1commit 80a2f64b8c1d27383cc83d182b73920d1e6a91f1 2Author: Damien Miller <djm@mindrot.org> 3Date: Wed Oct 4 15:34:10 2023 +1100 4 5 crank version numbers 6 7commit f65f187b105d9b5c12fd750a211397d08c17c6d4 8Author: djm@openbsd.org <djm@openbsd.org> 9Date: Wed Oct 4 04:04:09 2023 +0000 10 11 upstream: openssh-9.5 12 13 OpenBSD-Commit-ID: 5e0af680480bd3b6f5560cf840ad032d48fd6b16 14 15commit ffe27e54a4bb18d5d3bbd3f4cc93a41b8d94dfd2 16Author: djm@openbsd.org <djm@openbsd.org> 17Date: Wed Oct 4 04:03:50 2023 +0000 18 19 upstream: add some cautionary text about % token expansion and 20 21 shell metacharacters; based on report from vinci AT protonmail.ch 22 23 OpenBSD-Commit-ID: aa1450a54fcee2f153ef70368d90edb1e7019113 24 25commit 60ec3d54fd1ebfe2dda75893fa1e870b8dffbb0d 26Author: djm@openbsd.org <djm@openbsd.org> 27Date: Tue Oct 3 23:56:10 2023 +0000 28 29 upstream: fix link to agent draft; spotted by Jann Horn 30 31 OpenBSD-Commit-ID: ff5bda21a83ec013db683e282256a85201d2dc4b 32 33commit 12e2d4b13f6f63ce2de13cbfcc9e4d0d4b4ab231 34Author: Damien Miller <djm@mindrot.org> 35Date: Wed Oct 4 10:54:04 2023 +1100 36 37 use portable provider allowlist path in manpage 38 39 spotted by Jann Horn 40 41commit 6c2c6ffde75df95fd838039850d3dd3d84956d87 42Author: deraadt@openbsd.org <deraadt@openbsd.org> 43Date: Tue Sep 19 20:37:07 2023 +0000 44 45 upstream: typo; from Jim Spath 46 47 OpenBSD-Commit-ID: 2f5fba917b5d4fcf93d9e0b0756c7f63189e228e 48 49commit b6b49130a0089b297245ee39e769231d7c763014 50Author: djm@openbsd.org <djm@openbsd.org> 51Date: Sun Sep 10 23:12:32 2023 +0000 52 53 upstream: rename remote_glob() -> sftp_glob() to match other API 54 55 OpenBSD-Commit-ID: d9dfb3708d824ec02970a84d96cf5937e0887229 56 57commit 21b79af6c8d2357c822c84cef3fbdb8001ed263b 58Author: djm@openbsd.org <djm@openbsd.org> 59Date: Sun Sep 10 03:51:55 2023 +0000 60 61 upstream: typo in comment 62 63 OpenBSD-Commit-ID: 69285e0ce962a7c6b0ab5f17a293c60a0a360a18 64 65commit 41232d25532b4d2ef6c5db62efc0cf50a79d26ca 66Author: Darren Tucker <dtucker@dtucker.net> 67Date: Sun Sep 10 15:45:38 2023 +1000 68 69 Use zero-call-used-regs=used with Apple compilers. 70 71 Apple's versions of clang have version numbers that do not match the 72 corresponding upstream clang versions. Unfortunately, they do still 73 have the clang-15 zero-call-used-regs=all bug, so for now use the value 74 that doesn't result in segfaults. We could allowlist future versions 75 that are known to work. bz#3584 (and probably also our github CI 76 failures). 77 78commit 90ccc5918ea505bf156c31148b6b59a1bf5d6dc6 79Author: djm@openbsd.org <djm@openbsd.org> 80Date: Sun Sep 10 03:25:53 2023 +0000 81 82 upstream: randomise keystroke obfuscation intervals and average 83 84 interval rate. ok dtucker@ 85 86 OpenBSD-Commit-ID: 05f61d051ab418fcfc4857ff306e420037502382 87 88commit bd1b9e52f5fa94d87223c90905c5fdc1a7c32aa6 89Author: djm@openbsd.org <djm@openbsd.org> 90Date: Fri Sep 8 06:34:24 2023 +0000 91 92 upstream: fix sizeof(*ptr) instead sizeof(ptr) in realloc (pointer here 93 94 is char**, so harmless); spotted in CID 416964 95 96 OpenBSD-Commit-ID: c61caa4a5a667ee20bb1042098861e6c72c69002 97 98commit c4f966482983e18601eec70a1563115de836616f 99Author: djm@openbsd.org <djm@openbsd.org> 100Date: Fri Sep 8 06:10:57 2023 +0000 101 102 upstream: regress test recursive remote-remote directories copies where 103 104 the directory contains a symlink to another directory. 105 106 also remove errant `set -x` that snuck in at some point 107 108 OpenBSD-Regress-ID: 1c94a48bdbd633ef2285954ee257725cd7bc456f 109 110commit 5e1dfe5014ebc194641678303e22ab3bba15f4e5 111Author: djm@openbsd.org <djm@openbsd.org> 112Date: Fri Sep 8 06:10:02 2023 +0000 113 114 upstream: fix recursive remote-remote copies of directories that 115 116 contain symlinks to other directories (similar to bz3611) 117 118 OpenBSD-Commit-ID: 7e19d2ae09b4f941bf8eecc3955c9120171da37f 119 120commit 7c0ce2bf98b303b6ad91493ee3247d96c18ba1f6 121Author: djm@openbsd.org <djm@openbsd.org> 122Date: Fri Sep 8 05:50:57 2023 +0000 123 124 upstream: regress test for recursive copies of directories containing 125 126 symlinks to other directories. bz3611, ok dtucker@ 127 128 OpenBSD-Regress-ID: eaa4c29cc5cddff4e72a16bcce14aeb1ecfc94b9 129 130commit 2de990142a83bf60ef694378b8598706bc654b08 131Author: djm@openbsd.org <djm@openbsd.org> 132Date: Fri Sep 8 05:56:13 2023 +0000 133 134 upstream: the sftp code was one of my first contributions to 135 136 OpenSSH and it shows - the function names are terrible. 137 138 Rename do_blah() to sftp_blah() to make them less so. 139 140 Completely mechanical except for sftp_stat() and sftp_lstat() which 141 change from returning a pointer to a static variable (error-prone) to 142 taking a pointer to a caller-provided receiver. 143 144 OpenBSD-Commit-ID: eb54d6a72d0bbba4d623e2175cf5cc4c75dc2ba4 145 146commit 249d8bd0472b53e3a2a0e138b4c030a31e83346a 147Author: djm@openbsd.org <djm@openbsd.org> 148Date: Fri Sep 8 05:50:12 2023 +0000 149 150 upstream: fix scp in SFTP mode recursive upload and download of 151 152 directories that contain symlinks to other directories. In scp mode, the 153 links would be followed, but in SFTP mode they were not. bz3611, ok dtucker@ 154 155 OpenBSD-Commit-ID: 9760fda668eaa94a992250d7670dfbc62a45197c 156 157commit 0e1f4401c466fa4fdaea81b6dadc8dd1fc4cf0af 158Author: djm@openbsd.org <djm@openbsd.org> 159Date: Wed Sep 6 23:36:09 2023 +0000 160 161 upstream: regression test for override of subsystem in match blocks 162 163 OpenBSD-Regress-ID: 5f8135da3bfda71067084c048d717b0e8793e87c 164 165commit 8a1450c62035e834d8a79a5d0d1c904236f9dcfe 166Author: djm@openbsd.org <djm@openbsd.org> 167Date: Wed Sep 6 23:35:35 2023 +0000 168 169 upstream: allow override of Sybsystem directives in sshd Match 170 171 blocks 172 173 OpenBSD-Commit-ID: 3911d18a826a2d2fe7e4519075cf3e57af439722 174 175commit 6e52826e2a74d077147a82ead8d4fbd5b54f4e3b 176Author: djm@openbsd.org <djm@openbsd.org> 177Date: Wed Sep 6 23:26:37 2023 +0000 178 179 upstream: allocate the subsystems array as necessary and remove the 180 181 fixed limit of subsystems. Saves a few kb of memory in the server and makes 182 it more like the other options. 183 184 OpenBSD-Commit-ID: e683dfca6bdcbc3cc339bb6c6517c0c4736a547f 185 186commit e19069c9fac4c111d6496b19c7f7db43b4f07b4f 187Author: djm@openbsd.org <djm@openbsd.org> 188Date: Wed Sep 6 23:23:53 2023 +0000 189 190 upstream: preserve quoting of Subsystem commands and arguments. 191 192 This may change behaviour of exotic configurations, but the most common 193 subsystem configuration (sftp-server) is unlikely to be affected. 194 195 OpenBSD-Commit-ID: 8ffa296aeca981de5b0945242ce75aa6dee479bf 196 197commit 52dfe3c72d98503d8b7c6f64fc7e19d685636c0b 198Author: djm@openbsd.org <djm@openbsd.org> 199Date: Wed Sep 6 23:21:36 2023 +0000 200 201 upstream: downgrade duplicate Subsystem directives from being a 202 203 fatal error to being a debug message to match behaviour with just about all 204 other directives. 205 206 OpenBSD-Commit-ID: fc90ed2cc0c18d4eb8e33d2c5e98d25f282588ce 207 208commit 1ee0a16e07b6f0847ff463d7b5221c4bf1876e25 209Author: djm@openbsd.org <djm@openbsd.org> 210Date: Wed Sep 6 23:18:15 2023 +0000 211 212 upstream: handle cr+lf (instead of just cr) in sshsig signature 213 214 files 215 216 OpenBSD-Commit-ID: 647460a212b916540016d066568816507375fd7f 217 218commit e1c284d60a928bcdd60bc575c6f9604663502770 219Author: job@openbsd.org <job@openbsd.org> 220Date: Mon Sep 4 10:29:58 2023 +0000 221 222 upstream: Generate Ed25519 keys when invoked without arguments 223 224 Ed25519 public keys are very convenient due to their small size. 225 OpenSSH has supported Ed25519 since version 6.5 (January 2014). 226 227 OK djm@ markus@ sthen@ deraadt@ 228 229 OpenBSD-Commit-ID: f498beaad19c8cdcc357381a60df4a9c69858b3f 230 231commit 694150ad92765574ff82a18f4e86322bd3231e68 232Author: djm@openbsd.org <djm@openbsd.org> 233Date: Mon Sep 4 00:08:14 2023 +0000 234 235 upstream: trigger keystroke timing obfucation only if the channels 236 237 layer enqueud some data in the last poll() cycle; this avoids triggering the 238 obfuscatior for non-channels data like ClientAlive probes and also fixes a 239 related problem were the obfucations would be triggered on fully quiescent 240 connections. 241 242 Based on / tested by naddy@ 243 244 OpenBSD-Commit-ID: d98f32dc62d7663ff4660e4556e184032a0db123 245 246commit b5fd97896b59a3a46245cf438cc8b16c795d9f74 247Author: djm@openbsd.org <djm@openbsd.org> 248Date: Mon Sep 4 00:04:02 2023 +0000 249 250 upstream: avoid bogus "obfuscate_keystroke_timing: stopping ..." 251 252 debug messages when keystroke timing obfuscation was never started; spotted 253 by naddy@ 254 255 OpenBSD-Commit-ID: 5c270d35f7d2974db5c1646e9c64188f9393be31 256 257commit ccf7d913db34e49b7a6db1b8331bd402004c840d 258Author: djm@openbsd.org <djm@openbsd.org> 259Date: Mon Sep 4 00:01:46 2023 +0000 260 261 upstream: make channel_output_poll() return a flag indicating 262 263 whether channel data was enqueued. Will be used to improve keystroke timing 264 obfuscation. Problem spotted by / tested by naddy@ 265 266 OpenBSD-Commit-ID: f9776c7b0065ba7c3bbe50431fd3b629f44314d0 267 268commit 43254b326ac6e2131dbd750f9464dc62c14bd5a7 269Author: djm@openbsd.org <djm@openbsd.org> 270Date: Sun Sep 3 23:59:32 2023 +0000 271 272 upstream: set interactive mode for ControlPersist sessions if they 273 274 originally requested a tty; enables keystroke timing obfuscation for most 275 ControlPersist sessions. Spotted by naddy@ 276 277 OpenBSD-Commit-ID: 72783a26254202e2f3f41a2818a19956fe49a772 278 279commit ff3eda68ceb2e2bb8f48e3faceb96076c3e85c20 280Author: Darren Tucker <dtucker@dtucker.net> 281Date: Thu Aug 31 23:02:35 2023 +1000 282 283 Set LLONG_MAX for C89 test. 284 285 If we don't have LLONG_MAX, configure will figure out that it can get it 286 by setting -std=gnu99, at which point we won't be testing C89 any more. 287 To avoid this, feed it in via CFLAGS. 288 289commit f98031773db361424d59e3301aa92aacf423d920 290Author: djm@openbsd.org <djm@openbsd.org> 291Date: Tue Aug 29 02:50:10 2023 +0000 292 293 upstream: make PerSourceMaxStartups first-match-wins; ok dtucker@ 294 295 OpenBSD-Commit-ID: dac0c24cb709e3c595b8b4f422a0355dc5a3b4e7 296 297commit cfa66857db90cd908de131e0041a50ffc17c7df8 298Author: djm@openbsd.org <djm@openbsd.org> 299Date: Mon Aug 28 09:52:09 2023 +0000 300 301 upstream: descriptive text shouldn't be under .Cm 302 303 OpenBSD-Commit-ID: b1afaeb456a52bc8a58f4f9f8b2f9fa8f6bf651b 304 305commit 01dbf3d46651b7d6ddf5e45d233839bbfffaeaec 306Author: djm@openbsd.org <djm@openbsd.org> 307Date: Mon Aug 28 09:48:11 2023 +0000 308 309 upstream: limit artificial login delay to a reasonable maximum (5s) 310 311 and don't delay at all for the "none" authentication mechanism. Patch by 312 Dmitry Belyavskiy in bz3602 with polish/ok dtucker@ 313 314 OpenBSD-Commit-ID: 85b364676dd84cf1de0e98fc2fbdcb1a844ce515 315 316commit 528da5b9d7c5da01ed7a73ff21c722e1b5326006 317Author: jmc@openbsd.org <jmc@openbsd.org> 318Date: Mon Aug 28 05:32:28 2023 +0000 319 320 upstream: add spacing for punctuation when macro args; 321 322 OpenBSD-Commit-ID: e80343c16ce0420b2aec98701527cf90371bd0db 323 324commit 3867361ca691d0956ef7d5fb8181cf554a91d84a 325Author: djm@openbsd.org <djm@openbsd.org> 326Date: Mon Aug 28 04:06:52 2023 +0000 327 328 upstream: explicit long long type in timing calculations (doesn't 329 330 matter, since the range is pre-clamped) 331 332 OpenBSD-Commit-ID: f786ed902d04a5b8ecc581d068fea1a79aa772de 333 334commit 7603ba71264e7fa938325c37eca993e2fa61272f 335Author: djm@openbsd.org <djm@openbsd.org> 336Date: Mon Aug 28 03:31:16 2023 +0000 337 338 upstream: Add keystroke timing obfuscation to the client. 339 340 This attempts to hide inter-keystroke timings by sending interactive 341 traffic at fixed intervals (default: every 20ms) when there is only a 342 small amount of data being sent. It also sends fake "chaff" keystrokes 343 for a random interval after the last real keystroke. These are 344 controlled by a new ssh_config ObscureKeystrokeTiming keyword/ 345 346 feedback/ok markus@ 347 348 OpenBSD-Commit-ID: 02231ddd4f442212820976068c34a36e3c1b15be 349 350commit dce6d80d2ed3cad2c516082682d5f6ca877ef714 351Author: djm@openbsd.org <djm@openbsd.org> 352Date: Mon Aug 28 03:28:43 2023 +0000 353 354 upstream: Introduce a transport-level ping facility 355 356 This adds a pair of SSH transport protocol messages SSH2_MSG_PING/PONG 357 to implement a ping capability. These messages use numbers in the "local 358 extensions" number space and are advertised using a "ping@openssh.com" 359 ext-info message with a string version number of "0". 360 361 ok markus@ 362 363 OpenBSD-Commit-ID: b6b3c4cb2084c62f85a8dc67cf74954015eb547f 364 365commit d2d247938b38b928f8a6e1a47a330c5584d3a358 366Author: tobhe@openbsd.org <tobhe@openbsd.org> 367Date: Mon Aug 21 21:16:18 2023 +0000 368 369 upstream: Log errors in kex_exchange_identification() with level 370 371 verbose instead of error to reduce preauth log spam. All of those get logged 372 with a more generic error message by sshpkt_fatal(). 373 374 feedback from sthen@ 375 ok djm@ 376 377 OpenBSD-Commit-ID: bd47dab4695b134a44c379f0e9a39eed33047809 378 379commit 9d7193a8359639801193ad661a59d1ae4dc3d302 380Author: djm@openbsd.org <djm@openbsd.org> 381Date: Mon Aug 21 04:59:54 2023 +0000 382 383 upstream: correct math for ClientAliveInterval that caused the 384 385 probes to be sent less frequently than configured; from Dawid Majchrzak 386 387 OpenBSD-Commit-ID: 641153e7c05117436ddfc58267aa267ca8b80038 388 389commit 3c6ab63b383b0b7630da175941e01de9db32a256 390Author: Darren Tucker <dtucker@dtucker.net> 391Date: Fri Aug 25 14:48:02 2023 +1000 392 393 Include Portable version in sshd version string. 394 395 bz#3608, ok djm@ 396 397commit 17fa6cd10a26e193bb6f65d21264d2fe553bcd87 398Author: Darren Tucker <dtucker@dtucker.net> 399Date: Mon Aug 21 19:47:58 2023 +1000 400 401 obsd-arm64 host is real hardware... 402 403 so put in the correct config location. 404 405commit 598ca75c85acaaacee5ef954251e489cc20d7be9 406Author: Darren Tucker <dtucker@dtucker.net> 407Date: Mon Aug 21 18:38:36 2023 +1000 408 409 Add OpenBSD ARM64 test host. 410 411commit 1acac79bfbe207e8db639e8043524962037c8feb 412Author: Darren Tucker <dtucker@dtucker.net> 413Date: Mon Aug 21 18:05:26 2023 +1000 414 415 Add test for zlib development branch. 416 417commit 84efebf352fc700e9040c8065707c63caedd36a3 418Author: djm@openbsd.org <djm@openbsd.org> 419Date: Mon Aug 21 04:36:46 2023 +0000 420 421 upstream: want stdlib.h for free(3) 422 423 OpenBSD-Commit-ID: 743af3c6e3ce5e6cecd051668f0327a01f44af29 424 425commit cb4ed12ffc332d1f72d054ed92655b5f1c38f621 426Author: Darren Tucker <dtucker@dtucker.net> 427Date: Sat Aug 19 07:39:08 2023 +1000 428 429 Fix zlib version check for 1.3 and future version. 430 431 bz#3604. 432 433commit 25b75e21f16bccdaa472ea1889b293c9bd51a87b 434Author: Darren Tucker <dtucker@dtucker.net> 435Date: Mon Aug 14 11:10:08 2023 +1000 436 437 Add 9.4 branch to CI status page. 438 439commit 803e22eabd3ba75485eedd8b7b44d6ace79f2052 440Author: djm@openbsd.org <djm@openbsd.org> 441Date: Fri Aug 18 01:37:41 2023 +0000 442 443 upstream: fix regression in OpenSSH 9.4 (mux.c r1.99) that caused 444 445 multiplexed sessions to ignore SIGINT under some circumstances. Reported by / 446 feedback naddy@, ok dtucker@ 447 448 OpenBSD-Commit-ID: 4d5c6c894664f50149153fd4764f21f43e7d7e5a 449 450commit e706bca324a70f68dadfd0ec69edfdd486eed23a 451Author: djm@openbsd.org <djm@openbsd.org> 452Date: Wed Aug 16 16:14:11 2023 +0000 453 454 upstream: defence-in-depth MaxAuthTries check in monitor; ok markus 455 456 OpenBSD-Commit-ID: 65a4225dc708e2dae71315adf93677edace46c21 457 458commit d1ab7eb90474df656d5e9935bae6df0bd000d343 459Author: djm@openbsd.org <djm@openbsd.org> 460Date: Mon Aug 14 03:37:00 2023 +0000 461 462 upstream: add message number of SSH2_MSG_NEWCOMPRESS defined in RFC8308 463 464 OpenBSD-Commit-ID: 6c984171c96ed67effd7b5092f3d3975d55d6028 465 466commit fa8da52934cb7dff6f660a143276bdb28bb9bbe1 467Author: Darren Tucker <dtucker@dtucker.net> 468Date: Sun Aug 13 15:01:27 2023 +1000 469 470 Add obsd72 and obsd73 test targets. 471 472commit f9f18006678d2eac8b0c5a5dddf17ab7c50d1e9f 473Author: djm@openbsd.org <djm@openbsd.org> 474Date: Thu Aug 10 23:05:48 2023 +0000 475 476 upstream: better debug logging of sessions' exit status 477 478 OpenBSD-Commit-ID: 82237567fcd4098797cbdd17efa6ade08e1a36b0 479 480commit a8c57bcb077f0cfdffcf9f23866bf73bb93e185c 481Author: naddy@openbsd.org <naddy@openbsd.org> 482Date: Thu Aug 10 14:37:32 2023 +0000 483 484 upstream: drop a wayward comma, ok jmc@ 485 486 OpenBSD-Commit-ID: 5c11fbb9592a29b37bbf36f66df50db9d38182c6 487 488commit e962f9b318a238db1becc53c2bf79dd3a49095b4 489Author: Damien Miller <djm@mindrot.org> 490Date: Thu Aug 10 11:10:22 2023 +1000 491 492 depend 493 494commit 0fcb60bf83130dfa428bc4422b3a3ac20fb528af 495Author: Damien Miller <djm@mindrot.org> 496Date: Thu Aug 10 11:05:42 2023 +1000 497 498 update versions in RPM specs 499 500commit d0cee4298491314f09afa1c4383a66d913150b26 501Author: Damien Miller <djm@mindrot.org> 502Date: Thu Aug 10 11:05:14 2023 +1000 503 504 update version in README 505 506commit 78b4dc6684f4d35943b46b24ee645edfdb9974f5 507Author: djm@openbsd.org <djm@openbsd.org> 508Date: Thu Aug 10 01:01:07 2023 +0000 509 510 upstream: openssh-9.4 511 512 OpenBSD-Commit-ID: 71fc1e01a4c4ea061b252bd399cda7be757e6e35 513 514commit 58ca4f0aa8c4306ac0a629c9a85fb1efaf4ff092 515Author: Darren Tucker <dtucker@dtucker.net> 516Date: Thu Aug 10 11:30:24 2023 +1000 517 518 Only include unistd.h once. 519 520commit 3961ed02dc578517a9d2535128cff5c3a5460d28 521Author: Damien Miller <djm@mindrot.org> 522Date: Thu Aug 10 09:08:49 2023 +1000 523 524 wrap poll.h include in HAVE_POLL_H 525 526commit e535fbe2af893046c28adfcd787c1fdbae36a24a 527Author: dtucker@openbsd.org <dtucker@openbsd.org> 528Date: Fri Aug 4 06:32:40 2023 +0000 529 530 upstream: Apply ConnectTimeout to multiplexing local socket 531 532 connections. If the multiplex socket exists but the connection times out, 533 ssh will fall back to a direct connection the same way it would if the socket 534 did not exist at all. ok djm@ 535 536 OpenBSD-Commit-ID: 2fbe1a36d4a24b98531b2d298a6557c8285dc1b4 537 538commit 9d92e7b24848fcc605945f7c2e3460c7c31832ce 539Author: Darren Tucker <dtucker@dtucker.net> 540Date: Thu Aug 3 19:35:33 2023 +1000 541 542 Fix RNG seeding for OpenSSL w/out self seeding. 543 544 When sshd is built with an OpenSSL that does not self-seed, it would 545 fail in the preauth privsep process while handling a new connection. 546 Sanity checked by djm@ 547 548commit f70010d9b0b3e7e95de8aa0b961e1d74362cfb5d 549Author: djm@openbsd.org <djm@openbsd.org> 550Date: Wed Aug 2 23:04:38 2023 +0000 551 552 upstream: CheckHostIP has defaulted to 'no' for a while; make the 553 554 commented- out config option match. From Ed Maste 555 556 OpenBSD-Commit-ID: e66e934c45a9077cb1d51fc4f8d3df4505db58d9 557 558commit c88a8788f9865d02b986d00405b9f0be65ad0b5a 559Author: dtucker@openbsd.org <dtucker@openbsd.org> 560Date: Tue Aug 1 08:15:04 2023 +0000 561 562 upstream: remove unnecessary if statement. 563 564 github PR#422 from eyalasulin999, ok djm@ 565 566 OpenBSD-Commit-ID: 2b6b0dde4407e039f58f86c8d2ff584a8205ea55 567 568commit 77b8b865cd5a8c79a47605c0c5b2bacf4692c4d5 569Author: jmc@openbsd.org <jmc@openbsd.org> 570Date: Fri Jul 28 05:42:36 2023 +0000 571 572 upstream: %C is a callable macro in mdoc(7) 573 574 so, as we do for %D, escape it; 575 576 OpenBSD-Commit-ID: 538cfcddbbb59dc3a8739604319491dcb8e0c0c9 577 578commit e0f91aa9c2fbfc951e9ced7e1305455fc614d3f2 579Author: djm@openbsd.org <djm@openbsd.org> 580Date: Fri Jul 28 05:33:15 2023 +0000 581 582 upstream: don't need to start a command here; use ssh -N instead. 583 584 Fixes failure on cygwin spotted by Darren 585 586 OpenBSD-Regress-ID: ff678a8cc69160a3b862733d935ec4a383f93cfb 587 588commit f446a44f30bc680e0d026a4204844b02646c1c2d 589Author: djm@openbsd.org <djm@openbsd.org> 590Date: Wed May 17 05:52:01 2023 +0000 591 592 upstream: add LTESTS_FROM variable to allow skipping of tests up to 593 594 a specific point. e.g. "make LTESTS_FROM=t-sftp" will only run the sftp.sh 595 test and subsequent ones. ok dtucker@ 596 597 OpenBSD-Regress-ID: 07f653de731def074b29293db946042706fcead3 598 599commit 8eb8899d612440a9b608bee7f916081d3d0b7812 600Author: djm@openbsd.org <djm@openbsd.org> 601Date: Fri May 12 06:37:42 2023 +0000 602 603 upstream: test ChrootDirectory in Match block 604 605 OpenBSD-Regress-ID: a6150262f39065939f025e546af2a346ffe674c1 606 607commit e43f43d3f19516222e9a143468ea0dc1b3ab67b6 608Author: djm@openbsd.org <djm@openbsd.org> 609Date: Fri May 12 06:36:27 2023 +0000 610 611 upstream: better error messages 612 613 OpenBSD-Regress-ID: 55e4186604e80259496d841e690ea2090981bc7a 614 615commit 6958f00acf3b9e0b3730f7287e69996bcf3ceda4 616Author: djm@openbsd.org <djm@openbsd.org> 617Date: Thu Jul 27 22:26:49 2023 +0000 618 619 upstream: don't incorrectly truncate logged strings retrieved from 620 621 PKCS#11 modules; based on GHPR406 by Jakub Jelen; ok markus 622 623 OpenBSD-Commit-ID: 7ed1082f23a13b38c373008f856fd301d50012f9 624 625commit d1ffde6b55170cd4b9a72bfd9a3f17508e6cf714 626Author: djm@openbsd.org <djm@openbsd.org> 627Date: Thu Jul 27 22:25:17 2023 +0000 628 629 upstream: make sshd_config AuthorizedPrincipalsCommand and 630 631 AuthorizedKeysCommand accept the %D (routing domain) and a new %C (connection 632 address/port 4-tuple) as expansion sequences; ok markus 633 634 OpenBSD-Commit-ID: ee9a48bf1a74c4ace71b69de69cfdaa2a7388565 635 636commit 999a2886ca1844a7a74b905e5f2c8c701f9838cd 637Author: djm@openbsd.org <djm@openbsd.org> 638Date: Thu Jul 27 22:23:05 2023 +0000 639 640 upstream: increase default KDF work-factor for OpenSSH format 641 642 private keys from 16 to 24; { feedback ok } x { deraadt markus } 643 644 OpenBSD-Commit-ID: a3afb1383f8ff0a49613d449f02395d9e8d4a9ec 645 646commit 0fa803a1dd1c7b546c166000e23a869cf6c4ec10 647Author: Darren Tucker <dtucker@dtucker.net> 648Date: Thu Jul 27 02:25:09 2023 +1000 649 650 Prefer OpenSSL's SHA256 in sk-dummy.so 651 652 Previously sk-dummy.so used libc's (or compat's) SHA256 since it may be 653 built without OpenSSL. In many cases, however, including both libc's 654 and OpenSSL's headers together caused conflicting definitions. 655 656 We tried working around this (on OpenSSL <1.1 you could define 657 OPENSSL_NO_SHA, NetBSD had USE_LIBC_SHA2, various #define hacks) with 658 varying levels of success. Since OpenSSL >=1.1 removed OPENSSL_NO_SHA 659 and including most OpenSSL headers would bring sha.h in, even if it 660 wasn't used directly this was a constant hassle. 661 662 Admit defeat and use OpenSSL's SHA256 unless we aren't using OpenSSL at 663 all. ok djm@ 664 665commit 36cdb5dbf55c99c0faad06066f56a7c341258c1f 666Author: Darren Tucker <dtucker@dtucker.net> 667Date: Thu Jul 27 10:29:44 2023 +1000 668 669 Retire dfly58 test VM. Add dfly64. 670 671commit 2d34205dab08ede9b0676efa57647fc49e6decbe 672Author: djm@openbsd.org <djm@openbsd.org> 673Date: Wed Jul 26 23:06:00 2023 +0000 674 675 upstream: make ssh -f (fork after authentication) work properly in 676 677 multiplexed cases (inc. ControlPersist). bz3589 bz3589 Based on patches by 678 Peter Chubb; ok dtucker@ 679 680 OpenBSD-Commit-ID: a7a2976a54b93e6767dc846b85647e6ec26969ac 681 682commit 076aeda86a7ee9be8fd2f0181ec7b9729a6ceb37 683Author: naddy@openbsd.org <naddy@openbsd.org> 684Date: Sun Jul 23 20:04:45 2023 +0000 685 686 upstream: man page typos; ok jmc@ 687 688 OpenBSD-Commit-ID: e6ddfef94b0eb867ad88abe07cedc8ed581c07f0 689 690commit 135e7d5fe31f700e6dfc61ce914970c5ee7175ba 691Author: jmc@openbsd.org <jmc@openbsd.org> 692Date: Thu Jul 20 05:43:39 2023 +0000 693 694 upstream: tweak the allow-remote-pkcs11 text; 695 696 OpenBSD-Commit-ID: bc965460a89edf76865b7279b45cf9cbdebd558a 697 698commit 5f83342b61d1f76c141de608ed2bd293990416bd 699Author: Darren Tucker <dtucker@dtucker.net> 700Date: Tue Jul 25 13:00:22 2023 +1000 701 702 Handle a couple more OpenSSL no-ecc cases. 703 704 ok djm@ 705 706commit edc2ef4e418e514c99701451fae4428ec04ce538 707Author: Damien Miller <djm@mindrot.org> 708Date: Thu Jul 20 12:53:44 2023 +1000 709 710 depend 711 712commit 51fda734e0d3c2df256fc03e8b060c4305be6e59 713Author: Damien Miller <djm@mindrot.org> 714Date: Thu Jul 20 12:53:21 2023 +1000 715 716 Bring back OPENSSL_HAS_ECC to ssh-pkcs11-client 717 718commit 099cdf59ce1e72f55d421c8445bf6321b3004755 719Author: djm@openbsd.org <djm@openbsd.org> 720Date: Wed Jul 19 14:03:45 2023 +0000 721 722 upstream: Separate ssh-pkcs11-helpers for each p11 module 723 724 Make ssh-pkcs11-client start an independent helper for each provider, 725 providing better isolation between modules and reliability if a single 726 module misbehaves. 727 728 This also implements reference counting of PKCS#11-hosted keys, 729 allowing ssh-pkcs11-helper subprocesses to be automatically reaped 730 when no remaining keys reference them. This fixes some bugs we have 731 that make PKCS11 keys unusable after they have been deleted, e.g. 732 https://bugzilla.mindrot.org/show_bug.cgi?id=3125 733 734 ok markus@ 735 736 OpenBSD-Commit-ID: 0ce188b14fe271ab0568f4500070d96c5657244e 737 738commit 29ef8a04866ca14688d5b7fed7b8b9deab851f77 739Author: djm@openbsd.org <djm@openbsd.org> 740Date: Wed Jul 19 14:02:27 2023 +0000 741 742 upstream: Ensure FIDO/PKCS11 libraries contain expected symbols 743 744 This checks via nlist(3) that candidate provider libraries contain one 745 of the symbols that we will require prior to dlopen(), which can cause 746 a number of side effects, including execution of constructors. 747 748 Feedback deraadt; ok markus 749 750 OpenBSD-Commit-ID: 1508a5fbd74e329e69a55b56c453c292029aefbe 751 752commit 1f2731f5d7a8f8a8385c6031667ed29072c0d92a 753Author: djm@openbsd.org <djm@openbsd.org> 754Date: Wed Jul 19 13:56:33 2023 +0000 755 756 upstream: Disallow remote addition of FIDO/PKCS11 provider 757 758 libraries to ssh-agent by default. 759 760 The old behaviour of allowing remote clients from loading providers 761 can be restored using `ssh-agent -O allow-remote-pkcs11`. 762 763 Detection of local/remote clients requires a ssh(1) that supports 764 the `session-bind@openssh.com` extension. Forwarding access to a 765 ssh-agent socket using non-OpenSSH tools may circumvent this control. 766 767 ok markus@ 768 769 OpenBSD-Commit-ID: 4c2bdf79b214ae7e60cc8c39a45501344fa7bd7c 770 771commit 892506b13654301f69f9545f48213fc210e5c5cc 772Author: djm@openbsd.org <djm@openbsd.org> 773Date: Wed Jul 19 13:55:53 2023 +0000 774 775 upstream: terminate process if requested to load a PKCS#11 provider 776 777 that isn't a PKCS#11 provider; from / ok markus@ 778 779 OpenBSD-Commit-ID: 39532cf18b115881bb4cfaee32084497aadfa05c 780 781commit f3f56df8ec476b2de6cbdbdfdb77a2a61087829d 782Author: Damien Miller <djm@mindrot.org> 783Date: Wed Jul 19 12:07:18 2023 +1000 784 785 agent_fuzz doesn't want stdint.h conditionalised 786 787commit 750911fd31d307a767cc86e3bfa90bbbb77b1a25 788Author: Damien Miller <djm@mindrot.org> 789Date: Tue Jul 18 15:41:12 2023 +1000 790 791 conditionalise stdint.h inclusion on HAVE_STDINT_H 792 793 fixes build on AIX5 at least 794 795commit ff047504fa6e008c4092f8929881816b8993bea0 796Author: Damien Miller <djm@mindrot.org> 797Date: Tue Jul 18 15:30:45 2023 +1000 798 799 conditionalise match localnetwork on ifaddrs.h 800 801 Fixes build breakage on platforms that lack getifaddrs() 802 803commit b87b03282e466ca2927954ce93f5dbf0bfdc68f6 804Author: djm@openbsd.org <djm@openbsd.org> 805Date: Mon Jul 17 06:16:33 2023 +0000 806 807 upstream: missing match localnetwork negation check 808 809 OpenBSD-Commit-ID: 9a08ed8dae27d3f38cf280f1b28d4e0ff41a737a 810 811commit 6d6e185ba29ef4274164b77eab4dc763907f8821 812Author: jmc@openbsd.org <jmc@openbsd.org> 813Date: Mon Jul 17 05:41:53 2023 +0000 814 815 upstream: - add -P to usage() - sync the arg name to -J in usage() 816 817 with that in ssh.1 - reformat usage() to match what "man ssh" does on 80width 818 819 OpenBSD-Commit-ID: 5235dd7aa42e5bf90ae54579d519f92fc107036e 820 821commit f1a9898283a0638667b587ee4a950afd61ab51b0 822Author: jmc@openbsd.org <jmc@openbsd.org> 823Date: Mon Jul 17 05:38:10 2023 +0000 824 825 upstream: -P before -p in SYNOPSIS; 826 827 OpenBSD-Commit-ID: 535f5257c779e26c6a662a038d241b017f8cab7c 828 829commit eef4d7e873568e1c84c36bb4034e2c3378250a61 830Author: jsg@openbsd.org <jsg@openbsd.org> 831Date: Mon Jul 17 05:36:14 2023 +0000 832 833 upstream: configuation -> configuration 834 835 OpenBSD-Commit-ID: 4776ced33b780f1db0b2902faec99312f26a726b 836 837commit dc1dbe94cf6532bd546a3373ad436404f8850e5f 838Author: djm@openbsd.org <djm@openbsd.org> 839Date: Mon Jul 17 05:26:38 2023 +0000 840 841 upstream: move other RCSIDs to before their respective license blocks 842 843 too no code change 844 845 OpenBSD-Commit-ID: ef5bf46b57726e4260a63b032b0b5ac3b4fe9cd4 846 847commit ebe11044681caff78834ca6b78311ad19c1860b8 848Author: djm@openbsd.org <djm@openbsd.org> 849Date: Mon Jul 17 05:22:30 2023 +0000 850 851 upstream: Move RCSID to before license block and away from #includes, 852 853 where it caused merge conflict in -portable for each commit :( 854 855 OpenBSD-Commit-ID: 756ebac963df3245258b962e88150ebab9d5fc20 856 857commit 05c08e5f628de3ecf6f7ea20947735bcfa3201e0 858Author: djm@openbsd.org <djm@openbsd.org> 859Date: Mon Jul 17 05:20:15 2023 +0000 860 861 upstream: return SSH_ERR_KRL_BAD_MAGIC when a KRL doesn't contain a 862 863 valid magic number and not SSH_ERR_MESSAGE_INCOMPLETE; the former is needed 864 to fall back to text revocation lists in some cases; fixes t-cert-hostkey. 865 866 OpenBSD-Commit-ID: 5c670a6c0f027e99b7774ef29f18ba088549c7e1 867 868commit c6fad2c3d19b74f0bd0af1ef040fc74f3a1d9ebb 869Author: Damien Miller <djm@mindrot.org> 870Date: Mon Jul 17 14:56:14 2023 +1000 871 872 avoid AF_LINK on platforms that don't define it 873 874commit 919bc3d3b712c920de1ae6be5ac6561c98886d7e 875Author: djm@openbsd.org <djm@openbsd.org> 876Date: Mon Jul 17 04:08:31 2023 +0000 877 878 upstream: Add support for configuration tags to ssh(1). 879 880 This adds a ssh_config(5) "Tag" directive and corresponding 881 "Match tag" predicate that may be used to select blocks of 882 configuration similar to the pf.conf(5) keywords of the same 883 name. 884 885 ok markus 886 887 OpenBSD-Commit-ID: dc08358e70e702b59ac3e591827e5a96141b06a3 888 889commit 3071d85a47061c1bdaf11a0ac233b501ecba862c 890Author: djm@openbsd.org <djm@openbsd.org> 891Date: Mon Jul 17 04:04:36 2023 +0000 892 893 upstream: add a "match localnetwork" predicate. 894 895 This allows matching on the addresses of available network interfaces 896 and may be used to vary the effective client configuration based on 897 network location (e.g. to use a ProxyJump when not on a particular 898 network). 899 900 ok markus@ 901 902 OpenBSD-Commit-ID: cffb6ff9a3803abfc52b5cad0aa190c5e424c139 903 904commit beec17bb311365b75a0a5941418d4b96df7d7888 905Author: djm@openbsd.org <djm@openbsd.org> 906Date: Mon Jul 17 04:01:10 2023 +0000 907 908 upstream: remove vestigal support for KRL signatures 909 910 When the KRL format was originally defined, it included support for 911 signing of KRL objects. However, the code to sign KRLs and verify KRL 912 signatues was never completed in OpenSSH. 913 914 Now, some years later, we have SSHSIG support in ssh-keygen that is 915 more general, well tested and actually works. So this removes the 916 semi-finished KRL signing/verification support from OpenSSH and 917 refactors the remaining code to realise the benefit - primarily, we 918 no longer need to perform multiple parsing passes over KRL objects. 919 920 ok markus@ 921 922 OpenBSD-Commit-ID: 517437bab3d8180f695c775410c052340e038804 923 924commit 449566f64c21b4578d5c0c431badd0328adc53ed 925Author: djm@openbsd.org <djm@openbsd.org> 926Date: Mon Jul 17 03:57:21 2023 +0000 927 928 upstream: Support for KRL extensions. 929 930 This defines wire formats for optional KRL extensions and implements 931 parsing of the new submessages. No actual extensions are supported at 932 this point. 933 934 ok markus 935 936 OpenBSD-Commit-ID: ae2fcde9a22a9ba7f765bd4f36b3f5901d8c3fa7 937 938commit 18ea857770e84825a3a6238bb37f54864487b59f 939Author: dtucker@openbsd.org <dtucker@openbsd.org> 940Date: Fri Jul 14 07:44:21 2023 +0000 941 942 upstream: Include stdint.h for SIZE_MAX. Fixes OPENSSL=no build. 943 944 OpenBSD-Commit-ID: e7c31034a5434f2ead3579b13a7892960651e6b0 945 946commit 20b768fcd13effe0f2d3619661b6c8592c773553 947Author: Darren Tucker <dtucker@dtucker.net> 948Date: Fri Jul 14 17:07:32 2023 +1000 949 950 Fix typo in declaration of nmesg. 951 952commit 4b94d09542e36ebde2eb9ad89bc68431609932de 953Author: Damien Miller <djm@mindrot.org> 954Date: Fri Jul 14 15:34:47 2023 +1000 955 956 portable-specific int overflow defence-in-depth 957 958 These too are unreachable, but we want the code to be safe regardless of 959 context. Reported by Yair Mizrahi @ JFrog 960 961commit 2ee48adb9fc8692e8d6ac679dcc9f35e89ad68f0 962Author: djm@openbsd.org <djm@openbsd.org> 963Date: Fri Jul 14 05:31:44 2023 +0000 964 965 upstream: add defence-in-depth checks for some unreachable integer 966 967 overflows reported by Yair Mizrahi @ JFrog; feedback/ok millert@ 968 969 OpenBSD-Commit-ID: 52af085f4e7ef9f9d8423d8c1840a6a88bda90bd 970 971commit 4b43bc358ae6f6b19a973679246dc5172f6ac41b 972Author: djm@openbsd.org <djm@openbsd.org> 973Date: Mon Jul 10 04:51:26 2023 +0000 974 975 upstream: misplaced debug message 976 977 OpenBSD-Commit-ID: d0f12af0a5067a756aa707bc39a83fa6f58bf7e5 978 979commit 8c7203bcee4c4f98a22487b4631fe068b992099b 980Author: Damien Miller <djm@mindrot.org> 981Date: Wed Jul 12 11:41:19 2023 +1000 982 983 replace deprecate selinux matchpathcon function 984 985 This function is apparently deprecated. Documentation on what is the 986 supposed replacement is is non-existent, so this follows the approach 987 glibc used https://sourceware.org/git/?p=glibc.git;a=patch;h=f278835f59 988 989 ok dtucker@ 990 991commit 7e8800f5d701efffa39ccb63ca1e095ea777c31a 992Author: dtucker@openbsd.org <dtucker@openbsd.org> 993Date: Thu Jul 6 22:17:59 2023 +0000 994 995 upstream: minleft and maxsign are u_int so cast appropriately. Prompted 996 997 by github PR#410, ok deraadt. 998 999 OpenBSD-Commit-ID: 0514cd51db3ec60239966622a0d3495b15406ddd 1000 1001commit 94842bfe9b09fc93189c6ed0dc9bbebc1d44a426 1002Author: dlg@openbsd.org <dlg@openbsd.org> 1003Date: Tue Jul 4 03:59:21 2023 +0000 1004 1005 upstream: add support for unix domain sockets to ssh -W 1006 1007 ok djm@ dtucker@ 1008 1009 OpenBSD-Commit-ID: 3e6d47567b895c7c28855c7bd614e106c987a6d8 1010 1011commit a95fc5eed09a0238fb127b6c50e8498432b79dae 1012Author: David Seifert <soap@gentoo.org> 1013Date: Fri May 12 14:06:01 2023 +0200 1014 1015 gss-serv.c: `MAXHOSTNAMELEN` -> `HOST_NAME_MAX` 1016 1017 `MAXHOSTNAMELEN` is not defined in POSIX, which breaks on musl: 1018 https://pubs.opengroup.org/onlinepubs/9699919799/functions/gethostname.html 1019 1020 Bug: https://bugs.gentoo.org/834044 1021 1022commit 8a6cd08850f576e7527c52a1b086cae82fab290e 1023Author: Darren Tucker <dtucker@dtucker.net> 1024Date: Fri Jun 23 09:49:02 2023 +1000 1025 1026 Update runner OS version for hardenedmalloc test. 1027 1028 Hardenedmalloc dropped support for "legacy glibc" versions in their 1029 64dad0a69 so use a newer Ubuntu version for the runner for that test. 1030 1031commit cfca6f17e64baed6822bb927ed9f372ce64d9c5b 1032Author: Damien Miller <djm@mindrot.org> 1033Date: Thu Jun 22 15:04:03 2023 +1000 1034 1035 handle sysconf(SC_OPEN_MAX) returning > INT_MAX; 1036 1037 bz3581; ok dtucker 1038 1039commit c1c2ca1365b3f7b626683690bd2c68265f6d8ffd 1040Author: djm@openbsd.org <djm@openbsd.org> 1041Date: Wed Jun 21 05:10:26 2023 +0000 1042 1043 upstream: better validate CASignatureAlgorithms in ssh_config and 1044 1045 sshd_config. 1046 1047 Previously this directive would accept certificate algorithm names, but 1048 these were unusable in practice as OpenSSH does not support CA chains. 1049 1050 part of bz3577; ok dtucker@ 1051 1052 OpenBSD-Commit-ID: a992d410c8a78ec982701bc3f91043dbdb359912 1053 1054commit 4e73cd0f4ab3e5b576c56cac9732da62c8fc0565 1055Author: djm@openbsd.org <djm@openbsd.org> 1056Date: Wed Jun 21 05:08:32 2023 +0000 1057 1058 upstream: make `ssh -Q CASignatureAlgorithms` only list signature 1059 1060 algorithms that are valid for CA signing. Previous behaviour was to list all 1061 signing algorithms, including certificate algorithms (OpenSSH certificates do 1062 not support CA chains). part of bz3577; ok dtucker@ 1063 1064 OpenBSD-Commit-ID: 99c2b072dbac0f44fd1f2269e3ff6c1b5d7d3e59 1065 1066commit a69062f1695ac9c3c3dea29d3044c72aaa6af0ea 1067Author: djm@openbsd.org <djm@openbsd.org> 1068Date: Wed Jun 21 05:06:04 2023 +0000 1069 1070 upstream: handle rlimits > INT_MAX (rlim_t is u64); ok dtucker 1071 1072 bz3581 1073 1074 OpenBSD-Commit-ID: 31cf59c041becc0e5ccb0a77106f812c4cd1cd74 1075 1076commit 8d33f2aa6bb895a7f85a47189913639086347b75 1077Author: djm@openbsd.org <djm@openbsd.org> 1078Date: Tue Jun 20 23:59:33 2023 +0000 1079 1080 upstream: prepare for support for connecting to unix domain sockets 1081 1082 using ssh -W by explicitly decoding PORT_STREAMLOCAL (a negative number) from 1083 the u32 that's passed over the multiplexing socket; previously code would 1084 just cast, which is UB. 1085 1086 OpenBSD-Commit-ID: e5ac5f40d354096c51e8c118a5c1b2d2b7a31384 1087 1088commit b4ac435b4e67f8eb5932d8f59eb5b3cf7dc38df0 1089Author: djm@openbsd.org <djm@openbsd.org> 1090Date: Tue Jun 20 00:05:09 2023 +0000 1091 1092 upstream: reset comment=NULL for each key in do_fingerprint(); 1093 1094 fixes "no comment" not showing on when running `ssh-keygen -l` on multiple 1095 keys where one has a comment and other following keys do not. Patch from 1096 Markus Kuhn via GHPR407, bz3580 1097 1098 OpenBSD-Commit-ID: 3cce84456fdcd67dc6b84e369f92c6686d111d9b 1099 1100commit b53a809a549dcd4fbde554c6aa283e597b15ea33 1101Author: millert@openbsd.org <millert@openbsd.org> 1102Date: Mon Jun 5 13:24:36 2023 +0000 1103 1104 upstream: Store timeouts as int, not u_int as they are limited to 1105 1106 INT_MAX. Fixes sign compare warnings systems with 32-bit time_t due to type 1107 promotion. OK djm@ 1108 1109 OpenBSD-Commit-ID: 48081e9ad35705c5f1705711704a4c2ff94e87b7 1110 1111commit 2709809fd616a0991dc18e3a58dea10fb383c3f0 1112Author: Philip Hands <phil@hands.com> 1113Date: Wed May 24 19:41:14 2023 +0200 1114 1115 fixup! if -s & -p specified, mention 'sftp -P' on 1116 1117 success 1118 1119 SSH-Copy-ID-Upstream: 32686e7c65b4fa2846e474d3315102dfa0f043b0 1120 1121commit 204e0bf05161b7641500d7ab266c21217412379f 1122Author: Darren Tucker <dtucker@dtucker.net> 1123Date: Tue Aug 3 21:25:48 2021 +1000 1124 1125 Make ssh-copy-id(1) consistent with OpenSSH. 1126 1127 This makes the ssh-copy-id man page more consistent with the rest of the 1128 OpenSSH man pages: 1129 - new sentence, new line 1130 - no sentences >80 1131 - N.B. -> NB 1132 - zap unused .Pp 1133 - zap trailing whitespace 1134 1135 Report from Debian via mindrot bz#3331, diff from jmc at openbsd.org. 1136 1137 SSH-Copy-ID-Upstream: d8974cfb6242316460ed22a1ccc662800a50c5d3 1138 1139commit 9de79df66d1430d290fab670bb4b18612875e518 1140Author: Philip Hands <phil@hands.com> 1141Date: Wed May 24 11:45:43 2023 +0200 1142 1143 if -s & -p specified, mention 'sftp -P' on success 1144 1145 This was inspired by this: 1146 https://github.com/openssh/openssh-portable/pull/321 1147 but I thought that it was better to not do the sed patching. 1148 1149 BTW the reason one can get away with using $SSH_OPTS throughout, despite 1150 the lowercase -p in there, even if sftp is in use, is that the sftp call 1151 is using the already-established ssh master connection, so the port was 1152 passed to the earlier ssh. 1153 1154 SSH-Copy-ID-Upstream: 1c124d9bfafdbe28a00b683367ebf5750ce12eb2 1155 1156commit 801cda54c00e0f4e7d89345a90874c8d05dc233a 1157Author: Philip Hands <phil@hands.com> 1158Date: Tue May 23 23:07:11 2023 +0200 1159 1160 drop whitespace 1161 1162 SSH-Copy-ID-Upstream: e604fae1cdee35c18055d35dcec530cf12ef00ad 1163 1164commit 288482f53613f3e74544eb92deeb24f7c7f1f371 1165Author: Philip Hands <phil@hands.com> 1166Date: Tue May 23 20:52:13 2023 +0200 1167 1168 make -x also apply to the target script 1169 1170 SSH-Copy-ID-Upstream: 3c4214704f427bd0654adf9b0fc079253db21cf4 1171 1172commit b79e7b88ed44f0e4339f0ff35c96c78a92175a8d 1173Author: Philip Hands <phil@hands.com> 1174Date: Tue May 23 16:46:42 2023 +0200 1175 1176 add -t option to specify the target path 1177 1178 Allow the default target path (.ssh/authorized_files) to be over-riden 1179 1180 This was inspired by this MR from Panagiotis Cheilaris <philaris@cs.ntua.gr> 1181 1182 https://gitlab.com/phil_hands/ssh-copy-id/-/merge_requests/8 1183 1184 SSH-Copy-ID-Upstream: a942a0e076874adb6d8b2f0fb76d6c7918190fcd 1185 1186commit 914f4ad138714c471ba72fb6d5496b6235320edd 1187Author: Carlos Rodríguez Gili <carlos.rodriguez-gili@upc.edu> 1188Date: Tue Apr 20 19:23:57 2021 +0200 1189 1190 Fix test error for /bin/sh on Solaris 10 and older 1191 1192 On Solaris 10 and older targets /bin/sh is not POSIX-compliant. 1193 Test -z `...` fails with error 'sh: test: argument expected'. 1194 Using quotes around backticks fixes this and doesn't break 1195 POSIX compatibility. 1196 1197 SSH-Copy-ID-Upstream: 98394072a3f985b2650c1e8eab2fef84e38cc065 1198 1199commit bd382dca316c721aed1e45edcf4c4e0f6374afb0 1200Author: Jakub Jelen <jjelen@redhat.com> 1201Date: Tue Mar 2 21:34:05 2021 +0000 1202 1203 Remove outdated comment 1204 1205 The commit b068122 removed the code dropping the trailing colon, but the comment stayed leaving the code confusing for future readers 1206 1207 SSH-Copy-ID-Upstream: 930d39f238117cd53810240ec989d0356aa1c1f6 1208 1209commit bdcaf7939029433635d63aade8f9ac762aca2bbe 1210Author: Darren Tucker <dtucker@dtucker.net> 1211Date: Wed May 10 18:50:46 2023 +1000 1212 1213 Special case OpenWrt instead of Dropbear. 1214 1215 OpenWrt overrides the location of authorized_keys for root. Currently we 1216 assume that all Dropbear installations behave this way, which is not the 1217 case. Check for OpenWrt and root user before using that location instead 1218 of assuming that for all Dropbear servers. Prompted by Github PR#250. 1219 1220 SSH-Copy-ID-Upstream: 0e1f5d443a9967483c33945793107ae3f3e4af2d 1221 1222commit cf84498f67abe93f813a296167b406a0db7b288e 1223Author: Philip Hands <phil@hands.com> 1224Date: Thu May 18 18:20:55 2023 +0200 1225 1226 ssh-copy-id: add -x option (for debugging) 1227 1228 This option causes the ssh-copy-id to run with set -x 1229 1230 SSH-Copy-ID-Upstream: a0ee367ea8c0a29c8b4515245e408d2d349e7844 1231 1232commit b4a1efdcb88f03394c08e7f68ed4e11676830002 1233Author: Philip Hands <phil@hands.com> 1234Date: Thu May 18 17:14:41 2023 +0200 1235 1236 update copyright notices 1237 1238 SSH-Copy-ID-Upstream: c284ed33b361814ea48ff68cbd01ca525b2bf117 1239 1240commit fcd78e31cdd45a7e69ccfe6d8a3b1037dc1de290 1241Author: djm@openbsd.org <djm@openbsd.org> 1242Date: Wed May 24 23:01:06 2023 +0000 1243 1244 upstream: fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand 1245 1246 appears previously in configuration. Reported by John Meyers in bz3574 ok 1247 dtucker@ 1248 1249 OpenBSD-Commit-ID: 1c92e4517284386703936e1d3abaa36cfacf1951 1250 1251commit 5ec5504f1d328d5bfa64280cd617c3efec4f78f3 1252Author: dtucker@openbsd.org <dtucker@openbsd.org> 1253Date: Wed May 10 10:04:20 2023 +0000 1254 1255 upstream: Remove unused prototypes for ssh1 RSA functions. 1256 1257 From lengyijun via github PR#396. 1258 1259 OpenBSD-Commit-ID: 379a5afa8b7a0f3cba0c8a9bcceb4e5e33a5c1ef 1260 1261commit fbf362b3891ae4b36052d1b39f37fc618b41c476 1262Author: Darren Tucker <dtucker@dtucker.net> 1263Date: Tue May 9 19:26:56 2023 +1000 1264 1265 main(void) to prevent unused variable warning. 1266 1267commit baf854c8bb0a6d0af5c696c801e631a48dabbaba 1268Author: Darren Tucker <dtucker@dtucker.net> 1269Date: Tue May 9 19:25:45 2023 +1000 1270 1271 Remove warning pragma since clang doesn't like it. 1272 1273commit 5fbb7a1349fbbb48ccb1b8cafff2c1854370d87d 1274Author: Darren Tucker <dtucker@dtucker.net> 1275Date: Tue May 9 17:13:33 2023 +1000 1276 1277 Suppress warning for snprintf truncation test. 1278 1279commit 47742c513e4e045ecc985c6483fc5c8b050acda2 1280Author: Darren Tucker <dtucker@dtucker.net> 1281Date: Tue May 9 17:12:50 2023 +1000 1282 1283 Update OpenSSL compat test for 3.x. 1284 1285commit 86ad25d455a2313126125540e61e0f9314283f88 1286Author: Darren Tucker <dtucker@dtucker.net> 1287Date: Mon May 8 20:23:08 2023 +1000 1288 1289 Add macos13 PAM test target. 1290 1291commit 77cca2c4b13bc6e5f389565583b6202b0d1bccc2 1292Author: Darren Tucker <dtucker@dtucker.net> 1293Date: Mon May 8 20:14:46 2023 +1000 1294 1295 Skip agent-peereid test on macos13. 1296 1297 sudo -S nobody doesn't work on the github runners (probably a 1298 permission issue) so skip that test. 1299 1300commit b356b8e91678ea295bcf44df5248c3fbf499fdcf 1301Author: Darren Tucker <dtucker@dtucker.net> 1302Date: Mon May 8 20:14:28 2023 +1000 1303 1304 Include config.guess in debug output. 1305 1306commit b7afd8a4ecaca8afd3179b55e9db79c0ff210237 1307Author: Darren Tucker <dtucker@dtucker.net> 1308Date: Mon May 8 20:12:59 2023 +1000 1309 1310 Handle OpenSSL >=3 ABI compatibility. 1311 1312 Beyond OpenSSL 3.0, the ABI compatibility guarantees are wider (only 1313 major must match instead of major and minor in earlier versions). 1314 bz#3548, ok djm@ 1315 1316commit 0e9e2663eb2c6e9c3e10d15d70418312ae67e542 1317Author: dtucker@openbsd.org <dtucker@openbsd.org> 1318Date: Mon May 1 08:57:29 2023 +0000 1319 1320 upstream: Import regenerated moduli. 1321 1322 OpenBSD-Commit-ID: 3d5f811cfcaed8cc4a97e1db49ac61bdf118113c 1323 1324commit d9687f49682e1e93383fc15ab2018850b2ef38c3 1325Author: Darren Tucker <dtucker@dtucker.net> 1326Date: Mon May 1 11:45:14 2023 +1000 1327 1328 Add macos-13 test target. 1329 1330 Also flatten OS list for clarity. 1331 1332commit aacfd6767497b8fa6d41ecdd3f8e265d1e9ef1f6 1333Author: djm@openbsd.org <djm@openbsd.org> 1334Date: Sun Apr 30 22:54:22 2023 +0000 1335 1336 upstream: adjust ftruncate() logic to handle servers that reorder 1337 1338 requests. 1339 1340 sftp/scp will ftruncate the destination file after a transfer completes, 1341 to deal with the case where a longer destination file already existed. 1342 We tracked the highest contiguous block transferred to deal with this 1343 case, but our naive tracking doesn't deal with servers that reorder 1344 requests - a misfeature strictly permitted by the protocol but seldom 1345 implemented. 1346 1347 Adjust the logic to ftruncate() at the highest absolute block received 1348 when the transfer is successful. feedback deraadt@ ok markus@ 1349 1350 prompted by https://github.com/openssh/openssh-portable/commit/9b733#commitcomment-110679778 1351 1352 OpenBSD-Commit-ID: 4af7fac75958ad8507b4fea58706f3ff0cfddb1b 1353 1354commit c8eb3941758615c8284a48fff47872db926da63c 1355Author: djm@openbsd.org <djm@openbsd.org> 1356Date: Wed Apr 26 01:36:03 2023 +0000 1357 1358 upstream: Check for ProxyJump=none in CanonicalizeHostname logic. 1359 1360 Previously ssh would incorrectly refuse to canonicalise the hostname 1361 if ProxyJump was explicitly set to "none" when CanonicalizeHostname=yes 1362 1363 bz3567; ok dtucker 1364 1365 OpenBSD-Commit-ID: 80a58e43c3a32f97361282f756ec8d3f37989efd 1366 1367commit ac383f3a5c6f529a2e8a5bc44af79a08c7da294e 1368Author: jsg@openbsd.org <jsg@openbsd.org> 1369Date: Wed Apr 12 14:22:04 2023 +0000 1370 1371 upstream: remove duplicate signal.h include 1372 1373 OpenBSD-Commit-ID: 30c0a34d74d91ddd0e6992525da70d3293392f70 1374 1375commit 740dafa20f3f3d325f6f5d44e990b8c8a6d3d816 1376Author: jsg@openbsd.org <jsg@openbsd.org> 1377Date: Wed Apr 12 08:53:54 2023 +0000 1378 1379 upstream: fix double words ok dtucker@ 1380 1381 OpenBSD-Commit-ID: 44d3223902fbce5276422bdc8063ab72a4078489 1382 1383commit 6452f89577ec4f22440c31b8e19b061d1a7c4b2a 1384Author: Darren Tucker <dtucker@dtucker.net> 1385Date: Tue Apr 11 16:49:19 2023 +1000 1386 1387 Test against LibreSSL 3.7.2. 1388 1389commit 2138f6be595ca106fe4805a1e3ab9c4d8acc697b 1390Author: Damien Miller <djm@mindrot.org> 1391Date: Thu Apr 6 14:33:10 2023 +1000 1392 1393 remove unused upper-case const strings in fmtfp 1394 1395 no float format that uses upper-case is supported nor are hex floats. 1396 ok dtucker 1397 1398commit 484c5e6168fdb22cbcd73c4ff987cf9ca47989ca 1399Author: djm@openbsd.org <djm@openbsd.org> 1400Date: Thu Apr 6 03:56:02 2023 +0000 1401 1402 upstream: simplify sshsig_find_principals() similar to what happened to 1403 1404 sshsig_check_allowed_keys() in r1.31, removing some dead code 1405 1406 OpenBSD-Commit-ID: a493e628d4d6c08f878c276d998f4313ba61702d 1407 1408commit 3a7b110fbc7e096423f8f7b459deffe4c65d70f4 1409Author: djm@openbsd.org <djm@openbsd.org> 1410Date: Thu Apr 6 03:21:31 2023 +0000 1411 1412 upstream: remove redundant ssh!=NULL check; we'd already 1413 1414 dereferenced it 1415 1416 OpenBSD-Commit-ID: 852bf12591ec5a9fb12dcbde9b1fd3945ad0df3c 1417 1418commit 2519110659a1efac6c976895a86659d1b341c91b 1419Author: djm@openbsd.org <djm@openbsd.org> 1420Date: Thu Apr 6 03:19:32 2023 +0000 1421 1422 upstream: match_user() shouldn't be called with user==NULL unless 1423 1424 host and ipaddr are also NULL 1425 1426 OpenBSD-Commit-ID: fa3518346c21483e9e01a2e4b9436ae501daf8ea 1427 1428commit 3b9ceaad7ad63c1c03c2a89e148340ad3a62a482 1429Author: djm@openbsd.org <djm@openbsd.org> 1430Date: Thu Apr 6 03:12:32 2023 +0000 1431 1432 upstream: don't care about glob() return value here. 1433 1434 OpenBSD-Commit-ID: 85bb82fea90478a482e9f65a1bec0aa24227fd66 1435 1436commit 09d8da0849e2791b2500267cda333cd238f38754 1437Author: dtucker@openbsd.org <dtucker@openbsd.org> 1438Date: Mon Apr 3 08:10:54 2023 +0000 1439 1440 upstream: Move up null check and simplify process_escapes. 1441 1442 Based on Coverity CID 291863 which points out we check the channel 1443 pointer for NULLness after dereferencing it. Move this to the start 1444 of the function, and while there simplify initialization of efc a bit. 1445 ok djm@ 1446 1447 OpenBSD-Commit-ID: de36e5ad6fde0fe263ca134e986b9095dc59380a 1448 1449commit b36b162be5e6206f12b734222b7bc517c13a6bc8 1450Author: Damien Miller <djm@mindrot.org> 1451Date: Fri Mar 31 14:51:20 2023 +1100 1452 1453 need va_end() after va_copy(); ok dtucker 1454 1455 spotted by Coverity 1456 1457commit f703757234a5c585553e72bba279b255a272750a 1458Author: dtucker@openbsd.org <dtucker@openbsd.org> 1459Date: Fri Mar 31 05:56:36 2023 +0000 1460 1461 upstream: Explicitly ignore return from waitpid here too. 1462 1463 OpenBSD-Commit-ID: eef2403df083c61028969fc679ee370373eacacb 1464 1465commit 6b73aa29035991d1448a1a76f63ac152a6bf931c 1466Author: dtucker@openbsd.org <dtucker@openbsd.org> 1467Date: Fri Mar 31 04:45:08 2023 +0000 1468 1469 upstream: Explictly ignore return codes 1470 1471 where we don't check them. 1472 1473 OpenBSD-Commit-ID: 1ffb03038ba1b6b72667be50cf5e5e396b5f2740 1474 1475commit 6f0308a3e717ebe68eeb3f95253612fab5dbf20e 1476Author: dtucker@openbsd.org <dtucker@openbsd.org> 1477Date: Fri Mar 31 04:42:29 2023 +0000 1478 1479 upstream: Return immediately from get_sock_port 1480 1481 if sock <0 so we don't call getsockname on a negative FD. From Coverity 1482 CID 291840, ok djm@ 1483 1484 OpenBSD-Commit-ID: de1c1130646230c2eda559831fc6bfd1b61d9618 1485 1486commit 1c1124dc901fca1ea2cb762044b8f1a5793a2bed 1487Author: djm@openbsd.org <djm@openbsd.org> 1488Date: Fri Mar 31 04:23:02 2023 +0000 1489 1490 upstream: don't leak arg2 on parse_pubkey_algos error path; ok 1491 1492 dtucker@ 1493 1494 OpenBSD-Commit-ID: 7d0270ad3dd102412ca76add2b3760518abdef75 1495 1496commit 8ba2d4764bb6a4701cd447d8b52604622ffe65f4 1497Author: djm@openbsd.org <djm@openbsd.org> 1498Date: Fri Mar 31 04:22:27 2023 +0000 1499 1500 upstream: clamp max number of GSSAPI mechanisms to 2048; ok dtucker 1501 1502 OpenBSD-Commit-ID: ce66db603a913d3dd57063e330cb5494d70722c4 1503 1504commit 1883841fc13d0eada8743cac5d3abe142ee2efa7 1505Author: djm@openbsd.org <djm@openbsd.org> 1506Date: Fri Mar 31 04:21:56 2023 +0000 1507 1508 upstream: don't print key if printing hostname failed; with/ok 1509 1510 dtucker@ 1511 1512 OpenBSD-Commit-ID: ad42971a6ee5a46feab2d79f7f656f8cf4b119f3 1513 1514commit c6011129cafe4c411f6ef670a4cf271314708eb8 1515Author: djm@openbsd.org <djm@openbsd.org> 1516Date: Fri Mar 31 04:04:15 2023 +0000 1517 1518 upstream: remove redundant test 1519 1520 OpenBSD-Commit-ID: 6a0b719f9b1ae9d42ad8c5b144c7962c93792f7c 1521 1522commit 4fb29eeafb40a2076c0dbe54e46b687c318f87aa 1523Author: djm@openbsd.org <djm@openbsd.org> 1524Date: Fri Mar 31 04:00:37 2023 +0000 1525 1526 upstream: don't attempt to decode a ridiculous number of 1527 1528 attributes; harmless because of bounds elsewhere, but better to be explicit 1529 1530 OpenBSD-Commit-ID: 1a34f4b6896155b80327d15dc7ccf294b538a9f2 1531 1532commit fc437c154ef724621a4af236de9bc7e51a8381ae 1533Author: djm@openbsd.org <djm@openbsd.org> 1534Date: Fri Mar 31 03:22:49 2023 +0000 1535 1536 upstream: remove unused variable; prompted by Coverity CID 291879 1537 1538 OpenBSD-Commit-ID: 4c7d20ef776887b0ba1aabcfc1b14690e4ad0a40 1539 1540commit 0eb8131e4a53b33a8fc9b9ab694e6b6778b87ade 1541Author: dtucker@openbsd.org <dtucker@openbsd.org> 1542Date: Fri Mar 31 00:44:29 2023 +0000 1543 1544 upstream: Check fd against >=0 instead of >0 in error path. The 1545 1546 dup could in theory return fd 0 although currently it doesn't in practice. 1547 From Dmitry Belyavskiy vi github PR#238. 1548 1549 OpenBSD-Commit-ID: 4a95f3f7330394dffee5c749d52713cbf3b54846 1550 1551commit 7174ba6f8a431ca4257767a260fc50e204068242 1552Author: dtucker@openbsd.org <dtucker@openbsd.org> 1553Date: Thu Mar 30 07:19:50 2023 +0000 1554 1555 upstream: Ignore return value from muxclient(). It normally loops 1556 1557 without returning, but it if returns on failure we immediately exit. 1558 Coverity CID 405050. 1559 1560 OpenBSD-Commit-ID: ab3fde6da384ea588226037c38635a6b2e015295 1561 1562commit a4c1c2513e36f111eeaa1322c510067930e5e51e 1563Author: Damien Miller <djm@mindrot.org> 1564Date: Fri Mar 31 14:17:22 2023 +1100 1565 1566 don't call connect() on negative socket 1567 1568 Coverity CID 405037 1569 1570commit 34ee842cdd981a759fe8f0d4a37521f9a1c63170 1571Author: djm@openbsd.org <djm@openbsd.org> 1572Date: Thu Mar 30 03:05:01 2023 +0000 1573 1574 upstream: return SSH_ERR_KEY_NOT_FOUND if the allowed_signers file 1575 1576 is empty, not SSH_ERR_INTERNAL_ERROR. Also remove some dead code spotted 1577 by Coverity; with/ok dtucker@ 1578 1579 OpenBSD-Commit-ID: 898a1e817cda9869554b1f586a434f67bcc3b650 1580 1581commit f108e77a9dc9852e72215af1bf27731c48434557 1582Author: dtucker@openbsd.org <dtucker@openbsd.org> 1583Date: Thu Mar 30 00:49:37 2023 +0000 1584 1585 upstream: Remove dead code from inside if block. 1586 1587 The only way the if statement can be true is if both dup()s fail, and 1588 in that case the tmp2 can never be set. Coverity CID 291805, ok djm@ 1589 1590 OpenBSD-Commit-ID: c0d6089b3fb725015462040cd94e23237449f0c8 1591 1592commit 05b8e88ebe23db690abbfb1a91111abea09cde08 1593Author: Darren Tucker <dtucker@dtucker.net> 1594Date: Thu Mar 30 13:53:29 2023 +1100 1595 1596 child_set_eng: verify both env pointer and count. 1597 1598 If child_set env was called with a NULL env pointer and a non-zero count 1599 it would end up in a null deref, although we don't currently do this. 1600 Prompted by Coverity CID 291850, tweak & ok djm@ 1601 1602commit 28f1b8ef9b84b8cd2f6c9889a0c60aa4a90dadfa 1603Author: dtucker@openbsd.org <dtucker@openbsd.org> 1604Date: Wed Mar 29 01:07:48 2023 +0000 1605 1606 upstream: Ignore return from sshpkt_disconnect 1607 1608 since we set our own return value for the function. Coverity CID 291797, 1609 ok djm@ 1610 1611 OpenBSD-Commit-ID: 710b57ba954c139240895e23feea41f203201f04 1612 1613commit c3da05d95922f5550bcc7815e799474d6a160175 1614Author: dtucker@openbsd.org <dtucker@openbsd.org> 1615Date: Wed Mar 29 00:59:08 2023 +0000 1616 1617 upstream: Plug potential mem leak in process_put. 1618 1619 It allocates abs_dst inside a loop but only frees it on exit, so free 1620 inside the loop if necessary. Coverity CID 291837, ok djm@ 1621 1622 OpenBSD-Commit-ID: a01616503a185519b16f00dde25d34ceaf4ae1a3 1623 1624commit 13ae327eae598b1043e5ec30e4b170edb3c898a5 1625Author: djm@openbsd.org <djm@openbsd.org> 1626Date: Wed Mar 29 00:18:35 2023 +0000 1627 1628 upstream: fix memory leak; Coverity CID 291848 1629 1630 with/ok dtucker@ 1631 1632 OpenBSD-Commit-ID: 37f80cb5d075ead5a00ad1b74175684ab1156ff8 1633 1634commit 9ffa76e1284c85bf459c3dcb8e995733a8967e1b 1635Author: dtucker@openbsd.org <dtucker@openbsd.org> 1636Date: Tue Mar 28 07:44:32 2023 +0000 1637 1638 upstream: Plug more mem leaks in sftp by making 1639 1640 make_absolute_pwd_glob work in the same way as make_absolute: you 1641 pass it a dynamically allocated string and it either returns it, or 1642 frees it and allocates a new one. Patch from emaste at freebsd.org and 1643 https://reviews.freebsd.org/D37253 ok djm@ 1644 1645 OpenBSD-Commit-ID: 85f7404e9d47fd28b222fbc412678f3361d2dffc 1646 1647commit 82b2b8326962b1a98af279bc5bbbbbcab15b3e45 1648Author: dtucker@openbsd.org <dtucker@openbsd.org> 1649Date: Tue Mar 28 06:12:38 2023 +0000 1650 1651 upstream: Remove compat code for OpenSSL < 1.1.* 1652 1653 since -portable no longer supports them. 1654 1655 OpenBSD-Commit-ID: ea2893783331947cd29a67612b4e56f818f185ff 1656 1657commit b500afcf00ae1b6b73b2ccf171111dfbfeaef74d 1658Author: dtucker@openbsd.org <dtucker@openbsd.org> 1659Date: Mon Mar 27 23:56:54 2023 +0000 1660 1661 upstream: Remove compat code for OpenSSL 1.0.* 1662 1663 versions now that -portable has dropped support for those versions. 1664 1665 OpenBSD-Regress-ID: 82a8eacd87aec28e4aa19f17246ddde9d5ce7fe7 1666 1667commit 727560e6011efcb36d2f3ac6910444bc775abaa1 1668Author: Darren Tucker <dtucker@dtucker.net> 1669Date: Tue Mar 28 18:06:42 2023 +1100 1670 1671 Prevent conflicts between Solaris SHA2 and OpenSSL. 1672 1673 We used to prevent conflicts between native SHA2 headers and OpenSSL's 1674 by setting OPENSSL_NO_SHA but that was removed prior to OpenSSL 1.1.0 1675 1676commit 46db8e14b7f186d32173dcdecd5b785334429b8b 1677Author: Darren Tucker <dtucker@dtucker.net> 1678Date: Tue Mar 28 12:44:03 2023 +1100 1679 1680 Remove HEADER_SHA_H from previous... 1681 1682 since it causes more problems than it solves. 1683 1684commit 72bd68d37387aa5f81da928f6e82f1c88ed8f674 1685Author: Darren Tucker <dtucker@dtucker.net> 1686Date: Tue Mar 28 10:35:18 2023 +1100 1687 1688 Replace OPENSSL_NO_SHA with HEADER_SHA_H. 1689 1690 Since this test doesn't use OpenSSL's SHA2 and may cause conflicts we 1691 don't want to include it, but OPENSSL_NO_SHA was removed beginning in 1692 OpenSSL's 1.1 series. 1693 1694commit 99668f2e6e0deb833e46cfab56db59ff0fc28c7e 1695Author: Darren Tucker <dtucker@dtucker.net> 1696Date: Tue Mar 28 09:50:06 2023 +1100 1697 1698 Configure with --target instead of deprecated form. 1699 1700commit f751d9306c62cd1061f966e6a7483d9bab9c379b 1701Author: Darren Tucker <dtucker@dtucker.net> 1702Date: Mon Mar 27 22:05:29 2023 +1100 1703 1704 Pass rpath when building 64bit Solaris. 1705 1706commit a64b935cd450ee8d04c26c9cd728629cf9ca5c91 1707Author: Darren Tucker <dtucker@dtucker.net> 1708Date: Mon Mar 27 19:21:19 2023 +1100 1709 1710 Explicitly disable OpenSSL on AIX test VM. 1711 1712commit 7ebc6f060fc2f70495a56e16d210baae6424cd96 1713Author: dtucker@openbsd.org <dtucker@openbsd.org> 1714Date: Mon Mar 27 03:56:50 2023 +0000 1715 1716 upstream: Add RevokedHostKeys to percent expansion test. 1717 1718 OpenBSD-Regress-ID: c077fd12a38005dd53d878c5b944154dec88d2ff 1719 1720commit f1a17de150f8d309d0c52f9abfaebf11c51a8537 1721Author: dtucker@openbsd.org <dtucker@openbsd.org> 1722Date: Mon Mar 27 03:56:11 2023 +0000 1723 1724 upstream: Add tilde and environment variable expansion to 1725 1726 RevokedHostKeys. bz#3552, ok djm@ 1727 1728 OpenBSD-Commit-ID: ce5d8e0219b63cded594c17d4c2958c06918ec0d 1729 1730commit 009eb4cb48a9708ab9174684dcbcc0f942907abe 1731Author: djm@openbsd.org <djm@openbsd.org> 1732Date: Mon Mar 27 03:31:05 2023 +0000 1733 1734 upstream: fix test: getnameinfo returns a non-zero value on error, not 1735 1736 (neccessarily) -1. From GHPR#384 1737 1738 OpenBSD-Commit-ID: d35e2b71268f66f5543a7ea68751972b3ae22b25 1739 1740commit 4f0a676486700f10a4788f7e9426e94e39c1c89e 1741Author: djm@openbsd.org <djm@openbsd.org> 1742Date: Mon Mar 27 03:25:08 2023 +0000 1743 1744 upstream: scp: when copying local->remote, check that source file 1745 1746 exists before opening SFTP connection to the server. Based on GHPR#370 ok 1747 dtucker, markus 1748 1749 OpenBSD-Commit-ID: b4dd68e15bfe22ce4fac9960a1066a2b721e54fb 1750 1751commit 154d8baf631327163571760c2c524bc93c37567c 1752Author: Darren Tucker <dtucker@dtucker.net> 1753Date: Mon Mar 27 12:22:30 2023 +1100 1754 1755 Also look for gdb error message from OpenIndiana. 1756 1757commit fbd3811ddb2b6ce2e6dba91fde7352c8978e5412 1758Author: Darren Tucker <dtucker@dtucker.net> 1759Date: Mon Mar 27 11:08:00 2023 +1100 1760 1761 Explicitly disable security key test on aix51 VM. 1762 1763 We don't know how to build the shared objects required for the security 1764 key tests so skip them. 1765 1766commit 4922ac3be8a996780ef3dc220411da2e27c29d9c 1767Author: Darren Tucker <dtucker@dtucker.net> 1768Date: Sun Mar 26 14:49:43 2023 +1100 1769 1770 Split libcrypto and other config flags. 1771 1772 This should allow the automatic OpenSSL version selection in the tests 1773 to work better. 1774 1775commit 4a948b1469f185e871160a2d70e2a0fce2858f9e 1776Author: Darren Tucker <dtucker@dtucker.net> 1777Date: Sun Mar 26 14:39:45 2023 +1100 1778 1779 Specify test target if we build without OpenSSL. 1780 1781 When we decide we can't use the versions of OpenSSL available, also 1782 restrict the tests we run to avoid the ones that need OpenSSL. 1783 1784commit b308c636f5b5d89eecb98be00b3d56306a005a09 1785Author: Darren Tucker <dtucker@dtucker.net> 1786Date: Sun Mar 26 14:22:53 2023 +1100 1787 1788 Find suitable OpenSSL version. 1789 1790 Check the installed OpenSSL versions for a suitable one, and if there 1791 isn't (and we don't have a specific version configured) then build 1792 without OpenSSL. 1793 1794commit 021ea5c2860f133f44790970968e0e73208b3a87 1795Author: Damien Miller <djm@mindrot.org> 1796Date: Fri Mar 24 15:02:52 2023 +1100 1797 1798 Github testing support for BoringSSL 1799 1800commit 9a97cd106466a2a9bda2bfaa4c48c4f1b2cc9c1b 1801Author: Damien Miller <djm@mindrot.org> 1802Date: Fri Mar 24 15:34:29 2023 +1100 1803 1804 BoringSSL doesn't support EC_POINT_point2bn() 1805 1806 so don't invoke it in unittest 1807 1808commit cc5969c033a032d126ff78e5d95cf20abbede4c7 1809Author: Damien Miller <djm@mindrot.org> 1810Date: Fri Mar 24 15:34:05 2023 +1100 1811 1812 another ERR_load_CRYPTO_strings() vestige 1813 1814commit 4974293899a068133e976f81d6693670d2b576ca 1815Author: Damien Miller <djm@mindrot.org> 1816Date: Fri Mar 24 15:24:05 2023 +1100 1817 1818 don't use obsolete ERR_load_CRYPTO_strings() 1819 1820 OpenSSL (and elsewhere in OpenSSH) uses ERR_load_crypto_strings() 1821 1822commit 3c527d55f906e6970d17c4cab6db90ae9e013235 1823Author: Damien Miller <djm@mindrot.org> 1824Date: Fri Mar 24 15:23:05 2023 +1100 1825 1826 Allow building with BoringSSL 1827 1828commit b7e27cfd7f163fc16b4c5d041cc28ee488a5eeec 1829Author: Damien Miller <djm@mindrot.org> 1830Date: Fri Mar 24 15:21:18 2023 +1100 1831 1832 put back SSLeay_version compat in configure test 1833 1834 Needed to detect old versions and give good "your version is bad" 1835 messages at configure time; spotted by dtucker@ 1836 1837commit 7280401bdd77ca54be6867a154cc01e0d72612e0 1838Author: Damien Miller <djm@mindrot.org> 1839Date: Fri Mar 24 13:56:25 2023 +1100 1840 1841 remove support for old libcrypto 1842 1843 OpenSSH now requires LibreSSL 3.1.0 or greater or 1844 OpenSSL 1.1.1 or greater 1845 1846 with/ok dtucker@ 1847 1848commit abda22fb48302f2142233f71d27c74040288c518 1849Author: Darren Tucker <dtucker@dtucker.net> 1850Date: Sun Mar 19 15:36:13 2023 +1100 1851 1852 Test latest OpenSSL 1.1, 3.0 and LibreSSL 3.7. 1853 1854commit 610ac1cb077cd5a1ebfc21612154bfa13d2ec825 1855Author: Darren Tucker <dtucker@dtucker.net> 1856Date: Thu Mar 16 21:38:04 2023 +1100 1857 1858 Show 9.3 branch instead of 9.2. 1859 1860commit cb30fbdbee869f1ce11f06aa97e1cb8717a0b645 1861Author: Damien Miller <djm@mindrot.org> 1862Date: Thu Mar 16 08:28:19 2023 +1100 1863 1864 depend 1865 1866commit 1dba63eb10c40b6fda9f5012ed6ae87e2d3d028e 1867Author: Damien Miller <djm@mindrot.org> 1868Date: Thu Mar 16 08:27:54 2023 +1100 1869 1870 crank version 1871 1872commit ba7532d0dac9aaf0ad7270664c43837fc9f64a5f 1873Author: djm@openbsd.org <djm@openbsd.org> 1874Date: Wed Mar 15 21:19:57 2023 +0000 1875 1876 upstream: openssh-9.3 1877 1878 OpenBSD-Commit-ID: 8011495f2449c1029bb316bd015eab2e00509848 1879 1880commit 6fd4daafb949b66bf555f3100f715a9ec64c3390 1881Author: dtucker@openbsd.org <dtucker@openbsd.org> 1882Date: Tue Mar 14 07:28:47 2023 +0000 1883 1884 upstream: Free KRL ptr in addition to its contents. 1885 1886 From Coverity CID 291841, ok djm@ 1887 1888 OpenBSD-Commit-ID: f146ba08b1b43af4e0d7ad8c4dae3748b4fa31b6 1889 1890commit 1d270bd303afaf6d94e9098cbbf18e5e539e2088 1891Author: dtucker@openbsd.org <dtucker@openbsd.org> 1892Date: Tue Mar 14 07:26:25 2023 +0000 1893 1894 upstream: Check pointer for NULL before deref. 1895 1896 None of the existing callers seem to do that, but it's worth checking. 1897 From Coverity CID 291834, ok djm@ 1898 1899 OpenBSD-Commit-ID: a0a97113f192a7cb1a2c97b932f677f573cda7a4 1900 1901commit d95af508e78c0cd3dce56b83853baaa59ae295cf 1902Author: dtucker@openbsd.org <dtucker@openbsd.org> 1903Date: Sun Mar 12 10:40:39 2023 +0000 1904 1905 upstream: Limit number of entries in SSH2_MSG_EXT_INFO 1906 1907 request. This is already constrained by the maximum SSH packet size but this 1908 makes it explicit. Prompted by Coverity CID 291868, ok djm@ markus@ 1909 1910 OpenBSD-Commit-ID: aea023819aa44a2dcb9dd0fbec10561896fc3a09 1911 1912commit 8f287ba60d342b3e2f750e7332d2131e3ec7ecd0 1913Author: dtucker@openbsd.org <dtucker@openbsd.org> 1914Date: Sun Mar 12 09:41:18 2023 +0000 1915 1916 upstream: calloc can return NULL but xcalloc can't. 1917 1918 From Coverity CID 291881, ok djm@ 1919 1920 OpenBSD-Commit-ID: 50204b755f66b2ec7ac3cfe379d07d85ca161d2b 1921 1922commit 83a56a49fd50f4acf900f934279482e4ef329715 1923Author: dtucker@openbsd.org <dtucker@openbsd.org> 1924Date: Fri Mar 10 07:17:08 2023 +0000 1925 1926 upstream: Explicitly ignore return from fcntl 1927 1928 (... FD_CLOEXEC) here too. Coverity CID 291853. 1929 1930 OpenBSD-Commit-ID: 99d8b3da9d0be1d07ca8dd8e98800a890349e9b5 1931 1932commit 0fda9d704d3bbf54a5e64ce02a6fecb11fe7f047 1933Author: Damien Miller <djm@mindrot.org> 1934Date: Fri Mar 10 15:59:46 2023 +1100 1935 1936 bounds checking for getrrsetbyname() replacement; 1937 1938 Spotted by Coverity in CID 405033; ok millert@ 1939 1940commit 89b8df518f21677045599df0ad3e5dd0f39909b5 1941Author: dtucker@openbsd.org <dtucker@openbsd.org> 1942Date: Fri Mar 10 04:06:21 2023 +0000 1943 1944 upstream: Plug mem leak on error path. Coverity CID 405026, ok djm@. 1945 1946 OpenBSD-Commit-ID: 8212ca05d01966fb5e72205c592b2257708a2aac 1947 1948commit bf4dae0ad192c3e2f03f7223834b00d88ace3d3e 1949Author: Darren Tucker <dtucker@dtucker.net> 1950Date: Fri Mar 10 14:46:57 2023 +1100 1951 1952 Add prototypes for mkstemp replacements. 1953 1954 Should prevent warnings due to our wrapper function. 1955 1956commit 4e04d68d6a33cdc73b831fd4b5e6124175555d3d 1957Author: dtucker@openbsd.org <dtucker@openbsd.org> 1958Date: Fri Mar 10 03:01:51 2023 +0000 1959 1960 upstream: Expliticly ignore return code from fcntl(.. FD_CLOEXEC) since 1961 1962 there's not much we can do anyway. From Coverity CID 291857, ok djm@ 1963 1964 OpenBSD-Commit-ID: 051429dd07af8db3fec10d82cdc78d90bb051729 1965 1966commit d6d38fd77cbe091c59e1bb720c3a494df4990640 1967Author: djm@openbsd.org <djm@openbsd.org> 1968Date: Fri Mar 10 02:32:04 2023 +0000 1969 1970 upstream: Like sshd_config, some ssh_config options are not 1971 1972 first-match-wins. sshd_config.5 was fixed in r1.348, this is the same for 1973 this file 1974 1975 OpenBSD-Commit-ID: 7be55b9351cde449b136afcc52d07aa4113b215e 1976 1977commit 7187d3f86bf8f2066cc9941f217d23b0cacae25e 1978Author: dtucker@openbsd.org <dtucker@openbsd.org> 1979Date: Fri Mar 10 02:24:56 2023 +0000 1980 1981 upstream: Remove no-op (int) > INT_MAX checks 1982 1983 since they can never be true. From Coverity CID 405031, ok djm@ 1984 1985 OpenBSD-Commit-ID: 9df3783b181e056595e2bb9edf7ed41d61cf8e84 1986 1987commit 77adde4305542ebe3005dd456122624fe2347b01 1988Author: Darren Tucker <dtucker@dtucker.net> 1989Date: Fri Mar 10 13:27:29 2023 +1100 1990 1991 Wrap mkstemp calls with umask set/restore. 1992 1993 glibc versions 2.06 and earlier did not set a umask on files created by 1994 mkstemp created the world-writable. Wrap mkstemp to set and restore 1995 the umask. From Coverity (CIDs 291826 291886 291891), ok djm@ 1996 1997commit 633d3dc2a1e9e2a013d019a0576a0771c8423713 1998Author: jcs@openbsd.org <jcs@openbsd.org> 1999Date: Thu Mar 9 21:06:24 2023 +0000 2000 2001 upstream: modify parentheses in conditionals to make it clearer what is 2002 2003 being assigned and what is being checked 2004 2005 ok djm dtucker 2006 2007 OpenBSD-Commit-ID: 19c10baa46ae559474409f75a5cb3d0eade7a9b8 2008 2009commit 733030840c4772f858de95d5940ec0c37663e8b0 2010Author: dtucker@openbsd.org <dtucker@openbsd.org> 2011Date: Thu Mar 9 07:11:05 2023 +0000 2012 2013 upstream: Re-split the merge of the reorder-hostkeys test. 2014 2015 In the kex_proposal_populate_entries change I merged the the check for 2016 reordering hostkeys with the actual reordering, but kex_assemble_names 2017 mutates options.hostkeyalgorithms which renders the check ineffective. 2018 Put the check back where it was. Spotted and tested by jsg@, ok djm@ 2019 2020 OpenBSD-Commit-ID: a7469f25a738db5567395d1881e32479a7ffc9de 2021 2022commit 54ac4ab2b53ce9fcb66b8250dee91c070e4167ed 2023Author: djm@openbsd.org <djm@openbsd.org> 2024Date: Thu Mar 9 06:58:26 2023 +0000 2025 2026 upstream: include destination constraints for smartcard keys too. 2027 2028 Spotted by Luci Stanescu; ok deraadt@ markus@ 2029 2030 OpenBSD-Commit-ID: add879fac6903a1cb1d1e42c4309e5359c3d870f 2031 2032commit bfd1ad01d974a316b60622759ad17537fa2d92b4 2033Author: Darren Tucker <dtucker@dtucker.net> 2034Date: Thu Mar 9 18:24:54 2023 +1100 2035 2036 Limit the number of PAM environment variables. 2037 2038 xcalloc has its own limits, but these are specific to PAM. From 2039 Coverity CID 405198, ok djm@ 2040 2041commit a231414970e01a35f45a295d5f93698fa1249b28 2042Author: Darren Tucker <dtucker@dtucker.net> 2043Date: Thu Mar 9 18:19:44 2023 +1100 2044 2045 Limit the number of PAM environment variables. 2046 2047 From Coverity CID 405194, tweaks and ok djm@ 2048 2049commit 36c6c3eff5e4a669ff414b9daf85f919666e8e03 2050Author: dtucker@openbsd.org <dtucker@openbsd.org> 2051Date: Wed Mar 8 06:21:32 2023 +0000 2052 2053 upstream: Plug mem leak. Coverity CID 405196, ok djm@ 2054 2055 OpenBSD-Commit-ID: 175f09349387c292f626da68f65f334faaa085f2 2056 2057commit dfb9b736e1ccf9e6b03eea21cd961f4fd0634c98 2058Author: tb@openbsd.org <tb@openbsd.org> 2059Date: Wed Mar 8 05:33:53 2023 +0000 2060 2061 upstream: ssh-pkcs11: synchronize error messages with errors 2062 2063 A handful of error messages contained incorrect function names or 2064 otherwise inaccurate descriptions. Fix them to match reality. 2065 2066 input/ok djm 2067 2068 OpenBSD-Commit-ID: 165a15db52f75b31e1804b043480c36af09f3411 2069 2070commit 51875897b81b5c21b80c256a29597916edbde454 2071Author: guenther@openbsd.org <guenther@openbsd.org> 2072Date: Wed Mar 8 04:43:12 2023 +0000 2073 2074 upstream: Delete obsolete /* ARGSUSED */ lint comments. 2075 2076 ok miod@ millert@ 2077 2078 OpenBSD-Commit-ID: 7be168a570264d59e96a7d2d22e927d45fee0e4c 2079 2080commit a76085bda883c2104afb33ab0334eca190927362 2081Author: Darren Tucker <dtucker@dtucker.net> 2082Date: Wed Mar 8 17:25:37 2023 +1100 2083 2084 Extra brackets to prevent warning. 2085 2086commit 147ae57d4dfa0508109f93b78a7d8b92819e1f83 2087Author: djm@openbsd.org <djm@openbsd.org> 2088Date: Wed Mar 8 00:05:58 2023 +0000 2089 2090 upstream: use RSA/SHA256 when testing usability of private key in 2091 2092 agent; with/ok dtucker 2093 2094 OpenBSD-Commit-ID: fe1382e2fdf23fcae631308e72342bad56066a56 2095 2096commit 27fd251bc906a763e70ce0f27c8abdf8bbd1e416 2097Author: djm@openbsd.org <djm@openbsd.org> 2098Date: Wed Mar 8 00:05:37 2023 +0000 2099 2100 upstream: use RSA/SHA256 when testing usability of private key; 2101 2102 based on fix in bz3546 by Dmitry Belyavskiy; with/ok dtucker 2103 2104 OpenBSD-Commit-ID: 0ef414cc363a832f9fab92a5da0234448bce2eba 2105 2106commit eee9f3fc3d52ae7d2106929bb06b7f291fb0b81a 2107Author: djm@openbsd.org <djm@openbsd.org> 2108Date: Tue Mar 7 21:47:42 2023 +0000 2109 2110 upstream: refactor to be more readable top to bottom. Prompted by 2111 2112 Coverity CID 405048 which was a false-positive fd leak; ok dtucker@ 2113 2114 OpenBSD-Commit-ID: fc55ec2af622a017defb9b768bf26faefc792c00 2115 2116commit 42a06b29a4c99272bf690f9b3be520b08b448dc5 2117Author: Darren Tucker <dtucker@dtucker.net> 2118Date: Tue Mar 7 18:34:41 2023 +1100 2119 2120 Add header changes missed in previous. 2121 2122commit 4710077096edff2e6926dd5b15bf586491d317db 2123Author: dtucker@openbsd.org <dtucker@openbsd.org> 2124Date: Tue Mar 7 06:09:14 2023 +0000 2125 2126 upstream: Fix mem leak in environment setup. 2127 2128 From jjelen at redhat.com via bz#2687, ok djm@ 2129 2130 OpenBSD-Commit-ID: 9f9e4ba3cac003e6f81da3bcebd1b9ec43e7f353 2131 2132commit 03acc50d0ccb78fc91d1570de1cd0fdfea646028 2133Author: dtucker@openbsd.org <dtucker@openbsd.org> 2134Date: Mon Mar 6 12:15:47 2023 +0000 2135 2136 upstream: Unit test for kex_proposal_populate_entries. 2137 2138 OpenBSD-Regress-ID: bdb211d80d572a08bf14b49fe2a58b9ff265c006 2139 2140commit 3f9231c2e1f374ebb08016ba00ea97b47c0ed20b 2141Author: djm@openbsd.org <djm@openbsd.org> 2142Date: Tue Mar 7 05:37:26 2023 +0000 2143 2144 upstream: fix memory leak in process_read() path; Spotted by James 2145 2146 Robinson in GHPR363; ok markus@ 2147 2148 OpenBSD-Commit-ID: cdc2d98e6478b7e7f3a36976845adae3820429d8 2149 2150commit c5e6e890839ec520ab9301a92cba56303749dea2 2151Author: djm@openbsd.org <djm@openbsd.org> 2152Date: Tue Mar 7 01:30:52 2023 +0000 2153 2154 upstream: correct size for array argument when changing 2155 2156 UMAC_OUTPUT_LEN Coverity CID 291845; ok dtucker@ 2157 2158 OpenBSD-Commit-ID: 2eb017d10705bb623d4418691f961c930eafaec0 2159 2160commit 9641753e0fd146204d57b2a4165f552a81afade4 2161Author: dtucker@openbsd.org <dtucker@openbsd.org> 2162Date: Mon Mar 6 12:14:48 2023 +0000 2163 2164 upstream: Refactor creation of KEX proposal. 2165 2166 This adds kex_proposal_populate_entries (and corresponding free) which 2167 populates the KEX proposal array with dynamically allocated strings. 2168 This replaces the previous mix of static and dynamic that has been the 2169 source of previous leaks and bugs. Remove unused compat functions. 2170 With & ok djm@. 2171 2172 OpenBSD-Commit-ID: f2f99da4aae2233cb18bf9c749320c5e040a9c7b 2173 2174commit aa59d6a489fb20973fa461d0fdb1110db412947b 2175Author: dtucker@openbsd.org <dtucker@openbsd.org> 2176Date: Sun Mar 5 09:24:35 2023 +0000 2177 2178 upstream: Fix mem and FILE leaks in moduli screening. 2179 2180 If multiple -Ocheckpoint= options are passed, the earlier ones would 2181 be overwritten and leaked. If we use an input file that wasn't stdin, 2182 close that. From Coverity CIDs 291884 and 291894. 2183 2184 OpenBSD-Commit-ID: a4d9d15f572926f841788912e2b282485ad09e8b 2185 2186commit 23b8cb41767af99a1aac24589d1882d9c8c2c205 2187Author: dtucker@openbsd.org <dtucker@openbsd.org> 2188Date: Sun Mar 5 08:18:58 2023 +0000 2189 2190 upstream: Plug mem leak in moduli checkpoint option parsing. 2191 2192 From Coverity CID 291894. 2193 2194 OpenBSD-Commit-ID: 9b1aba2d049741ae21c8dc4560a7e29ab17310f4 2195 2196commit fc7f8f2188d4a4fc8ba77eddbe863c7665666db5 2197Author: dtucker@openbsd.org <dtucker@openbsd.org> 2198Date: Sun Mar 5 05:34:09 2023 +0000 2199 2200 upstream: Remove unused compat.h includes. 2201 2202 We've previously removed a lot of the really old compatibility code, 2203 and with it went the need to include compat.h in most of the files that 2204 have it. 2205 2206 OpenBSD-Commit-ID: 5af8baa194be00a3092d17598e88a5b29f7ea2b4 2207 2208commit 6c165c36246d8004c20e1df5cec4961a5ac422d6 2209Author: dtucker@openbsd.org <dtucker@openbsd.org> 2210Date: Sat Mar 4 03:22:59 2023 +0000 2211 2212 upstream: Use time_t for x11 timeout. 2213 2214 Use time_t instead of u_int for remaining x11 timeout checks for 64bit 2215 time_t safety. From Coverity CIDs 405197 and 405028, ok djm@ 2216 2217 OpenBSD-Commit-ID: 356685bfa1fc3d81bd95722d3fc47101cc1a4972 2218 2219commit 4a3918f51bd2d968387e7aa87e33b32c78077fb4 2220Author: dtucker@openbsd.org <dtucker@openbsd.org> 2221Date: Fri Mar 3 10:23:42 2023 +0000 2222 2223 upstream: Ensure ms_remain is always initialized 2224 2225 similar to what we do in ssh_packet_write_wait. bz#2687, from jjelen 2226 at redhat.com. 2227 2228 OpenBSD-Commit-ID: a50e0541cf823f8d1c72f71ccde925d3dbe6dfac 2229 2230commit e44846a4487d2885ac7f2610be09b1e2bf52249b 2231Author: dtucker@openbsd.org <dtucker@openbsd.org> 2232Date: Fri Mar 3 09:48:51 2023 +0000 2233 2234 upstream: Check for non-NULL before string 2235 2236 comparison. From jjelen at redhat.com via bz#2687. 2237 2238 OpenBSD-Commit-ID: 0d9b2e0cac88a311b5766b1aef737082583c285f 2239 2240commit 1842d523fae63b862ce8e60725c9b606cddb86a6 2241Author: djm@openbsd.org <djm@openbsd.org> 2242Date: Fri Mar 3 05:00:34 2023 +0000 2243 2244 upstream: guard against getsockname(-1, ...) from Coverity CID 2245 2246 291832 2247 2248 OpenBSD-Commit-ID: e58d5227327917d189229b7f0b37d2780f360d5f 2249 2250commit 78571a5fe9847d40d7f220c92b707574ae9ec4ce 2251Author: djm@openbsd.org <djm@openbsd.org> 2252Date: Fri Mar 3 04:36:20 2023 +0000 2253 2254 upstream: some options are not first-match-wins. Mention that there 2255 2256 are exceptions at the start of the manpage and label some of them in the 2257 option description. 2258 2259 OpenBSD-Commit-ID: 3b74728446fa6fc8742769eeb8c3674e233e84c4 2260 2261commit d1c1b3272e8895a96c4f5889bd6e07a8525bd9f1 2262Author: djm@openbsd.org <djm@openbsd.org> 2263Date: Fri Mar 3 04:34:49 2023 +0000 2264 2265 upstream: actually print "channeltimeout none" in config dump mode; 2266 2267 spotted via Coverity CID 405022 2268 2269 OpenBSD-Commit-ID: b074b52bf138b75f08264e8da15880b29c7a630f 2270 2271commit 8bf61e95610b48192d4e1720cc15d9004617301d 2272Author: Darren Tucker <dtucker@dtucker.net> 2273Date: Fri Mar 3 14:50:03 2023 +1100 2274 2275 Add Coverity badges. 2276 2277commit 93291bd723959adf462b1df958106cf07a7734dd 2278Author: dtucker@openbsd.org <dtucker@openbsd.org> 2279Date: Fri Mar 3 03:12:24 2023 +0000 2280 2281 upstream: Check return values of dup2. Spotted by Coverity, ok djm@ 2282 2283 OpenBSD-Commit-ID: 19fb1b53072826d00c67df677731d2f6c1dd602b 2284 2285commit e37261dff33af23f37202cfce0848d36f5c1055c 2286Author: dtucker@openbsd.org <dtucker@openbsd.org> 2287Date: Fri Mar 3 02:37:58 2023 +0000 2288 2289 upstream: Use time_t for x11_refuse_time timeout. We need 2290 2291 SSH_TIME_T_MAX for this, so move from misc.c to misc.h so it's available. 2292 Fixes a Coverity warning for 64bit time_t safety, ok djm@ 2293 2294 OpenBSD-Commit-ID: c69c4c3152cdaab953706db4ccf4d5fd682f7d8d 2295 2296commit 32755a98c29114b13f4c9d47454bbb265b932ad7 2297Author: dtucker@openbsd.org <dtucker@openbsd.org> 2298Date: Fri Mar 3 02:34:29 2023 +0000 2299 2300 upstream: Check return value from fctnl and warn on failure. 2301 2302 Spotted by Coverity, ok djm@ 2303 2304 OpenBSD-Commit-ID: 2097c7db3cf657f1e3a6c5077041bacc63143cab 2305 2306commit 5fc60e8246c36b8255f72a937ebe9787b39648c6 2307Author: dtucker@openbsd.org <dtucker@openbsd.org> 2308Date: Thu Mar 2 11:10:27 2023 +0000 2309 2310 upstream: Remove SUDO in proxy command wrapper. Anything that needs 2311 2312 sudo is already run by it, and it breaks if root isn't in sudoers. 2313 2314 OpenBSD-Regress-ID: 6cf22fda32a89c16915f31a6ed9bbdbef2a3bac9 2315 2316commit 0d514659b23a257247491179cfbb53a6dd64e164 2317Author: dtucker@openbsd.org <dtucker@openbsd.org> 2318Date: Thu Mar 2 08:24:41 2023 +0000 2319 2320 upstream: Fix breakage on dhgex test. 2321 2322 This was due to the sshd logs being written to the wrong log file. 2323 While there, make save_debug_logs less verbose, write the name of the 2324 tarball to regress.log and use $SUDO to remove the old symlinks (which 2325 shouldn't be needed, but won't hurt). Initial problem spotted by anton@. 2326 2327 OpenBSD-Regress-ID: 9c44fb9cd418e6ff31165e7a6c1f9f11a6d19f5b 2328 2329commit 860201201d4ae655702807966901682cff30a171 2330Author: dtucker@openbsd.org <dtucker@openbsd.org> 2331Date: Thu Mar 2 08:14:52 2023 +0000 2332 2333 upstream: Quote grep and log message better. 2334 2335 OpenBSD-Regress-ID: 3823d9063127169736aa274b1784cb28e15b64d4 2336 2337commit 03a03c6002525f5ad9c8fc874a5d5826a35d9858 2338Author: dtucker@openbsd.org <dtucker@openbsd.org> 2339Date: Thu Mar 2 06:41:56 2023 +0000 2340 2341 upstream: Always call fclose on checkpoints. 2342 2343 In the case of an fprintf failure we would not call fclose which would 2344 leak the FILE pointer. While we're there, try to clean up the temp file 2345 on failure. Spotted by Coverity, ok djm@ 2346 2347 OpenBSD-Commit-ID: 73c7ccc5d4fcc235f54c6b20767a2815408525ef 2348 2349commit 13fe8f9785e6d90400ce548939a0b0ddc11fcb3c 2350Author: dtucker@openbsd.org <dtucker@openbsd.org> 2351Date: Wed Mar 1 21:54:50 2023 +0000 2352 2353 upstream: Remove old log symlinks 2354 2355 before creating new ones. In -portable some platforms don't like 2356 overwriting existing symlinks. 2357 2358 OpenBSD-Regress-ID: 7e7ddc0beb73e945e1c4c58d51c8a125b518120f 2359 2360commit 131fcbcaffd1e3bcf5ab766ec497b5d768955310 2361Author: Darren Tucker <dtucker@dtucker.net> 2362Date: Wed Mar 1 23:23:02 2023 +1100 2363 2364 Adjust test jobs for new log directory. 2365 2366commit a6f4ac8a2baf77e5361cfa017d0dc250d1409bec 2367Author: dtucker@openbsd.org <dtucker@openbsd.org> 2368Date: Wed Mar 1 09:29:32 2023 +0000 2369 2370 upstream: Rework logging for the regression tests. 2371 2372 Previously we would log to ssh.log and sshd.log, but that is insufficient 2373 for tests that have more than one concurent ssh/sshd. 2374 2375 Instead, we'll log to separate datestamped files in a $OBJ/log/ and 2376 leave a symlink at the previous location pointing at the most recent 2377 instance with an entry in regress.log showing which files were created 2378 at each point. This should be sufficient to reconstruct what happened 2379 even for tests that use multiple instances of each program. If the test 2380 fails, tar up all of the logs for later analysis. 2381 2382 This will let us also capture the output from some of the other tools 2383 which was previously sent to /dev/null although most of those will be 2384 in future commits. 2385 2386 OpenBSD-Regress-ID: f802aa9e7fa51d1a01225c05fb0412d015c33e24 2387 2388commit 8ead62ed5e86c7df597d8604f332f49cd1527b85 2389Author: dtucker@openbsd.org <dtucker@openbsd.org> 2390Date: Tue Feb 28 21:31:50 2023 +0000 2391 2392 upstream: fatal out if allocating banner string fails to avoid 2393 2394 potential null deref later in sscanf. Spotted by Coverity, ok deraadt@ 2395 2396 OpenBSD-Commit-ID: 74e8d228ac00552e96e9e968dfcccf8dd1f46ad5 2397 2398commit 44ca56ba0b3f531f1d85730cc701097cd49e6868 2399Author: dtucker@openbsd.org <dtucker@openbsd.org> 2400Date: Tue Feb 28 08:45:24 2023 +0000 2401 2402 upstream: Explicitly ignore return from fchmod 2403 2404 similar to other calls to prevent warning. 2405 2406 OpenBSD-Commit-ID: fdc5287dcee0860b5a493186414226c655b0eb0a 2407 2408commit 803392933a3a6f09f834aa5f0c2aab06a3b382f4 2409Author: dtucker@openbsd.org <dtucker@openbsd.org> 2410Date: Mon Feb 27 22:12:40 2023 +0000 2411 2412 upstream: Plug mem leak on globbed ls error path. 2413 2414 Spotted by Coverity, ok deraadt@ 2415 2416 OpenBSD-Commit-ID: de28476025db29820a9a2e56e98b964d8a02861c 2417 2418commit aa33b4d396abf47a2a45f982f28d054fb1dcb5c3 2419Author: Darren Tucker <dtucker@dtucker.net> 2420Date: Mon Feb 27 21:04:22 2023 +1100 2421 2422 Cast time_t's in debug output to long long. 2423 2424 Should fix Coverity warning about truncation of 64bit time_t. 2425 2426commit b0fd60a9de62a03189ad57d0c07f0ac51dc00e95 2427Author: Darren Tucker <dtucker@dtucker.net> 2428Date: Mon Feb 27 17:28:59 2023 +1100 2429 2430 Do shadow expiry calcs using "long long". 2431 2432 Coverity flags these as potentially not 64bit time_t safe so use 2433 long long for the calculations and debug output. ok djm@ 2434 2435commit 01dbeb3084d714bbd001ff9d03b9de542e8cdf58 2436Author: Damien Miller <djm@mindrot.org> 2437Date: Mon Feb 27 17:07:52 2023 +1100 2438 2439 avoid clash between for getopt's struct option 2440 2441 Since we don't use getopt_long() nothing outside the getopt() 2442 implementation itself uses this structure, so move it into the 2443 source to remove it from visibility and clashes with libc's 2444 2445 ok dtucker@ 2446 2447commit eb88d07c43afe407094e7d609248d85a15e148ef 2448Author: Darren Tucker <dtucker@dtucker.net> 2449Date: Sat Feb 25 14:45:41 2023 +1100 2450 2451 Revert explicit chmods on private keys. 2452 2453 This should no longer be needed on Cygwin test runners due to previous 2454 commit. 2455 2456commit 52b75db61030a6c8baf66b73644380cf3f58e26a 2457Author: Darren Tucker <dtucker@dtucker.net> 2458Date: Sat Feb 25 14:43:28 2023 +1100 2459 2460 Remove extended ACLs from working dirs. 2461 2462 This should allow umask to work as expected and prevent tests from 2463 failing due to excessive permissions on private keys. 2464 2465commit 0c5d4c843df5605b043a758d69f9a611ef63c479 2466Author: Darren Tucker <dtucker@dtucker.net> 2467Date: Fri Feb 24 13:44:13 2023 +1100 2468 2469 Explicitly set permissions on user and host keys. 2470 2471 On cygwin, the umask might not be sufficient. Should fix tests on 2472 Github runners. 2473 2474commit 6c9fc9d7a9f7abf82c3294d74e6d4a25735862ce 2475Author: djm@openbsd.org <djm@openbsd.org> 2476Date: Wed Feb 22 03:56:43 2023 +0000 2477 2478 upstream: fix progressmeter corruption on wide displays; bz3534 2479 2480 feedback/ok dtucker@ 2481 2482 OpenBSD-Commit-ID: f4affee067cec7c182f3e0b307d758e0472762a3 2483 2484commit fe0bd3cde9665d364e5eedd2c2c2e60d4cdc3786 2485Author: dtucker@openbsd.org <dtucker@openbsd.org> 2486Date: Tue Feb 21 06:48:18 2023 +0000 2487 2488 upstream: fseek to end of known_hosts before writing to it. 2489 2490 POSIX and ANSI C require that applications call fseek or similar between 2491 read and writing to a RW file. OpenBSD doesn't enforce this, but some 2492 (System V derived) platforms need this to prevent it from writing a 2493 spurious extra byte (in this case, a newline). ok djm@ deraadt@ 2494 2495 OpenBSD-Commit-ID: 33e680dcd8110582a93a40a8491024e961f45137 2496 2497commit 357fb8ae14c07cd025eeed66e73de91bab569849 2498Author: Darren Tucker <dtucker@dtucker.net> 2499Date: Tue Feb 21 17:51:09 2023 +1100 2500 2501 Also run unit tests on AIX VMs. 2502 2503 In the past these tests took too long, but these days it only adds 2504 about 5 min to the run. 2505 2506commit 17781aaa5188ee1477f7779b280d105512e3dbed 2507Author: Darren Tucker <dtucker@dtucker.net> 2508Date: Tue Feb 21 17:38:55 2023 +1100 2509 2510 Wrap stdint.h inside ifdef. 2511 2512commit ef798bad38505f7bf1b5fa5c0843dfc5a2b192b9 2513Author: Mayank Sharma <mayank.fit2010@gmail.com> 2514Date: Mon Feb 20 17:37:15 2023 +0530 2515 2516 Add includes to ptimeout test. 2517 2518 Fixes test failures on AIX due to type mismatches. 2519 2520commit ab69dda05d5268454209f529fa80f477e60d846a 2521Author: Darren Tucker <dtucker@dtucker.net> 2522Date: Mon Feb 20 18:24:39 2023 +1100 2523 2524 Always use the openssl binary configure tells us. 2525 2526 This fixes tests on platforms that do not have the openssl tool 2527 installed at all. 2528 2529commit 2a7e3449908571af601a4c2d12ab140096442e47 2530Author: dtucker@openbsd.org <dtucker@openbsd.org> 2531Date: Fri Feb 17 04:22:50 2023 +0000 2532 2533 upstream: Remove now-unused compat bit SSH_BUG_RSASIGMD5. The code 2534 2535 to set this was removed in OpenSSH 7.7 when support for SSH implementations 2536 dating back to before RFC standardization were removed. "burn it all" djm@ 2537 2538 OpenBSD-Commit-ID: 6330935fbe23dd00be79891505e06d1ffdac7cda 2539 2540commit 0833ccf2c8b7ae08b296c06f17bd53e3ab94b0b0 2541Author: dtucker@openbsd.org <dtucker@openbsd.org> 2542Date: Fri Feb 17 03:06:18 2023 +0000 2543 2544 upstream: Remove now-unused compat bit SSH_BUG_BIGENDIANAES. This 2545 2546 was previously set for OpenSSH 2.3 (released in 2000) but this check was 2547 removed in OpenSSH 7.7 (2018). ok djm@ deraadt@ 2548 2549 OpenBSD-Commit-ID: 326426ea328707fc9e83305291ab135c87f678af 2550 2551commit c81c2bea6e828d52b62b448b4ffdd3c163177975 2552Author: Damien Miller <djm@mindrot.org> 2553Date: Fri Feb 17 10:12:40 2023 +1100 2554 2555 whitespace fixes 2556 2557commit 500f90b39db5f0014e6b0c49ff1f45c994b69293 2558Author: Damien Miller <djm@mindrot.org> 2559Date: Fri Feb 17 10:02:08 2023 +1100 2560 2561 whitespace at EOL 2562 2563commit 68350152406339170721c15e97afdf827a5e4001 2564Author: dtucker@openbsd.org <dtucker@openbsd.org> 2565Date: Thu Feb 16 10:10:00 2023 +0000 2566 2567 upstream: Remove SSH_BUG_PASSWORDPAD compat bit 2568 2569 since it's no longer used. ok markus@ 2570 2571 OpenBSD-Commit-ID: b92c21f56fe4b7f9a54790d6a9650725c226820b 2572 2573commit 537cccd804eaf65f32bdce037cc31db4e0ab0f44 2574Author: dtucker@openbsd.org <dtucker@openbsd.org> 2575Date: Thu Feb 16 07:55:15 2023 +0000 2576 2577 upstream: Remove SSH_BUG_IGNOREMSG compat flag 2578 2579 since it's only applicable to SSH1 and thus no longer used. ok markus@ 2580 "kill it with fire" djm@ 2581 2582 OpenBSD-Commit-ID: ea13318b1937795d9db4790d3ce0a6ed01584dab 2583 2584commit 285cf6cd4b91a0a0ce33193c358c99085af33e43 2585Author: jmc@openbsd.org <jmc@openbsd.org> 2586Date: Fri Feb 10 06:41:53 2023 +0000 2587 2588 upstream: space between macro and punctuation; sort usage(); 2589 2590 OpenBSD-Commit-ID: 6141610cfca037700730e41f868d1d9124958f8c 2591 2592commit d39a96f70f81878c77336ed35f5c648c1804b71a 2593Author: jmc@openbsd.org <jmc@openbsd.org> 2594Date: Fri Feb 10 06:40:48 2023 +0000 2595 2596 upstream: space between macro and punctuation; 2597 2598 OpenBSD-Commit-ID: abc95e550be9e6d9a7ff64b65c104c7be21ab19e 2599 2600commit 16e82bf53fc34e43e3b948d43b68d5b27a7335e6 2601Author: jmc@openbsd.org <jmc@openbsd.org> 2602Date: Fri Feb 10 06:39:27 2023 +0000 2603 2604 upstream: sort SYNOPSIS; 2605 2606 OpenBSD-Commit-ID: dacd9da33277d5669a51213d880632599c890c1e 2607 2608commit d9685121ff6d57b8797411f3cb123884a4b96e30 2609Author: Darren Tucker <dtucker@dtucker.net> 2610Date: Sat Feb 11 12:32:19 2023 +1100 2611 2612 Improve seccomp compat on older systems. 2613 2614 Check if flags to mmap and madvise are defined before using them. 2615 Should fix problems building on older Linux systems that don't have 2616 these. bz#3537, with & ok djm@. 2617 2618commit 6180b0fa4f7996687678702806257e661fd5931e 2619Author: djm@openbsd.org <djm@openbsd.org> 2620Date: Fri Feb 10 05:06:03 2023 +0000 2621 2622 upstream: test -Ohashalg=... and that the default output contains both 2623 2624 specified hash algorithms; prompted by dtucker@ 2625 2626 OpenBSD-Regress-ID: 26f309208c8d8b8fa9c5f419767b85f1e9b22f51 2627 2628commit d651f5c9fe37e61491eee46c49ba9fa03dbc0e6a 2629Author: djm@openbsd.org <djm@openbsd.org> 2630Date: Fri Feb 10 04:56:30 2023 +0000 2631 2632 upstream: let ssh-keygen and ssh-keyscan accept 2633 2634 -Ohashalg=sha1|sha256 when outputting SSHFP fingerprints to allow algorithm 2635 selection. bz3493 ok dtucker@ 2636 2637 OpenBSD-Commit-ID: e6e07fe21318a873bd877f333e189eb963a11b3d 2638 2639commit 18938d11a90b74d63c20b2d3c965d5bd64786ab1 2640Author: djm@openbsd.org <djm@openbsd.org> 2641Date: Fri Feb 10 04:47:19 2023 +0000 2642 2643 upstream: add a `sshd -G` option that parses and prints the 2644 2645 effective configuration without attempting to load private keys and perform 2646 other checks. This allows usage of the option before keys have been 2647 generated. 2648 2649 bz3460 feedback/ok dtucker@ 2650 2651 OpenBSD-Commit-ID: 774504f629023fc25a559ab1d95401adb3a7fb29 2652 2653commit df7d3dbf7194db8e97730ee0425d4d9d7bdb8b10 2654Author: djm@openbsd.org <djm@openbsd.org> 2655Date: Fri Feb 10 04:40:28 2023 +0000 2656 2657 upstream: make `ssh -Q CASignatureAlgorithms` work as the manpage says 2658 2659 it should bz3532 2660 2661 OpenBSD-Commit-ID: 0ddb17b3fcbd99bfb5baea4ac5e449620cbd3adc 2662 2663commit d3b8d4198b6595f23b5859d43dc8fc701f97429b 2664Author: Darren Tucker <dtucker@dtucker.net> 2665Date: Fri Feb 10 14:26:44 2023 +1100 2666 2667 Add CentOS 7 test targets. 2668 2669commit 22efb01e355bba4755b730ed417f91c081445bfc 2670Author: dtucker@openbsd.org <dtucker@openbsd.org> 2671Date: Thu Feb 9 09:55:33 2023 +0000 2672 2673 upstream: Test adding terminating newline to known_hosts. 2674 2675 OpenBSD-Regress-ID: 5fc3010ac450195b3fbdeb68e875564968800365 2676 2677commit caec6da1a583ed8c32c6ad3b81bbcaab46ac8b61 2678Author: dtucker@openbsd.org <dtucker@openbsd.org> 2679Date: Wed Feb 8 08:06:03 2023 +0000 2680 2681 upstream: ssh-agent doesn't actually take -v, 2682 2683 so the recently-added ones will result in the test not cleaning up 2684 after itself. Patch from cjwatson at debian.org vi bz#3536. 2685 2686 OpenBSD-Regress-ID: 1fc8283568f5bf2f918517c2c1e778072cf61b1a 2687 2688commit 3c379c9a849a635cc7f05cbe49fe473ccf469ef9 2689Author: dtucker@openbsd.org <dtucker@openbsd.org> 2690Date: Thu Feb 9 09:54:11 2023 +0000 2691 2692 upstream: Ensure that there is a terminating newline when adding a new 2693 2694 entry to known_hosts. bz#3529, with git+openssh at limpsquid.nl, ok deraadt@ 2695 markus@ 2696 2697 OpenBSD-Commit-ID: fa8d90698da1886570512b96f051e266eac105e0 2698 2699commit 95b6bbd2553547260b324b39d602061c88b774bc 2700Author: Darren Tucker <dtucker@dtucker.net> 2701Date: Tue Feb 7 08:43:47 2023 +1100 2702 2703 Replace 9.1 with 9.2 on CI status page. 2704 2705commit 195313dfe10a23c82e9d56d5fdd2f59beee1bdcf 2706Author: Damien Miller <djm@mindrot.org> 2707Date: Fri Feb 3 16:33:09 2023 +1100 2708 2709 harden Linux seccomp sandbox 2710 2711 Linux mmap(2) and madvise(2) syscalls support quite a number of funky 2712 flags that we don't expect that sshd/libc will ever need. We can 2713 exclude this kernel attack surface by filtering the mmap(2) flags 2714 and the madvise(2) advice arguments. 2715 2716 Similarly, the sandboxed process in sshd is a single-threaded program 2717 that does not use shared memory for synchronisation or communication. 2718 Therefore, there should be no reason for the advanced priority 2719 inheritance futex(2) operations to be necessary. These can also be 2720 excluded. 2721 2722 Motivated by Jann Horn pointing out that there have been kernel bugs 2723 in nearby Linux kernel code, e.g. CVE-2020-29368, CVE-2020-29374 and 2724 CVE-2022-42703. 2725 2726 Feedback Jann Horn, ok dtucker@ 2727 2728commit 6dfb65de949cdd0a5d198edee9a118f265924f33 2729Author: Damien Miller <djm@mindrot.org> 2730Date: Thu Feb 2 23:21:54 2023 +1100 2731 2732 crank versions in RPM specs 2733 2734commit d07cfb11a0ca574eb68a3931d8c46fbe862a2021 2735Author: Damien Miller <djm@mindrot.org> 2736Date: Thu Feb 2 23:21:45 2023 +1100 2737 2738 update version in README 2739 2740commit 9fe207565b4ab0fe5d1ac5bb85e39188d96fb214 2741Author: Damien Miller <djm@mindrot.org> 2742Date: Thu Feb 2 23:17:49 2023 +1100 2743 2744 adapt compat_kex_proposal() test to portable 2745 2746commit 903c556b938fff2d7bff8da2cc460254430963c5 2747Author: djm@openbsd.org <djm@openbsd.org> 2748Date: Thu Feb 2 12:12:52 2023 +0000 2749 2750 upstream: test compat_kex_proposal(); by dtucker@ 2751 2752 OpenBSD-Regress-ID: 0e404ee264db546f9fdbf53390689ab5f8d38bf2 2753 2754commit 405fba71962dec8409c0c962408e09049e5624b5 2755Author: dtucker@openbsd.org <dtucker@openbsd.org> 2756Date: Thu Jan 19 07:53:45 2023 +0000 2757 2758 upstream: Check if we can copy sshd or need to use sudo to do so 2759 2760 during reexec test. Skip test if neither can work. Patch from anton@, tweaks 2761 from me. 2762 2763 OpenBSD-Regress-ID: 731b96ae74d02d5744e1f1a8e51d09877ffd9b6d 2764 2765commit b2a2a8f69fd7737ea17dc044353c514f2f962f35 2766Author: djm@openbsd.org <djm@openbsd.org> 2767Date: Thu Feb 2 12:10:22 2023 +0000 2768 2769 upstream: openssh-9.2 2770 2771 OpenBSD-Commit-ID: f7389f32413c74d6e2055f05cf65e7082de03923 2772 2773commit 12da7823336434a403f25c7cc0c2c6aed0737a35 2774Author: djm@openbsd.org <djm@openbsd.org> 2775Date: Thu Feb 2 12:10:05 2023 +0000 2776 2777 upstream: fix double-free caused by compat_kex_proposal(); bz3522 2778 2779 by dtucker@, ok me 2780 2781 OpenBSD-Commit-ID: 2bfc37cd2d41f67dad64c17a64cf2cd3806a5c80 2782 2783commit 79efd95ab5ff99f4cb3a955e2d713b3f54fb807e 2784Author: Darren Tucker <dtucker@dtucker.net> 2785Date: Wed Feb 1 17:17:26 2023 +1100 2786 2787 Skip connection-timeout test on minix3. 2788 2789 Minix 3's Unix domain sockets don't seem to work the way we expect, so 2790 skip connection-timeout test on that platform. While there, group 2791 together all similarly skipped tests and explicitly comment. 2792 2793commit 6b508c4e039619842bcf5a16f8a6b08dd6bec44a 2794Author: Damien Miller <djm@mindrot.org> 2795Date: Wed Feb 1 12:12:05 2023 +1100 2796 2797 fix libfido2 detection without pkg-config 2798 2799 Place libfido2 before additional libraries (that it may depend upon) 2800 and not after. bz3530 from James Zhang; ok dtucker@ 2801 2802commit 358e300fed5e6def233a2c06326e51e20ebed621 2803Author: deraadt@openbsd.org <deraadt@openbsd.org> 2804Date: Wed Jan 18 20:56:36 2023 +0000 2805 2806 upstream: delete useless dependency 2807 2808 OpenBSD-Commit-ID: e1dc11143f83082e3154d6094f9136d0dc2637ad 2809 2810commit a4cb9be1b021b511e281ee55c356f964487d9e82 2811Author: deraadt@openbsd.org <deraadt@openbsd.org> 2812Date: Wed Jan 18 20:43:15 2023 +0000 2813 2814 upstream: Create and install sshd random relink kit. 2815 2816 ../Makefile.inc and Makfile are concatenated for reuse, which hopefully won't 2817 be too fragile, we'll see if we need a different approach. The resulting sshd 2818 binary is tested with the new sshd -V option before installation. As the 2819 binary layout is now semi-unknown (meaning relative, fixed, and gadget 2820 offsets are not precisely known), change the filesystem permissions to 511 to 2821 prevent what I call "logged in BROP". I have ideas for improving this further 2822 but this is a first step ok djm 2823 2824 OpenBSD-Commit-ID: 1e0a2692b7e20b126dda60bf04999d1d30d959d8 2825 2826commit bc7de6f91a9a0ae2f148a9d31a4027d441a51999 2827Author: jmc@openbsd.org <jmc@openbsd.org> 2828Date: Wed Jan 18 06:55:32 2023 +0000 2829 2830 upstream: tweak previous; ok djm 2831 2832 OpenBSD-Commit-ID: df71ce4180c58202dfdc1d92626cfe900b91b7c3 2833 2834commit a20b7e999773e6333c8aa9b0a7fa41966e63b037 2835Author: Darren Tucker <dtucker@dtucker.net> 2836Date: Tue Jan 31 19:35:44 2023 +1100 2837 2838 Skip connection-timeout test under Valgrind. 2839 2840 Valgrind slows things down so much that the timeout test fails. Skip 2841 this test until we figure out if we can make it work. 2842 2843commit c3ffb54b4fc5e608206037921db6ccbc2f5ab25f 2844Author: Darren Tucker <dtucker@dtucker.net> 2845Date: Wed Jan 25 21:58:40 2023 +1100 2846 2847 Skip connection-timeout when missing FD passing. 2848 2849 This tests uses multiplexing which uses file descriptor passing, so 2850 skip it if we don't have that. Fixes test failures on Cygwin. 2851 2852commit 35253af01d8c0ab444c8377402121816e71c71f5 2853Author: djm@openbsd.org <djm@openbsd.org> 2854Date: Wed Jan 18 02:00:10 2023 +0000 2855 2856 upstream: when restoring non-blocking mode to stdio fds, restore 2857 2858 exactly the flags that ssh started with and don't just clobber them with 2859 zero, as this could also remove the append flag from the set; 2860 2861 bz3523; ok dtucker@ 2862 2863 OpenBSD-Commit-ID: 1336b03e881db7564a4b66014eb24c5230e9a0c0 2864 2865commit 7d17ea151c0b2519f023bd9cc7f141128833ac47 2866Author: millert@openbsd.org <millert@openbsd.org> 2867Date: Wed Jan 18 01:50:21 2023 +0000 2868 2869 upstream: Add a -V (version) option to sshd like the ssh client 2870 2871 has. OK markus@ deraadt@ 2872 2873 OpenBSD-Commit-ID: abe990ec3e636fb040132aab8cbbede98f0c413e 2874 2875commit 62360feb7f08f2a4c6fc36f3b3449309203c42c9 2876Author: millert@openbsd.org <millert@openbsd.org> 2877Date: Tue Jan 17 18:52:44 2023 +0000 2878 2879 upstream: For "ssh -V" always exit 0, there is no need to check opt 2880 2881 again. This was missed when the fallthrough in the switch case above it was 2882 removed. OK deraadt@ 2883 2884 OpenBSD-Commit-ID: 5583e5d8f6d62a8a4215cfa95a69932f344c8120 2885 2886commit 12492c0abf1eb415d08a897cc1d8b9e789888230 2887Author: djm@openbsd.org <djm@openbsd.org> 2888Date: Tue Jan 17 10:15:10 2023 +0000 2889 2890 upstream: also check that an active session inhibits 2891 2892 UnusedConnectionTimeout idea markus@ 2893 2894 OpenBSD-Regress-ID: 55c0fb61f3bf9e092b0a53f9041d3d2012f14003 2895 2896commit cef2593c33ac46a58238ff998818754eabdf64ff 2897Author: djm@openbsd.org <djm@openbsd.org> 2898Date: Tue Jan 17 10:02:34 2023 +0000 2899 2900 upstream: regression test for UnusedConnectionTimeout 2901 2902 OpenBSD-Regress-ID: 7f29001374a68e71e5e078f69e4520cf4bcca084 2903 2904commit aff9493a89c71d6a080419b49ac64eead9730491 2905Author: djm@openbsd.org <djm@openbsd.org> 2906Date: Mon Jan 16 04:11:29 2023 +0000 2907 2908 upstream: unbreak test: cannot access shell positional parameters 2909 2910 past $9 without wrapping the position in braces (i.e. need ${10}, etc.) 2911 2912 OpenBSD-Regress-ID: 3750ec98d5d409ce6a93406fedde6f220d2ea2ac 2913 2914commit 0293c19807f83141cdf33b443154459f9ee471f6 2915Author: djm@openbsd.org <djm@openbsd.org> 2916Date: Tue Jan 17 09:44:48 2023 +0000 2917 2918 upstream: Add a sshd_config UnusedConnectionTimeout option to terminate 2919 2920 client connections that have no open channels for some length of time. This 2921 complements the recently-added ChannelTimeout option that terminates inactive 2922 channels after a timeout. 2923 2924 ok markus@ 2925 2926 OpenBSD-Commit-ID: ca983be74c0350364c11f8ba3bd692f6f24f5da9 2927 2928commit 8ec2e3123802d2beeca06c1644b0b647f6d36dab 2929Author: djm@openbsd.org <djm@openbsd.org> 2930Date: Sun Jan 15 23:35:10 2023 +0000 2931 2932 upstream: adapt to ed25519 changes in src/usr.bin/ssh 2933 2934 OpenBSD-Regress-ID: 4b3e7ba7ee486ae8a0b4790f8112eded2bb7dcd5 2935 2936commit 9fbbfeca1ce4c7ec0001c827bbf4189a3ba0964b 2937Author: djm@openbsd.org <djm@openbsd.org> 2938Date: Sun Jan 15 23:05:32 2023 +0000 2939 2940 upstream: update OpenSSH's Ed25519 code to the last version of SUPERCOP 2941 2942 (20221122) and change the import approach to the same one we use for 2943 Streamlined NTRUPrime: use a shell script to extract the bits we need from 2944 SUPERCOP, make some minor adjustments and squish them all into a single file. 2945 2946 ok tb@ tobhe@ 2947 2948 OpenBSD-Commit-ID: 1bc0fd624cb6af440905b8ba74ac7c03311b8e3b 2949 2950commit 6283f4bd83eee714d0f5fc55802eff836b06fea8 2951Author: Darren Tucker <dtucker@dtucker.net> 2952Date: Sat Jan 14 22:02:44 2023 +1100 2953 2954 Allow writev is seccomp sandbox. 2955 2956 This seems to be used by recent glibcs at least in some configurations. 2957 From bz#3512, ok djm@ 2958 2959commit 923c3f437f439cfca238fba37e97a7041782f615 2960Author: dtucker@openbsd.org <dtucker@openbsd.org> 2961Date: Sat Jan 14 10:05:54 2023 +0000 2962 2963 upstream: Shell syntax fix. From ren mingshuai vi github PR#369. 2964 2965 OpenBSD-Regress-ID: 6696b2eeefe128099fc3d7ea9f23252cc35156f9 2966 2967commit 4d87a00f704e0365e11c3c38b170c1275ec461fc 2968Author: dtucker@openbsd.org <dtucker@openbsd.org> 2969Date: Sat Jan 14 09:57:08 2023 +0000 2970 2971 upstream: Instead of skipping the all-tokens test if we don't have 2972 2973 OpenSSL (since we use it to compute the hash), put the hash at the end and 2974 just omit it if we don't have it. Prompted by bz#3521. 2975 2976 OpenBSD-Regress-ID: c79ecba64250ed3b6417294b6c965e6b12ca5eea 2977 2978commit b05406d6f93b8c8ec11ec8b27e7c76cc7a5a55fb 2979Author: jmc@openbsd.org <jmc@openbsd.org> 2980Date: Fri Jan 13 07:13:40 2023 +0000 2981 2982 upstream: fix double phrase in previous; 2983 2984 OpenBSD-Commit-ID: 671e6c8dc5e9230518b2bbfa143daaa88adc66c2 2985 2986commit 40564812b659c530eb1f4b62d09e85612aef3107 2987Author: dtucker@openbsd.org <dtucker@openbsd.org> 2988Date: Fri Jan 13 03:16:29 2023 +0000 2989 2990 upstream: Document "UserKnownHostsFile none". ok djm@ 2991 2992 OpenBSD-Commit-ID: f695742d39e34ecdcc3c861c3739a84648a4bce5 2993 2994commit d03e245e034019a37388f6f5f893ce848ab6d2e2 2995Author: Darren Tucker <dtucker@dtucker.net> 2996Date: Fri Jan 13 23:02:34 2023 +1100 2997 2998 Retry package installation 3 times. 2999 3000 When setting up the CI environment, retry package installation 3 times 3001 before going up. Should help prevent spurious failures during 3002 infrastructure issues. 3003 3004commit 625f6bc39840167dafb3bf5b6a3e18503ac986e8 3005Author: dtucker@openbsd.org <dtucker@openbsd.org> 3006Date: Fri Jan 13 04:47:34 2023 +0000 3007 3008 upstream: Move scp path setting to a helper function. The previous 3009 3010 commit to add scp to the test sshd's path causes the t-envpass test to fail 3011 when the test scp is given using a fully qualified path. Put this in a 3012 helper function and only call it from the scp tests. 3013 3014 OpenBSD-Regress-ID: 7533dc1c4265c1de716abb062957994195b36df4 3015 3016commit 6e6f88647042b3cde54a628545c2f5fb656a9327 3017Author: dtucker@openbsd.org <dtucker@openbsd.org> 3018Date: Fri Jan 13 04:23:00 2023 +0000 3019 3020 upstream: Add scp's path to test sshd's PATH. 3021 3022 If the scp we're testing is fully qualified (eg it's not in the system 3023 PATH) then add its path to the under-test sshd's PATH so we can find 3024 it. Prompted by bz#3518. 3025 3026 OpenBSD-Regress-ID: 7df4f5a0be3aa135495b7e5a6719d3cbc26cc4c0 3027 3028commit 8a5e99a70fcf9b022a8aa175ebf6a71f58511da3 3029Author: Darren Tucker <dtucker@dtucker.net> 3030Date: Fri Jan 13 15:49:48 2023 +1100 3031 3032 Remove skipping test when scp not in path. 3033 3034 An upcoming change renders this obsolete by adding scp's path to the 3035 test sshd's PATH, and removing this first will make the subsequent sync 3036 easier. 3037 3038commit 41f36dd896c8fb8337d403fcf476762986976e9d 3039Author: dtucker@openbsd.org <dtucker@openbsd.org> 3040Date: Fri Jan 13 02:58:20 2023 +0000 3041 3042 upstream: Add a "Host" line to the output of ssh -G showing the 3043 3044 original host arg. Inspired by patch from vincent at bernat.ch via bz#3343, 3045 ok djm@ 3046 3047 OpenBSD-Commit-ID: 59c0f60a222113a44d0650cd394376e3beecc883 3048 3049commit f673b49f3be3eb51074fbb8a405beb6cd0f7d93e 3050Author: djm@openbsd.org <djm@openbsd.org> 3051Date: Fri Jan 13 02:44:02 2023 +0000 3052 3053 upstream: avoid printf("%s", NULL) if using ssh 3054 3055 -oUserKnownHostsFile=none and a hostkey in one of the system known hosts file 3056 changes; ok dtucker@ 3057 3058 OpenBSD-Commit-ID: 7ca87614bfc6da491315536a7f2301434a9fe614 3059 3060commit 93fc7c576563e3d88a1dc019dd213f65607784cc 3061Author: djm@openbsd.org <djm@openbsd.org> 3062Date: Wed Jan 11 05:39:38 2023 +0000 3063 3064 upstream: clamp the minimum buffer lengths and number of inflight 3065 3066 requests too 3067 3068 OpenBSD-Commit-ID: c4965f62fa0ba850940fd66ae3f60cf516bbcd56 3069 3070commit 48bf234322e639d279c5a28435eae50155e9b514 3071Author: djm@openbsd.org <djm@openbsd.org> 3072Date: Wed Jan 11 05:36:50 2023 +0000 3073 3074 upstream: ignore bogus upload/download buffer lengths in the limits 3075 3076 extension 3077 3078 OpenBSD-Commit-ID: c5b023e0954693ba9a5376e4280c739b5db575f8 3079 3080commit 36b00d31833ca74cb0f7c7d8eda1bde55700f929 3081Author: djm@openbsd.org <djm@openbsd.org> 3082Date: Wed Jan 11 02:13:52 2023 +0000 3083 3084 upstream: remove whitespace at EOL from code extracted from SUPERCOP 3085 3086 OpenBSD-Commit-ID: 1ec524ff2fbb9387d731601437c82008f35a60f4 3087 3088commit d888de06c5e4d7dbf2f2b85f2b5bf028c570cf78 3089Author: djm@openbsd.org <djm@openbsd.org> 3090Date: Wed Jan 11 00:51:27 2023 +0000 3091 3092 upstream: rewrite this test to use a multiplexed ssh session so we can 3093 3094 control its lifecycle without risk of race conditions; fixes some of the 3095 Github integration tests for openssh-portable 3096 3097 OpenBSD-Regress-ID: 5451cad59ba0d43ae9eeda48ec80f54405fee969 3098 3099commit 4bcc737a35fdd9cc4af7423d6c23dfd0c7ef4786 3100Author: Damien Miller <djm@mindrot.org> 3101Date: Wed Jan 11 11:45:17 2023 +1100 3102 3103 remove buffer len workaround for NetBSD 4.x 3104 3105 Switching to from pipes to a socketpair for communicating with the 3106 ssh process avoids the (kernel bug?) problem. 3107 3108commit f5154d2aac3e6a32a1b13dec23a701a087850cdc 3109Author: Damien Miller <djm@mindrot.org> 3110Date: Wed Jan 11 11:44:19 2023 +1100 3111 3112 add back use of pipes in scp.c under USE_PIPES 3113 3114 This matches sftp.c which prefers socketpair but uses pipes on 3115 some older platforms. 3116 3117commit eec737b59cf13841de46134967a206607000acd4 3118Author: millert@openbsd.org <millert@openbsd.org> 3119Date: Tue Jan 10 23:22:15 2023 +0000 3120 3121 upstream: Switch scp from using pipes to a socketpair for 3122 3123 communication with it's ssh sub-processes. We no longer need to reserve two 3124 descriptors to ensure that we don't end up using fd 0-2 unexpectedly, that is 3125 handled by sanitise_stdfd() in main(). Based on an original diff from djm@. 3126 OK deraadt@ djm@ 3127 3128 OpenBSD-Commit-ID: b80c372faac462471e955ddeab9480d668a2e48d 3129 3130commit d213d126a4a343abd3a1eb13687d39c1891fe5c8 3131Author: jmc@openbsd.org <jmc@openbsd.org> 3132Date: Fri Jan 6 08:44:11 2023 +0000 3133 3134 upstream: tweak previous; ok djm 3135 3136 OpenBSD-Commit-ID: 229c493452766d70a78b0f02f6ff9894f9028858 3137 3138commit 4a5590a5ee47b7dfd49773e9fdba48ad3089fe64 3139Author: Damien Miller <djm@mindrot.org> 3140Date: Mon Jan 9 16:33:56 2023 +1100 3141 3142 try to improve logging for dynamic-forward test 3143 3144 previously the logs from the ssh used to exercise the forwarding 3145 channel would clobber the logs from the ssh actually doing the 3146 forwarding 3147 3148commit 715bc25dcfccf9fb2bee820155fe071d01a618db 3149Author: Darren Tucker <dtucker@dtucker.net> 3150Date: Sat Jan 7 23:24:50 2023 +1100 3151 3152 Skip dynamic-forward test on minix3. 3153 3154 This test relies on loopback addresses which minix does not have. 3155 Previously the test would not run at all since it also doesn't have 3156 netcat, but now we use our own netcat it tries and fails. 3157 3158commit dd1249bd5c45128a908395c61b26996a70f82205 3159Author: Damien Miller <djm@mindrot.org> 3160Date: Sun Jan 8 12:08:59 2023 +1100 3161 3162 don't test IPv6 addresses if platform lacks support 3163 3164commit d77fc611a62f2dfee0b654c31a50a814b13310dd 3165Author: dtucker@openbsd.org <dtucker@openbsd.org> 3166Date: Fri Jan 6 12:33:33 2023 +0000 3167 3168 upstream: When OpenSSL is not available, skip parts of percent test 3169 3170 that require it. Based on github pr#368 from ren mingshuai. 3171 3172 OpenBSD-Regress-ID: 49a375b2cf61ccb95b52e75e2e025cd10988ebb2 3173 3174commit 1cd2aac312af9172f1b5cb06c2e1cd090abb83cf 3175Author: Darren Tucker <dtucker@dtucker.net> 3176Date: Sat Jan 7 23:01:11 2023 +1100 3177 3178 Use our own netcat for dynamic-forward test. 3179 3180 That way we can be surer about its behaviour rather than trying to 3181 second-guess the behaviour of various netcat implementations. 3182 3183commit 26cab41c05d7b0859d2a1ea5b6ed253d91848a80 3184Author: Darren Tucker <dtucker@dtucker.net> 3185Date: Sat Jan 7 14:30:43 2023 +1100 3186 3187 Use autoconf to find openssl binary. 3188 3189 It's possible to install an OpenSSL in a path not in the system's 3190 default library search path. OpenSSH can still use this (eg if you 3191 specify an rpath) but the openssl binary there may not work. If one is 3192 available on the system path just use that. 3193 3194commit 5532e010a0eeb6aa264396514f9aed7948471538 3195Author: Darren Tucker <dtucker@dtucker.net> 3196Date: Sat Jan 7 10:34:18 2023 +1100 3197 3198 Check openssl_bin path is executable before using. 3199 3200commit 5d7b16cff48598d5908db970bfdc9ff9326142c8 3201Author: Darren Tucker <dtucker@dtucker.net> 3202Date: Fri Jan 6 23:19:07 2023 +1100 3203 3204 Set OPENSSL_BIN from OpenSSL directory. 3205 3206commit 344a0e8240eaf08da5d46a5e3a9ecad6e4f64c35 3207Author: dtucker@openbsd.org <dtucker@openbsd.org> 3208Date: Fri Jan 6 08:50:33 2023 +0000 3209 3210 upstream: Save debug logs from ssh for debugging purposes. 3211 3212 OpenBSD-Regress-ID: 109e40b06de1c006a3b8e0d8745b790b2c5870a0 3213 3214commit e1ef172646f7f49c80807eea90225ef5e0be55a8 3215Author: djm@openbsd.org <djm@openbsd.org> 3216Date: Fri Jan 6 08:07:39 2023 +0000 3217 3218 upstream: regression test for ChannelTimeout 3219 3220 OpenBSD-Regress-ID: 280bfbefcfa415428ad744e43f69a8dede8ad685 3221 3222commit 2393ea8daf25853459eb07a528d7577688847777 3223Author: djm@openbsd.org <djm@openbsd.org> 3224Date: Fri Jan 6 07:18:18 2023 +0000 3225 3226 upstream: fix typo in verbose logging 3227 3228 OpenBSD-Regress-ID: 0497cdb66e003b2f50ed77291a9104fba2e017e9 3229 3230commit 161a5378a3cc2e7aa3f9674cb7f4686ae6ce9586 3231Author: djm@openbsd.org <djm@openbsd.org> 3232Date: Fri Jan 6 02:59:50 2023 +0000 3233 3234 upstream: unit tests for misc.c:ptimeout_* API 3235 3236 OpenBSD-Regress-ID: 01f8fb12d08e5aaadd4bd4e71f456b6588be9a94 3237 3238commit 018d671d78145f03d6f07ae9d64d51321da70325 3239Author: tb@openbsd.org <tb@openbsd.org> 3240Date: Wed Jan 4 22:48:57 2023 +0000 3241 3242 upstream: Copy bytes from the_banana[] rather than banana() 3243 3244 Fixes test failure due to segfault seen on arm64 with xonly snap. 3245 3246 ok djm 3247 3248 OpenBSD-Regress-ID: 86e2aa4bbd1dff1bc4ebb2969c0d6474485be046 3249 3250commit ab6bb69e251faa8b24f81b25c72ec0120f20cad4 3251Author: Damien Miller <djm@mindrot.org> 3252Date: Fri Jan 6 19:13:36 2023 +1100 3253 3254 unbreak scp on NetBSD 4.x 3255 3256 e555d5cad5 effectively increased the default copy buffer size for SFTP 3257 transfers. This caused NetBSD 4.x to hang during the "copy local file to 3258 remote file in place" scp.sh regression test. 3259 3260 This puts back the original 32KB copy buffer size until we can properly 3261 figure out why. 3262 3263 lots of debugging assistance from dtucker@ 3264 3265commit 2d1ff2b9431393ad99ef496d5e3b9dd0d4f5ac8c 3266Author: djm@openbsd.org <djm@openbsd.org> 3267Date: Fri Jan 6 02:47:18 2023 +0000 3268 3269 upstream: Implement channel inactivity timeouts 3270 3271 This adds a sshd_config ChannelTimeouts directive that allows channels that 3272 have not seen traffic in a configurable interval to be automatically closed. 3273 Different timeouts may be applied to session, X11, agent and TCP forwarding 3274 channels. 3275 3276 Note: this only affects channels over an opened SSH connection and not 3277 the connection itself. Most clients close the connection when their channels 3278 go away, with a notable exception being ssh(1) in multiplexing mode. 3279 3280 ok markus dtucker 3281 3282 OpenBSD-Commit-ID: ae8bba3ed9d9f95ff2e2dc8dcadfa36b48e6c0b8 3283 3284commit 0e34348d0bc0b1522f75d6212a53d6d1d1367980 3285Author: djm@openbsd.org <djm@openbsd.org> 3286Date: Fri Jan 6 02:42:34 2023 +0000 3287 3288 upstream: Add channel_set_xtype() 3289 3290 This sets an "extended" channel type after channel creation (e.g. 3291 "session:subsystem:sftp") that will be used for setting channel inactivity 3292 timeouts. 3293 3294 ok markus dtucker 3295 3296 OpenBSD-Commit-ID: 42564aa92345045b4a74300528f960416a15d4ca 3297 3298commit ceedf09b2977f3a756c759a6e7eb8f8e9db86a18 3299Author: djm@openbsd.org <djm@openbsd.org> 3300Date: Fri Jan 6 02:41:49 2023 +0000 3301 3302 upstream: tweak channel ctype names 3303 3304 These are now used by sshd_config:ChannelTimeouts to specify timeouts by 3305 channel type, so force them all to use a similar format without whitespace. 3306 3307 ok dtucker markus 3308 3309 OpenBSD-Commit-ID: 66834765bb4ae14f96d2bb981ac98a7dae361b65 3310 3311commit c60438158ad4b2f83d8504257aba1be7d0b0bb4b 3312Author: djm@openbsd.org <djm@openbsd.org> 3313Date: Fri Jan 6 02:39:59 2023 +0000 3314 3315 upstream: Add channel_force_close() 3316 3317 This will forcibly close an open channel by simulating read/write errors, 3318 draining the IO buffers and calling the detach function. 3319 3320 Previously the detach function was only ever called during channel garbage 3321 collection, but there was no way to signal the user of a channel (e.g. 3322 session.c) that its channel was being closed deliberately (vs. by the 3323 usual state-machine logic). So this adds an extra "force" argument to the 3324 channel cleanup callback to indicate this condition. 3325 3326 ok markus dtucker 3327 3328 OpenBSD-Commit-ID: 23052707a42bdc62fda2508636e624afd466324b 3329 3330commit d478cdc7ad6edd4b1bcd1e86fb2f23194ff33d5a 3331Author: djm@openbsd.org <djm@openbsd.org> 3332Date: Fri Jan 6 02:38:23 2023 +0000 3333 3334 upstream: replace manual poll/ppoll timeout math with ptimeout API 3335 3336 feedback markus / ok markus dtucker 3337 3338 OpenBSD-Commit-ID: c5ec4f2d52684cdb788cd9cbc1bcf89464014be2 3339 3340commit 4adf3817a24efe99b06e62630577d683c7cd8065 3341Author: djm@openbsd.org <djm@openbsd.org> 3342Date: Fri Jan 6 02:37:04 2023 +0000 3343 3344 upstream: add ptimeout API for keeping track of poll/ppoll 3345 3346 timeouts; ok dtucker markus 3347 3348 OpenBSD-Commit-ID: 3335268ca135b3ec15a947547d7cfbb8ff929ead 3349 3350commit 8c7c69d32375d2f3ce9da0109c9bffc560842316 3351Author: djm@openbsd.org <djm@openbsd.org> 3352Date: Thu Jan 5 05:49:13 2023 +0000 3353 3354 upstream: suppress "Connection closed" message when in quiet mode 3355 3356 OpenBSD-Commit-ID: 8a3ab7176764da55f60bfacfeae9b82d84e3908f 3357 3358commit 845ceecea2ac311b0c267f9ecbd34862e1876fc6 3359Author: djm@openbsd.org <djm@openbsd.org> 3360Date: Mon Jan 2 07:03:57 2023 +0000 3361 3362 upstream: regression test for PermitRemoteOpen 3363 3364 OpenBSD-Regress-ID: 8271aafbf5c21950cd5bf966f08e585cebfe630c 3365 3366commit b3daa8dc582348d6ab8150bc1e571b7aa08c5388 3367Author: djm@openbsd.org <djm@openbsd.org> 3368Date: Mon Jan 2 07:03:30 2023 +0000 3369 3370 upstream: fix bug in PermitRemoteOpen which caused it to ignore its 3371 3372 first argument unless it was one of the special keywords "any" or "none". 3373 3374 Reported by Georges Chaudy in bz3515; ok dtucker@ 3375 3376 OpenBSD-Commit-ID: c5678a39f1ff79993d5ae3cfac5746a4ae148ea5 3377 3378commit 0872663a7be0301bcc3d49acdbc9b740a3d972d4 3379Author: jmc@openbsd.org <jmc@openbsd.org> 3380Date: Mon Dec 26 19:16:03 2022 +0000 3381 3382 upstream: spelling fixes; from paul tagliamonte amendments to his 3383 3384 diff are noted on tech 3385 3386 OpenBSD-Commit-ID: d776dd03d0b882ca9c83b84f6b384f6f9bd7de4a 3387 3388commit 797da2812a71785b34890bb6eb44767a7d09cd34 3389Author: djm@openbsd.org <djm@openbsd.org> 3390Date: Fri Dec 16 07:13:22 2022 +0000 3391 3392 upstream: Mention that scp uses the SFTP protocol and remove 3393 3394 reference to legacy flag. Spotted by, feedback and ok jmc@ 3395 3396 OpenBSD-Commit-ID: 9dfe04966f52e941966b46c7a2972147f95281b3 3397 3398commit 93f2ce8c050a7a2a628646c00b40b9b53fef93ef 3399Author: djm@openbsd.org <djm@openbsd.org> 3400Date: Fri Dec 16 06:56:47 2022 +0000 3401 3402 upstream: Clear signal mask early in main(); sshd may have been 3403 3404 started with one or more signals masked (sigprocmask(2) is not cleared 3405 on fork/exec) and this could interfere with various things, e.g. the 3406 login grace timer. 3407 3408 Execution environments that fail to clear the signal mask before running 3409 sshd are clearly broken, but apparently they do exist. 3410 3411 Reported by Sreedhar Balasubramanian; ok dtucker@ 3412 3413 OpenBSD-Commit-ID: 77078c0b1c53c780269fc0c416f121d05e3010ae 3414 3415commit 4acfaabfae41badb9d334a2ee88c5c6ad041c0d5 3416Author: jmc@openbsd.org <jmc@openbsd.org> 3417Date: Fri Dec 16 06:52:48 2022 +0000 3418 3419 upstream: add -X to usage(); 3420 3421 OpenBSD-Commit-ID: 1bdc3df7de11d766587b0428318336dbffe4a9d0 3422 3423commit e555d5cad5afae7d5ef2bbc02ca591178fe16fed 3424Author: djm@openbsd.org <djm@openbsd.org> 3425Date: Fri Dec 16 03:40:03 2022 +0000 3426 3427 upstream: add a -X option to both scp(1) and sftp(1) to allow 3428 3429 control over some SFTP protocol knobs: the copy buffer length and 3430 the number of inflight requests, both of which are used during 3431 upload/download. 3432 3433 Previously these could be controlled in sftp(1) using the -b/-R options. 3434 This makes them available in both SFTP protocol clients using the same 3435 option character sequence. 3436 3437 ok dtucker@ 3438 3439 OpenBSD-Commit-ID: 27502bffc589776f5da1f31df8cb51abe9a15f1c 3440 3441commit 5a7a7acab2f466dc1d7467b5d05d35268c3137aa 3442Author: deraadt@openbsd.org <deraadt@openbsd.org> 3443Date: Thu Dec 15 18:20:39 2022 +0000 3444 3445 upstream: The idiomatic way of coping with signed char vs unsigned 3446 3447 char (which did not come from stdio read functions) in the presence of 3448 ctype macros, is to always cast to (unsigned char). casting to (int) 3449 for a "macro" which is documented to take int, is weird. And sadly wrong, 3450 because of the sing extension risk.. same diff from florian 3451 3452 OpenBSD-Commit-ID: 65b9a49a68e22ff3a0ebd593f363e9f22dd73fea 3453 3454commit b0b58222c7cc62efd8212c4fb65a545f58ebb22d 3455Author: Darren Tucker <dtucker@dtucker.net> 3456Date: Mon Dec 19 18:49:51 2022 +1100 3457 3458 Simply handling of SSH_CONNECTION PAM env var. 3459 3460 Prompted by bz#3508: there's no need to cache the value of 3461 sshpam_conninfo so remove the global. While there, add check of 3462 return value from pam_putenv. ok djm@ 3463 3464commit ed8444572ae684fdb892f97bae342c6cb6456f04 3465Author: Darren Tucker <dtucker@dtucker.net> 3466Date: Mon Dec 19 18:42:34 2022 +1100 3467 3468 Add tests for LibreSSL 3.7.0 and OpenSSL 1.1.1s. 3469 3470commit abb9a8aaddfcacbd12641f6e4f203da0fa85a287 3471Author: Darren Tucker <dtucker@dtucker.net> 3472Date: Sun Dec 18 21:36:25 2022 +1100 3473 3474 Use sudo when resetting perms on directories. 3475 3476commit 2f5664c5908d84697cbe91302d5d5c4d83cb2121 3477Author: Darren Tucker <dtucker@dtucker.net> 3478Date: Sun Dec 18 21:19:33 2022 +1100 3479 3480 Set group perms on regress dir. 3481 3482 This ensures that the tests don't fail due to StrictMode checks. 3483 3484commit 137196300fc1540affadde880210f02ba6cb4abf 3485Author: Darren Tucker <dtucker@dtucker.net> 3486Date: Sun Dec 18 21:13:42 2022 +1100 3487 3488 Fetch regress logs from obj dir. 3489 3490commit 5f93c4836527d9fda05de8944a1c7b4a205080c7 3491Author: Darren Tucker <dtucker@dtucker.net> 3492Date: Tue Dec 13 20:59:54 2022 +1100 3493 3494 obsdsnap test VMs runs-on libvirt too. 3495 3496commit 8386886fb1ab7fda73069fb0db1dbe0e5a52f758 3497Author: Darren Tucker <dtucker@dtucker.net> 3498Date: Tue Dec 13 20:55:37 2022 +1100 3499 3500 Run upstream obsdsnap tests on ephemeral runners. 3501 3502commit b6e01459b55ece85d7f296b2bc719d1841e1009e 3503Author: Darren Tucker <dtucker@dtucker.net> 3504Date: Tue Dec 13 20:48:56 2022 +1100 3505 3506 Move obsdsnap test VMs to ephemeral runners. 3507 3508commit ea6fdf9a1aa71a411f7db218a986392c4fb55693 3509Author: Damien Miller <djm@mindrot.org> 3510Date: Fri Dec 9 18:00:21 2022 +1100 3511 3512 use calloc for allocating arc4random structs 3513 3514 ok dtucker 3515 3516commit 4403b62f5548e91389cb3339d26a9d0c4bb07b34 3517Author: dtucker@openbsd.org <dtucker@openbsd.org> 3518Date: Fri Dec 9 00:22:29 2022 +0000 3519 3520 upstream: Warn if no host keys for hostbased auth can be loaded. 3521 3522 OpenBSD-Commit-ID: 2a0a13132000cf8d3593133c1b49768aa3c95977 3523 3524commit a6183e25e3f1842e21999fe88bc40bb99b121dc3 3525Author: dtucker@openbsd.org <dtucker@openbsd.org> 3526Date: Fri Dec 9 00:17:40 2022 +0000 3527 3528 upstream: Add server debugging for hostbased auth. 3529 3530 auth_debug_add queues messages about the auth process which is sent to 3531 the client after successful authentication. This also sends those to 3532 the server debug log to aid in debugging. From bz#3507, ok djm@ 3533 3534 OpenBSD-Commit-ID: 46ff67518cccf9caf47e06393e2a121ee5aa258a 3535 3536commit b85c3581c16aaf6e83b9a797c80705a56b1f312e 3537Author: cheloha@openbsd.org <cheloha@openbsd.org> 3538Date: Sun Dec 4 23:50:49 2022 +0000 3539 3540 upstream: remove '?' from getopt(3) loops 3541 3542 userspace: remove vestigial '?' cases from top-level getopt(3) loops 3543 3544 getopt(3) returns '?' when it encounters a flag not present in the in 3545 the optstring or if a flag is missing its option argument. We can 3546 handle this case with the "default" failure case with no loss of 3547 legibility. Hence, remove all the redundant "case '?':" lines. 3548 3549 Prompted by dlg@. With help from dlg@ and millert@. 3550 3551 Link: https://marc.info/?l=openbsd-tech&m=167011979726449&w=2 3552 3553 ok naddy@ millert@ dlg@ 3554 3555 OpenBSD-Commit-ID: b2f89346538ce4f5b33ab8011a23e0626a67e66e 3556 3557commit 9a067e8d28a2249fd73f004961e30c113ee85e5d 3558Author: dtucker@openbsd.org <dtucker@openbsd.org> 3559Date: Wed Dec 7 11:45:43 2022 +0000 3560 3561 upstream: Fix comment typo. 3562 3563 OpenBSD-Regress-ID: 3b04faced6511bb5e74648c6a4ef4bf2c4decf03 3564 3565commit ce3c3e78ce45d68a82c7c8dc89895f297a67f225 3566Author: Darren Tucker <dtucker@dtucker.net> 3567Date: Wed Dec 7 18:58:25 2022 +1100 3568 3569 Add SANDBOX_DEBUG to the kitchensink test build. 3570 3571commit bc234605fa3eb10f56bf0d74c8ecb0d91ada9d05 3572Author: Damien Miller <djm@mindrot.org> 3573Date: Wed Dec 7 18:38:25 2022 +1100 3574 3575 disable SANDBOX_SECCOMP_FILTER_DEBUG 3576 3577 It was mistakenly enabled in 2580916e4872 3578 3579 Reported by Peter sec-openssh-com.22.fichtner AT 0sg.net 3580 3581commit b087c5cfa011b27992e01589314fec830266f99d 3582Author: Rose <83477269+AtariDreams@users.noreply.github.com> 3583Date: Tue Nov 29 15:12:54 2022 -0500 3584 3585 Update autotools 3586 3587 Regenerate config files using latest autotools 3588 3589commit d63f5494978a185c7421d492b9c2f6f05bb54138 3590Author: Darren Tucker <dtucker@dtucker.net> 3591Date: Tue Dec 6 12:22:36 2022 +1100 3592 3593 Fix typo in comment. Spotted by tim@ 3594 3595commit 73dcca12115aa12ed0d123b914d473c384e52651 3596Author: dtucker@openbsd.org <dtucker@openbsd.org> 3597Date: Sun Dec 4 11:03:11 2022 +0000 3598 3599 upstream: Remove duplicate includes. 3600 3601 Patch from AtariDreams via github PR#364. 3602 3603 OpenBSD-Commit-ID: b9186638a05cb8b56ef7c0de521922b6723644ea 3604 3605commit 3cec15543010bc8d6997d896b1717a650afb7e92 3606Author: djm@openbsd.org <djm@openbsd.org> 3607Date: Fri Dec 2 04:40:27 2022 +0000 3608 3609 upstream: make struct sshbuf private 3610 3611 and remove an unused field; ok dtucker 3612 3613 OpenBSD-Commit-ID: c7a3d77c0b8c153d463398606a8d57569186a0c3 3614 3615commit 5796bf8ca9535f9fa7d01829a540d2550e05c860 3616Author: Darren Tucker <dtucker@dtucker.net> 3617Date: Fri Dec 2 11:43:36 2022 +1100 3618 3619 Restore ssh-agent permissions on exit. 3620 3621 ...enough that subsequent builds can overwrite ssh-agent if necessary. 3622 3623commit ccf5a13868cbb4659107458cac1e017c98abcbda 3624Author: dtucker@openbsd.org <dtucker@openbsd.org> 3625Date: Thu Dec 1 02:22:13 2022 +0000 3626 3627 upstream: Clean up ssh-add and ssh-agent logs. 3628 3629 OpenBSD-Regress-ID: 9eda8e4c3714d7f943ab2e73ed58a233bd29cd2c 3630 3631commit 7a8b40cf6a5eda80173140cc6750a6db8412fa87 3632Author: dtucker@openbsd.org <dtucker@openbsd.org> 3633Date: Thu Dec 1 02:19:29 2022 +0000 3634 3635 upstream: Log output of ssh-agent and ssh-add 3636 3637 This should make debugging easier. 3638 3639 OpenBSD-Regress-ID: 5974b02651f428d7e1079b41304c498ca7e306c8 3640 3641commit 4a1805d532616233dd6072e5cd273b96dd3062e6 3642Author: dtucker@openbsd.org <dtucker@openbsd.org> 3643Date: Tue Nov 29 22:41:14 2022 +0000 3644 3645 upstream: Add void to client_repledge args to fix compiler warning. ok djm@ 3646 3647 OpenBSD-Commit-ID: 7e964a641ce4a0a0a11f047953b29929d7a4b866 3648 3649commit 815c4704930aa449edf6e812e99d69e9ffd31f01 3650Author: djm@openbsd.org <djm@openbsd.org> 3651Date: Mon Nov 28 01:38:22 2022 +0000 3652 3653 upstream: tighten pledge(2) after session establishment 3654 3655 feedback, ok & testing in snaps deraadt@ 3656 3657 OpenBSD-Commit-ID: aecf4d49d28586dfbcc74328d9333398fef9eb58 3658 3659commit f7cebbbf407d772ed71403d314343766782fe540 3660Author: djm@openbsd.org <djm@openbsd.org> 3661Date: Mon Nov 28 01:37:36 2022 +0000 3662 3663 upstream: New EnableEscapeCommandline ssh_config(5) option 3664 3665 This option (default "no") controls whether the ~C escape is available. 3666 Turning it off by default means we will soon be able to use a stricter 3667 default pledge(2) in the client. 3668 3669 feedback deraadt@ dtucker@; tested in snaps for a while 3670 3671 OpenBSD-Commit-ID: 7e277595d60acb8263118dcb66554472257b387a 3672 3673commit d323f7ecf52e3d4ec1f4939bf31693e02f891dca 3674Author: mbuhl@openbsd.org <mbuhl@openbsd.org> 3675Date: Fri Nov 18 19:47:40 2022 +0000 3676 3677 upstream: In channel_request_remote_forwarding the parameters for 3678 3679 permission_set_add are leaked as they are also duplicated in the call. Found 3680 by CodeChecker. ok djm 3681 3682 OpenBSD-Commit-ID: 4aef50fa9be7c0b138188814c8fe3dccc196f61e 3683 3684commit 62cc33e6eed847aafdc29e34aa69e9bd82a0ee16 3685Author: Darren Tucker <dtucker@dtucker.net> 3686Date: Wed Nov 30 11:23:11 2022 +1100 3687 3688 Use -fzero-call-used-regs=used on clang 15. 3689 3690 clang 15 seems to have a problem with -fzero-call-used-reg=all which 3691 causes spurious "incorrect signature" failures with ED25519. On those 3692 versions, use -fzero-call-used-regs=used instead. (We may add exceptions 3693 later if specific versions prove to be OK). Also move the GCC version 3694 check to match. 3695 3696 Initial investigation by Daniel Pouzzner (douzzer at mega nu), workaround 3697 suggested by Bill Wendling (morbo at google com). bz#3475, ok djm@ 3698 3699commit f84b9cffd52c9c5c359a54a1929f9948e803ab1d 3700Author: Darren Tucker <dtucker@dtucker.net> 3701Date: Mon Nov 28 21:09:28 2022 +1100 3702 3703 Skip unit tests on slow riscv64 hardware. 3704 3705commit 9f2747e0bed3faca92679eae69aef10c95dc82f5 3706Author: Darren Tucker <dtucker@dtucker.net> 3707Date: Sun Nov 27 15:26:22 2022 +1100 3708 3709 Rework how selfhosted tests interact with runners. 3710 3711 Previously there was one runner per test target (mostly VMs). This had 3712 a few limitations: 3713 - multiple tests that ran on the same target (eg multiple build 3714 configs) were serialized on availability or that runner. 3715 - it needed manual balancing of VMs over host machines. 3716 3717 To address this, make VMs that use ephemeral disks (ie most of them) 3718 all use a pool of runners with the "libvirt" label. This requires that 3719 we distinguish between "host" and "target" for those. Native runners 3720 and VMs with persistent disks (eg the constantly-updated snapshot ones) 3721 specify the same host and target. 3722 3723 This should improve test throughput. 3724 3725commit d664ddaec87bdc7385be8ef7f1337793e1679d48 3726Author: Darren Tucker <dtucker@dtucker.net> 3727Date: Sun Nov 27 12:19:37 2022 +1100 3728 3729 Run vmstartup from temp dir. 3730 3731 This will allow us to create ephemeral disk images per-runner. 3732 3733commit 0fa16e952b1fc1c4cf65e3dd138b0e87003e2e45 3734Author: Darren Tucker <dtucker@dtucker.net> 3735Date: Sun Nov 27 12:14:00 2022 +1100 3736 3737 Make "config" in matrix singular and pass in env. 3738 3739 This will allow the startup scripts to adapt their behaviour based on 3740 the type and config. 3741 3742commit e8857043af54809187be1e8b06749db61112899f 3743Author: Darren Tucker <dtucker@dtucker.net> 3744Date: Sun Nov 27 11:42:22 2022 +1100 3745 3746 Add "libvirt" label to dfly30. 3747 3748commit 9775473d84902dc37753686cd10ae71fbe67efda 3749Author: Darren Tucker <dtucker@dtucker.net> 3750Date: Sun Nov 27 09:28:20 2022 +1100 3751 3752 Rename "os" in matrix to "target". 3753 3754 This is in preparation to distinguish this from the host that the runner 3755 runs on in case where they are separate (eg VMs). 3756 3757commit 04fd00ceff39f4544ced6f5342060abe584835d0 3758Author: Darren Tucker <dtucker@dtucker.net> 3759Date: Sun Nov 27 09:23:04 2022 +1100 3760 3761 Remove unused self-hosted test targets. 3762 3763commit c9d9fcad2a11c1cd1550a541f44091d65f0b5584 3764Author: Darren Tucker <dtucker@dtucker.net> 3765Date: Sun Nov 27 09:16:15 2022 +1100 3766 3767 Remove explicit "default" test config argument. 3768 3769 Not specifying the test config implicitly selects default args. 3770 3771commit 15a01cf15f396f87c6d221c5a6af98331c818962 3772Author: Darren Tucker <dtucker@dtucker.net> 3773Date: Wed Nov 23 13:18:54 2022 +1100 3774 3775 Add fallback for old platforms w/out MAP_ANON. 3776 3777commit 6b9bbbfe8b26db6e9a30a7e08c223e85421aed98 3778Author: Darren Tucker <dtucker@dtucker.net> 3779Date: Wed Nov 23 13:09:11 2022 +1100 3780 3781 If we haven't found it yet, recheck for sys/stat.h. 3782 3783 On some very old platforms, sys/stat.h needs sys/types.h, however 3784 autoconf 2.71's AC_CHECK_INCLUDES_DEFAULT checks for them in the 3785 opposite order, which in combination with modern autoconf's 3786 "present but cannot be compiled" behaviour causes it to not be 3787 detected. 3788 3789commit 8926956f22639132a9f2433fcd25224e01b900f5 3790Author: Darren Tucker <dtucker@dtucker.net> 3791Date: Fri Nov 11 11:25:37 2022 +1100 3792 3793 Add dfly62 test target. 3794 3795commit 650de7ecd3567b5a5dbf16dd1eb598bd8c20bca8 3796Author: dtucker@openbsd.org <dtucker@openbsd.org> 3797Date: Thu Nov 10 23:03:10 2022 +0000 3798 3799 upstream: Handle dynamic remote port forwarding in escape commandline's 3800 3801 -R processing. bz#3499, ok djm@ 3802 3803 OpenBSD-Commit-ID: 194ee4cfe7ed0e2b8ad0727f493c798a50454208 3804 3805commit 5372db7e7985ba2c00f20fdff8942145ca99e033 3806Author: Darren Tucker <dtucker@dtucker.net> 3807Date: Thu Nov 10 12:44:51 2022 +1100 3808 3809 Remove seed passing over reexec. 3810 3811 This was added for the benefit of platforms using ssh-rand-helper to 3812 prevent a delay on each connection as sshd reseeded itself. 3813 3814 ssh-random-helper is long gone, and since the re-exec happens before the 3815 chroot the re-execed sshd can reseed itself normally. ok djm@ 3816 3817commit ca98d3f8c64cfc51af81e1b01c36a919d5947ec2 3818Author: Darren Tucker <dtucker@dtucker.net> 3819Date: Wed Nov 9 20:59:20 2022 +1100 3820 3821 Skip reexec test on OpenSSL 1.1.1 specifically. 3822 3823 OpenSSL 1.1.1 has a bug in its RNG that breaks reexec fallback, so skip 3824 that test. See bz#3483 for details. 3825 3826commit 5ec4ebc2548e5f7f1b55b2a5cef5b67bdca8146f 3827Author: dtucker@openbsd.org <dtucker@openbsd.org> 3828Date: Wed Nov 9 09:04:12 2022 +0000 3829 3830 upstream: Fix typo in fatal error message. 3831 3832 Patch from vapier at chromium.org. 3833 3834 OpenBSD-Commit-ID: 8a0c164a6a25eef0eedfc30df95bfa27644e35cf 3835 3836commit e6abafe9a6d809422d3432b95b3f9747b0acaa71 3837Author: dtucker@openbsd.org <dtucker@openbsd.org> 3838Date: Wed Nov 9 09:01:52 2022 +0000 3839 3840 upstream: Remove errant colon and simplify format 3841 3842 string in error messages. Patch from vapier at chromium.org. 3843 3844 OpenBSD-Commit-ID: fc28466ebc7b74e0072331947a89bdd239c160d3 3845 3846commit db2027a687516f87c3fb141e87154bb3d8a7807c 3847Author: djm@openbsd.org <djm@openbsd.org> 3848Date: Wed Nov 9 01:37:44 2022 +0000 3849 3850 upstream: rename client_global_hostkeys_private_confirm() to 3851 3852 client_global_hostkeys_prove_confirm(), as it handles the 3853 "hostkeys-prove00@openssh.com" message; no functional change 3854 3855 OpenBSD-Commit-ID: 31e09bd3cca6eed26855b88fb8beed18e9bd026d 3856 3857commit 1c2be7c2004cf1abcd172fee9fe3eab57cd4c426 3858Author: djm@openbsd.org <djm@openbsd.org> 3859Date: Wed Nov 9 00:15:59 2022 +0000 3860 3861 upstream: typo in comment 3862 3863 OpenBSD-Commit-ID: 39c58f41e0f32d1ff31731fa6f5bbbc3ad25084a 3864 3865commit cf1a9852d7fc93e4abc4168aed09529a57427cdc 3866Author: Darren Tucker <dtucker@dtucker.net> 3867Date: Wed Nov 9 09:23:47 2022 +1100 3868 3869 Defer seed_rng until after closefrom call. 3870 3871 seed_rng will initialize OpenSSL, and some engine providers (eg Intel's 3872 QAT) will open descriptors for their own use. bz#3483, patch from 3873 joel.d.schuetze at intel.com, ok djm@ 3874 3875commit dffa64480163fbf76af7e4fb62c26bb0dd6642aa 3876Author: Darren Tucker <dtucker@dtucker.net> 3877Date: Wed Nov 9 08:27:47 2022 +1100 3878 3879 Fix comment text. From emaste at freebsd.org. 3880 3881commit d9df5689c29823ab830ec4f54c83c6cc3c0077ad 3882Author: Pierre Ossman <ossman@cendio.se> 3883Date: Wed Jul 6 13:52:10 2022 +0200 3884 3885 Avoid assuming layout of fd_set 3886 3887 POSIX doesn't specify the internal layout of the fd_set object, so let's 3888 not assume it is just a bit mask. This increases compatibility with 3889 systems that have a different layout. 3890 3891 The assumption is also worthless as we already refuse to use file 3892 descriptors over FD_SETSIZE anyway. Meaning that the default size of 3893 fd_set is quite sufficient. 3894 3895commit 419aa8a312e8d8f491933ca3d5933e602cb05aae 3896Author: Darren Tucker <dtucker@dtucker.net> 3897Date: Tue Nov 8 12:42:52 2022 +1100 3898 3899 Shutdown any VM before trying to check out repo. 3900 3901 In the case where the previous run did not clean up, the checkout will 3902 fail as it'll leave a stale mount. 3903 3904commit a32c07cbb78f65d8527642b96474a83b413f8108 3905Author: Darren Tucker <dtucker@dtucker.net> 3906Date: Tue Nov 8 11:33:25 2022 +1100 3907 3908 Run vm startup and shutdown from runner temp dir. 3909 3910 Should work even if the github workspace dir is on a stale sshfs mount. 3911 3912commit 2b40a7dfcdb8e616155b9504145aa52b271455aa 3913Author: Darren Tucker <dtucker@dtucker.net> 3914Date: Tue Nov 8 11:03:31 2022 +1100 3915 3916 Add valrind-5 test here too. 3917 3918commit 2ea03d1f6d0a05ee2b63ed2dc0f2d54f1e4655a1 3919Author: Darren Tucker <dtucker@dtucker.net> 3920Date: Tue Nov 8 09:21:10 2022 +1100 3921 3922 Update checkout and upload actions. 3923 3924 Update actions/checkout and actions/upload-artifact to main branch for 3925 compatibility with node.js v16. 3926 3927commit 4e316ff0f18a118232bb9ac6512ee62773a9e8ea 3928Author: Darren Tucker <dtucker@dtucker.net> 3929Date: Tue Nov 8 09:17:04 2022 +1100 3930 3931 Split out rekey test since it runs the longest. 3932 3933commit 21625a6424258a92a96a3bb73ae6aabc5ed8a6b4 3934Author: dtucker@openbsd.org <dtucker@openbsd.org> 3935Date: Mon Nov 7 10:09:28 2022 +0000 3936 3937 upstream: The IdentityFile option in ssh_config can also be used to 3938 3939 specify a public key file, as documented in ssh.1 for the -i option. Document 3940 this also for IdentityFile in ssh_config.5, for documentation completeness. 3941 From laalsaas at systemli.org via portable github PR#352, ok jmc@ djm@ 3942 3943 OpenBSD-Commit-ID: 2f943be9f96e60ef81a9a4faa25b009999f9883b 3944 3945commit 747691604d3325ed2b62bad85b6fd8563ad32f6c 3946Author: dtucker@openbsd.org <dtucker@openbsd.org> 3947Date: Mon Nov 7 10:05:38 2022 +0000 3948 3949 upstream: Remove some set but otherwise unused variables, spotted 3950 3951 in -portable by clang 16's -Wunused-but-set-variable. ok djm@ 3952 3953 OpenBSD-Commit-ID: 3d943ddf2369b38fbf89f5f19728e7dc1daf3982 3954 3955commit 1d78d25653805aefc7a8dd9d86cd7359ada3823c 3956Author: dtucker@openbsd.org <dtucker@openbsd.org> 3957Date: Mon Nov 7 10:02:59 2022 +0000 3958 3959 upstream: Check for and disallow MaxStartups values less than or 3960 3961 equal to zero during config parsing, rather than faling later at runtime. 3962 bz#3489, ok djm@ 3963 3964 OpenBSD-Commit-ID: d79c2b7a8601eb9be493629a91245d761154308b 3965 3966commit a00f59a645072e5f5a8d207af15916a7b23e2642 3967Author: djm@openbsd.org <djm@openbsd.org> 3968Date: Mon Nov 7 04:04:40 2022 +0000 3969 3970 upstream: fix parsing of hex cert expiry time; was checking whether the 3971 3972 start time began with "0x", not the expiry time. 3973 3974 from Ed Maste 3975 3976 OpenBSD-Commit-ID: 6269242c3e1a130b47c92cfca4d661df15f05739 3977 3978commit f58acaf8c7315483f4ac87d46a1aa2142a713cd8 3979Author: Darren Tucker <dtucker@dtucker.net> 3980Date: Mon Nov 7 15:10:59 2022 +1100 3981 3982 Fix merge conflict. 3983 3984commit 162e5741020a8d996c0c12b988b118e71ed728e6 3985Author: Darren Tucker <dtucker@dtucker.net> 3986Date: Mon Nov 7 15:04:33 2022 +1100 3987 3988 Branch-specific links for master status badges. 3989 3990commit e4b7c12ab24579312aa3ed38ce7041a439ec2d56 3991Author: Darren Tucker <dtucker@dtucker.net> 3992Date: Mon Nov 7 14:46:38 2022 +1100 3993 3994 Add CIFuzz status badge. 3995 3996commit b496b9f831acd1e5bcd875e26e797488beef494a 3997Author: Darren Tucker <dtucker@dtucker.net> 3998Date: Mon Nov 7 14:45:16 2022 +1100 3999 4000 Do not run CIFuzz on selfhosted tree. 4001 4002 We already run it on the regular tree, no need to double up. 4003 4004commit 2138b1c4ddb300129a41a5104627b0d561184c7b 4005Author: Darren Tucker <dtucker@dtucker.net> 4006Date: Mon Nov 7 14:41:58 2022 +1100 4007 4008 Whitespace change to trigger CIFuzz workflow. 4009 4010commit 4670b97ef87c7b0f21283c9b07c7191be88dda05 4011Author: Darren Tucker <dtucker@dtucker.net> 4012Date: Mon Nov 7 14:34:04 2022 +1100 4013 4014 Run cifuzz workflow on the actions as regular CI. 4015 4016commit 79391e66ce851ace1baf3c6a35e83a23f08ec2ba 4017Author: David Korczynski <david@adalogics.com> 4018Date: Tue Nov 30 11:45:20 2021 +0000 4019 4020 Add CIFuzz integration 4021 4022commit c1893364a0be243270014d7d34362a8101d55112 4023Author: dtucker@openbsd.org <dtucker@openbsd.org> 4024Date: Mon Nov 7 02:21:22 2022 +0000 4025 4026 upstream: Import regenerated moduli. 4027 4028 OpenBSD-Commit-ID: b0e54ee4d703bd6929bbc624068666a7a42ecb1f 4029 4030commit 5c3f18fb994ef27e685b205ee2351851b80fdbd1 4031Author: dtucker@openbsd.org <dtucker@openbsd.org> 4032Date: Mon Nov 7 01:53:01 2022 +0000 4033 4034 upstream: Fix typo. From pablomh via -portable github PR#344. 4035 4036 OpenBSD-Commit-ID: d056ee2e73691dc3ecdb44a6de68e6b88cd93827 4037 4038commit e1c6fcc142066417c9832e634463faa3dd5d116c 4039Author: Darren Tucker <dtucker@dtucker.net> 4040Date: Mon Nov 7 12:46:58 2022 +1100 4041 4042 Link to branch-specific queries for V_9_1 status. 4043 4044commit 4f4a5fad6d8892c3f8ee9cd81ec7de6458210c9f 4045Author: Darren Tucker <dtucker@dtucker.net> 4046Date: Sun Nov 6 10:55:59 2022 +1100 4047 4048 Use "prohibit-password" in -portable comments. 4049 4050 "without-password" is the deprecated alias for "prohibit-password", 4051 so we should reference the latter. From emaste at freebsd.org. 4052 4053commit 0f7e1eba55259ec037f515000b4c4afbf446230a 4054Author: Darren Tucker <dtucker@dtucker.net> 4055Date: Sun Nov 6 10:50:01 2022 +1100 4056 4057 Fix tracing disable on FreeBSD. 4058 4059 Some versions of FreeBSD do not support using id 0 to refer to the 4060 current pid for procctl, so pass getpid() explicitly. From 4061 emaste at freebsd.org. 4062 4063commit 32fddb982fd61b11a2f218a115975a87ab126d43 4064Author: Darren Tucker <dtucker@dtucker.net> 4065Date: Mon Nov 7 10:39:01 2022 +1100 4066 4067 Fix setres*id checks to work with clang-16. 4068 4069 glibc has the prototypes for setresuid and setresgid behind _GNU_SOURCE, 4070 and clang 16 will error out on implicit function definitions, so add 4071 _GNU_SOURCE and the required headers to the configure checks. From 4072 sam at @gentoo.org via bz#3497. 4073 4074commit 12af712d116f42164bcfa56db901d06e4fa27199 4075Author: Sam James <sam@gentoo.org> 4076Date: Sun Nov 6 04:52:38 2022 +0000 4077 4078 configure.ac: Fix -Wstrict-prototypes 4079 4080 Clang 16 now warns on this and it'll be removed in C23, so let's 4081 just be future proof. It also reduces noise when doing general 4082 Clang 16 porting work (which is a big job as it is). github PR#355. 4083 4084 Signed-off-by: Sam James <sam@gentoo.org> 4085 4086commit 40b0a5eb6e3edfa2886b60c09c7803353b0cc7f5 4087Author: Sam James <sam@gentoo.org> 4088Date: Sun Nov 6 04:47:35 2022 +0000 4089 4090 configure.ac: Add <pty.h> include for openpty 4091 4092 Another Clang 16ish fix (which makes -Wimplicit-function-declaration 4093 an error by default). github PR#355. 4094 4095 See: 2efd71da49b9cfeab7987058cf5919e473ff466b 4096 See: be197635329feb839865fdc738e34e24afd1fca8 4097 4098commit 6b17e128879ec6cc32ca2c28b5d894b4aa72e32d 4099Author: Rochdi Nassah <rochdinassah.1998@gmail.com> 4100Date: Fri Oct 28 01:26:31 2022 +0100 4101 4102 Fix broken zlib link. 4103 4104commit 99500df246ccb736ddbdd04160dcc82165d81a77 4105Author: Darren Tucker <dtucker@dtucker.net> 4106Date: Fri Nov 4 16:59:26 2022 +1100 4107 4108 Don't run openbsd-compat tests on Cygwin. 4109 4110 Add "compat-tests" to the default TEST_TARGET so we can override as 4111 necessary. Override TEST_TARGET for Cygwin as the tests don't currently 4112 compile there. 4113 4114commit 3cae9f92a31897409666aa1e6f696f779759332b 4115Author: djm@openbsd.org <djm@openbsd.org> 4116Date: Thu Nov 3 21:59:20 2022 +0000 4117 4118 upstream: replace recently-added valid_domain() check for hostnames 4119 4120 going to known_hosts with a more relaxed check for bad characters; previous 4121 commit broke address literals. Reported by/feedback from florian@ 4122 4123 OpenBSD-Commit-ID: 10b86dc6a4b206adaa0c11b58b6d5933898d43e0 4124 4125commit 9655217231c9056200bea7ae2dffcc9c0c3eb265 4126Author: Darren Tucker <dtucker@dtucker.net> 4127Date: Thu Nov 3 23:07:50 2022 +1100 4128 4129 Rerun tests on changes to Makefile.in in any dir. 4130 4131commit 3500f0405a3ab16b59a26f3508c4257a3fc3bce6 4132Author: Darren Tucker <dtucker@dtucker.net> 4133Date: Thu Nov 3 23:04:08 2022 +1100 4134 4135 Link libssh into compat tests. 4136 4137 The cygwin compat code uses xmalloc, so add libssh.a so pick up that. 4138 4139commit ec59effcf65b8a4c85d47ff5a271123259dd0ab8 4140Author: Darren Tucker <dtucker@dtucker.net> 4141Date: Thu Nov 3 21:44:23 2022 +1100 4142 4143 Fix compat regress to work with non-GNU make. 4144 4145commit 73550a218e7dfbbd599534cbf856309bc924f6fd 4146Author: Darren Tucker <dtucker@dtucker.net> 4147Date: Thu Nov 3 13:41:16 2022 +1100 4148 4149 Increase selfhosted job timeout. 4150 4151 The default job timeout of 360 (6h) is not enough to complete the 4152 regress tests for some of the slow VMs depending on the load on the host. 4153 Increase to 600 (10h). 4154 4155commit db97d8d0b90c6ce52b94b153d6f8f5f7d3b11777 4156Author: Darren Tucker <dtucker@dtucker.net> 4157Date: Thu Nov 3 10:00:43 2022 +1100 4158 4159 Only run opensslver tests if built with OpenSSL. 4160 4161commit ba053709638dff2f6603df0c1f340352261d63ea 4162Author: Darren Tucker <dtucker@dtucker.net> 4163Date: Wed Nov 2 14:16:04 2022 +1100 4164 4165 Add tests for OpenSSL 3.0.7 and LibreSSL 3.6.1. 4166 4167commit edd24101c7e17d1a8f6576e1aaf62233b47ad6f5 4168Author: Darren Tucker <dtucker@dtucker.net> 4169Date: Thu Nov 3 08:17:39 2022 +1100 4170 4171 Run compat regress tests too. 4172 4173commit fe88d67e7599b0bc73f6e4524add28d743e7f977 4174Author: Darren Tucker <dtucker@dtucker.net> 4175Date: Thu Nov 3 08:14:05 2022 +1100 4176 4177 Compat tests need libcrypto. 4178 4179 This was moved to CHANNELLIBS during the libs refactor. Spotted by 4180 rapier at psc.edu. 4181 4182commit 96b519726b7944eee3c23a54eee3d5c031ba1533 4183Author: Darren Tucker <dtucker@dtucker.net> 4184Date: Thu Nov 3 04:24:39 2022 +1100 4185 4186 Include time.h when defining timegm. 4187 4188 Fixes build on some platforms eg recent AIX. 4189 4190commit da6038bd5cd55eb212eb2aec1fc8ae79bbf76156 4191Author: Darren Tucker <dtucker@dtucker.net> 4192Date: Tue Nov 1 19:10:30 2022 +1100 4193 4194 Always use compat getentropy. 4195 4196 Have it call native getentropy and fall back as required. Should fix 4197 issues of platforms where libc has getentropy but it is not implemented 4198 in the kernel. Based on github PR#354 from simsergey. 4199 4200commit 5ebe18cab6be3247b44c807ac145164010465b82 4201Author: Darren Tucker <dtucker@dtucker.net> 4202Date: Wed Nov 2 10:51:48 2022 +1100 4203 4204 Check for sockaddr_in.sin_len. 4205 4206 If found, set SOCK_HAS_LEN which is used in addr.c. Should fix keyscan 4207 tests on platforms with this (eg old NetBSD). 4208 4209commit a1febadf426536612c2734168d409147c392e7cf 4210Author: dtucker@openbsd.org <dtucker@openbsd.org> 4211Date: Sun Oct 30 18:42:07 2022 +0000 4212 4213 upstream: Use variable for diff options 4214 4215 instead of unconditionally specifying "-rN". This will make life easier 4216 in -portable where not all diff's understand -N. 4217 4218 OpenBSD-Regress-ID: 8b8a407115546be1c6d72d350b1e4f1f960d3cd3 4219 4220commit f6d3ed9a8a9280cbb68d6a499850cfe810e92bd0 4221Author: Darren Tucker <dtucker@dtucker.net> 4222Date: Mon Oct 31 05:13:02 2022 +1100 4223 4224 OpenSSL dev branch is 302 not 320. 4225 4226 While there, also accept 301 which it shat it was previously. 4227 4228commit 25c8a2bbcc10c493d27faea57c42a6bf13fa51f2 4229Author: djm@openbsd.org <djm@openbsd.org> 4230Date: Fri Oct 28 02:47:04 2022 +0000 4231 4232 upstream: put sshkey_check_rsa_length() back in sshkey.c to unbreak 4233 4234 OPENSSL=no builds 4235 4236 OpenBSD-Commit-ID: 99eec58abe382ecd14b14043b195ee1babb9cf6e 4237 4238commit 1192588546c29ceec10775125f396555ea71850f 4239Author: djm@openbsd.org <djm@openbsd.org> 4240Date: Fri Oct 28 02:29:34 2022 +0000 4241 4242 upstream: allow ssh-keyscan(1) to accept CIDR address ranges, e.g. 4243 4244 ssh-keyscan 192.168.0.0/24 4245 4246 If a CIDR range is passed, then it will be expanded to all possible 4247 addresses in the range including the all-0s and all-1s addresses. 4248 4249 bz#976 feedback/ok markus@ 4250 4251 OpenBSD-Commit-ID: ce6c5211f936ac0053fd4a2ddb415277931e6c4b 4252 4253commit 64af4209309461c79c39eda2d13f9d77816c6398 4254Author: Damien Miller <djm@mindrot.org> 4255Date: Fri Oct 28 12:54:35 2022 +1100 4256 4257 fix merge botch 4258 4259commit 27267642699342412964aa785b98afd69d952c88 4260Author: djm@openbsd.org <djm@openbsd.org> 4261Date: Fri Oct 28 00:44:44 2022 +0000 4262 4263 upstream: refactor sshkey_private_deserialize 4264 4265 feedback/ok markus@ 4266 4267 OpenBSD-Commit-ID: f5ca6932fdaf840a5e8250becb38315a29b5fc9f 4268 4269commit 2519a7077a9332f70935e5242ba91ee670ed6b87 4270Author: djm@openbsd.org <djm@openbsd.org> 4271Date: Fri Oct 28 00:44:17 2022 +0000 4272 4273 upstream: refactor sshkey_private_serialize_opt() 4274 4275 feedback/ok markus@ 4276 4277 OpenBSD-Commit-ID: 61e0fe989897901294efe7c3b6d670cefaf44cbd 4278 4279commit 11a768adf98371fe4e43f3b06014024c033385d5 4280Author: djm@openbsd.org <djm@openbsd.org> 4281Date: Fri Oct 28 00:43:30 2022 +0000 4282 4283 upstream: refactor certify 4284 4285 feedback/ok markus@ 4286 4287 OpenBSD-Commit-ID: 35d742992e223eaca3537e6fb3d3002c08eed4f6 4288 4289commit 3fbc58bb249d967cc43ebdc554f6781bb73d4a58 4290Author: djm@openbsd.org <djm@openbsd.org> 4291Date: Fri Oct 28 00:43:08 2022 +0000 4292 4293 upstream: refactor sshkey_sign() and sshkey_verify() 4294 4295 feedback/ok markus@ 4296 4297 OpenBSD-Commit-ID: 368e662c128c99d05cc043b1308d2b6c71a4d3cc 4298 4299commit a1deb6cdbbe6afaab74ecb08fcb62db5739267be 4300Author: djm@openbsd.org <djm@openbsd.org> 4301Date: Fri Oct 28 00:41:52 2022 +0000 4302 4303 upstream: refactor sshkey_from_blob_internal() 4304 4305 feedback/ok markus@ 4306 4307 OpenBSD-Commit-ID: 1f46c0cbb8060ee9666a02749594ad6658c8e283 4308 4309commit 7d00799c935271ce89300494c5677190779f6453 4310Author: djm@openbsd.org <djm@openbsd.org> 4311Date: Fri Oct 28 00:41:17 2022 +0000 4312 4313 upstream: refactor sshkey_from_private() 4314 4315 feedback/ok markus@ 4316 4317 OpenBSD-Commit-ID: e5dbe7a3545930c50f70ee75c867a1e08b382b53 4318 4319commit 262647c2e920492ca57f1b9320d74f4a0f6e482b 4320Author: djm@openbsd.org <djm@openbsd.org> 4321Date: Fri Oct 28 00:39:29 2022 +0000 4322 4323 upstream: factor out key generation 4324 4325 feedback/ok markus@ 4326 4327 OpenBSD-Commit-ID: 5b4211bff4de8d9adb84bc72857a8c42c44e7ceb 4328 4329commit 401c74e7dc15eab60540653d2f94d9306a927bab 4330Author: djm@openbsd.org <djm@openbsd.org> 4331Date: Fri Oct 28 00:38:58 2022 +0000 4332 4333 upstream: refactor and simplify sshkey_read() 4334 4335 feedback/ok markus@ 4336 4337 OpenBSD-Commit-ID: 0d93b7a56e31cd06a8bb0d2191d084ce254b0971 4338 4339commit 591fed94e66a016acf87f4b7cd416ce812f2abe8 4340Author: djm@openbsd.org <djm@openbsd.org> 4341Date: Fri Oct 28 00:37:24 2022 +0000 4342 4343 upstream: factor out public key serialization 4344 4345 feedback/ok markus@ 4346 4347 OpenBSD-Commit-ID: a3570c4b97290c5662890aea7328d87f55939033 4348 4349commit 1e78844ae2b2dc01ba735d5ae740904c57e13685 4350Author: djm@openbsd.org <djm@openbsd.org> 4351Date: Fri Oct 28 00:36:31 2022 +0000 4352 4353 upstream: factor out sshkey_equal_public() 4354 4355 feedback/ok markus@ 4356 4357 OpenBSD-Commit-ID: 1368ba114cb37732fe6ec3d89c7e6d27ea6fdc94 4358 4359commit 25de1c01a8b9a2c8ab9b1da22444a03e89c982de 4360Author: djm@openbsd.org <djm@openbsd.org> 4361Date: Fri Oct 28 00:35:40 2022 +0000 4362 4363 upstream: begin big refactor of sshkey 4364 4365 Move keytype data and some of the type-specific code (allocation, 4366 cleanup, etc) out into each key type's implementation. Subsequent 4367 commits will move more, with the goal of having each key-*.c file 4368 owning as much of its keytype's implementation as possible. 4369 4370 lots of feedback + ok markus@ 4371 4372 OpenBSD-Commit-ID: 0f2b4334f73914344e9e5b3d33522d41762a57ec 4373 4374commit 445363433ba20b8a3e655b113858c836da46a1cb 4375Author: djm@openbsd.org <djm@openbsd.org> 4376Date: Mon Oct 24 22:43:36 2022 +0000 4377 4378 upstream: Be more paranoid with host/domain names coming from the 4379 4380 never write a name with bad characters to a known_hosts file. 4381 4382 reported by David Leadbeater, ok deraadt@ 4383 4384 OpenBSD-Commit-ID: ba9b25fa8b5490b49398471e0c9657b0cbc7a5ad 4385 4386commit 7190154de2c9fe135f0cc1ad349cb2fa45152b89 4387Author: djm@openbsd.org <djm@openbsd.org> 4388Date: Mon Oct 24 21:52:50 2022 +0000 4389 4390 upstream: regress test for unmatched glob characters; fails before 4391 4392 previous commit but passes now. bz3488; prodded by dtucker@ 4393 4394 OpenBSD-Regress-ID: 0cc5cc9ea4a6fd170dc61b9212f15badaafb3bbd 4395 4396commit a4821a592456c3add3cd325db433110cdaaa3e5c 4397Author: djm@openbsd.org <djm@openbsd.org> 4398Date: Mon Oct 24 21:51:55 2022 +0000 4399 4400 upstream: when scp(1) is using the SFTP protocol for transport (the 4401 4402 default), better match scp/rcp's handling of globs that don't match the 4403 globbed characters but do match literally (e.g. trying to transfer 4404 "foo.[1]"). 4405 4406 Previously scp(1) in SFTP mode would not match these pathnames but 4407 legacy scp/rcp mode would. 4408 4409 Reported by Michael Yagliyan in bz3488; ok dtucker@ 4410 4411 OpenBSD-Commit-ID: d8a3773f53015ba811fddba7473769a2fd343e11 4412 4413commit 18376847b8043ba967eabbe23692ef74c9a3fddc 4414Author: jsg@openbsd.org <jsg@openbsd.org> 4415Date: Thu Oct 13 09:09:28 2022 +0000 4416 4417 upstream: use correct type with sizeof ok djm@ 4418 4419 OpenBSD-Commit-ID: d6c882c2e8a42ff831a5b3cbc2c961ecb2dd6143 4420 4421commit 4a4883664d6b4e9e4e459a8cdc16bd8d4b735de9 4422Author: jmc@openbsd.org <jmc@openbsd.org> 4423Date: Fri Oct 7 06:00:58 2022 +0000 4424 4425 upstream: ssh-agent.1: - use Nm not Xr for self-ref - while here, 4426 4427 wrap a long line 4428 4429 ssh-agent.c: 4430 - add -O to usage() 4431 4432 OpenBSD-Commit-ID: 855dac4695cef22e96d69c53436496bc408ca389 4433 4434commit 9fd2441113fce2a83fc7470968c3b27809cc7f10 4435Author: djm@openbsd.org <djm@openbsd.org> 4436Date: Fri Oct 7 04:06:26 2022 +0000 4437 4438 upstream: document "-O no-restrict-websafe"; spotted by Ross L 4439 4440 Richardson 4441 4442 OpenBSD-Commit-ID: fe9eaa50237693a14ebe5b5614bf32a02145fe8b 4443 4444commit 614252b05d70f798a0929b1cd3d213030ad4d007 4445Author: Darren Tucker <dtucker@dtucker.net> 4446Date: Tue Oct 18 06:29:16 2022 +1100 4447 4448 OpenSSL dev branch now identifies as 3.2.0. 4449 4450commit 195e5a65fd793a738ea8451ebfdd1919db5aff3e 4451Author: Damien Miller <djm@mindrot.org> 4452Date: Mon Oct 17 09:41:47 2022 +1100 4453 4454 revert c64b62338b4 and guard POLL* defines instead 4455 4456 c64b62338b4 broke OSX builds, which do have poll.h but lack ppoll(2) 4457 Spotted by dtucker 4458 4459commit bc2e480d99613bd59720edae244d1764636544c4 4460Author: Damien Miller <djm@mindrot.org> 4461Date: Fri Oct 14 14:52:22 2022 +1100 4462 4463 undef _get{short,long} before redefining 4464 4465commit 5eb796a369c64f18d55a6ae9b1fa9b35eea237fb 4466Author: Harmen Stoppels <harmenstoppels@gmail.com> 4467Date: Thu Oct 13 16:08:46 2022 +0200 4468 4469 Fix snprintf configure test for clang 15 4470 4471 Clang 15 -Wimplicit-int defaults to an error in C99 mode and above. 4472 A handful of tests have "main(..." and not "int main(..." which caused 4473 the tests to produce incorrect results. 4474 4475commit c64b62338b46ffa08839f05f21ad69fa6234dc17 4476Author: Damien Miller <djm@mindrot.org> 4477Date: Mon Oct 10 12:32:43 2022 +1100 4478 4479 skip bsd-poll.h if poll.h found; ok dtucker 4480 4481commit 5ee2b8ccfcf4b606f450eb0ff2305e311f68b0be 4482Author: djm@openbsd.org <djm@openbsd.org> 4483Date: Thu Oct 6 22:42:37 2022 +0000 4484 4485 upstream: honour user's umask if it is more restrictive then the ssh 4486 4487 default (022); based on patch from Alex Henrie, ok dtucker@ deraadt@ 4488 4489 OpenBSD-Commit-ID: fe1b9e15fc9a4f49fc338e848ce14d8727abe82d 4490 4491commit a75cffc2700cebd3e2dd9093f7f7388d2be95cb7 4492Author: Darren Tucker <dtucker@dtucker.net> 4493Date: Fri Oct 7 03:54:56 2022 +1100 4494 4495 Add LibreSSL 3.6.0 to test suite. 4496 4497 While there, bump OpenSSL to latest 1.1.1q release. 4498 4499commit fcc0f0c0e96a30076683fea9a7c9eedc72931742 4500Author: Darren Tucker <dtucker@dtucker.net> 4501Date: Thu Oct 6 21:18:16 2022 +1100 4502 4503 Add 9.1 branch to CI status page. 4504 4505commit ef211eee63821d894a8bf81f22bfba9f6899d0fe 4506Author: Darren Tucker <dtucker@dtucker.net> 4507Date: Tue Oct 4 23:20:23 2022 +1100 4508 4509 Test commits to all branches of portable. 4510 4511 Only test OpenBSD upstream on commits to master since that's what it 4512 tracks. 4513 4514commit fe646de03cafb6593ff4e4954bca9ec4b4b753a8 4515Author: Damien Miller <djm@mindrot.org> 4516Date: Wed Oct 5 03:47:26 2022 +1100 4517 4518 whitespace at EOL 4519 4520commit a6e1852d10c63a830196e82168dadd957aaf28ec 4521Author: Damien Miller <djm@mindrot.org> 4522Date: Wed Oct 5 03:40:01 2022 +1100 4523 4524 mention libfido2 autodetection 4525 4526commit 7360c2c206f33d309edbaf64036c96fadf74d640 4527Author: Damien Miller <djm@mindrot.org> 4528Date: Wed Oct 5 03:37:36 2022 +1100 4529 4530 remove mention of --with-security-key-builtin 4531 4532 it is enabled by default when libfido2 is installed 4533 4534commit 0ffb46f2ee2ffcc4daf45ee679e484da8fcf338c 4535Author: Damien Miller <djm@mindrot.org> 4536Date: Tue Oct 4 01:51:42 2022 +1100 4537 4538 update .depend 4539 4540commit 657e676ff696c7bb787bffb0e249ea1be3b474e1 4541Author: Damien Miller <djm@mindrot.org> 4542Date: Tue Oct 4 01:45:52 2022 +1100 4543 4544 update release notes URL 4545 4546commit f059da2b29840c0f048448809c317ce2ae014da7 4547Author: Damien Miller <djm@mindrot.org> 4548Date: Tue Oct 4 01:45:41 2022 +1100 4549 4550 crank versions in RPM spec files 4551 4552commit b51f3f172d87cbdb80ca4eb7b2149e56a7647557 4553Author: djm@openbsd.org <djm@openbsd.org> 4554Date: Mon Sep 26 22:18:40 2022 +0000 4555 4556 upstream: openssh-9.1 4557 4558 OpenBSD-Commit-ID: 5a467b2ee81da01a86adf1ad93b62b1728494e56 4559 4560commit 4cf8d0c0f3030f594a238bab21a0695735515487 4561Author: dtucker@openbsd.org <dtucker@openbsd.org> 4562Date: Wed Sep 21 22:26:50 2022 +0000 4563 4564 upstream: Fix typo. From AlexanderStohr via github PR#343. 4565 4566 OpenBSD-Commit-ID: a134c9b4039e48803fc6a87f955b0f4a03181497 4567 4568commit 8179fed3264d5919899900ed8881d5f9bb57ca33 4569Author: djm@openbsd.org <djm@openbsd.org> 4570Date: Mon Sep 19 21:39:16 2022 +0000 4571 4572 upstream: add RequiredRSASize to the list of keywords accepted by 4573 4574 -o; spotted by jmc@ 4575 4576 OpenBSD-Commit-ID: fe871408cf6f9d3699afeda876f8adbac86a035e 4577 4578commit 5f954929e9f173dd1e279e07d0e8b14fa845814d 4579Author: Damien Miller <djm@mindrot.org> 4580Date: Mon Sep 19 20:59:34 2022 +1000 4581 4582 no need for glob.h here 4583 4584 it also causes portability problems 4585 4586commit 03d94a47207d58b3db37eba4f87eb6ae5a63168a 4587Author: Damien Miller <djm@mindrot.org> 4588Date: Mon Sep 19 20:59:04 2022 +1000 4589 4590 avoid Wuninitialized false positive in gcc-12ish 4591 4592commit 9d952529113831fb3071ab6e408d2726fd72e771 4593Author: djm@openbsd.org <djm@openbsd.org> 4594Date: Mon Sep 19 10:46:00 2022 +0000 4595 4596 upstream: use users-groups-by-id@openssh.com sftp-server extension 4597 4598 (when available) to fill in user/group names for directory listings. 4599 Implement a client-side cache of see uid/gid=>user/group names. ok markus@ 4600 4601 OpenBSD-Commit-ID: f239aeeadfa925a37ceee36ee8b256b8ccf4466e 4602 4603commit 8ff680368b0bccf88ae85d4c99de69387fbad7a6 4604Author: djm@openbsd.org <djm@openbsd.org> 4605Date: Mon Sep 19 10:43:12 2022 +0000 4606 4607 upstream: sftp client library support for 4608 4609 users-groups-by-id@openssh.com; ok markus@ 4610 4611 OpenBSD-Commit-ID: ddb2f33a2da6349a9a89a8b5bcb9ca7c999394de 4612 4613commit 488f6e1c582212c2374a4bf8cd1b703d2e70fb8b 4614Author: djm@openbsd.org <djm@openbsd.org> 4615Date: Mon Sep 19 10:41:58 2022 +0000 4616 4617 upstream: extend sftp-common.c:extend ls_file() to support supplied 4618 4619 user/group names; ok markus@ 4620 4621 OpenBSD-Commit-ID: c70c70498b1fdcf158531117e405b6245863bfb0 4622 4623commit 74b77f7497dba3a58315c8f308883de448078057 4624Author: djm@openbsd.org <djm@openbsd.org> 4625Date: Mon Sep 19 10:40:52 2022 +0000 4626 4627 upstream: sftp-server(8): add a "users-groups-by-id@openssh.com" 4628 4629 extension request that allows the client to obtain user/group names that 4630 correspond to a set of uids/gids. 4631 4632 Will be used to make directory listings more useful and consistent 4633 in sftp(1). 4634 4635 ok markus@ 4636 4637 OpenBSD-Commit-ID: 7ebabde0bcb95ef949c4840fe89e697e30df47d3 4638 4639commit 231a346c0c67cc7ca098360f9a554fa7d4f1eddb 4640Author: djm@openbsd.org <djm@openbsd.org> 4641Date: Mon Sep 19 08:49:50 2022 +0000 4642 4643 upstream: better debugging for connect_next() 4644 4645 OpenBSD-Commit-ID: d16a307a0711499c971807f324484ed3a6036640 4646 4647commit 1875042c52a3b950ae5963c9ca3774a4cc7f0380 4648Author: djm@openbsd.org <djm@openbsd.org> 4649Date: Sat Sep 17 10:34:29 2022 +0000 4650 4651 upstream: Add RequiredRSASize for sshd(8); RSA keys that fall 4652 4653 beneath this limit will be ignored for user and host-based authentication. 4654 4655 Feedback deraadt@ ok markus@ 4656 4657 OpenBSD-Commit-ID: 187931dfc19d51873df5930a04f2d972adf1f7f1 4658 4659commit 54b333d12e55e6560b328c737d514ff3511f1afd 4660Author: djm@openbsd.org <djm@openbsd.org> 4661Date: Sat Sep 17 10:33:18 2022 +0000 4662 4663 upstream: add a RequiredRSASize for checking RSA key length in 4664 4665 ssh(1). User authentication keys that fall beneath this limit will be 4666 ignored. If a host presents a host key beneath this limit then the connection 4667 will be terminated (unfortunately there are no fallbacks in the protocol for 4668 host authentication). 4669 4670 feedback deraadt, Dmitry Belyavskiy; ok markus@ 4671 4672 OpenBSD-Commit-ID: 430e339b2a79fa9ecc63f2837b06fdd88a7da13a 4673 4674commit 07d8771bacfefbcfb37fa8a6dc6103bcc097e0ab 4675Author: djm@openbsd.org <djm@openbsd.org> 4676Date: Sat Sep 17 10:30:45 2022 +0000 4677 4678 upstream: Add a sshkey_check_rsa_length() call for checking the 4679 4680 length of an RSA key; ok markus@ 4681 4682 OpenBSD-Commit-ID: de77cd5b11594297eda82edc594b0d32b8535134 4683 4684commit 3991a0cf947cf3ae0f0373bcec5a90e86a7152f5 4685Author: djm@openbsd.org <djm@openbsd.org> 4686Date: Sat Sep 17 10:11:29 2022 +0000 4687 4688 upstream: actually hook up restrict_websafe; the command-line flag 4689 4690 was never actually used. Spotted by Matthew Garrett 4691 4692 OpenBSD-Commit-ID: 0b363518ac4c2819dbaa3dfad4028633ab9cdff1 4693 4694commit 30b2a7e4291fb9e357f80a237931ff008d686d3b 4695Author: djm@openbsd.org <djm@openbsd.org> 4696Date: Fri Sep 16 06:55:37 2022 +0000 4697 4698 upstream: correct error value 4699 4700 OpenBSD-Commit-ID: 780efcbad76281f11f14b2a5ff04eb6db3dfdad4 4701 4702commit ac1ec9545947d9f9657259f55d04cb49d3a94c8a 4703Author: djm@openbsd.org <djm@openbsd.org> 4704Date: Fri Sep 16 03:33:14 2022 +0000 4705 4706 upstream: sftp: Be a bit more clever about completions 4707 4708 There are commands (e.g. "get" or "put") that accept two 4709 arguments, a local path and a remote path. However, the way 4710 current completion is written doesn't take this distinction into 4711 account and always completes remote or local paths. 4712 4713 By expanding CMD struct and "cmds" array this distinction can be 4714 reflected and with small adjustment to completer code the correct 4715 path can be completed. 4716 4717 By Michal Privoznik, ok dtucker@ 4718 4719 OpenBSD-Commit-ID: 1396d921c4eb1befd531f5c4a8ab47e7a74b610b 4720 4721commit 590db83384f9d99fc51c84505792d26d1ef60df9 4722Author: djm@openbsd.org <djm@openbsd.org> 4723Date: Fri Sep 16 03:13:34 2022 +0000 4724 4725 upstream: sftp: Don't attempt to complete arguments for 4726 4727 non-existent commands 4728 4729 If user entered a non-existent command (e.g. because they made a 4730 typo) there is no point in trying to complete its arguments. Skip 4731 calling complete_match() if that's the case. 4732 4733 From Michal Privoznik 4734 4735 OpenBSD-Commit-ID: cf39c811a68cde2aeb98fc85addea4000ef6b07a 4736 4737commit ff9809fdfd1d9a91067bb14a77d176002edb153c 4738Author: djm@openbsd.org <djm@openbsd.org> 4739Date: Wed Sep 14 00:14:37 2022 +0000 4740 4741 upstream: sk_enroll: never drop SSH_SK_USER_VERIFICATION_REQD flag 4742 4743 from response 4744 4745 Now that all FIDO signing calls attempt first without PIN and then 4746 fall back to trying PIN only if that attempt fails, we can remove the 4747 hack^wtrick that removed the UV flag from the keys returned during 4748 enroll. 4749 4750 By Corinna Vinschen 4751 4752 OpenBSD-Commit-ID: 684517608c8491503bf80cd175425f0178d91d7f 4753 4754commit 940dc10729cb5a95b7ee82c10184e2b9621c8a1d 4755Author: djm@openbsd.org <djm@openbsd.org> 4756Date: Wed Sep 14 00:13:13 2022 +0000 4757 4758 upstream: a little extra debugging 4759 4760 OpenBSD-Commit-ID: edf1601c1d0905f6da4c713f4d9cecc7d1c0295a 4761 4762commit 4b5f91cb959358141181b934156513fcb8a6c1e3 4763Author: djm@openbsd.org <djm@openbsd.org> 4764Date: Wed Sep 14 00:02:03 2022 +0000 4765 4766 upstream: ssh-agent: attempt FIDO key signing without PIN and use 4767 4768 the error to determine whether a PIN is required and prompt only if 4769 necessary. from Corinna Vinschen 4770 4771 OpenBSD-Commit-ID: dd6be6a0b7148608e834ee737c3479b3270b00dd 4772 4773commit 113523bf0bc33600b07ebb083572c8c346b6fdf4 4774Author: jmc@openbsd.org <jmc@openbsd.org> 4775Date: Sun Sep 11 06:38:11 2022 +0000 4776 4777 upstream: .Li -> .Vt where appropriate; from josiah frentsos, 4778 4779 tweaked by schwarze 4780 4781 ok schwarze 4782 4783 OpenBSD-Commit-ID: 565046e3ce68b46c2f440a93d67c2a92726de8ed 4784 4785commit 86af013b56cecb5ee58ae0bd9d495cd586fc5918 4786Author: jsg@openbsd.org <jsg@openbsd.org> 4787Date: Sat Sep 10 08:50:53 2022 +0000 4788 4789 upstream: fix repeated words ok miod@ jmc@ 4790 4791 OpenBSD-Commit-ID: 6765daefe26a6b648cc15cadbbe337596af709b7 4792 4793commit 0ba39b93b326a7d5dfab776cc9b9d326161a9b16 4794Author: djm@openbsd.org <djm@openbsd.org> 4795Date: Fri Sep 9 03:31:42 2022 +0000 4796 4797 upstream: notifier_complete(NULL, ...) is a noop, so no need to test 4798 4799 that ctx!=NULL; from Corinna Vinschen 4800 4801 OpenBSD-Commit-ID: ade2f2e9cc519d01a586800c25621d910bce384a 4802 4803commit be197635329feb839865fdc738e34e24afd1fca8 4804Author: Sam James <sam@gentoo.org> 4805Date: Thu Sep 8 02:49:29 2022 +0100 4806 4807 openbsd-compat/bsd-asprintf: add <stdio.h> include for vsnprintf 4808 4809 Fixes the following build failure with Clang 15 on musl: 4810 ``` 4811 bsd-asprintf.c:51:8: error: call to undeclared library function 'vsnprintf' with type 'int (char *, unsigned long, const char *, struct __va_list_tag *)'; ISO C99 and laterclang -O2 -pipe -fdiagnostics-color=always -frecord-gcc-switches -pipe -Wunknown-warning-option -Qunused-arguments -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wmisleading-indentation -Wbitwise-instead-of-logical -fno-strict-aliasing -mretpoline -ftrapv -fzero-call-used-regs=all -fno-builtin-memset -fstack-protector-strong -fPIE -I. -I. -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/lib/misc/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/misc/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/misc/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/misc/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/lib/misc/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c cipher-aes.c -o cipher-aes.o 4812 do not support 4813 implicit function declarations [-Wimplicit-function-declaration] 4814 ret = vsnprintf(string, INIT_SZ, fmt, ap2); 4815 ^ 4816 bsd-asprintf.c:51:8: note: include the header <stdio.h> or explicitly provide a declaration for 'vsnprintf' 4817 1 error generated. 4818 ``` 4819 4820commit 6cb6f660bb35f77a0456dd2581ddf39c29398a5e 4821Author: Darren Tucker <dtucker@dtucker.net> 4822Date: Fri Sep 2 16:43:27 2022 +1000 4823 4824 Remove DEF_WEAK, it's already in defines.h. 4825 4826commit ce39e7d8b70c4726defde5d3bc4cb7d40d131153 4827Author: Darren Tucker <dtucker@dtucker.net> 4828Date: Fri Sep 2 14:28:14 2022 +1000 4829 4830 Resync arc4random with OpenBSD. 4831 4832 This brings us up to current, including djm's random-reseeding change, 4833 as prompted by logan at cyberstorm.mu in bz#3467. It brings the 4834 platform-specific hooks from LibreSSL Portable, simplified to match our 4835 use case. ok djm@. 4836 4837commit beaddde26f30e2195b8aa4f3193970e140e17305 4838Author: Darren Tucker <dtucker@dtucker.net> 4839Date: Fri Sep 2 14:20:04 2022 +1000 4840 4841 Move OPENBSD ORIGINAL marker. 4842 4843 Putting this after the copyright statement (which doesn't change) 4844 instead of before the version identifier (which does) prevents merge 4845 conflicts when resyncing changes. 4846 4847commit c83e467ead67a8cb48ef4bec8085d6fb880a2ff4 4848Author: Darren Tucker <dtucker@dtucker.net> 4849Date: Fri Sep 2 14:17:28 2022 +1000 4850 4851 Remove arc4random_uniform from arc4random.c 4852 4853 This was previously moved into its own file (matching OpenBSD) which 4854 prematurely committed in commit 73541f2. 4855 4856commit 5f45c2395c60865e59fa44152ff1d003a128c5bc 4857Author: djm@openbsd.org <djm@openbsd.org> 4858Date: Fri Sep 2 04:20:02 2022 +0000 4859 4860 upstream: sk-usbhid: fix key_lookup() on tokens with built-in UV 4861 4862 explicitly test whether the token performs built-in UV (e.g. biometric 4863 tokens) and enable UV in that case. From Pedro Martelletto via GHPR#388 4864 4865 OpenBSD-Commit-ID: 007eb7e387d27cf3029ab06b88224e03eca62ccd 4866 4867commit 03277a4aa49b80af541a3e691f264c0c0d8f9cec 4868Author: Darren Tucker <dtucker@dtucker.net> 4869Date: Wed Aug 31 20:26:30 2022 +1000 4870 4871 Move sftp from valgrind-2 to 3 to rebalance. 4872 4873commit fcf5365da69c516817321ba89c3a91df98d098df 4874Author: djm@openbsd.org <djm@openbsd.org> 4875Date: Wed Aug 31 02:56:40 2022 +0000 4876 4877 upstream: whitespace 4878 4879 OpenBSD-Commit-ID: c2bcbf93610d3d62ed206cdf9bf9ff98c6aaf232 4880 4881commit e60136a3d7a223dd8e84ba8a6895bc3142360993 4882Author: Damien Miller <djm@mindrot.org> 4883Date: Mon Aug 29 13:27:45 2022 +1000 4884 4885 additional keys 4886 4887commit 2b02dcb505288c462d1b5dd1ac04e603d01340eb 4888Author: Damien Miller <djm@mindrot.org> 4889Date: Mon Aug 29 13:23:43 2022 +1000 4890 4891 cross-sign allowed_signers with PGP key 4892 4893 Provides continuity of trust from legacy PGP release key to 4894 the SSHSIG signing keys that we will use henceforth for git 4895 signing. 4896 4897commit 51b345f177ae981b8755f6bdf8358b1cc5e83d67 4898Author: Darren Tucker <dtucker@dtucker.net> 4899Date: Sat Aug 27 21:49:27 2022 +1000 4900 4901 Add libcrypt-devel to cygwin-release deps. 4902 4903 Based on feedback from vinschen at redhat.com. 4904 4905commit 9f81736cf16dd8dda1c8942f1973a5f80b8cd78c 4906Author: Darren Tucker <dtucker@dtucker.net> 4907Date: Sat Aug 27 09:37:40 2022 +1000 4908 4909 Add Windows 2022 test targets. 4910 4911commit 85e1a69243f12be8520438ad6a3cfdc0b7fcbb2d 4912Author: Darren Tucker <dtucker@dtucker.net> 4913Date: Fri Aug 26 16:26:06 2022 +1000 4914 4915 Add cygwin-release test target. 4916 4917 This also moves the cygwin package install from the workflow file to 4918 setup_ci.sh so that we can install different sets of Cygwin packages 4919 for different test configs. 4920 4921commit 92382dbe8bf9ea1225b16858f9b9b208c15c7e8d 4922Author: djm@openbsd.org <djm@openbsd.org> 4923Date: Fri Aug 26 08:16:27 2022 +0000 4924 4925 upstream: whitespace 4926 4927 OpenBSD-Commit-ID: a5d015efbfd228dc598ffdef612d2da3a579e5d8 4928 4929commit 70a5de0a50e84d7250eb4e4537f765599f64c4af 4930Author: djm@openbsd.org <djm@openbsd.org> 4931Date: Fri Aug 26 08:12:56 2022 +0000 4932 4933 upstream: whitespace 4934 4935 OpenBSD-Commit-ID: d297e4387935d4aef091c5e9432578c2e513f538 4936 4937commit 3a683a19fd116ea15ebf8aa13d02646cceb302a9 4938Author: Damien Miller <djm@mindrot.org> 4939Date: Fri Aug 26 14:23:55 2022 +1000 4940 4941 initial list of allowed signers 4942 4943commit 6851f4b8c3fc1b3e1114c56106e4dc31369c8513 4944Author: Darren Tucker <dtucker@dtucker.net> 4945Date: Fri Aug 19 17:22:18 2022 +1000 4946 4947 Install Cygwin packages based on OS not config. 4948 4949commit f96480906893ed93665df8cdf9065865c51c1475 4950Author: djm@openbsd.org <djm@openbsd.org> 4951Date: Fri Aug 19 06:07:47 2022 +0000 4952 4953 upstream: attemp FIDO key signing without PIN and use the error 4954 4955 code returned to fall back only if necessary. Avoids PIN prompts for FIDO 4956 tokens that don't require them; part of GHPR#302 4957 4958 OpenBSD-Commit-ID: 4f752aaf9f2e7c28bcaaf3d4f8fc290131bd038e 4959 4960commit 5453333b5d28e313284cb9aae82899704103f98d 4961Author: djm@openbsd.org <djm@openbsd.org> 4962Date: Fri Aug 19 05:53:28 2022 +0000 4963 4964 upstream: remove incorrect check that can break enrolling a 4965 4966 resident key (introduced in r1.40) 4967 4968 OpenBSD-Commit-ID: 4cab364d518470e29e624af3d3f9ffa9c92b6f01 4969 4970commit ff89b1bed80721295555bd083b173247a9c0484e 4971Author: dtucker@openbsd.org <dtucker@openbsd.org> 4972Date: Fri Aug 19 04:02:46 2022 +0000 4973 4974 upstream: Strictly enforce the maximum allowed SSH2 banner size in 4975 4976 ssh-keyscan and prevent a one-byte buffer overflow. Patch from Qualys, ok 4977 djm@ 4978 4979 OpenBSD-Commit-ID: 6ae664f9f4db6e8a0589425f74cd0bbf3aeef4e4 4980 4981commit 1b470b9036639cef4f32fb303bb35ea0b711178d 4982Author: Darren Tucker <dtucker@dtucker.net> 4983Date: Fri Aug 19 15:18:09 2022 +1000 4984 4985 Fix cygwin conditional steps. 4986 4987commit fd6ee741ab16714b7035d60aca924123ba28135a 4988Author: Darren Tucker <dtucker@dtucker.net> 4989Date: Fri Aug 19 15:12:57 2022 +1000 4990 4991 Add a bit more debug output. 4992 4993commit a9305c4c739f4d91a3d3a92c0b6d4949404a36c5 4994Author: Darren Tucker <dtucker@dtucker.net> 4995Date: Fri Aug 12 15:08:47 2022 +1000 4996 4997 Add Cygwin (on windows-2019) test target. 4998 4999 In addition to installing the requisite Cygwin packages, we also need to 5000 explicitly invoke "sh" for steps that run other scripts since the runner 5001 environment doesn't understand #! paths. 5002 5003commit 5062ad48814b06162511c4f5924a33d97b6b2566 5004Author: djm@openbsd.org <djm@openbsd.org> 5005Date: Fri Aug 19 03:06:30 2022 +0000 5006 5007 upstream: double free() in error path; from Eusgor via GHPR333 5008 5009 OpenBSD-Commit-ID: 39f35e16ba878c8d02b4d01d8826d9b321be26d4 5010 5011commit 5a5c580b48fc6006bdfa731fc2f6d4945c2c0e4e 5012Author: Darren Tucker <dtucker@dtucker.net> 5013Date: Thu Aug 18 21:36:39 2022 +1000 5014 5015 Check for perms to run agent-getpeereid test. 5016 5017 Ubuntu 22.04 defaults to private home dirs which prevents "nobody" 5018 running ssh-add during the agent-getpeereid test. Check for this and 5019 add the necessary permissions. 5020 5021commit cd06a76b7ccc706e2bb4f1cc4aa9e9796a28a812 5022Author: Damien Miller <djm@mindrot.org> 5023Date: Wed Aug 17 16:04:16 2022 +1000 5024 5025 on Cygwin, prefer WinHello FIDO device 5026 5027 If no FIDO device was explictly specified, then prefer the 5028 windows://hello FIDO device. An exception to this is when 5029 probing resident FIDO keys, in which case hardware FIDO 5030 devices are preferred. 5031 5032commit 47f72f534ac5cc2cd3027675a3df7b00a8f77575 5033Author: djm@openbsd.org <djm@openbsd.org> 5034Date: Wed Aug 17 06:01:57 2022 +0000 5035 5036 upstream: add an extra flag to sk_probe() to indicate whether we're 5037 5038 probing for a FIDO resident key or not. Unused here, but will make like 5039 easier for portable 5040 5041 OpenBSD-Commit-ID: 432c8ff70e270378df9dbceb9bdeaa5b43b5a832 5042 5043commit edb0bcb3c79b16031dc87a8e57aecc3c4a3414f0 5044Author: jmc@openbsd.org <jmc@openbsd.org> 5045Date: Tue Aug 16 20:24:08 2022 +0000 5046 5047 upstream: use .Cm for "sign"; from josiah frentsos 5048 5049 OpenBSD-Commit-ID: 7f80a53d54857ac6ae49ea6ad93c5bd12231d1e4 5050 5051commit cccb011e130cbbac538b1689d10e4a067298df8b 5052Author: Corinna Vinschen <vinschen@redhat.com> 5053Date: Thu Aug 11 20:19:35 2022 +0200 5054 5055 Revert "check_sk_options: add temporary WinHello workaround" 5056 5057 Cygwin now comes with libfido2 1.11.0, so this workaround 5058 isn't required anymore. 5059 5060 This reverts commit 242c044ab111a37aad3b0775727c36a4c5f0102c. 5061 5062 Signed-off-by: Corinna Vinschen <vinschen@redhat.com> 5063 5064commit 9468cd7cf9d989dfa2ac20e2a0268ba6e93bfa5a 5065Author: Corinna Vinschen <vinschen@redhat.com> 5066Date: Thu Aug 11 20:18:17 2022 +0200 5067 5068 fido_dev_is_winhello: return 0, not "false" 5069 5070 "false" is not used anywhere in OpenSSH, so return 0 like 5071 everywhere else. 5072 5073 Signed-off-by: Corinna Vinschen <vinschen@redhat.com> 5074 5075commit 730a80609472ee0451c99482d75c9c41f3ebc42d 5076Author: djm@openbsd.org <djm@openbsd.org> 5077Date: Fri Aug 12 05:20:28 2022 +0000 5078 5079 upstream: sftp-server: support home-directory request 5080 5081 Add support to the sftp-server for the home-directory extension defined 5082 in draft-ietf-secsh-filexfer-extensions-00. This overlaps a bit with the 5083 existing expand-path@openssh.com, but uses a more official protocol name, 5084 and so is a bit more likely to be implemented by non-OpenSSH clients. 5085 5086 From Mike Frysinger, ok dtucker@ 5087 5088 OpenBSD-Commit-ID: bfc580d05cc0c817831ae7ecbac4a481c23566ab 5089 5090commit 5e820bf79ce3ce99ef7e98b0ab642b0a0a4f396c 5091Author: Darren Tucker <dtucker@dtucker.net> 5092Date: Fri Aug 12 14:56:55 2022 +1000 5093 5094 Replace deprecated ubuntu-18.04 runners with 22.04 5095 5096commit 87b0d9c1b789d3ff958ec45df2ac912e24461bae 5097Author: Darren Tucker <dtucker@dtucker.net> 5098Date: Thu Aug 11 22:48:23 2022 +1000 5099 5100 Add a timegm implementation from Heimdal via Samba. 5101 5102 Fixes build on (at least Solaris 10). 5103 5104commit d0c4fa58594577994921b593f10037c5282597ca 5105Author: Darren Tucker <dtucker@dtucker.net> 5106Date: Thu Aug 11 14:23:58 2022 +1000 5107 5108 Rerun tests if any .github config file changes. 5109 5110commit 113fe6c77ab43769fc61e953d07cb619fd7ea54b 5111Author: Darren Tucker <dtucker@dtucker.net> 5112Date: Thu Aug 11 13:33:51 2022 +1000 5113 5114 Skip hostbased during Valgrind tests. 5115 5116 Valgrind doesn't let ssh exec ssh-keysign (because it's setuid) so skip 5117 it during the Valgrind based tests. 5118 5119 See https://bugs.kde.org/show_bug.cgi?id=119404 for a discussion of this 5120 (ironically there the problematic binary was ssh(1) back when it could 5121 still be setuid). 5122 5123commit b98a42afb69d60891eb0488935990df6ee571c4d 5124Author: djm@openbsd.org <djm@openbsd.org> 5125Date: Thu Aug 11 01:57:50 2022 +0000 5126 5127 upstream: add some tests for parse_absolute_time(), including cases 5128 5129 where it is forced to the UTC timezone. bz3468 ok dtucker 5130 5131 OpenBSD-Regress-ID: ea07ca31c2f3847a38df028ca632763ae44e8759 5132 5133commit ec1ddb72a146fd66d18df9cd423517453a5d8044 5134Author: djm@openbsd.org <djm@openbsd.org> 5135Date: Thu Aug 11 01:56:51 2022 +0000 5136 5137 upstream: allow certificate validity intervals, sshsig verification 5138 5139 times and authorized_keys expiry-time options to accept dates in the UTC time 5140 zone in addition to the default of interpreting them in the system time zone. 5141 YYYYMMDD and YYMMDDHHMM[SS] dates/times will be interpreted as UTC if 5142 suffixed with a 'Z' character. 5143 5144 Also allow certificate validity intervals to be specified in raw 5145 seconds-since-epoch as hex value, e.g. -V 0x1234:0x4567890. This 5146 is intended for use by regress tests and other tools that call 5147 ssh-keygen as part of a CA workflow. 5148 5149 bz3468 ok dtucker 5150 5151 OpenBSD-Commit-ID: 454db1cdffa9fa346aea5211223a2ce0588dfe13 5152 5153commit 4df246ec75751da7eb925e1880498300d8bda187 5154Author: Darren Tucker <dtucker@dtucker.net> 5155Date: Thu Aug 11 10:23:55 2022 +1000 5156 5157 Fix conditional for running hostbased tests. 5158 5159commit 2580916e48721802220c61ce9e0df1297c00bc07 5160Author: Damien Miller <djm@mindrot.org> 5161Date: Thu Aug 11 08:58:28 2022 +1000 5162 5163 fix SANDBOX_SECCOMP_FILTER_DEBUG 5164 5165commit fdbd5bf507fc271ff813714fab8a72ff2c6cb5ca 5166Author: Darren Tucker <dtucker@dtucker.net> 5167Date: Wed Aug 10 17:35:52 2022 +1000 5168 5169 Test hostbased auth on github runners. 5170 5171commit 7e2f51940ba48a1c0fae1107801ea643fa83c971 5172Author: Darren Tucker <dtucker@dtucker.net> 5173Date: Wed Aug 10 17:25:24 2022 +1000 5174 5175 Rename our getentropy to prevent possible loops. 5176 5177 Since arc4random seeds from getentropy, and we use OpenSSL for that 5178 if enabled, there's the possibility that if we build on a system that 5179 does not have getentropy then run on a system that does have it, then 5180 OpenSSL could end up calling our getentropy and getting stuck in a loop. 5181 Pointed out by deraadt@, ok djm@ 5182 5183commit 7a01f61be8d0aca0e975e7417f26371495fe7674 5184Author: Darren Tucker <dtucker@dtucker.net> 5185Date: Mon Aug 8 12:17:04 2022 +1000 5186 5187 Actually put HAVE_STDINT_H around the stdint.h. 5188 5189commit 73541f29f0b50480da6c20dceb7a7191bd8ea7d3 5190Author: Darren Tucker <dtucker@dtucker.net> 5191Date: Mon Aug 8 10:30:34 2022 +1000 5192 5193 Give unused param a name. 5194 5195 Fixes builds on platforms that do have fido2 but don't have 5196 fido_dev_is_winhello. 5197 5198commit 2a108c0ea960381bd9b14ee0d84e818a23df4482 5199Author: djm@openbsd.org <djm@openbsd.org> 5200Date: Fri Aug 5 05:01:40 2022 +0000 5201 5202 upstream: don't prompt for FIDO passphrase before attempting to enroll 5203 5204 the credential, just let the enroll operating fail and we'll attempt to get a 5205 PIN anyway. Might avoid some unneccessary PIN prompts. 5206 5207 Part of GHPR#302 from Corinna Vinschen; ok dtucker@ 5208 5209 OpenBSD-Commit-ID: bd5342ffc353ee37d39617906867c305564d1ce2 5210 5211commit 2886975c0ad9244e60dc5e4be34fde3aa573a4b5 5212Author: Corinna Vinschen <vinschen@redhat.com> 5213Date: Fri Feb 11 14:33:41 2022 +0100 5214 5215 sk_sign: set FIDO2 uv attribute explicitely for WinHello 5216 5217 WinHello via libfido2 performs user verification by default. 5218 However, if we stick to that, there's no way to differentiate 5219 between keys created with or without "-O verify-required". 5220 Set FIDO2 uv attribute explicitely to FIDO_OPT_FALSE, then check 5221 if user verification has been requested. 5222 5223 Signed-off-by: Corinna Vinschen <vinschen@redhat.com> 5224 5225commit 242c044ab111a37aad3b0775727c36a4c5f0102c 5226Author: Corinna Vinschen <vinschen@redhat.com> 5227Date: Tue Feb 15 11:28:08 2022 +0100 5228 5229 check_sk_options: add temporary WinHello workaround 5230 5231 Up to libfido 1.10.0, WinHello advertises "clientPin" rather 5232 than "uv" capability. This is fixed in 1.11.0. For the time 5233 being, workaround it here. 5234 5235 Signed-off-by: Corinna Vinschen <vinschen@redhat.com> 5236 5237commit 78774c08cc4b4997382975b0f414a86e06b6780c 5238Author: Corinna Vinschen <vinschen@redhat.com> 5239Date: Thu Feb 10 18:19:29 2022 +0100 5240 5241 compat code for fido_dev_is_winhello() 5242 5243 Signed-off-by: Corinna Vinschen <vinschen@redhat.com> 5244 5245commit 3d3a932a019aedfb891e0779bb4990cd5008a390 5246Author: Darren Tucker <dtucker@dtucker.net> 5247Date: Fri Aug 5 13:12:27 2022 +1000 5248 5249 Factor out getrnd() and rename to getentropy(). 5250 5251 Factor out the arc4random seeding into its own file and change the 5252 interface to match getentropy. Use native getentropy if available. 5253 This will make it easier to resync OpenBSD changes to arc4random. 5254 Prompted by bz#3467, ok djm@. 5255 5256commit 9385d277b787403be9dfcb229cf372202496d2f3 5257Author: Darren Tucker <dtucker@dtucker.net> 5258Date: Thu Aug 4 18:55:48 2022 +1000 5259 5260 Include CHANNEL and FIDO2 libs in configure output 5261 5262commit 141535b904b6fba01724444f38193a8599201f82 5263Author: djm@openbsd.org <djm@openbsd.org> 5264Date: Mon Aug 1 11:09:26 2022 +0000 5265 5266 upstream: avoid double-free in error path introduced in r1.70; report 5267 5268 and fix based on GHPR#332 by v-rzh ok dtucker@ 5269 5270 OpenBSD-Commit-ID: 3d21aa127b1f37cfc5bdc21461db369a663a951f 5271 5272commit dba7099ffcba3ca07b3946f017ba6a4c3158d9b1 5273Author: Darren Tucker <dtucker@dtucker.net> 5274Date: Wed Jul 27 18:40:12 2022 +1000 5275 5276 Remove deprecated MacOS 10.15 runners. 5277 5278commit 722a56439aa5972c830e4a9a724cf52aff4a950a 5279Author: Darren Tucker <dtucker@dtucker.net> 5280Date: Wed Jul 27 18:31:14 2022 +1000 5281 5282 Move stale-configure check as early as possible. 5283 5284 We added a check in Makefile to catch the case where configure needs to 5285 be rebuilt, however this did not happen until a build was attempted in 5286 which case all of the work done by configure was wasted. Move this check 5287 to the start of configure to catch it as early as possible. ok djm@ 5288 5289commit 099d6b56288b421ba38531d26dc1bd6bb685e311 5290Author: Darren Tucker <dtucker@dtucker.net> 5291Date: Fri Jul 22 10:47:19 2022 +1000 5292 5293 Move libcrypto into CHANNELLIBS. 5294 5295 This will result in sftp, sftp-server and scp no longer being linked 5296 against libcrypto. ok djm@ 5297 5298commit 1bdf86725b77733bb5f17c54888b88a10b2f6538 5299Author: Darren Tucker <dtucker@dtucker.net> 5300Date: Fri Jul 22 10:45:47 2022 +1000 5301 5302 Remove seed_rng calls from scp, sftp, sftp-server. 5303 5304 These binaries don't use OpenSSL's random functions. The next step 5305 will be to stop linking them against libcrypto. ok djm@ 5306 5307commit d73f77b8cb9b422f1ac4facee7890aa10ff2bc21 5308Author: Darren Tucker <dtucker@dtucker.net> 5309Date: Fri Jul 22 09:51:51 2022 +1000 5310 5311 Group libcrypto and PRNGD checks together. 5312 5313 They're related more than the libcrypt or libiaf checks which are 5314 currently between them. ok djm@ 5315 5316commit f117e372b3f42f2fbdb0a578d063b2609ab58e1f 5317Author: Darren Tucker <dtucker@dtucker.net> 5318Date: Fri Jul 22 09:24:45 2022 +1000 5319 5320 Do not link scp, sftp and sftp-server w/ zlib. 5321 5322 Some of our binaries (eg sftp, sftp-server, scp) do not interact with 5323 the channels code and thus do use libraries such as zlib and libcrypto 5324 although they are linked with them. This adds a CHANNELLIBS and starts 5325 by moving zlib into it, which means the aformentioned binaries are no 5326 longer linked against zlib. ok djm@ 5327 5328commit 800c2483e68db38bd1566ff69677124be974aceb 5329Author: Darren Tucker <dtucker@dtucker.net> 5330Date: Mon Jul 25 21:49:04 2022 +1000 5331 5332 Remove workarounds for OpenSSL missing AES-CTR. 5333 5334 We have some compatibility hacks that were added to support OpenSSL 5335 versions that do not support AES CTR mode. Since that time, however, 5336 the minimum OpenSSL version that we support has moved to 1.0.1 which 5337 *does* have CTR, so this is no longer needed. ok djm@ 5338 5339commit b7c56b65c12f51fe0dbae798d19c8f58224a5d95 5340Author: Darren Tucker <dtucker@dtucker.net> 5341Date: Mon Jul 25 21:43:00 2022 +1000 5342 5343 Remove workarounds for OpenSSL missing AES-GCM. 5344 5345 We have some compatibility hacks that were added to support OpenSSL 5346 versions that do not support AES GCM mode. Since that time, however, 5347 the minimum OpenSSL version that we support has moved to 1.0.1 which 5348 *does* have GCM, so this is no longer needed. ok djm@ 5349 5350commit 5a4a9f7a968fbf92cc1eac519c65638e79ae9f1f 5351Author: dtucker@openbsd.org <dtucker@openbsd.org> 5352Date: Mon Jul 25 07:12:45 2022 +0000 5353 5354 upstream: Restore missing "!" in TEST_SSH_ELAPSED_TIMES test. 5355 5356 OpenBSD-Regress-ID: 38783f9676ec348c5a792caecee9a16e354b37b0 5357 5358commit 0ff886be132299386cc29d87c2aa16ff68a1aa08 5359Author: dtucker@openbsd.org <dtucker@openbsd.org> 5360Date: Sun Jul 24 23:29:10 2022 +0000 5361 5362 upstream: Test TEST_SSH_ELAPSED_TIMES for empty string not 5363 5364 executable. No-op on most platforms but should prevent warnings in -portable 5365 on systems that don't have 'date %s'. 5366 5367 OpenBSD-Regress-ID: e39d79867b8065e33d0c5926fa1a31f85659d2a4 5368 5369commit f69319ad8ad1dd50f90bbcf5912e11cc8ed3e037 5370Author: Darren Tucker <dtucker@dtucker.net> 5371Date: Sat Jul 23 14:38:22 2022 +1000 5372 5373 Convert "have_prog" function into "which". 5374 5375 "which" and its behaviour is not standardized, so convert the existing 5376 have_prog function into "which" so we can rely on it being available 5377 and what its semantics are. Add a have_prog wrapper that maintains the 5378 existing behaviour. 5379 5380commit ea7ecc2c3ae39fdf5c6ad97b7bc0b47a98847f43 5381Author: Darren Tucker <dtucker@dtucker.net> 5382Date: Sat Jul 23 14:36:38 2022 +1000 5383 5384 Skip scp3 test if there's no scp on remote path. 5385 5386 scp -3 ends up using the scp that's in the remote path and will fail if 5387 one is not available. Based on a patch from rapier at psc.edu. 5388 5389commit c46f6fed419167c1671e4227459e108036c760f8 5390Author: Damien Miller <djm@mindrot.org> 5391Date: Wed Jul 20 13:39:14 2022 +1000 5392 5393 crank SSH_SK_VERSION_MAJOR in sk-dummy.so 5394 5395commit f208e3b9ffb5ee76cf9c95df7ff967adc7f51c7d 5396Author: djm@openbsd.org <djm@openbsd.org> 5397Date: Wed Jul 20 03:33:22 2022 +0000 5398 5399 upstream: ssh-keygen: fix touch prompt, pin retries; 5400 5401 part of GHPR329 from Pedro Martelletto 5402 5403 OpenBSD-Commit-ID: 75d1005bd2ef8f29fa834c90d2684e73556fffe8 5404 5405commit 8638a2ce7e90c8a51d9af3143404282126c524f8 5406Author: djm@openbsd.org <djm@openbsd.org> 5407Date: Wed Jul 20 03:31:42 2022 +0000 5408 5409 upstream: sk-usbhid: preserve error code returned by key_lookup() 5410 5411 it conveys useful information, such as the supplied pin being wrong. 5412 5413 Part of GHPR329 from Pedro Martelletto 5414 5415 OpenBSD-Commit-ID: c0647eb9290f793add363d81378439b273756c1b 5416 5417commit 9ab929ca2d820520327b41929372bcb9e261534c 5418Author: djm@openbsd.org <djm@openbsd.org> 5419Date: Wed Jul 20 03:29:14 2022 +0000 5420 5421 upstream: when enrolling a resident key on a security token, check 5422 5423 if a credential with matching application and user ID strings already exists. 5424 if so, prompt the user for confirmation before overwriting the credential. 5425 5426 patch from Pedro Martelletto via GHPR329 5427 5428 NB. cranks SSH_SK_VERSION_MAJOR, so any third-party FIDO middleware 5429 implementations will need to adjust 5430 5431 OpenBSD-Commit-ID: e45e9f1bf2b2f32d9850669e7a8dbd64acc5fca4 5432 5433commit 5bcfc788b38d5b64e4c347bdc04bd9a01bbc36da 5434Author: djm@openbsd.org <djm@openbsd.org> 5435Date: Wed Jul 20 03:13:04 2022 +0000 5436 5437 upstream: pull passphrase reading and confirmation into a separate 5438 5439 function so it can be used for FIDO2 PINs; no functional change 5440 5441 OpenBSD-Commit-ID: bf34f76b8283cc1d3f54633e0d4f13613d87bb2f 5442 5443commit eb679e2959bdb15454eb94751930eb4c9110da94 5444Author: Darren Tucker <dtucker@dtucker.net> 5445Date: Fri Jul 15 21:31:48 2022 +1000 5446 5447 Move vmshutdown to first step. 5448 5449 If a previous run on a physical runner has failed to clean up, the next 5450 run will fail because it'll try to check out the code to a broken 5451 directory mount. Make cleanup the first step. 5452 5453commit 46b91b70ff3cb9c147e2875ef5dc609fd64c0c96 5454Author: Darren Tucker <dtucker@dtucker.net> 5455Date: Fri Jul 15 20:25:27 2022 +1000 5456 5457 Rename bbone test target to ARM. 5458 5459commit 751d22cdeffed9fe921db78eedc32a29f9e80510 5460Author: Darren Tucker <dtucker@dtucker.net> 5461Date: Fri Jul 15 13:37:29 2022 +1000 5462 5463 Add AUDIT_ARCH_PPC to supported seccomp arches. 5464 5465 Patch from dries.deschout at dodeco.eu. 5466 5467commit a061792a6e8d235fc40a9b5d4c22a1762bb75a7b 5468Author: Darren Tucker <dtucker@dtucker.net> 5469Date: Thu Jul 14 19:20:24 2022 +1000 5470 5471 Remove unintended changes. 5472 5473 I inadvertently included a couple of local changes with the OpenSSL 5474 3.0.4 change. Revert, anything that should be there will be committed 5475 separately. 5476 5477commit 527cb43fa1b4e55df661feabbac51b8e608b6519 5478Author: Darren Tucker <dtucker@dtucker.net> 5479Date: Thu Jul 14 11:22:08 2022 +1000 5480 5481 Return ERANGE from getcwd() if buffer size is 1. 5482 5483 If getcwd() is supplied a buffer size of exactly 1 and a path of "/", it 5484 could result in a nul byte being written out of array bounds. POSIX says 5485 it should return ERANGE if the path will not fit in the available buffer 5486 (with terminating nul). 1 byte cannot fit any possible path with its nul, 5487 so immediately return ERANGE in that case. 5488 5489 OpenSSH never uses getcwd() with this buffer size, and all current 5490 (and even quite old) platforms that we are currently known to work 5491 on have a native getcwd() so this code is not used on those anyway. 5492 Reported by Qualys, ok djm@ 5493 5494commit 36857fefd8849c4b0e877cfd9d1eb22f79b76650 5495Author: Darren Tucker <dtucker@dtucker.net> 5496Date: Thu Jul 14 10:02:35 2022 +1000 5497 5498 Split README.platform into its own line. 5499 5500 README.platform has general platform-specific information, having it 5501 following text about FIDO2 on the same line could imply that it only 5502 has information about FIDO2. 5503 5504commit 00a496c6c14f2d41f2a9365714d494dd5f3aac9f 5505Author: Darren Tucker <dtucker@dtucker.net> 5506Date: Thu Jul 14 09:56:01 2022 +1000 5507 5508 Clarify README.md text. 5509 5510 Clarify the text about the implications of building without OpenSSL, and 5511 prefix the "configure --help" example command with a "./" so it's likely 5512 to work as-is in more shells. From bz#3461. 5513 5514commit f40b52f21fbc52eb513279168a49d3285c65256c 5515Author: Darren Tucker <dtucker@dtucker.net> 5516Date: Tue Jul 12 19:48:44 2022 +1000 5517 5518 Remove special casing of crypt(). 5519 5520 Configure goes to some lengths to pick crypt() from either libcrypt 5521 or OpenSSL's libcrypto because they can more or less featureful (eg 5522 supporting md5-style passwords). 5523 5524 OpenSSL removed its crypt() interface in 2002: 5525 https://github.com/openssl/openssl/commit/69deec58 so these hijinks 5526 should no longer be necessary. This also only links sshd with libcrypt 5527 which is the only thing that needs it. ok djm@ 5528 5529commit 76f4e48631d7b09fb243b47d7b393d100d3741b7 5530Author: Darren Tucker <dtucker@dtucker.net> 5531Date: Wed Jul 13 13:17:47 2022 +1000 5532 5533 Only refuse to use OpenSSL 3.0.4 on x86_64. 5534 5535 The potential RCE only impacts x86_64, so only refuse to use it if we're 5536 targetting a potentially impacted architecture. ok djm@ 5537 5538commit e75bbc1d88491fa85e61b2cc8783d4bbd00cd131 5539Author: Darren Tucker <dtucker@dtucker.net> 5540Date: Tue Jul 12 14:37:15 2022 +1000 5541 5542 Capture stderr output from configure. 5543 5544commit d9eaea4bea6271bcee6a2b9428f1271faf2d033b 5545Author: Darren Tucker <dtucker@dtucker.net> 5546Date: Tue Jul 12 12:54:49 2022 +1000 5547 5548 Refuse to use OpenSSL 3.0.4 due to potential RCE. 5549 5550 OpenSSL has a potential RCE in its RSA implementation (CVE-2022-2274) 5551 so refuse to use that specific version. 5552 5553commit fb2f3a61bf3d28fff285524535f7ffcd177c9235 5554Author: Darren Tucker <dtucker@dtucker.net> 5555Date: Tue Jul 12 12:54:24 2022 +1000 5556 5557 Move unset to before we set anything. 5558 5559commit c483a5c0fb8e8b8915fad85c5f6113386a4341ca 5560Author: Darren Tucker <dtucker@dtucker.net> 5561Date: Wed Jul 6 11:52:54 2022 +1000 5562 5563 Test against openssl-3.0.5. 5564 5565commit 669a56bcfe73f8b985f2bba476ba834d55253acf 5566Author: Darren Tucker <dtucker@dtucker.net> 5567Date: Tue Jul 5 18:35:53 2022 +1000 5568 5569 Update sanitizer test targets: 5570 5571 - remove clang-sanitize-memory for now. It takes so long that the test 5572 times out. 5573 - add gcc sanitize-address and sanitize-undefined test targets. 5574 5575commit 48cc68b69118b3ce8d07fd4f82e00d58667d5379 5576Author: Darren Tucker <dtucker@dtucker.net> 5577Date: Tue Jul 5 16:23:28 2022 +1000 5578 5579 Add GCC address sanitizer build/test. 5580 5581commit 55c60bdd39b82457e92efa77da8d16cfa6a49391 5582Author: Darren Tucker <dtucker@dtucker.net> 5583Date: Tue Jul 5 12:02:33 2022 +1000 5584 5585 Move sanitizer logs into regress for collection. 5586 5587commit 35ef2b3b6ef198f8574904a45780487ec2f17858 5588Author: dtucker@openbsd.org <dtucker@openbsd.org> 5589Date: Mon Jul 4 09:10:31 2022 +0000 5590 5591 upstream: Add TEST_REGRESS_CACHE_DIR. 5592 5593 If set, it is used to cache regress test names that have succeeded and 5594 skip those on a re-run. 5595 5596 OpenBSD-Regress-ID: a7570dd29a58df59f2cca647c3c2ec989b49f247 5597 5598commit 7394ed80c4de8b228a43c8956cf2fa1b9c6b2622 5599Author: Darren Tucker <dtucker@dtucker.net> 5600Date: Sun Jul 3 21:46:44 2022 +1000 5601 5602 Add clang sanitizer tests. 5603 5604commit bfce0e66b6017a9bfab450b9dc7d4b16f90de817 5605Author: Darren Tucker <dtucker@dtucker.net> 5606Date: Sun Jul 3 18:14:09 2022 +1000 5607 5608 Skip all rlimit tests when sandboxing disabled. 5609 5610 The rlimit tests can hang when being run with some compiler sanitizers 5611 so skip all of them if sandbox=no. 5612 5613commit 6208d611520f9ea94d5369f9da404b709930029d 5614Author: Darren Tucker <dtucker@dtucker.net> 5615Date: Sun Jul 3 17:54:49 2022 +1000 5616 5617 Move checks for pollfd.fd and nfds_t. 5618 5619 Move the checks for struct pollfd.fd and nfds_t to before the sandboxing 5620 checks. This groups all the sandbox checks together so we can skip them 5621 all when sandboxing is disabled. 5622 5623commit 322964f8f2e9c321e77ebae1e4d2cd0ccc5c5a0b 5624Author: dtucker@openbsd.org <dtucker@openbsd.org> 5625Date: Fri Jul 1 05:08:23 2022 +0000 5626 5627 upstream: Remove leftover line. 5628 5629 Remove extra line leftover from merge conflict. ok djm@ 5630 5631 OpenBSD-Commit-ID: 460e2290875d7ae64971a7e669c244b1d1c0ae2e 5632 5633commit 7ec81daad0e03a64e8d91c5590960c48c1a899a3 5634Author: djm@openbsd.org <djm@openbsd.org> 5635Date: Fri Jul 1 04:45:50 2022 +0000 5636 5637 upstream: use consistent field names (s/char/byte) 5638 5639 in format description 5640 5641 OpenBSD-Commit-ID: 3de33572733ee7fcfd7db33d37db23d2280254f0 5642 5643commit 32e82a392d9f263485effdd606ff5862d289a4a0 5644Author: Darren Tucker <dtucker@dtucker.net> 5645Date: Fri Jul 1 13:55:19 2022 +1000 5646 5647 Skip select+rlimit check if sandboxing is disabled 5648 5649 It's not needed in that case, and the test can fail when being built 5650 with some compiler memory sanitizer flags. bz#3441 5651 5652commit 4be7184ebe2a2ccef175983517a35ee06766e1b4 5653Author: djm@openbsd.org <djm@openbsd.org> 5654Date: Fri Jul 1 03:52:57 2022 +0000 5655 5656 upstream: bump up loglevel from debug to info when unable to open 5657 5658 authorized keys/principals file for errno != ENOENT; bz2042 ok dtucker 5659 5660 OpenBSD-Commit-ID: e79aa550d91ade6a80f081bda689da24c086d66b 5661 5662commit 6c31ba10e97b6953c4f325f526f3e846dfea647a 5663Author: dtucker@openbsd.org <dtucker@openbsd.org> 5664Date: Fri Jul 1 03:39:44 2022 +0000 5665 5666 upstream: Don't leak the strings allocated by order_hostkeyalgs() 5667 5668 and list_hostkey_types() that are passed to compat_pkalg_proposal(). Part of 5669 github PR#324 from ZoltanFridrich, ok djm@ 5670 5671 This is a roll-forward of the previous rollback now that the required 5672 changes in compat.c have been done. 5673 5674 OpenBSD-Commit-ID: c7cd93730b3b9f53cdad3ae32462922834ef73eb 5675 5676commit 486c4dc3b83b4b67d663fb0fa62bc24138ec3946 5677Author: dtucker@openbsd.org <dtucker@openbsd.org> 5678Date: Fri Jul 1 03:35:45 2022 +0000 5679 5680 upstream: Always return allocated strings from the kex filtering so 5681 5682 that we can free them later. Fix one leak in compat_kex_proposal. Based on 5683 github PR#324 from ZoltanFridrich with some simplications by me. ok djm@ 5684 5685 OpenBSD-Commit-ID: 9171616da3307612d0ede086fd511142f91246e4 5686 5687commit 96faa0de6c673a2ce84736eba37fc9fb723d9e5c 5688Author: djm@openbsd.org <djm@openbsd.org> 5689Date: Fri Jul 1 00:36:30 2022 +0000 5690 5691 upstream: ignore SIGPIPE earlier in main(), specifically before 5692 5693 muxclient() which performs operations that could cause one; Reported by Noam 5694 Lewis via bz3454, ok dtucker@ 5695 5696 OpenBSD-Commit-ID: 63d8e13276869eebac6d7a05d5a96307f9026e47 5697 5698commit 33efac790f6b09d54894ba6c3e17dfb08b6fc7e1 5699Author: jmc@openbsd.org <jmc@openbsd.org> 5700Date: Tue Jun 28 06:09:14 2022 +0000 5701 5702 upstream: reflect the update to -D arg name in usage(); 5703 5704 OpenBSD-Commit-ID: abdcde4f92b1ef094ae44210ee99d3b0155aad9c 5705 5706commit c71a1442d02f0a3586109dfe2cb366de36dee08e 5707Author: Darren Tucker <dtucker@dtucker.net> 5708Date: Wed Jun 29 18:28:47 2022 +1000 5709 5710 Update OpenSSL tests to the most recent releases. 5711 5712commit 2a822f29300b2de7335fbff65f0b187a0c582304 5713Author: djm@openbsd.org <djm@openbsd.org> 5714Date: Mon Jun 27 21:41:55 2022 +0000 5715 5716 upstream: allow arguments to sftp -D option, e.g. sftp -D 5717 5718 "/usr/libexec/sftp-server -el debug3" 5719 5720 ok markus@ 5721 5722 OpenBSD-Commit-ID: 5a002b9f3a7aef2731fc0ffa9c921cf15f38ecce 5723 5724commit 2369a2810187e08f2af5d58b343956062fb96ee8 5725Author: dtucker@openbsd.org <dtucker@openbsd.org> 5726Date: Fri Jun 24 10:45:06 2022 +0000 5727 5728 upstream: Roll back previous KEX changes as they aren't safe until 5729 5730 compat_pkalg_proposal and friends always allocate their returned strings. 5731 Reported by Qualys. 5732 5733 OpenBSD-Commit-ID: 1c7a88a0d5033f42f88ab9bec58ef1cf72c81ad0 5734 5735commit 646686136c34c2dbf6a01296dfaa9ebee029386d 5736Author: dtucker@openbsd.org <dtucker@openbsd.org> 5737Date: Fri Jun 24 04:37:00 2022 +0000 5738 5739 upstream: Don't leak the strings allocated by order_hostkeyalgs() 5740 5741 and list_hostkey_types() that are passed to compat_pkalg_proposal(). Part of 5742 github PR#324 from ZoltanFridrich, ok djm@ 5743 5744 OpenBSD-Commit-ID: b2f6e5f60f2bba293b831654328a8a0035ef4a1b 5745 5746commit 193c6d8d905dde836b628fc07a7b9cf2d347e2a3 5747Author: Darren Tucker <dtucker@dtucker.net> 5748Date: Sat Jun 25 12:16:15 2022 +1000 5749 5750 Zero out LIBFIDO2 when SK support not usable. 5751 5752 Prevents us from trying to link them into ssh-sk-helper and failing to 5753 build. 5754 5755commit 40f5d849d25c60b4ae21261e78484d435f5cfd51 5756Author: Darren Tucker <dtucker@dtucker.net> 5757Date: Sat Jun 25 11:47:28 2022 +1000 5758 5759 Disable SK support if FIDO libs not found. 5760 5761commit 5fd922ade1b25880fe8a8249f5c0385e413108f9 5762Author: Damien Miller <djm@mindrot.org> 5763Date: Fri Jun 24 14:43:54 2022 +1000 5764 5765 fix broken case statement in previous 5766 5767commit f51423bdaf0008d46b6af082bcfd7a22a87375f0 5768Author: Damien Miller <djm@mindrot.org> 5769Date: Fri Jun 24 14:40:42 2022 +1000 5770 5771 request 1.1x API compatibility for OpenSSL >=3.x 5772 5773 idea/patch from Pedro Martelletto via GHPR#322; ok dtucker@ 5774 5775commit 455cee8d6c2e4c48c5af9faead3599c49948411e 5776Author: djm@openbsd.org <djm@openbsd.org> 5777Date: Fri Jun 24 04:27:14 2022 +0000 5778 5779 upstream: make it clear that RekeyLimit applies to both transmitted 5780 5781 and received data. GHPR#328 from Jan Pazdziora 5782 5783 OpenBSD-Commit-ID: d180a905fec9ff418a75c07bb96ea41c9308c3f9 5784 5785commit 17904f05802988d0bb9ed3c8d1d37411e8f459c3 5786Author: tobhe@openbsd.org <tobhe@openbsd.org> 5787Date: Tue Jun 21 14:52:13 2022 +0000 5788 5789 upstream: Make sure not to fclose() the same fd twice in case of an 5790 5791 error. 5792 5793 ok dtucker@ 5794 5795 OpenBSD-Commit-ID: e384c4e05d5521e7866b3d53ca59acd2a86eef99 5796 5797commit f29d6cf98c25bf044079032d22c1a57c63ab9d8e 5798Author: dtucker@openbsd.org <dtucker@openbsd.org> 5799Date: Sat Jun 18 02:17:16 2022 +0000 5800 5801 upstream: Don't attempt to fprintf a null identity comment. From 5802 5803 Martin Vahlensieck via tech@. 5804 5805 OpenBSD-Commit-ID: 4c54d20a8e8e4e9912c38a7b4ef5bfc5ca2e05c2 5806 5807commit ad1762173bb38716a106e8979806149fd0f2753e 5808Author: dtucker@openbsd.org <dtucker@openbsd.org> 5809Date: Fri Jun 17 01:00:03 2022 +0000 5810 5811 upstream: Log an error if pipe() fails while accepting a 5812 5813 connection. bz#3447, from vincent-openssh at vinc17 net, ok djm@ 5814 5815 OpenBSD-Commit-ID: 9d59f19872b94900a5c79da2d57850241ac5df94 5816 5817commit 9c59e7486cc8691401228b43b96a3edbb06e0412 5818Author: Damien Miller <djm@mindrot.org> 5819Date: Fri Jun 24 14:20:43 2022 +1000 5820 5821 automatically enable built-in FIDO support 5822 5823 If libfido2 is found and usable, then enable the built-in 5824 security key support unless --without-security-key-builtin 5825 was requested. 5826 5827 ok dtucker@ 5828 5829commit 7d25b37fb2a5ff4dadabcbdac6087a97479434f5 5830Author: Damien Miller <djm@mindrot.org> 5831Date: Fri Jun 24 13:46:39 2022 +1000 5832 5833 fix possible NULL deref when built without FIDO 5834 5835 Analysis/fix from kircher in bz3443; ok dtucker@ 5836 5837commit f5ba85daddfc2da6a8dab6038269e02c0695be44 5838Author: djm@openbsd.org <djm@openbsd.org> 5839Date: Wed Jun 15 16:08:25 2022 +0000 5840 5841 upstream: make sure that UseDNS hostname lookup happens in the monitor 5842 5843 and not in the pledge(2)'d unprivileged process; fixes regression caused by 5844 recent refactoring spotted by henning@ 5845 5846 OpenBSD-Commit-ID: a089870b95101cd8881a2dff65b2f1627d13e88d 5847 5848commit acb2059febaddd71ee06c2ebf63dcf211d9ab9f2 5849Author: djm@openbsd.org <djm@openbsd.org> 5850Date: Fri Jun 3 04:47:21 2022 +0000 5851 5852 upstream: move auth_openprincipals() and auth_openkeyfile() over to 5853 5854 auth2-pubkeyfile.c too; they make more sense there. 5855 5856 OpenBSD-Commit-ID: 9970d99f900e1117fdaab13e9e910a621b7c60ee 5857 5858commit 3d9b0845f34510111cc693bb99a667662ca50cd8 5859Author: djm@openbsd.org <djm@openbsd.org> 5860Date: Fri Jun 3 04:31:54 2022 +0000 5861 5862 upstream: test setenv in both client and server, test first-match-wins 5863 5864 too 5865 5866 OpenBSD-Regress-ID: 4c8804f9db38a02db480b9923317457b377fe34b 5867 5868commit 22e1a3a71ad6d108ff0c5f07f93c3fcbd30f8b40 5869Author: djm@openbsd.org <djm@openbsd.org> 5870Date: Fri Jun 3 04:30:46 2022 +0000 5871 5872 upstream: Make SetEnv directives first-match-wins in both 5873 5874 sshd_config and sshd_config; previously if the same name was reused then the 5875 last would win (which is the opposite to how the config is supposed to work). 5876 5877 While there, make the ssh_config parsing more like sshd_config. 5878 5879 bz3438, ok dtucker 5880 5881 OpenBSD-Commit-ID: 797909c1e0262c0d00e09280459d7ab00f18273b 5882 5883commit 38ed6c57e9e592c08e020fa6e82b45b4e1040970 5884Author: dtucker@openbsd.org <dtucker@openbsd.org> 5885Date: Fri Jun 3 04:00:15 2022 +0000 5886 5887 upstream: Add missing *-sk types to ssh-keyscan manpage. From 5888 5889 skazi0 via github PR#294. 5890 5891 OpenBSD-Commit-ID: fda2c869cdb871f3c90a89fb3f985370bb5d25c0 5892 5893commit ea97ec98c41ec2b755dfab459347db674ff9a5de 5894Author: dtucker@openbsd.org <dtucker@openbsd.org> 5895Date: Fri Jun 3 03:21:09 2022 +0000 5896 5897 upstream: Add period at end of "not known by any other names" 5898 5899 message. github PR#320 from jschauma, ok djm@ 5900 5901 OpenBSD-Commit-ID: bd60809803c4bfd3ebb7c5c4d918b10e275266f2 5902 5903commit 88e376fcd67478ad1660d94bc73ab348ac9f4527 5904Author: dtucker@openbsd.org <dtucker@openbsd.org> 5905Date: Fri Jun 3 03:17:42 2022 +0000 5906 5907 upstream: ssh-keygen -A: do not generate DSA keys by default. 5908 5909 Based on github PR#303 from jsegitz with man page text from jmc@, ok markus@ 5910 djm@ 5911 5912 OpenBSD-Commit-ID: 5c4c57bdd7063ff03381cfb6696659dd3f9f5b9f 5913 5914commit 6b3fb624675082a1e5aa615d1b8479873d8b5731 5915Author: naddy@openbsd.org <naddy@openbsd.org> 5916Date: Tue May 31 14:05:12 2022 +0000 5917 5918 upstream: ssh-keygen: implement "verify-required" certificate option. 5919 5920 This was already documented when support for user-verified FIDO 5921 keys was added, but the ssh-keygen(1) code was missing. 5922 5923 ok djm@ 5924 5925 OpenBSD-Commit-ID: f660f973391b593fea4b7b25913c9a15c3eb8a06 5926 5927commit b7f86ffc301be105bba9a3e0618b6fab3ae379bd 5928Author: jmc@openbsd.org <jmc@openbsd.org> 5929Date: Sat May 28 05:57:56 2022 +0000 5930 5931 upstream: keywords ref ssh_config.5; 5932 5933 from caspar schutijser 5934 5935 OpenBSD-Commit-ID: f146a19d7d5c9374c3b9c520da43b2732d7d1a4e 5936 5937commit dc7bc52372f2744fa39191577be5306ee57aacd4 5938Author: Damien Miller <djm@mindrot.org> 5939Date: Mon May 30 09:29:09 2022 +1000 5940 5941 fix some bugs in the fuzzer 5942 5943commit 1781f507c113667613351c19898efaf1e311a865 5944Author: Darren Tucker <dtucker@dtucker.net> 5945Date: Fri May 27 18:19:48 2022 +1000 5946 5947 Test against OpenSSL 1.1.1o and 3.0.3. 5948 5949commit c53906e0c59e569691b4095d3e8db79cf78fa058 5950Author: Darren Tucker <dtucker@dtucker.net> 5951Date: Fri May 27 18:18:31 2022 +1000 5952 5953 Test against LibreSSL 3.5.3. 5954 5955commit 9b3ad432ad2f19319bcc089370e356c6315d682f 5956Author: Damien Miller <djm@mindrot.org> 5957Date: Fri May 27 17:00:43 2022 +1000 5958 5959 fuzzer for authorized_keys parsing 5960 5961 mostly redundant to authopt_fuzz, but it's sensitive code so IMO it 5962 makes sense to test this layer too 5963 5964commit c83d8c4d6f3ccceef84d46de107f6b71cda06359 5965Author: djm@openbsd.org <djm@openbsd.org> 5966Date: Fri May 27 05:02:46 2022 +0000 5967 5968 upstream: split the low-level file handling functions out from 5969 5970 auth2-pubkey.c 5971 5972 Put them in a new auth2-pubkeyfile.c to make it easier to refer to them 5973 (e.g. in unit/fuzz tests) without having to refer to everything else 5974 pubkey auth brings in. 5975 5976 ok dtucker@ 5977 5978 OpenBSD-Commit-ID: 3fdca2c61ad97dc1b8d4a7346816f83dc4ce2217 5979 5980commit 3b0b142d2a0767d8cd838e2f3aefde8a0aaa41e1 5981Author: djm@openbsd.org <djm@openbsd.org> 5982Date: Fri May 27 05:01:25 2022 +0000 5983 5984 upstream: refactor authorized_keys/principals handling 5985 5986 remove "struct ssh *" from arguments - this was only used to pass the 5987 remote host/address. These can be passed in instead and the resulting 5988 code is less tightly coupled to ssh_api.[ch] 5989 5990 ok dtucker@ 5991 5992 OpenBSD-Commit-ID: 9d4373d013edc4cc4b5c21a599e1837ac31dda0d 5993 5994commit 2c334fd36f80cb91cc42e4b978b10aa35e0df236 5995Author: dtucker@openbsd.org <dtucker@openbsd.org> 5996Date: Fri May 27 04:29:40 2022 +0000 5997 5998 upstream: f sshpkt functions fail, then password is not cleared 5999 6000 with freezero. Unconditionally call freezero to guarantee that password is 6001 removed from RAM. 6002 6003 From tobias@ and c3h2_ctf via github PR#286, ok djm@ 6004 6005 OpenBSD-Commit-ID: 6b093619c9515328e25b0f8093779c52402c89cd 6006 6007commit 5d3a77f4c5ae774c6796387266503f52c7cdc7c2 6008Author: dtucker@openbsd.org <dtucker@openbsd.org> 6009Date: Fri May 27 04:27:49 2022 +0000 6010 6011 upstream: Avoid kill with -1 argument. The out_ctx label can be 6012 6013 reached before fork has been called. If this happens, then kill -1 would be 6014 called, sending SIGTERM to all processes reachable by the current process. 6015 6016 From tobias@ and c3h2_ctf via github PR#286, ok djm@ 6017 6018 OpenBSD-Commit-ID: 6277af1207d81202f5daffdccfeeaed4c763b1a8 6019 6020commit 533b31cd08e4b97f455466f91c36915e2924c15a 6021Author: dtucker@openbsd.org <dtucker@openbsd.org> 6022Date: Fri May 27 04:13:24 2022 +0000 6023 6024 upstream: Note that ProxyJump also accepts the same tokens as 6025 6026 ProxyCommand. From pallxk via github PR#305. 6027 6028 OpenBSD-Commit-ID: 7115ac351b129205f1f1ffa6bbfd62abd76be7c5 6029 6030commit 9d8c80f8a304babe61ca28f2e3fb5eb6dc9c39bf 6031Author: djm@openbsd.org <djm@openbsd.org> 6032Date: Wed May 25 06:03:44 2022 +0000 6033 6034 upstream: revert previous; it was broken (spotted by Theo) 6035 6036 OpenBSD-Commit-ID: 457c79afaca2f89ec2606405c1059b98b30d8b0d 6037 6038commit 9e0d02ef7ce88b67643bfb1c2272c9f5f04cc680 6039Author: djm@openbsd.org <djm@openbsd.org> 6040Date: Wed May 25 00:31:13 2022 +0000 6041 6042 upstream: make SSHBUF_DBG/SSHBUF_TELL (off by default and only enabled 6043 6044 via #define) dump to stderr rather than stdout 6045 6046 OpenBSD-Commit-ID: 10298513ee32db8390aecb0397d782d68cb14318 6047 6048commit 2487163630f28be28b7e2396b4bd6511b98f1d3e 6049Author: Tim Rice <tim@multitalents.net> 6050Date: Tue May 24 10:21:25 2022 -0700 6051 6052 configure.ac: Add missing AC_DEFINE for caph_cache_tzdata test causing 6053 HAVE_CAPH_CACHE_TZDATA to be missing from config.h.in. 6054 Spotted by Bryan Drewery 6055 6056commit bedb93415b60db3dfd704a3d525e82adb14a2481 6057Author: djm@openbsd.org <djm@openbsd.org> 6058Date: Sun May 15 23:48:07 2022 +0000 6059 6060 upstream: regress test for in-place transfers and clobbering larger 6061 6062 files with smaller ones; would have caught last regression in scp(1) 6063 6064 OpenBSD-Regress-ID: 19de4e88dd3a4f7e5c1618c9be3c32415bd93bc2 6065 6066commit b4f0d719c2548cb74da509fb65f384dada4ebd37 6067Author: anton@openbsd.org <anton@openbsd.org> 6068Date: Fri Apr 22 05:08:43 2022 +0000 6069 6070 upstream: Only run agent-ptrace.sh if gdb is available as all 6071 6072 architectures do not ship with gdb. 6073 6074 OpenBSD-Regress-ID: ec53e928803e6b87f9ac142d38888ca79a45348d 6075 6076commit 9b73345f80255a7f3048026462f2c0c6a241eeac 6077Author: djm@openbsd.org <djm@openbsd.org> 6078Date: Sun May 15 23:47:21 2022 +0000 6079 6080 upstream: fix in-place copies; r1.163 incorrectly skipped truncation in 6081 6082 all cases, not just at the start of a transfer. This could cause overwrites 6083 of larger files to leave junk at the end. Spotted by tb@ 6084 6085 OpenBSD-Commit-ID: b189f19cd68119548c8e24e39c79f61e115bf92c 6086 6087commit 56a0697fe079ff3e1ba30a2d5c26b5e45f7b71f8 6088Author: djm@openbsd.org <djm@openbsd.org> 6089Date: Fri May 13 06:31:50 2022 +0000 6090 6091 upstream: arrange for scp, when in sftp mode, to not ftruncate(3) files 6092 6093 early 6094 6095 previous behavious of unconditionally truncating the destination file 6096 would cause "scp ~/foo localhost:" and "scp localhost:foo ~/" to 6097 delete all the contents of their destination. 6098 6099 spotted by solene@ sthen@, also bz3431; ok dtucker@ 6100 6101 OpenBSD-Commit-ID: ca39fdd39e0ec1466b9666f15cbcfddea6aaa179 6102 6103commit fbcef70c2832712f027bccea1aa9bc4b4103da93 6104Author: dtucker@openbsd.org <dtucker@openbsd.org> 6105Date: Mon May 9 08:25:27 2022 +0000 6106 6107 upstream: Remove errant apostrophe. From haruyama at queen-ml org. 6108 6109 OpenBSD-Commit-ID: dc6b294567cb84b384ad6ced9ca469f2bbf0bd10 6110 6111commit 0086a286ea6bbd11ca9b664ac3bb12b27443d6eb 6112Author: djm@openbsd.org <djm@openbsd.org> 6113Date: Mon May 9 03:09:53 2022 +0000 6114 6115 upstream: Allow existing -U (use agent) flag to work with "-Y sign" 6116 6117 operations, where it will be interpreted to require that the private keys is 6118 hosted in an agent; bz3429, suggested by Adam Szkoda; ok dtucker@ 6119 6120 OpenBSD-Commit-ID: a7bc69873b99c32c42c7628ed9ea91565ba08c2f 6121 6122commit cb010744cc98f651b1029bb09efa986eb54e4ccf 6123Author: djm@openbsd.org <djm@openbsd.org> 6124Date: Sun May 8 22:58:35 2022 +0000 6125 6126 upstream: improve error message when 'ssh-keygen -Y sign' is unable to 6127 6128 load a private key; bz3429, reported by Adam Szkoda ok dtucker@ 6129 6130 OpenBSD-Commit-ID: bb57b285e67bea536ef81b1055467be2fc380e74 6131 6132commit aa61fc82c63d309a90c22ca74fb1da6c6f4372fd 6133Author: Tobias Heider <me@tobhe.de> 6134Date: Mon May 9 02:00:01 2022 +0200 6135 6136 Remove duplicate bcrypt_pbkdf.o from Makefile 6137 6138 bcrypt_pbkdf.o is duplicated in the openbsd-compat Makefile's object 6139 file list. 6140 6141commit deb506d00da8d11fb04c1e7b9b1e1cc379c1705c 6142Author: djm@openbsd.org <djm@openbsd.org> 6143Date: Sun May 8 22:32:36 2022 +0000 6144 6145 upstream: When performing operations that glob(3) a remote path, ensure 6146 6147 that the implicit working directory used to construct that path escapes 6148 glob(3) characters. 6149 6150 This prevents glob characters from being processed in places they 6151 shouldn't, e.g. "cd /tmp/a*/", "get *.txt" should have the get operation 6152 treat the path "/tmp/a*" literally and not attempt to expand it. 6153 6154 Reported by Lusia Kundel; ok markus@ 6155 6156 OpenBSD-Commit-ID: 4f647f58482cbad3d58b1eab7f6a1691433deeef 6157 6158commit f38cf74f20b5da113cfa823afd5bfb5c6ba65f3d 6159Author: Darren Tucker <dtucker@dtucker.net> 6160Date: Fri May 6 14:50:18 2022 +1000 6161 6162 Also retest OpenBSD upstream on .yml changes. 6163 6164commit f87a132800ba3710ab130d703448a31ef1128d77 6165Author: Darren Tucker <dtucker@dtucker.net> 6166Date: Fri May 6 14:46:09 2022 +1000 6167 6168 Note that, for now, we need variadic macros. 6169 6170commit 217b518e0f7c52c4b909e935141a55344c61e644 6171Author: Darren Tucker <dtucker@dtucker.net> 6172Date: Fri May 6 14:39:34 2022 +1000 6173 6174 Add ubsan minimal testcase on OpenBSD. 6175 6176 As suggested by djm@. 6177 6178commit 457dce2cfef6a48f5442591cd8b21c7e8cba13f8 6179Author: djm@openbsd.org <djm@openbsd.org> 6180Date: Thu May 5 01:04:14 2022 +0000 6181 6182 upstream: sshkey_unshield_private() contains a exact duplicate of 6183 6184 the code in private2_check_padding(). Pull private2_check_padding() up so the 6185 code can be reused. From Martin Vahlensieck, ok deraadt@ 6186 6187 OpenBSD-Commit-ID: 876884c3f0e62e8fd8d1594bab06900f971c9c85 6188 6189commit 0e44db4d9cb313e68a59a44d27884af66c02356e 6190Author: djm@openbsd.org <djm@openbsd.org> 6191Date: Thu May 5 00:56:58 2022 +0000 6192 6193 upstream: channel_new no longer frees remote_name. So update the 6194 6195 comment accordingly. As remote_name is not modified, it can be const as 6196 well. From Martin Vahlensieck 6197 6198 OpenBSD-Commit-ID: e4e10dc8dc9f40c166ea5a8e991942bedc75a76a 6199 6200commit 37b62fd5caf19c85a48241535277cefff65adace 6201Author: djm@openbsd.org <djm@openbsd.org> 6202Date: Thu May 5 00:55:11 2022 +0000 6203 6204 upstream: mux.c: mark argument as const; from Martin Vahlensieck 6205 6206 OpenBSD-Commit-ID: 69a1a93a55986c7c2ad9f733c093b46a47184341 6207 6208commit f4e67c0ad259b4cf10177277a5827fa5545bac53 6209Author: markus@openbsd.org <markus@openbsd.org> 6210Date: Wed May 4 07:31:22 2022 +0000 6211 6212 upstream: make sure stdout is non-blocking; ok djm@ 6213 6214 OpenBSD-Commit-ID: 64940fffbd1b882eda2d7c8c7a43c79368309c0d 6215 6216commit e5c036d2092c00bef395e9161dc5ce42d4be9565 6217Author: florian@openbsd.org <florian@openbsd.org> 6218Date: Tue May 3 07:42:27 2022 +0000 6219 6220 upstream: Add FIDO AUTHENTICATOR section and explain a bit how FIDO 6221 6222 works. The wording came mostly from the 8.2 OpenSSH release notes, addapted 6223 to fit the man page. Then move the -O bits into the new section as is already 6224 done for CERTIFICATES and MODULI GENERATION. Finally we can explain the 6225 trade-offs of resident keys. While here, consistently refer to the FIDO 6226 thingies as "FIDO authenticators", not "FIDO tokens". 6227 6228 input & OK jmc, naddy 6229 6230 OpenBSD-Commit-ID: dd98748d7644df048f78dcf793b3b63db9ab1d25 6231 6232commit 575771bf79bef7127be6aaccddc46031ea15529e 6233Author: jmc@openbsd.org <jmc@openbsd.org> 6234Date: Mon May 2 05:40:37 2022 +0000 6235 6236 upstream: remove an obsolete rsa1 format example from an example; 6237 6238 from megan batty 6239 ok djm 6240 6241 OpenBSD-Commit-ID: db2c89879c29bf083df996bd830abfb1e70d62bf 6242 6243commit 0bc6b4c8f04e292577bdb44d5dc6b630d3448087 6244Author: djm@openbsd.org <djm@openbsd.org> 6245Date: Sun May 1 23:20:30 2022 +0000 6246 6247 upstream: fix some integer overflows in sieve_large() that show up when 6248 6249 trying to generate modp groups > 16k bits. Reported via GHPR#306 by Bertram 6250 Felgenhauer, but fixed in a different way. feedback/ok tb@ 6251 6252 OpenBSD-Commit-ID: 81cbc6dd3a21c57bd6fadea10e44afe37bca558e 6253 6254commit a45615cb172bc827e21ec76750de39dfb30ecc05 6255Author: djm@openbsd.org <djm@openbsd.org> 6256Date: Fri Apr 29 04:55:07 2022 +0000 6257 6258 upstream: be stricter in which characters will be accepted in 6259 6260 specifying a mask length; allow only 0-9. From khaleesicodes via GHPR#278; ok 6261 dtucker@ 6262 6263 OpenBSD-Commit-ID: e267746c047ea86665cdeccef795a8a56082eeb2 6264 6265commit 4835544d2dd31de6ffc7dba59f92093aea98155b 6266Author: Darren Tucker <dtucker@dtucker.net> 6267Date: Sat Apr 30 10:56:41 2022 +1000 6268 6269 Add Mac OS X 12 test target. 6270 6271commit 97a6a8b8c1f2da09712d0e72d0ef800e4edd34cd 6272Author: Darren Tucker <dtucker@dtucker.net> 6273Date: Fri Apr 29 18:27:34 2022 +1000 6274 6275 Only run tests when source files change. 6276 6277 Also run tests on changes to V_9_0 branch. 6278 6279commit 6d0392b9ff4b50a56ac5685d1b9392e2cd432ca3 6280Author: Darren Tucker <dtucker@dtucker.net> 6281Date: Fri Apr 29 18:22:34 2022 +1000 6282 6283 Remove now-empty int32_minmax.inc. 6284 6285commit af59463553b5ad52d3b42c4455ee3c5600158bb7 6286Author: djm@openbsd.org <djm@openbsd.org> 6287Date: Fri Apr 29 03:24:30 2022 +0000 6288 6289 upstream: mention that the helpers are used by ssh(1), ssh-agent(1) 6290 6291 and ssh-keygen(1). Previously only ssh(1) was mentioned. From Pedro 6292 Martelletto 6293 6294 OpenBSD-Commit-ID: 30f880f989d4b329589c1c404315685960a5f153 6295 6296commit 3e26b3a6eebcee27be177207cc0846fb844b7a56 6297Author: dtucker@openbsd.org <dtucker@openbsd.org> 6298Date: Fri Apr 29 03:16:48 2022 +0000 6299 6300 upstream: Don't leak SK device. Patch from Pedro Martelletto via 6301 6302 github PR#316. ok djm@ 6303 6304 OpenBSD-Commit-ID: 17d11327545022e727d95fd08b213171c5a4585d 6305 6306commit 247082b5013f0d4fcae8f97453f2a2f01bcda811 6307Author: djm@openbsd.org <djm@openbsd.org> 6308Date: Fri Apr 29 03:13:32 2022 +0000 6309 6310 upstream: fix memleak on session-bind path; from Pedro Martelletto, ok 6311 6312 dtucker@ 6313 6314 OpenBSD-Commit-ID: e85899a26ba402b4c0717b531317e8fc258f0a7e 6315 6316commit e05522008092ceb86a87bdd4ad7878424315db89 6317Author: djm@openbsd.org <djm@openbsd.org> 6318Date: Thu Apr 28 02:53:31 2022 +0000 6319 6320 upstream: avoid printing hash algorithm twice; from lucas AT sexy.is 6321 6322 OpenBSD-Commit-ID: 9d24671e10a84141b7c504396cabad600e47a941 6323 6324commit 0979e29356915261d69a9517a1e0aaade7c9fc75 6325Author: dtucker@openbsd.org <dtucker@openbsd.org> 6326Date: Wed Apr 27 11:08:55 2022 +0000 6327 6328 upstream: Add authfd path to debug output. ok markus@ 6329 6330 OpenBSD-Commit-ID: f735a17d1a6f2bee63bfc609d76ef8db8c090890 6331 6332commit 67b7c784769c74fd4d6b147d91e17e1ac1a8a96d 6333Author: dtucker@openbsd.org <dtucker@openbsd.org> 6334Date: Tue Apr 26 07:41:44 2022 +0000 6335 6336 upstream: Check sshauthopt_new() for NULL. bz#3425, from 6337 6338 tessgauthier at microsoft.com. ok djm@ 6339 6340 OpenBSD-Commit-ID: af0315bc3e44aa406daa7e0ae7c2d719a974483f 6341 6342commit d571314d14b919fbd7c84a61f9bf2065fc0a6841 6343Author: millert@openbsd.org <millert@openbsd.org> 6344Date: Wed Apr 20 16:00:25 2022 +0000 6345 6346 upstream: Remove unnecessary includes: openssl/hmac.h and 6347 6348 openssl/evp.h. From Martin Vahlensieck. 6349 6350 OpenBSD-Commit-ID: a6debb5fb0c8a44e43e8d5ca7cc70ad2f3ea31c3 6351 6352commit da8dddf8cc1f2516ff894b8183e83a7c5ba3ef80 6353Author: millert@openbsd.org <millert@openbsd.org> 6354Date: Wed Apr 20 15:59:18 2022 +0000 6355 6356 upstream: Add missing includes of stdlib.h and stdint.h. We need 6357 6358 stdlib.h for malloc(3) and stdint.h for SIZE_MAX. Unlike the other xmss 6359 files, ssh-xmss.c does not include xmss_commons.h so ssh-xmss.c must include 6360 those headers itself. From Martin Vahlensieck 6361 6362 OpenBSD-Commit-ID: 70e28a9818cee3da1be2ef6503d4b396dd421e6b 6363 6364commit fe9d87a6800a7a33be08f4d5ab662a758055ced2 6365Author: millert@openbsd.org <millert@openbsd.org> 6366Date: Wed Apr 20 15:56:49 2022 +0000 6367 6368 upstream: Avoid an unnecessary xstrdup in rm_env() when matching 6369 6370 patterns. Since match_pattern() doesn't modify its arguments (they are 6371 const), there is no need to make an extra copy of the strings in 6372 options->send_env. From Martin Vahlensieck 6373 6374 OpenBSD-Commit-ID: 2c9db31e3f4d3403b49642c64ee048b2a0a39351 6375 6376commit 7bf2eb958fbb551e7d61e75c176bb3200383285d 6377Author: Darren Tucker <dtucker@dtucker.net> 6378Date: Tue Apr 26 23:30:59 2022 +1000 6379 6380 Add debian-riscv64 test target. 6381 6382commit 3913c935523902482974c4c503bcff20bd850a6a 6383Author: Darren Tucker <dtucker@dtucker.net> 6384Date: Mon Apr 25 17:20:06 2022 +1000 6385 6386 Update OpenSSL and LibreSSL versions in tests. 6387 6388commit dcd8dca29bcdb193ff6be35b96fc55e6e30d37d9 6389Author: Darren Tucker <dtucker@dtucker.net> 6390Date: Sat Apr 23 20:40:28 2022 +1000 6391 6392 Include stdlib.h for free() prototype. 6393 6394 ... which is used inside the CUSTOM_SYS_AUTH_GET_LASTLOGIN_MSG block. 6395 6396commit 4cc05de568e1c3edd7834ff3bd9d8214eb34861b 6397Author: Darren Tucker <dtucker@dtucker.net> 6398Date: Sat Apr 23 20:17:26 2022 +1000 6399 6400 Cache timezone data in capsicum sandbox. 6401 6402 From emaste at freebsd.org, originally part of FreeBSD commit r339216 6403 / fc3c19a9 with autoconf bits added by me. 6404 6405commit c31404426d212e2964ff9e5e58e1d0fce3d83f27 6406Author: dtucker@openbsd.org <dtucker@openbsd.org> 6407Date: Thu Apr 21 01:36:46 2022 +0000 6408 6409 upstream: It looks like we can't completely avoid 6410 6411 waiting for processes to exit so retrieve the pid via controlmaster and 6412 use that. 6413 6414 OpenBSD-Regress-ID: 8246f00f22b14e49d2ff1744c94897ead33d457b 6415 6416commit d19b21afab5c8e2f3df6bd8aee9766bdad3d8c58 6417Author: dtucker@openbsd.org <dtucker@openbsd.org> 6418Date: Wed Apr 20 13:25:55 2022 +0000 6419 6420 upstream: Use ssh -f and ControlPersist .. 6421 6422 to start up test forwards and ssh -O stop to shut them down intead of 6423 sleep loops. This speeds up the test by an order of magnitude. 6424 6425 OpenBSD-Regress-ID: eb3db5f805100919b092a3b2579c611fba3e83e7 6426 6427commit 5f76286a126721fa005de6edf3d1c7a265555f19 6428Author: dtucker@openbsd.org <dtucker@openbsd.org> 6429Date: Wed Apr 20 05:24:13 2022 +0000 6430 6431 upstream: Simplify forward-control test. 6432 6433 Since we no longer need to support SSH1 we don't need to run shell 6434 commands on the other end of the connection and can use ssh -N instead. 6435 This also makes the test less racy. 6436 6437 OpenBSD-Regress-ID: 32e94ce272820cc398f30b848b2b0f080d10302c 6438 6439commit 687bbf23572d8bdf25cbbcdf8ac583514e1ba710 6440Author: djm@openbsd.org <djm@openbsd.org> 6441Date: Thu Mar 31 03:07:33 2022 +0000 6442 6443 upstream: regression test for sftp cp command 6444 6445 OpenBSD-Regress-ID: c96bea9edde3a384b254785e7f9b2b24a81cdf82 6446 6447commit f1233f19a6a9fe58f52946f50df4772f5b136761 6448Author: dtucker@openbsd.org <dtucker@openbsd.org> 6449Date: Wed Apr 20 01:13:47 2022 +0000 6450 6451 upstream: Import regenerated moduli 6452 6453 OpenBSD-Commit-ID: f9a0726d957cf10692a231996a1f34e7f9cdfeb0 6454 6455commit fec014785de198b9a325d1b94e324bb958c5fe7b 6456Author: djm@openbsd.org <djm@openbsd.org> 6457Date: Wed Apr 20 04:19:11 2022 +0000 6458 6459 upstream: Try to continue running local I/O for channels in state 6460 6461 OPEN during SSH transport rekeying. The most visible benefit is that it 6462 should make ~-escapes work in the client (e.g. to exit) if the connection 6463 happened to have stalled during a rekey event. Based work by and ok dtucker@ 6464 6465 OpenBSD-Commit-ID: a66e8f254e92edd4ce09c9f750883ec8f1ea5f45 6466 6467commit e68154b0d4f0f5085a050ea896955da1b1be6e30 6468Author: dtucker@openbsd.org <dtucker@openbsd.org> 6469Date: Wed Apr 20 01:13:47 2022 +0000 6470 6471 upstream: Import regenerated moduli 6472 6473 OpenBSD-Commit-ID: f9a0726d957cf10692a231996a1f34e7f9cdfeb0 6474 6475commit 69928b106d8f0fa15b88cf3850d992ed81c44ae0 6476Author: tj@openbsd.org <tj@openbsd.org> 6477Date: Sat Apr 16 00:22:31 2022 +0000 6478 6479 upstream: list the correct version number 6480 6481 for when usage of the sftp protocol became default and fix a typo 6482 from ed maste 6483 6484 OpenBSD-Commit-ID: 24e1795ed2283fdeacf16413c2f07503bcdebb31 6485 6486commit 21042a05c0b304c16f655efeec97438249d2e2cc 6487Author: dtucker@openbsd.org <dtucker@openbsd.org> 6488Date: Tue Apr 12 05:09:49 2022 +0000 6489 6490 upstream: Correct path for system known hosts file in description 6491 6492 of IgnoreUserKnownHosts. Patch from Martin Vahlensieck via tech@ 6493 6494 OpenBSD-Commit-ID: 9b7784f054fa5aa4d63cb36bd563889477127215 6495 6496commit 53f4aff60a7c1a08a23917bd47496f8901c471f5 6497Author: Darren Tucker <dtucker@dtucker.net> 6498Date: Sat Apr 16 14:33:20 2022 +1000 6499 6500 Resync moduli.5 with upstream. 6501 6502 1.18: remove duplicate publication year; carsten dot kunze at arcor dot de 6503 1.19: ssh-keygen's -G/-T have been replaced with -M generate/screen. 6504 6505commit d2b888762b9844eb0d8eb59909cdf5af5159f810 6506Author: Darren Tucker <dtucker@dtucker.net> 6507Date: Sat Apr 16 14:31:13 2022 +1000 6508 6509 Retire fbsd6 test VM. 6510 6511 It's long since out of support, relatively slow (it's i686) and the 6512 compiler has trouble with PIE. 6513 6514commit cd1f70009860a154b51230d367c55ea5f9a4504e 6515Author: djm@openbsd.org <djm@openbsd.org> 6516Date: Mon Apr 11 22:52:08 2022 +0000 6517 6518 upstream: clear io_want/io_ready flags at start of poll() cycle; 6519 6520 avoids plausible spin during rekeying if channel io_want flags are reused 6521 across cycles. ok markus@ deraadt@ 6522 6523 OpenBSD-Commit-ID: 91034f855b7c73cd2591657c49ac30f10322b967 6524 6525commit aa1920302778273f7f94c2091319aba199068ca0 6526Author: dtucker@openbsd.org <dtucker@openbsd.org> 6527Date: Fri Apr 8 05:43:39 2022 +0000 6528 6529 upstream: Note that curve25519-sha256 was later published in 6530 6531 RFC8731. ok djm@ 6532 6533 OpenBSD-Commit-ID: 2ac2b5d642d4cf5918eaec8653cad9a4460b2743 6534 6535commit 4673fa8f2be983f2f88d5afd754adb1a2a39ec9e 6536Author: djm@openbsd.org <djm@openbsd.org> 6537Date: Fri Apr 8 04:40:40 2022 +0000 6538 6539 upstream: two defensive changes from Tobias Stoeckmann via GHPR287 6540 6541 enforce stricter invarient for sshbuf_set_parent() - never allow 6542 a buffer to have a previously-set parent changed. 6543 6544 In sshbuf_reset(), if the reallocation fails, then zero the entire 6545 buffer and not the (potentially smaller) default initial alloc size. 6546 6547 OpenBSD-Commit-ID: 14583203aa5d50ad38d2e209ae10abaf8955e6a9 6548 6549commit 26eef015e2d2254375e13afaaf753b78932b1bf5 6550Author: Damien Miller <djm@mindrot.org> 6551Date: Mon Apr 11 16:07:09 2022 +1000 6552 6553 Revert "update build-aux files to match autoconf-2.71" 6554 6555 This reverts commit 0a8ca39fac6ad19096b6c263436f8b2dd51606f2. 6556 6557 It turns out that the checked-in copies of these files are actually newer 6558 than autoconf-2.71's copies, so this was effectively a downgrade. 6559 Spotted by Bo Anderson via github 6560 6561commit 0a8ca39fac6ad19096b6c263436f8b2dd51606f2 6562Author: Damien Miller <djm@mindrot.org> 6563Date: Fri Apr 8 14:48:58 2022 +1000 6564 6565 update build-aux files to match autoconf-2.71 6566 6567 i.e. config.guess, config.sub and install-sh 6568 6569commit 94eb6858efecc1b4f02d8a6bd35e149f55c814c8 6570Author: Damien Miller <djm@mindrot.org> 6571Date: Wed Apr 6 10:47:48 2022 +1000 6572 6573 update version numbers for release 6574 6575commit 8e4a8eadf4fe74e65e6492f34250f8cf7d67e8da 6576Author: djm@openbsd.org <djm@openbsd.org> 6577Date: Mon Apr 4 22:45:25 2022 +0000 6578 6579 upstream: openssh-9.0 6580 6581 OpenBSD-Commit-ID: 0dfb461188f4513ec024c1534da8c1ce14c20b64 6582 6583commit a9f23ea2e3227f406880c2634d066f6f50fa5eaa 6584Author: naddy@openbsd.org <naddy@openbsd.org> 6585Date: Thu Mar 31 17:58:44 2022 +0000 6586 6587 upstream: ssh: document sntrup761x25519-sha512@openssh.com as 6588 6589 default KEX 6590 6591 OpenBSD-Commit-ID: 12545bfa10bcbf552d04d9d9520d0f4e98b0e171 6592 6593commit 9ec2713d122af79d66ebb9c1d6d9ae8621a8945f 6594Author: naddy@openbsd.org <naddy@openbsd.org> 6595Date: Thu Mar 31 17:27:27 2022 +0000 6596 6597 upstream: man pages: add missing commas between subordinate and 6598 6599 main clauses 6600 6601 jmc@ dislikes a comma before "then" in a conditional, so leave those 6602 untouched. 6603 6604 ok jmc@ 6605 6606 OpenBSD-Commit-ID: 9520801729bebcb3c9fe43ad7f9776ab4dd05ea3 6607 6608commit 3741df98ffaaff92b474ee70d8ef276b5882f85a 6609Author: Darren Tucker <dtucker@dtucker.net> 6610Date: Mon Apr 4 23:52:11 2022 +1000 6611 6612 Disable security key on fbsd6 test host. 6613 6614commit 32c12236f27ae83bfe6d2983b67c9bc67a83a417 6615Author: Darren Tucker <dtucker@dtucker.net> 6616Date: Mon Apr 4 15:16:51 2022 +1000 6617 6618 Specify TEST_SHELL=bash on AIX. 6619 6620 The system shells cause the agent-restrict test to fail due to some 6621 quoting so explicitly specify bash until we can get configure to 6622 autmatically work around that. 6623 6624commit 90452c8b69d065b7c7c285ff78b81418a75bcd76 6625Author: Darren Tucker <dtucker@dtucker.net> 6626Date: Fri Apr 1 23:38:44 2022 +1100 6627 6628 Only return events from ppoll that were requested. 6629 6630 If the underlying system's select() returns bits that were not in the 6631 request set, our ppoll() implementation can return revents for events 6632 not requested, which can apparently cause a hang. Only return revents 6633 for activity in the requested event set. bz#3416, analysis and fix by 6634 yaroslav.kuzmin at vmssoftware com, ok djm@ 6635 6636commit 6c49eb5fabc56f4865164ed818aa5112d09c31a8 6637Author: Darren Tucker <dtucker@dtucker.net> 6638Date: Fri Apr 1 23:21:40 2022 +1100 6639 6640 Only run regression tests on slow VMs. 6641 6642commit f67e47903977b42cb6abcd5565a61bd7293e4dc3 6643Author: Darren Tucker <dtucker@dtucker.net> 6644Date: Fri Apr 1 23:21:06 2022 +1100 6645 6646 Increase test timeout to allow slow VMs to finish 6647 6648commit 02488c1b54065ddc4f25835dbd2618b2a2fe21f5 6649Author: Darren Tucker <dtucker@dtucker.net> 6650Date: Fri Apr 1 16:27:38 2022 +1100 6651 6652 Use bash or ksh if available for SH in Makefile. 6653 6654commit 34c7018c316af4773e432066de28d0ef9d0888cd 6655Author: Darren Tucker <dtucker@dtucker.net> 6656Date: Fri Apr 1 14:56:54 2022 +1100 6657 6658 Set Makefile SHELL as determined by configure. 6659 6660 This should improve compatibility for users with non-POSIX shells. If 6661 using Makefile.in directly (eg make -f Makefile.in distprep) then SHELL 6662 will need to be specified on the command line (along with MANFMT in that 6663 particular case). ok djm@ 6664 6665commit 5b054d76402faab38c48377efd112426469553a0 6666Author: Darren Tucker <dtucker@dtucker.net> 6667Date: Fri Apr 1 13:16:47 2022 +1100 6668 6669 Skip slow tests on (very) slow test targets. 6670 6671commit b275818065b31a865142c48c2acf6a7c1655c542 6672Author: Damien Miller <djm@mindrot.org> 6673Date: Thu Mar 31 14:11:36 2022 +1100 6674 6675 depend 6676 6677commit 3fa539c3ffaabd6211995512d33e29150f88c5c5 6678Author: djm@openbsd.org <djm@openbsd.org> 6679Date: Thu Mar 31 03:07:03 2022 +0000 6680 6681 upstream: add a sftp client "cp" command that supports server-side 6682 6683 copying of files. Useful for this task and for testing the copy-data 6684 extension. Patch from Mike Frysinger; ok dtucker@ 6685 6686 OpenBSD-Commit-ID: 1bb1b950af0d49f0d5425b1f267e197aa1b57444 6687 6688commit 7988bfc4b701c4b3fe9b36c8561a3d1c5d4c9a74 6689Author: djm@openbsd.org <djm@openbsd.org> 6690Date: Thu Mar 31 03:05:49 2022 +0000 6691 6692 upstream: add support for the "corp-data" protocol extension to 6693 6694 allow server-side copies to be performed without having to go via the client. 6695 Patch by Mike Frysinger, ok dtucker@ 6696 6697 OpenBSD-Commit-ID: 00aa510940fedd66dab1843b58682de4eb7156d5 6698 6699commit 32dc1c29a4ac9c592ddfef0a4895eb36c1f567ba 6700Author: djm@openbsd.org <djm@openbsd.org> 6701Date: Wed Mar 30 21:13:23 2022 +0000 6702 6703 upstream: select post-quantum KEX 6704 6705 sntrup761x25519-sha512@openssh.com as the default; ok markus@ 6706 6707 OpenBSD-Commit-ID: f02d99cbfce22dffec2e2ab1b60905fbddf48fb9 6708 6709commit d6556de1db0822c76ba2745cf5c097d9472adf7c 6710Author: djm@openbsd.org <djm@openbsd.org> 6711Date: Wed Mar 30 21:10:25 2022 +0000 6712 6713 upstream: fix poll() spin when a channel's output fd closes without 6714 6715 data in the channel buffer. Introduce more exact packing of channel fds into 6716 the pollfd array. fixes bz3405 and bz3411; ok deraadt@ markus@ 6717 6718 OpenBSD-Commit-ID: 06740737849c9047785622ad5d472cb6a3907d10 6719 6720commit 8a74a96d25ca4d32fbf298f6c0ac5a148501777d 6721Author: djm@openbsd.org <djm@openbsd.org> 6722Date: Wed Mar 30 04:33:09 2022 +0000 6723 6724 upstream: ssh is almost out of getopt() characters; note the 6725 6726 remaining remaining available ones in a comment 6727 6728 OpenBSD-Commit-ID: 48d38cef59d6bc8e84c6c066f6d601875d3253fd 6729 6730commit 6d4fc51adb9d8a42f67b5474f02f877422379de6 6731Author: djm@openbsd.org <djm@openbsd.org> 6732Date: Wed Mar 30 04:27:51 2022 +0000 6733 6734 upstream: avoid NULL deref via ssh-keygen -Y find-principals. 6735 6736 bz3409, reported by Mateusz Adamowski 6737 6738 OpenBSD-Commit-ID: a3b2c02438052ee858e0ee18e5a288586b5df2c5 6739 6740commit e937514920335b92b543fd9be79cd6481d1eb0b6 6741Author: Darren Tucker <dtucker@dtucker.net> 6742Date: Mon Mar 28 17:51:03 2022 +1100 6743 6744 Add AIX 5.1 test target. 6745 6746commit 4bbe815ba974b4fd89cc3fc3e3ef1be847a0befe 6747Author: Darren Tucker <dtucker@dtucker.net> 6748Date: Sat Mar 26 22:01:31 2022 +1100 6749 6750 Drop leading "v" from release version identifier. 6751 6752 It's present in the git tags but not in the release tarball names. 6753 Also drop extra "/" from URL path. 6754 6755commit f5cdd3b3c275dffaebfca91df782dca29975e9ac 6756Author: Darren Tucker <dtucker@dtucker.net> 6757Date: Sat Mar 26 16:28:04 2022 +1100 6758 6759 Use tarballs when testing LibreSSL releases. 6760 6761 This means they'll still work when the combination of -portable and 6762 openbsd github repos no longer match. 6763 6764commit 24dc37d198f35a7cf71bf4d5384363c7ef4209d4 6765Author: Darren Tucker <dtucker@dtucker.net> 6766Date: Sat Mar 26 15:02:45 2022 +1100 6767 6768 Remove now-unused passwd variable. 6769 6770commit 5b467ceef2c356f0a77f5e8ab4eb0fac367e4d24 6771Author: Darren Tucker <dtucker@dtucker.net> 6772Date: Sat Mar 26 13:15:44 2022 +1100 6773 6774 Missing semicolon. 6775 6776commit 2923d026e55998133c0f6e5186dca2a3c0fa5ff5 6777Author: Darren Tucker <dtucker@dtucker.net> 6778Date: Sat Mar 26 12:49:50 2022 +1100 6779 6780 Factor out platform-specific locked account check. 6781 6782 Also fixes an incorrect free on platforms with both libiaf and shadow 6783 passwords (probably only Unixware). Prompted by github PR#284, 6784 originally from @c3h2_ctf and stoeckmann@. 6785 6786commit d23efe4b12886ffe416be10bc0a7da6ca8aa72d1 6787Author: Darren Tucker <dtucker@dtucker.net> 6788Date: Sat Mar 26 08:13:46 2022 +1100 6789 6790 Add OpenWRT mips and mipsel test targets. 6791 6792commit 16ea8b85838dd7a4dbeba4e51ac4f43fd68b1e5b 6793Author: djm@openbsd.org <djm@openbsd.org> 6794Date: Sun Mar 20 08:52:17 2022 +0000 6795 6796 upstream: don't leak argument list; bz3404, reported by Balu 6797 6798 Gajjala ok dtucker@ 6799 6800 OpenBSD-Commit-ID: fddc32d74e5dd5cff1a49ddd6297b0867eae56a6 6801 6802commit a72bde294fe0518c9a44ba63864093a1ef2425e3 6803Author: djm@openbsd.org <djm@openbsd.org> 6804Date: Sun Mar 20 08:51:21 2022 +0000 6805 6806 upstream: make addargs() and replacearg() a little more robust and 6807 6808 improve error reporting 6809 6810 make freeargs(NULL) a noop like the other free functions 6811 6812 ok dtucker as part of bz3403 6813 6814 OpenBSD-Commit-ID: 15f86da83176978b4d1d288caa24c766dfa2983d 6815 6816commit 731087d2619fa7f01e675b23f57af10d745e8af2 6817Author: djm@openbsd.org <djm@openbsd.org> 6818Date: Fri Mar 18 04:04:11 2022 +0000 6819 6820 upstream: don't try to resolve ListenAddress directives in the sshd 6821 6822 re-exec path - we're never going to use the result and if the operation fails 6823 then it can prevent connections from being accepted. Reported by Aaron 6824 Poffenberger; with / ok dtucker@ 6825 6826 OpenBSD-Commit-ID: 44c53a43909a328e2f5ab26070fdef3594eded60 6827 6828commit 1c83c082128694ddd11ac05fdf31d70312ff1763 6829Author: djm@openbsd.org <djm@openbsd.org> 6830Date: Fri Mar 18 02:50:21 2022 +0000 6831 6832 upstream: remove blank line 6833 6834 OpenBSD-Commit-ID: d5e0182965b2fbfb03ad5f256d1a1ce5706bcddf 6835 6836commit 807be68684da7a1fe969c399ddce2fafb7997dcb 6837Author: djm@openbsd.org <djm@openbsd.org> 6838Date: Fri Mar 18 02:32:22 2022 +0000 6839 6840 upstream: helpful comment 6841 6842 OpenBSD-Commit-ID: e3315a45cb04e7feeb614d76ec80a9fe4ca0e8c7 6843 6844commit a0b5816f8f1f645acdf74f7bc11b34455ec30bac 6845Author: djm@openbsd.org <djm@openbsd.org> 6846Date: Fri Mar 18 02:31:25 2022 +0000 6847 6848 upstream: ssh-keygen -Y check-novalidate requires namespace or SEGV 6849 6850 will ensue. Patch from Mateusz Adamowski via GHPR#307 6851 6852 OpenBSD-Commit-ID: 99e8ec38f9feb38bce6de240335be34aedeba5fd 6853 6854commit 5a252d54a63be30d5ba4be76210942d754a531c0 6855Author: djm@openbsd.org <djm@openbsd.org> 6856Date: Tue Mar 15 05:27:37 2022 +0000 6857 6858 upstream: improve DEBUG_CHANNEL_POLL debugging message 6859 6860 OpenBSD-Commit-ID: 2275eb7bc4707d019b1a0194b9c92c0b78da848f 6861 6862commit ce324cf58ba2840e31afeb996935800780c8fa4b 6863Author: cheloha@openbsd.org <cheloha@openbsd.org> 6864Date: Sun Mar 13 23:27:54 2022 +0000 6865 6866 upstream: ssh: xstrdup(): use memcpy(3) 6867 6868 Copying the given string into the buffer with strlcpy(3) confers no 6869 benefit in this context because we have already determined the 6870 string's length with strlen(3) in order to allocate that buffer. 6871 6872 Thread: https://marc.info/?l=openbsd-tech&m=164687525802691&w=2 6873 6874 ok dtucker@ millert@ 6875 6876 OpenBSD-Commit-ID: f8bfc082e36e2d2dc4e1feece02fe274155ca11a 6877 6878commit 2893c5e764557f48f9d6a929e224ed49c59545db 6879Author: Darren Tucker <dtucker@dtucker.net> 6880Date: Fri Mar 11 18:43:58 2022 +1100 6881 6882 Resync fmt_scaled. with OpenBSD. 6883 6884 Fixes underflow reported in bz#3401. 6885 6886commit 5ae31a0fdd27855af29f48ff027491629fff5979 6887Author: Darren Tucker <dtucker@dtucker.net> 6888Date: Wed Mar 9 09:41:56 2022 +1100 6889 6890 Provide killpg implementation. 6891 6892 Based on github PR#301 for Tandem NonStop. 6893 6894commit c41c84b439f4cd74d4fe44298a4b4037ddd7d2ae 6895Author: Darren Tucker <dtucker@dtucker.net> 6896Date: Wed Mar 9 09:29:30 2022 +1100 6897 6898 Check for missing ftruncate prototype. 6899 6900 From github PR#301 in conjunction with rsbeckerca. 6901 6902commit 8cf5275452a950869cb90eeac7d220b01f77b12e 6903Author: Darren Tucker <dtucker@dtucker.net> 6904Date: Tue Mar 8 20:04:06 2022 +1100 6905 6906 Default to not using sandbox when cross compiling. 6907 6908 On most systems poll(2) does not work when the number of FDs is reduced 6909 with setrlimit, so assume it doesn't when cross compiling and we can't 6910 run the test. bz#3398. 6911 6912commit 379b30120da53d7c84aa8299c26b18c51c2a0dac 6913Author: djm@openbsd.org <djm@openbsd.org> 6914Date: Tue Mar 1 01:59:19 2022 +0000 6915 6916 upstream: pack pollfd array before server_accept_loop() ppoll() 6917 6918 call, and terminate sshd if ppoll() returns errno==EINVAL 6919 6920 avoids spin in ppoll when MaxStartups > RLIMIT_NOFILE, reported by 6921 Daniel Micay 6922 6923 feedback/ok deraadt 6924 6925 OpenBSD-Commit-ID: dbab1c24993ac977ec24d83283b8b7528f7c2c15 6926 6927commit eceafbe0bdbbd9bd2f3cf024ccb350666a9934dd 6928Author: naddy@openbsd.org <naddy@openbsd.org> 6929Date: Sun Feb 27 01:33:59 2022 +0000 6930 6931 upstream: include rejected signature algorithm in error message and 6932 6933 not the (useless) key type; ok djm@ 6934 6935 OpenBSD-Commit-ID: d0c0f552a4d9161203e07e95d58a76eb602a76ff 6936 6937commit f2f3269423618a83157e18902385e720f9776007 6938Author: dtucker@openbsd.org <dtucker@openbsd.org> 6939Date: Fri Feb 25 09:46:24 2022 +0000 6940 6941 upstream: Remove the char * casts from arguments to do_lstat, 6942 6943 do_readdir and do_stat paths since the underlying functions now take a const 6944 char *. Patch from vapier at gentoo.org. 6945 6946 OpenBSD-Commit-ID: 9e4d964dbfb0ed683a2a2900711b88e7f1c0297b 6947 6948commit 4a66dac052c5ff5047161853f36904607649e4f9 6949Author: djm@openbsd.org <djm@openbsd.org> 6950Date: Fri Feb 25 02:09:27 2022 +0000 6951 6952 upstream: save an unneccessary alloc/free, based on patch from 6953 6954 Martin Vahlensieck; ok dtucker@ 6955 6956 OpenBSD-Commit-ID: 90ffbf1f837e509742f2c31a1fbf2c0fd376fd5f 6957 6958commit 6f117cb151efe138ac57bdd8e26165f350328f5f 6959Author: Darren Tucker <dtucker@dtucker.net> 6960Date: Tue Mar 1 09:02:06 2022 +1100 6961 6962 Remove unused ivbits argument from chacha_keysetup 6963 6964commit 15974235dd528aeab0ec67fb92a0a1d733f62be2 6965Author: Darren Tucker <dtucker@dtucker.net> 6966Date: Tue Mar 1 09:00:20 2022 +1100 6967 6968 Add OPENBSD ORIGINAL marker. 6969 6970commit f2ff669347d320532e7c1b63cdf5c62f46e73150 6971Author: Darren Tucker <dtucker@dtucker.net> 6972Date: Mon Feb 28 22:21:36 2022 +1100 6973 6974 No unused param warnings for clang-12 and gcc-11. 6975 6976 These have too many false positives in -Werror tests on the github CI 6977 since we often provide empty stub functions for functionality not needed 6978 for particular configurations. 6979 6980commit 96558ecd87adac62efa9a2b5479f686ab86b0be1 6981Author: Darren Tucker <dtucker@dtucker.net> 6982Date: Sat Feb 26 14:10:41 2022 +1100 6983 6984 Add debian-i386 test target. 6985 6986commit 284b6e5394652d519e31782e3b3cdfd7b21d1a81 6987Author: Darren Tucker <dtucker@dtucker.net> 6988Date: Sat Feb 26 14:06:14 2022 +1100 6989 6990 Allow ppoll_time64 in seccomp sandbox. 6991 6992 Should fix sandbox violations on (some? at least i386 and armhf) 32bit 6993 Linux platforms. Patch from chutzpahu at gentoo.org and cjwatson at 6994 debian.org via bz#3396. 6995 6996commit 0132056efabc5edb85c3c7105d2fb6dee41843c6 6997Author: Darren Tucker <dtucker@dtucker.net> 6998Date: Fri Feb 25 19:47:48 2022 +1100 6999 7000 Improve handling of _getshort and _getlong. 7001 7002 If the system native ones are exactly as required then use them, 7003 otherwise use the local versions mapped to another name to prevent 7004 name collisions. 7005 7006commit 8e206e0dd6b9f757b07979e48f53ad5bf9b7b52b 7007Author: Darren Tucker <dtucker@dtucker.net> 7008Date: Fri Feb 25 15:14:22 2022 +1100 7009 7010 Constify utimes in compat library to match specs. 7011 7012 Patch from vapier at chromium.org. 7013 7014commit 1b2920e3b63db2eddebeec7330ffe8b723055573 7015Author: Darren Tucker <dtucker@dtucker.net> 7016Date: Fri Feb 25 13:50:56 2022 +1100 7017 7018 ANSIfy getshort and getlong. 7019 7020 These functions appear to have come from OpenBSD's lib/libc/net/res_comp.c 7021 which made this change in 2005. 7022 7023commit 54a86f4f6e1c43a2ca2be23ef799ab8910d4af70 7024Author: Darren Tucker <dtucker@dtucker.net> 7025Date: Fri Feb 25 13:23:04 2022 +1100 7026 7027 Use PICFLAG instead of hard coding -fPIC. 7028 7029commit 3016ba47035ac3561aabd48e2be70167fe157d6a 7030Author: Darren Tucker <dtucker@dtucker.net> 7031Date: Fri Feb 25 11:37:11 2022 +1100 7032 7033 Add tests for latest releases of {Libre,Open}SSL. 7034 7035commit f107467179428a0e3ea9e4aa9738ac12ff02822d 7036Author: Colin Watson <cjwatson@debian.org> 7037Date: Thu Feb 24 16:04:18 2022 +0000 7038 7039 Improve detection of -fzero-call-used-regs=all support 7040 7041 GCC doesn't tell us whether this option is supported unless it runs into 7042 the situation where it would need to emit corresponding code. 7043 7044commit 3383b2cac0e9275bc93c4b4760e6e048f537e1d6 7045Author: djm@openbsd.org <djm@openbsd.org> 7046Date: Wed Feb 23 21:21:49 2022 +0000 7047 7048 upstream: free(3) wants stdlib.h 7049 7050 OpenBSD-Commit-ID: 227a8c70a95b4428c49e46863c9ef4bd318a3b8a 7051 7052commit a4537e79ab4ac6db4493c5158744b9ebde5efcb0 7053Author: djm@openbsd.org <djm@openbsd.org> 7054Date: Wed Feb 23 21:21:16 2022 +0000 7055 7056 upstream: put back the scp manpage changes for SFTP mode too 7057 7058 OpenBSD-Commit-ID: 05dc53921f927e1b5e5694e1f3aa314549f2e768 7059 7060commit 449bcb8403adfb9724805d02a51aea76046de185 7061Author: deraadt@openbsd.org <deraadt@openbsd.org> 7062Date: Wed Feb 23 19:01:00 2022 +0000 7063 7064 upstream: and we go back to testing sftp-scp after the 8.9 7065 7066 release... 7067 7068 OpenBSD-Commit-ID: a80440168258adca543a4607b871327a279c569c 7069 7070commit 166456cedad3962b83b848b1e9caf80794831f0f 7071Author: Damien Miller <djm@mindrot.org> 7072Date: Wed Feb 23 22:31:11 2022 +1100 7073 7074 makedepend 7075 7076commit 32ebaa0dbca5d0bb86e384e72bebc153f48413e4 7077Author: djm@openbsd.org <djm@openbsd.org> 7078Date: Wed Feb 23 11:18:13 2022 +0000 7079 7080 upstream: avoid integer overflow of auth attempts (harmless, caught 7081 7082 by monitor) 7083 7084 OpenBSD-Commit-ID: 488ad570b003b21e0cd9e7a00349cfc1003b4d86 7085 7086commit 6e0258c64c901753df695e06498b26f9f4812ea6 7087Author: djm@openbsd.org <djm@openbsd.org> 7088Date: Wed Feb 23 11:17:10 2022 +0000 7089 7090 upstream: randomise the password used in fakepw 7091 7092 OpenBSD-Commit-ID: 34e159f73b1fbf0a924a9c042d8d61edde293947 7093 7094commit bf114d6f0a9df0b8369823d9a0daa6c72b0c4cc9 7095Author: djm@openbsd.org <djm@openbsd.org> 7096Date: Wed Feb 23 11:15:57 2022 +0000 7097 7098 upstream: use asprintf to construct .rhosts paths 7099 7100 OpenBSD-Commit-ID: 8286e8d3d2c6ff916ff13d041d1713073f738a8b 7101 7102commit c07e154fbdc7285e9ec54e78d8a31f7325d43537 7103Author: djm@openbsd.org <djm@openbsd.org> 7104Date: Wed Feb 23 11:07:09 2022 +0000 7105 7106 upstream: openssh-8.9 7107 7108 OpenBSD-Commit-ID: 5c5f791c87c483cdab6d9266b43acdd9ca7bde0e 7109 7110commit bc16667b4a1c3cad7029304853c143a32ae04bd4 7111Author: Darren Tucker <dtucker@dtucker.net> 7112Date: Tue Feb 22 15:29:22 2022 +1100 7113 7114 Extend select+rlimit sanbox test to include poll. 7115 7116 POSIX specifies that poll() shall fail if "nfds argument is greater 7117 than {OPEN_MAX}". The setrlimit sandbox sets this to effectively zero 7118 so this causes poll() to fail in the preauth privsep process. 7119 7120 This is likely the underlying cause for the previously observed similar 7121 behaviour of select() on plaforms where it is implement in userspace on 7122 top of poll(). 7123 7124commit 6520c488de95366be031d49287ed243620399e23 7125Author: Darren Tucker <dtucker@dtucker.net> 7126Date: Tue Feb 22 13:08:59 2022 +1100 7127 7128 Add Alpine Linux test VM. 7129 7130commit a4b325a3fc82d11e0f5d61f62e7fde29415f7afb 7131Author: Darren Tucker <dtucker@dtucker.net> 7132Date: Tue Feb 22 12:27:07 2022 +1100 7133 7134 Include sys/param.h if present. 7135 7136 Needed for howmany() on MUSL systems such as Alpine. 7137 7138commit 5a102e9cb287a43bd7dfe594b775a89a8e94697c 7139Author: Darren Tucker <dtucker@dtucker.net> 7140Date: Tue Feb 22 12:25:52 2022 +1100 7141 7142 Only include sys/poll.h if we don't have poll.h. 7143 7144 Prevents warnings on MUSL based systems such as Alpine. 7145 7146commit 7c0d4ce911d5c58b6166b2db754a4e91f352adf5 7147Author: Damien Miller <djm@mindrot.org> 7148Date: Tue Feb 22 11:14:51 2022 +1100 7149 7150 disable agent-restrict test on minix3 7151 7152 Minix seems to have a platform-wide limit on the number of 7153 select(2) syscalls that can be concurrently issued. This test 7154 seems to exceed this limit. 7155 7156 Refer to: 7157 7158 https://github.com/Stichting-MINIX-Research-Foundation/minix/blob/R3.3.0/minix/servers/vfs/select.c#L114 7159 https://github.com/Stichting-MINIX-Research-Foundation/minix/blob/R3.3.0/minix/servers/vfs/select.c#L30-L31 7160 7161commit 81d33d8e3cf7ea5ce3a5653c6102b623e019428a 7162Author: Darren Tucker <dtucker@dtucker.net> 7163Date: Mon Feb 21 21:27:20 2022 +1100 7164 7165 Skip agent-getpeereid when running as root. 7166 7167commit fbd772570a25436a33924d91c164d2b24021f010 7168Author: dtucker@openbsd.org <dtucker@openbsd.org> 7169Date: Sun Feb 20 03:47:26 2022 +0000 7170 7171 upstream: Aproximate realpath on the expected output by deduping 7172 7173 leading slashes. Fixes test failure when user's home dir is / which is 7174 possible in some portable configurations. 7175 7176 OpenBSD-Regress-ID: 53b8c53734f8893806961475c7106397f98d9f63 7177 7178commit 336685d223a59f893faeedf0a562e053fd84058e 7179Author: Darren Tucker <dtucker@dtucker.net> 7180Date: Sun Feb 20 13:30:52 2022 +1100 7181 7182 Really move DSA to end of list. 7183 7184 In commit ad16a84e syncing from OpenBSD, RSA was accidentally moved to 7185 the end of the list instead of DSA. Spotted by andrew at fyfe.gb.net. 7186 7187commit 63bf4f49ed2fdf2da6f97136c9df0c8168546eb3 7188Author: Darren Tucker <dtucker@dtucker.net> 7189Date: Fri Feb 18 12:12:21 2022 +1100 7190 7191 Add test configs for MUSL C library. 7192 7193commit f7fc6a43f1173e8b2c38770bf6cee485a562d03b 7194Author: Damien Miller <djm@mindrot.org> 7195Date: Thu Feb 17 22:54:19 2022 +1100 7196 7197 minix needs BROKEN_POLL too; chokes on /dev/null 7198 7199commit 667fec5d4fe4406745750a32f69b5d2e1a75e94b 7200Author: djm@openbsd.org <djm@openbsd.org> 7201Date: Thu Feb 17 10:58:27 2022 +0000 7202 7203 upstream: check for EINTR/EAGAIN failures in the rfd fast-path; caught 7204 7205 by dtucker's minix3 vm :) ok dtucker@ 7206 7207 OpenBSD-Commit-ID: 2e2c895a3e82ef347aa6694394a76a438be91361 7208 7209commit 41417dbda9fb55a0af49a8236e3ef9d50d862644 7210Author: Darren Tucker <dtucker@dtucker.net> 7211Date: Thu Feb 17 22:05:29 2022 +1100 7212 7213 Comment hurd test, the VM is currently broken. 7214 7215commit b2aee35a1f0dc798339b3fcf96136da71b7e3f6d 7216Author: Damien Miller <djm@mindrot.org> 7217Date: Thu Feb 17 21:15:16 2022 +1100 7218 7219 find sk-dummy.so when build_dir != src_dir 7220 7221 spotted by Corinna Vinschen; feedback & ok dtucker@ 7222 7223commit 62a2d4e50b2e89f2ef04576931895d5139a5d037 7224Author: Damien Miller <djm@mindrot.org> 7225Date: Wed Feb 16 16:26:17 2022 +1100 7226 7227 update versions in preparation for 8.9 release 7228 7229commit dd6d3dded721ac653ea73c017325e5bfeeec837f 7230Author: djm@openbsd.org <djm@openbsd.org> 7231Date: Tue Feb 15 05:13:36 2022 +0000 7232 7233 upstream: document the unbound/host-bound options to 7234 7235 PubkeyAuthentication; spotted by HARUYAMA Seigo 7236 7237 OpenBSD-Commit-ID: 298f681b66a9ecd498f0700082c7a6c46e948981 7238 7239commit df93529dd727fdf2fb290700cd4f1adb0c3c084b 7240Author: Darren Tucker <dtucker@dtucker.net> 7241Date: Mon Feb 14 14:19:40 2022 +1100 7242 7243 Test if sshd accidentally acquires controlling tty 7244 7245 When SSHD_ACQUIRES_CTTY is defined, test for the problematic behaviour 7246 in the STREAMS code before activating the workaround. ok djm@ 7247 7248commit 766176cfdbfd7ec38bb6118dde6e4daa0df34888 7249Author: Darren Tucker <dtucker@dtucker.net> 7250Date: Sat Feb 12 10:24:56 2022 +1100 7251 7252 Add cygwin-release test config. 7253 7254 This tests the flags used to build the cygwin release binaries. 7255 7256commit b30698662b862f5397116d23688aac0764e0886e 7257Author: Darren Tucker <dtucker@dtucker.net> 7258Date: Fri Feb 11 21:00:35 2022 +1100 7259 7260 Move SSHD_ACQUIRES_CTTY workaround into compat. 7261 7262 On some (most? all?) SysV based systems with STREAMS based ptys, 7263 sshd could acquire a controlling terminal during pty setup when 7264 it pushed the "ptem" module, due to what is probably a bug in 7265 the STREAMS driver that's old enough to vote. Because it was the 7266 privileged sshd's controlling terminal, it was not available for 7267 the user's session, which ended up without one. This is known to 7268 affect at least Solaris <=10, derivatives such as OpenIndiana and 7269 several other SysV systems. See bz#245 for the backstory. 7270 7271 In the we past worked around that by not calling setsid in the 7272 privileged sshd child, which meant it was not a session or process 7273 group leader. This solved controlling terminal problem because sshd 7274 was not eligble to acquire one, but had other side effects such as 7275 not cleaning up helper subprocesses in the SIGALRM handler since it 7276 was not PG leader. Recent cleanups in the signal handler uncovered 7277 this, resulting in the LoginGraceTime timer not cleaning up privsep 7278 unprivileged processes. 7279 7280 This change moves the workaround into the STREAMS pty allocation code, 7281 by allocating a sacrificial pty to act as sshd's controlling terminal 7282 before allocating user ptys, so those are still available for users' 7283 sessions. 7284 7285 On the down side: 7286 - this will waste a pty per ssh connection on affected platforms. 7287 7288 On the up side: 7289 - it makes the process group behaviour consistent between platforms. 7290 7291 - it puts the workaround nearest the code that actually causes the 7292 problem and competely out of the mainline code. 7293 7294 - the workaround is only activated if you use the STREAMS code. If, 7295 say, Solaris 11 has the bug but also a working openpty() it doesn't 7296 matter that we defined SSHD_ACQUIRES_CTTY. 7297 7298 - the workaround is only activated when the fist pty is allocated, 7299 ie in the post-auth privsep monitor. This means there's no risk 7300 of fd leaks to the unprivileged processes, and there's no effect on 7301 sessions that do not allocate a pty. 7302 7303 Based on analysis and work by djm@, ok djm@ 7304 7305commit cd00b48cf10f3565936a418c1e6d7e48b5c36140 7306Author: Darren Tucker <dtucker@dtucker.net> 7307Date: Fri Feb 11 20:09:32 2022 +1100 7308 7309 Simplify handling of --with-ssl-dir. 7310 7311 ok djm@ 7312 7313commit ea13fc830fc0e0dce2459f1fab2ec5099f73bdf0 7314Author: Darren Tucker <dtucker@dtucker.net> 7315Date: Fri Feb 11 13:39:29 2022 +1100 7316 7317 Stop testing OpenBSD HEAD on 6.9 and 7.0. 7318 7319 HEAD is not guaranteed to work on previous stable branches, and at the 7320 moment is broken due to libfido API changes. 7321 7322commit 50b9e4a4514697ffb9592200e722de6b427cb9ff 7323Author: dtucker@openbsd.org <dtucker@openbsd.org> 7324Date: Fri Feb 11 00:43:56 2022 +0000 7325 7326 upstream: Always initialize delim before passing to hpdelim2 which 7327 7328 might not set it. Found by the Valgrind tests on github, ok deraadt@ 7329 7330 OpenBSD-Commit-ID: c830c0db185ca43beff3f41c19943c724b4f636d 7331 7332commit 6ee53064f476cf163acd5521da45b11b7c57321b 7333Author: Darren Tucker <dtucker@dtucker.net> 7334Date: Fri Feb 11 10:03:06 2022 +1100 7335 7336 Fix helper include path and remove excess code. 7337 7338 Looks like test_hpdelim.c was imported twice into the same file. 7339 Spotted by kevin.brott at gmail com and chris at cataclysmal org. 7340 7341commit 9fa63a19f68bc87452d3cf5c577cafad2921b7a4 7342Author: Darren Tucker <dtucker@dtucker.net> 7343Date: Thu Feb 10 23:27:02 2022 +1100 7344 7345 Put poll.h inside ifdef. 7346 7347commit 3ac00dfeb54b252c15dcbf1971582e9e3b946de6 7348Author: Darren Tucker <dtucker@dtucker.net> 7349Date: Thu Feb 10 22:17:31 2022 +1100 7350 7351 We now support POLLPRI so actually define it. 7352 7353commit 25bd659cc72268f2858c5415740c442ee950049f 7354Author: dtucker@openbsd.org <dtucker@openbsd.org> 7355Date: Sun Feb 6 22:58:33 2022 +0000 7356 7357 upstream: Add test for empty hostname with port. 7358 7359 OpenBSD-Regress-ID: e19e89d3c432b68997667efea44cf015bbe2a7e3 7360 7361commit a29af853cff41c0635f0378c00fe91bf9c91dea4 7362Author: dtucker@openbsd.org <dtucker@openbsd.org> 7363Date: Fri Feb 4 07:53:44 2022 +0000 7364 7365 upstream: Add unit tests for hpdelim. 7366 7367 OpenBSD-Regress-ID: be97b85c19895e6a1ce13c639765a3b48fd95018 7368 7369commit 9699151b039ecc5fad9ac6c6c02e9afdbd26f15f 7370Author: djm@openbsd.org <djm@openbsd.org> 7371Date: Thu Feb 10 04:12:38 2022 +0000 7372 7373 upstream: revert for imminent OpenSSH release, which wil ship with 7374 7375 scp in RCP mode. 7376 7377 > revision 1.106 7378 > date: 2021/10/15 14:46:46; author: deraadt; state: Exp; lines: +13 -9; commitid: w5n9B2RE38tFfggl; 7379 > openbsd 7.0 release shipped with the (hopefully last) scp that uses RCP 7380 > protocol for copying. Let's get back to testing the SFTP protocol. 7381 7382 This will be put back once the OpenSSH release is done. 7383 7384 OpenBSD-Commit-ID: 0c725481a78210aceecff1537322c0b2df03e768 7385 7386commit 45279abceb37c3cbfac8ba36dde8b2c8cdd63d32 7387Author: dtucker@openbsd.org <dtucker@openbsd.org> 7388Date: Tue Feb 8 08:59:12 2022 +0000 7389 7390 upstream: Switch hpdelim interface to accept only ":" as delimiter. 7391 7392 Historicallly, hpdelim accepted ":" or "/" as a port delimiter between 7393 hosts (or addresses) and ports. These days most of the uses for "/" 7394 are no longer accepted, so there are several places where it checks the 7395 delimiter to disallow it. Make hpdelim accept only ":" and use hpdelim2 7396 in the other cases. ok djm@ 7397 7398 OpenBSD-Commit-ID: 7e6420bd1be87590b6840973f5ad5305804e3102 7399 7400commit a1bcbf04a7c2d81944141db7ecd0ba292d175a66 7401Author: pedro martelletto <pedro@yubico.com> 7402Date: Mon Feb 7 09:09:59 2022 +0100 7403 7404 fix typos in previous 7405 7406commit 56192518e329b39f063487bc2dc4d796f791eca0 7407Author: Damien Miller <djm@mindrot.org> 7408Date: Mon Feb 7 12:53:47 2022 +1100 7409 7410 compat code for fido_assert_set_clientdata() 7411 7412commit d6b5aa08fdcf9b527f8b8f932432941d5b76b7ab 7413Author: djm@openbsd.org <djm@openbsd.org> 7414Date: Mon Feb 7 01:25:12 2022 +0000 7415 7416 upstream: use libfido2 1.8.0+ fido_assert_set_clientdata() instead 7417 7418 of manually hashing data outselves. Saves a fair bit of code and makes life 7419 easier for some -portable platforms. 7420 7421 OpenBSD-Commit-ID: 351dfaaa5ab1ee928c0e623041fca28078cff0e0 7422 7423commit 86cc93fd3c26b2e0c7663c6394995fb04ebfbf3b 7424Author: jsg@openbsd.org <jsg@openbsd.org> 7425Date: Sun Feb 6 00:29:03 2022 +0000 7426 7427 upstream: remove please from manual pages ok jmc@ sthen@ millert@ 7428 7429 OpenBSD-Commit-ID: 6543acb00f4f38a23472538e1685c013ca1a99aa 7430 7431commit ad16a84e64a8cf1c69c63de3fb9008320a37009c 7432Author: dtucker@openbsd.org <dtucker@openbsd.org> 7433Date: Fri Feb 4 02:49:17 2022 +0000 7434 7435 upstream: Since they are deprecated, move DSA to the end of the 7436 7437 default list of public keys so that they will be tried last. From github 7438 PR#295 from "ProBackup-nl", ok djm@ 7439 7440 OpenBSD-Commit-ID: 7e5d575cf4971d4e2de92e0b6d6efaba53598bf0 7441 7442commit 253de42753de85dde266e061b6fec12ca6589f7d 7443Author: Damien Miller <djm@mindrot.org> 7444Date: Wed Feb 2 16:52:07 2022 +1100 7445 7446 portable-specific string array constification 7447 7448 from Mike Frysinger 7449 7450commit dfdcc2220cf359c492d5d34eb723370e8bd8a19e 7451Author: djm@openbsd.org <djm@openbsd.org> 7452Date: Tue Feb 1 23:37:15 2022 +0000 7453 7454 upstream: test 'ssh-keygen -Y find-principals' with wildcard 7455 7456 principals; from Fabian Stelzer 7457 7458 OpenBSD-Regress-ID: fbe4da5f0032e7ab496527a5bf0010fd700f8f40 7459 7460commit 968e508967ef42480cebad8cf3172465883baa77 7461Author: dtucker@openbsd.org <dtucker@openbsd.org> 7462Date: Fri Jan 21 02:54:41 2022 +0000 7463 7464 upstream: Enable all supported ciphers and macs in the server 7465 7466 before trying to benchmark them. Increase the data file size to get more 7467 signal. 7468 7469 OpenBSD-Regress-ID: dc3697d9f7defdfc51c608782c8e750128e46eb6 7470 7471commit 15b7199a1fd37eff4c695e09d573f3db9f4274b7 7472Author: djm@openbsd.org <djm@openbsd.org> 7473Date: Tue Feb 1 23:34:47 2022 +0000 7474 7475 upstream: allow 'ssh-keygen -Y find-principals' to match wildcard 7476 7477 principals in allowed_signers files; from Fabian Stelzer 7478 7479 OpenBSD-Commit-ID: 1e970b9c025b80717dddff5018fe5e6f470c5098 7480 7481commit 541667fe6dc26d7881e55f0bb3a4baa6f3171645 7482Author: djm@openbsd.org <djm@openbsd.org> 7483Date: Tue Feb 1 23:32:51 2022 +0000 7484 7485 upstream: mark const string array contents const too, i.e. static 7486 7487 const char *array => static const char * const array from Mike Frysinger 7488 7489 OpenBSD-Commit-ID: a664e31ea6a795d7c81153274a5f47b22bdc9bc1 7490 7491commit 8cfa73f8a2bde4c98773f33f974c650bdb40dd3c 7492Author: djm@openbsd.org <djm@openbsd.org> 7493Date: Tue Feb 1 23:11:11 2022 +0000 7494 7495 upstream: better match legacy scp behaviour: show un-expanded paths 7496 7497 in error messages. Spotted by and ok tb@ 7498 7499 OpenBSD-Commit-ID: 866c8ffac5bd7d38ecbfc3357c8adfa58af637b7 7500 7501commit 4e62c13ab419b4b224c8bc6a761e91fcf048012d 7502Author: dtucker@openbsd.org <dtucker@openbsd.org> 7503Date: Tue Feb 1 07:57:32 2022 +0000 7504 7505 upstream: Remove explicit kill of privsep preauth child's PID in 7506 7507 SIGALRM handler. It's no longer needed since the child will get terminated by 7508 the SIGTERM to the process group that cleans up any auth helpers, it 7509 simplifies the signal handler and removes the risk of a race when updating 7510 the PID. Based on analysis by HerrSpace in github PR#289, ok djm@ 7511 7512 OpenBSD-Commit-ID: 2be1ffa28b4051ad9e33bb4371e2ec8a31d6d663 7513 7514commit 2a7ccd2ec4022917b745af7186f514f365b7ebe9 7515Author: guenther@openbsd.org <guenther@openbsd.org> 7516Date: Fri Jan 28 06:18:42 2022 +0000 7517 7518 upstream: When it's the possessive of 'it', it's spelled "its", 7519 7520 without the apostrophe. 7521 7522 OpenBSD-Commit-ID: fb6ab9c65bd31de831da1eb4631ddac018c5fae7 7523 7524commit 8a0848cdd3b25c049332cd56034186b7853ae754 7525Author: Alex James <theracermaster@gmail.com> 7526Date: Sun Jan 30 16:13:36 2022 -0600 7527 7528 sandbox-seccomp-filter: allow gettid 7529 7530 Some allocators (such as Scudo) use gettid while tracing allocations [1]. 7531 Allow gettid in preauth to prevent sshd from crashing with Scudo. 7532 7533 [1]: https://github.com/llvm/llvm-project/blob/llvmorg-13.0.0/compiler-rt/lib/gwp_asan/common.cpp#L46 7534 7535commit b30d32159dc3c7052f4bfdf36357996c905af739 7536Author: djm@openbsd.org <djm@openbsd.org> 7537Date: Sat Jan 22 00:49:34 2022 +0000 7538 7539 upstream: add a ssh_packet_process_read() function that reads from 7540 7541 a fd directly into the transport input buffer. 7542 7543 Use this in the client and server mainloops to avoid unnecessary 7544 copying. It also lets us use a more greedy read size without penalty. 7545 7546 Yields a 2-3% performance gain on cipher-speed.sh (in a fairly 7547 unscientific test tbf) 7548 7549 feedback dtucker@ ok markus@ 7550 7551 OpenBSD-Commit-ID: df4112125bf79d8e38e79a77113e1b373078e632 7552 7553commit a1a8efeaaa9cccb15cdc0a2bd7c347a149a3a7e3 7554Author: djm@openbsd.org <djm@openbsd.org> 7555Date: Sat Jan 22 00:45:31 2022 +0000 7556 7557 upstream: Use sshbuf_read() to read directly into the channel input 7558 7559 buffer rather than into a stack buffer that needs to be copied again; 7560 Improves performance by about 1% on cipher-speed.sh feedback dtucker@ ok 7561 markus@ 7562 7563 OpenBSD-Commit-ID: bf5e6e3c821ac3546dc8241d8a94e70d47716572 7564 7565commit 29a76994e21623a1f84d68ebb9dc5a3c909fa3a7 7566Author: Damien Miller <djm@mindrot.org> 7567Date: Tue Jan 25 11:52:34 2022 +1100 7568 7569 depend 7570 7571commit 754e0d5c7712296a7a3a83ace863812604c7bc4f 7572Author: djm@openbsd.org <djm@openbsd.org> 7573Date: Sat Jan 22 00:43:43 2022 +0000 7574 7575 upstream: Add a sshbuf_read() that attempts to read(2) directly in 7576 7577 to a sshbuf; ok markus@ 7578 7579 OpenBSD-Commit-ID: 2d8f249040a4279f3bc23c018947384de8d4a45b 7580 7581commit c7964fb9829d9ae2ece8b51a76e4a02e8449338d 7582Author: djm@openbsd.org <djm@openbsd.org> 7583Date: Fri Jan 21 07:04:19 2022 +0000 7584 7585 upstream: add a helper for writing an error message to the 7586 7587 stderr_buf and setting quit_pending; no functional change but saves a bunch 7588 of boilerplate 7589 7590 OpenBSD-Commit-ID: 0747657cad6b9eabd514a6732adad537568e232d 7591 7592commit d23b4f7fdb1bd87e2cd7a9ae7c198ae99d347916 7593Author: djm@openbsd.org <djm@openbsd.org> 7594Date: Fri Jan 21 06:58:06 2022 +0000 7595 7596 upstream: correct comment and use local variable instead of long 7597 7598 indirection; spotted by dtucker@ 7599 7600 OpenBSD-Commit-ID: 5f65f5f69db2b7d80a0a81b08f390a63f8845965 7601 7602commit d069b020a02b6e3935080204ee44d233e8158ebb 7603Author: deraadt@openbsd.org <deraadt@openbsd.org> 7604Date: Fri Jan 21 00:53:40 2022 +0000 7605 7606 upstream: When poll(2) returns -1, for some error conditions 7607 7608 pfd[].revents is not cleared. There are subtle errors in various programs. 7609 In this particular case, the program should error out. ok djm millert 7610 7611 OpenBSD-Commit-ID: 00f839b16861f7fb2adcf122e95e8a82fa6a375c 7612 7613commit e204b34337a965feb439826157c191919fd9ecf8 7614Author: Damien Miller <djm@mindrot.org> 7615Date: Sat Jan 22 11:38:21 2022 +1100 7616 7617 restore tty force-read hack 7618 7619 This portable-specific hack fixes a hang on exit for ttyful sessions 7620 on Linux and some SysVish Unix variants. It was accidentally disabled 7621 in commit 5c79952dfe1a (a precursor to the mainloop poll(2) conversion). 7622 7623 Spotted by John in bz3383 7624 7625commit 68085066b6bad43643b43f5957fcc5fd34782ccd 7626Author: Corinna Vinschen <vinschen@redhat.com> 7627Date: Fri Jan 21 03:22:56 2022 +1100 7628 7629 Fix signedness bug in Cygwin code 7630 7631 The Cygwin-specific pattern match code has a bug. It checks 7632 the size_t value returned by mbstowcs for being < 0. The right 7633 thing to do is to check against (size_t) -1. Fix that. 7634 7635 Signed-off-by: Corinna Vinschen <vinschen@redhat.com> 7636 7637commit 2e5cfed513e84444483baf1d8b31c40072b05103 7638Author: Darren Tucker <dtucker@dtucker.net> 7639Date: Thu Jan 20 13:26:27 2022 +1100 7640 7641 Improve compatibility of early exit trap handling. 7642 7643 Dash (as used by the github runners) has some differences in its trap 7644 builtin: 7645 - it doesn't have -p (which is fine, that's not in posix). 7646 - it doesn't work in a subshell (which turns out to be in compliance 7647 with posix, which means bash isn't). 7648 - it doesn't work in a pipeline, ie "trap|cat" produces no output. 7649 7650commit 3fe6800b6027add478e648934cbb29d684e51943 7651Author: Darren Tucker <dtucker@dtucker.net> 7652Date: Thu Jan 20 00:49:57 2022 +1100 7653 7654 Move more tests out of valgrind-1 runner. 7655 7656commit 20da6ed136dd76e6a0b229ca3036ef9c7c7ef798 7657Author: Darren Tucker <dtucker@dtucker.net> 7658Date: Wed Jan 19 15:37:39 2022 +1100 7659 7660 Invoke EXIT handler early when using Valgrind. 7661 7662 When using Valgrind, we need to wait for all invoked programs to 7663 complete before checking their valgrind logs. Some tests, notably 7664 agent-restrict, set an EXIT trap handler to clean up things like 7665 ssh-agent, but those do not get invoked until test-exec.sh exits. 7666 This causes the Valgrind wait to deadlock, so if present invoke 7667 the EXIT handler before checking the Valgrind logs. 7668 7669commit ad2e0580c87b0714cf166bca9d926a95ddeee1c8 7670Author: Darren Tucker <dtucker@dtucker.net> 7671Date: Tue Jan 18 12:55:21 2022 +1100 7672 7673 Remove line leftover from upstream sync. 7674 7675commit d1051c0f11a6b749027e26bbeb61b07df4b67e15 7676Author: djm@openbsd.org <djm@openbsd.org> 7677Date: Mon Jan 17 22:56:04 2022 +0000 7678 7679 upstream: when decompressing zlib compressed packets, use 7680 7681 Z_SYNC_FLUSH instead of Z_PARTIAL_FLUSH as the latter is not actually 7682 specified as a valid mode for inflate(). There should be no practical change 7683 in behaviour as the compression side ensures a flush that should make all 7684 data available to the receiver in all cases. 7685 7686 repoted by lamm AT ibm.com via bz3372; ok markus 7687 7688 OpenBSD-Commit-ID: 67cfc1fa8261feae6d2cc0c554711c97867cc81b 7689 7690commit d5981b1883746b1ae178a46229c26b53af99e37a 7691Author: djm@openbsd.org <djm@openbsd.org> 7692Date: Mon Jan 17 21:41:04 2022 +0000 7693 7694 upstream: make most of the sftp errors more idiomatic, following 7695 7696 the general form of "[local/remote] operation path: error message"; ok markus 7697 7698 OpenBSD-Commit-ID: 61364cd5f3a9fecaf8d63b4c38a42c0c91f8b571 7699 7700commit ac7c9ec894ed0825d04ef69c55babb49bab1d32e 7701Author: djm@openbsd.org <djm@openbsd.org> 7702Date: Mon Jan 17 21:39:51 2022 +0000 7703 7704 upstream: when transferring multiple files in SFTP mode, create the 7705 7706 destination directory if it doesn't already exist to match olde-scp(1) 7707 behaviour. noticed by deraadt@ ok markus@ 7708 7709 OpenBSD-Commit-ID: cf44dfa231d4112f697c24ff39d7ecf2e6311407 7710 7711commit 39d17e189f8e72c34c722579d8d4e701fa5132da 7712Author: djm@openbsd.org <djm@openbsd.org> 7713Date: Fri Jan 14 03:43:48 2022 +0000 7714 7715 upstream: allow pin-required FIDO keys to be added to ssh-agent(1). 7716 7717 ssh-askpass will be used to request the PIN at authentication time. 7718 7719 From Pedro Martelletto, ok djm 7720 7721 OpenBSD-Commit-ID: de8189fcd35b45f632484864523c1655550e2950 7722 7723commit 52423f64e13db2bdc31a51b32e999cb1bfcf1263 7724Author: djm@openbsd.org <djm@openbsd.org> 7725Date: Fri Jan 14 03:35:10 2022 +0000 7726 7727 upstream: ssh-sk: free a resident key's user id 7728 7729 From Pedro Martelletto; ok dtucker & me 7730 7731 OpenBSD-Commit-ID: 47be40d602b7a6458c4c71114df9b53d149fc2e9 7732 7733commit 014e2f147a2788bfb3cc58d1b170dcf2bf2ee493 7734Author: djm@openbsd.org <djm@openbsd.org> 7735Date: Fri Jan 14 03:34:00 2022 +0000 7736 7737 upstream: sshsk_load_resident: don't preallocate resp 7738 7739 resp is allocated by client_converse(), at which point we lose 7740 the original pointer. 7741 7742 From Pedro Martelletto; ok dtucker & me 7743 7744 OpenBSD-Commit-ID: 1f1b5ea3282017d6584dfed4f8370dc1db1f44b1 7745 7746commit c88265f207dfe0e8bdbaf9f0eda63ed6b33781cf 7747Author: djm@openbsd.org <djm@openbsd.org> 7748Date: Fri Jan 14 03:32:52 2022 +0000 7749 7750 upstream: sshsk_sign: trim call to sshkey_fingerprint() 7751 7752 the resulting fingerprint doesn't appear to be used for anything, 7753 and we end up leaking it. 7754 7755 from Pedro Martelletto; ok dtucker & me 7756 7757 OpenBSD-Commit-ID: 5625cf6c68f082bc2cbbd348e69a3ed731d2f9b7 7758 7759commit 1cd1b2eac39661b849d5a4b4b56363e22bb5f61e 7760Author: djm@openbsd.org <djm@openbsd.org> 7761Date: Fri Jan 14 03:31:52 2022 +0000 7762 7763 upstream: use status error message to communicate ~user expansion 7764 7765 failures; provides better experience for scp in sftp mode, where ~user paths 7766 are more likely to be used; spotted jsg, feedback jsg & deraadt ok jsg & 7767 markus 7768 7769 (forgot to include this file in previous commit) 7770 7771 OpenBSD-Commit-ID: d37cc4c8c861ce48cd6ea9899e96aaac3476847b 7772 7773commit a1d42a6ce0398da3833bedf374ef2571af7fea50 7774Author: Damien Miller <djm@mindrot.org> 7775Date: Fri Jan 14 13:49:32 2022 +1100 7776 7777 fix edge case in poll(2) wrapper 7778 7779 Correct handling of select(2) exceptfds. These should only be consulted 7780 for POLLPRI flagged pfds and not unconditionally converted to POLLERR. 7781 7782 with and ok dtucker@ 7783 7784commit 976b9588b4b5babcaceec4767a241c11a67a5ccb 7785Author: Darren Tucker <dtucker@dtucker.net> 7786Date: Fri Jan 14 13:46:35 2022 +1100 7787 7788 Wrap OpenSSL includes in unit tests in ifdef. 7789 7790 Fixes unit test on systems that do not have OpenSSL headers installed. 7791 7792commit c171879374b2e8b07157503f5639ed0bce59ce89 7793Author: Darren Tucker <dtucker@dtucker.net> 7794Date: Thu Jan 13 15:53:33 2022 +1100 7795 7796 Remove sort wrapper. 7797 7798 agent-restrict now takes care of this itself. 7799 7800commit 9cc2654403f1a686bb26c07a6ac790edf334cef5 7801Author: dtucker@openbsd.org <dtucker@openbsd.org> 7802Date: Thu Jan 13 04:53:16 2022 +0000 7803 7804 upstream: Set LC_ALL in both local and remote shells so that sorted 7805 7806 output matches regardless of what the user's shell sets it to. ok djm@ 7807 7808 OpenBSD-Regress-ID: 4e97dd69a68b05872033175a4c2315345d01837f 7809 7810commit 7a75f748cb2dd2f771bf70ea72698aa027996ab1 7811Author: dtucker@openbsd.org <dtucker@openbsd.org> 7812Date: Thu Jan 13 04:22:10 2022 +0000 7813 7814 upstream: Avoid %'s in commands (not used in OpenBSD, but used in 7815 7816 -portable's Valgrind test) being interpretted as printf format strings. 7817 7818 OpenBSD-Regress-ID: dc8655db27ac4acd2c386c4681bf42a10d80b043 7819 7820commit 6c435bd4994d71442192001483a1cdb846e5ffcd 7821Author: Darren Tucker <dtucker@dtucker.net> 7822Date: Wed Jan 12 16:58:13 2022 +1100 7823 7824 Stop on first test failure to minimize logs. 7825 7826commit 4bc2ba6095620a4484b708ece12842afd8c7685b 7827Author: dtucker@openbsd.org <dtucker@openbsd.org> 7828Date: Wed Jan 12 07:18:37 2022 +0000 7829 7830 upstream: Use egrep when searching for an anchored string. 7831 7832 OpenBSD-Regress-ID: dd114a2ac27ac4b06f9e4a586d3f6320c54aeeb4 7833 7834commit 6bf2efa2679da1e8e60731f41677b2081dedae2c 7835Author: Darren Tucker <dtucker@dtucker.net> 7836Date: Wed Jan 12 18:25:06 2022 +1100 7837 7838 Add "rev" command replacement if needed. 7839 7840commit 72bcd7993dadaf967bb3d8564ee31cbf38132b5d 7841Author: dtucker@openbsd.org <dtucker@openbsd.org> 7842Date: Wed Jan 12 03:30:32 2022 +0000 7843 7844 upstream: Don't log NULL hostname in restricted agent code, 7845 7846 printf("%s", NULL) is not safe on all platforms. with & ok djm 7847 7848 OpenBSD-Commit-ID: faf10cdae4adde00cdd668cd1f6e05d0a0e32a02 7849 7850commit acabefe3f8fb58c867c99fed9bbf84dfa1771727 7851Author: djm@openbsd.org <djm@openbsd.org> 7852Date: Tue Jan 11 22:33:16 2022 +0000 7853 7854 upstream: remove hardcoded domain and use window.location.host, so this 7855 7856 can be run anywhere 7857 7858 OpenBSD-Regress-ID: 2ac2ade3b6227d9c547351d3ccdfe671e62b7f92 7859 7860commit 96da0946e44f34adc0397eb7caa6ec35a3e79891 7861Author: dtucker@openbsd.org <dtucker@openbsd.org> 7862Date: Tue Jan 11 02:56:19 2022 +0000 7863 7864 upstream: "void" functions should not return anything. From Tim Rice 7865 7866 via -portable. 7867 7868 OpenBSD-Commit-ID: ce6616304f4c9881b46413e616b226c306830e2a 7869 7870commit a882a09722c9f086c9edb65d0c4022fd965ec1ed 7871Author: djm@openbsd.org <djm@openbsd.org> 7872Date: Tue Jan 11 01:26:47 2022 +0000 7873 7874 upstream: suppress "Connection to xxx closed" messages at LogLevel >= 7875 7876 error bz3378; ok dtucker@ 7877 7878 OpenBSD-Commit-ID: d5bf457d5d2eb927b81d0663f45248a31028265c 7879 7880commit 61a1a6af22e17fc94999a5d1294f27346e6c4668 7881Author: Damien Miller <djm@mindrot.org> 7882Date: Wed Jan 12 08:57:49 2022 +1100 7883 7884 OS X poll(2) is broken; use compat replacement 7885 7886 Darwin's poll(2) implementation is broken. For character-special 7887 devices like /dev/null, it returns POLLNVAL when polled with 7888 POLLIN. 7889 7890 Apparently this is Apple bug 3710161, which is AFAIK not public, 7891 but a websearch will find other OSS projects rediscovering it 7892 periodically since it was first identified in 2005 (!!) 7893 7894commit 613a6545fc5a9542753b503cbe5906538a640b60 7895Author: Darren Tucker <dtucker@dtucker.net> 7896Date: Tue Jan 11 20:56:01 2022 +1100 7897 7898 libhardended_malloc.so moved into out dir. 7899 7900commit 61761340be5e11046556623f8f5412b236cefa95 7901Author: Tim Rice <tim@multitalents.net> 7902Date: Mon Jan 10 11:07:04 2022 -0800 7903 7904 Make USL compilers happy 7905 UX:acomp: ERROR: "sftp-server.c", line 567: void function cannot return value 7906 7907commit 3ef403f351e80a59b6f7e9d43cb82c181855483c 7908Author: Darren Tucker <dtucker@dtucker.net> 7909Date: Mon Jan 10 21:07:38 2022 +1100 7910 7911 Add wrapper for "sort" to set LC_ALL=C. 7912 7913 Found by djm, this should make sorts stable and reduce test flakiness. 7914 7915commit bd69e29f5716090181dbe0b8272eb7eab1a383bb 7916Author: dtucker@openbsd.org <dtucker@openbsd.org> 7917Date: Sat Jan 8 07:55:26 2022 +0000 7918 7919 upstream: Remove errant "set -x" left over from debugging. 7920 7921 OpenBSD-Regress-ID: cd989268e034264cec5df97be7581549032c87dc 7922 7923commit 1a7c88e26fd673813dc5f61c4ac278564845e004 7924Author: dtucker@openbsd.org <dtucker@openbsd.org> 7925Date: Sat Jan 8 07:01:13 2022 +0000 7926 7927 upstream: Enable all supported hostkey algorithms (but no others). 7928 7929 Allows hostbased test to pass when built without OpenSSL. 7930 7931 OpenBSD-Regress-ID: 5ddd677a68b672517e1e78460dc6ca2ccc0a9562 7932 7933commit 12b457c2a42ff271e7967d9bedd068cebb048db9 7934Author: djm@openbsd.org <djm@openbsd.org> 7935Date: Sat Jan 8 07:37:32 2022 +0000 7936 7937 upstream: use status error message to communicate ~user expansion 7938 7939 failures; provides better experience for scp in sftp mode, where ~user paths 7940 are more likely to be used; spotted jsg, feedback jsg & deraadt ok jsg & 7941 markus 7942 7943 OpenBSD-Commit-ID: fc610ce00ca0cdc2ecdabbd49ce7cb82033f905f 7944 7945commit 63670d4e9030bcee490d5a9cce561373ac5b3b23 7946Author: djm@openbsd.org <djm@openbsd.org> 7947Date: Sat Jan 8 07:36:11 2022 +0000 7948 7949 upstream: fix some corner-case bugs in scp sftp-mode handling of 7950 7951 ~-prefixed paths; spotted by jsg; feedback jsg & deraadt, ok jsg & markus 7952 7953 OpenBSD-Commit-ID: d1697dbaaa9f0f5649d69be897eab25c7d37c222 7954 7955commit e14940bbec57fc7d3ce0644dbefa35f5a8ec97d0 7956Author: djm@openbsd.org <djm@openbsd.org> 7957Date: Sat Jan 8 07:34:57 2022 +0000 7958 7959 upstream: more idiomatic error messages; spotted by jsg & deraadt 7960 7961 ok jsg & markus 7962 7963 OpenBSD-Commit-ID: 43618c692f3951747b4151c477c7df22afe2bcc8 7964 7965commit 9acddcd5918c623f7ebf454520ffe946a8f15e90 7966Author: djm@openbsd.org <djm@openbsd.org> 7967Date: Sat Jan 8 07:33:54 2022 +0000 7968 7969 upstream: add a variant of send_status() that allows overriding the 7970 7971 default, generic error message. feedback/ok markus & jsg 7972 7973 OpenBSD-Commit-ID: 81f251e975d759994131b717ee7c0b439659c40f 7974 7975commit 961411337719d4cd78f1ab33e4ac549f3fa22f50 7976Author: djm@openbsd.org <djm@openbsd.org> 7977Date: Sat Jan 8 07:32:45 2022 +0000 7978 7979 upstream: refactor tilde_expand_filename() and make it handle ~user 7980 7981 paths with no trailing slash; feedback/ok markus and jsg 7982 7983 OpenBSD-Commit-ID: a2ab365598a902f0f14ba6a4f8fb2d07a9b5d51d 7984 7985commit dc38236ab6827dec575064cac65c8e7035768773 7986Author: dtucker@openbsd.org <dtucker@openbsd.org> 7987Date: Thu Jan 6 22:14:25 2022 +0000 7988 7989 upstream: Don't explicitly set HostbasedAuthentication in 7990 7991 sshd_config. It defaults to "no", and not explicitly setting it allows us to 7992 enable it for the (optional) hostbased test. 7993 7994 OpenBSD-Regress-ID: aa8e3548eb5793721641d26e56c29f363b767c0c 7995 7996commit e12d912ddf1c873cb72e5de9a197afbe0b6622d2 7997Author: dtucker@openbsd.org <dtucker@openbsd.org> 7998Date: Thu Jan 6 21:46:56 2022 +0000 7999 8000 upstream: Add test for hostbased auth. It requires some external 8001 8002 setup (see comments at the top) and thus is disabled unless 8003 TEST_SSH_HOSTBASED_AUTH and SUDO are set. 8004 8005 OpenBSD-Regress-ID: 3ec8ba3750c5b595fc63e7845d13483065a4827a 8006 8007commit a48533a8da6a0f4f05ecd055dc8048047e53569e 8008Author: Damien Miller <djm@mindrot.org> 8009Date: Fri Jan 7 09:24:26 2022 +1100 8010 8011 depend 8012 8013commit d9dbb5d9a0326e252d3c7bc13beb9c2434f59409 8014Author: djm@openbsd.org <djm@openbsd.org> 8015Date: Thu Jan 6 22:06:51 2022 +0000 8016 8017 upstream: allow hostbased auth to select RSA keys when only 8018 8019 RSA/SHA2 are configured (this is the default case); ok markus@ 8020 8021 OpenBSD-Commit-ID: 411c18c7bde40c60cc6dfb7017968577b4d4a827 8022 8023commit fdb1d58d0d3888b042e5a500f6ce524486aaf782 8024Author: djm@openbsd.org <djm@openbsd.org> 8025Date: Thu Jan 6 22:05:42 2022 +0000 8026 8027 upstream: add a helper function to match a key type to a list of 8028 8029 signature algorithms. RSA keys can make signatures with multiple algorithms, 8030 so some special handling is required. ok markus@ 8031 8032 OpenBSD-Commit-ID: 03b41b2bda06fa4cd9c84cef6095033b9e49b6ff 8033 8034commit 11e8c4309a5086a45fbbbc87d0af5323c6152914 8035Author: djm@openbsd.org <djm@openbsd.org> 8036Date: Thu Jan 6 22:04:20 2022 +0000 8037 8038 upstream: log some details on hostkeys that ssh loads for 8039 8040 hostbased authn ok markus@ 8041 8042 OpenBSD-Commit-ID: da17061fa1f0e58cb31b88478a40643e18233e38 8043 8044commit c6706f661739514a34125aa3136532a958929510 8045Author: djm@openbsd.org <djm@openbsd.org> 8046Date: Thu Jan 6 22:03:59 2022 +0000 8047 8048 upstream: log signature algorithm during verification by monitor; 8049 8050 ok markus 8051 8052 OpenBSD-Commit-ID: 02b92bb42c4d4bf05a051702a56eb915151d9ecc 8053 8054commit 8832402bd500d1661ccc80a476fd563335ef6cdc 8055Author: djm@openbsd.org <djm@openbsd.org> 8056Date: Thu Jan 6 22:02:52 2022 +0000 8057 8058 upstream: piece of UpdateHostkeys client strictification: when 8059 8060 updating known_hosts with new keys, ignore NULL keys (forgot to include in 8061 prior commit) 8062 8063 OpenBSD-Commit-ID: 49d2eda6379490e1ceec40c3b670b973f63dea08 8064 8065commit c2d9ced1da0276961d86690b3bd7ebdaca7fdbf7 8066Author: djm@openbsd.org <djm@openbsd.org> 8067Date: Thu Jan 6 22:01:14 2022 +0000 8068 8069 upstream: include rejected signature algorithm in error message 8070 8071 and not the (useless) key type; ok markus 8072 8073 OpenBSD-Commit-ID: 4180b5ec7ab347b43f84e00b1972515296dab023 8074 8075commit 7aa7b096cf2bafe2777085abdeed5ce00581f641 8076Author: djm@openbsd.org <djm@openbsd.org> 8077Date: Thu Jan 6 22:00:18 2022 +0000 8078 8079 upstream: make ssh-keysign use the requested signature algorithm 8080 8081 and not the default for the keytype. Part of unbreaking hostbased auth for 8082 RSA/SHA2 keys. ok markus@ 8083 8084 OpenBSD-Commit-ID: b5639a14462948970da3a8020dc06f9a80ecccdc 8085 8086commit 291721bc7c840d113a49518f3fca70e86248b8e8 8087Author: djm@openbsd.org <djm@openbsd.org> 8088Date: Thu Jan 6 21:57:28 2022 +0000 8089 8090 upstream: stricter UpdateHostkey signature verification logic on 8091 8092 the client- side. Require RSA/SHA2 signatures for RSA hostkeys except when 8093 RSA/SHA1 was explicitly negotiated during initial KEX; bz3375 8094 8095 ok markus@ 8096 8097 OpenBSD-Commit-ID: 46e75e8dfa2c813781805b842580dcfbd888cf29 8098 8099commit 0fa33683223c76289470a954404047bc762be84c 8100Author: djm@openbsd.org <djm@openbsd.org> 8101Date: Thu Jan 6 21:55:23 2022 +0000 8102 8103 upstream: Fix signature algorithm selection logic for 8104 8105 UpdateHostkeys on the server side. The previous code tried to prefer RSA/SHA2 8106 for hostkey proofs of RSA keys, but missed some cases. This will use RSA/SHA2 8107 signatures for RSA keys if the client proposed these algorithms in initial 8108 KEX. bz3375 8109 8110 Mostly by Dmitry Belyavskiy with some tweaks by me. 8111 8112 ok markus@ 8113 8114 OpenBSD-Commit-ID: c17ba0c3236340d2c6a248158ebed042ac6a8029 8115 8116commit 17877bc81db3846e6e7d4cfb124d966bb9c9296b 8117Author: djm@openbsd.org <djm@openbsd.org> 8118Date: Thu Jan 6 21:48:38 2022 +0000 8119 8120 upstream: convert ssh, sshd mainloops from select() to poll(); 8121 8122 feedback & ok deraadt@ and markus@ has been in snaps for a few months 8123 8124 OpenBSD-Commit-ID: a77e16a667d5b194dcdb3b76308b8bba7fa7239c 8125 8126commit 5c79952dfe1aa36105c93b3f383ce9be04dee384 8127Author: djm@openbsd.org <djm@openbsd.org> 8128Date: Thu Jan 6 21:46:23 2022 +0000 8129 8130 upstream: prepare for conversion of ssh, sshd mainloop from 8131 8132 select() to poll() by moving FD_SET construction out of channel handlers into 8133 separate functions. ok markus 8134 8135 OpenBSD-Commit-ID: 937fbf2a4de12b19fb9d5168424e206124807027 8136 8137commit 24c5187edfef4651a625b7d5d692c8c7e794f71f 8138Author: djm@openbsd.org <djm@openbsd.org> 8139Date: Wed Jan 5 21:54:37 2022 +0000 8140 8141 upstream: add a comment so I don't make this mistake again 8142 8143 OpenBSD-Commit-ID: 69c7f2362f9de913bb29b6318580c5a1b52c921e 8144 8145commit 7369900441929058263a17f56aa67e05ff7ec628 8146Author: djm@openbsd.org <djm@openbsd.org> 8147Date: Wed Jan 5 21:50:00 2022 +0000 8148 8149 upstream: fix cut-and-pasto in error message 8150 8151 OpenBSD-Commit-ID: 4cc5c619e4b456cd2e9bb760d17e3a9c84659198 8152 8153commit 294c11b1c7d56d3fb61e329603a782315ed70c62 8154Author: djm@openbsd.org <djm@openbsd.org> 8155Date: Wed Jan 5 08:25:05 2022 +0000 8156 8157 upstream: select all RSA hostkey algorithms for UpdateHostkeys tests, 8158 8159 not just RSA-SHA1 8160 8161 OpenBSD-Regress-ID: b40e62b65863f2702a0c10aca583b2fe76772bd8 8162 8163commit 2ea1108c30e3edb6f872dfc1e6da10b041ddf2c0 8164Author: djm@openbsd.org <djm@openbsd.org> 8165Date: Wed Jan 5 04:56:15 2022 +0000 8166 8167 upstream: regress test both sshsig message hash algorithms, possible 8168 8169 now because the algorithm is controllable via the CLI 8170 8171 OpenBSD-Regress-ID: 0196fa87acc3544b2b4fd98de844a571cb09a39f 8172 8173commit 2327c306b5d4a2b7e71178e5a4d139af9902c2b0 8174Author: djm@openbsd.org <djm@openbsd.org> 8175Date: Wed Jan 5 04:50:11 2022 +0000 8176 8177 upstream: allow selection of hash at sshsig signing time; code 8178 8179 already supported either sha512 (default) or sha256, but plumbing wasn't 8180 there mostly by Linus Nordberg 8181 8182 OpenBSD-Commit-ID: 1b536404b9da74a84b3a1c8d0b05fd564cdc96cd 8183 8184commit 56e941d0a00d6d8bae88317717d5e1b7395c9529 8185Author: djm@openbsd.org <djm@openbsd.org> 8186Date: Wed Jan 5 04:27:54 2022 +0000 8187 8188 upstream: add missing -O option to usage() for ssh-keygen -Y sign; 8189 8190 from Linus Nordberg 8191 8192 OpenBSD-Commit-ID: 4e78feb4aa830727ab76bb2e3d940440ae1d7af0 8193 8194commit 141a14ec9b0924709c98df2dd8013bde5d8d12c7 8195Author: djm@openbsd.org <djm@openbsd.org> 8196Date: Wed Jan 5 04:27:01 2022 +0000 8197 8198 upstream: move sig_process_opts() to before sig_sign(); no 8199 8200 functional code change 8201 8202 OpenBSD-Commit-ID: da02d61f5464f72b4e8b299f83e93c3b657932f9 8203 8204commit 37a14249ec993599a9051731e4fb0ac5e976aec1 8205Author: djm@openbsd.org <djm@openbsd.org> 8206Date: Wed Jan 5 04:10:39 2022 +0000 8207 8208 upstream: regression test for find-principals NULL deref; from Fabian 8209 8210 Stelzer 8211 8212 OpenBSD-Regress-ID: f845a8632a5a7d5ae26978004c93e796270fd3e5 8213 8214commit eb1f042142fdaba93f6c9560cf6c91ae25f6884a 8215Author: djm@openbsd.org <djm@openbsd.org> 8216Date: Wed Jan 5 04:02:42 2022 +0000 8217 8218 upstream: NULL deref when using find-principals when matching an 8219 8220 allowed_signers line that contains a namespace restriction, but no 8221 restriction specified on the command-line; report and fix from Fabian Stelzer 8222 8223 OpenBSD-Commit-ID: 4a201b86afb668c908d1a559c6af456a61f4b145 8224 8225commit 8f3b18030579f395eca2181da31a5f945af12a59 8226Author: dtucker@openbsd.org <dtucker@openbsd.org> 8227Date: Tue Jan 4 08:38:53 2022 +0000 8228 8229 upstream: Log command invocation while debugging. 8230 8231 This will aid in manually reproducing failing commands. 8232 8233 OpenBSD-Regress-ID: b4aba8d5ac5675ceebeeeefa3261ce344e67333a 8234 8235commit bbf285164df535f0d38c36237f007551bbdae27f 8236Author: Darren Tucker <dtucker@dtucker.net> 8237Date: Sun Dec 26 10:31:15 2021 +1100 8238 8239 Always save config.h as build artifact. 8240 8241 Should allow better comparison between failing and succeeding test 8242 platforms. 8243 8244commit 03bd4ed0db699687c5cd83405d26f81d2dc28d22 8245Author: Darren Tucker <dtucker@dtucker.net> 8246Date: Sat Dec 25 16:42:51 2021 +1100 8247 8248 Add OpenBSD 7.0 target. Retire 6.8. 8249 8250commit c45a752f0de611afd87755c2887c8a24816d08ee 8251Author: jsg@openbsd.org <jsg@openbsd.org> 8252Date: Sat Jan 1 05:55:06 2022 +0000 8253 8254 upstream: spelling 8255 8256 OpenBSD-Commit-ID: c63e43087a64d0727af13409c708938e05147b62 8257 8258commit c672f83a89a756564db0d3af9934ba0e1cf8fa3e 8259Author: djm@openbsd.org <djm@openbsd.org> 8260Date: Tue Jan 4 07:20:33 2022 +0000 8261 8262 upstream: unbreak test: was picking up system ssh-add instead of the 8263 8264 one supposedly being tested. Spotted by dtucker and using his VM zoo (which 8265 includes some systems old enough to lack ed25519 key support) 8266 8267 OpenBSD-Regress-ID: 7976eb3df11cc2ca3af91030a6a8c0cef1590bb5 8268 8269commit a23698c3082ffe661abed14b020eac9b0c25eb9f 8270Author: djm@openbsd.org <djm@openbsd.org> 8271Date: Sat Jan 1 04:18:06 2022 +0000 8272 8273 upstream: fix memleak in process_extension(); oss-fuzz issue #42719 8274 8275 OpenBSD-Commit-ID: d8d49f840162fb7b8949e3a5adb8107444b6de1e 8276 8277commit cb885178f36b83d0f14cfe9f345d2068103feed0 8278Author: jsg@openbsd.org <jsg@openbsd.org> 8279Date: Sat Jan 1 01:55:30 2022 +0000 8280 8281 upstream: spelling ok dtucker@ 8282 8283 OpenBSD-Commit-ID: bfc7ba74c22c928de2e257328b3f1274a3dfdf19 8284 8285commit 6b977f8080a32c5b3cbb9edb634b9d5789fb79be 8286Author: djm@openbsd.org <djm@openbsd.org> 8287Date: Sun Dec 26 23:34:41 2021 +0000 8288 8289 upstream: split method list search functionality from 8290 8291 authmethod_lookup() into a separate authmethod_byname(), for cases where we 8292 don't need to check whether a method is enabled, etc. 8293 8294 use this to fix the "none" authentication method regression reported 8295 by Nam Nguyen via bugs@ 8296 8297 ok deraadt@ 8298 8299 OpenBSD-Commit-ID: 8cd188dc3a83aa8abe5b7693e762975cd8ea8a17 8300 8301commit 0074aa2c8d605ee7587279a22cdad4270b4ddd07 8302Author: jmc@openbsd.org <jmc@openbsd.org> 8303Date: Wed Dec 22 06:56:41 2021 +0000 8304 8305 upstream: sort -H and -h in SYNOPSIS/usage(); tweak the -H text; 8306 8307 ok djm 8308 8309 OpenBSD-Commit-ID: 90721643e41e9e09deb5b776aaa0443456ab0965 8310 8311commit 1c9853a68b2319f2e5f929179735e8fbb9988a67 8312Author: Darren Tucker <dtucker@dtucker.net> 8313Date: Wed Dec 22 19:33:10 2021 +1100 8314 8315 Use SHA.*_HMAC_BLOCK_SIZE if needed. 8316 8317 If the platform has a native SHA2, does not define SHA.*_BLOCK_LENGTH 8318 but does define SHA.*_HMAC_BLOCK_SIZE (eg Solaris) then use the latter. 8319 Should fix --without-openssl build on Solaris. 8320 8321commit 715c892f0a5295b391ae92c26ef4d6a86ea96e8e 8322Author: Damien Miller <djm@mindrot.org> 8323Date: Wed Dec 22 09:02:50 2021 +1100 8324 8325 remove sys/param.h in -portable, after upstream 8326 8327commit 7a7c69d8b4022b1e5c0afb169c416af8ce70f3e8 8328Author: Damien Miller <djm@mindrot.org> 8329Date: Mon Dec 20 13:05:20 2021 +1100 8330 8331 add agent-restrict.sh file, missed in last commit 8332 8333commit f539136ca51a4976644db5d0be8158cc1914c72a 8334Author: djm@openbsd.org <djm@openbsd.org> 8335Date: Sun Dec 19 22:20:12 2021 +0000 8336 8337 upstream: regression test for destination restrictions in ssh-agent 8338 8339 OpenBSD-Regress-ID: 3c799d91e736b1753b4a42d80c42fc40de5ad33d 8340 8341commit 6e4980eb8ef94c04874a79dd380c3f568e8416d6 8342Author: anton@openbsd.org <anton@openbsd.org> 8343Date: Sat Dec 18 06:53:59 2021 +0000 8344 8345 upstream: Make use of ntests variable, pointed out by clang 13. 8346 8347 OpenBSD-Regress-ID: 4241a3d21bdfa1630ed429b6d4fee51038d1be72 8348 8349commit 3eead8158393b697f663ec4301e3c7b6f24580b1 8350Author: deraadt@openbsd.org <deraadt@openbsd.org> 8351Date: Tue Dec 14 21:25:27 2021 +0000 8352 8353 upstream: sys/param.h cleanup, mostly using MINIMUM() and 8354 8355 <limits.h> ok dtucker 8356 8357 OpenBSD-Regress-ID: 172a4c45d3bcf92fa6cdf6c4b9db3f1b3abe4db0 8358 8359commit 266678e19eb0e86fdf865b431b6e172e7a95bf48 8360Author: djm@openbsd.org <djm@openbsd.org> 8361Date: Sun Dec 19 22:15:42 2021 +0000 8362 8363 upstream: document host-bound publickey authentication 8364 8365 OpenBSD-Commit-ID: ea6ed91779a81f06d961e30ecc49316b3d71961b 8366 8367commit 3d00024b3b156aa9bbd05d105f1deb9cb088f6f7 8368Author: djm@openbsd.org <djm@openbsd.org> 8369Date: Sun Dec 19 22:15:21 2021 +0000 8370 8371 upstream: document agent protocol extensions 8372 8373 OpenBSD-Commit-ID: 09e8bb391bbaf24c409b75a4af44e0cac65405a7 8374 8375commit c385abf76511451bcba78568167b1cd9e90587d5 8376Author: djm@openbsd.org <djm@openbsd.org> 8377Date: Sun Dec 19 22:14:47 2021 +0000 8378 8379 upstream: PubkeyAuthentication=yes|no|unbound|host-bound 8380 8381 Allow control over which pubkey methods are used. Added out of 8382 concern that some hardware devices may have difficulty signing 8383 the longer pubkey authentication challenges. This provides a 8384 way for them to disable the extension. It's also handy for 8385 testing. 8386 8387 feedback / ok markus@ 8388 8389 OpenBSD-Commit-ID: ee52580db95c355cf6d563ba89974c210e603b1a 8390 8391commit 34b1e9cc7654f41cd4c5b1cc290b999dcf6579bb 8392Author: djm@openbsd.org <djm@openbsd.org> 8393Date: Sun Dec 19 22:14:12 2021 +0000 8394 8395 upstream: document destination-constrained keys 8396 8397 feedback / ok markus@ 8398 8399 OpenBSD-Commit-ID: cd8c526c77268f6d91c06adbee66b014d22d672e 8400 8401commit a6d7677c4abcfba268053e5867f2acabe3aa371b 8402Author: djm@openbsd.org <djm@openbsd.org> 8403Date: Sun Dec 19 22:13:55 2021 +0000 8404 8405 upstream: Use hostkey parsed from hostbound userauth request 8406 8407 Require host-bound userauth requests for forwarded SSH connections. 8408 8409 The hostkey parsed from the host-bound userauth request is now checked 8410 against the most recently bound session ID / hostkey on the agent socket 8411 and the signature refused if they do not match. 8412 8413 ok markus@ 8414 8415 OpenBSD-Commit-ID: d69877c9a3bd8d1189a5dbdeceefa432044dae02 8416 8417commit baaff0ff4357cc5a079621ba6e2d7e247b765061 8418Author: djm@openbsd.org <djm@openbsd.org> 8419Date: Sun Dec 19 22:13:33 2021 +0000 8420 8421 upstream: agent support for parsing hostkey-bound signatures 8422 8423 Allow parse_userauth_request() to work with blobs from 8424 publickey-hostbound-v00@openssh.com userauth attempts. 8425 8426 Extract hostkey from these blobs. 8427 8428 ok markus@ 8429 8430 OpenBSD-Commit-ID: 81c064255634c1109477dc65c3e983581d336df8 8431 8432commit 3e16365a79cdeb2d758cf1da6051b1c5266ceed7 8433Author: djm@openbsd.org <djm@openbsd.org> 8434Date: Sun Dec 19 22:13:12 2021 +0000 8435 8436 upstream: EXT_INFO negotiation of hostbound pubkey auth 8437 8438 the EXT_INFO packet gets a new publickey-hostbound@openssh.com to 8439 advertise the hostbound public key method. 8440 8441 Client side support to parse this feature flag and set the kex->flags 8442 indicator if the expected version is offered (currently "0"). 8443 8444 ok markus@ 8445 8446 OpenBSD-Commit-ID: 4cdb2ca5017ec1ed7a9d33bda95c1d6a97b583b0 8447 8448commit 94ae0c6f0e35903b695e033bf4beacea1d376bb1 8449Author: djm@openbsd.org <djm@openbsd.org> 8450Date: Sun Dec 19 22:12:54 2021 +0000 8451 8452 upstream: client side of host-bound pubkey authentication 8453 8454 Add kex->flags member to enable the publickey-hostbound-v00@openssh.com 8455 authentication method. 8456 8457 Use the new hostbound method in client if the kex->flags flag was set, 8458 and include the inital KEX hostkey in the userauth request. 8459 8460 Note: nothing in kex.c actually sets the new flag yet 8461 8462 ok markus@ 8463 8464 OpenBSD-Commit-ID: 5a6fce8c6c8a77a80ee1526dc467d91036a5910d 8465 8466commit 288fd0218dbfdcb05d9fbd1885904bed9b6d42e6 8467Author: djm@openbsd.org <djm@openbsd.org> 8468Date: Sun Dec 19 22:12:30 2021 +0000 8469 8470 upstream: sshd side of hostbound public key auth 8471 8472 This is identical to the standard "publickey" method, but it also includes 8473 the initial server hostkey in the message signed by the client. 8474 8475 feedback / ok markus@ 8476 8477 OpenBSD-Commit-ID: 7ea01bb7238a560c1bfb426fda0c10a8aac07862 8478 8479commit dbb339f015c33d63484261d140c84ad875a9e548 8480Author: djm@openbsd.org <djm@openbsd.org> 8481Date: Sun Dec 19 22:12:07 2021 +0000 8482 8483 upstream: prepare for multiple names for authmethods 8484 8485 allow authentication methods to have one additional name beyond their 8486 primary name. 8487 8488 allow lookup by this synonym 8489 8490 Use primary name for authentication decisions, e.g. for 8491 PermitRootLogin=publickey 8492 8493 Pass actual invoked name to the authmethods, so they can tell whether they 8494 were requested via the their primary name or synonym. 8495 8496 ok markus@ 8497 8498 OpenBSD-Commit-ID: 9e613fcb44b8168823195602ed3d09ffd7994559 8499 8500commit 39f00dcf44915f20684160f0a88d3ef8a3278351 8501Author: djm@openbsd.org <djm@openbsd.org> 8502Date: Sun Dec 19 22:11:39 2021 +0000 8503 8504 upstream: ssh-agent side of destination constraints 8505 8506 Gives ssh-agent the ability to parse restrict-destination-v00@openssh.com 8507 constraints and to apply them to keys. 8508 8509 Check constraints against the hostkeys recorded for a SocketEntry when 8510 attempting a signature, adding, listing or deleting keys. Note that 8511 the "delete all keys" request will remove constrained keys regardless of 8512 location. 8513 8514 feedback Jann Horn & markus@ 8515 ok markus@ 8516 8517 OpenBSD-Commit-ID: 84a7fb81106c2d609a6ac17469436df16d196319 8518 8519commit ce943912df812c573a33d00bf9e5435b7fcca3f7 8520Author: djm@openbsd.org <djm@openbsd.org> 8521Date: Sun Dec 19 22:11:06 2021 +0000 8522 8523 upstream: ssh-add side of destination constraints 8524 8525 Have ssh-add accept a list of "destination constraints" that allow 8526 restricting where keys may be used in conjunction with a ssh-agent/ssh 8527 that supports session ID/hostkey binding. 8528 8529 Constraints are specified as either "[user@]host-pattern" or 8530 "host-pattern>[user@]host-pattern". 8531 8532 The first form permits a key to be used to authenticate as the 8533 specified user to the specified host. 8534 8535 The second form permits a key that has previously been permitted 8536 for use at a host to be available via a forwarded agent to an 8537 additional host. 8538 8539 For example, constraining a key with "user1@host_a" and 8540 "host_a>host_b". Would permit authentication as "user1" at 8541 "host_a", and allow the key to be available on an agent forwarded 8542 to "host_a" only for authentication to "host_b". The key would not 8543 be visible on agent forwarded to other hosts or usable for 8544 authentication there. 8545 8546 Internally, destination constraints use host keys to identify hosts. 8547 The host patterns are used to obtain lists of host keys for that 8548 destination that are communicated to the agent. The user/hostkeys are 8549 encoded using a new restrict-destination-v00@openssh.com key 8550 constraint. 8551 8552 host keys are looked up in the default client user/system known_hosts 8553 files. It is possible to override this set on the command-line. 8554 8555 feedback Jann Horn & markus@ 8556 ok markus@ 8557 8558 OpenBSD-Commit-ID: 6b52cd2b637f3d29ef543f0ce532a2bce6d86af5 8559 8560commit 5e950d765727ee0b20fc3d2cbb0c790b21ac2425 8561Author: djm@openbsd.org <djm@openbsd.org> 8562Date: Sun Dec 19 22:10:24 2021 +0000 8563 8564 upstream: ssh-add side of destination constraints 8565 8566 Have ssh-add accept a list of "destination constraints" that allow 8567 restricting where keys may be used in conjunction with a ssh-agent/ssh 8568 that supports session ID/hostkey binding. 8569 8570 Constraints are specified as either "[user@]host-pattern" or 8571 "host-pattern>[user@]host-pattern". 8572 8573 The first form permits a key to be used to authenticate as the 8574 specified user to the specified host. 8575 8576 The second form permits a key that has previously been permitted 8577 for use at a host to be available via a forwarded agent to an 8578 additional host. 8579 8580 For example, constraining a key with "user1@host_a" and 8581 "host_a>host_b". Would permit authentication as "user1" at 8582 "host_a", and allow the key to be available on an agent forwarded 8583 to "host_a" only for authentication to "host_b". The key would not 8584 be visible on agent forwarded to other hosts or usable for 8585 authentication there. 8586 8587 Internally, destination constraints use host keys to identify hosts. 8588 The host patterns are used to obtain lists of host keys for that 8589 destination that are communicated to the agent. The user/hostkeys are 8590 encoded using a new restrict-destination-v00@openssh.com key 8591 constraint. 8592 8593 host keys are looked up in the default client user/system known_hosts 8594 files. It is possible to override this set on the command-line. 8595 8596 feedback Jann Horn & markus@ 8597 ok markus@ 8598 8599 OpenBSD-Commit-ID: ef47fa9ec0e3c2a82e30d37ef616e245df73163e 8600 8601commit 4c1e3ce85e183a9d0c955c88589fed18e4d6a058 8602Author: djm@openbsd.org <djm@openbsd.org> 8603Date: Sun Dec 19 22:09:23 2021 +0000 8604 8605 upstream: ssh-agent side of binding 8606 8607 record session ID/hostkey/forwarding status for each active socket. 8608 8609 Attempt to parse data-to-be-signed at signature request time and extract 8610 session ID from the blob if it is a pubkey userauth request. 8611 8612 ok markus@ 8613 8614 OpenBSD-Commit-ID: a80fd41e292b18b67508362129e9fed549abd318 8615 8616commit e9497ecf73f3c16667288bce48d4e3d7e746fea1 8617Author: djm@openbsd.org <djm@openbsd.org> 8618Date: Sun Dec 19 22:08:48 2021 +0000 8619 8620 upstream: ssh client side of binding 8621 8622 send session ID, hostkey, signature and a flag indicating whether the 8623 agent connection is being forwarded to ssh agent each time a connection 8624 is opened via a new "session-bind@openssh.com" agent extension. 8625 8626 ok markus@ 8627 8628 OpenBSD-Commit-ID: 2f154844fe13167d3ab063f830d7455fcaa99135 8629 8630commit b42c61d6840d16ef392ed0f365e8c000734669aa 8631Author: djm@openbsd.org <djm@openbsd.org> 8632Date: Sun Dec 19 22:08:06 2021 +0000 8633 8634 upstream: Record session ID, host key and sig at intital KEX 8635 8636 These will be used later for agent session ID / hostkey binding 8637 8638 ok markus@ 8639 8640 OpenBSD-Commit-ID: a9af29e33772b18e3e867c6fa8ab35e1694a81fe 8641 8642commit 26ca33d186473d58a32d812e19273ce078b6ffff 8643Author: djm@openbsd.org <djm@openbsd.org> 8644Date: Tue Dec 7 22:06:45 2021 +0000 8645 8646 upstream: better error message for FIDO keys when we can't match 8647 8648 them to a token 8649 8650 OpenBSD-Commit-ID: 58255c2a1980088f4ed144db67d879ada2607650 8651 8652commit adb0ea006d7668190f0c42aafe3a2864d352e34a 8653Author: Darren Tucker <dtucker@dtucker.net> 8654Date: Wed Dec 15 10:50:33 2021 +1100 8655 8656 Correct value for IPTOS_DSCP_LE. 8657 8658 It needs to allow for the preceeding two ECN bits. From daisuke.higashi 8659 at gmail.com via OpenSSH bz#3373, ok claudio@, job@, djm@. 8660 8661commit 3dafd3fe220bd9046f11fcf5191a79ec8800819f 8662Author: Darren Tucker <dtucker@dtucker.net> 8663Date: Fri Dec 10 11:57:30 2021 +1100 8664 8665 Increase timeout for test step. 8666 8667commit 5aefb05cd5b843e975b191d6ebb7ddf8de35c112 8668Author: Darren Tucker <dtucker@dtucker.net> 8669Date: Fri Dec 10 10:27:27 2021 +1100 8670 8671 Update the list of tests that don't work on Minix. 8672 8673 While there, remove CC (configure will now find clang) and make the test 8674 list easier to update via cut and paste. 8675 8676commit 1c09bb1b2e207d091cec299c49416c23d24a1b31 8677Author: Darren Tucker <dtucker@dtucker.net> 8678Date: Fri Dec 10 10:12:57 2021 +1100 8679 8680 Add minix host tuple. 8681 8682 Define SETEUID_BREAKS_SETUID for it which should make privsep work. 8683 8684commit a2188579032cf080213a78255373263466cb90cc 8685Author: jsg@openbsd.org <jsg@openbsd.org> 8686Date: Sun Dec 5 12:28:27 2021 +0000 8687 8688 upstream: fix unintended sizeof pointer in debug path ok markus@ 8689 8690 OpenBSD-Commit-ID: b9c0481ffc0cd801e0840e342e6a282a85aac93c 8691 8692commit da40355234068c82f1a36196f2d18dd2d81aaafd 8693Author: naddy@openbsd.org <naddy@openbsd.org> 8694Date: Sat Dec 4 00:05:39 2021 +0000 8695 8696 upstream: RSA/SHA-1 is not used by default anymore on the server 8697 8698 OpenBSD-Commit-ID: 64abef6cfc3e53088225f6b8a1dcd86d52dc8353 8699 8700commit e9c71498a083a8b502aa831ea931ce294228eda0 8701Author: djm@openbsd.org <djm@openbsd.org> 8702Date: Thu Dec 2 23:45:36 2021 +0000 8703 8704 upstream: hash full host:port when asked to hash output, fixes hashes 8705 8706 for non- default ports. bz3367 ok dtucker@ 8707 8708 OpenBSD-Commit-ID: 096021cc847da7318ac408742f2d0813ebe9aa73 8709 8710commit b5601202145a03106012c22cb8980bcac2949f0b 8711Author: djm@openbsd.org <djm@openbsd.org> 8712Date: Thu Dec 2 23:23:13 2021 +0000 8713 8714 upstream: improve the testing of credentials against inserted FIDO 8715 8716 keys a little more: ask the token whether a particular key belongs to it in 8717 cases where the token support on-token user- verification (e.g. biometrics) 8718 rather than just assuming that it will accept it. 8719 8720 Will reduce spurious "Confirm user presence" notifications for key 8721 handles that relate to FIDO keys that are not currently inserted in at 8722 least some cases. 8723 8724 Motivated by bz3366; by Pedro Martelletto 8725 8726 OpenBSD-Commit-ID: ffac7f3215842397800e1ae2e20229671a55a63d 8727 8728commit ca709e27c41c90f4565b17282c48dca7756e083c 8729Author: djm@openbsd.org <djm@openbsd.org> 8730Date: Thu Dec 2 22:40:05 2021 +0000 8731 8732 upstream: move check_sk_options() up so we can use it earlier 8733 8734 OpenBSD-Commit-ID: 67fe98ba1c846d22035279782c4664c1865763b4 8735 8736commit b711bc01a7ec76bb6a285730990cbce9b8ca5773 8737Author: dtucker@openbsd.org <dtucker@openbsd.org> 8738Date: Thu Dec 2 22:35:05 2021 +0000 8739 8740 upstream: ssh-rsa is no longer in the default for 8741 8742 PubkeyAcceptedAlgorithms. 8743 8744 OpenBSD-Commit-ID: 34a9e1bc30966fdcc922934ae00f09f2596cd73c 8745 8746commit dc91ceea33cd4a9f05be953e8d8062f732db5c8a 8747Author: djm@openbsd.org <djm@openbsd.org> 8748Date: Thu Dec 2 02:44:44 2021 +0000 8749 8750 upstream: don't put the tty into raw mode when SessionType=none, avoids 8751 8752 ^c being unable to kill such a session. bz3360; ok dtucker@ 8753 8754 OpenBSD-Commit-ID: 83960c433052303b643b4c380ae2f799ac896f65 8755 8756commit e6e7d2654a13ba10141da7b42ea683ea4eeb1f38 8757Author: Damien Miller <djm@mindrot.org> 8758Date: Mon Nov 29 14:11:03 2021 +1100 8759 8760 previous commit broke bcrypt_pbkdf() 8761 8762 Accidentally reverted part of the conversion to use SHA512 from SUPERCOP 8763 instead of OpenBSD-style libc SHA512. 8764 8765commit c0459588b8d00b73e506c6095958ecfe62a4a7ba 8766Author: Darren Tucker <dtucker@dtucker.net> 8767Date: Mon Nov 29 14:03:19 2021 +1100 8768 8769 Fix typo in Neils' name. 8770 8771commit 158bf854e2a22cf09064305f4a4e442670562685 8772Author: Damien Miller <djm@mindrot.org> 8773Date: Mon Nov 29 12:30:22 2021 +1100 8774 8775 sync bcrypt-related files with OpenBSD 8776 8777 The main change is that Niels Provos kindly agreed to rescind the 8778 BSD license advertising clause, shifting them to the 3-term BSD 8779 license. 8780 8781 This was the last thing in OpenSSH that used the advertising clause. 8782 8783commit e8976d92a42883ff6b8991438f07df60c2c0d82d 8784Author: Damien Miller <djm@mindrot.org> 8785Date: Mon Nov 29 12:29:29 2021 +1100 8786 8787 depend 8788 8789commit 8249afeec013e557fe7491a72ca3285de03e25b1 8790Author: djm@openbsd.org <djm@openbsd.org> 8791Date: Sun Nov 28 07:21:26 2021 +0000 8792 8793 upstream: sshsig: return "key not found" when searching empty files 8794 8795 rather than "internal error" 8796 8797 OpenBSD-Commit-ID: e2ccae554c78d7a7cd33fc5d217f35be7e2507ed 8798 8799commit 9e3227d4dbb5ad9c9091b4c14982cab4bba87b4d 8800Author: djm@openbsd.org <djm@openbsd.org> 8801Date: Sun Nov 28 07:15:10 2021 +0000 8802 8803 upstream: ssh-keygen -Y match-principals doesn't accept any -O 8804 8805 options at present, so don't say otherwise in SYNOPSIS; spotted jmc@ 8806 8807 OpenBSD-Commit-ID: 9cc43a18f4091010741930b48b3db2f2e4f1d35c 8808 8809commit 56db1f4a4cf5039fc3b42e84c4b16291fdff32b1 8810Author: djm@openbsd.org <djm@openbsd.org> 8811Date: Sun Nov 28 07:14:29 2021 +0000 8812 8813 upstream: fix indenting in last commit 8814 8815 OpenBSD-Commit-ID: 8b9ba989815d0dec1fdf5427a4a4b58eb9cac4d2 8816 8817commit 50bea24a9a9bdebad327c76e700def3261f5694e 8818Author: djm@openbsd.org <djm@openbsd.org> 8819Date: Sun Nov 28 07:10:18 2021 +0000 8820 8821 upstream: missing initialisation for oerrno 8822 8823 OpenBSD-Commit-ID: 05d646bba238080259bec821c831a6f0b48d2a95 8824 8825commit 5a0f4619041d09cd29f3a08da41db5040372bdd1 8826Author: Darren Tucker <dtucker@dtucker.net> 8827Date: Sun Nov 28 15:31:37 2021 +1100 8828 8829 Correct ifdef to activate poll() only if needed. 8830 8831commit d4035c81a71237f690edd7eda32bef7d63fd9528 8832Author: djm@openbsd.org <djm@openbsd.org> 8833Date: Sat Nov 27 07:23:35 2021 +0000 8834 8835 upstream: whitespac e 8836 8837 OpenBSD-Regress-ID: b9511d41568056bda489e13524390167889908f8 8838 8839commit a443491e6782ef0f5a8bb87a5536c8ee4ff233a1 8840Author: djm@openbsd.org <djm@openbsd.org> 8841Date: Sat Nov 27 07:20:58 2021 +0000 8842 8843 upstream: regression test for match-principals. Mostly by Fabian 8844 8845 Stelzer 8846 8847 OpenBSD-Regress-ID: ced0bec89af90935103438986bbbc4ad1df9cfa7 8848 8849commit 78230b3ec8cbabc1e7de68732dc5cbd4837c6675 8850Author: djm@openbsd.org <djm@openbsd.org> 8851Date: Sat Nov 27 07:14:46 2021 +0000 8852 8853 upstream: Add ssh-keygen -Y match-principals operation to perform 8854 8855 matching of principals names against an allowed signers file. 8856 8857 Requested by and mostly written by Fabian Stelzer, towards a TOFU 8858 model for SSH signatures in git. Some tweaks by me. 8859 8860 "doesn't bother me" deraadt@ 8861 8862 OpenBSD-Commit-ID: 8d1b71f5a4127bc5e10a880c8ea6053394465247 8863 8864commit 15db86611baaafb24c40632784dabf82e3ddb1a7 8865Author: djm@openbsd.org <djm@openbsd.org> 8866Date: Thu Nov 25 23:02:24 2021 +0000 8867 8868 upstream: debug("func: ...") -> debug_f("...") 8869 8870 OpenBSD-Commit-ID: d58494dc05c985326a895adfbe16fbd5bcc54347 8871 8872commit b7ffbb17e37f59249c31f1ff59d6c5d80888f689 8873Author: Darren Tucker <dtucker@dtucker.net> 8874Date: Fri Nov 19 18:53:46 2021 +1100 8875 8876 Allow for fd = -1 in compat ppoll overflow check. 8877 8878 Fixes tests on at least FreeBSD 6, possibly others. 8879 8880commit 04b172da5b96a51b0d55c905b423ababff9f4e0b 8881Author: Darren Tucker <dtucker@dtucker.net> 8882Date: Fri Nov 19 16:01:51 2021 +1100 8883 8884 Don't auto-enable Capsicum sandbox on FreeBSD 9/10. 8885 8886 Since we changed from select() to ppoll() tests have been failing. 8887 This seems to be because FreeBSD 10 (and presumably 9) do not allow 8888 ppoll() in the privsep process and sshd will fail with "Not permitted in 8889 capability mode". Setting CAP_EVENT on the FDs doesn't help, but weirdly, 8890 poll() works without that. Those versions are EOL so this situation is 8891 unlikely to change. 8892 8893commit a823f39986e7b879f26412e64c15630e1cfa0dc5 8894Author: djm@openbsd.org <djm@openbsd.org> 8895Date: Thu Nov 18 03:53:48 2021 +0000 8896 8897 upstream: regression test for ssh-keygen -Y find-principals fix; from 8898 8899 Fabian Stelzer ok djm markus 8900 8901 OpenBSD-Regress-ID: 34fe4088854c1a2eb4c0c51cc4676ba24096bac4 8902 8903commit 199c4df66c0e39dd5c3333b162af274678c0501d 8904Author: djm@openbsd.org <djm@openbsd.org> 8905Date: Thu Nov 18 21:32:11 2021 +0000 8906 8907 upstream: less confusing debug message; bz#3365 8908 8909 OpenBSD-Commit-ID: 836268d3642c2cdc84d39b98d65837f5241e4a50 8910 8911commit 97f9b6e61316c97a32dad94b7a37daa9b5f6b836 8912Author: djm@openbsd.org <djm@openbsd.org> 8913Date: Thu Nov 18 21:11:01 2021 +0000 8914 8915 upstream: avoid xmalloc(0) for PKCS#11 keyid for ECDSA keys (we 8916 8917 already did this for RSA keys). Avoids fatal errors for PKCS#11 libraries 8918 that return empty keyid, e.g. Microchip ATECC608B "cryptoauthlib"; bz#3364 8919 8920 OpenBSD-Commit-ID: 054d4dc1d6a99a2e6f8eebc48207b534057c154d 8921 8922commit c74aa0eb73bd1edf79947d92d9c618fc3424c4a6 8923Author: djm@openbsd.org <djm@openbsd.org> 8924Date: Thu Nov 18 03:50:41 2021 +0000 8925 8926 upstream: ssh-keygen -Y find-principals was verifying key validity 8927 8928 when using ca certs but not with simple key lifetimes within the allowed 8929 signers file. 8930 8931 Since it returns the first keys principal it finds this could 8932 result in a principal with an expired key even though a valid 8933 one is just below. 8934 8935 patch from Fabian Stelzer; feedback/ok djm markus 8936 8937 OpenBSD-Commit-ID: b108ed0a76b813226baf683ab468dc1cc79e0905 8938 8939commit d902d728dfd81622454260e23bc09d5e5a9a795e 8940Author: Darren Tucker <dtucker@dtucker.net> 8941Date: Thu Nov 18 23:44:07 2021 +1100 8942 8943 Correct calculation of tv_nsec in poll(). 8944 8945commit 21dd5a9a3fb35e8299a1fbcf8d506f1f6b752b85 8946Author: Darren Tucker <dtucker@dtucker.net> 8947Date: Thu Nov 18 23:11:37 2021 +1100 8948 8949 Add compat implementation of ppoll using pselect. 8950 8951commit b544ce1ad4afb7ee2b09f714aa63efffc73fa93a 8952Author: Darren Tucker <dtucker@dtucker.net> 8953Date: Thu Nov 18 23:05:34 2021 +1100 8954 8955 Put poll.h inside ifdef HAVE_POLL_H. 8956 8957commit 875408270c5a7dd69ed5449e5d85bd7120c88f70 8958Author: djm@openbsd.org <djm@openbsd.org> 8959Date: Thu Nov 18 03:31:44 2021 +0000 8960 8961 upstream: check for POLLHUP wherever we check for POLLIN 8962 8963 OpenBSD-Commit-ID: 6aa6f3ec6b17c3bd9bfec672a917f003a76d93e5 8964 8965commit 36b5e37030d35bbaa18ba56825b1af55971d18a0 8966Author: djm@openbsd.org <djm@openbsd.org> 8967Date: Thu Nov 18 03:07:59 2021 +0000 8968 8969 upstream: fd leak in sshd listen loop error path; from Gleb 8970 8971 Smirnoff 8972 8973 OpenBSD-Commit-ID: a7a2be27a690a74bf2381bc16cea38e265657412 8974 8975commit b99498d0c93f1edd04857b318308a66b28316bd8 8976Author: djm@openbsd.org <djm@openbsd.org> 8977Date: Thu Nov 18 03:07:20 2021 +0000 8978 8979 upstream: check for POLLHUP as well as POLLIN in sshd listen loop; 8980 8981 ok deraadt millert 8982 8983 OpenBSD-Commit-ID: a4f1244c5a9c2b08dac4f3b1dc22e9d1dc60c587 8984 8985commit 1f3055d788e8cf80851eb1728b535d57eb0dba6a 8986Author: djm@openbsd.org <djm@openbsd.org> 8987Date: Thu Nov 18 03:06:03 2021 +0000 8988 8989 upstream: check for POLLHUP as well as POLLIN, handle transient IO 8990 8991 errors as well as half-close on the output side; ok deraadt millert 8992 8993 OpenBSD-Commit-ID: de5c5b9939a37476d256328cbb96305bdecf511e 8994 8995commit 9778a15fa6dbdac6a95bf15865c2688b4bd6944e 8996Author: Damien Miller <djm@mindrot.org> 8997Date: Thu Nov 18 10:16:55 2021 +1100 8998 8999 adjust seccomp filter for select->poll conversion 9000 9001 Needed to add ppoll syscall but also to relax the fallback rlimit 9002 sandbox. Linux poll() fails with EINVAL if npfds > RLIMIT_NOFILE, 9003 so we have to allow a single fd in the rlimit. 9004 9005commit fcd8d895bbb849c64f0aed934e3303d37f696f5d 9006Author: Damien Miller <djm@mindrot.org> 9007Date: Thu Nov 18 10:16:44 2021 +1100 9008 9009 update depends 9010 9011commit 76292787a1e93e668f10e36b4bf59ce0ae28e156 9012Author: Damien Miller <djm@mindrot.org> 9013Date: Thu Nov 18 09:26:20 2021 +1100 9014 9015 compat for timespecsub() and friends 9016 9017commit fd7e7de4ddb4399c7e929b44f2bbfc118eddfcf8 9018Author: djm@openbsd.org <djm@openbsd.org> 9019Date: Wed Nov 17 21:06:39 2021 +0000 9020 9021 upstream: set num_listen_socks to 0 on close-all instead of -1, 9022 9023 which interferes with the new poll()-based listen loop; spotted and debugged 9024 by anton@+deraadt@ 9025 9026 OpenBSD-Commit-ID: f7ab8ab124f615a2e0c45fee14c38d2f2abbabbd 9027 9028commit fd9343579afac30a971f06643a669733d9acb407 9029Author: deraadt@openbsd.org <deraadt@openbsd.org> 9030Date: Sun Nov 14 18:47:43 2021 +0000 9031 9032 upstream: use ppoll() instead of pselect() with djm 9033 9034 OpenBSD-Commit-ID: 980f87c9564d5d2ad55722b7a6f44f21284cd215 9035 9036commit 092d29b232ef1a19609a5316ed7e4d896bb2e696 9037Author: deraadt@openbsd.org <deraadt@openbsd.org> 9038Date: Sun Nov 14 06:15:36 2021 +0000 9039 9040 upstream: match .events with .fd better 9041 9042 OpenBSD-Commit-ID: 77eef212ca0add905949532af390164489c5984b 9043 9044commit 8d642c9a90fa4ed5a3effd785fb3591e14de00cd 9045Author: deraadt@openbsd.org <deraadt@openbsd.org> 9046Date: Sun Nov 14 03:25:10 2021 +0000 9047 9048 upstream: convert select() to poll() ok djm 9049 9050 OpenBSD-Commit-ID: b53e4940ff10dd24f8d16e8db8ef1970015d7ead 9051 9052commit 6582a31c388968f4073af2bd8621880735c3d42b 9053Author: deraadt@openbsd.org <deraadt@openbsd.org> 9054Date: Sat Nov 13 21:14:13 2021 +0000 9055 9056 upstream: replace select() with ppoll(), including converting 9057 9058 timeval's to timespec's to make things easier. back and forth and ok; djm 9059 9060 OpenBSD-Commit-ID: 89d3b23c60875da919e7820f9de6213286ffbec9 9061 9062commit 7c025c005550c86a40200a2bcdd355d09413d61a 9063Author: deraadt@openbsd.org <deraadt@openbsd.org> 9064Date: Sat Nov 13 17:26:13 2021 +0000 9065 9066 upstream: It really looks like pledge "stdio dns" is possible 9067 9068 earlier. Discussed with mestre 9069 9070 OpenBSD-Commit-ID: 610873de63a593e0ac7bbbcb7a0f2894d36f4c01 9071 9072commit 06acb04c20ee483fe4757bd12aec870cc4bb1076 9073Author: deraadt@openbsd.org <deraadt@openbsd.org> 9074Date: Fri Nov 12 05:23:49 2021 +0000 9075 9076 upstream: aggressively pre-fill the pollfd array with fd=-1 9077 9078 OpenBSD-Commit-ID: c2a525de8f83c1a04405bd79122c424140552a5b 9079 9080commit 7eec76793dec06e8f06b6cf71f9473141c69d109 9081Author: deraadt@openbsd.org <deraadt@openbsd.org> 9082Date: Thu Nov 11 15:32:32 2021 +0000 9083 9084 upstream: Convert from select() to ppoll(). Along the way, I 9085 9086 observed that the select() code was using exceptfds incorrectly.. ok millert 9087 9088 OpenBSD-Commit-ID: 548e05bfc31b2af02319eb3d051286d4128dec96 9089 9090commit e665ed2d0c24fe11d5470ce72fa1e187377d3fc4 9091Author: Darren Tucker <dtucker@dtucker.net> 9092Date: Fri Nov 12 22:55:27 2021 +1100 9093 9094 Switch from LibreSSL 3.4.0 to 3.4.1. 9095 9096 The LibreSSL 3.4.0 release has an OPENBSD_BRANCH that points to 9097 "master" and that branch no longer has the files LibreSSL expects 9098 and thus it will no longer build, breaking the test. 9099 9100commit 21b6b5a06c8c53c548d25e6074c5240e88e2ef34 9101Author: djm@openbsd.org <djm@openbsd.org> 9102Date: Wed Nov 10 06:29:25 2021 +0000 9103 9104 upstream: add the sntrup761x25519-sha512@openssh.com hybrid 9105 9106 ECDH/x25519 + Streamlined NTRU Prime post-quantum KEX to the default 9107 KEXAlgorithms list (after the ECDH methods but before the prime-group DH 9108 ones). 9109 9110 ok markus@ 9111 9112 OpenBSD-Commit-ID: 22b77e27a04e497a10e22f138107579652854210 9113 9114commit 239da797cbf07a640d7b1ea02d3f99ace3ef792d 9115Author: djm@openbsd.org <djm@openbsd.org> 9116Date: Wed Nov 10 06:25:08 2021 +0000 9117 9118 upstream: fix ssh-keysign for KEX algorithms that use SHA384/512 9119 9120 exchange hashes; feedback/ok markus@ 9121 9122 OpenBSD-Commit-ID: 09a8fda1c081f5de1e3128df64f28b7bdadee239 9123 9124commit 6997a592ecb1013df0c6d7f8df3e6517827aef11 9125Author: djm@openbsd.org <djm@openbsd.org> 9126Date: Mon Nov 8 21:32:49 2021 +0000 9127 9128 upstream: improve error message when trying to expand a ~user path 9129 9130 for a user that doesn't exist; better matches what the shell does 9131 9132 ok deraadt@ 9133 9134 OpenBSD-Commit-ID: 1ddefa3c3a78b69ce13d1b8f67bc9f2cefd23ad6 9135 9136commit 10b899a15c88eb40eb5f73cd0fa84ef0966f79c9 9137Author: Darren Tucker <dtucker@dtucker.net> 9138Date: Wed Nov 10 12:34:25 2021 +1100 9139 9140 Don't trust closefrom() on Linux. 9141 9142 glibc's closefrom implementation does not work in a chroot when the kernel 9143 does not have close_range. It tries to read from /proc/self/fd and when 9144 that fails dies with an assertion of sorts. Instead, call close_range 9145 ourselves from our compat code and fall back if that fails. bz#3349, 9146 with william.wilson at canonical.com and fweimer at redhat.com. 9147 9148commit eb1f63195a9a38b519536a5b398d9939261ec081 9149Author: dtucker@openbsd.org <dtucker@openbsd.org> 9150Date: Sat Nov 6 10:13:39 2021 +0000 9151 9152 upstream: Plug a couple of minor mem leaks. From beldmit at 9153 9154 gmail.com via github PR#283, ok markus@ 9155 9156 OpenBSD-Commit-ID: ec1fa7d305d46226861c3ca6fb9c9beb2ada2892 9157 9158commit e4f501bf1d3b53f1cc23d9521fd7c5163307b760 9159Author: djm@openbsd.org <djm@openbsd.org> 9160Date: Fri Nov 5 03:10:58 2021 +0000 9161 9162 upstream: move cert_filter_principals() to earlier in the file for 9163 9164 reuse; no code change 9165 9166 OpenBSD-Commit-ID: 598fa9528b656b2f38bcc3cf5b6f3869a8c115cf 9167 9168commit 59c60f96fee321c7f38f00372826d37f289534af 9169Author: deraadt@openbsd.org <deraadt@openbsd.org> 9170Date: Wed Nov 3 22:00:56 2021 +0000 9171 9172 upstream: Many downstreams expect ssh to compile as non-C99... 9173 9174 OpenBSD-Commit-ID: e6aa3e08bda68e5fb838fc8a49b1d2dfc38ee783 9175 9176commit 7a78fe63b0b28ef7231913dfefe9d08f9bc41c61 9177Author: Darren Tucker <dtucker@dtucker.net> 9178Date: Sat Nov 6 21:07:03 2021 +1100 9179 9180 Skip getline() on HP-UX 10.x. 9181 9182 HP-UX 10.x has a getline() implementation in libc that does not behave 9183 as we expect so don't use it. With correction from Thorsten Glaser and 9184 typo fix from Larkin Nickle. 9185 9186commit 343ae252ebb35c6ecae26b447bf1551a7666720e 9187Author: Damien Miller <djm@mindrot.org> 9188Date: Wed Nov 3 12:08:21 2021 +1100 9189 9190 basic SECURITY.md (refers people to the website) 9191 9192commit ed45a0168638319e0a710633f6085b96b9cec656 9193Author: djm@openbsd.org <djm@openbsd.org> 9194Date: Tue Nov 2 22:57:27 2021 +0000 9195 9196 upstream: crank SSH_SK_VERSION_MAJOR to match recent change in 9197 9198 usr/bin/ssh 9199 9200 OpenBSD-Regress-ID: 113d181c7e3305e138db9b688cdb8b0a0019e552 9201 9202commit f3c34df860c4c1ebddacb973954e58167d9dbade 9203Author: djm@openbsd.org <djm@openbsd.org> 9204Date: Tue Nov 2 22:56:40 2021 +0000 9205 9206 upstream: Better handle FIDO keys on tokens that provide user 9207 9208 verification (UV) on the device itself, including biometric keys. 9209 9210 Query the token during key creation to determine whether it supports 9211 on-token UV and, if so, clear the SSH_SK_USER_VERIFICATION_REQD flag 9212 in the key so that ssh(1) doesn't automatically prompty for PIN later. 9213 9214 When making signatures with the key, query the token's capabilities 9215 again and check whether the token is able (right now) to perform user- 9216 verification without a PIN. If it is then the PIN prompt is bypassed 9217 and user verification delegated to the token. If not (e.g. the token 9218 is biometric capable, but no biometric are enrolled), then fall back 9219 to user verification via the usual PIN prompt. 9220 9221 Work by Pedro Martelletto; ok myself and markus@ 9222 9223 NB. cranks SSH_SK_VERSION_MAJOR 9224 9225 OpenBSD-Commit-ID: e318a8c258d9833a0b7eb0236cdb68b5143b2f27 9226 9227commit 0328a081f38c09d2d4d650e94461a47fb5eef536 9228Author: djm@openbsd.org <djm@openbsd.org> 9229Date: Fri Oct 29 03:03:06 2021 +0000 9230 9231 upstream: sshsig: add tests for signing key validity and 9232 9233 find-principals 9234 9235 - adds generic find-principals tests (this command had none before) 9236 - tests certs with a timeboxed validity both with and without a 9237 restriced lifetime for the CA 9238 - test for a revoked CA cert 9239 9240 by Fabian Stelzer 9241 9242 OpenBSD-Regress-ID: 9704b2c6df5b8ccfbdf2c06c5431f5f8cad280c9 9243 9244commit ccd358e1e25e25c13f0825996283cbf7a1647a3b 9245Author: djm@openbsd.org <djm@openbsd.org> 9246Date: Fri Oct 29 02:48:19 2021 +0000 9247 9248 upstream: avoid signedness warning; spotted in -portable 9249 9250 OpenBSD-Regress-ID: 4cacc126086487c0ea7f3d86b42dec458cf0d0c6 9251 9252commit 2741f52beb11490d7033a25e56ed0496f0c78006 9253Author: djm@openbsd.org <djm@openbsd.org> 9254Date: Fri Oct 29 03:20:46 2021 +0000 9255 9256 upstream: ssh-keygen: make verify-time argument parsing optional 9257 9258 From Fabian Stelzer 9259 9260 OpenBSD-Commit-ID: 1ff35e4c366a45a073663df90381be6a8ef4d370 9261 9262commit a1217d363b88b32cfe54c4f02c6c1cf4bdefdd23 9263Author: Damien Miller <djm@mindrot.org> 9264Date: Fri Oct 29 13:48:34 2021 +1100 9265 9266 unbreak fuzz harness for recent changes 9267 9268commit 68e522ed8183587c9367fa3842c5b75f64f3d12b 9269Author: Darren Tucker <dtucker@dtucker.net> 9270Date: Fri Oct 29 13:32:24 2021 +1100 9271 9272 Use -Wbitwise-instead-of-logical if supported. 9273 9274commit be28b23012aa3fa323be7ec84863cf238927c078 9275Author: Damien Miller <djm@mindrot.org> 9276Date: Thu Oct 28 16:24:53 2021 +1100 9277 9278 use -Wmisleading-indentation cflag if available 9279 9280 ok dtucker@ 9281 9282commit 2e6f5f24dd2f9217f4ab8b737ed428d5d5278f91 9283Author: Damien Miller <djm@mindrot.org> 9284Date: Thu Oct 28 16:24:44 2021 +1100 9285 9286 depend 9287 9288commit a5ab4882348d26addc9830a44e053238dfa2cb58 9289Author: Damien Miller <djm@mindrot.org> 9290Date: Thu May 6 10:08:30 2021 +1000 9291 9292 remove built-in support for md5crypt() 9293 9294 Users of MD5-hashed password should arrange for ./configure to link 9295 against libxcrypt or similar. Though it would be better to avoid use 9296 of MD5 password hashing entirely, it's arguably worse than DEScrypt. 9297 9298 feedback and ok dtucker@ 9299 9300commit c5de1fffa6328b8246b87da28fa9df05813f76a3 9301Author: djm@openbsd.org <djm@openbsd.org> 9302Date: Thu Oct 28 02:55:30 2021 +0000 9303 9304 upstream: increment SSH_SK_VERSION_MAJOR to match last change 9305 9306 OpenBSD-Regress-ID: 17873814d1cbda97f49c8528d7b5ac9cadf6ddc0 9307 9308commit 0001d04e55802d5bd9d6dece1081a99aa4ba2828 9309Author: djm@openbsd.org <djm@openbsd.org> 9310Date: Thu Oct 28 02:54:18 2021 +0000 9311 9312 upstream: When downloading resident keys from a FIDO token, pass 9313 9314 back the user ID that was used when the key was created and append it to the 9315 filename the key is written to (if it is not the default). 9316 9317 Avoids keys being clobbered if the user created multiple 9318 resident keys with the same application string but different 9319 user IDs. 9320 9321 feedback Pedro Martelletto; ok markus 9322 9323 NB. increments SSH_SK_VERSION_MAJOR 9324 9325 OpenBSD-Commit-ID: dbd658b5950f583106d945641a634bc6562dd3a3 9326 9327commit d4bed5445646e605c383a4374fa962e23bf9e3a3 9328Author: deraadt@openbsd.org <deraadt@openbsd.org> 9329Date: Sun Oct 24 21:24:17 2021 +0000 9330 9331 upstream: For open/openat, if the flags parameter does not contain 9332 9333 O_CREAT, the 3rd (variadic) mode_t parameter is irrelevant. Many developers 9334 in the past have passed mode_t (0, 044, 0644, or such), which might lead 9335 future people to copy this broken idiom, and perhaps even believe this 9336 parameter has some meaning or implication or application. Delete them all. 9337 This comes out of a conversation where tb@ noticed that a strange (but 9338 intentional) pledge behaviour is to always knock-out high-bits from mode_t on 9339 a number of system calls as a safety factor, and his bewilderment that this 9340 appeared to be happening against valid modes (at least visually), but no 9341 sorry, they are all irrelevant junk. They could all be 0xdeafbeef. ok 9342 millert 9343 9344 OpenBSD-Commit-ID: 503d11633497115688c0c6952686524f01f53121 9345 9346commit d575cf44895104e0fcb0629920fb645207218129 9347Author: Darren Tucker <dtucker@dtucker.net> 9348Date: Fri Oct 22 23:27:41 2021 +1100 9349 9350 kitchensink test target now needs krb5. 9351 9352commit 4ae39cada214e955bcfd3448ff28f0ed18886706 9353Author: Darren Tucker <dtucker@dtucker.net> 9354Date: Fri Oct 22 22:54:33 2021 +1100 9355 9356 Test both MIT KRB5 and Heimdal. 9357 9358commit 22b2681d88619e5247dc53c9f112058a7e248d48 9359Author: dtucker@openbsd.org <dtucker@openbsd.org> 9360Date: Fri Oct 22 10:51:57 2021 +0000 9361 9362 upstream: Plug mem addrinfo mem leaks. 9363 9364 Prevent mem leaks in the (unlikely) event that getaddrinfo returns 9365 no addresses. ALso, remove an unneeded NULL check in addr_ntop. From 9366 khaleesicodes via github PR#281, ok deraadt@ 9367 9368 OpenBSD-Commit-ID: e8a5afc686376637c355c5f7e122dc4b080b9c1a 9369 9370commit 27c8c343b610263f83ac2328735feeb881c6c92f 9371Author: dtucker@openbsd.org <dtucker@openbsd.org> 9372Date: Fri Oct 22 09:22:04 2021 +0000 9373 9374 upstream: Remove unnecessary semicolons 9375 9376 ... in case statements. From khaleesicodes via github PR#280. 9377 9378 OpenBSD-Commit-ID: e1e89360b65775cff83e77ce040b342015caf4ed 9379 9380commit e7eb73b8d1fe1008d92433ea949491ce654bfaba 9381Author: dtucker@openbsd.org <dtucker@openbsd.org> 9382Date: Fri Oct 22 09:19:34 2021 +0000 9383 9384 upstream: Fix typos in comments. 9385 9386 From khaleesicodes via github PR#280. 9387 9388 OpenBSD-Commit-ID: 26fdd83652c40f098bf7c685e8ebb9eb72cc45fc 9389 9390commit 052a9d8494175e24312daa6c132665e58c17fe6e 9391Author: deraadt@openbsd.org <deraadt@openbsd.org> 9392Date: Fri Oct 15 14:46:46 2021 +0000 9393 9394 upstream: switch scp(1) back to sftp protocol. 9395 9396 openbsd 7.0 release shipped with the (hopefully last) scp that uses RCP 9397 protocol for copying. Let's get back to testing the SFTP protocol. 9398 9399 OpenBSD-Commit-ID: 9eaa35d95fd547b78b0a043b3f518e135f151f30 9400 9401commit a07664646bf6d293f5bbd45a5de54f3c36bb85da 9402Author: Darren Tucker <dtucker@dtucker.net> 9403Date: Fri Oct 22 14:00:05 2021 +1100 9404 9405 Source configs script so setup_ci can use settings 9406 9407commit 34df52c201c6b47e5a46b50c215e4d98a8bf6587 9408Author: Darren Tucker <dtucker@dtucker.net> 9409Date: Fri Oct 22 09:42:14 2021 +1100 9410 9411 Install libedit and pam based on config flags. 9412 9413commit 8c626cc563e8d21d844d06f9971a9ee01de6aa2a 9414Author: Darren Tucker <dtucker@dtucker.net> 9415Date: Thu Oct 21 16:53:39 2021 +1100 9416 9417 Don't use 'here string", it's not POSIX. 9418 9419commit 086a4b5977472aefa3de918b88efad0faf83b2b1 9420Author: Darren Tucker <dtucker@dtucker.net> 9421Date: Thu Oct 21 15:33:27 2021 +1100 9422 9423 Remove -Werror from compiler package to install. 9424 9425commit 5a7a4687507d057f9b5e7497f3d3f82e64753c02 9426Author: Darren Tucker <dtucker@dtucker.net> 9427Date: Thu Oct 21 15:00:53 2021 +1100 9428 9429 Build with -Werror on most recent gcc and clang. 9430 9431commit 4d2cbdb525d673acf941d48a7044fcf03125611a 9432Author: Darren Tucker <dtucker@dtucker.net> 9433Date: Fri Oct 15 12:59:06 2021 +1100 9434 9435 Include string.h and stdio.h for strerror. 9436 9437commit fff13aaa262b7b3ec83ed21e29674cbf331780a7 9438Author: Darren Tucker <dtucker@dtucker.net> 9439Date: Fri Oct 15 12:43:36 2021 +1100 9440 9441 Include error reason if trace disabling fails. 9442 9443commit d4b38144c02f3faa5271e5fb35df93507e06f1b4 9444Author: Darren Tucker <dtucker@dtucker.net> 9445Date: Tue Oct 12 22:55:51 2021 +1100 9446 9447 Add tcmalloc test target. 9448 9449commit 002d65b0a30063c6e49bf8a53e709d8d5a0d45c1 9450Author: dtucker@openbsd.org <dtucker@openbsd.org> 9451Date: Sat Oct 9 10:52:42 2021 +0000 9452 9453 upstream: Document that CASignatureAlgorithms, ExposeAuthInfo and 9454 9455 PubkeyAuthOptions can be used in a Match block. Patch from eehakkin via 9456 github PR#277. 9457 9458 OpenBSD-Commit-ID: c0a63f5f52e918645967ac022b28392da4b866aa 9459 9460commit 40bd3709dddaae3a1b6113748bec3faa6a607531 9461Author: Darren Tucker <dtucker@dtucker.net> 9462Date: Thu Oct 7 15:55:49 2021 +1100 9463 9464 Skip SK unit tests when built without security-key 9465 9466commit 482f73be10f10b93f818df19fcc8a912c0c371fc 9467Author: Darren Tucker <dtucker@dtucker.net> 9468Date: Thu Oct 7 15:55:04 2021 +1100 9469 9470 Include relevant env vars on command line. 9471 9472 Makes it easier to reproduce a build by cut/pasting the configure line. 9473 9474commit ef5916b8acd9b1d2f39fad4951dae03b00dbe390 9475Author: Darren Tucker <dtucker@dtucker.net> 9476Date: Thu Oct 7 14:28:02 2021 +1100 9477 9478 Only enable sk-* key types if ENABLE_SK is defined 9479 9480commit 52d4232b493a9858fe616e28a8bbcc89afa2ad4d 9481Author: Darren Tucker <dtucker@dtucker.net> 9482Date: Wed Oct 6 18:14:37 2021 +1100 9483 9484 Disable security key on minix3. 9485 9486 The test doesn't work so disable. 9487 9488commit 7cd062c3a29669b8d7dc2a97e6575f4dcb7d35a2 9489Author: Darren Tucker <dtucker@dtucker.net> 9490Date: Wed Oct 6 17:45:28 2021 +1100 9491 9492 Add USE_LIBC_SHA2 for (at least) NetBSD 9. 9493 9494commit 639c440f6c3c2a8216a5eb9455ef13bf4204089c 9495Author: Darren Tucker <dtucker@dtucker.net> 9496Date: Wed Oct 6 17:09:31 2021 +1100 9497 9498 Define OPENSSL_NO_SHA including OpenSSL from test. 9499 9500 We don't use SHA256 from OpenSSL in the sk-dummy module and the 9501 definitions can conflict with system sha2.h (eg on NetBSD) so define 9502 OPENSSL_NO_SHA so we don't attempt to redefine them. 9503 9504commit 8f4be526a338d06624f146fa26007bb9dd3a4f7b 9505Author: Darren Tucker <dtucker@dtucker.net> 9506Date: Wed Oct 6 15:40:58 2021 +1100 9507 9508 Disable security key on NetBSD4 test. 9509 9510 sk-dummy used for the security key test includes both sha2.h and OpenSSL 9511 causing the definitions conflict so disable security key support on this 9512 platform. 9513 9514commit 3b353ae58aa07a1cbbeb1da3ace21fc0dcccd66a 9515Author: Damien Miller <djm@mindrot.org> 9516Date: Wed Oct 6 15:07:01 2021 +1100 9517 9518 clean regress/misc/sk-dummy in cleandir target 9519 9520commit 57680a2ab43518c5ccbd8242c40482106cde6ac1 9521Author: dtucker@openbsd.org <dtucker@openbsd.org> 9522Date: Sat Oct 2 03:17:01 2021 +0000 9523 9524 upstream: Dynamically allocate encoded HashKnownHosts and free as 9525 9526 appropriate. Saves 1k of static storage and prevents snprintf "possible 9527 truncation" warnings from newer compilers (although in this case it's false 9528 positive since the actual sizes are limited by the output size of the SHA1). 9529 ok djm@ 9530 9531 OpenBSD-Commit-ID: e254ae723f7e3dce352c7d5abc4b6d87faf61bf4 9532 9533commit e3e62deb549fde215b777d95276c304f84bf00c6 9534Author: djm@openbsd.org <djm@openbsd.org> 9535Date: Wed Oct 6 03:35:13 2021 +0000 9536 9537 upstream: use libc SHA256 functions; make this work when compiled 9538 9539 !WITH_OPENSSL 9540 9541 OpenBSD-Regress-ID: fda0764c1097cd42f979ace29b07eb3481259890 9542 9543commit 12937d867019469ebce83c2ff614cdc6688fc2d8 9544Author: dtucker@openbsd.org <dtucker@openbsd.org> 9545Date: Fri Oct 1 05:20:20 2021 +0000 9546 9547 upstream: Add test for ssh hashed known_hosts handling. 9548 9549 OpenBSD-Regress-ID: bcef3b3cd5a1ad9899327b4b2183de2541aaf9cf 9550 9551commit 5a37cc118f464416d08cd0291a9b1611d8de9943 9552Author: Damien Miller <djm@mindrot.org> 9553Date: Wed Oct 6 13:16:21 2021 +1100 9554 9555 fix broken OPENSSL_HAS_ECC test 9556 9557 spotted by dtucker 9558