17350fdf8faeSEd Maste will use separate tables and optionally different overflow policies. 17360fdf8faeSEd Maste 17370fdf8faeSEd Maste This prevents misbehaviour from IPv6 addresses (which are vastly easier 17380fdf8faeSEd Maste to obtain many of) from affecting IPv4 connections and may allow for 17390fdf8faeSEd Maste stricter overflow policies. 17400fdf8faeSEd Maste 17410fdf8faeSEd Maste ok deraadt@ 17420fdf8faeSEd Maste 17430fdf8faeSEd Maste OpenBSD-Commit-ID: 12637ed0aa4d5f1f3e702da42ea967cbd8bfdfd9 17440fdf8faeSEd Maste 17450fdf8faeSEd Mastecommit 06ab4c6931b0aaa4334db2faaa7e1069e76d0df6 17460fdf8faeSEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 17470fdf8faeSEd MasteDate: Tue Jun 11 05:24:39 2024 +0000 17480fdf8faeSEd Maste 17490fdf8faeSEd Maste upstream: do not mark up "(default: 20ms)"; 17500fdf8faeSEd Maste 17510fdf8faeSEd Maste OpenBSD-Commit-ID: 54151ecdecfa1b67dcdda4fd24826ef6e2148ad4 17520fdf8faeSEd Maste 17530fdf8faeSEd Mastecommit cfe243cd9fde148ed060637876e27bb55ac78be9 17540fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 17550fdf8faeSEd MasteDate: Tue Jun 11 02:54:51 2024 +0000 17560fdf8faeSEd Maste 17570fdf8faeSEd Maste upstream: reap preauth net child if it hangs up during privsep message 17580fdf8faeSEd Maste 17590fdf8faeSEd Maste send, not just message receive 17600fdf8faeSEd Maste 17610fdf8faeSEd Maste OpenBSD-Commit-ID: 02a093f4ab4f8f83f0cd1ea2bb35b9ca420448f0 17620fdf8faeSEd Maste 17630fdf8faeSEd Mastecommit b0a711c00b9c64afd1c9d6fb538275c6604a2676 17640fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 17650fdf8faeSEd MasteDate: Tue Jun 11 01:58:27 2024 +0000 17660fdf8faeSEd Maste 17670fdf8faeSEd Maste upstream: fix PIDFILE handling, broken for SUDO=doas in last commit 17680fdf8faeSEd Maste 17690fdf8faeSEd Maste here 17700fdf8faeSEd Maste 17710fdf8faeSEd Maste OpenBSD-Regress-ID: 96fec579af228f87a036e94801eb294af9074625 17720fdf8faeSEd Maste 17730fdf8faeSEd Mastecommit 90fb801e2d9241be50a2a7ff79428386442a041f 17740fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 17750fdf8faeSEd MasteDate: Tue Jun 11 02:00:30 2024 +0000 17760fdf8faeSEd Maste 17770fdf8faeSEd Maste upstream: reap the pre-auth [net] child if it hangs up during privsep 17780fdf8faeSEd Maste 17790fdf8faeSEd Maste message sending, not just receiving 17800fdf8faeSEd Maste 17810fdf8faeSEd Maste OpenBSD-Commit-ID: f7341605bf08c4c15830910446e6775323f2f8cb 17820fdf8faeSEd Maste 17830fdf8faeSEd Mastecommit ef878d58798f6688c7f4d4e417dc0c29023ea831 17840fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 17850fdf8faeSEd MasteDate: Tue Jun 11 01:23:25 2024 +0000 17860fdf8faeSEd Maste 17870fdf8faeSEd Maste upstream: a little more RB_TREE paranoia 17880fdf8faeSEd Maste 17890fdf8faeSEd Maste OpenBSD-Commit-ID: 8dc2fd21eebd8830c4a4d25461ac4fe228e11156 17900fdf8faeSEd Maste 17910fdf8faeSEd Mastecommit fc4e96b2174d6a894d2033421699d091679baced 17920fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 17930fdf8faeSEd MasteDate: Tue Jun 11 01:22:25 2024 +0000 17940fdf8faeSEd Maste 17950fdf8faeSEd Maste upstream: fix off-by-one comparison for PerSourcePenalty 17960fdf8faeSEd Maste 17970fdf8faeSEd Maste OpenBSD-Commit-ID: af4f5d01c41ef870b23e55655bfbf73474a6c02b 17980fdf8faeSEd Maste 17990fdf8faeSEd Mastecommit 82c836df4ff41145553cd7adb11c5b985aeaa06f 18000fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18010fdf8faeSEd MasteDate: Tue Jun 11 01:21:41 2024 +0000 18020fdf8faeSEd Maste 18030fdf8faeSEd Maste upstream: move tree init before possible early return 18040fdf8faeSEd Maste 18050fdf8faeSEd Maste OpenBSD-Commit-ID: 72e2c5b69f151c08a7c5bf5ad929b97a92c273df 18060fdf8faeSEd Maste 18070fdf8faeSEd Mastecommit a2300f015cc4939c4d9c564b58b74e71202dc978 18080fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18090fdf8faeSEd MasteDate: Tue Jun 11 01:07:35 2024 +0000 18100fdf8faeSEd Maste 18110fdf8faeSEd Maste upstream: update to mention that PerSourcePenalties default to 18120fdf8faeSEd Maste 18130fdf8faeSEd Maste being enabled and document the default values for each parameter. 18140fdf8faeSEd Maste 18150fdf8faeSEd Maste OpenBSD-Commit-ID: b981288bddfb097aad269f62df4081c688ce0034 18160fdf8faeSEd Maste 18170fdf8faeSEd Mastecommit 41987efd356d3fc30139aeab4b09374acf8f91a0 18180fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18190fdf8faeSEd MasteDate: Tue Jun 11 00:44:52 2024 +0000 18200fdf8faeSEd Maste 18210fdf8faeSEd Maste upstream: reap the [net] child if it hangs up while writing privsep 18220fdf8faeSEd Maste 18230fdf8faeSEd Maste message payloads, not just the message header 18240fdf8faeSEd Maste 18250fdf8faeSEd Maste OpenBSD-Commit-ID: 24dbd400aa381ac96be7ed2dd49018487dfef6ce 18260fdf8faeSEd Maste 18270fdf8faeSEd Mastecommit 6211aa085fa91155a24922e5329576ac9a8f3175 18280fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18290fdf8faeSEd MasteDate: Tue Jun 11 00:40:21 2024 +0000 18300fdf8faeSEd Maste 18310fdf8faeSEd Maste upstream: log waitpid() status for abnormal exits 18320fdf8faeSEd Maste 18330fdf8faeSEd Maste OpenBSD-Commit-ID: b317930e06b51819c1a2bc6a4359764fecfb1c2d 18340fdf8faeSEd Maste 18350fdf8faeSEd Mastecommit a59634c7adb9ae988748d99963dfafb3070d8d41 18360fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18370fdf8faeSEd MasteDate: Tue Jun 11 00:36:20 2024 +0000 18380fdf8faeSEd Maste 18390fdf8faeSEd Maste upstream: correct error message 18400fdf8faeSEd Maste 18410fdf8faeSEd Maste OpenBSD-Commit-ID: 581f60f73099083392887206860229ab104620ed 18420fdf8faeSEd Maste 18430fdf8faeSEd Mastecommit fa7d7a667f2ee031e72873e36de2d2a36bca973b 18440fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 18450fdf8faeSEd MasteDate: Fri Jun 7 13:23:30 2024 +0000 18460fdf8faeSEd Maste 18470fdf8faeSEd Maste upstream: avoid shadowing issues which some compilers won't accept 18480fdf8faeSEd Maste 18490fdf8faeSEd Maste ok djm 18500fdf8faeSEd Maste 18510fdf8faeSEd Maste OpenBSD-Commit-ID: 1e89572397dda83433d58c4fa6333a08f51170d4 18520fdf8faeSEd Maste 18530fdf8faeSEd Mastecommit 3ad4cd9eeca5c9bc6706db44b6de88e2e4513fd6 18540fdf8faeSEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 18550fdf8faeSEd MasteDate: Thu Jun 6 21:14:49 2024 +0000 18560fdf8faeSEd Maste 18570fdf8faeSEd Maste upstream: escape the final dot at eol in "e.g." to avoid double 18580fdf8faeSEd Maste 18590fdf8faeSEd Maste spacing; 18600fdf8faeSEd Maste 18610fdf8faeSEd Maste OpenBSD-Commit-ID: 0a9fb10bc9f7d577afe2da3f498a08bc431115b9 18620fdf8faeSEd Maste 18630fdf8faeSEd Mastecommit 0e0c69761a4c33ccd4a256560f522784a753d1a8 18640fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18650fdf8faeSEd MasteDate: Thu Jun 6 20:25:48 2024 +0000 18660fdf8faeSEd Maste 18670fdf8faeSEd Maste upstream: enable PerSourcePenalties by default. 18680fdf8faeSEd Maste 18690fdf8faeSEd Maste ok markus 18700fdf8faeSEd Maste 18710fdf8faeSEd Maste NB. if you run a sshd that accepts connections from behind large NAT 18720fdf8faeSEd Maste blocks, proxies or anything else that aggregates many possible users 18730fdf8faeSEd Maste behind few IP addresses, then this change may cause legitimate traffic 18740fdf8faeSEd Maste to be denied. 18750fdf8faeSEd Maste 18760fdf8faeSEd Maste Please read the PerSourcePenalties, PerSourcePenaltyExemptList and 18770fdf8faeSEd Maste PerSourceNetBlockSize options in sshd_config(5) for how to tune your 18780fdf8faeSEd Maste sshd(8) for your specific circumstances. 18790fdf8faeSEd Maste 18800fdf8faeSEd Maste OpenBSD-Commit-ID: 24a0e5c23d37e5a63e16d2c6da3920a51078f6ce 18810fdf8faeSEd Maste 18820fdf8faeSEd Mastecommit bd1f74741daabeaf20939a85cd8cec08c76d0bec 18830fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18840fdf8faeSEd MasteDate: Thu Jun 6 20:20:42 2024 +0000 18850fdf8faeSEd Maste 18860fdf8faeSEd Maste upstream: mention that PerSourcePenalties don't affect concurrent 18870fdf8faeSEd Maste 18880fdf8faeSEd Maste in-progress connections. 18890fdf8faeSEd Maste 18900fdf8faeSEd Maste OpenBSD-Commit-ID: 20389da6264f2c97ac3463edfaa1182c212d420c 18910fdf8faeSEd Maste 18920fdf8faeSEd Mastecommit 9774b938578327d88a651f4c63c504809717590a 18930fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 18940fdf8faeSEd MasteDate: Thu Jun 6 19:49:25 2024 +0000 18950fdf8faeSEd Maste 18960fdf8faeSEd Maste upstream: regress test for PerSourcePenalties 18970fdf8faeSEd Maste 18980fdf8faeSEd Maste OpenBSD-Regress-ID: a1af13d411b25a727742644459d26480b9a1b0f1 18990fdf8faeSEd Maste 19000fdf8faeSEd Mastecommit b8ebd86cefe9812204a10c028dc90de29918667d 19010fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 19020fdf8faeSEd MasteDate: Thu Jun 6 19:48:40 2024 +0000 19030fdf8faeSEd Maste 19040fdf8faeSEd Maste upstream: make sure logs are saved from sshd run via start_sshd 19050fdf8faeSEd Maste 19060fdf8faeSEd Maste OpenBSD-Regress-ID: de4ef0e32e3ab85ff3a6c36eb08d1909c0dd1b4a 19070fdf8faeSEd Maste 19080fdf8faeSEd Mastecommit d7b2070bdaa4ebbfafb9975c1d5a62b73289d31f 19090fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 19100fdf8faeSEd MasteDate: Thu Jun 6 19:47:48 2024 +0000 19110fdf8faeSEd Maste 19120fdf8faeSEd Maste upstream: simplify 19130fdf8faeSEd Maste 19140fdf8faeSEd Maste OpenBSD-Regress-ID: 50316e0d1ae0c0a057a45af042253e54ce23d11c 19150fdf8faeSEd Maste 19160fdf8faeSEd Mastecommit e6ea3d224513b6bfb93818809d4c7397f5995ba2 19170fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 19180fdf8faeSEd MasteDate: Thu Jun 6 18:48:13 2024 +0000 19190fdf8faeSEd Maste 19200fdf8faeSEd Maste upstream: prepare for PerSourcePenalties being enabled by default 19210fdf8faeSEd Maste 19220fdf8faeSEd Maste in future 19230fdf8faeSEd Maste 19240fdf8faeSEd Maste OpenBSD-Regress-ID: 5236c6d1c823997aac5a35e2915da30f1903bec7 19250fdf8faeSEd Maste 19260fdf8faeSEd Mastecommit c0cb3b8c837761816a60a3cdb54062668df09652 19270fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 19280fdf8faeSEd MasteDate: Thu Jun 6 19:50:01 2024 +0000 19290fdf8faeSEd Maste 19300fdf8faeSEd Maste upstream: disable stderr redirection before closing fds 19310fdf8faeSEd Maste 19320fdf8faeSEd Maste OpenBSD-Commit-ID: d42cb895ee4542098050367fc35321c9303f003a 19330fdf8faeSEd Maste 19340fdf8faeSEd Mastecommit 81c1099d22b81ebfd20a334ce986c4f753b0db29 19350fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 19360fdf8faeSEd MasteDate: Thu Jun 6 17:15:25 2024 +0000 19370fdf8faeSEd Maste 19380fdf8faeSEd Maste upstream: Add a facility to sshd(8) to penalise particular 19390fdf8faeSEd Maste 19400fdf8faeSEd Maste problematic client behaviours, controlled by two new sshd_config(5) options: 19410fdf8faeSEd Maste PerSourcePenalties and PerSourcePenaltyExemptList. 19420fdf8faeSEd Maste 19430fdf8faeSEd Maste When PerSourcePenalties are enabled, sshd(8) will monitor the exit 19440fdf8faeSEd Maste status of its child pre-auth session processes. Through the exit 19450fdf8faeSEd Maste status, it can observe situations where the session did not 19460fdf8faeSEd Maste authenticate as expected. These conditions include when the client 19470fdf8faeSEd Maste repeatedly attempted authentication unsucessfully (possibly indicating 19480fdf8faeSEd Maste an attack against one or more accounts, e.g. password guessing), or 19490fdf8faeSEd Maste when client behaviour caused sshd to crash (possibly indicating 19500fdf8faeSEd Maste attempts to exploit sshd). 19510fdf8faeSEd Maste 19520fdf8faeSEd Maste When such a condition is observed, sshd will record a penalty of some 19530fdf8faeSEd Maste duration (e.g. 30 seconds) against the client's address. If this time 19540fdf8faeSEd Maste is above a minimum threshold specified by the PerSourcePenalties, then 19550fdf8faeSEd Maste connections from the client address will be refused (along with any 19560fdf8faeSEd Maste others in the same PerSourceNetBlockSize CIDR range). 19570fdf8faeSEd Maste 19580fdf8faeSEd Maste Repeated offenses by the same client address will accrue greater 19590fdf8faeSEd Maste penalties, up to a configurable maximum. A PerSourcePenaltyExemptList 19600fdf8faeSEd Maste option allows certain address ranges to be exempt from all penalties. 19610fdf8faeSEd Maste 19620fdf8faeSEd Maste We hope these options will make it significantly more difficult for 19630fdf8faeSEd Maste attackers to find accounts with weak/guessable passwords or exploit 19640fdf8faeSEd Maste bugs in sshd(8) itself. 19650fdf8faeSEd Maste 19660fdf8faeSEd Maste PerSourcePenalties is off by default, but we expect to enable it 19670fdf8faeSEd Maste automatically in the near future. 19680fdf8faeSEd Maste 19690fdf8faeSEd Maste much feedback markus@ and others, ok markus@ 19700fdf8faeSEd Maste 19710fdf8faeSEd Maste OpenBSD-Commit-ID: 89ded70eccb2b4926ef0366a4d58a693de366cca 19720fdf8faeSEd Maste 19730fdf8faeSEd Mastecommit 916b0b6174e203cf2c5ec9bcf409472eb7ffbf43 19740fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 19750fdf8faeSEd MasteDate: Fri Jun 7 03:31:02 2024 +1000 19760fdf8faeSEd Maste 19770fdf8faeSEd Maste whitespace 19780fdf8faeSEd Maste 19790fdf8faeSEd Mastecommit 49b55e44182b8294419aa580cbf043d5b9e3d953 19800fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 19810fdf8faeSEd MasteDate: Tue Jun 4 15:14:45 2024 +0000 19820fdf8faeSEd Maste 19830fdf8faeSEd Maste upstream: enable -fret-clean on amd64, for libc libcrypto ld.so 19840fdf8faeSEd Maste 19850fdf8faeSEd Maste kernel, and all the ssh tools. The dynamic objects are entirely ret-clean, 19860fdf8faeSEd Maste static binaries will contain a blend of cleaning and non-cleaning callers. 19870fdf8faeSEd Maste 19880fdf8faeSEd Maste OpenBSD-Commit-ID: 112aacedd3b61cc5c34b1fa6d9fb759214179172 19890fdf8faeSEd Maste 19900fdf8faeSEd Mastecommit cc80d51d034bcb24fd0f2564a4bdf1612000a2a2 19910fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 19920fdf8faeSEd MasteDate: Wed Jun 5 02:21:30 2024 +1000 19930fdf8faeSEd Maste 19940fdf8faeSEd Maste remove PRIVSEP macros for osx 19950fdf8faeSEd Maste 19960fdf8faeSEd Mastecommit 8785491123d4d722b310c20f383570be758f8263 19970fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 19980fdf8faeSEd MasteDate: Sat Jun 1 07:03:37 2024 +0000 19990fdf8faeSEd Maste 20000fdf8faeSEd Maste upstream: be really strict with fds reserved for communication with the 20010fdf8faeSEd Maste 20020fdf8faeSEd Maste separate sshd-session process - reserve them early and fatal if we can't 20030fdf8faeSEd Maste dup2(2) them later. The pre-split fallback to re-reading the configuration 20040fdf8faeSEd Maste files is not possible, so sshd-session absolutely requires the fd the 20050fdf8faeSEd Maste configuration is passed over to be in order. 20060fdf8faeSEd Maste 20070fdf8faeSEd Maste ok deraadt@ 20080fdf8faeSEd Maste 20090fdf8faeSEd Maste OpenBSD-Commit-ID: 308a98ef3c8a6665ebf92c7c9a0fc9600ccd7065 20100fdf8faeSEd Maste 20110fdf8faeSEd Mastecommit f1c8918cb98459910fb159373baea053ba4108c0 20120fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 20130fdf8faeSEd MasteDate: Fri May 31 19:12:26 2024 +1000 20140fdf8faeSEd Maste 20150fdf8faeSEd Maste depend 20160fdf8faeSEd Maste 20170fdf8faeSEd Mastecommit 94b4866cb1f4b0ed29a9f367047b30f81002316f 20180fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 20190fdf8faeSEd MasteDate: Fri May 31 19:11:14 2024 +1000 20200fdf8faeSEd Maste 20210fdf8faeSEd Maste rename need_privsep to need_chroot 20220fdf8faeSEd Maste 20230fdf8faeSEd Maste privsep is mandatory, chroot is optional (disabled when running 20240fdf8faeSEd Maste sshd as non-root) 20250fdf8faeSEd Maste 20260fdf8faeSEd Mastecommit e68a95142e5024b144f8eeccd5ffdee42c34f44c 20270fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 20280fdf8faeSEd MasteDate: Fri May 31 19:05:34 2024 +1000 20290fdf8faeSEd Maste 20300fdf8faeSEd Maste remove remaining use_privsep mention 20310fdf8faeSEd Maste 20320fdf8faeSEd Mastecommit b21d271f651d2536dca819cc6d74032fe98634db 20330fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 20340fdf8faeSEd MasteDate: Fri May 31 09:01:08 2024 +0000 20350fdf8faeSEd Maste 20360fdf8faeSEd Maste upstream: warn when -r (deprecated option to disable re-exec) is 20370fdf8faeSEd Maste 20380fdf8faeSEd Maste passed 20390fdf8faeSEd Maste 20400fdf8faeSEd Maste OpenBSD-Commit-ID: 73145ef5150edbe3ce7889f0844ed8fa6155f551 20410fdf8faeSEd Maste 20420fdf8faeSEd Mastecommit a4b5bc246cbca476deeeb4462aa31746a56e3021 20430fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 20440fdf8faeSEd MasteDate: Fri May 31 08:49:35 2024 +0000 20450fdf8faeSEd Maste 20460fdf8faeSEd Maste upstream: typos 20470fdf8faeSEd Maste 20480fdf8faeSEd Maste OpenBSD-Commit-ID: edfa72eb06bfa65da30fabf7d2fe76d2d33f77bf 20490fdf8faeSEd Maste 20500fdf8faeSEd Mastecommit 8054b906983ceaed01fabd8188d3dac24c05ba39 20510fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 20520fdf8faeSEd MasteDate: Mon May 27 01:52:26 2024 +0000 20530fdf8faeSEd Maste 20540fdf8faeSEd Maste upstream: don't need sys/queue.h here 20550fdf8faeSEd Maste 20560fdf8faeSEd Maste OpenBSD-Commit-ID: dd137396828171eb19e4911581812ca58de6c578 20570fdf8faeSEd Maste 20580fdf8faeSEd Mastecommit 210d4239733da6180ce853538aeb9413d5c62ad5 20590fdf8faeSEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 20600fdf8faeSEd MasteDate: Sun May 26 20:35:12 2024 +0000 20610fdf8faeSEd Maste 20620fdf8faeSEd Maste upstream: remove references to SSH1 and DSA server keys 20630fdf8faeSEd Maste 20640fdf8faeSEd Maste OpenBSD-Commit-ID: 57cc1c98d4f998981473734f144b904af7d178a2 20650fdf8faeSEd Maste 20660fdf8faeSEd Mastecommit f0b9261d7fdd0ef86806b49fe76344bd16770cd0 20670fdf8faeSEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 20680fdf8faeSEd MasteDate: Thu May 23 23:47:16 2024 +0000 20690fdf8faeSEd Maste 20700fdf8faeSEd Maste upstream: remove unused struct fwd_perm_list, no decl with complete 20710fdf8faeSEd Maste 20720fdf8faeSEd Maste type ok djm@ 20730fdf8faeSEd Maste 20740fdf8faeSEd Maste OpenBSD-Commit-ID: 416fb3970b7e73c76d2963c4f00cf96f2b2ee2fb 20750fdf8faeSEd Maste 20760fdf8faeSEd Mastecommit 2477a98c3ef78e63b11a1393656e00288f52ae97 20770fdf8faeSEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 20780fdf8faeSEd MasteDate: Wed May 22 15:24:55 2024 +0000 20790fdf8faeSEd Maste 20800fdf8faeSEd Maste upstream: Do not pass -Werror twice when building with clang. 20810fdf8faeSEd Maste 20820fdf8faeSEd Maste OpenBSD-Commit-ID: 5f378c38ad8976d507786dc4db9283a879ec8cd0 20830fdf8faeSEd Maste 20840fdf8faeSEd Mastecommit 435844f5675245b4271f8581f15e6d1f34fde3bc 20850fdf8faeSEd MasteAuthor: miod@openbsd.org <miod@openbsd.org> 20860fdf8faeSEd MasteDate: Wed May 22 11:49:36 2024 +0000 20870fdf8faeSEd Maste 20880fdf8faeSEd Maste upstream: Do not pass -Werror if building with gcc 3, for asn1.h 20890fdf8faeSEd Maste 20900fdf8faeSEd Maste and bio.h cause (admittedly bogus) warnings with gcc 3. 20910fdf8faeSEd Maste 20920fdf8faeSEd Maste OpenBSD-Commit-ID: fb39324748824cb0387e9d67c41d1bef945c54ea 20930fdf8faeSEd Maste 20940fdf8faeSEd Mastecommit fc5dc092830de23767c6ef67baa18310a64ee533 20950fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 20960fdf8faeSEd MasteDate: Wed May 22 04:20:00 2024 +0000 20970fdf8faeSEd Maste 20980fdf8faeSEd Maste upstream: this test has been broken since 2014, and has been 20990fdf8faeSEd Maste 21000fdf8faeSEd Maste testing the same key exchange algorithm repeatedly instead of testing all of 21010fdf8faeSEd Maste them. Spotted by nreilly AT blackberry.com in bz3692 21020fdf8faeSEd Maste 21030fdf8faeSEd Maste Who broke the test? me. 21040fdf8faeSEd Maste 21050fdf8faeSEd Maste OpenBSD-Regress-ID: 48f4f5946276f975667141957d25441b3c9a50e2 21060fdf8faeSEd Maste 21070fdf8faeSEd Mastecommit fd4816791beaed2fdae7eea3e1494d1972b2a39d 21080fdf8faeSEd MasteAuthor: anton@openbsd.org <anton@openbsd.org> 21090fdf8faeSEd MasteDate: Sun May 19 19:10:01 2024 +0000 21100fdf8faeSEd Maste 21110fdf8faeSEd Maste upstream: Add missing kex-names.c source file required since the 21120fdf8faeSEd Maste 21130fdf8faeSEd Maste ssh split. 21140fdf8faeSEd Maste 21150fdf8faeSEd Maste OpenBSD-Regress-ID: ca666223f828fc4b069cb9016bff1eb50faf9fbb 21160fdf8faeSEd Maste 21170fdf8faeSEd Mastecommit beccb7319c5449f6454889013403c336446d622e 21180fdf8faeSEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 21190fdf8faeSEd MasteDate: Fri May 17 14:42:00 2024 +0000 21200fdf8faeSEd Maste 21210fdf8faeSEd Maste upstream: remove duplicate copy of relink kit for sshd-session 21220fdf8faeSEd Maste 21230fdf8faeSEd Maste OpenBSD-Commit-ID: 6d2ded4cd91d4d727c2b26e099b91ea935bed504 21240fdf8faeSEd Maste 21250fdf8faeSEd Mastecommit dcd79fa141311c287e0595ede684b7116122fae0 21260fdf8faeSEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 21270fdf8faeSEd MasteDate: Fri May 17 06:42:04 2024 +0000 21280fdf8faeSEd Maste 21290fdf8faeSEd Maste upstream: remove prototypes with no matching function; ok djm@ 21300fdf8faeSEd Maste 21310fdf8faeSEd Maste OpenBSD-Commit-ID: 6d9065dadea5f14a01bece0dbfe2fba1be31c693 21320fdf8faeSEd Maste 21330fdf8faeSEd Mastecommit 6454a05e7c6574d70adf17efe505a8581a86ca4f 21340fdf8faeSEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 21350fdf8faeSEd MasteDate: Fri May 17 06:38:00 2024 +0000 21360fdf8faeSEd Maste 21370fdf8faeSEd Maste upstream: remove externs for removed vars; ok djm@ 21380fdf8faeSEd Maste 21390fdf8faeSEd Maste OpenBSD-Commit-ID: f51ea791d45c15d4927eb4ae7d877ccc1e5a2aab 21400fdf8faeSEd Maste 21410fdf8faeSEd Mastecommit f3e4db4601ef7d2feb1d6f7447e432aaf353a616 21420fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 21430fdf8faeSEd MasteDate: Fri May 17 06:11:17 2024 +0000 21440fdf8faeSEd Maste 21450fdf8faeSEd Maste upstream: -Werror was turned on (probably just for development), 21460fdf8faeSEd Maste 21470fdf8faeSEd Maste and this is a simple way to satisfy older gcc. 21480fdf8faeSEd Maste 21490fdf8faeSEd Maste OpenBSD-Commit-ID: 7f698df54384b437ce33ab7405f0b86c87019e86 21500fdf8faeSEd Maste 21510fdf8faeSEd Mastecommit 24a1f3e5ad6f4a49377d4c74c36637e9a239efd0 21520fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 21530fdf8faeSEd MasteDate: Fri May 17 14:50:43 2024 +1000 21540fdf8faeSEd Maste 21550fdf8faeSEd Maste attempt at updating RPM specs for sshd-session 21560fdf8faeSEd Maste 21570fdf8faeSEd Mastecommit 17b566eeb7a0c6acc9c48b35c08885901186f861 21580fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 21590fdf8faeSEd MasteDate: Fri May 17 04:42:13 2024 +0000 21600fdf8faeSEd Maste 21610fdf8faeSEd Maste upstream: g/c unused variable 21620fdf8faeSEd Maste 21630fdf8faeSEd Maste OpenBSD-Commit-ID: aa6ef0778a1f1bde0d73efba72a777c48d2bd010 21640fdf8faeSEd Maste 21650fdf8faeSEd Mastecommit 01fb82eb2aa0a4eaf5c394ea8bb37ea4c26f8a3f 21660fdf8faeSEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 21670fdf8faeSEd MasteDate: Fri May 17 02:39:11 2024 +0000 21680fdf8faeSEd Maste 21690fdf8faeSEd Maste upstream: spelling; ok djm@ 21700fdf8faeSEd Maste 21710fdf8faeSEd Maste OpenBSD-Commit-ID: bdea29bb3ed2a5a7782999c4c663b219d2270483 21720fdf8faeSEd Maste 21730fdf8faeSEd Mastecommit b88b690e99145a021fc1a1a116a11e0bce0594e7 21740fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 21750fdf8faeSEd MasteDate: Fri May 17 01:45:22 2024 +0000 21760fdf8faeSEd Maste 21770fdf8faeSEd Maste upstream: allow overriding the sshd-session binary path 21780fdf8faeSEd Maste 21790fdf8faeSEd Maste OpenBSD-Regress-ID: 5058cd1c4b6ca1a15474e33546142931d9f964da 21800fdf8faeSEd Maste 21810fdf8faeSEd Mastecommit a68f80f2511f0e0c5cef737a8284cc2dfabad818 21820fdf8faeSEd MasteAuthor: anton@openbsd.org <anton@openbsd.org> 21830fdf8faeSEd MasteDate: Wed Apr 3 06:01:11 2024 +0000 21840fdf8faeSEd Maste 21850fdf8faeSEd Maste upstream: Since ssh-agent(1) is only readable by root by now, use 21860fdf8faeSEd Maste 21870fdf8faeSEd Maste ssh(1) while generating data in tests. 21880fdf8faeSEd Maste 21890fdf8faeSEd Maste OpenBSD-Regress-ID: 24eb40de2e6b0ace185caaba35e2d470331ffe68 21900fdf8faeSEd Maste 21910fdf8faeSEd Mastecommit 92e55890314ce2b0be21a43ebcbc043b4abc232f 21920fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 21930fdf8faeSEd MasteDate: Fri May 17 01:17:40 2024 +0000 21940fdf8faeSEd Maste 21950fdf8faeSEd Maste upstream: fix incorrect debug option name introduce in previous 21960fdf8faeSEd Maste 21970fdf8faeSEd Maste commit 21980fdf8faeSEd Maste 21990fdf8faeSEd Maste OpenBSD-Commit-ID: 66d69e22b1c072c694a7267c847f212284614ed3 22000fdf8faeSEd Maste 22010fdf8faeSEd Mastecommit 4ad72878af7b6ec28da6e230e36a91650ebe84c1 22020fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 22030fdf8faeSEd MasteDate: Fri May 17 00:33:25 2024 +0000 22040fdf8faeSEd Maste 22050fdf8faeSEd Maste upstream: construct and install a relink-kit for sshd-session ok 22060fdf8faeSEd Maste 22070fdf8faeSEd Maste djm 22080fdf8faeSEd Maste 22090fdf8faeSEd Maste OpenBSD-Commit-ID: 8b3820adb4da4e139c4b3cffbcc0bde9f08bf0c6 22100fdf8faeSEd Maste 22110fdf8faeSEd Mastecommit 02e679a2cb3f6df8e9dbb1519ed578226485157f 22120fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 22130fdf8faeSEd MasteDate: Fri May 17 12:21:27 2024 +1000 22140fdf8faeSEd Maste 22150fdf8faeSEd Maste Makefile support for sshd-session 22160fdf8faeSEd Maste 22170fdf8faeSEd Mastecommit c0416035c5eaf70a8450d11c8833c5f7068ee7ad 22180fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 22190fdf8faeSEd MasteDate: Fri May 17 00:32:32 2024 +0000 22200fdf8faeSEd Maste 22210fdf8faeSEd Maste upstream: missing files from previous 22220fdf8faeSEd Maste 22230fdf8faeSEd Maste OpenBSD-Commit-ID: 4b7be4434d8799f02365552b641a7a70a7ebeb2f 22240fdf8faeSEd Maste 22250fdf8faeSEd Mastecommit 03e3de416ed7c34faeb692967737be4a7bbe2eb5 22260fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 22270fdf8faeSEd MasteDate: Fri May 17 00:30:23 2024 +0000 22280fdf8faeSEd Maste 22290fdf8faeSEd Maste upstream: Start the process of splitting sshd into separate 22300fdf8faeSEd Maste 22310fdf8faeSEd Maste binaries. This step splits sshd into a listener and a session binary. More 22320fdf8faeSEd Maste splits are planned. 22330fdf8faeSEd Maste 22340fdf8faeSEd Maste After this changes, the listener binary will validate the configuration, 22350fdf8faeSEd Maste load the hostkeys, listen on port 22 and manage MaxStartups only. All 22360fdf8faeSEd Maste session handling will be performed by a new sshd-session binary that the 22370fdf8faeSEd Maste listener fork+execs. 22380fdf8faeSEd Maste 22390fdf8faeSEd Maste This reduces the listener process to the minimum necessary and sets us 22400fdf8faeSEd Maste up for future work on the sshd-session binary. 22410fdf8faeSEd Maste 22420fdf8faeSEd Maste feedback/ok markus@ deraadt@ 22430fdf8faeSEd Maste 22440fdf8faeSEd Maste NB. if you're updating via source, please restart sshd after installing, 22450fdf8faeSEd Maste otherwise you run the risk of locking yourself out. 22460fdf8faeSEd Maste 22470fdf8faeSEd Maste OpenBSD-Commit-ID: 43c04a1ab96cdbdeb53d2df0125a6d42c5f19934 22480fdf8faeSEd Maste 22490fdf8faeSEd Mastecommit 1c0d81357921f8d3bab06841df649edac515ae5b 22500fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 22510fdf8faeSEd MasteDate: Thu May 9 09:46:47 2024 +0000 22520fdf8faeSEd Maste 22530fdf8faeSEd Maste upstream: simplify exit message handling, which was more complicated 22540fdf8faeSEd Maste 22550fdf8faeSEd Maste than it needed to be because of unexpunged ssh1 remnants. ok markus@ 22560fdf8faeSEd Maste 22570fdf8faeSEd Maste OpenBSD-Commit-ID: 8b0cd2c0dee75fb053718f442aa89510b684610b 22580fdf8faeSEd Maste 22590fdf8faeSEd Mastecommit cbbbf76aa6cd54fce32eacce1300e7abcf9461d4 22600fdf8faeSEd MasteAuthor: tobias@openbsd.org <tobias@openbsd.org> 22610fdf8faeSEd MasteDate: Mon May 6 19:26:17 2024 +0000 22620fdf8faeSEd Maste 22630fdf8faeSEd Maste upstream: remove SSH1 leftovers 22640fdf8faeSEd Maste 22650fdf8faeSEd Maste Authored with Space Meyer <git at the-space dot agency> 22660fdf8faeSEd Maste 22670fdf8faeSEd Maste ok djm 22680fdf8faeSEd Maste 22690fdf8faeSEd Maste OpenBSD-Commit-ID: 81db602e4cb407baae472689db1c222ed7b2afa3 22700fdf8faeSEd Maste 22710fdf8faeSEd Mastecommit bc5dcb8ab9a4e8af54a724883732af378f42ea78 22720fdf8faeSEd MasteAuthor: tobias@openbsd.org <tobias@openbsd.org> 22730fdf8faeSEd MasteDate: Tue Apr 30 15:40:43 2024 +0000 22740fdf8faeSEd Maste 22750fdf8faeSEd Maste upstream: never close stdin 22760fdf8faeSEd Maste 22770fdf8faeSEd Maste The sanitise_stdfd call makes sure that standard file descriptors are 22780fdf8faeSEd Maste open (if they were closed, they are connected with /dev/null). 22790fdf8faeSEd Maste 22800fdf8faeSEd Maste Do not close stdin in any case to prevent error messages when stdin is 22810fdf8faeSEd Maste read multiple times and to prevent later usage of fd 0 for connections, 22820fdf8faeSEd Maste e.g. 22830fdf8faeSEd Maste 22840fdf8faeSEd Maste echo localhost | ssh-keyscan -f - -f - 22850fdf8faeSEd Maste 22860fdf8faeSEd Maste While at it, make stdin-related error messages nicer. 22870fdf8faeSEd Maste 22880fdf8faeSEd Maste Authored with Max Kunzelmann <maxdev at posteo dot de> 22890fdf8faeSEd Maste 22900fdf8faeSEd Maste ok djm 22910fdf8faeSEd Maste 22920fdf8faeSEd Maste OpenBSD-Commit-ID: 48e9b7938e2fa2f9bd47e6de6df66a31e0b375d3 22930fdf8faeSEd Maste 22940fdf8faeSEd Mastecommit 6a42b70e56bef1aacdcdf06352396e837883e84f 22950fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 22960fdf8faeSEd MasteDate: Wed May 8 09:43:59 2024 +1000 22970fdf8faeSEd Maste 22980fdf8faeSEd Maste sync getrrsetbyname.c with recent upstream changes 22990fdf8faeSEd Maste 23000fdf8faeSEd Mastecommit 385ecb31e147dfea59c1c488a1d2011d3867e60e 23010fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 23020fdf8faeSEd MasteDate: Tue Apr 30 06:23:51 2024 +0000 23030fdf8faeSEd Maste 23040fdf8faeSEd Maste upstream: fix home-directory extension implementation, it always 23050fdf8faeSEd Maste 23060fdf8faeSEd Maste returned the current user's home directory contrary to the spec. 23070fdf8faeSEd Maste 23080fdf8faeSEd Maste Patch from Jakub Jelen via GHPR477 23090fdf8faeSEd Maste 23100fdf8faeSEd Maste OpenBSD-Commit-ID: 5afd775eab7f9cbe222d7fbae4c793de6c3b3d28 23110fdf8faeSEd Maste 23120fdf8faeSEd Mastecommit 14e2b16bc67ffcc188906f65008667e22f73d103 23130fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 23140fdf8faeSEd MasteDate: Tue Apr 30 06:16:55 2024 +0000 23150fdf8faeSEd Maste 23160fdf8faeSEd Maste upstream: flush stdout after writing "sftp>" prompt when not using 23170fdf8faeSEd Maste 23180fdf8faeSEd Maste editline. 23190fdf8faeSEd Maste 23200fdf8faeSEd Maste From Alpine Linux via GHPR480 23210fdf8faeSEd Maste 23220fdf8faeSEd Maste OpenBSD-Commit-ID: 80bdc7ffe0358dc090eb9b93e6dedb2b087b24cd 23230fdf8faeSEd Maste 23240fdf8faeSEd Mastecommit 2e69a724051488e3fb3cd11531c4b5bc1764945b 23250fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 23260fdf8faeSEd MasteDate: Tue Apr 30 05:53:03 2024 +0000 23270fdf8faeSEd Maste 23280fdf8faeSEd Maste upstream: stricter validation of messaging socket fd number; disallow 23290fdf8faeSEd Maste 23300fdf8faeSEd Maste usage of stderr. Based on GHPR492 by RealHurrison 23310fdf8faeSEd Maste 23320fdf8faeSEd Maste OpenBSD-Commit-ID: 73dbbe82ea16f73ce1d044d3232bc869ae2f2ce8 23330fdf8faeSEd Maste 23340fdf8faeSEd Mastecommit da757b022bf18c6f7d04e685a10cd96ed00f83da 23350fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 23360fdf8faeSEd MasteDate: Tue Apr 30 05:45:56 2024 +0000 23370fdf8faeSEd Maste 23380fdf8faeSEd Maste upstream: add missing reserved fields to key constraint protocol 23390fdf8faeSEd Maste 23400fdf8faeSEd Maste documentation. 23410fdf8faeSEd Maste 23420fdf8faeSEd Maste from Wiktor Kwapisiewicz via GHPR487 23430fdf8faeSEd Maste 23440fdf8faeSEd Maste OpenBSD-Commit-ID: 0dfb69998cfdb3fa00cbb0e7809e7d2f6126e3df 23450fdf8faeSEd Maste 23460fdf8faeSEd Mastecommit 16d0b82fa08038f35f1b3630c70116979f49784f 23470fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 23480fdf8faeSEd MasteDate: Tue Apr 30 12:39:34 2024 +1000 23490fdf8faeSEd Maste 23500fdf8faeSEd Maste depend 23510fdf8faeSEd Maste 23520fdf8faeSEd Mastecommit 66aaa678dbe59aa21d0d9d89a3596ecedde0254b 23530fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 23540fdf8faeSEd MasteDate: Tue Apr 30 02:14:10 2024 +0000 23550fdf8faeSEd Maste 23560fdf8faeSEd Maste upstream: correctly restore sigprocmask around ppoll() reported 23570fdf8faeSEd Maste 23580fdf8faeSEd Maste by Tõivo Leedjärv; ok deraadt@ 23590fdf8faeSEd Maste 23600fdf8faeSEd Maste OpenBSD-Commit-ID: c0c0f89de5294a166578f071eade2501929c4686 23610fdf8faeSEd Maste 23620fdf8faeSEd Mastecommit 80fb0eb21551aed3aebb009ab20aeffeb01e44e0 23630fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 23640fdf8faeSEd MasteDate: Tue Apr 30 02:10:49 2024 +0000 23650fdf8faeSEd Maste 23660fdf8faeSEd Maste upstream: add explict check for server hostkey type against 23670fdf8faeSEd Maste 23680fdf8faeSEd Maste HostkeyAlgorithms. Allows HostkeyAlgorithms to disable implicit fallback from 23690fdf8faeSEd Maste certificate keys to plain keys. ok markus@ 23700fdf8faeSEd Maste 23710fdf8faeSEd Maste OpenBSD-Commit-ID: 364087e4a395ff9b2f42bf3aefdb2090bb23643a 23720fdf8faeSEd Maste 23730fdf8faeSEd Mastecommit 5b28096d31ff7d80748fc845553a4aef5bb05d86 23740fdf8faeSEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 23750fdf8faeSEd MasteDate: Tue Apr 23 13:34:50 2024 +0000 23760fdf8faeSEd Maste 23770fdf8faeSEd Maste upstream: correct indentation; no functional change ok tb@ 23780fdf8faeSEd Maste 23790fdf8faeSEd Maste OpenBSD-Commit-ID: dd9702fd43de546bc6a3f4f025c74d6f3692a0d4 23800fdf8faeSEd Maste 23810fdf8faeSEd Mastecommit fd3cb8a82784e05f621dea5b56ac6f89bc53c067 23820fdf8faeSEd MasteAuthor: semarie@openbsd.org <semarie@openbsd.org> 23830fdf8faeSEd MasteDate: Thu Apr 4 16:00:51 2024 +0000 23840fdf8faeSEd Maste 23850fdf8faeSEd Maste upstream: set right mode on ssh-agent at boot-time 23860fdf8faeSEd Maste 23870fdf8faeSEd Maste which sthen@ 23880fdf8faeSEd Maste ok deraadt@ 23890fdf8faeSEd Maste 23900fdf8faeSEd Maste OpenBSD-Commit-ID: 662b5056a2c6171563e1626f9c69f27862b5e7af 23910fdf8faeSEd Maste 23920fdf8faeSEd Mastecommit 54343a260e3aa4bceca1852dde31cd08e2abd82b 23930fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 23940fdf8faeSEd MasteDate: Tue Apr 2 12:22:38 2024 +0000 23950fdf8faeSEd Maste 23960fdf8faeSEd Maste upstream: Oops, incorrect hex conversion spotted by claudio. 23970fdf8faeSEd Maste 23980fdf8faeSEd Maste While here try to improve how it reads a bit better. Surprising the 23990fdf8faeSEd Maste regression tests didn't spot this error, maybe it fails to roundtrip the 24000fdf8faeSEd Maste values. 24010fdf8faeSEd Maste 24020fdf8faeSEd Maste OpenBSD-Commit-ID: 866cfcc1955aef8f3fc32da0b70c353a1b859f2e 24030fdf8faeSEd Maste 24040fdf8faeSEd Mastecommit ec78c31409590ad74efc194f886273ed080a545a 24050fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 24060fdf8faeSEd MasteDate: Tue Apr 2 10:02:08 2024 +0000 24070fdf8faeSEd Maste 24080fdf8faeSEd Maste upstream: for parse_ipqos(), use strtonum() instead of mostly 24090fdf8faeSEd Maste 24100fdf8faeSEd Maste idiomatic strtoul(), but wow it's so gross. ok djm 24110fdf8faeSEd Maste 24120fdf8faeSEd Maste OpenBSD-Commit-ID: cec14a76af2eb7b225300c80fc0e21052be67b05 24130fdf8faeSEd Maste 24140fdf8faeSEd Mastecommit 8176e1a6c2e6da9361a7abb6fbf6c23c299f495b 24150fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 24160fdf8faeSEd MasteDate: Tue Apr 2 09:56:58 2024 +0000 24170fdf8faeSEd Maste 24180fdf8faeSEd Maste upstream: can shortcut by returning strtonum() value directly; ok 24190fdf8faeSEd Maste 24200fdf8faeSEd Maste djm 24210fdf8faeSEd Maste 24220fdf8faeSEd Maste OpenBSD-Commit-ID: 7bb2dd3d6d1f288dac14247d1de446e3d7ba8b8e 24230fdf8faeSEd Maste 24240fdf8faeSEd Mastecommit 9f543d7022a781f80bb696f9d73f1d1c6f9e31d6 24250fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 24260fdf8faeSEd MasteDate: Tue Apr 2 09:52:14 2024 +0000 24270fdf8faeSEd Maste 24280fdf8faeSEd Maste upstream: rewrite convtime() to use a isdigit-scanner and 24290fdf8faeSEd Maste 24300fdf8faeSEd Maste strtonum() instead of strange strtoul can might be fooled by garage 24310fdf8faeSEd Maste characters. passes regress/usr.bin/ssh/unittests/misc ok djm 24320fdf8faeSEd Maste 24330fdf8faeSEd Maste OpenBSD-Commit-ID: 4b1ef826bb16047aea3f3bdcb385b72ffd450abc 24340fdf8faeSEd Maste 24350fdf8faeSEd Mastecommit 8673137f780d8d9e4cda3c4605cb5d88d5cea271 24360fdf8faeSEd MasteAuthor: claudio@openbsd.org <claudio@openbsd.org> 24370fdf8faeSEd MasteDate: Tue Apr 2 09:48:24 2024 +0000 24380fdf8faeSEd Maste 24390fdf8faeSEd Maste upstream: Remove unused ptr[3] char array in pkcs11_decode_hex. 24400fdf8faeSEd Maste 24410fdf8faeSEd Maste OK deraadt@ 24420fdf8faeSEd Maste 24430fdf8faeSEd Maste OpenBSD-Commit-ID: 3d14433e39fd558f662d3b0431c4c555ef920481 24440fdf8faeSEd Maste 24450fdf8faeSEd Mastecommit c7fec708f331f108343d69e4d74c9a5d86d6cfe7 24460fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 24470fdf8faeSEd MasteDate: Tue Apr 2 09:32:28 2024 +0000 24480fdf8faeSEd Maste 24490fdf8faeSEd Maste upstream: Replace non-idiomatic strtoul(, 16) to parse a region 24500fdf8faeSEd Maste 24510fdf8faeSEd Maste of 2-character hex sequences with a low-level replacement designed just for 24520fdf8faeSEd Maste the task. ok djm 24530fdf8faeSEd Maste 24540fdf8faeSEd Maste OpenBSD-Commit-ID: 67bab8b8a4329a19a0add5085eacd6f4cc215e85 24550fdf8faeSEd Maste 24560fdf8faeSEd Mastecommit 019a5f483b0f588da6270ec401d0b4bb35032f3f 24570fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 24580fdf8faeSEd MasteDate: Tue Apr 2 09:29:31 2024 +0000 24590fdf8faeSEd Maste 24600fdf8faeSEd Maste upstream: Use strtonum() instead of severely non-idomatic 24610fdf8faeSEd Maste 24620fdf8faeSEd Maste strtoul() In particular this will now reject trailing garbage, ie. 24630fdf8faeSEd Maste '12garbage'. ok djm 24640fdf8faeSEd Maste 24650fdf8faeSEd Maste OpenBSD-Commit-ID: c82d95e3ccbfedfc91a8041c2f8bf0cf987d1501 24660fdf8faeSEd Maste 24670fdf8faeSEd Mastecommit 8231ca046fa39ea4eb99b79e0a6e09dec50ac952 24680fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 24690fdf8faeSEd MasteDate: Mon Apr 1 15:50:17 2024 +0000 24700fdf8faeSEd Maste 24710fdf8faeSEd Maste upstream: also create a relink kit for ssh-agent, since it is a 24720fdf8faeSEd Maste 24730fdf8faeSEd Maste long-running setgid program carrying keys with some (not very powerful) 24740fdf8faeSEd Maste communication channels. solution for testing the binary from dtucker. 24750fdf8faeSEd Maste agreement from djm. Will add it into /etc/rc in a few days. 24760fdf8faeSEd Maste 24770fdf8faeSEd Maste OpenBSD-Commit-ID: 2fe8d707ae35ba23c7916adcb818bb5b66837ba0 24780fdf8faeSEd Maste 24790fdf8faeSEd Mastecommit bf7bf50bd6a14e49c9c243cb8f4de31e555a5a2e 24800fdf8faeSEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 24810fdf8faeSEd MasteDate: Mon Apr 1 15:48:16 2024 +0000 24820fdf8faeSEd Maste 24830fdf8faeSEd Maste upstream: new-style relink kit for sshd. The old scheme created 24840fdf8faeSEd Maste 24850fdf8faeSEd Maste a Makefile by concatenating two Makefiles and was incredibly fragile. In the 24860fdf8faeSEd Maste new way a narrow-purposed install.sh script is created and shipped with the 24870fdf8faeSEd Maste objects. A recently commited /etc/rc script understands these files. 24880fdf8faeSEd Maste 24890fdf8faeSEd Maste OpenBSD-Commit-ID: ef9341d5a50f0d33e3a6fbe995e92964bc7ef2d3 24900fdf8faeSEd Maste 24910fdf8faeSEd Mastecommit 00e63688920905e326d8667cb47f17a156b6dc8f 24920fdf8faeSEd MasteAuthor: renmingshuai <renmingshuai@huawei.com> 24930fdf8faeSEd MasteDate: Fri Apr 12 10:20:49 2024 +0800 24940fdf8faeSEd Maste 24950fdf8faeSEd Maste Shell syntax fix (leftover from a sync). 24960fdf8faeSEd Maste 24970fdf8faeSEd Maste Signed-off-by: renmingshuai <renmingshuai@huawei.com> 24980fdf8faeSEd Maste 24990fdf8faeSEd Mastecommit 2eded551ba96e66bc3afbbcc883812c2eac02bd7 25000fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 25010fdf8faeSEd MasteDate: Thu Apr 25 13:20:19 2024 +1000 25020fdf8faeSEd Maste 25030fdf8faeSEd Maste Merge flags for OpenSSL 3.x versions. 25040fdf8faeSEd Maste 25050fdf8faeSEd Maste OpenSSL has moved to 3.4 which we don't currently accept. Based on 25060fdf8faeSEd Maste the OpenSSL versioning policy[0] it looks like all of the 3.x versions 25070fdf8faeSEd Maste should work with OpenSSH, so remove the distinction in configure and 25080fdf8faeSEd Maste accept all of them. 25090fdf8faeSEd Maste 25100fdf8faeSEd Maste [0] https://openssl.org/policies/general/versioning-policy.html 25110fdf8faeSEd Maste 25120fdf8faeSEd Mastecommit 8673245918081c6d1dc7fb3733c8eb2c5a902c5e 25130fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 25140fdf8faeSEd MasteDate: Thu Apr 25 13:19:03 2024 +1000 25150fdf8faeSEd Maste 25160fdf8faeSEd Maste Remove 9.6 branch from status page. 25170fdf8faeSEd Maste 25180fdf8faeSEd Mastecommit 70d43049747fa3c66cf876d52271859407cec2fa 25190fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 25200fdf8faeSEd MasteDate: Thu Apr 25 13:16:58 2024 +1000 25210fdf8faeSEd Maste 25220fdf8faeSEd Maste Update LibreSSL and OpenSSL versions tested. 25230fdf8faeSEd Maste 25240fdf8faeSEd Maste Update LibreSSL versions to current releases (3.8.4 & 3.9.1). 25250fdf8faeSEd Maste Add newly-released OpenSSL 3.3.0, and add tests against the 3.1 and 25260fdf8faeSEd Maste 3.3 branches. 25270fdf8faeSEd Maste 25280fdf8faeSEd Mastecommit 88351eca17dcc55189991ba60e50819b6d4193c1 25290fdf8faeSEd MasteAuthor: 90 <hi@90.gripe> 25300fdf8faeSEd MasteDate: Fri Apr 5 19:36:06 2024 +0100 25310fdf8faeSEd Maste 25320fdf8faeSEd Maste Fix missing header for systemd notification 25330fdf8faeSEd Maste 25340fdf8faeSEd Mastecommit 08f579231cd38a1c657aaa6ddeb8ab57a1fd4f5c 25350fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 25360fdf8faeSEd MasteDate: Wed Apr 3 14:40:32 2024 +1100 25370fdf8faeSEd Maste 25380fdf8faeSEd Maste notify systemd on listen and reload 25390fdf8faeSEd Maste 25400fdf8faeSEd Maste Standalone implementation that does not depend on libsystemd. 25410fdf8faeSEd Maste With assistance from Luca Boccassi, and feedback/testing from Colin 25420fdf8faeSEd Maste Watson. bz2641 25430fdf8faeSEd Maste 25440fdf8faeSEd Mastecommit 43e7c1c07cf6aae7f4394ca8ae91a3efc46514e2 25450fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 25460fdf8faeSEd MasteDate: Sun Mar 31 21:51:57 2024 +1100 25470fdf8faeSEd Maste 25480fdf8faeSEd Maste Port changes from selfhosted to upstream tests. 25490fdf8faeSEd Maste 25500fdf8faeSEd Maste Should get them working again. 25510fdf8faeSEd Maste 25520fdf8faeSEd Mastecommit 281ea25a44bff53eefb4af7bab7aa670b1f8b6b2 25530fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 25540fdf8faeSEd MasteDate: Sat Mar 30 18:20:16 2024 +1100 25550fdf8faeSEd Maste 25560fdf8faeSEd Maste Check if OpenSSL implementation supports DSA. 25570fdf8faeSEd Maste 25580fdf8faeSEd Maste If --enable/disable-dsa-keys is not specified, set based on what OpenSSL 25590fdf8faeSEd Maste supports. If specified as enabled, but not supported by OpenSSL error 25600fdf8faeSEd Maste out. ok djm@ 25610fdf8faeSEd Maste 25620fdf8faeSEd Mastecommit 2d2c068de8d696fe3246f390b146197f51ea1e83 25630fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 25640fdf8faeSEd MasteDate: Sat Mar 30 05:56:22 2024 +0000 25650fdf8faeSEd Maste 25660fdf8faeSEd Maste upstream: in OpenSSH private key format, correct type for subsequent 25670fdf8faeSEd Maste 25680fdf8faeSEd Maste private keys in blob. From Jakub Jelen via GHPR430 25690fdf8faeSEd Maste 25700fdf8faeSEd Maste OpenBSD-Commit-ID: d17dbf47554de2d752061592f95b5d772baab50b 25710fdf8faeSEd Maste 25720fdf8faeSEd Mastecommit c2c0bdd3e96b3ef66d77fccb85ff4962dc76caf0 25730fdf8faeSEd MasteAuthor: Eero Häkkinen <Eero+git@xn--Hkkinen-5wa.fi> 25740fdf8faeSEd MasteDate: Sat Sep 16 00:55:08 2023 +0300 25750fdf8faeSEd Maste 25760fdf8faeSEd Maste Expose SSH_AUTH_INFO_0 always to PAM auth modules. 25770fdf8faeSEd Maste 25780fdf8faeSEd Maste This changes SSH_AUTH_INFO_0 to be exposed to PAM auth modules also 25790fdf8faeSEd Maste when a password authentication method is in use and not only 25800fdf8faeSEd Maste when a keyboard-interactive authentication method is in use. 25810fdf8faeSEd Maste 25820fdf8faeSEd Mastecommit 02c5ad23124ae801cf248d99ea5068fc4331ca01 25830fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 25840fdf8faeSEd MasteDate: Wed Mar 27 17:42:58 2024 +1100 25850fdf8faeSEd Maste 25860fdf8faeSEd Maste Rearrange selfhosted VM scheduling. 25870fdf8faeSEd Maste 25880fdf8faeSEd Maste Instead of trying to infer the type of the self hosted tests in each of 25890fdf8faeSEd Maste the driver scripts (inconsistently...), set one of the following 25900fdf8faeSEd Maste variables to "true" in the workflow: 25910fdf8faeSEd Maste 25920fdf8faeSEd Maste VM: tests run in a virtual machine. 25930fdf8faeSEd Maste EPHEMERAL: tests run on an ephemeral virtual machine. 25940fdf8faeSEd Maste PERSISTENT: tests run on a persistent virtual machine 25950fdf8faeSEd Maste REMOTE: tests run on a physical remote host. 25960fdf8faeSEd Maste 25970fdf8faeSEd Maste EPHEMERAL VMs can have multiple instances of any given VM can exist 25980fdf8faeSEd Maste simultaneously and are run by a runner pool. The other types have a 25990fdf8faeSEd Maste dedicated runner instance and can only run a single test at a time. 26000fdf8faeSEd Maste 26010fdf8faeSEd Maste Other settings: 26020fdf8faeSEd Maste SSHFS: We need to sshfs mount over the repo so the workflow can collect 26030fdf8faeSEd Maste build artifacts. This also implies the tests must be run over ssh. 26040fdf8faeSEd Maste DEBUG_ACTIONS: enable "set -x" in scripts for debugging. 26050fdf8faeSEd Maste 26060fdf8faeSEd Mastecommit cd8a72707c02615365d0851ac51063ab6bfe258f 26070fdf8faeSEd MasteAuthor: Damien Miller <djm@mindrot.org> 26080fdf8faeSEd MasteDate: Sat Mar 30 16:05:59 2024 +1100 26090fdf8faeSEd Maste 26100fdf8faeSEd Maste add new token-based signing key for dtucker@ 26110fdf8faeSEd Maste 26120fdf8faeSEd Maste Verified in person and via signature with old key. 26130fdf8faeSEd Maste Will remove old key in a bit. 26140fdf8faeSEd Maste 26150fdf8faeSEd Mastecommit 8d0e46c1ddb5b7f0992591b0dc5d8aaa77cc9dba 26160fdf8faeSEd MasteAuthor: Alkaid <zgf574564920@gmail.com> 26170fdf8faeSEd MasteDate: Tue Mar 12 03:59:12 2024 -0700 26180fdf8faeSEd Maste 26190fdf8faeSEd Maste Fix OpenSSL ED25519 support detection 26200fdf8faeSEd Maste 26210fdf8faeSEd Maste Wrong function signature in configure.ac prevents openssh from enabling 26220fdf8faeSEd Maste the recently new support for ED25519 priv keys in PEM PKCS8 format. 26230fdf8faeSEd Maste 26240fdf8faeSEd Mastecommit 697359be9c23ee43618243cdbcc9c7981e766752 26250fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 26260fdf8faeSEd MasteDate: Sat Mar 30 04:27:44 2024 +0000 26270fdf8faeSEd Maste 26280fdf8faeSEd Maste upstream: allow WAYLAND_DISPLAY to enable SSH_ASKPASS 26290fdf8faeSEd Maste 26300fdf8faeSEd Maste From dkg via GHPR479; ok dtucker@ 26310fdf8faeSEd Maste 26320fdf8faeSEd Maste OpenBSD-Commit-ID: 1ac1f9c45da44eabbae89375393c662349239257 26330fdf8faeSEd Maste 26340fdf8faeSEd Mastecommit 7844705b0364574cc70b941be72036c2c2966363 26350fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 26360fdf8faeSEd MasteDate: Fri Mar 29 10:40:07 2024 +0000 26370fdf8faeSEd Maste 26380fdf8faeSEd Maste upstream: Use egrep instead of grep -E. 26390fdf8faeSEd Maste 26400fdf8faeSEd Maste Some plaforms don't have the latter so this makes things easier 26410fdf8faeSEd Maste in -portable. 26420fdf8faeSEd Maste 26430fdf8faeSEd Maste OpenBSD-Regress-ID: ff82260eb0db1f11130200b25d820cf73753bbe3 26440fdf8faeSEd Maste 26450fdf8faeSEd Mastecommit 22b2b6c555334bffdf357a2e4aa74308b03b83c3 26460fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 26470fdf8faeSEd MasteDate: Tue Mar 26 08:09:16 2024 +0000 26480fdf8faeSEd Maste 26490fdf8faeSEd Maste upstream: test -h is the POSIXly way of testing for a symlink. Reduces 26500fdf8faeSEd Maste 26510fdf8faeSEd Maste diff vs Portable. 26520fdf8faeSEd Maste 26530fdf8faeSEd Maste OpenBSD-Regress-ID: 6f31cd6e231e3b8c5c2ca0307573ccb7484bff7d 26540fdf8faeSEd Maste 26550fdf8faeSEd Mastecommit edcff77f82c2bb2b5653b36f1e47274c5ef3e8be 26560fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 26570fdf8faeSEd MasteDate: Tue Mar 26 18:58:58 2024 +1100 26580fdf8faeSEd Maste 26590fdf8faeSEd Maste Fix name of OpenBSD upstream CI jobs. 26600fdf8faeSEd Maste 26610fdf8faeSEd Mastecommit 861b084429940e024f1b6e9c2779eac95d7a45db 26620fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 26630fdf8faeSEd MasteDate: Tue Mar 26 18:55:33 2024 +1100 26640fdf8faeSEd Maste 26650fdf8faeSEd Maste Resync with upstream: ${} around DATAFILE. 26660fdf8faeSEd Maste 26670fdf8faeSEd Mastecommit 63f248c7693e7f0a3b9a13d2980ac9a7e37f2aea 26680fdf8faeSEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 26690fdf8faeSEd MasteDate: Mon Mar 25 19:28:09 2024 +0000 26700fdf8faeSEd Maste 26710fdf8faeSEd Maste upstream: optional debugging 26720fdf8faeSEd Maste 26730fdf8faeSEd Maste OpenBSD-Regress-ID: b4852bf97ac8fb2e3530f2d5f999edd66058d7bc 26740fdf8faeSEd Maste 26750fdf8faeSEd Mastecommit 16e2ebe06a62f09d4877b769876d92d6008a896f 26760fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 26770fdf8faeSEd MasteDate: Mon Mar 25 06:05:42 2024 +0000 26780fdf8faeSEd Maste 26790fdf8faeSEd Maste upstream: Verify string returned from local shell command. 26800fdf8faeSEd Maste 26810fdf8faeSEd Maste OpenBSD-Regress-ID: 5039bde24d33d809aebfa8d3ad7fe9053224e6f8 26820fdf8faeSEd Maste 26830fdf8faeSEd Mastecommit b326f7a1f39ff31324cc3fe2735178fb474c04a4 26840fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 26850fdf8faeSEd MasteDate: Mon Mar 25 03:30:31 2024 +0000 26860fdf8faeSEd Maste 26870fdf8faeSEd Maste upstream: Improve shell portability: grep -q is not portable so 26880fdf8faeSEd Maste 26890fdf8faeSEd Maste redirect stdout, and use printf instead of relying on echo to do \n 26900fdf8faeSEd Maste substitution. Reduces diff vs Portable. 26910fdf8faeSEd Maste 26920fdf8faeSEd Maste Also resync somewhat with upstream. 26930fdf8faeSEd Maste 26940fdf8faeSEd Maste OpenBSD-Regress-ID: 9ae876a8ec4c4725f1e9820a0667360ee2398337 26950fdf8faeSEd Maste 26960fdf8faeSEd Mastecommit dbf2e319f0c582613fa45a735ea3c242ce56946b 26970fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 26980fdf8faeSEd MasteDate: Mon Mar 25 02:07:08 2024 +0000 26990fdf8faeSEd Maste 27000fdf8faeSEd Maste upstream: Save error code from SSH for use inside case statement, 27010fdf8faeSEd Maste 27020fdf8faeSEd Maste from portable. In some shells, "case" will reset the value of $?, so save it 27030fdf8faeSEd Maste first. 27040fdf8faeSEd Maste 27050fdf8faeSEd Maste OpenBSD-Regress-ID: da32e5be19299cb4f0f7de7f29c11257a62d6949 27060fdf8faeSEd Maste 27070fdf8faeSEd Mastecommit d2c8c4fa7def4fb057ed05b3db57b62c810a26f6 27080fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 27090fdf8faeSEd MasteDate: Mon Mar 25 01:40:47 2024 +0000 27100fdf8faeSEd Maste 27110fdf8faeSEd Maste upstream: Increase timeout. Resyncs with portable where some of 27120fdf8faeSEd Maste 27130fdf8faeSEd Maste the test VMs are slow enough for this to matter. 27140fdf8faeSEd Maste 27150fdf8faeSEd Maste OpenBSD-Regress-ID: 6a83a693602eb0312f06a4ad2cd6f40d99d24b26 27160fdf8faeSEd Maste 27170fdf8faeSEd Mastecommit 83621b63514a84791623db3efb59d38bc4bf9563 27180fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 27190fdf8faeSEd MasteDate: Mon Mar 25 01:28:29 2024 +0000 27200fdf8faeSEd Maste 27210fdf8faeSEd Maste upstream: In PuTTY interop test, don't assume the PuTTY major 27220fdf8faeSEd Maste 27230fdf8faeSEd Maste version is 0. Patch from cjwatson at debian.org via bz#3671. 27240fdf8faeSEd Maste 27250fdf8faeSEd Maste OpenBSD-Regress-ID: 835ed03c1b04ad46be82e674495521f11b840191 27260fdf8faeSEd Maste 27270fdf8faeSEd Mastecommit 8a421b927700f3834b4d985778e252b8e3299f83 27280fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27290fdf8faeSEd MasteDate: Tue Mar 26 18:38:14 2024 +1100 27300fdf8faeSEd Maste 27310fdf8faeSEd Maste Really mkdir /usr/local/etc in CI tests. 27320fdf8faeSEd Maste 27330fdf8faeSEd Mastecommit 2946ed522c47ce045314533d426b4e379f745e59 27340fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27350fdf8faeSEd MasteDate: Tue Mar 26 17:19:09 2024 +1100 27360fdf8faeSEd Maste 27370fdf8faeSEd Maste Better short name for OpenBSD upstream CI jobs too. 27380fdf8faeSEd Maste 27390fdf8faeSEd Mastecommit 18dbe8eff647aacb82d7e86b4ce63d5beee11f25 27400fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27410fdf8faeSEd MasteDate: Tue Mar 26 17:13:52 2024 +1100 27420fdf8faeSEd Maste 27430fdf8faeSEd Maste Ensure /usr/local/etc exists before using in tests. 27440fdf8faeSEd Maste 27450fdf8faeSEd Mastecommit 5fc1085128e3348bb1b5ee4d955cc767b019b3ad 27460fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27470fdf8faeSEd MasteDate: Tue Mar 26 16:50:46 2024 +1100 27480fdf8faeSEd Maste 27490fdf8faeSEd Maste Be more specific about when to rerun workflows. 27500fdf8faeSEd Maste 27510fdf8faeSEd Mastecommit 5516923e8ae3da0823fea0d7d28aa813627142c0 27520fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27530fdf8faeSEd MasteDate: Tue Mar 26 16:35:27 2024 +1100 27540fdf8faeSEd Maste 27550fdf8faeSEd Maste Add short names for test jobs on github CI. 27560fdf8faeSEd Maste 27570fdf8faeSEd Mastecommit dc37d2d2470b4a9cedcee9ac926b7362214e3305 27580fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27590fdf8faeSEd MasteDate: Tue Mar 26 16:26:14 2024 +1100 27600fdf8faeSEd Maste 27610fdf8faeSEd Maste If we're using xpg4's id, remember to pass args. 27620fdf8faeSEd Maste 27630fdf8faeSEd Mastecommit fe169487937780392b23d3ff3c00e5898c10f784 27640fdf8faeSEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 27650fdf8faeSEd MasteDate: Tue Mar 26 01:23:11 2024 +0000 27660fdf8faeSEd Maste 27670fdf8faeSEd Maste upstream: Import regenerated moduli. 27680fdf8faeSEd Maste 27690fdf8faeSEd Maste OpenBSD-Commit-ID: ad3d1486d105b008c93e952d158e5af4d9d4c531 27700fdf8faeSEd Maste 27710fdf8faeSEd Mastecommit 151146f03b490d19145cd421763aa7d42f5c50e2 27720fdf8faeSEd MasteAuthor: job@openbsd.org <job@openbsd.org> 27730fdf8faeSEd MasteDate: Thu Mar 14 06:23:14 2024 +0000 27740fdf8faeSEd Maste 27750fdf8faeSEd Maste upstream: Clarify how literal IPv6 addresses can be used in -J mode 27760fdf8faeSEd Maste 27770fdf8faeSEd Maste OK djm@ 27780fdf8faeSEd Maste 27790fdf8faeSEd Maste OpenBSD-Commit-ID: 524ddae97746b3563ad4a887dfd0a6e6ba114c50 27800fdf8faeSEd Maste 27810fdf8faeSEd Mastecommit 0d5bdc87a675271862b67eb6a9fb13a202fb4894 27820fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27830fdf8faeSEd MasteDate: Mon Mar 25 16:14:21 2024 +1100 27840fdf8faeSEd Maste 27850fdf8faeSEd Maste Add Mac OS X 14 test targets. 27860fdf8faeSEd Maste 27870fdf8faeSEd Mastecommit 2d7964a03e1f50a48040ec6912c0a956df909d21 27880fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27890fdf8faeSEd MasteDate: Mon Mar 25 14:05:40 2024 +1100 27900fdf8faeSEd Maste 27910fdf8faeSEd Maste Move xpg4 'id' handling into test-exec.sh. 27920fdf8faeSEd Maste 27930fdf8faeSEd Maste Handle replacement of 'id' the same way as we do other Portable specific 27940fdf8faeSEd Maste replacements in test-exec.sh. This brings percent.sh back into sync 27950fdf8faeSEd Maste with upstream. 27960fdf8faeSEd Maste 27970fdf8faeSEd Mastecommit 75d1d49ed10d978171cdafad28bdbffdbd48f41e 27980fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 27990fdf8faeSEd MasteDate: Mon Mar 25 10:38:03 2024 +1100 28000fdf8faeSEd Maste 28010fdf8faeSEd Maste Update branches shown on ci-status to 9.7 and 9.6. 28020fdf8faeSEd Maste 28030fdf8faeSEd Mastecommit f9193f03db0029fc9c31fbdb5c66a2737446bd8f 28040fdf8faeSEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 28050fdf8faeSEd MasteDate: Mon Mar 25 09:28:02 2024 +1100 28060fdf8faeSEd Maste 28070fdf8faeSEd Maste Improve detection of -fzero-call-used-regs=used. 28080fdf8faeSEd Maste 28090fdf8faeSEd Maste Should better detect problems with gcc 13 on m68k. bz#3673 from Colin 28100fdf8faeSEd Maste Watson via bz#3673 and https://gcc.gnu.org/bugzilla/show_bug.cgi?id=110934 28110fdf8faeSEd Maste 28120fdf8faeSEd Maste Signed-off-by: Darren Tucker <dtucker@dtucker.net> 28130fdf8faeSEd Maste 2814a91a2465SEd Mastecommit 86bdd3853f4d32c85e295e6216a2fe0953ad93f0 2815a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 2816a91a2465SEd MasteDate: Mon Mar 11 16:20:49 2024 +1100 2817a91a2465SEd Maste 2818a91a2465SEd Maste version number in README 2819a91a2465SEd Maste 2820a91a2465SEd Mastecommit 282721418e6465bc39ccfd39bb0133e670ee4423 2821a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 2822a91a2465SEd MasteDate: Mon Mar 11 16:20:08 2024 +1100 2823a91a2465SEd Maste 2824a91a2465SEd Maste crank RPM spec versions 2825a91a2465SEd Maste 2826a91a2465SEd Mastecommit 3876a3bbd2ca84d23ba20f8b69ba83270c04ce3a 2827a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2828a91a2465SEd MasteDate: Mon Mar 11 04:59:47 2024 +0000 2829a91a2465SEd Maste 2830a91a2465SEd Maste upstream: openssh-9.7 2831a91a2465SEd Maste 2832a91a2465SEd Maste OpenBSD-Commit-ID: 618ececf58b8cdae016b149787af06240f7b0cbc 2833a91a2465SEd Maste 2834a91a2465SEd Mastecommit 8fc109cc614954a8eb2738c48c0db36a62af9a06 2835a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 2836a91a2465SEd MasteDate: Mon Mar 11 12:59:26 2024 +1100 2837a91a2465SEd Maste 2838a91a2465SEd Maste Test against current OpenSSL and LibreSSL releases. 2839a91a2465SEd Maste 2840a91a2465SEd Maste Add LibreSSL 3.9.0, bump older branches to their respective current 2841a91a2465SEd Maste releases. 2842a91a2465SEd Maste 2843a91a2465SEd Mastecommit 26b09b45fec7b88ba09042c09be4157e58e231e2 2844a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 2845a91a2465SEd MasteDate: Sun Mar 10 16:24:57 2024 +1100 2846a91a2465SEd Maste 2847a91a2465SEd Maste quote regexes used to test for algorithm support 2848a91a2465SEd Maste 2849a91a2465SEd Maste Fixes test failures on Solaris 8 reported by Tom G. Christensen 2850a91a2465SEd Maste 2851a91a2465SEd Mastecommit a6a740a4948d10a622b505135bb485c10f21db5e 2852a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2853a91a2465SEd MasteDate: Sat Mar 9 05:12:13 2024 +0000 2854a91a2465SEd Maste 2855a91a2465SEd Maste upstream: avoid logging in signal handler by converting mainloop to 2856a91a2465SEd Maste 2857a91a2465SEd Maste ppoll() bz3670, reported by Ben Hamilton; ok dtucker@ 2858a91a2465SEd Maste 2859a91a2465SEd Maste OpenBSD-Commit-ID: e58f18042b86425405ca09e6e9d7dfa1df9f5f7f 2860a91a2465SEd Maste 2861a91a2465SEd Mastecommit cd82f7526e0481720567ae41db7849ab1c27e27b 2862a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2863a91a2465SEd MasteDate: Fri Mar 8 22:16:32 2024 +0000 2864a91a2465SEd Maste 2865a91a2465SEd Maste upstream: skip more whitespace, fixes find-principals on 2866a91a2465SEd Maste 2867a91a2465SEd Maste allowed_signers files with blank lines; reported by Wiktor Kwapisiewicz 2868a91a2465SEd Maste 2869a91a2465SEd Maste OpenBSD-Commit-ID: b3a22a2afd753d70766f34bc7f309c03706b5298 2870a91a2465SEd Maste 2871a91a2465SEd Mastecommit 2f9d2af5cb19905d87f37d1e11c9f035ac5daf3b 2872a91a2465SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 2873a91a2465SEd MasteDate: Fri Mar 8 11:34:10 2024 +0000 2874a91a2465SEd Maste 2875a91a2465SEd Maste upstream: Invoke ProxyCommand that uses stderr redirection via 2876a91a2465SEd Maste 2877a91a2465SEd Maste $TEST_SHELL. Fixes test when run by a user whose login shell is tcsh. 2878a91a2465SEd Maste Found by vinschen at redhat.com. 2879a91a2465SEd Maste 2880a91a2465SEd Maste OpenBSD-Regress-ID: f68d79e7f00caa8d216ebe00ee5f0adbb944062a 2881a91a2465SEd Maste 2882a91a2465SEd Mastecommit 9b3f0beb4007a7e01dfedabb429097fb593deae6 2883a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 2884a91a2465SEd MasteDate: Thu Mar 7 17:18:14 2024 +1100 2885a91a2465SEd Maste 2886a91a2465SEd Maste Prefer openssl binary from --with-ssl-dir directory. 2887a91a2465SEd Maste 2888a91a2465SEd Maste Use openssl in the directory specified by --with-ssl-dir as long 2889a91a2465SEd Maste as it's functional. Reported by The Doctor. 2890a91a2465SEd Maste 2891a91a2465SEd Mastecommit c47e1c9c7911f38b2fc2fb01b1f6ae3a3121a838 2892a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2893a91a2465SEd MasteDate: Wed Mar 6 02:59:59 2024 +0000 2894a91a2465SEd Maste 2895a91a2465SEd Maste upstream: fix memory leak in mux proxy mode when requesting forwarding. 2896a91a2465SEd Maste 2897a91a2465SEd Maste found by RASU JSC, reported by Maks Mishin in GHPR#467 2898a91a2465SEd Maste 2899a91a2465SEd Maste OpenBSD-Commit-ID: 97d96a166b1ad4b8d229864a553e3e56d3116860 2900a91a2465SEd Maste 2901a91a2465SEd Mastecommit 242742827fea4508e68097c128e802edc79addb5 2902a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2903a91a2465SEd MasteDate: Wed Mar 6 00:31:04 2024 +0000 2904a91a2465SEd Maste 2905a91a2465SEd Maste upstream: wrap a few PKCS#11-specific bits in ENABLE_PKCS11 2906a91a2465SEd Maste 2907a91a2465SEd Maste OpenBSD-Commit-ID: 463e4a69eef3426a43a2b922c4e7b2011885d923 2908a91a2465SEd Maste 2909a91a2465SEd Mastecommit d52b6509210e2043f33e5a1de58dd4a0d5d48c2a 2910a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 2911a91a2465SEd MasteDate: Wed Mar 6 11:31:36 2024 +1100 2912a91a2465SEd Maste 2913a91a2465SEd Maste disable RSA tests when algorithm is not supported 2914a91a2465SEd Maste 2915a91a2465SEd Maste Unbreaks "make test" when compiled --without-openssl. 2916a91a2465SEd Maste 2917a91a2465SEd Maste Similar treatment to how we do DSA and ECDSA. 2918a91a2465SEd Maste 2919a91a2465SEd Mastecommit 668d270a6c77e8b5a1da26ecad2e6de9f62c8fe4 2920a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 2921a91a2465SEd MasteDate: Wed Mar 6 10:33:20 2024 +1100 2922a91a2465SEd Maste 2923a91a2465SEd Maste add a --without-retpoline configure option 2924a91a2465SEd Maste 2925a91a2465SEd Maste discussed with deraadt and dtucker a while ago 2926a91a2465SEd Maste 2927a91a2465SEd Mastecommit 3deb501f86fc47e175ef6a3eaba9b9846a80d444 2928a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2929a91a2465SEd MasteDate: Mon Mar 4 04:13:18 2024 +0000 2930a91a2465SEd Maste 2931a91a2465SEd Maste upstream: fix leak of CanonicalizePermittedCNAMEs on error path; 2932a91a2465SEd Maste 2933a91a2465SEd Maste spotted by Coverity (CID 438039) 2934a91a2465SEd Maste 2935a91a2465SEd Maste OpenBSD-Commit-ID: 208839699939721f452a4418afc028a9f9d3d8af 2936a91a2465SEd Maste 2937a91a2465SEd Mastecommit 65a44a8a4f7d902a64d4e60eda84384b2e2a24a2 2938a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2939a91a2465SEd MasteDate: Mon Mar 4 02:16:11 2024 +0000 2940a91a2465SEd Maste 2941a91a2465SEd Maste upstream: Separate parsing of string array options from applying them 2942a91a2465SEd Maste 2943a91a2465SEd Maste to the active configuration. This fixes the config parser from erroneously 2944a91a2465SEd Maste rejecting cases like: 2945a91a2465SEd Maste 2946a91a2465SEd Maste AuthenticationMethods password 2947a91a2465SEd Maste Match User ivy 2948a91a2465SEd Maste AuthenticationMethods any 2949a91a2465SEd Maste 2950a91a2465SEd Maste bz3657 ok markus@ 2951a91a2465SEd Maste 2952a91a2465SEd Maste OpenBSD-Commit-ID: 7f196cba634c2a3dba115f3fac3c4635a2199491 2953a91a2465SEd Maste 2954a91a2465SEd Mastecommit 6886e1b1f55c90942e4e6deed930f8ac32e0f938 2955a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 2956a91a2465SEd MasteDate: Thu Feb 22 17:59:35 2024 +1100 2957a91a2465SEd Maste 2958a91a2465SEd Maste Add nbsd10 test target. 2959a91a2465SEd Maste 2960a91a2465SEd Mastecommit d86bf8a3f6ea4fa7887406c2aa9959db71fa41be 2961a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 2962a91a2465SEd MasteDate: Thu Feb 22 12:06:10 2024 +1100 2963a91a2465SEd Maste 2964a91a2465SEd Maste more descriptive configure test name 2965a91a2465SEd Maste 2966a91a2465SEd Mastecommit 9ee335aacc9f5bdc4cc2c19fafb45e27be7d234e 2967a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2968a91a2465SEd MasteDate: Wed Feb 21 06:17:29 2024 +0000 2969a91a2465SEd Maste 2970a91a2465SEd Maste upstream: explain arguments of internal-sftp GHPR#454 from Niklas 2971a91a2465SEd Maste 2972a91a2465SEd Maste Hambüchen 2973a91a2465SEd Maste MIME-Version: 1.0 2974a91a2465SEd Maste Content-Type: text/plain; charset=UTF-8 2975a91a2465SEd Maste Content-Transfer-Encoding: 8bit 2976a91a2465SEd Maste 2977a91a2465SEd Maste OpenBSD-Commit-ID: 0335d641ae6b5b6201b9ffd5dd06345ebbd0a3f3 2978a91a2465SEd Maste 2979a91a2465SEd Mastecommit d1164cb1001dd208fee88aaa9b43d5e6fd917274 2980a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2981a91a2465SEd MasteDate: Wed Feb 21 06:06:43 2024 +0000 2982a91a2465SEd Maste 2983a91a2465SEd Maste upstream: clarify permissions requirements for ChrootDirectory Part 2984a91a2465SEd Maste 2985a91a2465SEd Maste of GHPR#454 from Niklas Hambüchen 2986a91a2465SEd Maste MIME-Version: 1.0 2987a91a2465SEd Maste Content-Type: text/plain; charset=UTF-8 2988a91a2465SEd Maste Content-Transfer-Encoding: 8bit 2989a91a2465SEd Maste 2990a91a2465SEd Maste OpenBSD-Commit-ID: d37bc8786317a11649c62ff5e2936441186ef7a0 2991a91a2465SEd Maste 2992a91a2465SEd Mastecommit d410e17d186552d0717f18217d0d049486754365 2993a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 2994a91a2465SEd MasteDate: Wed Feb 21 06:05:06 2024 +0000 2995a91a2465SEd Maste 2996a91a2465SEd Maste upstream: .Cm for a keyword. Part of GHPR#454 from Niklas Hambüchen 2997a91a2465SEd Maste 2998a91a2465SEd Maste OpenBSD-Commit-ID: d59c52559f926fa82859035d79749fbb4a3ce18a 2999a91a2465SEd Maste 3000a91a2465SEd Mastecommit ab73f9678ebf06b32d6361b88b50b42775e0565b 3001a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3002a91a2465SEd MasteDate: Wed Feb 21 06:01:13 2024 +0000 3003a91a2465SEd Maste 3004a91a2465SEd Maste upstream: fix typo in match directive predicate (s/tagged/tag) GHPR#462 3005a91a2465SEd Maste 3006a91a2465SEd Maste from Tobias Manske 3007a91a2465SEd Maste 3008a91a2465SEd Maste OpenBSD-Commit-ID: 05b23b772677d48aa82eefd7ebebd369ae758908 3009a91a2465SEd Maste 3010a91a2465SEd Mastecommit 9844aa2521ccfb1a2d73745680327b79e0574445 3011a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3012a91a2465SEd MasteDate: Wed Feb 21 05:57:34 2024 +0000 3013a91a2465SEd Maste 3014a91a2465SEd Maste upstream: fix proxy multiplexing mode, broken when keystroke timing 3015a91a2465SEd Maste 3016a91a2465SEd Maste obfuscation was added. GHPR#463 from montag451 3017a91a2465SEd Maste 3018a91a2465SEd Maste OpenBSD-Commit-ID: 4e412d59b3f557d431f1d81c715a3bc0491cc677 3019a91a2465SEd Maste 3020a91a2465SEd Mastecommit ee6d932acb532f80b11bb7cf161668c70ec8a117 3021a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3022a91a2465SEd MasteDate: Tue Feb 20 04:10:03 2024 +0000 3023a91a2465SEd Maste 3024a91a2465SEd Maste upstream: don't append a gratuitous space to the end of subsystem 3025a91a2465SEd Maste 3026a91a2465SEd Maste arguments; bz3667 3027a91a2465SEd Maste 3028a91a2465SEd Maste OpenBSD-Commit-ID: e11023aeb3f30b77a674e37b8292c862926d5dc6 3029a91a2465SEd Maste 3030a91a2465SEd Mastecommit e27f032aa8fcbae9b2e7c451baaf4b8ac6fa3d45 3031a91a2465SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3032a91a2465SEd MasteDate: Mon Feb 19 09:25:52 2024 +0000 3033a91a2465SEd Maste 3034a91a2465SEd Maste upstream: Always define puttysetup function. 3035a91a2465SEd Maste 3036a91a2465SEd Maste OpenBSD-Regress-ID: b4c0ccfa4006a1bc5dfd99ccf21c854d3ce2aee0 3037a91a2465SEd Maste 3038a91a2465SEd Mastecommit 84046f9991abef5f46b040b10cf3d494f933a17b 3039a91a2465SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3040a91a2465SEd MasteDate: Fri Feb 9 08:56:59 2024 +0000 3041a91a2465SEd Maste 3042a91a2465SEd Maste upstream: Exapnd PuTTY test coverage. 3043a91a2465SEd Maste 3044a91a2465SEd Maste Expand the set of ciphers, MACs and KEX methods in the PuTTY interop 3045a91a2465SEd Maste tests. 3046a91a2465SEd Maste 3047a91a2465SEd Maste OpenBSD-Regress-ID: dd28d97d48efe7329a396d0d505ee2907bf7fc57 3048a91a2465SEd Maste 3049a91a2465SEd Mastecommit bbf541ee2afe07b08a8b56fa0dc6f38fcfceef2a 3050a91a2465SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3051a91a2465SEd MasteDate: Fri Feb 9 08:47:42 2024 +0000 3052a91a2465SEd Maste 3053a91a2465SEd Maste upstream: Factor out PuTTY setup. 3054a91a2465SEd Maste 3055a91a2465SEd Maste Factor out PuTTY and call only when needed. 3056a91a2465SEd Maste 3057a91a2465SEd Maste This allows us to avoid PuTTY key setup when it's not needed, which 3058a91a2465SEd Maste speeds up the overall test run by a couple of percent. 3059a91a2465SEd Maste 3060a91a2465SEd Maste OpenBSD-Regress-ID: c25eaccc3c91bc874400f7c85ce40e9032358c1c 3061a91a2465SEd Maste 3062a91a2465SEd Mastecommit d31c21c57fb4245271680a1e5043cf6470a96766 3063a91a2465SEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 3064a91a2465SEd MasteDate: Sat Feb 10 11:28:52 2024 +0000 3065a91a2465SEd Maste 3066a91a2465SEd Maste upstream: clean sshd random relinking kit; ok miod@ 3067a91a2465SEd Maste 3068a91a2465SEd Maste OpenBSD-Commit-ID: 509bb19bb9762a4b3b589af98bac2e730541b6d4 3069a91a2465SEd Maste 3070a91a2465SEd Mastecommit 4dbc5a363ff53a2fcecf6bc3bcc038badc12f118 3071a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3072a91a2465SEd MasteDate: Fri Feb 2 00:13:34 2024 +0000 3073a91a2465SEd Maste 3074a91a2465SEd Maste upstream: whitespace 3075a91a2465SEd Maste 3076a91a2465SEd Maste OpenBSD-Commit-ID: b24680bc755b621ea801ff8edf6f0f02b68edae1 3077a91a2465SEd Maste 3078a91a2465SEd Mastecommit efde85dda2130272af24cc346f6c3cd326182ff1 3079a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3080a91a2465SEd MasteDate: Mon Feb 19 17:29:31 2024 +1100 3081a91a2465SEd Maste 3082a91a2465SEd Maste Improve error message for OpenSSL header check. 3083a91a2465SEd Maste 3084a91a2465SEd Maste bz#3668, ok djm@ 3085a91a2465SEd Maste 3086a91a2465SEd Mastecommit cbbdf868bce431a59e2fa36ca244d5739429408d 3087a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3088a91a2465SEd MasteDate: Wed Feb 7 13:45:02 2024 +1100 3089a91a2465SEd Maste 3090a91a2465SEd Maste Interop test against PuTTY snapshot and releases. 3091a91a2465SEd Maste 3092a91a2465SEd Mastecommit 91898bf786b0f149f962c4c96c08a46f29888c10 3093a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3094a91a2465SEd MasteDate: Tue Feb 6 16:21:05 2024 +1100 3095a91a2465SEd Maste 3096a91a2465SEd Maste Put privsep dir on OS X on /usr/local. 3097a91a2465SEd Maste 3098a91a2465SEd Maste On some runners we can't create /var/empty, so put it some place we can 3099a91a2465SEd Maste write. Should fix test breakage on Max OS X 11. 3100a91a2465SEd Maste 3101a91a2465SEd Mastecommit be5ed8ebed8388c5056bfde4688308cc873c18b9 3102a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3103a91a2465SEd MasteDate: Tue Feb 6 11:19:42 2024 +1100 3104a91a2465SEd Maste 3105a91a2465SEd Maste Add --disable-fd-passing option. 3106a91a2465SEd Maste 3107a91a2465SEd Maste .. and enable for the minix3 test VM. This will cause it to more reliably 3108a91a2465SEd Maste skip tests that need FD passing and should fix the current test breakage. 3109a91a2465SEd Maste 3110a91a2465SEd Mastecommit 0f6a8a0d0a518fd78c4cbebfdac990a57a1c4e41 3111a91a2465SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3112a91a2465SEd MasteDate: Tue Feb 6 11:18:44 2024 +1100 3113a91a2465SEd Maste 3114a91a2465SEd Maste Use "skip" function instead doing it ourselves. 3115a91a2465SEd Maste 3116a91a2465SEd Mastecommit 3ad669f81aabbd2ba9fbd472903f680f598e1e99 3117a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3118a91a2465SEd MasteDate: Thu Feb 1 14:01:18 2024 +1100 3119a91a2465SEd Maste 3120a91a2465SEd Maste ignore some vim droppings 3121a91a2465SEd Maste 3122a91a2465SEd Mastecommit c283f29d23611a06bbee06bcf458f2fffad721d9 3123a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3124a91a2465SEd MasteDate: Thu Feb 1 02:37:33 2024 +0000 3125a91a2465SEd Maste 3126a91a2465SEd Maste upstream: whitespace 3127a91a2465SEd Maste 3128a91a2465SEd Maste OpenBSD-Commit-ID: bf9e4a1049562ee4322684fbdce07142f04fdbb7 3129a91a2465SEd Maste 3130a91a2465SEd Mastecommit 0d96b1506b2f4757fefa5d1f884d49e96a6fd4c3 3131a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3132a91a2465SEd MasteDate: Tue Jan 16 14:40:18 2024 +1100 3133a91a2465SEd Maste 3134a91a2465SEd Maste skip tests that use multiplexing on Windows 3135a91a2465SEd Maste 3136a91a2465SEd Maste Some tests here use multiplexing, skip these if DISABLE_FD_PASSING 3137a91a2465SEd Maste is set. Should unbreak tests on Windows. 3138a91a2465SEd Maste 3139a91a2465SEd Mastecommit 50080fa42f5f744b798ee29400c0710f1b59f50e 3140a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3141a91a2465SEd MasteDate: Thu Jan 11 04:50:28 2024 +0000 3142a91a2465SEd Maste 3143a91a2465SEd Maste upstream: don't disable RSA test when DSA is disabled; bug introduced 3144a91a2465SEd Maste 3145a91a2465SEd Maste in last commit 3146a91a2465SEd Maste 3147a91a2465SEd Maste OpenBSD-Regress-ID: 8780a7250bf742b33010e9336359a1c516f2d7b5 3148a91a2465SEd Maste 3149a91a2465SEd Mastecommit 415c94ce17288e0cdcb9e58cc91fba78d33c8457 3150a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3151a91a2465SEd MasteDate: Thu Jan 11 01:45:58 2024 +0000 3152a91a2465SEd Maste 3153a91a2465SEd Maste upstream: make DSA testing optional, defaulting to on 3154a91a2465SEd Maste 3155a91a2465SEd Maste ok markus 3156a91a2465SEd Maste 3157a91a2465SEd Maste OpenBSD-Regress-ID: dfc27b5574e3f19dc4043395594cea5f90b8572a 3158a91a2465SEd Maste 3159a91a2465SEd Mastecommit f9311e8921d92c5efca767227a497ab63280ac39 3160a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3161a91a2465SEd MasteDate: Thu Jan 11 01:51:16 2024 +0000 3162a91a2465SEd Maste 3163a91a2465SEd Maste upstream: ensure key_fd is filled when DSA is disabled; spotted by 3164a91a2465SEd Maste 3165a91a2465SEd Maste tb@ 3166a91a2465SEd Maste 3167a91a2465SEd Maste OpenBSD-Commit-ID: 9dd417b6eec3cf67e870f147464a8d93f076dce7 3168a91a2465SEd Maste 3169a91a2465SEd Mastecommit 4e838120a759d187b036036610402cbda33f3203 3170a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3171a91a2465SEd MasteDate: Thu Jan 11 01:45:36 2024 +0000 3172a91a2465SEd Maste 3173a91a2465SEd Maste upstream: make DSA key support compile-time optional, defaulting to 3174a91a2465SEd Maste 3175a91a2465SEd Maste on 3176a91a2465SEd Maste 3177a91a2465SEd Maste ok markus@ 3178a91a2465SEd Maste 3179a91a2465SEd Maste OpenBSD-Commit-ID: 4f8e98fc1fd6de399d0921d5b31b3127a03f581d 3180a91a2465SEd Maste 3181a91a2465SEd Mastecommit afcc9028bfc411bc26d20bba803b83f90cb84e26 3182a91a2465SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 3183a91a2465SEd MasteDate: Wed Jan 10 06:33:13 2024 +0000 3184a91a2465SEd Maste 3185a91a2465SEd Maste upstream: fix incorrect capitalisation; 3186a91a2465SEd Maste 3187a91a2465SEd Maste OpenBSD-Commit-ID: cb07eb06e15fa2334660ac73e98f29b6a1931984 3188a91a2465SEd Maste 3189a91a2465SEd Mastecommit 9707c8170c0c1baeb1e06e5a53f604498193885f 3190a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3191a91a2465SEd MasteDate: Tue Jan 9 22:19:36 2024 +0000 3192a91a2465SEd Maste 3193a91a2465SEd Maste upstream: extend ChannelTimeout regression test to exercise multiplexed 3194a91a2465SEd Maste 3195a91a2465SEd Maste connections and the new "global" timeout type. ok dtucker@ 3196a91a2465SEd Maste 3197a91a2465SEd Maste OpenBSD-Regress-ID: f10d19f697024e9941acad7c2057f73d6eacb8a2 3198a91a2465SEd Maste 3199a91a2465SEd Mastecommit b31b12d28de96e1d43581d32f34da8db27e11c03 3200a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3201a91a2465SEd MasteDate: Tue Jan 9 22:19:00 2024 +0000 3202a91a2465SEd Maste 3203a91a2465SEd Maste upstream: add a "global" ChannelTimeout type to ssh(1) and sshd(8) 3204a91a2465SEd Maste 3205a91a2465SEd Maste that watches all open channels and will close all open channels if there is 3206a91a2465SEd Maste no traffic on any of them for the specified interval. This is in addition to 3207a91a2465SEd Maste the existing per-channel timeouts added a few releases ago. 3208a91a2465SEd Maste 3209a91a2465SEd Maste This supports use-cases like having a session + x11 forwarding channel 3210a91a2465SEd Maste open where one may be idle for an extended period but the other is 3211a91a2465SEd Maste actively used. The global timeout would allow closing both channels when 3212a91a2465SEd Maste both have been idle for too long. 3213a91a2465SEd Maste 3214a91a2465SEd Maste ok dtucker@ 3215a91a2465SEd Maste 3216a91a2465SEd Maste OpenBSD-Commit-ID: 0054157d24d2eaa5dc1a9a9859afefc13d1d7eb3 3217a91a2465SEd Maste 3218a91a2465SEd Mastecommit 602f4beeeda5bb0eca181f8753d923a2997d0a51 3219a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3220a91a2465SEd MasteDate: Tue Jan 9 21:39:14 2024 +0000 3221a91a2465SEd Maste 3222a91a2465SEd Maste upstream: adapt ssh_api.c code for kex-strict 3223a91a2465SEd Maste 3224a91a2465SEd Maste from markus@ ok me 3225a91a2465SEd Maste 3226a91a2465SEd Maste OpenBSD-Commit-ID: 4d9f256852af2a5b882b12cae9447f8f00f933ac 3227a91a2465SEd Maste 3228a91a2465SEd Mastecommit 42ba34aba8708cf96583ff52975d95a8b47d990d 3229a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3230a91a2465SEd MasteDate: Mon Jan 8 16:26:37 2024 +1100 3231a91a2465SEd Maste 3232a91a2465SEd Maste nite that recent OSX tun/tap is unsupported 3233a91a2465SEd Maste 3234a91a2465SEd Mastecommit 690bc125f9a3b20e47745fa8f5b5e1fd5820247f 3235a91a2465SEd MasteAuthor: Sevan Janiyan <venture37@geeklan.co.uk> 3236a91a2465SEd MasteDate: Wed Dec 27 04:57:49 2023 +0000 3237a91a2465SEd Maste 3238a91a2465SEd Maste README.platform: update tuntap url 3239a91a2465SEd Maste 3240a91a2465SEd Mastecommit 6b8be2ccd7dd091808f86af52066b0c2ec30483a 3241a91a2465SEd MasteAuthor: Rose <83477269+AtariDreams@users.noreply.github.com> 3242a91a2465SEd MasteDate: Tue Dec 19 11:48:20 2023 -0500 3243a91a2465SEd Maste 3244a91a2465SEd Maste Fix compilation error in ssh-pcks11-client.c 3245a91a2465SEd Maste 3246a91a2465SEd Maste Compilation fails becaus of an undefined reference to helper_by_ec, 3247a91a2465SEd Maste because we forgot the preprocessor conditional that excludes that function 3248a91a2465SEd Maste from being called in unsupported configurations. 3249a91a2465SEd Maste 3250a91a2465SEd Mastecommit 219c8134157744886ee6ac5b8c1650abcd981f4c 3251a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3252a91a2465SEd MasteDate: Mon Jan 8 05:11:18 2024 +0000 3253a91a2465SEd Maste 3254a91a2465SEd Maste upstream: Remove outdated note from PROTOCOL.mux 3255a91a2465SEd Maste 3256a91a2465SEd Maste Port forward close by control master is already implemented 3257a91a2465SEd Maste by `mux_master_process_close_fwd` in `mux.c` 3258a91a2465SEd Maste 3259a91a2465SEd Maste GHPR442 from bigb4ng 3260a91a2465SEd Maste 3261a91a2465SEd Maste OpenBSD-Commit-ID: ad0734fe5916d2dc7dd02b588906cea4df0482fb 3262a91a2465SEd Maste 3263a91a2465SEd Mastecommit 4c3cf362631ccc4ffd422e572f075d5d594feace 3264a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3265a91a2465SEd MasteDate: Mon Jan 8 05:05:15 2024 +0000 3266a91a2465SEd Maste 3267a91a2465SEd Maste upstream: fix missing field in users-groups-by-id@openssh.com reply 3268a91a2465SEd Maste 3269a91a2465SEd Maste documentation 3270a91a2465SEd Maste 3271a91a2465SEd Maste GHPR441 from TJ Saunders 3272a91a2465SEd Maste 3273a91a2465SEd Maste OpenBSD-Commit-ID: ff5733ff6ef4cd24e0758ebeed557aa91184c674 3274a91a2465SEd Maste 3275a91a2465SEd Mastecommit f64cede2a3c298b50a2659a8b53eb3ab2c0b8d23 3276a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3277a91a2465SEd MasteDate: Mon Jan 8 04:10:03 2024 +0000 3278a91a2465SEd Maste 3279a91a2465SEd Maste upstream: make kex-strict section more explicit about its intent: 3280a91a2465SEd Maste 3281a91a2465SEd Maste banning all messages not strictly required in KEX 3282a91a2465SEd Maste 3283a91a2465SEd Maste OpenBSD-Commit-ID: fc33a2d7f3b7013a7fb7500bdbaa8254ebc88116 3284a91a2465SEd Maste 3285a91a2465SEd Mastecommit 698fe6fd61cbcb8e3e0e874a561d4335a49fbde5 3286a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3287a91a2465SEd MasteDate: Mon Jan 8 14:46:19 2024 +1100 3288a91a2465SEd Maste 3289a91a2465SEd Maste update fuzzer example makefile to clang16 3290a91a2465SEd Maste 3291a91a2465SEd Mastecommit fc332cb2d602c60983a8ec9f89412754ace06425 3292a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3293a91a2465SEd MasteDate: Mon Jan 8 14:45:49 2024 +1100 3294a91a2465SEd Maste 3295a91a2465SEd Maste unbreak fuzzers - missing pkcs11_make_cert() 3296a91a2465SEd Maste 3297a91a2465SEd Maste provide stub for use in fuzzer harness 3298a91a2465SEd Maste 3299a91a2465SEd Mastecommit 9ea0a4524ae3276546248a926b6641b2fbc8421b 3300a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3301a91a2465SEd MasteDate: Mon Jan 8 14:45:14 2024 +1100 3302a91a2465SEd Maste 3303a91a2465SEd Maste unbreak fuzzers for clang16 3304a91a2465SEd Maste 3305a91a2465SEd Maste getopt() needs a throw() attribute to compile, so supply one when compiling 3306a91a2465SEd Maste things with C++ 3307a91a2465SEd Maste 3308a91a2465SEd Mastecommit a72833d00788ef91100c643536ac08ada46440e1 3309a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3310a91a2465SEd MasteDate: Mon Jan 8 00:34:33 2024 +0000 3311a91a2465SEd Maste 3312a91a2465SEd Maste upstream: remove ext-info-* in the kex.c code, not in callers; 3313a91a2465SEd Maste 3314a91a2465SEd Maste with/ok markus@ 3315a91a2465SEd Maste 3316a91a2465SEd Maste OpenBSD-Commit-ID: c06fe2d3a0605c517ff7d65e38ec7b2d1b0b2799 3317a91a2465SEd Maste 3318a91a2465SEd Mastecommit 86f9e96d9bcfd1f5cd4bf8fb57a9b4c242df67df 3319a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3320a91a2465SEd MasteDate: Mon Jan 8 00:30:39 2024 +0000 3321a91a2465SEd Maste 3322a91a2465SEd Maste upstream: fix typo; spotted by Albert Chin 3323a91a2465SEd Maste 3324a91a2465SEd Maste OpenBSD-Commit-ID: 77140b520a43375b886e535eb8bd842a268f9368 3325a91a2465SEd Maste 3326a91a2465SEd Mastecommit f0cbd26ec91bd49719fb3eea7ca44d2380318b9a 3327a91a2465SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3328a91a2465SEd MasteDate: Thu Jan 4 09:51:49 2024 +0000 3329a91a2465SEd Maste 3330a91a2465SEd Maste upstream: Import regenerated moduli. 3331a91a2465SEd Maste 3332a91a2465SEd Maste OpenBSD-Commit-ID: 5a636f6ca7f25bfe775df4952f7aac90a7fcbbee 3333a91a2465SEd Maste 3334a91a2465SEd Mastecommit 64ddf776531ca4933832beecc8b7ebe1b937e081 3335a91a2465SEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 3336a91a2465SEd MasteDate: Wed Dec 20 00:06:25 2023 +0000 3337a91a2465SEd Maste 3338a91a2465SEd Maste upstream: spelling; ok markus@ 3339a91a2465SEd Maste 3340a91a2465SEd Maste OpenBSD-Commit-ID: 9d01f2e9d59a999d5d42fc3b3efcf8dfb892e31b 3341a91a2465SEd Maste 3342a91a2465SEd Mastecommit 503fbe9ea238a4637e8778208bde8c09bcf78475 3343a91a2465SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 3344a91a2465SEd MasteDate: Tue Dec 19 06:57:34 2023 +0000 3345a91a2465SEd Maste 3346a91a2465SEd Maste upstream: sort -C, and add to usage(); ok djm 3347a91a2465SEd Maste 3348a91a2465SEd Maste OpenBSD-Commit-ID: 80141b2a5d60c8593e3c65ca3c53c431262c812f 3349a91a2465SEd Maste 3350a91a2465SEd Mastecommit 5413b1c7ff5a19c6a7d44bd98c5a83eb47819ba6 3351a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3352a91a2465SEd MasteDate: Tue Dec 19 06:41:14 2023 +0000 3353a91a2465SEd Maste 3354a91a2465SEd Maste upstream: correct section numbers; from Ed Maste 3355a91a2465SEd Maste 3356a91a2465SEd Maste OpenBSD-Commit-ID: e289576ee5651528404cb2fb68945556052cf83f 3357a91a2465SEd Maste 3358a91a2465SEd Mastecommit 430ef864645cff83a4022f5b050174c840e275da 3359a91a2465SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3360a91a2465SEd MasteDate: Mon Dec 18 15:58:56 2023 +0000 3361a91a2465SEd Maste 3362a91a2465SEd Maste upstream: match flag type (s/int/u_int) 3363a91a2465SEd Maste 3364a91a2465SEd Maste OpenBSD-Commit-ID: 9422289747c35ccb7b31d0e1888ccd5e74ad566a 3365a91a2465SEd Maste 3366a91a2465SEd Mastecommit 1036d77b34a5fa15e56f516b81b9928006848cbd 3367a91a2465SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3368a91a2465SEd MasteDate: Fri Dec 22 17:56:26 2023 +1100 3369a91a2465SEd Maste 3370a91a2465SEd Maste better detection of broken -fzero-call-used-regs 3371a91a2465SEd Maste 3372a91a2465SEd Maste gcc 13.2.0 on ppc64le refuses to compile some function, including 3373a91a2465SEd Maste cipher.c:compression_alg_list() with an error: 3374a91a2465SEd Maste 3375a91a2465SEd Maste > sorry, unimplemented: argument ‘used’ is not supportedcw 3376a91a2465SEd Maste > for ‘-fzero-call-used-regs’ on this target 3377a91a2465SEd Maste 3378a91a2465SEd Maste This extends the autoconf will-it-work test with a similarly- 3379a91a2465SEd Maste structured function that seems to catch this. 3380a91a2465SEd Maste 3381a91a2465SEd Maste Spotted/tested by Colin Watson; bz3645 3382a91a2465SEd Maste 3383069ac184SEd Mastecommit 8241b9c0529228b4b86d88b1a6076fb9f97e4a99 3384069ac184SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3385069ac184SEd MasteDate: Tue Dec 19 01:59:50 2023 +1100 3386069ac184SEd Maste 3387069ac184SEd Maste crank versions 3388069ac184SEd Maste 3389069ac184SEd Mastecommit 2f2c65cb5f1518a9c556d3e8efa27ea0ca305c6b 3390069ac184SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3391069ac184SEd MasteDate: Tue Dec 19 01:59:06 2023 +1100 3392069ac184SEd Maste 3393069ac184SEd Maste depend 3394069ac184SEd Maste 3395069ac184SEd Mastecommit e48cdee8e19059203b1aeeabec2350b8375fa61f 3396069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3397069ac184SEd MasteDate: Mon Dec 18 14:50:08 2023 +0000 3398069ac184SEd Maste 3399069ac184SEd Maste upstream: regress test for agent PKCS#11-backed certificates 3400069ac184SEd Maste 3401069ac184SEd Maste OpenBSD-Regress-ID: 38f681777cb944a8cc3bf9d0ad62959a16764df9 3402069ac184SEd Maste 3403069ac184SEd Mastecommit 2f512f862df1d5f456f82a0334c9e8cc7208a2a1 3404069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3405069ac184SEd MasteDate: Mon Dec 18 14:49:39 2023 +0000 3406069ac184SEd Maste 3407069ac184SEd Maste upstream: regress test for constrained PKCS#11 keys 3408069ac184SEd Maste 3409069ac184SEd Maste OpenBSD-Regress-ID: b2f26ae95d609d12257b43aef7cd7714c82618ff 3410069ac184SEd Maste 3411069ac184SEd Mastecommit cdddd66412ca5920ed4d3ebbfa6ace12dbd9b82f 3412069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3413069ac184SEd MasteDate: Mon Dec 18 14:48:44 2023 +0000 3414069ac184SEd Maste 3415069ac184SEd Maste upstream: openssh-9.6 3416069ac184SEd Maste 3417069ac184SEd Maste OpenBSD-Commit-ID: 21759837cf0e0092d9a2079f8fb562071c11016b 3418069ac184SEd Maste 3419069ac184SEd Mastecommit 6d51feab157cedf1e7ef5b3f8781ca8ff9c4ab1b 3420069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3421069ac184SEd MasteDate: Mon Dec 18 14:48:08 2023 +0000 3422069ac184SEd Maste 3423069ac184SEd Maste upstream: ssh-agent: record failed session-bind attempts 3424069ac184SEd Maste 3425069ac184SEd Maste Record failed attempts to session-bind a connection and refuse signing 3426069ac184SEd Maste operations on that connection henceforth. 3427069ac184SEd Maste 3428069ac184SEd Maste Prevents a future situation where we add a new hostkey type that is not 3429069ac184SEd Maste recognised by an older ssh-agent, that consequently causes session-bind 3430069ac184SEd Maste to fail (this situation is only likely to arise when people mix ssh(1) 3431069ac184SEd Maste and ssh-agent(1) of different versions on the same host). Previously, 3432069ac184SEd Maste after such a failure the agent socket would be considered unbound and 3433069ac184SEd Maste not subject to restriction. 3434069ac184SEd Maste 3435069ac184SEd Maste Spotted by Jann Horn 3436069ac184SEd Maste 3437069ac184SEd Maste OpenBSD-Commit-ID: b0fdd023e920aa4831413f640de4c5307b53552e 3438069ac184SEd Maste 3439069ac184SEd Mastecommit 7ef3787c84b6b524501211b11a26c742f829af1a 3440069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3441069ac184SEd MasteDate: Mon Dec 18 14:47:44 2023 +0000 3442069ac184SEd Maste 3443069ac184SEd Maste upstream: ban user/hostnames with most shell metacharacters 3444069ac184SEd Maste 3445069ac184SEd Maste This makes ssh(1) refuse user or host names provided on the 3446069ac184SEd Maste commandline that contain most shell metacharacters. 3447069ac184SEd Maste 3448069ac184SEd Maste Some programs that invoke ssh(1) using untrusted data do not filter 3449069ac184SEd Maste metacharacters in arguments they supply. This could create 3450069ac184SEd Maste interactions with user-specified ProxyCommand and other directives 3451069ac184SEd Maste that allow shell injection attacks to occur. 3452069ac184SEd Maste 3453069ac184SEd Maste It's a mistake to invoke ssh(1) with arbitrary untrusted arguments, 3454069ac184SEd Maste but getting this stuff right can be tricky, so this should prevent 3455069ac184SEd Maste most obvious ways of creating risky situations. It however is not 3456069ac184SEd Maste and cannot be perfect: ssh(1) has no practical way of interpreting 3457069ac184SEd Maste what shell quoting rules are in use and how they interact with the 3458069ac184SEd Maste user's specified ProxyCommand. 3459069ac184SEd Maste 3460069ac184SEd Maste To allow configurations that use strange user or hostnames to 3461069ac184SEd Maste continue to work, this strictness is applied only to names coming 3462069ac184SEd Maste from the commandline. Names specified using User or Hostname 3463069ac184SEd Maste directives in ssh_config(5) are not affected. 3464069ac184SEd Maste 3465069ac184SEd Maste feedback/ok millert@ markus@ dtucker@ deraadt@ 3466069ac184SEd Maste 3467069ac184SEd Maste OpenBSD-Commit-ID: 3b487348b5964f3e77b6b4d3da4c3b439e94b2d9 3468069ac184SEd Maste 3469069ac184SEd Mastecommit 0cb50eefdd29f0fec31d0e71cc4b004a5f704e67 3470069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3471069ac184SEd MasteDate: Mon Dec 18 14:47:20 2023 +0000 3472069ac184SEd Maste 3473069ac184SEd Maste upstream: stricter handling of channel window limits 3474069ac184SEd Maste 3475069ac184SEd Maste This makes ssh/sshd more strict in handling non-compliant peers that 3476069ac184SEd Maste send more data than the advertised channel window allows. Previously 3477069ac184SEd Maste the additional data would be silently discarded. This change will 3478069ac184SEd Maste cause ssh/sshd to terminate the connection if the channel window is 3479069ac184SEd Maste exceeded by more than a small grace allowance. 3480069ac184SEd Maste 3481069ac184SEd Maste ok markus@ 3482069ac184SEd Maste 3483069ac184SEd Maste OpenBSD-Commit-ID: 811e21b41831eba3dd7f67b3d409a438f20d3037 3484069ac184SEd Maste 3485069ac184SEd Mastecommit 4448a2938abc76e6bd33ba09b2ec17a216dfb491 3486069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3487069ac184SEd MasteDate: Mon Dec 18 14:46:56 2023 +0000 3488069ac184SEd Maste 3489069ac184SEd Maste upstream: Make it possible to load certs from PKCS#11 tokens 3490069ac184SEd Maste 3491069ac184SEd Maste Adds a protocol extension to allow grafting certificates supplied by 3492069ac184SEd Maste ssh-add to keys loaded from PKCS#11 tokens in the agent. 3493069ac184SEd Maste 3494069ac184SEd Maste feedback/ok markus@ 3495069ac184SEd Maste 3496069ac184SEd Maste OpenBSD-Commit-ID: bb5433cd28ede2bc910996eb3c0b53e20f86037f 3497069ac184SEd Maste 3498069ac184SEd Mastecommit 881d9c6af9da4257c69c327c4e2f1508b2fa754b 3499069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3500069ac184SEd MasteDate: Mon Dec 18 14:46:12 2023 +0000 3501069ac184SEd Maste 3502069ac184SEd Maste upstream: apply destination constraints to all p11 keys 3503069ac184SEd Maste 3504069ac184SEd Maste Previously applied only to the first key returned from each token. 3505069ac184SEd Maste 3506069ac184SEd Maste ok markus@ 3507069ac184SEd Maste 3508069ac184SEd Maste OpenBSD-Commit-ID: 36df3afb8eb94eec6b2541f063d0d164ef8b488d 3509069ac184SEd Maste 3510069ac184SEd Mastecommit a7ed931caeb68947d30af8a795f4108b6efad761 3511069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3512069ac184SEd MasteDate: Mon Dec 18 14:45:49 2023 +0000 3513069ac184SEd Maste 3514069ac184SEd Maste upstream: add "ext-info-in-auth@openssh.com" extension 3515069ac184SEd Maste 3516069ac184SEd Maste This adds another transport protocol extension to allow a sshd to send 3517069ac184SEd Maste SSH2_MSG_EXT_INFO during user authentication, after the server has 3518069ac184SEd Maste learned the username that is being logged in to. 3519069ac184SEd Maste 3520069ac184SEd Maste This lets sshd to update the acceptable signature algoritms for public 3521069ac184SEd Maste key authentication, and allows these to be varied via sshd_config(5) 3522069ac184SEd Maste "Match" directives, which are evaluated after the server learns the 3523069ac184SEd Maste username being authenticated. 3524069ac184SEd Maste 3525069ac184SEd Maste Full details in the PROTOCOL file 3526069ac184SEd Maste 3527069ac184SEd Maste OpenBSD-Commit-ID: 1de7da7f2b6c32a46043d75fcd49b0cbb7db7779 3528069ac184SEd Maste 3529069ac184SEd Mastecommit 1edb00c58f8a6875fad6a497aa2bacf37f9e6cd5 3530069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3531069ac184SEd MasteDate: Mon Dec 18 14:45:17 2023 +0000 3532069ac184SEd Maste 3533069ac184SEd Maste upstream: implement "strict key exchange" in ssh and sshd 3534069ac184SEd Maste 3535069ac184SEd Maste This adds a protocol extension to improve the integrity of the SSH 3536069ac184SEd Maste transport protocol, particular in and around the initial key exchange 3537069ac184SEd Maste (KEX) phase. 3538069ac184SEd Maste 3539069ac184SEd Maste Full details of the extension are in the PROTOCOL file. 3540069ac184SEd Maste 3541069ac184SEd Maste with markus@ 3542069ac184SEd Maste 3543069ac184SEd Maste OpenBSD-Commit-ID: 2a66ac962f0a630d7945fee54004ed9e9c439f14 3544069ac184SEd Maste 3545069ac184SEd Mastecommit 59d691b886c79e70b1d1c4ab744e81fd176222fd 3546069ac184SEd MasteAuthor: Damien Miller <djm@mindrot.org> 3547069ac184SEd MasteDate: Mon Dec 18 14:49:11 2023 +1100 3548069ac184SEd Maste 3549069ac184SEd Maste better detection of broken -fzero-call-used-regs 3550069ac184SEd Maste 3551069ac184SEd Maste Use OSSH_CHECK_CFLAG_LINK() for detection of these flags and extend 3552069ac184SEd Maste test program to exercise varargs, which seems to catch more stuff. 3553069ac184SEd Maste 3554069ac184SEd Maste ok dtucker@ 3555069ac184SEd Maste 3556069ac184SEd Mastecommit aa7b21708511a6d4aed3839fc9f6e82e849dd4a1 3557069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3558069ac184SEd MasteDate: Wed Dec 13 03:28:19 2023 +0000 3559069ac184SEd Maste 3560069ac184SEd Maste upstream: when invoking KnownHostsCommand to determine the order of 3561069ac184SEd Maste 3562069ac184SEd Maste host key algorithms to request, ensure that the hostname passed to the 3563069ac184SEd Maste command is decorated with the port number for ports other than 22. 3564069ac184SEd Maste 3565069ac184SEd Maste This matches the behaviour of KnownHostsCommand when invoked to look 3566069ac184SEd Maste up the actual host key. 3567069ac184SEd Maste 3568069ac184SEd Maste bz3643, ok dtucker@ 3569069ac184SEd Maste 3570069ac184SEd Maste OpenBSD-Commit-ID: 5cfabc0b7c6c7ab473666df314f377b1f15420b1 3571069ac184SEd Maste 3572069ac184SEd Mastecommit 4086bd6652c0badccc020218a62190a7798fb72c 3573069ac184SEd MasteAuthor: markus@openbsd.org <markus@openbsd.org> 3574069ac184SEd MasteDate: Fri Dec 8 09:18:39 2023 +0000 3575069ac184SEd Maste 3576069ac184SEd Maste upstream: prevent leak in sshsig_match_principals; ok djm@ 3577069ac184SEd Maste 3578069ac184SEd Maste OpenBSD-Commit-ID: 594f61ad4819ff5c72dfe99ba666a17f0e1030ae 3579069ac184SEd Maste 3580069ac184SEd Mastecommit 19d3ee2f3adf7d9a606ff015c1e153744702c4c9 3581069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3582069ac184SEd MasteDate: Wed Dec 6 21:06:48 2023 +0000 3583069ac184SEd Maste 3584069ac184SEd Maste upstream: short circuit debug log processing early if we're not going 3585069ac184SEd Maste 3586069ac184SEd Maste to log anything. From Kobe Housen 3587069ac184SEd Maste 3588069ac184SEd Maste OpenBSD-Commit-ID: 2bcddd695872a1bef137cfff7823044dcded90ea 3589069ac184SEd Maste 3590069ac184SEd Mastecommit 947affad4831df015c498c00c6351ea6f13895d5 3591069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3592069ac184SEd MasteDate: Mon Nov 27 09:37:28 2023 +1100 3593069ac184SEd Maste 3594069ac184SEd Maste Add tests for OpenSSL 3.2.0 and 3.2 stable branch. 3595069ac184SEd Maste 3596069ac184SEd Mastecommit 747dce36206675ca6b885010a835733df469351b 3597069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3598069ac184SEd MasteDate: Sat Nov 25 09:03:38 2023 +1100 3599069ac184SEd Maste 3600069ac184SEd Maste Use non-zero arg in compiler test program. 3601069ac184SEd Maste 3602069ac184SEd Maste Now that we're running the test program, passing zero to the test function 3603069ac184SEd Maste can cause divide-by-zero exceptions which might show up in logs. 3604069ac184SEd Maste 3605069ac184SEd Mastecommit 3d44a5c56585d1c351dbc006240a591b6da502b1 3606069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3607069ac184SEd MasteDate: Fri Nov 24 00:31:30 2023 +0000 3608069ac184SEd Maste 3609069ac184SEd Maste upstream: Plug mem leak of msg when processing a quit message. 3610069ac184SEd Maste 3611069ac184SEd Maste Coverity CID#427852, ok djm@ 3612069ac184SEd Maste 3613069ac184SEd Maste OpenBSD-Commit-ID: bf85362addbe2134c3d8c4b80f16601fbff823b7 3614069ac184SEd Maste 3615069ac184SEd Mastecommit 1d7f9b6e297877bd00973e6dc5c0642dbefc3b5f 3616069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3617069ac184SEd MasteDate: Thu Nov 23 03:37:05 2023 +0000 3618069ac184SEd Maste 3619069ac184SEd Maste upstream: Include existing mux path in debug message. 3620069ac184SEd Maste 3621069ac184SEd Maste OpenBSD-Commit-ID: 1c3641be10c2f4fbad2a1b088a441d072e18bf16 3622069ac184SEd Maste 3623069ac184SEd Mastecommit f29934066bd0e561a2e516b7e584fb92d2eedee0 3624069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3625069ac184SEd MasteDate: Thu Nov 23 19:41:27 2023 +1100 3626069ac184SEd Maste 3627069ac184SEd Maste Add an Ubuntu 22.04 test VM. 3628069ac184SEd Maste 3629069ac184SEd Maste This is the same version as Github's runners so most of the testing on 3630069ac184SEd Maste it is over there, but having a local VM makes debugging much easier. 3631069ac184SEd Maste 3632069ac184SEd Mastecommit a93284a780cd3972afe5f89086b75d564ba157f3 3633069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3634069ac184SEd MasteDate: Thu Nov 23 19:36:22 2023 +1100 3635069ac184SEd Maste 3636069ac184SEd Maste Add gcc-12 -Werror test on Ubuntu 22.04. 3637069ac184SEd Maste 3638069ac184SEd Maste Explictly specify gcc-11 on Ubuntu 22.04 (it's the system compiler). 3639069ac184SEd Maste 3640069ac184SEd Mastecommit 670f5a647e98b6fd95ad64f789f87ee3274b481b 3641069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3642069ac184SEd MasteDate: Thu Nov 23 19:34:57 2023 +1100 3643069ac184SEd Maste 3644069ac184SEd Maste Check return value from write to prevent warning. 3645069ac184SEd Maste 3646069ac184SEd Maste ... and since we're testing for flags with -Werror, this caused 3647069ac184SEd Maste configure to mis-detect compiler flags. 3648069ac184SEd Maste 3649069ac184SEd Mastecommit cea007d691cfedfa07a5b8599f97ce0511f53fc9 3650069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3651069ac184SEd MasteDate: Wed Nov 22 21:18:55 2023 +1100 3652069ac184SEd Maste 3653069ac184SEd Maste Run compiler test program when compiling natively. 3654069ac184SEd Maste 3655069ac184SEd Maste ok djm@ 3656069ac184SEd Maste 3657069ac184SEd Mastecommit ee0d305828f13536c0a416bbf9c3e81039d9ea55 3658069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3659069ac184SEd MasteDate: Wed Nov 22 21:18:07 2023 +1100 3660069ac184SEd Maste 3661069ac184SEd Maste Factor out compiler test program into a macro. 3662069ac184SEd Maste 3663069ac184SEd Maste ok djm@ 3664069ac184SEd Maste 3665069ac184SEd Mastecommit de304c76316b029df460673725a9104224b9959b 3666069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3667069ac184SEd MasteDate: Wed Nov 22 08:55:36 2023 +1100 3668069ac184SEd Maste 3669069ac184SEd Maste Add fbsd14 VM to test pool. 3670069ac184SEd Maste 3671069ac184SEd Mastecommit 99a2df5e1994cdcb44ba2187b5f34d0e9190be91 3672069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3673069ac184SEd MasteDate: Tue Nov 21 16:19:29 2023 +1100 3674069ac184SEd Maste 3675069ac184SEd Maste Expand -fzero-call-used-regs test to cover gcc 11. 3676069ac184SEd Maste 3677069ac184SEd Maste It turns out that gcc also has some problems with -fzero-call-used-regs, 3678069ac184SEd Maste at least v11 on mips. Previously the test in OSSH_CHECK_CFLAG_COMPILE 3679069ac184SEd Maste was sufficient to catch it with "=all", but not sufficient for "=used". 3680069ac184SEd Maste Expand the testcase and include it in the other tests for good measure. 3681069ac184SEd Maste See bz#3629. ok djm@. 3682069ac184SEd Maste 3683069ac184SEd Mastecommit ff220d4010717f7bfbbc02a2400666fb9d24f250 3684069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3685069ac184SEd MasteDate: Tue Nov 21 14:04:34 2023 +1100 3686069ac184SEd Maste 3687069ac184SEd Maste Stop using -fzero-call-used-regs=all 3688069ac184SEd Maste 3689069ac184SEd Maste ... since it seems to be problematic with several different versions of 3690069ac184SEd Maste clang. Only use -fzero-call-used-regs=used which is less 3691069ac184SEd Maste problematic, except with Apple's clang where we don't use it at all. 3692069ac184SEd Maste bz#3629, ok djm@ 3693069ac184SEd Maste 3694069ac184SEd Mastecommit 2a19e02f36b16f0f6cc915f7d1e60ead5e36303b 3695069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3696069ac184SEd MasteDate: Tue Nov 21 14:02:18 2023 +1100 3697069ac184SEd Maste 3698069ac184SEd Maste Allow for vendor prefix on clang version numbers. 3699069ac184SEd Maste 3700069ac184SEd Maste Correctly detects the version of OpenBSD's native clang, as well as 3701069ac184SEd Maste Apple's. Spotted tb@, ok djm@. 3702069ac184SEd Maste 3703069ac184SEd Mastecommit c52db0114826d73eff6cdbf205e9c1fa4f7ca6c6 3704069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3705069ac184SEd MasteDate: Mon Nov 20 02:50:00 2023 +0000 3706069ac184SEd Maste 3707069ac184SEd Maste upstream: set errno=EAFNOSUPPORT when filtering addresses that don't 3708069ac184SEd Maste 3709069ac184SEd Maste match AddressFamily; yields slightly better error message if no address 3710069ac184SEd Maste matches. bz#3526 3711069ac184SEd Maste 3712069ac184SEd Maste OpenBSD-Commit-ID: 29cea900ddd8b04a4d1968da5c4a893be2ebd9e6 3713069ac184SEd Maste 3714069ac184SEd Mastecommit 26f3f3bbc69196d908cad6558c8c7dc5beb8d74a 3715069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3716069ac184SEd MasteDate: Wed Nov 15 23:03:38 2023 +0000 3717069ac184SEd Maste 3718069ac184SEd Maste upstream: when connecting via socket (the default case), filter 3719069ac184SEd Maste 3720069ac184SEd Maste addresses by AddressFamily if one was specified. Fixes the case where, if 3721069ac184SEd Maste CanonicalizeHostname is enabled, ssh may ignore AddressFamily. bz5326; ok 3722069ac184SEd Maste dtucker 3723069ac184SEd Maste 3724069ac184SEd Maste OpenBSD-Commit-ID: 6c7d7751f6cd055126b2b268a7b64dcafa447439 3725069ac184SEd Maste 3726069ac184SEd Mastecommit 050c335c8da43741ed0df2570ebfbd5d1dfd0a31 3727069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3728069ac184SEd MasteDate: Wed Nov 15 22:51:49 2023 +0000 3729069ac184SEd Maste 3730069ac184SEd Maste upstream: when deciding whether to enable keystroke timing 3731069ac184SEd Maste 3732069ac184SEd Maste obfuscation, only consider enabling it when a channel with a tty is open. 3733069ac184SEd Maste 3734069ac184SEd Maste Avoids turning on the obfucation when X11 forwarding only is in use, 3735069ac184SEd Maste which slows it right down. Reported by Roger Marsh 3736069ac184SEd Maste 3737069ac184SEd Maste OpenBSD-Commit-ID: c292f738db410f729190f92de100c39ec931a4f1 3738069ac184SEd Maste 3739069ac184SEd Mastecommit 676377ce67807a24e08a54cd60ec832946cc6cae 3740069ac184SEd MasteAuthor: tobhe@openbsd.org <tobhe@openbsd.org> 3741069ac184SEd MasteDate: Mon Nov 13 09:18:19 2023 +0000 3742069ac184SEd Maste 3743069ac184SEd Maste upstream: Make sure sftp_get_limits() only returns 0 if 'limits' 3744069ac184SEd Maste 3745069ac184SEd Maste was initialized. This fixes a potential uninitialized use of 'limits' in 3746069ac184SEd Maste sftp_init() if sftp_get_limits() returned early because of an unexpected 3747069ac184SEd Maste message type. 3748069ac184SEd Maste 3749069ac184SEd Maste ok djm@ 3750069ac184SEd Maste 3751069ac184SEd Maste OpenBSD-Commit-ID: 1c177d7c3becc1d71bc8763eecf61873a1d3884c 3752069ac184SEd Maste 3753069ac184SEd Mastecommit 64e0600f23c6dec36c3875392ac95b8a9100c2d6 3754069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3755069ac184SEd MasteDate: Mon Nov 13 20:03:31 2023 +1100 3756069ac184SEd Maste 3757069ac184SEd Maste Test current releases of LibreSSL and OpenSSL. 3758069ac184SEd Maste 3759069ac184SEd Maste Retire some of the older releases. 3760069ac184SEd Maste 3761069ac184SEd Mastecommit c8ed7cc545879ac15f6ce428be4b29c35598bb2a 3762069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3763069ac184SEd MasteDate: Wed Nov 1 02:08:38 2023 +0000 3764069ac184SEd Maste 3765069ac184SEd Maste upstream: Specify ssh binary to use 3766069ac184SEd Maste 3767069ac184SEd Maste ... instead of relying on installed one. Fixes test failures in -portable 3768069ac184SEd Maste when running tests prior to installation. 3769069ac184SEd Maste 3770069ac184SEd Maste OpenBSD-Regress-ID: b6d6ba71c23209c616efc805a60d9a445d53a685 3771069ac184SEd Maste 3772069ac184SEd Mastecommit e9fc2c48121cada1b4dcc5dadea5d447fe0093c3 3773069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3774069ac184SEd MasteDate: Wed Nov 1 13:11:31 2023 +1100 3775069ac184SEd Maste 3776069ac184SEd Maste Put long-running test targets on hipri runners. 3777069ac184SEd Maste 3778069ac184SEd Maste Some of the selfhosted test targets take a long time to run for various 3779069ac184SEd Maste reasons, so label them for "libvirt-hipri" runners so that they can 3780069ac184SEd Maste start immediately. This should reduce the time to complete all tests. 3781069ac184SEd Maste 3782069ac184SEd Mastecommit 7ddf27668f0e21233f08c0ab2fe9ee3fdd6ab1e2 3783069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3784069ac184SEd MasteDate: Wed Nov 1 00:29:46 2023 +0000 3785069ac184SEd Maste 3786069ac184SEd Maste upstream: add some tests of forced commands overriding Subsystem 3787069ac184SEd Maste 3788069ac184SEd Maste directives 3789069ac184SEd Maste 3790069ac184SEd Maste OpenBSD-Regress-ID: eb48610282f6371672bdf2a8b5d2aa33cfbd322b 3791069ac184SEd Maste 3792069ac184SEd Mastecommit fb06f9b5a065dfbbef5916fc4accc03c0bf026dd 3793069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3794069ac184SEd MasteDate: Tue Oct 31 04:15:40 2023 +0000 3795069ac184SEd Maste 3796069ac184SEd Maste upstream: Don't try to use sudo inside sshd log wrapper. 3797069ac184SEd Maste 3798069ac184SEd Maste We still need to check if we're using sudo since we don't want to chown 3799069ac184SEd Maste unecessarily, as on some platforms this causes an error which pollutes 3800069ac184SEd Maste stderr. We also don't want to unnecessarily invoke sudo, since it's 3801069ac184SEd Maste running in the context of the proxycommand, on *other* platforms it 3802069ac184SEd Maste may not be able to authenticate, and if we're using SUDO then it should 3803069ac184SEd Maste already be privileged. 3804069ac184SEd Maste 3805069ac184SEd Maste OpenBSD-Regress-ID: 70d58df7503db699de579a9479300e5f3735f4ee 3806069ac184SEd Maste 3807069ac184SEd Mastecommit fc3cc33e88c242c704781c6c48087838f1dcfa2a 3808069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3809069ac184SEd MasteDate: Tue Oct 31 02:58:45 2023 +0000 3810069ac184SEd Maste 3811069ac184SEd Maste upstream: Only try to chmod logfile if we have sudo. If we don't have 3812069ac184SEd Maste 3813069ac184SEd Maste sudo then we won't need to chmod. 3814069ac184SEd Maste 3815069ac184SEd Maste OpenBSD-Regress-ID: dbad2f5ece839658ef8af3376cb1fb1cabe2e324 3816069ac184SEd Maste 3817069ac184SEd Mastecommit 3a506598fddd3f18f9095af3fe917f24cbdd32e0 3818069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3819069ac184SEd MasteDate: Mon Oct 30 23:00:25 2023 +0000 3820069ac184SEd Maste 3821069ac184SEd Maste upstream: move PKCS#11 setup code to test-exec.sh so it can be reused 3822069ac184SEd Maste 3823069ac184SEd Maste elsewhere 3824069ac184SEd Maste 3825069ac184SEd Maste OpenBSD-Regress-ID: 1d29e6be40f994419795d9e660a8d07f538f0acb 3826069ac184SEd Maste 3827069ac184SEd Mastecommit f82fa227a52661c37404a6d33bbabf14fed05db0 3828069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 3829069ac184SEd MasteDate: Mon Oct 30 17:32:00 2023 +0000 3830069ac184SEd Maste 3831069ac184SEd Maste upstream: tidy and refactor PKCS#11 setup code 3832069ac184SEd Maste 3833069ac184SEd Maste Replace the use of a perl script to delete the controlling TTY with a 3834069ac184SEd Maste SSH_ASKPASS script to directly load the PIN. 3835069ac184SEd Maste 3836069ac184SEd Maste Move PKCS#11 setup code to functions in anticipation of it being used 3837069ac184SEd Maste elsewhere in additional tests. 3838069ac184SEd Maste 3839069ac184SEd Maste Reduce stdout spam 3840069ac184SEd Maste 3841069ac184SEd Maste OpenBSD-Regress-ID: 07705c31de30bab9601a95daf1ee6bef821dd262 3842069ac184SEd Maste 3843069ac184SEd Mastecommit 3cf698c6d4ffa9be1da55672a3519e2135a6366a 3844069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3845069ac184SEd MasteDate: Mon Oct 30 21:35:03 2023 +1100 3846069ac184SEd Maste 3847069ac184SEd Maste Add obsd74 test VM and retire obsd69 and obsd70. 3848069ac184SEd Maste 3849069ac184SEd Mastecommit 3e21d58a09894acb38dc69ed615d101131f473d0 3850069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3851069ac184SEd MasteDate: Mon Oct 30 18:34:12 2023 +1100 3852069ac184SEd Maste 3853069ac184SEd Maste Add OpenSSL 3.3.0 as a known dev version. 3854069ac184SEd Maste 3855069ac184SEd Mastecommit 917ba181c2cbdb250a443589ec732aa36fd51ffa 3856069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3857069ac184SEd MasteDate: Mon Oct 30 13:32:03 2023 +1100 3858069ac184SEd Maste 3859069ac184SEd Maste Restore nopasswd sudo rule on Mac OS X. 3860069ac184SEd Maste 3861069ac184SEd Maste This seems to be missing from some (but not all) github runners, so 3862069ac184SEd Maste restore it if it seems to be missing. 3863069ac184SEd Maste 3864069ac184SEd Mastecommit c5698abad6d4ec98ca20bcaaabaeacd5e1ec3f4f 3865069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3866069ac184SEd MasteDate: Mon Oct 30 13:26:52 2023 +1100 3867069ac184SEd Maste 3868069ac184SEd Maste Don't exit early when setting up on Mac OS X. 3869069ac184SEd Maste 3870069ac184SEd Maste We probably need some of the other bits in there (specifically, setting 3871069ac184SEd Maste the perms on the home directory) so make it less of a special snowflake. 3872069ac184SEd Maste 3873069ac184SEd Mastecommit 1d6a878ceba60b9dc14037dddc8f036070c0065f 3874069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3875069ac184SEd MasteDate: Sun Oct 29 06:22:07 2023 +0000 3876069ac184SEd Maste 3877069ac184SEd Maste upstream: Only try to chown logfiles that exist to prevent spurious 3878069ac184SEd Maste 3879069ac184SEd Maste errors. 3880069ac184SEd Maste 3881069ac184SEd Maste OpenBSD-Regress-ID: f1b20a476734e885078c481f1324c9ea03af991e 3882069ac184SEd Maste 3883069ac184SEd Mastecommit e612376427a66f835e284f6b426d16d7c85301bc 3884069ac184SEd MasteAuthor: anton@openbsd.org <anton@openbsd.org> 3885069ac184SEd MasteDate: Thu Oct 26 18:52:45 2023 +0000 3886069ac184SEd Maste 3887069ac184SEd Maste upstream: make use of bsd.regress.mk in extra and interop targets; ok 3888069ac184SEd Maste 3889069ac184SEd Maste dtucker@ 3890069ac184SEd Maste 3891069ac184SEd Maste OpenBSD-Regress-ID: 7ea21b5f6fc4506165093b2123d88d20ff13a4f0 3892069ac184SEd Maste 3893069ac184SEd Mastecommit ea0039173957d0edcd6469b9614dcedb44dcb4f9 3894069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3895069ac184SEd MasteDate: Thu Oct 26 12:44:07 2023 +0000 3896069ac184SEd Maste 3897069ac184SEd Maste upstream: Skip conch interop tests when not enabled instead of fatal. 3898069ac184SEd Maste 3899069ac184SEd Maste OpenBSD-Regress-ID: b0abf81c24ac6c21f367233663228ba16fa96a46 3900069ac184SEd Maste 3901069ac184SEd Mastecommit d220b9ed5494252b26b95f05be118472bc3ab5c0 3902069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3903069ac184SEd MasteDate: Wed Oct 25 05:38:08 2023 +0000 3904069ac184SEd Maste 3905069ac184SEd Maste upstream: Import regenerated moduli. 3906069ac184SEd Maste 3907069ac184SEd Maste OpenBSD-Commit-ID: 95f5dd6107e8902b87dc5b005ef2b53f1ff378b8 3908069ac184SEd Maste 3909069ac184SEd Mastecommit a611e4db4009447a0151f31a44e235ca32ed4429 3910069ac184SEd MasteAuthor: anton@openbsd.org <anton@openbsd.org> 3911069ac184SEd MasteDate: Wed Oct 25 08:01:59 2023 +0000 3912069ac184SEd Maste 3913069ac184SEd Maste upstream: ssh conch interop tests requires a controlling terminal; 3914069ac184SEd Maste 3915069ac184SEd Maste ok dtucker@ 3916069ac184SEd Maste 3917069ac184SEd Maste OpenBSD-Regress-ID: cbf2701bc347c2f19d907f113779c666f1ecae4a 3918069ac184SEd Maste 3919069ac184SEd Mastecommit da951b5e08c167acb5d6e2eec6f146502f5d6ed8 3920069ac184SEd MasteAuthor: anton@openbsd.org <anton@openbsd.org> 3921069ac184SEd MasteDate: Mon Oct 23 11:30:49 2023 +0000 3922069ac184SEd Maste 3923069ac184SEd Maste upstream: Use private key that is allowed by sshd defaults in conch 3924069ac184SEd Maste 3925069ac184SEd Maste interop tests. 3926069ac184SEd Maste 3927069ac184SEd Maste ok dtucker@ 3928069ac184SEd Maste 3929069ac184SEd Maste OpenBSD-Regress-ID: 3b7f65c8f409c328bcd4b704f60cb3d31746f045 3930069ac184SEd Maste 3931069ac184SEd Mastecommit 1ca166dbb3c0ce632b98869cd955f69320aa6fe8 3932069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3933069ac184SEd MasteDate: Fri Oct 20 20:43:00 2023 +1100 3934069ac184SEd Maste 3935069ac184SEd Maste Install Dropbear for interop testing. 3936069ac184SEd Maste 3937069ac184SEd Mastecommit f993bb58351c5cb71e61aede63805a34a6d4daea 3938069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3939069ac184SEd MasteDate: Fri Oct 20 20:39:03 2023 +1100 3940069ac184SEd Maste 3941069ac184SEd Maste Resync PuTTY and Conch path handling with upstream. 3942069ac184SEd Maste 3943069ac184SEd Maste Now that configure finds these for us we can remove these -portable 3944069ac184SEd Maste specific changes. 3945069ac184SEd Maste 3946069ac184SEd Mastecommit ff85becd5f5f06a76efa45d30fb204a3c5e5215c 3947069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 3948069ac184SEd MasteDate: Fri Oct 20 20:35:46 2023 +1100 3949069ac184SEd Maste 3950069ac184SEd Maste Have configure find PuTTY and Conch binaries. 3951069ac184SEd Maste 3952069ac184SEd Maste This will let us remove some -portable specific changes from 3953069ac184SEd Maste test-exec.sh. 3954069ac184SEd Maste 3955069ac184SEd Mastecommit c54a50359b9cecddbf3ffcdc26efcb3cd6071ec1 3956069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3957069ac184SEd MasteDate: Fri Oct 20 07:37:07 2023 +0000 3958069ac184SEd Maste 3959069ac184SEd Maste upstream: Allow overriding the locations of the Dropbear binaries 3960069ac184SEd Maste 3961069ac184SEd Maste similar to what we do for the PuTTY ones. 3962069ac184SEd Maste 3963069ac184SEd Maste OpenBSD-Regress-ID: 7de0e00518fb0c8fdc5f243b7f82f523c936049c 3964069ac184SEd Maste 3965069ac184SEd Mastecommit fbaa707d455a61d0aef8ae65e02a25bac5351e5c 3966069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3967069ac184SEd MasteDate: Fri Oct 20 06:56:45 2023 +0000 3968069ac184SEd Maste 3969069ac184SEd Maste upstream: Add interop test with Dropbear. 3970069ac184SEd Maste 3971069ac184SEd Maste Right now this is only dbclient not the Dropbear server since it won't 3972069ac184SEd Maste currently run as a ProxyCommand. 3973069ac184SEd Maste 3974069ac184SEd Maste OpenBSD-Regress-ID: 8cb898c414fcdb252ca6328896b0687acdaee496 3975069ac184SEd Maste 3976069ac184SEd Mastecommit c2003d0dbdcdb61ca336c3f90c5c2b4a09c8e73f 3977069ac184SEd MasteAuthor: Fabio Pedretti <pedretti.fabio@gmail.com> 3978069ac184SEd MasteDate: Mon Oct 16 11:59:53 2023 +0200 3979069ac184SEd Maste 3980069ac184SEd Maste Update openssl-devel dependency in RPM spec. 3981069ac184SEd Maste 3982069ac184SEd Maste Since openssh 9.4p1, openssl >= 1.1.1 is required, so 3983069ac184SEd Maste build with --without-openssl elsewhere. 3984069ac184SEd Maste According to https://repology.org/project/openssl/versions 3985069ac184SEd Maste openssl 1.1.1 is available on fedora >= 29 and rhel >= 8. 3986069ac184SEd Maste Successfully build tested, installed and run on rhel 6 3987069ac184SEd Maste 3988069ac184SEd Mastecommit 064e09cd632721c7e6889904e07767443ee23821 3989069ac184SEd MasteAuthor: Fabio Pedretti <pedretti.fabio@gmail.com> 3990069ac184SEd MasteDate: Mon Oct 16 10:13:06 2023 +0200 3991069ac184SEd Maste 3992069ac184SEd Maste Remove reference of dropped sshd.pam.old file 3993069ac184SEd Maste 3994069ac184SEd Maste The file was removed in openssh 8.8 3995069ac184SEd Maste 3996069ac184SEd Mastecommit 62db354b696b378a164b6e478cb6b0171dcb0c3d 3997069ac184SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 3998069ac184SEd MasteDate: Mon Oct 16 08:40:00 2023 +0000 3999069ac184SEd Maste 4000069ac184SEd Maste upstream: Move declaration of "len" into the block where it's used. 4001069ac184SEd Maste 4002069ac184SEd Maste This lets us compile Portable with -Werror with when OpenSSL doesn't have 4003069ac184SEd Maste Ed25519 support. 4004069ac184SEd Maste 4005069ac184SEd Maste OpenBSD-Commit-ID: e02e4b4af351946562a7caee905da60eff16ba29 4006069ac184SEd Maste 4007069ac184SEd Mastecommit 6eee8c972d5901d10e80634a006b4e346b2c8c19 4008069ac184SEd MasteAuthor: Damien Miller <djm@mindrot.org> 4009069ac184SEd MasteDate: Fri Oct 13 15:15:05 2023 +1100 4010069ac184SEd Maste 4011069ac184SEd Maste run t-extra regress tests 4012069ac184SEd Maste 4013069ac184SEd Maste This exposes the t-extra regress tests (including agent-pkcs11.sh) as 4014069ac184SEd Maste a new extra-tests target in the top level Makefile and runs them by 4015069ac184SEd Maste default. ok dtucker@ 4016069ac184SEd Maste 4017069ac184SEd Mastecommit 637624dbbac13f2bc3c8ec5b15c9d627d07f2935 4018069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4019069ac184SEd MasteDate: Thu Oct 12 22:01:23 2023 +1100 4020069ac184SEd Maste 4021069ac184SEd Maste Don't use make -j2. 4022069ac184SEd Maste 4023069ac184SEd Maste While we have 2 cores available on github runners, not using it means 4024069ac184SEd Maste that the most recent log message is the actual failure, rather than 4025069ac184SEd Maste having to search back through the log for it. 4026069ac184SEd Maste 4027069ac184SEd Mastecommit 971e0cfcfd52ef1d73cf5244074c306a60006e89 4028069ac184SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4029069ac184SEd MasteDate: Thu Oct 12 16:23:05 2023 +1100 4030069ac184SEd Maste 4031069ac184SEd Maste Correct arg order for ED255519 AC_LINK_IFELSE test. 4032069ac184SEd Maste 4033069ac184SEd Mastecommit c616e64688b2a0c1b4daad69b056099be998d121 4034069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4035069ac184SEd MasteDate: Thu Oct 12 03:51:08 2023 +0000 4036069ac184SEd Maste 4037069ac184SEd Maste upstream: typos and extra debug trace calls 4038069ac184SEd Maste 4039069ac184SEd Maste OpenBSD-Regress-ID: 98a2a6b9333743274359e3c0f0e65cf919a591d1 4040069ac184SEd Maste 4041069ac184SEd Mastecommit c49a3fbf10162128c67c59562348de2041188974 4042069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4043069ac184SEd MasteDate: Thu Oct 12 03:48:53 2023 +0000 4044069ac184SEd Maste 4045069ac184SEd Maste upstream: ensure logs are owned by correct user; feedback/ok 4046069ac184SEd Maste 4047069ac184SEd Maste dtucker@ 4048069ac184SEd Maste 4049069ac184SEd Maste OpenBSD-Regress-ID: c3297af8f07717f1d400a5d34529962f1a76b5a3 4050069ac184SEd Maste 4051069ac184SEd Mastecommit 5ec0ed79ac074c3437b25f6cba8b8cf21c8d4587 4052069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4053069ac184SEd MasteDate: Thu Oct 12 03:36:32 2023 +0000 4054069ac184SEd Maste 4055069ac184SEd Maste upstream: 64 %-expansion keys ought to be enough for anybody; ok 4056069ac184SEd Maste 4057069ac184SEd Maste dtucker (we just hit the previous limit in some cases) 4058069ac184SEd Maste 4059069ac184SEd Maste OpenBSD-Commit-ID: 84070f8001ec22ff5d669f836b62f206e08c5787 4060069ac184SEd Maste 4061069ac184SEd Mastecommit f59a94e22e46db2c23eddeb871aa9e8d93ab0016 4062069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4063069ac184SEd MasteDate: Thu Oct 12 02:48:43 2023 +0000 4064069ac184SEd Maste 4065069ac184SEd Maste upstream: don't dereference NULL pointer when hashing jumphost 4066069ac184SEd Maste 4067069ac184SEd Maste OpenBSD-Commit-ID: 251c0263e1759a921341c7efe7f1d4c73e1c70f4 4068069ac184SEd Maste 4069069ac184SEd Mastecommit 281c79168edcc303abfd5bca983616eaa24c5f32 4070069ac184SEd MasteAuthor: Damien Miller <djm@mindrot.org> 4071069ac184SEd MasteDate: Thu Oct 12 13:20:01 2023 +1100 4072069ac184SEd Maste 4073069ac184SEd Maste Solaris: prefer PRIV_XPOLICY to PRIV_LIMIT 4074069ac184SEd Maste 4075069ac184SEd Maste If the system support PRIV_XPOLICY and one is set, then don't 4076069ac184SEd Maste modify PRIV_LIMIT. bz2833, patch from Ron Jordan, ok dtucker@ 4077069ac184SEd Maste 4078069ac184SEd Mastecommit 98fc34df837f3a3b79d2a111b96fe8a39adcab55 4079069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4080069ac184SEd MasteDate: Thu Oct 12 02:18:18 2023 +0000 4081069ac184SEd Maste 4082069ac184SEd Maste upstream: add %j token that expands to the configured ProxyJump 4083069ac184SEd Maste 4084069ac184SEd Maste hostname (or the empty string if this option is not being used). bz3610, ok 4085069ac184SEd Maste dtucker 4086069ac184SEd Maste 4087069ac184SEd Maste OpenBSD-Commit-ID: ce9983f7efe6a178db90dc5c1698df025df5e339 4088069ac184SEd Maste 4089069ac184SEd Mastecommit 7f3180be8a85320b5d3221714b40c16e66881249 4090069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4091069ac184SEd MasteDate: Thu Oct 12 02:15:53 2023 +0000 4092069ac184SEd Maste 4093069ac184SEd Maste upstream: release GSS OIDs only at end of authentication; bz2982, 4094069ac184SEd Maste 4095069ac184SEd Maste ok dtucker@ 4096069ac184SEd Maste 4097069ac184SEd Maste OpenBSD-Commit-ID: 0daa41e0525ae63cae4483519ecaa37ac485d94c 4098069ac184SEd Maste 4099069ac184SEd Mastecommit a612b93de5d86e955bfb6e24278f621118eea500 4100069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4101069ac184SEd MasteDate: Thu Oct 12 02:12:53 2023 +0000 4102069ac184SEd Maste 4103069ac184SEd Maste upstream: mask SIGINT/TERM/QUIT/HUP before checking quit_pending 4104069ac184SEd Maste 4105069ac184SEd Maste and use ppoll() to unmask them in the mainloop. Avoids race condition between 4106069ac184SEd Maste signaling ssh to exit and polling. bz3531; ok dtucker 4107069ac184SEd Maste 4108069ac184SEd Maste OpenBSD-Commit-ID: 5c14e1aabcddedb95cdf972283d9c0d5083229e7 4109069ac184SEd Maste 4110069ac184SEd Mastecommit 531b27a006116fe7aff325510aaa576f24844452 4111069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4112069ac184SEd MasteDate: Wed Oct 11 23:23:58 2023 +0000 4113069ac184SEd Maste 4114069ac184SEd Maste upstream: sync usage() with ssh.1; spotted by kn@ 4115069ac184SEd Maste 4116069ac184SEd Maste OpenBSD-Commit-ID: 191a85639477dcb5fa1616d270d93b7c8d5c1dfd 4117069ac184SEd Maste 4118069ac184SEd Mastecommit 64f7ca881b19be754425dca60d1590d306c9d1d0 4119069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4120069ac184SEd MasteDate: Wed Oct 11 23:14:33 2023 +0000 4121069ac184SEd Maste 4122069ac184SEd Maste upstream: ssh -Q does not make sense with other command-line options, 4123069ac184SEd Maste 4124069ac184SEd Maste so give it its own line in the manpage 4125069ac184SEd Maste 4126069ac184SEd Maste OpenBSD-Commit-ID: 00a747f0655c12122bbb77c2796be0013c105361 4127069ac184SEd Maste 4128069ac184SEd Mastecommit a752a6c0e1001f93696d7025f0c867f0376e2ecf 4129069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4130069ac184SEd MasteDate: Wed Oct 11 22:42:26 2023 +0000 4131069ac184SEd Maste 4132069ac184SEd Maste upstream: add ChannelTimeout support to the client, mirroring the 4133069ac184SEd Maste 4134069ac184SEd Maste same option in the server. ok markus@ 4135069ac184SEd Maste 4136069ac184SEd Maste OpenBSD-Commit-ID: 55630b26f390ac063980cfe7ad8c54b03284ef02 4137069ac184SEd Maste 4138069ac184SEd Mastecommit 76e91e7238cdc5662bc818e2a48d466283840d23 4139069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4140069ac184SEd MasteDate: Wed Oct 11 22:41:05 2023 +0000 4141069ac184SEd Maste 4142069ac184SEd Maste upstream: add support for reading ED25519 private keys in PEM PKCS8 4143069ac184SEd Maste 4144069ac184SEd Maste format; ok markus@ tb@ 4145069ac184SEd Maste 4146069ac184SEd Maste OpenBSD-Commit-ID: 01b85c91757e6b057e9b23b8a23f96415c3c7174 4147069ac184SEd Maste 4148069ac184SEd Mastecommit fc77c8e352c0f44125425c05265e3a00c183d78a 4149069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4150069ac184SEd MasteDate: Wed Oct 11 06:40:54 2023 +0000 4151069ac184SEd Maste 4152069ac184SEd Maste upstream: mention "none" is a valid argument to IdentityFile; bz3080 4153069ac184SEd Maste 4154069ac184SEd Maste OpenBSD-Commit-ID: 1b4fb590ef731099349a7d468b77f02b240ac926 4155069ac184SEd Maste 4156069ac184SEd Mastecommit c97520d23d1fe53d30725a2af25d2dddd6f2faff 4157069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4158069ac184SEd MasteDate: Wed Oct 11 05:42:08 2023 +0000 4159069ac184SEd Maste 4160069ac184SEd Maste upstream: in olde rcp/scp protocol mode, when rejecting a path from the 4161069ac184SEd Maste 4162069ac184SEd Maste server as not matching the glob that the client sent, log (at debug level) 4163069ac184SEd Maste the received pathname as well as the list of possible expected paths expanded 4164069ac184SEd Maste from the glob. bz2966 4165069ac184SEd Maste 4166069ac184SEd Maste OpenBSD-Commit-ID: 0bd8db8a595334ca86bca8f36e23fc0395315765 4167069ac184SEd Maste 4168069ac184SEd Mastecommit 208c2b719879805983398160791d6a1ef9c2c3fc 4169069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4170069ac184SEd MasteDate: Wed Oct 11 04:46:29 2023 +0000 4171069ac184SEd Maste 4172069ac184SEd Maste upstream: s/%.100s/%s/ in SSH- banner construction as there's no 4173069ac184SEd Maste 4174069ac184SEd Maste reason to limit its size: the version string bring included is a compile time 4175069ac184SEd Maste constant going into an allocated banner string. 4176069ac184SEd Maste 4177069ac184SEd Maste OpenBSD-Commit-ID: 0ef73304b9bf3e534c60900cd84ab699f859ebcd 4178069ac184SEd Maste 4179069ac184SEd Mastecommit 0354790826b97c41bbd171a965574e159b58d83e 4180069ac184SEd MasteAuthor: tb@openbsd.org <tb@openbsd.org> 4181069ac184SEd MasteDate: Tue Oct 10 06:49:54 2023 +0000 4182069ac184SEd Maste 4183069ac184SEd Maste upstream: Garbage collect cipher_get_keyiv_len() 4184069ac184SEd Maste 4185069ac184SEd Maste This is a compat20 leftover, unused since 2017. 4186069ac184SEd Maste 4187069ac184SEd Maste ok djm 4188069ac184SEd Maste 4189069ac184SEd Maste OpenBSD-Commit-ID: 91fa5497c9dc6883064624ac27813a567883fdce 4190069ac184SEd Maste 4191069ac184SEd Mastecommit 8d29ee4115001a02641386ae394992c65ed279e0 4192069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4193069ac184SEd MasteDate: Tue Oct 10 03:57:45 2023 +0000 4194069ac184SEd Maste 4195069ac184SEd Maste upstream: Reserve a range of "local extension" message numbers that 4196069ac184SEd Maste 4197069ac184SEd Maste OpenSSH promises not to use (comment change only) 4198069ac184SEd Maste 4199069ac184SEd Maste OpenBSD-Commit-ID: e61795b453d4892d2c99ce1039112c4a00250e03 4200069ac184SEd Maste 4201069ac184SEd Mastecommit 90b0d73d63a706e85f6431f05a62d2ce1b476472 4202069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4203069ac184SEd MasteDate: Fri Oct 6 03:32:15 2023 +0000 4204069ac184SEd Maste 4205069ac184SEd Maste upstream: typo in error message 4206069ac184SEd Maste 4207069ac184SEd Maste OpenBSD-Regress-ID: 6a8edf0dc39941298e3780b147b10c0a600b4fee 4208069ac184SEd Maste 4209069ac184SEd Mastecommit e84517f51532ec913d8fb01a8aab7307134774bb 4210069ac184SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4211069ac184SEd MasteDate: Fri Oct 6 03:25:14 2023 +0000 4212069ac184SEd Maste 4213069ac184SEd Maste upstream: Perform the softhsm2 setup as discrete steps rather than 4214069ac184SEd Maste 4215069ac184SEd Maste as a long shell pipeline. Makes it easier to figure out what has happened 4216069ac184SEd Maste when it breaks. 4217069ac184SEd Maste 4218069ac184SEd Maste OpenBSD-Regress-ID: b3f1292115fed65765d0a95414df16e27772d81c 4219069ac184SEd Maste 4220069ac184SEd Mastecommit cb54becff4d776238e0e9072943ba0872260535d 4221069ac184SEd MasteAuthor: claudio@openbsd.org <claudio@openbsd.org> 4222069ac184SEd MasteDate: Sun Sep 24 08:14:13 2023 +0000 4223069ac184SEd Maste 4224069ac184SEd Maste upstream: REGRESS_FAIL_EARLY defaults to yes now. So no need to 4225069ac184SEd Maste 4226069ac184SEd Maste overload the value here anymore. OK tb@ bluhm@ 4227069ac184SEd Maste 4228069ac184SEd Maste OpenBSD-Regress-ID: f063330f1bebbcd373100afccebc91a965b14496 4229069ac184SEd Maste 4230069ac184SEd Mastecommit f01f5137ceba65baf34ceac5a298c12ac01b1fef 4231069ac184SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 4232069ac184SEd MasteDate: Wed Oct 4 05:42:10 2023 +0000 4233069ac184SEd Maste 4234069ac184SEd Maste upstream: spelling fix; 4235069ac184SEd Maste 4236069ac184SEd Maste OpenBSD-Commit-ID: 493f95121567e5ab0d9dd1150f873b5535ca0195 4237069ac184SEd Maste 4238edf85781SEd Mastecommit 80a2f64b8c1d27383cc83d182b73920d1e6a91f1 4239edf85781SEd MasteAuthor: Damien Miller <djm@mindrot.org> 4240edf85781SEd MasteDate: Wed Oct 4 15:34:10 2023 +1100 4241edf85781SEd Maste 4242edf85781SEd Maste crank version numbers 4243edf85781SEd Maste 4244edf85781SEd Mastecommit f65f187b105d9b5c12fd750a211397d08c17c6d4 4245edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4246edf85781SEd MasteDate: Wed Oct 4 04:04:09 2023 +0000 4247edf85781SEd Maste 4248edf85781SEd Maste upstream: openssh-9.5 4249edf85781SEd Maste 4250edf85781SEd Maste OpenBSD-Commit-ID: 5e0af680480bd3b6f5560cf840ad032d48fd6b16 4251edf85781SEd Maste 4252edf85781SEd Mastecommit ffe27e54a4bb18d5d3bbd3f4cc93a41b8d94dfd2 4253edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4254edf85781SEd MasteDate: Wed Oct 4 04:03:50 2023 +0000 4255edf85781SEd Maste 4256edf85781SEd Maste upstream: add some cautionary text about % token expansion and 4257edf85781SEd Maste 4258edf85781SEd Maste shell metacharacters; based on report from vinci AT protonmail.ch 4259edf85781SEd Maste 4260edf85781SEd Maste OpenBSD-Commit-ID: aa1450a54fcee2f153ef70368d90edb1e7019113 4261edf85781SEd Maste 4262edf85781SEd Mastecommit 60ec3d54fd1ebfe2dda75893fa1e870b8dffbb0d 4263edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4264edf85781SEd MasteDate: Tue Oct 3 23:56:10 2023 +0000 4265edf85781SEd Maste 4266edf85781SEd Maste upstream: fix link to agent draft; spotted by Jann Horn 4267edf85781SEd Maste 4268edf85781SEd Maste OpenBSD-Commit-ID: ff5bda21a83ec013db683e282256a85201d2dc4b 4269edf85781SEd Maste 4270edf85781SEd Mastecommit 12e2d4b13f6f63ce2de13cbfcc9e4d0d4b4ab231 4271edf85781SEd MasteAuthor: Damien Miller <djm@mindrot.org> 4272edf85781SEd MasteDate: Wed Oct 4 10:54:04 2023 +1100 4273edf85781SEd Maste 4274edf85781SEd Maste use portable provider allowlist path in manpage 4275edf85781SEd Maste 4276edf85781SEd Maste spotted by Jann Horn 4277edf85781SEd Maste 4278edf85781SEd Mastecommit 6c2c6ffde75df95fd838039850d3dd3d84956d87 4279edf85781SEd MasteAuthor: deraadt@openbsd.org <deraadt@openbsd.org> 4280edf85781SEd MasteDate: Tue Sep 19 20:37:07 2023 +0000 4281edf85781SEd Maste 4282edf85781SEd Maste upstream: typo; from Jim Spath 4283edf85781SEd Maste 4284edf85781SEd Maste OpenBSD-Commit-ID: 2f5fba917b5d4fcf93d9e0b0756c7f63189e228e 4285edf85781SEd Maste 4286edf85781SEd Mastecommit b6b49130a0089b297245ee39e769231d7c763014 4287edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4288edf85781SEd MasteDate: Sun Sep 10 23:12:32 2023 +0000 4289edf85781SEd Maste 4290edf85781SEd Maste upstream: rename remote_glob() -> sftp_glob() to match other API 4291edf85781SEd Maste 4292edf85781SEd Maste OpenBSD-Commit-ID: d9dfb3708d824ec02970a84d96cf5937e0887229 4293edf85781SEd Maste 4294edf85781SEd Mastecommit 21b79af6c8d2357c822c84cef3fbdb8001ed263b 4295edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4296edf85781SEd MasteDate: Sun Sep 10 03:51:55 2023 +0000 4297edf85781SEd Maste 4298edf85781SEd Maste upstream: typo in comment 4299edf85781SEd Maste 4300edf85781SEd Maste OpenBSD-Commit-ID: 69285e0ce962a7c6b0ab5f17a293c60a0a360a18 4301edf85781SEd Maste 4302edf85781SEd Mastecommit 41232d25532b4d2ef6c5db62efc0cf50a79d26ca 4303edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4304edf85781SEd MasteDate: Sun Sep 10 15:45:38 2023 +1000 4305edf85781SEd Maste 4306edf85781SEd Maste Use zero-call-used-regs=used with Apple compilers. 4307edf85781SEd Maste 4308edf85781SEd Maste Apple's versions of clang have version numbers that do not match the 4309edf85781SEd Maste corresponding upstream clang versions. Unfortunately, they do still 4310edf85781SEd Maste have the clang-15 zero-call-used-regs=all bug, so for now use the value 4311edf85781SEd Maste that doesn't result in segfaults. We could allowlist future versions 4312edf85781SEd Maste that are known to work. bz#3584 (and probably also our github CI 4313edf85781SEd Maste failures). 4314edf85781SEd Maste 4315edf85781SEd Mastecommit 90ccc5918ea505bf156c31148b6b59a1bf5d6dc6 4316edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4317edf85781SEd MasteDate: Sun Sep 10 03:25:53 2023 +0000 4318edf85781SEd Maste 4319edf85781SEd Maste upstream: randomise keystroke obfuscation intervals and average 4320edf85781SEd Maste 4321edf85781SEd Maste interval rate. ok dtucker@ 4322edf85781SEd Maste 4323edf85781SEd Maste OpenBSD-Commit-ID: 05f61d051ab418fcfc4857ff306e420037502382 4324edf85781SEd Maste 4325edf85781SEd Mastecommit bd1b9e52f5fa94d87223c90905c5fdc1a7c32aa6 4326edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4327edf85781SEd MasteDate: Fri Sep 8 06:34:24 2023 +0000 4328edf85781SEd Maste 4329edf85781SEd Maste upstream: fix sizeof(*ptr) instead sizeof(ptr) in realloc (pointer here 4330edf85781SEd Maste 4331edf85781SEd Maste is char**, so harmless); spotted in CID 416964 4332edf85781SEd Maste 4333edf85781SEd Maste OpenBSD-Commit-ID: c61caa4a5a667ee20bb1042098861e6c72c69002 4334edf85781SEd Maste 4335edf85781SEd Mastecommit c4f966482983e18601eec70a1563115de836616f 4336edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4337edf85781SEd MasteDate: Fri Sep 8 06:10:57 2023 +0000 4338edf85781SEd Maste 4339edf85781SEd Maste upstream: regress test recursive remote-remote directories copies where 4340edf85781SEd Maste 4341edf85781SEd Maste the directory contains a symlink to another directory. 4342edf85781SEd Maste 4343edf85781SEd Maste also remove errant `set -x` that snuck in at some point 4344edf85781SEd Maste 4345edf85781SEd Maste OpenBSD-Regress-ID: 1c94a48bdbd633ef2285954ee257725cd7bc456f 4346edf85781SEd Maste 4347edf85781SEd Mastecommit 5e1dfe5014ebc194641678303e22ab3bba15f4e5 4348edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4349edf85781SEd MasteDate: Fri Sep 8 06:10:02 2023 +0000 4350edf85781SEd Maste 4351edf85781SEd Maste upstream: fix recursive remote-remote copies of directories that 4352edf85781SEd Maste 4353edf85781SEd Maste contain symlinks to other directories (similar to bz3611) 4354edf85781SEd Maste 4355edf85781SEd Maste OpenBSD-Commit-ID: 7e19d2ae09b4f941bf8eecc3955c9120171da37f 4356edf85781SEd Maste 4357edf85781SEd Mastecommit 7c0ce2bf98b303b6ad91493ee3247d96c18ba1f6 4358edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4359edf85781SEd MasteDate: Fri Sep 8 05:50:57 2023 +0000 4360edf85781SEd Maste 4361edf85781SEd Maste upstream: regress test for recursive copies of directories containing 4362edf85781SEd Maste 4363edf85781SEd Maste symlinks to other directories. bz3611, ok dtucker@ 4364edf85781SEd Maste 4365edf85781SEd Maste OpenBSD-Regress-ID: eaa4c29cc5cddff4e72a16bcce14aeb1ecfc94b9 4366edf85781SEd Maste 4367edf85781SEd Mastecommit 2de990142a83bf60ef694378b8598706bc654b08 4368edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4369edf85781SEd MasteDate: Fri Sep 8 05:56:13 2023 +0000 4370edf85781SEd Maste 4371edf85781SEd Maste upstream: the sftp code was one of my first contributions to 4372edf85781SEd Maste 4373edf85781SEd Maste OpenSSH and it shows - the function names are terrible. 4374edf85781SEd Maste 4375edf85781SEd Maste Rename do_blah() to sftp_blah() to make them less so. 4376edf85781SEd Maste 4377edf85781SEd Maste Completely mechanical except for sftp_stat() and sftp_lstat() which 4378edf85781SEd Maste change from returning a pointer to a static variable (error-prone) to 4379edf85781SEd Maste taking a pointer to a caller-provided receiver. 4380edf85781SEd Maste 4381edf85781SEd Maste OpenBSD-Commit-ID: eb54d6a72d0bbba4d623e2175cf5cc4c75dc2ba4 4382edf85781SEd Maste 4383edf85781SEd Mastecommit 249d8bd0472b53e3a2a0e138b4c030a31e83346a 4384edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4385edf85781SEd MasteDate: Fri Sep 8 05:50:12 2023 +0000 4386edf85781SEd Maste 4387edf85781SEd Maste upstream: fix scp in SFTP mode recursive upload and download of 4388edf85781SEd Maste 4389edf85781SEd Maste directories that contain symlinks to other directories. In scp mode, the 4390edf85781SEd Maste links would be followed, but in SFTP mode they were not. bz3611, ok dtucker@ 4391edf85781SEd Maste 4392edf85781SEd Maste OpenBSD-Commit-ID: 9760fda668eaa94a992250d7670dfbc62a45197c 4393edf85781SEd Maste 4394edf85781SEd Mastecommit 0e1f4401c466fa4fdaea81b6dadc8dd1fc4cf0af 4395edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4396edf85781SEd MasteDate: Wed Sep 6 23:36:09 2023 +0000 4397edf85781SEd Maste 4398edf85781SEd Maste upstream: regression test for override of subsystem in match blocks 4399edf85781SEd Maste 4400edf85781SEd Maste OpenBSD-Regress-ID: 5f8135da3bfda71067084c048d717b0e8793e87c 4401edf85781SEd Maste 4402edf85781SEd Mastecommit 8a1450c62035e834d8a79a5d0d1c904236f9dcfe 4403edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4404edf85781SEd MasteDate: Wed Sep 6 23:35:35 2023 +0000 4405edf85781SEd Maste 4406edf85781SEd Maste upstream: allow override of Sybsystem directives in sshd Match 4407edf85781SEd Maste 4408edf85781SEd Maste blocks 4409edf85781SEd Maste 4410edf85781SEd Maste OpenBSD-Commit-ID: 3911d18a826a2d2fe7e4519075cf3e57af439722 4411edf85781SEd Maste 4412edf85781SEd Mastecommit 6e52826e2a74d077147a82ead8d4fbd5b54f4e3b 4413edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4414edf85781SEd MasteDate: Wed Sep 6 23:26:37 2023 +0000 4415edf85781SEd Maste 4416edf85781SEd Maste upstream: allocate the subsystems array as necessary and remove the 4417edf85781SEd Maste 4418edf85781SEd Maste fixed limit of subsystems. Saves a few kb of memory in the server and makes 4419edf85781SEd Maste it more like the other options. 4420edf85781SEd Maste 4421edf85781SEd Maste OpenBSD-Commit-ID: e683dfca6bdcbc3cc339bb6c6517c0c4736a547f 4422edf85781SEd Maste 4423edf85781SEd Mastecommit e19069c9fac4c111d6496b19c7f7db43b4f07b4f 4424edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4425edf85781SEd MasteDate: Wed Sep 6 23:23:53 2023 +0000 4426edf85781SEd Maste 4427edf85781SEd Maste upstream: preserve quoting of Subsystem commands and arguments. 4428edf85781SEd Maste 4429edf85781SEd Maste This may change behaviour of exotic configurations, but the most common 4430edf85781SEd Maste subsystem configuration (sftp-server) is unlikely to be affected. 4431edf85781SEd Maste 4432edf85781SEd Maste OpenBSD-Commit-ID: 8ffa296aeca981de5b0945242ce75aa6dee479bf 4433edf85781SEd Maste 4434edf85781SEd Mastecommit 52dfe3c72d98503d8b7c6f64fc7e19d685636c0b 4435edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4436edf85781SEd MasteDate: Wed Sep 6 23:21:36 2023 +0000 4437edf85781SEd Maste 4438edf85781SEd Maste upstream: downgrade duplicate Subsystem directives from being a 4439edf85781SEd Maste 4440edf85781SEd Maste fatal error to being a debug message to match behaviour with just about all 4441edf85781SEd Maste other directives. 4442edf85781SEd Maste 4443edf85781SEd Maste OpenBSD-Commit-ID: fc90ed2cc0c18d4eb8e33d2c5e98d25f282588ce 4444edf85781SEd Maste 4445edf85781SEd Mastecommit 1ee0a16e07b6f0847ff463d7b5221c4bf1876e25 4446edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4447edf85781SEd MasteDate: Wed Sep 6 23:18:15 2023 +0000 4448edf85781SEd Maste 4449edf85781SEd Maste upstream: handle cr+lf (instead of just cr) in sshsig signature 4450edf85781SEd Maste 4451edf85781SEd Maste files 4452edf85781SEd Maste 4453edf85781SEd Maste OpenBSD-Commit-ID: 647460a212b916540016d066568816507375fd7f 4454edf85781SEd Maste 4455edf85781SEd Mastecommit e1c284d60a928bcdd60bc575c6f9604663502770 4456edf85781SEd MasteAuthor: job@openbsd.org <job@openbsd.org> 4457edf85781SEd MasteDate: Mon Sep 4 10:29:58 2023 +0000 4458edf85781SEd Maste 4459edf85781SEd Maste upstream: Generate Ed25519 keys when invoked without arguments 4460edf85781SEd Maste 4461edf85781SEd Maste Ed25519 public keys are very convenient due to their small size. 4462edf85781SEd Maste OpenSSH has supported Ed25519 since version 6.5 (January 2014). 4463edf85781SEd Maste 4464edf85781SEd Maste OK djm@ markus@ sthen@ deraadt@ 4465edf85781SEd Maste 4466edf85781SEd Maste OpenBSD-Commit-ID: f498beaad19c8cdcc357381a60df4a9c69858b3f 4467edf85781SEd Maste 4468edf85781SEd Mastecommit 694150ad92765574ff82a18f4e86322bd3231e68 4469edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4470edf85781SEd MasteDate: Mon Sep 4 00:08:14 2023 +0000 4471edf85781SEd Maste 4472edf85781SEd Maste upstream: trigger keystroke timing obfucation only if the channels 4473edf85781SEd Maste 4474edf85781SEd Maste layer enqueud some data in the last poll() cycle; this avoids triggering the 4475edf85781SEd Maste obfuscatior for non-channels data like ClientAlive probes and also fixes a 4476edf85781SEd Maste related problem were the obfucations would be triggered on fully quiescent 4477edf85781SEd Maste connections. 4478edf85781SEd Maste 4479edf85781SEd Maste Based on / tested by naddy@ 4480edf85781SEd Maste 4481edf85781SEd Maste OpenBSD-Commit-ID: d98f32dc62d7663ff4660e4556e184032a0db123 4482edf85781SEd Maste 4483edf85781SEd Mastecommit b5fd97896b59a3a46245cf438cc8b16c795d9f74 4484edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4485edf85781SEd MasteDate: Mon Sep 4 00:04:02 2023 +0000 4486edf85781SEd Maste 4487edf85781SEd Maste upstream: avoid bogus "obfuscate_keystroke_timing: stopping ..." 4488edf85781SEd Maste 4489edf85781SEd Maste debug messages when keystroke timing obfuscation was never started; spotted 4490edf85781SEd Maste by naddy@ 4491edf85781SEd Maste 4492edf85781SEd Maste OpenBSD-Commit-ID: 5c270d35f7d2974db5c1646e9c64188f9393be31 4493edf85781SEd Maste 4494edf85781SEd Mastecommit ccf7d913db34e49b7a6db1b8331bd402004c840d 4495edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4496edf85781SEd MasteDate: Mon Sep 4 00:01:46 2023 +0000 4497edf85781SEd Maste 4498edf85781SEd Maste upstream: make channel_output_poll() return a flag indicating 4499edf85781SEd Maste 4500edf85781SEd Maste whether channel data was enqueued. Will be used to improve keystroke timing 4501edf85781SEd Maste obfuscation. Problem spotted by / tested by naddy@ 4502edf85781SEd Maste 4503edf85781SEd Maste OpenBSD-Commit-ID: f9776c7b0065ba7c3bbe50431fd3b629f44314d0 4504edf85781SEd Maste 4505edf85781SEd Mastecommit 43254b326ac6e2131dbd750f9464dc62c14bd5a7 4506edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4507edf85781SEd MasteDate: Sun Sep 3 23:59:32 2023 +0000 4508edf85781SEd Maste 4509edf85781SEd Maste upstream: set interactive mode for ControlPersist sessions if they 4510edf85781SEd Maste 4511edf85781SEd Maste originally requested a tty; enables keystroke timing obfuscation for most 4512edf85781SEd Maste ControlPersist sessions. Spotted by naddy@ 4513edf85781SEd Maste 4514edf85781SEd Maste OpenBSD-Commit-ID: 72783a26254202e2f3f41a2818a19956fe49a772 4515edf85781SEd Maste 4516edf85781SEd Mastecommit ff3eda68ceb2e2bb8f48e3faceb96076c3e85c20 4517edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4518edf85781SEd MasteDate: Thu Aug 31 23:02:35 2023 +1000 4519edf85781SEd Maste 4520edf85781SEd Maste Set LLONG_MAX for C89 test. 4521edf85781SEd Maste 4522edf85781SEd Maste If we don't have LLONG_MAX, configure will figure out that it can get it 4523edf85781SEd Maste by setting -std=gnu99, at which point we won't be testing C89 any more. 4524edf85781SEd Maste To avoid this, feed it in via CFLAGS. 4525edf85781SEd Maste 4526edf85781SEd Mastecommit f98031773db361424d59e3301aa92aacf423d920 4527edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4528edf85781SEd MasteDate: Tue Aug 29 02:50:10 2023 +0000 4529edf85781SEd Maste 4530edf85781SEd Maste upstream: make PerSourceMaxStartups first-match-wins; ok dtucker@ 4531edf85781SEd Maste 4532edf85781SEd Maste OpenBSD-Commit-ID: dac0c24cb709e3c595b8b4f422a0355dc5a3b4e7 4533edf85781SEd Maste 4534edf85781SEd Mastecommit cfa66857db90cd908de131e0041a50ffc17c7df8 4535edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4536edf85781SEd MasteDate: Mon Aug 28 09:52:09 2023 +0000 4537edf85781SEd Maste 4538edf85781SEd Maste upstream: descriptive text shouldn't be under .Cm 4539edf85781SEd Maste 4540edf85781SEd Maste OpenBSD-Commit-ID: b1afaeb456a52bc8a58f4f9f8b2f9fa8f6bf651b 4541edf85781SEd Maste 4542edf85781SEd Mastecommit 01dbf3d46651b7d6ddf5e45d233839bbfffaeaec 4543edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4544edf85781SEd MasteDate: Mon Aug 28 09:48:11 2023 +0000 4545edf85781SEd Maste 4546edf85781SEd Maste upstream: limit artificial login delay to a reasonable maximum (5s) 4547edf85781SEd Maste 4548edf85781SEd Maste and don't delay at all for the "none" authentication mechanism. Patch by 4549edf85781SEd Maste Dmitry Belyavskiy in bz3602 with polish/ok dtucker@ 4550edf85781SEd Maste 4551edf85781SEd Maste OpenBSD-Commit-ID: 85b364676dd84cf1de0e98fc2fbdcb1a844ce515 4552edf85781SEd Maste 4553edf85781SEd Mastecommit 528da5b9d7c5da01ed7a73ff21c722e1b5326006 4554edf85781SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 4555edf85781SEd MasteDate: Mon Aug 28 05:32:28 2023 +0000 4556edf85781SEd Maste 4557edf85781SEd Maste upstream: add spacing for punctuation when macro args; 4558edf85781SEd Maste 4559edf85781SEd Maste OpenBSD-Commit-ID: e80343c16ce0420b2aec98701527cf90371bd0db 4560edf85781SEd Maste 4561edf85781SEd Mastecommit 3867361ca691d0956ef7d5fb8181cf554a91d84a 4562edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4563edf85781SEd MasteDate: Mon Aug 28 04:06:52 2023 +0000 4564edf85781SEd Maste 4565edf85781SEd Maste upstream: explicit long long type in timing calculations (doesn't 4566edf85781SEd Maste 4567edf85781SEd Maste matter, since the range is pre-clamped) 4568edf85781SEd Maste 4569edf85781SEd Maste OpenBSD-Commit-ID: f786ed902d04a5b8ecc581d068fea1a79aa772de 4570edf85781SEd Maste 4571edf85781SEd Mastecommit 7603ba71264e7fa938325c37eca993e2fa61272f 4572edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4573edf85781SEd MasteDate: Mon Aug 28 03:31:16 2023 +0000 4574edf85781SEd Maste 4575edf85781SEd Maste upstream: Add keystroke timing obfuscation to the client. 4576edf85781SEd Maste 4577edf85781SEd Maste This attempts to hide inter-keystroke timings by sending interactive 4578edf85781SEd Maste traffic at fixed intervals (default: every 20ms) when there is only a 4579edf85781SEd Maste small amount of data being sent. It also sends fake "chaff" keystrokes 4580edf85781SEd Maste for a random interval after the last real keystroke. These are 4581edf85781SEd Maste controlled by a new ssh_config ObscureKeystrokeTiming keyword/ 4582edf85781SEd Maste 4583edf85781SEd Maste feedback/ok markus@ 4584edf85781SEd Maste 4585edf85781SEd Maste OpenBSD-Commit-ID: 02231ddd4f442212820976068c34a36e3c1b15be 4586edf85781SEd Maste 4587edf85781SEd Mastecommit dce6d80d2ed3cad2c516082682d5f6ca877ef714 4588edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4589edf85781SEd MasteDate: Mon Aug 28 03:28:43 2023 +0000 4590edf85781SEd Maste 4591edf85781SEd Maste upstream: Introduce a transport-level ping facility 4592edf85781SEd Maste 4593edf85781SEd Maste This adds a pair of SSH transport protocol messages SSH2_MSG_PING/PONG 4594edf85781SEd Maste to implement a ping capability. These messages use numbers in the "local 4595edf85781SEd Maste extensions" number space and are advertised using a "ping@openssh.com" 4596edf85781SEd Maste ext-info message with a string version number of "0". 4597edf85781SEd Maste 4598edf85781SEd Maste ok markus@ 4599edf85781SEd Maste 4600edf85781SEd Maste OpenBSD-Commit-ID: b6b3c4cb2084c62f85a8dc67cf74954015eb547f 4601edf85781SEd Maste 4602edf85781SEd Mastecommit d2d247938b38b928f8a6e1a47a330c5584d3a358 4603edf85781SEd MasteAuthor: tobhe@openbsd.org <tobhe@openbsd.org> 4604edf85781SEd MasteDate: Mon Aug 21 21:16:18 2023 +0000 4605edf85781SEd Maste 4606edf85781SEd Maste upstream: Log errors in kex_exchange_identification() with level 4607edf85781SEd Maste 4608edf85781SEd Maste verbose instead of error to reduce preauth log spam. All of those get logged 4609edf85781SEd Maste with a more generic error message by sshpkt_fatal(). 4610edf85781SEd Maste 4611edf85781SEd Maste feedback from sthen@ 4612edf85781SEd Maste ok djm@ 4613edf85781SEd Maste 4614edf85781SEd Maste OpenBSD-Commit-ID: bd47dab4695b134a44c379f0e9a39eed33047809 4615edf85781SEd Maste 4616edf85781SEd Mastecommit 9d7193a8359639801193ad661a59d1ae4dc3d302 4617edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4618edf85781SEd MasteDate: Mon Aug 21 04:59:54 2023 +0000 4619edf85781SEd Maste 4620edf85781SEd Maste upstream: correct math for ClientAliveInterval that caused the 4621edf85781SEd Maste 4622edf85781SEd Maste probes to be sent less frequently than configured; from Dawid Majchrzak 4623edf85781SEd Maste 4624edf85781SEd Maste OpenBSD-Commit-ID: 641153e7c05117436ddfc58267aa267ca8b80038 4625edf85781SEd Maste 4626edf85781SEd Mastecommit 3c6ab63b383b0b7630da175941e01de9db32a256 4627edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4628edf85781SEd MasteDate: Fri Aug 25 14:48:02 2023 +1000 4629edf85781SEd Maste 4630edf85781SEd Maste Include Portable version in sshd version string. 4631edf85781SEd Maste 4632edf85781SEd Maste bz#3608, ok djm@ 4633edf85781SEd Maste 4634edf85781SEd Mastecommit 17fa6cd10a26e193bb6f65d21264d2fe553bcd87 4635edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4636edf85781SEd MasteDate: Mon Aug 21 19:47:58 2023 +1000 4637edf85781SEd Maste 4638edf85781SEd Maste obsd-arm64 host is real hardware... 4639edf85781SEd Maste 4640edf85781SEd Maste so put in the correct config location. 4641edf85781SEd Maste 4642edf85781SEd Mastecommit 598ca75c85acaaacee5ef954251e489cc20d7be9 4643edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4644edf85781SEd MasteDate: Mon Aug 21 18:38:36 2023 +1000 4645edf85781SEd Maste 4646edf85781SEd Maste Add OpenBSD ARM64 test host. 4647edf85781SEd Maste 4648edf85781SEd Mastecommit 1acac79bfbe207e8db639e8043524962037c8feb 4649edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4650edf85781SEd MasteDate: Mon Aug 21 18:05:26 2023 +1000 4651edf85781SEd Maste 4652edf85781SEd Maste Add test for zlib development branch. 4653edf85781SEd Maste 4654edf85781SEd Mastecommit 84efebf352fc700e9040c8065707c63caedd36a3 4655edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4656edf85781SEd MasteDate: Mon Aug 21 04:36:46 2023 +0000 4657edf85781SEd Maste 4658edf85781SEd Maste upstream: want stdlib.h for free(3) 4659edf85781SEd Maste 4660edf85781SEd Maste OpenBSD-Commit-ID: 743af3c6e3ce5e6cecd051668f0327a01f44af29 4661edf85781SEd Maste 4662edf85781SEd Mastecommit cb4ed12ffc332d1f72d054ed92655b5f1c38f621 4663edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4664edf85781SEd MasteDate: Sat Aug 19 07:39:08 2023 +1000 4665edf85781SEd Maste 4666edf85781SEd Maste Fix zlib version check for 1.3 and future version. 4667edf85781SEd Maste 4668edf85781SEd Maste bz#3604. 4669edf85781SEd Maste 4670edf85781SEd Mastecommit 25b75e21f16bccdaa472ea1889b293c9bd51a87b 4671edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4672edf85781SEd MasteDate: Mon Aug 14 11:10:08 2023 +1000 4673edf85781SEd Maste 4674edf85781SEd Maste Add 9.4 branch to CI status page. 4675edf85781SEd Maste 4676edf85781SEd Mastecommit 803e22eabd3ba75485eedd8b7b44d6ace79f2052 4677edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4678edf85781SEd MasteDate: Fri Aug 18 01:37:41 2023 +0000 4679edf85781SEd Maste 4680edf85781SEd Maste upstream: fix regression in OpenSSH 9.4 (mux.c r1.99) that caused 4681edf85781SEd Maste 4682edf85781SEd Maste multiplexed sessions to ignore SIGINT under some circumstances. Reported by / 4683edf85781SEd Maste feedback naddy@, ok dtucker@ 4684edf85781SEd Maste 4685edf85781SEd Maste OpenBSD-Commit-ID: 4d5c6c894664f50149153fd4764f21f43e7d7e5a 4686edf85781SEd Maste 4687edf85781SEd Mastecommit e706bca324a70f68dadfd0ec69edfdd486eed23a 4688edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4689edf85781SEd MasteDate: Wed Aug 16 16:14:11 2023 +0000 4690edf85781SEd Maste 4691edf85781SEd Maste upstream: defence-in-depth MaxAuthTries check in monitor; ok markus 4692edf85781SEd Maste 4693edf85781SEd Maste OpenBSD-Commit-ID: 65a4225dc708e2dae71315adf93677edace46c21 4694edf85781SEd Maste 4695edf85781SEd Mastecommit d1ab7eb90474df656d5e9935bae6df0bd000d343 4696edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4697edf85781SEd MasteDate: Mon Aug 14 03:37:00 2023 +0000 4698edf85781SEd Maste 4699edf85781SEd Maste upstream: add message number of SSH2_MSG_NEWCOMPRESS defined in RFC8308 4700edf85781SEd Maste 4701edf85781SEd Maste OpenBSD-Commit-ID: 6c984171c96ed67effd7b5092f3d3975d55d6028 4702edf85781SEd Maste 4703edf85781SEd Mastecommit fa8da52934cb7dff6f660a143276bdb28bb9bbe1 4704edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4705edf85781SEd MasteDate: Sun Aug 13 15:01:27 2023 +1000 4706edf85781SEd Maste 4707edf85781SEd Maste Add obsd72 and obsd73 test targets. 4708edf85781SEd Maste 4709edf85781SEd Mastecommit f9f18006678d2eac8b0c5a5dddf17ab7c50d1e9f 4710edf85781SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4711edf85781SEd MasteDate: Thu Aug 10 23:05:48 2023 +0000 4712edf85781SEd Maste 4713edf85781SEd Maste upstream: better debug logging of sessions' exit status 4714edf85781SEd Maste 4715edf85781SEd Maste OpenBSD-Commit-ID: 82237567fcd4098797cbdd17efa6ade08e1a36b0 4716edf85781SEd Maste 4717edf85781SEd Mastecommit a8c57bcb077f0cfdffcf9f23866bf73bb93e185c 4718edf85781SEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 4719edf85781SEd MasteDate: Thu Aug 10 14:37:32 2023 +0000 4720edf85781SEd Maste 4721edf85781SEd Maste upstream: drop a wayward comma, ok jmc@ 4722edf85781SEd Maste 4723edf85781SEd Maste OpenBSD-Commit-ID: 5c11fbb9592a29b37bbf36f66df50db9d38182c6 4724edf85781SEd Maste 4725edf85781SEd Mastecommit e962f9b318a238db1becc53c2bf79dd3a49095b4 472666fd12cfSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4727535af610SEd MasteDate: Thu Aug 10 11:10:22 2023 +1000 472866fd12cfSEd Maste 4729535af610SEd Maste depend 473066fd12cfSEd Maste 4731edf85781SEd Mastecommit 0fcb60bf83130dfa428bc4422b3a3ac20fb528af 473266fd12cfSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4733535af610SEd MasteDate: Thu Aug 10 11:05:42 2023 +1000 4734535af610SEd Maste 4735535af610SEd Maste update versions in RPM specs 4736535af610SEd Maste 4737edf85781SEd Mastecommit d0cee4298491314f09afa1c4383a66d913150b26 4738535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 4739535af610SEd MasteDate: Thu Aug 10 11:05:14 2023 +1000 474066fd12cfSEd Maste 474166fd12cfSEd Maste update version in README 474266fd12cfSEd Maste 4743edf85781SEd Mastecommit 78b4dc6684f4d35943b46b24ee645edfdb9974f5 4744535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4745535af610SEd MasteDate: Thu Aug 10 01:01:07 2023 +0000 4746535af610SEd Maste 4747535af610SEd Maste upstream: openssh-9.4 4748535af610SEd Maste 4749535af610SEd Maste OpenBSD-Commit-ID: 71fc1e01a4c4ea061b252bd399cda7be757e6e35 4750535af610SEd Maste 4751edf85781SEd Mastecommit 58ca4f0aa8c4306ac0a629c9a85fb1efaf4ff092 4752edf85781SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4753edf85781SEd MasteDate: Thu Aug 10 11:30:24 2023 +1000 4754edf85781SEd Maste 4755edf85781SEd Maste Only include unistd.h once. 4756edf85781SEd Maste 4757535af610SEd Mastecommit 3961ed02dc578517a9d2535128cff5c3a5460d28 475866fd12cfSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4759535af610SEd MasteDate: Thu Aug 10 09:08:49 2023 +1000 476066fd12cfSEd Maste 4761535af610SEd Maste wrap poll.h include in HAVE_POLL_H 476266fd12cfSEd Maste 4763535af610SEd Mastecommit e535fbe2af893046c28adfcd787c1fdbae36a24a 4764535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 4765535af610SEd MasteDate: Fri Aug 4 06:32:40 2023 +0000 4766535af610SEd Maste 4767535af610SEd Maste upstream: Apply ConnectTimeout to multiplexing local socket 4768535af610SEd Maste 4769535af610SEd Maste connections. If the multiplex socket exists but the connection times out, 4770535af610SEd Maste ssh will fall back to a direct connection the same way it would if the socket 4771535af610SEd Maste did not exist at all. ok djm@ 4772535af610SEd Maste 4773535af610SEd Maste OpenBSD-Commit-ID: 2fbe1a36d4a24b98531b2d298a6557c8285dc1b4 4774535af610SEd Maste 4775535af610SEd Mastecommit 9d92e7b24848fcc605945f7c2e3460c7c31832ce 4776535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4777535af610SEd MasteDate: Thu Aug 3 19:35:33 2023 +1000 4778535af610SEd Maste 4779535af610SEd Maste Fix RNG seeding for OpenSSL w/out self seeding. 4780535af610SEd Maste 4781535af610SEd Maste When sshd is built with an OpenSSL that does not self-seed, it would 4782535af610SEd Maste fail in the preauth privsep process while handling a new connection. 4783535af610SEd Maste Sanity checked by djm@ 4784535af610SEd Maste 4785535af610SEd Mastecommit f70010d9b0b3e7e95de8aa0b961e1d74362cfb5d 4786535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4787535af610SEd MasteDate: Wed Aug 2 23:04:38 2023 +0000 4788535af610SEd Maste 4789535af610SEd Maste upstream: CheckHostIP has defaulted to 'no' for a while; make the 4790535af610SEd Maste 4791535af610SEd Maste commented- out config option match. From Ed Maste 4792535af610SEd Maste 4793535af610SEd Maste OpenBSD-Commit-ID: e66e934c45a9077cb1d51fc4f8d3df4505db58d9 4794535af610SEd Maste 4795535af610SEd Mastecommit c88a8788f9865d02b986d00405b9f0be65ad0b5a 4796535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 4797535af610SEd MasteDate: Tue Aug 1 08:15:04 2023 +0000 4798535af610SEd Maste 4799535af610SEd Maste upstream: remove unnecessary if statement. 4800535af610SEd Maste 4801535af610SEd Maste github PR#422 from eyalasulin999, ok djm@ 4802535af610SEd Maste 4803535af610SEd Maste OpenBSD-Commit-ID: 2b6b0dde4407e039f58f86c8d2ff584a8205ea55 4804535af610SEd Maste 4805535af610SEd Mastecommit 77b8b865cd5a8c79a47605c0c5b2bacf4692c4d5 4806535af610SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 4807535af610SEd MasteDate: Fri Jul 28 05:42:36 2023 +0000 4808535af610SEd Maste 4809535af610SEd Maste upstream: %C is a callable macro in mdoc(7) 4810535af610SEd Maste 4811535af610SEd Maste so, as we do for %D, escape it; 4812535af610SEd Maste 4813535af610SEd Maste OpenBSD-Commit-ID: 538cfcddbbb59dc3a8739604319491dcb8e0c0c9 4814535af610SEd Maste 4815535af610SEd Mastecommit e0f91aa9c2fbfc951e9ced7e1305455fc614d3f2 4816535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4817535af610SEd MasteDate: Fri Jul 28 05:33:15 2023 +0000 4818535af610SEd Maste 4819535af610SEd Maste upstream: don't need to start a command here; use ssh -N instead. 4820535af610SEd Maste 4821535af610SEd Maste Fixes failure on cygwin spotted by Darren 4822535af610SEd Maste 4823535af610SEd Maste OpenBSD-Regress-ID: ff678a8cc69160a3b862733d935ec4a383f93cfb 4824535af610SEd Maste 4825535af610SEd Mastecommit f446a44f30bc680e0d026a4204844b02646c1c2d 4826535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4827535af610SEd MasteDate: Wed May 17 05:52:01 2023 +0000 4828535af610SEd Maste 4829535af610SEd Maste upstream: add LTESTS_FROM variable to allow skipping of tests up to 4830535af610SEd Maste 4831535af610SEd Maste a specific point. e.g. "make LTESTS_FROM=t-sftp" will only run the sftp.sh 4832535af610SEd Maste test and subsequent ones. ok dtucker@ 4833535af610SEd Maste 4834535af610SEd Maste OpenBSD-Regress-ID: 07f653de731def074b29293db946042706fcead3 4835535af610SEd Maste 4836535af610SEd Mastecommit 8eb8899d612440a9b608bee7f916081d3d0b7812 4837535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4838535af610SEd MasteDate: Fri May 12 06:37:42 2023 +0000 4839535af610SEd Maste 4840535af610SEd Maste upstream: test ChrootDirectory in Match block 4841535af610SEd Maste 4842535af610SEd Maste OpenBSD-Regress-ID: a6150262f39065939f025e546af2a346ffe674c1 4843535af610SEd Maste 4844535af610SEd Mastecommit e43f43d3f19516222e9a143468ea0dc1b3ab67b6 4845535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4846535af610SEd MasteDate: Fri May 12 06:36:27 2023 +0000 4847535af610SEd Maste 4848535af610SEd Maste upstream: better error messages 4849535af610SEd Maste 4850535af610SEd Maste OpenBSD-Regress-ID: 55e4186604e80259496d841e690ea2090981bc7a 4851535af610SEd Maste 4852535af610SEd Mastecommit 6958f00acf3b9e0b3730f7287e69996bcf3ceda4 4853535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4854535af610SEd MasteDate: Thu Jul 27 22:26:49 2023 +0000 4855535af610SEd Maste 4856535af610SEd Maste upstream: don't incorrectly truncate logged strings retrieved from 4857535af610SEd Maste 4858535af610SEd Maste PKCS#11 modules; based on GHPR406 by Jakub Jelen; ok markus 4859535af610SEd Maste 4860535af610SEd Maste OpenBSD-Commit-ID: 7ed1082f23a13b38c373008f856fd301d50012f9 4861535af610SEd Maste 4862535af610SEd Mastecommit d1ffde6b55170cd4b9a72bfd9a3f17508e6cf714 4863535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4864535af610SEd MasteDate: Thu Jul 27 22:25:17 2023 +0000 4865535af610SEd Maste 4866535af610SEd Maste upstream: make sshd_config AuthorizedPrincipalsCommand and 4867535af610SEd Maste 4868535af610SEd Maste AuthorizedKeysCommand accept the %D (routing domain) and a new %C (connection 4869535af610SEd Maste address/port 4-tuple) as expansion sequences; ok markus 4870535af610SEd Maste 4871535af610SEd Maste OpenBSD-Commit-ID: ee9a48bf1a74c4ace71b69de69cfdaa2a7388565 4872535af610SEd Maste 4873535af610SEd Mastecommit 999a2886ca1844a7a74b905e5f2c8c701f9838cd 4874535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4875535af610SEd MasteDate: Thu Jul 27 22:23:05 2023 +0000 4876535af610SEd Maste 4877535af610SEd Maste upstream: increase default KDF work-factor for OpenSSH format 4878535af610SEd Maste 4879535af610SEd Maste private keys from 16 to 24; { feedback ok } x { deraadt markus } 4880535af610SEd Maste 4881535af610SEd Maste OpenBSD-Commit-ID: a3afb1383f8ff0a49613d449f02395d9e8d4a9ec 4882535af610SEd Maste 4883535af610SEd Mastecommit 0fa803a1dd1c7b546c166000e23a869cf6c4ec10 4884535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4885535af610SEd MasteDate: Thu Jul 27 02:25:09 2023 +1000 4886535af610SEd Maste 4887535af610SEd Maste Prefer OpenSSL's SHA256 in sk-dummy.so 4888535af610SEd Maste 4889535af610SEd Maste Previously sk-dummy.so used libc's (or compat's) SHA256 since it may be 4890535af610SEd Maste built without OpenSSL. In many cases, however, including both libc's 4891535af610SEd Maste and OpenSSL's headers together caused conflicting definitions. 4892535af610SEd Maste 4893535af610SEd Maste We tried working around this (on OpenSSL <1.1 you could define 4894535af610SEd Maste OPENSSL_NO_SHA, NetBSD had USE_LIBC_SHA2, various #define hacks) with 4895535af610SEd Maste varying levels of success. Since OpenSSL >=1.1 removed OPENSSL_NO_SHA 4896535af610SEd Maste and including most OpenSSL headers would bring sha.h in, even if it 4897535af610SEd Maste wasn't used directly this was a constant hassle. 4898535af610SEd Maste 4899535af610SEd Maste Admit defeat and use OpenSSL's SHA256 unless we aren't using OpenSSL at 4900535af610SEd Maste all. ok djm@ 4901535af610SEd Maste 4902535af610SEd Mastecommit 36cdb5dbf55c99c0faad06066f56a7c341258c1f 4903535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4904535af610SEd MasteDate: Thu Jul 27 10:29:44 2023 +1000 4905535af610SEd Maste 4906535af610SEd Maste Retire dfly58 test VM. Add dfly64. 4907535af610SEd Maste 4908535af610SEd Mastecommit 2d34205dab08ede9b0676efa57647fc49e6decbe 4909535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4910535af610SEd MasteDate: Wed Jul 26 23:06:00 2023 +0000 4911535af610SEd Maste 4912535af610SEd Maste upstream: make ssh -f (fork after authentication) work properly in 4913535af610SEd Maste 4914535af610SEd Maste multiplexed cases (inc. ControlPersist). bz3589 bz3589 Based on patches by 4915535af610SEd Maste Peter Chubb; ok dtucker@ 4916535af610SEd Maste 4917535af610SEd Maste OpenBSD-Commit-ID: a7a2976a54b93e6767dc846b85647e6ec26969ac 4918535af610SEd Maste 4919535af610SEd Mastecommit 076aeda86a7ee9be8fd2f0181ec7b9729a6ceb37 4920535af610SEd MasteAuthor: naddy@openbsd.org <naddy@openbsd.org> 4921535af610SEd MasteDate: Sun Jul 23 20:04:45 2023 +0000 4922535af610SEd Maste 4923535af610SEd Maste upstream: man page typos; ok jmc@ 4924535af610SEd Maste 4925535af610SEd Maste OpenBSD-Commit-ID: e6ddfef94b0eb867ad88abe07cedc8ed581c07f0 4926535af610SEd Maste 4927535af610SEd Mastecommit 135e7d5fe31f700e6dfc61ce914970c5ee7175ba 4928535af610SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 4929535af610SEd MasteDate: Thu Jul 20 05:43:39 2023 +0000 4930535af610SEd Maste 4931535af610SEd Maste upstream: tweak the allow-remote-pkcs11 text; 4932535af610SEd Maste 4933535af610SEd Maste OpenBSD-Commit-ID: bc965460a89edf76865b7279b45cf9cbdebd558a 4934535af610SEd Maste 4935535af610SEd Mastecommit 5f83342b61d1f76c141de608ed2bd293990416bd 4936535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 4937535af610SEd MasteDate: Tue Jul 25 13:00:22 2023 +1000 4938535af610SEd Maste 4939535af610SEd Maste Handle a couple more OpenSSL no-ecc cases. 4940535af610SEd Maste 4941535af610SEd Maste ok djm@ 4942535af610SEd Maste 4943535af610SEd Mastecommit edc2ef4e418e514c99701451fae4428ec04ce538 494466fd12cfSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4945535af610SEd MasteDate: Thu Jul 20 12:53:44 2023 +1000 494666fd12cfSEd Maste 4947535af610SEd Maste depend 494866fd12cfSEd Maste 4949535af610SEd Mastecommit 51fda734e0d3c2df256fc03e8b060c4305be6e59 495066fd12cfSEd MasteAuthor: Damien Miller <djm@mindrot.org> 4951535af610SEd MasteDate: Thu Jul 20 12:53:21 2023 +1000 495266fd12cfSEd Maste 4953535af610SEd Maste Bring back OPENSSL_HAS_ECC to ssh-pkcs11-client 4954535af610SEd Maste 4955535af610SEd Mastecommit 099cdf59ce1e72f55d421c8445bf6321b3004755 4956535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4957535af610SEd MasteDate: Wed Jul 19 14:03:45 2023 +0000 4958535af610SEd Maste 4959535af610SEd Maste upstream: Separate ssh-pkcs11-helpers for each p11 module 4960535af610SEd Maste 4961535af610SEd Maste Make ssh-pkcs11-client start an independent helper for each provider, 4962535af610SEd Maste providing better isolation between modules and reliability if a single 4963535af610SEd Maste module misbehaves. 4964535af610SEd Maste 4965535af610SEd Maste This also implements reference counting of PKCS#11-hosted keys, 4966535af610SEd Maste allowing ssh-pkcs11-helper subprocesses to be automatically reaped 4967535af610SEd Maste when no remaining keys reference them. This fixes some bugs we have 4968535af610SEd Maste that make PKCS11 keys unusable after they have been deleted, e.g. 4969535af610SEd Maste https://bugzilla.mindrot.org/show_bug.cgi?id=3125 4970535af610SEd Maste 4971535af610SEd Maste ok markus@ 4972535af610SEd Maste 4973535af610SEd Maste OpenBSD-Commit-ID: 0ce188b14fe271ab0568f4500070d96c5657244e 4974535af610SEd Maste 4975535af610SEd Mastecommit 29ef8a04866ca14688d5b7fed7b8b9deab851f77 4976535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4977535af610SEd MasteDate: Wed Jul 19 14:02:27 2023 +0000 4978535af610SEd Maste 4979535af610SEd Maste upstream: Ensure FIDO/PKCS11 libraries contain expected symbols 4980535af610SEd Maste 4981535af610SEd Maste This checks via nlist(3) that candidate provider libraries contain one 4982535af610SEd Maste of the symbols that we will require prior to dlopen(), which can cause 4983535af610SEd Maste a number of side effects, including execution of constructors. 4984535af610SEd Maste 4985535af610SEd Maste Feedback deraadt; ok markus 4986535af610SEd Maste 4987535af610SEd Maste OpenBSD-Commit-ID: 1508a5fbd74e329e69a55b56c453c292029aefbe 4988535af610SEd Maste 4989535af610SEd Mastecommit 1f2731f5d7a8f8a8385c6031667ed29072c0d92a 4990535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 4991535af610SEd MasteDate: Wed Jul 19 13:56:33 2023 +0000 4992535af610SEd Maste 4993535af610SEd Maste upstream: Disallow remote addition of FIDO/PKCS11 provider 4994535af610SEd Maste 4995535af610SEd Maste libraries to ssh-agent by default. 4996535af610SEd Maste 4997535af610SEd Maste The old behaviour of allowing remote clients from loading providers 4998535af610SEd Maste can be restored using `ssh-agent -O allow-remote-pkcs11`. 4999535af610SEd Maste 5000535af610SEd Maste Detection of local/remote clients requires a ssh(1) that supports 5001535af610SEd Maste the `session-bind@openssh.com` extension. Forwarding access to a 5002535af610SEd Maste ssh-agent socket using non-OpenSSH tools may circumvent this control. 5003535af610SEd Maste 5004535af610SEd Maste ok markus@ 5005535af610SEd Maste 5006535af610SEd Maste OpenBSD-Commit-ID: 4c2bdf79b214ae7e60cc8c39a45501344fa7bd7c 5007535af610SEd Maste 5008535af610SEd Mastecommit 892506b13654301f69f9545f48213fc210e5c5cc 5009535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5010535af610SEd MasteDate: Wed Jul 19 13:55:53 2023 +0000 5011535af610SEd Maste 5012535af610SEd Maste upstream: terminate process if requested to load a PKCS#11 provider 5013535af610SEd Maste 5014535af610SEd Maste that isn't a PKCS#11 provider; from / ok markus@ 5015535af610SEd Maste 5016535af610SEd Maste OpenBSD-Commit-ID: 39532cf18b115881bb4cfaee32084497aadfa05c 5017535af610SEd Maste 5018535af610SEd Mastecommit f3f56df8ec476b2de6cbdbdfdb77a2a61087829d 5019535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5020535af610SEd MasteDate: Wed Jul 19 12:07:18 2023 +1000 5021535af610SEd Maste 5022535af610SEd Maste agent_fuzz doesn't want stdint.h conditionalised 5023535af610SEd Maste 5024535af610SEd Mastecommit 750911fd31d307a767cc86e3bfa90bbbb77b1a25 5025535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5026535af610SEd MasteDate: Tue Jul 18 15:41:12 2023 +1000 5027535af610SEd Maste 5028535af610SEd Maste conditionalise stdint.h inclusion on HAVE_STDINT_H 5029535af610SEd Maste 5030535af610SEd Maste fixes build on AIX5 at least 5031535af610SEd Maste 5032535af610SEd Mastecommit ff047504fa6e008c4092f8929881816b8993bea0 5033535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5034535af610SEd MasteDate: Tue Jul 18 15:30:45 2023 +1000 5035535af610SEd Maste 5036535af610SEd Maste conditionalise match localnetwork on ifaddrs.h 5037535af610SEd Maste 5038535af610SEd Maste Fixes build breakage on platforms that lack getifaddrs() 5039535af610SEd Maste 5040535af610SEd Mastecommit b87b03282e466ca2927954ce93f5dbf0bfdc68f6 5041535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5042535af610SEd MasteDate: Mon Jul 17 06:16:33 2023 +0000 5043535af610SEd Maste 5044535af610SEd Maste upstream: missing match localnetwork negation check 5045535af610SEd Maste 5046535af610SEd Maste OpenBSD-Commit-ID: 9a08ed8dae27d3f38cf280f1b28d4e0ff41a737a 5047535af610SEd Maste 5048535af610SEd Mastecommit 6d6e185ba29ef4274164b77eab4dc763907f8821 5049535af610SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 5050535af610SEd MasteDate: Mon Jul 17 05:41:53 2023 +0000 5051535af610SEd Maste 5052535af610SEd Maste upstream: - add -P to usage() - sync the arg name to -J in usage() 5053535af610SEd Maste 5054535af610SEd Maste with that in ssh.1 - reformat usage() to match what "man ssh" does on 80width 5055535af610SEd Maste 5056535af610SEd Maste OpenBSD-Commit-ID: 5235dd7aa42e5bf90ae54579d519f92fc107036e 5057535af610SEd Maste 5058535af610SEd Mastecommit f1a9898283a0638667b587ee4a950afd61ab51b0 5059535af610SEd MasteAuthor: jmc@openbsd.org <jmc@openbsd.org> 5060535af610SEd MasteDate: Mon Jul 17 05:38:10 2023 +0000 5061535af610SEd Maste 5062535af610SEd Maste upstream: -P before -p in SYNOPSIS; 5063535af610SEd Maste 5064535af610SEd Maste OpenBSD-Commit-ID: 535f5257c779e26c6a662a038d241b017f8cab7c 5065535af610SEd Maste 5066535af610SEd Mastecommit eef4d7e873568e1c84c36bb4034e2c3378250a61 5067535af610SEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 5068535af610SEd MasteDate: Mon Jul 17 05:36:14 2023 +0000 5069535af610SEd Maste 5070535af610SEd Maste upstream: configuation -> configuration 5071535af610SEd Maste 5072535af610SEd Maste OpenBSD-Commit-ID: 4776ced33b780f1db0b2902faec99312f26a726b 5073535af610SEd Maste 5074535af610SEd Mastecommit dc1dbe94cf6532bd546a3373ad436404f8850e5f 5075535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5076535af610SEd MasteDate: Mon Jul 17 05:26:38 2023 +0000 5077535af610SEd Maste 5078535af610SEd Maste upstream: move other RCSIDs to before their respective license blocks 5079535af610SEd Maste 5080535af610SEd Maste too no code change 5081535af610SEd Maste 5082535af610SEd Maste OpenBSD-Commit-ID: ef5bf46b57726e4260a63b032b0b5ac3b4fe9cd4 5083535af610SEd Maste 5084535af610SEd Mastecommit ebe11044681caff78834ca6b78311ad19c1860b8 5085535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5086535af610SEd MasteDate: Mon Jul 17 05:22:30 2023 +0000 5087535af610SEd Maste 5088535af610SEd Maste upstream: Move RCSID to before license block and away from #includes, 5089535af610SEd Maste 5090535af610SEd Maste where it caused merge conflict in -portable for each commit :( 5091535af610SEd Maste 5092535af610SEd Maste OpenBSD-Commit-ID: 756ebac963df3245258b962e88150ebab9d5fc20 5093535af610SEd Maste 5094535af610SEd Mastecommit 05c08e5f628de3ecf6f7ea20947735bcfa3201e0 5095535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5096535af610SEd MasteDate: Mon Jul 17 05:20:15 2023 +0000 5097535af610SEd Maste 5098535af610SEd Maste upstream: return SSH_ERR_KRL_BAD_MAGIC when a KRL doesn't contain a 5099535af610SEd Maste 5100535af610SEd Maste valid magic number and not SSH_ERR_MESSAGE_INCOMPLETE; the former is needed 5101535af610SEd Maste to fall back to text revocation lists in some cases; fixes t-cert-hostkey. 5102535af610SEd Maste 5103535af610SEd Maste OpenBSD-Commit-ID: 5c670a6c0f027e99b7774ef29f18ba088549c7e1 5104535af610SEd Maste 5105535af610SEd Mastecommit c6fad2c3d19b74f0bd0af1ef040fc74f3a1d9ebb 5106535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5107535af610SEd MasteDate: Mon Jul 17 14:56:14 2023 +1000 5108535af610SEd Maste 5109535af610SEd Maste avoid AF_LINK on platforms that don't define it 5110535af610SEd Maste 5111535af610SEd Mastecommit 919bc3d3b712c920de1ae6be5ac6561c98886d7e 5112535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5113535af610SEd MasteDate: Mon Jul 17 04:08:31 2023 +0000 5114535af610SEd Maste 5115535af610SEd Maste upstream: Add support for configuration tags to ssh(1). 5116535af610SEd Maste 5117535af610SEd Maste This adds a ssh_config(5) "Tag" directive and corresponding 5118535af610SEd Maste "Match tag" predicate that may be used to select blocks of 5119535af610SEd Maste configuration similar to the pf.conf(5) keywords of the same 5120535af610SEd Maste name. 5121535af610SEd Maste 5122535af610SEd Maste ok markus 5123535af610SEd Maste 5124535af610SEd Maste OpenBSD-Commit-ID: dc08358e70e702b59ac3e591827e5a96141b06a3 5125535af610SEd Maste 5126535af610SEd Mastecommit 3071d85a47061c1bdaf11a0ac233b501ecba862c 5127535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5128535af610SEd MasteDate: Mon Jul 17 04:04:36 2023 +0000 5129535af610SEd Maste 5130535af610SEd Maste upstream: add a "match localnetwork" predicate. 5131535af610SEd Maste 5132535af610SEd Maste This allows matching on the addresses of available network interfaces 5133535af610SEd Maste and may be used to vary the effective client configuration based on 5134535af610SEd Maste network location (e.g. to use a ProxyJump when not on a particular 5135535af610SEd Maste network). 5136535af610SEd Maste 5137535af610SEd Maste ok markus@ 5138535af610SEd Maste 5139535af610SEd Maste OpenBSD-Commit-ID: cffb6ff9a3803abfc52b5cad0aa190c5e424c139 5140535af610SEd Maste 5141535af610SEd Mastecommit beec17bb311365b75a0a5941418d4b96df7d7888 5142535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5143535af610SEd MasteDate: Mon Jul 17 04:01:10 2023 +0000 5144535af610SEd Maste 5145535af610SEd Maste upstream: remove vestigal support for KRL signatures 5146535af610SEd Maste 5147535af610SEd Maste When the KRL format was originally defined, it included support for 5148535af610SEd Maste signing of KRL objects. However, the code to sign KRLs and verify KRL 5149535af610SEd Maste signatues was never completed in OpenSSH. 5150535af610SEd Maste 5151535af610SEd Maste Now, some years later, we have SSHSIG support in ssh-keygen that is 5152535af610SEd Maste more general, well tested and actually works. So this removes the 5153535af610SEd Maste semi-finished KRL signing/verification support from OpenSSH and 5154535af610SEd Maste refactors the remaining code to realise the benefit - primarily, we 5155535af610SEd Maste no longer need to perform multiple parsing passes over KRL objects. 5156535af610SEd Maste 5157535af610SEd Maste ok markus@ 5158535af610SEd Maste 5159535af610SEd Maste OpenBSD-Commit-ID: 517437bab3d8180f695c775410c052340e038804 5160535af610SEd Maste 5161535af610SEd Mastecommit 449566f64c21b4578d5c0c431badd0328adc53ed 5162535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5163535af610SEd MasteDate: Mon Jul 17 03:57:21 2023 +0000 5164535af610SEd Maste 5165535af610SEd Maste upstream: Support for KRL extensions. 5166535af610SEd Maste 5167535af610SEd Maste This defines wire formats for optional KRL extensions and implements 5168535af610SEd Maste parsing of the new submessages. No actual extensions are supported at 5169535af610SEd Maste this point. 5170535af610SEd Maste 5171535af610SEd Maste ok markus 5172535af610SEd Maste 5173535af610SEd Maste OpenBSD-Commit-ID: ae2fcde9a22a9ba7f765bd4f36b3f5901d8c3fa7 5174535af610SEd Maste 5175535af610SEd Mastecommit 18ea857770e84825a3a6238bb37f54864487b59f 5176535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5177535af610SEd MasteDate: Fri Jul 14 07:44:21 2023 +0000 5178535af610SEd Maste 5179535af610SEd Maste upstream: Include stdint.h for SIZE_MAX. Fixes OPENSSL=no build. 5180535af610SEd Maste 5181535af610SEd Maste OpenBSD-Commit-ID: e7c31034a5434f2ead3579b13a7892960651e6b0 5182535af610SEd Maste 5183535af610SEd Mastecommit 20b768fcd13effe0f2d3619661b6c8592c773553 5184535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5185535af610SEd MasteDate: Fri Jul 14 17:07:32 2023 +1000 5186535af610SEd Maste 5187535af610SEd Maste Fix typo in declaration of nmesg. 5188535af610SEd Maste 5189535af610SEd Mastecommit 4b94d09542e36ebde2eb9ad89bc68431609932de 5190535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5191535af610SEd MasteDate: Fri Jul 14 15:34:47 2023 +1000 5192535af610SEd Maste 5193535af610SEd Maste portable-specific int overflow defence-in-depth 5194535af610SEd Maste 5195535af610SEd Maste These too are unreachable, but we want the code to be safe regardless of 5196535af610SEd Maste context. Reported by Yair Mizrahi @ JFrog 5197535af610SEd Maste 5198535af610SEd Mastecommit 2ee48adb9fc8692e8d6ac679dcc9f35e89ad68f0 5199535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5200535af610SEd MasteDate: Fri Jul 14 05:31:44 2023 +0000 5201535af610SEd Maste 5202535af610SEd Maste upstream: add defence-in-depth checks for some unreachable integer 5203535af610SEd Maste 5204535af610SEd Maste overflows reported by Yair Mizrahi @ JFrog; feedback/ok millert@ 5205535af610SEd Maste 5206535af610SEd Maste OpenBSD-Commit-ID: 52af085f4e7ef9f9d8423d8c1840a6a88bda90bd 5207535af610SEd Maste 5208535af610SEd Mastecommit 4b43bc358ae6f6b19a973679246dc5172f6ac41b 5209535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5210535af610SEd MasteDate: Mon Jul 10 04:51:26 2023 +0000 5211535af610SEd Maste 5212535af610SEd Maste upstream: misplaced debug message 5213535af610SEd Maste 5214535af610SEd Maste OpenBSD-Commit-ID: d0f12af0a5067a756aa707bc39a83fa6f58bf7e5 5215535af610SEd Maste 5216535af610SEd Mastecommit 8c7203bcee4c4f98a22487b4631fe068b992099b 5217535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5218535af610SEd MasteDate: Wed Jul 12 11:41:19 2023 +1000 5219535af610SEd Maste 5220535af610SEd Maste replace deprecate selinux matchpathcon function 5221535af610SEd Maste 5222535af610SEd Maste This function is apparently deprecated. Documentation on what is the 5223535af610SEd Maste supposed replacement is is non-existent, so this follows the approach 5224535af610SEd Maste glibc used https://sourceware.org/git/?p=glibc.git;a=patch;h=f278835f59 5225535af610SEd Maste 5226535af610SEd Maste ok dtucker@ 5227535af610SEd Maste 5228535af610SEd Mastecommit 7e8800f5d701efffa39ccb63ca1e095ea777c31a 5229535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5230535af610SEd MasteDate: Thu Jul 6 22:17:59 2023 +0000 5231535af610SEd Maste 5232535af610SEd Maste upstream: minleft and maxsign are u_int so cast appropriately. Prompted 5233535af610SEd Maste 5234535af610SEd Maste by github PR#410, ok deraadt. 5235535af610SEd Maste 5236535af610SEd Maste OpenBSD-Commit-ID: 0514cd51db3ec60239966622a0d3495b15406ddd 5237535af610SEd Maste 5238535af610SEd Mastecommit 94842bfe9b09fc93189c6ed0dc9bbebc1d44a426 5239535af610SEd MasteAuthor: dlg@openbsd.org <dlg@openbsd.org> 5240535af610SEd MasteDate: Tue Jul 4 03:59:21 2023 +0000 5241535af610SEd Maste 5242535af610SEd Maste upstream: add support for unix domain sockets to ssh -W 5243535af610SEd Maste 5244535af610SEd Maste ok djm@ dtucker@ 5245535af610SEd Maste 5246535af610SEd Maste OpenBSD-Commit-ID: 3e6d47567b895c7c28855c7bd614e106c987a6d8 5247535af610SEd Maste 5248535af610SEd Mastecommit a95fc5eed09a0238fb127b6c50e8498432b79dae 5249535af610SEd MasteAuthor: David Seifert <soap@gentoo.org> 5250535af610SEd MasteDate: Fri May 12 14:06:01 2023 +0200 5251535af610SEd Maste 5252535af610SEd Maste gss-serv.c: `MAXHOSTNAMELEN` -> `HOST_NAME_MAX` 5253535af610SEd Maste 5254535af610SEd Maste `MAXHOSTNAMELEN` is not defined in POSIX, which breaks on musl: 5255535af610SEd Maste https://pubs.opengroup.org/onlinepubs/9699919799/functions/gethostname.html 5256535af610SEd Maste 5257535af610SEd Maste Bug: https://bugs.gentoo.org/834044 5258535af610SEd Maste 5259535af610SEd Mastecommit 8a6cd08850f576e7527c52a1b086cae82fab290e 5260535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5261535af610SEd MasteDate: Fri Jun 23 09:49:02 2023 +1000 5262535af610SEd Maste 5263535af610SEd Maste Update runner OS version for hardenedmalloc test. 5264535af610SEd Maste 5265535af610SEd Maste Hardenedmalloc dropped support for "legacy glibc" versions in their 5266535af610SEd Maste 64dad0a69 so use a newer Ubuntu version for the runner for that test. 5267535af610SEd Maste 5268535af610SEd Mastecommit cfca6f17e64baed6822bb927ed9f372ce64d9c5b 5269535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5270535af610SEd MasteDate: Thu Jun 22 15:04:03 2023 +1000 5271535af610SEd Maste 5272535af610SEd Maste handle sysconf(SC_OPEN_MAX) returning > INT_MAX; 5273535af610SEd Maste 5274535af610SEd Maste bz3581; ok dtucker 5275535af610SEd Maste 5276535af610SEd Mastecommit c1c2ca1365b3f7b626683690bd2c68265f6d8ffd 5277535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5278535af610SEd MasteDate: Wed Jun 21 05:10:26 2023 +0000 5279535af610SEd Maste 5280535af610SEd Maste upstream: better validate CASignatureAlgorithms in ssh_config and 5281535af610SEd Maste 5282535af610SEd Maste sshd_config. 5283535af610SEd Maste 5284535af610SEd Maste Previously this directive would accept certificate algorithm names, but 5285535af610SEd Maste these were unusable in practice as OpenSSH does not support CA chains. 5286535af610SEd Maste 5287535af610SEd Maste part of bz3577; ok dtucker@ 5288535af610SEd Maste 5289535af610SEd Maste OpenBSD-Commit-ID: a992d410c8a78ec982701bc3f91043dbdb359912 5290535af610SEd Maste 5291535af610SEd Mastecommit 4e73cd0f4ab3e5b576c56cac9732da62c8fc0565 5292535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5293535af610SEd MasteDate: Wed Jun 21 05:08:32 2023 +0000 5294535af610SEd Maste 5295535af610SEd Maste upstream: make `ssh -Q CASignatureAlgorithms` only list signature 5296535af610SEd Maste 5297535af610SEd Maste algorithms that are valid for CA signing. Previous behaviour was to list all 5298535af610SEd Maste signing algorithms, including certificate algorithms (OpenSSH certificates do 5299535af610SEd Maste not support CA chains). part of bz3577; ok dtucker@ 5300535af610SEd Maste 5301535af610SEd Maste OpenBSD-Commit-ID: 99c2b072dbac0f44fd1f2269e3ff6c1b5d7d3e59 5302535af610SEd Maste 5303535af610SEd Mastecommit a69062f1695ac9c3c3dea29d3044c72aaa6af0ea 5304535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5305535af610SEd MasteDate: Wed Jun 21 05:06:04 2023 +0000 5306535af610SEd Maste 5307535af610SEd Maste upstream: handle rlimits > INT_MAX (rlim_t is u64); ok dtucker 5308535af610SEd Maste 5309535af610SEd Maste bz3581 5310535af610SEd Maste 5311535af610SEd Maste OpenBSD-Commit-ID: 31cf59c041becc0e5ccb0a77106f812c4cd1cd74 5312535af610SEd Maste 5313535af610SEd Mastecommit 8d33f2aa6bb895a7f85a47189913639086347b75 5314535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5315535af610SEd MasteDate: Tue Jun 20 23:59:33 2023 +0000 5316535af610SEd Maste 5317535af610SEd Maste upstream: prepare for support for connecting to unix domain sockets 5318535af610SEd Maste 5319535af610SEd Maste using ssh -W by explicitly decoding PORT_STREAMLOCAL (a negative number) from 5320535af610SEd Maste the u32 that's passed over the multiplexing socket; previously code would 5321535af610SEd Maste just cast, which is UB. 5322535af610SEd Maste 5323535af610SEd Maste OpenBSD-Commit-ID: e5ac5f40d354096c51e8c118a5c1b2d2b7a31384 5324535af610SEd Maste 5325535af610SEd Mastecommit b4ac435b4e67f8eb5932d8f59eb5b3cf7dc38df0 5326535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5327535af610SEd MasteDate: Tue Jun 20 00:05:09 2023 +0000 5328535af610SEd Maste 5329535af610SEd Maste upstream: reset comment=NULL for each key in do_fingerprint(); 5330535af610SEd Maste 5331535af610SEd Maste fixes "no comment" not showing on when running `ssh-keygen -l` on multiple 5332535af610SEd Maste keys where one has a comment and other following keys do not. Patch from 5333535af610SEd Maste Markus Kuhn via GHPR407, bz3580 5334535af610SEd Maste 5335535af610SEd Maste OpenBSD-Commit-ID: 3cce84456fdcd67dc6b84e369f92c6686d111d9b 5336535af610SEd Maste 5337535af610SEd Mastecommit b53a809a549dcd4fbde554c6aa283e597b15ea33 5338535af610SEd MasteAuthor: millert@openbsd.org <millert@openbsd.org> 5339535af610SEd MasteDate: Mon Jun 5 13:24:36 2023 +0000 5340535af610SEd Maste 5341535af610SEd Maste upstream: Store timeouts as int, not u_int as they are limited to 5342535af610SEd Maste 5343535af610SEd Maste INT_MAX. Fixes sign compare warnings systems with 32-bit time_t due to type 5344535af610SEd Maste promotion. OK djm@ 5345535af610SEd Maste 5346535af610SEd Maste OpenBSD-Commit-ID: 48081e9ad35705c5f1705711704a4c2ff94e87b7 5347535af610SEd Maste 5348535af610SEd Mastecommit 2709809fd616a0991dc18e3a58dea10fb383c3f0 5349535af610SEd MasteAuthor: Philip Hands <phil@hands.com> 5350535af610SEd MasteDate: Wed May 24 19:41:14 2023 +0200 5351535af610SEd Maste 5352535af610SEd Maste fixup! if -s & -p specified, mention 'sftp -P' on 5353535af610SEd Maste 5354535af610SEd Maste success 5355535af610SEd Maste 5356535af610SEd Maste SSH-Copy-ID-Upstream: 32686e7c65b4fa2846e474d3315102dfa0f043b0 5357535af610SEd Maste 5358535af610SEd Mastecommit 204e0bf05161b7641500d7ab266c21217412379f 5359535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5360535af610SEd MasteDate: Tue Aug 3 21:25:48 2021 +1000 5361535af610SEd Maste 5362535af610SEd Maste Make ssh-copy-id(1) consistent with OpenSSH. 5363535af610SEd Maste 5364535af610SEd Maste This makes the ssh-copy-id man page more consistent with the rest of the 5365535af610SEd Maste OpenSSH man pages: 5366535af610SEd Maste - new sentence, new line 5367535af610SEd Maste - no sentences >80 5368535af610SEd Maste - N.B. -> NB 5369535af610SEd Maste - zap unused .Pp 5370535af610SEd Maste - zap trailing whitespace 5371535af610SEd Maste 5372535af610SEd Maste Report from Debian via mindrot bz#3331, diff from jmc at openbsd.org. 5373535af610SEd Maste 5374535af610SEd Maste SSH-Copy-ID-Upstream: d8974cfb6242316460ed22a1ccc662800a50c5d3 5375535af610SEd Maste 5376535af610SEd Mastecommit 9de79df66d1430d290fab670bb4b18612875e518 5377535af610SEd MasteAuthor: Philip Hands <phil@hands.com> 5378535af610SEd MasteDate: Wed May 24 11:45:43 2023 +0200 5379535af610SEd Maste 5380535af610SEd Maste if -s & -p specified, mention 'sftp -P' on success 5381535af610SEd Maste 5382535af610SEd Maste This was inspired by this: 5383535af610SEd Maste https://github.com/openssh/openssh-portable/pull/321 5384535af610SEd Maste but I thought that it was better to not do the sed patching. 5385535af610SEd Maste 5386535af610SEd Maste BTW the reason one can get away with using $SSH_OPTS throughout, despite 5387535af610SEd Maste the lowercase -p in there, even if sftp is in use, is that the sftp call 5388535af610SEd Maste is using the already-established ssh master connection, so the port was 5389535af610SEd Maste passed to the earlier ssh. 5390535af610SEd Maste 5391535af610SEd Maste SSH-Copy-ID-Upstream: 1c124d9bfafdbe28a00b683367ebf5750ce12eb2 5392535af610SEd Maste 5393535af610SEd Mastecommit 801cda54c00e0f4e7d89345a90874c8d05dc233a 5394535af610SEd MasteAuthor: Philip Hands <phil@hands.com> 5395535af610SEd MasteDate: Tue May 23 23:07:11 2023 +0200 5396535af610SEd Maste 5397535af610SEd Maste drop whitespace 5398535af610SEd Maste 5399535af610SEd Maste SSH-Copy-ID-Upstream: e604fae1cdee35c18055d35dcec530cf12ef00ad 5400535af610SEd Maste 5401535af610SEd Mastecommit 288482f53613f3e74544eb92deeb24f7c7f1f371 5402535af610SEd MasteAuthor: Philip Hands <phil@hands.com> 5403535af610SEd MasteDate: Tue May 23 20:52:13 2023 +0200 5404535af610SEd Maste 5405535af610SEd Maste make -x also apply to the target script 5406535af610SEd Maste 5407535af610SEd Maste SSH-Copy-ID-Upstream: 3c4214704f427bd0654adf9b0fc079253db21cf4 5408535af610SEd Maste 5409535af610SEd Mastecommit b79e7b88ed44f0e4339f0ff35c96c78a92175a8d 5410535af610SEd MasteAuthor: Philip Hands <phil@hands.com> 5411535af610SEd MasteDate: Tue May 23 16:46:42 2023 +0200 5412535af610SEd Maste 5413535af610SEd Maste add -t option to specify the target path 5414535af610SEd Maste 5415535af610SEd Maste Allow the default target path (.ssh/authorized_files) to be over-riden 5416535af610SEd Maste 5417535af610SEd Maste This was inspired by this MR from Panagiotis Cheilaris <philaris@cs.ntua.gr> 5418535af610SEd Maste 5419535af610SEd Maste https://gitlab.com/phil_hands/ssh-copy-id/-/merge_requests/8 5420535af610SEd Maste 5421535af610SEd Maste SSH-Copy-ID-Upstream: a942a0e076874adb6d8b2f0fb76d6c7918190fcd 5422535af610SEd Maste 5423535af610SEd Mastecommit 914f4ad138714c471ba72fb6d5496b6235320edd 5424535af610SEd MasteAuthor: Carlos Rodríguez Gili <carlos.rodriguez-gili@upc.edu> 5425535af610SEd MasteDate: Tue Apr 20 19:23:57 2021 +0200 5426535af610SEd Maste 5427535af610SEd Maste Fix test error for /bin/sh on Solaris 10 and older 5428535af610SEd Maste 5429535af610SEd Maste On Solaris 10 and older targets /bin/sh is not POSIX-compliant. 5430535af610SEd Maste Test -z `...` fails with error 'sh: test: argument expected'. 5431535af610SEd Maste Using quotes around backticks fixes this and doesn't break 5432535af610SEd Maste POSIX compatibility. 5433535af610SEd Maste 5434535af610SEd Maste SSH-Copy-ID-Upstream: 98394072a3f985b2650c1e8eab2fef84e38cc065 5435535af610SEd Maste 5436535af610SEd Mastecommit bd382dca316c721aed1e45edcf4c4e0f6374afb0 5437535af610SEd MasteAuthor: Jakub Jelen <jjelen@redhat.com> 5438535af610SEd MasteDate: Tue Mar 2 21:34:05 2021 +0000 5439535af610SEd Maste 5440535af610SEd Maste Remove outdated comment 5441535af610SEd Maste 5442535af610SEd Maste The commit b068122 removed the code dropping the trailing colon, but the comment stayed leaving the code confusing for future readers 5443535af610SEd Maste 5444535af610SEd Maste SSH-Copy-ID-Upstream: 930d39f238117cd53810240ec989d0356aa1c1f6 5445535af610SEd Maste 5446535af610SEd Mastecommit bdcaf7939029433635d63aade8f9ac762aca2bbe 5447535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5448535af610SEd MasteDate: Wed May 10 18:50:46 2023 +1000 5449535af610SEd Maste 5450535af610SEd Maste Special case OpenWrt instead of Dropbear. 5451535af610SEd Maste 5452535af610SEd Maste OpenWrt overrides the location of authorized_keys for root. Currently we 5453535af610SEd Maste assume that all Dropbear installations behave this way, which is not the 5454535af610SEd Maste case. Check for OpenWrt and root user before using that location instead 5455535af610SEd Maste of assuming that for all Dropbear servers. Prompted by Github PR#250. 5456535af610SEd Maste 5457535af610SEd Maste SSH-Copy-ID-Upstream: 0e1f5d443a9967483c33945793107ae3f3e4af2d 5458535af610SEd Maste 5459535af610SEd Mastecommit cf84498f67abe93f813a296167b406a0db7b288e 5460535af610SEd MasteAuthor: Philip Hands <phil@hands.com> 5461535af610SEd MasteDate: Thu May 18 18:20:55 2023 +0200 5462535af610SEd Maste 5463535af610SEd Maste ssh-copy-id: add -x option (for debugging) 5464535af610SEd Maste 5465535af610SEd Maste This option causes the ssh-copy-id to run with set -x 5466535af610SEd Maste 5467535af610SEd Maste SSH-Copy-ID-Upstream: a0ee367ea8c0a29c8b4515245e408d2d349e7844 5468535af610SEd Maste 5469535af610SEd Mastecommit b4a1efdcb88f03394c08e7f68ed4e11676830002 5470535af610SEd MasteAuthor: Philip Hands <phil@hands.com> 5471535af610SEd MasteDate: Thu May 18 17:14:41 2023 +0200 5472535af610SEd Maste 5473535af610SEd Maste update copyright notices 5474535af610SEd Maste 5475535af610SEd Maste SSH-Copy-ID-Upstream: c284ed33b361814ea48ff68cbd01ca525b2bf117 5476535af610SEd Maste 5477535af610SEd Mastecommit fcd78e31cdd45a7e69ccfe6d8a3b1037dc1de290 5478535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5479535af610SEd MasteDate: Wed May 24 23:01:06 2023 +0000 5480535af610SEd Maste 5481535af610SEd Maste upstream: fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand 5482535af610SEd Maste 5483535af610SEd Maste appears previously in configuration. Reported by John Meyers in bz3574 ok 5484535af610SEd Maste dtucker@ 5485535af610SEd Maste 5486535af610SEd Maste OpenBSD-Commit-ID: 1c92e4517284386703936e1d3abaa36cfacf1951 5487535af610SEd Maste 5488535af610SEd Mastecommit 5ec5504f1d328d5bfa64280cd617c3efec4f78f3 5489535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5490535af610SEd MasteDate: Wed May 10 10:04:20 2023 +0000 5491535af610SEd Maste 5492535af610SEd Maste upstream: Remove unused prototypes for ssh1 RSA functions. 5493535af610SEd Maste 5494535af610SEd Maste From lengyijun via github PR#396. 5495535af610SEd Maste 5496535af610SEd Maste OpenBSD-Commit-ID: 379a5afa8b7a0f3cba0c8a9bcceb4e5e33a5c1ef 5497535af610SEd Maste 5498535af610SEd Mastecommit fbf362b3891ae4b36052d1b39f37fc618b41c476 5499535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5500535af610SEd MasteDate: Tue May 9 19:26:56 2023 +1000 5501535af610SEd Maste 5502535af610SEd Maste main(void) to prevent unused variable warning. 5503535af610SEd Maste 5504535af610SEd Mastecommit baf854c8bb0a6d0af5c696c801e631a48dabbaba 5505535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5506535af610SEd MasteDate: Tue May 9 19:25:45 2023 +1000 5507535af610SEd Maste 5508535af610SEd Maste Remove warning pragma since clang doesn't like it. 5509535af610SEd Maste 5510535af610SEd Mastecommit 5fbb7a1349fbbb48ccb1b8cafff2c1854370d87d 5511535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5512535af610SEd MasteDate: Tue May 9 17:13:33 2023 +1000 5513535af610SEd Maste 5514535af610SEd Maste Suppress warning for snprintf truncation test. 5515535af610SEd Maste 5516535af610SEd Mastecommit 47742c513e4e045ecc985c6483fc5c8b050acda2 5517535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5518535af610SEd MasteDate: Tue May 9 17:12:50 2023 +1000 5519535af610SEd Maste 5520535af610SEd Maste Update OpenSSL compat test for 3.x. 5521535af610SEd Maste 5522535af610SEd Mastecommit 86ad25d455a2313126125540e61e0f9314283f88 5523535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5524535af610SEd MasteDate: Mon May 8 20:23:08 2023 +1000 5525535af610SEd Maste 5526535af610SEd Maste Add macos13 PAM test target. 5527535af610SEd Maste 5528535af610SEd Mastecommit 77cca2c4b13bc6e5f389565583b6202b0d1bccc2 5529535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5530535af610SEd MasteDate: Mon May 8 20:14:46 2023 +1000 5531535af610SEd Maste 5532535af610SEd Maste Skip agent-peereid test on macos13. 5533535af610SEd Maste 5534535af610SEd Maste sudo -S nobody doesn't work on the github runners (probably a 5535535af610SEd Maste permission issue) so skip that test. 5536535af610SEd Maste 5537535af610SEd Mastecommit b356b8e91678ea295bcf44df5248c3fbf499fdcf 5538535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5539535af610SEd MasteDate: Mon May 8 20:14:28 2023 +1000 5540535af610SEd Maste 5541535af610SEd Maste Include config.guess in debug output. 5542535af610SEd Maste 5543535af610SEd Mastecommit b7afd8a4ecaca8afd3179b55e9db79c0ff210237 5544535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5545535af610SEd MasteDate: Mon May 8 20:12:59 2023 +1000 5546535af610SEd Maste 5547535af610SEd Maste Handle OpenSSL >=3 ABI compatibility. 5548535af610SEd Maste 5549535af610SEd Maste Beyond OpenSSL 3.0, the ABI compatibility guarantees are wider (only 5550535af610SEd Maste major must match instead of major and minor in earlier versions). 5551535af610SEd Maste bz#3548, ok djm@ 5552535af610SEd Maste 5553535af610SEd Mastecommit 0e9e2663eb2c6e9c3e10d15d70418312ae67e542 5554535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5555535af610SEd MasteDate: Mon May 1 08:57:29 2023 +0000 5556535af610SEd Maste 5557535af610SEd Maste upstream: Import regenerated moduli. 5558535af610SEd Maste 5559535af610SEd Maste OpenBSD-Commit-ID: 3d5f811cfcaed8cc4a97e1db49ac61bdf118113c 5560535af610SEd Maste 5561535af610SEd Mastecommit d9687f49682e1e93383fc15ab2018850b2ef38c3 5562535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5563535af610SEd MasteDate: Mon May 1 11:45:14 2023 +1000 5564535af610SEd Maste 5565535af610SEd Maste Add macos-13 test target. 5566535af610SEd Maste 5567535af610SEd Maste Also flatten OS list for clarity. 5568535af610SEd Maste 5569535af610SEd Mastecommit aacfd6767497b8fa6d41ecdd3f8e265d1e9ef1f6 5570535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5571535af610SEd MasteDate: Sun Apr 30 22:54:22 2023 +0000 5572535af610SEd Maste 5573535af610SEd Maste upstream: adjust ftruncate() logic to handle servers that reorder 5574535af610SEd Maste 5575535af610SEd Maste requests. 5576535af610SEd Maste 5577535af610SEd Maste sftp/scp will ftruncate the destination file after a transfer completes, 5578535af610SEd Maste to deal with the case where a longer destination file already existed. 5579535af610SEd Maste We tracked the highest contiguous block transferred to deal with this 5580535af610SEd Maste case, but our naive tracking doesn't deal with servers that reorder 5581535af610SEd Maste requests - a misfeature strictly permitted by the protocol but seldom 5582535af610SEd Maste implemented. 5583535af610SEd Maste 5584535af610SEd Maste Adjust the logic to ftruncate() at the highest absolute block received 5585535af610SEd Maste when the transfer is successful. feedback deraadt@ ok markus@ 5586535af610SEd Maste 5587535af610SEd Maste prompted by https://github.com/openssh/openssh-portable/commit/9b733#commitcomment-110679778 5588535af610SEd Maste 5589535af610SEd Maste OpenBSD-Commit-ID: 4af7fac75958ad8507b4fea58706f3ff0cfddb1b 5590535af610SEd Maste 5591535af610SEd Mastecommit c8eb3941758615c8284a48fff47872db926da63c 5592535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5593535af610SEd MasteDate: Wed Apr 26 01:36:03 2023 +0000 5594535af610SEd Maste 5595535af610SEd Maste upstream: Check for ProxyJump=none in CanonicalizeHostname logic. 5596535af610SEd Maste 5597535af610SEd Maste Previously ssh would incorrectly refuse to canonicalise the hostname 5598535af610SEd Maste if ProxyJump was explicitly set to "none" when CanonicalizeHostname=yes 5599535af610SEd Maste 5600535af610SEd Maste bz3567; ok dtucker 5601535af610SEd Maste 5602535af610SEd Maste OpenBSD-Commit-ID: 80a58e43c3a32f97361282f756ec8d3f37989efd 5603535af610SEd Maste 5604535af610SEd Mastecommit ac383f3a5c6f529a2e8a5bc44af79a08c7da294e 5605535af610SEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 5606535af610SEd MasteDate: Wed Apr 12 14:22:04 2023 +0000 5607535af610SEd Maste 5608535af610SEd Maste upstream: remove duplicate signal.h include 5609535af610SEd Maste 5610535af610SEd Maste OpenBSD-Commit-ID: 30c0a34d74d91ddd0e6992525da70d3293392f70 5611535af610SEd Maste 5612535af610SEd Mastecommit 740dafa20f3f3d325f6f5d44e990b8c8a6d3d816 5613535af610SEd MasteAuthor: jsg@openbsd.org <jsg@openbsd.org> 5614535af610SEd MasteDate: Wed Apr 12 08:53:54 2023 +0000 5615535af610SEd Maste 5616535af610SEd Maste upstream: fix double words ok dtucker@ 5617535af610SEd Maste 5618535af610SEd Maste OpenBSD-Commit-ID: 44d3223902fbce5276422bdc8063ab72a4078489 5619535af610SEd Maste 5620535af610SEd Mastecommit 6452f89577ec4f22440c31b8e19b061d1a7c4b2a 5621535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5622535af610SEd MasteDate: Tue Apr 11 16:49:19 2023 +1000 5623535af610SEd Maste 5624535af610SEd Maste Test against LibreSSL 3.7.2. 5625535af610SEd Maste 5626535af610SEd Mastecommit 2138f6be595ca106fe4805a1e3ab9c4d8acc697b 5627535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5628535af610SEd MasteDate: Thu Apr 6 14:33:10 2023 +1000 5629535af610SEd Maste 5630535af610SEd Maste remove unused upper-case const strings in fmtfp 5631535af610SEd Maste 5632535af610SEd Maste no float format that uses upper-case is supported nor are hex floats. 5633535af610SEd Maste ok dtucker 5634535af610SEd Maste 5635535af610SEd Mastecommit 484c5e6168fdb22cbcd73c4ff987cf9ca47989ca 5636535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5637535af610SEd MasteDate: Thu Apr 6 03:56:02 2023 +0000 5638535af610SEd Maste 5639535af610SEd Maste upstream: simplify sshsig_find_principals() similar to what happened to 5640535af610SEd Maste 5641535af610SEd Maste sshsig_check_allowed_keys() in r1.31, removing some dead code 5642535af610SEd Maste 5643535af610SEd Maste OpenBSD-Commit-ID: a493e628d4d6c08f878c276d998f4313ba61702d 5644535af610SEd Maste 5645535af610SEd Mastecommit 3a7b110fbc7e096423f8f7b459deffe4c65d70f4 5646535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5647535af610SEd MasteDate: Thu Apr 6 03:21:31 2023 +0000 5648535af610SEd Maste 5649535af610SEd Maste upstream: remove redundant ssh!=NULL check; we'd already 5650535af610SEd Maste 5651535af610SEd Maste dereferenced it 5652535af610SEd Maste 5653535af610SEd Maste OpenBSD-Commit-ID: 852bf12591ec5a9fb12dcbde9b1fd3945ad0df3c 5654535af610SEd Maste 5655535af610SEd Mastecommit 2519110659a1efac6c976895a86659d1b341c91b 5656535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5657535af610SEd MasteDate: Thu Apr 6 03:19:32 2023 +0000 5658535af610SEd Maste 5659535af610SEd Maste upstream: match_user() shouldn't be called with user==NULL unless 5660535af610SEd Maste 5661535af610SEd Maste host and ipaddr are also NULL 5662535af610SEd Maste 5663535af610SEd Maste OpenBSD-Commit-ID: fa3518346c21483e9e01a2e4b9436ae501daf8ea 5664535af610SEd Maste 5665535af610SEd Mastecommit 3b9ceaad7ad63c1c03c2a89e148340ad3a62a482 5666535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5667535af610SEd MasteDate: Thu Apr 6 03:12:32 2023 +0000 5668535af610SEd Maste 5669535af610SEd Maste upstream: don't care about glob() return value here. 5670535af610SEd Maste 5671535af610SEd Maste OpenBSD-Commit-ID: 85bb82fea90478a482e9f65a1bec0aa24227fd66 5672535af610SEd Maste 5673535af610SEd Mastecommit 09d8da0849e2791b2500267cda333cd238f38754 5674535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5675535af610SEd MasteDate: Mon Apr 3 08:10:54 2023 +0000 5676535af610SEd Maste 5677535af610SEd Maste upstream: Move up null check and simplify process_escapes. 5678535af610SEd Maste 5679535af610SEd Maste Based on Coverity CID 291863 which points out we check the channel 5680535af610SEd Maste pointer for NULLness after dereferencing it. Move this to the start 5681535af610SEd Maste of the function, and while there simplify initialization of efc a bit. 5682535af610SEd Maste ok djm@ 5683535af610SEd Maste 5684535af610SEd Maste OpenBSD-Commit-ID: de36e5ad6fde0fe263ca134e986b9095dc59380a 5685535af610SEd Maste 5686535af610SEd Mastecommit b36b162be5e6206f12b734222b7bc517c13a6bc8 5687535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5688535af610SEd MasteDate: Fri Mar 31 14:51:20 2023 +1100 5689535af610SEd Maste 5690535af610SEd Maste need va_end() after va_copy(); ok dtucker 5691535af610SEd Maste 5692535af610SEd Maste spotted by Coverity 5693535af610SEd Maste 5694535af610SEd Mastecommit f703757234a5c585553e72bba279b255a272750a 5695535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5696535af610SEd MasteDate: Fri Mar 31 05:56:36 2023 +0000 5697535af610SEd Maste 5698535af610SEd Maste upstream: Explicitly ignore return from waitpid here too. 5699535af610SEd Maste 5700535af610SEd Maste OpenBSD-Commit-ID: eef2403df083c61028969fc679ee370373eacacb 5701535af610SEd Maste 5702535af610SEd Mastecommit 6b73aa29035991d1448a1a76f63ac152a6bf931c 5703535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5704535af610SEd MasteDate: Fri Mar 31 04:45:08 2023 +0000 5705535af610SEd Maste 5706535af610SEd Maste upstream: Explictly ignore return codes 5707535af610SEd Maste 5708535af610SEd Maste where we don't check them. 5709535af610SEd Maste 5710535af610SEd Maste OpenBSD-Commit-ID: 1ffb03038ba1b6b72667be50cf5e5e396b5f2740 5711535af610SEd Maste 5712535af610SEd Mastecommit 6f0308a3e717ebe68eeb3f95253612fab5dbf20e 5713535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5714535af610SEd MasteDate: Fri Mar 31 04:42:29 2023 +0000 5715535af610SEd Maste 5716535af610SEd Maste upstream: Return immediately from get_sock_port 5717535af610SEd Maste 5718535af610SEd Maste if sock <0 so we don't call getsockname on a negative FD. From Coverity 5719535af610SEd Maste CID 291840, ok djm@ 5720535af610SEd Maste 5721535af610SEd Maste OpenBSD-Commit-ID: de1c1130646230c2eda559831fc6bfd1b61d9618 5722535af610SEd Maste 5723535af610SEd Mastecommit 1c1124dc901fca1ea2cb762044b8f1a5793a2bed 5724535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5725535af610SEd MasteDate: Fri Mar 31 04:23:02 2023 +0000 5726535af610SEd Maste 5727535af610SEd Maste upstream: don't leak arg2 on parse_pubkey_algos error path; ok 5728535af610SEd Maste 5729535af610SEd Maste dtucker@ 5730535af610SEd Maste 5731535af610SEd Maste OpenBSD-Commit-ID: 7d0270ad3dd102412ca76add2b3760518abdef75 5732535af610SEd Maste 5733535af610SEd Mastecommit 8ba2d4764bb6a4701cd447d8b52604622ffe65f4 5734535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5735535af610SEd MasteDate: Fri Mar 31 04:22:27 2023 +0000 5736535af610SEd Maste 5737535af610SEd Maste upstream: clamp max number of GSSAPI mechanisms to 2048; ok dtucker 5738535af610SEd Maste 5739535af610SEd Maste OpenBSD-Commit-ID: ce66db603a913d3dd57063e330cb5494d70722c4 5740535af610SEd Maste 5741535af610SEd Mastecommit 1883841fc13d0eada8743cac5d3abe142ee2efa7 5742535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5743535af610SEd MasteDate: Fri Mar 31 04:21:56 2023 +0000 5744535af610SEd Maste 5745535af610SEd Maste upstream: don't print key if printing hostname failed; with/ok 5746535af610SEd Maste 5747535af610SEd Maste dtucker@ 5748535af610SEd Maste 5749535af610SEd Maste OpenBSD-Commit-ID: ad42971a6ee5a46feab2d79f7f656f8cf4b119f3 5750535af610SEd Maste 5751535af610SEd Mastecommit c6011129cafe4c411f6ef670a4cf271314708eb8 5752535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5753535af610SEd MasteDate: Fri Mar 31 04:04:15 2023 +0000 5754535af610SEd Maste 5755535af610SEd Maste upstream: remove redundant test 5756535af610SEd Maste 5757535af610SEd Maste OpenBSD-Commit-ID: 6a0b719f9b1ae9d42ad8c5b144c7962c93792f7c 5758535af610SEd Maste 5759535af610SEd Mastecommit 4fb29eeafb40a2076c0dbe54e46b687c318f87aa 5760535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5761535af610SEd MasteDate: Fri Mar 31 04:00:37 2023 +0000 5762535af610SEd Maste 5763535af610SEd Maste upstream: don't attempt to decode a ridiculous number of 5764535af610SEd Maste 5765535af610SEd Maste attributes; harmless because of bounds elsewhere, but better to be explicit 5766535af610SEd Maste 5767535af610SEd Maste OpenBSD-Commit-ID: 1a34f4b6896155b80327d15dc7ccf294b538a9f2 5768535af610SEd Maste 5769535af610SEd Mastecommit fc437c154ef724621a4af236de9bc7e51a8381ae 5770535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5771535af610SEd MasteDate: Fri Mar 31 03:22:49 2023 +0000 5772535af610SEd Maste 5773535af610SEd Maste upstream: remove unused variable; prompted by Coverity CID 291879 5774535af610SEd Maste 5775535af610SEd Maste OpenBSD-Commit-ID: 4c7d20ef776887b0ba1aabcfc1b14690e4ad0a40 5776535af610SEd Maste 5777535af610SEd Mastecommit 0eb8131e4a53b33a8fc9b9ab694e6b6778b87ade 5778535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5779535af610SEd MasteDate: Fri Mar 31 00:44:29 2023 +0000 5780535af610SEd Maste 5781535af610SEd Maste upstream: Check fd against >=0 instead of >0 in error path. The 5782535af610SEd Maste 5783535af610SEd Maste dup could in theory return fd 0 although currently it doesn't in practice. 5784535af610SEd Maste From Dmitry Belyavskiy vi github PR#238. 5785535af610SEd Maste 5786535af610SEd Maste OpenBSD-Commit-ID: 4a95f3f7330394dffee5c749d52713cbf3b54846 5787535af610SEd Maste 5788535af610SEd Mastecommit 7174ba6f8a431ca4257767a260fc50e204068242 5789535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5790535af610SEd MasteDate: Thu Mar 30 07:19:50 2023 +0000 5791535af610SEd Maste 5792535af610SEd Maste upstream: Ignore return value from muxclient(). It normally loops 5793535af610SEd Maste 5794535af610SEd Maste without returning, but it if returns on failure we immediately exit. 5795535af610SEd Maste Coverity CID 405050. 5796535af610SEd Maste 5797535af610SEd Maste OpenBSD-Commit-ID: ab3fde6da384ea588226037c38635a6b2e015295 5798535af610SEd Maste 5799535af610SEd Mastecommit a4c1c2513e36f111eeaa1322c510067930e5e51e 5800535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 5801535af610SEd MasteDate: Fri Mar 31 14:17:22 2023 +1100 5802535af610SEd Maste 5803535af610SEd Maste don't call connect() on negative socket 5804535af610SEd Maste 5805535af610SEd Maste Coverity CID 405037 5806535af610SEd Maste 5807535af610SEd Mastecommit 34ee842cdd981a759fe8f0d4a37521f9a1c63170 5808535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5809535af610SEd MasteDate: Thu Mar 30 03:05:01 2023 +0000 5810535af610SEd Maste 5811535af610SEd Maste upstream: return SSH_ERR_KEY_NOT_FOUND if the allowed_signers file 5812535af610SEd Maste 5813535af610SEd Maste is empty, not SSH_ERR_INTERNAL_ERROR. Also remove some dead code spotted 5814535af610SEd Maste by Coverity; with/ok dtucker@ 5815535af610SEd Maste 5816535af610SEd Maste OpenBSD-Commit-ID: 898a1e817cda9869554b1f586a434f67bcc3b650 5817535af610SEd Maste 5818535af610SEd Mastecommit f108e77a9dc9852e72215af1bf27731c48434557 5819535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5820535af610SEd MasteDate: Thu Mar 30 00:49:37 2023 +0000 5821535af610SEd Maste 5822535af610SEd Maste upstream: Remove dead code from inside if block. 5823535af610SEd Maste 5824535af610SEd Maste The only way the if statement can be true is if both dup()s fail, and 5825535af610SEd Maste in that case the tmp2 can never be set. Coverity CID 291805, ok djm@ 5826535af610SEd Maste 5827535af610SEd Maste OpenBSD-Commit-ID: c0d6089b3fb725015462040cd94e23237449f0c8 5828535af610SEd Maste 5829535af610SEd Mastecommit 05b8e88ebe23db690abbfb1a91111abea09cde08 5830535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5831535af610SEd MasteDate: Thu Mar 30 13:53:29 2023 +1100 5832535af610SEd Maste 5833535af610SEd Maste child_set_eng: verify both env pointer and count. 5834535af610SEd Maste 5835535af610SEd Maste If child_set env was called with a NULL env pointer and a non-zero count 5836535af610SEd Maste it would end up in a null deref, although we don't currently do this. 5837535af610SEd Maste Prompted by Coverity CID 291850, tweak & ok djm@ 5838535af610SEd Maste 5839535af610SEd Mastecommit 28f1b8ef9b84b8cd2f6c9889a0c60aa4a90dadfa 5840535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5841535af610SEd MasteDate: Wed Mar 29 01:07:48 2023 +0000 5842535af610SEd Maste 5843535af610SEd Maste upstream: Ignore return from sshpkt_disconnect 5844535af610SEd Maste 5845535af610SEd Maste since we set our own return value for the function. Coverity CID 291797, 5846535af610SEd Maste ok djm@ 5847535af610SEd Maste 5848535af610SEd Maste OpenBSD-Commit-ID: 710b57ba954c139240895e23feea41f203201f04 5849535af610SEd Maste 5850535af610SEd Mastecommit c3da05d95922f5550bcc7815e799474d6a160175 5851535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5852535af610SEd MasteDate: Wed Mar 29 00:59:08 2023 +0000 5853535af610SEd Maste 5854535af610SEd Maste upstream: Plug potential mem leak in process_put. 5855535af610SEd Maste 5856535af610SEd Maste It allocates abs_dst inside a loop but only frees it on exit, so free 5857535af610SEd Maste inside the loop if necessary. Coverity CID 291837, ok djm@ 5858535af610SEd Maste 5859535af610SEd Maste OpenBSD-Commit-ID: a01616503a185519b16f00dde25d34ceaf4ae1a3 5860535af610SEd Maste 5861535af610SEd Mastecommit 13ae327eae598b1043e5ec30e4b170edb3c898a5 5862535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5863535af610SEd MasteDate: Wed Mar 29 00:18:35 2023 +0000 5864535af610SEd Maste 5865535af610SEd Maste upstream: fix memory leak; Coverity CID 291848 5866535af610SEd Maste 5867535af610SEd Maste with/ok dtucker@ 5868535af610SEd Maste 5869535af610SEd Maste OpenBSD-Commit-ID: 37f80cb5d075ead5a00ad1b74175684ab1156ff8 5870535af610SEd Maste 5871535af610SEd Mastecommit 9ffa76e1284c85bf459c3dcb8e995733a8967e1b 5872535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5873535af610SEd MasteDate: Tue Mar 28 07:44:32 2023 +0000 5874535af610SEd Maste 5875535af610SEd Maste upstream: Plug more mem leaks in sftp by making 5876535af610SEd Maste 5877535af610SEd Maste make_absolute_pwd_glob work in the same way as make_absolute: you 5878535af610SEd Maste pass it a dynamically allocated string and it either returns it, or 5879535af610SEd Maste frees it and allocates a new one. Patch from emaste at freebsd.org and 5880535af610SEd Maste https://reviews.freebsd.org/D37253 ok djm@ 5881535af610SEd Maste 5882535af610SEd Maste OpenBSD-Commit-ID: 85f7404e9d47fd28b222fbc412678f3361d2dffc 5883535af610SEd Maste 5884535af610SEd Mastecommit 82b2b8326962b1a98af279bc5bbbbbcab15b3e45 5885535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5886535af610SEd MasteDate: Tue Mar 28 06:12:38 2023 +0000 5887535af610SEd Maste 5888535af610SEd Maste upstream: Remove compat code for OpenSSL < 1.1.* 5889535af610SEd Maste 5890535af610SEd Maste since -portable no longer supports them. 5891535af610SEd Maste 5892535af610SEd Maste OpenBSD-Commit-ID: ea2893783331947cd29a67612b4e56f818f185ff 5893535af610SEd Maste 5894535af610SEd Mastecommit b500afcf00ae1b6b73b2ccf171111dfbfeaef74d 5895535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5896535af610SEd MasteDate: Mon Mar 27 23:56:54 2023 +0000 5897535af610SEd Maste 5898535af610SEd Maste upstream: Remove compat code for OpenSSL 1.0.* 5899535af610SEd Maste 5900535af610SEd Maste versions now that -portable has dropped support for those versions. 5901535af610SEd Maste 5902535af610SEd Maste OpenBSD-Regress-ID: 82a8eacd87aec28e4aa19f17246ddde9d5ce7fe7 5903535af610SEd Maste 5904535af610SEd Mastecommit 727560e6011efcb36d2f3ac6910444bc775abaa1 5905535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5906535af610SEd MasteDate: Tue Mar 28 18:06:42 2023 +1100 5907535af610SEd Maste 5908535af610SEd Maste Prevent conflicts between Solaris SHA2 and OpenSSL. 5909535af610SEd Maste 5910535af610SEd Maste We used to prevent conflicts between native SHA2 headers and OpenSSL's 5911535af610SEd Maste by setting OPENSSL_NO_SHA but that was removed prior to OpenSSL 1.1.0 5912535af610SEd Maste 5913535af610SEd Mastecommit 46db8e14b7f186d32173dcdecd5b785334429b8b 5914535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5915535af610SEd MasteDate: Tue Mar 28 12:44:03 2023 +1100 5916535af610SEd Maste 5917535af610SEd Maste Remove HEADER_SHA_H from previous... 5918535af610SEd Maste 5919535af610SEd Maste since it causes more problems than it solves. 5920535af610SEd Maste 5921535af610SEd Mastecommit 72bd68d37387aa5f81da928f6e82f1c88ed8f674 5922535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5923535af610SEd MasteDate: Tue Mar 28 10:35:18 2023 +1100 5924535af610SEd Maste 5925535af610SEd Maste Replace OPENSSL_NO_SHA with HEADER_SHA_H. 5926535af610SEd Maste 5927535af610SEd Maste Since this test doesn't use OpenSSL's SHA2 and may cause conflicts we 5928535af610SEd Maste don't want to include it, but OPENSSL_NO_SHA was removed beginning in 5929535af610SEd Maste OpenSSL's 1.1 series. 5930535af610SEd Maste 5931535af610SEd Mastecommit 99668f2e6e0deb833e46cfab56db59ff0fc28c7e 5932535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5933535af610SEd MasteDate: Tue Mar 28 09:50:06 2023 +1100 5934535af610SEd Maste 5935535af610SEd Maste Configure with --target instead of deprecated form. 5936535af610SEd Maste 5937535af610SEd Mastecommit f751d9306c62cd1061f966e6a7483d9bab9c379b 5938535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5939535af610SEd MasteDate: Mon Mar 27 22:05:29 2023 +1100 5940535af610SEd Maste 5941535af610SEd Maste Pass rpath when building 64bit Solaris. 5942535af610SEd Maste 5943535af610SEd Mastecommit a64b935cd450ee8d04c26c9cd728629cf9ca5c91 5944535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5945535af610SEd MasteDate: Mon Mar 27 19:21:19 2023 +1100 5946535af610SEd Maste 5947535af610SEd Maste Explicitly disable OpenSSL on AIX test VM. 5948535af610SEd Maste 5949535af610SEd Mastecommit 7ebc6f060fc2f70495a56e16d210baae6424cd96 5950535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5951535af610SEd MasteDate: Mon Mar 27 03:56:50 2023 +0000 5952535af610SEd Maste 5953535af610SEd Maste upstream: Add RevokedHostKeys to percent expansion test. 5954535af610SEd Maste 5955535af610SEd Maste OpenBSD-Regress-ID: c077fd12a38005dd53d878c5b944154dec88d2ff 5956535af610SEd Maste 5957535af610SEd Mastecommit f1a17de150f8d309d0c52f9abfaebf11c51a8537 5958535af610SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 5959535af610SEd MasteDate: Mon Mar 27 03:56:11 2023 +0000 5960535af610SEd Maste 5961535af610SEd Maste upstream: Add tilde and environment variable expansion to 5962535af610SEd Maste 5963535af610SEd Maste RevokedHostKeys. bz#3552, ok djm@ 5964535af610SEd Maste 5965535af610SEd Maste OpenBSD-Commit-ID: ce5d8e0219b63cded594c17d4c2958c06918ec0d 5966535af610SEd Maste 5967535af610SEd Mastecommit 009eb4cb48a9708ab9174684dcbcc0f942907abe 5968535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5969535af610SEd MasteDate: Mon Mar 27 03:31:05 2023 +0000 5970535af610SEd Maste 5971535af610SEd Maste upstream: fix test: getnameinfo returns a non-zero value on error, not 5972535af610SEd Maste 5973535af610SEd Maste (neccessarily) -1. From GHPR#384 5974535af610SEd Maste 5975535af610SEd Maste OpenBSD-Commit-ID: d35e2b71268f66f5543a7ea68751972b3ae22b25 5976535af610SEd Maste 5977535af610SEd Mastecommit 4f0a676486700f10a4788f7e9426e94e39c1c89e 5978535af610SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 5979535af610SEd MasteDate: Mon Mar 27 03:25:08 2023 +0000 5980535af610SEd Maste 5981535af610SEd Maste upstream: scp: when copying local->remote, check that source file 5982535af610SEd Maste 5983535af610SEd Maste exists before opening SFTP connection to the server. Based on GHPR#370 ok 5984535af610SEd Maste dtucker, markus 5985535af610SEd Maste 5986535af610SEd Maste OpenBSD-Commit-ID: b4dd68e15bfe22ce4fac9960a1066a2b721e54fb 5987535af610SEd Maste 5988535af610SEd Mastecommit 154d8baf631327163571760c2c524bc93c37567c 5989535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5990535af610SEd MasteDate: Mon Mar 27 12:22:30 2023 +1100 5991535af610SEd Maste 5992535af610SEd Maste Also look for gdb error message from OpenIndiana. 5993535af610SEd Maste 5994535af610SEd Mastecommit fbd3811ddb2b6ce2e6dba91fde7352c8978e5412 5995535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 5996535af610SEd MasteDate: Mon Mar 27 11:08:00 2023 +1100 5997535af610SEd Maste 5998535af610SEd Maste Explicitly disable security key test on aix51 VM. 5999535af610SEd Maste 6000535af610SEd Maste We don't know how to build the shared objects required for the security 6001535af610SEd Maste key tests so skip them. 6002535af610SEd Maste 6003535af610SEd Mastecommit 4922ac3be8a996780ef3dc220411da2e27c29d9c 6004535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 6005535af610SEd MasteDate: Sun Mar 26 14:49:43 2023 +1100 6006535af610SEd Maste 6007535af610SEd Maste Split libcrypto and other config flags. 6008535af610SEd Maste 6009535af610SEd Maste This should allow the automatic OpenSSL version selection in the tests 6010535af610SEd Maste to work better. 6011535af610SEd Maste 6012535af610SEd Mastecommit 4a948b1469f185e871160a2d70e2a0fce2858f9e 6013535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 6014535af610SEd MasteDate: Sun Mar 26 14:39:45 2023 +1100 6015535af610SEd Maste 6016535af610SEd Maste Specify test target if we build without OpenSSL. 6017535af610SEd Maste 6018535af610SEd Maste When we decide we can't use the versions of OpenSSL available, also 6019535af610SEd Maste restrict the tests we run to avoid the ones that need OpenSSL. 6020535af610SEd Maste 6021535af610SEd Mastecommit b308c636f5b5d89eecb98be00b3d56306a005a09 6022535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 6023535af610SEd MasteDate: Sun Mar 26 14:22:53 2023 +1100 6024535af610SEd Maste 6025535af610SEd Maste Find suitable OpenSSL version. 6026535af610SEd Maste 6027535af610SEd Maste Check the installed OpenSSL versions for a suitable one, and if there 6028535af610SEd Maste isn't (and we don't have a specific version configured) then build 6029535af610SEd Maste without OpenSSL. 6030535af610SEd Maste 6031535af610SEd Mastecommit 021ea5c2860f133f44790970968e0e73208b3a87 6032535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 6033535af610SEd MasteDate: Fri Mar 24 15:02:52 2023 +1100 6034535af610SEd Maste 6035535af610SEd Maste Github testing support for BoringSSL 6036535af610SEd Maste 6037535af610SEd Mastecommit 9a97cd106466a2a9bda2bfaa4c48c4f1b2cc9c1b 6038535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 6039535af610SEd MasteDate: Fri Mar 24 15:34:29 2023 +1100 6040535af610SEd Maste 6041535af610SEd Maste BoringSSL doesn't support EC_POINT_point2bn() 6042535af610SEd Maste 6043535af610SEd Maste so don't invoke it in unittest 6044535af610SEd Maste 6045535af610SEd Mastecommit cc5969c033a032d126ff78e5d95cf20abbede4c7 6046535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 6047535af610SEd MasteDate: Fri Mar 24 15:34:05 2023 +1100 6048535af610SEd Maste 6049535af610SEd Maste another ERR_load_CRYPTO_strings() vestige 6050535af610SEd Maste 6051535af610SEd Mastecommit 4974293899a068133e976f81d6693670d2b576ca 6052535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 6053535af610SEd MasteDate: Fri Mar 24 15:24:05 2023 +1100 6054535af610SEd Maste 6055535af610SEd Maste don't use obsolete ERR_load_CRYPTO_strings() 6056535af610SEd Maste 6057535af610SEd Maste OpenSSL (and elsewhere in OpenSSH) uses ERR_load_crypto_strings() 6058535af610SEd Maste 6059535af610SEd Mastecommit 3c527d55f906e6970d17c4cab6db90ae9e013235 6060535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 6061535af610SEd MasteDate: Fri Mar 24 15:23:05 2023 +1100 6062535af610SEd Maste 6063535af610SEd Maste Allow building with BoringSSL 6064535af610SEd Maste 6065535af610SEd Mastecommit b7e27cfd7f163fc16b4c5d041cc28ee488a5eeec 6066535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 6067535af610SEd MasteDate: Fri Mar 24 15:21:18 2023 +1100 6068535af610SEd Maste 6069535af610SEd Maste put back SSLeay_version compat in configure test 6070535af610SEd Maste 6071535af610SEd Maste Needed to detect old versions and give good "your version is bad" 6072535af610SEd Maste messages at configure time; spotted by dtucker@ 6073535af610SEd Maste 6074535af610SEd Mastecommit 7280401bdd77ca54be6867a154cc01e0d72612e0 6075535af610SEd MasteAuthor: Damien Miller <djm@mindrot.org> 6076535af610SEd MasteDate: Fri Mar 24 13:56:25 2023 +1100 6077535af610SEd Maste 6078535af610SEd Maste remove support for old libcrypto 6079535af610SEd Maste 6080535af610SEd Maste OpenSSH now requires LibreSSL 3.1.0 or greater or 6081535af610SEd Maste OpenSSL 1.1.1 or greater 6082535af610SEd Maste 6083535af610SEd Maste with/ok dtucker@ 6084535af610SEd Maste 6085535af610SEd Mastecommit abda22fb48302f2142233f71d27c74040288c518 6086535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 6087535af610SEd MasteDate: Sun Mar 19 15:36:13 2023 +1100 6088535af610SEd Maste 6089535af610SEd Maste Test latest OpenSSL 1.1, 3.0 and LibreSSL 3.7. 6090535af610SEd Maste 6091535af610SEd Mastecommit 610ac1cb077cd5a1ebfc21612154bfa13d2ec825 6092535af610SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 6093535af610SEd MasteDate: Thu Mar 16 21:38:04 2023 +1100 6094535af610SEd Maste 6095535af610SEd Maste Show 9.3 branch instead of 9.2. 609666fd12cfSEd Maste 60974d3fc8b0SEd Mastecommit cb30fbdbee869f1ce11f06aa97e1cb8717a0b645 60984d3fc8b0SEd MasteAuthor: Damien Miller <djm@mindrot.org> 60994d3fc8b0SEd MasteDate: Thu Mar 16 08:28:19 2023 +1100 61004d3fc8b0SEd Maste 61014d3fc8b0SEd Maste depend 61024d3fc8b0SEd Maste 61034d3fc8b0SEd Mastecommit 1dba63eb10c40b6fda9f5012ed6ae87e2d3d028e 61044d3fc8b0SEd MasteAuthor: Damien Miller <djm@mindrot.org> 61054d3fc8b0SEd MasteDate: Thu Mar 16 08:27:54 2023 +1100 61064d3fc8b0SEd Maste 61074d3fc8b0SEd Maste crank version 61084d3fc8b0SEd Maste 61094d3fc8b0SEd Mastecommit ba7532d0dac9aaf0ad7270664c43837fc9f64a5f 61104d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 61114d3fc8b0SEd MasteDate: Wed Mar 15 21:19:57 2023 +0000 61124d3fc8b0SEd Maste 61134d3fc8b0SEd Maste upstream: openssh-9.3 61144d3fc8b0SEd Maste 61154d3fc8b0SEd Maste OpenBSD-Commit-ID: 8011495f2449c1029bb316bd015eab2e00509848 61164d3fc8b0SEd Maste 61174d3fc8b0SEd Mastecommit 6fd4daafb949b66bf555f3100f715a9ec64c3390 61184d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 61194d3fc8b0SEd MasteDate: Tue Mar 14 07:28:47 2023 +0000 61204d3fc8b0SEd Maste 61214d3fc8b0SEd Maste upstream: Free KRL ptr in addition to its contents. 61224d3fc8b0SEd Maste 61234d3fc8b0SEd Maste From Coverity CID 291841, ok djm@ 61244d3fc8b0SEd Maste 61254d3fc8b0SEd Maste OpenBSD-Commit-ID: f146ba08b1b43af4e0d7ad8c4dae3748b4fa31b6 61264d3fc8b0SEd Maste 61274d3fc8b0SEd Mastecommit 1d270bd303afaf6d94e9098cbbf18e5e539e2088 61284d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 61294d3fc8b0SEd MasteDate: Tue Mar 14 07:26:25 2023 +0000 61304d3fc8b0SEd Maste 61314d3fc8b0SEd Maste upstream: Check pointer for NULL before deref. 61324d3fc8b0SEd Maste 61334d3fc8b0SEd Maste None of the existing callers seem to do that, but it's worth checking. 61344d3fc8b0SEd Maste From Coverity CID 291834, ok djm@ 61354d3fc8b0SEd Maste 61364d3fc8b0SEd Maste OpenBSD-Commit-ID: a0a97113f192a7cb1a2c97b932f677f573cda7a4 61374d3fc8b0SEd Maste 61384d3fc8b0SEd Mastecommit d95af508e78c0cd3dce56b83853baaa59ae295cf 61394d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 61404d3fc8b0SEd MasteDate: Sun Mar 12 10:40:39 2023 +0000 61414d3fc8b0SEd Maste 61424d3fc8b0SEd Maste upstream: Limit number of entries in SSH2_MSG_EXT_INFO 61434d3fc8b0SEd Maste 61444d3fc8b0SEd Maste request. This is already constrained by the maximum SSH packet size but this 61454d3fc8b0SEd Maste makes it explicit. Prompted by Coverity CID 291868, ok djm@ markus@ 61464d3fc8b0SEd Maste 61474d3fc8b0SEd Maste OpenBSD-Commit-ID: aea023819aa44a2dcb9dd0fbec10561896fc3a09 61484d3fc8b0SEd Maste 61494d3fc8b0SEd Mastecommit 8f287ba60d342b3e2f750e7332d2131e3ec7ecd0 61504d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 61514d3fc8b0SEd MasteDate: Sun Mar 12 09:41:18 2023 +0000 61524d3fc8b0SEd Maste 61534d3fc8b0SEd Maste upstream: calloc can return NULL but xcalloc can't. 61544d3fc8b0SEd Maste 61554d3fc8b0SEd Maste From Coverity CID 291881, ok djm@ 61564d3fc8b0SEd Maste 61574d3fc8b0SEd Maste OpenBSD-Commit-ID: 50204b755f66b2ec7ac3cfe379d07d85ca161d2b 61584d3fc8b0SEd Maste 61594d3fc8b0SEd Mastecommit 83a56a49fd50f4acf900f934279482e4ef329715 61604d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 61614d3fc8b0SEd MasteDate: Fri Mar 10 07:17:08 2023 +0000 61624d3fc8b0SEd Maste 61634d3fc8b0SEd Maste upstream: Explicitly ignore return from fcntl 61644d3fc8b0SEd Maste 61654d3fc8b0SEd Maste (... FD_CLOEXEC) here too. Coverity CID 291853. 61664d3fc8b0SEd Maste 61674d3fc8b0SEd Maste OpenBSD-Commit-ID: 99d8b3da9d0be1d07ca8dd8e98800a890349e9b5 61684d3fc8b0SEd Maste 61694d3fc8b0SEd Mastecommit 0fda9d704d3bbf54a5e64ce02a6fecb11fe7f047 61704d3fc8b0SEd MasteAuthor: Damien Miller <djm@mindrot.org> 61714d3fc8b0SEd MasteDate: Fri Mar 10 15:59:46 2023 +1100 61724d3fc8b0SEd Maste 61734d3fc8b0SEd Maste bounds checking for getrrsetbyname() replacement; 61744d3fc8b0SEd Maste 61754d3fc8b0SEd Maste Spotted by Coverity in CID 405033; ok millert@ 61764d3fc8b0SEd Maste 61774d3fc8b0SEd Mastecommit 89b8df518f21677045599df0ad3e5dd0f39909b5 61784d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 61794d3fc8b0SEd MasteDate: Fri Mar 10 04:06:21 2023 +0000 61804d3fc8b0SEd Maste 61814d3fc8b0SEd Maste upstream: Plug mem leak on error path. Coverity CID 405026, ok djm@. 61824d3fc8b0SEd Maste 61834d3fc8b0SEd Maste OpenBSD-Commit-ID: 8212ca05d01966fb5e72205c592b2257708a2aac 61844d3fc8b0SEd Maste 61854d3fc8b0SEd Mastecommit bf4dae0ad192c3e2f03f7223834b00d88ace3d3e 61864d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 61874d3fc8b0SEd MasteDate: Fri Mar 10 14:46:57 2023 +1100 61884d3fc8b0SEd Maste 61894d3fc8b0SEd Maste Add prototypes for mkstemp replacements. 61904d3fc8b0SEd Maste 61914d3fc8b0SEd Maste Should prevent warnings due to our wrapper function. 61924d3fc8b0SEd Maste 61934d3fc8b0SEd Mastecommit 4e04d68d6a33cdc73b831fd4b5e6124175555d3d 61944d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 61954d3fc8b0SEd MasteDate: Fri Mar 10 03:01:51 2023 +0000 61964d3fc8b0SEd Maste 61974d3fc8b0SEd Maste upstream: Expliticly ignore return code from fcntl(.. FD_CLOEXEC) since 61984d3fc8b0SEd Maste 61994d3fc8b0SEd Maste there's not much we can do anyway. From Coverity CID 291857, ok djm@ 62004d3fc8b0SEd Maste 62014d3fc8b0SEd Maste OpenBSD-Commit-ID: 051429dd07af8db3fec10d82cdc78d90bb051729 62024d3fc8b0SEd Maste 62034d3fc8b0SEd Mastecommit d6d38fd77cbe091c59e1bb720c3a494df4990640 62044d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 62054d3fc8b0SEd MasteDate: Fri Mar 10 02:32:04 2023 +0000 62064d3fc8b0SEd Maste 62074d3fc8b0SEd Maste upstream: Like sshd_config, some ssh_config options are not 62084d3fc8b0SEd Maste 62094d3fc8b0SEd Maste first-match-wins. sshd_config.5 was fixed in r1.348, this is the same for 62104d3fc8b0SEd Maste this file 62114d3fc8b0SEd Maste 62124d3fc8b0SEd Maste OpenBSD-Commit-ID: 7be55b9351cde449b136afcc52d07aa4113b215e 62134d3fc8b0SEd Maste 62144d3fc8b0SEd Mastecommit 7187d3f86bf8f2066cc9941f217d23b0cacae25e 62154d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 62164d3fc8b0SEd MasteDate: Fri Mar 10 02:24:56 2023 +0000 62174d3fc8b0SEd Maste 62184d3fc8b0SEd Maste upstream: Remove no-op (int) > INT_MAX checks 62194d3fc8b0SEd Maste 62204d3fc8b0SEd Maste since they can never be true. From Coverity CID 405031, ok djm@ 62214d3fc8b0SEd Maste 62224d3fc8b0SEd Maste OpenBSD-Commit-ID: 9df3783b181e056595e2bb9edf7ed41d61cf8e84 62234d3fc8b0SEd Maste 62244d3fc8b0SEd Mastecommit 77adde4305542ebe3005dd456122624fe2347b01 62254d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 62264d3fc8b0SEd MasteDate: Fri Mar 10 13:27:29 2023 +1100 62274d3fc8b0SEd Maste 62284d3fc8b0SEd Maste Wrap mkstemp calls with umask set/restore. 62294d3fc8b0SEd Maste 62304d3fc8b0SEd Maste glibc versions 2.06 and earlier did not set a umask on files created by 62314d3fc8b0SEd Maste mkstemp created the world-writable. Wrap mkstemp to set and restore 62324d3fc8b0SEd Maste the umask. From Coverity (CIDs 291826 291886 291891), ok djm@ 62334d3fc8b0SEd Maste 62344d3fc8b0SEd Mastecommit 633d3dc2a1e9e2a013d019a0576a0771c8423713 62354d3fc8b0SEd MasteAuthor: jcs@openbsd.org <jcs@openbsd.org> 62364d3fc8b0SEd MasteDate: Thu Mar 9 21:06:24 2023 +0000 62374d3fc8b0SEd Maste 62384d3fc8b0SEd Maste upstream: modify parentheses in conditionals to make it clearer what is 62394d3fc8b0SEd Maste 62404d3fc8b0SEd Maste being assigned and what is being checked 62414d3fc8b0SEd Maste 62424d3fc8b0SEd Maste ok djm dtucker 62434d3fc8b0SEd Maste 62444d3fc8b0SEd Maste OpenBSD-Commit-ID: 19c10baa46ae559474409f75a5cb3d0eade7a9b8 62454d3fc8b0SEd Maste 62464d3fc8b0SEd Mastecommit 733030840c4772f858de95d5940ec0c37663e8b0 62474d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 62484d3fc8b0SEd MasteDate: Thu Mar 9 07:11:05 2023 +0000 62494d3fc8b0SEd Maste 62504d3fc8b0SEd Maste upstream: Re-split the merge of the reorder-hostkeys test. 62514d3fc8b0SEd Maste 62524d3fc8b0SEd Maste In the kex_proposal_populate_entries change I merged the the check for 62534d3fc8b0SEd Maste reordering hostkeys with the actual reordering, but kex_assemble_names 62544d3fc8b0SEd Maste mutates options.hostkeyalgorithms which renders the check ineffective. 62554d3fc8b0SEd Maste Put the check back where it was. Spotted and tested by jsg@, ok djm@ 62564d3fc8b0SEd Maste 62574d3fc8b0SEd Maste OpenBSD-Commit-ID: a7469f25a738db5567395d1881e32479a7ffc9de 62584d3fc8b0SEd Maste 62594d3fc8b0SEd Mastecommit 54ac4ab2b53ce9fcb66b8250dee91c070e4167ed 62604d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 62614d3fc8b0SEd MasteDate: Thu Mar 9 06:58:26 2023 +0000 62624d3fc8b0SEd Maste 62634d3fc8b0SEd Maste upstream: include destination constraints for smartcard keys too. 62644d3fc8b0SEd Maste 62654d3fc8b0SEd Maste Spotted by Luci Stanescu; ok deraadt@ markus@ 62664d3fc8b0SEd Maste 62674d3fc8b0SEd Maste OpenBSD-Commit-ID: add879fac6903a1cb1d1e42c4309e5359c3d870f 62684d3fc8b0SEd Maste 62694d3fc8b0SEd Mastecommit bfd1ad01d974a316b60622759ad17537fa2d92b4 62704d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 62714d3fc8b0SEd MasteDate: Thu Mar 9 18:24:54 2023 +1100 62724d3fc8b0SEd Maste 62734d3fc8b0SEd Maste Limit the number of PAM environment variables. 62744d3fc8b0SEd Maste 62754d3fc8b0SEd Maste xcalloc has its own limits, but these are specific to PAM. From 62764d3fc8b0SEd Maste Coverity CID 405198, ok djm@ 62774d3fc8b0SEd Maste 62784d3fc8b0SEd Mastecommit a231414970e01a35f45a295d5f93698fa1249b28 62794d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 62804d3fc8b0SEd MasteDate: Thu Mar 9 18:19:44 2023 +1100 62814d3fc8b0SEd Maste 62824d3fc8b0SEd Maste Limit the number of PAM environment variables. 62834d3fc8b0SEd Maste 62844d3fc8b0SEd Maste From Coverity CID 405194, tweaks and ok djm@ 62854d3fc8b0SEd Maste 62864d3fc8b0SEd Mastecommit 36c6c3eff5e4a669ff414b9daf85f919666e8e03 62874d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 62884d3fc8b0SEd MasteDate: Wed Mar 8 06:21:32 2023 +0000 62894d3fc8b0SEd Maste 62904d3fc8b0SEd Maste upstream: Plug mem leak. Coverity CID 405196, ok djm@ 62914d3fc8b0SEd Maste 62924d3fc8b0SEd Maste OpenBSD-Commit-ID: 175f09349387c292f626da68f65f334faaa085f2 62934d3fc8b0SEd Maste 62944d3fc8b0SEd Mastecommit dfb9b736e1ccf9e6b03eea21cd961f4fd0634c98 62954d3fc8b0SEd MasteAuthor: tb@openbsd.org <tb@openbsd.org> 62964d3fc8b0SEd MasteDate: Wed Mar 8 05:33:53 2023 +0000 62974d3fc8b0SEd Maste 62984d3fc8b0SEd Maste upstream: ssh-pkcs11: synchronize error messages with errors 62994d3fc8b0SEd Maste 63004d3fc8b0SEd Maste A handful of error messages contained incorrect function names or 63014d3fc8b0SEd Maste otherwise inaccurate descriptions. Fix them to match reality. 63024d3fc8b0SEd Maste 63034d3fc8b0SEd Maste input/ok djm 63044d3fc8b0SEd Maste 63054d3fc8b0SEd Maste OpenBSD-Commit-ID: 165a15db52f75b31e1804b043480c36af09f3411 63064d3fc8b0SEd Maste 63074d3fc8b0SEd Mastecommit 51875897b81b5c21b80c256a29597916edbde454 63084d3fc8b0SEd MasteAuthor: guenther@openbsd.org <guenther@openbsd.org> 63094d3fc8b0SEd MasteDate: Wed Mar 8 04:43:12 2023 +0000 63104d3fc8b0SEd Maste 63114d3fc8b0SEd Maste upstream: Delete obsolete /* ARGSUSED */ lint comments. 63124d3fc8b0SEd Maste 63134d3fc8b0SEd Maste ok miod@ millert@ 63144d3fc8b0SEd Maste 63154d3fc8b0SEd Maste OpenBSD-Commit-ID: 7be168a570264d59e96a7d2d22e927d45fee0e4c 63164d3fc8b0SEd Maste 63174d3fc8b0SEd Mastecommit a76085bda883c2104afb33ab0334eca190927362 63184d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 63194d3fc8b0SEd MasteDate: Wed Mar 8 17:25:37 2023 +1100 63204d3fc8b0SEd Maste 63214d3fc8b0SEd Maste Extra brackets to prevent warning. 63224d3fc8b0SEd Maste 63234d3fc8b0SEd Mastecommit 147ae57d4dfa0508109f93b78a7d8b92819e1f83 63244d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 63254d3fc8b0SEd MasteDate: Wed Mar 8 00:05:58 2023 +0000 63264d3fc8b0SEd Maste 63274d3fc8b0SEd Maste upstream: use RSA/SHA256 when testing usability of private key in 63284d3fc8b0SEd Maste 63294d3fc8b0SEd Maste agent; with/ok dtucker 63304d3fc8b0SEd Maste 63314d3fc8b0SEd Maste OpenBSD-Commit-ID: fe1382e2fdf23fcae631308e72342bad56066a56 63324d3fc8b0SEd Maste 63334d3fc8b0SEd Mastecommit 27fd251bc906a763e70ce0f27c8abdf8bbd1e416 63344d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 63354d3fc8b0SEd MasteDate: Wed Mar 8 00:05:37 2023 +0000 63364d3fc8b0SEd Maste 63374d3fc8b0SEd Maste upstream: use RSA/SHA256 when testing usability of private key; 63384d3fc8b0SEd Maste 63394d3fc8b0SEd Maste based on fix in bz3546 by Dmitry Belyavskiy; with/ok dtucker 63404d3fc8b0SEd Maste 63414d3fc8b0SEd Maste OpenBSD-Commit-ID: 0ef414cc363a832f9fab92a5da0234448bce2eba 63424d3fc8b0SEd Maste 63434d3fc8b0SEd Mastecommit eee9f3fc3d52ae7d2106929bb06b7f291fb0b81a 63444d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 63454d3fc8b0SEd MasteDate: Tue Mar 7 21:47:42 2023 +0000 63464d3fc8b0SEd Maste 63474d3fc8b0SEd Maste upstream: refactor to be more readable top to bottom. Prompted by 63484d3fc8b0SEd Maste 63494d3fc8b0SEd Maste Coverity CID 405048 which was a false-positive fd leak; ok dtucker@ 63504d3fc8b0SEd Maste 63514d3fc8b0SEd Maste OpenBSD-Commit-ID: fc55ec2af622a017defb9b768bf26faefc792c00 63524d3fc8b0SEd Maste 63534d3fc8b0SEd Mastecommit 42a06b29a4c99272bf690f9b3be520b08b448dc5 63544d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 63554d3fc8b0SEd MasteDate: Tue Mar 7 18:34:41 2023 +1100 63564d3fc8b0SEd Maste 63574d3fc8b0SEd Maste Add header changes missed in previous. 63584d3fc8b0SEd Maste 63594d3fc8b0SEd Mastecommit 4710077096edff2e6926dd5b15bf586491d317db 63604d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 63614d3fc8b0SEd MasteDate: Tue Mar 7 06:09:14 2023 +0000 63624d3fc8b0SEd Maste 63634d3fc8b0SEd Maste upstream: Fix mem leak in environment setup. 63644d3fc8b0SEd Maste 63654d3fc8b0SEd Maste From jjelen at redhat.com via bz#2687, ok djm@ 63664d3fc8b0SEd Maste 63674d3fc8b0SEd Maste OpenBSD-Commit-ID: 9f9e4ba3cac003e6f81da3bcebd1b9ec43e7f353 63684d3fc8b0SEd Maste 63694d3fc8b0SEd Mastecommit 03acc50d0ccb78fc91d1570de1cd0fdfea646028 63704d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 63714d3fc8b0SEd MasteDate: Mon Mar 6 12:15:47 2023 +0000 63724d3fc8b0SEd Maste 63734d3fc8b0SEd Maste upstream: Unit test for kex_proposal_populate_entries. 63744d3fc8b0SEd Maste 63754d3fc8b0SEd Maste OpenBSD-Regress-ID: bdb211d80d572a08bf14b49fe2a58b9ff265c006 63764d3fc8b0SEd Maste 63774d3fc8b0SEd Mastecommit 3f9231c2e1f374ebb08016ba00ea97b47c0ed20b 63784d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 63794d3fc8b0SEd MasteDate: Tue Mar 7 05:37:26 2023 +0000 63804d3fc8b0SEd Maste 63814d3fc8b0SEd Maste upstream: fix memory leak in process_read() path; Spotted by James 63824d3fc8b0SEd Maste 63834d3fc8b0SEd Maste Robinson in GHPR363; ok markus@ 63844d3fc8b0SEd Maste 63854d3fc8b0SEd Maste OpenBSD-Commit-ID: cdc2d98e6478b7e7f3a36976845adae3820429d8 63864d3fc8b0SEd Maste 63874d3fc8b0SEd Mastecommit c5e6e890839ec520ab9301a92cba56303749dea2 63884d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 63894d3fc8b0SEd MasteDate: Tue Mar 7 01:30:52 2023 +0000 63904d3fc8b0SEd Maste 63914d3fc8b0SEd Maste upstream: correct size for array argument when changing 63924d3fc8b0SEd Maste 63934d3fc8b0SEd Maste UMAC_OUTPUT_LEN Coverity CID 291845; ok dtucker@ 63944d3fc8b0SEd Maste 63954d3fc8b0SEd Maste OpenBSD-Commit-ID: 2eb017d10705bb623d4418691f961c930eafaec0 63964d3fc8b0SEd Maste 63974d3fc8b0SEd Mastecommit 9641753e0fd146204d57b2a4165f552a81afade4 63984d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 63994d3fc8b0SEd MasteDate: Mon Mar 6 12:14:48 2023 +0000 64004d3fc8b0SEd Maste 64014d3fc8b0SEd Maste upstream: Refactor creation of KEX proposal. 64024d3fc8b0SEd Maste 64034d3fc8b0SEd Maste This adds kex_proposal_populate_entries (and corresponding free) which 64044d3fc8b0SEd Maste populates the KEX proposal array with dynamically allocated strings. 64054d3fc8b0SEd Maste This replaces the previous mix of static and dynamic that has been the 64064d3fc8b0SEd Maste source of previous leaks and bugs. Remove unused compat functions. 64074d3fc8b0SEd Maste With & ok djm@. 64084d3fc8b0SEd Maste 64094d3fc8b0SEd Maste OpenBSD-Commit-ID: f2f99da4aae2233cb18bf9c749320c5e040a9c7b 64104d3fc8b0SEd Maste 64114d3fc8b0SEd Mastecommit aa59d6a489fb20973fa461d0fdb1110db412947b 64124d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 64134d3fc8b0SEd MasteDate: Sun Mar 5 09:24:35 2023 +0000 64144d3fc8b0SEd Maste 64154d3fc8b0SEd Maste upstream: Fix mem and FILE leaks in moduli screening. 64164d3fc8b0SEd Maste 64174d3fc8b0SEd Maste If multiple -Ocheckpoint= options are passed, the earlier ones would 64184d3fc8b0SEd Maste be overwritten and leaked. If we use an input file that wasn't stdin, 64194d3fc8b0SEd Maste close that. From Coverity CIDs 291884 and 291894. 64204d3fc8b0SEd Maste 64214d3fc8b0SEd Maste OpenBSD-Commit-ID: a4d9d15f572926f841788912e2b282485ad09e8b 64224d3fc8b0SEd Maste 64234d3fc8b0SEd Mastecommit 23b8cb41767af99a1aac24589d1882d9c8c2c205 64244d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 64254d3fc8b0SEd MasteDate: Sun Mar 5 08:18:58 2023 +0000 64264d3fc8b0SEd Maste 64274d3fc8b0SEd Maste upstream: Plug mem leak in moduli checkpoint option parsing. 64284d3fc8b0SEd Maste 64294d3fc8b0SEd Maste From Coverity CID 291894. 64304d3fc8b0SEd Maste 64314d3fc8b0SEd Maste OpenBSD-Commit-ID: 9b1aba2d049741ae21c8dc4560a7e29ab17310f4 64324d3fc8b0SEd Maste 64334d3fc8b0SEd Mastecommit fc7f8f2188d4a4fc8ba77eddbe863c7665666db5 64344d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 64354d3fc8b0SEd MasteDate: Sun Mar 5 05:34:09 2023 +0000 64364d3fc8b0SEd Maste 64374d3fc8b0SEd Maste upstream: Remove unused compat.h includes. 64384d3fc8b0SEd Maste 64394d3fc8b0SEd Maste We've previously removed a lot of the really old compatibility code, 64404d3fc8b0SEd Maste and with it went the need to include compat.h in most of the files that 64414d3fc8b0SEd Maste have it. 64424d3fc8b0SEd Maste 64434d3fc8b0SEd Maste OpenBSD-Commit-ID: 5af8baa194be00a3092d17598e88a5b29f7ea2b4 64444d3fc8b0SEd Maste 64454d3fc8b0SEd Mastecommit 6c165c36246d8004c20e1df5cec4961a5ac422d6 64464d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 64474d3fc8b0SEd MasteDate: Sat Mar 4 03:22:59 2023 +0000 64484d3fc8b0SEd Maste 64494d3fc8b0SEd Maste upstream: Use time_t for x11 timeout. 64504d3fc8b0SEd Maste 64514d3fc8b0SEd Maste Use time_t instead of u_int for remaining x11 timeout checks for 64bit 64524d3fc8b0SEd Maste time_t safety. From Coverity CIDs 405197 and 405028, ok djm@ 64534d3fc8b0SEd Maste 64544d3fc8b0SEd Maste OpenBSD-Commit-ID: 356685bfa1fc3d81bd95722d3fc47101cc1a4972 64554d3fc8b0SEd Maste 64564d3fc8b0SEd Mastecommit 4a3918f51bd2d968387e7aa87e33b32c78077fb4 64574d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 64584d3fc8b0SEd MasteDate: Fri Mar 3 10:23:42 2023 +0000 64594d3fc8b0SEd Maste 64604d3fc8b0SEd Maste upstream: Ensure ms_remain is always initialized 64614d3fc8b0SEd Maste 64624d3fc8b0SEd Maste similar to what we do in ssh_packet_write_wait. bz#2687, from jjelen 64634d3fc8b0SEd Maste at redhat.com. 64644d3fc8b0SEd Maste 64654d3fc8b0SEd Maste OpenBSD-Commit-ID: a50e0541cf823f8d1c72f71ccde925d3dbe6dfac 64664d3fc8b0SEd Maste 64674d3fc8b0SEd Mastecommit e44846a4487d2885ac7f2610be09b1e2bf52249b 64684d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 64694d3fc8b0SEd MasteDate: Fri Mar 3 09:48:51 2023 +0000 64704d3fc8b0SEd Maste 64714d3fc8b0SEd Maste upstream: Check for non-NULL before string 64724d3fc8b0SEd Maste 64734d3fc8b0SEd Maste comparison. From jjelen at redhat.com via bz#2687. 64744d3fc8b0SEd Maste 64754d3fc8b0SEd Maste OpenBSD-Commit-ID: 0d9b2e0cac88a311b5766b1aef737082583c285f 64764d3fc8b0SEd Maste 64774d3fc8b0SEd Mastecommit 1842d523fae63b862ce8e60725c9b606cddb86a6 64784d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 64794d3fc8b0SEd MasteDate: Fri Mar 3 05:00:34 2023 +0000 64804d3fc8b0SEd Maste 64814d3fc8b0SEd Maste upstream: guard against getsockname(-1, ...) from Coverity CID 64824d3fc8b0SEd Maste 64834d3fc8b0SEd Maste 291832 64844d3fc8b0SEd Maste 64854d3fc8b0SEd Maste OpenBSD-Commit-ID: e58d5227327917d189229b7f0b37d2780f360d5f 64864d3fc8b0SEd Maste 64874d3fc8b0SEd Mastecommit 78571a5fe9847d40d7f220c92b707574ae9ec4ce 64884d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 64894d3fc8b0SEd MasteDate: Fri Mar 3 04:36:20 2023 +0000 64904d3fc8b0SEd Maste 64914d3fc8b0SEd Maste upstream: some options are not first-match-wins. Mention that there 64924d3fc8b0SEd Maste 64934d3fc8b0SEd Maste are exceptions at the start of the manpage and label some of them in the 64944d3fc8b0SEd Maste option description. 64954d3fc8b0SEd Maste 64964d3fc8b0SEd Maste OpenBSD-Commit-ID: 3b74728446fa6fc8742769eeb8c3674e233e84c4 64974d3fc8b0SEd Maste 64984d3fc8b0SEd Mastecommit d1c1b3272e8895a96c4f5889bd6e07a8525bd9f1 64994d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 65004d3fc8b0SEd MasteDate: Fri Mar 3 04:34:49 2023 +0000 65014d3fc8b0SEd Maste 65024d3fc8b0SEd Maste upstream: actually print "channeltimeout none" in config dump mode; 65034d3fc8b0SEd Maste 65044d3fc8b0SEd Maste spotted via Coverity CID 405022 65054d3fc8b0SEd Maste 65064d3fc8b0SEd Maste OpenBSD-Commit-ID: b074b52bf138b75f08264e8da15880b29c7a630f 65074d3fc8b0SEd Maste 65084d3fc8b0SEd Mastecommit 8bf61e95610b48192d4e1720cc15d9004617301d 65094d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 65104d3fc8b0SEd MasteDate: Fri Mar 3 14:50:03 2023 +1100 65114d3fc8b0SEd Maste 65124d3fc8b0SEd Maste Add Coverity badges. 65134d3fc8b0SEd Maste 65144d3fc8b0SEd Mastecommit 93291bd723959adf462b1df958106cf07a7734dd 65154d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65164d3fc8b0SEd MasteDate: Fri Mar 3 03:12:24 2023 +0000 65174d3fc8b0SEd Maste 65184d3fc8b0SEd Maste upstream: Check return values of dup2. Spotted by Coverity, ok djm@ 65194d3fc8b0SEd Maste 65204d3fc8b0SEd Maste OpenBSD-Commit-ID: 19fb1b53072826d00c67df677731d2f6c1dd602b 65214d3fc8b0SEd Maste 65224d3fc8b0SEd Mastecommit e37261dff33af23f37202cfce0848d36f5c1055c 65234d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65244d3fc8b0SEd MasteDate: Fri Mar 3 02:37:58 2023 +0000 65254d3fc8b0SEd Maste 65264d3fc8b0SEd Maste upstream: Use time_t for x11_refuse_time timeout. We need 65274d3fc8b0SEd Maste 65284d3fc8b0SEd Maste SSH_TIME_T_MAX for this, so move from misc.c to misc.h so it's available. 65294d3fc8b0SEd Maste Fixes a Coverity warning for 64bit time_t safety, ok djm@ 65304d3fc8b0SEd Maste 65314d3fc8b0SEd Maste OpenBSD-Commit-ID: c69c4c3152cdaab953706db4ccf4d5fd682f7d8d 65324d3fc8b0SEd Maste 65334d3fc8b0SEd Mastecommit 32755a98c29114b13f4c9d47454bbb265b932ad7 65344d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65354d3fc8b0SEd MasteDate: Fri Mar 3 02:34:29 2023 +0000 65364d3fc8b0SEd Maste 65374d3fc8b0SEd Maste upstream: Check return value from fctnl and warn on failure. 65384d3fc8b0SEd Maste 65394d3fc8b0SEd Maste Spotted by Coverity, ok djm@ 65404d3fc8b0SEd Maste 65414d3fc8b0SEd Maste OpenBSD-Commit-ID: 2097c7db3cf657f1e3a6c5077041bacc63143cab 65424d3fc8b0SEd Maste 65434d3fc8b0SEd Mastecommit 5fc60e8246c36b8255f72a937ebe9787b39648c6 65444d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65454d3fc8b0SEd MasteDate: Thu Mar 2 11:10:27 2023 +0000 65464d3fc8b0SEd Maste 65474d3fc8b0SEd Maste upstream: Remove SUDO in proxy command wrapper. Anything that needs 65484d3fc8b0SEd Maste 65494d3fc8b0SEd Maste sudo is already run by it, and it breaks if root isn't in sudoers. 65504d3fc8b0SEd Maste 65514d3fc8b0SEd Maste OpenBSD-Regress-ID: 6cf22fda32a89c16915f31a6ed9bbdbef2a3bac9 65524d3fc8b0SEd Maste 65534d3fc8b0SEd Mastecommit 0d514659b23a257247491179cfbb53a6dd64e164 65544d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65554d3fc8b0SEd MasteDate: Thu Mar 2 08:24:41 2023 +0000 65564d3fc8b0SEd Maste 65574d3fc8b0SEd Maste upstream: Fix breakage on dhgex test. 65584d3fc8b0SEd Maste 65594d3fc8b0SEd Maste This was due to the sshd logs being written to the wrong log file. 65604d3fc8b0SEd Maste While there, make save_debug_logs less verbose, write the name of the 65614d3fc8b0SEd Maste tarball to regress.log and use $SUDO to remove the old symlinks (which 65624d3fc8b0SEd Maste shouldn't be needed, but won't hurt). Initial problem spotted by anton@. 65634d3fc8b0SEd Maste 65644d3fc8b0SEd Maste OpenBSD-Regress-ID: 9c44fb9cd418e6ff31165e7a6c1f9f11a6d19f5b 65654d3fc8b0SEd Maste 65664d3fc8b0SEd Mastecommit 860201201d4ae655702807966901682cff30a171 65674d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65684d3fc8b0SEd MasteDate: Thu Mar 2 08:14:52 2023 +0000 65694d3fc8b0SEd Maste 65704d3fc8b0SEd Maste upstream: Quote grep and log message better. 65714d3fc8b0SEd Maste 65724d3fc8b0SEd Maste OpenBSD-Regress-ID: 3823d9063127169736aa274b1784cb28e15b64d4 65734d3fc8b0SEd Maste 65744d3fc8b0SEd Mastecommit 03a03c6002525f5ad9c8fc874a5d5826a35d9858 65754d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65764d3fc8b0SEd MasteDate: Thu Mar 2 06:41:56 2023 +0000 65774d3fc8b0SEd Maste 65784d3fc8b0SEd Maste upstream: Always call fclose on checkpoints. 65794d3fc8b0SEd Maste 65804d3fc8b0SEd Maste In the case of an fprintf failure we would not call fclose which would 65814d3fc8b0SEd Maste leak the FILE pointer. While we're there, try to clean up the temp file 65824d3fc8b0SEd Maste on failure. Spotted by Coverity, ok djm@ 65834d3fc8b0SEd Maste 65844d3fc8b0SEd Maste OpenBSD-Commit-ID: 73c7ccc5d4fcc235f54c6b20767a2815408525ef 65854d3fc8b0SEd Maste 65864d3fc8b0SEd Mastecommit 13fe8f9785e6d90400ce548939a0b0ddc11fcb3c 65874d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 65884d3fc8b0SEd MasteDate: Wed Mar 1 21:54:50 2023 +0000 65894d3fc8b0SEd Maste 65904d3fc8b0SEd Maste upstream: Remove old log symlinks 65914d3fc8b0SEd Maste 65924d3fc8b0SEd Maste before creating new ones. In -portable some platforms don't like 65934d3fc8b0SEd Maste overwriting existing symlinks. 65944d3fc8b0SEd Maste 65954d3fc8b0SEd Maste OpenBSD-Regress-ID: 7e7ddc0beb73e945e1c4c58d51c8a125b518120f 65964d3fc8b0SEd Maste 65974d3fc8b0SEd Mastecommit 131fcbcaffd1e3bcf5ab766ec497b5d768955310 65984d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 65994d3fc8b0SEd MasteDate: Wed Mar 1 23:23:02 2023 +1100 66004d3fc8b0SEd Maste 66014d3fc8b0SEd Maste Adjust test jobs for new log directory. 66024d3fc8b0SEd Maste 66034d3fc8b0SEd Mastecommit a6f4ac8a2baf77e5361cfa017d0dc250d1409bec 66044d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 66054d3fc8b0SEd MasteDate: Wed Mar 1 09:29:32 2023 +0000 66064d3fc8b0SEd Maste 66074d3fc8b0SEd Maste upstream: Rework logging for the regression tests. 66084d3fc8b0SEd Maste 66094d3fc8b0SEd Maste Previously we would log to ssh.log and sshd.log, but that is insufficient 66104d3fc8b0SEd Maste for tests that have more than one concurent ssh/sshd. 66114d3fc8b0SEd Maste 66124d3fc8b0SEd Maste Instead, we'll log to separate datestamped files in a $OBJ/log/ and 66134d3fc8b0SEd Maste leave a symlink at the previous location pointing at the most recent 66144d3fc8b0SEd Maste instance with an entry in regress.log showing which files were created 66154d3fc8b0SEd Maste at each point. This should be sufficient to reconstruct what happened 66164d3fc8b0SEd Maste even for tests that use multiple instances of each program. If the test 66174d3fc8b0SEd Maste fails, tar up all of the logs for later analysis. 66184d3fc8b0SEd Maste 66194d3fc8b0SEd Maste This will let us also capture the output from some of the other tools 66204d3fc8b0SEd Maste which was previously sent to /dev/null although most of those will be 66214d3fc8b0SEd Maste in future commits. 66224d3fc8b0SEd Maste 66234d3fc8b0SEd Maste OpenBSD-Regress-ID: f802aa9e7fa51d1a01225c05fb0412d015c33e24 66244d3fc8b0SEd Maste 66254d3fc8b0SEd Mastecommit 8ead62ed5e86c7df597d8604f332f49cd1527b85 66264d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 66274d3fc8b0SEd MasteDate: Tue Feb 28 21:31:50 2023 +0000 66284d3fc8b0SEd Maste 66294d3fc8b0SEd Maste upstream: fatal out if allocating banner string fails to avoid 66304d3fc8b0SEd Maste 66314d3fc8b0SEd Maste potential null deref later in sscanf. Spotted by Coverity, ok deraadt@ 66324d3fc8b0SEd Maste 66334d3fc8b0SEd Maste OpenBSD-Commit-ID: 74e8d228ac00552e96e9e968dfcccf8dd1f46ad5 66344d3fc8b0SEd Maste 66354d3fc8b0SEd Mastecommit 44ca56ba0b3f531f1d85730cc701097cd49e6868 66364d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 66374d3fc8b0SEd MasteDate: Tue Feb 28 08:45:24 2023 +0000 66384d3fc8b0SEd Maste 66394d3fc8b0SEd Maste upstream: Explicitly ignore return from fchmod 66404d3fc8b0SEd Maste 66414d3fc8b0SEd Maste similar to other calls to prevent warning. 66424d3fc8b0SEd Maste 66434d3fc8b0SEd Maste OpenBSD-Commit-ID: fdc5287dcee0860b5a493186414226c655b0eb0a 66444d3fc8b0SEd Maste 66454d3fc8b0SEd Mastecommit 803392933a3a6f09f834aa5f0c2aab06a3b382f4 66464d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 66474d3fc8b0SEd MasteDate: Mon Feb 27 22:12:40 2023 +0000 66484d3fc8b0SEd Maste 66494d3fc8b0SEd Maste upstream: Plug mem leak on globbed ls error path. 66504d3fc8b0SEd Maste 66514d3fc8b0SEd Maste Spotted by Coverity, ok deraadt@ 66524d3fc8b0SEd Maste 66534d3fc8b0SEd Maste OpenBSD-Commit-ID: de28476025db29820a9a2e56e98b964d8a02861c 66544d3fc8b0SEd Maste 66554d3fc8b0SEd Mastecommit aa33b4d396abf47a2a45f982f28d054fb1dcb5c3 66564d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 66574d3fc8b0SEd MasteDate: Mon Feb 27 21:04:22 2023 +1100 66584d3fc8b0SEd Maste 66594d3fc8b0SEd Maste Cast time_t's in debug output to long long. 66604d3fc8b0SEd Maste 66614d3fc8b0SEd Maste Should fix Coverity warning about truncation of 64bit time_t. 66624d3fc8b0SEd Maste 66634d3fc8b0SEd Mastecommit b0fd60a9de62a03189ad57d0c07f0ac51dc00e95 66644d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 66654d3fc8b0SEd MasteDate: Mon Feb 27 17:28:59 2023 +1100 66664d3fc8b0SEd Maste 66674d3fc8b0SEd Maste Do shadow expiry calcs using "long long". 66684d3fc8b0SEd Maste 66694d3fc8b0SEd Maste Coverity flags these as potentially not 64bit time_t safe so use 66704d3fc8b0SEd Maste long long for the calculations and debug output. ok djm@ 66714d3fc8b0SEd Maste 66724d3fc8b0SEd Mastecommit 01dbeb3084d714bbd001ff9d03b9de542e8cdf58 66734d3fc8b0SEd MasteAuthor: Damien Miller <djm@mindrot.org> 66744d3fc8b0SEd MasteDate: Mon Feb 27 17:07:52 2023 +1100 66754d3fc8b0SEd Maste 66764d3fc8b0SEd Maste avoid clash between for getopt's struct option 66774d3fc8b0SEd Maste 66784d3fc8b0SEd Maste Since we don't use getopt_long() nothing outside the getopt() 66794d3fc8b0SEd Maste implementation itself uses this structure, so move it into the 66804d3fc8b0SEd Maste source to remove it from visibility and clashes with libc's 66814d3fc8b0SEd Maste 66824d3fc8b0SEd Maste ok dtucker@ 66834d3fc8b0SEd Maste 66844d3fc8b0SEd Mastecommit eb88d07c43afe407094e7d609248d85a15e148ef 66854d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 66864d3fc8b0SEd MasteDate: Sat Feb 25 14:45:41 2023 +1100 66874d3fc8b0SEd Maste 66884d3fc8b0SEd Maste Revert explicit chmods on private keys. 66894d3fc8b0SEd Maste 66904d3fc8b0SEd Maste This should no longer be needed on Cygwin test runners due to previous 66914d3fc8b0SEd Maste commit. 66924d3fc8b0SEd Maste 66934d3fc8b0SEd Mastecommit 52b75db61030a6c8baf66b73644380cf3f58e26a 66944d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 66954d3fc8b0SEd MasteDate: Sat Feb 25 14:43:28 2023 +1100 66964d3fc8b0SEd Maste 66974d3fc8b0SEd Maste Remove extended ACLs from working dirs. 66984d3fc8b0SEd Maste 66994d3fc8b0SEd Maste This should allow umask to work as expected and prevent tests from 67004d3fc8b0SEd Maste failing due to excessive permissions on private keys. 67014d3fc8b0SEd Maste 67024d3fc8b0SEd Mastecommit 0c5d4c843df5605b043a758d69f9a611ef63c479 67034d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 67044d3fc8b0SEd MasteDate: Fri Feb 24 13:44:13 2023 +1100 67054d3fc8b0SEd Maste 67064d3fc8b0SEd Maste Explicitly set permissions on user and host keys. 67074d3fc8b0SEd Maste 67084d3fc8b0SEd Maste On cygwin, the umask might not be sufficient. Should fix tests on 67094d3fc8b0SEd Maste Github runners. 67104d3fc8b0SEd Maste 67114d3fc8b0SEd Mastecommit 6c9fc9d7a9f7abf82c3294d74e6d4a25735862ce 67124d3fc8b0SEd MasteAuthor: djm@openbsd.org <djm@openbsd.org> 67134d3fc8b0SEd MasteDate: Wed Feb 22 03:56:43 2023 +0000 67144d3fc8b0SEd Maste 67154d3fc8b0SEd Maste upstream: fix progressmeter corruption on wide displays; bz3534 67164d3fc8b0SEd Maste 67174d3fc8b0SEd Maste feedback/ok dtucker@ 67184d3fc8b0SEd Maste 67194d3fc8b0SEd Maste OpenBSD-Commit-ID: f4affee067cec7c182f3e0b307d758e0472762a3 67204d3fc8b0SEd Maste 67214d3fc8b0SEd Mastecommit fe0bd3cde9665d364e5eedd2c2c2e60d4cdc3786 67224d3fc8b0SEd MasteAuthor: dtucker@openbsd.org <dtucker@openbsd.org> 67234d3fc8b0SEd MasteDate: Tue Feb 21 06:48:18 2023 +0000 67244d3fc8b0SEd Maste 67254d3fc8b0SEd Maste upstream: fseek to end of known_hosts before writing to it. 67264d3fc8b0SEd Maste 67274d3fc8b0SEd Maste POSIX and ANSI C require that applications call fseek or similar between 67284d3fc8b0SEd Maste read and writing to a RW file. OpenBSD doesn't enforce this, but some 67294d3fc8b0SEd Maste (System V derived) platforms need this to prevent it from writing a 67304d3fc8b0SEd Maste spurious extra byte (in this case, a newline). ok djm@ deraadt@ 67314d3fc8b0SEd Maste 67324d3fc8b0SEd Maste OpenBSD-Commit-ID: 33e680dcd8110582a93a40a8491024e961f45137 67334d3fc8b0SEd Maste 67344d3fc8b0SEd Mastecommit 357fb8ae14c07cd025eeed66e73de91bab569849 67354d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 67364d3fc8b0SEd MasteDate: Tue Feb 21 17:51:09 2023 +1100 67374d3fc8b0SEd Maste 67384d3fc8b0SEd Maste Also run unit tests on AIX VMs. 67394d3fc8b0SEd Maste 67404d3fc8b0SEd Maste In the past these tests took too long, but these days it only adds 67414d3fc8b0SEd Maste about 5 min to the run. 67424d3fc8b0SEd Maste 67434d3fc8b0SEd Mastecommit 17781aaa5188ee1477f7779b280d105512e3dbed 67444d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 67454d3fc8b0SEd MasteDate: Tue Feb 21 17:38:55 2023 +1100 67464d3fc8b0SEd Maste 67474d3fc8b0SEd Maste Wrap stdint.h inside ifdef. 67484d3fc8b0SEd Maste 67494d3fc8b0SEd Mastecommit ef798bad38505f7bf1b5fa5c0843dfc5a2b192b9 67504d3fc8b0SEd MasteAuthor: Mayank Sharma <mayank.fit2010@gmail.com> 67514d3fc8b0SEd MasteDate: Mon Feb 20 17:37:15 2023 +0530 67524d3fc8b0SEd Maste 67534d3fc8b0SEd Maste Add includes to ptimeout test. 67544d3fc8b0SEd Maste 67554d3fc8b0SEd Maste Fixes test failures on AIX due to type mismatches. 67564d3fc8b0SEd Maste 67574d3fc8b0SEd Mastecommit ab69dda05d5268454209f529fa80f477e60d846a 67584d3fc8b0SEd MasteAuthor: Darren Tucker <dtucker@dtucker.net> 67594d3fc8b0SEd MasteDate: Mon Feb 20 18:24:39 2023 +1100 67604d3fc8b0SEd Maste 67614d3fc8b0SEd Maste Always use the openssl binary configure tells us. 67624d3fc8b0SEd Maste 67634d3fc8b0SEd Maste This fixes tests on platforms that do not have the openssl tool 67644d3fc8b0SEd Maste installed at all. 6765