1commit bf944e3794eff5413f2df1ef37cddf96918c6bde 2Author: Damien Miller <djm@mindrot.org> 3Date: Mon Sep 27 00:03:19 2021 +1000 4 5 initgroups needs grp.h 6 7commit 8c5b5655149bd76ea21026d7fe73ab387dbc3bc7 8Author: djm@openbsd.org <djm@openbsd.org> 9Date: Sun Sep 26 14:01:11 2021 +0000 10 11 upstream: openssh-8.8 12 13 OpenBSD-Commit-ID: 12357794602ac979eb7312a1fb190c453f492ec4 14 15commit f3cbe43e28fe71427d41cfe3a17125b972710455 16Author: djm@openbsd.org <djm@openbsd.org> 17Date: Sun Sep 26 14:01:03 2021 +0000 18 19 upstream: need initgroups() before setresgid(); reported by anton@, 20 21 ok deraadt@ 22 23 OpenBSD-Commit-ID: 6aa003ee658b316960d94078f2a16edbc25087ce 24 25commit 8acaff41f7518be40774c626334157b1b1c5583c 26Author: Damien Miller <djm@mindrot.org> 27Date: Sun Sep 26 22:16:36 2021 +1000 28 29 update version numbers for release 30 31commit d39039ddc0010baa91c70a0fa0753a2699bbf435 32Author: kn@openbsd.org <kn@openbsd.org> 33Date: Sat Sep 25 09:40:33 2021 +0000 34 35 upstream: RSA/SHA-1 is not used by default anymore 36 37 OK dtucker deraadt djm 38 39 OpenBSD-Commit-ID: 055c51a221c3f099dd75c95362f902da1b8678c6 40 41commit 9b2ee74e3aa8c461eb5552a6ebf260449bb06f7e 42Author: Darren Tucker <dtucker@dtucker.net> 43Date: Fri Sep 24 11:08:03 2021 +1000 44 45 Move the fgrep replacement to hostkey-rotate.sh. 46 47 The fgrep replacement for buggy greps doesn't work in the sftp-glob test 48 so move it to just where we know it's needed. 49 50commit f7039541570d4b66d76e6f574544db176d8d5c02 51Author: Darren Tucker <dtucker@dtucker.net> 52Date: Fri Sep 24 08:04:14 2021 +1000 53 54 Replacement function for buggy fgrep. 55 56 GNU (f)grep <=2.18, as shipped by FreeBSD<=12 and NetBSD<=9 will 57 occasionally fail to find ssh host keys in the hostkey-rotate test. 58 If we have those versions, use awk instead. 59 60commit f6a660e5bf28a01962af87568e118a2d2e79eaa0 61Author: David Manouchehri <david.manouchehri@riseup.net> 62Date: Thu Sep 23 17:03:18 2021 -0400 63 64 Don't prompt for yes/no questions. 65 66commit 7ed1a3117c09f8c3f1add35aad77d3ebe1b85b4d 67Author: djm@openbsd.org <djm@openbsd.org> 68Date: Mon Sep 20 06:53:56 2021 +0000 69 70 upstream: fix missing -s in SYNOPSYS and usage() as well as a 71 72 capitalisation mistake; spotted by jmc@ 73 74 OpenBSD-Commit-ID: 0ed8ee085c7503c60578941d8b45f3a61d4c9710 75 76commit 8c07170135dde82a26886b600a8bf6fb290b633d 77Author: dtucker@openbsd.org <dtucker@openbsd.org> 78Date: Mon Sep 20 04:02:13 2021 +0000 79 80 upstream: Fix "Allocated port" debug message 81 82 for unix domain sockets. From peder.stray at gmail.com via github PR#272, 83 ok deraadt@ 84 85 OpenBSD-Commit-ID: 8d5ef3fbdcdd29ebb0792b5022a4942db03f017e 86 87commit 277d3c6adfb128b4129db08e3d65195d94b55fe7 88Author: djm@openbsd.org <djm@openbsd.org> 89Date: Mon Sep 20 01:55:42 2021 +0000 90 91 upstream: Switch scp back to use the old protocol by default, ahead of 92 93 release. We'll wait a little longer for people to pick up sftp-server(8) that 94 supports the extension that scp needs for ~user paths to continue working in 95 SFTP protocol mode. Discussed with deraadt@ 96 97 OpenBSD-Commit-ID: f281f603a705fba317ff076e7b11bcf2df941871 98 99commit ace19b34cc15bea3482be90450c1ed0cd0dd0669 100Author: djm@openbsd.org <djm@openbsd.org> 101Date: Sat Sep 18 02:03:25 2021 +0000 102 103 upstream: better error message for ~user failures when the 104 105 sftp-server lacks the expand-path extension; ok deraadt@ 106 107 OpenBSD-Commit-ID: 9c1d965d389411f7e86f0a445158bf09b8f9e4bc 108 109commit 6b1238ba971ee722a310d95037b498ede5539c03 110Author: djm@openbsd.org <djm@openbsd.org> 111Date: Thu Sep 16 15:22:22 2021 +0000 112 113 upstream: make some more scp-in-SFTP mode better match Unix idioms 114 115 suggested by deraadt@ 116 117 OpenBSD-Commit-ID: 0f2439404ed4cf0b0be8bf49a1ee734836e1ac87 118 119commit e694f8ac4409931e67d08ac44ed251b20b10a957 120Author: djm@openbsd.org <djm@openbsd.org> 121Date: Thu Sep 16 15:11:19 2021 +0000 122 123 upstream: allow log_stderr==2 to prefix log messages with argv[0] 124 125 use this to make scp's SFTP mode error messages more scp-like 126 127 prompted by and ok deraadt@ 128 129 OpenBSD-Commit-ID: 0e821dbde423fc2280e47414bdc22aaa5b4e0733 130 131commit 8a7a06ee505cb833e613f74a07392e9296286c30 132Author: Darren Tucker <dtucker@dtucker.net> 133Date: Fri Sep 17 13:03:31 2021 +1000 134 135 Test against LibreSSL 3.2.6, 3.3.4, 3.4.0. 136 137commit c25c84074a47f700dd6534995b4af4b456927150 138Author: djm@openbsd.org <djm@openbsd.org> 139Date: Thu Sep 16 05:36:03 2021 +0000 140 141 upstream: missing space character in ssh -G output broke the 142 143 t-sshcfgparse regression test; spotted by anton@ 144 145 OpenBSD-Commit-ID: bcc36fae2f233caac4baa8e58482da4aa350eed0 146 147commit a4bee1934bf5e5575fea486628f4123d6a29dff8 148Author: djm@openbsd.org <djm@openbsd.org> 149Date: Wed Sep 15 06:56:01 2021 +0000 150 151 upstream: allow CanonicalizePermittedCNAMEs=none in ssh_config; ok 152 153 markus@ 154 155 OpenBSD-Commit-ID: 668a82ba8e56d731b26ffc5703213bfe071df623 156 157commit d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd 158Author: mbuhl@openbsd.org <mbuhl@openbsd.org> 159Date: Tue Sep 14 11:04:21 2021 +0000 160 161 upstream: put back the mux_ctx memleak fix for SSH_CHANNEL_MUX_CLIENT 162 163 OK mfriedl@ 164 165 OpenBSD-Commit-ID: 1aba1da828956cacaadb81a637338734697d9798 166 167commit 19b3d846f06697c85957ab79a63454f57f8e22d6 168Author: schwarze@openbsd.org <schwarze@openbsd.org> 169Date: Sat Sep 11 09:05:50 2021 +0000 170 171 upstream: Do not ignore SIGINT while waiting for input if editline(3) 172 173 is not used. Instead, in non-interactive mode, exit sftp(1), like for other 174 serious errors. As pointed out by dtucker@, when compiled without editline(3) 175 support in portable OpenSSH, the el == NULL branch is also used for 176 interactive mode. In that case, discard the input line and provide a fresh 177 prompt to the user just like in the case where editline(3) is used. OK djm@ 178 179 OpenBSD-Commit-ID: 7d06f4d3ebba62115527fafacf38370d09dfb393 180 181commit ba61123eef9c6356d438c90c1199a57a0d7bcb0a 182Author: djm@openbsd.org <djm@openbsd.org> 183Date: Sat Sep 11 00:40:24 2021 +0000 184 185 upstream: when using SFTP protocol, continue transferring files after a 186 187 transfer error occurs. This matches original scp/rcp behaviour. ok dtucker@ 188 189 OpenBSD-Commit-ID: dfe4558d71dd09707e9b5d6e7d2e53b793da69fa 190 191commit b0ec59a708b493c6f3940336b1a537bcb64dd2a7 192Author: dtucker@openbsd.org <dtucker@openbsd.org> 193Date: Fri Sep 10 11:38:38 2021 +0000 194 195 upstream: Document that non-interactive commands are run via the user's 196 197 shell using the -c flag. ok jmc@ 198 199 OpenBSD-Commit-ID: 4f0d912077732eead10423afd1acf4fc0ceec477 200 201commit 66a658b5d9e009ea11f8a0ca6e69c7feb2d851ea 202Author: dtucker@openbsd.org <dtucker@openbsd.org> 203Date: Fri Sep 10 10:26:02 2021 +0000 204 205 upstream: Document behaviour of arguments following non-interactive 206 207 commands. Prompted by github PR#139 from EvanTheB, feedback & ok djm@ jmc@ 208 209 OpenBSD-Commit-ID: fc758d1fe0471dfab4304fcad6cd4ecc3d79162a 210 211commit 1d47e28e407d1f95fdf8f799be23f48dcfa5206b 212Author: dtucker@openbsd.org <dtucker@openbsd.org> 213Date: Fri Sep 10 07:11:11 2021 +0000 214 215 upstream: Clarify which file's attributes -p preserves, and that 216 217 it's specifically the file mode bits. bz#3340 from calestyo at scientia.net, 218 ok djm@ jmc@ 219 220 OpenBSD-Commit-ID: f09e6098ed1c4be00c730873049825f8ee7cb884 221 222commit b344db7a413478e4c21e4cadba4a970ad3e6128a 223Author: djm@openbsd.org <djm@openbsd.org> 224Date: Fri Sep 10 05:46:09 2021 +0000 225 226 upstream: openssh-7.4 was incorrectly listed twice; spotted by 227 228 Dmitry Belyavskiy, ok dtucker@ 229 230 OpenBSD-Commit-ID: 4b823ae448f6e899927ce7b04225ac9e489f58ef 231 232commit 9136d6239ad7a4a293e0418a49b69e70c76d58b8 233Author: jmc@openbsd.org <jmc@openbsd.org> 234Date: Thu Sep 9 06:17:39 2021 +0000 235 236 upstream: - move CAVEATS to its correct order - use the term 237 238 "legacy" protocol rather than "original", as the latter made the text 239 misleading - uppercase SCP 240 241 ok djm 242 243 OpenBSD-Commit-ID: 8479255746d5fa76a358ee59e7340fecf4245ff0 244 245commit 2d678c5e3bdc2f5c99f7af5122e9d054925d560d 246Author: David Carlier <devnexen@gmail.com> 247Date: Wed Sep 8 19:49:54 2021 +0100 248 249 Disable tracing on FreeBSD using procctl. 250 251 Placed at the start of platform_disable_tracing() to prevent declaration 252 after code errors from strict C89 compilers (in the unlikely event that 253 more than one method is enabled). 254 255commit 73050fa38fb36ae3326d768b574806352b97002d 256Author: djm@openbsd.org <djm@openbsd.org> 257Date: Wed Sep 8 23:31:39 2021 +0000 258 259 upstream: Use the SFTP protocol by default. The original scp/rcp 260 261 protocol remains available via the -O flag. 262 263 Note that ~user/ prefixed paths in SFTP mode require a protocol extension 264 that was first shipped in OpenSSH 8.7. 265 266 ok deraadt, after baking in snaps for a while without incident 267 268 OpenBSD-Commit-ID: 23588976e28c281ff5988da0848cb821fec9213c 269 270commit c4565e69ffa2485cff715aa842ea7a350296bfb6 271Author: Darren Tucker <dtucker@dtucker.net> 272Date: Wed Sep 8 21:09:49 2021 +1000 273 274 Really fix test on OpenSSL 1.1.1 stable. 275 276commit 79f1bb5f56cef3ae9276207316345b8309248478 277Author: Darren Tucker <dtucker@dtucker.net> 278Date: Wed Sep 8 18:51:39 2021 +1000 279 280 Correct OpenSSL 1.1.1 stable identifier. 281 282commit b6255593ed5ccbe5e7d3d4b26b2ad31ad4afc232 283Author: Darren Tucker <dtucker@dtucker.net> 284Date: Wed Sep 8 18:39:44 2021 +1000 285 286 Increment nfds when coming from startup_pipe. 287 288 If we have to increase nfds because startup_pipe[0] is above any of the 289 descriptors passed in the fd_sets, we also need to add 1 to nfds since 290 select takes highest FD number plus one. bz#3345 from yaroslav.kuzmin 291 at vmssoftware.com. 292 293commit a3e92a6794817df6012ac8546aea19652cc91b61 294Author: Darren Tucker <dtucker@dtucker.net> 295Date: Wed Sep 8 13:45:10 2021 +1000 296 297 Tests for OpenSSL 3.0.0 release & 1.1.1 branch. 298 299commit 4afe431da98ec1cf6a2933fe5658f4fd68dee9e2 300Author: djm@openbsd.org <djm@openbsd.org> 301Date: Wed Sep 8 03:23:44 2021 +0000 302 303 upstream: correct my mistake in previous fix; spotted by halex 304 305 OpenBSD-Commit-ID: 3cc62d92e3f70006bf02468fc146bfc36fffa183 306 307commit ca0e455b9331213ff9505a21b94c38e34faa2bba 308Author: djm@openbsd.org <djm@openbsd.org> 309Date: Tue Sep 7 06:03:51 2021 +0000 310 311 upstream: avoid NULL deref in -Y find-principals. Report and fix 312 313 from Carlo Marcelo Arenas Belón 314 MIME-Version: 1.0 315 Content-Type: text/plain; charset=UTF-8 316 Content-Transfer-Encoding: 8bit 317 318 OpenBSD-Commit-ID: 6238486f8ecc888d6ccafcd9ad99e621bb41f1e0 319 320commit 37616807f150fb46610bbd5031c31af4857ad1e9 321Author: millert@openbsd.org <millert@openbsd.org> 322Date: Mon Sep 6 00:36:01 2021 +0000 323 324 upstream: revision 1.381 neglected to remove 325 326 sChallengeResponseAuthentication from the enum. Noticed by 327 christos@zoulas.com. OK dtucker@ 328 329 OpenBSD-Commit-ID: b533283a4dd6d04a867da411a4c7a8fbc90e34ff 330 331commit 7acb3578cdfec0b3d34501408071f7a96c1684ea 332Author: Darren Tucker <dtucker@dtucker.net> 333Date: Sun Sep 5 20:45:42 2021 +1000 334 335 Correct version_num for OpenSSL dev branch. 336 337commit 65bb01111320dfd0d25e21e1fd4d3f2b77532669 338Author: Darren Tucker <dtucker@dtucker.net> 339Date: Sun Sep 5 19:37:39 2021 +1000 340 341 Test against OpenSSL 3 branch as well as dev. 342 343 Now that OpenSSL development has moved to 3.1, test against the most 344 recent version of the openssl-3.0 branch too. 345 346commit 864ed0d5e04a503b97202c776b7cf3f163f3eeaa 347Author: Darren Tucker <dtucker@dtucker.net> 348Date: Sun Sep 5 19:33:22 2021 +1000 349 350 OpenSSL development is now 3.1.* 351 352commit a60209a586a928f92ab323bf23bd07f57093342e 353Author: dtucker@openbsd.org <dtucker@openbsd.org> 354Date: Fri Sep 3 07:43:23 2021 +0000 355 356 upstream: Use .Cm instead of .Dq in StrictHostKeyChecking list for 357 358 consistency. Patch from scop via github PR#257, ok jmc@ 359 360 OpenBSD-Commit-ID: 3652a91564570779431802c31224fb4a9cf39872 361 362commit 8d1d9eb6de37331e872700e9e399a3190cca1242 363Author: dtucker@openbsd.org <dtucker@openbsd.org> 364Date: Fri Sep 3 07:27:03 2021 +0000 365 366 upstream: Mention using ssh -i for specifying the public key file 367 368 in the case where the private key is loaded into ssh-agent but is not present 369 locally. Based on patch from rafork via github PR#215, ok jmc@ 370 371 OpenBSD-Commit-ID: 2282e83b0ff78d2efbe705883b67240745fa5bb2 372 373commit eb4362e5e3aa7ac26138b11e44d8c191910aff64 374Author: dtucker@openbsd.org <dtucker@openbsd.org> 375Date: Fri Sep 3 05:25:50 2021 +0000 376 377 upstream: Refer to KEX "algorithms" instead of "methods" to match 378 379 other references and improve consistency. Patch from scop via github PR#241, 380 ok djm@ 381 382 OpenBSD-Commit-ID: 840bc94ff6861b28d8603c8e8c16499bfb65e32c 383 384commit b3318946ce5725da43c4bf7eeea1b73129c47d2a 385Author: dtucker@openbsd.org <dtucker@openbsd.org> 386Date: Fri Sep 3 05:12:25 2021 +0000 387 388 upstream: Remove redundant attrib_clear in upload_dir_internal. 389 390 The subsequent call to stat_to_attrib clears the struct as its first step 391 anyway. From pmeinhardt via github PR#220, ok djm@ 392 393 OpenBSD-Commit-ID: f5234fc6d7425b607e179acb3383f21716f3029e 394 395commit 7cc3fe28896e653956a6a2eed0a25d551b83a029 396Author: dtucker@openbsd.org <dtucker@openbsd.org> 397Date: Fri Sep 3 04:11:13 2021 +0000 398 399 upstream: Add test for client termination status on signal. 400 401 Based on patch from Alexxz via github PR#235 with some tweaks, to 402 match patch in bz#3281. 403 404 OpenBSD-Regress-ID: d87c7446fb8b5f8b45894fbbd6875df326e729e2 405 406commit 5428b0d239f6b516c81d1dd15aa9fe9e60af75d4 407Author: deraadt@openbsd.org <deraadt@openbsd.org> 408Date: Thu Sep 2 21:03:54 2021 +0000 409 410 upstream: sys/param.h is not needed for any visible reason 411 412 OpenBSD-Commit-ID: 8bdea2d0c75692e4c5777670ac039d4b01c1f368 413 414commit 1ff38f34b4c4545eb28106629cafa1e0496bc726 415Author: Shchelkunov Artem <a.shchelkunov@ideco.ru> 416Date: Wed Aug 11 18:07:58 2021 +0500 417 418 Fix memory leak in error path. 419 420 *info is allocated via xstrdup but was leaked in the PAM_AUTH_ERR path. 421 From github PR#266. 422 423commit cb37e2f0c0ca4fef844ed7edc5d0e3b7d0e83f6a 424Author: dtucker@openbsd.org <dtucker@openbsd.org> 425Date: Wed Sep 1 03:16:06 2021 +0000 426 427 upstream: Fix ssh-rsa fallback for old PuTTY interop tests. 428 429 OpenBSD-Regress-ID: a19ac929da604843a5b5f0f48d2c0eb6e0773d37 430 431commit 8b02ef0f28dc24cda8cbcd8b7eb02bda8f8bbe59 432Author: dtucker@openbsd.org <dtucker@openbsd.org> 433Date: Wed Sep 1 00:50:27 2021 +0000 434 435 upstream: Add a function to skip remaining tests. 436 437 Many tests skip tests for various reasons but not in a consistent way and 438 don't always clean up, so add that and switch the tests that do that over. 439 440 OpenBSD-Regress-ID: 72d2ec90a3ee8849486956a808811734281af735 441 442commit d486845c07324c04240f1674ac513985bd356f66 443Author: dtucker@openbsd.org <dtucker@openbsd.org> 444Date: Tue Aug 31 07:13:59 2021 +0000 445 446 upstream: Specify path to PuTTY keys. 447 448 Portable needs this and it makes no difference on OpenBSD, so resync 449 them. (Id sync only, Portable already had this.) 450 451 OpenBSD-Regress-ID: 33f6f66744455886d148527af8368811e4264162 452 453commit d22b299115e27606e846b23490746f69fdd4fb38 454Author: dtucker@openbsd.org <dtucker@openbsd.org> 455Date: Tue Aug 31 06:13:23 2021 +0000 456 457 upstream: Better compat tests with old PuTTY. 458 459 When running PuTTY interop tests and using a PuTTY version older than 460 0.76, re-enable the ssh-rsa host key algorithm (the 256 and 512 variants 461 of RSA were added some time between 0.73 and 0.76). 462 463 OpenBSD-Regress-ID: e6138d6987aa705fa1e4f216db0bb386e1ff38e1 464 465commit 87ad70d605c3e39c9b8aa275db27120d7cc09b77 466Author: Darren Tucker <dtucker@dtucker.net> 467Date: Tue Aug 31 17:04:50 2021 +1000 468 469 Resync PuTTY interop tests. 470 471 Resync behaviour when REGRESS_INTEROP_PUTTY is not set with OpenBSD. 472 473commit e47b82a7bf51021afac218bf59a3be121827653d 474Author: dtucker@openbsd.org <dtucker@openbsd.org> 475Date: Tue Aug 31 01:25:27 2021 +0000 476 477 upstream: Specify hostkeyalgorithms in SSHFP test. 478 479 Specify host key algorithms in sshd's default set for the SSHFP test, 480 from djm@. Make the reason for when the test is skipped a bit clearer. 481 482 OpenBSD-Regress-ID: 4f923dfc761480d5411de17ea6f0b30de3e32cea 483 484commit 7db3e0a9e8477c018757b59ee955f7372c0b55fb 485Author: djm@openbsd.org <djm@openbsd.org> 486Date: Mon Aug 30 01:15:45 2021 +0000 487 488 upstream: adapt to RSA/SHA1 deprectation 489 490 OpenBSD-Regress-ID: 952397c39a22722880e4de9d1c50bb1a14f907bb 491 492commit 2344750250247111a6c3c6a4fe84ed583a61cc11 493Author: djm@openbsd.org <djm@openbsd.org> 494Date: Sun Aug 29 23:53:10 2021 +0000 495 496 upstream: After years of forewarning, disable the RSA/SHA-1 497 498 signature algorithm by default. It is feasible to create colliding SHA1 499 hashes, so we need to deprecate its use. 500 501 RSA/SHA-256/512 remains available and will be transparently selected 502 instead of RSA/SHA1 for most SSH servers released in the last five+ 503 years. There is no need to regenerate RSA keys. 504 505 The use of RSA/SHA1 can be re-enabled by adding "ssh-rsa" to the 506 PubkeyAcceptedAlgorithms directives on the client and server. 507 508 ok dtucker deraadt 509 510 OpenBSD-Commit-ID: 189bcc4789c7254e09e23734bdd5def8354ff1d5 511 512commit 56c4455d3b54b7d481c77c82115c830b9c8ce328 513Author: djm@openbsd.org <djm@openbsd.org> 514Date: Sun Aug 29 23:44:07 2021 +0000 515 516 upstream: wrap at 80 columns 517 518 OpenBSD-Commit-ID: 47ca2286d6b52a9747f34da16d742879e1a37bf0 519 520commit 95401eea8503943449f712e5f3de52fc0bc612c5 521Author: Darren Tucker <dtucker@dtucker.net> 522Date: Fri Aug 20 18:14:13 2021 +1000 523 524 Replace shell function with ssh-keygen -A. 525 526 Prevents the init script in the SysV package from trying (and failing) 527 to generate unsupported key types. Remove now-unused COMMENT_OUT_ECC. 528 ok tim@ 529 530commit d83ec9ed995a76ed1d5c65cf10b447222ec86131 531Author: Darren Tucker <dtucker@dtucker.net> 532Date: Fri Aug 20 15:39:05 2021 +1000 533 534 Remove obsolete Redhat PAM config and init script. 535 536commit e1a596186c81e65a34ce13076449712d3bf97eb4 537Author: Damien Miller <djm@mindrot.org> 538Date: Fri Aug 20 14:03:49 2021 +1000 539 540 depend 541 542commit 5450606c8f7f7a0d70211cea78bc2dab74ab35d1 543Author: Damien Miller <djm@mindrot.org> 544Date: Fri Aug 20 13:59:43 2021 +1000 545 546 update version numbers 547 548commit feee2384ab8d694c770b7750cfa76a512bdf8246 549Author: djm@openbsd.org <djm@openbsd.org> 550Date: Fri Aug 20 03:22:55 2021 +0000 551 552 upstream: openssh-8.7 553 554 OpenBSD-Commit-ID: 8769dff0fd76ae3193d77bf83b439adee0f300cd 555 556commit 9a2ed62173cc551b2b5f479460bb015b19499de8 557Author: Darren Tucker <dtucker@dtucker.net> 558Date: Fri Aug 20 10:48:13 2021 +1000 559 560 Also check pid in pselect_notify_setup. 561 562 Spotted by djm@. 563 564commit deaadcb93ca15d4f38aa38fb340156077792ce87 565Author: Darren Tucker <dtucker@dtucker.net> 566Date: Fri Aug 20 08:39:33 2021 +1000 567 568 Prefix pselect functions to clarify debug messages 569 570commit 10e45654cff221ca60fd35ee069df67208fcf415 571Author: Darren Tucker <dtucker@dtucker.net> 572Date: Fri Aug 20 08:30:42 2021 +1000 573 574 Fix race in pselect replacement code. 575 576 On the second and subsequent calls to pselect the notify_pipe was not 577 added to the select readset, opening up a race that om G. Christensen 578 discovered on multiprocessor Solaris <=9 systems. 579 580 Also reinitialize notify_pipe if the pid changes. This will prevent a 581 parent and child from using the same FD, although this is not an issue 582 in the current structure it might be in future. 583 584commit 464ba22f1e38d25402e5ec79a9b8d34a32df5a3f 585Author: Darren Tucker <dtucker@dtucker.net> 586Date: Wed Aug 18 12:51:30 2021 +1000 587 588 Check compiler for c99 declarations after code. 589 590 The sntrup761 reference code contains c99-style declarations after code 591 so don't try to build that if the compiler doesn't support it. 592 593commit 7d878679a4b155a359d32104ff473f789501748d 594Author: Darren Tucker <dtucker@dtucker.net> 595Date: Tue Aug 17 15:12:04 2021 +1000 596 597 Remove trailing backslash on regress-unit-binaries 598 599commit b71b2508f17c68c5d9dbbe537686d81cedb9a781 600Author: Darren Tucker <dtucker@dtucker.net> 601Date: Tue Aug 17 07:59:27 2021 +1000 602 603 Put stdint.h inside HAVE_STDINT_H. 604 605 From Tom G. Christensen. 606 607commit 6a24567a29bd7b4ab64e1afad859ea845cbc6b8c 608Author: Darren Tucker <dtucker@dtucker.net> 609Date: Mon Aug 16 14:13:02 2021 +1000 610 611 Improve github test driver script. 612 613 - use a trap to always output any failed regress logs (since the script 614 sets -e, the existing log output is never invoked). 615 - pass LTESTS and SKIP_LTESTS when re-running with sshd options (eg. 616 UsePAM). 617 618commit b467cf13705f59ed348b620722ac098fe31879b7 619Author: Darren Tucker <dtucker@dtucker.net> 620Date: Mon Aug 16 11:32:23 2021 +1000 621 622 Remove deprecated ubuntu-16.04 test targets. 623 624 Github has deprecated ubuntu-16.04 and it will be removed on 20 625 September. 626 627commit 20e6eefcdf78394f05e453d456c1212ffaa6b6a4 628Author: Darren Tucker <dtucker@dtucker.net> 629Date: Sun Aug 15 23:25:26 2021 +1000 630 631 Skip agent ptrace test on hurd. 632 633commit 7c9115bbbf958fbf85259a061c1122e2d046aabf 634Author: Darren Tucker <dtucker@dtucker.net> 635Date: Sun Aug 15 19:37:22 2021 +1000 636 637 Add hurd test target. 638 639commit 7909a566f6c6a78fcd30708dc49f4e4f9bb80ce3 640Author: Darren Tucker <dtucker@dtucker.net> 641Date: Sun Aug 15 12:45:10 2021 +1000 642 643 Skip scp3 tests on all dfly58 and 60 configs. 644 645commit e65198e52cb03534e8c846d1bca74c310b1526de 646Author: Tim Rice <tim@multitalents.net> 647Date: Sat Aug 14 13:08:07 2021 -0700 648 649 openbsd-compat/openbsd-compat.h: put bsd-signal.h before bsd-misc.h 650 to get sigset_t from signal.h needed for the pselect replacement. 651 652commit e50635640f79920d9375e0155cb3f4adb870eee5 653Author: Darren Tucker <dtucker@dtucker.net> 654Date: Fri Aug 13 13:21:00 2021 +1000 655 656 Test OpenSSH from OpenBSD head on 6.8 and 6.9. 657 658commit e0ba38861c490c680117b7fe0a1d61a181cd00e7 659Author: Darren Tucker <dtucker@dtucker.net> 660Date: Fri Aug 13 13:00:14 2021 +1000 661 662 Skip scp3 test on dragonfly 58 and 60. 663 664 The tests hang, so skip until we figure them out. 665 666commit dcce2a2bcf007bf817a2fb0dce3db83fa9201e92 667Author: djm@openbsd.org <djm@openbsd.org> 668Date: Thu Aug 12 23:59:25 2021 +0000 669 670 upstream: mention that CASignatureAlgorithms accepts +/- similarly to 671 672 the other algorithm list directives; ok jmc bz#3335 673 674 OpenBSD-Commit-ID: 0d46b53995817052c78e2dce9dbd133963b073d9 675 676commit 090a82486e5d7a8f7f16613d67e66a673a40367f 677Author: schwarze@openbsd.org <schwarze@openbsd.org> 678Date: Thu Aug 12 09:59:00 2021 +0000 679 680 upstream: In the editline(3) branch of the sftp(1) event loop, 681 682 handle SIGINT rather than ignoring it, such that the user can use Ctrl-C to 683 discard the currently edited command line and get a fresh prompt, just like 684 in ftp(1), bc(1), and in shells. 685 686 It is critical to not use ssl_signal() for this particular case 687 because that function unconditionally sets SA_RESTART, but here we 688 need the signal to interrupt the read(2) in the el_gets(3) event loop. 689 690 OK dtucker@ deraadt@ 691 692 OpenBSD-Commit-ID: 8025115a773f52e9bb562eaab37ea2e021cc7299 693 694commit e1371e4f58404d6411d9f95eb774b444cea06a26 695Author: naddy@openbsd.org <naddy@openbsd.org> 696Date: Wed Aug 11 14:07:54 2021 +0000 697 698 upstream: scp: tweak man page and error message for -3 by default 699 700 Now that the -3 option is enabled by default, flip the documentation 701 and error message logic from "requires -3" to "blocked by -R". 702 703 ok djm@ 704 705 OpenBSD-Commit-ID: a872592118444fb3acda5267b2a8c3d4c4252020 706 707commit 49f46f6d77328a3d10a758522b670a3e8c2235e7 708Author: naddy@openbsd.org <naddy@openbsd.org> 709Date: Wed Aug 11 14:05:19 2021 +0000 710 711 upstream: scp: do not spawn ssh with two -s flags for 712 713 remote-to-remote copies 714 715 Do not add another "-s" to the argument vector every time an SFTP 716 connection is initiated. Instead, introduce a subsystem flag to 717 do_cmd() and add "-s" when the flag is set. 718 719 ok djm@ 720 721 OpenBSD-Commit-ID: 25df69759f323661d31b2e1e790faa22e27966c1 722 723commit 2a2cd00783e1da45ee730b7f453408af1358ef5b 724Author: djm@openbsd.org <djm@openbsd.org> 725Date: Wed Aug 11 08:55:04 2021 +0000 726 727 upstream: test -Oprint-pubkey 728 729 OpenBSD-Regress-ID: 3d51afb6d1f287975fb6fddd7a2c00a3bc5094e0 730 731commit b9f4635ea5bc33ed5ebbacf332d79bae463b0f54 732Author: djm@openbsd.org <djm@openbsd.org> 733Date: Wed Aug 11 08:54:17 2021 +0000 734 735 upstream: when verifying sshsig signatures, support an option 736 737 (-Oprint-pubkey) to dump the full public key to stdout; based on patch from 738 Fabian Stelzer; ok markus@ 739 740 OpenBSD-Commit-ID: 0598000e5b9adfb45d42afa76ff80daaa12fc3e2 741 742commit 750c1a45ba4e8ad63793d49418a0780e77947b9b 743Author: djm@openbsd.org <djm@openbsd.org> 744Date: Wed Aug 11 05:21:32 2021 +0000 745 746 upstream: oops, missed one more %p 747 748 OpenBSD-Commit-ID: e7e62818d1564cc5cd9086eaf7a51cbd1a9701eb 749 750commit b5aa27b69ab2e1c13ac2b5ad3f8f7d389bad7489 751Author: djm@openbsd.org <djm@openbsd.org> 752Date: Wed Aug 11 05:20:17 2021 +0000 753 754 upstream: remove a bunch of %p in format strings; leftovers of 755 756 debuggings past. prompted by Michael Forney, ok dtucker@ 757 758 OpenBSD-Commit-ID: 4853a0d6c9cecaba9ecfcc19066e52d3a8dcb2ac 759 760commit 419aa01123db5ff5dbc68b2376ef23b222862338 761Author: Darren Tucker <dtucker@dtucker.net> 762Date: Wed Aug 11 09:21:09 2021 +1000 763 764 Add includes.h to compat tests. 765 766 On platforms where closefrom returns void (eg glibc>=2.34) the prototype 767 for closefrom in its compat tests would cause compile errors. Remove 768 this and have the tests pull in the compat headers in the same way as 769 the main code. bz#3336. 770 771commit 931f592f26239154eea3eb35a086585897b1a185 772Author: djm@openbsd.org <djm@openbsd.org> 773Date: Tue Aug 10 03:35:45 2021 +0000 774 775 upstream: adapt to scp -M flag change; make scp3.sh test SFTP mode too 776 777 OpenBSD-Regress-ID: 43fea26704a0f0b962b53c1fabcb68179638f9c0 778 779commit 391ca67fb978252c48d20c910553f803f988bd37 780Author: djm@openbsd.org <djm@openbsd.org> 781Date: Tue Aug 10 03:33:34 2021 +0000 782 783 upstream: Prepare for a future where scp(1) uses the SFTP protocol by 784 785 default. Replace recently added -M option to select the protocol with -O 786 (olde) and -s (SFTP) flags, and label the -s flag with a clear warning that 787 it will be removed in the near future (so no, don't use it in scripts!). 788 789 prompted by/feedback from deraadt@ 790 791 OpenBSD-Commit-ID: 92ad72cc6f0023c9be9e316d8b30eb6d8d749cfc 792 793commit bfdd4b722f124a4fa9173d20dd64dd0fc69856be 794Author: djm@openbsd.org <djm@openbsd.org> 795Date: Mon Aug 9 23:56:36 2021 +0000 796 797 upstream: make scp -3 the default for remote-to-remote copies. It 798 799 provides a much better and more intuitive user experience and doesn't require 800 exposing credentials to the source host. 801 802 thanks naddy@ for catching the missing argument in usage() 803 804 "Yes please!" - markus@ 805 "makes a lot of sense" - deraadt@ 806 "the right thing to do" - dtucker@ 807 808 OpenBSD-Commit-ID: d0d2af5f0965c5192ba5b2fa461c9f9b130e5dd9 809 810commit 2f7a3b51cef689ad9e93d0c6c17db5a194eb5555 811Author: djm@openbsd.org <djm@openbsd.org> 812Date: Mon Aug 9 23:49:31 2021 +0000 813 814 upstream: make scp in SFTP mode try to use relative paths as much 815 816 as possible. Previosuly, it would try to make relative and ~/-rooted paths 817 absolute before requesting transfers. 818 819 prompted by and much discussion deraadt@ 820 ok markus@ 821 822 OpenBSD-Commit-ID: 46639d382ea99546a4914b545fa7b00fa1be5566 823 824commit 2ab864010e0a93c5dd95116fb5ceaf430e2fc23c 825Author: djm@openbsd.org <djm@openbsd.org> 826Date: Mon Aug 9 23:47:44 2021 +0000 827 828 upstream: SFTP protocol extension to allow the server to expand 829 830 ~-prefixed paths, in particular ~user ones. Allows scp in sftp mode to accept 831 these paths, like scp in rcp mode does. 832 833 prompted by and much discussion deraadt@ 834 ok markus@ 835 836 OpenBSD-Commit-ID: 7d794def9e4de348e1e777f6030fc9bafdfff392 837 838commit 41b019ac067f1d1f7d99914d0ffee4d2a547c3d8 839Author: djm@openbsd.org <djm@openbsd.org> 840Date: Mon Aug 9 23:44:32 2021 +0000 841 842 upstream: when scp is in SFTP mode, try to deal better with ~ 843 844 prefixed paths. ~user paths aren't supported, but ~/ paths will be accepted 845 and prefixed with the SFTP server starting directory (more to come) 846 847 prompted by and discussed with deraadt@ 848 ok markus@ 849 850 OpenBSD-Commit-ID: 263a071f14555c045fd03132a8fb6cbd983df00d 851 852commit b4b3f3da6cdceb3fd168b5fab69d11fba73bd0ae 853Author: djm@openbsd.org <djm@openbsd.org> 854Date: Mon Aug 9 07:21:01 2021 +0000 855 856 upstream: on fatal errors, make scp wait for ssh connection before 857 858 exiting avoids LogLevel=verbose (or greater) messages from ssh appearing 859 after scp has returned exited and control has returned to the shell; ok 860 markus@ 861 862 (this was originally committed as r1.223 along with unrelated stuff that 863 I rolled back in r1.224) 864 865 OpenBSD-Commit-ID: 1261fd667ad918484889ed3d7aec074f3956a74b 866 867commit 2ae7771749e0b4cecb107f9d4860bec16c3f4245 868Author: djm@openbsd.org <djm@openbsd.org> 869Date: Mon Aug 9 07:19:12 2021 +0000 870 871 upstream: rever r1.223 - I accidentally committed unrelated changes 872 873 OpenBSD-Commit-ID: fb73f3865b2647a27dd94db73d6589506a9625f9 874 875commit 986abe94d481a1e82a01747360bd767b96b41eda 876Author: djm@openbsd.org <djm@openbsd.org> 877Date: Mon Aug 9 07:16:09 2021 +0000 878 879 upstream: show only the final path component in the progress meter; 880 881 more useful with long paths (that may truncate) and better matches 882 traditional scp behaviour; spotted by naddy@ ok deraadt@ 883 884 OpenBSD-Commit-ID: 26b544d0074f03ebb8a3ebce42317d8d7ee291a3 885 886commit 2b67932bb3176dee4fd447af4368789e04a82b93 887Author: djm@openbsd.org <djm@openbsd.org> 888Date: Mon Aug 9 07:13:54 2021 +0000 889 890 upstream: on fatal errors, make scp wait for ssh connection before 891 892 exiting avoids LogLevel=verbose (or greater) messages from ssh appearing 893 after scp has returned exited and control has returned to the shell; ok 894 markus@ 895 896 OpenBSD-Commit-ID: ef9dab5ef5ae54a6a4c3b15d380568e94263456c 897 898commit 724eb900ace30661d45db2ba01d0f924d95ecccb 899Author: dtucker@openbsd.org <dtucker@openbsd.org> 900Date: Sun Aug 8 08:49:09 2021 +0000 901 902 upstream: xstrdup environment variable used by ForwardAgent. bz#3328 903 904 from goetze at dovetail.com, ok djm@ deraadt@ 905 906 OpenBSD-Commit-ID: 760320dac1c3b26904284ba417a7d63fccc5e742 907 908commit 86b4cb3a884846b358305aad17a6ef53045fa41f 909Author: dtucker@openbsd.org <dtucker@openbsd.org> 910Date: Sun Aug 8 08:27:28 2021 +0000 911 912 upstream: Although it's POSIX, not all shells used in Portable support 913 914 the implicit 'in "$@"' after 'for i'. 915 916 OpenBSD-Regress-ID: 3c9aec6bca4868f85d2742b6ba5223fce110bdbc 917 918commit f2ccf6c9f395923695f22345e626dfd691227aaf 919Author: Darren Tucker <dtucker@dtucker.net> 920Date: Sun Aug 8 17:39:56 2021 +1000 921 922 Move portable specific settings down. 923 924 This brings the top hunk of the file back in sync with OpenBSD 925 so patches to the CVS Id should apply instead of always being 926 rejected. 927 928commit 71b0eb997e220b0fc9331635af409ad84979f2af 929Author: dtucker@openbsd.org <dtucker@openbsd.org> 930Date: Sun Aug 8 07:27:52 2021 +0000 931 932 upstream: Move setting of USER further down the startup In portable 933 934 we have to change this and having it in the same hunk as the CVS Id string 935 means applying changes fails every. single. time. 936 937 OpenBSD-Regress-ID: 87cd603eb6db58c9b430bf90adacb7f90864429b 938 939commit f0aca2706c710a0da1a4be705f825a807cd15400 940Author: dtucker@openbsd.org <dtucker@openbsd.org> 941Date: Sun Aug 8 06:38:33 2021 +0000 942 943 upstream: Drop -q in ssh-log-wrapper.sh to preserve logs. 944 945 scp and sftp like to add -q to the command line passed to ssh which 946 overrides the LogLevel we set in the config files and suppresses output 947 to the debug logs so drop any "-q" from the invoked ssh. In the one 948 case where we actually want to use -q in the banner test, call the ssh 949 binary directly bypassing the logging wrapper. 950 951 OpenBSD-Regress-ID: e2c97d3c964bda33a751374c56f65cdb29755b75 952 953commit cf27810a649c5cfae60f8ce66eeb25caa53b13bc 954Author: dtucker@openbsd.org <dtucker@openbsd.org> 955Date: Sat Aug 7 01:57:08 2021 +0000 956 957 upstream: Fix prototype mismatch for do_cmd. ok djm@ 958 959 OpenBSD-Commit-ID: 1c1598bb5237a7ae0be99152f185e0071163714d 960 961commit 85de69f64665245786e28c81ab01fe18b0e2a149 962Author: djm@openbsd.org <djm@openbsd.org> 963Date: Sat Aug 7 01:55:01 2021 +0000 964 965 upstream: sftp-client.c needs poll.h 966 967 remove unused variable 968 969 OpenBSD-Commit-ID: 233ac6c012cd23af62f237167a661db391055a16 970 971commit 397c4d72e50023af5fe3aee5cc2ad407a6eb1073 972Author: Darren Tucker <dtucker@dtucker.net> 973Date: Sat Aug 7 11:30:57 2021 +1000 974 975 Include poll.h and friends for struct pollfd. 976 977commit a9e2c533195f28627f205682482d9da384c4c52e 978Author: djm@openbsd.org <djm@openbsd.org> 979Date: Sat Aug 7 00:14:17 2021 +0000 980 981 upstream: do_upload() used a near-identical structure for 982 983 tracking expected status replies from the server to what do_download() was 984 using. 985 986 Refactor it to use the same structure and factor out some common 987 code into helper functions. 988 989 OpenBSD-Commit-ID: 0c167df8ab6df4a5292c32421922b0cf379e9054 990 991commit 7b1cbcb7599d9f6a3bbad79d412604aa1203b5ee 992Author: djm@openbsd.org <djm@openbsd.org> 993Date: Sat Aug 7 00:12:09 2021 +0000 994 995 upstream: make scp(1) in SFTP mode follow symlinks like 996 997 traditional scp(1) ok markus@ 998 999 OpenBSD-Commit-ID: 97255e55be37e8e26605e4ba1e69f9781765d231 1000 1001commit 133b44e500422df68c9c25c3b6de35c0263132f1 1002Author: djm@openbsd.org <djm@openbsd.org> 1003Date: Sat Aug 7 00:10:49 2021 +0000 1004 1005 upstream: fix incorrect directory permissions on scp -3 1006 1007 transfers; ok markus@ 1008 1009 OpenBSD-Commit-ID: 64b2abaa5635a2be65ee2e77688ad9bcebf576c2 1010 1011commit 98b59244ca10e62ff67a420856770cb700164f59 1012Author: djm@openbsd.org <djm@openbsd.org> 1013Date: Sat Aug 7 00:09:57 2021 +0000 1014 1015 upstream: a bit more debugging of file attributes being 1016 1017 sent/received over the wire 1018 1019 OpenBSD-Commit-ID: f68c4e207b08ef95200a8b2de499d422808e089b 1020 1021commit c677e65365d6f460c084e41e0c4807bb8a9cf601 1022Author: djm@openbsd.org <djm@openbsd.org> 1023Date: Sat Aug 7 00:08:52 2021 +0000 1024 1025 upstream: make scp(1) in SFTP mode output better match original 1026 1027 scp(1) by suppressing "Retrieving [path]" lines that were emitted to support 1028 the interactive sftp(1) client. ok markus@ 1029 1030 OpenBSD-Commit-ID: 06be293df5f156a18f366079be2f33fa68001acc 1031 1032commit 48cd39b7a4e5e7c25101c6d1179f98fe544835cd 1033Author: djm@openbsd.org <djm@openbsd.org> 1034Date: Sat Aug 7 00:07:18 2021 +0000 1035 1036 upstream: factor out a structure duplicated between downloading 1037 1038 and crossloading; ok markus@ 1039 1040 OpenBSD-Commit-ID: 96eede24d520569232086a129febe342e4765d39 1041 1042commit 318c06bb04ee21a0cfa6b6022a201eacaa53f388 1043Author: djm@openbsd.org <djm@openbsd.org> 1044Date: Sat Aug 7 00:06:30 2021 +0000 1045 1046 upstream: use sftp_client crossloading to implement scp -3 1047 1048 feedback/ok markus@ 1049 1050 OpenBSD-Commit-ID: 7db4c0086cfc12afc9cfb71d4c2fd3c7e9416ee9 1051 1052commit de7115b373ba0be3861c65de9b606a3e0e9d29a3 1053Author: djm@openbsd.org <djm@openbsd.org> 1054Date: Sat Aug 7 00:02:41 2021 +0000 1055 1056 upstream: support for "cross"-loading files/directories, i.e. 1057 1058 downloading from one SFTP server while simultaneously uploading to another. 1059 1060 feedback & ok markus@ 1061 1062 OpenBSD-Commit-ID: 3982878e29d8df0fa4ddc502f5ff6126ac714235 1063 1064commit a50bd0367ff2063bbc70a387740a2aa6914de094 1065Author: djm@openbsd.org <djm@openbsd.org> 1066Date: Sat Aug 7 00:01:29 2021 +0000 1067 1068 upstream: factor our SSH2_FXP_OPEN calls into their own function; 1069 1070 "looks fine" markus@ 1071 1072 OpenBSD-Commit-ID: d3dea2153f08855c6d9dacc01973248944adeffb 1073 1074commit e3c0ba05873cf3d3f7d19d595667a251026b2d84 1075Author: djm@openbsd.org <djm@openbsd.org> 1076Date: Sat Aug 7 00:00:33 2021 +0000 1077 1078 upstream: prepare for scp -3 implemented via sftp 1079 1080 OpenBSD-Commit-ID: 194aac0dd87cb175334b71c2a30623a5ad55bb44 1081 1082commit 395d8fbdb094497211e1461cf0e2f80af5617e0a 1083Author: dtucker@openbsd.org <dtucker@openbsd.org> 1084Date: Fri Aug 6 09:00:18 2021 +0000 1085 1086 upstream: Make diff invocation more portable. 1087 1088 POSIX does not require diff to have -N, so compare in both directions 1089 with just -r, which should catch missing files in either directory. 1090 1091 OpenBSD-Regress-ID: 0e2ec8594556a6f369ed5a0a90c6806419b845f7 1092 1093commit d247a73ce27b460138599648d9c637c6f2b77605 1094Author: djm@openbsd.org <djm@openbsd.org> 1095Date: Wed Aug 4 21:28:00 2021 +0000 1096 1097 upstream: regression test for scp -3 1098 1099 OpenBSD-Regress-ID: b44375d125c827754a1f722ec6b6b75b634de05d 1100 1101commit 35c8e41a6f6d8ad76f8d1cd81ac2ea23d0d993b2 1102Author: dtucker@openbsd.org <dtucker@openbsd.org> 1103Date: Fri Aug 6 05:04:42 2021 +0000 1104 1105 upstream: Document "ProxyJump none". bz#3334. 1106 1107 OpenBSD-Commit-ID: f78cc6f55731f2cd35c3a41d5352ac1ee419eba7 1108 1109commit 911ec6411821bda535d09778df7503b92f0eafab 1110Author: dtucker@openbsd.org <dtucker@openbsd.org> 1111Date: Wed Aug 4 01:34:55 2021 +0000 1112 1113 upstream: Allow for different (but POSIX compliant) behaviour of 1114 1115 basename(3) and prevent a use-after-free in that case in the new sftp-compat 1116 code. 1117 1118 POSIX allows basename(3) to either return a pointer to static storage 1119 or modify the passed string and return a pointer to that. OpenBSD does 1120 the former and works as is, but on other platforms "filename" points 1121 into "tmp" which was just freed. This makes the freeing of tmp 1122 consistent with the other variable in the loop. 1123 1124 Pinpointed by the -portable Valgrind regress test. ok djm@ deraadt@ 1125 1126 OpenBSD-Commit-ID: 750f3c19bd4440e4210e30dd5d7367386e833374 1127 1128commit 6df1fecb5d3e51f3a8027a74885c3a44f6cbfcbd 1129Author: Damien Miller <djm@mindrot.org> 1130Date: Wed Aug 4 11:05:11 2021 +1000 1131 1132 use openbsd-compat glob.h is required 1133 1134commit 9ebd1828881dfc9014a344587934a5ce7db6fa1b 1135Author: Darren Tucker <dtucker@dtucker.net> 1136Date: Tue Aug 3 21:03:23 2021 +1000 1137 1138 Missing space between macro arg and punctuation. 1139 1140 From jmc@ 1141 1142commit 0fd3f62eddc7cf54dcc9053be6f58998f3eb926a 1143Author: Darren Tucker <dtucker@dtucker.net> 1144Date: Tue Aug 3 21:02:33 2021 +1000 1145 1146 Avoid lines >80 chars. From jmc@ 1147 1148commit af5d8094d8b755e1daaf2e20ff1dc252800b4c9b 1149Author: djm@openbsd.org <djm@openbsd.org> 1150Date: Tue Aug 3 01:05:24 2021 +0000 1151 1152 upstream: regression tests for scp SFTP protocol support; mostly by 1153 1154 Jakub Jelen in GHPR#194 ok markus 1155 1156 OpenBSD-Regress-ID: 36f1458525bcb111741ec8547eaf58b13cddc715 1157 1158commit e4673b7f67ae7740131a4ecea29a846593049a91 1159Author: anton@openbsd.org <anton@openbsd.org> 1160Date: Thu Jul 29 15:34:09 2021 +0000 1161 1162 upstream: Treat doas with arguments as a valid SUDO variable. 1163 1164 Allows one to specify SUDO="doas -n" which I do while running make regress. 1165 1166 ok dtucker@ 1167 1168 OpenBSD-Regress-ID: 4fe5814b5010dbf0885500d703bea06048d11005 1169 1170commit 197e29f1cca190d767c4b2b63a662f9a9e5da0b3 1171Author: djm@openbsd.org <djm@openbsd.org> 1172Date: Mon Aug 2 23:38:27 2021 +0000 1173 1174 upstream: support for using the SFTP protocol for file transfers in 1175 1176 scp, via a new "-M sftp" option. Marked as experimental for now. 1177 1178 Some corner-cases exist, in particular there is no attempt to 1179 provide bug-compatibility with scp's weird "double shell" quoting 1180 rules. 1181 1182 Mostly by Jakub Jelen in GHPR#194 with some tweaks by me. ok markus@ 1183 Thanks jmc@ for improving the scp.1 bits. 1184 1185 OpenBSD-Commit-ID: 6ce4c9157ff17b650ace571c9f7793d92874051c 1186 1187commit dd533c7ab79d61a7796b77b64bd81b098e0d7f9f 1188Author: jmc@openbsd.org <jmc@openbsd.org> 1189Date: Fri Jul 30 14:28:13 2021 +0000 1190 1191 upstream: fix a formatting error and add some Xr; from debian at 1192 1193 helgefjell de 1194 1195 removed references to rlogin etc. as no longer relevant; 1196 suggested by djm 1197 1198 ok djm dtucker 1199 1200 OpenBSD-Commit-ID: 3c431c303068d3aec5bb18573a0bd5e0cd77c5ae 1201 1202commit c7cd347a8823819411222c1e10a0d26747d0fd5c 1203Author: jmc@openbsd.org <jmc@openbsd.org> 1204Date: Fri Jul 30 14:25:01 2021 +0000 1205 1206 upstream: fix a formatting error and mark up known_hosts 1207 1208 consistently; issues reported by debian at helgefjell de 1209 1210 ok djm dtucker 1211 1212 OpenBSD-Commit-ID: a1fd8d21dc77f507685443832df0c9700481b0ce 1213 1214commit 4455aec2e4fc90f64ae4fc47e78ebc9c18721738 1215Author: jmc@openbsd.org <jmc@openbsd.org> 1216Date: Wed Jul 28 05:57:42 2021 +0000 1217 1218 upstream: no need to talk about version 2 with the -Q option, so 1219 1220 rewrite the text to read better; 1221 1222 issue reported by debian at helgefjell de 1223 ok djm dtucker 1224 1225 OpenBSD-Commit-ID: 59fe2e8219c37906740ad062e0fdaea487dbe9cf 1226 1227commit bec429338e9b30d2c7668060e82608286a8a4777 1228Author: jmc@openbsd.org <jmc@openbsd.org> 1229Date: Tue Jul 27 14:28:46 2021 +0000 1230 1231 upstream: word fix; reported by debian at helgefjell de 1232 1233 OpenBSD-Commit-ID: 0c6fd22142422a25343c5bd1a618f31618f41ece 1234 1235commit efad4deb5a1f1cf79ebefd63c6625059060bfbe1 1236Author: jmc@openbsd.org <jmc@openbsd.org> 1237Date: Tue Jul 27 14:14:25 2021 +0000 1238 1239 upstream: standardise the grammar in the options list; issue 1240 1241 reported by debian at helgefjell de 1242 1243 ok dtucker djm 1244 1245 OpenBSD-Commit-ID: 7ac15575045d82f4b205a42cc7d5207fe4c3f8e6 1246 1247commit 1e11fb24066f3fc259ee30db3dbb2a3127e05956 1248Author: Darren Tucker <dtucker@dtucker.net> 1249Date: Mon Aug 2 18:56:29 2021 +1000 1250 1251 Check for RLIMIT_NOFILE before trying to use it. 1252 1253commit 0f494236b49fb48c1ef33669f14822ca4f3ce2f4 1254Author: Darren Tucker <dtucker@dtucker.net> 1255Date: Tue Jul 27 17:45:34 2021 +1000 1256 1257 lastenv is only used in setenv. 1258 1259 Prevents an unused variable warning on platforms that have setenv but 1260 not unsetenv. 1261 1262commit a1f78e08bdb3eaa88603ba3c6e01de7c8671e28a 1263Author: Darren Tucker <dtucker@dtucker.net> 1264Date: Mon Jul 26 12:45:30 2021 +1000 1265 1266 Move SUDO to "make test" command line. 1267 1268 Environment variables don't get passed by vmrun, so move to command 1269 line. 1270 1271commit 02e624273b9c78a49a01239159b8c09b8409b1a0 1272Author: Darren Tucker <dtucker@dtucker.net> 1273Date: Sun Jul 25 23:26:36 2021 +1000 1274 1275 Set SUDO for tests and cleanup. 1276 1277commit 460ae5d93051bab70239ad823dd784822d58baad 1278Author: Darren Tucker <dtucker@dtucker.net> 1279Date: Sun Jul 25 22:37:55 2021 +1000 1280 1281 Pass OPENSSL=no to make tests too. 1282 1283commit b398f499c68d74ebe3298b73757cf3f36e14e0cb 1284Author: dtucker@openbsd.org <dtucker@openbsd.org> 1285Date: Sun Jul 25 12:27:37 2021 +0000 1286 1287 upstream: Skip unit and makefile-based key conversion tests when 1288 1289 we're building with OPENSSL=no. 1290 1291 OpenBSD-Regress-ID: 20455ed9a977c93f846059d1fcb48e29e2c8d732 1292 1293commit 727ce36c8c5941bde99216d27109405907caae4f 1294Author: dtucker@openbsd.org <dtucker@openbsd.org> 1295Date: Sun Jul 25 12:13:03 2021 +0000 1296 1297 upstream: Replace OPENSSL as the variable that points to the 1298 1299 openssl binary with OPENSSL_BIN. This will allow us to use the OPENSSL 1300 variable from mk.conf or the make(1) command line indicating if we're 1301 building with our without OpenSSL, and ultimately get the regress tests 1302 working in the OPENSSL=no configuration. 1303 1304 OpenBSD-Regress-ID: 2d788fade3264d7803e5b54cae8875963f688c4e 1305 1306commit 55e17101a9075f6a63af724261c5744809dcb95c 1307Author: dtucker@openbsd.org <dtucker@openbsd.org> 1308Date: Sat Jul 24 02:57:28 2021 +0000 1309 1310 upstream: Skip RFC4716 format import and export tests when built 1311 1312 without OpenSSL. 1313 1314 OpenBSD-Regress-ID: d2c2d5d38c1acc2b88cc99cfe00a2eb8bb39dfa4 1315 1316commit f5ccb5895d39cd627ad9e7b2c671d2587616100d 1317Author: dtucker@openbsd.org <dtucker@openbsd.org> 1318Date: Sat Jul 24 02:51:14 2021 +0000 1319 1320 upstream: Don't omit ssh-keygen -y from usage when built without 1321 1322 OpenSSL. It is actually available, albeit only for ed25519 keys. 1323 1324 OpenBSD-Commit-ID: 7a254c33d0e6a55c30c6b016a8d298d3cb7a7674 1325 1326commit 819d57ac23469f1f03baa8feb38ddefbada90fdc 1327Author: dtucker@openbsd.org <dtucker@openbsd.org> 1328Date: Sat Jul 24 02:08:13 2021 +0000 1329 1330 upstream: Exclude key conversion options from usage when built 1331 1332 without OpenSSL since those are not available, similar to what we currently 1333 do with the moduli screening options. We can also use this to skip the 1334 conversion regression tests in this case. 1335 1336 OpenBSD-Commit-ID: 3c82caa398cf99cd4518c23bba5a2fc66b16bafe 1337 1338commit b6673b1d2ee90b4690ee84f634efe40225423c38 1339Author: Darren Tucker <dtucker@dtucker.net> 1340Date: Sat Jul 24 13:02:51 2021 +1000 1341 1342 Test OpenBSD upstream with and without OpenSSL. 1343 1344commit 9d38074b5453c1abbdf888e80828c278d3b886ac 1345Author: djm@openbsd.org <djm@openbsd.org> 1346Date: Sat Jul 24 01:54:23 2021 +0000 1347 1348 upstream: test for first-match-wins in authorized_keys environment= 1349 1350 options 1351 1352 OpenBSD-Regress-ID: 1517c90276fe84b5dc5821c59f88877fcc34c0e8 1353 1354commit 2b76f1dd19787e784711ea297ad8fc938b4484fd 1355Author: dtucker@openbsd.org <dtucker@openbsd.org> 1356Date: Fri Jul 23 05:53:02 2021 +0000 1357 1358 upstream: Simplify keygen-convert by using $SSH_KEYTYPES directly. 1359 1360 OpenBSD-Regress-ID: cdbe408ec3671ea9ee9b55651ee551370d2a4108 1361 1362commit 7d64a9fb587ba9592f027f7a2264226c713d6579 1363Author: djm@openbsd.org <djm@openbsd.org> 1364Date: Sat Jul 24 01:55:19 2021 +0000 1365 1366 upstream: don't leak environment= variable when it is not the first 1367 1368 match 1369 1370 OpenBSD-Commit-ID: 7fbdc3dfe0032deaf003fd937eeb4d434ee4efe0 1371 1372commit db2130e2340bf923e41c791aa9cd27b9e926042c 1373Author: jmc@openbsd.org <jmc@openbsd.org> 1374Date: Fri Jul 23 06:01:17 2021 +0000 1375 1376 upstream: punctuation; 1377 1378 OpenBSD-Commit-ID: 64be152e378c45975073ab1c07e0db7eddd15806 1379 1380commit 03190d10980c6fc9124e988cb2df13101f266507 1381Author: djm@openbsd.org <djm@openbsd.org> 1382Date: Fri Jul 23 05:56:47 2021 +0000 1383 1384 upstream: mention in comment that read_passphrase(..., RP_ALLOW_STDIN) 1385 1386 will try to use askpass first. bz3314 1387 1388 convert a couple of debug() -> debug_f() while here 1389 1390 OpenBSD-Commit-ID: c7e812aebc28fcc5db06d4710e0f73613dee545c 1391 1392commit 1653ece6832b2b304d46866b262d5f69880a9ec7 1393Author: dtucker@openbsd.org <dtucker@openbsd.org> 1394Date: Fri Jul 23 05:07:16 2021 +0000 1395 1396 upstream: Test conversion of ed25519 and ecdsa keys too. 1397 1398 OpenBSD-Regress-ID: 3676d2d00e58e0d6d37f2878f108cc2b83bbe4bb 1399 1400commit 8b7af02dcf9d2b738787efd27da7ffda9859bed2 1401Author: dtucker@openbsd.org <dtucker@openbsd.org> 1402Date: Fri Jul 23 04:56:21 2021 +0000 1403 1404 upstream: Add test for exporting pubkey from a passphrase-protected 1405 1406 private key. 1407 1408 OpenBSD-Regress-ID: da99d93e7b235fbd5b5aaa01efc411225e6ba8ac 1409 1410commit 441095d4a3e5048fe3c87a6c5db5bc3383d767fb 1411Author: djm@openbsd.org <djm@openbsd.org> 1412Date: Fri Jul 23 03:54:55 2021 +0000 1413 1414 upstream: regression test for time-limited signature keys 1415 1416 OpenBSD-Regress-ID: 2a6f3bd900dbee0a3c96f1ff23e032c93ab392bc 1417 1418commit 9e1882ef6489a7dd16b6d7794af96629cae61a53 1419Author: djm@openbsd.org <djm@openbsd.org> 1420Date: Fri Jul 23 05:24:02 2021 +0000 1421 1422 upstream: note successful authentication method in final "Authenticated 1423 1424 to ..." message and partial auth success messages (all at LogLevel=verbose) 1425 ok dtucker@ 1426 1427 OpenBSD-Commit-ID: 06834b89ceb89f8f16c5321d368a66c08f441984 1428 1429commit a917e973a1b90b40ff1e950df083364b48fc6c78 1430Author: djm@openbsd.org <djm@openbsd.org> 1431Date: Fri Jul 23 04:04:52 2021 +0000 1432 1433 upstream: Add a ForkAfterAuthentication ssh_config(5) counterpart 1434 1435 to the ssh(1) -f flag. Last part of GHPR231 from Volker Diels-Grabsch. ok 1436 dtucker 1437 1438 OpenBSD-Commit-ID: b18aeda12efdebe2093d55263c90fe4ea0bce0d3 1439 1440commit e0c5088f1c96a145eb6ea1dee438010da78f9ef5 1441Author: djm@openbsd.org <djm@openbsd.org> 1442Date: Fri Jul 23 04:00:59 2021 +0000 1443 1444 upstream: Add a StdinNull directive to ssh_config(5) that allows 1445 1446 the config file to do the same thing as -n does on the ssh(1) commandline. 1447 Patch from Volker Diels-Grabsch via GHPR231; ok dtucker 1448 1449 OpenBSD-Commit-ID: 66ddf3f15c76796d4dcd22ff464aed1edd62468e 1450 1451commit e3957e21ffdc119d6d04c0b1686f8e2fe052f5ea 1452Author: djm@openbsd.org <djm@openbsd.org> 1453Date: Fri Jul 23 03:57:20 2021 +0000 1454 1455 upstream: make authorized_keys environment="..." directives 1456 1457 first-match-wins and more strictly limit their maximum number; prompted by 1458 OOM reported by OSS-fuzz (35470). 1459 1460 feedback and ok dtucker@ 1461 1462 OpenBSD-Commit-ID: 01f63fc10dcd995e7aed9c378ad879161af83121 1463 1464commit d0bb1ce731762c55acb95817df4d5fab526c7ecd 1465Author: djm@openbsd.org <djm@openbsd.org> 1466Date: Fri Jul 23 03:37:52 2021 +0000 1467 1468 upstream: Let allowed signers files used by ssh-keygen(1) 1469 1470 signatures support key lifetimes, and allow the verification mode to specify 1471 a signature time to check at. This is intended for use by git to support 1472 signing objects using ssh keys. ok dtucker@ 1473 1474 OpenBSD-Commit-ID: 3e2c67b7dcd94f0610194d1e8e4907829a40cf31 1475 1476commit 44142068dc7ef783d135e91ff954e754d2ed432e 1477Author: dtucker@openbsd.org <dtucker@openbsd.org> 1478Date: Mon Jul 19 08:48:33 2021 +0000 1479 1480 upstream: Use SUDO when setting up hostkey. 1481 1482 OpenBSD-Regress-ID: 990cf4481cab8dad62e90818a9b4b36c533851a7 1483 1484commit 6b67f3f1d1d187597e54a139cc7785c0acebd9a2 1485Author: dtucker@openbsd.org <dtucker@openbsd.org> 1486Date: Mon Jul 19 05:08:54 2021 +0000 1487 1488 upstream: Increase time margin for rekey tests. Should help 1489 1490 reliability on very heavily loaded hosts. 1491 1492 OpenBSD-Regress-ID: 4c28a0fce3ea89ebde441d7091464176e9730533 1493 1494commit 7953e1bfce9e76bec41c1331a29bc6cff9d416b8 1495Author: Darren Tucker <dtucker@dtucker.net> 1496Date: Mon Jul 19 13:47:51 2021 +1000 1497 1498 Add sshfp-connect.sh file missed in previous. 1499 1500commit b75a80fa8369864916d4c93a50576155cad4df03 1501Author: dtucker@openbsd.org <dtucker@openbsd.org> 1502Date: Mon Jul 19 03:13:28 2021 +0000 1503 1504 upstream: Ensure that all returned SSHFP records for the specified host 1505 1506 name and hostkey type match instead of only one. While there, simplify the 1507 code somewhat and add some debugging. Based on discussion in bz#3322, ok 1508 djm@. 1509 1510 OpenBSD-Commit-ID: 0a6a0a476eb7f9dfe8fe2c05a1a395e3e9b22ee4 1511 1512commit 1cc1fd095393663cd72ddac927d82c6384c622ba 1513Author: dtucker@openbsd.org <dtucker@openbsd.org> 1514Date: Mon Jul 19 02:21:50 2021 +0000 1515 1516 upstream: Id sync only, -portable already has this. 1517 1518 Put dh_set_moduli_file call inside ifdef WITH_OPENSSL. Fixes 1519 build with OPENSSL=no. 1520 1521 OpenBSD-Commit-ID: af54abbebfb12bcde6219a44d544e18204defb15 1522 1523commit 33abbe2f4153f5ca5c874582f6a7cc91ae167485 1524Author: dtucker@openbsd.org <dtucker@openbsd.org> 1525Date: Mon Jul 19 02:46:34 2021 +0000 1526 1527 upstream: Add test for host key verification via SSHFP records. This 1528 1529 requires some external setup to operate so is disabled by default (see 1530 comments in sshfp-connect.sh). 1531 1532 OpenBSD-Regress-ID: c52c461bd1df3a803d17498917d156ef64512fd9 1533 1534commit f0cd000d8e3afeb0416dce1c711c3d7c28d89bdd 1535Author: dtucker@openbsd.org <dtucker@openbsd.org> 1536Date: Mon Jul 19 02:29:28 2021 +0000 1537 1538 upstream: Add ed25519 key and test SSHFP export of it. Only test 1539 1540 RSA SSHFP export if we have RSA functionality compiled in. 1541 1542 OpenBSD-Regress-ID: b4ff5181b8c9a5862e7f0ecdd96108622333a9af 1543 1544commit 0075511e27e5394faa28edca02bfbf13b9a6693e 1545Author: dtucker@openbsd.org <dtucker@openbsd.org> 1546Date: Mon Jul 19 00:16:26 2021 +0000 1547 1548 upstream: Group keygen tests together. 1549 1550 OpenBSD-Regress-ID: 07e2d25c527bb44f03b7c329d893a1f2d6c5c40c 1551 1552commit 034828820c7e62652e7c48f9ee6b67fb7ba6fa26 1553Author: dtucker@openbsd.org <dtucker@openbsd.org> 1554Date: Sun Jul 18 23:10:10 2021 +0000 1555 1556 upstream: Add test for ssh-keygen printing of SSHFP records. 1557 1558 OpenBSD-Regress-ID: fde9566b56eeb980e149bbe157a884838507c46b 1559 1560commit 52c3b6985ef1d5dadb4c4fe212f8b3a78ca96812 1561Author: djm@openbsd.org <djm@openbsd.org> 1562Date: Sat Jul 17 00:38:11 2021 +0000 1563 1564 upstream: wrap some long lines 1565 1566 OpenBSD-Commit-ID: 4f5186b1466656762dae37d3e569438d900c350d 1567 1568commit 43ec991a782791d0b3f42898cd789f99a07bfaa4 1569Author: djm@openbsd.org <djm@openbsd.org> 1570Date: Sat Jul 17 00:36:53 2021 +0000 1571 1572 upstream: fix sftp on ControlPersist connections, broken by recent 1573 1574 SessionType change; spotted by sthen@ 1575 1576 OpenBSD-Commit-ID: 4c5ddc5698790ae6ff50d2a4f8f832f0eeeaa234 1577 1578commit 073f45c236550f158c9a94003e4611c07dea5279 1579Author: djm@openbsd.org <djm@openbsd.org> 1580Date: Fri Jul 16 09:00:23 2021 +0000 1581 1582 upstream: Explicitly check for and start time-based rekeying in the 1583 1584 client and server mainloops. 1585 1586 Previously the rekey timeout could expire but rekeying would not start 1587 until a packet was sent or received. This could cause us to spin in 1588 select() on the rekey timeout if the connection was quiet. 1589 1590 ok markus@ 1591 1592 OpenBSD-Commit-ID: 4356cf50d7900f3df0a8f2117d9e07c91b9ff987 1593 1594commit ef7c4e52d5d840607f9ca3a302a4cbb81053eccf 1595Author: jmc@openbsd.org <jmc@openbsd.org> 1596Date: Wed Jul 14 06:46:38 2021 +0000 1597 1598 upstream: reorder SessionType; ok djm 1599 1600 OpenBSD-Commit-ID: c7dd0b39e942b1caf4976a0b1cf0fed33d05418c 1601 1602commit 8aa2f9aeb56506dca996d68ab90ab9c0bebd7ec3 1603Author: Darren Tucker <dtucker@dtucker.net> 1604Date: Wed Jul 14 11:26:50 2021 +1000 1605 1606 Make whitespace consistent. 1607 1608commit 4f4297ee9b8a39f4dfd243a74c5f51f9e7a05723 1609Author: Darren Tucker <dtucker@dtucker.net> 1610Date: Wed Jul 14 11:26:12 2021 +1000 1611 1612 Add ARM64 Linux self-hosted runner. 1613 1614commit eda8909d1b0a85b9c3804a04d03ec6738fd9dc7f 1615Author: djm@openbsd.org <djm@openbsd.org> 1616Date: Tue Jul 13 23:48:36 2021 +0000 1617 1618 upstream: add a SessionType directive to ssh_config, allowing the 1619 1620 configuration file to offer equivalent control to the -N (no session) and -s 1621 (subsystem) command-line flags. 1622 1623 Part of GHPR#231 by Volker Diels-Grabsch with some minor tweaks; 1624 feedback and ok dtucker@ 1625 1626 OpenBSD-Commit-ID: 726ee931dd4c5cc7f1d7a187b26f41257f9a2d12 1627 1628commit 7ae69f2628e338ba6e0eae7ee8a63bcf8fea7538 1629Author: djm@openbsd.org <djm@openbsd.org> 1630Date: Mon Jul 12 02:12:22 2021 +0000 1631 1632 upstream: fix some broken tests; clean up output 1633 1634 OpenBSD-Regress-ID: 1d5038edb511dc4ce1622344c1e724626a253566 1635 1636commit f5fc6a4c3404bbf65c21ca6361853b33d78aa87e 1637Author: Darren Tucker <dtucker@dtucker.net> 1638Date: Mon Jul 12 18:00:05 2021 +1000 1639 1640 Add configure-time detection for SSH_TIME_T_MAX. 1641 1642 Should fix printing cert times exceeding INT_MAX (bz#3329) on platforms 1643 were time_t is a long long. The limit used is for the signed type, so if 1644 some system has a 32bit unsigned time_t then the lower limit will still 1645 be imposed and we would need to add some way to detect this. Anyone using 1646 an unsigned 64bit can let us know when it starts being a problem. 1647 1648commit fd2d06ae4442820429d634c0a8bae11c8e40c174 1649Author: dtucker@openbsd.org <dtucker@openbsd.org> 1650Date: Mon Jul 12 06:22:57 2021 +0000 1651 1652 upstream: Make limit for time_t test unconditional in the 1653 1654 format_absolute_time fix for bz#3329 that allows printing of timestamps past 1655 INT_MAX. This was incorrectly included with the previous commit. Based on 1656 discussion with djm@. 1657 1658 OpenBSD-Commit-ID: 835936f6837c86504b07cabb596b613600cf0f6e 1659 1660commit 6c29b387cd64a57b0ec8ae7d2c8d02789d88fcc3 1661Author: dtucker@openbsd.org <dtucker@openbsd.org> 1662Date: Mon Jul 12 06:08:57 2021 +0000 1663 1664 upstream: Use existing format_absolute_time() function when 1665 1666 printing cert validity instead of doing it inline. Part of bz#3329. 1667 1668 OpenBSD-Commit-ID: a13d4e3c4f59644c23745eb02a09b2a4e717c00c 1669 1670commit 99981d5f8bfa383791afea03f6bce8454e96e323 1671Author: djm@openbsd.org <djm@openbsd.org> 1672Date: Fri Jul 9 09:55:56 2021 +0000 1673 1674 upstream: silence redundant error message; reported by Fabian Stelzer 1675 1676 OpenBSD-Commit-ID: 9349a703016579a60557dafd03af2fe1d44e6aa2 1677 1678commit e86097813419b49d5bff5c4b51d1c3a5d4d2d804 1679Author: John Ericson <John.Ericson@Obsidian.Systems> 1680Date: Sat Dec 26 11:40:49 2020 -0500 1681 1682 Re-indent krb5 section after pkg-config addition. 1683 1684commit 32dd2daa56c294e40ff7efea482c9eac536d8cbb 1685Author: John Ericson <John.Ericson@Obsidian.Systems> 1686Date: Sat Dec 26 11:40:49 2020 -0500 1687 1688 Support finding Kerberos via pkg-config 1689 1690 This makes cross compilation easier. 1691 1692commit def7a72234d7e4f684d72d33a0f7229f9eee0aa4 1693Author: Darren Tucker <dtucker@dtucker.net> 1694Date: Fri Jul 9 14:34:06 2021 +1000 1695 1696 Update comments about EGD to include prngd. 1697 1698commit b5d23150b4e3368f4983fd169d432c07afeee45a 1699Author: dtucker@openbsd.org <dtucker@openbsd.org> 1700Date: Mon Jul 5 01:21:07 2021 +0000 1701 1702 upstream: Fix a couple of whitespace things. Portable already has 1703 1704 these so this removes two diffs between the two. 1705 1706 OpenBSD-Commit-ID: 769f017ebafd8e741e337b3e9e89eb5ac73c9c56 1707 1708commit 8f57be9f279b8e905f9883066aa633c7e67b31cf 1709Author: dtucker@openbsd.org <dtucker@openbsd.org> 1710Date: Mon Jul 5 01:16:46 2021 +0000 1711 1712 upstream: Order includes as per style(9). Portable already has 1713 1714 these so this removes a handful of diffs between the two. 1715 1716 OpenBSD-Commit-ID: 8bd7452d809b199c19bfc49511a798f414eb4a77 1717 1718commit b75624f8733b3ed9e240f86cac5d4a39dae11848 1719Author: dtucker@openbsd.org <dtucker@openbsd.org> 1720Date: Mon Jul 5 00:50:25 2021 +0000 1721 1722 upstream: Remove comment referencing now-removed 1723 1724 RhostsRSAAuthentication. ok djm@ 1725 1726 OpenBSD-Commit-ID: 3d864bfbd99a1d4429a58e301688f3be464827a9 1727 1728commit b67eb12f013c5441bb4f0893a97533582ad4eb13 1729Author: djm@openbsd.org <djm@openbsd.org> 1730Date: Mon Jul 5 00:25:42 2021 +0000 1731 1732 upstream: allow spaces to appear in usernames for local to remote, 1733 1734 and scp -3 remote to remote copies. with & ok dtucker bz#1164 1735 1736 OpenBSD-Commit-ID: e9b550f3a85ffbb079b6720833da31317901d6dd 1737 1738commit 8c4ef0943e574f614fc7c6c7e427fd81ee64ab87 1739Author: dtucker@openbsd.org <dtucker@openbsd.org> 1740Date: Fri Jul 2 07:20:44 2021 +0000 1741 1742 upstream: Remove obsolete comments about SSHv1 auth methods. ok 1743 1744 djm@ 1745 1746 OpenBSD-Commit-ID: 6060f70966f362d8eb4bec3da2f6c4712fbfb98f 1747 1748commit 88908c9b61bcb99f16e8d398fc41e2b3b4be2003 1749Author: Darren Tucker <dtucker@dtucker.net> 1750Date: Sat Jul 3 23:00:19 2021 +1000 1751 1752 Remove reference to ChallengeResponse. 1753 1754 challenge_response_authentication was removed from the struct, keeping 1755 kbd_interactive_authentication. 1756 1757commit 321874416d610ad2158ce6112f094a4862c2e37f 1758Author: Darren Tucker <dtucker@dtucker.net> 1759Date: Sat Jul 3 20:38:09 2021 +1000 1760 1761 Move signal.h up include order to match upstream. 1762 1763commit 4fa83e2d0e32c2dd758653e0359984bbf1334f32 1764Author: Darren Tucker <dtucker@dtucker.net> 1765Date: Sat Jul 3 20:36:06 2021 +1000 1766 1767 Remove old OpenBSD version marker. 1768 1769 Looks like an accidental leftover from a sync. 1770 1771commit 9d5e31f55d5f3899b72645bac41a932d298ad73b 1772Author: Darren Tucker <dtucker@dtucker.net> 1773Date: Sat Jul 3 20:34:19 2021 +1000 1774 1775 Remove duplicate error on error path. 1776 1777 There's an extra error() call on the listen error path, it looks like 1778 its removal was missed during an upstream sync. 1779 1780commit 888c459925c7478ce22ff206c9ac1fb812a40caf 1781Author: Darren Tucker <dtucker@dtucker.net> 1782Date: Sat Jul 3 20:32:46 2021 +1000 1783 1784 Remove some whitespace not in upstream. 1785 1786 Reduces diff vs OpenBSD by a small amount. 1787 1788commit 4d2d4d47a18d93f3e0a91a241a6fdb545bbf7dc2 1789Author: Darren Tucker <dtucker@dtucker.net> 1790Date: Sat Jul 3 19:27:43 2021 +1000 1791 1792 Replace remaining references to ChallengeResponse. 1793 1794 Portable had a few additional references to ChallengeResponse related to 1795 UsePAM, replaces these with equivalent keyboard-interactive ones. 1796 1797commit 53237ac789183946dac6dcb8838bc3b6b9b43be1 1798Author: Darren Tucker <dtucker@dtucker.net> 1799Date: Sat Jul 3 19:23:28 2021 +1000 1800 1801 Sync remaining ChallengeResponse removal. 1802 1803 These were omitted from commit 88868fd131. 1804 1805commit 2c9e4b319f7e98744b188b0f58859d431def343b 1806Author: Darren Tucker <dtucker@dtucker.net> 1807Date: Sat Jul 3 19:17:31 2021 +1000 1808 1809 Disable rocky84 to figure out why agent test fails 1810 1811commit bfe19197a92b7916f64a121fbd3c179abf15e218 1812Author: Darren Tucker <dtucker@dtucker.net> 1813Date: Fri Jul 2 15:43:28 2021 +1000 1814 1815 Remove now-unused SSHv1 enums. 1816 1817 sRhostsRSAAuthentication and sRSAAuthentication are protocol 1 options 1818 and are no longer used. 1819 1820commit c73b02d92d72458a5312bd098f32ce88868fd131 1821Author: dtucker@openbsd.org <dtucker@openbsd.org> 1822Date: Fri Jul 2 05:11:20 2021 +0000 1823 1824 upstream: Remove references to ChallengeResponseAuthentication in 1825 1826 favour of KbdInteractiveAuthentication. The former is what was in SSHv1, the 1827 latter is what is in SSHv2 (RFC4256) and they were treated as somewhat but 1828 not entirely equivalent. We retain the old name as deprecated alias so 1829 config files continue to work and a reference in the man page for people 1830 looking for it. 1831 1832 Prompted by bz#3303 which pointed out the discrepancy between the two 1833 when used with Match. Man page help & ok jmc@, with & ok djm@ 1834 1835 OpenBSD-Commit-ID: 2c1bff8e5c9852cfcdab1f3ea94dfef5a22f3b7e 1836 1837commit f841fc9c8c7568a3b5d84a4cc0cefacb7dbc16b9 1838Author: Darren Tucker <dtucker@dtucker.net> 1839Date: Fri Jul 2 15:20:32 2021 +1000 1840 1841 Fix ifdefs around get_random_bytes_prngd. 1842 1843 get_random_bytes_prngd() is used if either of PRNGD_PORT or PRNGD_SOCKET 1844 are defined, so adjust ifdef accordingly. 1845 1846commit 0767627cf66574484b9c0834500b42ea04fe528a 1847Author: Damien Miller <djm@mindrot.org> 1848Date: Fri Jul 2 14:30:23 2021 +1000 1849 1850 wrap get_random_bytes_prngd() in ifdef 1851 1852 avoid unused static function warning 1853 1854commit f93fdc4de158386efe1116bd44c5b3f4a7a82c25 1855Author: Darren Tucker <dtucker@dtucker.net> 1856Date: Mon Jun 28 13:06:37 2021 +1000 1857 1858 Add rocky84 test target. 1859 1860commit d443006c0ddfa7f6a5bd9c0ae92036f3d5f2fa3b 1861Author: djm@openbsd.org <djm@openbsd.org> 1862Date: Fri Jun 25 06:30:22 2021 +0000 1863 1864 upstream: fix decoding of X.509 subject name; from Leif Thuresson 1865 1866 via bz3327 ok markus@ 1867 1868 OpenBSD-Commit-ID: 0ea2e28f39750dd388b7e317bc43dd997a217ae8 1869 1870commit 2a5704ec142202d387fda2d6872fd4715ab81347 1871Author: dtucker@openbsd.org <dtucker@openbsd.org> 1872Date: Fri Jun 25 06:20:39 2021 +0000 1873 1874 upstream: Use better language to refer to the user. From l1ving 1875 1876 via github PR#250, ok jmc@ 1877 1878 OpenBSD-Commit-ID: 07ca3526626996613e128aeddf7748c93c4d6bbf 1879 1880commit 4bdf7a04797a0ea1c431a9d54588417c29177d19 1881Author: dtucker@openbsd.org <dtucker@openbsd.org> 1882Date: Fri Jun 25 03:38:17 2021 +0000 1883 1884 upstream: Replace SIGCHLD/notify_pipe kludge with pselect. 1885 1886 Previously sshd's SIGCHLD handler would wake up select() by writing a 1887 byte to notify_pipe. We can remove this by blocking SIGCHLD, checking 1888 for child terminations then passing the original signal mask through 1889 to pselect. This ensures that the pselect will immediately wake up if 1890 a child terminates between wait()ing on them and the pselect. 1891 1892 In -portable, for platforms that do not have pselect the kludge is still 1893 there but is hidden behind a pselect interface. 1894 1895 Based on other changes for bz#2158, ok djm@ 1896 1897 OpenBSD-Commit-ID: 202c85de0b3bdf1744fe53529a05404c5480d813 1898 1899commit c9f7bba2e6f70b7ac1f5ea190d890cb5162ce127 1900Author: Darren Tucker <dtucker@dtucker.net> 1901Date: Fri Jun 25 15:08:18 2021 +1000 1902 1903 Move closefrom() to before first malloc. 1904 1905 When built against tcmalloc, tcmalloc allocates a descriptor for its 1906 internal use, so calling closefrom() afterward causes the descriptor 1907 number to be reused resulting in a corrupted connection. Moving the 1908 closefrom a little earlier should resolve this. From kircherlike at 1909 outlook.com via bz#3321, ok djm@ 1910 1911commit 7ebfe4e439853b88997c9cfc2ff703408a1cca92 1912Author: Darren Tucker <dtucker@dtucker.net> 1913Date: Fri Jun 18 20:41:45 2021 +1000 1914 1915 Put second -lssh in link line for sftp-server. 1916 1917 When building --without-openssl the recent port-prngd.c change adds 1918 a dependency on atomicio, but since nothing else in sftp-server uses 1919 it, the linker may not find it. Add a second -lssh similar to other 1920 binaries. 1921 1922commit e409d7966785cfd9f5970e66a820685c42169717 1923Author: Darren Tucker <dtucker@dtucker.net> 1924Date: Fri Jun 18 18:34:08 2021 +1000 1925 1926 Try EGD/PRNGD if random device fails. 1927 1928 When built --without-openssl, try EGD/PRGGD (if configured) as a last 1929 resort before failing. 1930 1931commit e43a898043faa3a965dbaa1193cc60e0b479033d 1932Author: Darren Tucker <dtucker@dtucker.net> 1933Date: Fri Jun 18 18:32:51 2021 +1000 1934 1935 Split EGD/PRNGD interface into its own file. 1936 1937 This will allow us to use it when building --without-openssl. 1938 1939commit acb2887a769a1b1912cfd7067f3ce04fad240260 1940Author: Darren Tucker <dtucker@dtucker.net> 1941Date: Thu Jun 17 21:03:19 2021 +1000 1942 1943 Handle GIDs > 2^31 in getgrouplist. 1944 1945 When compiled in 32bit mode, the getgrouplist implementation may fail 1946 for GIDs greater than LONG_MAX. Analysis and change from ralf.winkel 1947 at tui.com. 1948 1949commit 31fac20c941126281b527605b73bff30a8f02edd 1950Author: dtucker@openbsd.org <dtucker@openbsd.org> 1951Date: Thu Jun 10 09:46:28 2021 +0000 1952 1953 upstream: Use $SUDO when reading sshd's pidfile here too. 1954 1955 OpenBSD-Regress-ID: 6bfb0d455d493f24839034a629c5306f84dbd409 1956 1957commit a3a58acffc8cc527f8fc6729486d34e4c3d27643 1958Author: dtucker@openbsd.org <dtucker@openbsd.org> 1959Date: Thu Jun 10 09:43:51 2021 +0000 1960 1961 upstream: Use $SUDO when reading sshd's pidfile in case it was 1962 1963 created with a very restrictive umask. This resyncs with -portable. 1964 1965 OpenBSD-Regress-ID: 07fd2af06df759d4f64b82c59094accca1076a5d 1966 1967commit 249ad4ae51cd3bc235e75a4846eccdf8b1416611 1968Author: dtucker@openbsd.org <dtucker@openbsd.org> 1969Date: Thu Jun 10 09:37:59 2021 +0000 1970 1971 upstream: Set umask when creating hostkeys to prevent excessive 1972 1973 permissions warning. 1974 1975 OpenBSD-Regress-ID: 382841db0ee28dfef7f7bffbd511803e1b8ab0ef 1976 1977commit 9d0892153c005cc65897e9372b01fa66fcbe2842 1978Author: dtucker@openbsd.org <dtucker@openbsd.org> 1979Date: Thu Jun 10 03:45:31 2021 +0000 1980 1981 upstream: Add regress test for SIGHUP restart 1982 1983 while handling active and unauthenticated clients. Should catch anything 1984 similar to the pselect bug just fixed in sshd.c. 1985 1986 OpenBSD-Regress-ID: 3b3c19b5e75e43af1ebcb9586875b3ae3a4cac73 1987 1988commit 73f6f191f44440ca3049b9d3c8e5401d10b55097 1989Author: dtucker@openbsd.org <dtucker@openbsd.org> 1990Date: Thu Jun 10 03:14:14 2021 +0000 1991 1992 upstream: Continue accept loop when pselect 1993 1994 returns -1, eg if it was interrupted by a signal. This should prevent 1995 the hang discovered by sthen@ wherein sshd receives a SIGHUP while it has 1996 an unauthenticated child and goes on to a blocking read on a notify_pipe. 1997 feedback deraadt@, ok djm@ 1998 1999 OpenBSD-Commit-ID: 0243c1c5544fca0974dae92cd4079543a3fceaa0 2000 2001commit c785c0ae134a8e8b5c82b2193f64c632a98159e4 2002Author: djm@openbsd.org <djm@openbsd.org> 2003Date: Tue Jun 8 22:30:27 2021 +0000 2004 2005 upstream: test that UserKnownHostsFile correctly accepts multiple 2006 2007 arguments; would have caught readconf.c r1.356 regression 2008 2009 OpenBSD-Regress-ID: 71ca54e66c2a0211b04999263e56390b1f323a6a 2010 2011commit 1a6f6b08e62c78906a3032e8d9a83e721c84574e 2012Author: djm@openbsd.org <djm@openbsd.org> 2013Date: Tue Jun 8 22:06:12 2021 +0000 2014 2015 upstream: fix regression in r1.356: for ssh_config options that 2016 2017 accepted multiple string arguments, ssh was only recording the first. 2018 Reported by Lucas via bugs@ 2019 2020 OpenBSD-Commit-ID: 7cbf182f7449bf1cb7c5b4452667dc2b41170d6d 2021 2022commit 78e30af3e2b2dd540a341cc827c6b98dd8b0a6de 2023Author: djm@openbsd.org <djm@openbsd.org> 2024Date: Tue Jun 8 07:40:12 2021 +0000 2025 2026 upstream: test argv_split() optional termination on comments 2027 2028 OpenBSD-Regress-ID: 9fd1c4a27a409897437c010cfd79c54b639a059c 2029 2030commit a023138957ea2becf1c7f93fcc42b0aaac6f2b03 2031Author: dtucker@openbsd.org <dtucker@openbsd.org> 2032Date: Tue Jun 8 07:05:27 2021 +0000 2033 2034 upstream: Add testcases from bz#3319 for IPQoS and TunnelDevice 2035 2036 being overridden on the command line. 2037 2038 OpenBSD-Regress-ID: 801674d5d2d02abd58274a78cab2711f11de14a8 2039 2040commit 660cea10b2cdc11f13ba99c89b1bbb368a4d9ff2 2041Author: djm@openbsd.org <djm@openbsd.org> 2042Date: Tue Jun 8 06:52:43 2021 +0000 2043 2044 upstream: sprinkle some "# comment" at end of configuration lines 2045 2046 to test comment handling 2047 2048 OpenBSD-Regress-ID: cb82fbf40bda5c257a9f742c63b1798e5a8fdda7 2049 2050commit acc9c32dcb6def6c7d3688bceb4c0e59bd26b411 2051Author: djm@openbsd.org <djm@openbsd.org> 2052Date: Tue Jun 8 06:51:47 2021 +0000 2053 2054 upstream: more descriptive failure message 2055 2056 OpenBSD-Regress-ID: 5300f6faf1d9e99c0cd10827b51756c5510e3509 2057 2058commit ce04dd4eae23d1c9cf7c424a702f48ee78573bc1 2059Author: djm@openbsd.org <djm@openbsd.org> 2060Date: Mon Jun 7 01:16:34 2021 +0000 2061 2062 upstream: test AuthenticationMethods inside a Match block as well 2063 2064 as in the main config section 2065 2066 OpenBSD-Regress-ID: ebe0a686621b7cb8bb003ac520975279c28747f7 2067 2068commit 9018bd821fca17e26e92f7a7e51d9b24cd62f2db 2069Author: djm@openbsd.org <djm@openbsd.org> 2070Date: Mon Jun 7 00:00:50 2021 +0000 2071 2072 upstream: prepare for stricter sshd_config parsing that will refuse 2073 2074 a config that has {Allow,Deny}{Users,Groups} on a line with no subsequent 2075 arguments. Such lines are permitted but are nonsensical noops ATM 2076 2077 OpenBSD-Regress-ID: ef65463fcbc0bd044e27f3fe400ea56eb4b8f650 2078 2079commit a10f929d1ce80640129fc5b6bc1acd9bf689169e 2080Author: djm@openbsd.org <djm@openbsd.org> 2081Date: Tue Jun 8 07:09:42 2021 +0000 2082 2083 upstream: switch sshd_config parsing to argv_split() 2084 2085 similar to the previous commit, this switches sshd_config parsing to 2086 the newer tokeniser. Config parsing will be a little stricter wrt 2087 quote correctness and directives appearing without arguments. 2088 2089 feedback and ok markus@ 2090 2091 tested in snaps for the last five or so days - thanks Theo and those who 2092 caught bugs 2093 2094 OpenBSD-Commit-ID: 9c4305631d20c2d194661504ce11e1f68b20d93e 2095 2096commit ea9e45c89a4822d74a9d97fef8480707d584da4d 2097Author: djm@openbsd.org <djm@openbsd.org> 2098Date: Tue Jun 8 07:07:15 2021 +0000 2099 2100 upstream: Switch ssh_config parsing to use argv_split() 2101 2102 This fixes a couple of problems with the previous tokeniser, 2103 strdelim() 2104 2105 1. strdelim() is permissive wrt accepting '=' characters. This is 2106 intended to allow it to tokenise "Option=value" but because it 2107 cannot keep state, it will incorrectly split "Opt=val=val2". 2108 2. strdelim() has rudimentry handling of quoted strings, but it 2109 is incomplete and inconsistent. E.g. it doesn't handle escaped 2110 quotes inside a quoted string. 2111 3. It has no support for stopping on a (unquoted) comment. Because 2112 of this readconf.c r1.343 added chopping of lines at '#', but 2113 this caused a regression because these characters may legitimately 2114 appear inside quoted strings. 2115 2116 The new tokeniser is stricter is a number of cases, including #1 above 2117 but previously it was also possible for some directives to appear 2118 without arguments. AFAIK these were nonsensical in all cases, and the 2119 new tokeniser refuses to accept them. 2120 2121 The new code handles quotes much better, permitting quoted space as 2122 well as escaped closing quotes. Finally, comment handling should be 2123 fixed - the tokeniser will terminate only on unquoted # characters. 2124 2125 feedback & ok markus@ 2126 2127 tested in snaps for the last five or so days - thanks Theo and those who 2128 caught bugs 2129 2130 OpenBSD-Commit-ID: dc72fd12af9d5398f4d9e159d671f9269c5b14d5 2131 2132commit d786424986c04d1d375f231fda177c8408e05c3e 2133Author: dtucker@openbsd.org <dtucker@openbsd.org> 2134Date: Tue Jun 8 07:02:46 2021 +0000 2135 2136 upstream: Check if IPQoS or TunnelDevice are already set before 2137 2138 overriding. Prevents values in config files from overriding values supplied 2139 on the command line. bz#3319, ok markus. 2140 2141 OpenBSD-Commit-ID: f3b08b898c324debb9195e6865d8999406938f74 2142 2143commit aae4b4d3585b9f944d7dbd3c9e5ba0006c55e457 2144Author: djm@openbsd.org <djm@openbsd.org> 2145Date: Tue Jun 8 06:54:40 2021 +0000 2146 2147 upstream: Allow argv_split() to optionally terminate tokenisation 2148 2149 when it encounters an unquoted comment. 2150 2151 Add some additional utility function for working with argument 2152 vectors, since we'll be switching to using them to parse 2153 ssh/sshd_config shortly. 2154 2155 ok markus@ as part of a larger diff; tested in snaps 2156 2157 OpenBSD-Commit-ID: fd9c108cef2f713f24e3bc5848861d221bb3a1ac 2158 2159commit da9f9acaac5bab95dca642b48e0c8182b246ab69 2160Author: Darren Tucker <dtucker@dtucker.net> 2161Date: Mon Jun 7 19:19:23 2021 +1000 2162 2163 Save logs on failure for upstream test 2164 2165commit 76883c60161e5f3808787085a27a8c37f8cc4e08 2166Author: Darren Tucker <dtucker@dtucker.net> 2167Date: Mon Jun 7 14:36:32 2021 +1000 2168 2169 Add obsdsnap-i386 upstream test target. 2170 2171commit d45b9c63f947ec5ec314696e70281f6afddc0ac3 2172Author: djm@openbsd.org <djm@openbsd.org> 2173Date: Mon Jun 7 03:38:38 2021 +0000 2174 2175 upstream: fix debug message when finding a private key to match a 2176 2177 certificate being attempted for user authentication. Previously it would 2178 print the certificate's path, whereas it was supposed to be showing the 2179 private key's path. Patch from Alex Sherwin via GHPR247 2180 2181 OpenBSD-Commit-ID: d5af3be66d0f22c371dc1fe6195e774a18b2327b 2182 2183commit 530739d42f6102668aecd699be0ce59815c1eceb 2184Author: djm@openbsd.org <djm@openbsd.org> 2185Date: Sun Jun 6 11:34:16 2021 +0000 2186 2187 upstream: Match host certificates against host public keys, not private 2188 2189 keys. Allows use of certificates with private keys held in a ssh-agent. 2190 Reported by Miles Zhou in bz3524; ok dtucker@ 2191 2192 OpenBSD-Commit-ID: 25f5bf70003126d19162862d9eb380bf34bac22a 2193 2194commit 4265215d7300901fd7097061c7517688ade82f8e 2195Author: djm@openbsd.org <djm@openbsd.org> 2196Date: Sun Jun 6 03:40:39 2021 +0000 2197 2198 upstream: Client-side workaround for a bug in OpenSSH 7.4: this release 2199 2200 allows RSA/SHA2 signatures for public key authentication but fails to 2201 advertise this correctly via SSH2_MSG_EXT_INFO. This causes clients of these 2202 server to incorrectly match PubkeyAcceptedAlgorithms and potentially refuse 2203 to offer valid keys. 2204 2205 Reported by and based on patch from Gordon Messmer via bz3213, thanks 2206 also for additional analysis by Jakub Jelen. ok dtucker 2207 2208 OpenBSD-Commit-ID: d6d0b7351d5d44c45f3daaa26efac65847a564f7 2209 2210commit bda270d7fb8522d43c21a79a4b02a052d7c64de8 2211Author: djm@openbsd.org <djm@openbsd.org> 2212Date: Sun Jun 6 03:17:02 2021 +0000 2213 2214 upstream: degrade gracefully if a sftp-server offers the 2215 2216 limits@openssh.com extension but fails when the client tries to invoke it. 2217 Reported by Hector Martin via bz3318 2218 2219 OpenBSD-Commit-ID: bd9d1839c41811616ede4da467e25746fcd9b967 2220 2221commit d345d5811afdc2d6923019b653cdd93c4cc95f76 2222Author: djm@openbsd.org <djm@openbsd.org> 2223Date: Sun Jun 6 03:15:39 2021 +0000 2224 2225 upstream: the limits@openssh.com extension was incorrectly marked 2226 2227 as an operation that writes to the filesystem, which made it unavailable in 2228 sftp-server read-only mode. Spotted by Hector Martin via bz3318 2229 2230 OpenBSD-Commit-ID: f054465230787e37516c4b57098fc7975e00f067 2231 2232commit 2b71010d9b43d7b8c9ec1bf010beb00d98fa765a 2233Author: naddy@openbsd.org <naddy@openbsd.org> 2234Date: Sat Jun 5 13:47:00 2021 +0000 2235 2236 upstream: PROTOCOL.certkeys: update reference from IETF draft to 2237 2238 RFC 2239 2240 Also fix some typos. 2241 ok djm@ 2242 2243 OpenBSD-Commit-ID: 5e855b6c5a22b5b13f8ffa3897a868e40d349b44 2244 2245commit aa99b2d9a3e45b943196914e8d8bf086646fdb54 2246Author: Darren Tucker <dtucker@dtucker.net> 2247Date: Fri Jun 4 23:41:29 2021 +1000 2248 2249 Clear notify_pipe from readset if present. 2250 2251 Prevents leaking an implementation detail to the caller. 2252 2253commit 6de8dadf6b4d0627d35bca0667ca44b1d61c2c6b 2254Author: Darren Tucker <dtucker@dtucker.net> 2255Date: Fri Jun 4 23:24:25 2021 +1000 2256 2257 space->tabs. 2258 2259commit c8677065070ee34c05c7582a9c2f58d8642e552d 2260Author: Darren Tucker <dtucker@dtucker.net> 2261Date: Fri Jun 4 18:39:48 2021 +1000 2262 2263 Add pselect implementation for platforms without. 2264 2265 This is basically the existing notify_pipe kludge from serverloop.c 2266 moved behind a pselect interface. It works by installing a signal 2267 handler that writes to a pipe that the select is watching, then calls 2268 the original handler. 2269 2270 The select call in serverloop will become pselect soon, at which point the 2271 kludge will be removed from thereand will only exist in the compat layer. 2272 Original code by markus, help from djm. 2273 2274commit 7cd7f302d3a072748299f362f9e241d81fcecd26 2275Author: Vincent Brillault <vincent.brillault@cern.ch> 2276Date: Sun May 24 09:15:06 2020 +0200 2277 2278 auth_log: dont log partial successes as failures 2279 2280 By design, 'partial' logins are successful logins, so initially with 2281 authenticated set to 1, for which another authentication is required. As 2282 a result, authenticated is always reset to 0 when partial is set to 1. 2283 However, even if authenticated is 0, those are not failed login 2284 attempts, similarly to attempts with authctxt->postponed set to 1. 2285 2286commit e7606919180661edc7f698e6a1b4ef2cfb363ebf 2287Author: djm@openbsd.org <djm@openbsd.org> 2288Date: Fri Jun 4 06:19:07 2021 +0000 2289 2290 upstream: The RB_GENERATE_STATIC(3) macro expands to a series of 2291 2292 function definitions and not a statement, so there should be no semicolon 2293 following them. Patch from Michael Forney 2294 2295 OpenBSD-Commit-ID: c975dd180580f0bdc0a4d5b7d41ab1f5e9b7bedd 2296 2297commit c298c4da574ab92df2f051561aeb3e106b0ec954 2298Author: djm@openbsd.org <djm@openbsd.org> 2299Date: Fri Jun 4 05:59:18 2021 +0000 2300 2301 upstream: rework authorized_keys example section, removing irrelevant 2302 2303 stuff, de-wrapping the example lines and better aligning the examples with 2304 common usage and FAQs; ok jmc 2305 2306 OpenBSD-Commit-ID: d59f1c9281f828148e2a2e49eb9629266803b75c 2307 2308commit d9cb35bbec5f623589d7c58fc094817b33030f35 2309Author: djm@openbsd.org <djm@openbsd.org> 2310Date: Fri Jun 4 05:10:03 2021 +0000 2311 2312 upstream: adjust SetEnv description to clarify $TERM handling 2313 2314 OpenBSD-Commit-ID: 8b8cc0124856bc1094949d55615e5c44390bcb22 2315 2316commit 771f57a8626709f2ad207058efd68fbf30d31553 2317Author: dtucker@openbsd.org <dtucker@openbsd.org> 2318Date: Fri Jun 4 05:09:08 2021 +0000 2319 2320 upstream: Switch the listening select loop from select() to 2321 2322 pselect() and mask signals while checking signal flags, umasking for pselect 2323 and restoring afterwards. Also restore signals before sighup_restart so they 2324 don't remain blocked after restart. 2325 2326 This prevents a race where a SIGTERM or SIGHUP can arrive between 2327 checking the flag and calling select (eg if sshd is processing a 2328 new connection) resulting in sshd not shutting down until the next 2329 time it receives a new connection. bz#2158, with & ok djm@ 2330 2331 OpenBSD-Commit-ID: bf85bf880fd78e00d7478657644fcda97b9a936f 2332 2333commit f64f8c00d158acc1359b8a096835849b23aa2e86 2334Author: djm@openbsd.org <djm@openbsd.org> 2335Date: Fri Jun 4 05:02:40 2021 +0000 2336 2337 upstream: allow ssh_config SetEnv to override $TERM, which is otherwise 2338 2339 handled specially by the protocol. Useful in ~/.ssh/config to set TERM to 2340 something generic (e.g. "xterm" instead of "xterm-256color") for destinations 2341 that lack terminfo entries. feedback and ok dtucker@ 2342 2343 OpenBSD-Commit-ID: 38b1ef4d5bc159c7d9d589d05e3017433e2d5758 2344 2345commit 60107677dc0ce1e93c61f23c433ad54687fcd9f5 2346Author: djm@openbsd.org <djm@openbsd.org> 2347Date: Fri Jun 4 04:02:21 2021 +0000 2348 2349 upstream: correct extension name "no-presence-required" => 2350 2351 "no-touch-required" 2352 2353 document "verify-required" option 2354 2355 OpenBSD-Commit-ID: 1879ff4062cf61d79b515e433aff0bf49a6c55c5 2356 2357commit ecc186e46e3e30f27539b4311366dfda502f0a08 2358Author: Darren Tucker <dtucker@dtucker.net> 2359Date: Wed Jun 2 13:54:11 2021 +1000 2360 2361 Retire fbsd7 test target. 2362 2363 It's the slowest of the selfhosted targets (since it's 32bit but has 2364 most of the crypto algos). We still have coverage for 32bit i386. 2365 2366commit 5de0867b822ec48b5eec9abde0f5f95d1d646546 2367Author: Darren Tucker <dtucker@dtucker.net> 2368Date: Wed Jun 2 11:21:40 2021 +1000 2369 2370 Check for $OPENSSL in md5 fallback too. 2371 2372commit 1db69d1b6542f8419c04cee7fd523a4a11004be2 2373Author: Darren Tucker <dtucker@dtucker.net> 2374Date: Wed Jun 2 11:17:54 2021 +1000 2375 2376 Add dfly60 target. 2377 2378commit a3f2dd955f1c19cad387a139f0e719af346ca6ef 2379Author: dtucker@openbsd.org <dtucker@openbsd.org> 2380Date: Wed Jun 2 00:17:45 2021 +0000 2381 2382 upstream: Merge back shell portability changes 2383 2384 bringing it back in sync with -portable. 2385 2386 OpenBSD-Regress-ID: c07905ba931e66ad7d849b87b7d19648007175d1 2387 2388commit 9d482295c9f073e84d75af46b720a1c0f7ec2867 2389Author: dtucker@openbsd.org <dtucker@openbsd.org> 2390Date: Tue Jun 1 23:56:20 2021 +0000 2391 2392 upstream: Use a default value for $OPENSSL, 2393 2394 allowing it to be overridden. Do the same in the PuTTY tests since it's 2395 needed there and not exported by test-exec.sh. 2396 2397 OpenBSD-Regress-ID: c49dcd6aa7602a8606b7afa192196ca1fa65de16 2398 2399commit 07660b3c99f8ea74ddf4a440e55c16c9f7fb3dd1 2400Author: dtucker@openbsd.org <dtucker@openbsd.org> 2401Date: Mon May 24 10:25:18 2021 +0000 2402 2403 upstream: Find openssl binary via environment variable. This 2404 2405 allows overriding if necessary (eg in -portable where we're testing against a 2406 specific version of OpenSSL). 2407 2408 OpenBSD-Regress-ID: 491f39cae9e762c71aa4bf045803d077139815c5 2409 2410commit 1a4d1da9188d7c88f646b61f0d6a3b34f47c5439 2411Author: djm@openbsd.org <djm@openbsd.org> 2412Date: Fri May 21 04:03:47 2021 +0000 2413 2414 upstream: fix memleak in test 2415 2416 OpenBSD-Regress-ID: 5e529d0982aa04666604936df43242e97a7a6f81 2417 2418commit 60455a5d98065a73ec9a1f303345856bbd49aecc 2419Author: djm@openbsd.org <djm@openbsd.org> 2420Date: Fri May 21 03:59:01 2021 +0000 2421 2422 upstream: also check contents of remaining string 2423 2424 OpenBSD-Regress-ID: d526fa07253f4eebbc7d6205a0ab3d491ec71a28 2425 2426commit 39f6cd207851d7b67ca46903bfce4a9f615b5b1c 2427Author: djm@openbsd.org <djm@openbsd.org> 2428Date: Fri May 21 03:48:07 2021 +0000 2429 2430 upstream: unit test for misc.c:strdelim() that mostly servces to 2431 2432 highlight its inconsistencies 2433 2434 OpenBSD-Regress-ID: 8d2bf970fcc01ccc6e36a5065f89b9c7fa934195 2435 2436commit 7a3a1dd2c7d4461962acbcc0ebee9445ba892be0 2437Author: Darren Tucker <dtucker@dtucker.net> 2438Date: Thu May 27 21:23:15 2021 +1000 2439 2440 Put minix3 config in the host-specific block. 2441 2442commit 59a194825f12fff8a7f75d91bf751ea17645711b 2443Author: djm@openbsd.org <djm@openbsd.org> 2444Date: Mon May 31 06:48:42 2021 +0000 2445 2446 upstream: Hash challenge supplied by client during FIDO key enrollment 2447 2448 prior to passing it to libfido2, which does expect a hash. 2449 2450 There is no effect for users who are simply generating FIDO keys using 2451 ssh-keygen - by default we generate a random 256 bit challenge, but 2452 people building attestation workflows around our tools should now have 2453 a more consistent experience (esp. fewer failures when they fail to 2454 guess the magic 32-byte challenge length requirement). 2455 2456 ok markus@ 2457 2458 OpenBSD-Commit-ID: b8d5363a6a7ca3b23dc28f3ca69470472959f2b5 2459 2460commit eb68e669bc8ab968d4cca5bf1357baca7136a826 2461Author: Darren Tucker <dtucker@dtucker.net> 2462Date: Thu May 27 21:14:15 2021 +1000 2463 2464 Include login_cap.h for login_getpwclass override. 2465 2466 On minix3, login_getpwclass is __RENAME'ed to __login_getpwclass50 so 2467 without this the include overriding login_getpwclass causes a compile 2468 error. 2469 2470commit 2063af71422501b65c7a92a5e14c0e6a3799ed89 2471Author: Darren Tucker <dtucker@dtucker.net> 2472Date: Thu May 27 21:13:38 2021 +1000 2473 2474 Add minix3 test target. 2475 2476commit 2e1efcfd9f94352ca5f4b6958af8a454f8cf48cd 2477Author: djm@openbsd.org <djm@openbsd.org> 2478Date: Wed May 26 01:47:24 2021 +0000 2479 2480 upstream: fix SEGV in UpdateHostkeys debug() message, triggered 2481 2482 when the update removed more host keys than remain present. Fix tested by 2483 reporter James Cook, via bugs@ 2484 2485 OpenBSD-Commit-ID: 44f641f6ee02bb957f0c1d150495b60cf7b869d3 2486 2487commit 9acd76e6e4d2b519773e7119c33cf77f09534909 2488Author: naddy@openbsd.org <naddy@openbsd.org> 2489Date: Sun May 23 18:22:57 2021 +0000 2490 2491 upstream: ssh: The client configuration keyword is 2492 2493 "hostbasedacceptedalgorithms" 2494 2495 This fixes a mistake that slipped in when "HostbasedKeyTypes" was 2496 renamed to "HostbasedAcceptedAlgorithms". 2497 2498 Bug report by zack@philomathiclife.com 2499 2500 OpenBSD-Commit-ID: d745a7e8e50b2589fc56877f322ea204bc784f38 2501 2502commit 078a0e60c92700da4c536c93c007257828ccd05b 2503Author: Darren Tucker <dtucker@dtucker.net> 2504Date: Tue May 25 11:40:47 2021 +1000 2505 2506 Rename README.md to ci-status.md. 2507 2508 The original intent was to provide a status page for the CIs configured 2509 in that directory, but it had the side effect of replacing the top-level 2510 README.md. 2511 2512commit 7be4ac813662f68e89f23c50de058a49aa32f7e4 2513Author: djm@openbsd.org <djm@openbsd.org> 2514Date: Wed May 19 01:24:05 2021 +0000 2515 2516 upstream: restore blocking status on stdio fds before close 2517 2518 ssh(1) needs to set file descriptors to non-blocking mode to operate 2519 but it was not restoring the original state on exit. This could cause 2520 problems with fds shared with other programs via the shell, e.g. 2521 2522 > $ cat > test.sh << _EOF 2523 > #!/bin/sh 2524 > { 2525 > ssh -Fnone -oLogLevel=verbose ::1 hostname 2526 > cat /usr/share/dict/words 2527 > } | sleep 10 2528 > _EOF 2529 > $ ./test.sh 2530 > Authenticated to ::1 ([::1]:22). 2531 > Transferred: sent 2352, received 2928 bytes, in 0.1 seconds 2532 > Bytes per second: sent 44338.9, received 55197.4 2533 > cat: stdout: Resource temporarily unavailable 2534 2535 This restores the blocking status for fds 0,1,2 (stdio) before ssh(1) 2536 abandons/closes them. 2537 2538 This was reported as bz3280 and GHPR246; ok dtucker@ 2539 2540 OpenBSD-Commit-ID: 8cc67346f05aa85a598bddf2383fcfcc3aae61ce 2541 2542commit c4902e1a653c67fea850ec99c7537f358904c0af 2543Author: djm@openbsd.org <djm@openbsd.org> 2544Date: Mon May 17 11:43:16 2021 +0000 2545 2546 upstream: fix breakage of -W forwaring introduced in 1.554; reported by 2547 2548 naddy@ and sthen@, ok sthen@ 2549 2550 OpenBSD-Commit-ID: f72558e643a26dc4150cff6e5097b5502f6c85fd 2551 2552commit afea01381ad1fcea1543b133040f75f7542257e6 2553Author: dtucker@openbsd.org <dtucker@openbsd.org> 2554Date: Mon May 17 07:22:45 2021 +0000 2555 2556 upstream: Regenerate moduli. 2557 2558 OpenBSD-Commit-ID: 83c93a2a07c584c347ac6114d6329b18ce515557 2559 2560commit be2866d6207b090615ff083c9ef212b603816a56 2561Author: Damien Miller <djm@mindrot.org> 2562Date: Mon May 17 09:40:23 2021 +1000 2563 2564 Handle Android libc returning NULL pw->pw_passwd 2565 2566 Reported by Luke Dashjr 2567 2568commit 5953c143008259d87342fb5155bd0b8835ba88e5 2569Author: djm@openbsd.org <djm@openbsd.org> 2570Date: Fri May 14 05:20:32 2021 +0000 2571 2572 upstream: fix previous: test saved no_shell_flag, not the one that just 2573 2574 got clobbered 2575 2576 OpenBSD-Commit-ID: b8deace085d9d941b2d02f810243b9c302e5355d 2577 2578commit 1e9fa55f4dc4b334651d569d3448aaa3841f736f 2579Author: djm@openbsd.org <djm@openbsd.org> 2580Date: Fri May 14 03:09:48 2021 +0000 2581 2582 upstream: Fix ssh started with ControlPersist incorrectly executing a 2583 2584 shell when the -N (no shell) option was specified. bz3290 reported by Richard 2585 Schwab; patch from markus@ ok me 2586 2587 OpenBSD-Commit-ID: ea1ea4af16a95687302f7690bdbe36a6aabf87e1 2588 2589commit d1320c492f655d8f5baef8c93899d79dded217a5 2590Author: dtucker@openbsd.org <dtucker@openbsd.org> 2591Date: Wed May 12 11:34:30 2021 +0000 2592 2593 upstream: Clarify language about moduli. While both ends of the 2594 2595 connection do need to use the same parameters (ie groups), the DH-GEX 2596 protocol takes care of that and both ends do not need the same contents in 2597 the moduli file, which is what the previous text suggested. ok djm@ jmc@ 2598 2599 OpenBSD-Commit-ID: f0c18cc8e79c2fbf537a432a9070ed94e96a622a 2600 2601commit d3cc4d650ce3e59f3e370b101778b0e8f1c02c4d 2602Author: djm@openbsd.org <djm@openbsd.org> 2603Date: Fri May 7 04:11:51 2021 +0000 2604 2605 upstream: include pid in LogVerbose spam 2606 2607 OpenBSD-Commit-ID: aacb86f96ee90c7cb84ec27452374285f89a7f00 2608 2609commit e3c032333be5fdbbaf2751f6f478e044922b4ec4 2610Author: djm@openbsd.org <djm@openbsd.org> 2611Date: Fri May 7 03:09:38 2021 +0000 2612 2613 upstream: don't sigdie() in signal handler in privsep child process; 2614 2615 this can end up causing sandbox violations per bz3286; ok dtucker@ 2616 2617 OpenBSD-Commit-ID: a7f40b2141dca4287920da68ede812bff7ccfdda 2618 2619commit a4039724a3f2abac810735fc95cf9114a3856049 2620Author: dtucker@openbsd.org <dtucker@openbsd.org> 2621Date: Fri May 7 09:23:40 2021 +0000 2622 2623 upstream: Increase ConnectionAttempts from 4 to 10 as the tests 2624 2625 occasionally time out on heavily loaded hosts. 2626 2627 OpenBSD-Regress-ID: 29a8cdef354fc9da471a301f7f65184770434f3a 2628 2629commit c0d7e36e979fa3cdb60f5dcb6ac9ad3fd018543b 2630Author: djm@openbsd.org <djm@openbsd.org> 2631Date: Fri May 7 02:26:55 2021 +0000 2632 2633 upstream: dump out a usable private key string too; inspired by Tyson 2634 2635 Whitehead 2636 2637 OpenBSD-Regress-ID: 65572d5333801cb2f650ebc778cbdc955e372058 2638 2639commit 24fee8973abdf1c521cd2c0047d89e86d9c3fc38 2640Author: djm@openbsd.org <djm@openbsd.org> 2641Date: Fri May 7 02:29:40 2021 +0000 2642 2643 upstream: correct mistake in spec - the private key blobs are encoded 2644 2645 verbatim and not as strings (i.e. no 4-byte length header) 2646 2647 OpenBSD-Commit-ID: 3606b5d443d72118c5b76c4af6dd87a5d5a4f837 2648 2649commit f43859159cc62396ad5d080f0b1f2635a67dac02 2650Author: dtucker@openbsd.org <dtucker@openbsd.org> 2651Date: Tue May 4 22:53:52 2021 +0000 2652 2653 upstream: Don't pass NULL as a string in debugging as it does not work 2654 2655 on some platforms in -portable. ok djm@ 2656 2657 OpenBSD-Commit-ID: 937c892c99aa3c9c272a8ed78fa7c2aba3a44fc9 2658 2659commit ac31aa3c6341905935e75f0539cf4a61bbe99779 2660Author: djm@openbsd.org <djm@openbsd.org> 2661Date: Mon May 3 00:16:45 2021 +0000 2662 2663 upstream: more debugging for UpdateHostKeys signature failures 2664 2665 OpenBSD-Commit-ID: 1ee95f03875e1725df15d5e4bea3e73493d57d36 2666 2667commit 8e32e97e788e0676ce83018a742203614df6a2b3 2668Author: Darren Tucker <dtucker@dtucker.net> 2669Date: Sat May 1 20:07:47 2021 +1000 2670 2671 Add obsd69 test target. 2672 2673commit f06893063597c5bb9d9e93f851c4070e77d2fba9 2674Author: djm@openbsd.org <djm@openbsd.org> 2675Date: Fri Apr 30 04:29:53 2021 +0000 2676 2677 upstream: a little debugging in the main mux process for status 2678 2679 confirmation failures in multiplexed sessions 2680 2681 OpenBSD-Commit-ID: 6e27b87c95176107597035424e1439c3232bcb49 2682 2683commit e65cf00da6bc31e5f54603b7feb7252dc018c033 2684Author: dtucker@openbsd.org <dtucker@openbsd.org> 2685Date: Fri Apr 30 04:02:52 2021 +0000 2686 2687 upstream: Remove now-unused skey function prototypes leftover from 2688 2689 skey removal. 2690 2691 OpenBSD-Commit-ID: 2fc36d519fd37c6f10ce74854c628561555a94c3 2692 2693commit ae5f9b0d5c8126214244ee6b35aae29c21028133 2694Author: Darren Tucker <dtucker@dtucker.net> 2695Date: Thu Apr 29 13:01:50 2021 +1000 2696 2697 Wrap sntrup761x25519 inside ifdef. 2698 2699 From balu.gajjala at gmail.com via bz#3306. 2700 2701commit 70a8dc138a6480f85065cdb239915ad4b7f928cf 2702Author: Darren Tucker <dtucker@dtucker.net> 2703Date: Wed Apr 28 14:44:07 2021 +1000 2704 2705 Add status badges for Actions-based tests. 2706 2707commit 40b59024cc3365815381474cdf4fe423102e391b 2708Author: Darren Tucker <dtucker@dtucker.net> 2709Date: Wed Apr 28 12:22:11 2021 +1000 2710 2711 Add obsdsnap (OpenBSD snapshot) test target. 2712 2713commit e627067ec8ef9ae8e7a638f4dbac91d52dee3e6d 2714Author: Darren Tucker <dtucker@dtucker.net> 2715Date: Wed Apr 28 11:35:28 2021 +1000 2716 2717 Add test building upstream OpenBSD source. 2718 2719commit 1b8108ebd12fc4ed0fb39ef94c5ba122558ac373 2720Author: Darren Tucker <dtucker@dtucker.net> 2721Date: Tue Apr 27 14:22:20 2021 +1000 2722 2723 Test against OpenSSL 1.1.0h instead of 1.1.0g. 2724 2725 1.1.0g requires a perl glob module that's not installed by default. 2726 2727commit 9bc20efd39ce8525be33df3ee009f5a4564224f1 2728Author: Darren Tucker <dtucker@dtucker.net> 2729Date: Tue Apr 27 12:37:59 2021 +1000 2730 2731 Use the default VM type for libcrypto ver tests. 2732 2733commit 9f79e80dc40965c2e73164531250b83b176c1eea 2734Author: Darren Tucker <dtucker@dtucker.net> 2735Date: Tue Apr 27 12:24:10 2021 +1000 2736 2737 Always build OpenSSL shared. 2738 2739 This is the default for current versions but we need it to test against 2740 earlier versions. 2741 2742commit b3cc9fbdff2782eca79e33e02ac22450dc63bce9 2743Author: Darren Tucker <dtucker@dtucker.net> 2744Date: Tue Apr 27 09:18:02 2021 +1000 2745 2746 Fix custom OpenSSL tests. 2747 2748 Check out specified OpenSSL version. Install custom libcrypto where 2749 configure expects to find it. Remove unneeded OpenSSL config time 2750 options. Older OpenSSL versions were not make -j safe so remove it. 2751 2752commit 77532609874a99a19e3e2eb2d1b7fa93aef963bb 2753Author: Darren Tucker <dtucker@dtucker.net> 2754Date: Mon Apr 26 17:18:25 2021 +1000 2755 2756 Export CC and CFLAGS for c89 test. 2757 2758commit 33f62dfbe865f4de77980ab88774bf1eb5e4e040 2759Author: Darren Tucker <dtucker@dtucker.net> 2760Date: Mon Apr 26 17:13:44 2021 +1000 2761 2762 Add c89 here too. 2763 2764commit da9d59f526fce58e11cba49cd8eb011dc0bf5677 2765Author: Darren Tucker <dtucker@dtucker.net> 2766Date: Mon Apr 26 15:34:23 2021 +1000 2767 2768 Add test against OpenSSL w/out ECC. 2769 2770commit 29e194a752359ebf85bf7fce100f23a0477fc4de 2771Author: Darren Tucker <dtucker@dtucker.net> 2772Date: Mon Apr 26 14:49:59 2021 +1000 2773 2774 Ensure we can still build with C89. 2775 2776commit a38016d369d21df5d35f761f2b67e175e132ba22 2777Author: Darren Tucker <dtucker@dtucker.net> 2778Date: Mon Apr 26 14:29:03 2021 +1000 2779 2780 Interop test agains PuTTY. 2781 2782commit 095b0307a77be8803768857cc6c0963fa52ed85b 2783Author: Darren Tucker <dtucker@dtucker.net> 2784Date: Mon Apr 26 14:02:03 2021 +1000 2785 2786 Support testing against arbitary libcrytpo vers. 2787 2788 Add tests against various LibreSSL and OpenSSL versions. 2789 2790commit b16082aa110fa7128ece2a9037ff420c4a285317 2791Author: Darren Tucker <dtucker@dtucker.net> 2792Date: Mon Apr 26 13:35:44 2021 +1000 2793 2794 Add fbsd10 test target. 2795 2796commit 2c805f16b24ea37cc051c6018fcb05defab6e57a 2797Author: Darren Tucker <dtucker@dtucker.net> 2798Date: Sun Apr 25 14:15:02 2021 +1000 2799 2800 Disable compiler hardening on nbsd4. 2801 2802 The system compiler supports -fstack-protector-all, but using it will 2803 result in an internal compiler error on some files. 2804 2805commit 6a5d39305649da5dff1934ee54292ee0cebd579d 2806Author: Darren Tucker <dtucker@dtucker.net> 2807Date: Sun Apr 25 13:01:34 2021 +1000 2808 2809 Add nbsd3, nbsd4 and nbsd9 test targets. 2810 2811commit d1aed05bd2e4ae70f359a394dc60a2d96b88f78c 2812Author: Darren Tucker <dtucker@dtucker.net> 2813Date: Sat Apr 24 22:03:46 2021 +1000 2814 2815 Comment out nbsd2 test target for now. 2816 2817commit a6b4ec94e5bd5a8a18cd2c9942d829d2e5698837 2818Author: Darren Tucker <dtucker@dtucker.net> 2819Date: Sat Apr 24 17:52:24 2021 +1000 2820 2821 Add OPENBSD ORIGINAL marker. 2822 2823commit 3737c9f66ee590255546c4b637b6d2be669a11eb 2824Author: Darren Tucker <dtucker@dtucker.net> 2825Date: Fri Apr 23 19:49:46 2021 +1000 2826 2827 Replace "==" (a bashism) with "=". 2828 2829commit a116b6f5be17a1dd345b7d54bf8aa3779a28a0df 2830Author: Darren Tucker <dtucker@dtucker.net> 2831Date: Fri Apr 23 16:34:48 2021 +1000 2832 2833 Add nbsd2 test target. 2834 2835commit 196bf2a9bb771f45d9b0429cee7d325962233c44 2836Author: Darren Tucker <dtucker@dtucker.net> 2837Date: Fri Apr 23 14:54:10 2021 +1000 2838 2839 Add obsd68 test target. 2840 2841commit e3ba6574ed69e8b7af725cf5e8a9edaac04ff077 2842Author: Darren Tucker <dtucker@dtucker.net> 2843Date: Fri Apr 23 14:53:32 2021 +1000 2844 2845 Remove dependency on bash. 2846 2847commit db1f9ab8feb838aee9f5b99c6fd3f211355dfdcf 2848Author: Darren Tucker <dtucker@dtucker.net> 2849Date: Fri Apr 23 14:41:13 2021 +1000 2850 2851 Add obsd67 test target. 2852 2853commit c039a6bf79192fe1daa9ddcc7c87dd98e258ae7c 2854Author: Darren Tucker <dtucker@dtucker.net> 2855Date: Fri Apr 23 11:08:23 2021 +1000 2856 2857 Re-add macos-11.0 test target. 2858 2859commit a6db3a47b56adb76870d59225ffb90a65bc4daf2 2860Author: Darren Tucker <dtucker@dtucker.net> 2861Date: Fri Apr 23 10:28:28 2021 +1000 2862 2863 Add openindiana test target. 2864 2865commit 3fe7e73b025c07eda46d78049f1da8ed7dfc0c69 2866Author: Darren Tucker <dtucker@dtucker.net> 2867Date: Fri Apr 23 10:26:35 2021 +1000 2868 2869 Test krb5 on Solaris 11 too. 2870 2871commit f57fbfe5eb02df1a91f1a237c4d27165afd87c13 2872Author: Darren Tucker <dtucker@dtucker.net> 2873Date: Thu Apr 22 22:27:26 2021 +1000 2874 2875 Don't always set SUDO. 2876 2877 Rely on sourcing configs to set as appropriate. 2878 2879commit e428f29402fb6ac140b52f8f12e06ece7bb104a0 2880Author: Darren Tucker <dtucker@dtucker.net> 2881Date: Thu Apr 22 22:26:08 2021 +1000 2882 2883 Remove now-unused 2nd arg to configs. 2884 2885commit cb4ff640d79b3c736879582139778f016bbb2cd7 2886Author: Darren Tucker <dtucker@dtucker.net> 2887Date: Wed Apr 21 01:08:04 2021 +1000 2888 2889 Add win10 test target. 2890 2891commit 4457837238072836b2fa3107d603aac809624983 2892Author: Darren Tucker <dtucker@dtucker.net> 2893Date: Tue Apr 20 23:31:29 2021 +1000 2894 2895 Add nbsd8 test target. 2896 2897commit bd4fba22e14da2fa196009010aabec5a8ba9dd42 2898Author: Darren Tucker <dtucker@dtucker.net> 2899Date: Sat Apr 17 09:55:47 2021 +1000 2900 2901 Add obsd51 target. 2902 2903commit 9403d0e805c77a5741ea8c3281bbe92558c2f125 2904Author: Darren Tucker <dtucker@dtucker.net> 2905Date: Fri Apr 16 18:14:25 2021 +1000 2906 2907 Add fbsd13 target. 2908 2909commit e86968280e358e62649d268d41f698d64d0dc9fa 2910Author: Damien Miller <djm@mindrot.org> 2911Date: Fri Apr 16 13:55:25 2021 +1000 2912 2913 depend 2914 2915commit 2fb25ca11e8b281363a2a2a4dec4c497a1475d9a 2916Author: Damien Miller <djm@mindrot.org> 2917Date: Fri Apr 16 13:53:02 2021 +1000 2918 2919 crank version in README and RPM spec files 2920 2921commit b2b60ebab0cb77b5bc02d364d72e13db882f33ae 2922Author: djm@openbsd.org <djm@openbsd.org> 2923Date: Fri Apr 16 03:42:00 2021 +0000 2924 2925 upstream: openssh-8.6 2926 2927 OpenBSD-Commit-ID: b5f3e133c846127ec114812248bc17eff07c3e19 2928 2929commit faf2b86a46c9281d237bcdec18c99e94a4eb820a 2930Author: markus@openbsd.org <markus@openbsd.org> 2931Date: Thu Apr 15 16:24:31 2021 +0000 2932 2933 upstream: do not pass file/func to monitor; noted by Ilja van Sprundel; 2934 2935 ok djm@ 2936 2937 OpenBSD-Commit-ID: 85ae5c063845c410283cbdce685515dcd19479fa 2938 2939commit 2dc328023f60212cd29504fc05d849133ae47355 2940Author: Damien Miller <djm@mindrot.org> 2941Date: Wed Apr 14 11:42:55 2021 +1000 2942 2943 sshd don't exit on transient read errors 2944 2945 openssh-8.5 introduced a regression that would cause sshd to exit 2946 because of transient read errors on the network socket (e.g. EINTR, 2947 EAGAIN). Reported by balu.gajjala AT gmail.com via bz3297 2948 2949commit d5d6b7d76d171a2e6861609dcd92e714ee62ad88 2950Author: Damien Miller <djm@mindrot.org> 2951Date: Sat Apr 10 18:45:00 2021 +1000 2952 2953 perform report_failed_grab() inline 2954 2955commit ea996ce2d023aa3c6d31125e2c3ebda1cb42db8c 2956Author: Damien Miller <djm@mindrot.org> 2957Date: Sat Apr 10 18:22:57 2021 +1000 2958 2959 dedicated gnome-ssk-askpass3 source 2960 2961 Compatibility with Wayland requires that we use the gdk_seat_grab() 2962 API for grabbing mouse/keyboard, however these API don't exist in 2963 Gtk+2. 2964 2965 This branches gnome-ssk-askpass2.c => gnome-ssk-askpass3.c and 2966 makes the changes to use the gdk_seat_grab() instead of grabbing 2967 mouse/focus separately via GDK. 2968 2969 In the future, we can also use the branched file to avoid some 2970 API that has been soft-deprecated in GTK+3, e.g. gtk_widget_modify_fg 2971 2972commit bfa5405da05d906ffd58216eb77c4375b62d64c2 2973Author: Darren Tucker <dtucker@dtucker.net> 2974Date: Thu Apr 8 15:18:15 2021 +1000 2975 2976 Ensure valgrind-out exists. 2977 2978 Normally the regress tests would create it, but running the unit tests 2979 on their own would fail because the directory did not exist. 2980 2981commit 1f189181f3ea09a9b08aa866f78843fec800874f 2982Author: Darren Tucker <dtucker@dtucker.net> 2983Date: Thu Apr 8 15:17:19 2021 +1000 2984 2985 Pass OBJ to unit test make invocation. 2986 2987 At least the Valgrind unit tests uses $OBJ. 2988 2989commit f42b550c281d28bd19e9dd6ce65069164f3482b0 2990Author: Darren Tucker <dtucker@dtucker.net> 2991Date: Thu Apr 8 14:20:12 2021 +1000 2992 2993 Add pattern for valgrind-unit. 2994 2995commit 19e534462710e98737478fd9c44768b50c27c4c6 2996Author: Darren Tucker <dtucker@dtucker.net> 2997Date: Thu Apr 8 13:31:08 2021 +1000 2998 2999 Run unit tests under valgrind. 3000 3001 Run a separate build for the unit tests under Valgrind. They take long 3002 enough that running in parallel with the other Valgrind tests helps. 3003 3004commit 80032102d05e866dc2a48a5caf760cf42c2e090e 3005Author: Darren Tucker <dtucker@dtucker.net> 3006Date: Thu Apr 8 13:25:57 2021 +1000 3007 3008 ifdef out MIN and MAX. 3009 3010 In -portable, defines.h ensures that these are defined, so redefining 3011 potentially causes a warning. We don't just delete it to make any 3012 future code syncs a little but easier. bz#3293. 3013 3014commit d1bd184046bc310c405f45da3614a1dc5b3e521a 3015Author: Darren Tucker <dtucker@dtucker.net> 3016Date: Wed Apr 7 10:23:51 2021 +1000 3017 3018 Remove only use of warn(). 3019 3020 The warn() function is only used in one place in portable and does not 3021 exist upstream. Upgrade the only instance it's used to fail() 3022 (the privsep/sandbox+proxyconnect, from back when that was new) and 3023 remove the now-unused function. 3024 3025commit fea8f4b1aa85026ad5aee5ad8e1599a8d5141fe0 3026Author: Darren Tucker <dtucker@dtucker.net> 3027Date: Wed Apr 7 10:18:32 2021 +1000 3028 3029 Move make_tmpdir() into portable-specific area. 3030 3031 Reduces diff vs OpenBSD and makes it more likely diffs will apply 3032 cleanly. 3033 3034commit 13e5fa2acffd26e754c6ee1d070d0afd035d4cb7 3035Author: dtucker@openbsd.org <dtucker@openbsd.org> 3036Date: Tue Apr 6 23:57:56 2021 +0000 3037 3038 upstream: Add TEST_SSH_ELAPSED_TIMES environment variable to print the 3039 3040 elapsed time in seconds of each test. This depends on "date +%s" which is 3041 not specified by POSIX but is commonly implemented. 3042 3043 OpenBSD-Regress-ID: ec3c8c19ff49b2192116a0a646ee7c9b944e8a9c 3044 3045commit ef4f46ab4387bb863b471bad124d46e8d911a79a 3046Author: Darren Tucker <dtucker@dtucker.net> 3047Date: Wed Apr 7 09:59:15 2021 +1000 3048 3049 Move the TEST_SSH_PORT section down a bit. 3050 3051 This groups the portable-specific changes together and makes it a 3052 little more likely that patches will apply cleanly. 3053 3054commit 3674e33fa70dfa1fe69b345bf576113af7b7be11 3055Author: Darren Tucker <dtucker@dtucker.net> 3056Date: Wed Apr 7 10:05:10 2021 +1000 3057 3058 Further split Valgrind tests. 3059 3060 Even split in two, the Valgrind tests take by far the longest to run, 3061 so split them four ways to further increase parallelism. 3062 3063commit 961af266b861e30fce1e26170ee0dbb5bf591f29 3064Author: djm@openbsd.org <djm@openbsd.org> 3065Date: Tue Apr 6 23:24:30 2021 +0000 3066 3067 upstream: include "ssherr.h" not <ssherr.h>; from Balu Gajjala via 3068 3069 bz#3292 3070 3071 OpenBSD-Commit-ID: e9535cd9966eb2e69e73d1ede1f44905c30310bd 3072 3073commit e7d0a285dbdd65d8df16123ad90f15e91862f959 3074Author: Damien Miller <djm@mindrot.org> 3075Date: Wed Apr 7 08:50:38 2021 +1000 3076 3077 wrap struct rlimit in HAVE_GETRLIMIT too 3078 3079commit f283a6c2e0a9bd9369e18462acd00be56fbe5b0d 3080Author: Damien Miller <djm@mindrot.org> 3081Date: Wed Apr 7 08:20:35 2021 +1000 3082 3083 wrap getrlimit call in HAVE_GETRLIMIT; bz3291 3084 3085commit 679bdc4a5c9244f427a7aee9c14b0a0ed086da1f 3086Author: dtucker@openbsd.org <dtucker@openbsd.org> 3087Date: Tue Apr 6 09:07:33 2021 +0000 3088 3089 upstream: Don't check return value of unsetenv(). It's part of the 3090 3091 environment setup and not part of the actual test, and some platforms 3092 -portable runs on declare it as returning void, which prevents the test from 3093 compiling. 3094 3095 OpenBSD-Regress-ID: 24f08543ee3cdebc404f2951f3e388cc82b844a1 3096 3097commit 320af2f3de6333aa123f1b088eca146a245e968a 3098Author: jmc@openbsd.org <jmc@openbsd.org> 3099Date: Sun Apr 4 11:36:56 2021 +0000 3100 3101 upstream: remove stray inserts; from matthias schmidt 3102 3103 OpenBSD-Commit-ID: 2c36ebdc54e14bbf1daad70c6a05479a073d5c63 3104 3105commit 801f710953b24dd2f21939171c622eac77c7484d 3106Author: jmc@openbsd.org <jmc@openbsd.org> 3107Date: Sun Apr 4 06:11:24 2021 +0000 3108 3109 upstream: missing comma; from kawashima james 3110 3111 OpenBSD-Commit-ID: 31cec6bf26c6db4ffefc8a070715ebef274e68ea 3112 3113commit b3ca08cb174266884d44ec710a84cd64c12414ea 3114Author: Darren Tucker <dtucker@dtucker.net> 3115Date: Mon Apr 5 23:46:42 2021 +1000 3116 3117 Install libcbor with libfido2. 3118 3119commit f3ca8af87a4c32ada660da12ae95cf03d190c083 3120Author: Damien Miller <djm@mindrot.org> 3121Date: Sat Apr 3 18:21:08 2021 +1100 3122 3123 enable authopt and misc unit tests 3124 3125 Neither were wired into the build, both required some build 3126 adaptations for -portable 3127 3128commit dc1b45841fb97e3d7f655ddbcfef3839735cae5f 3129Author: djm@openbsd.org <djm@openbsd.org> 3130Date: Sat Apr 3 06:58:30 2021 +0000 3131 3132 upstream: typos in comments; GHPR#180 from Vill 3133 3134 =?UTF-8?q?e=20Skytt=C3=A4?= 3135 MIME-Version: 1.0 3136 Content-Type: text/plain; charset=UTF-8 3137 Content-Transfer-Encoding: 8bit 3138 3139 OpenBSD-Commit-ID: 93c732381ae0e2b680c79e67c40c1814b7ceed2c 3140 3141commit 53ea05e09b04fd7b6dea66b42b34d65fe61b9636 3142Author: djm@openbsd.org <djm@openbsd.org> 3143Date: Sat Apr 3 06:55:52 2021 +0000 3144 3145 upstream: sync CASignatureAlgorithms lists with reality. GHPR#174 from 3146 3147 Matt Hazinski 3148 3149 OpenBSD-Commit-ID: f05e4ca54d7e67b90fe58fe1bdb1d2a37e0e2696 3150 3151commit 57ed647ee07bb883a2f2264231bcd1df6a5b9392 3152Author: Damien Miller <djm@mindrot.org> 3153Date: Sat Apr 3 17:47:37 2021 +1100 3154 3155 polish whitespace for portable files 3156 3157commit 31d8d231eb9377df474746a822d380c5d68d7ad6 3158Author: djm@openbsd.org <djm@openbsd.org> 3159Date: Sat Apr 3 06:18:40 2021 +0000 3160 3161 upstream: highly polished whitespace, mostly fixing spaces-for-tab 3162 3163 and bad indentation on continuation lines. Prompted by GHPR#185 3164 3165 OpenBSD-Commit-ID: e5c81f0cbdcc6144df1ce468ec1bac366d8ad6e9 3166 3167commit 34afde5c73b5570d6f8cce9b49993b23b77bfb86 3168Author: djm@openbsd.org <djm@openbsd.org> 3169Date: Sat Apr 3 05:54:14 2021 +0000 3170 3171 upstream: whitespace (tab after space) 3172 3173 OpenBSD-Commit-ID: 0e2b3f7674e985d3f7c27ff5028e690ba1c2efd4 3174 3175commit 7cd262c1c5a08cc7f4f30e3cab108ef089d0a57b 3176Author: Darren Tucker <dtucker@dtucker.net> 3177Date: Sat Apr 3 16:59:10 2021 +1100 3178 3179 Save config.h and config.log on failure too. 3180 3181commit 460aee9298f365357e9fd26851c22e0dca51fd6a 3182Author: djm@openbsd.org <djm@openbsd.org> 3183Date: Sat Apr 3 05:46:41 2021 +0000 3184 3185 upstream: fix incorrect plural; from Ville Skyt 3186 3187 =?UTF-8?q?t=C3=A4=20via=20GHPR#181?= 3188 MIME-Version: 1.0 3189 Content-Type: text/plain; charset=UTF-8 3190 Content-Transfer-Encoding: 8bit 3191 3192 OpenBSD-Commit-ID: 92f31754c6296d8f403d7c293e09dc27292d22c9 3193 3194commit 082804c14e548cada75c81003a3c68ee098138ee 3195Author: djm@openbsd.org <djm@openbsd.org> 3196Date: Sat Apr 3 05:40:39 2021 +0000 3197 3198 upstream: ensure that pkcs11_del_provider() is called before exit - 3199 3200 some PKCS#11 providers get upset if C_Initialize is not matched with 3201 C_Finalize. 3202 3203 From Adithya Baglody via GHPR#234; ok markus 3204 3205 OpenBSD-Commit-ID: f8e770e03b416ee9a58f9762e162add900f832b6 3206 3207commit 464ebc82aa926dd132ec75a0b064574ef375675e 3208Author: djm@openbsd.org <djm@openbsd.org> 3209Date: Sat Apr 3 05:28:43 2021 +0000 3210 3211 upstream: unused variable 3212 3213 OpenBSD-Commit-ID: 85f6a394c8e0f60d15ecddda75176f112007b205 3214 3215commit dc3c0be8208c488e64a8bcb7d9efad98514e0ffb 3216Author: djm@openbsd.org <djm@openbsd.org> 3217Date: Sat Apr 3 05:21:46 2021 +0000 3218 3219 upstream: Fix two problems in string->argv conversion: 1) multiple 3220 3221 backslashes were not being dequoted correctly and 2) quoted space in the 3222 middle of a string was being incorrectly split. 3223 MIME-Version: 1.0 3224 Content-Type: text/plain; charset=UTF-8 3225 Content-Transfer-Encoding: 8bit 3226 3227 A unit test for these cases has already been committed 3228 3229 prompted by and based on GHPR#223 by Eero Häkkinen; ok markus@ 3230 3231 OpenBSD-Commit-ID: d7ef27abb4eeeaf6e167e9312e4abe9e89faf1e4 3232 3233commit f75bcbba58a08c670727ece5e3f8812125969799 3234Author: Damien Miller <djm@mindrot.org> 3235Date: Sat Apr 3 16:22:48 2021 +1100 3236 3237 missing bits from 259d648e 3238 3239commit 4cbc4a722873d9b68cb5496304dc050d7168df78 3240Author: djm@openbsd.org <djm@openbsd.org> 3241Date: Wed Mar 31 21:59:26 2021 +0000 3242 3243 upstream: cannot effectively test posix-rename extension after 3244 3245 changes in feature advertisment. 3246 3247 OpenBSD-Regress-ID: 5e390bf88d379162aaa81b60ed86b34cb0c54d29 3248 3249commit 259d648e63e82ade4fe2c2c73c8b67fe57d9d049 3250Author: djm@openbsd.org <djm@openbsd.org> 3251Date: Fri Mar 19 04:23:50 2021 +0000 3252 3253 upstream: add a test for misc.c:argv_split(), currently fails 3254 3255 OpenBSD-Regress-ID: ad6b96d6ebeb9643b698b3575bdd6f78bb144200 3256 3257commit 473ddfc2d6b602cb2d1d897e0e5c204de145cd9a 3258Author: djm@openbsd.org <djm@openbsd.org> 3259Date: Fri Mar 19 03:25:01 2021 +0000 3260 3261 upstream: split 3262 3263 OpenBSD-Regress-ID: f6c03c0e4c58b3b9e04b161757b8c10dc8378c34 3264 3265commit 1339800fef8d0dfbfeabff71b34670105bcfddd2 3266Author: djm@openbsd.org <djm@openbsd.org> 3267Date: Wed Mar 31 22:16:34 2021 +0000 3268 3269 upstream: Use new limits@openssh.com protocol extension to let the 3270 3271 client select good limits based on what the server supports. Split the 3272 download and upload buffer sizes to allow them to be chosen independently. 3273 3274 In practice (and assuming upgraded sftp/sftp-server at each end), this 3275 increases the download buffer 32->64KiB and the upload buffer 3276 32->255KiB. 3277 3278 Patches from Mike Frysinger; ok dtucker@ 3279 3280 OpenBSD-Commit-ID: ebd61c80d85b951b794164acc4b2f2fd8e88606c 3281 3282commit 6653c61202d104e59c8e741329fcc567f7bc36b8 3283Author: djm@openbsd.org <djm@openbsd.org> 3284Date: Wed Mar 31 21:58:07 2021 +0000 3285 3286 upstream: do not advertise protocol extensions that have been 3287 3288 disallowed by the command-line options (e.g. -p/-P/-R); ok dtucker@ 3289 3290 OpenBSD-Commit-ID: 3a8a76b3f5131741aca4b41bfab8d101c9926205 3291 3292commit 71241fc05db4bbb11bb29340b44b92e2575373d8 3293Author: Damien Miller <djm@mindrot.org> 3294Date: Mon Mar 29 15:14:25 2021 +1100 3295 3296 gnome-ssh-askpass3 is a valid target here 3297 3298commit 8a9520836e71830f4fccca066dba73fea3d16bda 3299Author: djm@openbsd.org <djm@openbsd.org> 3300Date: Fri Mar 19 02:22:34 2021 +0000 3301 3302 upstream: return non-zero exit status when killed by signal; bz#3281 ok 3303 3304 dtucker@ 3305 3306 OpenBSD-Commit-ID: 117b31cf3c807993077b596bd730c24da9e9b816 3307 3308commit 1269b8a686bf1254b03cd38af78167a04aa6ec88 3309Author: djm@openbsd.org <djm@openbsd.org> 3310Date: Fri Mar 19 02:18:28 2021 +0000 3311 3312 upstream: increase maximum SSH2_FXP_READ to match the maximum 3313 3314 packet size. Also handle zero-length reads that are borderline nonsensical 3315 but not explicitly banned by the spec. Based on patch from Mike Frysinger, 3316 feedback deraadt@ ok dtucker@ 3317 3318 OpenBSD-Commit-ID: 4e67d60d81bde7b84a742b4ee5a34001bdf80d9c 3319 3320commit 860b67604416640e8db14f365adc3f840aebcb1f 3321Author: djm@openbsd.org <djm@openbsd.org> 3322Date: Tue Mar 16 06:15:43 2021 +0000 3323 3324 upstream: don't let logging clobber errno before use 3325 3326 OpenBSD-Commit-ID: ce6cca370005c270c277c51c111bb6911e1680ec 3327 3328commit 5ca8a9216559349c56e09039c4335636fd85c241 3329Author: Darren Tucker <dtucker@dtucker.net> 3330Date: Sat Mar 13 14:40:43 2021 +1100 3331 3332 Only call dh_set_moduli_file if using OpenSSL. 3333 3334 Fixes link failure when configuring --without-openssl since dh.c is not 3335 linked in. 3336 3337commit 867a7dcf003c51d5a83f83565771a35f0d9530ac 3338Author: Darren Tucker <dtucker@dtucker.net> 3339Date: Sat Mar 13 13:52:53 2021 +1100 3340 3341 Don't install moduli during tests. 3342 3343 Now that we have TEST_SSH_MODULI_FILE pointing to the moduli in the 3344 soure directory we don't need to install the file to prevent warnings 3345 about it being missing. 3346 3347commit 0c054538fccf92b4a028008321d3711107bee6d5 3348Author: Darren Tucker <dtucker@dtucker.net> 3349Date: Sat Mar 13 13:51:26 2021 +1100 3350 3351 Point TEST_SSH_MODULI_FILE at our own moduli. 3352 3353 This will allow the test to run without requiring a moduli file 3354 installed at the configured default path. 3355 3356commit 4d48219c72ab0c71238806f057f0e9630b7dd25c 3357Author: jsg@openbsd.org <jsg@openbsd.org> 3358Date: Fri Mar 12 05:18:01 2021 +0000 3359 3360 upstream: spelling 3361 3362 OpenBSD-Commit-ID: 478bc3db04f62f1048ed6e1765400f3ab325e60f 3363 3364commit 88057eb6df912abf2678ea5c846d9d9cbc92752c 3365Author: dtucker@openbsd.org <dtucker@openbsd.org> 3366Date: Fri Mar 12 04:08:19 2021 +0000 3367 3368 upstream: Add ModuliFile keyword to sshd_config to specify the 3369 3370 location of the "moduli" file containing the groups for DH-GEX. This will 3371 allow us to run tests against arbitrary moduli files without having to 3372 install them. ok djm@ 3373 3374 OpenBSD-Commit-ID: 8df99d60b14ecaaa28f3469d01fc7f56bff49f66 3375 3376commit f07519a2af96109325b5a48b1af18b57601074ca 3377Author: djm@openbsd.org <djm@openbsd.org> 3378Date: Fri Mar 12 03:43:40 2021 +0000 3379 3380 upstream: pwcopy() struct passwd that we're going to reuse across a 3381 3382 bunch of library calls; bz3273 ok dtucker@ 3383 3384 OpenBSD-Commit-ID: b6eafa977b2e44607b1b121f5de855107809b762 3385 3386commit 69d6d4b0c8a88d3d1288415605f36e2df61a2f12 3387Author: dtucker@openbsd.org <dtucker@openbsd.org> 3388Date: Wed Mar 10 06:32:27 2021 +0000 3389 3390 upstream: Import regenerated moduli file. 3391 3392 OpenBSD-Commit-ID: 7ac6c252d2a5be8fbad4c66d9d35db507c9dac5b 3393 3394commit e5895e8ecfac65086ea6b34d0d168409a66a15e1 3395Author: djm@openbsd.org <djm@openbsd.org> 3396Date: Wed Mar 10 04:58:45 2021 +0000 3397 3398 upstream: no need to reset buffer after send_msg() as that is done 3399 3400 for us; patch from Mike Frysinger 3401 3402 OpenBSD-Commit-ID: 565516495ff8362a38231e0f1a087b8ae66da59c 3403 3404commit 721948e67488767df0fa0db71ff2578ee2bb9210 3405Author: dtucker@openbsd.org <dtucker@openbsd.org> 3406Date: Sat Mar 13 01:52:16 2021 +0000 3407 3408 upstream: Add TEST_SSH_MODULI_FILE variable to allow overriding of the 3409 3410 moduli file used during the test run. 3411 3412 OpenBSD-Regress-ID: be10f785263120edb64fc87db0e0d6570a10220a 3413 3414commit 82fef71e20ffef425b932bec26f5bc46aa1ed41c 3415Author: Darren Tucker <dtucker@dtucker.net> 3416Date: Fri Mar 12 15:58:57 2021 +1100 3417 3418 Allow (but return EACCES) fstatat64 in sandbox. 3419 3420 This is apparently used in some configurations of OpenSSL when glibc 3421 has getrandom(). bz#3276, patch from Kris Karas, ok djm@ 3422 3423commit 1cd67ee15ce3d192ab51be22bc4872a6a7a4b6d9 3424Author: Darren Tucker <dtucker@dtucker.net> 3425Date: Fri Mar 12 13:16:10 2021 +1100 3426 3427 Move generic includes outside of ifdef. 3428 3429 This ensures that the macros in log.h are defined in the case where 3430 either of --with-solaris-projects or --with-solaris-privs are used 3431 without --with-solaris-contracts. bz#3278. 3432 3433commit 2421a567a8862fe5102a4e7d60003ebffd1313dd 3434Author: Darren Tucker <dtucker@dtucker.net> 3435Date: Wed Mar 10 17:41:21 2021 +1100 3436 3437 Import regenerated moduli file. 3438 3439commit e99080c05d9d48dbbdb022538533d53ae1bd567d 3440Author: millert@openbsd.org <millert@openbsd.org> 3441Date: Sat Mar 6 20:36:31 2021 +0000 3442 3443 upstream: Fix PRINT macro, the suffix param to sshlog() was missing. 3444 3445 Also remove redundant __func__ prefix from PRINT calls as the macro already 3446 adds __FILE__, __func__ and __LINE__. From Christos Zoulas. OK dtucker@ 3447 3448 OpenBSD-Commit-ID: 01fdfa9c5541151b5461d9d7d6ca186a3413d949 3449 3450commit 160db17fc678ceb5e3fd4a7e006cc73866f484aa 3451Author: djm@openbsd.org <djm@openbsd.org> 3452Date: Wed Mar 3 22:41:49 2021 +0000 3453 3454 upstream: don't sshbuf_get_u32() into an enum; reported by goetze 3455 3456 AT dovetail.com via bz3269 3457 3458 OpenBSD-Commit-ID: 99a30a8f1df9bd72be54e21eee5c56a0f050921a 3459 3460commit cffd033817a5aa388764b6661855dcdaabab0588 3461Author: sthen@openbsd.org <sthen@openbsd.org> 3462Date: Wed Mar 3 21:40:16 2021 +0000 3463 3464 upstream: typo in other_hostkeys_message() display output, ok djm 3465 3466 OpenBSD-Commit-ID: 276f58afc97b6f5826e0be58380b737603dbf5f5 3467 3468commit 7fe141b96b13bd7dc67ca985e14d55b9bd8a03fd 3469Author: djm@openbsd.org <djm@openbsd.org> 3470Date: Wed Mar 3 08:42:52 2021 +0000 3471 3472 upstream: needs FILE*; from Mike Frysinger 3473 3474 OpenBSD-Commit-ID: dddb3aa9cb5792eeeaa37a1af67b5a3f25ded41d 3475 3476commit d2afd717e62d76bb41ab5f3ab4ce6f885c8edc98 3477Author: Damien Miller <djm@mindrot.org> 3478Date: Tue Mar 2 21:31:47 2021 +1100 3479 3480 update depend 3481 3482commit f0c4eddf7cf224ebcac1f07ac8afdb30c6e9fe0a 3483Author: Damien Miller <djm@mindrot.org> 3484Date: Tue Mar 2 21:30:14 2021 +1100 3485 3486 update relnotes URL 3487 3488commit 67a8bb7fe62a381634db4c261720092e7d514a3d 3489Author: Damien Miller <djm@mindrot.org> 3490Date: Tue Mar 2 21:29:54 2021 +1100 3491 3492 update RPM spec version numbers 3493 3494commit 0a4b23b11b9a4e6eec332dd5c6ab2ac6f62aa164 3495Author: djm@openbsd.org <djm@openbsd.org> 3496Date: Tue Mar 2 01:48:18 2021 +0000 3497 3498 upstream: openssh-8.5 3499 3500 OpenBSD-Commit-ID: 185e85d60fe042b8f8fa1ef29d4ef637bdf397d6 3501 3502commit de3866383b6720ad4cad83be76fe4c8aa111a249 3503Author: Darren Tucker <dtucker@dtucker.net> 3504Date: Mon Mar 1 21:13:24 2021 +1100 3505 3506 Only upload config logs if configure fails. 3507 3508commit 85ff2a564ce838f8690050081176c1de1fb33116 3509Author: dtucker@openbsd.org <dtucker@openbsd.org> 3510Date: Sun Feb 28 22:56:30 2021 +0000 3511 3512 upstream: Add %k to list of keywords. From 3513 3514 =?UTF-8?q?=20Eero=20H=C3=A4kkinenvia=20bz#3267?= 3515 MIME-Version: 1.0 3516 Content-Type: text/plain; charset=UTF-8 3517 Content-Transfer-Encoding: 8bit 3518 3519 OpenBSD-Commit-ID: 9c87f39a048cee2a7d1c8bab951b2f716256865e 3520 3521commit e774bac35933e71f924f4301786e7fb5bbe1422f 3522Author: dtucker@openbsd.org <dtucker@openbsd.org> 3523Date: Sun Feb 28 01:50:47 2021 +0000 3524 3525 upstream: Do not try to reset signal handler for signal 0 in 3526 3527 subprocess. Prevents spurious debug message. ok djm@ 3528 3529 OpenBSD-Commit-ID: 7f9785e292dcf304457566ad4637effd27ad1d46 3530 3531commit 351c5dbbd74ce300c4f058112f9731c867c6e225 3532Author: djm@openbsd.org <djm@openbsd.org> 3533Date: Sat Feb 27 23:42:37 2021 +0000 3534 3535 upstream: fix alphabetic ordering of options; spotted by Iain Morgan 3536 3537 OpenBSD-Commit-ID: f955fec617d74af0feb5b275831a9fee813d7ad5 3538 3539commit 0d1c9dbe578597f8d45d3ac7690df10d32d743e5 3540Author: Darren Tucker <dtucker@dtucker.net> 3541Date: Sat Feb 27 12:25:25 2021 +1100 3542 3543 zlib is now optional. 3544 3545commit b7c6ee7b437d9adfd19ef49d6c0f19f13f26f9b3 3546Author: Jeffrey H. Johnson <61629094+johnsonjh@users.noreply.github.com> 3547Date: Sat Feb 27 01:04:58 2021 +0000 3548 3549 Fix punctuatio and typo in README.md. 3550 3551 Some very minor fixes, missing 's' and punctuation. 3552 3553commit 6248b86074804983e8f7a2058856a516dbfe2924 3554Author: Damien Miller <djm@mindrot.org> 3555Date: Fri Feb 26 16:45:50 2021 +1100 3556 3557 Revert "ssh: optional bind interface if bind address specified." 3558 3559 This reverts commit 5a878a71a3528c2626aa1d331934fd964782d41c. 3560 3561 Apologies - I accidentally pushed this. 3562 3563commit 493339a940b13be6071629c3c2dd5a3b6fc17023 3564Author: Damien Miller <djm@mindrot.org> 3565Date: Fri Feb 26 15:45:38 2021 +1100 3566 3567 detech BSD libc hash functions in libbsd / libmd 3568 3569 Some Linux distributions are shipping the BSD-style hashing functions 3570 (e.g. SHA256Update) in libbsd and/or libmd. Detect this situation to 3571 avoid header/replacement clashes later. ok dtucker@ 3572 3573commit 5a878a71a3528c2626aa1d331934fd964782d41c 3574Author: Dmitrii Turlupov <dturlupov@factor-ts.ru> 3575Date: Thu Feb 4 16:27:31 2021 +0300 3576 3577 ssh: optional bind interface if bind address specified. 3578 3579 Allows the -b and -B options to be used together. 3580 For example, when the interface is in the VRF. 3581 3582commit 1fe4d70df94d3bcc2b35fd57cad6b5fc4b2d7b16 3583Author: djm@openbsd.org <djm@openbsd.org> 3584Date: Fri Feb 26 04:18:42 2021 +0000 3585 3586 upstream: remove this KEX fuzzer; it's awkward to use and doesn't play 3587 3588 nice with popular fuzzing drivers like libfuzzer. AFAIK nobody has used it 3589 but me. 3590 3591 OpenBSD-Regress-ID: cad919522b3ce90c147c95abaf81b0492ac296c9 3592 3593commit 24a3a67bd7421740d08803b84bd784e764107928 3594Author: Darren Tucker <dtucker@dtucker.net> 3595Date: Fri Feb 26 11:49:19 2021 +1100 3596 3597 Remove macos-11.00 PAM test target too. 3598 3599 These are failing apparently due to some kind of infrastructure problem, 3600 making it look like every commit is busted. 3601 3602commit 473201783f732ca8b0ec528b56aa55fa0d8cf717 3603Author: djm@openbsd.org <djm@openbsd.org> 3604Date: Fri Feb 26 00:16:58 2021 +0000 3605 3606 upstream: a bit more debugging behind #ifdef DEBUG_SK 3607 3608 OpenBSD-Commit-ID: d9fbce14945721061cb322f0084c2165d33d1993 3609 3610commit fd9fa76a344118fe1ef10b9a6c9e85d39599e9a8 3611Author: Darren Tucker <dtucker@dtucker.net> 3612Date: Fri Feb 26 01:15:10 2021 +1100 3613 3614 Remove macos-11.0 from the test target list. 3615 3616 It has been consistently failing for the past few days with a github 3617 actions internal error. 3618 3619commit 476ac8e9d33dbf96ef97aab812b8d7089d0cdc24 3620Author: Philip Hands <phil@hands.com> 3621Date: Wed Feb 24 23:43:16 2021 +0100 3622 3623 tidy the $INSTALLKEY_SH code layout a little 3624 3625 SSH-Copy-ID-Upstream: 78178aa5017222773e4c23d9001391eeaeca8983 3626 3627commit 983e05ef3b81329d76d6a802b39ad0d1f637c06c 3628Author: Jakub Jelen <jjelen@redhat.com> 3629Date: Tue Sep 29 10:02:45 2020 +0000 3630 3631 if unable to add a missing newline, fail 3632 3633 SSH-Copy-ID-Upstream: 76b25e18f55499ea9edb4c4d6dc4a80bebc36d95 3634 3635commit 3594b3b015f6014591da88ba71bf6ff010be7411 3636Author: Philip Hands <phil@hands.com> 3637Date: Tue Oct 13 14:12:58 2020 +0200 3638 3639 use $AUTH_KEY_DIR, now that we have it 3640 3641 since that was a change made since jjelen's commit was written 3642 3643 also, quote the variables 3644 3645 SSH-Copy-ID-Upstream: 588cd8e5cbf95f3443d92b9ab27c5d73ceaf6616 3646 3647commit 333e25f7bc43cee6e36f766e39dad6f9918b318c 3648Author: Jakub Jelen <jjelen@redhat.com> 3649Date: Tue Sep 29 10:00:01 2020 +0000 3650 3651 restorecon the correct directory 3652 3653 if using different path for authorized_keys file 3654 3655 SSH-Copy-ID-Upstream: 791a3df47b48412c726bff6f7b1d190721e65d51 3656 3657commit 9beeab8a37a49a9e3ffb1972fff6621ee5bd7a71 3658Author: djm@openbsd.org <djm@openbsd.org> 3659Date: Thu Feb 25 03:27:34 2021 +0000 3660 3661 upstream: s/PubkeyAcceptedKeyTypes/PubkeyAcceptedAlgorithms/ 3662 3663 OpenBSD-Regress-ID: 3dbc005fa29f69dc23d97e433b6dffed6fe7cb69 3664 3665commit 2dd9870c16ddbd83740adeead5030d6840288c8f 3666Author: dtucker@openbsd.org <dtucker@openbsd.org> 3667Date: Wed Feb 24 23:12:35 2021 +0000 3668 3669 upstream: Rename pubkeyacceptedkeytypes to pubkeyacceptedalgorithms in 3670 3671 test to match change to config-dump output. 3672 3673 OpenBSD-Regress-ID: 74c9a4ad50306be873d032819d5e55c24eb74d5d 3674 3675commit b9225c3a1c3f5827e31d5d64a71b8e0504a25619 3676Author: dtucker@openbsd.org <dtucker@openbsd.org> 3677Date: Wed Feb 24 01:18:08 2021 +0000 3678 3679 upstream: Put obsolete aliases for hostbasedalgorithms and 3680 3681 pubkeyacceptedalgorithms after their current names so that the config-dump 3682 mode finds and uses the current names. Spotted by Phil Pennock. 3683 3684 OpenBSD-Commit-ID: 5dd10e93cccfaff3aaaa09060c917adff04a9b15 3685 3686commit 8b8b60542d6652b2c91e0ef9e9cc81bcb65e6b42 3687Author: djm@openbsd.org <djm@openbsd.org> 3688Date: Tue Feb 23 21:55:08 2021 +0000 3689 3690 upstream: lots more s/key types/signature algorithms/ mostly in 3691 3692 HostbasedAcceptedAlgorithms and HostKeyAlgorithms; prompted by Jakub Jelen 3693 3694 OpenBSD-Commit-ID: 3f719de4385b1a89e4323b2549c66aae050129cb 3695 3696commit 0aeb508aaabc4818970c90831e3d21843c3c6d09 3697Author: djm@openbsd.org <djm@openbsd.org> 3698Date: Tue Feb 23 21:50:18 2021 +0000 3699 3700 upstream: Correct reference to signature algorithms as keys; from 3701 3702 Jakub Jelen 3703 3704 OpenBSD-Commit-ID: 36f7ecee86fc811aa0f8e21e7a872eee044b4be5 3705 3706commit f186a020f2ba5f9c462a23293750e29ba0a746b1 3707Author: Darren Tucker <dtucker@dtucker.net> 3708Date: Tue Feb 23 16:05:22 2021 +1100 3709 3710 Add a couple more test VMs. 3711 3712commit ffcdd3d90e74176b3bb22937ad1f65a6c1cd3f9d 3713Author: Darren Tucker <dtucker@dtucker.net> 3714Date: Mon Feb 22 08:09:27 2021 +1100 3715 3716 Valgrind test: split and move up list. 3717 3718 Since the valgrind test takes so long it approaches the limit allowed by 3719 github, move it to the head of the list so it's the first one started and 3720 split the longest tests out into a second instance that runs concurrently 3721 with the first. 3722 3723commit c3b1636770785cc2830dedd0f22ef7d3d3491d6d 3724Author: djm@openbsd.org <djm@openbsd.org> 3725Date: Tue Feb 23 00:05:31 2021 +0000 3726 3727 upstream: warn when the user specifies a ForwardAgent path that does 3728 3729 not exist and exit if ExitOnForwardFailure is set; bz3264 3730 3731 OpenBSD-Commit-ID: 72f7875865e723e464c71bf8692e83110699bf26 3732 3733commit 5fcb0514949d61aadaf4a89cf16eb78fb47491ec 3734Author: Darren Tucker <dtucker@dtucker.net> 3735Date: Sat Feb 20 13:34:02 2021 +1100 3736 3737 Disable rlimit sandbox, doesn't work with valgrind 3738 3739 Only run regress tests, runing unit tests as well makes it run longer 3740 than allowed y github. 3741 3742commit bb0b9bf45396c19486080d3eb0a159f94de7e6ba 3743Author: Darren Tucker <dtucker@dtucker.net> 3744Date: Sat Feb 20 13:06:25 2021 +1100 3745 3746 Upload valgrind logs on failure. 3747 3748commit ebb3b75e974cb241c6b9b9f5881b09c7bd32b651 3749Author: Darren Tucker <dtucker@dtucker.net> 3750Date: Fri Feb 19 22:18:50 2021 +1100 3751 3752 Rename "vm" to "os" in selfhosted to match c-cpp. 3753 3754 Should make it easier to share code or maybe merge at some point. 3755 3756commit 76c0be0fe0465cb2b975dbd409f8d38b55e55bcb 3757Author: Darren Tucker <dtucker@dtucker.net> 3758Date: Fri Feb 19 22:15:22 2021 +1100 3759 3760 Upload regress failure logs in c-cpp too. 3761 3762commit 8751b6c3136f5225c40f41bbf29aa29e15795f6e 3763Author: Darren Tucker <dtucker@dtucker.net> 3764Date: Fri Feb 19 22:13:36 2021 +1100 3765 3766 Comment out Solaris 64bit PAM build... 3767 3768 until I can figure out why it's failing. 3769 3770commit e9f6d563c06886b277c6b9abafa99fa80726dc48 3771Author: Darren Tucker <dtucker@dtucker.net> 3772Date: Fri Feb 19 10:20:17 2021 +1100 3773 3774 Actually run Valgrind tests. 3775 3776commit 41d232e226624f1a81c17091c36b44c9010aae62 3777Author: Darren Tucker <dtucker@dtucker.net> 3778Date: Fri Feb 19 10:16:56 2021 +1100 3779 3780 Add test against Valgrind. 3781 3782commit e6528d91f12fba05f0ea64224091c9d0f38bdf1d 3783Author: Darren Tucker <dtucker@dtucker.net> 3784Date: Thu Feb 18 16:30:01 2021 +1100 3785 3786 Add fbsd12 test target. 3787 3788commit 6506cb2798d98ff03a7cc06567c392a81f540680 3789Author: Darren Tucker <dtucker@dtucker.net> 3790Date: Thu Feb 18 15:21:13 2021 +1100 3791 3792 Remove unused arg. 3793 3794commit 93c31a623973b0fad508214593aab6ca94b11dcb 3795Author: Darren Tucker <dtucker@dtucker.net> 3796Date: Thu Feb 18 14:54:07 2021 +1100 3797 3798 Add DEBUG_SK to kitchensink builds. 3799 3800commit 65085740d3574eeb3289d592f042df62c2689bb0 3801Author: Darren Tucker <dtucker@dtucker.net> 3802Date: Thu Feb 18 14:53:14 2021 +1100 3803 3804 Add bbone test target (arm32). 3805 3806commit 63238f5aed66148b8d6ca7bd5fb347d624200155 3807Author: djm@openbsd.org <djm@openbsd.org> 3808Date: Thu Feb 18 02:49:35 2021 +0000 3809 3810 upstream: Fix the hostkeys rotation extension documentation 3811 3812 The documentation was lacking the needed want-reply field in the initial 3813 global request. 3814 3815 https://github.com/openssh/openssh-portable/pull/218 by dbussink 3816 3817 OpenBSD-Commit-ID: 051824fd78edf6d647a0b9ac011bf88e28775054 3818 3819commit 34c5ef6e2d06d9f0e20cb04a9aebf67a6f96609a 3820Author: djm@openbsd.org <djm@openbsd.org> 3821Date: Thu Feb 18 02:15:07 2021 +0000 3822 3823 upstream: make names in function prototypes match those in 3824 3825 definition from https://github.com/openssh/openssh-portable/pull/225 by 3826 ZenithalHourlyRate 3827 3828 OpenBSD-Commit-ID: 7c736307bf3f2c7cb24d6f82f244eee959485acd 3829 3830commit 88e3d4de31ab4f14cac658e9e0c512043b15b146 3831Author: djm@openbsd.org <djm@openbsd.org> 3832Date: Thu Feb 18 02:13:58 2021 +0000 3833 3834 upstream: unbreak SK_DEBUG builds 3835 3836 from https://github.com/openssh/openssh-portable/pull/225 by 3837 ZenithalHourlyRate 3838 3839 OpenBSD-Commit-ID: 28d7259ce1b04d025411464decfa2f1a097b43eb 3840 3841commit 788cbc5b74a53956ba9fff11e1ca506271a3597f 3842Author: djm@openbsd.org <djm@openbsd.org> 3843Date: Thu Feb 18 00:30:17 2021 +0000 3844 3845 upstream: sftp-server: implement limits@openssh.com extension 3846 3847 This is a simple extension that allows the server to clearly 3848 communicate transfer limits it is imposing so the client doesn't 3849 have to guess, or force the user to manually tune. This is 3850 particularly useful when an attempt to use too large of a value 3851 causes the server to abort the connection. 3852 3853 Patch from Mike Frysinger; ok dtucker@ 3854 3855 OpenBSD-Commit-ID: f96293221e5aa24102d9bf30e4f4ef04d5f4fb51 3856 3857commit 324449a68d510720d0e4dfcc8e9e5a702fe6a48f 3858Author: Damien Miller <djm@mindrot.org> 3859Date: Thu Feb 18 12:06:25 2021 +1100 3860 3861 support OpenSSL 3.x cipher IV API change 3862 3863 OpenSSL renamed the "get current CIPHER_CTX" IV operation in 3.x. 3864 This uses the new name if available. 3865 3866 https://github.com/openssl/openssl/issues/13411 3867 3868 bz#3238 ok dtucker@ 3869 3870commit 845fe9811c047063d935eca89188ed55c993626b 3871Author: Damien Miller <djm@mindrot.org> 3872Date: Thu Feb 18 11:25:38 2021 +1100 3873 3874 prefer login_getpwclass() to login_getclass() 3875 3876 FreeBSD has login_getpwclass() that does some special magic for 3877 UID=0. Prefer this to login_getclass() as its easier to emulate 3878 the former with the latter. 3879 3880 Based on FreeBSD PR 37416 via Ed Maste; ok dtucker@ 3881 3882commit d0763c8d566119cce84d9806e419badf20444b02 3883Author: Darren Tucker <dtucker@dtucker.net> 3884Date: Thu Feb 18 10:45:27 2021 +1100 3885 3886 Fixing quoting for installing moduli on target guest. 3887 3888commit b3afc243bc820f323a09e3218e9ec8a30a3c1933 3889Author: Darren Tucker <dtucker@dtucker.net> 3890Date: Thu Feb 18 10:27:16 2021 +1100 3891 3892 Install moduli on target not host. 3893 3894commit f060c2bc85d59d111fa18a12eb3872ee4b9f7e97 3895Author: Damien Miller <djm@mindrot.org> 3896Date: Thu Feb 18 10:33:58 2021 +1100 3897 3898 don't free string returned by login_getcapstr(3) 3899 3900 OpenBSD and NetBSD require the caller to free strings returned 3901 bu the login_* functions, but FreeBSD requires that callers don't. 3902 3903 Fortunately in this case, we can harmlessly leak as the process is 3904 about to exec the shell/command. 3905 3906 From https://reviews.freebsd.org/D28617 via Ed Maste; ok dtucker@ 3907 3908commit bc9b0c25703215501da28aa7a6539f96c0fa656f 3909Author: Darren Tucker <dtucker@dtucker.net> 3910Date: Thu Feb 18 10:10:00 2021 +1100 3911 3912 Skip unit tests on sol11 to speed things up. 3913 3914commit 161873035c12cc22211fc73d07170ade47746bc5 3915Author: Darren Tucker <dtucker@dtucker.net> 3916Date: Thu Feb 18 10:09:27 2021 +1100 3917 3918 Remove SKIP_UNIT as it needs to be a make arg. 3919 3920commit 1c293868e4b4e8e74e3ea15b8dff90f6b089967a 3921Author: Darren Tucker <dtucker@dtucker.net> 3922Date: Thu Feb 18 10:05:03 2021 +1100 3923 3924 Always intall moduli. 3925 3926 Allows us to run tests without falling back to a fixed modulus. Ensure that 3927 the directory exists. 3928 3929commit 5c8f41ad100601ec2fdcbccdfe92890c31f81bbe 3930Author: Darren Tucker <dtucker@dtucker.net> 3931Date: Thu Feb 18 09:59:09 2021 +1100 3932 3933 Quote SSHD_CONFOPTS in case it contains spaces. 3934 3935commit 4653116c1f5384ea7006e6396d9b53c33d218975 3936Author: Darren Tucker <dtucker@dtucker.net> 3937Date: Thu Feb 18 09:51:18 2021 +1100 3938 3939 Fix labels on targets (dots vs underscores). 3940 3941commit 4512047f57ca3c6e8cd68f0cc69be59e98b25287 3942Author: Darren Tucker <dtucker@dtucker.net> 3943Date: Wed Feb 17 21:47:48 2021 +1100 3944 3945 More compact representation of config matrix. 3946 3947commit 0406cd09f05c2e419b113dd4c0eac8bc34ec915b 3948Author: Darren Tucker <dtucker@dtucker.net> 3949Date: Wed Feb 17 21:19:18 2021 +1100 3950 3951 Skip unit tests on hosted VMs to speed things up. 3952 3953commit 4582612e6147d766c336198c498740242fb8f1ec 3954Author: Darren Tucker <dtucker@dtucker.net> 3955Date: Wed Feb 17 20:21:29 2021 +1100 3956 3957 Merge macos and ubuntu tests. 3958 3959commit 09f4b84654b71099559492e9aed5e1a38bf24815 3960Author: Darren Tucker <dtucker@dtucker.net> 3961Date: Wed Feb 17 18:41:30 2021 +1100 3962 3963 Convert most github hosted tests to new config structure. 3964 3965commit 65380ff7e054be1454e5ab4fd7bb9c66f8fcbaa9 3966Author: Darren Tucker <dtucker@dtucker.net> 3967Date: Wed Feb 17 18:27:36 2021 +1100 3968 3969 Only run selfhosted tests from selfhosted repo. 3970 3971commit f031366535650b88248ed7dbf23033afdf466240 3972Author: Darren Tucker <dtucker@dtucker.net> 3973Date: Fri Jan 15 14:11:43 2021 +1100 3974 3975 Add self-hosted runners for VMs of other platforms. 3976 3977 Github only hosts a limited number of platforms, and the runner code 3978 is only supported on slightly wider range of platforms. To increase 3979 our test coverage beyond that, we run the runner natively on a VM host, 3980 where it runs a jobs that boot VMs of other platforms, waits for them 3981 to come up then runs the build and test by ssh'ing into the guest. 3982 This means that the minimum dependencies for the guests are quite low 3983 (basically just sshd, a compiler and make). 3984 3985 The interface to the VM host is fairly simple (basically 3 scripts: 3986 vmstartup, vmrun and vmshutdown), but those are specific to the VM host 3987 so are not in the public repo. We also mount the working directory on the 3988 host via sshfs, so things like artifact upload by the runner also work. 3989 3990 As part of this we are moving the per-test-target configs into a single 3991 place (.github/configs) where there will be referenced by a single short 3992 "config" key. I plan to make the github-hosted runners use this too. 3993 3994 The self-hosted runners are run off a private repo on github since that 3995 prevents third parties from accessing them[0], and since runner quota is 3996 limited on private repos, we avoid running the tests we run on the public 3997 repo. 3998 3999 [0] https://docs.github.com/en/actions/hosting-your-own-runners/about-self-hosted-runners#self-hosted-runner-security-with-public-repositories 4000 4001commit 64bbd7444d658ef7ee14a7ea5ccc7f5810279ee7 4002Author: dtucker@openbsd.org <dtucker@openbsd.org> 4003Date: Wed Feb 17 03:59:00 2021 +0000 4004 4005 upstream: Make sure puttygen is new enough to successfully run the 4006 4007 PuTTY interop tests, otherwise skip them. 4008 4009 OpenBSD-Regress-ID: 34565bb50b8aec58331ed02a5e9e0a9a929bef51 4010 4011commit da0a9afcc446a30ca49dd216612c41ac3cb1f2d4 4012Author: markus@openbsd.org <markus@openbsd.org> 4013Date: Mon Feb 15 20:43:15 2021 +0000 4014 4015 upstream: ssh: add PermitRemoteOpen for remote dynamic forwarding 4016 4017 with SOCKS ok djm@, dtucker@ 4018 4019 OpenBSD-Commit-ID: 64fe7b6360acc4ea56aa61b66498b5ecc0a96a7c 4020 4021commit b696858a7f9db72a83d02cb6edaca4b30a91b386 4022Author: markus@openbsd.org <markus@openbsd.org> 4023Date: Mon Feb 15 20:36:35 2021 +0000 4024 4025 upstream: factor out opt_array_append; ok djm@ 4026 4027 OpenBSD-Commit-ID: 571bc5dd35f99c5cf9de6aaeac428b168218e74a 4028 4029commit ad74fc127cc45567e170e8c6dfa2cfd9767324ec 4030Author: dlg@openbsd.org <dlg@openbsd.org> 4031Date: Mon Feb 15 11:09:22 2021 +0000 4032 4033 upstream: ProxyJump takes "none" to disable processing like 4034 4035 ProxyCommand does 4036 4037 ok djm@ jmc@ 4038 4039 OpenBSD-Commit-ID: 941a2399da2193356bdc30b879d6e1692f18b6d3 4040 4041commit 16eacdb016ccf38dd9959c78edd3a6282513aa53 4042Author: djm@openbsd.org <djm@openbsd.org> 4043Date: Fri Feb 12 03:49:09 2021 +0000 4044 4045 upstream: sftp: add missing lsetstat@openssh.com documentation 4046 4047 patch from Mike Frysinger 4048 4049 OpenBSD-Commit-ID: 9c114db88d505864075bfe7888b7c8745549715b 4050 4051commit e04fd6dde16de1cdc5a4d9946397ff60d96568db 4052Author: djm@openbsd.org <djm@openbsd.org> 4053Date: Fri Feb 12 03:14:18 2021 +0000 4054 4055 upstream: factor SSH_AGENT_CONSTRAIN_EXTENSION parsing into its own 4056 4057 function and remove an unused variable; ok dtucker@ 4058 4059 OpenBSD-Commit-ID: e1a938657fbf7ef0ba5e73b30365734a0cc96559 4060 4061commit 1bb130ed34721d46452529d094d9bbf045607d79 4062Author: Darren Tucker <dtucker@dtucker.net> 4063Date: Thu Feb 11 10:18:05 2021 +1100 4064 4065 Add __NR_futex_time64 to seccomp sandbox. 4066 4067 This is apparently needed for (some) 32 bit platforms with glibc 2.33. 4068 Patch from nix at esperi.org.uk and jjelen at redhat.com via bz#3260. 4069 4070commit f88a7a431212a16e572ecabd559e632f369c363e 4071Author: Darren Tucker <dtucker@dtucker.net> 4072Date: Sat Feb 6 09:37:01 2021 +1100 4073 4074 Add a hostname function for systems that don't have it. 4075 4076 Some systems don't have a hostname command (it's not required by POSIX). 4077 The do have uname -n (which is), but as found by tim@ some others (eg 4078 UnixWare) do not report the FQDN from uname -n. 4079 4080commit 5e385a71ef2317856f37c91a98658eb12eb5a89c 4081Author: dtucker@openbsd.org <dtucker@openbsd.org> 4082Date: Fri Feb 5 22:03:40 2021 +0000 4083 4084 upstream: Roll back the hostname->uname change in rev 1.10. It turns 4085 4086 out uname -n doesn't do what we need for some platforms in portable, so we'll 4087 fix the original problem (that some other platforms don't have hostname at 4088 all) by providing wrapper function to implement it. 4089 4090 OpenBSD-Regress-ID: 827a707d6201d5a8e196a8c28aec1d2c76c52341 4091 4092commit b446c214279de50ed8388e54897eb1be5281c894 4093Author: dtucker@openbsd.org <dtucker@openbsd.org> 4094Date: Fri Feb 5 06:01:58 2021 +0000 4095 4096 upstream: hostname is not specified by POSIX but uname -n is, so use 4097 4098 the latter for portability. Patch from Geert Hendrickx via github PR#208. 4099 4100 OpenBSD-Regress-ID: d6a79c7c4d141a0d05ade4a042eb57dddbce89f3 4101 4102commit 1cb6ce98d658e5fbdae025a3bd65793980e3b5d9 4103Author: David Carlier <devnexen@gmail.com> 4104Date: Sat Nov 21 12:22:23 2020 +0000 4105 4106 Using explicit_memset for the explicit_bzero compatibility layer. 4107 4108 Favoriting the native implementation in this case. 4109 4110commit 2e0beff67def2120f4b051b1016d7fbf84823e78 4111Author: Luca Weiss <luca@z3ntu.xyz> 4112Date: Sun Nov 8 14:19:23 2020 +0100 4113 4114 Deny (non-fatal) statx in preauth privsep child. 4115 4116commit a35d3e911e193a652bd09eed40907e3e165b0a7b 4117Author: dtucker@openbsd.org <dtucker@openbsd.org> 4118Date: Fri Feb 5 02:20:23 2021 +0000 4119 4120 upstream: Remove debug message from sigchld handler. While this 4121 4122 works on OpenBSD it can cause problems on other platforms. From kircherlike 4123 at outlook.com via bz#3259, ok djm@ 4124 4125 OpenBSD-Commit-ID: 3e241d7ac1ee77e3de3651780b5dc47b283a7668 4126 4127commit 69338ab46afe9e3dfb7762ad65351d854077c998 4128Author: djm@openbsd.org <djm@openbsd.org> 4129Date: Tue Feb 2 22:36:59 2021 +0000 4130 4131 upstream: whitespace 4132 4133 OpenBSD-Commit-ID: 544bb092e03fcbecb420196cd0f70af13ea868ad 4134 4135commit f71219a01d8f71c4b3ed7e456337a84ddba1653e 4136Author: djm@openbsd.org <djm@openbsd.org> 4137Date: Tue Feb 2 22:36:46 2021 +0000 4138 4139 upstream: fix memleaks in private key deserialisation; enforce more 4140 4141 consistency between redundant fields in private key certificate and private 4142 key body; ok markus@ 4143 4144 OpenBSD-Commit-ID: dec344e414d47f0a7adc13aecf3760fe58101240 4145 4146commit 3287790e78bf5b53c4a3cafb67bb5aa03e3910f0 4147Author: djm@openbsd.org <djm@openbsd.org> 4148Date: Tue Feb 2 22:35:14 2021 +0000 4149 4150 upstream: memleak on error path; ok markus@ 4151 4152 OpenBSD-Commit-ID: 2091a36d6ca3980c81891a6c4bdc544e63cb13a8 4153 4154commit 3dd0c64e08f1bba21d71996d635c7256c8c139d1 4155Author: djm@openbsd.org <djm@openbsd.org> 4156Date: Sun Jan 31 22:55:29 2021 +0000 4157 4158 upstream: more strictly enforce KEX state-machine by banning packet 4159 4160 types once they are received. Fixes memleak caused by duplicate 4161 SSH2_MSG_KEX_DH_GEX_REQUEST (spotted by portable OpenSSH kex_fuzz via 4162 oss-fuzz #30078). 4163 4164 ok markus@ 4165 4166 OpenBSD-Commit-ID: 87331c715c095b587d5c88724694cdeb701c9def 4167 4168commit 7a92a324a2e351fabd0ba8ef9b434d3b12d54ee3 4169Author: dtucker@openbsd.org <dtucker@openbsd.org> 4170Date: Sun Jan 31 10:50:10 2021 +0000 4171 4172 upstream: Set linesize returned by getline to zero when freeing and 4173 4174 NULLing the returned string. OpenBSD's getline handles this just fine, but 4175 some implementations used by -portable do not. ok djm@ 4176 4177 OpenBSD-Commit-ID: 4d7bd5169d3397654247db9655cc69a9908d165c 4178 4179commit a5dfc5bae8c16e2a7caf564758d812c7672480b5 4180Author: Damien Miller <djm@mindrot.org> 4181Date: Sat Jan 30 16:32:29 2021 +1100 4182 4183 allow a fuzz case to contain more than one request 4184 4185 loop until input buffer empty, no message consumed or 256 messages 4186 processed 4187 4188commit 0ef24ad60204022f7e33b6e9d171172c50514132 4189Author: Damien Miller <djm@mindrot.org> 4190Date: Sat Jan 30 16:28:23 2021 +1100 4191 4192 expect fuzz cases to have length prefix 4193 4194 might make life a little easier for the fuzzer, e.g. it can now 4195 produce valid (multi-request) messages by smashing two cases together. 4196 4197commit de613f2713d2dfcd3b03c00e5558a40997f52712 4198Author: Damien Miller <djm@mindrot.org> 4199Date: Sat Jan 30 12:03:30 2021 +1100 4200 4201 ssh-agent fuzzer 4202 4203commit 7e96c877bcb2fb645355a687b8cb7347987c1c58 4204Author: Damien Miller <djm@mindrot.org> 4205Date: Sat Jan 30 12:02:46 2021 +1100 4206 4207 move keys out of kex_fuzz.cc into separate header 4208 4209 add certificates and missing key types 4210 4211commit 76f46d75664fdaa1112739ca523ff85ee4eb52b4 4212Author: Damien Miller <djm@mindrot.org> 4213Date: Sat Jan 30 12:02:10 2021 +1100 4214 4215 some fixed test data (mostly keys) for fuzzing 4216 4217commit 7c2e3d6de1f2edb0c8b4725b4c2b56360e032b19 4218Author: djm@openbsd.org <djm@openbsd.org> 4219Date: Sat Jan 30 00:56:38 2021 +0000 4220 4221 upstream: add a SK_DUMMY_INTEGRATE define that allows the dummy 4222 4223 security key middleware to be directly linked; useful for writing fuzzers, 4224 etc. 4225 4226 OpenBSD-Regress-ID: 0ebd00159b58ebd85e61d8270fc02f1e45df1544 4227 4228commit 1a4b92758690faa12f49079dd3b72567f909466d 4229Author: djm@openbsd.org <djm@openbsd.org> 4230Date: Fri Jan 29 06:29:46 2021 +0000 4231 4232 upstream: fix the values of enum sock_type 4233 4234 OpenBSD-Commit-ID: 18d048f4dbfbb159ff500cfc2700b8fb1407facd 4235 4236commit 8afaa7d7918419d3da6c0477b83db2159879cb33 4237Author: djm@openbsd.org <djm@openbsd.org> 4238Date: Fri Jan 29 06:28:10 2021 +0000 4239 4240 upstream: give typedef'd struct a struct name; makes the fuzzer I'm 4241 4242 writing a bit easier 4243 4244 OpenBSD-Commit-ID: 1052ab521505a4d8384d67acb3974ef81b8896cb 4245 4246commit 1e660115f0c7c4a750cd31e468ff889f33dd8088 4247Author: Damien Miller <djm@mindrot.org> 4248Date: Fri Jan 29 11:09:14 2021 +1100 4249 4250 fuzz diffie-hellman-group-exchange-sha1 kex too 4251 4252commit be5f0048ea2aaeddd27be7dcca23aaad345fa16c 4253Author: Damien Miller <djm@mindrot.org> 4254Date: Fri Jan 29 11:03:35 2021 +1100 4255 4256 support for running kex fuzzer with null cipher 4257 4258commit 3d59e88c0e42182c3749b446ccd9027933c84be4 4259Author: Darren Tucker <dtucker@dtucker.net> 4260Date: Thu Jan 28 20:55:16 2021 +1100 4261 4262 make with -j2 to use available CPUs. 4263 4264commit 66dd9ddb5d2ea8c407908c8e8468c9d6e71db05b 4265Author: Darren Tucker <dtucker@dtucker.net> 4266Date: Thu Jan 28 14:31:01 2021 +1100 4267 4268 Add test against openssl head and libressl head. 4269 4270commit 237dbb34e24b6b7ea888d54bda4d17da0a0fd0fa 4271Author: Darren Tucker <dtucker@dtucker.net> 4272Date: Thu Jan 28 14:30:50 2021 +1100 4273 4274 Remove whitespace. 4275 4276commit d983e1732b8135d7ee8d92290d6dce35f736ab88 4277Author: djm@openbsd.org <djm@openbsd.org> 4278Date: Wed Jan 27 23:49:46 2021 +0000 4279 4280 upstream: fix leak: was double allocating kex->session_id buffer 4281 4282 OpenBSD-Commit-ID: 3765f4cc3ae1df874dba9102a3588ba7b48b8183 4283 4284commit 1134a48cdcef8e7363b9f6c73ebdd24405066738 4285Author: Damien Miller <djm@mindrot.org> 4286Date: Thu Jan 28 08:57:31 2021 +1100 4287 4288 correct kex name in disabled code 4289 4290commit 67f47f1965abafc1830a287761125c2f4790857e 4291Author: djm@openbsd.org <djm@openbsd.org> 4292Date: Wed Jan 27 10:15:08 2021 +0000 4293 4294 upstream: this needs kex.h now 4295 4296 OpenBSD-Commit-ID: c5a42166c5aa002197217421a971e48be7cb5d41 4297 4298commit 39be3dc209f28f9c1ebfeba42adde8963b01e1cd 4299Author: djm@openbsd.org <djm@openbsd.org> 4300Date: Wed Jan 27 10:05:28 2021 +0000 4301 4302 upstream: make ssh->kex->session_id a sshbuf instead of u_char*/size_t 4303 4304 and use that instead of global variables containing copies of it. feedback/ok 4305 markus@ 4306 4307 OpenBSD-Commit-ID: a4b1b1ca4afd2e37cb9f64f737b30a6a7f96af68 4308 4309commit 4ca6a1fac328477c642329676d6469dba59019a3 4310Author: djm@openbsd.org <djm@openbsd.org> 4311Date: Wed Jan 27 09:26:53 2021 +0000 4312 4313 upstream: remove global variable used to stash compat flags and use the 4314 4315 purpose-built ssh->compat variable instead; feedback/ok markus@ 4316 4317 OpenBSD-Commit-ID: 7c4f200e112dae6bcf99f5bae1a5629288378a06 4318 4319commit bba229b6f3328171f5e3ae85de443002523c0452 4320Author: Darren Tucker <dtucker@dtucker.net> 4321Date: Wed Jan 27 12:34:07 2021 +1100 4322 4323 Install moduli file before tests. 4324 4325 Reduces warnings during test runs. 4326 4327commit 1b83185593a90a73860a503d753a95ca6d726c00 4328Author: Darren Tucker <dtucker@dtucker.net> 4329Date: Wed Jan 27 11:58:26 2021 +1100 4330 4331 Run one test with -Werror to catch warnings. 4332 4333commit d1532d90074b212054d5fd965f833231b09982f5 4334Author: dtucker@openbsd.org <dtucker@openbsd.org> 4335Date: Wed Jan 27 00:37:26 2021 +0000 4336 4337 upstream: Logical not bitwise or. ok djm@ 4338 4339 OpenBSD-Commit-ID: d4dc855cf04951b93c45caa383e1ac9af0a3b0e5 4340 4341commit 507b448a2465a53ab03a88acbc71cc51b48ca6ac 4342Author: naddy@openbsd.org <naddy@openbsd.org> 4343Date: Tue Jan 26 15:40:17 2021 +0000 4344 4345 upstream: move HostbasedAcceptedAlgorithms to the right place in 4346 4347 alphabetical order 4348 4349 OpenBSD-Commit-ID: d766820d33dd874d944c14b0638239adb522c7ec 4350 4351commit e26c980778b228bdd42b8353cc70101cf49b731b 4352Author: dtucker@openbsd.org <dtucker@openbsd.org> 4353Date: Tue Jan 26 11:25:01 2021 +0000 4354 4355 upstream: Remove unused variables leftover from refactoring. ok 4356 4357 djm@ 4358 4359 OpenBSD-Commit-ID: 8b3ad58bff828fcf874e54b2fc27a4cf1d9505e8 4360 4361commit e9f78d6b06fc323bba1890b2dc3b8423138fb35c 4362Author: dtucker@openbsd.org <dtucker@openbsd.org> 4363Date: Tue Jan 26 05:32:21 2021 +0000 4364 4365 upstream: Rename HostbasedKeyTypes (ssh) and 4366 4367 HostbasedAcceptedKeyTypes (sshd) to HostbasedAcceptedAlgorithms, which more 4368 accurately reflects its effect. This matches a previous change to 4369 PubkeyAcceptedAlgorithms. The previous names are retained as aliases. ok 4370 djm@ 4371 4372 OpenBSD-Commit-ID: 49451c382adc6e69d3fa0e0663eeef2daa4b199e 4373 4374commit 48d0d7a4dd31154c4208ec39029d60646192f978 4375Author: Darren Tucker <dtucker@dtucker.net> 4376Date: Tue Jan 26 14:48:07 2021 +1100 4377 4378 Disable sntrup761 if compiler doesn't support VLAs. 4379 4380 The sntrup761 code sourced from supercop uses variable length 4381 arrays. Although widely supported, they are not part of the ANSI 4382 C89 spec so if the compiler does not support VLAs, disable the 4383 sntrup761x25519-sha512@openssh.com KEX method by replacing the kex 4384 functions with no-op ones similar to what we do in kexecdh.c. 4385 4386 This should allow OpenSSH to build with a plain C89 compiler again. 4387 Spotted by tim@, ok djm@. 4388 4389commit 37c70ea8d4f3664a88141bcdf0bf7a16bd5fd1ac 4390Author: djm@openbsd.org <djm@openbsd.org> 4391Date: Tue Jan 26 00:54:49 2021 +0000 4392 4393 upstream: refactor key constraint parsing in ssh-agent 4394 4395 Key constraints parsing code previously existed in both the "add regular 4396 key" and "add smartcard key" path. This unifies them but also introduces 4397 more consistency checking: duplicated constraints and constraints that 4398 are nonsensical for a particular situation (e.g. FIDO provider for a 4399 smartcard key) are now banned. 4400 4401 ok markus@ 4402 4403 OpenBSD-Commit-ID: 511cb1b1c021ee1d51a4c2d649b937445de7983c 4404 4405commit e0e8bee8024fa9e31974244d14f03d799e5c0775 4406Author: djm@openbsd.org <djm@openbsd.org> 4407Date: Tue Jan 26 00:53:31 2021 +0000 4408 4409 upstream: more ssh-agent refactoring 4410 4411 Allow confirm_key() to accept an additional reason suffix 4412 4413 Factor publickey userauth parsing out into its own function and allow 4414 it to optionally return things it parsed out of the message to its 4415 caller. 4416 4417 feedback/ok markus@ 4418 4419 OpenBSD-Commit-ID: 29006515617d1aa2d8b85cd2bf667e849146477e 4420 4421commit dfe18a295542c169ffde8533b3d7fe42088e2de7 4422Author: djm@openbsd.org <djm@openbsd.org> 4423Date: Tue Jan 26 00:51:30 2021 +0000 4424 4425 upstream: make struct hostkeys public; I have no idea why I made it 4426 4427 opaque originally. 4428 4429 ok markus@ 4430 4431 OpenBSD-Commit-ID: e50780b34d4bbe628d69b2405b024dd749d982f3 4432 4433commit 3b44f2513cae89c920e8fe927b9bc910a1c8c65a 4434Author: djm@openbsd.org <djm@openbsd.org> 4435Date: Tue Jan 26 00:49:30 2021 +0000 4436 4437 upstream: move check_host_cert() from sshconnect,c to sshkey.c and 4438 4439 refactor it to make it more generally usable and testable. 4440 4441 ok markus@ 4442 4443 OpenBSD-Commit-ID: 536f489f5ff38808c1fa711ba58d4579b636f9e4 4444 4445commit 1fe16fd61bb53944ec510882acc0491abd66ff76 4446Author: djm@openbsd.org <djm@openbsd.org> 4447Date: Tue Jan 26 00:47:47 2021 +0000 4448 4449 upstream: use recallocarray to allocate the agent sockets table; 4450 4451 also clear socket entries that are being marked as unused. 4452 4453 spinkle in some debug2() spam to make it easier to watch an agent 4454 do its thing. 4455 4456 ok markus 4457 4458 OpenBSD-Commit-ID: 74582c8e82e96afea46f6c7b6813a429cbc75922 4459 4460commit cb7b22ea20a01332c81c0ddcb3555ad50de9cce2 4461Author: djm@openbsd.org <djm@openbsd.org> 4462Date: Tue Jan 26 00:46:17 2021 +0000 4463 4464 upstream: factor out common code in the agent client 4465 4466 Add a ssh_request_reply_decode() function that sends a message to 4467 the agent, reads and parses a success/failure reply. 4468 Use it for all requests that only expect success/failure 4469 4470 ok markus@ 4471 4472 OpenBSD-Commit-ID: e0c1f4d5e6cfa525d62581e2b8de93be0cb85adb 4473 4474commit d1e578afe7cd48140ad6e92a453f9b035363fd7f 4475Author: djm@openbsd.org <djm@openbsd.org> 4476Date: Mon Jan 25 06:00:17 2021 +0000 4477 4478 upstream: make ssh hostbased authentication send the signature 4479 4480 algorithm in its SSH2_MSG_USERAUTH_REQUEST packets instead of the key type. 4481 This make HostbasedAcceptedAlgorithms do what it is supposed to - filter on 4482 signature algorithm and not key type. 4483 4484 spotted with dtucker@ ok markus@ 4485 4486 OpenBSD-Commit-ID: 25bffe19f0326972f5728170f7da81d5f45c78c6 4487 4488commit 95eca1e195a3b41baa1a725c2c5af8a09d885e4b 4489Author: Darren Tucker <dtucker@dtucker.net> 4490Date: Sat Jan 23 18:26:05 2021 +1100 4491 4492 ifdef new instance of sin6_scope_id 4493 4494 Put inside HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID similar to 4495 existing instance. Should fix error on UnixWare 7. 4496 4497commit 6ffdcdda128045226dda7fbb3956407978028a1e 4498Author: dtucker@openbsd.org <dtucker@openbsd.org> 4499Date: Mon Jan 18 11:43:34 2021 +0000 4500 4501 upstream: Fix long->int for convtime tests here too. Spotted by 4502 4503 tobhe@. 4504 4505 OpenBSD-Regress-ID: a87094f5863312d00938afba771d25f788c849d0 4506 4507commit b55b7565f15327d82ad7acbddafa90b658c5f0af 4508Author: dtucker@openbsd.org <dtucker@openbsd.org> 4509Date: Fri Jan 22 02:46:40 2021 +0000 4510 4511 upstream: PubkeyAcceptedKeyTypes->PubkeyAcceptedAlgorithms 4512 4513 here too. 4514 4515 OpenBSD-Commit-ID: 3b64a640f8ce8c21d9314da9df7ce2420eefde3a 4516 4517commit ee9c0da8035b3168e8e57c1dedc2d1b0daf00eec 4518Author: dtucker@openbsd.org <dtucker@openbsd.org> 4519Date: Fri Jan 22 02:44:58 2021 +0000 4520 4521 upstream: Rename PubkeyAcceptedKeyTypes keyword to 4522 4523 PubkeyAcceptedAlgorithms. While the two were originally equivalent, this 4524 actually specifies the signature algorithms that are accepted. Some key 4525 types (eg RSA) can be used by multiple algorithms (eg ssh-rsa, rsa-sha2-512) 4526 so the old name is becoming increasingly misleading. The old name is 4527 retained as an alias. Prompted by bz#3253, help & ok djm@, man page help jmc@ 4528 4529 OpenBSD-Commit-ID: 0346b2f73f54c43d4e001089759d149bfe402ca5 4530 4531commit a8e798feabe36d02de292bcfd274712cae1d8d17 4532Author: dtucker@openbsd.org <dtucker@openbsd.org> 4533Date: Fri Jan 15 02:58:11 2021 +0000 4534 4535 upstream: Change types in convtime() unit test to int to match change 4536 4537 its new type. Add tests for boundary conditions and fix convtime to work up 4538 to INT_MAX. ok djm@ 4539 4540 OpenBSD-Regress-ID: ba2b81e9a3257fff204b020affe85b604a44f97e 4541 4542commit 9bde1a420626da5007bf7ab499fa2159b9eddf72 4543Author: dtucker@openbsd.org <dtucker@openbsd.org> 4544Date: Fri Jan 15 04:31:25 2021 +0000 4545 4546 upstream: Make output buffer larger to prevent potential truncation 4547 4548 warnings from compilers not smart enough to know the strftime calls won't 4549 ever fully fill "to" and "from". ok djm@ 4550 4551 OpenBSD-Commit-ID: 83733f1b01b82da88b9dd1769475952aff10bdd7 4552 4553commit 02da325f10b214219eae2bb1bc2d3bf0c2f13f9f 4554Author: dtucker@openbsd.org <dtucker@openbsd.org> 4555Date: Fri Jan 15 02:58:11 2021 +0000 4556 4557 upstream: Change types in convtime() unit test to int to match 4558 4559 change its new type. Add tests for boundary conditions and fix convtime to 4560 work up to INT_MAX. ok djm@ 4561 4562 OpenBSD-Commit-ID: 01dc0475f1484ac2f47facdfcf9221f9472145de 4563 4564commit 5339ab369c225b40bc64d5ec3374f5c91b3ad609 4565Author: dtucker@openbsd.org <dtucker@openbsd.org> 4566Date: Fri Jan 15 02:32:41 2021 +0000 4567 4568 upstream: In waitfd(), when poll returns early we are subtracting 4569 4570 the elapsed time from the timeout each loop, so we only want to measure the 4571 elapsed time the poll() in that loop, not since the start of the function. 4572 Spotted by chris.xj.zhu at gmail.com, ok djm@ 4573 4574 OpenBSD-Commit-ID: 199df060978ee9aa89b8041a3dfaf1bf7ae8dd7a 4575 4576commit a164862dfa863b54b7897f66e1dd75437f086c11 4577Author: rob@openbsd.org <rob@openbsd.org> 4578Date: Thu Jan 14 19:45:06 2021 +0000 4579 4580 upstream: Minor grammatical correction. 4581 4582 OK jmc@ 4583 4584 OpenBSD-Commit-ID: de0fad0581e212b2750751e479b79c18ff8cac02 4585 4586commit 8635e7df7e3a3fbb4a4f6cd5a7202883b2506087 4587Author: Darren Tucker <dtucker@dtucker.net> 4588Date: Wed Jan 13 18:00:57 2021 +1100 4589 4590 Merge Mac OS X targets into a single config. 4591 4592commit ac112ade990585c511048ed4edaf2d9fc92b61f0 4593Author: Darren Tucker <dtucker@dtucker.net> 4594Date: Tue Jan 12 19:22:47 2021 +1100 4595 4596 Add Mac OS X test targets. 4597 4598commit 1050109b4b2884bf50fd1b3aa084c7fd0a42ae90 4599Author: anatasluo <luolongjuna@gmail.com> 4600Date: Mon Jan 11 13:51:39 2021 +0000 4601 4602 Remove duplicated declaration in fatal.c . 4603 4604commit 7d0f8a3369579dfe398536eb4e3da7bc15da9599 4605Author: dtucker@openbsd.org <dtucker@openbsd.org> 4606Date: Mon Jan 11 04:48:22 2021 +0000 4607 4608 upstream: Correct spelling of persourcenetblocksize in config-dump 4609 4610 mode. 4611 4612 OpenBSD-Commit-ID: ecdc49e2b6bde6b6b0e52163d621831f6ac7b13d 4613 4614commit ba328bd7a6774f30daaf90b83f1933cc4afc866c 4615Author: dtucker@openbsd.org <dtucker@openbsd.org> 4616Date: Sat Jan 9 12:31:46 2021 +0000 4617 4618 upstream: Adjust kexfuzz to addr.c/addrmatch.c split. 4619 4620 OpenBSD-Regress-ID: 1d8d23bb548078020be2fb52c4c643efb190f0eb 4621 4622commit b08ef25552443e94c0857d5e3806dd019ccc55d7 4623Author: dtucker@openbsd.org <dtucker@openbsd.org> 4624Date: Sat Jan 9 12:24:30 2021 +0000 4625 4626 upstream: Update unittests for addr.c/addrmatch.c split. 4627 4628 OpenBSD-Regress-ID: de2b415fb7af084a91c6ef147a90482d8f771eef 4629 4630commit 6d30673fedec2d251f4962c526fd0451f70c4d97 4631Author: dtucker@openbsd.org <dtucker@openbsd.org> 4632Date: Mon Jan 11 02:12:57 2021 +0000 4633 4634 upstream: Change convtime() from returning long to returning int. 4635 4636 On platforms where sizeof(int) != sizeof(long), convtime could accept values 4637 >MAX_INT which subsequently truncate when stored in an int during config 4638 parsing. bz#3250, ok djm@ 4639 4640 OpenBSD-Commit-ID: 8fc932683d6b4660d52f50911d62bd6639c5db31 4641 4642commit 7a57adb8b07b2ad0aead4b2e09ee18edc04d0481 4643Author: jmc@openbsd.org <jmc@openbsd.org> 4644Date: Sat Jan 9 12:51:12 2021 +0000 4645 4646 upstream: add a comma to previous; 4647 4648 OpenBSD-Commit-ID: 9139433701c0aa86a0d3a6c7afe10d1c9c2e0869 4649 4650commit 3a923129534b007c2e24176a8655dec74eca9c46 4651Author: dtucker@openbsd.org <dtucker@openbsd.org> 4652Date: Sat Jan 9 12:10:02 2021 +0000 4653 4654 upstream: Add PerSourceMaxStartups and PerSourceNetBlockSize 4655 4656 options which provide more fine grained MaxStartups limits. Man page help 4657 jmc@, feedback & ok djm@ 4658 4659 OpenBSD-Commit-ID: e2f68664e3d02c0895b35aa751c48a2af622047b 4660 4661commit d9a2bc71693ea27461a78110005d5a2d8b0c6a50 4662Author: dtucker@openbsd.org <dtucker@openbsd.org> 4663Date: Sat Jan 9 11:58:50 2021 +0000 4664 4665 upstream: Move address handling functions out into their own file 4666 4667 in order to reuse them for per-source maxstartups limiting. Supplement with 4668 some additional functions from djm's flowtools that we'll also need. ok djm@ 4669 (as part of a larger diff). 4670 4671 OpenBSD-Commit-ID: e3e7d9ccc6c9b82e25cfef0ec83598e8e2327cbf 4672 4673commit b744914fcb76d70761f1b667de95841b3fc80a56 4674Author: Darren Tucker <dtucker@dtucker.net> 4675Date: Sat Jan 9 00:36:05 2021 +1100 4676 4677 Add test against Graphene hardened malloc. 4678 4679commit 6cb52d5bf771f6769b630fce35a8e9b8e433044f 4680Author: djm@openbsd.org <djm@openbsd.org> 4681Date: Fri Jan 8 04:49:13 2021 +0000 4682 4683 upstream: make CheckHostIP default to 'no'. It doesn't provide any 4684 4685 perceptible value and makes it much harder for hosts to change host keys, 4686 particularly ones that use IP-based load-balancing. 4687 4688 ok dtucker@ 4689 4690 OpenBSD-Commit-ID: 0db98413e82074f78c7d46784b1286d08aee78f0 4691 4692commit 309b642e1442961b5e57701f095bcd4acd2bfb5f 4693Author: Darren Tucker <dtucker@dtucker.net> 4694Date: Fri Jan 8 15:50:41 2021 +1100 4695 4696 Run tests with sudo for better coverage. 4697 4698commit c336644351fa3c715a08b7a292e309e72792e71e 4699Author: Darren Tucker <dtucker@dtucker.net> 4700Date: Fri Jan 8 14:26:32 2021 +1100 4701 4702 Add Ubuntu 16.04 and 20.04 test targets. 4703 4704commit 4c7af01f9dcc1606dec033e7665a042cb0d8ec52 4705Author: djm@openbsd.org <djm@openbsd.org> 4706Date: Fri Jan 8 02:57:24 2021 +0000 4707 4708 upstream: If a signature operation on a FIDO key fails with a 4709 4710 "incorrect PIN" reason and no PIN was initially requested from the user, then 4711 request a PIN and retry the operation. 4712 4713 This smoothes over a few corner cases including FIDO devices that 4714 require PINs for all hosted credentials, biometric FIDO devices that 4715 fall back to requiring PIN when reading the biometric failed, devices 4716 that don't implement reading credProtect status for downloaded keys 4717 and probably a few more cases that I haven't though of yet. 4718 4719 ok dtucker@ 4720 4721 OpenBSD-Commit-ID: 176db8518933d6a5bbf81a2e3cf62447158dc878 4722 4723commit 64ddd0fe68c4a7acf99b78624f8af45e919cd317 4724Author: djm@openbsd.org <djm@openbsd.org> 4725Date: Fri Jan 8 02:44:14 2021 +0000 4726 4727 upstream: don't try to use timespeccmp(3) directly as a qsort(3) 4728 4729 comparison function - it returns 0/1 and not the -1/0/1 that qsort expectes. 4730 4731 fixes sftp "ls -ltr" under some circumstances. 4732 4733 Based on patch by Masahiro Matsuya via bz3248. 4734 4735 OpenBSD-Commit-ID: 65b5e9f18bb0d10573868c3516de6e5170adb163 4736 4737commit 599df78f3008cf78af21f8977be3e1dd085f8e2e 4738Author: dtucker@openbsd.org <dtucker@openbsd.org> 4739Date: Fri Jan 8 02:33:13 2021 +0000 4740 4741 upstream: Update the sntrup761 creation script and generated code: 4742 4743 - remove unneeded header files and typedefs and rely on crypto_api.h - add 4744 defines to map types used to the crypto_api ones instead of typedefs. This 4745 prevents typedef name collisions in -portable. - remove CRYPTO_NAMESPACE 4746 entirely instead of making it a no-op - delete unused functions and make the 4747 remaining ones that aren't exported static. 4748 4749 ok djm@ 4750 4751 OpenBSD-Commit-ID: 7b9d0cf3acd5a3c1091da8afe00c904d38cf5783 4752 4753commit 16448ff529affda7e2a15ee7c3200793abde0759 4754Author: djm@openbsd.org <djm@openbsd.org> 4755Date: Fri Jan 8 02:19:24 2021 +0000 4756 4757 upstream: mention that DisableForwarding is valid in a sshd_config 4758 4759 Match block reported by Fredrik Eriksson in bz3239 4760 4761 OpenBSD-Commit-ID: 3a71c3d84b597f5e43e4b40d5232797daf0993f6 4762 4763commit 91bac5e95b1b0debf9b2b4f05c20dcfa96b368b9 4764Author: dtucker@openbsd.org <dtucker@openbsd.org> 4765Date: Mon Jan 4 21:58:58 2021 +0000 4766 4767 upstream: estructure sntrup761.sh to process all files in a single 4768 4769 list, which will make it easier to reorder. Re-inline int32_MINMAX. ok 4770 tobhe@ 4771 4772 OpenBSD-Commit-ID: d145c6c19b08bb93c9e14bfaa7af589d90f144c0 4773 4774commit 4d96a3ebab2224f17e639a15078e03be1ad3736d 4775Author: tobhe@openbsd.org <tobhe@openbsd.org> 4776Date: Sun Jan 3 18:05:21 2021 +0000 4777 4778 upstream: Prevent redefinition of `crypto_int32' error with gcc3. 4779 4780 Fixes compilation on luna88k. 4781 4782 Feedback millert@ 4783 Found by and ok aoyama@ 4784 4785 OpenBSD-Commit-ID: f305ddfe575a26cc53431af3fde3f4aeebed9ba6 4786 4787commit a23954eeb930ccc8a66a2710153730769dba31b6 4788Author: Darren Tucker <dtucker@dtucker.net> 4789Date: Fri Jan 1 22:00:49 2021 +1100 4790 4791 Undef int32 after sort routines. 4792 4793 This prevents typedef'ing crypto_int32 twice, in sntrup761.c and 4794 crypto_api.h, which some compilers (at least some GCCs) don't accept. 4795 4796commit 148b8a661c3f93e4b6d049ee902de3d521261fbc 4797Author: Damien Miller <djm@mindrot.org> 4798Date: Thu Dec 31 12:47:22 2020 +1100 4799 4800 fix: missing pieces of previous commit 4801 4802commit 3d999be7b987c848feda718cfcfcdc005ddf670d 4803Author: tobhe@openbsd.org <tobhe@openbsd.org> 4804Date: Wed Dec 30 14:13:28 2020 +0000 4805 4806 upstream: Use int64_t for intermediate values in int32_MINMAX to 4807 4808 prevent signed 32-bit integer overflow. 4809 4810 Found by and ok djm@ 4811 ok markus@ 4812 4813 OpenBSD-Commit-ID: 4f0704768e34cf45fdd792bac4011c6971881bb3 4814 4815commit 5c1953bf98732da5a76c706714ac066dbfa015ac 4816Author: Damien Miller <djm@mindrot.org> 4817Date: Tue Dec 29 12:40:54 2020 +1100 4818 4819 adapt KEX fuzzer to PQ kex change 4820 4821commit 659864fe81dbc57eeed3769c462679d83e026640 4822Author: djm@openbsd.org <djm@openbsd.org> 4823Date: Tue Dec 29 01:02:15 2020 +0000 4824 4825 upstream: Adapt to replacement of 4826 4827 sntrup4591761x25519-sha512@tinyssh.org with 4828 sntrup761x25519-sha512@openssh.com. 4829 4830 Also test sntrup761x25519-sha512@openssh.com in unittests/kex 4831 4832 OpenBSD-Regress-ID: cfa3506b2b077a9cac1877fb521efd2641b6030c 4833 4834commit 2c71cec020219d69df84055c59eba5799a1233ec 4835Author: djm@openbsd.org <djm@openbsd.org> 4836Date: Tue Dec 29 00:59:15 2020 +0000 4837 4838 upstream: Update/replace the experimental post-quantim hybrid key 4839 4840 exchange method based on Streamlined NTRU Prime (coupled with X25519). 4841 4842 The previous sntrup4591761x25519-sha512@tinyssh.org method is 4843 replaced with sntrup761x25519-sha512@openssh.com. Per the authors, 4844 sntrup4591761 was replaced almost two years ago by sntrup761. 4845 4846 The sntrup761 implementaion, like sntrup4591761 before it, is public 4847 domain code extracted from the SUPERCOP cryptography benchmark 4848 suite (https://bench.cr.yp.to/supercop.html). 4849 4850 Thanks for Daniel J Bernstein for guidance on algorithm selection. 4851 Patch from Tobias Heider; feedback & ok markus@ and myself 4852 4853 (note this both the updated method and the one that it replaced are 4854 disabled by default) 4855 4856 OpenBSD-Commit-ID: 2bf582b772d81ee24e911bb6f4b2aecfd39338ae 4857 4858commit 09d070ccc3574ae0d7947d212ed53c7268ef7e1f 4859Author: jmc@openbsd.org <jmc@openbsd.org> 4860Date: Tue Dec 22 07:40:26 2020 +0000 4861 4862 upstream: tweak the description of KnownHostsCommand in ssh_conf.5, 4863 4864 and add entries for it to the -O list in scp.1 and sftp.1; 4865 4866 ok djm 4867 4868 OpenBSD-Commit-ID: aba31ebea03f38f8d218857f7ce16a500c3e4aff 4869 4870commit 931c93389a80e32272712459b1102d303844453d 4871Author: Damien Miller <djm@mindrot.org> 4872Date: Tue Dec 22 19:43:55 2020 +1100 4873 4874 whitespace at EOL 4875 4876commit 397b1c4d393f97427283a4717e9015a2bd31b8a5 4877Author: Damien Miller <djm@mindrot.org> 4878Date: Tue Dec 22 19:42:37 2020 +1100 4879 4880 whitespace at EOL 4881 4882commit 33fa3ac547e5349ca34681cce6727b2f933dff0a 4883Author: Darren Tucker <dtucker@dtucker.net> 4884Date: Tue Dec 22 19:21:26 2020 +1100 4885 4886 Improve AIX text. 4887 4888commit 0f2e21c9dca89598b694932b5b05848380a23ec0 4889Author: Darren Tucker <dtucker@dtucker.net> 4890Date: Tue Dec 22 18:56:54 2020 +1100 4891 4892 Include stdio.h for FILE in misc.h. 4893 4894 Fixes build on at least OpenBSD. 4895 4896commit 3e9811e57b57ee66b0f70d99d7258da3153b0e8a 4897Author: Damien Miller <djm@mindrot.org> 4898Date: Tue Dec 22 18:31:50 2020 +1100 4899 4900 ensure $LOGNAME is set in tests 4901 4902commit 3eb647cbb34d87a063aa7714256c6e56103fffda 4903Author: djm@openbsd.org <djm@openbsd.org> 4904Date: Tue Dec 22 06:47:24 2020 +0000 4905 4906 upstream: more detail for failing tests 4907 4908 OpenBSD-Regress-ID: c68c0e5a521cad7e7f68e54c54ebf86d6c10ee1d 4909 4910commit 2873f19570d4d8758be24dbf78332be9a779009b 4911Author: djm@openbsd.org <djm@openbsd.org> 4912Date: Tue Dec 22 06:03:36 2020 +0000 4913 4914 upstream: regress test for KnownHostsCommand 4915 4916 OpenBSD-Regress-ID: ffc77464320b6dabdcfa0a72e0df02659233a38a 4917 4918commit 0121aa87bab9ad2365de2d07f2832b56d5ff9871 4919Author: tb@openbsd.org <tb@openbsd.org> 4920Date: Tue Dec 22 03:05:31 2020 +0000 4921 4922 upstream: Remove lines accidentally left behind in the ProxyJump 4923 4924 parsing fix r1.345. 4925 4926 ok djm 4927 4928 OpenBSD-Commit-ID: fe767c108c8117bea33767b080ff62eef2c55f5c 4929 4930commit da4bf0db942b5f0278f33238b86235e5813d7a5a 4931Author: djm@openbsd.org <djm@openbsd.org> 4932Date: Tue Dec 22 00:15:22 2020 +0000 4933 4934 upstream: add a ssh_config KnownHostsCommand that allows the client 4935 4936 to obtain known_hosts data from a command in addition to the usual files. 4937 4938 The command accepts bunch of %-expansions, including details of the 4939 connection and the offered server host key. Note that the command may 4940 be invoked up to three times per connection (see the manpage for 4941 details). 4942 4943 ok markus@ 4944 4945 OpenBSD-Commit-ID: 2433cff4fb323918ae968da6ff38feb99b4d33d0 4946 4947commit a34e14a5a0071de2036826a00197ce38c8b4ba8b 4948Author: djm@openbsd.org <djm@openbsd.org> 4949Date: Tue Dec 22 00:12:22 2020 +0000 4950 4951 upstream: move subprocess() from auth.c to misc.c 4952 4953 make privilege dropping optional but allow it via callbacks (to avoid 4954 need to link uidswap.c everywhere) 4955 4956 add some other flags (keep environment, disable strict path safety check) 4957 that make this more useful for client-side use. 4958 4959 feedback & ok markus@ 4960 4961 OpenBSD-Commit-ID: a80ea9fdcc156f1a18e9c166122c759fae1637bf 4962 4963commit 649205fe388b56acb3481a1b2461f6b5b7c6efa6 4964Author: dtucker@openbsd.org <dtucker@openbsd.org> 4965Date: Mon Dec 21 22:48:41 2020 +0000 4966 4967 upstream: Remove explicit rijndael-cbc@lysator.liu.se test since the 4968 4969 cipher was removed. 4970 4971 OpenBSD-Regress-ID: aa93cddb4ecd9bc21446a79008a1a53050e64f17 4972 4973commit 03e93c753d7c223063ad8acaf9a30aa511e5f931 4974Author: dtucker@openbsd.org <dtucker@openbsd.org> 4975Date: Mon Dec 21 11:09:32 2020 +0000 4976 4977 upstream: Remove the pre-standardization cipher 4978 4979 rijndael-cbc@lysator.liu.se. It is an alias for aes256-cbc which was 4980 standardized in RFC4253 (2006), has been deprecated and disabled by default 4981 since OpenSSH 7.2 (2016) and was only briefly documented in ssh.1 in 2001. 4982 4983 This will reduce the amount of work the cipher/kex regression tests need 4984 to do by a little bit. ok markus@ djm@ 4985 4986 OpenBSD-Commit-ID: fb460acc18290a998fd70910b19c29b4e4f199ad 4987 4988commit a11ca015879eab941add8c6bdaaec7d41107c6f5 4989Author: djm@openbsd.org <djm@openbsd.org> 4990Date: Mon Dec 21 09:19:53 2020 +0000 4991 4992 upstream: properly fix ProxyJump parsing; Thanks to tb@ for 4993 4994 pointing out my error (parse_ssh_uri() can return -1/0/1, that I missed). 4995 Reported by Raf Czlonka via bugs@ 4996 4997 ok tb@ 4998 4999 OpenBSD-Commit-ID: a2991a3794bcaf1ca2b025212cce11cdb5f6b7d6 5000 5001commit d97fb879724f1670bf55d9adfea7278a93c33ae2 5002Author: djm@openbsd.org <djm@openbsd.org> 5003Date: Mon Dec 21 01:31:06 2020 +0000 5004 5005 upstream: adapt to API change in hostkeys_foreach()/load_hostkeys() 5006 5007 OpenBSD-Regress-ID: dcb468514f32da49a446372453497dc6eeafdbf3 5008 5009commit bf7eb3c266b7fd4ddda108fcf72b860af2af6406 5010Author: djm@openbsd.org <djm@openbsd.org> 5011Date: Fri Oct 16 14:02:24 2020 +0000 5012 5013 upstream: few more things needs match.c and addrmatch.c now that 5014 5015 log.c calls match_pattern_list() 5016 5017 OpenBSD-Regress-ID: f7c95c76b150d0aeb00a67858b9579b7d1b2db74 5018 5019commit 2c64f24e27a5e72a7f59e515fc4f4985355237ae 5020Author: Darren Tucker <dtucker@dtucker.net> 5021Date: Mon Dec 21 14:02:56 2020 +1100 5022 5023 Pull in missing rev 1.2. 5024 5025commit 0f504f592d15d8047e466eb7453067a6880992a8 5026Author: djm@openbsd.org <djm@openbsd.org> 5027Date: Sun Dec 20 23:40:19 2020 +0000 5028 5029 upstream: plumb ssh_conn_info through to sshconnect.c; feedback/ok 5030 5031 markus@ 5032 5033 OpenBSD-Commit-ID: e8d14a09cda3f1dc55df08f8a4889beff74e68b0 5034 5035commit 729b05f59ded35483acef90a6f88aa03eae33b29 5036Author: djm@openbsd.org <djm@openbsd.org> 5037Date: Sun Dec 20 23:38:00 2020 +0000 5038 5039 upstream: allow UserKnownHostsFile=none; feedback and ok markus@ 5040 5041 OpenBSD-Commit-ID: c46d515eac94a35a1d50d5fd71c4b1ca53334b48 5042 5043commit b4c7cd1185c5dc0593d47eafcc1a34fda569dd1d 5044Author: djm@openbsd.org <djm@openbsd.org> 5045Date: Sun Dec 20 23:36:51 2020 +0000 5046 5047 upstream: load_hostkeys()/hostkeys_foreach() variants for FILE* 5048 5049 Add load_hostkeys_file() and hostkeys_foreach_file() that accept a 5050 FILE* argument instead of opening the file directly. 5051 5052 Original load_hostkeys() and hostkeys_foreach() are implemented using 5053 these new interfaces. 5054 5055 Add a u_int note field to the hostkey_entry and hostkey_foreach_line 5056 structs that is passed directly from the load_hostkeys() and 5057 hostkeys_foreach() call. This is a lightweight way to annotate results 5058 between different invocations of load_hostkeys(). 5059 5060 ok markus@ 5061 5062 OpenBSD-Commit-ID: 6ff6db13ec9ee4edfa658b2c38baad0f505d8c20 5063 5064commit 06fbb386bed666581095cb9cbc7a900e02bfe1b7 5065Author: tobhe@openbsd.org <tobhe@openbsd.org> 5066Date: Sat Dec 19 22:09:21 2020 +0000 5067 5068 upstream: Print client kem key with correct length. 5069 5070 ok markus@ 5071 5072 OpenBSD-Commit-ID: 91689e14a4fc6c270e265a32d1c8faba63a45755 5073 5074commit 0ebead6593e2441e4af2735bbe2cd097607cd0d3 5075Author: djm@openbsd.org <djm@openbsd.org> 5076Date: Thu Dec 17 23:28:50 2020 +0000 5077 5078 upstream: fix possible error("%s", NULL) on error paths 5079 5080 OpenBSD-Commit-ID: 0b3833c2cb985453ecca1d76803ebb8f3b736a11 5081 5082commit d060bc7f6e6244f001e658208f53e3e2ecbbd382 5083Author: djm@openbsd.org <djm@openbsd.org> 5084Date: Thu Dec 17 23:26:11 2020 +0000 5085 5086 upstream: refactor client percent_expand() argument passing; 5087 5088 consolidate the common arguments into a single struct and pass that around 5089 instead of using a bunch of globals. ok markus@ 5090 5091 OpenBSD-Commit-ID: 035e6d7ca9145ad504f6af5a021943f1958cd19b 5092 5093commit 43026da035cd266db37df1f723d5575056150744 5094Author: djm@openbsd.org <djm@openbsd.org> 5095Date: Thu Dec 17 23:10:27 2020 +0000 5096 5097 upstream: prepare readconf.c for fuzzing; remove fatal calls and 5098 5099 fix some (one-off) memory leaks; ok markus@ 5100 5101 OpenBSD-Commit-ID: 91c6aec57b0e7aae9190de188e9fe8933aad5ec5 5102 5103commit bef92346c4a808f33216e54d6f4948f9df2ad7c1 5104Author: djm@openbsd.org <djm@openbsd.org> 5105Date: Mon Dec 14 03:13:12 2020 +0000 5106 5107 upstream: use _PATH_SSH_USER_DIR instead of hardcoded .ssh in path 5108 5109 OpenBSD-Commit-ID: 5c1048468813107baa872f5ee33ba51623630e01 5110 5111commit a5ab499bd2644b4026596fc2cb24a744fa310666 5112Author: Damien Miller <djm@mindrot.org> 5113Date: Fri Dec 4 14:01:27 2020 +1100 5114 5115 basic KEX fuzzer; adapted from Markus' unittest 5116 5117commit 021ff33e383c77b11badd60cec5b141a3e3fa532 5118Author: Damien Miller <djm@mindrot.org> 5119Date: Fri Dec 4 13:57:43 2020 +1100 5120 5121 use options that work with recent clang 5122 5123commit e4d1a0b40add800b6e9352b40c2223e44acc3a45 5124Author: djm@openbsd.org <djm@openbsd.org> 5125Date: Fri Dec 4 02:41:10 2020 +0000 5126 5127 upstream: shuffle a few utility functions into sftp-client.c; from 5128 5129 Jakub Jelen 5130 5131 OpenBSD-Commit-ID: fdeb1aae1f6149b193f12cd2af158f948c514a2a 5132 5133commit ace12dc64f8e3a2496ca48d36b53cb3c0a090755 5134Author: djm@openbsd.org <djm@openbsd.org> 5135Date: Fri Dec 4 02:29:56 2020 +0000 5136 5137 upstream: make ssh_free(NULL) a no-op 5138 5139 OpenBSD-Commit-ID: 42cb285d94789cefe6608db89c63040ab0a80fa0 5140 5141commit 3b98b6e27f8a122dbfda9966b1afeb3e371cce91 5142Author: djm@openbsd.org <djm@openbsd.org> 5143Date: Fri Dec 4 02:29:25 2020 +0000 5144 5145 upstream: memleak of DH public bignum; found with libfuzzer 5146 5147 OpenBSD-Commit-ID: 0e913b542c3764b100b1571fdb0d0e5cc086fe97 5148 5149commit 553b90feedd7da5b90901d73005f86705456d686 5150Author: djm@openbsd.org <djm@openbsd.org> 5151Date: Fri Dec 4 02:27:57 2020 +0000 5152 5153 upstream: fix minor memleak of kex->hostkey_alg on rekex 5154 5155 OpenBSD-Commit-ID: 2c3969c74966d4ccdfeff5e5f0df0791919aef50 5156 5157commit ac0364b85e66eb53da2f9618f699ba6bd195ceea 5158Author: djm@openbsd.org <djm@openbsd.org> 5159Date: Fri Dec 4 02:27:08 2020 +0000 5160 5161 upstream: typos: s/hex/kex/ in error messages 5162 5163 OpenBSD-Commit-ID: 43a026c9571dd779ec148de1829cf5a6b6651905 5164 5165commit ee22db7c5885a1d90219202c0695bc621aa0409b 5166Author: djm@openbsd.org <djm@openbsd.org> 5167Date: Fri Dec 4 02:25:13 2020 +0000 5168 5169 upstream: make program name be const 5170 5171 OpenBSD-Commit-ID: ece25680ec637fdf20502721ccb0276691df5384 5172 5173commit 2bcbf679de838bb77a8bd7fa18e100df471a679c 5174Author: dtucker@openbsd.org <dtucker@openbsd.org> 5175Date: Mon Nov 30 05:36:39 2020 +0000 5176 5177 upstream: Ignore comments at the end of config lines in ssh_config, 5178 5179 similar to what we already do for sshd_config. bz#2320, with & ok djm@ 5180 5181 OpenBSD-Commit-ID: bdbf9fc5bc72b1a14266f5f61723ed57307a6db4 5182 5183commit b755264e7d3cdf1de34e18df1af4efaa76a3c015 5184Author: dtucker@openbsd.org <dtucker@openbsd.org> 5185Date: Sat Nov 28 12:52:32 2020 +0000 5186 5187 upstream: Include cipher.h for declaration of cipher_by_name. 5188 5189 OpenBSD-Commit-ID: ddfebbca03ca0e14e00bbad9d35f94b99655d032 5190 5191commit 022def7bd16c3426a95e25f57cb259d54468341c 5192Author: djm@openbsd.org <djm@openbsd.org> 5193Date: Sat Nov 28 03:27:59 2020 +0000 5194 5195 upstream: check result of strchr() against NULL rather than 5196 5197 searched-for characters; from zhongjubin@huawei.com 5198 5199 OpenBSD-Commit-ID: e6f57de1d4a4d25f8db2d44e8d58d847e247a4fe 5200 5201commit 57bf03f0217554afb8980f6697a7a0b88658d0a9 5202Author: dtucker@openbsd.org <dtucker@openbsd.org> 5203Date: Fri Nov 27 10:12:30 2020 +0000 5204 5205 upstream: Document ssh-keygen -Z, sanity check its argument earlier and 5206 5207 provide a better error message if it's not correct. Prompted by bz#2879, ok 5208 djm@ jmc@ 5209 5210 OpenBSD-Commit-ID: 484178a173e92230fb1803fb4f206d61f7b58005 5211 5212commit 33313ebc1c7135085676db62189e3520341d6b73 5213Author: djm@openbsd.org <djm@openbsd.org> 5214Date: Fri Nov 27 00:49:58 2020 +0000 5215 5216 upstream: Set the specified TOS/DSCP for interactive use prior to 5217 5218 TCP connect. The connection phase of the SSH session is time-sensitive (due 5219 to server side login grace periods) and is frequently interactive (e.g. 5220 entering passwords). The ultimate interactive/bulk TOS/DSCP will be set after 5221 authentication completes. 5222 5223 ok dtucker@ 5224 5225 OpenBSD-Commit-ID: f31ab10d9233363a6d2c9996007083ba43a093f1 5226 5227commit b2bcec13f17ce9174238a704e91d52203e916432 5228Author: djm@openbsd.org <djm@openbsd.org> 5229Date: Fri Nov 27 00:37:10 2020 +0000 5230 5231 upstream: clean up passing of struct passwd from monitor to preauth 5232 5233 privsep process. No longer copy entire struct w/ pointer addresses, but pass 5234 remaining scalar fields explicitly, 5235 5236 Prompted by Yuichiro NAITO, feedback Thorsten Glaser; ok dtucker@ 5237 5238 OpenBSD-Commit-ID: 9925df75a56732c43f3663e70dd15ff413ab3e53 5239 5240commit 19af04e2231155d513e24fdc81fbec2217ae36a6 5241Author: djm@openbsd.org <djm@openbsd.org> 5242Date: Sun Nov 22 22:38:26 2020 +0000 5243 5244 upstream: when loading PKCS#11 keys, include the key fingerprints 5245 5246 and provider/slot information in debug output. 5247 5248 OpenBSD-Commit-ID: 969a089575d0166a9a364a9901bb6a8d9b8a1431 5249 5250commit 9b9465ea856e15b9e9890b4ecb4110d7106e7766 5251Author: djm@openbsd.org <djm@openbsd.org> 5252Date: Sun Nov 22 22:37:11 2020 +0000 5253 5254 upstream: when mentioning that the host key has changed, don't 5255 5256 report the type because it is ambiguous as to whether it referred to the 5257 known or new host key. bz3216; ok dtucker@ 5258 5259 OpenBSD-Commit-ID: 2d5ce4a83dbcf44e340a572e361decad8aab7bad 5260 5261commit 637017a7dd3281d3f2df804993cc27c30dbfda47 5262Author: Darren Tucker <dtucker@dtucker.net> 5263Date: Wed Nov 25 17:38:46 2020 +1100 5264 5265 Use "=" not "==" in string test. 5266 5267 POSIX says "=" is string comparison and some shells (eg HP-UX) will 5268 complain about "==". 5269 5270commit 9880f3480f9768897f3b8e714d5317fb993bc5b3 5271Author: Darren Tucker <dtucker@dtucker.net> 5272Date: Fri Nov 20 17:16:51 2020 +1100 5273 5274 Restore correct flags during localtime_r check. 5275 5276 We were restoring the wrong thing CPPFLAGS (we used CFLAGS) for any 5277 platform that doesn't have localtime_r. 5278 5279commit 41935882f4e82de60dbd6e033eabe79e1b963518 5280Author: dtucker@openbsd.org <dtucker@openbsd.org> 5281Date: Fri Nov 20 03:16:56 2020 +0000 5282 5283 upstream: When doing an sftp recursive upload or download of a 5284 5285 read-only directory, ensure that the directory is created with write and 5286 execute permissions in the interim so that we can actually complete the 5287 transfer, then set the directory permission as the final step. (The execute 5288 bit is only likely to be an issue with a non-POSIX server). bz#3222, ok djm@ 5289 5290 OpenBSD-Commit-ID: a82606212f2796e31f0e1af94a63355a7ad5d903 5291 5292commit 0f90440ca70abab947acbd77795e9f130967956c 5293Author: Darren Tucker <dtucker@dtucker.net> 5294Date: Fri Nov 20 13:37:54 2020 +1100 5295 5296 Add new pselect6_time64 syscall on ARM. 5297 5298 This is apparently needed on armhfp/armv7hl. bz#3232, patch from 5299 jjelen at redhat.com. 5300 5301commit 3a7c46c72b6a1f643b1fc3589cd20d8320c3d9e1 5302Author: dtucker@openbsd.org <dtucker@openbsd.org> 5303Date: Fri Nov 20 02:14:16 2020 +0000 5304 5305 upstream: Explicitly initialize all members of the 5306 5307 find_by_key_ctx struct. Initializing a single member should be enough 5308 (the spec says the remainder should be initialized as per the static 5309 rules) but some GCCs warn on this which prevents us testing with -Werror 5310 on those. ok deraadt@ djm@ 5311 5312 OpenBSD-Commit-ID: 687126e60a27d30f02614760ef3c3ae4e8d6af28 5313 5314commit 076cb616b87d1ea1d292973fcd0ba38c08ea6832 5315Author: dtucker@openbsd.org <dtucker@openbsd.org> 5316Date: Thu Nov 19 23:05:05 2020 +0000 5317 5318 upstream: draft-ietf-secsh-architecture is now RFC4251. 5319 5320 OpenBSD-Commit-ID: cb0bb58c2711fb5ed519507659be1dcf179ed403 5321 5322commit 85cceda21f1471548e04111aefe2c4943131c1c8 5323Author: dtucker@openbsd.org <dtucker@openbsd.org> 5324Date: Tue Nov 17 11:23:58 2020 +0000 5325 5326 upstream: Specify that the KDF function is bcrypt. Based on github 5327 5328 PR#214 from rafork, ok markus@, mdoc correction jmc@ 5329 5330 OpenBSD-Commit-ID: d8f2853e7edbcd483f31b50da77ab80ffa18b4ef 5331 5332commit 5b9720f9adbd70ba5a994f407fe07a7d016d8d65 5333Author: djm@openbsd.org <djm@openbsd.org> 5334Date: Sun Nov 15 22:34:58 2020 +0000 5335 5336 upstream: revert r1.341; it breaks ProxyJump; reported by sthen@ 5337 5338 OpenBSD-Commit-ID: 6ac2f945b26cb86d936eed338f77861d6da8356a 5339 5340commit 04088725ec9c44880c01799b588cd4ba47b3e8bc 5341Author: djm@openbsd.org <djm@openbsd.org> 5342Date: Fri Nov 13 07:30:44 2020 +0000 5343 5344 upstream: scrub keyboard-interactive authentication prompts coming 5345 5346 from the server through asmprintf() prior to display; suggested by and ok 5347 dtucker@ 5348 5349 OpenBSD-Commit-ID: 31fe93367645c37fbfe4691596bf6cf1e3972a58 5350 5351commit 5442b491d0ee4bb82f6341ad0ee620ef3947f8c5 5352Author: djm@openbsd.org <djm@openbsd.org> 5353Date: Fri Nov 13 04:53:12 2020 +0000 5354 5355 upstream: prefix keyboard interactive prompts with (user@host) to 5356 5357 make it easier to determine which connection they are associated with in 5358 cases like scp -3, ProxyJump, etc. bz#3224 ok dtucker 5359 5360 OpenBSD-Commit-ID: 67e6189b04b46c867662f8a6759cf3ecb5f59170 5361 5362commit 2992e4e7014ac1047062acfdbbf6feb156fef616 5363Author: Darren Tucker <dtucker@dtucker.net> 5364Date: Fri Nov 13 17:56:11 2020 +1100 5365 5366 Remove use of TIME_WITH_SYS_TIME. 5367 5368 It was only set by the recently removed AC_HEADER_TIME macro, replace 5369 with simple inclusions of both sys/time.h and time.h. Should prevent 5370 mis-detection of struct timespec. 5371 5372commit e3f27006f15abacb7e89fda3f5e9a0bd420b7e38 5373Author: Damien Miller <djm@mindrot.org> 5374Date: Fri Nov 13 14:20:43 2020 +1100 5375 5376 Revert "detect Linux/X32 systems" 5377 5378 This reverts commit 5b56bd0affea7b02b540bdbc4d1d271b0e4fc885. 5379 5380 The approach used was incorrect; discussion in bz#3085 5381 5382commit e51dc7fab61df36e43f3bc64b673f88d388cab91 5383Author: Damien Miller <djm@mindrot.org> 5384Date: Fri Nov 13 13:22:15 2020 +1100 5385 5386 SELinux has deprecated security_context_t 5387 5388 (it was only ever a char* anyway) 5389 5390commit b79add37d118276d67f3899987b9f0629c9449c3 5391Author: Darren Tucker <dtucker@dtucker.net> 5392Date: Fri Nov 13 13:43:30 2020 +1100 5393 5394 Remove obsolete AC_HEADER_TIME macro. 5395 5396 AC_HEADER_TIME is marked as obsolete in autoconf-2.70 and as far as I 5397 can tell everything we have that might be old enough to need it doesn't. 5398 5399commit d5d05cdb3d4efd4a618aa52caab5bec73097c163 5400Author: djm@openbsd.org <djm@openbsd.org> 5401Date: Thu Nov 12 22:56:00 2020 +0000 5402 5403 upstream: when prompting the user to accept a new hostkey, display 5404 5405 any other host names/addresses already associated with the key. E.g. 5406 5407 > The authenticity of host 'test (10.0.0.1)' can't be established. 5408 > ECDSA key fingerprint is SHA256:milU4MODXm8iJQI18wlsbPG7Yup+34fuNNmV08qDnax. 5409 > This host key is known by the following other names/addresses: 5410 > ~/.ssh/known_hosts:1: host.example.org,10.0.0.1 5411 > ~/.ssh/known_hosts:2: [hashed name] 5412 > ~/.ssh/known_hosts:3: [hashed name] 5413 > ~/.ssh/known_hosts:4: host 5414 > ~/.ssh/known_hosts:5: [host]:2222 5415 > Are you sure you want to continue connecting (yes/no/[fingerprint])? 5416 5417 feedback and ok markus@ 5418 5419 OpenBSD-Commit-ID: f6f58a77b49f1368b5883b3a1f776447cfcc7ef4 5420 5421commit 819b44e8b9af6ce18d3ec7505b9f461bf7991a1f 5422Author: dtucker@openbsd.org <dtucker@openbsd.org> 5423Date: Thu Nov 12 22:38:57 2020 +0000 5424 5425 upstream: Prevent integer overflow when ridiculously large 5426 5427 ConnectTimeout is specified, capping the effective value (for most platforms) 5428 at 24 days. bz#3229, ok djm@ 5429 5430 OpenBSD-Commit-ID: 62d4c4b7b87d111045f8e9f28b5b532d17ac5bc0 5431 5432commit add926dd1bbe3c4db06e27cab8ab0f9a3d00a0c2 5433Author: djm@openbsd.org <djm@openbsd.org> 5434Date: Wed Nov 11 05:22:32 2020 +0000 5435 5436 upstream: fix logic error that broke URI parsing in ProxyJump 5437 5438 directives; ok dtucker@ 5439 5440 OpenBSD-Commit-ID: 96d48839b1704882a0e9a77898f5e14b2d222705 5441 5442commit 4340dd43928dfe746cb7e75fe920b63c0d909a9a 5443Author: claudio@openbsd.org <claudio@openbsd.org> 5444Date: Tue Nov 10 07:46:20 2020 +0000 5445 5446 upstream: Free the previously allocated msg buffer after writing it 5447 5448 out. OK djm@ 5449 5450 OpenBSD-Commit-ID: 18c055870fc75e4cb9f926c86c7543e2e21d7fa4 5451 5452commit fcf429a4c69d30d8725612a55b37181594da8ddf 5453Author: Darren Tucker <dtucker@dtucker.net> 5454Date: Wed Nov 11 12:30:46 2020 +1100 5455 5456 Prevent excessively long username going to PAM. 5457 5458 This is a mitigation for a buffer overflow in Solaris' PAM username 5459 handling (CVE-2020-14871), and is only enabled for Sun-derived PAM 5460 implementations. This is not a problem in sshd itself, it only 5461 prevents sshd from being used as a vector to attack Solaris' PAM. 5462 It does not prevent the bug in PAM from being exploited via some other 5463 PAM application. 5464 5465 Based on github PR#212 from Mike Scott but implemented slightly 5466 differently. ok tim@ djm@ 5467 5468commit 10dce8ff68ef615362cfcab0c0cc33ce524e7682 5469Author: djm@openbsd.org <djm@openbsd.org> 5470Date: Sun Nov 8 23:19:03 2020 +0000 5471 5472 upstream: unbreak; missing NULL check 5473 5474 OpenBSD-Commit-ID: 6613dfab488123f454d348ef496824476b8c11c0 5475 5476commit d5a0cd4fc430c8eda213a4010a612d4778867cd9 5477Author: djm@openbsd.org <djm@openbsd.org> 5478Date: Sun Nov 8 22:37:24 2020 +0000 5479 5480 upstream: when requesting a security key touch on stderr, inform the 5481 5482 user once the touch has been recorded; requested by claudio@ ok markus@ 5483 5484 OpenBSD-Commit-ID: 3b76ee444490e546b9ea7f879e4092ee0d256233 5485 5486commit 292bcb2479deb27204e3ff796539c003975a5f7a 5487Author: Darren Tucker <dtucker@dtucker.net> 5488Date: Mon Nov 9 00:33:35 2020 +1100 5489 5490 Remove preprocessor directive from log macro calls. 5491 5492 Preprocessor directives inside macro calls, such as the new log macros, 5493 are undefined behaviour and do not work with, eg old GCCs. Put the 5494 entire log call inside the ifdef for OPENSSL_HAS_NISTP521. 5495 5496commit 71693251b7cbb7dd89aaac18815147124732d0d3 5497Author: dtucker@openbsd.org <dtucker@openbsd.org> 5498Date: Sun Nov 8 12:10:20 2020 +0000 5499 5500 upstream: Add a comment documenting the source of the moduli group 5501 5502 sizes. 5503 5504 OpenBSD-Commit-ID: aec0725ce607630caaa62682624c6763b350391c 5505 5506commit 4d94b031ff88b015f0db57e140f481bff7ae1a91 5507Author: dtucker@openbsd.org <dtucker@openbsd.org> 5508Date: Sun Nov 8 11:46:12 2020 +0000 5509 5510 upstream: Replace WITH_OPENSSL ifdefs in log calls with a macro. 5511 5512 The log calls are themselves now macros, and preprocessor directives inside 5513 macro arguments are undefined behaviour which some compilers (eg old GCCs) 5514 choke on. It also makes the code tidier. ok deraadt@ 5515 5516 OpenBSD-Commit-ID: cc12a9029833d222043aecd252d654965c351a69 5517 5518commit 6d2564b94e51184eb0b73b97d13a36ad50b4f810 5519Author: Darren Tucker <dtucker@dtucker.net> 5520Date: Fri Nov 6 17:11:16 2020 +1100 5521 5522 Fix function body for variadic macro test. 5523 5524 AC_LANG_PROGRAM puts its second argument inside main() so we don't need 5525 to do it ourselves. 5526 5527commit 586f9bd2f5980e12f8cf0d3c2a761fa63175da52 5528Author: Darren Tucker <dtucker@dtucker.net> 5529Date: Fri Nov 6 16:53:24 2020 +1100 5530 5531 Remove AC_PROC_CC_C99 obsoleted in autoconf 2.70. 5532 5533 Since we only use it to make sure we can handle variadic macros, 5534 explicitly check only for that. with & ok djm@ 5535 5536commit a019e353df04de1b2ca78d91b39c393256044ad7 5537Author: Darren Tucker <dtucker@dtucker.net> 5538Date: Fri Nov 6 13:56:41 2020 +1100 5539 5540 Replace AC_TRY_COMPILE obsoleted in autoconf 2.70. 5541 5542 Replace with the equivalent AC_COMPILE_IFELSE. 5543 5544commit 771b7795c0ef6a2fb43b4c6c66b615c2085cb9cd 5545Author: Darren Tucker <dtucker@dtucker.net> 5546Date: Fri Nov 6 13:55:33 2020 +1100 5547 5548 Move AC_PROG_CC_C99 to immediately afer AC_PROG_CC. 5549 5550 This puts the related C version selection output in the same place. 5551 5552commit e5591161f21ab493c6284a85ac3c0710ad94998f 5553Author: Darren Tucker <dtucker@dtucker.net> 5554Date: Fri Nov 6 13:54:17 2020 +1100 5555 5556 AC_CHECK_HEADER() is obsoleted in autoconf 2.70. 5557 5558 Replace with the non-obsoleted AC_CHECK_HEADERS(). 5559 5560commit 05bcd0cadf160fd4826a2284afa7cba6ec432633 5561Author: djm@openbsd.org <djm@openbsd.org> 5562Date: Tue Nov 3 22:53:12 2020 +0000 5563 5564 upstream: fold consecutive '*' wildcards to mitigate combinatorial 5565 5566 explosion of recursive searches; ok dtucker 5567 5568 OpenBSD-Commit-ID: d18bcb39c40fb8a1ab61153db987e7d11dd3792b 5569 5570commit 7d680448db5858dc76307663f78d0b8d3c2b4a3d 5571Author: djm@openbsd.org <djm@openbsd.org> 5572Date: Fri Oct 30 01:50:07 2020 +0000 5573 5574 upstream: print reason in fatal error message when 5575 5576 kex_assemble_namelist() fails 5577 5578 OpenBSD-Commit-ID: a9975ee8db6c98d6f32233d88051b2077ca63dab 5579 5580commit 95d1109fec7e89ad21f2a97e92bde1305d32a353 5581Author: djm@openbsd.org <djm@openbsd.org> 5582Date: Thu Oct 29 03:13:06 2020 +0000 5583 5584 upstream: fix sshd_config SetEnv directive inside Match blocks; part of 5585 5586 github PR#201 from github user manuelm 5587 5588 OpenBSD-Commit-ID: 9772e3748abff3ad65ae8fc43d026ed569b1d2bc 5589 5590commit b12b835dc022ba161afe68348e05a83dfbcb1515 5591Author: djm@openbsd.org <djm@openbsd.org> 5592Date: Thu Oct 29 03:01:18 2020 +0000 5593 5594 upstream: fix type of nid in type_bits_valid(); github PR#202 from 5595 5596 github user thingsconnected 5597 5598 OpenBSD-Commit-ID: 769d2b040dec7ab32d323daf54b854dd5dcb5485 5599 5600commit 1a14c13147618144d1798c36a588397ba9008fcc 5601Author: djm@openbsd.org <djm@openbsd.org> 5602Date: Thu Oct 29 02:52:43 2020 +0000 5603 5604 upstream: whitespace; no code change 5605 5606 OpenBSD-Commit-ID: efefc1c47e880887bdee8cd2127ca93177eaad79 5607 5608commit 815209abfdd2991fb92ad7d2e33374916cdcbcf4 5609Author: djm@openbsd.org <djm@openbsd.org> 5610Date: Thu Oct 29 02:47:23 2020 +0000 5611 5612 upstream: UpdateHostkeys: fixed/better detection of host keys that 5613 5614 exist under other names and addresses; spotted by and debugged with lots of 5615 help from jca@ 5616 5617 OpenBSD-Commit-ID: 5113d7f550bbd48243db1705afbf16b63792d4b7 5618 5619commit a575cf44e59a65506c67bddb62a712208a7a279c 5620Author: Duncan Eastoe <duncan.eastoe@att.com> 5621Date: Wed Oct 21 10:11:10 2020 +0100 5622 5623 session.c: use "denylist" terminology 5624 5625 Follow upstream (6d755706a0059eb9e2d63517f288b75cbc3b4701) language 5626 improvements in this portable-specific code. 5627 5628commit 33267feaffd5d98aa56d2f0b3a99ec352effe938 5629Author: Damien Miller <djm@mindrot.org> 5630Date: Tue Oct 27 16:46:31 2020 +1100 5631 5632 Remove checks for strict POSIX mkdtemp() 5633 5634 We needed a mkdtemp() that accepted template paths that did not 5635 end in XXXXXX a long time ago for KRB4, but that code is long 5636 deprecated. We no longer need to replace mkdtemp() for strictly 5637 following POSIX. ok dtucker@ 5638 5639commit 492d70e18bad5a8c97d05f5eddac817171e88d2c 5640Author: dtucker@openbsd.org <dtucker@openbsd.org> 5641Date: Mon Oct 26 00:39:04 2020 +0000 5642 5643 upstream: Minor man page fixes (capitalization, commas) identified by 5644 5645 the manpage-l10n project via bz#3223. feedback deraadt@, ok jmc@ 5646 5647 OpenBSD-Commit-ID: ab83af0daf18369244a72daaec6c4a58a9eb7e2c 5648 5649commit eab2888cfc6cc4e2ef24bd017da9835a0f365f3f 5650Author: dtucker@openbsd.org <dtucker@openbsd.org> 5651Date: Mon Oct 19 22:49:23 2020 +0000 5652 5653 upstream: Adapt XMSS to new logging infrastructure. With markus@, ok 5654 5655 djm@. 5656 5657 OpenBSD-Commit-ID: 9c35ec3aa0f710e4e3325187ceff4fa3791686de 5658 5659commit f7bd11e4941620991f3e727cd0131b01f0311a58 5660Author: djm@openbsd.org <djm@openbsd.org> 5661Date: Mon Oct 19 08:07:08 2020 +0000 5662 5663 upstream: fix SEGV on fatal() errors spotted by dtucker@ 5664 5665 OpenBSD-Commit-ID: 75f155a1ac61e364ed00dc379e2c42df81067ce2 5666 5667commit 7715a3b171049afa1feffb1d5a1245dfac36ce99 5668Author: Darren Tucker <dtucker@dtucker.net> 5669Date: Mon Oct 19 10:54:41 2020 +1100 5670 5671 Use fatal_fr not fatal_r when passing r. 5672 5673 Caught by the PAM -Werror tinderbox build. 5674 5675commit 816036f142ecd284c12bb3685ae316a68d2ef190 5676Author: djm@openbsd.org <djm@openbsd.org> 5677Date: Sun Oct 18 11:32:01 2020 +0000 5678 5679 upstream: use the new variant log macros instead of prepending 5680 5681 __func__ and appending ssh_err(r) manually; ok markus@ 5682 5683 OpenBSD-Commit-ID: 1f14b80bcfa85414b2a1a6ff714fb5362687ace8 5684 5685commit 9e2c4f64224f68fb84c49b5182e449f94b0dc985 5686Author: djm@openbsd.org <djm@openbsd.org> 5687Date: Sun Oct 18 11:21:59 2020 +0000 5688 5689 upstream: variants of the log methods that append a ssherr.h string 5690 5691 from a supplied error code; ok markus@ 5692 5693 OpenBSD-Commit-ID: aed98c4435d48d036ae6740300f6a8357b7cc0bf 5694 5695commit 28cb0a4b03940d1ee576eb767a81a4113bdc917e 5696Author: djm@openbsd.org <djm@openbsd.org> 5697Date: Sun Oct 18 11:14:27 2020 +0000 5698 5699 upstream: remove a level of macro indirection; ok markus@ 5700 5701 OpenBSD-Commit-ID: 0c529d06e902c5d1a6b231e1bec6157f76dc67c9 5702 5703commit 9cac1db52e6c4961c447910fe02cd68a3b2f9460 5704Author: djm@openbsd.org <djm@openbsd.org> 5705Date: Sun Oct 18 11:13:45 2020 +0000 5706 5707 upstream: add some variant log.h calls that prepend the calling 5708 5709 function name; ok markus@ 5710 5711 OpenBSD-Commit-ID: 4be1b2e2455b271ddb7457bc195c5367644f4e48 5712 5713commit d55dfed34ef6ef1f028d552a90d5f3dba8dd6f7b 5714Author: Damien Miller <djm@mindrot.org> 5715Date: Sat Oct 17 22:55:24 2020 +1100 5716 5717 missing header 5718 5719commit 999d7cb79a3a73d92a6dfbf174c33da0d984c7a2 5720Author: Damien Miller <djm@mindrot.org> 5721Date: Sat Oct 17 22:47:52 2020 +1100 5722 5723 sync regress/misc/sk-dummy/fatal.c 5724 5725commit 3554b4afa38b3483a3302f1be18eaa6f843bb260 5726Author: djm@openbsd.org <djm@openbsd.org> 5727Date: Sat Oct 17 01:28:20 2020 +0000 5728 5729 upstream: make the log functions that exit (sshlogdie(), 5730 5731 sshfatal(), etc) have identical signatures. Makes things a bit more 5732 consistent... 5733 5734 OpenBSD-Commit-ID: bd0ae124733389d7c0042e135c71ee9091362eb9 5735 5736commit 616029a85ad7529b24bb8c4631d9607c0d6e7afe 5737Author: jmc@openbsd.org <jmc@openbsd.org> 5738Date: Fri Oct 16 14:34:33 2020 +0000 5739 5740 upstream: add space between macro arg and punctuation; 5741 5742 OpenBSD-Commit-ID: bb81e2ed5a77832fe62ab30a915ae67cda57633e 5743 5744commit f812a36cee5727147bc897d34ab9af068dd4561e 5745Author: Damien Miller <djm@mindrot.org> 5746Date: Sat Oct 17 12:03:34 2020 +1100 5747 5748 check for and require a C99 capable compiler 5749 5750 recent logging changes use __VA_ARGS__. 5751 5752commit f9ea6515202b59a1e2d5b885cafc1b12eff33016 5753Author: Damien Miller <djm@mindrot.org> 5754Date: Sat Oct 17 11:51:20 2020 +1100 5755 5756 logging is now macros, remove function pointers 5757 5758commit 0f938f998626e8359324f803157cd7c9f8f403e2 5759Author: Damien Miller <djm@mindrot.org> 5760Date: Sat Oct 17 11:42:26 2020 +1100 5761 5762 adapt sk-dummy's fatal implementation to changes 5763 5764commit afbd9ec9e2dbad04834ce7ce53e58740434f32a5 5765Author: Damien Miller <djm@mindrot.org> 5766Date: Sat Oct 17 11:33:13 2020 +1100 5767 5768 fix netcat build problem 5769 5770commit 793b583d097381730adaf6f68bed3c343139a013 5771Author: djm@openbsd.org <djm@openbsd.org> 5772Date: Fri Oct 16 13:26:13 2020 +0000 5773 5774 upstream: LogVerbose keyword for ssh and sshd 5775 5776 Allows forcing maximum debug logging by file/function/line pattern- 5777 lists. 5778 5779 ok markus@ 5780 5781 OpenBSD-Commit-ID: c294c25732d1b4fe7e345cb3e044df00531a6356 5782 5783commit 752250caabda3dd24635503c4cd689b32a650794 5784Author: djm@openbsd.org <djm@openbsd.org> 5785Date: Fri Oct 16 13:24:45 2020 +0000 5786 5787 upstream: revised log infrastructure for OpenSSH 5788 5789 log functions receive function, filename and line number of caller. 5790 We can use this to selectively enable logging via pattern-lists. 5791 5792 ok markus@ 5793 5794 OpenBSD-Commit-ID: 51a472610cbe37834ce6ce4a3f0e0b1ccc95a349 5795 5796commit acadbb3402b70f72f14d9a6930ad41be97c2f9dc 5797Author: djm@openbsd.org <djm@openbsd.org> 5798Date: Fri Oct 16 02:37:12 2020 +0000 5799 5800 upstream: use do_log2 instead of function pointers to different log 5801 5802 functions 5803 5804 OpenBSD-Commit-ID: 88077b826d348c58352a6b394755520f4e484480 5805 5806commit 95b0bcfd1531d59e056ae8af27bb741391f26ab0 5807Author: djm@openbsd.org <djm@openbsd.org> 5808Date: Wed Oct 14 00:55:17 2020 +0000 5809 5810 upstream: make UpdateHostkeys still more conservative: refuse to 5811 5812 proceed if one of the keys offered by the server is already in known_hosts 5813 under another name. This avoid collisions between address entries for 5814 different host aliases when CheckHostIP=yes 5815 5816 Also, do not attempt to fix known_hosts with incomplete host/ip matches 5817 when there are no new or deprecated hostkeys. 5818 5819 OpenBSD-Commit-ID: 95c19842f7c41f9bd9c92aa6441a278c0fd0c4a3 5820 5821commit a336ce8c2c55547cc00e0070a18c55f30bb53fb6 5822Author: kn@openbsd.org <kn@openbsd.org> 5823Date: Mon Oct 12 08:36:36 2020 +0000 5824 5825 upstream: Zap unused family parameter from ssh_connect_direct() 5826 5827 sshconnect.c r1.241 from 2013 made it unused; found while reading code. 5828 5829 OK djm 5830 5831 OpenBSD-Commit-ID: 219ba6d7f9925d0b7992918612680399d86712b5 5832 5833commit e545d94b713effab8e6c7dfabbfb76c1d84d7498 5834Author: Philip Hands <phil@hands.com> 5835Date: Sun Oct 4 00:15:46 2020 +0200 5836 5837 shift contents of long $() into filter_ids() 5838 5839 This was prompted by the fact that posh does not deal with $() 5840 that contains comments where the comment includes an odd number 5841 of single-quotes. It seems to get befuddled into trying to find 5842 the matching quote. 5843 Regardless, making a function for filtering the unneeded ids 5844 seems much neater than avoiding apostrophes, 5845 so that's what I've done. 5846 5847 SSH-Copy-ID-Upstream: 3dab3366a584427045c8a690a93282f02c09cf24 5848 5849commit fd360174596047b52aa1cddda74d85012a03ca4b 5850Author: Philip Hands <phil@hands.com> 5851Date: Sat Oct 3 23:15:16 2020 +0200 5852 5853 combine if/elif to avoid duplication of the action 5854 5855 SSH-Copy-ID-Upstream: 42aeb1cc53d3f7f6e78edc210fb121fda0834914 5856 5857commit f7c3a39b016dd77709ecbf18da8282f967b86cd7 5858Author: Philip Hands <phil@hands.com> 5859Date: Sat Oct 3 21:45:16 2020 +0200 5860 5861 shellcheck tidyage 5862 5863 SSH-Copy-ID-Upstream: 5b08f840e78ac544288b3983010a1b0585e966fd 5864 5865commit 108676c3f26be6c873db0dd8754063699908727b 5866Author: Philip Hands <phil@hands.com> 5867Date: Sat Oct 3 21:10:03 2020 +0200 5868 5869 tidy up test of $SCRATCH_DIR creation 5870 5871 SSH-Copy-ID-Upstream: 2d8b22d96c105d87743ffe8874887b06f8989b93 5872 5873commit a9c9e91a82bc1a2cf801b4e3ef27a941dbd27717 5874Author: Philip Hands <phil@hands.com> 5875Date: Wed Sep 16 16:13:30 2020 +0200 5876 5877 add -s flag: to install keys via SFTP 5878 5879 This is prompted by: 5880 5881 https://bugzilla.mindrot.org/show_bug.cgi?id=3201 5882 5883 Thanks go to Matthias Blümel for the idea, and the helpful patch, from 5884 which this patch grew. 5885 5886 SSH-Copy-ID-Upstream: f7c76dc64427cd20287a6868f672423b62057614 5887 5888commit f92424970c02b78852ff149378c7f2616ada4ccf 5889Author: djm@openbsd.org <djm@openbsd.org> 5890Date: Sun Oct 11 22:14:38 2020 +0000 5891 5892 upstream: UpdateHostkeys: check for keys under other names 5893 5894 Stop UpdateHostkeys from automatically removing deprecated keys from 5895 known_hosts files if the same keys exist under a different name or 5896 address to the host that is being connected to. 5897 5898 This avoids UpdateHostkeys from making known_hosts inconsistent in 5899 some cases. For example, multiple host aliases sharing address-based 5900 known_hosts on different lines, or hosts that resolves to multiple 5901 addresses. 5902 5903 ok markus@ 5904 5905 OpenBSD-Commit-ID: 6444a705ba504c3c8ccddccd8d1b94aa33bd11c1 5906 5907commit d98f14b5328922ae3085e07007d820c4f655b57a 5908Author: djm@openbsd.org <djm@openbsd.org> 5909Date: Sun Oct 11 22:13:37 2020 +0000 5910 5911 upstream: UpdateHostkeys: better CheckHostIP handling 5912 5913 When preparing to update the known_hosts file, fully check both 5914 entries for both the host and the address (if CheckHostIP enabled) 5915 and ensure that, at the end of the operation, entries for both are 5916 recorded. 5917 5918 Make sure this works with HashKnownHosts too, which requires maintaining 5919 a list of entry-types seen across the whole file for each key. 5920 5921 ok markus@ 5922 5923 OpenBSD-Commit-ID: 374dc263103f6b343d9671f87dbf81ffd0d6abdd 5924 5925commit af5941ae9b013aac12585e84c4cf494f3728982f 5926Author: djm@openbsd.org <djm@openbsd.org> 5927Date: Sun Oct 11 22:12:44 2020 +0000 5928 5929 upstream: UpdateHostkeys: better detect manual host entries 5930 5931 Disable UpdateHostkeys if the known_hosts line has more than two 5932 entries in the pattern-list. ssh(1) only writes "host" or "host,ip" 5933 lines so anything else was added by a different tool or by a human. 5934 5935 ok markus@ 5936 5937 OpenBSD-Commit-ID: e434828191fb5f3877d4887c218682825aa59820 5938 5939commit 6247812c76f70b2245f3c23f5074665b3d436cae 5940Author: djm@openbsd.org <djm@openbsd.org> 5941Date: Thu Oct 8 01:15:16 2020 +0000 5942 5943 upstream: don't misdetect comma-separated hostkey names as wildcards; 5944 5945 spotted by naddy@ 5946 5947 OpenBSD-Commit-ID: 4b874edfec7fc324a21b130bdb42f912177739ce 5948 5949commit 67146c7d022a170be3cdad2f5f40259a663fb266 5950Author: wangxp006 <wangxiaopeng7@huawei.com> 5951Date: Thu Oct 8 17:49:59 2020 +0800 5952 5953 fix TEST_MALLOC_OPTIONS var 5954 5955commit 3205eaa3f8883a34fa4559ddef6c90d1067c5cce 5956Author: djm@openbsd.org <djm@openbsd.org> 5957Date: Thu Oct 8 00:31:05 2020 +0000 5958 5959 upstream: clarify conditions for UpdateHostkeys 5960 5961 OpenBSD-Commit-ID: 9cba714cf6aeed769f998ccbe8c483077a618e27 5962 5963commit e8dfca9bfeff05de87160407fb3e6a5717fa3dcb 5964Author: djm@openbsd.org <djm@openbsd.org> 5965Date: Wed Oct 7 06:38:16 2020 +0000 5966 5967 upstream: remove GlobalKnownHostsFile for this test after 5968 5969 UpdateHostkeys change 5970 5971 OpenBSD-Regress-ID: a940ad79d59343319613ba8fc46b6ef24aa3f8e1 5972 5973commit 4aa2717d7517cff4bc423a6cfba3a2defb055aea 5974Author: djm@openbsd.org <djm@openbsd.org> 5975Date: Wed Oct 7 02:26:28 2020 +0000 5976 5977 upstream: Disable UpdateHostkeys when hostkey checking fails 5978 5979 If host key checking fails (i.e. a wrong host key is recorded for the 5980 server) and the user elects to continue (via StrictHostKeyChecking=no), 5981 then disable UpdateHostkeys for the session. 5982 5983 reminded by Mark D. Baushke; ok markus@ 5984 5985 OpenBSD-Commit-ID: 98b524f121f4252309dd21becd8c4cacb0c6042a 5986 5987commit 04c06d04475f1f673e9d9743710d194453fe3888 5988Author: djm@openbsd.org <djm@openbsd.org> 5989Date: Wed Oct 7 02:25:43 2020 +0000 5990 5991 upstream: Fix UpdateHostkeys/HashKnownHosts/CheckHostIP bug 5992 5993 When all of UpdateHostkeys, HashKnownHosts and ChechHostIP 5994 were enabled and new host keys were learned, known_hosts IP 5995 entries were not being recorded for new host keys. 5996 5997 reported by matthieu@ ok markus@ 5998 5999 OpenBSD-Commit-ID: a654a8290bd1c930aac509e8158cf85e42e49cb7 6000 6001commit b70e33711291f3081702133175a41cccafc0212a 6002Author: djm@openbsd.org <djm@openbsd.org> 6003Date: Wed Oct 7 02:24:51 2020 +0000 6004 6005 upstream: don't UpdateHostkeys when the hostkey is verified by the 6006 6007 GlobalKnownHostsFile file, support only UserKnownHostsFile matches 6008 6009 suggested by Mark D. Baushke; feedback and ok markus@ 6010 6011 OpenBSD-Commit-ID: eabb771a6add676c398d38a143a1aff5f04abbb9 6012 6013commit aa623142e426ca1ab9db77b06dcc9b1b70bd102b 6014Author: djm@openbsd.org <djm@openbsd.org> 6015Date: Wed Oct 7 02:22:23 2020 +0000 6016 6017 upstream: revert kex->flags cert hostkey downgrade back to a plain 6018 6019 key (commitid VtF8vozGOF8DMKVg). We now do this a simpler way that needs less 6020 plumbing. 6021 6022 ok markus@ 6023 6024 OpenBSD-Commit-ID: fb92d25b216bff8c136da818ac2221efaadf18ed 6025 6026commit f4f14e023cafee1cd9ebe4bb0db4029e6e1fafac 6027Author: djm@openbsd.org <djm@openbsd.org> 6028Date: Wed Oct 7 02:20:35 2020 +0000 6029 6030 upstream: simply disable UpdateHostkeys when a certificate 6031 6032 successfully authenticated the host; simpler than the complicated plumbing 6033 via kex->flags we have now. 6034 6035 ok markus@ 6036 6037 OpenBSD-Commit-ID: 80e39644eed75717d563a7f177e8117a0e14f42c 6038 6039commit e79957e877db42c4c68fabcf6ecff2268e53acb5 6040Author: djm@openbsd.org <djm@openbsd.org> 6041Date: Wed Oct 7 02:18:45 2020 +0000 6042 6043 upstream: disable UpdateHostkeys by default if VerifyHostKeyDNS is 6044 6045 enabled; suggested by Mark D. Baushke 6046 6047 OpenBSD-Commit-ID: 85a1b88592c81bc85df7ee7787dbbe721a0542bf 6048 6049commit 3d4c2016bae1a6f14b48c1150a4c79ca4c9968bd 6050Author: dtucker@openbsd.org <dtucker@openbsd.org> 6051Date: Tue Oct 6 07:12:04 2020 +0000 6052 6053 upstream: Agent protocol draft is now at rev 4. ok djm@ 6054 6055 OpenBSD-Commit-ID: 8c01ea3aae48aab45e01b7421b0fca2dad5e7837 6056 6057commit af889a40ffc113af9105c03d7b32131eb4372d50 6058Author: djm@openbsd.org <djm@openbsd.org> 6059Date: Sun Oct 4 09:45:01 2020 +0000 6060 6061 upstream: when ordering host key algorithms in the client, consider 6062 6063 the ECDSA key subtype; ok markus@ 6064 6065 OpenBSD-Commit-ID: 3097686f853c61ff61772ea35f8b699931392ece 6066 6067commit 2d39fc9f7e039351daa3d6aead1538ac29258add 6068Author: dtucker@openbsd.org <dtucker@openbsd.org> 6069Date: Sun Oct 4 03:04:02 2020 +0000 6070 6071 upstream: Allow full range of UIDs and GIDs for sftp chown and 6072 6073 chgrp on 32bit platforms instead of being limited by LONG_MAX. bz#3206, 6074 found by booking00 at sina.cn, ok markus@ 6075 6076 OpenBSD-Commit-ID: 373b7bbf1f15ae482d39567ce30d18b51c9229b5 6077 6078commit 396d32f3a1a16e54df2a76b2a9b237868580dcbe 6079Author: djm@openbsd.org <djm@openbsd.org> 6080Date: Sat Oct 3 09:22:26 2020 +0000 6081 6082 upstream: There are lots of place where we want to redirect stdin, 6083 6084 stdout and/or stderr to /dev/null. Factor all these out to a single 6085 stdfd_devnull() function that allows selection of which of these to redirect. 6086 ok markus@ 6087 6088 OpenBSD-Commit-ID: 3033ba5a4c47cacfd5def020d42cabc52fad3099 6089 6090commit 1286981d08b8429a64613215ce8bff3f6b32488a 6091Author: djm@openbsd.org <djm@openbsd.org> 6092Date: Sat Oct 3 08:30:47 2020 +0000 6093 6094 upstream: enable UpdateHostkeys by default when the configuration 6095 6096 has not overridden UserKnownHostsFile; ok markus@ "The timing is perfect" 6097 deraadt@ 6098 6099 OpenBSD-Commit-ID: 62df71c9c5242da5763cb473c2a2deefbd0cef60 6100 6101commit 332f21537293d66508f7342dc643bc7fe45f0f69 6102Author: djm@openbsd.org <djm@openbsd.org> 6103Date: Sat Oct 3 08:12:59 2020 +0000 6104 6105 upstream: disable UpdateHostkeys when a wildcard hostname pattern 6106 6107 is encountered or when a certificate host key is in use. feedback/ok markus@ 6108 6109 OpenBSD-Commit-ID: b6e5575af7e6732322be82ec299e09051a5413bd 6110 6111commit 13cee44ef907824083d89cb9395adbbd552e46c1 6112Author: djm@openbsd.org <djm@openbsd.org> 6113Date: Sat Oct 3 08:11:28 2020 +0000 6114 6115 upstream: record when the host key checking code downgrades a 6116 6117 certificate host key to a plain key. This occurs when the user connects to a 6118 host with a certificate host key but no corresponding CA key configured in 6119 known_hosts; feedback and ok markus@ 6120 6121 OpenBSD-Commit-ID: 2ada81853ff9ee7824c62f440bcf4ad62030c901 6122 6123commit 12ae8f95e2e0c273e9e7ef930b01a028ef796a3f 6124Author: djm@openbsd.org <djm@openbsd.org> 6125Date: Sat Oct 3 04:15:06 2020 +0000 6126 6127 upstream: prefer ed25519 signature algorithm variants to ECDSA; ok 6128 6129 markus@ 6130 6131 OpenBSD-Commit-ID: 82187926fca96d35a5b5afbc091afa84e0966e5b 6132 6133commit e5ed753add7aa8eed6b167e44db6240a76404db2 6134Author: djm@openbsd.org <djm@openbsd.org> 6135Date: Sat Oct 3 03:40:38 2020 +0000 6136 6137 upstream: want time.h here too 6138 6139 OpenBSD-Commit-ID: fafee8f1108c64ad8b282f9a1ed5ea830d8c58a7 6140 6141commit 66bd9fdf8b7762eb6a85cabbb1ae4ed955679f60 6142Author: deraadt@openbsd.org <deraadt@openbsd.org> 6143Date: Sat Oct 3 02:18:33 2020 +0000 6144 6145 upstream: split introductory paragraph, and insert ominous words about 6146 6147 the glob issue, which cannot be fully fixed and really requires completely 6148 replacing scp with a completely different subsystem. team effort to find the 6149 right words.. 6150 6151 OpenBSD-Commit-ID: 58e1f72d292687f63eb357183036ee242513691c 6152 6153commit 86cc8ce002ea10e88a4c5d622a8fdfab8a7d261f 6154Author: Damien Miller <djm@mindrot.org> 6155Date: Sat Oct 3 13:38:55 2020 +1000 6156 6157 use relative rather than system include here 6158 6159commit 922cfac5ed5ead9f796f7d39f012dd653dc5c173 6160Author: Damien Miller <djm@mindrot.org> 6161Date: Sat Oct 3 13:38:41 2020 +1000 6162 6163 add some openbsd-compat licenses we missed 6164 6165commit ce941c75ea9cd6c358508a5b206809846c8d9240 6166Author: Philip Hands <phil@hands.com> 6167Date: Sat Oct 3 00:20:07 2020 +0200 6168 6169 un-nest $() to make ksh cheerful 6170 6171commit 18ea5f4b88e303677d2003b95e5cb864b439e442 6172Author: Philip Hands <phil@hands.com> 6173Date: Fri Oct 2 21:30:10 2020 +0200 6174 6175 ksh doesn't grok 'local' 6176 6177 and AFAICT it's not actually doing anything useful in the code, so let's 6178 see how things go without it. 6179 6180commit d9e727dcc04a52caaac87543ea1d230e9e6b5604 6181Author: Oleg <Fallmay@users.noreply.github.com> 6182Date: Thu Oct 1 12:09:08 2020 +0300 6183 6184 Fix `EOF: command not found` error in ssh-copy-id 6185 6186commit a1a856d50c89be3206f320baa4bfb32fff4e826f 6187Author: dtucker@openbsd.org <dtucker@openbsd.org> 6188Date: Wed Sep 30 09:11:39 2020 +0000 6189 6190 upstream: Regen moduli. 6191 6192 OpenBSD-Commit-ID: 04967f8c43e9854ac34b917bcd6f5ac96c53a693 6193 6194commit fa1fe3ead7069d90d3c67d62137ad66acfcc9f48 6195Author: HARUYAMA Seigo <haruyama@unixuser.org> 6196Date: Sun Sep 27 20:06:20 2020 +0900 6197 6198 Restore first section title of INSTALL 6199 6200commit 279261e1ea8150c7c64ab5fe7cb4a4ea17acbb29 6201Author: Damien Miller <djm@mindrot.org> 6202Date: Sun Sep 27 17:25:01 2020 +1000 6203 6204 update version numbers 6205 6206commit 58ca6ab6ff035ed12b5078e3e9c7199fe72c8587 6207Author: djm@openbsd.org <djm@openbsd.org> 6208Date: Sun Sep 27 07:22:05 2020 +0000 6209 6210 upstream: openssh 8.4 6211 6212 OpenBSD-Commit-ID: a29e5b372d2c00e297da8a35a3b87c9beb3b4a58 6213 6214commit 9bb8a303ce05ff13fb421de991b495930be103c3 6215Author: Damien Miller <djm@mindrot.org> 6216Date: Tue Sep 22 10:07:43 2020 +1000 6217 6218 sync with upstream ssh-copy-id rev f0da1a1b7 6219 6220commit 0a4a5571ada76b1b012bec9cf6ad1203fc19ec8d 6221Author: djm@openbsd.org <djm@openbsd.org> 6222Date: Mon Sep 21 07:29:09 2020 +0000 6223 6224 upstream: close stdin when forking after authentication too; ok markus 6225 6226 OpenBSD-Commit-ID: 43db17e4abc3e6b4a7b033aa8cdab326a7cb6c24 6227 6228commit d14fe25e6c3b89f8af17e2894046164ac3b45688 6229Author: djm@openbsd.org <djm@openbsd.org> 6230Date: Sun Sep 20 23:31:46 2020 +0000 6231 6232 upstream: close stdout/stderr after "ssh -f ..." forking 6233 6234 bz#3137, ok markus 6235 6236 OpenBSD-Commit-ID: e2d83cc4dea1665651a7aa924ad1ed6bcaaab3e2 6237 6238commit 53a33a0d745179c02108589e1722457ca8ae4372 6239Author: Damien Miller <djm@mindrot.org> 6240Date: Sun Sep 20 15:57:09 2020 +1000 6241 6242 .depend 6243 6244commit 107eb3eeafcd390e1fa7cc7672a05e994d14013e 6245Author: djm@openbsd.org <djm@openbsd.org> 6246Date: Sun Sep 20 05:47:25 2020 +0000 6247 6248 upstream: cap channel input buffer size at 16MB; avoids high memory use 6249 6250 when peer advertises a large window but is slow to consume the data we send 6251 (e.g. because of a slow network) 6252 6253 reported by Pierre-Yves David 6254 6255 fix with & ok markus@ 6256 6257 OpenBSD-Commit-ID: 1452771f5e5e768876d3bfe2544e3866d6ade216 6258 6259commit acfe2ac5fe033e227ad3a56624fbbe4af8b5da04 6260Author: Damien Miller <djm@mindrot.org> 6261Date: Fri Sep 18 22:02:53 2020 +1000 6262 6263 libfido2 1.5.0 is recommended 6264 6265commit 52a03e9fca2d74eef953ddd4709250f365ca3975 6266Author: djm@openbsd.org <djm@openbsd.org> 6267Date: Fri Sep 18 08:16:38 2020 +0000 6268 6269 upstream: handle multiple messages in a single read() 6270 6271 PR#183 by Dennis Kaarsemaker; feedback and ok markus@ 6272 6273 OpenBSD-Commit-ID: 8570bb4d02d00cf70b98590716ea6a7d1cce68d1 6274 6275commit dc098405b2939146e17567a25b08fc6122893cdf 6276Author: pedro martelletto <pedro@ambientworks.net> 6277Date: Fri Sep 18 08:57:29 2020 +0200 6278 6279 configure.ac: add missing includes 6280 6281 when testing, make sure to include the relevant header files that 6282 declare the types of the functions used by the test: 6283 6284 - stdio.h for printf(); 6285 - stdlib.h for exit(); 6286 - string.h for strcmp(); 6287 - unistd.h for unlink(), _exit(), fork(), getppid(), sleep(). 6288 6289commit b3855ff053f5078ec3d3c653cdaedefaa5fc362d 6290Author: djm@openbsd.org <djm@openbsd.org> 6291Date: Fri Sep 18 05:23:03 2020 +0000 6292 6293 upstream: tweak the client hostkey preference ordering algorithm to 6294 6295 prefer the default ordering if the user has a key that matches the 6296 best-preference default algorithm. 6297 6298 feedback and ok markus@ 6299 6300 OpenBSD-Commit-ID: a92dd7d7520ddd95c0a16786a7519e6d0167d35f 6301 6302commit f93b187ab900c7d12875952cc63350fe4de8a0a8 6303Author: Damien Miller <djm@mindrot.org> 6304Date: Fri Sep 18 14:55:48 2020 +1000 6305 6306 control over the colours in gnome-ssh-askpass[23] 6307 6308 Optionally set the textarea colours via $GNOME_SSH_ASKPASS_FG_COLOR and 6309 $GNOME_SSH_ASKPASS_BG_COLOR. These accept the usual three or six digit 6310 hex colours. 6311 6312commit 9d3d36bdb10b66abd1af42e8655502487b6ba1fa 6313Author: Damien Miller <djm@mindrot.org> 6314Date: Fri Sep 18 14:50:38 2020 +1000 6315 6316 focus improvement for gnome-ssh-askpass[23] 6317 6318 When serving a SSH_ASKPASS_PROMPT=none information dialog, ensure 6319 then <enter> doesn't immediately close the dialog. Instead, require an 6320 explicit <tab> to reach the close button, or <esc>. 6321 6322commit d6f507f37e6c75a899db0ef8224e72797c5563b6 6323Author: dtucker@openbsd.org <dtucker@openbsd.org> 6324Date: Wed Sep 16 03:07:31 2020 +0000 6325 6326 upstream: Remove unused buf, last user was removed when switching 6327 6328 to the sshbuf API. Patch from Sebastian Andrzej Siewior. 6329 6330 OpenBSD-Commit-ID: 250fa17f0cec01039cc4abd95917d9746e24c889 6331 6332commit c3c786c3a0973331ee0922b2c51832a3b8d7f20f 6333Author: djm@openbsd.org <djm@openbsd.org> 6334Date: Wed Sep 9 21:57:27 2020 +0000 6335 6336 upstream: For the hostkey confirmation message: 6337 6338 > Are you sure you want to continue connecting (yes/no/[fingerprint])? 6339 6340 compare the fingerprint case sensitively; spotted Patrik Lundin 6341 ok dtucker 6342 6343 OpenBSD-Commit-ID: 73097afee1b3a5929324e345ba4a4a42347409f2 6344 6345commit f2950baf0bafe6aa20dfe2e8d1ca4b23528df617 6346Author: Darren Tucker <dtucker@dtucker.net> 6347Date: Fri Sep 11 14:45:23 2020 +1000 6348 6349 New config-build-time dependency on automake. 6350 6351commit 600c1c27abd496372bd0cf83d21a1c119dfdf9a5 6352Author: Darren Tucker <dtucker@dtucker.net> 6353Date: Sun Sep 6 21:56:36 2020 +1000 6354 6355 Add aclocal.m4 and config.h.in~ to .gitignore. 6356 6357 aclocal.m4 is now generated by autoreconf. 6358 6359commit 4bf7e1d00b1dcd3a6b3239f77465c019e61c6715 6360Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc> 6361Date: Sat Sep 5 17:50:03 2020 +0200 6362 6363 Quote the definition of OSSH_CHECK_HEADER_FOR_FIELD 6364 6365 autoreconf complains about underquoted definition of 6366 OSSH_CHECK_HEADER_FOR_FIELD after aclocal.m4 has been and now is beeing 6367 recreated. 6368 6369 Quote OSSH_CHECK_HEADER_FOR_FIELD as suggested. 6370 6371 Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc> 6372 6373commit a2f3ae386b5f7938ed3c565ad71f30c4f7f010f1 6374Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc> 6375Date: Sat Sep 5 17:50:02 2020 +0200 6376 6377 Move the local m4 macros 6378 6379 The `aclocal' step is skipped during `autoreconf' because aclocal.m4 is 6380 present. 6381 Move the current aclocal.m4 which contains local macros into the m4/ 6382 folder. With this change the aclocal.m4 will be re-created during 6383 changes to the m4/ macro. 6384 This is needed so the `aclocal' can fetch m4 macros from the system if 6385 they are references in the configure script. This is a prerequisite to 6386 use PKG_CHECK_MODULES. 6387 6388 Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc> 6389 6390commit 8372bff3a895b84fd78a81dc39da10928b662f5a 6391Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc> 6392Date: Sat Sep 5 17:50:01 2020 +0200 6393 6394 Remove HAVE_MMAP and BROKEN_MMAP 6395 6396 BROKEN_MMAP is no longer defined since commit 6397 1cfd5c06efb12 ("Remove portability support for mmap") 6398 6399 this commit also removed other HAVE_MMAP user. I didn't find anything 6400 that defines HAVE_MMAP. The check does not trigger because compression 6401 on server side is by default COMP_DELAYED (2) so it never triggers. 6402 6403 Remove remaining HAVE_MMAP and BROKEN_MMAP bits. 6404 6405 Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc> 6406 6407commit bbf20ac8065905f9cb9aeb8f1df57fcab52ee2fb 6408Author: djm@openbsd.org <djm@openbsd.org> 6409Date: Wed Sep 9 03:10:21 2020 +0000 6410 6411 upstream: adapt to SSH_SK_VERSION_MAJOR crank 6412 6413 OpenBSD-Regress-ID: 0f3e76bdc8f9dbd9d22707c7bdd86051d5112ab8 6414 6415commit 9afe2a150893b20bdf9eab764978d817b9a7b783 6416Author: dtucker@openbsd.org <dtucker@openbsd.org> 6417Date: Fri Aug 28 03:17:13 2020 +0000 6418 6419 upstream: Ensure that address/mask mismatches are flagged at 6420 6421 config-check time. ok djm@ 6422 6423 OpenBSD-Regress-ID: 8f5f4c2c0bf00e6ceae7a1755a444666de0ea5c2 6424 6425commit c76773524179cb654ff838dd43ba1ddb155bafaa 6426Author: djm@openbsd.org <djm@openbsd.org> 6427Date: Wed Sep 9 03:08:01 2020 +0000 6428 6429 upstream: when writing an attestation blob for a FIDO key, record all 6430 6431 the data needed to verify the attestation. Previously we were missing the 6432 "authenticator data" that is included in the signature. 6433 6434 spotted by Ian Haken 6435 feedback Pedro Martelletto and Ian Haken; ok markus@ 6436 6437 OpenBSD-Commit-ID: 8439896e63792b2db99c6065dd9a45eabbdb7e0a 6438 6439commit c1c44eeecddf093a7983bd91e70b446de789b363 6440Author: pedro martelletto <pedro@ambientworks.net> 6441Date: Tue Sep 1 17:01:55 2020 +0200 6442 6443 configure.ac: fix libfido2 back-compat 6444 6445 - HAVE_FIDO_CRED_PROD -> HAVE_FIDO_CRED_PROT; 6446 - check for fido_dev_get_touch_begin(), so that 6447 HAVE_FIDO_DEV_GET_TOUCH_BEGIN gets defined. 6448 6449commit 785f0f315bf7ac5909e988bb1ac3e019fb5e1594 6450Author: djm@openbsd.org <djm@openbsd.org> 6451Date: Mon Aug 31 04:33:17 2020 +0000 6452 6453 upstream: refuse to add verify-required (PINful) FIDO keys to 6454 6455 ssh-agent until the agent supports them properly 6456 6457 OpenBSD-Commit-ID: 125bd55a8df32c87c3ec33c6ebe437673a3d037e 6458 6459commit 39e88aeff9c7cb6862b37ad1a87a03ebbb38c233 6460Author: djm@openbsd.org <djm@openbsd.org> 6461Date: Mon Aug 31 00:17:41 2020 +0000 6462 6463 upstream: Add RCS IDs to the few files that are missing them; from 6464 6465 Pedro Martelletto 6466 6467 OpenBSD-Commit-ID: 39aa37a43d0c75ec87f1659f573d3b5867e4a3b3 6468 6469commit 72730249b38a676da94a1366b54a6e96e6928bcb 6470Author: dtucker@openbsd.org <dtucker@openbsd.org> 6471Date: Fri Aug 28 03:15:52 2020 +0000 6472 6473 upstream: Check that the addresses supplied to Match Address and 6474 6475 Match LocalAddress are valid when parsing in config-test mode. This will 6476 catch address/mask mismatches before they cause problems at runtime. Found by 6477 Daniel Stocker, ok djm@ 6478 6479 OpenBSD-Commit-ID: 2d0b10c69fad5d8fda4c703e7c6804935289378b 6480 6481commit 2a3a9822311a565a9df48ed3b6a3c972f462bd7d 6482Author: jmc@openbsd.org <jmc@openbsd.org> 6483Date: Thu Aug 27 12:34:00 2020 +0000 6484 6485 upstream: sentence fix; from pedro martelletto 6486 6487 OpenBSD-Commit-ID: f95b84a1e94e9913173229f3787448eea2f8a575 6488 6489commit ce178be0d954b210c958bc2b9e998cd6a7aa73a9 6490Author: Damien Miller <djm@mindrot.org> 6491Date: Thu Aug 27 20:01:52 2020 +1000 6492 6493 tweak back-compat for older libfido2 6494 6495commit d6f45cdde031acdf434bbb27235a1055621915f4 6496Author: djm@openbsd.org <djm@openbsd.org> 6497Date: Thu Aug 27 09:46:04 2020 +0000 6498 6499 upstream: debug()-print a little info about FIDO-specific key 6500 6501 fields via "ssh-keygen -vyf /path/key" 6502 6503 OpenBSD-Commit-ID: cf315c4fe77db43947d111b00155165cb6b577cf 6504 6505commit b969072cc3d62d05cb41bc6d6f3c22c764ed932f 6506Author: djm@openbsd.org <djm@openbsd.org> 6507Date: Thu Aug 27 09:43:28 2020 +0000 6508 6509 upstream: skip a bit more FIDO token selection logic when only a 6510 6511 single token is attached. 6512 6513 with Pedro Martelletto 6514 6515 OpenBSD-Commit-ID: e4a324bd9814227ec1faa8cb619580e661cca9ac 6516 6517commit 744df42a129d7d7db26947b7561be32edac89f88 6518Author: jmc@openbsd.org <jmc@openbsd.org> 6519Date: Thu Aug 27 06:15:22 2020 +0000 6520 6521 upstream: tweak previous; 6522 6523 OpenBSD-Commit-ID: 92714b6531e244e4da401b2defaa376374e24be7 6524 6525commit e32479645ce649b444ba5c6e7151304306a09654 6526Author: djm@openbsd.org <djm@openbsd.org> 6527Date: Thu Aug 27 03:55:22 2020 +0000 6528 6529 upstream: adapt to API changes 6530 6531 OpenBSD-Regress-ID: 5f147990cb67094fe554333782ab268a572bb2dd 6532 6533commit bbcc858ded3fbc46abfa7760e40389e3ca93884c 6534Author: Damien Miller <djm@mindrot.org> 6535Date: Thu Aug 27 12:37:12 2020 +1000 6536 6537 degrade semi-gracefully when libfido2 is too old 6538 6539commit 9cbbdc12cb6a2ab1e9ffe9974cca91d213c185c2 6540Author: djm@openbsd.org <djm@openbsd.org> 6541Date: Thu Aug 27 01:15:36 2020 +0000 6542 6543 upstream: dummy firmware needs to match API version numner crank (for 6544 6545 verify-required resident keys) even though it doesn't implement this feature 6546 6547 OpenBSD-Regress-ID: 86579ea2891e18e822e204413d011b2ae0e59657 6548 6549commit c1e76c64956b424ba260fd4eec9970e5b5859039 6550Author: djm@openbsd.org <djm@openbsd.org> 6551Date: Thu Aug 27 02:11:09 2020 +0000 6552 6553 upstream: remove unreachable code I forgot to delete in r1.334 6554 6555 OpenBSD-Commit-ID: 9ed6078251a0959ee8deda443b9ae42484fd8b18 6556 6557commit 0caff05350bd5fc635674c9e051a0322faba5ae3 6558Author: djm@openbsd.org <djm@openbsd.org> 6559Date: Thu Aug 27 01:08:45 2020 +0000 6560 6561 upstream: Request PIN ahead of time for certain FIDO actions 6562 6563 When we know that a particular action will require a PIN, such as 6564 downloading resident keys or generating a verify-required key, request 6565 the PIN before attempting it. 6566 6567 joint work with Pedro Martelletto; ok markus@ 6568 6569 OpenBSD-Commit-ID: 863182d38ef075bad1f7d20ca485752a05edb727 6570 6571commit b649b3daa6d4b8ebe1bd6de69b3db5d2c03c9af0 6572Author: djm@openbsd.org <djm@openbsd.org> 6573Date: Thu Aug 27 01:08:19 2020 +0000 6574 6575 upstream: preserve verify-required for resident FIDO keys 6576 6577 When downloading a resident, verify-required key from a FIDO token, 6578 preserve the verify-required in the private key that is written to 6579 disk. Previously we weren't doing that because of lack of support 6580 in the middleware API. 6581 6582 from Pedro Martelletto; ok markus@ and myself 6583 6584 OpenBSD-Commit-ID: 201c46ccdd227cddba3d64e1bdbd082afa956517 6585 6586commit 642e06d0df983fa2af85126cf4b23440bb2985bf 6587Author: djm@openbsd.org <djm@openbsd.org> 6588Date: Thu Aug 27 01:07:51 2020 +0000 6589 6590 upstream: major rework of FIDO token selection logic 6591 6592 When PINs are in use and multiple FIDO tokens are attached to a host, we 6593 cannot just blast requests at all attached tokens with the PIN specified 6594 as this will cause the per-token PIN failure counter to increment. If 6595 this retry counter hits the token's limit (usually 3 attempts), then the 6596 token will lock itself and render all (web and SSH) of its keys invalid. 6597 We don't want this. 6598 6599 So this reworks the key selection logic for the specific case of 6600 multiple keys being attached. When multiple keys are attached and the 6601 operation requires a PIN, then the user must touch the key that they 6602 wish to use first in order to identify it. 6603 6604 This may require multiple touches, but only if there are multiple keys 6605 attached AND (usually) the operation requires a PIN. The usual case of a 6606 single key attached should be unaffected. 6607 6608 Work by Pedro Martelletto; ok myself and markus@ 6609 6610 OpenBSD-Commit-ID: 637d3049ced61b7a9ee796914bbc4843d999a864 6611 6612commit 801c9f095e6d8b7b91aefd98f5001c652ea13488 6613Author: djm@openbsd.org <djm@openbsd.org> 6614Date: Thu Aug 27 01:07:09 2020 +0000 6615 6616 upstream: support for requiring user verified FIDO keys in sshd 6617 6618 This adds a "verify-required" authorized_keys flag and a corresponding 6619 sshd_config option that tells sshd to require that FIDO keys verify the 6620 user identity before completing the signing/authentication attempt. 6621 Whether or not user verification was performed is already baked into the 6622 signature made on the FIDO token, so this is just plumbing that flag 6623 through and adding ways to require it. 6624 6625 feedback and ok markus@ 6626 6627 OpenBSD-Commit-ID: 3a2313aae153e043d57763d766bb6d55c4e276e6 6628 6629commit 9b8ad93824c682ce841f53f3b5762cef4e7cc4dc 6630Author: djm@openbsd.org <djm@openbsd.org> 6631Date: Thu Aug 27 01:06:18 2020 +0000 6632 6633 upstream: support for user-verified FIDO keys 6634 6635 FIDO2 supports a notion of "user verification" where the user is 6636 required to demonstrate their identity to the token before particular 6637 operations (e.g. signing). Typically this is done by authenticating 6638 themselves using a PIN that has been set on the token. 6639 6640 This adds support for generating and using user verified keys where 6641 the verification happens via PIN (other options might be added in the 6642 future, but none are in common use now). Practically, this adds 6643 another key generation option "verify-required" that yields a key that 6644 requires a PIN before each authentication. 6645 6646 feedback markus@ and Pedro Martelletto; ok markus@ 6647 6648 OpenBSD-Commit-ID: 57fd461e4366f87c47502c5614ec08573e6d6a15 6649 6650commit 1196d7f49d4fbc90f37e550de3056561613b0960 6651Author: cheloha@openbsd.org <cheloha@openbsd.org> 6652Date: Wed Aug 12 01:23:45 2020 +0000 6653 6654 upstream: ssh-keyscan(1): simplify conloop() with timercmp(3), 6655 6656 timersub(3); ok djm@ 6657 6658 OpenBSD-Commit-ID: a102acb544f840d33ad73d40088adab4a687fa27 6659 6660commit d0a195c89e26766d3eb8f3e4e2a00ebc98b57795 6661Author: djm@openbsd.org <djm@openbsd.org> 6662Date: Tue Aug 11 09:49:57 2020 +0000 6663 6664 upstream: let ssh_config(5)'s AddKeysToAgent keyword accept a time 6665 6666 limit for keys in addition to its current flag options. Time-limited keys 6667 will automatically be removed from ssh-agent after their expiry time has 6668 passed; ok markus@ 6669 6670 OpenBSD-Commit-ID: 792e71cacbbc25faab5424cf80bee4a006119f94 6671 6672commit e9c2002891a7b8e66f4140557a982978f372e5a3 6673Author: djm@openbsd.org <djm@openbsd.org> 6674Date: Tue Aug 11 09:45:54 2020 +0000 6675 6676 upstream: let the "Confirm user presence for key ..." ssh-askpass 6677 6678 notification respect $SSH_ASKPASS_REQUIRE; ok markus@ 6679 6680 OpenBSD-Commit-ID: 7c1a616b348779bda3b9ad46bf592741f8e206c1 6681 6682commit eaf8672b1b52db2815a229745f4e4b08681bed6d 6683Author: Darren Tucker <dtucker@dtucker.net> 6684Date: Fri Aug 21 00:04:13 2020 +1000 6685 6686 Remove check for 'ent' command. 6687 6688 It was added in 8d1fd57a9 for measuring entropy of ssh_prng_cmds which 6689 has long since been removed and there are no other references to it. 6690 6691commit 05c215de8d224e094a872d97d45f37f60c06206b 6692Author: Darren Tucker <dtucker@dtucker.net> 6693Date: Mon Aug 17 21:34:32 2020 +1000 6694 6695 Wrap stdint.h include in ifdef HAVE_STDINT_H. 6696 6697commit eaf2765efe8bc74feba85c34295d067637fc6635 6698Author: Damien Miller <djm@mindrot.org> 6699Date: Mon Aug 10 13:24:09 2020 +1000 6700 6701 sync memmem.c with OpenBSD 6702 6703commit ed6bef77f5bb5b8f9ca2914478949e29f2f0a780 6704Author: Darren Tucker <dtucker@dtucker.net> 6705Date: Fri Aug 7 17:12:16 2020 +1000 6706 6707 Always send any PAM account messages. 6708 6709 If the PAM account stack reaturns any messages, send them to the user 6710 not just if the check succeeds. bz#2049, ok djm@ 6711 6712commit a09e98dcae1e26f026029b7142b0e0d10130056f 6713Author: Darren Tucker <dtucker@dtucker.net> 6714Date: Fri Aug 7 15:37:37 2020 +1000 6715 6716 Output test debug logs on failure. 6717 6718commit eb122b1eebe58b29a83a507ee814cbcf8aeded1b 6719Author: Darren Tucker <dtucker@dtucker.net> 6720Date: Fri Aug 7 15:11:42 2020 +1000 6721 6722 Add ability to specify exact test target. 6723 6724commit c2ec7a07f8caabb4d8e00c66e7cd46bf2cd1e922 6725Author: Darren Tucker <dtucker@dtucker.net> 6726Date: Fri Aug 7 14:21:15 2020 +1000 6727 6728 Document --without-openssl and --without-zlib. 6729 6730commit 651bb3a31949bbdc3a78b2ede95a77bce0c72984 6731Author: Darren Tucker <dtucker@dtucker.net> 6732Date: Fri Aug 7 14:15:11 2020 +1000 6733 6734 Add without-openssl without-zlib test target. 6735 6736commit 9499f2bb01dc1032ae155999b2d7764b9491341f 6737Author: Stefan Schindler <dns2utf8@estada.ch> 6738Date: Wed Aug 5 19:00:52 2020 +0200 6739 6740 Add CI with prepare script 6741 6742 * Only use heimdal kerberos implementation 6743 * Fetch yubico/libfido2 (see: https://github.com/Yubico/libfido2) 6744 * Add one target for 6745 * all features 6746 * each feature alone 6747 * no features 6748 6749commit ea1f649046546a860f68b97ddc3015b7e44346ca 6750Author: Damien Miller <djm@mindrot.org> 6751Date: Wed Aug 5 08:58:57 2020 +1000 6752 6753 support NetBSD's utmpx.ut_ss address field 6754 6755 bz#960, ok dtucker 6756 6757commit 32c63e75a70a0ed9d6887a55fcb0e4531a6ad617 6758Author: Damien Miller <djm@mindrot.org> 6759Date: Tue Aug 4 14:59:21 2020 +1000 6760 6761 wrap a declaration in the same ifdefs as its use 6762 6763 avoids warnings on NetBSD 6764 6765commit c9e3be9f4b41fda32a2a0138d54c7a6b563bc94d 6766Author: Damien Miller <djm@mindrot.org> 6767Date: Tue Aug 4 14:58:46 2020 +1000 6768 6769 undef TAILQ_CONCAT and friends 6770 6771 Needed for NetBSD. etc that supply these macros 6772 6773commit 2d8a3b7e8b0408dfeb933ac5cfd3a58f5bac49af 6774Author: djm@openbsd.org <djm@openbsd.org> 6775Date: Mon Aug 3 02:53:51 2020 +0000 6776 6777 upstream: ensure that certificate extensions are lexically sorted. 6778 6779 Previously if the user specified a custom extension then the everything would 6780 be in order except the custom ones. bz3198 ok dtucker markus 6781 6782 OpenBSD-Commit-ID: d97deb90587b06cb227c66ffebb2d9667bf886f0 6783 6784commit a8732d74cb8e72f0c6366015687f1e649f60be87 6785Author: djm@openbsd.org <djm@openbsd.org> 6786Date: Mon Aug 3 02:43:41 2020 +0000 6787 6788 upstream: allow -A to explicitly enable agent forwarding in scp and 6789 6790 sftp. The default remains to not forward an agent, even when ssh_config 6791 enables it. ok jmc dtucker markus 6792 6793 OpenBSD-Commit-ID: 36cc526aa3b0f94e4704b8d7b969dd63e8576822 6794 6795commit ab9105470a83ed5d8197959a1b1f367399958ba1 6796Author: deraadt@openbsd.org <deraadt@openbsd.org> 6797Date: Mon Aug 3 02:42:49 2020 +0000 6798 6799 upstream: clang -Wimplicit-fallthrough does not recognise /* 6800 6801 FALLTHROUGH */ comments, which is the style we currently use, and gives too 6802 many boring warnings. ok djm 6803 6804 OpenBSD-Commit-ID: 07b5031e9f49f2b69ac5e85b8da4fc9e393992a0 6805 6806commit ced327b9fb78c94d143879ef4b2a02cbc5d38690 6807Author: dtucker@openbsd.org <dtucker@openbsd.org> 6808Date: Fri Jul 31 04:19:37 2020 +0000 6809 6810 upstream: Also compare username when checking for JumpHost loops. 6811 6812 bz#3057, ok djm@ 6813 6814 OpenBSD-Commit-ID: 9bbc1d138adb34c54f3c03a15a91f75dbf418782 6815 6816commit ae7527010c44b3376b85d036a498f136597b2099 6817Author: Darren Tucker <dtucker@dtucker.net> 6818Date: Fri Jul 31 15:19:04 2020 +1000 6819 6820 Remove AC_REVISION. 6821 6822 It hasn't been useful since we switched to git in 2014. ok djm@ 6823 6824commit 89fc3f414be0ce4e8008332a9739a7d721269e50 6825Author: Darren Tucker <dtucker@dtucker.net> 6826Date: Tue Jul 28 19:40:30 2020 +1000 6827 6828 Use argv in OSSH_CHECK_CFLAG_COMPILE test. 6829 6830 configure.ac is not detecting -Wextra in compilers that implement the 6831 option. The problem is that -Wextra implies -Wunused-parameter, and the 6832 C excerpt used by aclocal.m4 does not use argv. Patch from pedro at 6833 ambientworks.net, ok djm@ 6834 6835commit 62c81ef531b0cc7ff655455dd34f5f0c94f48e82 6836Author: Darren Tucker <dtucker@dtucker.net> 6837Date: Mon Jul 20 22:12:07 2020 +1000 6838 6839 Skip ECDSA-SK webauthn test when built w/out ECC 6840 6841commit 3ec9a6d7317236a9994887d8bd5d246af403a00d 6842Author: Damien Miller <djm@mindrot.org> 6843Date: Mon Jul 20 13:09:25 2020 +1000 6844 6845 Add ssh-sk-helper and manpage to RPM spec file 6846 6847 Based on patch from Fabio Pedretti 6848 6849commit a2855c048b3f4b17d8787bd3f24232ec0cd79abe 6850Author: dtucker@openbsd.org <dtucker@openbsd.org> 6851Date: Fri Jul 17 07:09:24 2020 +0000 6852 6853 upstream: Add %k to the TOKENs for Match Exec for consistency with 6854 6855 the other keywords that recently got %k. 6856 6857 OpenBSD-Commit-ID: 1857d1c40f270cbc254fca91e66110641dddcfdb 6858 6859commit 69860769fa9f4529d8612ec055ae11912f7344cf 6860Author: jmc@openbsd.org <jmc@openbsd.org> 6861Date: Fri Jul 17 05:59:05 2020 +0000 6862 6863 upstream: fix macro slip in previous; 6864 6865 OpenBSD-Commit-ID: 624e47ab209450ad9ad5c69f54fa69244de5ed9a 6866 6867commit 40649bd0822883b684183854b16d0b8461d5697b 6868Author: dtucker@openbsd.org <dtucker@openbsd.org> 6869Date: Fri Jul 17 07:10:24 2020 +0000 6870 6871 upstream: Add test for '%k' (HostKeyAlias) TOKEN. 6872 6873 OpenBSD-Regress-ID: 8ed1ba1a811790031aad3fcea860a34ad7910456 6874 6875commit 6736fe680704a3518cb4f3f8f6723b00433bd3dd 6876Author: dtucker@openbsd.org <dtucker@openbsd.org> 6877Date: Fri Jul 17 03:26:58 2020 +0000 6878 6879 upstream: Add tests for expansions on UserKnownHostsFile. 6880 6881 OpenBSD-Regress-ID: bccf8060306c841bbcceb1392644f906a4d6ca51 6882 6883commit 287dc6396e0f9cb2393f901816dbd7f2a7dfbb5f 6884Author: djm@openbsd.org <djm@openbsd.org> 6885Date: Fri Jul 17 03:51:32 2020 +0000 6886 6887 upstream: log error message for process_write() write failures 6888 6889 OpenBSD-Commit-ID: f733d7b3b05e3c68967dc18dfe39b9e8fad29851 6890 6891commit 8df5774a42d2eaffe057bd7f293fc6a4b1aa411c 6892Author: dtucker@openbsd.org <dtucker@openbsd.org> 6893Date: Fri Jul 17 03:43:42 2020 +0000 6894 6895 upstream: Add a '%k' TOKEN that expands to the effective HostKey of 6896 6897 the destination. This allows, eg, keeping host keys in individual files 6898 using "UserKnownHostsFile ~/.ssh/known_hosts.d/%k". bz#1654, ok djm@, jmc@ 6899 (man page bits) 6900 6901 OpenBSD-Commit-ID: 7084d723c9cc987a5c47194219efd099af5beadc 6902 6903commit c4f239944a4351810fd317edf408bdcd5c0102d9 6904Author: dtucker@openbsd.org <dtucker@openbsd.org> 6905Date: Fri Jul 17 03:23:10 2020 +0000 6906 6907 upstream: Add %-TOKEN, environment variable and tilde expansion to 6908 6909 UserKnownHostsFile, allowing the file to be automagically split up in the 6910 configuration (eg bz#1654). ok djm@, man page parts jmc@ 6911 6912 OpenBSD-Commit-ID: 7e1b406caf147638bb51558836a72d6cc0bd1b18 6913 6914commit dbaaa01daedb423c38124a72c471982fb08a16fb 6915Author: solene@openbsd.org <solene@openbsd.org> 6916Date: Wed Jul 15 07:50:46 2020 +0000 6917 6918 upstream: - Add [-a rounds] in ssh-keygen man page and usage() - 6919 6920 Reorder parameters list in the first usage() case - Sentence rewording 6921 6922 ok dtucker@ 6923 jmc@ noticed usage() missed -a flag too 6924 6925 OpenBSD-Commit-ID: f06b9afe91cc96f260b929a56e9930caecbde246 6926 6927commit 69924a92c3af7b99a7541aa544a2334ec0fb092c 6928Author: jmc@openbsd.org <jmc@openbsd.org> 6929Date: Wed Jul 15 05:40:05 2020 +0000 6930 6931 upstream: start sentence with capital letter; 6932 6933 OpenBSD-Commit-ID: ab06581d51b2b4cc1b4aab781f7f3cfa56cad973 6934 6935commit 5b56bd0affea7b02b540bdbc4d1d271b0e4fc885 6936Author: Damien Miller <djm@mindrot.org> 6937Date: Fri Jul 17 13:15:50 2020 +1000 6938 6939 detect Linux/X32 systems 6940 6941 This is a frankenstein monster of AMD64 instructions/calling conventions 6942 but with a 4GB address space. Allegedly deprecated but people still run 6943 into it causing weird sandbox failures, e.g. bz#3085 6944 6945commit 9c9ddc1391d6af8d09580a2424ab467d0a5df3c7 6946Author: dtucker@openbsd.org <dtucker@openbsd.org> 6947Date: Wed Jul 15 06:43:16 2020 +0000 6948 6949 upstream: Fix previous by calling the correct function. 6950 6951 OpenBSD-Regress-ID: 821cdd1dff9c502cceff4518b6afcb81767cad5a 6952 6953commit f1a4798941b4372bfe5e46f1c0f8672fe692d9e4 6954Author: dtucker@openbsd.org <dtucker@openbsd.org> 6955Date: Wed Jul 15 05:36:50 2020 +0000 6956 6957 upstream: Update test to match recent change in match.c 6958 6959 OpenBSD-Regress-ID: 965bda1f95f09a765050707340c73ad755f41167 6960 6961commit d7e71be4fd57b7c7e620d733cdf2333b27bfa924 6962Author: Darren Tucker <dtucker@dtucker.net> 6963Date: Wed Jul 15 15:30:43 2020 +1000 6964 6965 Adjust portable code to match changes in 939d787d, 6966 6967commit fec89f32a84fd0aa1afc81deec80a460cbaf451a 6968Author: dtucker@openbsd.org <dtucker@openbsd.org> 6969Date: Wed Jul 15 04:27:34 2020 +0000 6970 6971 upstream: Add default for number of rounds (-a). ok djm@ 6972 6973 OpenBSD-Commit-ID: cb7e9aa04ace01a98e63e4bd77f34a42ab169b15 6974 6975commit aaa8b609a7b332be836cd9a3b782422254972777 6976Author: djm@openbsd.org <djm@openbsd.org> 6977Date: Tue Jul 14 23:57:01 2020 +0000 6978 6979 upstream: allow some additional control over the use of ssh-askpass 6980 6981 via $SSH_ASKPASS_REQUIRE, including force-enable/disable. bz#69 ok markus@ 6982 6983 OpenBSD-Commit-ID: 3a1e6cbbf6241ddc4405c4246caa2c249f149eb2 6984 6985commit 6368022cd4dd508671c4999a59ec5826df098530 6986Author: deraadt@openbsd.org <deraadt@openbsd.org> 6987Date: Tue Jul 7 02:47:21 2020 +0000 6988 6989 upstream: correct recently broken comments 6990 6991 OpenBSD-Commit-ID: 964d9a88f7de1d0eedd3f8070b43fb6e426351f1 6992 6993commit 6d755706a0059eb9e2d63517f288b75cbc3b4701 6994Author: djm@openbsd.org <djm@openbsd.org> 6995Date: Sun Jul 5 23:59:45 2020 +0000 6996 6997 upstream: some language improvements; ok markus 6998 6999 OpenBSD-Commit-ID: 939d787d571b4d5da50b3b721fd0b2ac236acaa8 7000 7001commit b0c1e8384d5e136ebdf895d1434aea7dd8661a1c 7002Author: markus@openbsd.org <markus@openbsd.org> 7003Date: Fri Jul 3 10:12:26 2020 +0000 7004 7005 upstream: update setproctitle after re-exec; ok djm 7006 7007 OpenBSD-Commit-ID: bc92d122f9184ec2a9471ade754b80edd034ce8b 7008 7009commit cd119a5ec2bf0ed5df4daff3bd14f8f7566dafd3 7010Author: markus@openbsd.org <markus@openbsd.org> 7011Date: Fri Jul 3 10:11:33 2020 +0000 7012 7013 upstream: keep ignoring HUP after fork+exec; ok djm 7014 7015 OpenBSD-Commit-ID: 7679985a84ee5ceb09839905bb6f3ddd568749a2 7016 7017commit 8af4a743693ccbea3e15fc9e93edbeb610fa94f4 7018Author: markus@openbsd.org <markus@openbsd.org> 7019Date: Fri Jul 3 10:10:17 2020 +0000 7020 7021 upstream: don't exit the listener on send_rexec_state errors; ok 7022 7023 djm 7024 7025 OpenBSD-Commit-ID: 57cbd757d130d3f45b7d41310b3a15eeec137d5c 7026 7027commit 03da4c2b70468f04ed1c08518ea0a70e67232739 7028Author: dtucker@openbsd.org <dtucker@openbsd.org> 7029Date: Wed Jul 15 04:55:47 2020 +0000 7030 7031 upstream: Use $OBJ to find key files. Fixes test when run on an obj 7032 7033 directory (on OpenBSD) or out of tree (in Portable). 7034 7035 OpenBSD-Regress-ID: 938fa8ac86adaa527d64a305bd2135cfbb1c0a17 7036 7037commit 73f20f195ad18f1cf633eb7d8be95dc1b6111eea 7038Author: Darren Tucker <dtucker@dtucker.net> 7039Date: Sat Jul 4 23:11:23 2020 +1000 7040 7041 Wrap stdint.h in ifdef HAVE_STDINT_H. 7042 7043commit aa6fa4bf3023fa0e5761cd8f4b2cd015d2de74dd 7044Author: djm@openbsd.org <djm@openbsd.org> 7045Date: Fri Jul 3 07:25:18 2020 +0000 7046 7047 upstream: put back the mux_ctx memleak fix, but only for channels of 7048 7049 type SSH_CHANNEL_MUX_LISTENER; Specifically SSH_CHANNEL_MUX_PROXY channels 7050 should not have this structure freed. 7051 7052 OpenBSD-Commit-ID: f3b213ae60405f77439e2b06262f054760c9d325 7053 7054commit d8195914eb43b20b13381f4e5a74f9f8a14f0ded 7055Author: djm@openbsd.org <djm@openbsd.org> 7056Date: Fri Jul 3 07:17:35 2020 +0000 7057 7058 upstream: revert r1.399 - the lifetime of c->mux_ctx is more complex; 7059 7060 simply freeing it here causes other problems 7061 7062 OpenBSD-Commit-ID: c6fee8ca94e2485faa783839541962be2834c5ed 7063 7064commit 20b5fab9f773b3d3c7f06cb15b8f69a2c081ee80 7065Author: djm@openbsd.org <djm@openbsd.org> 7066Date: Fri Jul 3 07:02:37 2020 +0000 7067 7068 upstream: avoid tilde_expand_filename() in expanding ~/.ssh/rc - if 7069 7070 sshd is in chroot mode, the likely absence of a password database will cause 7071 tilde_expand_filename() to fatal; ok dtucker@ 7072 7073 OpenBSD-Commit-ID: e20aee6159e8b79190d18dba1513fc1b7c8b7ee1 7074 7075commit c8935081db35d73ee6355999142fa0776a2af912 7076Author: djm@openbsd.org <djm@openbsd.org> 7077Date: Fri Jul 3 06:46:41 2020 +0000 7078 7079 upstream: when redirecting sshd's log output to a file, undo this 7080 7081 redirection after the session child process is forked(); ok dtucker@ 7082 7083 OpenBSD-Commit-ID: 6df86dd653c91f5bc8ac1916e7680d9d24690865 7084 7085commit 183c4aaef944af3a1a909ffa01058c65bac55748 7086Author: djm@openbsd.org <djm@openbsd.org> 7087Date: Fri Jul 3 06:29:57 2020 +0000 7088 7089 upstream: start ClientAliveInterval bookkeeping before first pass 7090 7091 through select() loop; fixed theoretical case where busy sshd may ignore 7092 timeouts from client; inspired by and ok dtucker 7093 7094 OpenBSD-Commit-ID: 96bfc4b1f86c7da313882a84755b2b47eb31957f 7095 7096commit 6fcfd303d67f16695198cf23d109a988e40eefb6 7097Author: Damien Miller <djm@mindrot.org> 7098Date: Fri Jul 3 15:28:27 2020 +1000 7099 7100 add check for fido_cred_set_prot() to configure 7101 7102commit f11b23346309e4d5138e733a49321aedd6eeaa2f 7103Author: dtucker@openbsd.org <dtucker@openbsd.org> 7104Date: Fri Jul 3 05:09:06 2020 +0000 7105 7106 upstream: Only reset the serveralive check when we receive traffic from 7107 7108 the server and ignore traffic from a port forwarding client, preventing a 7109 client from keeping a connection alive when it should be terminated. Based 7110 on a patch from jxraynor at gmail.com via openssh-unix-dev and bz#2265, ok 7111 djm@ 7112 7113 OpenBSD-Commit-ID: a941a575a5cbc244c0ef5d7abd0422bbf02c2dcd 7114 7115commit adfdbf1211914b631c038f0867a447db7b519937 7116Author: Damien Miller <djm@mindrot.org> 7117Date: Fri Jul 3 15:15:15 2020 +1000 7118 7119 sync sys-queue.h with OpenBSD upstream 7120 7121 needed for TAILQ_CONCAT 7122 7123commit 1b90ddde49e2ff377204082b6eb130a096411dc1 7124Author: djm@openbsd.org <djm@openbsd.org> 7125Date: Fri Jul 3 05:08:41 2020 +0000 7126 7127 upstream: fix memory leak of mux_ctx; patch from Sergiy Lozovsky 7128 7129 via bz3189 ok dtucker 7130 7131 OpenBSD-Commit-ID: db249bd4526fd42d0f4f43f72f7b8b7705253bde 7132 7133commit 55ef3e9cbd5b336bd0f89205716924886fcf86de 7134Author: markus@openbsd.org <markus@openbsd.org> 7135Date: Wed Jul 1 16:28:31 2020 +0000 7136 7137 upstream: free kex in ssh_packet_close; ok djm semarie 7138 7139 OpenBSD-Commit-ID: dbc181e90d3d32fd97b10d75e68e374270e070a2 7140 7141commit e1c401109b61f7dbc199b5099933d579e7fc5dc9 7142Author: bket@openbsd.org <bket@openbsd.org> 7143Date: Sat Jun 27 13:39:09 2020 +0000 7144 7145 upstream: Replace TAILQ concatenation loops with TAILQ_CONCAT 7146 7147 OK djm@ 7148 7149 OpenBSD-Commit-ID: 454b40e09a117ddb833794358970a65b14c431ef 7150 7151commit 14beca57ac92d62830c42444c26ba861812dc837 7152Author: semarie@openbsd.org <semarie@openbsd.org> 7153Date: Fri Jun 26 11:26:01 2020 +0000 7154 7155 upstream: backout 1.293 fix kex mem-leak in ssh_packet_close at markus 7156 7157 request 7158 7159 the change introduced a NULL deref in sshpkt_vfatal() (uses of ssh->kex after 7160 calling ssh_packet_clear_keys()) 7161 7162 OpenBSD-Commit-ID: 9c9a6721411461b0b1c28dc00930d7251a798484 7163 7164commit 598c3a5e3885080ced0d7c40fde00f1d5cdbb32b 7165Author: Damien Miller <djm@mindrot.org> 7166Date: Fri Jun 26 16:07:12 2020 +1000 7167 7168 document a PAM spec problem in a frustrated comment 7169 7170commit 976c4f86286d52a0cb2aadf4a095d379c0da752e 7171Author: djm@openbsd.org <djm@openbsd.org> 7172Date: Fri Jun 26 05:42:16 2020 +0000 7173 7174 upstream: avoid spurious error message when ssh-keygen creates files 7175 7176 outside ~/.ssh; with dtucker@ 7177 7178 OpenBSD-Commit-ID: ac0c662d44607e00ec78c266ee60752beb1c7e08 7179 7180commit 32b2502a9dfdfded1ccdc1fd6dc2b3fe41bfc205 7181Author: Damien Miller <djm@mindrot.org> 7182Date: Fri Jun 26 15:30:06 2020 +1000 7183 7184 missing ifdef SELINUX; spotted by dtucker 7185 7186commit e073106f370cdd2679e41f6f55a37b491f0e82fe 7187Author: djm@openbsd.org <djm@openbsd.org> 7188Date: Fri Jun 26 05:12:21 2020 +0000 7189 7190 upstream: regress test for ssh-add -d; ok dtucker@ 7191 7192 OpenBSD-Regress-ID: 3a2e044be616afc7dd4f56c100179e83b33d8abf 7193 7194commit c809daaa1bad6b1c305b0e0b5440360f32546c84 7195Author: markus@openbsd.org <markus@openbsd.org> 7196Date: Wed Jun 24 15:16:23 2020 +0000 7197 7198 upstream: add test for mux w/-Oproxy; ok djm 7199 7200 OpenBSD-Regress-ID: 764d5c696e2a259f1316a056e225e50023abb027 7201 7202commit 3d06ff4bbd3dca8054c238d2a94c0da563ef7eee 7203Author: djm@openbsd.org <djm@openbsd.org> 7204Date: Fri Jun 26 05:16:38 2020 +0000 7205 7206 upstream: handle EINTR in waitfd() and timeout_connect() helpers; 7207 7208 bz#3071; ok dtucker@ 7209 7210 OpenBSD-Commit-ID: 08fa87be50070bd8b754d9b1ebb1138d7bc9d8ee 7211 7212commit fe2ec0b9c19adeab0cd9f04b8152dc17f31c31e5 7213Author: djm@openbsd.org <djm@openbsd.org> 7214Date: Fri Jun 26 05:04:07 2020 +0000 7215 7216 upstream: allow "ssh-add -d -" to read keys to be deleted from 7217 7218 stdin bz#3180; ok dtucker@ 7219 7220 OpenBSD-Commit-ID: 15c7f10289511eb19fce7905c9cae8954e3857ff 7221 7222commit a3e0c376ffc11862fa3568b28188bd12965973e1 7223Author: djm@openbsd.org <djm@openbsd.org> 7224Date: Fri Jun 26 05:03:36 2020 +0000 7225 7226 upstream: constify a few things; ok dtucker (as part of another 7227 7228 diff) 7229 7230 OpenBSD-Commit-ID: 7c17fc987085994d752304bd20b1ae267a9bcdf6 7231 7232commit 74344c3ca42c3f53b00b025daf09ae7f6aa38076 7233Author: dtucker@openbsd.org <dtucker@openbsd.org> 7234Date: Fri Jun 26 05:02:03 2020 +0000 7235 7236 upstream: Defer creation of ~/.ssh by ssh(1) until we attempt to 7237 7238 write to it so we don't leave an empty .ssh directory when it's not needed. 7239 Use the same function to replace the code in ssh-keygen that does the same 7240 thing. bz#3156, ok djm@ 7241 7242 OpenBSD-Commit-ID: 59c073b569be1a60f4de36f491a4339bc4ae870f 7243 7244commit c9e24daac6324fcbdba171392c325bf9ccc3c768 7245Author: dtucker@openbsd.org <dtucker@openbsd.org> 7246Date: Fri Jun 26 04:45:11 2020 +0000 7247 7248 upstream: Expand path to ~/.ssh/rc rather than relying on it 7249 7250 being relative to the current directory, so that it'll still be found if the 7251 shell startup changes its directory. Since the path is potentially longer, 7252 make the cmd buffer that uses it dynamically sized. bz#3185, with & ok djm@ 7253 7254 OpenBSD-Commit-ID: 36e33ff01497af3dc8226d0c4c1526fc3a1e46bf 7255 7256commit 07f5f369a25e228a7357ef6c57205f191f073d99 7257Author: markus@openbsd.org <markus@openbsd.org> 7258Date: Wed Jun 24 15:12:09 2020 +0000 7259 7260 upstream: fix kex mem-leak in ssh_packet_close; ok djm 7261 7262 OpenBSD-Commit-ID: e2e9533f393620383afd0b68ef435de8d5e8abe4 7263 7264commit e35995088cd6691a712bfd586bae8084a3a922ba 7265Author: markus@openbsd.org <markus@openbsd.org> 7266Date: Wed Jun 24 15:10:38 2020 +0000 7267 7268 upstream: fix ssh -O proxy w/mux which got broken by no longer 7269 7270 making ssh->kex optional in packet.c revision 1.278 ok djm@ 7271 7272 OpenBSD-Commit-ID: 2b65df04a064c2c6277359921d2320c90ab7d917 7273 7274commit 250246fef22b87a54a63211c60a2def9be431fbd 7275Author: markus@openbsd.org <markus@openbsd.org> 7276Date: Wed Jun 24 15:09:53 2020 +0000 7277 7278 upstream: support loading big sshd_config files w/o realloc; ok 7279 7280 djm 7281 7282 OpenBSD-Commit-ID: ba9238e810074ac907f0cf8cee1737ac04983171 7283 7284commit 89b54900ac61986760452f132bbe3fb7249cfdac 7285Author: markus@openbsd.org <markus@openbsd.org> 7286Date: Wed Jun 24 15:08:53 2020 +0000 7287 7288 upstream: allow sshd_config longer than 256k; ok djm 7289 7290 OpenBSD-Commit-ID: 83f40dd5457a64c1d3928eb4364461b22766beb3 7291 7292commit e3fa6249e6d9ceb57c14b04dd4c0cfab12fa7cd5 7293Author: markus@openbsd.org <markus@openbsd.org> 7294Date: Wed Jun 24 15:07:33 2020 +0000 7295 7296 upstream: only call sshkey_xmss_init() once for KEY_XMSS_CERT; ok 7297 7298 djm 7299 7300 OpenBSD-Commit-ID: d0002ffb7f20f538b014d1d0735facd5a81ff096 7301 7302commit 37f2da069c0619f2947fb92785051d82882876d7 7303Author: djm@openbsd.org <djm@openbsd.org> 7304Date: Mon Jun 22 23:44:27 2020 +0000 7305 7306 upstream: some clarifying comments 7307 7308 OpenBSD-Commit-ID: 5268479000fd97bfa30ab819f3517139daa054a2 7309 7310commit b659319a5bc9e8adf3c4facc51f37b670d2a7426 7311Author: jmc@openbsd.org <jmc@openbsd.org> 7312Date: Mon Jun 22 06:37:38 2020 +0000 7313 7314 upstream: updated argument name for -P in first synopsis was 7315 7316 missed in previous; 7317 7318 OpenBSD-Commit-ID: 8d84dc3050469884ea91e29ee06a371713f2d0b7 7319 7320commit 02a9222cbce7131d639984c2f6c71d1551fc3333 7321Author: jmc@openbsd.org <jmc@openbsd.org> 7322Date: Mon Jun 22 06:36:40 2020 +0000 7323 7324 upstream: supply word missing in previous; 7325 7326 OpenBSD-Commit-ID: 16a38b049f216108f66c8b699aa046063381bd23 7327 7328commit 5098b3b6230852a80ac6cef5d53a785c789a5a56 7329Author: Damien Miller <djm@mindrot.org> 7330Date: Mon Jun 22 16:54:02 2020 +1000 7331 7332 missing files for webauthn/sshsig unit test 7333 7334commit 354535ff79380237924ac8fdc98f8cdf83e67da6 7335Author: djm@openbsd.org <djm@openbsd.org> 7336Date: Mon Jun 22 06:00:06 2020 +0000 7337 7338 upstream: add support for verification of webauthn sshsig signature, 7339 7340 and example HTML/JS to generate webauthn signatures in SSH formats (also used 7341 to generate the testdata/* for the test). 7342 7343 OpenBSD-Regress-ID: dc575be5bb1796fdf4b8aaee0ef52a6671a0f6fb 7344 7345commit bb52e70fa5330070ec9a23069c311d9e277bbd6f 7346Author: djm@openbsd.org <djm@openbsd.org> 7347Date: Mon Jun 22 05:58:35 2020 +0000 7348 7349 upstream: Add support for FIDO webauthn (verification only). 7350 7351 webauthn is a standard for using FIDO keys in web browsers. webauthn 7352 signatures are a slightly different format to plain FIDO signatures - this 7353 support allows verification of these. Feedback and ok markus@ 7354 7355 OpenBSD-Commit-ID: ab7e3a9fb5782d99d574f408614d833379e564ad 7356 7357commit 64bc121097f377142f1387ffb2df7592c49935af 7358Author: djm@openbsd.org <djm@openbsd.org> 7359Date: Mon Jun 22 05:56:23 2020 +0000 7360 7361 upstream: refactor ECDSA-SK verification a little ahead of adding 7362 7363 support for FIDO webauthn signature verification support; ok markus@ 7364 7365 OpenBSD-Commit-ID: c9f478fd8e0c1bd17e511ce8694f010d8e32043e 7366 7367commit 12848191f8fe725af4485d3600e0842d92f8637f 7368Author: djm@openbsd.org <djm@openbsd.org> 7369Date: Mon Jun 22 05:54:10 2020 +0000 7370 7371 upstream: support for RFC4648 base64url encoding; ok markus 7372 7373 OpenBSD-Commit-ID: 0ef22c55e772dda05c112c88412c0797fec66eb4 7374 7375commit 473b4af43db12127137c7fc1a10928313f5a16d2 7376Author: djm@openbsd.org <djm@openbsd.org> 7377Date: Mon Jun 22 05:53:26 2020 +0000 7378 7379 upstream: better terminology for permissions; feedback & ok markus@ 7380 7381 OpenBSD-Commit-ID: ff2a71803b5ea57b83cc3fa9b3be42b70e462fb9 7382 7383commit fc270baf264248c3ee3050b13a6c8c0919e6559f 7384Author: djm@openbsd.org <djm@openbsd.org> 7385Date: Mon Jun 22 05:52:05 2020 +0000 7386 7387 upstream: better terminology for permissions; feedback & ok markus@ 7388 7389 OpenBSD-Commit-ID: ffb220b435610741dcb4de0e7fc68cbbdc876d2c 7390 7391commit 00531bb42f1af17ddabea59c3d9c4b0629000d27 7392Author: dtucker@openbsd.org <dtucker@openbsd.org> 7393Date: Fri Jun 19 07:21:42 2020 +0000 7394 7395 upstream: Correct synopsis and usage for the options accepted when 7396 7397 passing a command to ssh-agent. ok jmc@ 7398 7399 OpenBSD-Commit-ID: b36f0679cb0cac0e33b361051b3406ade82ea846 7400 7401commit b4556c8ad7177e379f0b60305a0cd70f12180e7c 7402Author: Darren Tucker <dtucker@dtucker.net> 7403Date: Fri Jun 19 19:22:00 2020 +1000 7404 7405 Add OPENBSD ORIGINAL marker to bcrypt_pbkdf. 7406 7407commit 1babb8bb14c423011ca34c2f563bb1c51c8fbf1d 7408Author: Darren Tucker <dtucker@dtucker.net> 7409Date: Fri Jun 19 19:10:47 2020 +1000 7410 7411 Extra brackets around sizeof() in bcrypt. 7412 7413 Prevents following warning from clang 10: 7414 bcrypt_pbkdf.c:94:40: error: expression does not compute the number of 7415 elements in this array; element type is ´uint32_tÂ[...] 7416 place parentheses around the ´sizeof(uint64_t)´ expression to 7417 silence this warning 7418 7419commit 9e065729592633290e5ddb6852792913b2286545 7420Author: Darren Tucker <dtucker@dtucker.net> 7421Date: Fri Jun 19 18:47:56 2020 +1000 7422 7423 Add includes.h to new test. 7424 7425 Fixes warnings eg "´bounded´ attribute directive ignor" from gcc. 7426 7427commit e684b1ea365e070433f282a3c1dabc3e2311ce49 7428Author: Darren Tucker <dtucker@dtucker.net> 7429Date: Fri Jun 19 18:38:39 2020 +1000 7430 7431 Skip OpenSSL specific tests w/out OpenSSL. 7432 7433 Allows unit tests to pass when configure'ed --without-openssl. 7434 7435commit 80610e97a76407ca982e62fd051c9be03622fe7b 7436Author: Darren Tucker <dtucker@dtucker.net> 7437Date: Fri Jun 19 17:15:27 2020 +1000 7438 7439 Hook sshsig tests up to Portable Makefiles. 7440 7441commit 5dba1fcabacaab46693338ec829b42a1293d1f52 7442Author: dtucker@openbsd.org <dtucker@openbsd.org> 7443Date: Fri Jun 19 05:07:09 2020 +0000 7444 7445 upstream: Test that ssh-agent exits when running as as subprocess 7446 7447 of a specified command (ie "ssh-agent command"). Would have caught bz#3181. 7448 7449 OpenBSD-Regress-ID: 895b4765ba5153eefaea3160a7fe08ac0b6db8b3 7450 7451commit 68e8294f6b04f9590ea227e63d3e129398a49e27 7452Author: djm@openbsd.org <djm@openbsd.org> 7453Date: Fri Jun 19 04:34:21 2020 +0000 7454 7455 upstream: run sshsig unit tests 7456 7457 OpenBSD-Regress-ID: 706ef17e2b545b64873626e0e35553da7c06052a 7458 7459commit 5edfa1690e9a75048971fd8775f7c16d153779db 7460Author: djm@openbsd.org <djm@openbsd.org> 7461Date: Fri Jun 19 04:32:09 2020 +0000 7462 7463 upstream: basic unit test for sshsig.[ch], including FIDO keys 7464 7465 verification only so far 7466 7467 OpenBSD-Regress-ID: fb1f946c8fc59206bc6a6666e577b5d5d7e45896 7468 7469commit e95c0a0e964827722d29b4bc00d5c0ff4afe0ed2 7470Author: djm@openbsd.org <djm@openbsd.org> 7471Date: Fri Jun 19 03:48:49 2020 +0000 7472 7473 upstream: basic unit test for FIDO kep parsing 7474 7475 OpenBSD-Regress-ID: 8089b88393dd916d7c95422b442a6fd4cfe00c82 7476 7477commit 7775819c6de3e9547ac57b87c7dd2bfd28cefcc5 7478Author: djm@openbsd.org <djm@openbsd.org> 7479Date: Thu Jun 18 23:34:19 2020 +0000 7480 7481 upstream: check public host key matches private; ok markus@ (as 7482 7483 part of previous diff) 7484 7485 OpenBSD-Commit-ID: 65a4f66436028748b59fb88b264cb8c94ce2ba63 7486 7487commit c514f3c0522855b4d548286eaa113e209051a6d2 7488Author: djm@openbsd.org <djm@openbsd.org> 7489Date: Thu Jun 18 23:33:38 2020 +0000 7490 7491 upstream: avoid spurious "Unable to load host key" message when 7492 7493 sshd can load a private key but no public counterpart; with & ok markus@ 7494 7495 OpenBSD-Commit-ID: 0713cbdf9aa1ff8ac7b1f78b09ac911af510f81b 7496 7497commit 7fafaeb5da365f4a408fec355dac04a774f27193 7498Author: djm@openbsd.org <djm@openbsd.org> 7499Date: Fri Jun 12 05:26:37 2020 +0000 7500 7501 upstream: correct RFC number; from HARUYAMA Seigo via GH PR191 7502 7503 OpenBSD-Commit-ID: 8d03b6c96ca98bfbc23d3754c3c33e1fe0852e10 7504 7505commit 3a7f654d5bcb20df24a134b6581b0d235da4564a 7506Author: djm@openbsd.org <djm@openbsd.org> 7507Date: Fri Jun 5 06:18:07 2020 +0000 7508 7509 upstream: unbreak "sshd -ddd" - close of config passing fd happened too 7510 7511 early. ok markus@ 7512 7513 OpenBSD-Commit-ID: 49346e945c6447aca3e904e65fc400128d2f8ed0 7514 7515commit 3de02be39e5c0c2208d9682a3844991651620fcc 7516Author: Andreas Schwab <schwab@suse.de> 7517Date: Mon May 25 11:10:44 2020 +0200 7518 7519 Add support for AUDIT_ARCH_RISCV64 7520 7521commit ea547eb0329c2f8da77a4ac05f6c330bd49bdaab 7522Author: djm@openbsd.org <djm@openbsd.org> 7523Date: Fri Jun 5 03:25:35 2020 +0000 7524 7525 upstream: make sshbuf_putb(b, NULL) a no-op 7526 7527 OpenBSD-Commit-ID: 976fdc99b500e347023d430df372f31c1dd128f7 7528 7529commit 69796297c812640415c6cea074ea61afc899cbaa 7530Author: djm@openbsd.org <djm@openbsd.org> 7531Date: Fri Jun 5 03:24:36 2020 +0000 7532 7533 upstream: make sshbuf_dump() args const 7534 7535 OpenBSD-Commit-ID: b4a5accae750875d665b862504169769bcf663bd 7536 7537commit 670428895739d1f79894bdb2457891c3afa60a59 7538Author: djm@openbsd.org <djm@openbsd.org> 7539Date: Fri Jun 5 03:24:16 2020 +0000 7540 7541 upstream: wrap long line 7542 7543 OpenBSD-Commit-ID: ed405a12bd27bdc9c52e169bc5ff3529b4ebbbb2 7544 7545commit 2f648cf222882719040906722b3593b01df4ad1a 7546Author: dtucker@openbsd.org <dtucker@openbsd.org> 7547Date: Fri Jun 5 03:15:26 2020 +0000 7548 7549 upstream: Correct historical comment: provos@ modified OpenSSH to 7550 7551 work with SSLeay (very quickly replaced by OpenSSL) not SSL in general. ok 7552 deraadt, historical context markus@ 7553 7554 OpenBSD-Commit-ID: 7209e07a2984b50411ed8ca5a4932da5030d2b90 7555 7556commit 56548e4efcc3e3e8093c2eba30c75b23e561b172 7557Author: dtucker@openbsd.org <dtucker@openbsd.org> 7558Date: Wed Jun 3 08:23:18 2020 +0000 7559 7560 upstream: Import regenerated moduli file. 7561 7562 OpenBSD-Commit-ID: 52ff0e3205036147b2499889353ac082e505ea54 7563 7564commit 8da801f585dd9c534c0cbe487a3b1648036bf2fb 7565Author: Darren Tucker <dtucker@dtucker.net> 7566Date: Fri Jun 5 13:20:10 2020 +1000 7567 7568 Test fallthrough in OSSH_CHECK_CFLAG_COMPILE. 7569 7570 clang 10's -Wimplicit-fallthrough does not understand /* FALLTHROUGH */ 7571 comments and we don't use the __attribute__((fallthrough)) that it's 7572 looking for. This has the effect of turning off -Wimplicit-fallthrough 7573 where it does not currently help (particularly with -Werror). ok djm@ 7574 7575commit 049297de975b92adcc2db77e3fb7046c0e3c695d 7576Author: dtucker@openbsd.org <dtucker@openbsd.org> 7577Date: Wed Jun 3 08:23:18 2020 +0000 7578 7579 upstream: Import regenerated moduli file. 7580 7581 OpenBSD-Commit-ID: 52ff0e3205036147b2499889353ac082e505ea54 7582 7583commit b458423a38a3140ac022ffcffcb332609faccfe3 7584Author: dtucker@openbsd.org <dtucker@openbsd.org> 7585Date: Mon Jun 1 07:11:38 2020 +0000 7586 7587 upstream: Remove now-unused proto_spec and associated definitions. 7588 7589 ok djm@ 7590 7591 OpenBSD-Commit-ID: 2e2b18e3aa6ee22a7b69c39f2d3bd679ec35c362 7592 7593commit 5ad3c3a33ef038b55a14ebd31faeeec46073db2c 7594Author: millert@openbsd.org <millert@openbsd.org> 7595Date: Fri May 29 21:22:02 2020 +0000 7596 7597 upstream: Fix error message on close(2) and add printf format 7598 7599 attributes. From Christos Zoulas, OK markus@ 7600 7601 OpenBSD-Commit-ID: 41523c999a9e3561fcc7082fd38ea2e0629ee07e 7602 7603commit 712ac1efb687a945a89db6aa3e998c1a17b38653 7604Author: dtucker@openbsd.org <dtucker@openbsd.org> 7605Date: Fri May 29 11:17:56 2020 +0000 7606 7607 upstream: Make dollar_expand variadic and pass a real va_list to 7608 7609 vdollar_percent_expand. Fixes build error on arm64 spotted by otto@. 7610 7611 OpenBSD-Commit-ID: 181910d7ae489f40ad609b4cf4a20f3d068a7279 7612 7613commit 837ffa9699a9cba47ae7921d2876afaccc027133 7614Author: Darren Tucker <dtucker@dtucker.net> 7615Date: Fri May 29 20:39:00 2020 +1000 7616 7617 Omit ToS setting if we don't have IPV6_TCLASS too. 7618 7619 Fixes tests on old BSDs. 7620 7621commit f85b118d2150847cc333895296bc230e367be6b5 7622Author: dtucker@openbsd.org <dtucker@openbsd.org> 7623Date: Fri May 29 09:02:44 2020 +0000 7624 7625 upstream: Pass a NULL instead of zeroed out va_list from 7626 7627 dollar_expand. The original intent was in case there's some platform where 7628 va_list is not a pointer equivalent, but on i386 this chokes on the memset. 7629 This unbreaks that build, but will require further consideration. 7630 7631 OpenBSD-Commit-ID: 7b90afcd8e1137a1d863204060052aef415baaf7 7632 7633commit ec1d50b01c84ff667240ed525f669454c4ebc8e9 7634Author: jmc@openbsd.org <jmc@openbsd.org> 7635Date: Fri May 29 05:48:39 2020 +0000 7636 7637 upstream: remove a stray .El; 7638 7639 OpenBSD-Commit-ID: 58ddfe6f8a15fe10209db6664ecbe7896f1d167c 7640 7641commit 058674a62ffe33f01d871d46e624bc2a2c22d91f 7642Author: dtucker@openbsd.org <dtucker@openbsd.org> 7643Date: Fri May 29 04:32:26 2020 +0000 7644 7645 upstream: Add regression and unit tests for ${ENV} style 7646 7647 environment variable expansion in various keywords (bz#3140). ok djm@ 7648 7649 OpenBSD-Regress-ID: 4d9ceb95d89365b7b674bc26cf064c15a5bbb197 7650 7651commit 0b15892fc47d6840eba1291a6be9be1a70bc8972 7652Author: dtucker@openbsd.org <dtucker@openbsd.org> 7653Date: Fri May 29 01:21:35 2020 +0000 7654 7655 upstream: Unit test for convtime. ok djm@ 7656 7657 OpenBSD-Regress-ID: cec4239efa2fc4c7062064f07a847e1cbdbcd5dd 7658 7659commit 188e332d1c8f9f24e5b6659e9680bf083f837df9 7660Author: djm@openbsd.org <djm@openbsd.org> 7661Date: Fri May 29 05:37:03 2020 +0000 7662 7663 upstream: mention that wildcards are processed in lexical order; 7664 7665 bz#3165 7666 7667 OpenBSD-Commit-ID: 8856f3d1612bd42e9ee606d89386cae456dd165c 7668 7669commit 4a1b46e6d032608b7ec00ae51c4e25b82f460b05 7670Author: dtucker@openbsd.org <dtucker@openbsd.org> 7671Date: Fri May 29 04:25:40 2020 +0000 7672 7673 upstream: Allow some keywords to expand shell-style ${ENV} 7674 7675 environment variables on the client side. The supported keywords are 7676 CertificateFile, ControlPath, IdentityAgent and IdentityFile, plus 7677 LocalForward and RemoteForward when used for Unix domain socket paths. This 7678 would for example allow forwarding of Unix domain socket paths that change at 7679 runtime. bz#3140, ok djm@ 7680 7681 OpenBSD-Commit-ID: a4a2e801fc2d4df2fe0e58f50d9c81b03822dffa 7682 7683commit c9bab1d3a9e183cef3a3412f57880a0374cc8cb2 7684Author: Damien Miller <djm@mindrot.org> 7685Date: Fri May 29 14:49:16 2020 +1000 7686 7687 depend 7688 7689commit 0b0d219313bf9239ca043f20b1a095db0245588f 7690Author: sobrado <sobrado@openbsd.org> 7691Date: Thu Sep 3 23:06:28 2015 +0000 7692 7693 partial sync of regress/netcat.c with upstream 7694 7695 synchronize synopsis and usage. 7696 7697commit 0f04c8467f589f85a523e19fd684c4f6c4ed9482 7698Author: chl <chl@openbsd.org> 7699Date: Sun Jul 26 19:12:28 2015 +0000 7700 7701 partial sync of regress/netcat.c with upstream 7702 7703 remove unused variable 7704 7705 ok tedu@ 7706 7707commit d6a81050ace2630b06c3c6dd39bb4eef5d1043f8 7708Author: tobias <tobias@openbsd.org> 7709Date: Thu Mar 26 21:22:50 2015 +0000 7710 7711 partial sync of regress/netcat.c with upstream 7712 7713 The code in socks.c writes multiple times in a row to a socket. If the socket becomes invalid between these calls (e.g. connection closed), write will throw SIGPIPE. With this patch, SIGPIPE is ignored so we can handle write's -1 return value (errno will be EPIPE). Ultimately, it leads to program exit, too -- but with nicer error message. :) 7714 7715 with input by and ok djm 7716 7717commit bf3893dddd35e16def04bf48ed2ee1ad695b8f82 7718Author: tobias <tobias@openbsd.org> 7719Date: Thu Mar 26 10:36:03 2015 +0000 7720 7721 partial sync of regress/netcat.c with upstream 7722 7723 Check for short writes in fdpass(). Clean up while at it. 7724 7725 ok djm 7726 7727commit e18435fec124b4c08eb6bbbbee9693dc04f4befb 7728Author: jca <jca@openbsd.org> 7729Date: Sat Feb 14 22:40:22 2015 +0000 7730 7731 partial sync of regress/netcat.c with upstream 7732 7733 Support for nc -T on IPv6 addresses. 7734 7735 ok sthen@ 7736 7737commit 4c607244054a036ad3b2449a6cb4c15feb846a76 7738Author: djm@openbsd.org <djm@openbsd.org> 7739Date: Fri May 29 03:14:02 2020 +0000 7740 7741 upstream: fix compilation on !HAVE_DLOPEN platforms; stub function 7742 7743 was not updated to match API change. From Dale Rahn via beck@ ok markus@ 7744 7745 OpenBSD-Commit-ID: 2b8d054afe34c9ac85e417dae702ef981917b836 7746 7747commit 224418cf55611869a4ace1b8b07bba0dff77a9c3 7748Author: djm@openbsd.org <djm@openbsd.org> 7749Date: Fri May 29 03:11:54 2020 +0000 7750 7751 upstream: fix exit status for downloading of FIDO resident keys; 7752 7753 from Pedro Martelletto, ok markus@ 7754 7755 OpenBSD-Commit-ID: 0da77dc24a1084798eedd83c39a002a9d231faef 7756 7757commit 1001dd148ed7c57bccf56afb40cb77482ea343a6 7758Author: dtucker@openbsd.org <dtucker@openbsd.org> 7759Date: Fri May 29 01:20:46 2020 +0000 7760 7761 upstream: Fix multiplier in convtime when handling seconds after 7762 7763 other units. bz#3171, spotted by ronf at timeheart.net, ok djm@. 7764 7765 OpenBSD-Commit-ID: 95b7a848e1083974a65fbb6ccb381d438e1dd5be 7766 7767commit 7af1e92cd289b7eaa9a683e9a6f2fddd98f37a01 7768Author: djm@openbsd.org <djm@openbsd.org> 7769Date: Wed May 27 22:37:53 2020 +0000 7770 7771 upstream: fix Include before Match in sshd_config; bz#3122 patch 7772 7773 from Jakub Jelen 7774 7775 OpenBSD-Commit-ID: 1b0aaf135fe6732b5d326946042665dd3beba5f4 7776 7777commit 0a9a611619b0a1fecd0195ec86a9885f5d681c84 7778Author: djm@openbsd.org <djm@openbsd.org> 7779Date: Wed May 27 21:59:11 2020 +0000 7780 7781 upstream: Do not call process_queued_listen_addrs() for every 7782 7783 included file from sshd_config; patch from Jakub Jelen 7784 7785 OpenBSD-Commit-ID: 0ff603d6f06a7fab4881f12503b53024799d0a49 7786 7787commit 16ea1fdbe736648f79a827219134331f8d9844fb 7788Author: djm@openbsd.org <djm@openbsd.org> 7789Date: Wed May 27 21:25:18 2020 +0000 7790 7791 upstream: fix crash in recallocarray when deleting SendEnv 7792 7793 variables; spotted by & ok sthen@ 7794 7795 OpenBSD-Commit-ID: b881e8e849edeec5082b5c0a87d8d7cff091a8fd 7796 7797commit 47adfdc07f4f8ea0064a1495500244de08d311ed 7798Author: djm@openbsd.org <djm@openbsd.org> 7799Date: Wed May 27 22:35:19 2020 +0000 7800 7801 upstream: two new tests for Include in sshd_config, checking whether 7802 7803 Port directives are processed correctly and handling of Include directives 7804 that appear before Match. Both tests currently fail. bz#3122 and bz#3169 - 7805 patch from Jakub Jelen 7806 7807 OpenBSD-Regress-ID: 8ad5a4a385a63f0a1c59c59c763ff029b45715df 7808 7809commit 47faad8f794516c33864d866aa1b55d88416f94c 7810Author: Darren Tucker <dtucker@dtucker.net> 7811Date: Wed May 27 23:26:23 2020 +1000 7812 7813 Document that libfido2 >= 1.4.0 is needed. 7814 7815commit 4be563994c0cbe9856e7dd3078909f41beae4a9c 7816Author: djm@openbsd.org <djm@openbsd.org> 7817Date: Tue May 26 01:59:46 2020 +0000 7818 7819 upstream: fix memleak of signature; from Pedro Martelletto 7820 7821 OpenBSD-Commit-ID: d0a6eb07e77c001427d738b220dd024ddc64b2bb 7822 7823commit 0c111eb84efba7c2a38b2cc3278901a0123161b9 7824Author: djm@openbsd.org <djm@openbsd.org> 7825Date: Tue May 26 01:26:58 2020 +0000 7826 7827 upstream: Restrict ssh-agent from signing web challenges for FIDO 7828 7829 keys. 7830 7831 When signing messages in ssh-agent using a FIDO key that has an 7832 application string that does not start with "ssh:", ensure that the 7833 message being signed is one of the forms expected for the SSH protocol 7834 (currently pubkey authentication and sshsig signatures). 7835 7836 This prevents ssh-agent forwarding on a host that has FIDO keys 7837 attached granting the ability for the remote side to sign challenges 7838 for web authentication using those keys too. 7839 7840 Note that the converse case of web browsers signing SSH challenges is 7841 already precluded because no web RP can have the "ssh:" prefix in the 7842 application string that we require. 7843 7844 ok markus@ 7845 7846 OpenBSD-Commit-ID: 9ab6012574ed0352d2f097d307f4a988222d1b19 7847 7848commit 9c5f64b6cb3a68b99915202d318b842c6c76cf14 7849Author: djm@openbsd.org <djm@openbsd.org> 7850Date: Tue May 26 01:09:05 2020 +0000 7851 7852 upstream: improve logging for MaxStartups connection throttling: 7853 7854 have sshd log when it starts and stops throttling and periodically while in 7855 this state. bz#3055 ok markus@ 7856 7857 OpenBSD-Commit-ID: 2e07a09a62ab45d790d3d2d714f8cc09a9ac7ab9 7858 7859commit 756c6f66aee83a5862a6f936a316f761532f3320 7860Author: djm@openbsd.org <djm@openbsd.org> 7861Date: Tue May 26 01:06:52 2020 +0000 7862 7863 upstream: add fmt_timeframe() (from bgpd) to format a time 7864 7865 interval in a human- friendly format. Switch copyright for this file from BSD 7866 to MIT to make it easier to add Henning's copyright for this function. ok 7867 markus@ 7868 7869 OpenBSD-Commit-ID: 414a831c662df7e68893e5233e86f2cac081ccf9 7870 7871commit 2a63ce5cd6d0e782783bf721462239b03757dd49 7872Author: djm@openbsd.org <djm@openbsd.org> 7873Date: Mon May 18 04:29:35 2020 +0000 7874 7875 upstream: avoid possible NULL deref; from Pedro Martelletto 7876 7877 OpenBSD-Commit-ID: e6099c3fbb70aa67eb106e84d8b43f1fa919b721 7878 7879commit 4b307faf2fb0e63e51a550b37652f7f972df9676 7880Author: markus@openbsd.org <markus@openbsd.org> 7881Date: Fri May 15 08:34:03 2020 +0000 7882 7883 upstream: sshd listener must not block if reexecd sshd exits 7884 7885 in write(2) on config_s[0] if the forked child exits early before finishing 7886 recv_rexec_state (e.g. with fatal()) because config_s[1] stays open in the 7887 parent. this prevents the parent from accepting new connections. ok djm, 7888 deraadt 7889 7890 OpenBSD-Commit-ID: 92ccfeb939ccd55bda914dc3fe84582158c4a9ef 7891 7892commit af8b16fb2cce880341c0ee570ceb0d84104bdcc0 7893Author: djm@openbsd.org <djm@openbsd.org> 7894Date: Fri May 15 03:57:33 2020 +0000 7895 7896 upstream: fix off-by-one error that caused sftp downloads to make 7897 7898 one more concurrent request that desired. This prevented using sftp(1) in 7899 unpipelined request/response mode, which is useful when debugging. Patch from 7900 Stephen Goetze in bz#3054 7901 7902 OpenBSD-Commit-ID: 41b394ebe57037dbc43bdd0eef21ff0511191f28 7903 7904commit d7d753e2979f2d3c904b03a08d30856cd2a6e892 7905Author: deraadt@openbsd.org <deraadt@openbsd.org> 7906Date: Wed May 13 22:38:41 2020 +0000 7907 7908 upstream: we are still aiming for pre-C99 ... 7909 7910 OpenBSD-Commit-ID: a240fc9cbe60bc4e6c3d24d022eb4ab01fe1cb38 7911 7912commit 2ad7b7e46408dbebf2a4efc4efd75a9544197d57 7913Author: djm@openbsd.org <djm@openbsd.org> 7914Date: Wed May 13 10:08:02 2020 +0000 7915 7916 upstream: Enable credProtect extension when generating a resident 7917 7918 key. 7919 7920 The FIDO 2.1 Client to Authenticator Protocol introduced a "credProtect" 7921 feature to better protect resident keys. This option allows (amone other 7922 possibilities) requiring a PIN prior to all operations that may retrieve 7923 the key handle. 7924 7925 Patch by Pedro Martelletto; ok djm and markus 7926 7927 OpenBSD-Commit-ID: 013bc06a577dcaa66be3913b7f183eb8cad87e73 7928 7929commit 1e70dc3285fc9b4f6454975acb81e8702c23dd89 7930Author: djm@openbsd.org <djm@openbsd.org> 7931Date: Wed May 13 09:57:17 2020 +0000 7932 7933 upstream: always call fido_init(); previous behaviour only called 7934 7935 fido_init() when SK_DEBUG was defined. Harmless with current libfido2, but 7936 this isn't guaranteed in the future. 7937 7938 OpenBSD-Commit-ID: c7ea20ff2bcd98dd12015d748d3672d4f01f0864 7939 7940commit f2d84f1b3fa68d77c99238d4c645d0266fae2a74 7941Author: djm@openbsd.org <djm@openbsd.org> 7942Date: Wed May 13 09:55:57 2020 +0000 7943 7944 upstream: preserve group/world read permission on known_hosts 7945 7946 file across runs of "ssh-keygen -Rf /path". The old behaviour was to remove 7947 all rights for group/other. bz#3146 ok dtucker@ 7948 7949 OpenBSD-Commit-ID: dc369d0e0b5dd826430c63fd5f4b269953448a8a 7950 7951commit 05a651400da6fbe12296c34e3d3bcf09f034fbbf 7952Author: djm@openbsd.org <djm@openbsd.org> 7953Date: Wed May 13 09:52:41 2020 +0000 7954 7955 upstream: when ordering the hostkey algorithms to request from a 7956 7957 server, prefer certificate types if the known_hosts files contain a key 7958 marked as a @cert-authority; bz#3157 ok markus@ 7959 7960 OpenBSD-Commit-ID: 8f194573e5bb7c01b69bbfaabc68f27c9fa5e0db 7961 7962commit 829451815ec207e14bd54ff5cf7e22046816f042 7963Author: djm@openbsd.org <djm@openbsd.org> 7964Date: Tue May 12 01:41:32 2020 +0000 7965 7966 upstream: fix non-ASCII quote that snuck in; spotted by Gabriel 7967 7968 Kihlman 7969 7970 OpenBSD-Commit-ID: 04bcde311de2325d9e45730c744c8de079b49800 7971 7972commit 5a442cec92c0efd6fffb4af84bf99c70af248ef3 7973Author: djm@openbsd.org <djm@openbsd.org> 7974Date: Mon May 11 02:11:29 2020 +0000 7975 7976 upstream: clarify role of FIDO tokens in multi-factor 7977 7978 authentictation; mostly from Pedro Martelletto 7979 7980 OpenBSD-Commit-ID: fbe05685a1f99c74b1baca7130c5a03c2df7c0ac 7981 7982commit ecb2c02d994b3e21994f31a70ff911667c262f1f 7983Author: djm@openbsd.org <djm@openbsd.org> 7984Date: Fri May 8 05:13:14 2020 +0000 7985 7986 upstream: fix compilation with DEBUG_KEXDH; bz#3160 ok dtucker@ 7987 7988 OpenBSD-Commit-ID: 832e771948fb45f2270e8b8895aac36d176ba17a 7989 7990commit 3ab6fccc3935e9b778ff52f9c8d40f215d58e01d 7991Author: Damien Miller <djm@mindrot.org> 7992Date: Thu May 14 12:22:09 2020 +1000 7993 7994 prefer ln to cp for temporary copy of sshd 7995 7996 I saw failures on the reexec fallback test on Darwin 19.4 where 7997 fork()ed children of a process that had it's executable removed 7998 would instantly fail. Using ln to preserve the inode avoids this. 7999 8000commit f700d316c6b15a9cfbe87230d2dca81a5d916279 8001Author: Darren Tucker <dtucker@dtucker.net> 8002Date: Wed May 13 15:24:51 2020 +1000 8003 8004 Actually skip pty tests when needed. 8005 8006commit 08ce6b2210f46f795e7db747809f8e587429dfd2 8007Author: Darren Tucker <dtucker@dtucker.net> 8008Date: Wed May 13 13:56:45 2020 +1000 8009 8010 Skip building sk-dummy library if no SK support. 8011 8012commit 102d106bc2e50347d0e545fad6ff5ce408d67247 8013Author: Damien Miller <djm@mindrot.org> 8014Date: Wed May 13 12:08:34 2020 +1000 8015 8016 explicitly manage .depend and .depend.bak 8017 8018 Bring back removal of .depend to give the file a known state before 8019 running makedepend, but manually move aside the current .depend file 8020 and restore it as .depend.bak afterwards so the stale .depend check 8021 works as expected. 8022 8023commit 83a6dc6ba1e03b3fa39d12a8522b8b0e68dd6390 8024Author: Damien Miller <djm@mindrot.org> 8025Date: Wed May 13 12:03:42 2020 +1000 8026 8027 make depend 8028 8029commit 7c0bbed967abed6301a63e0267cc64144357a99a 8030Author: Damien Miller <djm@mindrot.org> 8031Date: Wed May 13 12:01:10 2020 +1000 8032 8033 revert removal of .depend before makedepend 8034 8035 Commit 83657eac4 started removing .depend before running makedepend 8036 to reset the contents of .depend to a known state. Unfortunately 8037 this broke the depend-check step as now .depend.bak would only ever 8038 be created as an empty file. 8039 8040 ok dtucker 8041 8042commit 58ad004acdcabf3b9f40bc3aaa206b25d998db8c 8043Author: Damien Miller <djm@mindrot.org> 8044Date: Tue May 12 12:58:46 2020 +1000 8045 8046 prepare for 8.3 release 8047 8048commit 4fa9e048c2af26beb7dc2ee9479ff3323e92a7b5 8049Author: Darren Tucker <dtucker@dtucker.net> 8050Date: Fri May 8 21:50:43 2020 +1000 8051 8052 Ensure SA_SIGNAL test only signals itself. 8053 8054 When the test's child signals its parent and it exits the result of 8055 getppid changes. On Ubuntu 20.04 this results in the ppid being that 8056 of the GDM session, causing it to exit. Analysis and testing from pedro 8057 at ambientworks.net 8058 8059commit dc2da29aae76e170d22f38bb36f1f5d1edd5ec2b 8060Author: Damien Miller <djm@mindrot.org> 8061Date: Fri May 8 13:31:53 2020 +1000 8062 8063 sync config.guess/config.sub with latest versions 8064 8065 ok dtucker@ 8066 8067commit a8265bd64c14881fc7f4fa592f46dfc66b911f17 8068Author: djm@openbsd.org <djm@openbsd.org> 8069Date: Wed May 6 20:58:01 2020 +0000 8070 8071 upstream: openssh-8.3; ok deraadt@ 8072 8073 OpenBSD-Commit-ID: c8831ec88b9c750f5816aed9051031fb535d22c1 8074 8075commit 955854cafca88e0cdcd3d09ca1ad4ada465364a1 8076Author: djm@openbsd.org <djm@openbsd.org> 8077Date: Wed May 6 20:57:38 2020 +0000 8078 8079 upstream: another case where a utimes() failure could make scp send 8080 8081 a desynchronising error; reminded by Aymeric Vincent ok deraadt markus 8082 8083 OpenBSD-Commit-ID: 2ea611d34d8ff6d703a7a8bf858aa5dbfbfa7381 8084 8085commit 59d531553fd90196946743da391f3a27cf472f4e 8086Author: Darren Tucker <dtucker@dtucker.net> 8087Date: Thu May 7 15:34:12 2020 +1000 8088 8089 Check if -D_REENTRANT is needed for localtime_r. 8090 8091 On at least HP-UX 11.11, the localtime_r declararation is behind 8092 ifdef _REENTRANT. Check for and add if needed. 8093 8094commit c13403e55de8cdbb9da628ed95017b1d4c0f205f 8095Author: Darren Tucker <dtucker@dtucker.net> 8096Date: Tue May 5 11:32:43 2020 +1000 8097 8098 Skip security key tests if ENABLE_SK not set. 8099 8100commit 4da393f87cd52d788c84112ee3f2191c9bcaaf30 8101Author: djm@openbsd.org <djm@openbsd.org> 8102Date: Fri May 1 04:03:14 2020 +0000 8103 8104 upstream: sure enough, some of the test data that we though were in 8105 8106 new format were actually in the old format; fix from Michael Forney 8107 8108 OpenBSD-Regress-ID: a41a5c43a61b0f0b1691994dbf16dfb88e8af933 8109 8110commit 15bfafc1db4c8792265ada9623a96f387990f732 8111Author: djm@openbsd.org <djm@openbsd.org> 8112Date: Fri May 1 04:00:29 2020 +0000 8113 8114 upstream: make mktestdata.sh generate old/new format keys that we 8115 8116 expect. This script was written before OpenSSH switched to new-format private 8117 keys by default and was never updated to the change (until now) From Michael 8118 Forney 8119 8120 OpenBSD-Regress-ID: 38cf354715c96852e5b71c2393fb6e7ad28b7ca7 8121 8122commit 7882d2eda6ad3eb82220a85294de545d20ef82db 8123Author: djm@openbsd.org <djm@openbsd.org> 8124Date: Fri May 1 03:58:02 2020 +0000 8125 8126 upstream: portability fix for sed that always emil a newline even 8127 8128 if the input does not contain one; from Michael Forney 8129 8130 OpenBSD-Regress-ID: 9190c3ddf0d2562ccc02c4a95fce0e392196bfc7 8131 8132commit 8074f9499e454df0acdacea33598858a1453a357 8133Author: djm@openbsd.org <djm@openbsd.org> 8134Date: Fri May 1 03:36:25 2020 +0000 8135 8136 upstream: remove obsolete RSA1 test keys; spotted by Michael Forney 8137 8138 OpenBSD-Regress-ID: 6384ba889594e217d166908ed8253718ab0866da 8139 8140commit c697e46c314aa94574af0d393d80f23e0ebc9748 8141Author: Darren Tucker <dtucker@dtucker.net> 8142Date: Sat May 2 18:34:47 2020 +1000 8143 8144 Update .depend. 8145 8146commit 83657eac42941f270c4b02b2c46d9a21f616ef99 8147Author: Darren Tucker <dtucker@dtucker.net> 8148Date: Sat May 2 18:29:40 2020 +1000 8149 8150 Remove use of tail for 'make depend'. 8151 8152 Not every tail supports +N and we can do with out it so just remove it. 8153 Prompted by mforney at mforney.org. 8154 8155commit d25d630d24c5a1c64d4e646510e79dc22d6d7b88 8156Author: djm@openbsd.org <djm@openbsd.org> 8157Date: Sat May 2 07:19:43 2020 +0000 8158 8159 upstream: we have a sshkey_save_public() function to save public keys; 8160 8161 use it and save a bunch of redundant code. 8162 8163 Patch from loic AT venez.fr; ok markus@ djm@ 8164 8165 OpenBSD-Commit-ID: f93e030a0ebcd0fd9054ab30db501ec63454ea5f 8166 8167commit e9dc9863723e111ae05e353d69df857f0169544a 8168Author: Darren Tucker <dtucker@dtucker.net> 8169Date: Fri May 1 18:32:25 2020 +1000 8170 8171 Use LONG_LONG_MAX and friends if available. 8172 8173 If we don't have LLONG_{MIN,MAX} but do have LONG_LONG_{MIN,MAX} 8174 then use those instead. We do calculate these values in configure, 8175 but it turns out that at least one compiler (old HP ANSI C) can't 8176 parse "-9223372036854775808LL" without mangling it. (It can parse 8177 "-9223372036854775807LL" which is presumably why its limits.h defines 8178 LONG_LONG_MIN as the latter minus 1.) 8179 8180 Fixes rekey test when compiled with the aforementioned compiler. 8181 8182commit aad87b88fc2536b1ea023213729aaf4eaabe1894 8183Author: djm@openbsd.org <djm@openbsd.org> 8184Date: Fri May 1 06:31:42 2020 +0000 8185 8186 upstream: when receving a file in sink(), be careful to send at 8187 8188 most a single error response after the file has been opened. Otherwise the 8189 source() and sink() can become desyncronised. Reported by Daniel Goujot, 8190 Georges-Axel Jaloyan, Ryan Lahfa, and David Naccache. 8191 8192 ok deraadt@ markus@ 8193 8194 OpenBSD-Commit-ID: 6c14d233c97349cb811a8f7921ded3ae7d9e0035 8195 8196commit 31909696c4620c431dd55f6cd15db65c4e9b98da 8197Author: djm@openbsd.org <djm@openbsd.org> 8198Date: Fri May 1 06:28:52 2020 +0000 8199 8200 upstream: expose vasnmprintf(); ok (as part of other commit) markus 8201 8202 deraadt 8203 8204 OpenBSD-Commit-ID: 2e80cea441c599631a870fd40307d2ade5a7f9b5 8205 8206commit 99ce9cefbe532ae979744c6d956b49f4b02aff82 8207Author: djm@openbsd.org <djm@openbsd.org> 8208Date: Fri May 1 04:23:11 2020 +0000 8209 8210 upstream: avoid NULL dereference when attempting to convert invalid 8211 8212 ssh.com private keys using "ssh-keygen -i"; spotted by Michael Forney 8213 8214 OpenBSD-Commit-ID: 2e56e6d26973967d11d13f56ea67145f435bf298 8215 8216commit 6c6072ba8b079e6f5caa38b011a6f4570c14ed38 8217Author: Darren Tucker <dtucker@dtucker.net> 8218Date: Fri May 1 15:09:26 2020 +1000 8219 8220 See if SA_RESTART signals will interrupt select(). 8221 8222 On some platforms (at least older HP-UXes such as 11.11, possibly others) 8223 setting SA_RESTART on signal handers will cause it to not interrupt 8224 select(), at least for calls that do not specify a timeout. Try to 8225 detect this and if found, don't use SA_RESTART. 8226 8227 POSIX says "If SA_RESTART has been set for the interrupting signal, it 8228 is implementation-dependent whether select() restarts or returns with 8229 [EINTR]" so this behaviour is within spec. 8230 8231commit 90a0b434ed41f9c505662dba8782591818599cb3 8232Author: Damien Miller <djm@mindrot.org> 8233Date: Fri May 1 13:55:03 2020 +1000 8234 8235 fix reversed test 8236 8237commit c0dfd18dd1c2107c73d18f70cd164f7ebd434b08 8238Author: Damien Miller <djm@mindrot.org> 8239Date: Fri May 1 13:29:16 2020 +1000 8240 8241 wrap sha2.h inclusion in #ifdef HAVE_SHA2_H 8242 8243commit a01817a9f63dbcbbc6293aacc4019993a4cdc7e3 8244Author: djm@openbsd.org <djm@openbsd.org> 8245Date: Tue Apr 28 04:59:29 2020 +0000 8246 8247 upstream: adapt dummy FIDO middleware to API change; ok markus@ 8248 8249 OpenBSD-Regress-ID: 8bb84ee500c2eaa5616044314dd0247709a1790f 8250 8251commit 261571ddf02ea38fdb5e4a97c69ee53f847ca5b7 8252Author: jmc@openbsd.org <jmc@openbsd.org> 8253Date: Thu Apr 30 18:28:37 2020 +0000 8254 8255 upstream: tweak previous; ok markus 8256 8257 OpenBSD-Commit-ID: 41895450ce2294ec44a5713134491cc31f0c09fd 8258 8259commit 5de21c82e1d806d3e401b5338371e354b2e0a66f 8260Author: markus@openbsd.org <markus@openbsd.org> 8261Date: Thu Apr 30 17:12:20 2020 +0000 8262 8263 upstream: bring back debug() removed in rev 1.74; noted by pradeep 8264 8265 kumar 8266 8267 OpenBSD-Commit-ID: 8d134d22ab25979078a3b48d058557d49c402e65 8268 8269commit ea14103ce9a5e13492e805f7e9277516ff5a4273 8270Author: markus@openbsd.org <markus@openbsd.org> 8271Date: Thu Apr 30 17:07:10 2020 +0000 8272 8273 upstream: run the 2nd ssh with BatchMode for scp -3 8274 8275 OpenBSD-Commit-ID: 77994fc8c7ca02d88e6d0d06d0f0fe842a935748 8276 8277commit 59d2de956ed29aa5565ed5e5947a7abdb27ac013 8278Author: djm@openbsd.org <djm@openbsd.org> 8279Date: Tue Apr 28 04:02:29 2020 +0000 8280 8281 upstream: when signing a challenge using a FIDO toke, perform the 8282 8283 hashing in the middleware layer rather than in ssh code. This allows 8284 middlewares that call APIs that perform the hashing implicitly (including 8285 Microsoft's AFAIK). ok markus@ 8286 8287 OpenBSD-Commit-ID: c9fc8630aba26c75d5016884932f08a5a237f37d 8288 8289commit c9d10dbc0ccfb1c7568bbb784f7aeb7a0b5ded12 8290Author: dtucker@openbsd.org <dtucker@openbsd.org> 8291Date: Sun Apr 26 09:38:14 2020 +0000 8292 8293 upstream: Fix comment typo. Patch from mforney at mforney.org. 8294 8295 OpenBSD-Commit-ID: 3565f056003707a5e678e60e03f7a3efd0464a2b 8296 8297commit 4d2c87b4d1bde019cdd0f00552fcf97dd8b39940 8298Author: dtucker@openbsd.org <dtucker@openbsd.org> 8299Date: Sat Apr 25 06:59:36 2020 +0000 8300 8301 upstream: We've standardized on memset over bzero, replace a couple 8302 8303 that had slipped in. ok deraadt markus djm. 8304 8305 OpenBSD-Commit-ID: f5be055554ee93e6cc66b0053b590bef3728dbd6 8306 8307commit 7f23f42123d64272a7b00754afa6b0841d676691 8308Author: Darren Tucker <dtucker@dtucker.net> 8309Date: Fri May 1 12:21:58 2020 +1000 8310 8311 Include sys/byteorder.h for htons and friends. 8312 8313 These are usually in netinet/in.h but on HP-UX they are not defined if 8314 _XOPEN_SOURCE_EXTENDED is set. Only needed for netcat in the regression 8315 tests. 8316 8317commit d27cba58c972d101a5de976777e518f34ac779cb 8318Author: Darren Tucker <dtucker@dtucker.net> 8319Date: Fri May 1 09:21:52 2020 +1000 8320 8321 Fix conditional for openssl-based chacha20. 8322 8323 Fixes warnings or link errors when building against older OpenSSLs. 8324 ok djm 8325 8326commit 20819b962dc1467cd6fad5486a7020c850efdbee 8327Author: Darren Tucker <dtucker@dtucker.net> 8328Date: Fri Apr 24 15:07:55 2020 +1000 8329 8330 Error out if given RDomain if unsupported. 8331 8332 If the config contained 'RDomain %D' on a platform that did not support 8333 it, the error would not be detected until runtime resulting in a broken 8334 sshd. Detect this earlier and error out if found. bz#3126, based on a 8335 patch from jjelen at redhat.com, tweaks and ok djm@ 8336 8337commit 2c1690115a585c624eed2435075a93a463a894e2 8338Author: dtucker@openbsd.org <dtucker@openbsd.org> 8339Date: Fri Apr 24 03:33:21 2020 +0000 8340 8341 upstream: Fix incorrect error message for "too many known hosts files." 8342 8343 bz#3149, patch from jjelen at redhat.com. 8344 8345 OpenBSD-Commit-ID: e0fcb07ed5cf7fd54ce340471a747c24454235e5 8346 8347commit 3beb7276e7a8aedd3d4a49f9c03b97f643448c92 8348Author: dtucker@openbsd.org <dtucker@openbsd.org> 8349Date: Fri Apr 24 02:19:40 2020 +0000 8350 8351 upstream: Remove leave_non_blocking() which is now dead code 8352 8353 because nothing sets in_non_blocking_mode any more. Patch from 8354 michaael.meeks at collabora.com, ok djm@ 8355 8356 OpenBSD-Commit-ID: c403cefe97a5a99eca816e19cc849cdf926bd09c 8357 8358commit 8654e3561772f0656e7663a0bd6a1a8cb6d43300 8359Author: jmc@openbsd.org <jmc@openbsd.org> 8360Date: Thu Apr 23 21:28:09 2020 +0000 8361 8362 upstream: ce examples of "Ar arg Ar arg" with "Ar arg arg" and 8363 8364 stop the spread; 8365 8366 OpenBSD-Commit-ID: af0e952ea0f5e2019c2ce953ed1796eca47f0705 8367 8368commit 67697e4a8246dd8423e44b8785f3ee31fee72d07 8369Author: Darren Tucker <dtucker@dtucker.net> 8370Date: Fri Apr 24 11:10:18 2020 +1000 8371 8372 Update .depend. 8373 8374commit d6cc76176216fe3fac16cd20d148d75cb9c50876 8375Author: Darren Tucker <dtucker@dtucker.net> 8376Date: Wed Apr 22 14:07:00 2020 +1000 8377 8378 Mailing list is now closed to non-subscribers. 8379 8380 While there, add a reference to the bugzilla. ok djm@ 8381 8382commit cecde6a41689d0ae585ec903b190755613a6de79 8383Author: Darren Tucker <dtucker@dtucker.net> 8384Date: Wed Apr 22 12:09:40 2020 +1000 8385 8386 Put the values from env vars back. 8387 8388 This merges the values from the recently removed environment into make's 8389 command line arguments since we actually need those. 8390 8391commit 300c4322b92e98d3346efa0aec1c094c94d0f964 8392Author: Darren Tucker <dtucker@dtucker.net> 8393Date: Wed Apr 22 11:33:15 2020 +1000 8394 8395 Pass configure's egrep through to test-exec.sh. 8396 8397 Use it to create a wrapper function to call it from tests. Fixes the 8398 keygen-comment test on platforms with impoverished default egrep (eg 8399 Solaris). 8400 8401commit c8d9796cfe046f00eb8b2096d2b7028d6a523a84 8402Author: Darren Tucker <dtucker@dtucker.net> 8403Date: Wed Apr 22 10:56:44 2020 +1000 8404 8405 Remove unneeded env vars from t-exec invocation. 8406 8407commit 01d4cdcd4514e99a4b6eb9523cd832bbf008d1d7 8408Author: dtucker@openbsd.org <dtucker@openbsd.org> 8409Date: Tue Apr 21 23:14:58 2020 +0000 8410 8411 upstream: Backslash '$' at then end of string. Prevents warning on 8412 8413 some shells. 8414 8415 OpenBSD-Regress-ID: 5dc27ab624c09d34078fd326b10e38c1ce9c741f 8416 8417commit 8854724ccefc1fa16f10b37eda2e759c98148caa 8418Author: Darren Tucker <dtucker@dtucker.net> 8419Date: Tue Apr 21 18:27:23 2020 +1000 8420 8421 Sync rev 1.49. 8422 8423 Prevent infinite for loop since i went from ssize_t to size_t. Patch from 8424 eagleoflqj via OpenSSH github PR#178, ok djm@, feedback & ok millert@ 8425 8426commit d00d07b6744d3b4bb7aca46c734ecd670148da23 8427Author: djm@openbsd.org <djm@openbsd.org> 8428Date: Mon Apr 20 04:44:47 2020 +0000 8429 8430 upstream: regression test for printing of private key fingerprints and 8431 8432 key comments, mostly by loic AT venez.fr (slightly tweaked for portability) 8433 ok dtucker@ 8434 8435 OpenBSD-Regress-ID: 8dc6c4feaf4fe58b6d634cd89afac9a13fd19004 8436 8437commit a98d5ba31e5e7e01317352f85fa63b846a960f8c 8438Author: djm@openbsd.org <djm@openbsd.org> 8439Date: Mon Apr 20 04:43:57 2020 +0000 8440 8441 upstream: fix a bug I introduced in r1.406: when printing private key 8442 8443 fingerprint of old-format key, key comments were not being displayed. Spotted 8444 by loic AT venez.fr, ok dtucker 8445 8446 OpenBSD-Commit-ID: 2d98e4f9eb168eea733d17e141e1ead9fe26e533 8447 8448commit 32f2d0aad42c15e19bd3b07496076ca891573a58 8449Author: djm@openbsd.org <djm@openbsd.org> 8450Date: Fri Apr 17 07:16:07 2020 +0000 8451 8452 upstream: repair private key fingerprint printing to also print 8453 8454 comment after regression caused by my recent pubkey loading refactor. 8455 Reported by loic AT venez.fr, ok dtucker@ 8456 8457 OpenBSD-Commit-ID: f8db49acbee6a6ccb2a4259135693b3cceedb89e 8458 8459commit 094dd513f4b42e6a3cebefd18d1837eb709b4d99 8460Author: djm@openbsd.org <djm@openbsd.org> 8461Date: Fri Apr 17 07:15:11 2020 +0000 8462 8463 upstream: refactor out some duplicate private key loading code; 8464 8465 based on patch from loic AT venez.fr, ok dtucker@ 8466 8467 OpenBSD-Commit-ID: 5eff2476b0d8d0614924c55e350fb7bb9c84f45e 8468 8469commit 4e04f46f248f1708e39b900b76c9693c820eff68 8470Author: jmc@openbsd.org <jmc@openbsd.org> 8471Date: Fri Apr 17 06:12:41 2020 +0000 8472 8473 upstream: add space beteen macro arg and punctuation; 8474 8475 OpenBSD-Commit-ID: c93a6cbb4bf9468fc4c13e64bc1fd4efee201a44 8476 8477commit 44ae009a0112081d0d541aeaa90088bedb6f21ce 8478Author: djm@openbsd.org <djm@openbsd.org> 8479Date: Fri Apr 17 04:27:03 2020 +0000 8480 8481 upstream: auth2-pubkey r1.89 changed the order of operations to 8482 8483 checking AuthorizedKeysFile first and falling back to AuthorizedKeysCommand 8484 if no key was found in a file. Document this order here; bz3134 8485 8486 OpenBSD-Commit-ID: afce0872cbfcfc1d4910ad7722e50f792a1dce12 8487 8488commit f96f17f920f38ceea6f3c5cb0b075c46b8929fdc 8489Author: Damien Miller <djm@mindrot.org> 8490Date: Fri Apr 17 14:07:15 2020 +1000 8491 8492 sys/sysctl.h is only used on OpenBSD 8493 8494 so change the preprocessor test used to include it to check 8495 __OpenBSD__, matching the code that uses the symbols it declares. 8496 8497commit 54688e937a69c7aebef8a3d50cbd4c6345bab2ca 8498Author: djm@openbsd.org <djm@openbsd.org> 8499Date: Fri Apr 17 03:38:47 2020 +0000 8500 8501 upstream: fix reversed test that caused IdentitiesOnly=yes to not 8502 8503 apply to keys loaded from a PKCS11Provider; bz3141, ok dtucker@ 8504 8505 OpenBSD-Commit-ID: e3dd6424b94685671fe84c9b9dbe352fb659f677 8506 8507commit 267cbc87b5b6e78973ac4d3c7a6f807ed226928c 8508Author: djm@openbsd.org <djm@openbsd.org> 8509Date: Fri Apr 17 03:34:42 2020 +0000 8510 8511 upstream: mention that /etc/hosts.equiv and /etc/shosts.equiv are 8512 8513 not considered for HostbasedAuthentication when the target user is root; 8514 bz3148 8515 8516 OpenBSD-Commit-ID: fe4c1256929e53f23af17068fbef47852f4bd752 8517 8518commit c90f72d29e84b4a2709078bf5546a72c29a65177 8519Author: djm@openbsd.org <djm@openbsd.org> 8520Date: Fri Apr 17 03:30:05 2020 +0000 8521 8522 upstream: make IgnoreRhosts a tri-state option: "yes" ignore 8523 8524 rhosts/shosts, "no" allow rhosts/shosts or (new) "shosts-only" to allow 8525 .shosts files but not .rhosts. ok dtucker@ 8526 8527 OpenBSD-Commit-ID: d08d6930ed06377a80cf53923c1955e9589342e9 8528 8529commit 321c7147079270f3a154f91b59e66219aac3d514 8530Author: djm@openbsd.org <djm@openbsd.org> 8531Date: Fri Apr 17 03:23:13 2020 +0000 8532 8533 upstream: allow the IgnoreRhosts directive to appear anywhere in a 8534 8535 sshd_config, not just before any Match blocks; bz3148, ok dtucker@ 8536 8537 OpenBSD-Commit-ID: e042467d703bce640b1f42c5d1a62bf3825736e8 8538 8539commit ca5403b085a735055ec7b7cdcd5b91f2662df94c 8540Author: jmc@openbsd.org <jmc@openbsd.org> 8541Date: Sat Apr 11 20:20:09 2020 +0000 8542 8543 upstream: add space between macro arg and punctuation; 8544 8545 OpenBSD-Commit-ID: e579e4d95eef13059c30931ea1f09ed8296b819c 8546 8547commit 8af0244d7b4a65eed2e62f9c89141c7c8e63f09d 8548Author: Darren Tucker <dtucker@dtucker.net> 8549Date: Wed Apr 15 10:58:02 2020 +1000 8550 8551 Add sys/syscall.h for syscall numbers. 8552 8553 In some architecture/libc configurations we need to explicitly include 8554 sys/syscall.h for the syscall number (__NR_xxx) definitions. bz#3085, 8555 patch from blowfist at xroutine.net. 8556 8557commit 3779b50ee952078018a5d9e1df20977f4355df17 8558Author: djm@openbsd.org <djm@openbsd.org> 8559Date: Sat Apr 11 10:16:11 2020 +0000 8560 8561 upstream: Refactor private key parsing. Eliminates a fair bit of 8562 8563 duplicated code and fixes oss-fuzz#20074 (NULL deref) caused by a missing key 8564 type check in the ECDSA_CERT parsing path. 8565 8566 feedback and ok markus@ 8567 8568 OpenBSD-Commit-ID: 4711981d88afb7196d228f7baad9be1d3b20f9c9 8569 8570commit b6a4013647db67ec622c144a9e05dd768f1966b3 8571Author: dtucker@openbsd.org <dtucker@openbsd.org> 8572Date: Fri Apr 10 00:54:03 2020 +0000 8573 8574 upstream: Add tests for TOKEN expansion of LocalForward and 8575 8576 RemoteForward. 8577 8578 OpenBSD-Regress-ID: 90fcbc60d510eb114a2b6eaf4a06ff87ecd80a89 8579 8580commit abc3e0a5179c13c0469a1b11fe17d832abc39999 8581Author: dtucker@openbsd.org <dtucker@openbsd.org> 8582Date: Mon Apr 6 09:43:55 2020 +0000 8583 8584 upstream: Add utf8.c for asmprintf used by krl.c 8585 8586 OpenBSD-Regress-ID: 433708d11165afdb189fe635151d21659dd37a37 8587 8588commit 990687a0336098566c3a854d23cce74a31ec6fe2 8589Author: dtucker@openbsd.org <dtucker@openbsd.org> 8590Date: Fri Apr 10 00:52:07 2020 +0000 8591 8592 upstream: Add TOKEN percent expansion to LocalFoward and RemoteForward 8593 8594 when used for Unix domain socket forwarding. Factor out the code for the 8595 config keywords that use the most common subset of TOKENS into its own 8596 function. bz#3014, ok jmc@ (man page bits) djm@ 8597 8598 OpenBSD-Commit-ID: bffc9f7e7b5cf420309a057408bef55171fd0b97 8599 8600commit 2b13d3934d5803703c04803ca3a93078ecb5b715 8601Author: djm@openbsd.org <djm@openbsd.org> 8602Date: Wed Apr 8 00:10:37 2020 +0000 8603 8604 upstream: let sshkey_try_load_public() load public keys from the 8605 8606 unencrypted envelope of private key files if not sidecar public key file is 8607 present. 8608 8609 ok markus@ 8610 8611 OpenBSD-Commit-ID: 252a0a580e10b9a6311632530d63b5ac76592040 8612 8613commit d01f39304eaab0352793b490a25e1ab5f59a5366 8614Author: djm@openbsd.org <djm@openbsd.org> 8615Date: Wed Apr 8 00:09:24 2020 +0000 8616 8617 upstream: simplify sshkey_try_load_public() 8618 8619 ok markus@ 8620 8621 OpenBSD-Commit-ID: 05a5d46562aafcd70736c792208b1856064f40ad 8622 8623commit f290ab0833e44355fc006e4e67b92446c14673ef 8624Author: djm@openbsd.org <djm@openbsd.org> 8625Date: Wed Apr 8 00:08:46 2020 +0000 8626 8627 upstream: add sshkey_parse_pubkey_from_private_fileblob_type() 8628 8629 Extracts a public key from the unencrypted envelope of a new-style 8630 OpenSSH private key. 8631 8632 ok markus@ 8633 8634 OpenBSD-Commit-ID: 44d7ab446e5e8c686aee96d5897b26b3939939aa 8635 8636commit 8d514eea4ae089626a55e11c7bc1745c8d9683e4 8637Author: djm@openbsd.org <djm@openbsd.org> 8638Date: Wed Apr 8 00:07:19 2020 +0000 8639 8640 upstream: simplify sshkey_parse_private_fileblob_type() 8641 8642 Try new format parser for all key types first, fall back to PEM 8643 parser only for invalid format errors. 8644 8645 ok markus@ 8646 8647 OpenBSD-Commit-ID: 0173bbb3a5cface77b0679d4dca0e15eb5600b77 8648 8649commit 421169d0e758351b105eabfcebf42378ebf17217 8650Author: djm@openbsd.org <djm@openbsd.org> 8651Date: Wed Apr 8 00:05:59 2020 +0000 8652 8653 upstream: check private key type against requested key type in 8654 8655 new-style private decoding; ok markus@ 8656 8657 OpenBSD-Commit-ID: 04d44b3a34ce12ce5187fb6f6e441a88c8c51662 8658 8659commit 6aabfb6d22b36d07f584cba97f4cdc4363a829da 8660Author: djm@openbsd.org <djm@openbsd.org> 8661Date: Wed Apr 8 00:04:32 2020 +0000 8662 8663 upstream: check that pubkey in private key envelope matches actual 8664 8665 private key 8666 8667 (this public key is currently unusued) 8668 8669 ok markus@ 8670 8671 OpenBSD-Commit-ID: 634a60b5e135d75f48249ccdf042f3555112049c 8672 8673commit c0f5b2294796451001fd328c44f0d00f1114eddf 8674Author: djm@openbsd.org <djm@openbsd.org> 8675Date: Wed Apr 8 00:01:52 2020 +0000 8676 8677 upstream: refactor private key parsing a little 8678 8679 Split out the base64 decoding and private section decryption steps in 8680 to separate functions. This will make the decryption step easier to fuzz 8681 as well as making it easier to write a "load public key from new-format 8682 private key" function. 8683 8684 ok markus@ 8685 8686 OpenBSD-Commit-ID: 7de31d80fb9062aa01901ddf040c286b64ff904e 8687 8688commit 8461a5b3db34ed0b5a4a18d82f64fd5ac8693ea8 8689Author: Darren Tucker <dtucker@dtucker.net> 8690Date: Mon Apr 6 20:54:34 2020 +1000 8691 8692 Include openssl-compat.h before checking ifdefs. 8693 8694 Fixes problem where unsuitable chacha20 code in libressl would be used 8695 unintentionally. 8696 8697commit 931c50c5883a9910ea1ae9a371e4e815ec56b035 8698Author: Damien Miller <djm@mindrot.org> 8699Date: Mon Apr 6 10:04:56 2020 +1000 8700 8701 fix inverted test for LibreSSL version 8702 8703commit d1d5f728511e2338b7c994968d301d8723012264 8704Author: dtucker@openbsd.org <dtucker@openbsd.org> 8705Date: Sat Apr 4 23:04:41 2020 +0000 8706 8707 upstream: Indicate if we're using a cached key in trace output. 8708 8709 OpenBSD-Regress-ID: 409a7b0e59d1272890fda507651c0c3d2d3c0d89 8710 8711commit a398251a4627367c78bc483c70c2ec973223f82c 8712Author: Darren Tucker <dtucker@dtucker.net> 8713Date: Sun Apr 5 08:43:57 2020 +1000 8714 8715 Use /usr/bin/xp4g/id if necessary. 8716 8717 Solaris' native "id" doesn't support the options we use but the one 8718 in /usr/bin/xp4g does, so use that instead. 8719 8720commit db0fdd48335b5b01114f78c1a73a195235910f81 8721Author: dtucker@openbsd.org <dtucker@openbsd.org> 8722Date: Sat Apr 4 22:14:26 2020 +0000 8723 8724 upstream: Some platforms don't have "hostname -s", so use cut to trim 8725 8726 short hostname instead. 8727 8728 OpenBSD-Regress-ID: ebcf36a6fdf287c9336b0d4f6fc9f793c05307a7 8729 8730commit e7e59a9cc8eb7fd5944ded28f4d7e3ae0a5fdecd 8731Author: dtucker@openbsd.org <dtucker@openbsd.org> 8732Date: Fri Apr 3 07:53:10 2020 +0000 8733 8734 upstream: Compute hash locally and re-enable %C tests. 8735 8736 OpenBSD-Regress-ID: 94d1366e8105274858b88a1f9ad2e62801e49770 8737 8738commit abe2b245b3ac6c4801e99bc0f13289cd28211e22 8739Author: Damien Miller <djm@mindrot.org> 8740Date: Fri Apr 3 17:25:46 2020 +1100 8741 8742 prefer libcrypto chacha20-poly1305 where possible 8743 8744commit bc5c5d01ad668981f9e554e62195383bc12e8528 8745Author: dtucker@openbsd.org <dtucker@openbsd.org> 8746Date: Fri Apr 3 05:43:11 2020 +0000 8747 8748 upstream: Temporarily remove tests for '%C' since the hash contains the 8749 8750 local hostname and it doesn't work on any machine except mine... spotted by 8751 djm@ 8752 8753 OpenBSD-Regress-ID: 2d4c3585b9fcbbff14f4a5a5fde51dbd0d690401 8754 8755commit 81624026989654955a657ebf2a1fe8b9994f3c87 8756Author: djm@openbsd.org <djm@openbsd.org> 8757Date: Fri Apr 3 06:07:57 2020 +0000 8758 8759 upstream: r1.522 deleted one too many lines; repair 8760 8761 OpenBSD-Commit-ID: 1af8851fd7a99e4a887b19aa8f4c41a6b3d25477 8762 8763commit 668cb3585ce829bd6e34d4a962c489bda1d16370 8764Author: jmc@openbsd.org <jmc@openbsd.org> 8765Date: Fri Apr 3 05:53:52 2020 +0000 8766 8767 upstream: sort -N and add it to usage(); 8768 8769 OpenBSD-Commit-ID: 5b00e8db37c2b0a54c7831fed9e5f4db53ada332 8770 8771commit 338ccee1e7fefa47f3d128c2541e94c5270abe0c 8772Author: djm@openbsd.org <djm@openbsd.org> 8773Date: Fri Apr 3 05:48:57 2020 +0000 8774 8775 upstream: avoid another compiler warning spotted in -portable 8776 8777 OpenBSD-Commit-ID: 1d29c51ac844b287c4c8bcaf04c63c7d9ba3b8c7 8778 8779commit 9f8a42340bd9af86a99cf554dc39ecdf89287544 8780Author: djm@openbsd.org <djm@openbsd.org> 8781Date: Fri Apr 3 04:07:48 2020 +0000 8782 8783 upstream: this needs utf8.c too 8784 8785 OpenBSD-Regress-ID: 445040036cec714d28069a20da25553a04a28451 8786 8787commit 92115ea7c3a834374720c350841fc729e7d5c8b2 8788Author: dtucker@openbsd.org <dtucker@openbsd.org> 8789Date: Fri Apr 3 03:14:03 2020 +0000 8790 8791 upstream: Add percent_expand test for 'Match Exec'. 8792 8793 OpenBSD-Regress-ID: a41c14fd6a0b54d66aa1e9eebfb9ec962b41232f 8794 8795commit de34a440276ae855c38deb20f926d46752c62c9d 8796Author: djm@openbsd.org <djm@openbsd.org> 8797Date: Fri Apr 3 04:43:24 2020 +0000 8798 8799 upstream: fix format string (use %llu for uint64, not %lld). spotted by 8800 8801 Darren and his tinderbox tests 8802 8803 OpenBSD-Commit-ID: 3b4587c3d9d46a7be9bdf028704201943fba96c2 8804 8805commit 9cd40b829a5295cc81fbea8c7d632b2478db6274 8806Author: djm@openbsd.org <djm@openbsd.org> 8807Date: Fri Apr 3 04:34:15 2020 +0000 8808 8809 upstream: Add a flag to re-enable verbose output when in batch 8810 8811 mode; requested in bz3135; ok dtucker 8812 8813 OpenBSD-Commit-ID: 5ad2ed0e6440562ba9c84b666a5bbddc1afe2e2b 8814 8815commit 6ce51a5da5d333a44e7c74c027f3571f70c39b24 8816Author: djm@openbsd.org <djm@openbsd.org> 8817Date: Fri Apr 3 04:32:21 2020 +0000 8818 8819 upstream: chacha20-poly1305 AEAD using libcrypto EVP_chacha20 8820 8821 Based on patch from Yuriy M. Kaminskiy. ok + lots of assistance along the 8822 way at a2k20 tb@ 8823 8824 OpenBSD-Commit-ID: 5e08754c13d31258bae6c5e318cc96219d6b10f0 8825 8826commit eba523f0a130f1cce829e6aecdcefa841f526a1a 8827Author: djm@openbsd.org <djm@openbsd.org> 8828Date: Fri Apr 3 04:27:03 2020 +0000 8829 8830 upstream: make Chacha20-POLY1305 context struct opaque; ok tb@ as 8831 8832 part of a larger diff at a2k20 8833 8834 OpenBSD-Commit-ID: a4609b7263284f95c9417ef60ed7cdbb7bf52cfd 8835 8836commit ebd29e90129cf18fedfcfe1de86e324228669295 8837Author: djm@openbsd.org <djm@openbsd.org> 8838Date: Fri Apr 3 04:06:26 2020 +0000 8839 8840 upstream: fix debug statement 8841 8842 OpenBSD-Commit-ID: 42c6edeeda5ce88b51a20d88c93be3729ce6b916 8843 8844commit 7b4d8999f2e1a0cb7b065e3efa83e6edccfc7d82 8845Author: djm@openbsd.org <djm@openbsd.org> 8846Date: Fri Apr 3 04:03:51 2020 +0000 8847 8848 upstream: the tunnel-forwarding vs ExitOnForwardFailure fix that I 8849 8850 committed earlier had an off-by-one. Fix this and add some debugging that 8851 would have made it apparent sooner. 8852 8853 OpenBSD-Commit-ID: 082f8f72b1423bd81bbdad750925b906e5ac6910 8854 8855commit eece243666d44ceb710d004624c5c7bdc05454bc 8856Author: dtucker@openbsd.org <dtucker@openbsd.org> 8857Date: Fri Apr 3 03:12:11 2020 +0000 8858 8859 upstream: %C expansion just added to Match Exec should include 8860 8861 remote user not local user. 8862 8863 OpenBSD-Commit-ID: 80f1d976938f2a55ee350c11d8b796836c8397e2 8864 8865commit d5318a784d016478fc8da90a38d9062c51c10432 8866Author: dtucker@openbsd.org <dtucker@openbsd.org> 8867Date: Fri Apr 3 02:33:31 2020 +0000 8868 8869 upstream: Add regression test for percent expansions where possible. 8870 8871 OpenBSD-Regress-ID: 7283be8b2733ac1cbefea3048a23d02594485288 8872 8873commit 663e84bb53de2a60e56a44d538d25b8152b5c1cc 8874Author: djm@openbsd.org <djm@openbsd.org> 8875Date: Fri Apr 3 02:40:32 2020 +0000 8876 8877 upstream: make failures when establishing "Tunnel" forwarding terminate 8878 8879 the connection when ExitOnForwardFailure is enabled; bz3116; ok dtucker 8880 8881 OpenBSD-Commit-ID: ef4b4808de0a419c17579b1081da768625c1d735 8882 8883commit ed833da176611a39d3376d62154eb88eb440d31c 8884Author: dtucker@openbsd.org <dtucker@openbsd.org> 8885Date: Fri Apr 3 02:27:12 2020 +0000 8886 8887 upstream: Make with config keywords support which 8888 8889 percent_expansions more consistent. - %C is moved into its own function and 8890 added to Match Exec. - move the common (global) options into a macro. This 8891 is ugly but it's the least-ugly way I could come up with. - move 8892 IdentityAgent and ForwardAgent percent expansion to before the config dump 8893 to make it regression-testable. - document all of the above 8894 8895 ok jmc@ for man page bits, "makes things less terrible" djm@ for the rest. 8896 8897 OpenBSD-Commit-ID: 4b65664bd6d8ae2a9afaf1a2438ddd1b614b1d75 8898 8899commit 6ec7457171468da2bbd908b8cd63d298b0e049ea 8900Author: djm@openbsd.org <djm@openbsd.org> 8901Date: Fri Apr 3 02:26:56 2020 +0000 8902 8903 upstream: give ssh-keygen the ability to dump the contents of a 8904 8905 binary key revocation list: ssh-keygen -lQf /path bz#3132; ok dtucker 8906 8907 OpenBSD-Commit-ID: b76afc4e3b74ab735dbde4e5f0cfa1f02356033b 8908 8909commit af628b8a6c3ef403644d83d205c80ff188c97f0c 8910Author: djm@openbsd.org <djm@openbsd.org> 8911Date: Fri Apr 3 02:25:21 2020 +0000 8912 8913 upstream: add allocating variant of the safe utf8 printer; ok 8914 8915 dtucker as part of a larger diff 8916 8917 OpenBSD-Commit-ID: 037e2965bd50eacc2ffb49889ecae41552744fa0 8918 8919commit d8ac9af645f5519ac5211e9e1e4dc1ed00e9cced 8920Author: dtucker@openbsd.org <dtucker@openbsd.org> 8921Date: Mon Mar 16 02:17:02 2020 +0000 8922 8923 upstream: Cast lifetime to u_long for comparison to prevent unsigned 8924 8925 comparison warning on 32bit arches. Spotted by deraadt, ok djm. 8926 8927 OpenBSD-Commit-ID: 7a75b2540bff5ab4fa00b4d595db1df13bb0515a 8928 8929commit 0eaca933ae08b0a515edfccd5cc4a6b667034813 8930Author: Darren Tucker <dtucker@dtucker.net> 8931Date: Sat Mar 14 20:58:46 2020 +1100 8932 8933 Include fido.h when checking for fido/credman.h. 8934 8935 It's required for fido_dev_t, otherwise configure fails with 8936 when given --with-security-key-builtin. 8937 8938commit c7c099060f82ffe6a36d8785ecf6052e12fd92f0 8939Author: djm@openbsd.org <djm@openbsd.org> 8940Date: Fri Mar 13 03:18:45 2020 +0000 8941 8942 upstream: some more speeling mistakes from 8943 8944 OpenBSD-Regress-ID: 02471c079805471c546b7a69d9ab1d34e9a57443 8945 8946commit 1d89232a4aa97fe935cd60b8d24d75c2f70d56c5 8947Author: djm@openbsd.org <djm@openbsd.org> 8948Date: Fri Mar 13 04:16:27 2020 +0000 8949 8950 upstream: improve error messages for some common PKCS#11 C_Login 8951 8952 failure cases; based on patch from Jacob Hoffman-Andrews in bz3130; ok 8953 dtucker 8954 8955 OpenBSD-Commit-ID: b8b849621b4a98e468942efd0a1c519c12ce089e 8956 8957commit 5becbec023f2037394987f85ed7f74b9a28699e0 8958Author: djm@openbsd.org <djm@openbsd.org> 8959Date: Fri Mar 13 04:01:56 2020 +0000 8960 8961 upstream: use sshpkt_fatal() for kex_exchange_identification() 8962 8963 errors. This ensures that the logged errors are consistent with other 8964 transport- layer errors and that the relevant IP addresses are logged. bz3129 8965 ok dtucker@ 8966 8967 OpenBSD-Commit-ID: 2c22891f0b9e1a6cd46771cedbb26ac96ec2e6ab 8968 8969commit eef88418f9e5e51910af3c5b23b5606ebc17af55 8970Author: dtucker@openbsd.org <dtucker@openbsd.org> 8971Date: Fri Mar 13 03:24:49 2020 +0000 8972 8973 upstream: Don't clear alarm timers in listening sshd. Previously 8974 8975 these timers were used for regenerating the SSH1 ephemeral host keys but 8976 those are now gone so there's no need to clear the timers either. ok 8977 deraadt@ 8978 8979 OpenBSD-Commit-ID: 280d2b885e4a1ce404632e8cc38fcb17be7dafc0 8980 8981commit d081f017c20a3564255873ed99fd7d024cac540f 8982Author: djm@openbsd.org <djm@openbsd.org> 8983Date: Fri Mar 13 03:17:07 2020 +0000 8984 8985 upstream: spelling errors in comments; no code change from 8986 8987 OpenBSD-Commit-ID: 166ea64f6d84f7bac5636dbd38968592cb5eb924 8988 8989commit c084a2d040f160bc2b83f13297e3e3ca3f5dbac6 8990Author: djm@openbsd.org <djm@openbsd.org> 8991Date: Fri Mar 13 03:12:17 2020 +0000 8992 8993 upstream: when downloading FIDO2 resident keys from a token, don't 8994 8995 prompt for a PIN until the token has told us that it needs one. Avoids 8996 double-prompting on devices that implement on-device authentication (e.g. a 8997 touchscreen PIN pad on the Trezor Model T). ok dtucker@ 8998 8999 OpenBSD-Commit-ID: 38b78903dd4422d7d3204095a31692fb69130817 9000 9001commit 955c4cf4c6a1417c28d4e1040702c4d9bf63645b 9002Author: Damien Miller <djm@mindrot.org> 9003Date: Fri Mar 13 14:30:16 2020 +1100 9004 9005 sync fnmatch.c with upstream to fix another typo 9006 9007commit 397f217e8640e75bb719a8e87111b4bd848fb3df 9008Author: Damien Miller <djm@mindrot.org> 9009Date: Fri Mar 13 14:24:23 2020 +1100 9010 9011 another spelling error in comment 9012 9013commit def31bc5427579ec3f7f2ce99f2da1338fdc0c9f 9014Author: Damien Miller <djm@mindrot.org> 9015Date: Fri Mar 13 14:23:07 2020 +1100 9016 9017 spelling mistakes 9018 9019 from https://fossies.org/linux/misc/openssh-8.2p1.tar.gz/codespell.html 9020 9021commit 8bdc3bb7cf4c82c3344cfcb82495a43406e87e83 9022Author: markus@openbsd.org <markus@openbsd.org> 9023Date: Fri Mar 6 18:29:54 2020 +0000 9024 9025 upstream: fix relative includes in sshd_config; ok djm 9026 9027 OpenBSD-Commit-ID: fa29b0da3c93cbc3a1d4c6bcd58af43c00ffeb5b 9028 9029commit e32ef97a56ae03febfe307688858badae3a70e5a 9030Author: markus@openbsd.org <markus@openbsd.org> 9031Date: Fri Mar 6 18:29:14 2020 +0000 9032 9033 upstream: fix use-after-free in do_download_sk; ok djm 9034 9035 OpenBSD-Commit-ID: 96b49623d297797d4fc069f1f09e13c8811f8863 9036 9037commit 5732d58020309364bf31fa125354e399361006db 9038Author: markus@openbsd.org <markus@openbsd.org> 9039Date: Fri Mar 6 18:28:50 2020 +0000 9040 9041 upstream: do not leak oprincipals; ok djm 9042 9043 OpenBSD-Commit-ID: 4691d9387eab36f8fda48f5d8009756ed13a7c4c 9044 9045commit 8fae395f34c2c52cdaf9919aa261d1848b4bb00b 9046Author: markus@openbsd.org <markus@openbsd.org> 9047Date: Fri Mar 6 18:28:27 2020 +0000 9048 9049 upstream: initialize seconds for debug message; ok djm 9050 9051 OpenBSD-Commit-ID: 293fbefe6d00b4812a180ba02e26170e4c855b81 9052 9053commit 46e5c4c8ffcd1569bcd5d04803abaa2ecf3e4cff 9054Author: markus@openbsd.org <markus@openbsd.org> 9055Date: Fri Mar 6 18:27:50 2020 +0000 9056 9057 upstream: correct return code; ok djm 9058 9059 OpenBSD-Commit-ID: 319d09e3b7f4b2bc920c67244d9ff6426b744810 9060 9061commit 31c39e7840893f1bfdcbe4f813b20d1d7e69ec3e 9062Author: markus@openbsd.org <markus@openbsd.org> 9063Date: Fri Mar 6 18:27:15 2020 +0000 9064 9065 upstream: principalsp is optional, pubkey required; ok djm 9066 9067 OpenBSD-Commit-ID: 2cc3ea5018c28ed97edaccd7f17d2cc796f01024 9068 9069commit e26a31757c5df2f58687cb9a4853d1418f39728e 9070Author: markus@openbsd.org <markus@openbsd.org> 9071Date: Fri Mar 6 18:26:21 2020 +0000 9072 9073 upstream: remove unused variables in ssh-pkcs11-helper; ok djm 9074 9075 OpenBSD-Commit-ID: 13e572846d0d1b28f1251ddd2165e9cf18135ae1 9076 9077commit 1b378c0d982d6ab522eda634b0e88cf1fca5e352 9078Author: markus@openbsd.org <markus@openbsd.org> 9079Date: Fri Mar 6 18:25:48 2020 +0000 9080 9081 upstream: return correct error in sshsk_ed25519_sig; ok djm 9082 9083 OpenBSD-Commit-ID: 52bf733df220303c260fee4f165ec64b4a977625 9084 9085commit fbff605e637b068061ab6784ff03e3874890c092 9086Author: markus@openbsd.org <markus@openbsd.org> 9087Date: Fri Mar 6 18:25:12 2020 +0000 9088 9089 upstream: fix possible null-deref in check_key_not_revoked; ok 9090 9091 djm 9092 9093 OpenBSD-Commit-ID: 80855e9d7af42bb6fcc16c074ba69876bfe5e3bf 9094 9095commit bc30b446841fc16e50ed6e75c56ccfbd37b9f281 9096Author: markus@openbsd.org <markus@openbsd.org> 9097Date: Fri Mar 6 18:24:39 2020 +0000 9098 9099 upstream: ssh_fetch_identitylist() returns the return value from 9100 9101 ssh_request_reply() so we should also check against != 0 ok djm 9102 9103 OpenBSD-Commit-ID: 28d0028769d03e665688c61bb5fd943e18614952 9104 9105commit 7b4f70ddeb59f35283d77d8d9c834ca58f8cf436 9106Author: markus@openbsd.org <markus@openbsd.org> 9107Date: Fri Mar 6 18:23:17 2020 +0000 9108 9109 upstream: sshkey_cert_check_authority requires reason to be set; 9110 9111 ok djm 9112 9113 OpenBSD-Commit-ID: 6f7a6f19540ed5749763c2f9530c0897c94aa552 9114 9115commit 05efe270df1e925db0af56a806d18b5063db4b6d 9116Author: markus@openbsd.org <markus@openbsd.org> 9117Date: Fri Mar 6 18:21:28 2020 +0000 9118 9119 upstream: passphrase depends on kdfname, not ciphername (possible 9120 9121 null-deref); ok djm 9122 9123 OpenBSD-Commit-ID: 0d39668edf5e790b5837df4926ee1141cec5471c 9124 9125commit 1ddf5682f3992bdacd29164891abb71a19c2cf61 9126Author: markus@openbsd.org <markus@openbsd.org> 9127Date: Fri Mar 6 18:20:44 2020 +0000 9128 9129 upstream: consistently check packet_timeout_ms against 0; ok djm 9130 9131 OpenBSD-Commit-ID: e8fb8cb2c96c980f075069302534eaf830929928 9132 9133commit 31f1ee54968ad84eb32375e4412e0318766b586b 9134Author: markus@openbsd.org <markus@openbsd.org> 9135Date: Fri Mar 6 18:20:02 2020 +0000 9136 9137 upstream: initialize cname in case ai_canonname is NULL or too 9138 9139 long; ok djm 9140 9141 OpenBSD-Commit-ID: c27984636fdb1035d1642283664193e91aab6e37 9142 9143commit a6134b02b5264b2611c8beae98bb392329452bba 9144Author: markus@openbsd.org <markus@openbsd.org> 9145Date: Fri Mar 6 18:19:21 2020 +0000 9146 9147 upstream: fix uninitialized pointers for forward_cancel; ok djm 9148 9149 OpenBSD-Commit-ID: 612778e6d87ee865d0ba97d0a335f141cee1aa37 9150 9151commit 16d4f9961c75680aab374dee762a5baa0ad507af 9152Author: markus@openbsd.org <markus@openbsd.org> 9153Date: Fri Mar 6 18:16:21 2020 +0000 9154 9155 upstream: exit on parse failures in input_service_request; ok djm 9156 9157 OpenBSD-Commit-ID: 6a7e1bfded26051d5aa893c030229b1ee6a0d5d2 9158 9159commit 5f25afe5216ba7f8921e04f79aa4ca0624eca820 9160Author: markus@openbsd.org <markus@openbsd.org> 9161Date: Fri Mar 6 18:15:38 2020 +0000 9162 9163 upstream: fix null-deref on calloc failure; ok djm 9164 9165 OpenBSD-Commit-ID: a313519579b392076b7831ec022dfdefbec8724a 9166 9167commit ff2acca039aef16a15fce409163df404858f7aa5 9168Author: markus@openbsd.org <markus@openbsd.org> 9169Date: Fri Mar 6 18:15:04 2020 +0000 9170 9171 upstream: exit if ssh_krl_revoke_key_sha256 fails; ok djm 9172 9173 OpenBSD-Commit-ID: 0864ad4fe8bf28ab21fd1df766e0365c11bbc0dc 9174 9175commit 31c860a0212af2d5b6a129e3e8fcead51392ee1d 9176Author: markus@openbsd.org <markus@openbsd.org> 9177Date: Fri Mar 6 18:14:13 2020 +0000 9178 9179 upstream: pkcs11_register_provider: return < 0 on error; ok djm 9180 9181 OpenBSD-Commit-ID: cfc8321315b787e4d40da4bdb2cbabd4154b0d97 9182 9183commit 15be29e1e3318737b0768ca37d5b4a3fbe868ef0 9184Author: markus@openbsd.org <markus@openbsd.org> 9185Date: Fri Mar 6 18:13:29 2020 +0000 9186 9187 upstream: sshsig: return correct error, fix null-deref; ok djm 9188 9189 OpenBSD-Commit-ID: 1d1af7cd538b8b23e621cf7ab84f11e7a923edcd 9190 9191commit 6fb6f186cb62a6370fba476b6a03478a1e95c30d 9192Author: markus@openbsd.org <markus@openbsd.org> 9193Date: Fri Mar 6 18:12:55 2020 +0000 9194 9195 upstream: vasnmprintf allocates str and returns -1; ok djm 9196 9197 OpenBSD-Commit-ID: dae4c9e83d88471bf3b3f89e3da7a107b44df11c 9198 9199commit 714e1cbca17daa13f4f98978cf9e0695d4b2e0a4 9200Author: markus@openbsd.org <markus@openbsd.org> 9201Date: Fri Mar 6 18:11:10 2020 +0000 9202 9203 upstream: sshpkt_fatal() does not return; ok djm 9204 9205 OpenBSD-Commit-ID: 7dfe847e28bd78208eb227b37f29f4a2a0929929 9206 9207commit 9b47bd7b09d191991ad9e0506bb66b74bbc93d34 9208Author: djm@openbsd.org <djm@openbsd.org> 9209Date: Fri Feb 28 01:07:28 2020 +0000 9210 9211 upstream: no-touch-required certificate option should be an 9212 9213 extension, not a critical option. 9214 9215 OpenBSD-Commit-ID: 626b22c5feb7be8a645e4b9a9bef89893b88600d 9216 9217commit dd992520bed35387fc010239abe1bdc0c2665e38 9218Author: djm@openbsd.org <djm@openbsd.org> 9219Date: Fri Feb 28 01:06:05 2020 +0000 9220 9221 upstream: better error message when trying to use a FIDO key 9222 9223 function and SecurityKeyProvider is empty 9224 9225 OpenBSD-Commit-ID: e56602c2ee8c82f835d30e4dc8ee2e4a7896be24 9226 9227commit b81e66dbe0345aef4717911abcb4f589fff33a0a 9228Author: dtucker@openbsd.org <dtucker@openbsd.org> 9229Date: Thu Feb 27 02:32:37 2020 +0000 9230 9231 upstream: Drop leading space from line count that was confusing 9232 9233 ssh-keygen's screen mode. 9234 9235 OpenBSD-Commit-ID: 3bcae7a754db3fc5ad3cab63dd46774edb35b8ae 9236 9237commit d5ba1c03278eb079438bb038266d80d7477d49cb 9238Author: jsg@openbsd.org <jsg@openbsd.org> 9239Date: Wed Feb 26 13:40:09 2020 +0000 9240 9241 upstream: change explicit_bzero();free() to freezero() 9242 9243 While freezero() returns early if the pointer is NULL the tests for 9244 NULL in callers are left to avoid warnings about passing an 9245 uninitialised size argument across a function boundry. 9246 9247 ok deraadt@ djm@ 9248 9249 OpenBSD-Commit-ID: 2660fa334fcc7cd05ec74dd99cb036f9ade6384a 9250 9251commit 9e3220b585c5be19a7431ea4ff8884c137b3a81c 9252Author: dtucker@openbsd.org <dtucker@openbsd.org> 9253Date: Wed Feb 26 11:46:51 2020 +0000 9254 9255 upstream: Have sftp reject "-1" in the same way as ssh(1) and 9256 9257 scp(1) do instead of accepting and silently ignoring it since protocol 1 9258 support has been removed. Spotted by shivakumar2696 at gmail.com, ok 9259 deraadt@ 9260 9261 OpenBSD-Commit-ID: b79f95559a1c993214f4ec9ae3c34caa87e9d5de 9262 9263commit ade8e67bb0f07b12e5e47e7baeafbdc898de639f 9264Author: dtucker@openbsd.org <dtucker@openbsd.org> 9265Date: Wed Feb 26 01:31:47 2020 +0000 9266 9267 upstream: Remove obsolete XXX comment. ok deraadt@ 9268 9269 OpenBSD-Commit-ID: bc462cc843947feea26a2e21c750b3a7469ff01b 9270 9271commit 7eb903f51eba051d7f65790bab92a28970ac1ccc 9272Author: dtucker@openbsd.org <dtucker@openbsd.org> 9273Date: Mon Feb 24 04:27:58 2020 +0000 9274 9275 upstream: Fix typo. Patch from itoama at live.jp via github PR#173. 9276 9277 OpenBSD-Commit-ID: 5cdaafab38bbdea0d07e24777d00bfe6f972568a 9278 9279commit b2491c289dd1b557a18a2aca04eeff5c157fc5ef 9280Author: Nico Kadel-Garcia <nkadel@gmail.com> 9281Date: Sat Oct 12 17:51:01 2019 -0400 9282 9283 Switch %define to %global for redhat/openssh.spec 9284 9285commit b18dcf6cca7c7aba1cc22e668e04492090ef0255 9286Author: mkontani <itoama@live.jp> 9287Date: Fri Feb 21 00:54:49 2020 +0900 9288 9289 fix some typos and sentence 9290 9291commit 0001576a096f788d40c2c0a39121cff51bf961ad 9292Author: dtucker@openbsd.org <dtucker@openbsd.org> 9293Date: Fri Feb 21 00:04:43 2020 +0000 9294 9295 upstream: Fix some typos and an incorrect word in docs. Patch from 9296 9297 itoama at live.jp via github PR#172. 9298 9299 OpenBSD-Commit-ID: 166ee8f93a7201fef431b9001725ab8b269d5874 9300 9301commit 99ff8fefe4b2763a53778d06b5f74443c8701615 9302Author: dtucker@openbsd.org <dtucker@openbsd.org> 9303Date: Thu Feb 20 05:58:08 2020 +0000 9304 9305 upstream: Update moduli generation script to new ssh-keygen 9306 9307 generation and screening command line flags. 9308 9309 OpenBSD-Commit-ID: 5010ff08f7ad92082e87dde098b20f5c24921a8f 9310 9311commit 700d16f5e534d6de5a3b7105a74a7a6f4487b681 9312Author: dtucker@openbsd.org <dtucker@openbsd.org> 9313Date: Thu Feb 20 05:41:51 2020 +0000 9314 9315 upstream: Import regenerated moduli. 9316 9317 OpenBSD-Commit-ID: 7b7b619c1452a459310b0cf4391c5757c6bdbc0f 9318 9319commit 4753b74ba0f09e4aacdaab5e184cd540352004d5 9320Author: Darren Tucker <dtucker@dtucker.net> 9321Date: Thu Feb 20 16:42:50 2020 +1100 9322 9323 Import regenerated moduli. 9324 9325commit 11d427162778c18fa42917893a75d178679a2389 9326Author: HARUYAMA Seigo <haruyama@unixuser.org> 9327Date: Fri Feb 14 16:14:23 2020 +0900 9328 9329 Fix typos in INSTALL: s/avilable/available/ s/suppports/supports/ 9330 9331commit 264a966216137c9f4f8220fd9142242d784ba059 9332Author: dtucker@openbsd.org <dtucker@openbsd.org> 9333Date: Tue Feb 18 08:58:33 2020 +0000 9334 9335 upstream: Ensure that the key lifetime provided fits within the 9336 9337 values allowed by the wire format (u32). Prevents integer wraparound of the 9338 timeout values. bz#3119, ok markus@ djm@ 9339 9340 OpenBSD-Commit-ID: 8afe6038b5cdfcf63360788f012a7ad81acc46a2 9341 9342commit de1f3564cd85915b3002859873a37cb8d31ac9ce 9343Author: dtucker@openbsd.org <dtucker@openbsd.org> 9344Date: Tue Feb 18 08:49:49 2020 +0000 9345 9346 upstream: Detect and prevent simple configuration loops when using 9347 9348 ProxyJump. bz#3057, ok djm@ 9349 9350 OpenBSD-Commit-ID: 077d21c564c886c98309d871ed6f8ef267b9f037 9351 9352commit 30144865bfa06b12239cfabc37c45e5ddc369d97 9353Author: naddy@openbsd.org <naddy@openbsd.org> 9354Date: Sun Feb 16 21:15:43 2020 +0000 9355 9356 upstream: document -F none; with jmc@ 9357 9358 OpenBSD-Commit-ID: 0eb93b75473d2267aae9200e02588e57778c84f2 9359 9360commit 011052de73f3dbc53f50927ccf677266a9ade4f6 9361Author: Darren Tucker <dtucker@dtucker.net> 9362Date: Mon Feb 17 22:55:51 2020 +1100 9363 9364 Remove unused variable warning. 9365 9366commit 31c9348c5e4e94e9913ec64b3ca6e15f68ba19e5 9367Author: Darren Tucker <dtucker@dtucker.net> 9368Date: Mon Feb 17 22:53:24 2020 +1100 9369 9370 Constify aix_krb5_get_principal_name. 9371 9372 Prevents warning about discarding type qualifiers on AIX. 9373 9374commit 290c994336a2cfe03c5496bebb6580863f94b232 9375Author: Darren Tucker <dtucker@dtucker.net> 9376Date: Mon Feb 17 22:51:36 2020 +1100 9377 9378 Check if TILDE is already defined and undef. 9379 9380 Prevents redefinition warning on AIX. 9381 9382commit 41a2e64ae480eda73ee0e809bbe743d203890938 9383Author: Darren Tucker <dtucker@dtucker.net> 9384Date: Mon Feb 17 22:51:00 2020 +1100 9385 9386 Prevent unused variable warning. 9387 9388commit d4860ec4efd25ba194337082736797fce0bda016 9389Author: Darren Tucker <dtucker@dtucker.net> 9390Date: Mon Feb 17 22:48:50 2020 +1100 9391 9392 Check if getpeereid is actually declared. 9393 9394 Check in sys/socket.h (AIX) and unistd.h (FreeBSD, DragonFLy and OS X). 9395 Prevents undeclared function warning on at least some versions of AIX. 9396 9397commit 8aa3455b16fddea4c0144a7c4a1edb10ec67dcc8 9398Author: djm@openbsd.org <djm@openbsd.org> 9399Date: Fri Feb 14 00:39:20 2020 +0000 9400 9401 upstream: openssh-8.2 9402 9403 OpenBSD-Commit-ID: 0a1340ff65fad0d84b997ac58dd1b393dec7c19b 9404 9405commit 72f0ce33f0d5a37f31bad5800d1eb2fbdb732de6 9406Author: Damien Miller <djm@mindrot.org> 9407Date: Wed Feb 12 09:28:35 2020 +1100 9408 9409 crank version numbers 9410 9411commit b763ed05bd1f1f15ae1727c86a4498546bc36ca8 9412Author: Darren Tucker <dtucker@dtucker.net> 9413Date: Tue Feb 11 12:51:24 2020 +1100 9414 9415 Minor documentation update: 9416 9417 - remove duplication of dependency information (it's all in INSTALL). 9418 - SSHFP is now an RFC. 9419 9420commit 14ccfdb7248e33b1dc8bbac1425ace4598e094cb 9421Author: Darren Tucker <dtucker@dtucker.net> 9422Date: Sun Feb 9 11:23:35 2020 +1100 9423 9424 Check if UINT32_MAX is defined before redefining. 9425 9426commit be075110c735a451fd9d79a864e01e2e0d9f19d2 9427Author: Damien Miller <djm@mindrot.org> 9428Date: Fri Feb 7 15:07:27 2020 +1100 9429 9430 typo; reported by Phil Pennock 9431 9432commit 963d71851e727ffdd2a97fe0898fad61d4a70ba1 9433Author: djm@openbsd.org <djm@openbsd.org> 9434Date: Fri Feb 7 03:57:31 2020 +0000 9435 9436 upstream: sync the description of the $SSH_SK_PROVIDER environment 9437 9438 variable with that of the SecurityKeyProvider ssh/sshd_config(5) directive, 9439 as the latter was more descriptive. 9440 9441 OpenBSD-Commit-ID: 0488f09530524a7e53afca6b6e1780598022552f 9442 9443commit d4d9e1d40514e2746f9e05335d646512ea1020c6 9444Author: dtucker@openbsd.org <dtucker@openbsd.org> 9445Date: Fri Feb 7 03:54:44 2020 +0000 9446 9447 upstream: Add ssh -Q key-sig for all key and signature types. 9448 9449 Teach ssh -Q to accept ssh_config(5) and sshd_config(5) algorithm keywords as 9450 an alias for the corresponding query. Man page help jmc@, ok djm@. 9451 9452 OpenBSD-Commit-ID: 1e110aee3db2fc4bc5bee2d893b7128fd622e0f8 9453 9454commit fd68dc27864b099b552a6d9d507ca4b83afd6a76 9455Author: djm@openbsd.org <djm@openbsd.org> 9456Date: Fri Feb 7 03:27:54 2020 +0000 9457 9458 upstream: fix two PIN entry bugs on FIDO keygen: 1) it would allow more 9459 9460 than the intended number of prompts (3) and 2) it would SEGV too many 9461 incorrect PINs were entered; based on patch by Gabriel Kihlman 9462 9463 OpenBSD-Commit-ID: 9c0011f28ba8bd8adf2014424b64960333da1718 9464 9465commit 96bd895a0a0b3a36f81c14db8c91513578fc5563 9466Author: djm@openbsd.org <djm@openbsd.org> 9467Date: Thu Feb 6 22:48:23 2020 +0000 9468 9469 upstream: When using HostkeyAlgorithms to merely append or remove 9470 9471 algorithms from the default set (i.e. HostkeyAlgorithms=+/-...), retain the 9472 default behaviour of preferring those algorithms that have existing keys in 9473 known_hosts; ok markus 9474 9475 OpenBSD-Commit-ID: 040e7fcc38ea00146b5d224ce31ce7a1795ee6ed 9476 9477commit c7288486731734a864b58d024b1395029b55bbc5 9478Author: djm@openbsd.org <djm@openbsd.org> 9479Date: Thu Feb 6 22:46:31 2020 +0000 9480 9481 upstream: expand HostkeyAlgorithms prior to config dump, matching 9482 9483 other algorithm lists; ok markus@ 9484 9485 OpenBSD-Commit-ID: a66f0fca8cc5ce30405a2867bc115fff600671d0 9486 9487commit a6ac5d36efc072b15690c65039754f8e44247bdf 9488Author: naddy@openbsd.org <naddy@openbsd.org> 9489Date: Thu Feb 6 22:34:58 2020 +0000 9490 9491 upstream: Add Include to the list of permitted keywords after a 9492 9493 Match keyword. ok markus@ 9494 9495 OpenBSD-Commit-ID: 342e940538b13dd41e0fa167dc9ab192b9f6e2eb 9496 9497commit a47f6a6c0e06628eed0c2a08dc31a8923bcc37ba 9498Author: naddy@openbsd.org <naddy@openbsd.org> 9499Date: Thu Feb 6 22:30:54 2020 +0000 9500 9501 upstream: Replace "security key" with "authenticator" in program 9502 9503 messages. 9504 9505 This replaces "security key" in error/usage/verbose messages and 9506 distinguishes between "authenticator" and "authenticator-hosted key". 9507 9508 ok djm@ 9509 9510 OpenBSD-Commit-ID: 7c63800e9c340c59440a054cde9790a78f18592e 9511 9512commit 849a9b87144f8a5b1771de6c85e44bfeb86be9a9 9513Author: Darren Tucker <dtucker@dtucker.net> 9514Date: Thu Feb 6 11:28:14 2020 +1100 9515 9516 Don't look for UINT32_MAX in inttypes.h 9517 9518 ... unless we are actually going to use it. Fixes build on HP-UX 9519 without the potential impact to other platforms of a header change 9520 shortly before release. 9521 9522commit a2437f8ed0c3be54ddd21630a93c68ebd168286f 9523Author: Damien Miller <djm@mindrot.org> 9524Date: Thu Feb 6 12:02:22 2020 +1100 9525 9526 depend 9527 9528commit 9716e8c4956acdd7b223d1642bfa376e07e7503d 9529Author: Michael Forney <mforney@mforney.org> 9530Date: Wed Nov 27 19:17:26 2019 -0800 9531 9532 Fix sha2 MAKE_CLONE no-op definition 9533 9534 The point of the dummy declaration is so that MAKE_CLONE(...) can have 9535 a trailing semicolon without introducing an empty declaration. So, 9536 the macro replacement text should *not* have a trailing semicolon, 9537 just like DEF_WEAK. 9538 9539commit d596b1d30dc158915a3979fa409d21ff2465b6ee 9540Author: djm@openbsd.org <djm@openbsd.org> 9541Date: Tue Feb 4 09:58:04 2020 +0000 9542 9543 upstream: require FIDO application strings to start with "ssh:"; ok 9544 9545 markus@ 9546 9547 OpenBSD-Commit-ID: 94e9c1c066d42b76f035a3d58250a32b14000afb 9548 9549commit 501f3582438cb2cb1cb92be0f17be490ae96fb23 9550Author: djm@openbsd.org <djm@openbsd.org> 9551Date: Mon Feb 3 23:47:57 2020 +0000 9552 9553 upstream: revert enabling UpdateHostKeys by default - there are still 9554 9555 corner cases we need to address; ok markus 9556 9557 OpenBSD-Commit-ID: ff7ad941bfdc49fb1d8baa95fd0717a61adcad57 9558 9559commit 072f3b832d2a4db8d9880effcb6c4d0dad676504 9560Author: jmc@openbsd.org <jmc@openbsd.org> 9561Date: Mon Feb 3 08:15:37 2020 +0000 9562 9563 upstream: use better markup for challenge and write-attestation, and 9564 9565 rejig the challenge text a little; 9566 9567 ok djm 9568 9569 OpenBSD-Commit-ID: 9f351e6da9edfdc907d5c3fdaf2e9ff3ab0a7a6f 9570 9571commit 262eb05a22cb1fabc3bc1746c220566490b80229 9572Author: Damien Miller <djm@mindrot.org> 9573Date: Mon Feb 3 21:22:15 2020 +1100 9574 9575 mention libfido2 in dependencies section 9576 9577commit ccd3b247d59d3bde16c3bef0ea888213fbd6da86 9578Author: Damien Miller <djm@mindrot.org> 9579Date: Mon Feb 3 19:40:12 2020 +1100 9580 9581 add clock_gettime64(2) to sandbox allowed syscalls 9582 9583 bz3093 9584 9585commit adffbe1c645ad2887ba0b6d24c194aa7a40c5735 9586Author: dtucker@openbsd.org <dtucker@openbsd.org> 9587Date: Sun Feb 2 09:45:34 2020 +0000 9588 9589 upstream: Output (none) in debug in the case in the CheckHostIP=no case 9590 9591 as suggested by markus@ 9592 9593 OpenBSD-Commit-ID: 4ab9117ee5261cbbd1868717fcc3142eea6385cf 9594 9595commit 58c819096a2167983e55ae686486ce317b69b2d1 9596Author: dtucker@openbsd.org <dtucker@openbsd.org> 9597Date: Sun Feb 2 09:22:22 2020 +0000 9598 9599 upstream: Prevent possible null pointer deref of ip_str in debug. 9600 9601 OpenBSD-Commit-ID: 37b252e2e6f690efed6682437ef75734dbc8addf 9602 9603commit 0facae7bc8d3f8f9d02d0f6bed3d163ff7f39806 9604Author: jmc@openbsd.org <jmc@openbsd.org> 9605Date: Sun Feb 2 07:36:50 2020 +0000 9606 9607 upstream: shuffle the challenge keyword to keep the -O list sorted; 9608 9609 OpenBSD-Commit-ID: 08efad608b790949a9a048d65578fae9ed5845fe 9610 9611commit 6fb3dd0ccda1c26b06223b87bcd1cab9ec8ec3cc 9612Author: jmc@openbsd.org <jmc@openbsd.org> 9613Date: Sat Feb 1 06:53:12 2020 +0000 9614 9615 upstream: tweak previous; 9616 9617 OpenBSD-Commit-ID: 0c42851cdc88583402b4ab2b110a6348563626d3 9618 9619commit 92725d4d3fde675acc0ca040b48f3d0c7be73b7f 9620Author: Darren Tucker <dtucker@dtucker.net> 9621Date: Sat Feb 1 17:25:09 2020 +1100 9622 9623 Use sys-queue.h from compat library. 9624 9625 Fixes build on platforms that don't have sys/queue.h (eg MUSL). 9626 9627commit 677d0ece67634262b3b96c3cd6410b19f3a603b7 9628Author: djm@openbsd.org <djm@openbsd.org> 9629Date: Fri Jan 31 23:25:08 2020 +0000 9630 9631 upstream: regress test for sshd_config Include directive; from Jakub 9632 9633 Jelen 9634 9635 OpenBSD-Regress-ID: 0d9224de3297c7a5f51ba68d6e3725a2a9345fa4 9636 9637commit d4f4cdd681ab6408a98419f398b75a55497ed324 9638Author: djm@openbsd.org <djm@openbsd.org> 9639Date: Fri Jan 31 23:13:04 2020 +0000 9640 9641 upstream: whitespace 9642 9643 OpenBSD-Commit-ID: 564cf7a5407ecf5da2d94ec15474e07427986772 9644 9645commit 245399dfb3ecebc6abfc2ef4ee2e650fa9f6942b 9646Author: djm@openbsd.org <djm@openbsd.org> 9647Date: Fri Jan 31 23:11:25 2020 +0000 9648 9649 upstream: force early logging to stderr if debug_flag (-d) is set; 9650 9651 avoids missing messages from re-exec config passing 9652 9653 OpenBSD-Commit-ID: 02484b8241c1f49010e7a543a7098e6910a8c9ff 9654 9655commit 7365f28a66d1c443723fbe6f4a2612ea6002901e 9656Author: djm@openbsd.org <djm@openbsd.org> 9657Date: Fri Jan 31 23:08:08 2020 +0000 9658 9659 upstream: mistake in previous: filling the incorrect buffer 9660 9661 OpenBSD-Commit-ID: 862ee84bd4b97b529f64aec5d800c3dcde952e3a 9662 9663commit c2bd7f74b0e0f3a3ee9d19ac549e6ba89013abaf 9664Author: djm@openbsd.org <djm@openbsd.org> 9665Date: Fri Jan 31 22:42:45 2020 +0000 9666 9667 upstream: Add a sshd_config "Include" directive to allow inclusion 9668 9669 of files. This has sensible semantics wrt Match blocks and accepts glob(3) 9670 patterns to specify the included files. Based on patch by Jakub Jelen in 9671 bz2468; feedback and ok markus@ 9672 9673 OpenBSD-Commit-ID: 36ed0e845b872e33f03355b936a4fff02d5794ff 9674 9675commit ba261a1dd33266168ead4f8f40446dcece4d1600 9676Author: jmc@openbsd.org <jmc@openbsd.org> 9677Date: Fri Jan 31 22:25:59 2020 +0000 9678 9679 upstream: spelling fix; 9680 9681 OpenBSD-Commit-ID: 3c079523c4b161725a4b15dd06348186da912402 9682 9683commit 771891a044f763be0711493eca14b6b0082e030f 9684Author: djm@openbsd.org <djm@openbsd.org> 9685Date: Thu Jan 30 22:25:34 2020 +0000 9686 9687 upstream: document changed default for UpdateHostKeys 9688 9689 OpenBSD-Commit-ID: 25c390b21d142f78ac0106241d13441c4265fd2c 9690 9691commit d53a518536c552672c00e8892e2aea28f664148c 9692Author: djm@openbsd.org <djm@openbsd.org> 9693Date: Thu Jan 30 22:19:32 2020 +0000 9694 9695 upstream: enable UpdateKnownHosts=yes if the configuration 9696 9697 specifies only the default known_hosts files, otherwise select 9698 UpdateKnownHosts=ask; ok markus@ 9699 9700 OpenBSD-Commit-ID: ab401a5ec4a33d2e1a9449eae6202e4b6d427df7 9701 9702commit bb63ff844e818d188da4fed3c016e0a4eecbbf25 9703Author: Darren Tucker <dtucker@dtucker.net> 9704Date: Thu Jan 30 18:54:42 2020 +1100 9705 9706 Look in inttypes.h for UINT32_MAX. 9707 9708 Should prevent warnings on at least some AIX versions. 9709 9710commit afeb6a960da23f0a5cbc4b80cca107c7504e932a 9711Author: djm@openbsd.org <djm@openbsd.org> 9712Date: Thu Jan 30 07:21:38 2020 +0000 9713 9714 upstream: use sshpkt_fatal() instead of plain fatal() for 9715 9716 ssh_packet_write_poll() failures here too as the former yields better error 9717 messages; ok dtucker@ 9718 9719 OpenBSD-Commit-ID: 1f7a6ca95bc2b716c2e948fc1370753be772d8e3 9720 9721commit 65d6fd0a8a6f31c3ddf0c1192429a176575cf701 9722Author: djm@openbsd.org <djm@openbsd.org> 9723Date: Thu Jan 30 07:20:57 2020 +0000 9724 9725 upstream: check the return value of ssh_packet_write_poll() and 9726 9727 call sshpkt_fatal() if it fails; avoid potential busy-loop under some 9728 circumstances. Based on patch by Mike Frysinger; ok dtucker@ 9729 9730 OpenBSD-Commit-ID: c79fe5cf4f0cd8074cb6db257c1394d5139408ec 9731 9732commit dce74eab0c0f9010dc84c62500a17771d0131ff3 9733Author: djm@openbsd.org <djm@openbsd.org> 9734Date: Thu Jan 30 07:20:05 2020 +0000 9735 9736 upstream: have sshpkt_fatal() save/restore errno before we 9737 9738 potentially call strerror() (via ssh_err()); ok dtucker 9739 9740 OpenBSD-Commit-ID: 5590df31d21405498c848245b85c24acb84ad787 9741 9742commit 14ef4efe2bf4180e085ea6738fdbebc199458b0c 9743Author: djm@openbsd.org <djm@openbsd.org> 9744Date: Wed Jan 29 08:17:49 2020 +0000 9745 9746 upstream: markus suggests a simplification to previous 9747 9748 OpenBSD-Commit-ID: 10bbfb6607ebbb9a018dcd163f0964941adf58de 9749 9750commit 101ebc3a8cfa78d2e615afffbef9861bbbabf1ff 9751Author: djm@openbsd.org <djm@openbsd.org> 9752Date: Wed Jan 29 07:51:30 2020 +0000 9753 9754 upstream: give more context to UpdateHostKeys messages, mentioning 9755 9756 that the changes are validated by the existing trusted host key. Prompted by 9757 espie@ feedback and ok markus@ 9758 9759 OpenBSD-Commit-ID: b3d95f4a45f2692f4143b9e77bb241184dbb8dc5 9760 9761commit 24c0f752adf9021277a7b0a84931bb5fe48ea379 9762Author: djm@openbsd.org <djm@openbsd.org> 9763Date: Tue Jan 28 08:01:34 2020 +0000 9764 9765 upstream: changes to support FIDO attestation 9766 9767 Allow writing to disk the attestation certificate that is generated by 9768 the FIDO token at key enrollment time. These certificates may be used 9769 by an out-of-band workflow to prove that a particular key is held in 9770 trustworthy hardware. 9771 9772 Allow passing in a challenge that will be sent to the card during 9773 key enrollment. These are needed to build an attestation workflow 9774 that resists replay attacks. 9775 9776 ok markus@ 9777 9778 OpenBSD-Commit-ID: 457dc3c3d689ba39eed328f0817ed9b91a5f78f6 9779 9780commit 156bef36f93a48212383235bb8e3d71eaf2b2777 9781Author: djm@openbsd.org <djm@openbsd.org> 9782Date: Tue Jan 28 07:24:15 2020 +0000 9783 9784 upstream: disable UpdateHostKeys=ask when in quiet mode; "work for 9785 9786 me" matthieu@ 9787 9788 OpenBSD-Commit-ID: 60d7b5eb91accf935ed9852650a826d86db2ddc7 9789 9790commit ec8a759b4045e54d6b38e690ffee4cbffc53c7b7 9791Author: Damien Miller <djm@mindrot.org> 9792Date: Tue Jan 28 12:57:25 2020 +1100 9793 9794 compat for missing IPTOS_DSCP_LE in system headers 9795 9796commit 4594c7627680c4f41c2ad5fe412e55b7cc79b10c 9797Author: djm@openbsd.org <djm@openbsd.org> 9798Date: Tue Jan 28 01:49:36 2020 +0000 9799 9800 upstream: make IPTOS_DSCP_LE available via IPQoS directive; bz2986, 9801 9802 based on patch by veegish AT cyberstorm.mu 9803 9804 OpenBSD-Commit-ID: 9902bf4fbb4ea51de2193ac2b1d965bc5d99c425 9805 9806commit da22216b5db3613325aa7b639f40dc017e4c6f69 9807Author: markus@openbsd.org <markus@openbsd.org> 9808Date: Mon Jan 27 20:51:32 2020 +0000 9809 9810 upstream: disable UpdateHostKeys=ask if command is specified; ok 9811 9812 djm@ sthen@ 9813 9814 OpenBSD-Commit-ID: e5bcc45eadb78896637d4143d289f1e42c2ef5d7 9815 9816commit 1e1db0544fdd788e2e3fc21d972a7ccb7de6b4ae 9817Author: djm@openbsd.org <djm@openbsd.org> 9818Date: Sun Jan 26 00:09:50 2020 +0000 9819 9820 upstream: unbreak unittests for recent API / source file changes 9821 9822 OpenBSD-Regress-ID: 075a899a01bbf7781d38bf0b33d8366faaf6d3c0 9823 9824commit 0d1144769151edf65f74aee9a4c8545c37861695 9825Author: Darren Tucker <dtucker@dtucker.net> 9826Date: Sun Jan 26 15:09:15 2020 +1100 9827 9828 Move definition of UINT32_MAX. 9829 9830 This allows us to always define it if needed not just if we also 9831 define the type ourself. 9832 9833commit f73ab8a811bc874c2fb403012aa8e4bfdcaf5ec7 9834Author: djm@openbsd.org <djm@openbsd.org> 9835Date: Sun Jan 26 00:09:50 2020 +0000 9836 9837 upstream: unbreak unittests for recent API / source file changes 9838 9839 OpenBSD-Regress-ID: 075a899a01bbf7781d38bf0b33d8366faaf6d3c0 9840 9841commit 0373f9eba2b63455dceedbd3ac3d5dca306789ff 9842Author: Darren Tucker <dtucker@dtucker.net> 9843Date: Sun Jan 26 14:09:17 2020 +1100 9844 9845 Include signal.h to prevent redefintion of _NSIG. 9846 9847commit 638a45b5c1e20a8539100ca44166caad8abf26f8 9848Author: Darren Tucker <dtucker@dtucker.net> 9849Date: Sun Jan 26 13:40:51 2020 +1100 9850 9851 Wrap stdint.h in tests inside HAVE_STDINT_H. 9852 9853commit 74dfc2c859c906eaab1f88a27fd883115ffb928f 9854Author: djm@openbsd.org <djm@openbsd.org> 9855Date: Sun Jan 26 00:14:45 2020 +0000 9856 9857 upstream: for UpdateHostKeys, don't report errors for unsupported 9858 9859 key types - just ignore them. spotted by and ok dtucker@ 9860 9861 OpenBSD-Commit-ID: 91769e443f6197c983932fc8ae9d39948727d473 9862 9863commit b59618246c332e251160be0f1e0e88a7d4e2b0ae 9864Author: djm@openbsd.org <djm@openbsd.org> 9865Date: Sun Jan 26 00:13:20 2020 +0000 9866 9867 upstream: downgrade error() for missing subsequent known_hosts 9868 9869 files to debug() as it was intended to be; spotted by dtucker@ 9870 9871 OpenBSD-Commit-ID: 18cfea382cb52f2da761be524e309cc3d5354ef9 9872 9873commit 469df611f778eec5950d556aabfe1d4efc227915 9874Author: djm@openbsd.org <djm@openbsd.org> 9875Date: Sat Jan 25 23:33:27 2020 +0000 9876 9877 upstream: clarify that BatchMode applies to all interactive prompts 9878 9879 (e.g. host key confirmation) and not just password prompts. 9880 9881 OpenBSD-Commit-ID: 97b001883d89d3fb1620d2e6b747c14a26aa9818 9882 9883commit de40876c4a5d7c519d3d7253557572fdfc13db76 9884Author: djm@openbsd.org <djm@openbsd.org> 9885Date: Sat Jan 25 23:28:06 2020 +0000 9886 9887 upstream: tidy headers; some junk snuck into sshbuf-misc.c and 9888 9889 sshbuf-io.c doesn't need SSHBUF_INTERNAL set 9890 9891 OpenBSD-Commit-ID: 27a724d2e0b2619c1a1490f44093bbd73580d9e6 9892 9893commit 6a107606355fa9547884cad6740e6144a7a7955b 9894Author: Damien Miller <djm@mindrot.org> 9895Date: Sun Jan 26 10:28:21 2020 +1100 9896 9897 depend 9898 9899commit 59d01f1d720ebede4da42882f592d1093dac7adc 9900Author: djm@openbsd.org <djm@openbsd.org> 9901Date: Sat Jan 25 23:13:09 2020 +0000 9902 9903 upstream: improve the error message for u2f enrollment errors by 9904 9905 making ssh-keygen be solely responsible for printing the error message and 9906 convertint some more common error responses from the middleware to a useful 9907 ssherr.h status code. more detail remains visible via -v of course. 9908 9909 also remove indepedent copy of sk-api.h declarations in sk-usbhid.c 9910 and just include it. 9911 9912 feedback & ok markus@ 9913 9914 OpenBSD-Commit-ID: a4a8ffa870d9a3e0cfd76544bcdeef5c9fb1f1bb 9915 9916commit 99aa8035554ddb976348d2a9253ab3653019728d 9917Author: djm@openbsd.org <djm@openbsd.org> 9918Date: Sat Jan 25 23:02:13 2020 +0000 9919 9920 upstream: factor out reading/writing sshbufs to dedicated 9921 9922 functions; feedback and ok markus@ 9923 9924 OpenBSD-Commit-ID: dc09e5f1950b7acc91b8fdf8015347782d2ecd3d 9925 9926commit 065064fcf455778b0918f783033b374d4ba37a92 9927Author: djm@openbsd.org <djm@openbsd.org> 9928Date: Sat Jan 25 22:49:38 2020 +0000 9929 9930 upstream: add a comment describing the ranges of channel IDs that 9931 9932 we use; requested by markus@ 9933 9934 OpenBSD-Commit-ID: 83a1f09810ffa3a96a55fbe32675b34ba739e56b 9935 9936commit 69334996ae203c51c70bf01d414c918a44618f8e 9937Author: djm@openbsd.org <djm@openbsd.org> 9938Date: Sat Jan 25 22:41:01 2020 +0000 9939 9940 upstream: make sshd_config:ClientAliveCountMax=0 disable the 9941 9942 connection killing behaviour, rather than killing the connection after 9943 sending the first liveness test probe (regardless of whether the client was 9944 responsive) bz2627; ok markus 9945 9946 OpenBSD-Commit-ID: 5af79c35f4c9fa280643b6852f524bfcd9bccdaf 9947 9948commit bf986a9e2792555e0879a3145fa18d2b49436c74 9949Author: djm@openbsd.org <djm@openbsd.org> 9950Date: Sat Jan 25 22:36:22 2020 +0000 9951 9952 upstream: clarify order of AllowUsers/DenyUsers vs 9953 9954 AllowGroups/DenyGroups; bz1690, ok markus@ 9955 9956 OpenBSD-Commit-ID: 5637584ec30db9cf64822460f41b3e42c8f9facd 9957 9958commit 022ce92fa0daa9d78830baeb2bd2dc3f83c724ba 9959Author: djm@openbsd.org <djm@openbsd.org> 9960Date: Sat Jan 25 07:17:18 2020 +0000 9961 9962 upstream: when AddKeysToAgent=yes is set and the key contains no 9963 9964 comment, add the key to the agent with the key's path as the comment. bz2564 9965 9966 OpenBSD-Commit-ID: 8dd8ca9340d7017631a27f4ed5358a4cfddec16f 9967 9968commit 0b813436bbf6546638b10c1fa71f54691bcf5e63 9969Author: tedu@openbsd.org <tedu@openbsd.org> 9970Date: Sat Jan 25 07:09:14 2020 +0000 9971 9972 upstream: group14-sha1 is no longer a default algorithm 9973 9974 OpenBSD-Commit-ID: a96f04d5e9c2ff760c6799579dc44f69b4ff431d 9975 9976commit 3432b6e05d5c583c91c566c5708fed487cec79ac 9977Author: djm@openbsd.org <djm@openbsd.org> 9978Date: Sat Jan 25 07:02:51 2020 +0000 9979 9980 upstream: reword HashKnownHosts description a little more; some 9981 9982 people found the wording confusing (bz#2560) 9983 9984 OpenBSD-Commit-ID: ac30896598694f07d498828690aecd424c496988 9985 9986commit f80d7d6aa98d6eddc5df02412efee6db75673d4c 9987Author: djm@openbsd.org <djm@openbsd.org> 9988Date: Sat Jan 25 07:01:00 2020 +0000 9989 9990 upstream: weaken the language for what HashKnownHosts provides with 9991 9992 regards to known_hosts name privacy, it's not practical for this option to 9993 offer any guarantee that hostnames cannot be recovered from a disclosed 9994 known_hosts file (e.g. by brute force). 9995 9996 OpenBSD-Commit-ID: 13f1e3285f8acf7244e9770074296bcf446c6972 9997 9998commit 846446bf3e7421e6671a4afd074bdf15eecd7832 9999Author: djm@openbsd.org <djm@openbsd.org> 10000Date: Sat Jan 25 06:40:20 2020 +0000 10001 10002 upstream: the GatewayPorts vs -R listen address selection logic is 10003 10004 still confusing people, so add another comment explaining the special 10005 handling of "localhost"; bz#3258 10006 10007 OpenBSD-Commit-ID: e6bf0f0fbf1c7092bf0dbd9c6eab105970b5b53a 10008 10009commit 734f2f83f5ff86f2967a99d67be9ce22dd0394dd 10010Author: djm@openbsd.org <djm@openbsd.org> 10011Date: Sat Jan 25 06:03:10 2020 +0000 10012 10013 upstream: mention that permitopen=/PermitOpen do no name to address 10014 10015 translation; prompted by bz3099 10016 10017 OpenBSD-Commit-ID: 0dda8e54d566b29855e76bebf9cfecce573f5c23 10018 10019commit e1e97cae19ff07b7a7f7e82556bc048c3c54af63 10020Author: Damien Miller <djm@mindrot.org> 10021Date: Sat Jan 25 16:30:22 2020 +1100 10022 10023 include tunnel device path in error message 10024 10025commit 0ecd20bc9f0b9c7c697c9eb014613516c8f65834 10026Author: djm@openbsd.org <djm@openbsd.org> 10027Date: Sat Jan 25 04:48:26 2020 +0000 10028 10029 upstream: unrevert this: 10030 10031 > revision 1.217 10032 > date: 2019/11/27 03:34:04; author: dtucker; state: Exp; lines: +5 -7; commitid: wkiMn49XJyjzoJIs; 10033 > Make channel_id u_int32_t and remove unnecessary check and cast that were 10034 > left over from the type conversion. Noted by t-hashida@amiya.co.jp in 10035 > bz#3098, ok markus@ djm@ 10036 10037 Darren was right the first time; ok dtucker@ "agreed" markus@ 10038 10039 OpenBSD-Commit-ID: 641dd1b99a6bbd85b7160da462ae1be83432c7c8 10040 10041commit a0c81d2402eedc514b9c9f25ef9604eb0576b86a 10042Author: dtucker@openbsd.org <dtucker@openbsd.org> 10043Date: Sat Jan 25 02:57:53 2020 +0000 10044 10045 upstream: Move setting $NC into test-exec since it's now used by 10046 10047 multiple tests, and in -portable we use our own local copy to avoid 10048 portability problems. 10049 10050 OpenBSD-Regress-ID: ceb78445fcaac317bec2fc51b3f0d9589048c114 10051 10052commit e16dfa94f86358033531c4a97dcb51508ef84d49 10053Author: Darren Tucker <dtucker@dtucker.net> 10054Date: Sat Jan 25 13:05:42 2020 +1100 10055 10056 Put EC key export inside OPENSSL_HAS_ECC. 10057 10058 Fixes link error when building against an OpenSSL that does not have 10059 ECC. 10060 10061commit 94a2e5951b374e1a89761ceaff72e66eb1946807 10062Author: dtucker@openbsd.org <dtucker@openbsd.org> 10063Date: Sat Jan 25 00:27:56 2020 +0000 10064 10065 upstream: Wait a bit longer for the multiplex master to become ready 10066 10067 since on very slow hosts the current delay is not sufficient and the test 10068 will fail. 10069 10070 OpenBSD-Regress-ID: 6d90c7475d67ac3a95610b64af700629ece51a48 10071 10072commit b2df804f571d77b07059f087b90955ffbc2f67d4 10073Author: dtucker@openbsd.org <dtucker@openbsd.org> 10074Date: Fri Jan 24 10:08:17 2020 +0000 10075 10076 upstream: Add a connection test for proxycommand. This would have 10077 10078 caught the problem caused by ssh.c rev 1.507 wherein Host and Hostname were 10079 swapped. Prompted by beck@ 10080 10081 OpenBSD-Regress-ID: d218500ae6aca4c479c27318fb5b09ebc00f7aae 10082 10083commit c6f06fd38a257b9fcc7d6760f8fb6d505dccb628 10084Author: djm@openbsd.org <djm@openbsd.org> 10085Date: Sat Jan 25 00:22:31 2020 +0000 10086 10087 upstream: set UpdateKnownHosts=ask by default; bz#2894; ok 10088 10089 markus@ 10090 10091 OpenBSD-Commit-ID: f09cb3177f3a14c96428e14f347e976a8a531fee 10092 10093commit 7955633a554397bc24913cec9fd7285002935f7e 10094Author: djm@openbsd.org <djm@openbsd.org> 10095Date: Sat Jan 25 00:21:08 2020 +0000 10096 10097 upstream: allow UpdateKnownHosts=yes to function when multiple 10098 10099 known_hosts files are in use. When updating host keys, ssh will now search 10100 subsequent known_hosts files, but will add new/changed host keys to the first 10101 specified file only. bz#2738 10102 10103 ok markus@ 10104 10105 OpenBSD-Commit-ID: 6ded6d878a03e57d5aa20bab9c31f92e929dbc6c 10106 10107commit e5a278a62ab49dffe96929fa8d8506c6928dba90 10108Author: djm@openbsd.org <djm@openbsd.org> 10109Date: Sat Jan 25 00:06:48 2020 +0000 10110 10111 upstream: process security key provider via realpath() in agent, 10112 10113 avoids malicious client from being able to cause agent to load arbitrary 10114 libraries into ssh-sk-helper. 10115 10116 reported by puck AT puckipedia.com; ok markus 10117 10118 OpenBSD-Commit-ID: 1086643df1b7eee4870825c687cf0c26a6145d1c 10119 10120commit 89a8d4525e8edd9958ed3df60cf683551142eae0 10121Author: djm@openbsd.org <djm@openbsd.org> 10122Date: Sat Jan 25 00:03:36 2020 +0000 10123 10124 upstream: expose PKCS#11 key labels/X.509 subjects as comments 10125 10126 Extract the key label or X.509 subject string when PKCS#11 keys 10127 are retrieved from the token and plumb this through to places where 10128 it may be used as a comment. 10129 10130 based on https://github.com/openssh/openssh-portable/pull/138 10131 by Danielle Church 10132 10133 feedback and ok markus@ 10134 10135 OpenBSD-Commit-ID: cae1fda10d9e10971dea29520916e27cfec7ca35 10136 10137commit a8c05c640873621681ab64d2e47a314592d5efa2 10138Author: djm@openbsd.org <djm@openbsd.org> 10139Date: Fri Jan 24 23:56:01 2020 +0000 10140 10141 upstream: tweak proctitle to include sshd arguments, as these are 10142 10143 frequently used to distinguish between multiple independent instances of the 10144 server. New proctitle looks like this: 10145 10146 $ pgrep -lf sshd 10147 12844 sshd: /usr/sbin/sshd -f /etc/ssh/sshd_config [listener] 0 of 10-100 startups 10148 10149 requested by sthen@ and aja@; ok aja@ 10150 10151 OpenBSD-Commit-ID: cf235a561c655a3524a82003cf7244ecb48ccc1e 10152 10153commit 8075fccbd4f70a4371acabcfb47562471ff0de6f 10154Author: djm@openbsd.org <djm@openbsd.org> 10155Date: Fri Jan 24 23:54:40 2020 +0000 10156 10157 upstream: add xextendf() to extend a string with a format 10158 10159 (reallocating as necessary). ok aja@ as part of a larger diff 10160 10161 OpenBSD-Commit-ID: 30796b50d330b3e0e201747fe40cdf9aa70a77f9 10162 10163commit d15c8adf2c6f1a6b4845131074383eb9c3d05c3d 10164Author: djm@openbsd.org <djm@openbsd.org> 10165Date: Fri Jan 24 05:33:01 2020 +0000 10166 10167 upstream: minor tweaks to ssh-keygen -Y find-principals: 10168 10169 emit matched principals one per line to stdout rather than as comma- 10170 separated and with a free-text preamble (easy confusion opportunity) 10171 10172 emit "not found" error to stderr 10173 10174 fix up argument testing for -Y operations and improve error message for 10175 unsupported operations 10176 10177 OpenBSD-Commit-ID: 3d9c9a671ab07fc04a48f543edfa85eae77da69c 10178 10179commit c3368a5d5ec368ef6bdf9971d6330ca0e3bdca06 10180Author: djm@openbsd.org <djm@openbsd.org> 10181Date: Fri Jan 24 00:28:57 2020 +0000 10182 10183 upstream: remove ssh-rsa (SHA1) from the list of allowed CA 10184 10185 signature algorithms ok markus 10186 10187 OpenBSD-Commit-ID: da3481fca8c81e6951f319a86b7be67502237f57 10188 10189commit 4a41d245d6b13bd3882c8dc058dbd2e2b39a9f67 10190Author: djm@openbsd.org <djm@openbsd.org> 10191Date: Fri Jan 24 00:27:04 2020 +0000 10192 10193 upstream: when signing a certificate with an RSA key, default to 10194 10195 a safe signature algorithm (rsa-sha-512) if not is explicitly specified by 10196 the user; ok markus@ 10197 10198 OpenBSD-Commit-ID: e05f638f0be6c0266e1d3d799716b461011e83a9 10199 10200commit 8dfb6a202c96cdf037c8ce05e53e32e0e0b7b454 10201Author: djm@openbsd.org <djm@openbsd.org> 10202Date: Fri Jan 24 00:00:31 2020 +0000 10203 10204 upstream: allow PEM export of DSA and ECDSA keys; bz3091, patch 10205 10206 from Jakub Jelen ok markus@ 10207 10208 OpenBSD-Commit-ID: a58edec8b9f07acab4b962a71a5125830d321b51 10209 10210commit 72a8bea2d748c8bd7f076a8b39a52082c79ae95f 10211Author: djm@openbsd.org <djm@openbsd.org> 10212Date: Thu Jan 23 23:31:52 2020 +0000 10213 10214 upstream: ssh-keygen -Y find-principals fixes based on feedback 10215 10216 from Markus: 10217 10218 use "principals" instead of principal, as allowed_signers lines may list 10219 multiple. 10220 10221 When the signing key is a certificate, emit only principals that match 10222 the certificate principal list. 10223 10224 NB. the command -Y name changes: "find-principal" => "find-principals" 10225 10226 ok markus@ 10227 10228 OpenBSD-Commit-ID: ab575946ff9a55624cd4e811bfd338bf3b1d0faf 10229 10230commit 0585b5697201f5d8b32e6f1b0fee7e188268d30d 10231Author: dtucker@openbsd.org <dtucker@openbsd.org> 10232Date: Fri Jan 24 01:29:23 2020 +0000 10233 10234 upstream: Do not warn about permissions on symlinks. 10235 10236 OpenBSD-Regress-ID: 339d4cbae224bd8743ffad9c3afb0cf3cb66c357 10237 10238commit 415192348a5737a960f6d1b292a17b64d55b542c 10239Author: dtucker@openbsd.org <dtucker@openbsd.org> 10240Date: Thu Jan 23 11:19:12 2020 +0000 10241 10242 upstream: Handle zlib compression being disabled now that it's 10243 10244 optional. 10245 10246 OpenBSD-Regress-ID: 0af4fbc5168e62f89d0350de524bff1cb00e707a 10247 10248commit fbce7c1a898ae75286349822950682cf46346121 10249Author: dtucker@openbsd.org <dtucker@openbsd.org> 10250Date: Thu Jan 23 10:53:04 2020 +0000 10251 10252 upstream: Fix typo in comment. 10253 10254 OpenBSD-Commit-ID: d1d7a6553208bf439378fd1cf686a828aceb353a 10255 10256commit ba247af8e9e302910e22881ef9d307a8afeef036 10257Author: dtucker@openbsd.org <dtucker@openbsd.org> 10258Date: Thu Jan 23 10:19:59 2020 +0000 10259 10260 upstream: When checking for unsafe directories, ignore non-directories 10261 10262 (ie symlinks, where permissions are not relevant). 10263 10264 OpenBSD-Regress-ID: fb6cfc8b022becb62b2dcb99ed3f072b3326e501 10265 10266commit 74deb7029be4c00810443114aac9308875a81dae 10267Author: Darren Tucker <dtucker@dtucker.net> 10268Date: Thu Jan 23 22:17:24 2020 +1100 10269 10270 zlib is now optional. 10271 10272commit 633a2af47ee90291aaf93969aeee1e5046074c7c 10273Author: Darren Tucker <dtucker@dtucker.net> 10274Date: Thu Jan 23 22:16:51 2020 +1100 10275 10276 Plumb WITH_ZLIB into configure. 10277 10278 This allows zlib support to be disabled by ./configure --without-zlib. 10279 10280commit 7f8e66fea8c4e2a910df9067cb7638999b7764d5 10281Author: dtucker@openbsd.org <dtucker@openbsd.org> 10282Date: Thu Jan 23 10:24:29 2020 +0000 10283 10284 upstream: Make zlib optional. This adds a "ZLIB" build time option 10285 10286 that allows building without zlib compression and associated options. With 10287 feedback from markus@, ok djm@ 10288 10289 OpenBSD-Commit-ID: 44c6e1133a90fd15a3aa865bdedc53bab28b7910 10290 10291commit 69ac4e33023b379e9a8e9b4b6aeeffa6d1fcf6fa 10292Author: djm@openbsd.org <djm@openbsd.org> 10293Date: Thu Jan 23 07:54:04 2020 +0000 10294 10295 upstream: remove trailing period characters from pub/priv key 10296 10297 pathnames - they make them needlessly more difficult to cut and paste without 10298 error; ok markus@ & dtucker@ 10299 10300 OpenBSD-Commit-ID: abdcfd1a5723fcac0711feee7665edc66ae2335a 10301 10302commit 945bf52c3c815d95b1e842ebf6c910c3524bd5bb 10303Author: Darren Tucker <dtucker@dtucker.net> 10304Date: Thu Jan 23 21:06:45 2020 +1100 10305 10306 Fix a couple of mysig_t leftovers. 10307 10308commit 84226b447d45fe4542613de68c2ca59a890d7c01 10309Author: Darren Tucker <dtucker@dtucker.net> 10310Date: Thu Jan 23 18:55:24 2020 +1100 10311 10312 Remove mysignal wrapper. 10313 10314 We switched the main code to use sigaction(), so the wrapper is no 10315 longer used. 10316 10317commit 5533c2fb7ef21172fa3708d66b03faa2c6b3d93f 10318Author: jmc@openbsd.org <jmc@openbsd.org> 10319Date: Thu Jan 23 07:16:38 2020 +0000 10320 10321 upstream: new sentence, new line; 10322 10323 OpenBSD-Commit-ID: b6c3f2f36ec77e99198619b38a9f146655281925 10324 10325commit 3bf2a6ac791d64046a537335a0f1d5e43579c5ad 10326Author: dtucker@openbsd.org <dtucker@openbsd.org> 10327Date: Thu Jan 23 07:10:22 2020 +0000 10328 10329 upstream: Replace all calls to signal(2) with a wrapper around 10330 10331 sigaction(2). This wrapper blocks all other signals during the handler 10332 preventing races between handlers, and sets SA_RESTART which should reduce 10333 the potential for short read/write operations. 10334 10335 OpenBSD-Commit-ID: 5e047663fd77a40d7b07bdabe68529df51fd2519 10336 10337commit e027c044c796f3a01081a91bee55741204283f28 10338Author: djm@openbsd.org <djm@openbsd.org> 10339Date: Thu Jan 23 04:54:34 2020 +0000 10340 10341 upstream: missing header change from previous; spotted by dtucker@ 10342 10343 OpenBSD-Commit-ID: 321ce74c0a5bbd0f02fa3f20cb5cf2a952c6b96f 10344 10345commit 7e1323102b1b04eef391b01e180710a2d408a7ab 10346Author: dtucker@openbsd.org <dtucker@openbsd.org> 10347Date: Thu Jan 23 03:42:41 2020 +0000 10348 10349 upstream: Check for and warn about StrictModes permission problems. ok tb@ 10350 10351 OpenBSD-Regress-ID: 4841704ccdee50ee7efc6035bc686695c6ac2991 10352 10353commit 84de1c27f845d15c859db44e7070a46f45504b66 10354Author: dtucker@openbsd.org <dtucker@openbsd.org> 10355Date: Thu Jan 23 03:35:07 2020 +0000 10356 10357 upstream: Also test PuTTY chacha20. 10358 10359 OpenBSD-Regress-ID: 7af6a0e8763b05f1f8eee6bca5f31fcb16151040 10360 10361commit c7ed15a39695ecd5f1f21842d8d9cd22246d4ee2 10362Author: dtucker@openbsd.org <dtucker@openbsd.org> 10363Date: Thu Jan 23 03:24:38 2020 +0000 10364 10365 upstream: Also test PuTTY ecdh kex methods. 10366 10367 OpenBSD-Regress-ID: ec4017dce612131842398a03e93007a869c2c133 10368 10369commit c4b3a128954ee1b7fbcbda167baf8aca1a3d1c84 10370Author: dtucker@openbsd.org <dtucker@openbsd.org> 10371Date: Thu Jan 23 02:46:49 2020 +0000 10372 10373 upstream: Remove unsupported algorithms from list of defaults at run 10374 10375 time and remove ifdef and distinct settings for OPENSSL=no case. 10376 10377 This will make things much simpler for -portable where the exact set 10378 of algos depends on the configuration of both OpenSSH and the libcrypto 10379 it's linked against (if any). ok djm@ 10380 10381 OpenBSD-Commit-ID: e0116d0183dcafc7a9c40ba5fe9127805c5dfdd2 10382 10383commit 56cffcc09f8a2e661d2ba02e61364ae6f998b2b1 10384Author: djm@openbsd.org <djm@openbsd.org> 10385Date: Thu Jan 23 02:43:48 2020 +0000 10386 10387 upstream: add a new signature operations "find-principal" to look 10388 10389 up the principal associated with a signature from an allowed-signers file. 10390 Work by Sebastian Kinne; ok dtucker@ 10391 10392 OpenBSD-Commit-ID: 6f782cc7e18e38fcfafa62af53246a1dcfe74e5d 10393 10394commit 65cf8730de6876a56595eef296e07a86c52534a6 10395Author: dtucker@openbsd.org <dtucker@openbsd.org> 10396Date: Wed Jan 22 07:38:30 2020 +0000 10397 10398 upstream: Ignore whitespace when checking explict fingerprint. 10399 10400 When confirming a host key using the fingerprint itself, ignore leading and 10401 trailing whitespace. ok deraadt@ djm@ 10402 10403 OpenBSD-Commit-ID: cafd7f803bbdcd40c3a8f8f1a77747e6b6d8c011 10404 10405commit 8d3af6ebdf524b34087a0a3ae415b5141ba10572 10406Author: dtucker@openbsd.org <dtucker@openbsd.org> 10407Date: Wed Jan 22 07:31:27 2020 +0000 10408 10409 upstream: Increase keyscan timeout from default. On slow hosts 3 10410 10411 concurrent keyscans can hit the default 5 second timeout, so increase to 15 10412 seconds. 10413 10414 OpenBSD-Regress-ID: 16383dec166af369b7fb9948572856f5d544c93f 10415 10416commit 6c30c9adbeeed09a8a9e7a69974cfa1f1ddd1e9e 10417Author: tedu@openbsd.org <tedu@openbsd.org> 10418Date: Wed Jan 22 04:58:23 2020 +0000 10419 10420 upstream: remove diffie-hellman-group14-sha1 from default kex to 10421 10422 see what happens. general mostly ok 10423 10424 OpenBSD-Commit-ID: 216b7b8462d2ef5f4531f26cb2cb839b2153dad9 10425 10426commit 4a32c0ca44a2dc2a358f69b5d43c08e528b44b39 10427Author: claudio@openbsd.org <claudio@openbsd.org> 10428Date: Wed Jan 22 04:51:51 2020 +0000 10429 10430 upstream: For ssh-keygen -lF only add a space after key fingerprint 10431 10432 when there is a comment. This makes copy-paste of fingerprints into ssh 10433 easier. OK djm@ 10434 10435 OpenBSD-Commit-ID: fa01d95624f65c1eb4dc7c575d20d77c78010dfd 10436 10437commit 37d3b736506760e4ebc7fe56255f7b8ea823a00c 10438Author: djm@openbsd.org <djm@openbsd.org> 10439Date: Wed Jan 22 04:49:16 2020 +0000 10440 10441 upstream: some __func__ and strerror(errno) here; no functional 10442 10443 change 10444 10445 OpenBSD-Commit-ID: 6c3ddd5f848b99ea560b31d3fba99ceed66cef37 10446 10447commit e2031b05c74c98b141179ceab13a323cf17d01e5 10448Author: djm@openbsd.org <djm@openbsd.org> 10449Date: Wed Jan 22 02:25:21 2020 +0000 10450 10451 upstream: factor out parsing of allowed-signers lines 10452 10453 OpenBSD-Commit-ID: 85ee6aeff608371826019ea85e55bfa87f79d06e 10454 10455commit 47160e1de8c2f638f0ef41cef42c976417b61778 10456Author: Damien Miller <djm@mindrot.org> 10457Date: Wed Jan 22 10:30:13 2020 +1100 10458 10459 unbreak fuzzer support for recent ssh-sk.h changes 10460 10461commit 70d38c3cfd4550e8ee66cc3bf1b91aa339c91df5 10462Author: djm@openbsd.org <djm@openbsd.org> 10463Date: Tue Jan 21 22:39:57 2020 +0000 10464 10465 upstream: expose the number of currently-authenticating connections 10466 10467 along with the MaxStartups limit in the proctitle; suggestion from Philipp 10468 Marek, w/ feedback from Craig Miskell ok dtucker@ 10469 10470 OpenBSD-Commit-ID: a4a6db2dc1641a5df8eddf7d6652176e359dffb3 10471 10472commit a78c66d5d2144bd49779bc80a647346bd3d7233d 10473Author: naddy@openbsd.org <naddy@openbsd.org> 10474Date: Tue Jan 21 12:40:04 2020 +0000 10475 10476 upstream: document the default value of the ControlPersist option; 10477 10478 ok dtucker@ djm@ 10479 10480 OpenBSD-Commit-ID: 0788e7f2b5a9d4e36d3d2ab378f73329320fef66 10481 10482commit b46a6325849e40aa2e4b0d962a6f00f708f6576a 10483Author: Damien Miller <djm@mindrot.org> 10484Date: Wed Jan 22 09:28:32 2020 +1100 10485 10486 remove accidental change in f8c11461 10487 10488commit 80d3bebcab96fe1d177e45906e10db16895da01d 10489Author: djm@openbsd.org <djm@openbsd.org> 10490Date: Tue Jan 21 11:06:09 2020 +0000 10491 10492 upstream: don't #ifdef out the KRL code when compiling without 10493 10494 libcrypto support; it works just fine and disabling it breaks a few tests. ok 10495 dtucker@ 10496 10497 OpenBSD-Commit-ID: 65f6272c4241eb4b04de78b012fe98b2b555ad44 10498 10499commit f8c11461aa6db168fc5e7eeae448b4cbbf59642a 10500Author: djm@openbsd.org <djm@openbsd.org> 10501Date: Tue Jan 21 08:06:27 2020 +0000 10502 10503 upstream: pass SSH_SK_HELPER explicitly past $SUDO to avoid it getting 10504 10505 cleared; with dtucker@ 10506 10507 OpenBSD-Regress-ID: 03178a0580324bf0dff28f7eac6c3edbc5407f8e 10508 10509commit b5fcb0ac1cc0ef01aeec1c089146298654ab3ae0 10510Author: djm@openbsd.org <djm@openbsd.org> 10511Date: Tue Jan 21 07:07:31 2020 +0000 10512 10513 upstream: check access(ssh-sk-helper, X_OK) to provide friendly 10514 10515 error message for misconfigured helper paths 10516 10517 OpenBSD-Commit-ID: 061bcc262155d12e726305c91394ac0aaf1f8341 10518 10519commit 56bced43c14dc6fa2bfa1816007e441644105609 10520Author: dtucker@openbsd.org <dtucker@openbsd.org> 10521Date: Tue Jan 21 06:09:56 2020 +0000 10522 10523 upstream: Document sntrup4591761x25519-sha512@tinyssh.org. Patch 10524 10525 from jtesta@positronsecurity.com via github PR#151. 10526 10527 OpenBSD-Commit-ID: f3d48168623045c258245c340a5a2af7dbb74edc 10528 10529commit 4a05d789b86314fef7303824f69defbc6b96ed60 10530Author: djm@openbsd.org <djm@openbsd.org> 10531Date: Tue Jan 21 05:56:56 2020 +0000 10532 10533 upstream: fix ssh-keygen not displaying authenticator touch 10534 10535 prompt; reported by jmc@ 10536 10537 OpenBSD-Commit-ID: 04d4f582fc194eb3897ebcbfe286c49958ba2859 10538 10539commit 881aded0389d999375f926051491a944c6d8752b 10540Author: djm@openbsd.org <djm@openbsd.org> 10541Date: Tue Jan 21 05:56:27 2020 +0000 10542 10543 upstream: a little more verbosity in sign_and_send_pubkey() debug 10544 10545 messages 10546 10547 OpenBSD-Commit-ID: 6da47a0e6373f6683006f49bc2a516d197655508 10548 10549commit b715fdc71bbd009d0caff691ab3fc04903c4aee8 10550Author: naddy@openbsd.org <naddy@openbsd.org> 10551Date: Sat Jan 18 21:16:43 2020 +0000 10552 10553 upstream: one more replacement "(security) key" -> "(FIDO) 10554 10555 authenticator" 10556 10557 OpenBSD-Commit-ID: 031bca03c1d1f878ab929facd561911f1bc68dfd 10558 10559commit 84911da1beeb6ed258a43468efb316cd39fb6855 10560Author: naddy@openbsd.org <naddy@openbsd.org> 10561Date: Sat Jan 18 15:45:41 2020 +0000 10562 10563 upstream: undo merge error and replace the term "security key" 10564 10565 again 10566 10567 OpenBSD-Commit-ID: 341749062c089cc360a7877e9ee3a887aecde395 10568 10569commit e8c06c4ee708720efec12cd1a6f78a3c6d76b7f0 10570Author: naddy@openbsd.org <naddy@openbsd.org> 10571Date: Fri Jan 17 20:13:47 2020 +0000 10572 10573 upstream: Document loading of resident keys from a FIDO 10574 10575 authenticator. 10576 10577 * Rename -O to -K to keep "-O option" available. 10578 * Document -K. 10579 * Trim usage() message down to synopsis, like all other commands. 10580 10581 ok markus@ 10582 10583 OpenBSD-Commit-ID: 015c2c4b28f8e19107adc80351b44b23bca4c78a 10584 10585commit 0d005d6372a067b59123dec8fc6dc905f2c09e1e 10586Author: naddy@openbsd.org <naddy@openbsd.org> 10587Date: Tue Jan 14 15:07:30 2020 +0000 10588 10589 upstream: sync ssh-keygen.1 and ssh-keygen's usage() with each 10590 10591 other and reality ok markus@ 10592 10593 OpenBSD-Commit-ID: cdf64454f2c3604c25977c944e5b6262a3bcce92 10594 10595commit b8a4ca2ebfddab862f7eb1ea2a07fb9f70330429 10596Author: naddy@openbsd.org <naddy@openbsd.org> 10597Date: Sat Jan 11 16:23:10 2020 +0000 10598 10599 upstream: revise the fix for reversed arguments on 10600 10601 expand_proxy_command() 10602 10603 Always put 'host' before 'host_arg' for consistency. ok markus@ djm@ 10604 10605 OpenBSD-Commit-ID: 1ba5b25472779f1b1957295fcc6907bb961472a3 10606 10607commit 57b181eaf2d34fd0a1b51ab30cb6983df784de5a 10608Author: djm@openbsd.org <djm@openbsd.org> 10609Date: Fri Jan 10 23:43:26 2020 +0000 10610 10611 upstream: pass the log-on-stderr flag and log level through to 10612 10613 ssh-sk-helper, making debugging a bit easier. ok markus@ 10614 10615 OpenBSD-Commit-ID: 2e7aea6bf5770d3f38b7c7bba891069256c5a49a 10616 10617commit a8bd5fdbdb7581afc7123a042a7cd6ca25357388 10618Author: Damien Miller <djm@mindrot.org> 10619Date: Tue Jan 21 12:32:16 2020 +1100 10620 10621 Wrap copy_environment_blacklist() in #ifdef 10622 10623 It's only needed for USE_PAM or HAVE_CYGWIN cases and will cause compiler 10624 warnings otherwise. 10625 10626commit 10ecc647fc1db8d2dde9f6b9b826b201dfc48b62 10627Author: Damien Miller <djm@mindrot.org> 10628Date: Tue Jan 21 12:20:05 2020 +1100 10629 10630 depend 10631 10632commit b3f7009c9ffa5891283ed96e043001e09934a8d4 10633Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10634Date: Mon Jan 20 11:56:48 2020 +0100 10635 10636 Fix missing prototype warning for copy_environment 10637 10638 This function is only used in this file, and only on Cygwin, so make 10639 it static and hide it behind HAVE_CYGWIN. Prevents missing prototype 10640 warning. 10641 10642commit 0c428c0e991e2c4fabc48cf5d9b8f84c9412e0c3 10643Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10644Date: Mon Jan 20 13:58:11 2020 +0100 10645 10646 configure.ac: fix ldns test 10647 10648 When running ./configure --with-ldns, if ldns-config cannot be found, we 10649 add -Iyes/include to CPPFLAGS and -Lyes/lib to LDFLAGS. Fix that. 10650 10651commit 6089abf715e2784751c9f62697e09bb103295b93 10652Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10653Date: Mon Jan 20 12:13:26 2020 +0100 10654 10655 Make sshpam_password_change_required static. 10656 10657 sshpam_password_change_required is only used in auth-pam.c, so make it 10658 static to prevent a mising prototype warning. 10659 10660commit 5a9b9c82851b7bc219dc3a65962a80803c76c102 10661Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10662Date: Mon Jan 20 12:24:51 2020 +0100 10663 10664 sandbox-darwin.c: fix missing prototypes. 10665 10666 Include the right header just like the other sandbox files. 10667 Fixes missing prototype warnings for ssh_sandbox_* functions. 10668 10669commit 335dc93526942a650f6c69666b3f6ca44d0a2910 10670Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10671Date: Mon Jan 20 11:09:27 2020 +0100 10672 10673 Fix a few warnings when on Mac OS X. 10674 10675 Include stdlib.h for calloc, malloc, free and setenv. 10676 10677commit 0488dc2d3050ea1a99ef5cf44afc50ffbf3f1315 10678Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10679Date: Mon Jan 20 10:32:23 2020 +0100 10680 10681 Fix building without openssl. 10682 10683 This fixes the following when there are no openssl headers on the system: 10684 ssh-ecdsa-sk.c:34:10: fatal error: 'openssl/bn.h' file not found 10685 10686commit e6b7157b4ef29c83ec3a2d1d7c927e4b8898f9bb 10687Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10688Date: Wed Jan 15 16:08:55 2020 +0100 10689 10690 Add config.log to .gitignore 10691 10692commit 515e10ddf9644010b88cfd7ecf601f4306d42232 10693Author: Ruben Kerkhof <ruben@rubenkerkhof.com> 10694Date: Wed Jan 15 16:16:31 2020 +0100 10695 10696 Fix typo in README.md, s/crytpo/crypto/ 10697 10698commit 1af3354aea3c4bfa5b5ecfb5d1ff3ad231c2073c 10699Author: Darren Tucker <dtucker@dtucker.net> 10700Date: Wed Jan 15 16:22:36 2020 +1100 10701 10702 Wrap stdint.h in ifdef HAVE_STDINT_H. 10703 10704commit 429170f273ce1b0140f8111a45ba69390d98de3a 10705Author: Darren Tucker <dtucker@dtucker.net> 10706Date: Tue Jan 14 14:41:47 2020 +1100 10707 10708 Wrap stdint.h inside HAVE_STDINT_H. 10709 10710commit a0989b60211b6f1c2313e1397c526d883a23a075 10711Author: Darren Tucker <dtucker@dtucker.net> 10712Date: Tue Jan 14 14:26:41 2020 +1100 10713 10714 Include compat header for definitions. 10715 10716commit e0cedcad51fe02683943bf4f1ad2961aa3f35313 10717Author: Darren Tucker <dtucker@dtucker.net> 10718Date: Tue Jan 14 09:42:52 2020 +1100 10719 10720 Improve search for 'struct timespec'. 10721 10722 Make struct timespec test consistent with existing timeval test. 10723 Include time.h for timespec in compat header where required. 10724 10725commit acaf9e058594310001ce64468ed2923dc6323e81 10726Author: Darren Tucker <dtucker@dtucker.net> 10727Date: Tue Jan 14 12:43:03 2020 +1100 10728 10729 Update depend to remove rmd160.h. 10730 10731commit 26b2675b0c3e3efea11a52609073aec01736ec84 10732Author: Darren Tucker <dtucker@dtucker.net> 10733Date: Tue Jan 14 07:24:46 2020 +1100 10734 10735 Remove configure test & compat code for ripemd160. 10736 10737 RIPEMD160 support was removed upstream in 2017, however we still had 10738 a configure test and compat code for it, so clean those up now. 10739 10740commit ed3ad71b17adcd1fb4431d145f53cee1c6a1135e 10741Author: djm@openbsd.org <djm@openbsd.org> 10742Date: Thu Jan 9 03:28:38 2020 +0000 10743 10744 upstream: fix reversed arguments on expand_proxy_command(); spotted 10745 10746 by anton@ 10747 10748 OpenBSD-Commit-ID: db1c32478a01dfbc9c4db171de0f25907bea5775 10749 10750commit cd53476383f0cf475f40ba8ac8deb6b76dd5ce4e 10751Author: jmc@openbsd.org <jmc@openbsd.org> 10752Date: Mon Jan 6 07:43:28 2020 +0000 10753 10754 upstream: put the fido options in a list, and tidy up the text a 10755 10756 little; ok djm 10757 10758 OpenBSD-Commit-ID: 491ce15ae52a88b7a6a2b3b6708a14b4aacdeebb 10759 10760commit 30f704ebc0e9e32b3d12f5d9e8c1b705fdde2c89 10761Author: Jeremy Drake <github@jdrake.com> 10762Date: Fri Oct 11 18:31:05 2019 -0700 10763 10764 Deny (non-fatal) ipc in preauth privsep child. 10765 10766 As noted in openssh/openssh-portable#149, i386 does not have have 10767 _NR_shmget etc. Instead, it has a single ipc syscall (see man 2 ipc, 10768 https://linux.die.net/man/2/ipc). Add this syscall, if present, to the 10769 list of syscalls that seccomp will deny non-fatally. 10770 10771commit b110cefdfbf5a20f49b774a55062d6ded2fb6e22 10772Author: Khem Raj <raj.khem@gmail.com> 10773Date: Tue Jan 7 16:26:45 2020 -0800 10774 10775 seccomp: Allow clock_gettime64() in sandbox. 10776 10777 This helps sshd accept connections on mips platforms with 10778 upcoming glibc ( 2.31 ) 10779 10780commit 3cc60c899a92a469e5118310ba6b74cb57215618 10781Author: djm@openbsd.org <djm@openbsd.org> 10782Date: Mon Jan 6 02:39:30 2020 +0000 10783 10784 upstream: missing else in check_enroll_options() 10785 10786 OpenBSD-Commit-ID: e058fb918fda56ddbbf0bee910101004cec421d4 10787 10788commit ff5784e2698d6c41e9f39ce4df24968c1beeb2bb 10789Author: djm@openbsd.org <djm@openbsd.org> 10790Date: Mon Jan 6 02:24:28 2020 +0000 10791 10792 upstream: fix error message 10793 10794 OpenBSD-Commit-ID: 1eb52025658eb78ea6223181e552862198d3d505 10795 10796commit dd2acc8b862c09751621995fba2d5fa6f4e24cc9 10797Author: djm@openbsd.org <djm@openbsd.org> 10798Date: Mon Jan 6 02:07:50 2020 +0000 10799 10800 upstream: adapt sk-dummy to SK API changes 10801 10802 also, make it pull prototypes directly from sk-api.c and #error 10803 if the expected version changes. This will make any future regress 10804 test breakage because of SK API changes much more apparent 10805 10806 OpenBSD-Regress-ID: 79b07055de4feb988e31da71a89051ad5969829d 10807 10808commit c312ca077cd2a6c15545cd6b4d34ee2f69289174 10809Author: djm@openbsd.org <djm@openbsd.org> 10810Date: Mon Jan 6 02:00:46 2020 +0000 10811 10812 upstream: Extends the SK API to accept a set of key/value options 10813 10814 for all operations. These are intended to future-proof the API a little by 10815 making it easier to specify additional fields for without having to change 10816 the API version for each. 10817 10818 At present, only two options are defined: one to explicitly specify 10819 the device for an operation (rather than accepting the middleware's 10820 autoselection) and another to specify the FIDO2 username that may 10821 be used when generating a resident key. These new options may be 10822 invoked at key generation time via ssh-keygen -O 10823 10824 This also implements a suggestion from Markus to avoid "int" in favour 10825 of uint32_t for the algorithm argument in the API, to make implementation 10826 of ssh-sk-client/helper a little easier. 10827 10828 feedback, fixes and ok markus@ 10829 10830 OpenBSD-Commit-ID: 973ce11704609022ab36abbdeb6bc23c8001eabc 10831 10832commit 2ab335712d084d9ccaf3f53afc3fa9535329da87 10833Author: beck@openbsd.org <beck@openbsd.org> 10834Date: Sun Jan 5 16:28:22 2020 +0000 10835 10836 upstream: fix CanonicalizeHostname, broken by rev 1.507 10837 10838 Issue noticed and reported by Pierre-Olivier Martel <pom@apple.com> 10839 ok dtucker@ markus@ djm@ 10840 10841 OpenBSD-Commit-ID: 749f3168ec520609c35b0c4e1984e5fa47f16094 10842 10843commit 69e44ba701b90b0f530d64c3fe4363ea86e50cd3 10844Author: Darren Tucker <dtucker@dtucker.net> 10845Date: Mon Jan 6 09:02:53 2020 +1100 10846 10847 Fix typo: 'you' -> 'your'. 10848 10849 bz#3108 from jmckitrick@gmail.com. 10850 10851commit 7652a57662969bd5c61448b3843ec6d407ad12be 10852Author: Darren Tucker <dtucker@dtucker.net> 10853Date: Mon Jan 6 08:56:46 2020 +1100 10854 10855 Remove auth-skey.c. 10856 10857 S/Key support was removed in OpenSSH 7.8 but this file was missed. 10858 10859commit c593cc5e826c9f4ec506e22b629d37cabfaacff9 10860Author: jmc@openbsd.org <jmc@openbsd.org> 10861Date: Fri Jan 3 07:33:33 2020 +0000 10862 10863 upstream: the download resident keys option is -K (upper) not -k 10864 10865 (lower); ok djm 10866 10867 OpenBSD-Commit-ID: 71dc28a3e1fa7c553844abc508845bcf5766e091 10868 10869commit ff31f15773ee173502eec4d7861ec56f26bba381 10870Author: djm@openbsd.org <djm@openbsd.org> 10871Date: Fri Jan 3 03:02:26 2020 +0000 10872 10873 upstream: what bozo decided to use 2020 as a future date in a regress 10874 10875 test? 10876 10877 OpenBSD-Regress-ID: 3b953df5a7e14081ff6cf495d4e8d40e153cbc3a 10878 10879commit 680eb7749a39d0e4d046e66cac4e51e8e3640b75 10880Author: djm@openbsd.org <djm@openbsd.org> 10881Date: Fri Jan 3 02:46:19 2020 +0000 10882 10883 upstream: implement recent SK API change to support resident keys 10884 10885 and PIN prompting in the dummy middleware that we use for the tests. Should 10886 fix breakage spotted by dtucker@ 10887 10888 OpenBSD-Regress-ID: 379cf9eabfea57aaf7f3f59dafde59889566c484 10889 10890commit 86834fe6b54ac57b8528c30cf0b27e5cac5b7af7 10891Author: dtucker@openbsd.org <dtucker@openbsd.org> 10892Date: Thu Jan 2 13:25:38 2020 +0000 10893 10894 upstream: Update keygen moduli screen test to match recent command 10895 10896 line option change to ssh-keygen(1). 10897 10898 OpenBSD-Regress-ID: 744a72755004377e9669b662c13c6aa9ead8a0c3 10899 10900commit 9039971887cccd95b209c479296f772a3a93e8e7 10901Author: djm@openbsd.org <djm@openbsd.org> 10902Date: Thu Jan 2 22:40:09 2020 +0000 10903 10904 upstream: ability to download FIDO2 resident keys from a token via 10905 10906 "ssh-keygen -K". This will save public/private keys into the current 10907 directory. 10908 10909 This is handy if you move a token between hosts. 10910 10911 feedback & ok markus@ 10912 10913 OpenBSD-Commit-ID: d57c1f9802f7850f00a117a1d36682a6c6d10da6 10914 10915commit 878ba4350d57e905d6bb1865d8ff31bdfe5deab4 10916Author: djm@openbsd.org <djm@openbsd.org> 10917Date: Thu Jan 2 22:38:33 2020 +0000 10918 10919 upstream: add sshkey_save_public(), to save a public key; ok 10920 10921 markus@ 10922 10923 OpenBSD-Commit-ID: 5d6f96a966d10d7fa689ff9aa9e1d6767ad5a076 10924 10925commit 3b1382ffd5e71eff78db8cef0f3cada22ff29409 10926Author: jmc@openbsd.org <jmc@openbsd.org> 10927Date: Mon Dec 30 16:10:00 2019 +0000 10928 10929 upstream: simplify the list for moduli options - no need for 10930 10931 -compact; 10932 10933 OpenBSD-Commit-ID: 6492c72280482c6d072be46236b365cb359fc280 10934 10935commit 0248ec7c763dee9ff730a589e3d166eac5c74d7c 10936Author: Damien Miller <djm@mindrot.org> 10937Date: Thu Jan 2 13:41:31 2020 +1100 10938 10939 ssh-sk-null.cc needs extern "C" {} 10940 10941commit 5ca4b414effe4b56f0cfe3058c92391aa8a43871 10942Author: Damien Miller <djm@mindrot.org> 10943Date: Thu Jan 2 10:56:29 2020 +1100 10944 10945 add dummy ssh-sk API for linking with fuzzers 10946 10947commit c4b2664be7ba25e4c233315b25212dec29b727ab 10948Author: Damien Miller <djm@mindrot.org> 10949Date: Mon Dec 30 21:04:09 2019 +1100 10950 10951 refresh depend 10952 10953commit 3093d12ff80927cf45da08d9f262a26680fb14ee 10954Author: djm@openbsd.org <djm@openbsd.org> 10955Date: Mon Dec 30 09:49:52 2019 +0000 10956 10957 upstream: Remove the -x option currently used for 10958 10959 FIDO/U2F-specific key flags. Instead these flags may be specified via -O. 10960 10961 ok markus@ 10962 10963 OpenBSD-Commit-ID: f23ebde2a8a7e1bf860a51055a711cffb8c328c1 10964 10965commit ef65e7dbaa8fac3245aa2bfc9f7e09be7cba0d9d 10966Author: djm@openbsd.org <djm@openbsd.org> 10967Date: Mon Dec 30 09:25:29 2019 +0000 10968 10969 upstream: document SK API changes in PROTOCOL.u2f 10970 10971 ok markus@ 10972 10973 OpenBSD-Commit-ID: 52622363c103a3c4d3d546050480ffe978a32186 10974 10975commit 43ce96427b76c4918e39af654e2fc9ee18d5d478 10976Author: djm@openbsd.org <djm@openbsd.org> 10977Date: Mon Dec 30 09:24:45 2019 +0000 10978 10979 upstream: translate and return error codes; retry on bad PIN 10980 10981 Define some well-known error codes in the SK API and pass 10982 them back via ssh-sk-helper. 10983 10984 Use the new "wrong PIN" error code to retry PIN prompting during 10985 ssh-keygen of resident keys. 10986 10987 feedback and ok markus@ 10988 10989 OpenBSD-Commit-ID: 9663c6a2bb7a0bc8deaccc6c30d9a2983b481620 10990 10991commit d433596736a2cd4818f538be11fc94783f5c5236 10992Author: djm@openbsd.org <djm@openbsd.org> 10993Date: Mon Dec 30 09:24:03 2019 +0000 10994 10995 upstream: improve some error messages; ok markus@ 10996 10997 OpenBSD-Commit-ID: 4ccd8ddabb8df4f995107dd3b7ea58220e93cb81 10998 10999commit c54cd1892c3e7f268b21e1f07ada9f0d9816ffc0 11000Author: djm@openbsd.org <djm@openbsd.org> 11001Date: Mon Dec 30 09:23:28 2019 +0000 11002 11003 upstream: SK API and sk-helper error/PIN passing 11004 11005 Allow passing a PIN via the SK API (API major crank) and let the 11006 ssh-sk-helper API follow. 11007 11008 Also enhance the ssh-sk-helper API to support passing back an error 11009 code instead of a complete reply. Will be used to signal "wrong PIN", 11010 etc. 11011 11012 feedback and ok markus@ 11013 11014 OpenBSD-Commit-ID: a1bd6b0a2421646919a0c139b8183ad76d28fb71 11015 11016commit 79fe22d9bc2868c5118f032ec1200ac9c2e3aaef 11017Author: djm@openbsd.org <djm@openbsd.org> 11018Date: Mon Dec 30 09:22:49 2019 +0000 11019 11020 upstream: implement loading resident keys in ssh-add 11021 11022 "ssh-add -O" will load resident keys from a FIDO2 token and add them 11023 to a ssh-agent. 11024 11025 feedback and ok markus@ 11026 11027 OpenBSD-Commit-ID: 608104ae957a7d65cb84e0a3a26c8f60e0df3290 11028 11029commit 27753a8e21887d47fe6b5c78a4aed0efe558a850 11030Author: djm@openbsd.org <djm@openbsd.org> 11031Date: Mon Dec 30 09:21:59 2019 +0000 11032 11033 upstream: implement loading of resident keys in ssh-sk-helper 11034 11035 feedback and ok markus@ 11036 11037 OpenBSD-Commit-ID: b273c23769ea182c55c4a7b8f9cbd9181722011a 11038 11039commit 14cea36df397677b8f8568204300ef654114fd76 11040Author: djm@openbsd.org <djm@openbsd.org> 11041Date: Mon Dec 30 09:21:16 2019 +0000 11042 11043 upstream: resident keys support in SK API 11044 11045 Adds a sk_load_resident_keys() function to the security key 11046 API that accepts a security key provider and a PIN and returns 11047 a list of keys. 11048 11049 Implement support for this in the usbhid middleware. 11050 11051 feedback and ok markus@ 11052 11053 OpenBSD-Commit-ID: 67e984e4e87f4999ce447a6178c4249a9174eff0 11054 11055commit 2fe05fcb4a2695f190b4fcf27770b655586ab349 11056Author: djm@openbsd.org <djm@openbsd.org> 11057Date: Mon Dec 30 09:20:36 2019 +0000 11058 11059 upstream: Factor out parsing of struct sk_enroll_response 11060 11061 We'll reuse this for extracting resident keys from a device. 11062 11063 feedback and ok markus@ 11064 11065 OpenBSD-Commit-ID: 9bc1efd9c6897eac4df0983746cf6578c1542273 11066 11067commit 4532bd01d57ee13c3ca881eceac1bf9da96a4d7e 11068Author: djm@openbsd.org <djm@openbsd.org> 11069Date: Mon Dec 30 09:19:52 2019 +0000 11070 11071 upstream: basic support for generating FIDO2 resident keys 11072 11073 "ssh-keygen -t ecdsa-sk|ed25519-sk -x resident" will generate a 11074 device-resident key. 11075 11076 feedback and ok markus@ 11077 11078 OpenBSD-Commit-ID: 8e1b3c56a4b11d85047bd6c6c705b7eef4d58431 11079 11080commit 3e60d18fba1b502c21d64fc7e81d80bcd08a2092 11081Author: djm@openbsd.org <djm@openbsd.org> 11082Date: Mon Dec 30 03:30:09 2019 +0000 11083 11084 upstream: remove single-letter flags for moduli options 11085 11086 Move all moduli generation options to live under the -O flag. 11087 11088 Frees up seven single-letter flags. 11089 11090 NB. this change break existing ssh-keygen commandline syntax for moduli- 11091 related operations. Very few people use these fortunately. 11092 11093 feedback and ok markus@ 11094 11095 OpenBSD-Commit-ID: d498f3eaf28128484826a4fcb343612764927935 11096 11097commit 1e645fe767f27725dc7fd7864526de34683f7daf 11098Author: djm@openbsd.org <djm@openbsd.org> 11099Date: Mon Dec 30 03:28:41 2019 +0000 11100 11101 upstream: prepare for use of ssh-keygen -O flag beyond certs 11102 11103 Move list of available certificate options in ssh-keygen.1 to the 11104 CERTIFICATES section. 11105 11106 Collect options specified by -O but delay parsing/validation of 11107 certificate options until we're sure that we're acting as a CA. 11108 11109 ok markus@ 11110 11111 OpenBSD-Commit-ID: 33e6bcc29cfca43606f6fa09bd84b955ee3a4106 11112 11113commit 20ccd854245c598e2b47cc9f8d4955d645195055 11114Author: jmc@openbsd.org <jmc@openbsd.org> 11115Date: Fri Dec 27 08:28:44 2019 +0000 11116 11117 upstream: sort -Y internally in the options list, as is already 11118 11119 done in synopsis; 11120 11121 OpenBSD-Commit-ID: 86d033c5764404057616690d7be992e445b42274 11122 11123commit 5b6c954751dd3677466cda7adb92e4f05446c96c 11124Author: jmc@openbsd.org <jmc@openbsd.org> 11125Date: Fri Dec 27 08:25:07 2019 +0000 11126 11127 upstream: in the options list, sort -Y and -y; 11128 11129 OpenBSD-Commit-ID: 24c2e6a3aeab6e050a0271ffc73fdff91c10dcaa 11130 11131commit 141df487ba699cfd1ec3dcd98186e7c956e99024 11132Author: naddy@openbsd.org <naddy@openbsd.org> 11133Date: Sat Dec 21 20:22:34 2019 +0000 11134 11135 upstream: Replace the term "security key" with "(FIDO) 11136 11137 authenticator". 11138 11139 The polysemous use of "key" was too confusing. Input from markus@. 11140 ok jmc@ 11141 11142 OpenBSD-Commit-ID: 12eea973a44c8232af89f86e4269d71ae900ca8f 11143 11144commit fbd9729d4eadf2f7097b6017156387ac64302453 11145Author: djm@openbsd.org <djm@openbsd.org> 11146Date: Sat Dec 21 02:33:07 2019 +0000 11147 11148 upstream: unit tests for ForwardAgent=/path; from Eric Chiang 11149 11150 OpenBSD-Regress-ID: 24f693f78290b2c17725dab2c614dffe4a88c8da 11151 11152commit e5b7cf8edca7e843adc125621e1dab14507f430a 11153Author: djm@openbsd.org <djm@openbsd.org> 11154Date: Mon Dec 16 02:39:05 2019 +0000 11155 11156 upstream: test security key host keys in addition to user keys 11157 11158 OpenBSD-Regress-ID: 9fb45326106669a27e4bf150575c321806e275b1 11159 11160commit 40be78f503277bd91c958fa25ea9ef918a2ffd3d 11161Author: djm@openbsd.org <djm@openbsd.org> 11162Date: Sat Dec 21 02:19:13 2019 +0000 11163 11164 upstream: Allow forwarding a different agent socket to the path 11165 11166 specified by $SSH_AUTH_SOCK, by extending the existing ForwardAgent option to 11167 accepting an explicit path or the name of an environment variable in addition 11168 to yes/no. 11169 11170 Patch by Eric Chiang, manpage by me; ok markus@ 11171 11172 OpenBSD-Commit-ID: 98f2ed80bf34ea54d8b2ddd19ac14ebbf40e9265 11173 11174commit 416f15372bfb5be1709a0ad1d00ef5d8ebfb9e0e 11175Author: naddy@openbsd.org <naddy@openbsd.org> 11176Date: Fri Dec 20 20:28:55 2019 +0000 11177 11178 upstream: SSH U2F keys can now be used as host keys. Fix a garden 11179 11180 path sentence. ok markus@ 11181 11182 OpenBSD-Commit-ID: 67d7971ca1a020acd6c151426c54bd29d784bd6b 11183 11184commit 68010acbcfe36167b3eece3115f3a502535f80df 11185Author: dtucker@openbsd.org <dtucker@openbsd.org> 11186Date: Fri Dec 20 02:42:42 2019 +0000 11187 11188 upstream: Move always unsupported keywords to be grouped with the other 11189 11190 ones. Move oSecurityProvider to match the order in the OpCodes enum. Patch 11191 from openbsd@academicsolutions.ch, ok djm@ 11192 11193 OpenBSD-Commit-ID: 061e4505861ec1e02ba3a63e3d1b3be3cad458ec 11194 11195commit 8784b02dc49e1c98df4e7aca466be2f652ed4ad1 11196Author: dtucker@openbsd.org <dtucker@openbsd.org> 11197Date: Fri Dec 20 02:29:21 2019 +0000 11198 11199 upstream: Remove obsolete opcodes from the configuation enum. 11200 11201 Patch from openbsd@academicsolutions.ch, ok djm@ 11202 11203 OpenBSD-Commit-ID: 395c202228872ce8d9044cc08552ac969f51e01b 11204 11205commit 345be6091bdc9be09c90a937d1320f97c01fab2a 11206Author: dtucker@openbsd.org <dtucker@openbsd.org> 11207Date: Fri Dec 20 02:11:38 2019 +0000 11208 11209 upstream: Remove now-obsolete config options from example in 11210 11211 comment. Patch from openbsd@academicsolutions.ch, ok djm@ 11212 11213 OpenBSD-Commit-ID: 35862beb0927b1cb0af476ec23cc07f6e3006101 11214 11215commit ae024b22c4fd68e7f39681d605585889f9511108 11216Author: naddy@openbsd.org <naddy@openbsd.org> 11217Date: Thu Dec 19 15:09:30 2019 +0000 11218 11219 upstream: Document that security key-hosted keys can act as host 11220 11221 keys. 11222 11223 Update the list of default host key algorithms in ssh_config.5 and 11224 sshd_config.5. Copy the description of the SecurityKeyProvider 11225 option to sshd_config.5. 11226 11227 ok jmc@ 11228 11229 OpenBSD-Commit-ID: edadf3566ab5e94582df4377fee3b8b702c7eca0 11230 11231commit bc2dc091e0ac4ff6245c43a61ebe12c7e9ea0b7f 11232Author: dtucker@openbsd.org <dtucker@openbsd.org> 11233Date: Thu Dec 19 03:50:01 2019 +0000 11234 11235 upstream: "Forward security" -> "Forward secrecy" since that's the 11236 11237 correct term. Add "MAC" since we use that acronym in other man pages. ok 11238 naddy@ 11239 11240 OpenBSD-Commit-ID: c35529e511788586725fb63bda3459e10738c5f5 11241 11242commit e905f7260d72bc0e33ef5f10a0db737ff6e77ba7 11243Author: naddy@openbsd.org <naddy@openbsd.org> 11244Date: Tue Dec 17 16:21:07 2019 +0000 11245 11246 upstream: cut obsolete lists of crypto algorithms from outline of 11247 11248 how SSH works ok markus@ jmc@ 11249 11250 OpenBSD-Commit-ID: 8e34973f232ab48c4d4f5d07df48d501708b9160 11251 11252commit f65cf1163ff01531ae02f3f9210391d0d692f699 11253Author: tobhe@openbsd.org <tobhe@openbsd.org> 11254Date: Mon Dec 16 13:58:53 2019 +0000 11255 11256 upstream: strdup may return NULL if memory allocation fails. Use 11257 11258 the safer xstrdup which fatals on allocation failures. 11259 11260 ok markus@ 11261 11262 OpenBSD-Commit-ID: 8b608d387120630753cbcb8110e0b019c0c9a0d0 11263 11264commit 57634bfc5708477826c0be265ddc59b9d83e4886 11265Author: djm@openbsd.org <djm@openbsd.org> 11266Date: Mon Dec 16 03:16:58 2019 +0000 11267 11268 upstream: sort sk-* methods behind their plain key methods cousins 11269 11270 for now 11271 11272 OpenBSD-Commit-ID: c97e22c2b28c0d12ee389b8b4ef5f2ada7908828 11273 11274commit b8df8fe920e697edcc69c520390b78c3b7ad9d84 11275Author: Darren Tucker <dtucker@dtucker.net> 11276Date: Tue Dec 17 19:46:15 2019 +1100 11277 11278 Mac OS X has PAM too. 11279 11280commit bf8de8b8251af69b5ce96a8faa69145af156af4d 11281Author: Darren Tucker <dtucker@dtucker.net> 11282Date: Tue Dec 17 19:37:06 2019 +1100 11283 11284 Show portable tarball pattern in example. 11285 11286commit a19ef613e98141cc37c8acdeebe285b9dbe2531e 11287Author: Darren Tucker <dtucker@dtucker.net> 11288Date: Tue Dec 17 19:35:59 2019 +1100 11289 11290 OpenSSL is now optional. 11291 11292commit 1a7217ac063e48cf0082895aeee81ed2b8a57191 11293Author: djm@openbsd.org <djm@openbsd.org> 11294Date: Sun Dec 15 18:58:33 2019 +0000 11295 11296 upstream: adapt to ssh-sk-client change 11297 11298 OpenBSD-Regress-ID: 40481999a5928d635ab2e5b029e8239c112005ea 11299 11300commit a7fc1df246e80bfdabd09b069b91c72f9c578ca8 11301Author: djm@openbsd.org <djm@openbsd.org> 11302Date: Wed Dec 11 18:47:14 2019 +0000 11303 11304 upstream: it's no longer possible to disable privilege separation 11305 11306 in sshd, so don't double the tests' work by trying both off/on 11307 11308 OpenBSD-Regress-ID: d366665466dbd09e9b707305da884be3e7619c68 11309 11310commit 3145d38ea06820a66c0f5e068f49af14fd2b7ac1 11311Author: djm@openbsd.org <djm@openbsd.org> 11312Date: Sun Dec 15 20:59:23 2019 +0000 11313 11314 upstream: don't treat HostKeyAgent=none as a path either; avoids 11315 11316 spurious warnings from the cfgparse regress test 11317 11318 OpenBSD-Commit-ID: ba49ea7a5c92b8a16cb9c2e975dbb163853afc54 11319 11320commit 747e25192f436e71dd39e15d65aa32bca967533a 11321Author: djm@openbsd.org <djm@openbsd.org> 11322Date: Sun Dec 15 20:57:15 2019 +0000 11323 11324 upstream: do not attempt to find an absolute path for sshd_config 11325 11326 SecurityKeyProvider=internal - unbreaks cfgparse regress test 11327 11328 OpenBSD-Commit-ID: d2ddcf525c0dc3c8339522360c10b3c70f1fd641 11329 11330commit 9b6e30b96b094ad787511a5b989253e3b8fe1789 11331Author: djm@openbsd.org <djm@openbsd.org> 11332Date: Sun Dec 15 19:47:10 2019 +0000 11333 11334 upstream: allow ssh-keyscan to find security key hostkeys 11335 11336 OpenBSD-Commit-ID: 1fe822a7f714df19a7e7184e3a3bbfbf546811d3 11337 11338commit 56584cce75f3d20aaa30befc7cbd331d922927f3 11339Author: djm@openbsd.org <djm@openbsd.org> 11340Date: Sun Dec 15 18:57:30 2019 +0000 11341 11342 upstream: allow security keys to act as host keys as well as user 11343 11344 keys. 11345 11346 Previously we didn't do this because we didn't want to expose 11347 the attack surface presented by USB and FIDO protocol handling, 11348 but now that this is insulated behind ssh-sk-helper there is 11349 less risk. 11350 11351 ok markus@ 11352 11353 OpenBSD-Commit-ID: 77b068dd133b8d87e0f010987bd5131e640ee64c 11354 11355commit 5af6fd5461bb709304e6979c8b7856c7af921c9e 11356Author: Darren Tucker <dtucker@dtucker.net> 11357Date: Mon Dec 16 13:55:56 2019 +1100 11358 11359 Allow clock_nanosleep_time64 in seccomp sandbox. 11360 11361 Needed on Linux ARM. bz#3100, patch from jjelen@redhat.com. 11362 11363commit fff8ff6dd580e1a72ba09a6775d185175cdc8d13 11364Author: Darren Tucker <dtucker@dtucker.net> 11365Date: Sun Dec 15 18:27:02 2019 +1100 11366 11367 Put SK ECDSA bits inside ifdef OPENSSL_HAS_ECC. 11368 11369 Fixes build when linking against OpenSSLs built with no-ec. 11370 11371commit 9244990ecdcfa36bb9371058111685b05f201c1e 11372Author: Damien Miller <djm@mindrot.org> 11373Date: Sat Dec 14 09:21:46 2019 +1100 11374 11375 remove a bunch of ENABLE_SK #ifdefs 11376 11377 The ssh-sk-helper client API gives us a nice place to disable 11378 security key support when it is wasn't enabled at compile time, 11379 so we don't need to check everywere. 11380 11381 Also, verification of security key signatures can remain enabled 11382 all the time - it has no additional dependencies. So sshd can 11383 accept security key pubkeys in authorized_keys, etc regardless of 11384 the host's support for dlopen, etc. 11385 11386commit a33ab1688b5c460a7e2a301418241ce1b13b2638 11387Author: Damien Miller <djm@mindrot.org> 11388Date: Sat Dec 14 09:15:06 2019 +1100 11389 11390 ssh-sk-client.c needs includes.h 11391 11392commit 633778d567ad50b63d2a3bca5e1b97d279d236d9 11393Author: Damien Miller <djm@mindrot.org> 11394Date: Sat Dec 14 08:40:33 2019 +1100 11395 11396 only link ssh-sk-helper against libfido2 11397 11398commit 7b47b40b170db4d6f41da0479575f6d99dd7228a 11399Author: Damien Miller <djm@mindrot.org> 11400Date: Sat Dec 14 08:20:52 2019 +1100 11401 11402 adapt Makefile to ssh-sk-client everywhere 11403 11404commit f45f3a8a12e2bee601046b916e6c5cd6eae08048 11405Author: Damien Miller <djm@mindrot.org> 11406Date: Sat Dec 14 07:53:11 2019 +1100 11407 11408 fixup 11409 11410commit d21434766764d5babf99fc3937c19b625c0f6334 11411Author: djm@openbsd.org <djm@openbsd.org> 11412Date: Fri Dec 13 20:16:56 2019 +0000 11413 11414 upstream: actually commit the ssh-sk-helper client code; ok markus 11415 11416 OpenBSD-Commit-ID: fd2ea776a5bbbf4d452989d3c3054cf25a5e0589 11417 11418commit 611073fb40ecaf4ac65094e403edea3a08deb700 11419Author: djm@openbsd.org <djm@openbsd.org> 11420Date: Fri Dec 13 19:11:14 2019 +0000 11421 11422 upstream: perform security key enrollment via ssh-sk-helper too. 11423 11424 This means that ssh-keygen no longer needs to link against ssh-sk-helper, and 11425 only ssh-sk-helper needs libfido2 and /dev/uhid* access; 11426 11427 feedback & ok markus@ 11428 11429 OpenBSD-Commit-ID: 9464233fab95708d2ff059f8bee29c0d1f270800 11430 11431commit 612b1dd1ec91ffb1e01f58cca0c6eb1d47bf4423 11432Author: djm@openbsd.org <djm@openbsd.org> 11433Date: Fri Dec 13 19:09:37 2019 +0000 11434 11435 upstream: allow sshbuf_put_stringb(buf, NULL); ok markus@ 11436 11437 OpenBSD-Commit-ID: 91482c1ada9adb283165d48dafbb88ae91c657bd 11438 11439commit b52ec0ba3983859514aa7b57d6100fa9759fe696 11440Author: djm@openbsd.org <djm@openbsd.org> 11441Date: Fri Dec 13 19:09:10 2019 +0000 11442 11443 upstream: use ssh-sk-helper for all security key signing operations 11444 11445 This extracts and refactors the client interface for ssh-sk-helper 11446 from ssh-agent and generalises it for use by the other programs. 11447 This means that most OpenSSH tools no longer need to link against 11448 libfido2 or directly interact with /dev/uhid* 11449 11450 requested by, feedback and ok markus@ 11451 11452 OpenBSD-Commit-ID: 1abcd3aea9a7460eccfbf8ca154cdfa62f1dc93f 11453 11454commit c33d46868c3d88e04a92610cdb429094aeeb5847 11455Author: djm@openbsd.org <djm@openbsd.org> 11456Date: Wed Dec 11 22:19:47 2019 +0000 11457 11458 upstream: add a note about the 'extensions' field in the signed 11459 11460 object 11461 11462 OpenBSD-Commit-ID: 67c01e0565b258e0818c1ccfe1f1aeaf9a0d4c7b 11463 11464commit a62f4e1960691f3aeb1f972e009788b29e2ae464 11465Author: djm@openbsd.org <djm@openbsd.org> 11466Date: Tue Dec 10 23:37:31 2019 +0000 11467 11468 upstream: some more corrections for documentation problems spotted 11469 11470 by Ron Frederick 11471 11472 document certifiate private key format 11473 correct flags type for sk-ssh-ed25519@openssh.com keys 11474 11475 OpenBSD-Commit-ID: fc4e9a1ed7f9f7f9dd83e2e2c59327912e933e74 11476 11477commit 22d4beb79622fc82d7111ac941269861fc7aef8d 11478Author: djm@openbsd.org <djm@openbsd.org> 11479Date: Tue Dec 10 23:21:56 2019 +0000 11480 11481 upstream: loading security keys into ssh-agent used the extension 11482 11483 constraint "sk-provider@openssh.com", not "sk@openssh.com"; spotted by Ron 11484 Frederick 11485 11486 OpenBSD-Commit-ID: dbfba09edbe023abadd5f59c1492df9073b0e51d 11487 11488commit 75f7f22a43799f6d25dffd9d6683de1601da05a3 11489Author: djm@openbsd.org <djm@openbsd.org> 11490Date: Tue Dec 10 22:43:19 2019 +0000 11491 11492 upstream: add security key types to list of keys allowed to act as 11493 11494 CAs; spotted by Ron Frederick 11495 11496 OpenBSD-Commit-ID: 9bb0dfff927b4f7aa70679f983f84c69d45656c3 11497 11498commit 516605f2d596884cedc2beed6b262716ec76f63d 11499Author: djm@openbsd.org <djm@openbsd.org> 11500Date: Tue Dec 10 22:37:20 2019 +0000 11501 11502 upstream: when acting as a CA and using a security key as the CA 11503 11504 key, remind the user to touch they key to authorise the signature. 11505 11506 OpenBSD-Commit-ID: fe58733edd367362f9766b526a8b56827cc439c1 11507 11508commit c4036fe75ea5a4d03a2a40be1f3660dcbbfa01b2 11509Author: djm@openbsd.org <djm@openbsd.org> 11510Date: Tue Dec 10 22:36:08 2019 +0000 11511 11512 upstream: chop some unnecessary and confusing verbiage from the 11513 11514 security key protocol description; feedback from Ron Frederick 11515 11516 OpenBSD-Commit-ID: 048c9483027fbf9c995e5a51b3ac502989085a42 11517 11518commit 59175a350fe1091af7528b2971e3273aa7ca7295 11519Author: djm@openbsd.org <djm@openbsd.org> 11520Date: Fri Dec 6 03:06:08 2019 +0000 11521 11522 upstream: fix setting of $SSH_ASKPASS_PROMPT - it shouldn't be set 11523 11524 when asking passphrases, only when confirming the use of a key (i.e. for 11525 ssh-agent keys added with "ssh-add -c keyfile") 11526 11527 OpenBSD-Commit-ID: 6643c82960d9427d5972eb702c917b3b838ecf89 11528 11529commit 36eaa356d391a23a2d4e3a8aaa0223abc70b9822 11530Author: djm@openbsd.org <djm@openbsd.org> 11531Date: Fri Dec 6 02:55:21 2019 +0000 11532 11533 upstream: bring the __func__ 11534 11535 OpenBSD-Commit-ID: 71a3a45b0fe1b8f680ff95cf264aa81f7abbff67 11536 11537commit 483cc723d1ff3b7fdafc6239348040a608ebc78d 11538Author: jmc@openbsd.org <jmc@openbsd.org> 11539Date: Sat Nov 30 07:07:59 2019 +0000 11540 11541 upstream: tweak the Nd lines for a bit of consistency; ok markus 11542 11543 OpenBSD-Commit-ID: 876651bdde06bc1e72dd4bd7ad599f42a6ce5a16 11544 11545commit afffd310360b155df2133d1f5f1ab2f4e939b570 11546Author: Darren Tucker <dtucker@dtucker.net> 11547Date: Wed Dec 11 13:22:06 2019 +1100 11548 11549 Check if memmem is declared in system headers. 11550 11551 If the system (or one of the dependencies) implements memmem but does 11552 not define the header, we would not declare it either resulting in 11553 compiler warnings. Check for declaration explicitly. bz#3102. 11554 11555commit ad8cd420797695f3b580aea1034b9de60bede9b9 11556Author: Darren Tucker <dtucker@dtucker.net> 11557Date: Wed Dec 11 13:12:01 2019 +1100 11558 11559 Sort depends. 11560 11561commit 5e3abff39e01817f6866494416f2ada25c316018 11562Author: Darren Tucker <dtucker@dtucker.net> 11563Date: Wed Dec 11 13:09:34 2019 +1100 11564 11565 Sort .depend when rebuilding. 11566 11567 This makes diffs more stable between makedepend implementations. 11568 11569commit 5df9d1f5c0943367d9b68435f4c82224ce11a73f 11570Author: Darren Tucker <dtucker@dtucker.net> 11571Date: Wed Dec 11 13:06:43 2019 +1100 11572 11573 Update depend to include sk files. 11574 11575commit 9a967c5bbfca35835165f7d8a6165009f5b21872 11576Author: Darren Tucker <dtucker@dtucker.net> 11577Date: Mon Dec 9 20:25:26 2019 +1100 11578 11579 Describe how to build libcrypto as PIC. 11580 11581 While there, move the OpenSSL 1.1.0g caveat closer to the other version 11582 information. 11583 11584commit b66fa5da25c4b5b67cf9f0ce7af513f5a6a6a686 11585Author: Darren Tucker <dtucker@dtucker.net> 11586Date: Mon Dec 9 17:23:22 2019 +1100 11587 11588 Recommend running LibreSSL or OpenSSL self-tests. 11589 11590commit fa7924008e838cded7e8a561356ffe5e06e0ed64 11591Author: Darren Tucker <dtucker@dtucker.net> 11592Date: Fri Dec 6 14:17:26 2019 +1100 11593 11594 Wrap ECC specific bits in ifdef. 11595 11596 Fixes tests when built against an OpenSSL configured with no-ec. 11597 11598commit 2ff822eabd7d4461743f22d3b9ba35ab76069df5 11599Author: Darren Tucker <dtucker@dtucker.net> 11600Date: Fri Nov 29 20:21:36 2019 +1100 11601 11602 Wrap sha2.h include in ifdef. 11603 11604 Fixes build --without-openssl on at least Fedora. 11605 11606commit 443848155ffcda65a6077aac118c861b503a093f 11607Author: Damien Miller <djm@mindrot.org> 11608Date: Fri Nov 29 15:10:21 2019 +1100 11609 11610 compile sk-dummy.so with no-PIE version of LDFLAGS 11611 11612 This lets it pick up the -L path to libcrypto for example. 11613 11614commit 37f5b5346e4cc6a894245aa89d2930649bb7045b 11615Author: Damien Miller <djm@mindrot.org> 11616Date: Fri Nov 29 14:48:46 2019 +1100 11617 11618 includes.h for sk-dummy.c, dummy 11619 11620commit b218055e59a7c1a1816f7a55ca18e3f3c05d63a4 11621Author: Damien Miller <djm@mindrot.org> 11622Date: Fri Nov 29 12:32:23 2019 +1100 11623 11624 (yet) another x-platform fix for sk-dummy.so 11625 11626 Check for -fPIC support from compiler 11627 11628 Compile libopenbsd-compat -fPIC 11629 11630 Don't mix -fPIE and -fPIC when compiling 11631 11632commit 0dedb703adcd98d0dbc4479f5f312a2bd3df2850 11633Author: Damien Miller <djm@mindrot.org> 11634Date: Fri Nov 29 11:53:57 2019 +1100 11635 11636 needs includes.h for WITH_OPENSSL 11637 11638commit ef3853bb94c2c72e7eda0de6cec0bcb1da62058f 11639Author: Damien Miller <djm@mindrot.org> 11640Date: Fri Nov 29 11:52:23 2019 +1100 11641 11642 another attempt at sk-dummy.so working x-platform 11643 11644 include a fatal() implementation to satisfy libopenbsd-compat 11645 11646 clean up .lo and .so files 11647 11648 .gitignore .lo and .so files 11649 11650commit d46ac56f1cbd5a855a2d5e7309f90d383dcf6431 11651Author: djm@openbsd.org <djm@openbsd.org> 11652Date: Fri Nov 29 00:13:29 2019 +0000 11653 11654 upstream: lots of dependencies go away here with ed25519 no longer 11655 11656 needing the ssh_digest API. 11657 11658 OpenBSD-Regress-ID: 785847ec78cb580d141e29abce351a436d6b5d49 11659 11660commit 7404b81f25a4a7847380c0f0cf7f1bea5f0a5cd3 11661Author: djm@openbsd.org <djm@openbsd.org> 11662Date: Fri Nov 29 00:11:21 2019 +0000 11663 11664 upstream: perform hashing directly in crypto_hash_sha512() using 11665 11666 libcrypto or libc SHA512 functions rather than calling ssh_digest_memory(); 11667 avoids many dependencies on ssh code that complicate standalone use of 11668 ed25519, as we want to do in sk-dummy.so 11669 11670 OpenBSD-Commit-ID: 5a3c37593d3ba7add037b587cec44aaea088496d 11671 11672commit d39a865b7af93a7a9b5a64cf7cf0ef4396c80ba3 11673Author: jmc@openbsd.org <jmc@openbsd.org> 11674Date: Thu Nov 28 12:24:31 2019 +0000 11675 11676 upstream: improve the text for -A a little; input from naddy and 11677 11678 djm 11679 11680 OpenBSD-Commit-ID: f9cdfb1d6dbb9887c4bf3bb25f9c7a94294c988d 11681 11682commit 9a0e01bd0c61f553ead96b5af84abd73865847b8 11683Author: jmc@openbsd.org <jmc@openbsd.org> 11684Date: Thu Nov 28 12:23:25 2019 +0000 11685 11686 upstream: reshuffle the text to read better; input from naddy, 11687 11688 djmc, and dtucker 11689 11690 OpenBSD-Commit-ID: a0b2aca2b67614dda3d6618ea097bf0610c35013 11691 11692commit 5ca52c0f2e5e7f7d01d8d557b994b5c2087bed00 11693Author: Damien Miller <djm@mindrot.org> 11694Date: Thu Nov 28 18:09:07 2019 +1100 11695 11696 $< doesn't work as` I thought; explicily list objs 11697 11698commit 18e84bfdc5906a73405c3b42d7f840013bbffe34 11699Author: djm@openbsd.org <djm@openbsd.org> 11700Date: Thu Nov 28 05:20:54 2019 +0000 11701 11702 upstream: tweak wording 11703 11704 OpenBSD-Commit-ID: bd002ca1599b71331faca735ff5f6de29e32222e 11705 11706commit 8ef5bf9d03aa0f047711cff47f5ffbe3b33ff8c9 11707Author: Damien Miller <djm@mindrot.org> 11708Date: Thu Nov 28 13:12:30 2019 +1100 11709 11710 missing .SUFFIXES line makes make sad 11711 11712commit 323da82b8ea993b7f2c5793fd53b4f5ca105d19d 11713Author: Damien Miller <djm@mindrot.org> 11714Date: Thu Nov 28 09:53:42 2019 +1100 11715 11716 (hopefully) fix out of tree builds of sk-dummy.so 11717 11718commit d8b2838c5d19bf409d44ede4d32df8ee47aeb4cd 11719Author: djm@openbsd.org <djm@openbsd.org> 11720Date: Wed Nov 27 22:32:11 2019 +0000 11721 11722 upstream: remove stray semicolon after closing brace of function; 11723 11724 from Michael Forney 11725 11726 OpenBSD-Commit-ID: fda95acb799bb160d15e205ee126117cf33da3a7 11727 11728commit 6e1d1bbf5a3eca875005e0c87f341a0a03799809 11729Author: dtucker@openbsd.org <dtucker@openbsd.org> 11730Date: Wed Nov 27 05:38:43 2019 +0000 11731 11732 upstream: Revert previous commit. The channels code still uses int 11733 11734 in many places for channel ids so the INT_MAX check still makes sense. 11735 11736 OpenBSD-Commit-ID: 532e4b644791b826956c3c61d6ac6da39bac84bf 11737 11738commit 48989244658b9748b6801034ff4ffbdfc6b1520f 11739Author: Damien Miller <djm@mindrot.org> 11740Date: Wed Nov 27 16:03:12 2019 +1100 11741 11742 wire sk-dummy.so into test suite 11743 11744commit f79364bacaebde4f1c260318ab460fceacace02f 11745Author: djm@openbsd.org <djm@openbsd.org> 11746Date: Wed Nov 27 05:00:17 2019 +0000 11747 11748 upstream: use error()+_exit() instead of fatal() to avoid running 11749 11750 cleanup handlers in child process; spotted via weird regress failures in 11751 portable 11752 11753 OpenBSD-Commit-ID: 6902a9bb3987c7d347774444f7979b8a9ba7f412 11754 11755commit 70ec5e5e2681bcd409a9df94a2fec6f57a750945 11756Author: dtucker@openbsd.org <dtucker@openbsd.org> 11757Date: Wed Nov 27 03:34:04 2019 +0000 11758 11759 upstream: Make channel_id u_int32_t and remove unnecessary check 11760 11761 and cast that were left over from the type conversion. Noted by 11762 t-hashida@amiya.co.jp in bz#3098, ok markus@ djm@ 11763 11764 OpenBSD-Commit-ID: 3ad105b6a905284e780b1fd7ff118e1c346e90b5 11765 11766commit ad44ca81bea83657d558aaef5a1d789a9032bac3 11767Author: djm@openbsd.org <djm@openbsd.org> 11768Date: Tue Nov 26 23:43:10 2019 +0000 11769 11770 upstream: test FIDO2/U2F key types; ok markus@ 11771 11772 OpenBSD-Regress-ID: 367e06d5a260407619b4b113ea0bd7004a435474 11773 11774commit c6efa8a91af1d4fdb43909a23a0a4ffa012155ad 11775Author: djm@openbsd.org <djm@openbsd.org> 11776Date: Tue Nov 26 23:41:23 2019 +0000 11777 11778 upstream: add dummy security key middleware based on work by 11779 11780 markus@ 11781 11782 This will allow us to test U2F/FIDO2 support in OpenSSH without 11783 requiring real hardware. 11784 11785 ok markus@ 11786 11787 OpenBSD-Regress-ID: 88b309464b8850c320cf7513f26d97ee1fdf9aae 11788 11789commit 8635afa1cdc21366d61730d943f3cf61861899c8 11790Author: jmc@openbsd.org <jmc@openbsd.org> 11791Date: Tue Nov 26 22:42:26 2019 +0000 11792 11793 upstream: tweak previous; 11794 11795 OpenBSD-Commit-ID: a4c097364c75da320f1b291568db830fb1ee4883 11796 11797commit e0d38ae9bc8c0de421605b9021d8144e4d8ff22b 11798Author: djm@openbsd.org <djm@openbsd.org> 11799Date: Tue Nov 26 03:04:27 2019 +0000 11800 11801 upstream: more debugging; behind DEBUG_SK 11802 11803 OpenBSD-Commit-ID: a978896227118557505999ddefc1f4c839818b60 11804 11805commit 9281d4311b8abc63b88259f354944c53f9b0b3c7 11806Author: Damien Miller <djm@mindrot.org> 11807Date: Mon Nov 25 21:47:49 2019 +1100 11808 11809 unbreak fuzzers for recent security key changes 11810 11811commit c5f1cc993597fed0a9013743556b1567f476c677 11812Author: djm@openbsd.org <djm@openbsd.org> 11813Date: Mon Nov 25 10:32:35 2019 +0000 11814 11815 upstream: unbreak tests for recent security key changes 11816 11817 OpenBSD-Regress-ID: 2cdf2fcae9962ca4d711338f3ceec3c1391bdf95 11818 11819commit 64988266820cc90a45a21672be9d762cbde8d34d 11820Author: djm@openbsd.org <djm@openbsd.org> 11821Date: Mon Nov 25 06:53:04 2019 +0000 11822 11823 upstream: unbreak after security key support landed 11824 11825 OpenBSD-Regress-ID: 3ab578b0dbeb2aa6d9969b54a9c1bad329c0dcba 11826 11827commit e65e25c81e22ea622e89a142a303726a3882384f 11828Author: tb@openbsd.org <tb@openbsd.org> 11829Date: Thu Nov 21 05:18:47 2019 +0000 11830 11831 upstream: Remove workaround for broken 'openssl rsa -text' output 11832 11833 that was fixed in libcrypto/rsa/rsa_ameth.c r1.24. 11834 11835 ok dtucker inoguchi 11836 11837 OpenBSD-Regress-ID: c260edfac177daa8fcce90141587cf04a95c4f5f 11838 11839commit 21377ec2a9378579ba4b44a681af7bbca77581f4 11840Author: djm@openbsd.org <djm@openbsd.org> 11841Date: Mon Nov 25 10:23:36 2019 +0000 11842 11843 upstream: redundant test 11844 11845 OpenBSD-Commit-ID: 38fa7806c528a590d91ae560e67bd8b246c2d7a3 11846 11847commit 664deef95a2e770812533439b8bdd3f3c291ae59 11848Author: djm@openbsd.org <djm@openbsd.org> 11849Date: Mon Nov 25 00:57:51 2019 +0000 11850 11851 upstream: document the "no-touch-required" certificate extension; 11852 11853 ok markus, feedback deraadt 11854 11855 OpenBSD-Commit-ID: 47640122b13f825e9c404ea99803b2372246579d 11856 11857commit 26cb128b31efdd5395153f4943f5be3eddc07033 11858Author: djm@openbsd.org <djm@openbsd.org> 11859Date: Mon Nov 25 00:57:27 2019 +0000 11860 11861 upstream: Print a key touch reminder when generating a security 11862 11863 key. Most keys require a touch to authorize the operation. 11864 11865 OpenBSD-Commit-ID: 7fe8b23edbf33e1bb81741b9f25e9a63be5f6b68 11866 11867commit daeaf4136927c2a82af1399022103d67ff03f74a 11868Author: djm@openbsd.org <djm@openbsd.org> 11869Date: Mon Nov 25 00:55:58 2019 +0000 11870 11871 upstream: allow "ssh-keygen -x no-touch-required" when generating a 11872 11873 security key keypair to request one that does not require a touch for each 11874 authentication attempt. The default remains to require touch. 11875 11876 feedback deraadt; ok markus@ 11877 11878 OpenBSD-Commit-ID: 887e7084b2e89c0c62d1598ac378aad8e434bcbd 11879 11880commit 2e71263b80fec7ad977e098004fef7d122169d40 11881Author: djm@openbsd.org <djm@openbsd.org> 11882Date: Mon Nov 25 00:54:23 2019 +0000 11883 11884 upstream: add a "no-touch-required" option for authorized_keys and 11885 11886 a similar extension for certificates. This option disables the default 11887 requirement that security key signatures attest that the user touched their 11888 key to authorize them. 11889 11890 feedback deraadt, ok markus 11891 11892 OpenBSD-Commit-ID: f1fb56151ba68d55d554d0f6d3d4dba0cf1a452e 11893 11894commit 0fddf2967ac51d518e300408a0d7e6adf4cd2634 11895Author: djm@openbsd.org <djm@openbsd.org> 11896Date: Mon Nov 25 00:52:46 2019 +0000 11897 11898 upstream: Add a sshd_config PubkeyAuthOptions directive 11899 11900 This directive has a single valid option "no-touch-required" that 11901 causes sshd to skip checking whether user presence was tested before 11902 a security key signature was made (usually by the user touching the 11903 key). 11904 11905 ok markus@ 11906 11907 OpenBSD-Commit-ID: 46e434a49802d4ed82bc0aa38cb985c198c407de 11908 11909commit b7e74ea072919b31391bc0f5ff653f80b9f5e84f 11910Author: djm@openbsd.org <djm@openbsd.org> 11911Date: Mon Nov 25 00:51:37 2019 +0000 11912 11913 upstream: Add new structure for signature options 11914 11915 This is populated during signature verification with additional fields 11916 that are present in and covered by the signature. At the moment, it is 11917 only used to record security key-specific options, especially the flags 11918 field. 11919 11920 with and ok markus@ 11921 11922 OpenBSD-Commit-ID: 338a1f0e04904008836130bedb9ece4faafd4e49 11923 11924commit d2b0f88178ec9e3f11b606bf1004ac2fe541a2c3 11925Author: djm@openbsd.org <djm@openbsd.org> 11926Date: Mon Nov 25 00:38:17 2019 +0000 11927 11928 upstream: memleak in error path 11929 11930 OpenBSD-Commit-ID: 93488431bf02dde85a854429362695d2d43d9112 11931 11932commit e2c0a21ade5e0bd7f0aab08d7eb9457f086681e9 11933Author: dtucker@openbsd.org <dtucker@openbsd.org> 11934Date: Fri Nov 22 06:50:30 2019 +0000 11935 11936 upstream: Wait for FD to be readable or writeable during a nonblocking 11937 11938 connect, not just readable. Prevents a timeout when the server doesn't 11939 immediately send a banner (eg multiplexers like sslh) but is also slightly 11940 quicker for other connections since, unlike ssh1, ssh2 doesn't specify 11941 that the client should parse the server banner before sending its own. 11942 Patch from mnissler@chromium.org, ok djm@ 11943 11944 OpenBSD-Commit-ID: aba9cd8480d1d9dd31d0ca0422ea155c26c5df1d 11945 11946commit 2f95d43dc222ce194622b706682e8de07c9cfb42 11947Author: Darren Tucker <dtucker@dtucker.net> 11948Date: Wed Nov 20 16:34:11 2019 +1100 11949 11950 Include openssl compat header. 11951 11952 Fixes warning for ECDSA_SIG_set0 on OpenSSL versions prior to 1.1. 11953 11954commit a70d92f236576c032a45c39e68ca0d71e958d19d 11955Author: djm@openbsd.org <djm@openbsd.org> 11956Date: Tue Nov 19 22:23:19 2019 +0000 11957 11958 upstream: adjust on-wire signature encoding for ecdsa-sk keys to 11959 11960 better match ec25519-sk keys. Discussed with markus@ and Sebastian Kinne 11961 11962 NB. if you are depending on security keys (already?) then make sure you 11963 update both your clients and servers. 11964 11965 OpenBSD-Commit-ID: 53d88d8211f0dd02a7954d3af72017b1a79c0679 11966 11967commit 26369a5f7d9c4e4ef44a3e04910126e1bcea43d8 11968Author: djm@openbsd.org <djm@openbsd.org> 11969Date: Tue Nov 19 22:21:15 2019 +0000 11970 11971 upstream: a little more information from the monitor when signature 11972 11973 verification fails. 11974 11975 OpenBSD-Commit-ID: e6a30071e0518cac512f9e10be3dc3500e2003f3 11976 11977commit 4402d6c9b5bf128dcfae2429f1d41cdaa8849b6b 11978Author: jmc@openbsd.org <jmc@openbsd.org> 11979Date: Tue Nov 19 16:02:32 2019 +0000 11980 11981 upstream: revert previous: naddy pointed out what's meant to 11982 11983 happen. rethink needed... 11984 11985 OpenBSD-Commit-ID: fb0fede8123ea7f725fd65e00d49241c40bd3421 11986 11987commit 88056f881315233e990e4e04a815f8f96b4674e1 11988Author: jmc@openbsd.org <jmc@openbsd.org> 11989Date: Tue Nov 19 14:54:47 2019 +0000 11990 11991 upstream: -c and -s do not make sense with -k; reshuffle -k into 11992 11993 the main synopsis/usage; ok djm 11994 11995 OpenBSD-Commit-ID: f881ba253da015398ae8758d973e3390754869bc 11996 11997commit 2cf262c21f35296c2ff718cfdb52e0473a1c3983 11998Author: naddy@openbsd.org <naddy@openbsd.org> 11999Date: Mon Nov 18 23:17:48 2019 +0000 12000 12001 upstream: document '$' environment variable expansion for 12002 12003 SecurityKeyProvider; ok djm@ 12004 12005 OpenBSD-Commit-ID: 76db507ebd336a573e1cd4146cc40019332c5799 12006 12007commit f0edda81c5ebccffcce52b182c3033531a1aab71 12008Author: naddy@openbsd.org <naddy@openbsd.org> 12009Date: Mon Nov 18 23:16:49 2019 +0000 12010 12011 upstream: more missing mentions of ed25519-sk; ok djm@ 12012 12013 OpenBSD-Commit-ID: f242e53366f61697dffd53af881bc5daf78230ff 12014 12015commit 189550f5bc85148e85f4caa1f6b2fc623149a4ee 12016Author: naddy@openbsd.org <naddy@openbsd.org> 12017Date: Mon Nov 18 16:10:05 2019 +0000 12018 12019 upstream: additional missing stdarg.h includes when built without 12020 12021 WITH_OPENSSL; ok djm@ 12022 12023 OpenBSD-Commit-ID: 881f9a2c4e2239849cee8bbf4faec9bab128f55b 12024 12025commit 723a5369864b338c48d22854bc2bb4ee5c083deb 12026Author: naddy@openbsd.org <naddy@openbsd.org> 12027Date: Mon Nov 18 16:08:57 2019 +0000 12028 12029 upstream: add the missing WITH_OPENSSL ifdefs after the ED25519-SK 12030 12031 addition; ok djm@ 12032 12033 OpenBSD-Commit-ID: a9545e1c273e506cf70e328cbb9d0129b6d62474 12034 12035commit 478f4f98e4e93ae4ed1a8911dec4e5b75ea10f30 12036Author: Damien Miller <djm@mindrot.org> 12037Date: Tue Nov 19 08:52:24 2019 +1100 12038 12039 remove all EC algs from proposals, no just sk ones 12040 12041 ok dtucker@ 12042 12043commit 6a7ef310da100f876a257b7367e3b0766dac3994 12044Author: Damien Miller <djm@mindrot.org> 12045Date: Mon Nov 18 22:22:04 2019 +1100 12046 12047 filter PUBKEY_DEFAULT_PK_ALG for ECC algorithms 12048 12049 Remove ECC algorithms from the PUBKEY_DEFAULT_PK_ALG list when 12050 compiling without ECC support in libcrypto. 12051 12052commit 64f56f1d1af3947a71a4c391f2c08747d19ee591 12053Author: dtucker@openbsd.org <dtucker@openbsd.org> 12054Date: Mon Nov 18 09:15:17 2019 +0000 12055 12056 upstream: LibreSSL change the format for openssl rsa -text output from 12057 12058 "publicExponent" to "Exponent" so accept either. with djm. 12059 12060 OpenBSD-Regress-ID: b7e6c4bf700029a31c98be14600d4472fe0467e6 12061 12062commit 4bfc0503ad94a2a7190686a89649567c20b8534f 12063Author: djm@openbsd.org <djm@openbsd.org> 12064Date: Mon Nov 18 06:58:00 2019 +0000 12065 12066 upstream: fix a bug that prevented serialisation of ed25519-sk keys 12067 12068 OpenBSD-Commit-ID: 066682b79333159cac04fcbe03ebd9c8dcc152a9 12069 12070commit d88205417084f523107fbe1bc92061635cd57fd2 12071Author: djm@openbsd.org <djm@openbsd.org> 12072Date: Mon Nov 18 06:39:36 2019 +0000 12073 12074 upstream: Fix incorrect error message when key certification fails 12075 12076 OpenBSD-Commit-ID: 7771bd77ee73f7116df37c734c41192943a73cee 12077 12078commit 740c4bc9875cbb4b9fc03fd5eac19df080f20df5 12079Author: djm@openbsd.org <djm@openbsd.org> 12080Date: Mon Nov 18 06:39:02 2019 +0000 12081 12082 upstream: fix bug that prevented certification of ed25519-sk keys 12083 12084 OpenBSD-Commit-ID: 64c8cc6f5de2cdd0ee3a81c3a9dee8d862645996 12085 12086commit 85409cbb505d8c463ab6e2284b4039764c7243de 12087Author: djm@openbsd.org <djm@openbsd.org> 12088Date: Mon Nov 18 06:24:17 2019 +0000 12089 12090 upstream: allow *-sk key types to be turned into certificates 12091 12092 OpenBSD-Commit-ID: cd365ee343934862286d0b011aa77fa739d2a945 12093 12094commit e2e1283404e06a22ac6135d057199e70dcadb8dd 12095Author: djm@openbsd.org <djm@openbsd.org> 12096Date: Mon Nov 18 04:55:02 2019 +0000 12097 12098 upstream: mention ed25519-sk key/cert types here too; prompted by 12099 12100 jmc@ 12101 12102 OpenBSD-Commit-ID: e281977e4a4f121f3470517cbd5e483eee37b818 12103 12104commit 97dc5d1d82865a7d20f1eb193b5c62ce684024e5 12105Author: djm@openbsd.org <djm@openbsd.org> 12106Date: Mon Nov 18 04:50:45 2019 +0000 12107 12108 upstream: mention ed25519-sk in places where it is accepted; 12109 12110 prompted by jmc@ 12111 12112 OpenBSD-Commit-ID: 076d386739ebe7336c2137e583bc7a5c9538a442 12113 12114commit 130664344862a8c7afd3e24d8d36ce40af41a99f 12115Author: djm@openbsd.org <djm@openbsd.org> 12116Date: Mon Nov 18 04:34:47 2019 +0000 12117 12118 upstream: document ed25519-sk pubkey, private key and certificate 12119 12120 formats 12121 12122 OpenBSD-Commit-ID: 795a7c1c80315412e701bef90e31e376ea2f3c88 12123 12124commit 71856e1142fc01628ce53098f8cfc74765464b35 12125Author: djm@openbsd.org <djm@openbsd.org> 12126Date: Mon Nov 18 04:29:50 2019 +0000 12127 12128 upstream: correct order or ecdsa-sk private key fields 12129 12130 OpenBSD-Commit-ID: 4d4a0c13226a79f0080ce6cbe74f73b03ed8092e 12131 12132commit 93fa2a6649ae3e0626cbff25c985a4573d63e3f2 12133Author: djm@openbsd.org <djm@openbsd.org> 12134Date: Mon Nov 18 04:16:53 2019 +0000 12135 12136 upstream: correct description of fields in pub/private keys (was 12137 12138 missing curve name); spotted by Sebastian Kinne 12139 12140 OpenBSD-Commit-ID: 2a11340dc7ed16200342d384fb45ecd4fcce26e7 12141 12142commit b497e920b409250309c4abe64229237b8f2730ba 12143Author: Damien Miller <djm@mindrot.org> 12144Date: Mon Nov 18 15:05:04 2019 +1100 12145 12146 Teach the GTK2/3 ssh-askpass the new prompt hints 12147 12148 ssh/ssh-agent now sets a hint environment variable $SSH_ASKPASS_PROMPT 12149 when running the askpass program. This is intended to allow the 12150 askpass to vary its UI across the three cases it supports: asking for 12151 a passphrase, confirming the use of a key and (recently) reminding 12152 a user to touch their security key. 12153 12154 This adapts the gnome-ssh-askpass[23] to use these hints. Specifically, 12155 for SSH_ASKPASS_PROMPT=confirm it will skip the text input box and show 12156 only "yes"/"no" buttons. For SSH_ASKPASS_PROMPT=none (used to remind 12157 users to tap their security key), it shows only a "close" button. 12158 12159 Help wanted: adapt the other askpass programs in active use, including 12160 x11-ssh-askpass, lxqt-openssh-askpass, etc. 12161 12162commit 857f49e91eeae6feb781ef5f5e26c38ca3d953ec 12163Author: Darren Tucker <dtucker@dtucker.net> 12164Date: Mon Nov 18 14:15:26 2019 +1100 12165 12166 Move ifdef OPENSSL_HAS_ECC. 12167 12168 Found by -Wimplicit-fallthrough: one ECC case was not inside the ifdef. 12169 ok djm@ 12170 12171commit 6cf1c40096a79e5eedcf897c7cdb46bb32d4a3ee 12172Author: Darren Tucker <dtucker@dtucker.net> 12173Date: Mon Nov 18 14:14:18 2019 +1100 12174 12175 Enable -Wimplicit-fallthrough if supported 12176 12177 Suggested by djm. 12178 12179commit 103c51fd5f5ddc01cd6b5c1132e711765b921bf5 12180Author: djm@openbsd.org <djm@openbsd.org> 12181Date: Mon Nov 18 01:59:48 2019 +0000 12182 12183 upstream: missing break in getopt switch; spotted by Sebastian Kinne 12184 12185 OpenBSD-Commit-ID: f002dbf14dba5586e8407e90f0141148ade8e8fc 12186 12187commit 9a1225e8ca2ce1fe809910874935302234399a6d 12188Author: djm@openbsd.org <djm@openbsd.org> 12189Date: Sat Nov 16 23:17:20 2019 +0000 12190 12191 upstream: tweak debug message 12192 12193 OpenBSD-Commit-ID: 2bf336d3be0b7e3dd97920d7e7471146a281d2b9 12194 12195commit 4103a3ec7c68493dbc4f0994a229507e943a86d3 12196Author: djm@openbsd.org <djm@openbsd.org> 12197Date: Sat Nov 16 22:42:30 2019 +0000 12198 12199 upstream: a little debug() in the security key interface 12200 12201 OpenBSD-Commit-ID: 4c70300609a5c8b19707207bb7ad4109e963b0e8 12202 12203commit 05daa211de926f66f50b7380d637f84dc6341574 12204Author: djm@openbsd.org <djm@openbsd.org> 12205Date: Sat Nov 16 22:36:48 2019 +0000 12206 12207 upstream: always use ssh-sk-helper, even for the internal USB HID 12208 12209 support. This avoid the need for a wpath pledge in ssh-agent. 12210 12211 reported by jmc@ 12212 12213 OpenBSD-Commit-ID: 19f799c4d020b870741d221335dbfa5e76691c23 12214 12215commit d431778a561d90131814f986b646299f9af33c8c 12216Author: markus@openbsd.org <markus@openbsd.org> 12217Date: Fri Nov 15 15:41:01 2019 +0000 12218 12219 upstream: fix typos in sk_enroll 12220 12221 OpenBSD-Commit-ID: faa9bf779e008b3e64e2eb1344d9b7d83b3c4487 12222 12223commit af90aec0443ec51e6b2d804cb91771d3905f8a6f 12224Author: jmc@openbsd.org <jmc@openbsd.org> 12225Date: Fri Nov 15 11:16:28 2019 +0000 12226 12227 upstream: double word; 12228 12229 OpenBSD-Commit-ID: 43d09bafa4ea9002078cb30ca9adc3dcc0b9c2b9 12230 12231commit fd1a96490cef7f945a1b3b5df4e90c8a1070f425 12232Author: djm@openbsd.org <djm@openbsd.org> 12233Date: Fri Nov 15 06:00:20 2019 +0000 12234 12235 upstream: remove most uses of BN_CTX 12236 12237 We weren't following the rules re BN_CTX_start/BN_CTX_end and the places 12238 we were using it didn't benefit from its use anyway. ok dtucker@ 12239 12240 OpenBSD-Commit-ID: ea9ba6c0d2e6f6adfe00b309a8f41842fe12fc7a 12241 12242commit 39b87104cdd47baf79ef77dc81de62cea07d119f 12243Author: Darren Tucker <dtucker@dtucker.net> 12244Date: Fri Nov 15 18:56:54 2019 +1100 12245 12246 Add wrappers for other ultrix headers. 12247 12248 Wrappers protect against multiple inclusions for headers that don't do 12249 it themselves. 12250 12251commit 134a74f4e0cf750931f1125beb2a3f40c54c8809 12252Author: Darren Tucker <dtucker@dtucker.net> 12253Date: Fri Nov 15 18:55:13 2019 +1100 12254 12255 Add SSIZE_MAX when we define ssize_t. 12256 12257commit 9c6d0a3a1ed77989d8c5436d8c3cc6c7045c0197 12258Author: Darren Tucker <dtucker@dtucker.net> 12259Date: Fri Nov 15 17:13:19 2019 +1100 12260 12261 Remove ultrix realpath hack. 12262 12263commit c63fba5e3472307167850bbd84187186af7fa9f0 12264Author: djm@openbsd.org <djm@openbsd.org> 12265Date: Fri Nov 15 05:37:27 2019 +0000 12266 12267 upstream: unshield security key privkey before attempting signature 12268 12269 in agent. spotted by dtucker@ 12270 12271 OpenBSD-Commit-ID: fb67d451665385b8a0a55371231c50aac67b91d2 12272 12273commit d165bb5396e3f718480e6039ca2cf77f5a2c2885 12274Author: deraadt@openbsd.org <deraadt@openbsd.org> 12275Date: Fri Nov 15 05:26:56 2019 +0000 12276 12277 upstream: rewrite c99-ism 12278 12279 OpenBSD-Commit-ID: d0c70cca29cfa7e6d9f7ec1d6d5dabea112499b3 12280 12281commit 03e06dd0e6e1c0a9f4b4b9de7def8a44dcbf93a7 12282Author: deraadt@openbsd.org <deraadt@openbsd.org> 12283Date: Fri Nov 15 05:25:52 2019 +0000 12284 12285 upstream: only clang understands those new -W options 12286 12287 OpenBSD-Commit-ID: d9b910e412d139141b072a905e66714870c38ac0 12288 12289commit 5c0bc273cba53f822b7d777bbb6c35d160d3b505 12290Author: Damien Miller <djm@mindrot.org> 12291Date: Fri Nov 15 16:08:00 2019 +1100 12292 12293 configure flag to built-in security key support 12294 12295 Require --with-security-key-builtin before enabling the built-in 12296 security key support (and consequent dependency on libfido2). 12297 12298commit fbcb9a7fa55300b8bd4c18bee024c6104c5a25d7 12299Author: Damien Miller <djm@mindrot.org> 12300Date: Fri Nov 15 16:06:30 2019 +1100 12301 12302 upstream commit 12303 12304 revision 1.48 12305 date: 2019/02/04 16:45:40; author: millert; state: Exp; lines: +16 -17; commitid: cpNtVC7erojNyctw; 12306 Make gl_pathc, gl_matchc and gl_offs size_t in glob_t to match POSIX. 12307 This requires a libc major version bump. OK deraadt@ 12308 12309commit 2cfb11abac85885de0cb888bbeb9a3e4303105ea 12310Author: Damien Miller <djm@mindrot.org> 12311Date: Fri Nov 15 16:05:07 2019 +1100 12312 12313 upstream commit 12314 12315 revision 1.47 12316 date: 2017/05/08 14:53:27; author: millert; state: Exp; lines: +34 -21; commitid: sYfxfyUHAfarP8sE; 12317 Fix exponential CPU use with repeated '*' operators by changing '*' 12318 handling to be interative instead of recursive. 12319 Fix by Yves Orton, ported to OpenBSD glob.c by Ray Lai. OK tb@ 12320 12321commit 228dd595c7882bb9b161dbb7d4dca15c8a5f03f5 12322Author: Damien Miller <djm@mindrot.org> 12323Date: Fri Nov 15 16:04:28 2019 +1100 12324 12325 upstream commit 12326 12327 revision 1.46 12328 date: 2015/12/28 22:08:18; author: mmcc; state: Exp; lines: +5 -9; commitid: 0uXuF2O13NH9q2e1; 12329 Remove NULL-checks before free() and a few related dead assignments. 12330 12331 ok and valuable input from millert@ 12332 12333commit a16f748690139b9f452485d97511ad5e578f59b2 12334Author: Damien Miller <djm@mindrot.org> 12335Date: Fri Nov 15 16:02:43 2019 +1100 12336 12337 upstream commit 12338 12339 revision 1.44 12340 date: 2015/09/14 16:09:13; author: tedu; state: Exp; lines: +3 -5; commitid: iWfSX2BIn0sLw62l; 12341 remove null check before free. from Michael McConville 12342 ok semarie 12343 12344commit fd37cdeafe25adfcdc752280f535d28de7997ff1 12345Author: Damien Miller <djm@mindrot.org> 12346Date: Fri Nov 15 16:02:27 2019 +1100 12347 12348 upstream commit 12349 12350 revision 1.43 12351 date: 2015/06/13 16:57:04; author: deraadt; state: Exp; lines: +4 -4; commitid: zOUKuqWBdOPOz1SZ; 12352 in glob() initialize the glob_t before the first failure check. 12353 from j@pureftpd.org 12354 ok millert stsp 12355 12356commit fd62769c3882adea118dccaff80a06009874a2d1 12357Author: Damien Miller <djm@mindrot.org> 12358Date: Fri Nov 15 16:01:20 2019 +1100 12359 12360 upstream commit 12361 12362 revision 1.42 12363 date: 2015/02/05 12:59:57; author: millert; state: Exp; lines: +2 -1; commitid: DTQbfd4poqBW8iSJ; 12364 Include stdint.h, not limits.h to get SIZE_MAX. OK guenther@ 12365 12366commit 2b6cba7ee2b8b36f393be739c860a9d2e5d8eb48 12367Author: Damien Miller <djm@mindrot.org> 12368Date: Fri Nov 15 16:00:07 2019 +1100 12369 12370 upstream commit 12371 12372 revision 1.41 12373 date: 2014/10/08 05:35:27; author: deraadt; state: Exp; lines: +3 -3; commitid: JwTGarRLHQKDgPh2; 12374 obvious realloc -> reallocarray conversion 12375 12376commit ab3600665387ae34785498558c4409e27f495b0b 12377Author: djm@openbsd.org <djm@openbsd.org> 12378Date: Fri Nov 15 04:12:32 2019 +0000 12379 12380 upstream: don't consult dlopen whitelist for internal security key 12381 12382 provider; spotted by dtucker@ 12383 12384 OpenBSD-Commit-ID: bfe5fbd17e4ff95dd85b9212181652b54444192e 12385 12386commit 19f8ec428db835f68c1cfd63587e9880ccd6486c 12387Author: Damien Miller <djm@mindrot.org> 12388Date: Fri Nov 15 15:08:28 2019 +1100 12389 12390 upstream commit 12391 12392 revision 1.40 12393 date: 2013/09/30 12:02:34; author: millert; state: Exp; lines: +14 -15; 12394 Use PATH_MAX, NAME_MAX and LOGIN_NAME_MAX not MAXPATHNAMELEN, 12395 MAXNAMLEN or MAXLOGNAME where possible. OK deraadt@ 12396 12397commit bb7413db98e418d4af791244660abf6c829783f5 12398Author: Damien Miller <djm@mindrot.org> 12399Date: Fri Nov 15 15:07:30 2019 +1100 12400 12401 upstream commit 12402 12403 revision 1.39 12404 date: 2012/01/20 07:09:42; author: tedu; state: Exp; lines: +4 -4; 12405 the glob stat limit is way too low. bump to 2048. 12406 while here, failed stats should count against the limit too. 12407 ok deraadt sthen stsp 12408 12409commit 01362cf7cb979525c014714e2bccf799a46e772e 12410Author: djm@openbsd.org <djm@openbsd.org> 12411Date: Fri Nov 15 03:41:57 2019 +0000 12412 12413 upstream: U2F tokens may return FIDO_ERR_USER_PRESENCE_REQUIRED when 12414 12415 probed to see if they own a key handle. Handle this case so the find_device() 12416 look can work for them. Reported by Michael Forney 12417 12418 OpenBSD-Commit-ID: 2ccd5b30a6ddfe4dba228b7159bf168601bd9166 12419 12420commit cf62307bc9758105913dcb91b418e4968ac2244d 12421Author: Darren Tucker <dtucker@dtucker.net> 12422Date: Fri Nov 15 14:01:00 2019 +1100 12423 12424 Add libfido2 to INSTALL. 12425 12426commit 69fbda1894349d1f420c842dfcbcc883239d1aa7 12427Author: Darren Tucker <dtucker@dtucker.net> 12428Date: Fri Nov 15 13:42:15 2019 +1100 12429 12430 libcrypto is now optional. 12431 12432commit 45ffa369886e37930776d7c15dd8b973242d6ecc 12433Author: djm@openbsd.org <djm@openbsd.org> 12434Date: Fri Nov 15 02:38:07 2019 +0000 12435 12436 upstream: show the "please touch your security key" notifier when 12437 12438 using the (default) build-in security key support. 12439 12440 OpenBSD-Commit-ID: 4707643aaa7124501d14e92d1364b20f312a6428 12441 12442commit 49dc9fa928d77807c53bdc2898db7fb515fe5eb3 12443Author: djm@openbsd.org <djm@openbsd.org> 12444Date: Fri Nov 15 02:37:24 2019 +0000 12445 12446 upstream: close the "touch your security key" notifier on the error 12447 12448 path too 12449 12450 OpenBSD-Commit-ID: c7628bf80505c1aefbb1de7abc8bb5ee51826829 12451 12452commit 22a82712e89bf17c27427aeba15795fb4011a0c2 12453Author: djm@openbsd.org <djm@openbsd.org> 12454Date: Fri Nov 15 02:20:06 2019 +0000 12455 12456 upstream: correct function name in debug message 12457 12458 OpenBSD-Commit-ID: 2482c99d2ce448f39282493050f8a01e3ffc39ab 12459 12460commit 018e2902a65c22faded215a7c588492c948f108c 12461Author: djm@openbsd.org <djm@openbsd.org> 12462Date: Fri Nov 15 00:32:40 2019 +0000 12463 12464 upstream: follow existing askpass logic for security key notifier: 12465 12466 fall back to _PATH_SSH_ASKPASS_DEFAULT if no $SSH_ASKPASS environment 12467 variable is set. 12468 12469 OpenBSD-Commit-ID: cda753726b13fb797bf7a9f7a0b3022d9ade4520 12470 12471commit 575d0042a94997c1eeb86a6dcfb30b3c7bdbcba3 12472Author: djm@openbsd.org <djm@openbsd.org> 12473Date: Thu Nov 14 21:56:52 2019 +0000 12474 12475 upstream: remove debugging goop that snuck in to last commit 12476 12477 OpenBSD-Commit-ID: 8ea4455a2d9364a0a04f9e4a2cbfa4c9fcefe77e 12478 12479commit 63a5b24f2dbdc9a4bf2182ac3db26731ddc617e8 12480Author: Damien Miller <djm@mindrot.org> 12481Date: Fri Nov 15 11:21:26 2019 +1100 12482 12483 don't fatal if libfido2 not found 12484 12485 spotted by dtucker@ 12486 12487commit 129952a81c00c332721b4ba3ede868c720ad7f4e 12488Author: Damien Miller <djm@mindrot.org> 12489Date: Fri Nov 15 11:17:12 2019 +1100 12490 12491 correct object dependency 12492 12493commit 6bff9521ab9a9f7396d635755c342b72373bb4f9 12494Author: djm@openbsd.org <djm@openbsd.org> 12495Date: Thu Nov 14 21:27:29 2019 +0000 12496 12497 upstream: directly support U2F/FIDO2 security keys in OpenSSH by 12498 12499 linking against the (previously external) USB HID middleware. The dlopen() 12500 capability still exists for alternate middlewares, e.g. for Bluetooth, NFC 12501 and test/debugging. 12502 12503 OpenBSD-Commit-ID: 14446cf170ac0351f0d4792ba0bca53024930069 12504 12505commit 4f5e331cb8e11face3025aa6578662dde489c3ad 12506Author: markus@openbsd.org <markus@openbsd.org> 12507Date: Wed Nov 13 22:00:21 2019 +0000 12508 12509 upstream: in order to be able to figure out the number of 12510 12511 signatures left on a shielded key, we need to transfer the number of 12512 signatures left from the private to the public key. ok djm@ 12513 12514 OpenBSD-Commit-ID: 8a5d0d260aeace47d372695fdae383ce9b962574 12515 12516commit dffd02e297e6c2a4e86775f293eb1b0ff01fb3df 12517Author: markus@openbsd.org <markus@openbsd.org> 12518Date: Wed Nov 13 20:25:45 2019 +0000 12519 12520 upstream: fix check for sig_s; noted by qsa at qualys.com 12521 12522 OpenBSD-Commit-ID: 34198084e4afb424a859f52c04bb2c9668a52867 12523 12524commit fc173aeb1526d4268db89ec5dfebaf8750dd26cd 12525Author: dtucker@openbsd.org <dtucker@openbsd.org> 12526Date: Wed Nov 13 11:25:11 2019 +0000 12527 12528 upstream: When clients get denied by MaxStartups, send a 12529 12530 noification prior to the SSH2 protocol banner according to RFC4253 section 12531 4.2. ok djm@ deraadt@ markus@ 12532 12533 OpenBSD-Commit-ID: e5dabcb722d54dea18eafb336d50b733af4f9c63 12534 12535commit bf219920b70cafbf29ebc9890ef67d0efa54e738 12536Author: markus@openbsd.org <markus@openbsd.org> 12537Date: Wed Nov 13 07:53:10 2019 +0000 12538 12539 upstream: fix shield/unshield for xmss keys: - in ssh-agent we need 12540 12541 to delay the call to shield until we have received key specific options. - 12542 when serializing xmss keys for shield we need to deal with all optional 12543 components (e.g. state might not be loaded). ok djm@ 12544 12545 OpenBSD-Commit-ID: cc2db82524b209468eb176d6b4d6b9486422f41f 12546 12547commit 40598b85d72a509566b7b2a6d57676c7231fed34 12548Author: deraadt@openbsd.org <deraadt@openbsd.org> 12549Date: Wed Nov 13 05:42:26 2019 +0000 12550 12551 upstream: remove size_t gl_pathc < 0 test, it is invalid. the 12552 12553 return value from glob() is sufficient. discussed with djm 12554 12555 OpenBSD-Commit-ID: c91203322db9caaf7efaf5ae90c794a91070be3c 12556 12557commit 72687c8e7c38736e3e64e833ee7aa8f9cd9efed1 12558Author: deraadt@openbsd.org <deraadt@openbsd.org> 12559Date: Wed Nov 13 04:47:52 2019 +0000 12560 12561 upstream: stdarg.h required more broadly; ok djm 12562 12563 OpenBSD-Commit-ID: b5b15674cde1b54d6dbbae8faf30d47e6e5d6513 12564 12565commit 1e0b248d47c96be944868a735553af8482300a07 12566Author: Darren Tucker <dtucker@dtucker.net> 12567Date: Thu Nov 14 16:08:17 2019 +1100 12568 12569 Put sshsk_sign call inside ifdef ENABLE_SK. 12570 12571 Fixes build against OpenSSL configured without ECC. 12572 12573commit 546274a6f89489d2e6be8a8b62f2bb63c87a61fd 12574Author: Darren Tucker <dtucker@dtucker.net> 12575Date: Wed Nov 13 23:27:31 2019 +1100 12576 12577 Remove duplicate __NR_clock_nanosleep 12578 12579commit b1c82f4b8adf3f42476d8a1f292df33fb7aa1a56 12580Author: Darren Tucker <dtucker@dtucker.net> 12581Date: Wed Nov 13 23:19:35 2019 +1100 12582 12583 seccomp: Allow clock_nanosleep() in sandbox. 12584 12585 seccomp: Allow clock_nanosleep() to make OpenSSH working with latest 12586 glibc. Patch from Jakub Jelen <jjelen@redhat.com> via bz #3093. 12587 12588commit 2b523d23804c13cb68db135b919fcf312c42b580 12589Author: Darren Tucker <dtucker@dtucker.net> 12590Date: Wed Nov 13 11:56:56 2019 +1100 12591 12592 Include stdarg.h for va_list in xmalloc.h. 12593 12594commit 245dcbdca5374296bdb9c48be6e24bdf6b1c0af7 12595Author: Darren Tucker <dtucker@dtucker.net> 12596Date: Wed Nov 13 11:19:26 2019 +1100 12597 12598 Put headers inside ifdef _AIX. 12599 12600 Prevents compile errors due to missing definitions (eg va_list) on 12601 non-AIX platforms. 12602 12603commit a4cc579c6ad2b2e54bdd6cc0d5e12c2288113a56 12604Author: Darren Tucker <dtucker@dtucker.net> 12605Date: Wed Nov 13 10:41:41 2019 +1100 12606 12607 Fix comment in match_usergroup_pattern_list. 12608 12609 Spotted by balu.gajjala@gmail.com via bz#3092. 12610 12611commit fccff339cab5aa66f2554e0188b83f980683490b 12612Author: djm@openbsd.org <djm@openbsd.org> 12613Date: Tue Nov 12 22:38:19 2019 +0000 12614 12615 upstream: allow an empty attestation certificate returned by a 12616 12617 security key enrollment - these are possible for tokens that only offer self- 12618 attestation. This also needs support from the middleware. 12619 12620 ok markus@ 12621 12622 OpenBSD-Commit-ID: 135eeeb937088ef6830a25ca0bbe678dfd2c57cc 12623 12624commit e44bb61824e36d0d181a08489c16c378c486a974 12625Author: djm@openbsd.org <djm@openbsd.org> 12626Date: Tue Nov 12 22:36:44 2019 +0000 12627 12628 upstream: security keys typically need to be tapped/touched in 12629 12630 order to perform a signature operation. Notify the user when this is expected 12631 via the TTY (if available) or $SSH_ASKPASS if we can. 12632 12633 ok markus@ 12634 12635 OpenBSD-Commit-ID: 0ef90a99a85d4a2a07217a58efb4df8444818609 12636 12637commit 4671211068441519011ac0e38c588317f4157ba1 12638Author: djm@openbsd.org <djm@openbsd.org> 12639Date: Tue Nov 12 22:35:02 2019 +0000 12640 12641 upstream: pass SSH_ASKPASS_PROMPT hint to y/n key confirm too 12642 12643 OpenBSD-Commit-ID: 08d46712e5e5f1bad0aea68e7717b7bec1ab8959 12644 12645commit 5d1c1590d736694f41b03e686045f08fcae20d62 12646Author: djm@openbsd.org <djm@openbsd.org> 12647Date: Tue Nov 12 22:34:20 2019 +0000 12648 12649 upstream: dd API for performing one-shot notifications via tty or 12650 12651 SSH_ASKPASS 12652 12653 OpenBSD-Commit-ID: 9484aea33aff5b62ce3642bf259546c7639f23f3 12654 12655commit 166927fd410823eec8a7b2472463db51e0e6fef5 12656Author: djm@openbsd.org <djm@openbsd.org> 12657Date: Tue Nov 12 22:32:48 2019 +0000 12658 12659 upstream: add xvasprintf() 12660 12661 OpenBSD-Commit-ID: e5e3671c05c121993b034db935bce1a7aa372247 12662 12663commit 782093ec6cf64cc6c4078410093359869ea9329f 12664Author: Darren Tucker <dtucker@dtucker.net> 12665Date: Wed Nov 13 09:08:55 2019 +1100 12666 12667 Remove leftover if statement from sync. 12668 12669commit b556cc3cbf0c43f073bb41bba4e92ca709a1ec13 12670Author: markus@openbsd.org <markus@openbsd.org> 12671Date: Tue Nov 12 19:34:40 2019 +0000 12672 12673 upstream: remove extra layer for ed25519 signature; ok djm@ 12674 12675 OpenBSD-Commit-ID: 7672d9d0278b4bf656a12d3aab0c0bfe92a8ae47 12676 12677commit 3fcf69ace19e75cf9dcd7206f396adfcb29611a8 12678Author: markus@openbsd.org <markus@openbsd.org> 12679Date: Tue Nov 12 19:34:00 2019 +0000 12680 12681 upstream: check sig_r and sig_s for ssh-sk keys; ok djm 12682 12683 OpenBSD-Commit-ID: 1a1e6a85b5f465d447a3800f739e35c5b74e0abc 12684 12685commit 2c55744a56de0ffc81fe445a1e7fc5cd308712b3 12686Author: markus@openbsd.org <markus@openbsd.org> 12687Date: Tue Nov 12 19:33:08 2019 +0000 12688 12689 upstream: enable ed25519 support; ok djm 12690 12691 OpenBSD-Commit-ID: 1a399c5b3ef15bd8efb916110cf5a9e0b554ab7e 12692 12693commit fd1a3b5e38721b1d69aae2d9de1a1d9155dfa5c7 12694Author: markus@openbsd.org <markus@openbsd.org> 12695Date: Tue Nov 12 19:32:30 2019 +0000 12696 12697 upstream: update sk-api to version 2 for ed25519 support; ok djm 12698 12699 OpenBSD-Commit-ID: 77aa4d5b6ab17987d8a600907b49573940a0044a 12700 12701commit 7c32b51edbed5bd57870249c0a45dffd06be0002 12702Author: markus@openbsd.org <markus@openbsd.org> 12703Date: Tue Nov 12 19:31:45 2019 +0000 12704 12705 upstream: implement sshsk_ed25519_assemble(); ok djm 12706 12707 OpenBSD-Commit-ID: af9ec838b9bc643786310b5caefc4ca4754e68c6 12708 12709commit fe05a36dc0ea884c8c2395d53d804fe4f4202b26 12710Author: markus@openbsd.org <markus@openbsd.org> 12711Date: Tue Nov 12 19:31:18 2019 +0000 12712 12713 upstream: implement sshsk_ed25519_inner_sig(); ok djm 12714 12715 OpenBSD-Commit-ID: f422d0052c6d948fe0e4b04bc961f37fdffa0910 12716 12717commit e03a29e6554cd0c9cdbac0dae53dd79e6eb4ea47 12718Author: markus@openbsd.org <markus@openbsd.org> 12719Date: Tue Nov 12 19:30:50 2019 +0000 12720 12721 upstream: rename sshsk_ecdsa_sign() to sshsk_sign(); ok djm 12722 12723 OpenBSD-Commit-ID: 1524042e09d81e54c4470d7bfcc0194c5b46fe19 12724 12725commit bc7b5d6187de625c086b5f639b25bbad17bbabfc 12726Author: markus@openbsd.org <markus@openbsd.org> 12727Date: Tue Nov 12 19:30:21 2019 +0000 12728 12729 upstream: factor out sshsk_ecdsa_inner_sig(); ok djm@ 12730 12731 OpenBSD-Commit-ID: 07e41997b542f670a15d7e2807143fe01efef584 12732 12733commit cef84a062db8cfeece26f067235dc440f6992c17 12734Author: markus@openbsd.org <markus@openbsd.org> 12735Date: Tue Nov 12 19:29:54 2019 +0000 12736 12737 upstream: factor out sshsk_ecdsa_assemble(); ok djm@ 12738 12739 OpenBSD-Commit-ID: 2313761a3a84ccfe032874d638d3c363e0f14026 12740 12741commit 7c096c456f33f3d2682736d4735cc10e790276e9 12742Author: markus@openbsd.org <markus@openbsd.org> 12743Date: Tue Nov 12 19:29:24 2019 +0000 12744 12745 upstream: implement ssh-ed25519-sk verification; ok djm@ 12746 12747 OpenBSD-Commit-ID: 37906d93948a1e3d237c20e713d6ca8fbf7d13f6 12748 12749commit ba5fb02bed1e556d0ce7b1740ae8a5f87b737491 12750Author: Damien Miller <djm@mindrot.org> 12751Date: Wed Nov 13 08:48:30 2019 +1100 12752 12753 ignore ssh-sk-helper 12754 12755commit 78c96498947f711141f493a40d202c482cc59438 12756Author: deraadt@openbsd.org <deraadt@openbsd.org> 12757Date: Mon Nov 11 19:53:37 2019 +0000 12758 12759 upstream: skip demanding -fstack-protector-all on hppa. we never 12760 12761 wrote a stack protector for reverse-stack architectures, and i don't think 12762 anyone else did either. a warning per compiled file is just annoying. 12763 12764 OpenBSD-Commit-ID: 14806a59353152f843eb349e618abbf6f4dd3ada 12765 12766commit aa1c9e37789f999979fe59df74ce5c8424861ac8 12767Author: djm@openbsd.org <djm@openbsd.org> 12768Date: Fri Nov 8 03:54:02 2019 +0000 12769 12770 upstream: duplicate 'x' character in getopt(3) optstring 12771 12772 OpenBSD-Commit-ID: 64c81caa0cb5798de3621eca16b7dd22e5d0d8a7 12773 12774commit aa4c640dc362816d63584a16e786d5e314e24390 12775Author: naddy@openbsd.org <naddy@openbsd.org> 12776Date: Thu Nov 7 08:38:38 2019 +0000 12777 12778 upstream: Fill in missing man page bits for U2F security key support: 12779 12780 Mention the new key types, the ~/.ssh/id_ecdsa_sk file, ssh's 12781 SecurityKeyProvider keyword, the SSH_SK_PROVIDER environment variable, 12782 and ssh-keygen's new -w and -x options. 12783 12784 Copy the ssh-sk-helper man page from ssh-pkcs11-helper with minimal 12785 substitutions. 12786 12787 ok djm@ 12788 12789 OpenBSD-Commit-ID: ef2e8f83d0c0ce11ad9b8c28945747e5ca337ac4 12790 12791commit b236b27d6dada7f0542214003632b4e9b7aa1380 12792Author: Darren Tucker <dtucker@dtucker.net> 12793Date: Sun Nov 3 00:10:43 2019 +1100 12794 12795 Put sftp-realpath in libssh.a 12796 12797 and remove it from the specific binary targets. 12798 12799commit 382c18c20cdcec45b5d21ff25b4a5e0df91a68c4 12800Author: Darren Tucker <dtucker@dtucker.net> 12801Date: Sun Nov 3 00:09:21 2019 +1100 12802 12803 statfs might be defined in sys/mount.h. 12804 12805 eg on old NetBSDs. 12806 12807commit 03ffc0951c305c8e3b5fdc260d65312a57f8f7ea 12808Author: Darren Tucker <dtucker@dtucker.net> 12809Date: Sat Nov 2 23:25:01 2019 +1100 12810 12811 Put stdint.h inside ifdef HAVE_STDINT_H. 12812 12813commit 19cb64c4b42d4312ce12091fd9436dbd6898998c 12814Author: Darren Tucker <dtucker@dtucker.net> 12815Date: Sat Nov 2 22:45:44 2019 +1100 12816 12817 Rebuild .depend. 12818 12819commit 3611bfe89b92ada5914526d8ff0919aeb967cfa7 12820Author: Darren Tucker <dtucker@dtucker.net> 12821Date: Sat Nov 2 22:42:05 2019 +1100 12822 12823 Define __BSD_VISIBLE in fnmatch.h. 12824 12825 .. since we use symbols defined only when it is when using the compat 12826 fnmatch. 12827 12828commit f5cc5816aaddb8eca3cba193f53e99d6a0b37d05 12829Author: Darren Tucker <dtucker@dtucker.net> 12830Date: Sat Nov 2 16:39:38 2019 +1100 12831 12832 Only enable U2F if OpenSSL supports ECC. 12833 12834 This requires moving the U2F bits to below the OpenSSL parts so we have 12835 the required information. ok djm@ 12836 12837commit ad38406fc95fa223b0ef2edf8ff50508f8ab1cb6 12838Author: naddy@openbsd.org <naddy@openbsd.org> 12839Date: Fri Nov 1 12:10:43 2019 +0000 12840 12841 upstream: fix miscellaneous text problems; ok djm@ 12842 12843 OpenBSD-Commit-ID: 0cbf411a14d8fa0b269b69cbb1b4fc0ca699fe9f 12844 12845commit 9cac151c2dc76b8e5b727b2fa216f572e372170f 12846Author: Darren Tucker <dtucker@dtucker.net> 12847Date: Fri Nov 1 18:26:07 2019 +1100 12848 12849 Add flags needed to build and work on Ultrix. 12850 12851commit 0e3c5bc50907d2058407641b5a3581b7eda91b7e 12852Author: Darren Tucker <dtucker@dtucker.net> 12853Date: Fri Nov 1 18:24:29 2019 +1100 12854 12855 Hook up fnmatch for platforms that don't have it. 12856 12857commit b56dbfd9d967e5b6ce7be9f81f206112e19e1030 12858Author: Darren Tucker <dtucker@dtucker.net> 12859Date: Fri Nov 1 18:17:42 2019 +1100 12860 12861 Add missing bracket in realpath macro. 12862 12863commit 59ccb56f15e5e530e7c1b5a0b361749d8c6217d5 12864Author: Darren Tucker <dtucker@dtucker.net> 12865Date: Fri Nov 1 17:32:47 2019 +1100 12866 12867 Import fnmatch.c from OpenBSD. 12868 12869commit 79d46de9fbea0f3c0e8ae7cf84effaba089071b0 12870Author: Darren Tucker <dtucker@dtucker.net> 12871Date: Fri Nov 1 15:22:32 2019 +1100 12872 12873 Use sftp_realpath if no native realpath. 12874 12875commit bb4f003ed8c5f61ec74a66bcedc8ab19bf5b35c4 12876Author: Darren Tucker <dtucker@dtucker.net> 12877Date: Fri Nov 1 15:06:16 2019 +1100 12878 12879 Configure flags for haiku from haikuports. 12880 12881 Should build with the default flags with ./configure 12882 12883commit 4332b4fe49360679647a8705bc08f4e81323f6b4 12884Author: djm@openbsd.org <djm@openbsd.org> 12885Date: Fri Nov 1 03:54:33 2019 +0000 12886 12887 upstream: fix a race condition in the SIGCHILD handler that could turn 12888 12889 in to a kill(-1); bz3084, reported by Gao Rui, ok dtucker@ 12890 12891 OpenBSD-Commit-ID: ac2742e04a69d4c34223505b6a32f6d686e18896 12892 12893commit 03f9205f0fb49ea2507eacc143737a8511ae5a4e 12894Author: Damien Miller <djm@mindrot.org> 12895Date: Fri Nov 1 14:49:25 2019 +1100 12896 12897 conditionalise SK sign/verify on ENABLE_SK 12898 12899 Spotted by Darren and his faux-Vax 12900 12901commit 5eb7b9563ff818e17de24231bf2d347d9db302c5 12902Author: Darren Tucker <dtucker@dtucker.net> 12903Date: Fri Nov 1 14:41:07 2019 +1100 12904 12905 Add prototype for localtime_r if needed. 12906 12907commit d500b59a825f6a58f2abf7b04eb1992d81e45d58 12908Author: Darren Tucker <dtucker@dtucker.net> 12909Date: Fri Nov 1 13:42:12 2019 +1100 12910 12911 Check if IP_TOS is defined before using. 12912 12913commit 764d51e04460ec0da12e05e4777bc90c116accb9 12914Author: Damien Miller <djm@mindrot.org> 12915Date: Fri Nov 1 13:34:49 2019 +1100 12916 12917 autoconf pieces for U2F support 12918 12919 Mostly following existing logic for PKCS#11 - turning off support 12920 when either libcrypto or dlopen(3) are unavailable. 12921 12922commit 45f17a159acfc5a8e450bfbcc2cffe72950ed7a3 12923Author: djm@openbsd.org <djm@openbsd.org> 12924Date: Fri Nov 1 02:32:05 2019 +0000 12925 12926 upstream: remove duplicate PUBKEY_DEFAULT_PK_ALG on !WITH_OPENSSL path 12927 12928 OpenBSD-Commit-ID: 95a7cafad2a4665d57cabacc28031fabc0bea9fc 12929 12930commit db8d13f7925da7337df87248995c533e111637ec 12931Author: djm@openbsd.org <djm@openbsd.org> 12932Date: Fri Nov 1 02:06:52 2019 +0000 12933 12934 upstream: more additional source files 12935 12936 OpenBSD-Regress-ID: 8eaa25fb901594aee23b76eda99dca5b8db94c6f 12937 12938commit f89c5df65dd307739ff22319c2cf847d3b0c5ab4 12939Author: djm@openbsd.org <djm@openbsd.org> 12940Date: Fri Nov 1 02:04:25 2019 +0000 12941 12942 upstream: additional source files here too 12943 12944 OpenBSD-Regress-ID: 8809f8e1c8f7459e7096ab6b58d8e56cb2f483fd 12945 12946commit 02275afa1ecbfbd39f27d34c97090e76bec232ec 12947Author: djm@openbsd.org <djm@openbsd.org> 12948Date: Fri Nov 1 02:03:27 2019 +0000 12949 12950 upstream: additional source files here too 12951 12952 OpenBSD-Regress-ID: 09297e484327f911fd353489518cceaa0c1b95ce 12953 12954commit dfc8f01b9886c7999e6e20acf3f7492cb8c80796 12955Author: djm@openbsd.org <djm@openbsd.org> 12956Date: Fri Nov 1 01:57:59 2019 +0000 12957 12958 upstream: adapt to extra sshkey_sign() argument and additional 12959 12960 dependencies 12961 12962 OpenBSD-Regress-ID: 7a25604968486c4d6f81d06e8fbc7d17519de50e 12963 12964commit afa59e26eeb44a93f36f043f60b936eaddae77c4 12965Author: djm@openbsd.org <djm@openbsd.org> 12966Date: Fri Nov 1 01:55:41 2019 +0000 12967 12968 upstream: skip security-key key types for tests until we have a 12969 12970 dummy U2F middleware to use. 12971 12972 OpenBSD-Regress-ID: 37200462b44334a4ad45e6a1f7ad1bd717521a95 12973 12974commit de871e4daf346a712c78fa4ab8f18b231a47cb85 12975Author: jmc@openbsd.org <jmc@openbsd.org> 12976Date: Fri Nov 1 00:52:35 2019 +0000 12977 12978 upstream: sort; 12979 12980 OpenBSD-Commit-ID: 8264b0be01ec5a60602bd50fd49cc3c81162ea16 12981 12982commit 2aae149a34b1b5dfbef423d3b7999a96818969bb 12983Author: djm@openbsd.org <djm@openbsd.org> 12984Date: Thu Oct 31 21:37:33 2019 +0000 12985 12986 upstream: undo debugging bits that shouldn't have been committed 12987 12988 OpenBSD-Commit-ID: 4bd5551b306df55379afe17d841207990eb773bf 12989 12990commit 3420e0464bd0e8fedcfa5fd20ad37bdc740ad5b4 12991Author: Damien Miller <djm@mindrot.org> 12992Date: Fri Nov 1 09:24:58 2019 +1100 12993 12994 depend 12995 12996commit b923a90abc7bccb11a513dc8b5c0f13a0ea9682c 12997Author: djm@openbsd.org <djm@openbsd.org> 12998Date: Thu Oct 31 21:28:27 2019 +0000 12999 13000 upstream: fix -Wshadow warning 13001 13002 OpenBSD-Commit-ID: 3441eb04f872a00c2483c11a5f1570dfe775103c 13003 13004commit 9a14c64c38fc14d0029f1c7bc70cf62cc7f0fdf9 13005Author: djm@openbsd.org <djm@openbsd.org> 13006Date: Thu Oct 31 21:23:19 2019 +0000 13007 13008 upstream: Refactor signing - use sshkey_sign for everything, 13009 13010 including the new U2F signatures. 13011 13012 Don't use sshsk_ecdsa_sign() directly, instead make it reachable via 13013 sshkey_sign() like all other signature operations. This means that 13014 we need to add a provider argument to sshkey_sign(), so most of this 13015 change is mechanically adding that. 13016 13017 Suggested by / ok markus@ 13018 13019 OpenBSD-Commit-ID: d5193a03fcfa895085d91b2b83d984a9fde76c8c 13020 13021commit 07da39f71d36fb547749a5b16aa8892e621a7e4a 13022Author: djm@openbsd.org <djm@openbsd.org> 13023Date: Thu Oct 31 21:22:01 2019 +0000 13024 13025 upstream: ssh-agent support for U2F/FIDO keys 13026 13027 feedback & ok markus@ 13028 13029 OpenBSD-Commit-ID: bb544a44bc32e45d2ec8bf652db2046f38360acb 13030 13031commit eebec620c9519c4839d781c4d5b6082152998f82 13032Author: djm@openbsd.org <djm@openbsd.org> 13033Date: Thu Oct 31 21:20:38 2019 +0000 13034 13035 upstream: ssh AddKeysToAgent support for U2F/FIDO keys 13036 13037 feedback & ok markus@ 13038 13039 OpenBSD-Commit-ID: ac08e45c7f995fa71f8d661b3f582e38cc0a2f91 13040 13041commit 486164d060314a7f8bca2a00f53be9e900c5e74d 13042Author: djm@openbsd.org <djm@openbsd.org> 13043Date: Thu Oct 31 21:19:56 2019 +0000 13044 13045 upstream: ssh-add support for U2F/FIDO keys 13046 13047 OpenBSD-Commit-ID: 7f88a5181c982687afedf3130c6ab2bba60f7644 13048 13049commit b9dd14d3091e31fb836f69873d3aa622eb7b4a1c 13050Author: djm@openbsd.org <djm@openbsd.org> 13051Date: Thu Oct 31 21:19:14 2019 +0000 13052 13053 upstream: add new agent key constraint for U2F/FIDO provider 13054 13055 feedback & ok markus@ 13056 13057 OpenBSD-Commit-ID: d880c380170704280b4003860a1744d286c7a172 13058 13059commit 884416bdb10468f1252e4d7c13d51b43dccba7f6 13060Author: djm@openbsd.org <djm@openbsd.org> 13061Date: Thu Oct 31 21:18:28 2019 +0000 13062 13063 upstream: ssh client support for U2F/FIDO keys 13064 13065 OpenBSD-Commit-ID: eb2cfa6cf7419a1895e06e398ea6d41516c5b0bc 13066 13067commit 01a0670f69c5b86e471e033b92145d6c7cc77c58 13068Author: djm@openbsd.org <djm@openbsd.org> 13069Date: Thu Oct 31 21:17:49 2019 +0000 13070 13071 upstream: Separate myproposal.h userauth pubkey types 13072 13073 U2F/FIDO keys are not supported for host authentication, so we need 13074 a separate list for user keys. 13075 13076 feedback & ok markus@ 13077 13078 OpenBSD-Commit-ID: 7fe2e6ab85f9f2338866e5af8ca2d312abbf0429 13079 13080commit 23f38c2d8cda3fad24e214e1f0133c42435b54ee 13081Author: djm@openbsd.org <djm@openbsd.org> 13082Date: Thu Oct 31 21:17:09 2019 +0000 13083 13084 upstream: ssh-keygen support for generating U2F/FIDO keys 13085 13086 OpenBSD-Commit-ID: 6ce04f2b497ac9dd8c327f76f1e6c724fb1d1b37 13087 13088commit ed3467c1e16b7396ff7fcf12d2769261512935ec 13089Author: djm@openbsd.org <djm@openbsd.org> 13090Date: Thu Oct 31 21:16:20 2019 +0000 13091 13092 upstream: U2F/FIDO middleware interface 13093 13094 Supports enrolling (generating) keys and signatures. 13095 13096 feedback & ok markus@ 13097 13098 OpenBSD-Commit-ID: 73d1dd5939454f9c7bd840f48236cba41e8ad592 13099 13100commit 02bb0768a937e50bbb236efc2bbdddb1991b1c85 13101Author: djm@openbsd.org <djm@openbsd.org> 13102Date: Thu Oct 31 21:15:14 2019 +0000 13103 13104 upstream: Initial infrastructure for U2F/FIDO support 13105 13106 Key library support: including allocation, marshalling public/private 13107 keys and certificates, signature validation. 13108 13109 feedback & ok markus@ 13110 13111 OpenBSD-Commit-ID: a17615ba15e0f7932ac4360cb18fc9a9544e68c7 13112 13113commit 57ecc10628b04c384cbba2fbc87d38b74cd1199d 13114Author: djm@openbsd.org <djm@openbsd.org> 13115Date: Thu Oct 31 21:14:17 2019 +0000 13116 13117 upstream: Protocol documentation for U2F/FIDO keys in OpenSSH 13118 13119 OpenBSD-Commit-ID: 8f3247317c2909870593aeb306dff848bc427915 13120 13121commit f4fdcd2b7a2bbf5d8770d44565173ca5158d4dcb 13122Author: Damien Miller <djm@mindrot.org> 13123Date: Fri Nov 1 08:36:16 2019 +1100 13124 13125 Missing unit test files 13126 13127commit 1bcd1169c5221688418fa38606e9c69055b72451 13128Author: Darren Tucker <dtucker@dtucker.net> 13129Date: Tue Oct 29 19:45:03 2019 +1100 13130 13131 Add implementation of localtime_r. 13132 13133commit 2046ed16c1202431b0307674c33a123a113e8297 13134Author: dtucker@openbsd.org <dtucker@openbsd.org> 13135Date: Tue Oct 29 07:47:27 2019 +0000 13136 13137 upstream: Signal handler cleanup: remove leftover support for 13138 13139 unreliable signals and now-unneeded save and restore of errno. ok deraadt@ 13140 markus@ 13141 13142 OpenBSD-Commit-ID: 01dd8a1ebdd991c8629ba1f5237283341a93cd88 13143 13144commit 70fc9a6ca4dd33cb2dd400a4dad5db9683a3d284 13145Author: jmc@openbsd.org <jmc@openbsd.org> 13146Date: Tue Oct 22 08:50:35 2019 +0000 13147 13148 upstream: fixes from lucas; 13149 13150 OpenBSD-Commit-ID: 4c4bfd2806c5bbc753788ffe19c5ee13aaf418b2 13151 13152commit 702368aa4381c3b482368257ac574a87b5a80938 13153Author: dtucker@openbsd.org <dtucker@openbsd.org> 13154Date: Tue Oct 22 07:06:35 2019 +0000 13155 13156 upstream: Import regenerated moduli file. 13157 13158 OpenBSD-Commit-ID: 58ec755be4e51978ecfee73539090eb68652a987 13159 13160commit 5fe81da22652f8caa63e9e3a1af519a85d36337e 13161Author: Darren Tucker <dtucker@dtucker.net> 13162Date: Mon Oct 28 21:19:47 2019 +1100 13163 13164 Fix ifdefs to not mask needed bits. 13165 13166commit 7694e9d2fb5785bbdd0920dce7a160bd79feaf00 13167Author: Darren Tucker <dtucker@dtucker.net> 13168Date: Mon Oct 28 17:05:36 2019 +1100 13169 13170 Only use RLIMIT_NOFILE if it's defined. 13171 13172commit d561b0b2fa2531b4cc3bc70a7d657c6485c9fd0b 13173Author: Darren Tucker <dtucker@dtucker.net> 13174Date: Mon Oct 28 16:09:04 2019 +1100 13175 13176 Make sure we have struct statfs before using. 13177 13178commit 2912596aecfcf48e5115c7a906d1e664f7717a4b 13179Author: Darren Tucker <dtucker@dtucker.net> 13180Date: Mon Oct 28 16:06:59 2019 +1100 13181 13182 Define UINT32_MAX if needed. 13183 13184commit 7169e31121e8c8cc729b55154deb722ae495b316 13185Author: Darren Tucker <dtucker@dtucker.net> 13186Date: Mon Oct 28 16:00:45 2019 +1100 13187 13188 Move utimensat definition into timespec section. 13189 13190 Since utimensat uses struct timespec, move it to the section where we 13191 define struct timespec when needed. 13192 13193commit 850ec1773d656cbff44d78a79e369dc262ce5853 13194Author: Darren Tucker <dtucker@dtucker.net> 13195Date: Mon Oct 28 15:57:22 2019 +1100 13196 13197 Wrap OpenSSL bits in WITH_OPENSSL. 13198 13199commit 6fc7e1c6fec3ba589869ae98e968c0e5e2e4695b 13200Author: Darren Tucker <dtucker@dtucker.net> 13201Date: Mon Oct 28 15:53:25 2019 +1100 13202 13203 Wrap poll.h includes in HAVE_POLL_H. 13204 13205commit 9239a18f96905cc1a353e861e33af093652f24e7 13206Author: Darren Tucker <dtucker@dtucker.net> 13207Date: Thu Oct 24 14:39:49 2019 +1100 13208 13209 Add a function call stackprotector tests. 13210 13211 Including a function call in the test programs for the gcc stack 13212 protector flag tests exercises more of the compiler and makes it more 13213 likely it'll detect problems. 13214 13215commit b9705393be4612fd5e29d0cd8e7cf2b66ed19eb7 13216Author: Darren Tucker <dtucker@dtucker.net> 13217Date: Tue Oct 22 18:09:22 2019 +1100 13218 13219 Import regenerated moduli file. 13220 13221commit 76ed2199491397e0f9902ade80d5271e4a9b2630 13222Author: djm@openbsd.org <djm@openbsd.org> 13223Date: Wed Oct 16 06:05:39 2019 +0000 13224 13225 upstream: potential NULL dereference for revoked hostkeys; reported 13226 13227 by krishnaiah bommu 13228 13229 OpenBSD-Commit-ID: 35ff685e7cc9dd2e3fe2e3dfcdcb9bc5c79f6506 13230 13231commit 6500c3bc71bf4fe14972c1177e6b93f1164d07a4 13232Author: djm@openbsd.org <djm@openbsd.org> 13233Date: Wed Oct 16 06:03:30 2019 +0000 13234 13235 upstream: free buf before return; reported by krishnaiah bommu 13236 13237 OpenBSD-Commit-ID: 091bb23a6e913af5d4f72c50030b53ce1cef4de1 13238 13239commit d7d116b6d9e6cb79cc235e9801caa683d3db3181 13240Author: djm@openbsd.org <djm@openbsd.org> 13241Date: Mon Oct 14 06:00:02 2019 +0000 13242 13243 upstream: memleak in error path; spotted by oss-fuzz, ok markus@ 13244 13245 OpenBSD-Commit-ID: d6ed260cbbc297ab157ad63931802fb1ef7a4266 13246 13247commit 9b9e3ca6945351eefb821ff783a4a8e6d9b98b9a 13248Author: Darren Tucker <dtucker@dtucker.net> 13249Date: Fri Oct 11 14:12:16 2019 +1100 13250 13251 Re-add SA_RESTART to mysignal. 13252 13253 This makes mysignal implement reliable BSD semantics according to 13254 Stevens' APUE. This was first attempted in 2001 but was reverted 13255 due to problems with HP-UX 10.20 and select() and possibly grantpt(). 13256 Modern systems should be fine with it, but if any current platforms have 13257 a problem with it now we can disable it just for those. ok djm@ 13258 13259commit 0bd312a362168c1eae3cd6b3889395a78e6fd0f8 13260Author: Darren Tucker <dtucker@dtucker.net> 13261Date: Thu Oct 10 09:42:03 2019 +1100 13262 13263 Fix ifdef typo for declaration of memmem. 13264 13265 Fixes build on IRIX. bz#3081. 13266 13267commit 01ce1cd402d5eecde2bba35b67e08f5b266b37fd 13268Author: Abhishek Arya <inferno@chromium.org> 13269Date: Tue Oct 8 20:19:18 2019 -0700 13270 13271 Update README.md 13272 13273commit 1ba130ac8fb2884307f658126f04578f8aef409e 13274Author: Damien Miller <djm@mindrot.org> 13275Date: Wed Oct 9 13:49:35 2019 +1100 13276 13277 add a fuzzer for private key parsing 13278 13279commit cdf1d0a9f5d18535e0a18ff34860e81a6d83aa5c 13280Author: Damien Miller <djm@mindrot.org> 13281Date: Wed Oct 9 11:31:03 2019 +1100 13282 13283 prepare for 8.1 release 13284 13285commit 3b4e56d740b74324e2d7542957cad5a11518f455 13286Author: djm@openbsd.org <djm@openbsd.org> 13287Date: Wed Oct 9 00:04:57 2019 +0000 13288 13289 upstream: openssh-8.1 13290 13291 OpenBSD-Commit-ID: 3356bb34e2aa287f0e6d6773c9ae659dc680147d 13292 13293commit 29e0ecd9b4eb3b9f305e2240351f0c59cad9ef81 13294Author: djm@openbsd.org <djm@openbsd.org> 13295Date: Wed Oct 9 00:04:42 2019 +0000 13296 13297 upstream: fix an unreachable integer overflow similar to the XMSS 13298 13299 case, and some other NULL dereferences found by fuzzing. 13300 13301 fix with and ok markus@ 13302 13303 OpenBSD-Commit-ID: 0f81adbb95ef887ce586953e1cb225fa45c7a47b 13304 13305commit a546b17bbaeb12beac4c9aeed56f74a42b18a93a 13306Author: djm@openbsd.org <djm@openbsd.org> 13307Date: Wed Oct 9 00:02:57 2019 +0000 13308 13309 upstream: fix integer overflow in XMSS private key parsing. 13310 13311 Reported by Adam Zabrocki via SecuriTeam's SSH program. 13312 13313 Note that this code is experimental and not compiled by default. 13314 13315 ok markus@ 13316 13317 OpenBSD-Commit-ID: cd0361896d15e8a1bac495ac583ff065ffca2be1 13318 13319commit c2cc25480ba36ab48c1a577bebb12493865aad87 13320Author: dtucker@openbsd.org <dtucker@openbsd.org> 13321Date: Tue Oct 8 22:40:39 2019 +0000 13322 13323 upstream: Correct type for end-of-list sentinel; fixes initializer 13324 13325 warnings on some platforms. ok deraadt. 13326 13327 OpenBSD-Commit-ID: a990dbc2dac25bdfa07e79321349c73fd991efa2 13328 13329commit e827aedf8818e75c0016b47ed8fc231427457c43 13330Author: djm@openbsd.org <djm@openbsd.org> 13331Date: Mon Oct 7 23:10:38 2019 +0000 13332 13333 upstream: reversed test yielded incorrect debug message 13334 13335 OpenBSD-Commit-ID: 78bb512d04cfc238adb2c5b7504ac93eecf523b3 13336 13337commit 8ca491d29fbe26e5909ce22b344c0a848dc28d55 13338Author: Damien Miller <djm@mindrot.org> 13339Date: Tue Oct 8 17:05:57 2019 +1100 13340 13341 depend 13342 13343commit 86a0323374cbd404629e75bb320b3fa1c16aaa6b 13344Author: Darren Tucker <dtucker@dtucker.net> 13345Date: Wed Oct 9 09:36:06 2019 +1100 13346 13347 Make MAKE_CLONE no-op macro more correct. 13348 13349 Similar to the previous change to DEF_WEAK, some compilers don't like 13350 the empty statement, so convert into a no-op function prototype. 13351 13352commit cfc1897a2002ec6c4dc879b24e8b3153c87ea2cf 13353Author: Damien Miller <djm@mindrot.org> 13354Date: Wed Oct 9 09:06:35 2019 +1100 13355 13356 wrap stdint.h include in HAVE_STDINT_H 13357 13358 make the indenting a little more consistent too.. 13359 13360 Fixes Solaris 2.6; reported by Tom G. Christensen 13361 13362commit 13b3369830a43b89a503915216a23816d1b25744 13363Author: Damien Miller <djm@mindrot.org> 13364Date: Tue Oct 8 15:32:02 2019 +1100 13365 13366 avoid "return (value)" in void-declared function 13367 13368 spotted by Tim Rice; ok dtucker 13369 13370commit 0c7f8d2326d812b371f7afd63aff846973ec80a4 13371Author: Darren Tucker <dtucker@dtucker.net> 13372Date: Tue Oct 8 14:44:50 2019 +1100 13373 13374 Make DEF_WEAK more likely to be correct. 13375 13376 Completely nop-ing out DEF_WEAK leaves an empty statemment which some 13377 compilers don't like. Replace with a no-op function template. ok djm@ 13378 13379commit b1e79ea8fae9c252399677a28707661d85c7d00c 13380Author: dtucker@openbsd.org <dtucker@openbsd.org> 13381Date: Sun Oct 6 11:49:50 2019 +0000 13382 13383 upstream: Instead of running sed over the whole log to remove CRs, 13384 13385 remove them only where it's needed (and confuses test(1) on at least OS X in 13386 portable). 13387 13388 OpenBSD-Regress-ID: a6ab9b4bd1d33770feaf01b2dfb96f9e4189d2d0 13389 13390commit 8dc7d6b75a7f746fdd056acd41dffc0a13557a4c 13391Author: Eduardo Barretto <ebarretto@linux.vnet.ibm.com> 13392Date: Tue May 9 13:33:30 2017 -0300 13393 13394 Enable specific ioctl call for EP11 crypto card (s390) 13395 13396 The EP11 crypto card needs to make an ioctl call, which receives an 13397 specific argument. This crypto card is for s390 only. 13398 13399 Signed-off-by: Eduardo Barretto <ebarretto@linux.vnet.ibm.com> 13400 13401commit 07f2c7f34951c04d2cd796ac6c80e47c56c4969e 13402Author: djm@openbsd.org <djm@openbsd.org> 13403Date: Fri Oct 4 04:31:59 2019 +0000 13404 13405 upstream: fix memory leak in error path; bz#3074 patch from 13406 13407 krishnaiah.bommu@intel.com, ok dtucker 13408 13409 OpenBSD-Commit-ID: d031853f3ecf47b35a0669588f4d9d8e3b307b3c 13410 13411commit b7fbc75e119170f4d15c94a7fda4a1050e0871d6 13412Author: djm@openbsd.org <djm@openbsd.org> 13413Date: Fri Oct 4 04:13:39 2019 +0000 13414 13415 upstream: space 13416 13417 OpenBSD-Commit-ID: 350648bcf00a2454e7ef998b7d88e42552b348ac 13418 13419commit 643ab68c79ac1644f4a31e36928c2bfc8a51db3c 13420Author: djm@openbsd.org <djm@openbsd.org> 13421Date: Fri Oct 4 03:39:19 2019 +0000 13422 13423 upstream: more sshsig regress tests: check key revocation, the 13424 13425 check-novalidate signature test mode and signing keys in ssh-agent. 13426 13427 From Sebastian Kinne (slightly tweaked) 13428 13429 OpenBSD-Regress-ID: b39566f5cec70140674658cdcedf38752a52e2e2 13430 13431commit 714031a10bbe378a395a93cf1040f4ee1451f45f 13432Author: dtucker@openbsd.org <dtucker@openbsd.org> 13433Date: Fri Oct 4 03:26:58 2019 +0000 13434 13435 upstream: Check for gmtime failure in moduli generation. Based on 13436 13437 patch from krishnaiah.bommu@intel.com, ok djm@ 13438 13439 OpenBSD-Commit-ID: 4c6a4cde0022188ac83737de08da0e875704eeaa 13440 13441commit 6918974405cc28ed977f802fd97a9c9a9b2e141b 13442Author: jmc@openbsd.org <jmc@openbsd.org> 13443Date: Thu Oct 3 17:07:50 2019 +0000 13444 13445 upstream: use a more common options order in SYNOPSIS and sync 13446 13447 usage(); while here, no need for Bk/Ek; 13448 13449 ok dtucker 13450 13451 OpenBSD-Commit-ID: 38715c3f10b166f599a2283eb7bc14860211bb90 13452 13453commit feff96b7d4c0b99307f0459cbff128aede4a8984 13454Author: djm@openbsd.org <djm@openbsd.org> 13455Date: Wed Oct 2 09:50:50 2019 +0000 13456 13457 upstream: thinko in previous; spotted by Mantas 13458 13459 =?UTF-8?q?=20Mikul=C4=97nas?= 13460 MIME-Version: 1.0 13461 Content-Type: text/plain; charset=UTF-8 13462 Content-Transfer-Encoding: 8bit 13463 13464 OpenBSD-Commit-ID: ffa3f5a45e09752fc47d9041e2203ee2ec15b24d 13465 13466commit b5a89eec410967d6b712665f8cf0cb632928d74b 13467Author: djm@openbsd.org <djm@openbsd.org> 13468Date: Wed Oct 2 08:07:13 2019 +0000 13469 13470 upstream: make signature format match PROTOCO 13471 13472 =?UTF-8?q?=20as=20a=20string,=20not=20raw=20bytes.=20Spotted=20by=20Manta?= 13473 =?UTF-8?q?s=20Mikul=C4=97nas?= 13474 MIME-Version: 1.0 13475 Content-Type: text/plain; charset=UTF-8 13476 Content-Transfer-Encoding: 8bit 13477 13478 OpenBSD-Commit-ID: 80fcc6d52893f80c6de2bedd65353cebfebcfa8f 13479 13480commit dc6f81ee94995deb11bbf7e19801022c5f6fd90a 13481Author: djm@openbsd.org <djm@openbsd.org> 13482Date: Wed Oct 2 08:05:50 2019 +0000 13483 13484 upstream: ban empty namespace strings for s 13485 13486 =?UTF-8?q?shsig;=20spotted=20by=20Mantas=20Mikul=C4=97nas?= 13487 MIME-Version: 1.0 13488 Content-Type: text/plain; charset=UTF-8 13489 Content-Transfer-Encoding: 8bit 13490 13491 OpenBSD-Commit-ID: 7c5bcf40bed8f4e826230176f4aa353c52aeb698 13492 13493commit fa5bd8107e0e2b3e1e184f55d0f9320c119f65f0 13494Author: Darren Tucker <dtucker@dtucker.net> 13495Date: Wed Oct 2 14:30:55 2019 +1000 13496 13497 Put ssherr.h back as it's actually needed. 13498 13499commit 3ef92a657444f172b61f92d5da66d94fa8265602 13500Author: Lonnie Abelbeck <lonnie@abelbeck.com> 13501Date: Tue Oct 1 09:05:09 2019 -0500 13502 13503 Deny (non-fatal) shmget/shmat/shmdt in preauth privsep child. 13504 13505 New wait_random_seeded() function on OpenSSL 1.1.1d uses shmget, shmat, and shmdt 13506 in the preauth codepath, deny (non-fatal) in seccomp_filter sandbox. 13507 13508commit edd1d3a6261aecbf9a55944fd7be1db83571b46e 13509Author: Damien Miller <djm@mindrot.org> 13510Date: Wed Oct 2 10:54:28 2019 +1000 13511 13512 remove duplicate #includes 13513 13514 Prompted by Jakub Jelen 13515 13516commit 13c508dfed9f25e6e54c984ad00a74ef08539e70 13517Author: Damien Miller <djm@mindrot.org> 13518Date: Wed Oct 2 10:51:15 2019 +1000 13519 13520 typo in comment 13521 13522commit d0c3ac427f6c52b872d6617421421dd791664445 13523Author: djm@openbsd.org <djm@openbsd.org> 13524Date: Wed Oct 2 00:42:30 2019 +0000 13525 13526 upstream: remove some duplicate #includes 13527 13528 OpenBSD-Commit-ID: ed6827ab921eff8027669848ef4f70dc1da4098c 13529 13530commit 084682786d9275552ee93857cb36e43c446ce92c 13531Author: djm@openbsd.org <djm@openbsd.org> 13532Date: Tue Oct 1 10:22:53 2019 +0000 13533 13534 upstream: revert unconditional forced login implemented in r1.41 of 13535 13536 ssh-pkcs11.c; r1.45 added a forced login as a fallback for cases where the 13537 token returns no objects and this is less disruptive for users of tokens 13538 directly in ssh (rather than via ssh-agent) and in ssh-keygen 13539 13540 bz3006, patch from Jakub Jelen; ok markus 13541 13542 OpenBSD-Commit-ID: 33d6df589b072094384631ff93b1030103b3d02e 13543 13544commit 6c91d42cce3f055917dc3fd2c305dfc5b3b584b3 13545Author: jmc@openbsd.org <jmc@openbsd.org> 13546Date: Sun Sep 29 16:31:57 2019 +0000 13547 13548 upstream: group and sort single letter options; ok deraadt 13549 13550 OpenBSD-Commit-ID: e1480e760a2b582f79696cdcff70098e23fc603f 13551 13552commit 3b44bf39ff4d7ef5d50861e2e9dda62d2926d2fe 13553Author: jmc@openbsd.org <jmc@openbsd.org> 13554Date: Fri Sep 27 20:03:24 2019 +0000 13555 13556 upstream: fix the DH-GEX text in -a; because this required a comma, 13557 13558 i added a comma to the first part, for balance... 13559 13560 OpenBSD-Commit-ID: 2c3464e9e82a41e8cdfe8f0a16d94266e43dbb58 13561 13562commit 3e53ef28fab53094e3b19622ba0e9c3d5fe71273 13563Author: deraadt@openbsd.org <deraadt@openbsd.org> 13564Date: Tue Sep 24 12:50:46 2019 +0000 13565 13566 upstream: identity_file[] should be PATH_MAX, not the arbitrary 13567 13568 number 1024 13569 13570 OpenBSD-Commit-ID: e775f94ad47ce9ab37bd1410d7cf3b7ea98b11b7 13571 13572commit 90d4b2541e8c907793233d9cbd4963f7624f4174 13573Author: jmc@openbsd.org <jmc@openbsd.org> 13574Date: Fri Sep 20 18:50:58 2019 +0000 13575 13576 upstream: new sentence, new line; 13577 13578 OpenBSD-Commit-ID: c35ca5ec07be460e95e7406af12eee04a77b6698 13579 13580commit fbec7dba01b70b49ac47f56031310865dff86200 13581Author: Darren Tucker <dtucker@dtucker.net> 13582Date: Mon Sep 30 18:01:12 2019 +1000 13583 13584 Include stdio.h for snprintf. 13585 13586 Patch from vapier@gentoo.org. 13587 13588commit 0a403bfde71c4b82147473298d3a60b4171468bd 13589Author: Darren Tucker <dtucker@dtucker.net> 13590Date: Mon Sep 30 14:11:42 2019 +1000 13591 13592 Add SKIP_LTESTS for skipping specific tests. 13593 13594commit 4d59f7a5169c451ebf559aedec031ac9da2bf80c 13595Author: dtucker@openbsd.org <dtucker@openbsd.org> 13596Date: Fri Sep 27 05:25:12 2019 +0000 13597 13598 upstream: Test for empty result in expected bits. Remove CRs from log 13599 13600 as they confuse tools on some platforms. Re-enable the 3des-cbc test. 13601 13602 OpenBSD-Regress-ID: edf536d4f29fc1ba412889b37247a47f1b49d250 13603 13604commit 7c817d129e2d48fc8a6f7965339313023ec45765 13605Author: Darren Tucker <dtucker@dtucker.net> 13606Date: Fri Sep 27 15:26:22 2019 +1000 13607 13608 Re-enable dhgex test. 13609 13610 Since we've added larger fallback groups to dh.c this test will pass 13611 even if there is no moduli file installed on the system. 13612