xref: /freebsd/crypto/openssh/ChangeLog (revision 315ee00f)
1commit daa5b2d869ee5a16f3ef9035aa0ad3c70cf4028e
2Author: Damien Miller <djm@mindrot.org>
3Date:   Thu Aug 10 11:10:22 2023 +1000
4
5    depend
6
7commit 41bfb63f5101fbacde9d8d2ada863f9ee16df194
8Author: Damien Miller <djm@mindrot.org>
9Date:   Thu Aug 10 11:05:42 2023 +1000
10
11    update versions in RPM specs
12
13commit e598b92b1eecedac21667edf1fe92078eaf8f2b1
14Author: Damien Miller <djm@mindrot.org>
15Date:   Thu Aug 10 11:05:14 2023 +1000
16
17    update version in README
18
19commit e797e5ffa74377c8696e3b0559a258d836479239
20Author: djm@openbsd.org <djm@openbsd.org>
21Date:   Thu Aug 10 01:01:07 2023 +0000
22
23    upstream: openssh-9.4
24
25    OpenBSD-Commit-ID: 71fc1e01a4c4ea061b252bd399cda7be757e6e35
26
27commit 3961ed02dc578517a9d2535128cff5c3a5460d28
28Author: Damien Miller <djm@mindrot.org>
29Date:   Thu Aug 10 09:08:49 2023 +1000
30
31    wrap poll.h include in HAVE_POLL_H
32
33commit e535fbe2af893046c28adfcd787c1fdbae36a24a
34Author: dtucker@openbsd.org <dtucker@openbsd.org>
35Date:   Fri Aug 4 06:32:40 2023 +0000
36
37    upstream: Apply ConnectTimeout to multiplexing local socket
38
39    connections.  If the multiplex socket exists but the connection times out,
40    ssh will fall back to a direct connection the same way it would if the socket
41    did not exist at all.  ok djm@
42
43    OpenBSD-Commit-ID: 2fbe1a36d4a24b98531b2d298a6557c8285dc1b4
44
45commit 9d92e7b24848fcc605945f7c2e3460c7c31832ce
46Author: Darren Tucker <dtucker@dtucker.net>
47Date:   Thu Aug 3 19:35:33 2023 +1000
48
49    Fix RNG seeding for OpenSSL w/out self seeding.
50
51    When sshd is built with an OpenSSL that does not self-seed, it would
52    fail in the preauth privsep process while handling a new connection.
53    Sanity checked by djm@
54
55commit f70010d9b0b3e7e95de8aa0b961e1d74362cfb5d
56Author: djm@openbsd.org <djm@openbsd.org>
57Date:   Wed Aug 2 23:04:38 2023 +0000
58
59    upstream: CheckHostIP has defaulted to 'no' for a while; make the
60
61    commented- out config option match. From Ed Maste
62
63    OpenBSD-Commit-ID: e66e934c45a9077cb1d51fc4f8d3df4505db58d9
64
65commit c88a8788f9865d02b986d00405b9f0be65ad0b5a
66Author: dtucker@openbsd.org <dtucker@openbsd.org>
67Date:   Tue Aug 1 08:15:04 2023 +0000
68
69    upstream: remove unnecessary if statement.
70
71    github PR#422 from eyalasulin999, ok djm@
72
73    OpenBSD-Commit-ID: 2b6b0dde4407e039f58f86c8d2ff584a8205ea55
74
75commit 77b8b865cd5a8c79a47605c0c5b2bacf4692c4d5
76Author: jmc@openbsd.org <jmc@openbsd.org>
77Date:   Fri Jul 28 05:42:36 2023 +0000
78
79    upstream: %C is a callable macro in mdoc(7)
80
81    so, as we do for %D, escape it;
82
83    OpenBSD-Commit-ID: 538cfcddbbb59dc3a8739604319491dcb8e0c0c9
84
85commit e0f91aa9c2fbfc951e9ced7e1305455fc614d3f2
86Author: djm@openbsd.org <djm@openbsd.org>
87Date:   Fri Jul 28 05:33:15 2023 +0000
88
89    upstream: don't need to start a command here; use ssh -N instead.
90
91    Fixes failure on cygwin spotted by Darren
92
93    OpenBSD-Regress-ID: ff678a8cc69160a3b862733d935ec4a383f93cfb
94
95commit f446a44f30bc680e0d026a4204844b02646c1c2d
96Author: djm@openbsd.org <djm@openbsd.org>
97Date:   Wed May 17 05:52:01 2023 +0000
98
99    upstream: add LTESTS_FROM variable to allow skipping of tests up to
100
101    a specific point. e.g. "make LTESTS_FROM=t-sftp" will only run the sftp.sh
102    test and subsequent ones. ok dtucker@
103
104    OpenBSD-Regress-ID: 07f653de731def074b29293db946042706fcead3
105
106commit 8eb8899d612440a9b608bee7f916081d3d0b7812
107Author: djm@openbsd.org <djm@openbsd.org>
108Date:   Fri May 12 06:37:42 2023 +0000
109
110    upstream: test ChrootDirectory in Match block
111
112    OpenBSD-Regress-ID: a6150262f39065939f025e546af2a346ffe674c1
113
114commit e43f43d3f19516222e9a143468ea0dc1b3ab67b6
115Author: djm@openbsd.org <djm@openbsd.org>
116Date:   Fri May 12 06:36:27 2023 +0000
117
118    upstream: better error messages
119
120    OpenBSD-Regress-ID: 55e4186604e80259496d841e690ea2090981bc7a
121
122commit 6958f00acf3b9e0b3730f7287e69996bcf3ceda4
123Author: djm@openbsd.org <djm@openbsd.org>
124Date:   Thu Jul 27 22:26:49 2023 +0000
125
126    upstream: don't incorrectly truncate logged strings retrieved from
127
128    PKCS#11 modules; based on GHPR406 by Jakub Jelen; ok markus
129
130    OpenBSD-Commit-ID: 7ed1082f23a13b38c373008f856fd301d50012f9
131
132commit d1ffde6b55170cd4b9a72bfd9a3f17508e6cf714
133Author: djm@openbsd.org <djm@openbsd.org>
134Date:   Thu Jul 27 22:25:17 2023 +0000
135
136    upstream: make sshd_config AuthorizedPrincipalsCommand and
137
138    AuthorizedKeysCommand accept the %D (routing domain) and a new %C (connection
139    address/port 4-tuple) as expansion sequences; ok markus
140
141    OpenBSD-Commit-ID: ee9a48bf1a74c4ace71b69de69cfdaa2a7388565
142
143commit 999a2886ca1844a7a74b905e5f2c8c701f9838cd
144Author: djm@openbsd.org <djm@openbsd.org>
145Date:   Thu Jul 27 22:23:05 2023 +0000
146
147    upstream: increase default KDF work-factor for OpenSSH format
148
149    private keys from 16 to 24; { feedback ok } x { deraadt markus }
150
151    OpenBSD-Commit-ID: a3afb1383f8ff0a49613d449f02395d9e8d4a9ec
152
153commit 0fa803a1dd1c7b546c166000e23a869cf6c4ec10
154Author: Darren Tucker <dtucker@dtucker.net>
155Date:   Thu Jul 27 02:25:09 2023 +1000
156
157    Prefer OpenSSL's SHA256 in sk-dummy.so
158
159    Previously sk-dummy.so used libc's (or compat's) SHA256 since it may be
160    built without OpenSSL.  In many cases, however, including both libc's
161    and OpenSSL's headers together caused conflicting definitions.
162
163    We tried working around this (on OpenSSL <1.1 you could define
164    OPENSSL_NO_SHA, NetBSD had USE_LIBC_SHA2, various #define hacks) with
165    varying levels of success.  Since OpenSSL >=1.1 removed OPENSSL_NO_SHA
166    and including most OpenSSL headers would bring sha.h in, even if it
167    wasn't used directly this was a constant hassle.
168
169    Admit defeat and use OpenSSL's SHA256 unless we aren't using OpenSSL at
170    all.  ok djm@
171
172commit 36cdb5dbf55c99c0faad06066f56a7c341258c1f
173Author: Darren Tucker <dtucker@dtucker.net>
174Date:   Thu Jul 27 10:29:44 2023 +1000
175
176    Retire dfly58 test VM.  Add dfly64.
177
178commit 2d34205dab08ede9b0676efa57647fc49e6decbe
179Author: djm@openbsd.org <djm@openbsd.org>
180Date:   Wed Jul 26 23:06:00 2023 +0000
181
182    upstream: make ssh -f (fork after authentication) work properly in
183
184    multiplexed cases (inc. ControlPersist). bz3589 bz3589 Based on patches by
185    Peter Chubb; ok dtucker@
186
187    OpenBSD-Commit-ID: a7a2976a54b93e6767dc846b85647e6ec26969ac
188
189commit 076aeda86a7ee9be8fd2f0181ec7b9729a6ceb37
190Author: naddy@openbsd.org <naddy@openbsd.org>
191Date:   Sun Jul 23 20:04:45 2023 +0000
192
193    upstream: man page typos; ok jmc@
194
195    OpenBSD-Commit-ID: e6ddfef94b0eb867ad88abe07cedc8ed581c07f0
196
197commit 135e7d5fe31f700e6dfc61ce914970c5ee7175ba
198Author: jmc@openbsd.org <jmc@openbsd.org>
199Date:   Thu Jul 20 05:43:39 2023 +0000
200
201    upstream: tweak the allow-remote-pkcs11 text;
202
203    OpenBSD-Commit-ID: bc965460a89edf76865b7279b45cf9cbdebd558a
204
205commit 5f83342b61d1f76c141de608ed2bd293990416bd
206Author: Darren Tucker <dtucker@dtucker.net>
207Date:   Tue Jul 25 13:00:22 2023 +1000
208
209    Handle a couple more OpenSSL no-ecc cases.
210
211    ok djm@
212
213commit edc2ef4e418e514c99701451fae4428ec04ce538
214Author: Damien Miller <djm@mindrot.org>
215Date:   Thu Jul 20 12:53:44 2023 +1000
216
217    depend
218
219commit 51fda734e0d3c2df256fc03e8b060c4305be6e59
220Author: Damien Miller <djm@mindrot.org>
221Date:   Thu Jul 20 12:53:21 2023 +1000
222
223    Bring back OPENSSL_HAS_ECC to ssh-pkcs11-client
224
225commit 099cdf59ce1e72f55d421c8445bf6321b3004755
226Author: djm@openbsd.org <djm@openbsd.org>
227Date:   Wed Jul 19 14:03:45 2023 +0000
228
229    upstream: Separate ssh-pkcs11-helpers for each p11 module
230
231    Make ssh-pkcs11-client start an independent helper for each provider,
232    providing better isolation between modules and reliability if a single
233    module misbehaves.
234
235    This also implements reference counting of PKCS#11-hosted keys,
236    allowing ssh-pkcs11-helper subprocesses to be automatically reaped
237    when no remaining keys reference them. This fixes some bugs we have
238    that make PKCS11 keys unusable after they have been deleted, e.g.
239    https://bugzilla.mindrot.org/show_bug.cgi?id=3125
240
241    ok markus@
242
243    OpenBSD-Commit-ID: 0ce188b14fe271ab0568f4500070d96c5657244e
244
245commit 29ef8a04866ca14688d5b7fed7b8b9deab851f77
246Author: djm@openbsd.org <djm@openbsd.org>
247Date:   Wed Jul 19 14:02:27 2023 +0000
248
249    upstream: Ensure FIDO/PKCS11 libraries contain expected symbols
250
251    This checks via nlist(3) that candidate provider libraries contain one
252    of the symbols that we will require prior to dlopen(), which can cause
253    a number of side effects, including execution of constructors.
254
255    Feedback deraadt; ok markus
256
257    OpenBSD-Commit-ID: 1508a5fbd74e329e69a55b56c453c292029aefbe
258
259commit 1f2731f5d7a8f8a8385c6031667ed29072c0d92a
260Author: djm@openbsd.org <djm@openbsd.org>
261Date:   Wed Jul 19 13:56:33 2023 +0000
262
263    upstream: Disallow remote addition of FIDO/PKCS11 provider
264
265    libraries to ssh-agent by default.
266
267    The old behaviour of allowing remote clients from loading providers
268    can be restored using `ssh-agent -O allow-remote-pkcs11`.
269
270    Detection of local/remote clients requires a ssh(1) that supports
271    the `session-bind@openssh.com` extension. Forwarding access to a
272    ssh-agent socket using non-OpenSSH tools may circumvent this control.
273
274    ok markus@
275
276    OpenBSD-Commit-ID: 4c2bdf79b214ae7e60cc8c39a45501344fa7bd7c
277
278commit 892506b13654301f69f9545f48213fc210e5c5cc
279Author: djm@openbsd.org <djm@openbsd.org>
280Date:   Wed Jul 19 13:55:53 2023 +0000
281
282    upstream: terminate process if requested to load a PKCS#11 provider
283
284    that isn't a PKCS#11 provider; from / ok markus@
285
286    OpenBSD-Commit-ID: 39532cf18b115881bb4cfaee32084497aadfa05c
287
288commit f3f56df8ec476b2de6cbdbdfdb77a2a61087829d
289Author: Damien Miller <djm@mindrot.org>
290Date:   Wed Jul 19 12:07:18 2023 +1000
291
292    agent_fuzz doesn't want stdint.h conditionalised
293
294commit 750911fd31d307a767cc86e3bfa90bbbb77b1a25
295Author: Damien Miller <djm@mindrot.org>
296Date:   Tue Jul 18 15:41:12 2023 +1000
297
298    conditionalise stdint.h inclusion on HAVE_STDINT_H
299
300    fixes build on AIX5 at least
301
302commit ff047504fa6e008c4092f8929881816b8993bea0
303Author: Damien Miller <djm@mindrot.org>
304Date:   Tue Jul 18 15:30:45 2023 +1000
305
306    conditionalise match localnetwork on ifaddrs.h
307
308    Fixes build breakage on platforms that lack getifaddrs()
309
310commit b87b03282e466ca2927954ce93f5dbf0bfdc68f6
311Author: djm@openbsd.org <djm@openbsd.org>
312Date:   Mon Jul 17 06:16:33 2023 +0000
313
314    upstream: missing match localnetwork negation check
315
316    OpenBSD-Commit-ID: 9a08ed8dae27d3f38cf280f1b28d4e0ff41a737a
317
318commit 6d6e185ba29ef4274164b77eab4dc763907f8821
319Author: jmc@openbsd.org <jmc@openbsd.org>
320Date:   Mon Jul 17 05:41:53 2023 +0000
321
322    upstream: - add -P to usage() - sync the arg name to -J in usage()
323
324    with that in ssh.1 - reformat usage() to match what "man ssh" does on 80width
325
326    OpenBSD-Commit-ID: 5235dd7aa42e5bf90ae54579d519f92fc107036e
327
328commit f1a9898283a0638667b587ee4a950afd61ab51b0
329Author: jmc@openbsd.org <jmc@openbsd.org>
330Date:   Mon Jul 17 05:38:10 2023 +0000
331
332    upstream: -P before -p in SYNOPSIS;
333
334    OpenBSD-Commit-ID: 535f5257c779e26c6a662a038d241b017f8cab7c
335
336commit eef4d7e873568e1c84c36bb4034e2c3378250a61
337Author: jsg@openbsd.org <jsg@openbsd.org>
338Date:   Mon Jul 17 05:36:14 2023 +0000
339
340    upstream: configuation -> configuration
341
342    OpenBSD-Commit-ID: 4776ced33b780f1db0b2902faec99312f26a726b
343
344commit dc1dbe94cf6532bd546a3373ad436404f8850e5f
345Author: djm@openbsd.org <djm@openbsd.org>
346Date:   Mon Jul 17 05:26:38 2023 +0000
347
348    upstream: move other RCSIDs to before their respective license blocks
349
350    too no code change
351
352    OpenBSD-Commit-ID: ef5bf46b57726e4260a63b032b0b5ac3b4fe9cd4
353
354commit ebe11044681caff78834ca6b78311ad19c1860b8
355Author: djm@openbsd.org <djm@openbsd.org>
356Date:   Mon Jul 17 05:22:30 2023 +0000
357
358    upstream: Move RCSID to before license block and away from #includes,
359
360    where it caused merge conflict in -portable for each commit :(
361
362    OpenBSD-Commit-ID: 756ebac963df3245258b962e88150ebab9d5fc20
363
364commit 05c08e5f628de3ecf6f7ea20947735bcfa3201e0
365Author: djm@openbsd.org <djm@openbsd.org>
366Date:   Mon Jul 17 05:20:15 2023 +0000
367
368    upstream: return SSH_ERR_KRL_BAD_MAGIC when a KRL doesn't contain a
369
370    valid magic number and not SSH_ERR_MESSAGE_INCOMPLETE; the former is needed
371    to fall back to text revocation lists in some cases; fixes t-cert-hostkey.
372
373    OpenBSD-Commit-ID: 5c670a6c0f027e99b7774ef29f18ba088549c7e1
374
375commit c6fad2c3d19b74f0bd0af1ef040fc74f3a1d9ebb
376Author: Damien Miller <djm@mindrot.org>
377Date:   Mon Jul 17 14:56:14 2023 +1000
378
379    avoid AF_LINK on platforms that don't define it
380
381commit 919bc3d3b712c920de1ae6be5ac6561c98886d7e
382Author: djm@openbsd.org <djm@openbsd.org>
383Date:   Mon Jul 17 04:08:31 2023 +0000
384
385    upstream: Add support for configuration tags to ssh(1).
386
387    This adds a ssh_config(5) "Tag" directive and corresponding
388    "Match tag" predicate that may be used to select blocks of
389    configuration similar to the pf.conf(5) keywords of the same
390    name.
391
392    ok markus
393
394    OpenBSD-Commit-ID: dc08358e70e702b59ac3e591827e5a96141b06a3
395
396commit 3071d85a47061c1bdaf11a0ac233b501ecba862c
397Author: djm@openbsd.org <djm@openbsd.org>
398Date:   Mon Jul 17 04:04:36 2023 +0000
399
400    upstream: add a "match localnetwork" predicate.
401
402    This allows matching on the addresses of available network interfaces
403    and may be used to vary the effective client configuration based on
404    network location (e.g. to use a ProxyJump when not on a particular
405    network).
406
407    ok markus@
408
409    OpenBSD-Commit-ID: cffb6ff9a3803abfc52b5cad0aa190c5e424c139
410
411commit beec17bb311365b75a0a5941418d4b96df7d7888
412Author: djm@openbsd.org <djm@openbsd.org>
413Date:   Mon Jul 17 04:01:10 2023 +0000
414
415    upstream: remove vestigal support for KRL signatures
416
417    When the KRL format was originally defined, it included support for
418    signing of KRL objects. However, the code to sign KRLs and verify KRL
419    signatues was never completed in OpenSSH.
420
421    Now, some years later, we have SSHSIG support in ssh-keygen that is
422    more general, well tested and actually works. So this removes the
423    semi-finished KRL signing/verification support from OpenSSH and
424    refactors the remaining code to realise the benefit - primarily, we
425    no longer need to perform multiple parsing passes over KRL objects.
426
427    ok markus@
428
429    OpenBSD-Commit-ID: 517437bab3d8180f695c775410c052340e038804
430
431commit 449566f64c21b4578d5c0c431badd0328adc53ed
432Author: djm@openbsd.org <djm@openbsd.org>
433Date:   Mon Jul 17 03:57:21 2023 +0000
434
435    upstream: Support for KRL extensions.
436
437    This defines wire formats for optional KRL extensions and implements
438    parsing of the new submessages. No actual extensions are supported at
439    this point.
440
441    ok markus
442
443    OpenBSD-Commit-ID: ae2fcde9a22a9ba7f765bd4f36b3f5901d8c3fa7
444
445commit 18ea857770e84825a3a6238bb37f54864487b59f
446Author: dtucker@openbsd.org <dtucker@openbsd.org>
447Date:   Fri Jul 14 07:44:21 2023 +0000
448
449    upstream: Include stdint.h for SIZE_MAX. Fixes OPENSSL=no build.
450
451    OpenBSD-Commit-ID: e7c31034a5434f2ead3579b13a7892960651e6b0
452
453commit 20b768fcd13effe0f2d3619661b6c8592c773553
454Author: Darren Tucker <dtucker@dtucker.net>
455Date:   Fri Jul 14 17:07:32 2023 +1000
456
457    Fix typo in declaration of nmesg.
458
459commit 4b94d09542e36ebde2eb9ad89bc68431609932de
460Author: Damien Miller <djm@mindrot.org>
461Date:   Fri Jul 14 15:34:47 2023 +1000
462
463    portable-specific int overflow defence-in-depth
464
465    These too are unreachable, but we want the code to be safe regardless of
466    context. Reported by Yair Mizrahi @ JFrog
467
468commit 2ee48adb9fc8692e8d6ac679dcc9f35e89ad68f0
469Author: djm@openbsd.org <djm@openbsd.org>
470Date:   Fri Jul 14 05:31:44 2023 +0000
471
472    upstream: add defence-in-depth checks for some unreachable integer
473
474    overflows reported by Yair Mizrahi @ JFrog; feedback/ok millert@
475
476    OpenBSD-Commit-ID: 52af085f4e7ef9f9d8423d8c1840a6a88bda90bd
477
478commit 4b43bc358ae6f6b19a973679246dc5172f6ac41b
479Author: djm@openbsd.org <djm@openbsd.org>
480Date:   Mon Jul 10 04:51:26 2023 +0000
481
482    upstream: misplaced debug message
483
484    OpenBSD-Commit-ID: d0f12af0a5067a756aa707bc39a83fa6f58bf7e5
485
486commit 8c7203bcee4c4f98a22487b4631fe068b992099b
487Author: Damien Miller <djm@mindrot.org>
488Date:   Wed Jul 12 11:41:19 2023 +1000
489
490    replace deprecate selinux matchpathcon function
491
492    This function is apparently deprecated. Documentation on what is the
493    supposed replacement is is non-existent, so this follows the approach
494    glibc used https://sourceware.org/git/?p=glibc.git;a=patch;h=f278835f59
495
496    ok dtucker@
497
498commit 7e8800f5d701efffa39ccb63ca1e095ea777c31a
499Author: dtucker@openbsd.org <dtucker@openbsd.org>
500Date:   Thu Jul 6 22:17:59 2023 +0000
501
502    upstream: minleft and maxsign are u_int so cast appropriately. Prompted
503
504    by github PR#410, ok deraadt.
505
506    OpenBSD-Commit-ID: 0514cd51db3ec60239966622a0d3495b15406ddd
507
508commit 94842bfe9b09fc93189c6ed0dc9bbebc1d44a426
509Author: dlg@openbsd.org <dlg@openbsd.org>
510Date:   Tue Jul 4 03:59:21 2023 +0000
511
512    upstream: add support for unix domain sockets to ssh -W
513
514    ok djm@ dtucker@
515
516    OpenBSD-Commit-ID: 3e6d47567b895c7c28855c7bd614e106c987a6d8
517
518commit a95fc5eed09a0238fb127b6c50e8498432b79dae
519Author: David Seifert <soap@gentoo.org>
520Date:   Fri May 12 14:06:01 2023 +0200
521
522    gss-serv.c: `MAXHOSTNAMELEN` -> `HOST_NAME_MAX`
523
524    `MAXHOSTNAMELEN` is not defined in POSIX, which breaks on musl:
525    https://pubs.opengroup.org/onlinepubs/9699919799/functions/gethostname.html
526
527    Bug: https://bugs.gentoo.org/834044
528
529commit 8a6cd08850f576e7527c52a1b086cae82fab290e
530Author: Darren Tucker <dtucker@dtucker.net>
531Date:   Fri Jun 23 09:49:02 2023 +1000
532
533    Update runner OS version for hardenedmalloc test.
534
535    Hardenedmalloc dropped support for "legacy glibc" versions in their
536    64dad0a69 so use a newer Ubuntu version for the runner for that test.
537
538commit cfca6f17e64baed6822bb927ed9f372ce64d9c5b
539Author: Damien Miller <djm@mindrot.org>
540Date:   Thu Jun 22 15:04:03 2023 +1000
541
542    handle sysconf(SC_OPEN_MAX) returning > INT_MAX;
543
544    bz3581; ok dtucker
545
546commit c1c2ca1365b3f7b626683690bd2c68265f6d8ffd
547Author: djm@openbsd.org <djm@openbsd.org>
548Date:   Wed Jun 21 05:10:26 2023 +0000
549
550    upstream: better validate CASignatureAlgorithms in ssh_config and
551
552    sshd_config.
553
554    Previously this directive would accept certificate algorithm names, but
555    these were unusable in practice as OpenSSH does not support CA chains.
556
557    part of bz3577; ok dtucker@
558
559    OpenBSD-Commit-ID: a992d410c8a78ec982701bc3f91043dbdb359912
560
561commit 4e73cd0f4ab3e5b576c56cac9732da62c8fc0565
562Author: djm@openbsd.org <djm@openbsd.org>
563Date:   Wed Jun 21 05:08:32 2023 +0000
564
565    upstream: make `ssh -Q CASignatureAlgorithms` only list signature
566
567    algorithms that are valid for CA signing. Previous behaviour was to list all
568    signing algorithms, including certificate algorithms (OpenSSH certificates do
569    not support CA chains). part of bz3577; ok dtucker@
570
571    OpenBSD-Commit-ID: 99c2b072dbac0f44fd1f2269e3ff6c1b5d7d3e59
572
573commit a69062f1695ac9c3c3dea29d3044c72aaa6af0ea
574Author: djm@openbsd.org <djm@openbsd.org>
575Date:   Wed Jun 21 05:06:04 2023 +0000
576
577    upstream: handle rlimits > INT_MAX (rlim_t is u64); ok dtucker
578
579    bz3581
580
581    OpenBSD-Commit-ID: 31cf59c041becc0e5ccb0a77106f812c4cd1cd74
582
583commit 8d33f2aa6bb895a7f85a47189913639086347b75
584Author: djm@openbsd.org <djm@openbsd.org>
585Date:   Tue Jun 20 23:59:33 2023 +0000
586
587    upstream: prepare for support for connecting to unix domain sockets
588
589    using ssh -W by explicitly decoding PORT_STREAMLOCAL (a negative number) from
590    the u32 that's passed over the multiplexing socket; previously code would
591    just cast, which is UB.
592
593    OpenBSD-Commit-ID: e5ac5f40d354096c51e8c118a5c1b2d2b7a31384
594
595commit b4ac435b4e67f8eb5932d8f59eb5b3cf7dc38df0
596Author: djm@openbsd.org <djm@openbsd.org>
597Date:   Tue Jun 20 00:05:09 2023 +0000
598
599    upstream: reset comment=NULL for each key in do_fingerprint();
600
601    fixes "no comment" not showing on when running `ssh-keygen -l` on multiple
602    keys where one has a comment and other following keys do not. Patch from
603    Markus Kuhn via GHPR407, bz3580
604
605    OpenBSD-Commit-ID: 3cce84456fdcd67dc6b84e369f92c6686d111d9b
606
607commit b53a809a549dcd4fbde554c6aa283e597b15ea33
608Author: millert@openbsd.org <millert@openbsd.org>
609Date:   Mon Jun 5 13:24:36 2023 +0000
610
611    upstream: Store timeouts as int, not u_int as they are limited to
612
613    INT_MAX. Fixes sign compare warnings systems with 32-bit time_t due to type
614    promotion.  OK djm@
615
616    OpenBSD-Commit-ID: 48081e9ad35705c5f1705711704a4c2ff94e87b7
617
618commit 2709809fd616a0991dc18e3a58dea10fb383c3f0
619Author: Philip Hands <phil@hands.com>
620Date:   Wed May 24 19:41:14 2023 +0200
621
622    fixup! if -s & -p specified, mention 'sftp -P' on
623
624    success
625
626    SSH-Copy-ID-Upstream: 32686e7c65b4fa2846e474d3315102dfa0f043b0
627
628commit 204e0bf05161b7641500d7ab266c21217412379f
629Author: Darren Tucker <dtucker@dtucker.net>
630Date:   Tue Aug 3 21:25:48 2021 +1000
631
632    Make ssh-copy-id(1) consistent with OpenSSH.
633
634    This makes the ssh-copy-id man page more consistent with the rest of the
635    OpenSSH man pages:
636    - new sentence, new line
637    - no sentences >80
638    - N.B. -> NB
639    - zap unused .Pp
640    - zap trailing whitespace
641
642    Report from Debian via mindrot bz#3331, diff from jmc at openbsd.org.
643
644    SSH-Copy-ID-Upstream: d8974cfb6242316460ed22a1ccc662800a50c5d3
645
646commit 9de79df66d1430d290fab670bb4b18612875e518
647Author: Philip Hands <phil@hands.com>
648Date:   Wed May 24 11:45:43 2023 +0200
649
650    if -s & -p specified, mention 'sftp -P' on success
651
652    This was inspired by this:
653     https://github.com/openssh/openssh-portable/pull/321
654    but I thought that it was better to not do the sed patching.
655
656    BTW the reason one can get away with using $SSH_OPTS throughout, despite
657    the lowercase -p in there, even if sftp is in use, is that the sftp call
658    is using the already-established ssh master connection, so the port was
659    passed to the earlier ssh.
660
661    SSH-Copy-ID-Upstream: 1c124d9bfafdbe28a00b683367ebf5750ce12eb2
662
663commit 801cda54c00e0f4e7d89345a90874c8d05dc233a
664Author: Philip Hands <phil@hands.com>
665Date:   Tue May 23 23:07:11 2023 +0200
666
667    drop whitespace
668
669    SSH-Copy-ID-Upstream: e604fae1cdee35c18055d35dcec530cf12ef00ad
670
671commit 288482f53613f3e74544eb92deeb24f7c7f1f371
672Author: Philip Hands <phil@hands.com>
673Date:   Tue May 23 20:52:13 2023 +0200
674
675    make -x also apply to the target script
676
677    SSH-Copy-ID-Upstream: 3c4214704f427bd0654adf9b0fc079253db21cf4
678
679commit b79e7b88ed44f0e4339f0ff35c96c78a92175a8d
680Author: Philip Hands <phil@hands.com>
681Date:   Tue May 23 16:46:42 2023 +0200
682
683    add -t option to specify the target path
684
685    Allow the default target path (.ssh/authorized_files) to be over-riden
686
687    This was inspired by this MR from Panagiotis Cheilaris <philaris@cs.ntua.gr>
688
689     https://gitlab.com/phil_hands/ssh-copy-id/-/merge_requests/8
690
691    SSH-Copy-ID-Upstream: a942a0e076874adb6d8b2f0fb76d6c7918190fcd
692
693commit 914f4ad138714c471ba72fb6d5496b6235320edd
694Author: Carlos Rodríguez Gili <carlos.rodriguez-gili@upc.edu>
695Date:   Tue Apr 20 19:23:57 2021 +0200
696
697    Fix test error for /bin/sh on Solaris 10 and older
698
699    On Solaris 10 and older targets /bin/sh is not POSIX-compliant.
700    Test -z `...` fails with error 'sh: test: argument expected'.
701    Using quotes around backticks fixes this and doesn't break
702    POSIX compatibility.
703
704    SSH-Copy-ID-Upstream: 98394072a3f985b2650c1e8eab2fef84e38cc065
705
706commit bd382dca316c721aed1e45edcf4c4e0f6374afb0
707Author: Jakub Jelen <jjelen@redhat.com>
708Date:   Tue Mar 2 21:34:05 2021 +0000
709
710    Remove outdated comment
711
712    The commit b068122 removed the code dropping the trailing colon, but the comment stayed leaving the code confusing for future readers
713
714    SSH-Copy-ID-Upstream: 930d39f238117cd53810240ec989d0356aa1c1f6
715
716commit bdcaf7939029433635d63aade8f9ac762aca2bbe
717Author: Darren Tucker <dtucker@dtucker.net>
718Date:   Wed May 10 18:50:46 2023 +1000
719
720    Special case OpenWrt instead of Dropbear.
721
722    OpenWrt overrides the location of authorized_keys for root.  Currently we
723    assume that all Dropbear installations behave this way, which is not the
724    case.  Check for OpenWrt and root user before using that location instead
725    of assuming that for all Dropbear servers.  Prompted by Github PR#250.
726
727    SSH-Copy-ID-Upstream: 0e1f5d443a9967483c33945793107ae3f3e4af2d
728
729commit cf84498f67abe93f813a296167b406a0db7b288e
730Author: Philip Hands <phil@hands.com>
731Date:   Thu May 18 18:20:55 2023 +0200
732
733    ssh-copy-id: add -x option (for debugging)
734
735    This option causes the ssh-copy-id to run with set -x
736
737    SSH-Copy-ID-Upstream: a0ee367ea8c0a29c8b4515245e408d2d349e7844
738
739commit b4a1efdcb88f03394c08e7f68ed4e11676830002
740Author: Philip Hands <phil@hands.com>
741Date:   Thu May 18 17:14:41 2023 +0200
742
743    update copyright notices
744
745    SSH-Copy-ID-Upstream: c284ed33b361814ea48ff68cbd01ca525b2bf117
746
747commit fcd78e31cdd45a7e69ccfe6d8a3b1037dc1de290
748Author: djm@openbsd.org <djm@openbsd.org>
749Date:   Wed May 24 23:01:06 2023 +0000
750
751    upstream: fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
752
753    appears previously in configuration. Reported by John Meyers in bz3574 ok
754    dtucker@
755
756    OpenBSD-Commit-ID: 1c92e4517284386703936e1d3abaa36cfacf1951
757
758commit 5ec5504f1d328d5bfa64280cd617c3efec4f78f3
759Author: dtucker@openbsd.org <dtucker@openbsd.org>
760Date:   Wed May 10 10:04:20 2023 +0000
761
762    upstream: Remove unused prototypes for ssh1 RSA functions.
763
764    From lengyijun via github PR#396.
765
766    OpenBSD-Commit-ID: 379a5afa8b7a0f3cba0c8a9bcceb4e5e33a5c1ef
767
768commit fbf362b3891ae4b36052d1b39f37fc618b41c476
769Author: Darren Tucker <dtucker@dtucker.net>
770Date:   Tue May 9 19:26:56 2023 +1000
771
772    main(void) to prevent unused variable warning.
773
774commit baf854c8bb0a6d0af5c696c801e631a48dabbaba
775Author: Darren Tucker <dtucker@dtucker.net>
776Date:   Tue May 9 19:25:45 2023 +1000
777
778    Remove warning pragma since clang doesn't like it.
779
780commit 5fbb7a1349fbbb48ccb1b8cafff2c1854370d87d
781Author: Darren Tucker <dtucker@dtucker.net>
782Date:   Tue May 9 17:13:33 2023 +1000
783
784    Suppress warning for snprintf truncation test.
785
786commit 47742c513e4e045ecc985c6483fc5c8b050acda2
787Author: Darren Tucker <dtucker@dtucker.net>
788Date:   Tue May 9 17:12:50 2023 +1000
789
790    Update OpenSSL compat test for 3.x.
791
792commit 86ad25d455a2313126125540e61e0f9314283f88
793Author: Darren Tucker <dtucker@dtucker.net>
794Date:   Mon May 8 20:23:08 2023 +1000
795
796    Add macos13 PAM test target.
797
798commit 77cca2c4b13bc6e5f389565583b6202b0d1bccc2
799Author: Darren Tucker <dtucker@dtucker.net>
800Date:   Mon May 8 20:14:46 2023 +1000
801
802    Skip agent-peereid test on macos13.
803
804    sudo -S nobody doesn't work on the github runners (probably a
805    permission issue) so skip that test.
806
807commit b356b8e91678ea295bcf44df5248c3fbf499fdcf
808Author: Darren Tucker <dtucker@dtucker.net>
809Date:   Mon May 8 20:14:28 2023 +1000
810
811    Include config.guess in debug output.
812
813commit b7afd8a4ecaca8afd3179b55e9db79c0ff210237
814Author: Darren Tucker <dtucker@dtucker.net>
815Date:   Mon May 8 20:12:59 2023 +1000
816
817    Handle OpenSSL >=3 ABI compatibility.
818
819    Beyond OpenSSL 3.0, the ABI compatibility guarantees are wider (only
820    major must match instead of major and minor in earlier versions).
821    bz#3548, ok djm@
822
823commit 0e9e2663eb2c6e9c3e10d15d70418312ae67e542
824Author: dtucker@openbsd.org <dtucker@openbsd.org>
825Date:   Mon May 1 08:57:29 2023 +0000
826
827    upstream: Import regenerated moduli.
828
829    OpenBSD-Commit-ID: 3d5f811cfcaed8cc4a97e1db49ac61bdf118113c
830
831commit d9687f49682e1e93383fc15ab2018850b2ef38c3
832Author: Darren Tucker <dtucker@dtucker.net>
833Date:   Mon May 1 11:45:14 2023 +1000
834
835    Add macos-13 test target.
836
837    Also flatten OS list for clarity.
838
839commit aacfd6767497b8fa6d41ecdd3f8e265d1e9ef1f6
840Author: djm@openbsd.org <djm@openbsd.org>
841Date:   Sun Apr 30 22:54:22 2023 +0000
842
843    upstream: adjust ftruncate() logic to handle servers that reorder
844
845    requests.
846
847    sftp/scp will ftruncate the destination file after a transfer completes,
848    to deal with the case where a longer destination file already existed.
849    We tracked the highest contiguous block transferred to deal with this
850    case, but our naive tracking doesn't deal with servers that reorder
851    requests - a misfeature strictly permitted by the protocol but seldom
852    implemented.
853
854    Adjust the logic to ftruncate() at the highest absolute block received
855    when the transfer is successful. feedback deraadt@ ok markus@
856
857    prompted by https://github.com/openssh/openssh-portable/commit/9b733#commitcomment-110679778
858
859    OpenBSD-Commit-ID: 4af7fac75958ad8507b4fea58706f3ff0cfddb1b
860
861commit c8eb3941758615c8284a48fff47872db926da63c
862Author: djm@openbsd.org <djm@openbsd.org>
863Date:   Wed Apr 26 01:36:03 2023 +0000
864
865    upstream: Check for ProxyJump=none in CanonicalizeHostname logic.
866
867    Previously ssh would incorrectly refuse to canonicalise the hostname
868    if ProxyJump was explicitly set to "none" when CanonicalizeHostname=yes
869
870    bz3567; ok dtucker
871
872    OpenBSD-Commit-ID: 80a58e43c3a32f97361282f756ec8d3f37989efd
873
874commit ac383f3a5c6f529a2e8a5bc44af79a08c7da294e
875Author: jsg@openbsd.org <jsg@openbsd.org>
876Date:   Wed Apr 12 14:22:04 2023 +0000
877
878    upstream: remove duplicate signal.h include
879
880    OpenBSD-Commit-ID: 30c0a34d74d91ddd0e6992525da70d3293392f70
881
882commit 740dafa20f3f3d325f6f5d44e990b8c8a6d3d816
883Author: jsg@openbsd.org <jsg@openbsd.org>
884Date:   Wed Apr 12 08:53:54 2023 +0000
885
886    upstream: fix double words ok dtucker@
887
888    OpenBSD-Commit-ID: 44d3223902fbce5276422bdc8063ab72a4078489
889
890commit 6452f89577ec4f22440c31b8e19b061d1a7c4b2a
891Author: Darren Tucker <dtucker@dtucker.net>
892Date:   Tue Apr 11 16:49:19 2023 +1000
893
894    Test against LibreSSL 3.7.2.
895
896commit 2138f6be595ca106fe4805a1e3ab9c4d8acc697b
897Author: Damien Miller <djm@mindrot.org>
898Date:   Thu Apr 6 14:33:10 2023 +1000
899
900    remove unused upper-case const strings in fmtfp
901
902    no float format that uses upper-case is supported nor are hex floats.
903    ok dtucker
904
905commit 484c5e6168fdb22cbcd73c4ff987cf9ca47989ca
906Author: djm@openbsd.org <djm@openbsd.org>
907Date:   Thu Apr 6 03:56:02 2023 +0000
908
909    upstream: simplify sshsig_find_principals() similar to what happened to
910
911    sshsig_check_allowed_keys() in r1.31, removing some dead code
912
913    OpenBSD-Commit-ID: a493e628d4d6c08f878c276d998f4313ba61702d
914
915commit 3a7b110fbc7e096423f8f7b459deffe4c65d70f4
916Author: djm@openbsd.org <djm@openbsd.org>
917Date:   Thu Apr 6 03:21:31 2023 +0000
918
919    upstream: remove redundant ssh!=NULL check; we'd already
920
921    dereferenced it
922
923    OpenBSD-Commit-ID: 852bf12591ec5a9fb12dcbde9b1fd3945ad0df3c
924
925commit 2519110659a1efac6c976895a86659d1b341c91b
926Author: djm@openbsd.org <djm@openbsd.org>
927Date:   Thu Apr 6 03:19:32 2023 +0000
928
929    upstream: match_user() shouldn't be called with user==NULL unless
930
931    host and ipaddr are also NULL
932
933    OpenBSD-Commit-ID: fa3518346c21483e9e01a2e4b9436ae501daf8ea
934
935commit 3b9ceaad7ad63c1c03c2a89e148340ad3a62a482
936Author: djm@openbsd.org <djm@openbsd.org>
937Date:   Thu Apr 6 03:12:32 2023 +0000
938
939    upstream: don't care about glob() return value here.
940
941    OpenBSD-Commit-ID: 85bb82fea90478a482e9f65a1bec0aa24227fd66
942
943commit 09d8da0849e2791b2500267cda333cd238f38754
944Author: dtucker@openbsd.org <dtucker@openbsd.org>
945Date:   Mon Apr 3 08:10:54 2023 +0000
946
947    upstream: Move up null check and simplify process_escapes.
948
949    Based on Coverity CID 291863 which points out we check the channel
950    pointer for NULLness after dereferencing it.  Move this to the start
951    of the function, and while there simplify initialization of efc a bit.
952    ok djm@
953
954    OpenBSD-Commit-ID: de36e5ad6fde0fe263ca134e986b9095dc59380a
955
956commit b36b162be5e6206f12b734222b7bc517c13a6bc8
957Author: Damien Miller <djm@mindrot.org>
958Date:   Fri Mar 31 14:51:20 2023 +1100
959
960    need va_end() after va_copy(); ok dtucker
961
962    spotted by Coverity
963
964commit f703757234a5c585553e72bba279b255a272750a
965Author: dtucker@openbsd.org <dtucker@openbsd.org>
966Date:   Fri Mar 31 05:56:36 2023 +0000
967
968    upstream: Explicitly ignore return from waitpid here too.
969
970    OpenBSD-Commit-ID: eef2403df083c61028969fc679ee370373eacacb
971
972commit 6b73aa29035991d1448a1a76f63ac152a6bf931c
973Author: dtucker@openbsd.org <dtucker@openbsd.org>
974Date:   Fri Mar 31 04:45:08 2023 +0000
975
976    upstream: Explictly ignore return codes
977
978    where we don't check them.
979
980    OpenBSD-Commit-ID: 1ffb03038ba1b6b72667be50cf5e5e396b5f2740
981
982commit 6f0308a3e717ebe68eeb3f95253612fab5dbf20e
983Author: dtucker@openbsd.org <dtucker@openbsd.org>
984Date:   Fri Mar 31 04:42:29 2023 +0000
985
986    upstream: Return immediately from get_sock_port
987
988    if sock <0 so we don't call getsockname on a negative FD.  From Coverity
989    CID 291840, ok djm@
990
991    OpenBSD-Commit-ID: de1c1130646230c2eda559831fc6bfd1b61d9618
992
993commit 1c1124dc901fca1ea2cb762044b8f1a5793a2bed
994Author: djm@openbsd.org <djm@openbsd.org>
995Date:   Fri Mar 31 04:23:02 2023 +0000
996
997    upstream: don't leak arg2 on parse_pubkey_algos error path; ok
998
999    dtucker@
1000
1001    OpenBSD-Commit-ID: 7d0270ad3dd102412ca76add2b3760518abdef75
1002
1003commit 8ba2d4764bb6a4701cd447d8b52604622ffe65f4
1004Author: djm@openbsd.org <djm@openbsd.org>
1005Date:   Fri Mar 31 04:22:27 2023 +0000
1006
1007    upstream: clamp max number of GSSAPI mechanisms to 2048; ok dtucker
1008
1009    OpenBSD-Commit-ID: ce66db603a913d3dd57063e330cb5494d70722c4
1010
1011commit 1883841fc13d0eada8743cac5d3abe142ee2efa7
1012Author: djm@openbsd.org <djm@openbsd.org>
1013Date:   Fri Mar 31 04:21:56 2023 +0000
1014
1015    upstream: don't print key if printing hostname failed; with/ok
1016
1017    dtucker@
1018
1019    OpenBSD-Commit-ID: ad42971a6ee5a46feab2d79f7f656f8cf4b119f3
1020
1021commit c6011129cafe4c411f6ef670a4cf271314708eb8
1022Author: djm@openbsd.org <djm@openbsd.org>
1023Date:   Fri Mar 31 04:04:15 2023 +0000
1024
1025    upstream: remove redundant test
1026
1027    OpenBSD-Commit-ID: 6a0b719f9b1ae9d42ad8c5b144c7962c93792f7c
1028
1029commit 4fb29eeafb40a2076c0dbe54e46b687c318f87aa
1030Author: djm@openbsd.org <djm@openbsd.org>
1031Date:   Fri Mar 31 04:00:37 2023 +0000
1032
1033    upstream: don't attempt to decode a ridiculous number of
1034
1035    attributes; harmless because of bounds elsewhere, but better to be explicit
1036
1037    OpenBSD-Commit-ID: 1a34f4b6896155b80327d15dc7ccf294b538a9f2
1038
1039commit fc437c154ef724621a4af236de9bc7e51a8381ae
1040Author: djm@openbsd.org <djm@openbsd.org>
1041Date:   Fri Mar 31 03:22:49 2023 +0000
1042
1043    upstream: remove unused variable; prompted by Coverity CID 291879
1044
1045    OpenBSD-Commit-ID: 4c7d20ef776887b0ba1aabcfc1b14690e4ad0a40
1046
1047commit 0eb8131e4a53b33a8fc9b9ab694e6b6778b87ade
1048Author: dtucker@openbsd.org <dtucker@openbsd.org>
1049Date:   Fri Mar 31 00:44:29 2023 +0000
1050
1051    upstream: Check fd against >=0 instead of >0 in error path. The
1052
1053    dup could in theory return fd 0 although currently it doesn't in practice.
1054    From Dmitry Belyavskiy vi github PR#238.
1055
1056    OpenBSD-Commit-ID: 4a95f3f7330394dffee5c749d52713cbf3b54846
1057
1058commit 7174ba6f8a431ca4257767a260fc50e204068242
1059Author: dtucker@openbsd.org <dtucker@openbsd.org>
1060Date:   Thu Mar 30 07:19:50 2023 +0000
1061
1062    upstream: Ignore return value from muxclient(). It normally loops
1063
1064    without returning, but it if returns on failure we immediately exit.
1065    Coverity CID 405050.
1066
1067    OpenBSD-Commit-ID: ab3fde6da384ea588226037c38635a6b2e015295
1068
1069commit a4c1c2513e36f111eeaa1322c510067930e5e51e
1070Author: Damien Miller <djm@mindrot.org>
1071Date:   Fri Mar 31 14:17:22 2023 +1100
1072
1073    don't call connect() on negative socket
1074
1075    Coverity CID 405037
1076
1077commit 34ee842cdd981a759fe8f0d4a37521f9a1c63170
1078Author: djm@openbsd.org <djm@openbsd.org>
1079Date:   Thu Mar 30 03:05:01 2023 +0000
1080
1081    upstream: return SSH_ERR_KEY_NOT_FOUND if the allowed_signers file
1082
1083    is empty, not SSH_ERR_INTERNAL_ERROR. Also remove some dead code spotted
1084    by Coverity; with/ok dtucker@
1085
1086    OpenBSD-Commit-ID: 898a1e817cda9869554b1f586a434f67bcc3b650
1087
1088commit f108e77a9dc9852e72215af1bf27731c48434557
1089Author: dtucker@openbsd.org <dtucker@openbsd.org>
1090Date:   Thu Mar 30 00:49:37 2023 +0000
1091
1092    upstream: Remove dead code from inside if block.
1093
1094    The only way the if statement can be true is if both dup()s fail, and
1095    in that case the tmp2 can never be set. Coverity CID 291805, ok djm@
1096
1097    OpenBSD-Commit-ID: c0d6089b3fb725015462040cd94e23237449f0c8
1098
1099commit 05b8e88ebe23db690abbfb1a91111abea09cde08
1100Author: Darren Tucker <dtucker@dtucker.net>
1101Date:   Thu Mar 30 13:53:29 2023 +1100
1102
1103    child_set_eng: verify both env pointer and count.
1104
1105    If child_set env was called with a NULL env pointer and a non-zero count
1106    it would end up in a null deref, although we don't currently do this.
1107    Prompted by Coverity CID 291850, tweak & ok djm@
1108
1109commit 28f1b8ef9b84b8cd2f6c9889a0c60aa4a90dadfa
1110Author: dtucker@openbsd.org <dtucker@openbsd.org>
1111Date:   Wed Mar 29 01:07:48 2023 +0000
1112
1113    upstream: Ignore return from sshpkt_disconnect
1114
1115    since we set our own return value for the function.  Coverity CID 291797,
1116    ok djm@
1117
1118    OpenBSD-Commit-ID: 710b57ba954c139240895e23feea41f203201f04
1119
1120commit c3da05d95922f5550bcc7815e799474d6a160175
1121Author: dtucker@openbsd.org <dtucker@openbsd.org>
1122Date:   Wed Mar 29 00:59:08 2023 +0000
1123
1124    upstream: Plug potential mem leak in process_put.
1125
1126    It allocates abs_dst inside a loop but only frees it on exit, so free
1127    inside the loop if necessary.  Coverity CID 291837, ok djm@
1128
1129    OpenBSD-Commit-ID: a01616503a185519b16f00dde25d34ceaf4ae1a3
1130
1131commit 13ae327eae598b1043e5ec30e4b170edb3c898a5
1132Author: djm@openbsd.org <djm@openbsd.org>
1133Date:   Wed Mar 29 00:18:35 2023 +0000
1134
1135    upstream: fix memory leak; Coverity CID 291848
1136
1137    with/ok dtucker@
1138
1139    OpenBSD-Commit-ID: 37f80cb5d075ead5a00ad1b74175684ab1156ff8
1140
1141commit 9ffa76e1284c85bf459c3dcb8e995733a8967e1b
1142Author: dtucker@openbsd.org <dtucker@openbsd.org>
1143Date:   Tue Mar 28 07:44:32 2023 +0000
1144
1145    upstream: Plug more mem leaks in sftp by making
1146
1147    make_absolute_pwd_glob work in the same way as make_absolute: you
1148    pass it a dynamically allocated string and it either returns it, or
1149    frees it and allocates a new one. Patch from emaste at freebsd.org and
1150    https://reviews.freebsd.org/D37253 ok djm@
1151
1152    OpenBSD-Commit-ID: 85f7404e9d47fd28b222fbc412678f3361d2dffc
1153
1154commit 82b2b8326962b1a98af279bc5bbbbbcab15b3e45
1155Author: dtucker@openbsd.org <dtucker@openbsd.org>
1156Date:   Tue Mar 28 06:12:38 2023 +0000
1157
1158    upstream: Remove compat code for OpenSSL < 1.1.*
1159
1160    since -portable no longer supports them.
1161
1162    OpenBSD-Commit-ID: ea2893783331947cd29a67612b4e56f818f185ff
1163
1164commit b500afcf00ae1b6b73b2ccf171111dfbfeaef74d
1165Author: dtucker@openbsd.org <dtucker@openbsd.org>
1166Date:   Mon Mar 27 23:56:54 2023 +0000
1167
1168    upstream: Remove compat code for OpenSSL 1.0.*
1169
1170    versions now that -portable has dropped support for those versions.
1171
1172    OpenBSD-Regress-ID: 82a8eacd87aec28e4aa19f17246ddde9d5ce7fe7
1173
1174commit 727560e6011efcb36d2f3ac6910444bc775abaa1
1175Author: Darren Tucker <dtucker@dtucker.net>
1176Date:   Tue Mar 28 18:06:42 2023 +1100
1177
1178    Prevent conflicts between Solaris SHA2 and OpenSSL.
1179
1180    We used to prevent conflicts between native SHA2 headers and OpenSSL's
1181    by setting OPENSSL_NO_SHA but that was removed prior to OpenSSL 1.1.0
1182
1183commit 46db8e14b7f186d32173dcdecd5b785334429b8b
1184Author: Darren Tucker <dtucker@dtucker.net>
1185Date:   Tue Mar 28 12:44:03 2023 +1100
1186
1187    Remove HEADER_SHA_H from previous...
1188
1189    since it causes more problems than it solves.
1190
1191commit 72bd68d37387aa5f81da928f6e82f1c88ed8f674
1192Author: Darren Tucker <dtucker@dtucker.net>
1193Date:   Tue Mar 28 10:35:18 2023 +1100
1194
1195    Replace OPENSSL_NO_SHA with HEADER_SHA_H.
1196
1197    Since this test doesn't use OpenSSL's SHA2 and may cause conflicts we
1198    don't want to include it, but OPENSSL_NO_SHA was removed beginning in
1199    OpenSSL's 1.1 series.
1200
1201commit 99668f2e6e0deb833e46cfab56db59ff0fc28c7e
1202Author: Darren Tucker <dtucker@dtucker.net>
1203Date:   Tue Mar 28 09:50:06 2023 +1100
1204
1205    Configure with --target instead of deprecated form.
1206
1207commit f751d9306c62cd1061f966e6a7483d9bab9c379b
1208Author: Darren Tucker <dtucker@dtucker.net>
1209Date:   Mon Mar 27 22:05:29 2023 +1100
1210
1211    Pass rpath when building 64bit Solaris.
1212
1213commit a64b935cd450ee8d04c26c9cd728629cf9ca5c91
1214Author: Darren Tucker <dtucker@dtucker.net>
1215Date:   Mon Mar 27 19:21:19 2023 +1100
1216
1217    Explicitly disable OpenSSL on AIX test VM.
1218
1219commit 7ebc6f060fc2f70495a56e16d210baae6424cd96
1220Author: dtucker@openbsd.org <dtucker@openbsd.org>
1221Date:   Mon Mar 27 03:56:50 2023 +0000
1222
1223    upstream: Add RevokedHostKeys to percent expansion test.
1224
1225    OpenBSD-Regress-ID: c077fd12a38005dd53d878c5b944154dec88d2ff
1226
1227commit f1a17de150f8d309d0c52f9abfaebf11c51a8537
1228Author: dtucker@openbsd.org <dtucker@openbsd.org>
1229Date:   Mon Mar 27 03:56:11 2023 +0000
1230
1231    upstream: Add tilde and environment variable expansion to
1232
1233    RevokedHostKeys. bz#3552, ok djm@
1234
1235    OpenBSD-Commit-ID: ce5d8e0219b63cded594c17d4c2958c06918ec0d
1236
1237commit 009eb4cb48a9708ab9174684dcbcc0f942907abe
1238Author: djm@openbsd.org <djm@openbsd.org>
1239Date:   Mon Mar 27 03:31:05 2023 +0000
1240
1241    upstream: fix test: getnameinfo returns a non-zero value on error, not
1242
1243    (neccessarily) -1. From GHPR#384
1244
1245    OpenBSD-Commit-ID: d35e2b71268f66f5543a7ea68751972b3ae22b25
1246
1247commit 4f0a676486700f10a4788f7e9426e94e39c1c89e
1248Author: djm@openbsd.org <djm@openbsd.org>
1249Date:   Mon Mar 27 03:25:08 2023 +0000
1250
1251    upstream: scp: when copying local->remote, check that source file
1252
1253    exists before opening SFTP connection to the server. Based on GHPR#370 ok
1254    dtucker, markus
1255
1256    OpenBSD-Commit-ID: b4dd68e15bfe22ce4fac9960a1066a2b721e54fb
1257
1258commit 154d8baf631327163571760c2c524bc93c37567c
1259Author: Darren Tucker <dtucker@dtucker.net>
1260Date:   Mon Mar 27 12:22:30 2023 +1100
1261
1262    Also look for gdb error message from OpenIndiana.
1263
1264commit fbd3811ddb2b6ce2e6dba91fde7352c8978e5412
1265Author: Darren Tucker <dtucker@dtucker.net>
1266Date:   Mon Mar 27 11:08:00 2023 +1100
1267
1268    Explicitly disable security key test on aix51 VM.
1269
1270    We don't know how to build the shared objects required for the security
1271    key tests so skip them.
1272
1273commit 4922ac3be8a996780ef3dc220411da2e27c29d9c
1274Author: Darren Tucker <dtucker@dtucker.net>
1275Date:   Sun Mar 26 14:49:43 2023 +1100
1276
1277    Split libcrypto and other config flags.
1278
1279    This should allow the automatic OpenSSL version selection in the tests
1280    to work better.
1281
1282commit 4a948b1469f185e871160a2d70e2a0fce2858f9e
1283Author: Darren Tucker <dtucker@dtucker.net>
1284Date:   Sun Mar 26 14:39:45 2023 +1100
1285
1286    Specify test target if we build without OpenSSL.
1287
1288    When we decide we can't use the versions of OpenSSL available, also
1289    restrict the tests we run to avoid the ones that need OpenSSL.
1290
1291commit b308c636f5b5d89eecb98be00b3d56306a005a09
1292Author: Darren Tucker <dtucker@dtucker.net>
1293Date:   Sun Mar 26 14:22:53 2023 +1100
1294
1295    Find suitable OpenSSL version.
1296
1297    Check the installed OpenSSL versions for a suitable one, and if there
1298    isn't (and we don't have a specific version configured) then build
1299    without OpenSSL.
1300
1301commit 021ea5c2860f133f44790970968e0e73208b3a87
1302Author: Damien Miller <djm@mindrot.org>
1303Date:   Fri Mar 24 15:02:52 2023 +1100
1304
1305    Github testing support for BoringSSL
1306
1307commit 9a97cd106466a2a9bda2bfaa4c48c4f1b2cc9c1b
1308Author: Damien Miller <djm@mindrot.org>
1309Date:   Fri Mar 24 15:34:29 2023 +1100
1310
1311    BoringSSL doesn't support EC_POINT_point2bn()
1312
1313    so don't invoke it in unittest
1314
1315commit cc5969c033a032d126ff78e5d95cf20abbede4c7
1316Author: Damien Miller <djm@mindrot.org>
1317Date:   Fri Mar 24 15:34:05 2023 +1100
1318
1319    another ERR_load_CRYPTO_strings() vestige
1320
1321commit 4974293899a068133e976f81d6693670d2b576ca
1322Author: Damien Miller <djm@mindrot.org>
1323Date:   Fri Mar 24 15:24:05 2023 +1100
1324
1325    don't use obsolete ERR_load_CRYPTO_strings()
1326
1327    OpenSSL (and elsewhere in OpenSSH) uses ERR_load_crypto_strings()
1328
1329commit 3c527d55f906e6970d17c4cab6db90ae9e013235
1330Author: Damien Miller <djm@mindrot.org>
1331Date:   Fri Mar 24 15:23:05 2023 +1100
1332
1333    Allow building with BoringSSL
1334
1335commit b7e27cfd7f163fc16b4c5d041cc28ee488a5eeec
1336Author: Damien Miller <djm@mindrot.org>
1337Date:   Fri Mar 24 15:21:18 2023 +1100
1338
1339    put back SSLeay_version compat in configure test
1340
1341    Needed to detect old versions and give good "your version is bad"
1342    messages at configure time; spotted by dtucker@
1343
1344commit 7280401bdd77ca54be6867a154cc01e0d72612e0
1345Author: Damien Miller <djm@mindrot.org>
1346Date:   Fri Mar 24 13:56:25 2023 +1100
1347
1348    remove support for old libcrypto
1349
1350    OpenSSH now requires LibreSSL 3.1.0 or greater or
1351    OpenSSL 1.1.1 or greater
1352
1353    with/ok dtucker@
1354
1355commit abda22fb48302f2142233f71d27c74040288c518
1356Author: Darren Tucker <dtucker@dtucker.net>
1357Date:   Sun Mar 19 15:36:13 2023 +1100
1358
1359    Test latest OpenSSL 1.1, 3.0 and LibreSSL 3.7.
1360
1361commit 610ac1cb077cd5a1ebfc21612154bfa13d2ec825
1362Author: Darren Tucker <dtucker@dtucker.net>
1363Date:   Thu Mar 16 21:38:04 2023 +1100
1364
1365    Show 9.3 branch instead of 9.2.
1366
1367commit cb30fbdbee869f1ce11f06aa97e1cb8717a0b645
1368Author: Damien Miller <djm@mindrot.org>
1369Date:   Thu Mar 16 08:28:19 2023 +1100
1370
1371    depend
1372
1373commit 1dba63eb10c40b6fda9f5012ed6ae87e2d3d028e
1374Author: Damien Miller <djm@mindrot.org>
1375Date:   Thu Mar 16 08:27:54 2023 +1100
1376
1377    crank version
1378
1379commit ba7532d0dac9aaf0ad7270664c43837fc9f64a5f
1380Author: djm@openbsd.org <djm@openbsd.org>
1381Date:   Wed Mar 15 21:19:57 2023 +0000
1382
1383    upstream: openssh-9.3
1384
1385    OpenBSD-Commit-ID: 8011495f2449c1029bb316bd015eab2e00509848
1386
1387commit 6fd4daafb949b66bf555f3100f715a9ec64c3390
1388Author: dtucker@openbsd.org <dtucker@openbsd.org>
1389Date:   Tue Mar 14 07:28:47 2023 +0000
1390
1391    upstream: Free KRL ptr in addition to its contents.
1392
1393    From Coverity CID 291841, ok djm@
1394
1395    OpenBSD-Commit-ID: f146ba08b1b43af4e0d7ad8c4dae3748b4fa31b6
1396
1397commit 1d270bd303afaf6d94e9098cbbf18e5e539e2088
1398Author: dtucker@openbsd.org <dtucker@openbsd.org>
1399Date:   Tue Mar 14 07:26:25 2023 +0000
1400
1401    upstream: Check pointer for NULL before deref.
1402
1403    None of the existing callers seem to do that, but it's worth checking.
1404    From Coverity CID 291834, ok djm@
1405
1406    OpenBSD-Commit-ID: a0a97113f192a7cb1a2c97b932f677f573cda7a4
1407
1408commit d95af508e78c0cd3dce56b83853baaa59ae295cf
1409Author: dtucker@openbsd.org <dtucker@openbsd.org>
1410Date:   Sun Mar 12 10:40:39 2023 +0000
1411
1412    upstream: Limit number of entries in SSH2_MSG_EXT_INFO
1413
1414    request. This is already constrained by the maximum SSH packet size but this
1415    makes it explicit.  Prompted by Coverity CID 291868, ok djm@ markus@
1416
1417    OpenBSD-Commit-ID: aea023819aa44a2dcb9dd0fbec10561896fc3a09
1418
1419commit 8f287ba60d342b3e2f750e7332d2131e3ec7ecd0
1420Author: dtucker@openbsd.org <dtucker@openbsd.org>
1421Date:   Sun Mar 12 09:41:18 2023 +0000
1422
1423    upstream: calloc can return NULL but xcalloc can't.
1424
1425    From Coverity CID 291881, ok djm@
1426
1427    OpenBSD-Commit-ID: 50204b755f66b2ec7ac3cfe379d07d85ca161d2b
1428
1429commit 83a56a49fd50f4acf900f934279482e4ef329715
1430Author: dtucker@openbsd.org <dtucker@openbsd.org>
1431Date:   Fri Mar 10 07:17:08 2023 +0000
1432
1433    upstream: Explicitly ignore return from fcntl
1434
1435    (... FD_CLOEXEC) here too.  Coverity CID 291853.
1436
1437    OpenBSD-Commit-ID: 99d8b3da9d0be1d07ca8dd8e98800a890349e9b5
1438
1439commit 0fda9d704d3bbf54a5e64ce02a6fecb11fe7f047
1440Author: Damien Miller <djm@mindrot.org>
1441Date:   Fri Mar 10 15:59:46 2023 +1100
1442
1443    bounds checking for getrrsetbyname() replacement;
1444
1445    Spotted by Coverity in CID 405033; ok millert@
1446
1447commit 89b8df518f21677045599df0ad3e5dd0f39909b5
1448Author: dtucker@openbsd.org <dtucker@openbsd.org>
1449Date:   Fri Mar 10 04:06:21 2023 +0000
1450
1451    upstream: Plug mem leak on error path. Coverity CID 405026, ok djm@.
1452
1453    OpenBSD-Commit-ID: 8212ca05d01966fb5e72205c592b2257708a2aac
1454
1455commit bf4dae0ad192c3e2f03f7223834b00d88ace3d3e
1456Author: Darren Tucker <dtucker@dtucker.net>
1457Date:   Fri Mar 10 14:46:57 2023 +1100
1458
1459    Add prototypes for mkstemp replacements.
1460
1461    Should prevent warnings due to our wrapper function.
1462
1463commit 4e04d68d6a33cdc73b831fd4b5e6124175555d3d
1464Author: dtucker@openbsd.org <dtucker@openbsd.org>
1465Date:   Fri Mar 10 03:01:51 2023 +0000
1466
1467    upstream: Expliticly ignore return code from fcntl(.. FD_CLOEXEC) since
1468
1469    there's not much we can do anyway.  From Coverity CID 291857, ok djm@
1470
1471    OpenBSD-Commit-ID: 051429dd07af8db3fec10d82cdc78d90bb051729
1472
1473commit d6d38fd77cbe091c59e1bb720c3a494df4990640
1474Author: djm@openbsd.org <djm@openbsd.org>
1475Date:   Fri Mar 10 02:32:04 2023 +0000
1476
1477    upstream: Like sshd_config, some ssh_config options are not
1478
1479    first-match-wins. sshd_config.5 was fixed in r1.348, this is the same for
1480    this file
1481
1482    OpenBSD-Commit-ID: 7be55b9351cde449b136afcc52d07aa4113b215e
1483
1484commit 7187d3f86bf8f2066cc9941f217d23b0cacae25e
1485Author: dtucker@openbsd.org <dtucker@openbsd.org>
1486Date:   Fri Mar 10 02:24:56 2023 +0000
1487
1488    upstream: Remove no-op (int) > INT_MAX checks
1489
1490    since they can never be true. From Coverity CID 405031, ok djm@
1491
1492    OpenBSD-Commit-ID: 9df3783b181e056595e2bb9edf7ed41d61cf8e84
1493
1494commit 77adde4305542ebe3005dd456122624fe2347b01
1495Author: Darren Tucker <dtucker@dtucker.net>
1496Date:   Fri Mar 10 13:27:29 2023 +1100
1497
1498    Wrap mkstemp calls with umask set/restore.
1499
1500    glibc versions 2.06 and earlier did not set a umask on files created by
1501    mkstemp created the world-writable.  Wrap mkstemp to set and restore
1502    the umask.  From Coverity (CIDs 291826 291886 291891), ok djm@
1503
1504commit 633d3dc2a1e9e2a013d019a0576a0771c8423713
1505Author: jcs@openbsd.org <jcs@openbsd.org>
1506Date:   Thu Mar 9 21:06:24 2023 +0000
1507
1508    upstream: modify parentheses in conditionals to make it clearer what is
1509
1510    being assigned and what is being checked
1511
1512    ok djm dtucker
1513
1514    OpenBSD-Commit-ID: 19c10baa46ae559474409f75a5cb3d0eade7a9b8
1515
1516commit 733030840c4772f858de95d5940ec0c37663e8b0
1517Author: dtucker@openbsd.org <dtucker@openbsd.org>
1518Date:   Thu Mar 9 07:11:05 2023 +0000
1519
1520    upstream: Re-split the merge of the reorder-hostkeys test.
1521
1522    In the kex_proposal_populate_entries change I merged the the check for
1523    reordering hostkeys with the actual reordering, but kex_assemble_names
1524    mutates options.hostkeyalgorithms which renders the check ineffective.
1525    Put the check back where it was.  Spotted and tested by jsg@, ok djm@
1526
1527    OpenBSD-Commit-ID: a7469f25a738db5567395d1881e32479a7ffc9de
1528
1529commit 54ac4ab2b53ce9fcb66b8250dee91c070e4167ed
1530Author: djm@openbsd.org <djm@openbsd.org>
1531Date:   Thu Mar 9 06:58:26 2023 +0000
1532
1533    upstream: include destination constraints for smartcard keys too.
1534
1535    Spotted by Luci Stanescu; ok deraadt@ markus@
1536
1537    OpenBSD-Commit-ID: add879fac6903a1cb1d1e42c4309e5359c3d870f
1538
1539commit bfd1ad01d974a316b60622759ad17537fa2d92b4
1540Author: Darren Tucker <dtucker@dtucker.net>
1541Date:   Thu Mar 9 18:24:54 2023 +1100
1542
1543    Limit the number of PAM environment variables.
1544
1545    xcalloc has its own limits, but these are specific to PAM.  From
1546    Coverity CID 405198, ok djm@
1547
1548commit a231414970e01a35f45a295d5f93698fa1249b28
1549Author: Darren Tucker <dtucker@dtucker.net>
1550Date:   Thu Mar 9 18:19:44 2023 +1100
1551
1552    Limit the number of PAM environment variables.
1553
1554    From Coverity CID 405194, tweaks and ok djm@
1555
1556commit 36c6c3eff5e4a669ff414b9daf85f919666e8e03
1557Author: dtucker@openbsd.org <dtucker@openbsd.org>
1558Date:   Wed Mar 8 06:21:32 2023 +0000
1559
1560    upstream: Plug mem leak. Coverity CID 405196, ok djm@
1561
1562    OpenBSD-Commit-ID: 175f09349387c292f626da68f65f334faaa085f2
1563
1564commit dfb9b736e1ccf9e6b03eea21cd961f4fd0634c98
1565Author: tb@openbsd.org <tb@openbsd.org>
1566Date:   Wed Mar 8 05:33:53 2023 +0000
1567
1568    upstream: ssh-pkcs11: synchronize error messages with errors
1569
1570    A handful of error messages contained incorrect function names or
1571    otherwise inaccurate descriptions. Fix them to match reality.
1572
1573    input/ok djm
1574
1575    OpenBSD-Commit-ID: 165a15db52f75b31e1804b043480c36af09f3411
1576
1577commit 51875897b81b5c21b80c256a29597916edbde454
1578Author: guenther@openbsd.org <guenther@openbsd.org>
1579Date:   Wed Mar 8 04:43:12 2023 +0000
1580
1581    upstream: Delete obsolete /* ARGSUSED */ lint comments.
1582
1583    ok miod@ millert@
1584
1585    OpenBSD-Commit-ID: 7be168a570264d59e96a7d2d22e927d45fee0e4c
1586
1587commit a76085bda883c2104afb33ab0334eca190927362
1588Author: Darren Tucker <dtucker@dtucker.net>
1589Date:   Wed Mar 8 17:25:37 2023 +1100
1590
1591    Extra brackets to prevent warning.
1592
1593commit 147ae57d4dfa0508109f93b78a7d8b92819e1f83
1594Author: djm@openbsd.org <djm@openbsd.org>
1595Date:   Wed Mar 8 00:05:58 2023 +0000
1596
1597    upstream: use RSA/SHA256 when testing usability of private key in
1598
1599    agent; with/ok dtucker
1600
1601    OpenBSD-Commit-ID: fe1382e2fdf23fcae631308e72342bad56066a56
1602
1603commit 27fd251bc906a763e70ce0f27c8abdf8bbd1e416
1604Author: djm@openbsd.org <djm@openbsd.org>
1605Date:   Wed Mar 8 00:05:37 2023 +0000
1606
1607    upstream: use RSA/SHA256 when testing usability of private key;
1608
1609    based on fix in bz3546 by Dmitry Belyavskiy; with/ok dtucker
1610
1611    OpenBSD-Commit-ID: 0ef414cc363a832f9fab92a5da0234448bce2eba
1612
1613commit eee9f3fc3d52ae7d2106929bb06b7f291fb0b81a
1614Author: djm@openbsd.org <djm@openbsd.org>
1615Date:   Tue Mar 7 21:47:42 2023 +0000
1616
1617    upstream: refactor to be more readable top to bottom. Prompted by
1618
1619    Coverity CID 405048 which was a false-positive fd leak; ok dtucker@
1620
1621    OpenBSD-Commit-ID: fc55ec2af622a017defb9b768bf26faefc792c00
1622
1623commit 42a06b29a4c99272bf690f9b3be520b08b448dc5
1624Author: Darren Tucker <dtucker@dtucker.net>
1625Date:   Tue Mar 7 18:34:41 2023 +1100
1626
1627    Add header changes missed in previous.
1628
1629commit 4710077096edff2e6926dd5b15bf586491d317db
1630Author: dtucker@openbsd.org <dtucker@openbsd.org>
1631Date:   Tue Mar 7 06:09:14 2023 +0000
1632
1633    upstream: Fix mem leak in environment setup.
1634
1635    From jjelen at redhat.com via bz#2687, ok djm@
1636
1637    OpenBSD-Commit-ID: 9f9e4ba3cac003e6f81da3bcebd1b9ec43e7f353
1638
1639commit 03acc50d0ccb78fc91d1570de1cd0fdfea646028
1640Author: dtucker@openbsd.org <dtucker@openbsd.org>
1641Date:   Mon Mar 6 12:15:47 2023 +0000
1642
1643    upstream: Unit test for kex_proposal_populate_entries.
1644
1645    OpenBSD-Regress-ID: bdb211d80d572a08bf14b49fe2a58b9ff265c006
1646
1647commit 3f9231c2e1f374ebb08016ba00ea97b47c0ed20b
1648Author: djm@openbsd.org <djm@openbsd.org>
1649Date:   Tue Mar 7 05:37:26 2023 +0000
1650
1651    upstream: fix memory leak in process_read() path; Spotted by James
1652
1653    Robinson in GHPR363; ok markus@
1654
1655    OpenBSD-Commit-ID: cdc2d98e6478b7e7f3a36976845adae3820429d8
1656
1657commit c5e6e890839ec520ab9301a92cba56303749dea2
1658Author: djm@openbsd.org <djm@openbsd.org>
1659Date:   Tue Mar 7 01:30:52 2023 +0000
1660
1661    upstream: correct size for array argument when changing
1662
1663    UMAC_OUTPUT_LEN Coverity CID 291845; ok dtucker@
1664
1665    OpenBSD-Commit-ID: 2eb017d10705bb623d4418691f961c930eafaec0
1666
1667commit 9641753e0fd146204d57b2a4165f552a81afade4
1668Author: dtucker@openbsd.org <dtucker@openbsd.org>
1669Date:   Mon Mar 6 12:14:48 2023 +0000
1670
1671    upstream: Refactor creation of KEX proposal.
1672
1673    This adds kex_proposal_populate_entries (and corresponding free) which
1674    populates the KEX proposal array with dynamically allocated strings.
1675    This replaces the previous mix of static and dynamic that has been the
1676    source of previous leaks and bugs.  Remove unused compat functions.
1677    With & ok djm@.
1678
1679    OpenBSD-Commit-ID: f2f99da4aae2233cb18bf9c749320c5e040a9c7b
1680
1681commit aa59d6a489fb20973fa461d0fdb1110db412947b
1682Author: dtucker@openbsd.org <dtucker@openbsd.org>
1683Date:   Sun Mar 5 09:24:35 2023 +0000
1684
1685    upstream: Fix mem and FILE leaks in moduli screening.
1686
1687    If multiple -Ocheckpoint= options are passed, the earlier ones would
1688    be overwritten and leaked.  If we use an input file that wasn't stdin,
1689    close that.  From Coverity CIDs 291884 and 291894.
1690
1691    OpenBSD-Commit-ID: a4d9d15f572926f841788912e2b282485ad09e8b
1692
1693commit 23b8cb41767af99a1aac24589d1882d9c8c2c205
1694Author: dtucker@openbsd.org <dtucker@openbsd.org>
1695Date:   Sun Mar 5 08:18:58 2023 +0000
1696
1697    upstream: Plug mem leak in moduli checkpoint option parsing.
1698
1699    From Coverity CID 291894.
1700
1701    OpenBSD-Commit-ID: 9b1aba2d049741ae21c8dc4560a7e29ab17310f4
1702
1703commit fc7f8f2188d4a4fc8ba77eddbe863c7665666db5
1704Author: dtucker@openbsd.org <dtucker@openbsd.org>
1705Date:   Sun Mar 5 05:34:09 2023 +0000
1706
1707    upstream: Remove unused compat.h includes.
1708
1709    We've previously removed a lot of the really old compatibility code,
1710    and with it went the need to include compat.h in most of the files that
1711    have it.
1712
1713    OpenBSD-Commit-ID: 5af8baa194be00a3092d17598e88a5b29f7ea2b4
1714
1715commit 6c165c36246d8004c20e1df5cec4961a5ac422d6
1716Author: dtucker@openbsd.org <dtucker@openbsd.org>
1717Date:   Sat Mar 4 03:22:59 2023 +0000
1718
1719    upstream: Use time_t for x11 timeout.
1720
1721    Use time_t instead of u_int for remaining x11 timeout checks for 64bit
1722    time_t safety.  From Coverity CIDs 405197 and 405028, ok djm@
1723
1724    OpenBSD-Commit-ID: 356685bfa1fc3d81bd95722d3fc47101cc1a4972
1725
1726commit 4a3918f51bd2d968387e7aa87e33b32c78077fb4
1727Author: dtucker@openbsd.org <dtucker@openbsd.org>
1728Date:   Fri Mar 3 10:23:42 2023 +0000
1729
1730    upstream: Ensure ms_remain is always initialized
1731
1732    similar to what we do in ssh_packet_write_wait.  bz#2687, from jjelen
1733    at redhat.com.
1734
1735    OpenBSD-Commit-ID: a50e0541cf823f8d1c72f71ccde925d3dbe6dfac
1736
1737commit e44846a4487d2885ac7f2610be09b1e2bf52249b
1738Author: dtucker@openbsd.org <dtucker@openbsd.org>
1739Date:   Fri Mar 3 09:48:51 2023 +0000
1740
1741    upstream: Check for non-NULL before string
1742
1743    comparison. From jjelen at redhat.com via bz#2687.
1744
1745    OpenBSD-Commit-ID: 0d9b2e0cac88a311b5766b1aef737082583c285f
1746
1747commit 1842d523fae63b862ce8e60725c9b606cddb86a6
1748Author: djm@openbsd.org <djm@openbsd.org>
1749Date:   Fri Mar 3 05:00:34 2023 +0000
1750
1751    upstream: guard against getsockname(-1, ...) from Coverity CID
1752
1753    291832
1754
1755    OpenBSD-Commit-ID: e58d5227327917d189229b7f0b37d2780f360d5f
1756
1757commit 78571a5fe9847d40d7f220c92b707574ae9ec4ce
1758Author: djm@openbsd.org <djm@openbsd.org>
1759Date:   Fri Mar 3 04:36:20 2023 +0000
1760
1761    upstream: some options are not first-match-wins. Mention that there
1762
1763    are exceptions at the start of the manpage and label some of them in the
1764    option description.
1765
1766    OpenBSD-Commit-ID: 3b74728446fa6fc8742769eeb8c3674e233e84c4
1767
1768commit d1c1b3272e8895a96c4f5889bd6e07a8525bd9f1
1769Author: djm@openbsd.org <djm@openbsd.org>
1770Date:   Fri Mar 3 04:34:49 2023 +0000
1771
1772    upstream: actually print "channeltimeout none" in config dump mode;
1773
1774    spotted via Coverity CID 405022
1775
1776    OpenBSD-Commit-ID: b074b52bf138b75f08264e8da15880b29c7a630f
1777
1778commit 8bf61e95610b48192d4e1720cc15d9004617301d
1779Author: Darren Tucker <dtucker@dtucker.net>
1780Date:   Fri Mar 3 14:50:03 2023 +1100
1781
1782    Add Coverity badges.
1783
1784commit 93291bd723959adf462b1df958106cf07a7734dd
1785Author: dtucker@openbsd.org <dtucker@openbsd.org>
1786Date:   Fri Mar 3 03:12:24 2023 +0000
1787
1788    upstream: Check return values of dup2. Spotted by Coverity, ok djm@
1789
1790    OpenBSD-Commit-ID: 19fb1b53072826d00c67df677731d2f6c1dd602b
1791
1792commit e37261dff33af23f37202cfce0848d36f5c1055c
1793Author: dtucker@openbsd.org <dtucker@openbsd.org>
1794Date:   Fri Mar 3 02:37:58 2023 +0000
1795
1796    upstream: Use time_t for x11_refuse_time timeout. We need
1797
1798    SSH_TIME_T_MAX for this, so move from misc.c to misc.h so it's available.
1799    Fixes a Coverity warning for 64bit time_t safety, ok djm@
1800
1801    OpenBSD-Commit-ID: c69c4c3152cdaab953706db4ccf4d5fd682f7d8d
1802
1803commit 32755a98c29114b13f4c9d47454bbb265b932ad7
1804Author: dtucker@openbsd.org <dtucker@openbsd.org>
1805Date:   Fri Mar 3 02:34:29 2023 +0000
1806
1807    upstream: Check return value from fctnl and warn on failure.
1808
1809    Spotted by Coverity, ok djm@
1810
1811    OpenBSD-Commit-ID: 2097c7db3cf657f1e3a6c5077041bacc63143cab
1812
1813commit 5fc60e8246c36b8255f72a937ebe9787b39648c6
1814Author: dtucker@openbsd.org <dtucker@openbsd.org>
1815Date:   Thu Mar 2 11:10:27 2023 +0000
1816
1817    upstream: Remove SUDO in proxy command wrapper. Anything that needs
1818
1819    sudo is already run by it, and it breaks if root isn't in sudoers.
1820
1821    OpenBSD-Regress-ID: 6cf22fda32a89c16915f31a6ed9bbdbef2a3bac9
1822
1823commit 0d514659b23a257247491179cfbb53a6dd64e164
1824Author: dtucker@openbsd.org <dtucker@openbsd.org>
1825Date:   Thu Mar 2 08:24:41 2023 +0000
1826
1827    upstream: Fix breakage on dhgex test.
1828
1829    This was due to the sshd logs being written to the wrong log file.
1830    While there, make save_debug_logs less verbose, write the name of the
1831    tarball to regress.log and use $SUDO to remove the old symlinks (which
1832    shouldn't be needed, but won't hurt).  Initial problem spotted by anton@.
1833
1834    OpenBSD-Regress-ID: 9c44fb9cd418e6ff31165e7a6c1f9f11a6d19f5b
1835
1836commit 860201201d4ae655702807966901682cff30a171
1837Author: dtucker@openbsd.org <dtucker@openbsd.org>
1838Date:   Thu Mar 2 08:14:52 2023 +0000
1839
1840    upstream: Quote grep and log message better.
1841
1842    OpenBSD-Regress-ID: 3823d9063127169736aa274b1784cb28e15b64d4
1843
1844commit 03a03c6002525f5ad9c8fc874a5d5826a35d9858
1845Author: dtucker@openbsd.org <dtucker@openbsd.org>
1846Date:   Thu Mar 2 06:41:56 2023 +0000
1847
1848    upstream: Always call fclose on checkpoints.
1849
1850    In the case of an fprintf failure we would not call fclose which would
1851    leak the FILE pointer.  While we're there, try to clean up the temp file
1852    on failure.  Spotted by Coverity, ok djm@
1853
1854    OpenBSD-Commit-ID: 73c7ccc5d4fcc235f54c6b20767a2815408525ef
1855
1856commit 13fe8f9785e6d90400ce548939a0b0ddc11fcb3c
1857Author: dtucker@openbsd.org <dtucker@openbsd.org>
1858Date:   Wed Mar 1 21:54:50 2023 +0000
1859
1860    upstream: Remove old log symlinks
1861
1862    before creating new ones. In -portable some platforms don't like
1863    overwriting existing symlinks.
1864
1865    OpenBSD-Regress-ID: 7e7ddc0beb73e945e1c4c58d51c8a125b518120f
1866
1867commit 131fcbcaffd1e3bcf5ab766ec497b5d768955310
1868Author: Darren Tucker <dtucker@dtucker.net>
1869Date:   Wed Mar 1 23:23:02 2023 +1100
1870
1871    Adjust test jobs for new log directory.
1872
1873commit a6f4ac8a2baf77e5361cfa017d0dc250d1409bec
1874Author: dtucker@openbsd.org <dtucker@openbsd.org>
1875Date:   Wed Mar 1 09:29:32 2023 +0000
1876
1877    upstream: Rework logging for the regression tests.
1878
1879    Previously we would log to ssh.log and sshd.log, but that is insufficient
1880    for tests that have more than one concurent ssh/sshd.
1881
1882    Instead, we'll log to separate datestamped files in a $OBJ/log/ and
1883    leave a symlink at the previous location pointing at the most recent
1884    instance with an entry in regress.log showing which files were created
1885    at each point.  This should be sufficient to reconstruct what happened
1886    even for tests that use multiple instances of each program.  If the test
1887    fails, tar up all of the logs for later analysis.
1888
1889    This will let us also capture the output from some of the other tools
1890    which was previously sent to /dev/null although most of those will be
1891    in future commits.
1892
1893    OpenBSD-Regress-ID: f802aa9e7fa51d1a01225c05fb0412d015c33e24
1894
1895commit 8ead62ed5e86c7df597d8604f332f49cd1527b85
1896Author: dtucker@openbsd.org <dtucker@openbsd.org>
1897Date:   Tue Feb 28 21:31:50 2023 +0000
1898
1899    upstream: fatal out if allocating banner string fails to avoid
1900
1901    potential null deref later in sscanf.  Spotted by Coverity, ok deraadt@
1902
1903    OpenBSD-Commit-ID: 74e8d228ac00552e96e9e968dfcccf8dd1f46ad5
1904
1905commit 44ca56ba0b3f531f1d85730cc701097cd49e6868
1906Author: dtucker@openbsd.org <dtucker@openbsd.org>
1907Date:   Tue Feb 28 08:45:24 2023 +0000
1908
1909    upstream: Explicitly ignore return from fchmod
1910
1911    similar to other calls to prevent warning.
1912
1913    OpenBSD-Commit-ID: fdc5287dcee0860b5a493186414226c655b0eb0a
1914
1915commit 803392933a3a6f09f834aa5f0c2aab06a3b382f4
1916Author: dtucker@openbsd.org <dtucker@openbsd.org>
1917Date:   Mon Feb 27 22:12:40 2023 +0000
1918
1919    upstream: Plug mem leak on globbed ls error path.
1920
1921     Spotted by Coverity, ok deraadt@
1922
1923    OpenBSD-Commit-ID: de28476025db29820a9a2e56e98b964d8a02861c
1924
1925commit aa33b4d396abf47a2a45f982f28d054fb1dcb5c3
1926Author: Darren Tucker <dtucker@dtucker.net>
1927Date:   Mon Feb 27 21:04:22 2023 +1100
1928
1929    Cast time_t's in debug output to long long.
1930
1931    Should fix Coverity warning about truncation of 64bit time_t.
1932
1933commit b0fd60a9de62a03189ad57d0c07f0ac51dc00e95
1934Author: Darren Tucker <dtucker@dtucker.net>
1935Date:   Mon Feb 27 17:28:59 2023 +1100
1936
1937    Do shadow expiry calcs using "long long".
1938
1939    Coverity flags these as potentially not 64bit time_t safe so use
1940    long long for the calculations and debug output.  ok djm@
1941
1942commit 01dbeb3084d714bbd001ff9d03b9de542e8cdf58
1943Author: Damien Miller <djm@mindrot.org>
1944Date:   Mon Feb 27 17:07:52 2023 +1100
1945
1946    avoid clash between for getopt's struct option
1947
1948    Since we don't use getopt_long() nothing outside the getopt()
1949    implementation itself uses this structure, so move it into the
1950    source to remove it from visibility and clashes with libc's
1951
1952    ok dtucker@
1953
1954commit eb88d07c43afe407094e7d609248d85a15e148ef
1955Author: Darren Tucker <dtucker@dtucker.net>
1956Date:   Sat Feb 25 14:45:41 2023 +1100
1957
1958    Revert explicit chmods on private keys.
1959
1960    This should no longer be needed on Cygwin test runners due to previous
1961    commit.
1962
1963commit 52b75db61030a6c8baf66b73644380cf3f58e26a
1964Author: Darren Tucker <dtucker@dtucker.net>
1965Date:   Sat Feb 25 14:43:28 2023 +1100
1966
1967    Remove extended ACLs from working dirs.
1968
1969    This should allow umask to work as expected and prevent tests from
1970    failing due to excessive permissions on private keys.
1971
1972commit 0c5d4c843df5605b043a758d69f9a611ef63c479
1973Author: Darren Tucker <dtucker@dtucker.net>
1974Date:   Fri Feb 24 13:44:13 2023 +1100
1975
1976    Explicitly set permissions on user and host keys.
1977
1978    On cygwin, the umask might not be sufficient.  Should fix tests on
1979    Github runners.
1980
1981commit 6c9fc9d7a9f7abf82c3294d74e6d4a25735862ce
1982Author: djm@openbsd.org <djm@openbsd.org>
1983Date:   Wed Feb 22 03:56:43 2023 +0000
1984
1985    upstream: fix progressmeter corruption on wide displays; bz3534
1986
1987    feedback/ok dtucker@
1988
1989    OpenBSD-Commit-ID: f4affee067cec7c182f3e0b307d758e0472762a3
1990
1991commit fe0bd3cde9665d364e5eedd2c2c2e60d4cdc3786
1992Author: dtucker@openbsd.org <dtucker@openbsd.org>
1993Date:   Tue Feb 21 06:48:18 2023 +0000
1994
1995    upstream: fseek to end of known_hosts before writing to it.
1996
1997    POSIX and ANSI C require that applications call fseek or similar between
1998    read and writing to a RW file.  OpenBSD doesn't enforce this, but some
1999    (System V derived) platforms need this to prevent it from writing a
2000    spurious extra byte (in this case, a newline).  ok djm@ deraadt@
2001
2002    OpenBSD-Commit-ID: 33e680dcd8110582a93a40a8491024e961f45137
2003
2004commit 357fb8ae14c07cd025eeed66e73de91bab569849
2005Author: Darren Tucker <dtucker@dtucker.net>
2006Date:   Tue Feb 21 17:51:09 2023 +1100
2007
2008    Also run unit tests on AIX VMs.
2009
2010    In the past these tests took too long, but these days it only adds
2011    about 5 min to the run.
2012
2013commit 17781aaa5188ee1477f7779b280d105512e3dbed
2014Author: Darren Tucker <dtucker@dtucker.net>
2015Date:   Tue Feb 21 17:38:55 2023 +1100
2016
2017    Wrap stdint.h inside ifdef.
2018
2019commit ef798bad38505f7bf1b5fa5c0843dfc5a2b192b9
2020Author: Mayank Sharma <mayank.fit2010@gmail.com>
2021Date:   Mon Feb 20 17:37:15 2023 +0530
2022
2023    Add includes to ptimeout test.
2024
2025    Fixes test failures on AIX due to type mismatches.
2026
2027commit ab69dda05d5268454209f529fa80f477e60d846a
2028Author: Darren Tucker <dtucker@dtucker.net>
2029Date:   Mon Feb 20 18:24:39 2023 +1100
2030
2031    Always use the openssl binary configure tells us.
2032
2033    This fixes tests on platforms that do not have the openssl tool
2034    installed at all.
2035
2036commit 2a7e3449908571af601a4c2d12ab140096442e47
2037Author: dtucker@openbsd.org <dtucker@openbsd.org>
2038Date:   Fri Feb 17 04:22:50 2023 +0000
2039
2040    upstream: Remove now-unused compat bit SSH_BUG_RSASIGMD5. The code
2041
2042    to set this was removed in OpenSSH 7.7 when support for SSH implementations
2043    dating back to before RFC standardization were removed.  "burn it all" djm@
2044
2045    OpenBSD-Commit-ID: 6330935fbe23dd00be79891505e06d1ffdac7cda
2046
2047commit 0833ccf2c8b7ae08b296c06f17bd53e3ab94b0b0
2048Author: dtucker@openbsd.org <dtucker@openbsd.org>
2049Date:   Fri Feb 17 03:06:18 2023 +0000
2050
2051    upstream: Remove now-unused compat bit SSH_BUG_BIGENDIANAES. This
2052
2053    was previously set for OpenSSH 2.3 (released in 2000) but this check was
2054    removed in OpenSSH 7.7 (2018).  ok djm@ deraadt@
2055
2056    OpenBSD-Commit-ID: 326426ea328707fc9e83305291ab135c87f678af
2057
2058commit c81c2bea6e828d52b62b448b4ffdd3c163177975
2059Author: Damien Miller <djm@mindrot.org>
2060Date:   Fri Feb 17 10:12:40 2023 +1100
2061
2062    whitespace fixes
2063
2064commit 500f90b39db5f0014e6b0c49ff1f45c994b69293
2065Author: Damien Miller <djm@mindrot.org>
2066Date:   Fri Feb 17 10:02:08 2023 +1100
2067
2068    whitespace at EOL
2069
2070commit 68350152406339170721c15e97afdf827a5e4001
2071Author: dtucker@openbsd.org <dtucker@openbsd.org>
2072Date:   Thu Feb 16 10:10:00 2023 +0000
2073
2074    upstream: Remove SSH_BUG_PASSWORDPAD compat bit
2075
2076    since it's no longer used. ok markus@
2077
2078    OpenBSD-Commit-ID: b92c21f56fe4b7f9a54790d6a9650725c226820b
2079
2080commit 537cccd804eaf65f32bdce037cc31db4e0ab0f44
2081Author: dtucker@openbsd.org <dtucker@openbsd.org>
2082Date:   Thu Feb 16 07:55:15 2023 +0000
2083
2084    upstream: Remove SSH_BUG_IGNOREMSG compat flag
2085
2086    since it's only applicable to SSH1 and thus no longer used.  ok markus@
2087    "kill it with fire" djm@
2088
2089    OpenBSD-Commit-ID: ea13318b1937795d9db4790d3ce0a6ed01584dab
2090
2091commit 285cf6cd4b91a0a0ce33193c358c99085af33e43
2092Author: jmc@openbsd.org <jmc@openbsd.org>
2093Date:   Fri Feb 10 06:41:53 2023 +0000
2094
2095    upstream: space between macro and punctuation; sort usage();
2096
2097    OpenBSD-Commit-ID: 6141610cfca037700730e41f868d1d9124958f8c
2098
2099commit d39a96f70f81878c77336ed35f5c648c1804b71a
2100Author: jmc@openbsd.org <jmc@openbsd.org>
2101Date:   Fri Feb 10 06:40:48 2023 +0000
2102
2103    upstream: space between macro and punctuation;
2104
2105    OpenBSD-Commit-ID: abc95e550be9e6d9a7ff64b65c104c7be21ab19e
2106
2107commit 16e82bf53fc34e43e3b948d43b68d5b27a7335e6
2108Author: jmc@openbsd.org <jmc@openbsd.org>
2109Date:   Fri Feb 10 06:39:27 2023 +0000
2110
2111    upstream: sort SYNOPSIS;
2112
2113    OpenBSD-Commit-ID: dacd9da33277d5669a51213d880632599c890c1e
2114
2115commit d9685121ff6d57b8797411f3cb123884a4b96e30
2116Author: Darren Tucker <dtucker@dtucker.net>
2117Date:   Sat Feb 11 12:32:19 2023 +1100
2118
2119    Improve seccomp compat on older systems.
2120
2121    Check if flags to mmap and madvise are defined before using them.
2122    Should fix problems building on older Linux systems that don't have
2123    these.  bz#3537, with & ok djm@.
2124
2125commit 6180b0fa4f7996687678702806257e661fd5931e
2126Author: djm@openbsd.org <djm@openbsd.org>
2127Date:   Fri Feb 10 05:06:03 2023 +0000
2128
2129    upstream: test -Ohashalg=... and that the default output contains both
2130
2131    specified hash algorithms; prompted by dtucker@
2132
2133    OpenBSD-Regress-ID: 26f309208c8d8b8fa9c5f419767b85f1e9b22f51
2134
2135commit d651f5c9fe37e61491eee46c49ba9fa03dbc0e6a
2136Author: djm@openbsd.org <djm@openbsd.org>
2137Date:   Fri Feb 10 04:56:30 2023 +0000
2138
2139    upstream: let ssh-keygen and ssh-keyscan accept
2140
2141    -Ohashalg=sha1|sha256 when outputting SSHFP fingerprints to allow algorithm
2142    selection. bz3493 ok dtucker@
2143
2144    OpenBSD-Commit-ID: e6e07fe21318a873bd877f333e189eb963a11b3d
2145
2146commit 18938d11a90b74d63c20b2d3c965d5bd64786ab1
2147Author: djm@openbsd.org <djm@openbsd.org>
2148Date:   Fri Feb 10 04:47:19 2023 +0000
2149
2150    upstream: add a `sshd -G` option that parses and prints the
2151
2152    effective configuration without attempting to load private keys and perform
2153    other checks. This allows usage of the option before keys have been
2154    generated.
2155
2156    bz3460 feedback/ok dtucker@
2157
2158    OpenBSD-Commit-ID: 774504f629023fc25a559ab1d95401adb3a7fb29
2159
2160commit df7d3dbf7194db8e97730ee0425d4d9d7bdb8b10
2161Author: djm@openbsd.org <djm@openbsd.org>
2162Date:   Fri Feb 10 04:40:28 2023 +0000
2163
2164    upstream: make `ssh -Q CASignatureAlgorithms` work as the manpage says
2165
2166    it should bz3532
2167
2168    OpenBSD-Commit-ID: 0ddb17b3fcbd99bfb5baea4ac5e449620cbd3adc
2169
2170commit d3b8d4198b6595f23b5859d43dc8fc701f97429b
2171Author: Darren Tucker <dtucker@dtucker.net>
2172Date:   Fri Feb 10 14:26:44 2023 +1100
2173
2174    Add CentOS 7 test targets.
2175
2176commit 22efb01e355bba4755b730ed417f91c081445bfc
2177Author: dtucker@openbsd.org <dtucker@openbsd.org>
2178Date:   Thu Feb 9 09:55:33 2023 +0000
2179
2180    upstream: Test adding terminating newline to known_hosts.
2181
2182    OpenBSD-Regress-ID: 5fc3010ac450195b3fbdeb68e875564968800365
2183
2184commit caec6da1a583ed8c32c6ad3b81bbcaab46ac8b61
2185Author: dtucker@openbsd.org <dtucker@openbsd.org>
2186Date:   Wed Feb 8 08:06:03 2023 +0000
2187
2188    upstream: ssh-agent doesn't actually take -v,
2189
2190    so the recently-added ones will result in the test not cleaning up
2191    after itself.  Patch from cjwatson at debian.org vi bz#3536.
2192
2193    OpenBSD-Regress-ID: 1fc8283568f5bf2f918517c2c1e778072cf61b1a
2194
2195commit 3c379c9a849a635cc7f05cbe49fe473ccf469ef9
2196Author: dtucker@openbsd.org <dtucker@openbsd.org>
2197Date:   Thu Feb 9 09:54:11 2023 +0000
2198
2199    upstream: Ensure that there is a terminating newline when adding a new
2200
2201    entry to known_hosts.  bz#3529, with git+openssh at limpsquid.nl, ok deraadt@
2202    markus@
2203
2204    OpenBSD-Commit-ID: fa8d90698da1886570512b96f051e266eac105e0
2205
2206commit 95b6bbd2553547260b324b39d602061c88b774bc
2207Author: Darren Tucker <dtucker@dtucker.net>
2208Date:   Tue Feb 7 08:43:47 2023 +1100
2209
2210    Replace 9.1 with 9.2 on CI status page.
2211
2212commit 195313dfe10a23c82e9d56d5fdd2f59beee1bdcf
2213Author: Damien Miller <djm@mindrot.org>
2214Date:   Fri Feb 3 16:33:09 2023 +1100
2215
2216    harden Linux seccomp sandbox
2217
2218    Linux mmap(2) and madvise(2) syscalls support quite a number of funky
2219    flags that we don't expect that sshd/libc will ever need. We can
2220    exclude this kernel attack surface by filtering the mmap(2) flags
2221    and the madvise(2) advice arguments.
2222
2223    Similarly, the sandboxed process in sshd is a single-threaded program
2224    that does not use shared memory for synchronisation or communication.
2225    Therefore, there should be no reason for the advanced priority
2226    inheritance futex(2) operations to be necessary. These can also be
2227    excluded.
2228
2229    Motivated by Jann Horn pointing out that there have been kernel bugs
2230    in nearby Linux kernel code, e.g. CVE-2020-29368, CVE-2020-29374 and
2231    CVE-2022-42703.
2232
2233    Feedback Jann Horn, ok dtucker@
2234
2235commit 6dfb65de949cdd0a5d198edee9a118f265924f33
2236Author: Damien Miller <djm@mindrot.org>
2237Date:   Thu Feb 2 23:21:54 2023 +1100
2238
2239    crank versions in RPM specs
2240
2241commit d07cfb11a0ca574eb68a3931d8c46fbe862a2021
2242Author: Damien Miller <djm@mindrot.org>
2243Date:   Thu Feb 2 23:21:45 2023 +1100
2244
2245    update version in README
2246
2247commit 9fe207565b4ab0fe5d1ac5bb85e39188d96fb214
2248Author: Damien Miller <djm@mindrot.org>
2249Date:   Thu Feb 2 23:17:49 2023 +1100
2250
2251    adapt compat_kex_proposal() test to portable
2252
2253commit 903c556b938fff2d7bff8da2cc460254430963c5
2254Author: djm@openbsd.org <djm@openbsd.org>
2255Date:   Thu Feb 2 12:12:52 2023 +0000
2256
2257    upstream: test compat_kex_proposal(); by dtucker@
2258
2259    OpenBSD-Regress-ID: 0e404ee264db546f9fdbf53390689ab5f8d38bf2
2260
2261commit 405fba71962dec8409c0c962408e09049e5624b5
2262Author: dtucker@openbsd.org <dtucker@openbsd.org>
2263Date:   Thu Jan 19 07:53:45 2023 +0000
2264
2265    upstream: Check if we can copy sshd or need to use sudo to do so
2266
2267    during reexec test. Skip test if neither can work.  Patch from anton@, tweaks
2268    from me.
2269
2270    OpenBSD-Regress-ID: 731b96ae74d02d5744e1f1a8e51d09877ffd9b6d
2271
2272commit b2a2a8f69fd7737ea17dc044353c514f2f962f35
2273Author: djm@openbsd.org <djm@openbsd.org>
2274Date:   Thu Feb 2 12:10:22 2023 +0000
2275
2276    upstream: openssh-9.2
2277
2278    OpenBSD-Commit-ID: f7389f32413c74d6e2055f05cf65e7082de03923
2279
2280commit 12da7823336434a403f25c7cc0c2c6aed0737a35
2281Author: djm@openbsd.org <djm@openbsd.org>
2282Date:   Thu Feb 2 12:10:05 2023 +0000
2283
2284    upstream: fix double-free caused by compat_kex_proposal(); bz3522
2285
2286    by dtucker@, ok me
2287
2288    OpenBSD-Commit-ID: 2bfc37cd2d41f67dad64c17a64cf2cd3806a5c80
2289
2290commit 79efd95ab5ff99f4cb3a955e2d713b3f54fb807e
2291Author: Darren Tucker <dtucker@dtucker.net>
2292Date:   Wed Feb 1 17:17:26 2023 +1100
2293
2294    Skip connection-timeout test on minix3.
2295
2296    Minix 3's Unix domain sockets don't seem to work the way we expect, so
2297    skip connection-timeout test on that platform.  While there, group
2298    together all similarly skipped tests and explicitly comment.
2299
2300commit 6b508c4e039619842bcf5a16f8a6b08dd6bec44a
2301Author: Damien Miller <djm@mindrot.org>
2302Date:   Wed Feb 1 12:12:05 2023 +1100
2303
2304    fix libfido2 detection without pkg-config
2305
2306    Place libfido2 before additional libraries (that it may depend upon)
2307    and not after. bz3530 from James Zhang; ok dtucker@
2308
2309commit 358e300fed5e6def233a2c06326e51e20ebed621
2310Author: deraadt@openbsd.org <deraadt@openbsd.org>
2311Date:   Wed Jan 18 20:56:36 2023 +0000
2312
2313    upstream: delete useless dependency
2314
2315    OpenBSD-Commit-ID: e1dc11143f83082e3154d6094f9136d0dc2637ad
2316
2317commit a4cb9be1b021b511e281ee55c356f964487d9e82
2318Author: deraadt@openbsd.org <deraadt@openbsd.org>
2319Date:   Wed Jan 18 20:43:15 2023 +0000
2320
2321    upstream: Create and install sshd random relink kit.
2322
2323    ../Makefile.inc and Makfile are concatenated for reuse, which hopefully won't
2324    be too fragile, we'll see if we need a different approach. The resulting sshd
2325    binary is tested with the new sshd -V option before installation.  As the
2326    binary layout is now semi-unknown (meaning relative, fixed, and gadget
2327    offsets are not precisely known), change the filesystem permissions to 511 to
2328    prevent what I call "logged in BROP". I have ideas for improving this further
2329    but this is a first step ok djm
2330
2331    OpenBSD-Commit-ID: 1e0a2692b7e20b126dda60bf04999d1d30d959d8
2332
2333commit bc7de6f91a9a0ae2f148a9d31a4027d441a51999
2334Author: jmc@openbsd.org <jmc@openbsd.org>
2335Date:   Wed Jan 18 06:55:32 2023 +0000
2336
2337    upstream: tweak previous; ok djm
2338
2339    OpenBSD-Commit-ID: df71ce4180c58202dfdc1d92626cfe900b91b7c3
2340
2341commit a20b7e999773e6333c8aa9b0a7fa41966e63b037
2342Author: Darren Tucker <dtucker@dtucker.net>
2343Date:   Tue Jan 31 19:35:44 2023 +1100
2344
2345    Skip connection-timeout test under Valgrind.
2346
2347    Valgrind slows things down so much that the timeout test fails.  Skip
2348    this test until we figure out if we can make it work.
2349
2350commit c3ffb54b4fc5e608206037921db6ccbc2f5ab25f
2351Author: Darren Tucker <dtucker@dtucker.net>
2352Date:   Wed Jan 25 21:58:40 2023 +1100
2353
2354    Skip connection-timeout when missing FD passing.
2355
2356    This tests uses multiplexing which uses file descriptor passing, so
2357    skip it if we don't have that.  Fixes test failures on Cygwin.
2358
2359commit 35253af01d8c0ab444c8377402121816e71c71f5
2360Author: djm@openbsd.org <djm@openbsd.org>
2361Date:   Wed Jan 18 02:00:10 2023 +0000
2362
2363    upstream: when restoring non-blocking mode to stdio fds, restore
2364
2365    exactly the flags that ssh started with and don't just clobber them with
2366    zero, as this could also remove the append flag from the set;
2367
2368    bz3523; ok dtucker@
2369
2370    OpenBSD-Commit-ID: 1336b03e881db7564a4b66014eb24c5230e9a0c0
2371
2372commit 7d17ea151c0b2519f023bd9cc7f141128833ac47
2373Author: millert@openbsd.org <millert@openbsd.org>
2374Date:   Wed Jan 18 01:50:21 2023 +0000
2375
2376    upstream: Add a -V (version) option to sshd like the ssh client
2377
2378    has. OK markus@ deraadt@
2379
2380    OpenBSD-Commit-ID: abe990ec3e636fb040132aab8cbbede98f0c413e
2381
2382commit 62360feb7f08f2a4c6fc36f3b3449309203c42c9
2383Author: millert@openbsd.org <millert@openbsd.org>
2384Date:   Tue Jan 17 18:52:44 2023 +0000
2385
2386    upstream: For "ssh -V" always exit 0, there is no need to check opt
2387
2388    again. This was missed when the fallthrough in the switch case above it was
2389    removed.  OK deraadt@
2390
2391    OpenBSD-Commit-ID: 5583e5d8f6d62a8a4215cfa95a69932f344c8120
2392
2393commit 12492c0abf1eb415d08a897cc1d8b9e789888230
2394Author: djm@openbsd.org <djm@openbsd.org>
2395Date:   Tue Jan 17 10:15:10 2023 +0000
2396
2397    upstream: also check that an active session inhibits
2398
2399    UnusedConnectionTimeout idea markus@
2400
2401    OpenBSD-Regress-ID: 55c0fb61f3bf9e092b0a53f9041d3d2012f14003
2402
2403commit cef2593c33ac46a58238ff998818754eabdf64ff
2404Author: djm@openbsd.org <djm@openbsd.org>
2405Date:   Tue Jan 17 10:02:34 2023 +0000
2406
2407    upstream: regression test for UnusedConnectionTimeout
2408
2409    OpenBSD-Regress-ID: 7f29001374a68e71e5e078f69e4520cf4bcca084
2410
2411commit aff9493a89c71d6a080419b49ac64eead9730491
2412Author: djm@openbsd.org <djm@openbsd.org>
2413Date:   Mon Jan 16 04:11:29 2023 +0000
2414
2415    upstream: unbreak test: cannot access shell positional parameters
2416
2417    past $9 without wrapping the position in braces (i.e. need ${10}, etc.)
2418
2419    OpenBSD-Regress-ID: 3750ec98d5d409ce6a93406fedde6f220d2ea2ac
2420
2421commit 0293c19807f83141cdf33b443154459f9ee471f6
2422Author: djm@openbsd.org <djm@openbsd.org>
2423Date:   Tue Jan 17 09:44:48 2023 +0000
2424
2425    upstream: Add a sshd_config UnusedConnectionTimeout option to terminate
2426
2427    client connections that have no open channels for some length of time. This
2428    complements the recently-added ChannelTimeout option that terminates inactive
2429    channels after a timeout.
2430
2431    ok markus@
2432
2433    OpenBSD-Commit-ID: ca983be74c0350364c11f8ba3bd692f6f24f5da9
2434
2435commit 8ec2e3123802d2beeca06c1644b0b647f6d36dab
2436Author: djm@openbsd.org <djm@openbsd.org>
2437Date:   Sun Jan 15 23:35:10 2023 +0000
2438
2439    upstream: adapt to ed25519 changes in src/usr.bin/ssh
2440
2441    OpenBSD-Regress-ID: 4b3e7ba7ee486ae8a0b4790f8112eded2bb7dcd5
2442
2443commit 9fbbfeca1ce4c7ec0001c827bbf4189a3ba0964b
2444Author: djm@openbsd.org <djm@openbsd.org>
2445Date:   Sun Jan 15 23:05:32 2023 +0000
2446
2447    upstream: update OpenSSH's Ed25519 code to the last version of SUPERCOP
2448
2449    (20221122) and change the import approach to the same one we use for
2450    Streamlined NTRUPrime: use a shell script to extract the bits we need from
2451    SUPERCOP, make some minor adjustments and squish them all into a single file.
2452
2453    ok tb@ tobhe@
2454
2455    OpenBSD-Commit-ID: 1bc0fd624cb6af440905b8ba74ac7c03311b8e3b
2456
2457commit 6283f4bd83eee714d0f5fc55802eff836b06fea8
2458Author: Darren Tucker <dtucker@dtucker.net>
2459Date:   Sat Jan 14 22:02:44 2023 +1100
2460
2461    Allow writev is seccomp sandbox.
2462
2463    This seems to be used by recent glibcs at least in some configurations.
2464    From bz#3512, ok djm@
2465
2466commit 923c3f437f439cfca238fba37e97a7041782f615
2467Author: dtucker@openbsd.org <dtucker@openbsd.org>
2468Date:   Sat Jan 14 10:05:54 2023 +0000
2469
2470    upstream: Shell syntax fix. From ren mingshuai vi github PR#369.
2471
2472    OpenBSD-Regress-ID: 6696b2eeefe128099fc3d7ea9f23252cc35156f9
2473
2474commit 4d87a00f704e0365e11c3c38b170c1275ec461fc
2475Author: dtucker@openbsd.org <dtucker@openbsd.org>
2476Date:   Sat Jan 14 09:57:08 2023 +0000
2477
2478    upstream: Instead of skipping the all-tokens test if we don't have
2479
2480    OpenSSL (since we use it to compute the hash), put the hash at the end and
2481    just omit it if we don't have it.  Prompted by bz#3521.
2482
2483    OpenBSD-Regress-ID: c79ecba64250ed3b6417294b6c965e6b12ca5eea
2484
2485commit b05406d6f93b8c8ec11ec8b27e7c76cc7a5a55fb
2486Author: jmc@openbsd.org <jmc@openbsd.org>
2487Date:   Fri Jan 13 07:13:40 2023 +0000
2488
2489    upstream: fix double phrase in previous;
2490
2491    OpenBSD-Commit-ID: 671e6c8dc5e9230518b2bbfa143daaa88adc66c2
2492
2493commit 40564812b659c530eb1f4b62d09e85612aef3107
2494Author: dtucker@openbsd.org <dtucker@openbsd.org>
2495Date:   Fri Jan 13 03:16:29 2023 +0000
2496
2497    upstream: Document "UserKnownHostsFile none". ok djm@
2498
2499    OpenBSD-Commit-ID: f695742d39e34ecdcc3c861c3739a84648a4bce5
2500
2501commit d03e245e034019a37388f6f5f893ce848ab6d2e2
2502Author: Darren Tucker <dtucker@dtucker.net>
2503Date:   Fri Jan 13 23:02:34 2023 +1100
2504
2505    Retry package installation 3 times.
2506
2507    When setting up the CI environment, retry package installation 3 times
2508    before going up.  Should help prevent spurious failures during
2509    infrastructure issues.
2510
2511commit 625f6bc39840167dafb3bf5b6a3e18503ac986e8
2512Author: dtucker@openbsd.org <dtucker@openbsd.org>
2513Date:   Fri Jan 13 04:47:34 2023 +0000
2514
2515    upstream: Move scp path setting to a helper function. The previous
2516
2517    commit to add scp to the test sshd's path causes the t-envpass test to fail
2518    when the test scp is given using a fully qualified path.  Put this in a
2519    helper function and only call it from the scp tests.
2520
2521    OpenBSD-Regress-ID: 7533dc1c4265c1de716abb062957994195b36df4
2522
2523commit 6e6f88647042b3cde54a628545c2f5fb656a9327
2524Author: dtucker@openbsd.org <dtucker@openbsd.org>
2525Date:   Fri Jan 13 04:23:00 2023 +0000
2526
2527    upstream: Add scp's path to test sshd's PATH.
2528
2529    If the scp we're testing is fully qualified (eg it's not in the system
2530    PATH) then add its path to the under-test sshd's PATH so we can find
2531    it. Prompted by bz#3518.
2532
2533    OpenBSD-Regress-ID: 7df4f5a0be3aa135495b7e5a6719d3cbc26cc4c0
2534
2535commit 8a5e99a70fcf9b022a8aa175ebf6a71f58511da3
2536Author: Darren Tucker <dtucker@dtucker.net>
2537Date:   Fri Jan 13 15:49:48 2023 +1100
2538
2539    Remove skipping test when scp not in path.
2540
2541    An upcoming change renders this obsolete by adding scp's path to the
2542    test sshd's PATH, and removing this first will make the subsequent sync
2543    easier.
2544
2545commit 41f36dd896c8fb8337d403fcf476762986976e9d
2546Author: dtucker@openbsd.org <dtucker@openbsd.org>
2547Date:   Fri Jan 13 02:58:20 2023 +0000
2548
2549    upstream: Add a "Host" line to the output of ssh -G showing the
2550
2551    original host arg. Inspired by patch from vincent at bernat.ch via bz#3343,
2552    ok djm@
2553
2554    OpenBSD-Commit-ID: 59c0f60a222113a44d0650cd394376e3beecc883
2555
2556commit f673b49f3be3eb51074fbb8a405beb6cd0f7d93e
2557Author: djm@openbsd.org <djm@openbsd.org>
2558Date:   Fri Jan 13 02:44:02 2023 +0000
2559
2560    upstream: avoid printf("%s", NULL) if using ssh
2561
2562    -oUserKnownHostsFile=none and a hostkey in one of the system known hosts file
2563    changes; ok dtucker@
2564
2565    OpenBSD-Commit-ID: 7ca87614bfc6da491315536a7f2301434a9fe614
2566
2567commit 93fc7c576563e3d88a1dc019dd213f65607784cc
2568Author: djm@openbsd.org <djm@openbsd.org>
2569Date:   Wed Jan 11 05:39:38 2023 +0000
2570
2571    upstream: clamp the minimum buffer lengths and number of inflight
2572
2573    requests too
2574
2575    OpenBSD-Commit-ID: c4965f62fa0ba850940fd66ae3f60cf516bbcd56
2576
2577commit 48bf234322e639d279c5a28435eae50155e9b514
2578Author: djm@openbsd.org <djm@openbsd.org>
2579Date:   Wed Jan 11 05:36:50 2023 +0000
2580
2581    upstream: ignore bogus upload/download buffer lengths in the limits
2582
2583    extension
2584
2585    OpenBSD-Commit-ID: c5b023e0954693ba9a5376e4280c739b5db575f8
2586
2587commit 36b00d31833ca74cb0f7c7d8eda1bde55700f929
2588Author: djm@openbsd.org <djm@openbsd.org>
2589Date:   Wed Jan 11 02:13:52 2023 +0000
2590
2591    upstream: remove whitespace at EOL from code extracted from SUPERCOP
2592
2593    OpenBSD-Commit-ID: 1ec524ff2fbb9387d731601437c82008f35a60f4
2594
2595commit d888de06c5e4d7dbf2f2b85f2b5bf028c570cf78
2596Author: djm@openbsd.org <djm@openbsd.org>
2597Date:   Wed Jan 11 00:51:27 2023 +0000
2598
2599    upstream: rewrite this test to use a multiplexed ssh session so we can
2600
2601    control its lifecycle without risk of race conditions; fixes some of the
2602    Github integration tests for openssh-portable
2603
2604    OpenBSD-Regress-ID: 5451cad59ba0d43ae9eeda48ec80f54405fee969
2605
2606commit 4bcc737a35fdd9cc4af7423d6c23dfd0c7ef4786
2607Author: Damien Miller <djm@mindrot.org>
2608Date:   Wed Jan 11 11:45:17 2023 +1100
2609
2610    remove buffer len workaround for NetBSD 4.x
2611
2612    Switching to from pipes to a socketpair for communicating with the
2613    ssh process avoids the (kernel bug?) problem.
2614
2615commit f5154d2aac3e6a32a1b13dec23a701a087850cdc
2616Author: Damien Miller <djm@mindrot.org>
2617Date:   Wed Jan 11 11:44:19 2023 +1100
2618
2619    add back use of pipes in scp.c under USE_PIPES
2620
2621    This matches sftp.c which prefers socketpair but uses pipes on
2622    some older platforms.
2623
2624commit eec737b59cf13841de46134967a206607000acd4
2625Author: millert@openbsd.org <millert@openbsd.org>
2626Date:   Tue Jan 10 23:22:15 2023 +0000
2627
2628    upstream: Switch scp from using pipes to a socketpair for
2629
2630    communication with it's ssh sub-processes.  We no longer need to reserve two
2631    descriptors to ensure that we don't end up using fd 0-2 unexpectedly, that is
2632    handled by sanitise_stdfd() in main(). Based on an original diff from djm@.
2633    OK deraadt@ djm@
2634
2635    OpenBSD-Commit-ID: b80c372faac462471e955ddeab9480d668a2e48d
2636
2637commit d213d126a4a343abd3a1eb13687d39c1891fe5c8
2638Author: jmc@openbsd.org <jmc@openbsd.org>
2639Date:   Fri Jan 6 08:44:11 2023 +0000
2640
2641    upstream: tweak previous; ok djm
2642
2643    OpenBSD-Commit-ID: 229c493452766d70a78b0f02f6ff9894f9028858
2644
2645commit 4a5590a5ee47b7dfd49773e9fdba48ad3089fe64
2646Author: Damien Miller <djm@mindrot.org>
2647Date:   Mon Jan 9 16:33:56 2023 +1100
2648
2649    try to improve logging for dynamic-forward test
2650
2651    previously the logs from the ssh used to exercise the forwarding
2652    channel would clobber the logs from the ssh actually doing the
2653    forwarding
2654
2655commit 715bc25dcfccf9fb2bee820155fe071d01a618db
2656Author: Darren Tucker <dtucker@dtucker.net>
2657Date:   Sat Jan 7 23:24:50 2023 +1100
2658
2659    Skip dynamic-forward test on minix3.
2660
2661    This test relies on loopback addresses which minix does not have.
2662    Previously the test would not run at all since it also doesn't have
2663    netcat, but now we use our own netcat it tries and fails.
2664
2665commit dd1249bd5c45128a908395c61b26996a70f82205
2666Author: Damien Miller <djm@mindrot.org>
2667Date:   Sun Jan 8 12:08:59 2023 +1100
2668
2669    don't test IPv6 addresses if platform lacks support
2670
2671commit d77fc611a62f2dfee0b654c31a50a814b13310dd
2672Author: dtucker@openbsd.org <dtucker@openbsd.org>
2673Date:   Fri Jan 6 12:33:33 2023 +0000
2674
2675    upstream: When OpenSSL is not available, skip parts of percent test
2676
2677    that require it. Based on github pr#368 from ren mingshuai.
2678
2679    OpenBSD-Regress-ID: 49a375b2cf61ccb95b52e75e2e025cd10988ebb2
2680
2681commit 1cd2aac312af9172f1b5cb06c2e1cd090abb83cf
2682Author: Darren Tucker <dtucker@dtucker.net>
2683Date:   Sat Jan 7 23:01:11 2023 +1100
2684
2685    Use our own netcat for dynamic-forward test.
2686
2687    That way we can be surer about its behaviour rather than trying to
2688    second-guess the behaviour of various netcat implementations.
2689
2690commit 26cab41c05d7b0859d2a1ea5b6ed253d91848a80
2691Author: Darren Tucker <dtucker@dtucker.net>
2692Date:   Sat Jan 7 14:30:43 2023 +1100
2693
2694    Use autoconf to find openssl binary.
2695
2696    It's possible to install an OpenSSL in a path not in the system's
2697    default library search path.  OpenSSH can still use this (eg if you
2698    specify an rpath) but the openssl binary there may not work.  If one is
2699    available on the system path just use that.
2700
2701commit 5532e010a0eeb6aa264396514f9aed7948471538
2702Author: Darren Tucker <dtucker@dtucker.net>
2703Date:   Sat Jan 7 10:34:18 2023 +1100
2704
2705    Check openssl_bin path is executable before using.
2706
2707commit 5d7b16cff48598d5908db970bfdc9ff9326142c8
2708Author: Darren Tucker <dtucker@dtucker.net>
2709Date:   Fri Jan 6 23:19:07 2023 +1100
2710
2711    Set OPENSSL_BIN from OpenSSL directory.
2712
2713commit 344a0e8240eaf08da5d46a5e3a9ecad6e4f64c35
2714Author: dtucker@openbsd.org <dtucker@openbsd.org>
2715Date:   Fri Jan 6 08:50:33 2023 +0000
2716
2717    upstream: Save debug logs from ssh for debugging purposes.
2718
2719    OpenBSD-Regress-ID: 109e40b06de1c006a3b8e0d8745b790b2c5870a0
2720
2721commit e1ef172646f7f49c80807eea90225ef5e0be55a8
2722Author: djm@openbsd.org <djm@openbsd.org>
2723Date:   Fri Jan 6 08:07:39 2023 +0000
2724
2725    upstream: regression test for ChannelTimeout
2726
2727    OpenBSD-Regress-ID: 280bfbefcfa415428ad744e43f69a8dede8ad685
2728
2729commit 2393ea8daf25853459eb07a528d7577688847777
2730Author: djm@openbsd.org <djm@openbsd.org>
2731Date:   Fri Jan 6 07:18:18 2023 +0000
2732
2733    upstream: fix typo in verbose logging
2734
2735    OpenBSD-Regress-ID: 0497cdb66e003b2f50ed77291a9104fba2e017e9
2736
2737commit 161a5378a3cc2e7aa3f9674cb7f4686ae6ce9586
2738Author: djm@openbsd.org <djm@openbsd.org>
2739Date:   Fri Jan 6 02:59:50 2023 +0000
2740
2741    upstream: unit tests for misc.c:ptimeout_* API
2742
2743    OpenBSD-Regress-ID: 01f8fb12d08e5aaadd4bd4e71f456b6588be9a94
2744
2745commit 018d671d78145f03d6f07ae9d64d51321da70325
2746Author: tb@openbsd.org <tb@openbsd.org>
2747Date:   Wed Jan 4 22:48:57 2023 +0000
2748
2749    upstream: Copy bytes from the_banana[] rather than banana()
2750
2751    Fixes test failure due to segfault seen on arm64 with xonly snap.
2752
2753    ok djm
2754
2755    OpenBSD-Regress-ID: 86e2aa4bbd1dff1bc4ebb2969c0d6474485be046
2756
2757commit ab6bb69e251faa8b24f81b25c72ec0120f20cad4
2758Author: Damien Miller <djm@mindrot.org>
2759Date:   Fri Jan 6 19:13:36 2023 +1100
2760
2761    unbreak scp on NetBSD 4.x
2762
2763    e555d5cad5 effectively increased the default copy buffer size for SFTP
2764    transfers. This caused NetBSD 4.x to hang during the "copy local file to
2765    remote file in place" scp.sh regression test.
2766
2767    This puts back the original 32KB copy buffer size until we can properly
2768    figure out why.
2769
2770    lots of debugging assistance from dtucker@
2771
2772commit 2d1ff2b9431393ad99ef496d5e3b9dd0d4f5ac8c
2773Author: djm@openbsd.org <djm@openbsd.org>
2774Date:   Fri Jan 6 02:47:18 2023 +0000
2775
2776    upstream: Implement channel inactivity timeouts
2777
2778    This adds a sshd_config ChannelTimeouts directive that allows channels that
2779    have not seen traffic in a configurable interval to be automatically closed.
2780    Different timeouts may be applied to session, X11, agent and TCP forwarding
2781    channels.
2782
2783    Note: this only affects channels over an opened SSH connection and not
2784    the connection itself. Most clients close the connection when their channels
2785    go away, with a notable exception being ssh(1) in multiplexing mode.
2786
2787    ok markus dtucker
2788
2789    OpenBSD-Commit-ID: ae8bba3ed9d9f95ff2e2dc8dcadfa36b48e6c0b8
2790
2791commit 0e34348d0bc0b1522f75d6212a53d6d1d1367980
2792Author: djm@openbsd.org <djm@openbsd.org>
2793Date:   Fri Jan 6 02:42:34 2023 +0000
2794
2795    upstream: Add channel_set_xtype()
2796
2797    This sets an "extended" channel type after channel creation (e.g.
2798    "session:subsystem:sftp") that will be used for setting channel inactivity
2799    timeouts.
2800
2801    ok markus dtucker
2802
2803    OpenBSD-Commit-ID: 42564aa92345045b4a74300528f960416a15d4ca
2804
2805commit ceedf09b2977f3a756c759a6e7eb8f8e9db86a18
2806Author: djm@openbsd.org <djm@openbsd.org>
2807Date:   Fri Jan 6 02:41:49 2023 +0000
2808
2809    upstream: tweak channel ctype names
2810
2811    These are now used by sshd_config:ChannelTimeouts to specify timeouts by
2812    channel type, so force them all to use a similar format without whitespace.
2813
2814    ok dtucker markus
2815
2816    OpenBSD-Commit-ID: 66834765bb4ae14f96d2bb981ac98a7dae361b65
2817
2818commit c60438158ad4b2f83d8504257aba1be7d0b0bb4b
2819Author: djm@openbsd.org <djm@openbsd.org>
2820Date:   Fri Jan 6 02:39:59 2023 +0000
2821
2822    upstream: Add channel_force_close()
2823
2824    This will forcibly close an open channel by simulating read/write errors,
2825    draining the IO buffers and calling the detach function.
2826
2827    Previously the detach function was only ever called during channel garbage
2828    collection, but there was no way to signal the user of a channel (e.g.
2829    session.c) that its channel was being closed deliberately (vs. by the
2830    usual state-machine logic). So this adds an extra "force" argument to the
2831    channel cleanup callback to indicate this condition.
2832
2833    ok markus dtucker
2834
2835    OpenBSD-Commit-ID: 23052707a42bdc62fda2508636e624afd466324b
2836
2837commit d478cdc7ad6edd4b1bcd1e86fb2f23194ff33d5a
2838Author: djm@openbsd.org <djm@openbsd.org>
2839Date:   Fri Jan 6 02:38:23 2023 +0000
2840
2841    upstream: replace manual poll/ppoll timeout math with ptimeout API
2842
2843    feedback markus / ok markus dtucker
2844
2845    OpenBSD-Commit-ID: c5ec4f2d52684cdb788cd9cbc1bcf89464014be2
2846
2847commit 4adf3817a24efe99b06e62630577d683c7cd8065
2848Author: djm@openbsd.org <djm@openbsd.org>
2849Date:   Fri Jan 6 02:37:04 2023 +0000
2850
2851    upstream: add ptimeout API for keeping track of poll/ppoll
2852
2853    timeouts; ok dtucker markus
2854
2855    OpenBSD-Commit-ID: 3335268ca135b3ec15a947547d7cfbb8ff929ead
2856
2857commit 8c7c69d32375d2f3ce9da0109c9bffc560842316
2858Author: djm@openbsd.org <djm@openbsd.org>
2859Date:   Thu Jan 5 05:49:13 2023 +0000
2860
2861    upstream: suppress "Connection closed" message when in quiet mode
2862
2863    OpenBSD-Commit-ID: 8a3ab7176764da55f60bfacfeae9b82d84e3908f
2864
2865commit 845ceecea2ac311b0c267f9ecbd34862e1876fc6
2866Author: djm@openbsd.org <djm@openbsd.org>
2867Date:   Mon Jan 2 07:03:57 2023 +0000
2868
2869    upstream: regression test for PermitRemoteOpen
2870
2871    OpenBSD-Regress-ID: 8271aafbf5c21950cd5bf966f08e585cebfe630c
2872
2873commit b3daa8dc582348d6ab8150bc1e571b7aa08c5388
2874Author: djm@openbsd.org <djm@openbsd.org>
2875Date:   Mon Jan 2 07:03:30 2023 +0000
2876
2877    upstream: fix bug in PermitRemoteOpen which caused it to ignore its
2878
2879    first argument unless it was one of the special keywords "any" or "none".
2880
2881    Reported by Georges Chaudy in bz3515; ok dtucker@
2882
2883    OpenBSD-Commit-ID: c5678a39f1ff79993d5ae3cfac5746a4ae148ea5
2884
2885commit 0872663a7be0301bcc3d49acdbc9b740a3d972d4
2886Author: jmc@openbsd.org <jmc@openbsd.org>
2887Date:   Mon Dec 26 19:16:03 2022 +0000
2888
2889    upstream: spelling fixes; from paul tagliamonte amendments to his
2890
2891    diff are noted on tech
2892
2893    OpenBSD-Commit-ID: d776dd03d0b882ca9c83b84f6b384f6f9bd7de4a
2894
2895commit 797da2812a71785b34890bb6eb44767a7d09cd34
2896Author: djm@openbsd.org <djm@openbsd.org>
2897Date:   Fri Dec 16 07:13:22 2022 +0000
2898
2899    upstream: Mention that scp uses the SFTP protocol and remove
2900
2901    reference to legacy flag. Spotted by, feedback and ok jmc@
2902
2903    OpenBSD-Commit-ID: 9dfe04966f52e941966b46c7a2972147f95281b3
2904
2905commit 93f2ce8c050a7a2a628646c00b40b9b53fef93ef
2906Author: djm@openbsd.org <djm@openbsd.org>
2907Date:   Fri Dec 16 06:56:47 2022 +0000
2908
2909    upstream: Clear signal mask early in main(); sshd may have been
2910
2911    started with one or more signals masked (sigprocmask(2) is not cleared
2912    on fork/exec) and this could interfere with various things, e.g. the
2913    login grace timer.
2914
2915    Execution environments that fail to clear the signal mask before running
2916    sshd are clearly broken, but apparently they do exist.
2917
2918    Reported by Sreedhar Balasubramanian; ok dtucker@
2919
2920    OpenBSD-Commit-ID: 77078c0b1c53c780269fc0c416f121d05e3010ae
2921
2922commit 4acfaabfae41badb9d334a2ee88c5c6ad041c0d5
2923Author: jmc@openbsd.org <jmc@openbsd.org>
2924Date:   Fri Dec 16 06:52:48 2022 +0000
2925
2926    upstream: add -X to usage();
2927
2928    OpenBSD-Commit-ID: 1bdc3df7de11d766587b0428318336dbffe4a9d0
2929
2930commit e555d5cad5afae7d5ef2bbc02ca591178fe16fed
2931Author: djm@openbsd.org <djm@openbsd.org>
2932Date:   Fri Dec 16 03:40:03 2022 +0000
2933
2934    upstream: add a -X option to both scp(1) and sftp(1) to allow
2935
2936    control over some SFTP protocol knobs: the copy buffer length and
2937    the number of inflight requests, both of which are used during
2938    upload/download.
2939
2940    Previously these could be controlled in sftp(1) using the -b/-R options.
2941    This makes them available in both SFTP protocol clients using the same
2942    option character sequence.
2943
2944    ok dtucker@
2945
2946    OpenBSD-Commit-ID: 27502bffc589776f5da1f31df8cb51abe9a15f1c
2947
2948commit 5a7a7acab2f466dc1d7467b5d05d35268c3137aa
2949Author: deraadt@openbsd.org <deraadt@openbsd.org>
2950Date:   Thu Dec 15 18:20:39 2022 +0000
2951
2952    upstream: The idiomatic way of coping with signed char vs unsigned
2953
2954    char (which did not come from stdio read functions) in the presence of
2955    ctype macros, is to always cast to (unsigned char).  casting to (int)
2956    for a "macro" which is documented to take int, is weird.  And sadly wrong,
2957    because of the sing extension risk.. same diff from florian
2958
2959    OpenBSD-Commit-ID: 65b9a49a68e22ff3a0ebd593f363e9f22dd73fea
2960
2961commit b0b58222c7cc62efd8212c4fb65a545f58ebb22d
2962Author: Darren Tucker <dtucker@dtucker.net>
2963Date:   Mon Dec 19 18:49:51 2022 +1100
2964
2965    Simply handling of SSH_CONNECTION PAM env var.
2966
2967    Prompted by bz#3508: there's no need to cache the value of
2968    sshpam_conninfo so remove the global.  While there, add check of
2969    return value from pam_putenv.  ok djm@
2970
2971commit ed8444572ae684fdb892f97bae342c6cb6456f04
2972Author: Darren Tucker <dtucker@dtucker.net>
2973Date:   Mon Dec 19 18:42:34 2022 +1100
2974
2975    Add tests for LibreSSL 3.7.0 and OpenSSL 1.1.1s.
2976
2977commit abb9a8aaddfcacbd12641f6e4f203da0fa85a287
2978Author: Darren Tucker <dtucker@dtucker.net>
2979Date:   Sun Dec 18 21:36:25 2022 +1100
2980
2981    Use sudo when resetting perms on directories.
2982
2983commit 2f5664c5908d84697cbe91302d5d5c4d83cb2121
2984Author: Darren Tucker <dtucker@dtucker.net>
2985Date:   Sun Dec 18 21:19:33 2022 +1100
2986
2987    Set group perms on regress dir.
2988
2989    This ensures that the tests don't fail due to StrictMode checks.
2990
2991commit 137196300fc1540affadde880210f02ba6cb4abf
2992Author: Darren Tucker <dtucker@dtucker.net>
2993Date:   Sun Dec 18 21:13:42 2022 +1100
2994
2995    Fetch regress logs from obj dir.
2996
2997commit 5f93c4836527d9fda05de8944a1c7b4a205080c7
2998Author: Darren Tucker <dtucker@dtucker.net>
2999Date:   Tue Dec 13 20:59:54 2022 +1100
3000
3001    obsdsnap test VMs runs-on libvirt too.
3002
3003commit 8386886fb1ab7fda73069fb0db1dbe0e5a52f758
3004Author: Darren Tucker <dtucker@dtucker.net>
3005Date:   Tue Dec 13 20:55:37 2022 +1100
3006
3007    Run upstream obsdsnap tests on ephemeral runners.
3008
3009commit b6e01459b55ece85d7f296b2bc719d1841e1009e
3010Author: Darren Tucker <dtucker@dtucker.net>
3011Date:   Tue Dec 13 20:48:56 2022 +1100
3012
3013    Move obsdsnap test VMs to ephemeral runners.
3014
3015commit ea6fdf9a1aa71a411f7db218a986392c4fb55693
3016Author: Damien Miller <djm@mindrot.org>
3017Date:   Fri Dec 9 18:00:21 2022 +1100
3018
3019    use calloc for allocating arc4random structs
3020
3021    ok dtucker
3022
3023commit 4403b62f5548e91389cb3339d26a9d0c4bb07b34
3024Author: dtucker@openbsd.org <dtucker@openbsd.org>
3025Date:   Fri Dec 9 00:22:29 2022 +0000
3026
3027    upstream: Warn if no host keys for hostbased auth can be loaded.
3028
3029    OpenBSD-Commit-ID: 2a0a13132000cf8d3593133c1b49768aa3c95977
3030
3031commit a6183e25e3f1842e21999fe88bc40bb99b121dc3
3032Author: dtucker@openbsd.org <dtucker@openbsd.org>
3033Date:   Fri Dec 9 00:17:40 2022 +0000
3034
3035    upstream: Add server debugging for hostbased auth.
3036
3037    auth_debug_add queues messages about the auth process which is sent to
3038    the client after successful authentication.  This also sends those to
3039    the server debug log to aid in debugging.  From bz#3507, ok djm@
3040
3041    OpenBSD-Commit-ID: 46ff67518cccf9caf47e06393e2a121ee5aa258a
3042
3043commit b85c3581c16aaf6e83b9a797c80705a56b1f312e
3044Author: cheloha@openbsd.org <cheloha@openbsd.org>
3045Date:   Sun Dec 4 23:50:49 2022 +0000
3046
3047    upstream: remove '?' from getopt(3) loops
3048
3049    userspace: remove vestigial '?' cases from top-level getopt(3) loops
3050
3051    getopt(3) returns '?' when it encounters a flag not present in the in
3052    the optstring or if a flag is missing its option argument.  We can
3053    handle this case with the "default" failure case with no loss of
3054    legibility.  Hence, remove all the redundant "case '?':" lines.
3055
3056    Prompted by dlg@.  With help from dlg@ and millert@.
3057
3058    Link: https://marc.info/?l=openbsd-tech&m=167011979726449&w=2
3059
3060    ok naddy@ millert@ dlg@
3061
3062    OpenBSD-Commit-ID: b2f89346538ce4f5b33ab8011a23e0626a67e66e
3063
3064commit 9a067e8d28a2249fd73f004961e30c113ee85e5d
3065Author: dtucker@openbsd.org <dtucker@openbsd.org>
3066Date:   Wed Dec 7 11:45:43 2022 +0000
3067
3068    upstream: Fix comment typo.
3069
3070    OpenBSD-Regress-ID: 3b04faced6511bb5e74648c6a4ef4bf2c4decf03
3071
3072commit ce3c3e78ce45d68a82c7c8dc89895f297a67f225
3073Author: Darren Tucker <dtucker@dtucker.net>
3074Date:   Wed Dec 7 18:58:25 2022 +1100
3075
3076    Add SANDBOX_DEBUG to the kitchensink test build.
3077
3078commit bc234605fa3eb10f56bf0d74c8ecb0d91ada9d05
3079Author: Damien Miller <djm@mindrot.org>
3080Date:   Wed Dec 7 18:38:25 2022 +1100
3081
3082    disable SANDBOX_SECCOMP_FILTER_DEBUG
3083
3084    It was mistakenly enabled in 2580916e4872
3085
3086    Reported by Peter sec-openssh-com.22.fichtner AT 0sg.net
3087
3088commit b087c5cfa011b27992e01589314fec830266f99d
3089Author: Rose <83477269+AtariDreams@users.noreply.github.com>
3090Date:   Tue Nov 29 15:12:54 2022 -0500
3091
3092    Update autotools
3093
3094    Regenerate config files using latest autotools
3095
3096commit d63f5494978a185c7421d492b9c2f6f05bb54138
3097Author: Darren Tucker <dtucker@dtucker.net>
3098Date:   Tue Dec 6 12:22:36 2022 +1100
3099
3100    Fix typo in comment.  Spotted by tim@
3101
3102commit 73dcca12115aa12ed0d123b914d473c384e52651
3103Author: dtucker@openbsd.org <dtucker@openbsd.org>
3104Date:   Sun Dec 4 11:03:11 2022 +0000
3105
3106    upstream: Remove duplicate includes.
3107
3108     Patch from AtariDreams via github PR#364.
3109
3110    OpenBSD-Commit-ID: b9186638a05cb8b56ef7c0de521922b6723644ea
3111
3112commit 3cec15543010bc8d6997d896b1717a650afb7e92
3113Author: djm@openbsd.org <djm@openbsd.org>
3114Date:   Fri Dec 2 04:40:27 2022 +0000
3115
3116    upstream: make struct sshbuf private
3117
3118    and remove an unused field; ok dtucker
3119
3120    OpenBSD-Commit-ID: c7a3d77c0b8c153d463398606a8d57569186a0c3
3121
3122commit 5796bf8ca9535f9fa7d01829a540d2550e05c860
3123Author: Darren Tucker <dtucker@dtucker.net>
3124Date:   Fri Dec 2 11:43:36 2022 +1100
3125
3126    Restore ssh-agent permissions on exit.
3127
3128    ...enough that subsequent builds can overwrite ssh-agent if necessary.
3129
3130commit ccf5a13868cbb4659107458cac1e017c98abcbda
3131Author: dtucker@openbsd.org <dtucker@openbsd.org>
3132Date:   Thu Dec 1 02:22:13 2022 +0000
3133
3134    upstream: Clean up ssh-add and ssh-agent logs.
3135
3136    OpenBSD-Regress-ID: 9eda8e4c3714d7f943ab2e73ed58a233bd29cd2c
3137
3138commit 7a8b40cf6a5eda80173140cc6750a6db8412fa87
3139Author: dtucker@openbsd.org <dtucker@openbsd.org>
3140Date:   Thu Dec 1 02:19:29 2022 +0000
3141
3142    upstream: Log output of ssh-agent and ssh-add
3143
3144    This should  make debugging easier.
3145
3146    OpenBSD-Regress-ID: 5974b02651f428d7e1079b41304c498ca7e306c8
3147
3148commit 4a1805d532616233dd6072e5cd273b96dd3062e6
3149Author: dtucker@openbsd.org <dtucker@openbsd.org>
3150Date:   Tue Nov 29 22:41:14 2022 +0000
3151
3152    upstream: Add void to client_repledge args to fix compiler warning. ok djm@
3153
3154    OpenBSD-Commit-ID: 7e964a641ce4a0a0a11f047953b29929d7a4b866
3155
3156commit 815c4704930aa449edf6e812e99d69e9ffd31f01
3157Author: djm@openbsd.org <djm@openbsd.org>
3158Date:   Mon Nov 28 01:38:22 2022 +0000
3159
3160    upstream: tighten pledge(2) after session establishment
3161
3162    feedback, ok & testing in snaps deraadt@
3163
3164    OpenBSD-Commit-ID: aecf4d49d28586dfbcc74328d9333398fef9eb58
3165
3166commit f7cebbbf407d772ed71403d314343766782fe540
3167Author: djm@openbsd.org <djm@openbsd.org>
3168Date:   Mon Nov 28 01:37:36 2022 +0000
3169
3170    upstream: New EnableEscapeCommandline ssh_config(5) option
3171
3172    This option (default "no") controls whether the ~C escape is available.
3173    Turning it off by default means we will soon be able to use a stricter
3174    default pledge(2) in the client.
3175
3176    feedback deraadt@ dtucker@; tested in snaps for a while
3177
3178    OpenBSD-Commit-ID: 7e277595d60acb8263118dcb66554472257b387a
3179
3180commit d323f7ecf52e3d4ec1f4939bf31693e02f891dca
3181Author: mbuhl@openbsd.org <mbuhl@openbsd.org>
3182Date:   Fri Nov 18 19:47:40 2022 +0000
3183
3184    upstream: In channel_request_remote_forwarding the parameters for
3185
3186    permission_set_add are leaked as they are also duplicated in the call. Found
3187    by CodeChecker. ok djm
3188
3189    OpenBSD-Commit-ID: 4aef50fa9be7c0b138188814c8fe3dccc196f61e
3190
3191commit 62cc33e6eed847aafdc29e34aa69e9bd82a0ee16
3192Author: Darren Tucker <dtucker@dtucker.net>
3193Date:   Wed Nov 30 11:23:11 2022 +1100
3194
3195    Use -fzero-call-used-regs=used on clang 15.
3196
3197    clang 15 seems to have a problem with -fzero-call-used-reg=all which
3198    causes spurious "incorrect signature" failures with ED25519.  On those
3199    versions, use -fzero-call-used-regs=used instead.  (We may add exceptions
3200    later if specific versions prove to be OK).  Also move the GCC version
3201    check to match.
3202
3203    Initial investigation by Daniel Pouzzner (douzzer at mega nu), workaround
3204    suggested by Bill Wendling (morbo at google com).  bz#3475, ok djm@
3205
3206commit f84b9cffd52c9c5c359a54a1929f9948e803ab1d
3207Author: Darren Tucker <dtucker@dtucker.net>
3208Date:   Mon Nov 28 21:09:28 2022 +1100
3209
3210    Skip unit tests on slow riscv64 hardware.
3211
3212commit 9f2747e0bed3faca92679eae69aef10c95dc82f5
3213Author: Darren Tucker <dtucker@dtucker.net>
3214Date:   Sun Nov 27 15:26:22 2022 +1100
3215
3216    Rework how selfhosted tests interact with runners.
3217
3218    Previously there was one runner per test target (mostly VMs).  This had
3219    a few limitations:
3220     - multiple tests that ran on the same target (eg multiple build
3221       configs) were serialized on availability or that runner.
3222     - it needed manual balancing of VMs over host machines.
3223
3224    To address this, make VMs that use ephemeral disks (ie most of them)
3225    all use a pool of runners with the "libvirt" label.  This requires that
3226    we distinguish between "host" and "target" for those.  Native runners
3227    and VMs with persistent disks (eg the constantly-updated snapshot ones)
3228    specify the same host and target.
3229
3230    This should improve test throughput.
3231
3232commit d664ddaec87bdc7385be8ef7f1337793e1679d48
3233Author: Darren Tucker <dtucker@dtucker.net>
3234Date:   Sun Nov 27 12:19:37 2022 +1100
3235
3236    Run vmstartup from temp dir.
3237
3238    This will allow us to create ephemeral disk images per-runner.
3239
3240commit 0fa16e952b1fc1c4cf65e3dd138b0e87003e2e45
3241Author: Darren Tucker <dtucker@dtucker.net>
3242Date:   Sun Nov 27 12:14:00 2022 +1100
3243
3244    Make "config" in matrix singular and pass in env.
3245
3246    This will allow the startup scripts to adapt their behaviour based on
3247    the type and config.
3248
3249commit e8857043af54809187be1e8b06749db61112899f
3250Author: Darren Tucker <dtucker@dtucker.net>
3251Date:   Sun Nov 27 11:42:22 2022 +1100
3252
3253    Add "libvirt" label to dfly30.
3254
3255commit 9775473d84902dc37753686cd10ae71fbe67efda
3256Author: Darren Tucker <dtucker@dtucker.net>
3257Date:   Sun Nov 27 09:28:20 2022 +1100
3258
3259    Rename "os" in matrix to "target".
3260
3261    This is in preparation to distinguish this from the host that the runner
3262    runs on in case where they are separate (eg VMs).
3263
3264commit 04fd00ceff39f4544ced6f5342060abe584835d0
3265Author: Darren Tucker <dtucker@dtucker.net>
3266Date:   Sun Nov 27 09:23:04 2022 +1100
3267
3268    Remove unused self-hosted test targets.
3269
3270commit c9d9fcad2a11c1cd1550a541f44091d65f0b5584
3271Author: Darren Tucker <dtucker@dtucker.net>
3272Date:   Sun Nov 27 09:16:15 2022 +1100
3273
3274    Remove explicit "default" test config argument.
3275
3276    Not specifying the test config implicitly selects default args.
3277
3278commit 15a01cf15f396f87c6d221c5a6af98331c818962
3279Author: Darren Tucker <dtucker@dtucker.net>
3280Date:   Wed Nov 23 13:18:54 2022 +1100
3281
3282    Add fallback for old platforms w/out MAP_ANON.
3283
3284commit 6b9bbbfe8b26db6e9a30a7e08c223e85421aed98
3285Author: Darren Tucker <dtucker@dtucker.net>
3286Date:   Wed Nov 23 13:09:11 2022 +1100
3287
3288    If we haven't found it yet, recheck for sys/stat.h.
3289
3290    On some very old platforms, sys/stat.h needs sys/types.h, however
3291    autoconf 2.71's AC_CHECK_INCLUDES_DEFAULT checks for them in the
3292    opposite order, which in combination with modern autoconf's
3293    "present but cannot be compiled" behaviour causes it to not be
3294    detected.
3295
3296commit 8926956f22639132a9f2433fcd25224e01b900f5
3297Author: Darren Tucker <dtucker@dtucker.net>
3298Date:   Fri Nov 11 11:25:37 2022 +1100
3299
3300    Add dfly62 test target.
3301
3302commit 650de7ecd3567b5a5dbf16dd1eb598bd8c20bca8
3303Author: dtucker@openbsd.org <dtucker@openbsd.org>
3304Date:   Thu Nov 10 23:03:10 2022 +0000
3305
3306    upstream: Handle dynamic remote port forwarding in escape commandline's
3307
3308    -R processing. bz#3499, ok djm@
3309
3310    OpenBSD-Commit-ID: 194ee4cfe7ed0e2b8ad0727f493c798a50454208
3311
3312commit 5372db7e7985ba2c00f20fdff8942145ca99e033
3313Author: Darren Tucker <dtucker@dtucker.net>
3314Date:   Thu Nov 10 12:44:51 2022 +1100
3315
3316    Remove seed passing over reexec.
3317
3318    This was added for the benefit of platforms using ssh-rand-helper to
3319    prevent a delay on each connection as sshd reseeded itself.
3320
3321    ssh-random-helper is long gone, and since the re-exec happens before the
3322    chroot the re-execed sshd can reseed itself normally. ok djm@
3323
3324commit ca98d3f8c64cfc51af81e1b01c36a919d5947ec2
3325Author: Darren Tucker <dtucker@dtucker.net>
3326Date:   Wed Nov 9 20:59:20 2022 +1100
3327
3328    Skip reexec test on OpenSSL 1.1.1 specifically.
3329
3330    OpenSSL 1.1.1 has a bug in its RNG that breaks reexec fallback, so skip
3331    that test.  See bz#3483 for details.
3332
3333commit 5ec4ebc2548e5f7f1b55b2a5cef5b67bdca8146f
3334Author: dtucker@openbsd.org <dtucker@openbsd.org>
3335Date:   Wed Nov 9 09:04:12 2022 +0000
3336
3337    upstream: Fix typo in fatal error message.
3338
3339    Patch from vapier at chromium.org.
3340
3341    OpenBSD-Commit-ID: 8a0c164a6a25eef0eedfc30df95bfa27644e35cf
3342
3343commit e6abafe9a6d809422d3432b95b3f9747b0acaa71
3344Author: dtucker@openbsd.org <dtucker@openbsd.org>
3345Date:   Wed Nov 9 09:01:52 2022 +0000
3346
3347    upstream: Remove errant colon and simplify format
3348
3349    string in error messages. Patch from vapier at chromium.org.
3350
3351    OpenBSD-Commit-ID: fc28466ebc7b74e0072331947a89bdd239c160d3
3352
3353commit db2027a687516f87c3fb141e87154bb3d8a7807c
3354Author: djm@openbsd.org <djm@openbsd.org>
3355Date:   Wed Nov 9 01:37:44 2022 +0000
3356
3357    upstream: rename client_global_hostkeys_private_confirm() to
3358
3359    client_global_hostkeys_prove_confirm(), as it handles the
3360    "hostkeys-prove00@openssh.com" message; no functional change
3361
3362    OpenBSD-Commit-ID: 31e09bd3cca6eed26855b88fb8beed18e9bd026d
3363
3364commit 1c2be7c2004cf1abcd172fee9fe3eab57cd4c426
3365Author: djm@openbsd.org <djm@openbsd.org>
3366Date:   Wed Nov 9 00:15:59 2022 +0000
3367
3368    upstream: typo in comment
3369
3370    OpenBSD-Commit-ID: 39c58f41e0f32d1ff31731fa6f5bbbc3ad25084a
3371
3372commit cf1a9852d7fc93e4abc4168aed09529a57427cdc
3373Author: Darren Tucker <dtucker@dtucker.net>
3374Date:   Wed Nov 9 09:23:47 2022 +1100
3375
3376    Defer seed_rng until after closefrom call.
3377
3378    seed_rng will initialize OpenSSL, and some engine providers (eg Intel's
3379    QAT) will open descriptors for their own use.  bz#3483, patch from
3380    joel.d.schuetze at intel.com, ok djm@
3381
3382commit dffa64480163fbf76af7e4fb62c26bb0dd6642aa
3383Author: Darren Tucker <dtucker@dtucker.net>
3384Date:   Wed Nov 9 08:27:47 2022 +1100
3385
3386    Fix comment text.  From emaste at freebsd.org.
3387
3388commit d9df5689c29823ab830ec4f54c83c6cc3c0077ad
3389Author: Pierre Ossman <ossman@cendio.se>
3390Date:   Wed Jul 6 13:52:10 2022 +0200
3391
3392    Avoid assuming layout of fd_set
3393
3394    POSIX doesn't specify the internal layout of the fd_set object, so let's
3395    not assume it is just a bit mask. This increases compatibility with
3396    systems that have a different layout.
3397
3398    The assumption is also worthless as we already refuse to use file
3399    descriptors over FD_SETSIZE anyway. Meaning that the default size of
3400    fd_set is quite sufficient.
3401
3402commit 419aa8a312e8d8f491933ca3d5933e602cb05aae
3403Author: Darren Tucker <dtucker@dtucker.net>
3404Date:   Tue Nov 8 12:42:52 2022 +1100
3405
3406    Shutdown any VM before trying to check out repo.
3407
3408    In the case where the previous run did not clean up, the checkout will
3409    fail as it'll leave a stale mount.
3410
3411commit a32c07cbb78f65d8527642b96474a83b413f8108
3412Author: Darren Tucker <dtucker@dtucker.net>
3413Date:   Tue Nov 8 11:33:25 2022 +1100
3414
3415    Run vm startup and shutdown from runner temp dir.
3416
3417    Should work even if the github workspace dir is on a stale sshfs mount.
3418
3419commit 2b40a7dfcdb8e616155b9504145aa52b271455aa
3420Author: Darren Tucker <dtucker@dtucker.net>
3421Date:   Tue Nov 8 11:03:31 2022 +1100
3422
3423    Add valrind-5 test here too.
3424
3425commit 2ea03d1f6d0a05ee2b63ed2dc0f2d54f1e4655a1
3426Author: Darren Tucker <dtucker@dtucker.net>
3427Date:   Tue Nov 8 09:21:10 2022 +1100
3428
3429    Update checkout and upload actions.
3430
3431    Update actions/checkout and actions/upload-artifact to main branch for
3432    compatibility with node.js v16.
3433
3434commit 4e316ff0f18a118232bb9ac6512ee62773a9e8ea
3435Author: Darren Tucker <dtucker@dtucker.net>
3436Date:   Tue Nov 8 09:17:04 2022 +1100
3437
3438    Split out rekey test since it runs the longest.
3439
3440commit 21625a6424258a92a96a3bb73ae6aabc5ed8a6b4
3441Author: dtucker@openbsd.org <dtucker@openbsd.org>
3442Date:   Mon Nov 7 10:09:28 2022 +0000
3443
3444    upstream: The IdentityFile option in ssh_config can also be used to
3445
3446    specify a public key file, as documented in ssh.1 for the -i option. Document
3447    this also for IdentityFile in ssh_config.5, for documentation completeness.
3448    From laalsaas at systemli.org via portable github PR#352, ok jmc@ djm@
3449
3450    OpenBSD-Commit-ID: 2f943be9f96e60ef81a9a4faa25b009999f9883b
3451
3452commit 747691604d3325ed2b62bad85b6fd8563ad32f6c
3453Author: dtucker@openbsd.org <dtucker@openbsd.org>
3454Date:   Mon Nov 7 10:05:38 2022 +0000
3455
3456    upstream: Remove some set but otherwise unused variables, spotted
3457
3458    in -portable by clang 16's -Wunused-but-set-variable.  ok djm@
3459
3460    OpenBSD-Commit-ID: 3d943ddf2369b38fbf89f5f19728e7dc1daf3982
3461
3462commit 1d78d25653805aefc7a8dd9d86cd7359ada3823c
3463Author: dtucker@openbsd.org <dtucker@openbsd.org>
3464Date:   Mon Nov 7 10:02:59 2022 +0000
3465
3466    upstream: Check for and disallow MaxStartups values less than or
3467
3468    equal to zero during config parsing, rather than faling later at runtime.
3469    bz#3489, ok djm@
3470
3471    OpenBSD-Commit-ID: d79c2b7a8601eb9be493629a91245d761154308b
3472
3473commit a00f59a645072e5f5a8d207af15916a7b23e2642
3474Author: djm@openbsd.org <djm@openbsd.org>
3475Date:   Mon Nov 7 04:04:40 2022 +0000
3476
3477    upstream: fix parsing of hex cert expiry time; was checking whether the
3478
3479    start time began with "0x", not the expiry time.
3480
3481    from Ed Maste
3482
3483    OpenBSD-Commit-ID: 6269242c3e1a130b47c92cfca4d661df15f05739
3484
3485commit f58acaf8c7315483f4ac87d46a1aa2142a713cd8
3486Author: Darren Tucker <dtucker@dtucker.net>
3487Date:   Mon Nov 7 15:10:59 2022 +1100
3488
3489    Fix merge conflict.
3490
3491commit 162e5741020a8d996c0c12b988b118e71ed728e6
3492Author: Darren Tucker <dtucker@dtucker.net>
3493Date:   Mon Nov 7 15:04:33 2022 +1100
3494
3495    Branch-specific links for master status badges.
3496
3497commit e4b7c12ab24579312aa3ed38ce7041a439ec2d56
3498Author: Darren Tucker <dtucker@dtucker.net>
3499Date:   Mon Nov 7 14:46:38 2022 +1100
3500
3501    Add CIFuzz status badge.
3502
3503commit b496b9f831acd1e5bcd875e26e797488beef494a
3504Author: Darren Tucker <dtucker@dtucker.net>
3505Date:   Mon Nov 7 14:45:16 2022 +1100
3506
3507    Do not run CIFuzz on selfhosted tree.
3508
3509    We already run it on the regular tree, no need to double up.
3510
3511commit 2138b1c4ddb300129a41a5104627b0d561184c7b
3512Author: Darren Tucker <dtucker@dtucker.net>
3513Date:   Mon Nov 7 14:41:58 2022 +1100
3514
3515    Whitespace change to trigger CIFuzz workflow.
3516
3517commit 4670b97ef87c7b0f21283c9b07c7191be88dda05
3518Author: Darren Tucker <dtucker@dtucker.net>
3519Date:   Mon Nov 7 14:34:04 2022 +1100
3520
3521    Run cifuzz workflow on the actions as regular CI.
3522
3523commit 79391e66ce851ace1baf3c6a35e83a23f08ec2ba
3524Author: David Korczynski <david@adalogics.com>
3525Date:   Tue Nov 30 11:45:20 2021 +0000
3526
3527    Add CIFuzz integration
3528
3529commit c1893364a0be243270014d7d34362a8101d55112
3530Author: dtucker@openbsd.org <dtucker@openbsd.org>
3531Date:   Mon Nov 7 02:21:22 2022 +0000
3532
3533    upstream: Import regenerated moduli.
3534
3535    OpenBSD-Commit-ID: b0e54ee4d703bd6929bbc624068666a7a42ecb1f
3536
3537commit 5c3f18fb994ef27e685b205ee2351851b80fdbd1
3538Author: dtucker@openbsd.org <dtucker@openbsd.org>
3539Date:   Mon Nov 7 01:53:01 2022 +0000
3540
3541    upstream: Fix typo. From pablomh via -portable github PR#344.
3542
3543    OpenBSD-Commit-ID: d056ee2e73691dc3ecdb44a6de68e6b88cd93827
3544
3545commit e1c6fcc142066417c9832e634463faa3dd5d116c
3546Author: Darren Tucker <dtucker@dtucker.net>
3547Date:   Mon Nov 7 12:46:58 2022 +1100
3548
3549    Link to branch-specific queries for V_9_1 status.
3550
3551commit 4f4a5fad6d8892c3f8ee9cd81ec7de6458210c9f
3552Author: Darren Tucker <dtucker@dtucker.net>
3553Date:   Sun Nov 6 10:55:59 2022 +1100
3554
3555    Use "prohibit-password" in -portable comments.
3556
3557    "without-password" is the deprecated alias for "prohibit-password",
3558    so we should reference the latter. From emaste at freebsd.org.
3559
3560commit 0f7e1eba55259ec037f515000b4c4afbf446230a
3561Author: Darren Tucker <dtucker@dtucker.net>
3562Date:   Sun Nov 6 10:50:01 2022 +1100
3563
3564    Fix tracing disable on FreeBSD.
3565
3566    Some versions of FreeBSD do not support using id 0 to refer to the
3567    current pid for procctl, so pass getpid() explicitly.  From
3568    emaste at freebsd.org.
3569
3570commit 32fddb982fd61b11a2f218a115975a87ab126d43
3571Author: Darren Tucker <dtucker@dtucker.net>
3572Date:   Mon Nov 7 10:39:01 2022 +1100
3573
3574    Fix setres*id checks to work with clang-16.
3575
3576    glibc has the prototypes for setresuid and setresgid behind _GNU_SOURCE,
3577    and clang 16 will error out on implicit function definitions, so add
3578    _GNU_SOURCE and the required headers to the configure checks.  From
3579    sam at @gentoo.org via bz#3497.
3580
3581commit 12af712d116f42164bcfa56db901d06e4fa27199
3582Author: Sam James <sam@gentoo.org>
3583Date:   Sun Nov 6 04:52:38 2022 +0000
3584
3585    configure.ac: Fix -Wstrict-prototypes
3586
3587    Clang 16 now warns on this and it'll be removed in C23, so let's
3588    just be future proof. It also reduces noise when doing general
3589    Clang 16 porting work (which is a big job as it is).  github PR#355.
3590
3591    Signed-off-by: Sam James <sam@gentoo.org>
3592
3593commit 40b0a5eb6e3edfa2886b60c09c7803353b0cc7f5
3594Author: Sam James <sam@gentoo.org>
3595Date:   Sun Nov 6 04:47:35 2022 +0000
3596
3597    configure.ac: Add <pty.h> include for openpty
3598
3599    Another Clang 16ish fix (which makes -Wimplicit-function-declaration
3600    an error by default).  github PR#355.
3601
3602    See: 2efd71da49b9cfeab7987058cf5919e473ff466b
3603    See: be197635329feb839865fdc738e34e24afd1fca8
3604
3605commit 6b17e128879ec6cc32ca2c28b5d894b4aa72e32d
3606Author: Rochdi Nassah <rochdinassah.1998@gmail.com>
3607Date:   Fri Oct 28 01:26:31 2022 +0100
3608
3609    Fix broken zlib link.
3610
3611commit 99500df246ccb736ddbdd04160dcc82165d81a77
3612Author: Darren Tucker <dtucker@dtucker.net>
3613Date:   Fri Nov 4 16:59:26 2022 +1100
3614
3615    Don't run openbsd-compat tests on Cygwin.
3616
3617    Add "compat-tests" to the default TEST_TARGET so we can override as
3618    necessary.  Override TEST_TARGET for Cygwin as the tests don't currently
3619    compile there.
3620
3621commit 3cae9f92a31897409666aa1e6f696f779759332b
3622Author: djm@openbsd.org <djm@openbsd.org>
3623Date:   Thu Nov 3 21:59:20 2022 +0000
3624
3625    upstream: replace recently-added valid_domain() check for hostnames
3626
3627    going to known_hosts with a more relaxed check for bad characters; previous
3628    commit broke address literals. Reported by/feedback from florian@
3629
3630    OpenBSD-Commit-ID: 10b86dc6a4b206adaa0c11b58b6d5933898d43e0
3631
3632commit 9655217231c9056200bea7ae2dffcc9c0c3eb265
3633Author: Darren Tucker <dtucker@dtucker.net>
3634Date:   Thu Nov 3 23:07:50 2022 +1100
3635
3636    Rerun tests on changes to Makefile.in in any dir.
3637
3638commit 3500f0405a3ab16b59a26f3508c4257a3fc3bce6
3639Author: Darren Tucker <dtucker@dtucker.net>
3640Date:   Thu Nov 3 23:04:08 2022 +1100
3641
3642    Link libssh into compat tests.
3643
3644    The cygwin compat code uses xmalloc, so add libssh.a so pick up that.
3645
3646commit ec59effcf65b8a4c85d47ff5a271123259dd0ab8
3647Author: Darren Tucker <dtucker@dtucker.net>
3648Date:   Thu Nov 3 21:44:23 2022 +1100
3649
3650    Fix compat regress to work with non-GNU make.
3651
3652commit 73550a218e7dfbbd599534cbf856309bc924f6fd
3653Author: Darren Tucker <dtucker@dtucker.net>
3654Date:   Thu Nov 3 13:41:16 2022 +1100
3655
3656    Increase selfhosted job timeout.
3657
3658    The default job timeout of 360 (6h) is not enough to complete the
3659    regress tests for some of the slow VMs depending on the load on the host.
3660    Increase to 600 (10h).
3661
3662commit db97d8d0b90c6ce52b94b153d6f8f5f7d3b11777
3663Author: Darren Tucker <dtucker@dtucker.net>
3664Date:   Thu Nov 3 10:00:43 2022 +1100
3665
3666    Only run opensslver tests if built with OpenSSL.
3667
3668commit ba053709638dff2f6603df0c1f340352261d63ea
3669Author: Darren Tucker <dtucker@dtucker.net>
3670Date:   Wed Nov 2 14:16:04 2022 +1100
3671
3672    Add tests for OpenSSL 3.0.7 and LibreSSL 3.6.1.
3673
3674commit edd24101c7e17d1a8f6576e1aaf62233b47ad6f5
3675Author: Darren Tucker <dtucker@dtucker.net>
3676Date:   Thu Nov 3 08:17:39 2022 +1100
3677
3678    Run compat regress tests too.
3679
3680commit fe88d67e7599b0bc73f6e4524add28d743e7f977
3681Author: Darren Tucker <dtucker@dtucker.net>
3682Date:   Thu Nov 3 08:14:05 2022 +1100
3683
3684    Compat tests need libcrypto.
3685
3686    This was moved to CHANNELLIBS during the libs refactor.  Spotted by
3687    rapier at psc.edu.
3688
3689commit 96b519726b7944eee3c23a54eee3d5c031ba1533
3690Author: Darren Tucker <dtucker@dtucker.net>
3691Date:   Thu Nov 3 04:24:39 2022 +1100
3692
3693    Include time.h when defining timegm.
3694
3695    Fixes build on some platforms eg recent AIX.
3696
3697commit da6038bd5cd55eb212eb2aec1fc8ae79bbf76156
3698Author: Darren Tucker <dtucker@dtucker.net>
3699Date:   Tue Nov 1 19:10:30 2022 +1100
3700
3701    Always use compat getentropy.
3702
3703    Have it call native getentropy and fall back as required.  Should fix
3704    issues of platforms where libc has getentropy but it is not implemented
3705    in the kernel.  Based on github PR#354 from simsergey.
3706
3707commit 5ebe18cab6be3247b44c807ac145164010465b82
3708Author: Darren Tucker <dtucker@dtucker.net>
3709Date:   Wed Nov 2 10:51:48 2022 +1100
3710
3711    Check for sockaddr_in.sin_len.
3712
3713    If found, set SOCK_HAS_LEN which is used in addr.c.  Should fix keyscan
3714    tests on platforms with this (eg old NetBSD).
3715
3716commit a1febadf426536612c2734168d409147c392e7cf
3717Author: dtucker@openbsd.org <dtucker@openbsd.org>
3718Date:   Sun Oct 30 18:42:07 2022 +0000
3719
3720    upstream: Use variable for diff options
3721
3722    instead of unconditionally specifying "-rN". This will make life easier
3723    in -portable where not all diff's understand -N.
3724
3725    OpenBSD-Regress-ID: 8b8a407115546be1c6d72d350b1e4f1f960d3cd3
3726
3727commit f6d3ed9a8a9280cbb68d6a499850cfe810e92bd0
3728Author: Darren Tucker <dtucker@dtucker.net>
3729Date:   Mon Oct 31 05:13:02 2022 +1100
3730
3731    OpenSSL dev branch is 302 not 320.
3732
3733    While there, also accept 301 which it shat it was previously.
3734
3735commit 25c8a2bbcc10c493d27faea57c42a6bf13fa51f2
3736Author: djm@openbsd.org <djm@openbsd.org>
3737Date:   Fri Oct 28 02:47:04 2022 +0000
3738
3739    upstream: put sshkey_check_rsa_length() back in sshkey.c to unbreak
3740
3741    OPENSSL=no builds
3742
3743    OpenBSD-Commit-ID: 99eec58abe382ecd14b14043b195ee1babb9cf6e
3744
3745commit 1192588546c29ceec10775125f396555ea71850f
3746Author: djm@openbsd.org <djm@openbsd.org>
3747Date:   Fri Oct 28 02:29:34 2022 +0000
3748
3749    upstream: allow ssh-keyscan(1) to accept CIDR address ranges, e.g.
3750
3751    ssh-keyscan 192.168.0.0/24
3752
3753    If a CIDR range is passed, then it will be expanded to all possible
3754    addresses in the range including the all-0s and all-1s addresses.
3755
3756    bz#976 feedback/ok markus@
3757
3758    OpenBSD-Commit-ID: ce6c5211f936ac0053fd4a2ddb415277931e6c4b
3759
3760commit 64af4209309461c79c39eda2d13f9d77816c6398
3761Author: Damien Miller <djm@mindrot.org>
3762Date:   Fri Oct 28 12:54:35 2022 +1100
3763
3764    fix merge botch
3765
3766commit 27267642699342412964aa785b98afd69d952c88
3767Author: djm@openbsd.org <djm@openbsd.org>
3768Date:   Fri Oct 28 00:44:44 2022 +0000
3769
3770    upstream: refactor sshkey_private_deserialize
3771
3772    feedback/ok markus@
3773
3774    OpenBSD-Commit-ID: f5ca6932fdaf840a5e8250becb38315a29b5fc9f
3775
3776commit 2519a7077a9332f70935e5242ba91ee670ed6b87
3777Author: djm@openbsd.org <djm@openbsd.org>
3778Date:   Fri Oct 28 00:44:17 2022 +0000
3779
3780    upstream: refactor sshkey_private_serialize_opt()
3781
3782    feedback/ok markus@
3783
3784    OpenBSD-Commit-ID: 61e0fe989897901294efe7c3b6d670cefaf44cbd
3785
3786commit 11a768adf98371fe4e43f3b06014024c033385d5
3787Author: djm@openbsd.org <djm@openbsd.org>
3788Date:   Fri Oct 28 00:43:30 2022 +0000
3789
3790    upstream: refactor certify
3791
3792    feedback/ok markus@
3793
3794    OpenBSD-Commit-ID: 35d742992e223eaca3537e6fb3d3002c08eed4f6
3795
3796commit 3fbc58bb249d967cc43ebdc554f6781bb73d4a58
3797Author: djm@openbsd.org <djm@openbsd.org>
3798Date:   Fri Oct 28 00:43:08 2022 +0000
3799
3800    upstream: refactor sshkey_sign() and sshkey_verify()
3801
3802    feedback/ok markus@
3803
3804    OpenBSD-Commit-ID: 368e662c128c99d05cc043b1308d2b6c71a4d3cc
3805
3806commit a1deb6cdbbe6afaab74ecb08fcb62db5739267be
3807Author: djm@openbsd.org <djm@openbsd.org>
3808Date:   Fri Oct 28 00:41:52 2022 +0000
3809
3810    upstream: refactor sshkey_from_blob_internal()
3811
3812    feedback/ok markus@
3813
3814    OpenBSD-Commit-ID: 1f46c0cbb8060ee9666a02749594ad6658c8e283
3815
3816commit 7d00799c935271ce89300494c5677190779f6453
3817Author: djm@openbsd.org <djm@openbsd.org>
3818Date:   Fri Oct 28 00:41:17 2022 +0000
3819
3820    upstream: refactor sshkey_from_private()
3821
3822    feedback/ok markus@
3823
3824    OpenBSD-Commit-ID: e5dbe7a3545930c50f70ee75c867a1e08b382b53
3825
3826commit 262647c2e920492ca57f1b9320d74f4a0f6e482b
3827Author: djm@openbsd.org <djm@openbsd.org>
3828Date:   Fri Oct 28 00:39:29 2022 +0000
3829
3830    upstream: factor out key generation
3831
3832    feedback/ok markus@
3833
3834    OpenBSD-Commit-ID: 5b4211bff4de8d9adb84bc72857a8c42c44e7ceb
3835
3836commit 401c74e7dc15eab60540653d2f94d9306a927bab
3837Author: djm@openbsd.org <djm@openbsd.org>
3838Date:   Fri Oct 28 00:38:58 2022 +0000
3839
3840    upstream: refactor and simplify sshkey_read()
3841
3842    feedback/ok markus@
3843
3844    OpenBSD-Commit-ID: 0d93b7a56e31cd06a8bb0d2191d084ce254b0971
3845
3846commit 591fed94e66a016acf87f4b7cd416ce812f2abe8
3847Author: djm@openbsd.org <djm@openbsd.org>
3848Date:   Fri Oct 28 00:37:24 2022 +0000
3849
3850    upstream: factor out public key serialization
3851
3852    feedback/ok markus@
3853
3854    OpenBSD-Commit-ID: a3570c4b97290c5662890aea7328d87f55939033
3855
3856commit 1e78844ae2b2dc01ba735d5ae740904c57e13685
3857Author: djm@openbsd.org <djm@openbsd.org>
3858Date:   Fri Oct 28 00:36:31 2022 +0000
3859
3860    upstream: factor out sshkey_equal_public()
3861
3862    feedback/ok markus@
3863
3864    OpenBSD-Commit-ID: 1368ba114cb37732fe6ec3d89c7e6d27ea6fdc94
3865
3866commit 25de1c01a8b9a2c8ab9b1da22444a03e89c982de
3867Author: djm@openbsd.org <djm@openbsd.org>
3868Date:   Fri Oct 28 00:35:40 2022 +0000
3869
3870    upstream: begin big refactor of sshkey
3871
3872    Move keytype data and some of the type-specific code (allocation,
3873    cleanup, etc) out into each key type's implementation. Subsequent
3874    commits will move more, with the goal of having each key-*.c file
3875    owning as much of its keytype's implementation as possible.
3876
3877    lots of feedback + ok markus@
3878
3879    OpenBSD-Commit-ID: 0f2b4334f73914344e9e5b3d33522d41762a57ec
3880
3881commit 445363433ba20b8a3e655b113858c836da46a1cb
3882Author: djm@openbsd.org <djm@openbsd.org>
3883Date:   Mon Oct 24 22:43:36 2022 +0000
3884
3885    upstream: Be more paranoid with host/domain names coming from the
3886
3887    never write a name with bad characters to a known_hosts file.
3888
3889    reported by David Leadbeater, ok deraadt@
3890
3891    OpenBSD-Commit-ID: ba9b25fa8b5490b49398471e0c9657b0cbc7a5ad
3892
3893commit 7190154de2c9fe135f0cc1ad349cb2fa45152b89
3894Author: djm@openbsd.org <djm@openbsd.org>
3895Date:   Mon Oct 24 21:52:50 2022 +0000
3896
3897    upstream: regress test for unmatched glob characters; fails before
3898
3899    previous commit but passes now. bz3488; prodded by dtucker@
3900
3901    OpenBSD-Regress-ID: 0cc5cc9ea4a6fd170dc61b9212f15badaafb3bbd
3902
3903commit a4821a592456c3add3cd325db433110cdaaa3e5c
3904Author: djm@openbsd.org <djm@openbsd.org>
3905Date:   Mon Oct 24 21:51:55 2022 +0000
3906
3907    upstream: when scp(1) is using the SFTP protocol for transport (the
3908
3909    default), better match scp/rcp's handling of globs that don't match the
3910    globbed characters but do match literally (e.g. trying to transfer
3911    "foo.[1]").
3912
3913    Previously scp(1) in SFTP mode would not match these pathnames but
3914    legacy scp/rcp mode would.
3915
3916    Reported by Michael Yagliyan in bz3488; ok dtucker@
3917
3918    OpenBSD-Commit-ID: d8a3773f53015ba811fddba7473769a2fd343e11
3919
3920commit 18376847b8043ba967eabbe23692ef74c9a3fddc
3921Author: jsg@openbsd.org <jsg@openbsd.org>
3922Date:   Thu Oct 13 09:09:28 2022 +0000
3923
3924    upstream: use correct type with sizeof ok djm@
3925
3926    OpenBSD-Commit-ID: d6c882c2e8a42ff831a5b3cbc2c961ecb2dd6143
3927
3928commit 4a4883664d6b4e9e4e459a8cdc16bd8d4b735de9
3929Author: jmc@openbsd.org <jmc@openbsd.org>
3930Date:   Fri Oct 7 06:00:58 2022 +0000
3931
3932    upstream: ssh-agent.1: - use Nm not Xr for self-ref - while here,
3933
3934    wrap a long line
3935
3936    ssh-agent.c:
3937    - add -O to usage()
3938
3939    OpenBSD-Commit-ID: 855dac4695cef22e96d69c53436496bc408ca389
3940
3941commit 9fd2441113fce2a83fc7470968c3b27809cc7f10
3942Author: djm@openbsd.org <djm@openbsd.org>
3943Date:   Fri Oct 7 04:06:26 2022 +0000
3944
3945    upstream: document "-O no-restrict-websafe"; spotted by Ross L
3946
3947    Richardson
3948
3949    OpenBSD-Commit-ID: fe9eaa50237693a14ebe5b5614bf32a02145fe8b
3950
3951commit 614252b05d70f798a0929b1cd3d213030ad4d007
3952Author: Darren Tucker <dtucker@dtucker.net>
3953Date:   Tue Oct 18 06:29:16 2022 +1100
3954
3955    OpenSSL dev branch now identifies as 3.2.0.
3956
3957commit 195e5a65fd793a738ea8451ebfdd1919db5aff3e
3958Author: Damien Miller <djm@mindrot.org>
3959Date:   Mon Oct 17 09:41:47 2022 +1100
3960
3961    revert c64b62338b4 and guard POLL* defines instead
3962
3963    c64b62338b4 broke OSX builds, which do have poll.h but lack ppoll(2)
3964    Spotted by dtucker
3965
3966commit bc2e480d99613bd59720edae244d1764636544c4
3967Author: Damien Miller <djm@mindrot.org>
3968Date:   Fri Oct 14 14:52:22 2022 +1100
3969
3970    undef _get{short,long} before redefining
3971
3972commit 5eb796a369c64f18d55a6ae9b1fa9b35eea237fb
3973Author: Harmen Stoppels <harmenstoppels@gmail.com>
3974Date:   Thu Oct 13 16:08:46 2022 +0200
3975
3976    Fix snprintf configure test for clang 15
3977
3978    Clang 15 -Wimplicit-int defaults to an error in C99 mode and above.
3979    A handful of tests have "main(..." and not "int main(..." which caused
3980    the tests to produce incorrect results.
3981
3982commit c64b62338b46ffa08839f05f21ad69fa6234dc17
3983Author: Damien Miller <djm@mindrot.org>
3984Date:   Mon Oct 10 12:32:43 2022 +1100
3985
3986    skip bsd-poll.h if poll.h found; ok dtucker
3987
3988commit 5ee2b8ccfcf4b606f450eb0ff2305e311f68b0be
3989Author: djm@openbsd.org <djm@openbsd.org>
3990Date:   Thu Oct 6 22:42:37 2022 +0000
3991
3992    upstream: honour user's umask if it is more restrictive then the ssh
3993
3994    default (022); based on patch from Alex Henrie, ok dtucker@ deraadt@
3995
3996    OpenBSD-Commit-ID: fe1b9e15fc9a4f49fc338e848ce14d8727abe82d
3997
3998commit a75cffc2700cebd3e2dd9093f7f7388d2be95cb7
3999Author: Darren Tucker <dtucker@dtucker.net>
4000Date:   Fri Oct 7 03:54:56 2022 +1100
4001
4002    Add LibreSSL 3.6.0 to test suite.
4003
4004    While there, bump OpenSSL to latest 1.1.1q release.
4005
4006commit fcc0f0c0e96a30076683fea9a7c9eedc72931742
4007Author: Darren Tucker <dtucker@dtucker.net>
4008Date:   Thu Oct 6 21:18:16 2022 +1100
4009
4010    Add 9.1 branch to CI status page.
4011
4012commit ef211eee63821d894a8bf81f22bfba9f6899d0fe
4013Author: Darren Tucker <dtucker@dtucker.net>
4014Date:   Tue Oct 4 23:20:23 2022 +1100
4015
4016    Test commits to all branches of portable.
4017
4018    Only test OpenBSD upstream on commits to master since that's what it
4019    tracks.
4020
4021commit fe646de03cafb6593ff4e4954bca9ec4b4b753a8
4022Author: Damien Miller <djm@mindrot.org>
4023Date:   Wed Oct 5 03:47:26 2022 +1100
4024
4025    whitespace at EOL
4026
4027commit a6e1852d10c63a830196e82168dadd957aaf28ec
4028Author: Damien Miller <djm@mindrot.org>
4029Date:   Wed Oct 5 03:40:01 2022 +1100
4030
4031    mention libfido2 autodetection
4032
4033commit 7360c2c206f33d309edbaf64036c96fadf74d640
4034Author: Damien Miller <djm@mindrot.org>
4035Date:   Wed Oct 5 03:37:36 2022 +1100
4036
4037    remove mention of --with-security-key-builtin
4038
4039    it is enabled by default when libfido2 is installed
4040
4041commit 0ffb46f2ee2ffcc4daf45ee679e484da8fcf338c
4042Author: Damien Miller <djm@mindrot.org>
4043Date:   Tue Oct 4 01:51:42 2022 +1100
4044
4045    update .depend
4046
4047commit 657e676ff696c7bb787bffb0e249ea1be3b474e1
4048Author: Damien Miller <djm@mindrot.org>
4049Date:   Tue Oct 4 01:45:52 2022 +1100
4050
4051    update release notes URL
4052
4053commit f059da2b29840c0f048448809c317ce2ae014da7
4054Author: Damien Miller <djm@mindrot.org>
4055Date:   Tue Oct 4 01:45:41 2022 +1100
4056
4057    crank versions in RPM spec files
4058
4059commit b51f3f172d87cbdb80ca4eb7b2149e56a7647557
4060Author: djm@openbsd.org <djm@openbsd.org>
4061Date:   Mon Sep 26 22:18:40 2022 +0000
4062
4063    upstream: openssh-9.1
4064
4065    OpenBSD-Commit-ID: 5a467b2ee81da01a86adf1ad93b62b1728494e56
4066
4067commit 4cf8d0c0f3030f594a238bab21a0695735515487
4068Author: dtucker@openbsd.org <dtucker@openbsd.org>
4069Date:   Wed Sep 21 22:26:50 2022 +0000
4070
4071    upstream: Fix typo. From AlexanderStohr via github PR#343.
4072
4073    OpenBSD-Commit-ID: a134c9b4039e48803fc6a87f955b0f4a03181497
4074
4075commit 8179fed3264d5919899900ed8881d5f9bb57ca33
4076Author: djm@openbsd.org <djm@openbsd.org>
4077Date:   Mon Sep 19 21:39:16 2022 +0000
4078
4079    upstream: add RequiredRSASize to the list of keywords accepted by
4080
4081    -o; spotted by jmc@
4082
4083    OpenBSD-Commit-ID: fe871408cf6f9d3699afeda876f8adbac86a035e
4084
4085commit 5f954929e9f173dd1e279e07d0e8b14fa845814d
4086Author: Damien Miller <djm@mindrot.org>
4087Date:   Mon Sep 19 20:59:34 2022 +1000
4088
4089    no need for glob.h here
4090
4091    it also causes portability problems
4092
4093commit 03d94a47207d58b3db37eba4f87eb6ae5a63168a
4094Author: Damien Miller <djm@mindrot.org>
4095Date:   Mon Sep 19 20:59:04 2022 +1000
4096
4097    avoid Wuninitialized false positive in gcc-12ish
4098
4099commit 9d952529113831fb3071ab6e408d2726fd72e771
4100Author: djm@openbsd.org <djm@openbsd.org>
4101Date:   Mon Sep 19 10:46:00 2022 +0000
4102
4103    upstream: use users-groups-by-id@openssh.com sftp-server extension
4104
4105    (when available) to fill in user/group names for directory listings.
4106    Implement a client-side cache of see uid/gid=>user/group names. ok markus@
4107
4108    OpenBSD-Commit-ID: f239aeeadfa925a37ceee36ee8b256b8ccf4466e
4109
4110commit 8ff680368b0bccf88ae85d4c99de69387fbad7a6
4111Author: djm@openbsd.org <djm@openbsd.org>
4112Date:   Mon Sep 19 10:43:12 2022 +0000
4113
4114    upstream: sftp client library support for
4115
4116    users-groups-by-id@openssh.com; ok markus@
4117
4118    OpenBSD-Commit-ID: ddb2f33a2da6349a9a89a8b5bcb9ca7c999394de
4119
4120commit 488f6e1c582212c2374a4bf8cd1b703d2e70fb8b
4121Author: djm@openbsd.org <djm@openbsd.org>
4122Date:   Mon Sep 19 10:41:58 2022 +0000
4123
4124    upstream: extend sftp-common.c:extend ls_file() to support supplied
4125
4126    user/group names; ok markus@
4127
4128    OpenBSD-Commit-ID: c70c70498b1fdcf158531117e405b6245863bfb0
4129
4130commit 74b77f7497dba3a58315c8f308883de448078057
4131Author: djm@openbsd.org <djm@openbsd.org>
4132Date:   Mon Sep 19 10:40:52 2022 +0000
4133
4134    upstream: sftp-server(8): add a "users-groups-by-id@openssh.com"
4135
4136    extension request that allows the client to obtain user/group names that
4137    correspond to a set of uids/gids.
4138
4139    Will be used to make directory listings more useful and consistent
4140    in sftp(1).
4141
4142    ok markus@
4143
4144    OpenBSD-Commit-ID: 7ebabde0bcb95ef949c4840fe89e697e30df47d3
4145
4146commit 231a346c0c67cc7ca098360f9a554fa7d4f1eddb
4147Author: djm@openbsd.org <djm@openbsd.org>
4148Date:   Mon Sep 19 08:49:50 2022 +0000
4149
4150    upstream: better debugging for connect_next()
4151
4152    OpenBSD-Commit-ID: d16a307a0711499c971807f324484ed3a6036640
4153
4154commit 1875042c52a3b950ae5963c9ca3774a4cc7f0380
4155Author: djm@openbsd.org <djm@openbsd.org>
4156Date:   Sat Sep 17 10:34:29 2022 +0000
4157
4158    upstream: Add RequiredRSASize for sshd(8); RSA keys that fall
4159
4160    beneath this limit will be ignored for user and host-based authentication.
4161
4162    Feedback deraadt@ ok markus@
4163
4164    OpenBSD-Commit-ID: 187931dfc19d51873df5930a04f2d972adf1f7f1
4165
4166commit 54b333d12e55e6560b328c737d514ff3511f1afd
4167Author: djm@openbsd.org <djm@openbsd.org>
4168Date:   Sat Sep 17 10:33:18 2022 +0000
4169
4170    upstream: add a RequiredRSASize for checking RSA key length in
4171
4172    ssh(1). User authentication keys that fall beneath this limit will be
4173    ignored. If a host presents a host key beneath this limit then the connection
4174    will be terminated (unfortunately there are no fallbacks in the protocol for
4175    host authentication).
4176
4177    feedback deraadt, Dmitry Belyavskiy; ok markus@
4178
4179    OpenBSD-Commit-ID: 430e339b2a79fa9ecc63f2837b06fdd88a7da13a
4180
4181commit 07d8771bacfefbcfb37fa8a6dc6103bcc097e0ab
4182Author: djm@openbsd.org <djm@openbsd.org>
4183Date:   Sat Sep 17 10:30:45 2022 +0000
4184
4185    upstream: Add a sshkey_check_rsa_length() call for checking the
4186
4187    length of an RSA key; ok markus@
4188
4189    OpenBSD-Commit-ID: de77cd5b11594297eda82edc594b0d32b8535134
4190
4191commit 3991a0cf947cf3ae0f0373bcec5a90e86a7152f5
4192Author: djm@openbsd.org <djm@openbsd.org>
4193Date:   Sat Sep 17 10:11:29 2022 +0000
4194
4195    upstream: actually hook up restrict_websafe; the command-line flag
4196
4197    was never actually used. Spotted by Matthew Garrett
4198
4199    OpenBSD-Commit-ID: 0b363518ac4c2819dbaa3dfad4028633ab9cdff1
4200
4201commit 30b2a7e4291fb9e357f80a237931ff008d686d3b
4202Author: djm@openbsd.org <djm@openbsd.org>
4203Date:   Fri Sep 16 06:55:37 2022 +0000
4204
4205    upstream: correct error value
4206
4207    OpenBSD-Commit-ID: 780efcbad76281f11f14b2a5ff04eb6db3dfdad4
4208
4209commit ac1ec9545947d9f9657259f55d04cb49d3a94c8a
4210Author: djm@openbsd.org <djm@openbsd.org>
4211Date:   Fri Sep 16 03:33:14 2022 +0000
4212
4213    upstream: sftp: Be a bit more clever about completions
4214
4215    There are commands (e.g. "get" or "put") that accept two
4216    arguments, a local path and a remote path. However, the way
4217    current completion is written doesn't take this distinction into
4218    account and always completes remote or local paths.
4219
4220    By expanding CMD struct and "cmds" array this distinction can be
4221    reflected and with small adjustment to completer code the correct
4222    path can be completed.
4223
4224    By Michal Privoznik, ok dtucker@
4225
4226    OpenBSD-Commit-ID: 1396d921c4eb1befd531f5c4a8ab47e7a74b610b
4227
4228commit 590db83384f9d99fc51c84505792d26d1ef60df9
4229Author: djm@openbsd.org <djm@openbsd.org>
4230Date:   Fri Sep 16 03:13:34 2022 +0000
4231
4232    upstream: sftp: Don't attempt to complete arguments for
4233
4234    non-existent commands
4235
4236    If user entered a non-existent command (e.g. because they made a
4237    typo) there is no point in trying to complete its arguments. Skip
4238    calling complete_match() if that's the case.
4239
4240    From Michal Privoznik
4241
4242    OpenBSD-Commit-ID: cf39c811a68cde2aeb98fc85addea4000ef6b07a
4243
4244commit ff9809fdfd1d9a91067bb14a77d176002edb153c
4245Author: djm@openbsd.org <djm@openbsd.org>
4246Date:   Wed Sep 14 00:14:37 2022 +0000
4247
4248    upstream: sk_enroll: never drop SSH_SK_USER_VERIFICATION_REQD flag
4249
4250    from response
4251
4252    Now that all FIDO signing calls attempt first without PIN and then
4253    fall back to trying PIN only if that attempt fails, we can remove the
4254    hack^wtrick that removed the UV flag from the keys returned during
4255    enroll.
4256
4257    By Corinna Vinschen
4258
4259    OpenBSD-Commit-ID: 684517608c8491503bf80cd175425f0178d91d7f
4260
4261commit 940dc10729cb5a95b7ee82c10184e2b9621c8a1d
4262Author: djm@openbsd.org <djm@openbsd.org>
4263Date:   Wed Sep 14 00:13:13 2022 +0000
4264
4265    upstream: a little extra debugging
4266
4267    OpenBSD-Commit-ID: edf1601c1d0905f6da4c713f4d9cecc7d1c0295a
4268
4269commit 4b5f91cb959358141181b934156513fcb8a6c1e3
4270Author: djm@openbsd.org <djm@openbsd.org>
4271Date:   Wed Sep 14 00:02:03 2022 +0000
4272
4273    upstream: ssh-agent: attempt FIDO key signing without PIN and use
4274
4275    the error to determine whether a PIN is required and prompt only if
4276    necessary. from Corinna Vinschen
4277
4278    OpenBSD-Commit-ID: dd6be6a0b7148608e834ee737c3479b3270b00dd
4279
4280commit 113523bf0bc33600b07ebb083572c8c346b6fdf4
4281Author: jmc@openbsd.org <jmc@openbsd.org>
4282Date:   Sun Sep 11 06:38:11 2022 +0000
4283
4284    upstream: .Li -> .Vt where appropriate; from josiah frentsos,
4285
4286    tweaked by schwarze
4287
4288    ok schwarze
4289
4290    OpenBSD-Commit-ID: 565046e3ce68b46c2f440a93d67c2a92726de8ed
4291
4292commit 86af013b56cecb5ee58ae0bd9d495cd586fc5918
4293Author: jsg@openbsd.org <jsg@openbsd.org>
4294Date:   Sat Sep 10 08:50:53 2022 +0000
4295
4296    upstream: fix repeated words ok miod@ jmc@
4297
4298    OpenBSD-Commit-ID: 6765daefe26a6b648cc15cadbbe337596af709b7
4299
4300commit 0ba39b93b326a7d5dfab776cc9b9d326161a9b16
4301Author: djm@openbsd.org <djm@openbsd.org>
4302Date:   Fri Sep 9 03:31:42 2022 +0000
4303
4304    upstream: notifier_complete(NULL, ...) is a noop, so no need to test
4305
4306    that ctx!=NULL; from Corinna Vinschen
4307
4308    OpenBSD-Commit-ID: ade2f2e9cc519d01a586800c25621d910bce384a
4309
4310commit be197635329feb839865fdc738e34e24afd1fca8
4311Author: Sam James <sam@gentoo.org>
4312Date:   Thu Sep 8 02:49:29 2022 +0100
4313
4314    openbsd-compat/bsd-asprintf: add <stdio.h> include for vsnprintf
4315
4316    Fixes the following build failure with Clang 15 on musl:
4317    ```
4318    bsd-asprintf.c:51:8: error: call to undeclared library function 'vsnprintf' with type 'int (char *, unsigned long, const char *, struct __va_list_tag *)'; ISO C99 and laterclang -O2 -pipe -fdiagnostics-color=always -frecord-gcc-switches -pipe -Wunknown-warning-option -Qunused-arguments -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wmisleading-indentation -Wbitwise-instead-of-logical -fno-strict-aliasing -mretpoline  -ftrapv -fzero-call-used-regs=all -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/lib/misc/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/misc/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/misc/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/misc/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/lib/misc/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c cipher-aes.c -o cipher-aes.o
4319     do not support
4320          implicit function declarations [-Wimplicit-function-declaration]
4321            ret = vsnprintf(string, INIT_SZ, fmt, ap2);
4322                  ^
4323    bsd-asprintf.c:51:8: note: include the header <stdio.h> or explicitly provide a declaration for 'vsnprintf'
4324    1 error generated.
4325    ```
4326
4327commit 6cb6f660bb35f77a0456dd2581ddf39c29398a5e
4328Author: Darren Tucker <dtucker@dtucker.net>
4329Date:   Fri Sep 2 16:43:27 2022 +1000
4330
4331    Remove DEF_WEAK, it's already in defines.h.
4332
4333commit ce39e7d8b70c4726defde5d3bc4cb7d40d131153
4334Author: Darren Tucker <dtucker@dtucker.net>
4335Date:   Fri Sep 2 14:28:14 2022 +1000
4336
4337    Resync arc4random with OpenBSD.
4338
4339    This brings us up to current, including djm's random-reseeding change,
4340    as prompted by logan at cyberstorm.mu in bz#3467.  It brings the
4341    platform-specific hooks from LibreSSL Portable, simplified to match our
4342    use case.  ok djm@.
4343
4344commit beaddde26f30e2195b8aa4f3193970e140e17305
4345Author: Darren Tucker <dtucker@dtucker.net>
4346Date:   Fri Sep 2 14:20:04 2022 +1000
4347
4348    Move OPENBSD ORIGINAL marker.
4349
4350    Putting this after the copyright statement (which doesn't change)
4351    instead of before the version identifier (which does) prevents merge
4352    conflicts when resyncing changes.
4353
4354commit c83e467ead67a8cb48ef4bec8085d6fb880a2ff4
4355Author: Darren Tucker <dtucker@dtucker.net>
4356Date:   Fri Sep 2 14:17:28 2022 +1000
4357
4358    Remove arc4random_uniform from arc4random.c
4359
4360    This was previously moved into its own file (matching OpenBSD) which
4361    prematurely committed in commit 73541f2.
4362
4363commit 5f45c2395c60865e59fa44152ff1d003a128c5bc
4364Author: djm@openbsd.org <djm@openbsd.org>
4365Date:   Fri Sep 2 04:20:02 2022 +0000
4366
4367    upstream: sk-usbhid: fix key_lookup() on tokens with built-in UV
4368
4369    explicitly test whether the token performs built-in UV (e.g. biometric
4370    tokens) and enable UV in that case. From Pedro Martelletto via GHPR#388
4371
4372    OpenBSD-Commit-ID: 007eb7e387d27cf3029ab06b88224e03eca62ccd
4373
4374commit 03277a4aa49b80af541a3e691f264c0c0d8f9cec
4375Author: Darren Tucker <dtucker@dtucker.net>
4376Date:   Wed Aug 31 20:26:30 2022 +1000
4377
4378    Move sftp from valgrind-2 to 3 to rebalance.
4379
4380commit fcf5365da69c516817321ba89c3a91df98d098df
4381Author: djm@openbsd.org <djm@openbsd.org>
4382Date:   Wed Aug 31 02:56:40 2022 +0000
4383
4384    upstream: whitespace
4385
4386    OpenBSD-Commit-ID: c2bcbf93610d3d62ed206cdf9bf9ff98c6aaf232
4387
4388commit e60136a3d7a223dd8e84ba8a6895bc3142360993
4389Author: Damien Miller <djm@mindrot.org>
4390Date:   Mon Aug 29 13:27:45 2022 +1000
4391
4392    additional keys
4393
4394commit 2b02dcb505288c462d1b5dd1ac04e603d01340eb
4395Author: Damien Miller <djm@mindrot.org>
4396Date:   Mon Aug 29 13:23:43 2022 +1000
4397
4398    cross-sign allowed_signers with PGP key
4399
4400    Provides continuity of trust from legacy PGP release key to
4401    the SSHSIG signing keys that we will use henceforth for git
4402    signing.
4403
4404commit 51b345f177ae981b8755f6bdf8358b1cc5e83d67
4405Author: Darren Tucker <dtucker@dtucker.net>
4406Date:   Sat Aug 27 21:49:27 2022 +1000
4407
4408    Add libcrypt-devel to cygwin-release deps.
4409
4410    Based on feedback from vinschen at redhat.com.
4411
4412commit 9f81736cf16dd8dda1c8942f1973a5f80b8cd78c
4413Author: Darren Tucker <dtucker@dtucker.net>
4414Date:   Sat Aug 27 09:37:40 2022 +1000
4415
4416    Add Windows 2022 test targets.
4417
4418commit 85e1a69243f12be8520438ad6a3cfdc0b7fcbb2d
4419Author: Darren Tucker <dtucker@dtucker.net>
4420Date:   Fri Aug 26 16:26:06 2022 +1000
4421
4422    Add cygwin-release test target.
4423
4424    This also moves the cygwin package install from the workflow file to
4425    setup_ci.sh so that we can install different sets of Cygwin packages
4426    for different test configs.
4427
4428commit 92382dbe8bf9ea1225b16858f9b9b208c15c7e8d
4429Author: djm@openbsd.org <djm@openbsd.org>
4430Date:   Fri Aug 26 08:16:27 2022 +0000
4431
4432    upstream: whitespace
4433
4434    OpenBSD-Commit-ID: a5d015efbfd228dc598ffdef612d2da3a579e5d8
4435
4436commit 70a5de0a50e84d7250eb4e4537f765599f64c4af
4437Author: djm@openbsd.org <djm@openbsd.org>
4438Date:   Fri Aug 26 08:12:56 2022 +0000
4439
4440    upstream: whitespace
4441
4442    OpenBSD-Commit-ID: d297e4387935d4aef091c5e9432578c2e513f538
4443
4444commit 3a683a19fd116ea15ebf8aa13d02646cceb302a9
4445Author: Damien Miller <djm@mindrot.org>
4446Date:   Fri Aug 26 14:23:55 2022 +1000
4447
4448    initial list of allowed signers
4449
4450commit 6851f4b8c3fc1b3e1114c56106e4dc31369c8513
4451Author: Darren Tucker <dtucker@dtucker.net>
4452Date:   Fri Aug 19 17:22:18 2022 +1000
4453
4454    Install Cygwin packages based on OS not config.
4455
4456commit f96480906893ed93665df8cdf9065865c51c1475
4457Author: djm@openbsd.org <djm@openbsd.org>
4458Date:   Fri Aug 19 06:07:47 2022 +0000
4459
4460    upstream: attemp FIDO key signing without PIN and use the error
4461
4462    code returned to fall back only if necessary. Avoids PIN prompts for FIDO
4463    tokens that don't require them; part of GHPR#302
4464
4465    OpenBSD-Commit-ID: 4f752aaf9f2e7c28bcaaf3d4f8fc290131bd038e
4466
4467commit 5453333b5d28e313284cb9aae82899704103f98d
4468Author: djm@openbsd.org <djm@openbsd.org>
4469Date:   Fri Aug 19 05:53:28 2022 +0000
4470
4471    upstream: remove incorrect check that can break enrolling a
4472
4473    resident key (introduced in r1.40)
4474
4475    OpenBSD-Commit-ID: 4cab364d518470e29e624af3d3f9ffa9c92b6f01
4476
4477commit ff89b1bed80721295555bd083b173247a9c0484e
4478Author: dtucker@openbsd.org <dtucker@openbsd.org>
4479Date:   Fri Aug 19 04:02:46 2022 +0000
4480
4481    upstream: Strictly enforce the maximum allowed SSH2 banner size in
4482
4483    ssh-keyscan and prevent a one-byte buffer overflow.  Patch from Qualys, ok
4484    djm@
4485
4486    OpenBSD-Commit-ID: 6ae664f9f4db6e8a0589425f74cd0bbf3aeef4e4
4487
4488commit 1b470b9036639cef4f32fb303bb35ea0b711178d
4489Author: Darren Tucker <dtucker@dtucker.net>
4490Date:   Fri Aug 19 15:18:09 2022 +1000
4491
4492    Fix cygwin conditional steps.
4493
4494commit fd6ee741ab16714b7035d60aca924123ba28135a
4495Author: Darren Tucker <dtucker@dtucker.net>
4496Date:   Fri Aug 19 15:12:57 2022 +1000
4497
4498    Add a bit more debug output.
4499
4500commit a9305c4c739f4d91a3d3a92c0b6d4949404a36c5
4501Author: Darren Tucker <dtucker@dtucker.net>
4502Date:   Fri Aug 12 15:08:47 2022 +1000
4503
4504    Add Cygwin (on windows-2019) test target.
4505
4506    In addition to installing the requisite Cygwin packages, we also need to
4507    explicitly invoke "sh" for steps that run other scripts since the runner
4508    environment doesn't understand #! paths.
4509
4510commit 5062ad48814b06162511c4f5924a33d97b6b2566
4511Author: djm@openbsd.org <djm@openbsd.org>
4512Date:   Fri Aug 19 03:06:30 2022 +0000
4513
4514    upstream: double free() in error path; from Eusgor via GHPR333
4515
4516    OpenBSD-Commit-ID: 39f35e16ba878c8d02b4d01d8826d9b321be26d4
4517
4518commit 5a5c580b48fc6006bdfa731fc2f6d4945c2c0e4e
4519Author: Darren Tucker <dtucker@dtucker.net>
4520Date:   Thu Aug 18 21:36:39 2022 +1000
4521
4522    Check for perms to run agent-getpeereid test.
4523
4524    Ubuntu 22.04 defaults to private home dirs which prevents "nobody"
4525    running ssh-add during the agent-getpeereid test.  Check for this and
4526    add the necessary permissions.
4527
4528commit cd06a76b7ccc706e2bb4f1cc4aa9e9796a28a812
4529Author: Damien Miller <djm@mindrot.org>
4530Date:   Wed Aug 17 16:04:16 2022 +1000
4531
4532    on Cygwin, prefer WinHello FIDO device
4533
4534    If no FIDO device was explictly specified, then prefer the
4535    windows://hello FIDO device. An exception to this is when
4536    probing resident FIDO keys, in which case hardware FIDO
4537    devices are preferred.
4538
4539commit 47f72f534ac5cc2cd3027675a3df7b00a8f77575
4540Author: djm@openbsd.org <djm@openbsd.org>
4541Date:   Wed Aug 17 06:01:57 2022 +0000
4542
4543    upstream: add an extra flag to sk_probe() to indicate whether we're
4544
4545    probing for a FIDO resident key or not. Unused here, but will make like
4546    easier for portable
4547
4548    OpenBSD-Commit-ID: 432c8ff70e270378df9dbceb9bdeaa5b43b5a832
4549
4550commit edb0bcb3c79b16031dc87a8e57aecc3c4a3414f0
4551Author: jmc@openbsd.org <jmc@openbsd.org>
4552Date:   Tue Aug 16 20:24:08 2022 +0000
4553
4554    upstream: use .Cm for "sign"; from josiah frentsos
4555
4556    OpenBSD-Commit-ID: 7f80a53d54857ac6ae49ea6ad93c5bd12231d1e4
4557
4558commit cccb011e130cbbac538b1689d10e4a067298df8b
4559Author: Corinna Vinschen <vinschen@redhat.com>
4560Date:   Thu Aug 11 20:19:35 2022 +0200
4561
4562    Revert "check_sk_options: add temporary WinHello workaround"
4563
4564    Cygwin now comes with libfido2 1.11.0, so this workaround
4565    isn't required anymore.
4566
4567    This reverts commit 242c044ab111a37aad3b0775727c36a4c5f0102c.
4568
4569    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
4570
4571commit 9468cd7cf9d989dfa2ac20e2a0268ba6e93bfa5a
4572Author: Corinna Vinschen <vinschen@redhat.com>
4573Date:   Thu Aug 11 20:18:17 2022 +0200
4574
4575    fido_dev_is_winhello: return 0, not "false"
4576
4577    "false" is not used anywhere in OpenSSH, so return 0 like
4578    everywhere else.
4579
4580    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
4581
4582commit 730a80609472ee0451c99482d75c9c41f3ebc42d
4583Author: djm@openbsd.org <djm@openbsd.org>
4584Date:   Fri Aug 12 05:20:28 2022 +0000
4585
4586    upstream: sftp-server: support home-directory request
4587
4588    Add support to the sftp-server for the home-directory extension defined
4589    in draft-ietf-secsh-filexfer-extensions-00. This overlaps a bit with the
4590    existing expand-path@openssh.com, but uses a more official protocol name,
4591    and so is a bit more likely to be implemented by non-OpenSSH clients.
4592
4593    From Mike Frysinger, ok dtucker@
4594
4595    OpenBSD-Commit-ID: bfc580d05cc0c817831ae7ecbac4a481c23566ab
4596
4597commit 5e820bf79ce3ce99ef7e98b0ab642b0a0a4f396c
4598Author: Darren Tucker <dtucker@dtucker.net>
4599Date:   Fri Aug 12 14:56:55 2022 +1000
4600
4601    Replace deprecated ubuntu-18.04 runners with 22.04
4602
4603commit 87b0d9c1b789d3ff958ec45df2ac912e24461bae
4604Author: Darren Tucker <dtucker@dtucker.net>
4605Date:   Thu Aug 11 22:48:23 2022 +1000
4606
4607    Add a timegm implementation from Heimdal via Samba.
4608
4609    Fixes build on (at least Solaris 10).
4610
4611commit d0c4fa58594577994921b593f10037c5282597ca
4612Author: Darren Tucker <dtucker@dtucker.net>
4613Date:   Thu Aug 11 14:23:58 2022 +1000
4614
4615    Rerun tests if any .github config file changes.
4616
4617commit 113fe6c77ab43769fc61e953d07cb619fd7ea54b
4618Author: Darren Tucker <dtucker@dtucker.net>
4619Date:   Thu Aug 11 13:33:51 2022 +1000
4620
4621    Skip hostbased during Valgrind tests.
4622
4623    Valgrind doesn't let ssh exec ssh-keysign (because it's setuid) so skip
4624    it during the Valgrind based tests.
4625
4626    See https://bugs.kde.org/show_bug.cgi?id=119404 for a discussion of this
4627    (ironically there the problematic binary was ssh(1) back when it could
4628    still be setuid).
4629
4630commit b98a42afb69d60891eb0488935990df6ee571c4d
4631Author: djm@openbsd.org <djm@openbsd.org>
4632Date:   Thu Aug 11 01:57:50 2022 +0000
4633
4634    upstream: add some tests for parse_absolute_time(), including cases
4635
4636    where it is forced to the UTC timezone. bz3468 ok dtucker
4637
4638    OpenBSD-Regress-ID: ea07ca31c2f3847a38df028ca632763ae44e8759
4639
4640commit ec1ddb72a146fd66d18df9cd423517453a5d8044
4641Author: djm@openbsd.org <djm@openbsd.org>
4642Date:   Thu Aug 11 01:56:51 2022 +0000
4643
4644    upstream: allow certificate validity intervals, sshsig verification
4645
4646    times and authorized_keys expiry-time options to accept dates in the UTC time
4647    zone in addition to the default of interpreting them in the system time zone.
4648    YYYYMMDD and YYMMDDHHMM[SS] dates/times will be interpreted as UTC if
4649    suffixed with a 'Z' character.
4650
4651    Also allow certificate validity intervals to be specified in raw
4652    seconds-since-epoch as hex value, e.g. -V 0x1234:0x4567890. This
4653    is intended for use by regress tests and other tools that call
4654    ssh-keygen as part of a CA workflow.
4655
4656    bz3468 ok dtucker
4657
4658    OpenBSD-Commit-ID: 454db1cdffa9fa346aea5211223a2ce0588dfe13
4659
4660commit 4df246ec75751da7eb925e1880498300d8bda187
4661Author: Darren Tucker <dtucker@dtucker.net>
4662Date:   Thu Aug 11 10:23:55 2022 +1000
4663
4664    Fix conditional for running hostbased tests.
4665
4666commit 2580916e48721802220c61ce9e0df1297c00bc07
4667Author: Damien Miller <djm@mindrot.org>
4668Date:   Thu Aug 11 08:58:28 2022 +1000
4669
4670    fix SANDBOX_SECCOMP_FILTER_DEBUG
4671
4672commit fdbd5bf507fc271ff813714fab8a72ff2c6cb5ca
4673Author: Darren Tucker <dtucker@dtucker.net>
4674Date:   Wed Aug 10 17:35:52 2022 +1000
4675
4676    Test hostbased auth on github runners.
4677
4678commit 7e2f51940ba48a1c0fae1107801ea643fa83c971
4679Author: Darren Tucker <dtucker@dtucker.net>
4680Date:   Wed Aug 10 17:25:24 2022 +1000
4681
4682    Rename our getentropy to prevent possible loops.
4683
4684    Since arc4random seeds from getentropy, and we use OpenSSL for that
4685    if enabled, there's the possibility that if we build on a system that
4686    does not have getentropy then run on a system that does have it, then
4687    OpenSSL could end up calling our getentropy and getting stuck in a loop.
4688    Pointed out by deraadt@, ok djm@
4689
4690commit 7a01f61be8d0aca0e975e7417f26371495fe7674
4691Author: Darren Tucker <dtucker@dtucker.net>
4692Date:   Mon Aug 8 12:17:04 2022 +1000
4693
4694    Actually put HAVE_STDINT_H around the stdint.h.
4695
4696commit 73541f29f0b50480da6c20dceb7a7191bd8ea7d3
4697Author: Darren Tucker <dtucker@dtucker.net>
4698Date:   Mon Aug 8 10:30:34 2022 +1000
4699
4700    Give unused param a name.
4701
4702    Fixes builds on platforms that do have fido2 but don't have
4703    fido_dev_is_winhello.
4704
4705commit 2a108c0ea960381bd9b14ee0d84e818a23df4482
4706Author: djm@openbsd.org <djm@openbsd.org>
4707Date:   Fri Aug 5 05:01:40 2022 +0000
4708
4709    upstream: don't prompt for FIDO passphrase before attempting to enroll
4710
4711    the credential, just let the enroll operating fail and we'll attempt to get a
4712    PIN anyway. Might avoid some unneccessary PIN prompts.
4713
4714    Part of GHPR#302 from Corinna Vinschen; ok dtucker@
4715
4716    OpenBSD-Commit-ID: bd5342ffc353ee37d39617906867c305564d1ce2
4717
4718commit 2886975c0ad9244e60dc5e4be34fde3aa573a4b5
4719Author: Corinna Vinschen <vinschen@redhat.com>
4720Date:   Fri Feb 11 14:33:41 2022 +0100
4721
4722    sk_sign: set FIDO2 uv attribute explicitely for WinHello
4723
4724    WinHello via libfido2 performs user verification by default.
4725    However, if we stick to that, there's no way to differentiate
4726    between keys created with or without "-O  verify-required".
4727    Set FIDO2 uv attribute explicitely to FIDO_OPT_FALSE, then check
4728    if user verification has been requested.
4729
4730    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
4731
4732commit 242c044ab111a37aad3b0775727c36a4c5f0102c
4733Author: Corinna Vinschen <vinschen@redhat.com>
4734Date:   Tue Feb 15 11:28:08 2022 +0100
4735
4736    check_sk_options: add temporary WinHello workaround
4737
4738    Up to libfido 1.10.0, WinHello advertises "clientPin" rather
4739    than "uv" capability.  This is fixed in 1.11.0.  For the time
4740    being, workaround it here.
4741
4742    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
4743
4744commit 78774c08cc4b4997382975b0f414a86e06b6780c
4745Author: Corinna Vinschen <vinschen@redhat.com>
4746Date:   Thu Feb 10 18:19:29 2022 +0100
4747
4748    compat code for fido_dev_is_winhello()
4749
4750    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
4751
4752commit 3d3a932a019aedfb891e0779bb4990cd5008a390
4753Author: Darren Tucker <dtucker@dtucker.net>
4754Date:   Fri Aug 5 13:12:27 2022 +1000
4755
4756    Factor out getrnd() and rename to getentropy().
4757
4758    Factor out the arc4random seeding into its own file and change the
4759    interface to match getentropy.  Use native getentropy if available.
4760    This will make it easier to resync OpenBSD changes to arc4random.
4761    Prompted by bz#3467, ok djm@.
4762
4763commit 9385d277b787403be9dfcb229cf372202496d2f3
4764Author: Darren Tucker <dtucker@dtucker.net>
4765Date:   Thu Aug 4 18:55:48 2022 +1000
4766
4767    Include CHANNEL and FIDO2 libs in configure output
4768
4769commit 141535b904b6fba01724444f38193a8599201f82
4770Author: djm@openbsd.org <djm@openbsd.org>
4771Date:   Mon Aug 1 11:09:26 2022 +0000
4772
4773    upstream: avoid double-free in error path introduced in r1.70; report
4774
4775    and fix based on GHPR#332 by v-rzh ok dtucker@
4776
4777    OpenBSD-Commit-ID: 3d21aa127b1f37cfc5bdc21461db369a663a951f
4778
4779commit dba7099ffcba3ca07b3946f017ba6a4c3158d9b1
4780Author: Darren Tucker <dtucker@dtucker.net>
4781Date:   Wed Jul 27 18:40:12 2022 +1000
4782
4783    Remove deprecated MacOS 10.15 runners.
4784
4785commit 722a56439aa5972c830e4a9a724cf52aff4a950a
4786Author: Darren Tucker <dtucker@dtucker.net>
4787Date:   Wed Jul 27 18:31:14 2022 +1000
4788
4789    Move stale-configure check as early as possible.
4790
4791    We added a check in Makefile to catch the case where configure needs to
4792    be rebuilt, however this did not happen until a build was attempted in
4793    which case all of the work done by configure was wasted.  Move this check
4794     to the start of configure to catch it as early as possible.  ok djm@
4795
4796commit 099d6b56288b421ba38531d26dc1bd6bb685e311
4797Author: Darren Tucker <dtucker@dtucker.net>
4798Date:   Fri Jul 22 10:47:19 2022 +1000
4799
4800    Move libcrypto into CHANNELLIBS.
4801
4802    This will result in sftp, sftp-server and scp no longer being linked
4803    against libcrypto.  ok djm@
4804
4805commit 1bdf86725b77733bb5f17c54888b88a10b2f6538
4806Author: Darren Tucker <dtucker@dtucker.net>
4807Date:   Fri Jul 22 10:45:47 2022 +1000
4808
4809    Remove seed_rng calls from scp, sftp, sftp-server.
4810
4811    These binaries don't use OpenSSL's random functions.  The next step
4812    will be to stop linking them against libcrypto.  ok djm@
4813
4814commit d73f77b8cb9b422f1ac4facee7890aa10ff2bc21
4815Author: Darren Tucker <dtucker@dtucker.net>
4816Date:   Fri Jul 22 09:51:51 2022 +1000
4817
4818    Group libcrypto and PRNGD checks together.
4819
4820    They're related more than the libcrypt or libiaf checks which are
4821    currently between them.  ok djm@
4822
4823commit f117e372b3f42f2fbdb0a578d063b2609ab58e1f
4824Author: Darren Tucker <dtucker@dtucker.net>
4825Date:   Fri Jul 22 09:24:45 2022 +1000
4826
4827    Do not link scp, sftp and sftp-server w/ zlib.
4828
4829    Some of our binaries (eg sftp, sftp-server, scp) do not interact with
4830    the channels code and thus do use libraries such as zlib and libcrypto
4831    although they are linked with them.  This adds a CHANNELLIBS and starts
4832    by moving zlib into it, which means the aformentioned binaries are no
4833    longer linked against zlib.  ok djm@
4834
4835commit 800c2483e68db38bd1566ff69677124be974aceb
4836Author: Darren Tucker <dtucker@dtucker.net>
4837Date:   Mon Jul 25 21:49:04 2022 +1000
4838
4839    Remove workarounds for OpenSSL missing AES-CTR.
4840
4841    We have some compatibility hacks that were added to support OpenSSL
4842    versions that do not support AES CTR mode.  Since that time, however,
4843    the minimum OpenSSL version that we support has moved to 1.0.1 which
4844    *does* have CTR, so this is no longer needed.  ok djm@
4845
4846commit b7c56b65c12f51fe0dbae798d19c8f58224a5d95
4847Author: Darren Tucker <dtucker@dtucker.net>
4848Date:   Mon Jul 25 21:43:00 2022 +1000
4849
4850    Remove workarounds for OpenSSL missing AES-GCM.
4851
4852    We have some compatibility hacks that were added to support OpenSSL
4853    versions that do not support AES GCM mode.  Since that time, however,
4854    the minimum OpenSSL version that we support has moved to 1.0.1 which
4855    *does* have GCM, so this is no longer needed.  ok djm@
4856
4857commit 5a4a9f7a968fbf92cc1eac519c65638e79ae9f1f
4858Author: dtucker@openbsd.org <dtucker@openbsd.org>
4859Date:   Mon Jul 25 07:12:45 2022 +0000
4860
4861    upstream: Restore missing "!" in TEST_SSH_ELAPSED_TIMES test.
4862
4863    OpenBSD-Regress-ID: 38783f9676ec348c5a792caecee9a16e354b37b0
4864
4865commit 0ff886be132299386cc29d87c2aa16ff68a1aa08
4866Author: dtucker@openbsd.org <dtucker@openbsd.org>
4867Date:   Sun Jul 24 23:29:10 2022 +0000
4868
4869    upstream: Test TEST_SSH_ELAPSED_TIMES for empty string not
4870
4871    executable.  No-op on most platforms but should prevent warnings in -portable
4872    on systems that don't have 'date %s'.
4873
4874    OpenBSD-Regress-ID: e39d79867b8065e33d0c5926fa1a31f85659d2a4
4875
4876commit f69319ad8ad1dd50f90bbcf5912e11cc8ed3e037
4877Author: Darren Tucker <dtucker@dtucker.net>
4878Date:   Sat Jul 23 14:38:22 2022 +1000
4879
4880    Convert "have_prog" function into "which".
4881
4882    "which" and its behaviour is not standardized, so convert the existing
4883    have_prog function into "which" so we can rely on it being available
4884    and what its semantics are.  Add a have_prog wrapper that maintains the
4885    existing behaviour.
4886
4887commit ea7ecc2c3ae39fdf5c6ad97b7bc0b47a98847f43
4888Author: Darren Tucker <dtucker@dtucker.net>
4889Date:   Sat Jul 23 14:36:38 2022 +1000
4890
4891    Skip scp3 test if there's no scp on remote path.
4892
4893    scp -3 ends up using the scp that's in the remote path and will fail if
4894    one is not available.  Based on a patch from rapier at psc.edu.
4895
4896commit c46f6fed419167c1671e4227459e108036c760f8
4897Author: Damien Miller <djm@mindrot.org>
4898Date:   Wed Jul 20 13:39:14 2022 +1000
4899
4900    crank SSH_SK_VERSION_MAJOR in sk-dummy.so
4901
4902commit f208e3b9ffb5ee76cf9c95df7ff967adc7f51c7d
4903Author: djm@openbsd.org <djm@openbsd.org>
4904Date:   Wed Jul 20 03:33:22 2022 +0000
4905
4906    upstream: ssh-keygen: fix touch prompt, pin retries;
4907
4908    part of GHPR329 from Pedro Martelletto
4909
4910    OpenBSD-Commit-ID: 75d1005bd2ef8f29fa834c90d2684e73556fffe8
4911
4912commit 8638a2ce7e90c8a51d9af3143404282126c524f8
4913Author: djm@openbsd.org <djm@openbsd.org>
4914Date:   Wed Jul 20 03:31:42 2022 +0000
4915
4916    upstream: sk-usbhid: preserve error code returned by key_lookup()
4917
4918    it conveys useful information, such as the supplied pin being wrong.
4919
4920    Part of GHPR329 from Pedro Martelletto
4921
4922    OpenBSD-Commit-ID: c0647eb9290f793add363d81378439b273756c1b
4923
4924commit 9ab929ca2d820520327b41929372bcb9e261534c
4925Author: djm@openbsd.org <djm@openbsd.org>
4926Date:   Wed Jul 20 03:29:14 2022 +0000
4927
4928    upstream: when enrolling a resident key on a security token, check
4929
4930    if a credential with matching application and user ID strings already exists.
4931    if so, prompt the user for confirmation before overwriting the credential.
4932
4933    patch from Pedro Martelletto via GHPR329
4934
4935    NB. cranks SSH_SK_VERSION_MAJOR, so any third-party FIDO middleware
4936    implementations will need to adjust
4937
4938    OpenBSD-Commit-ID: e45e9f1bf2b2f32d9850669e7a8dbd64acc5fca4
4939
4940commit 5bcfc788b38d5b64e4c347bdc04bd9a01bbc36da
4941Author: djm@openbsd.org <djm@openbsd.org>
4942Date:   Wed Jul 20 03:13:04 2022 +0000
4943
4944    upstream: pull passphrase reading and confirmation into a separate
4945
4946    function so it can be used for FIDO2 PINs; no functional change
4947
4948    OpenBSD-Commit-ID: bf34f76b8283cc1d3f54633e0d4f13613d87bb2f
4949
4950commit eb679e2959bdb15454eb94751930eb4c9110da94
4951Author: Darren Tucker <dtucker@dtucker.net>
4952Date:   Fri Jul 15 21:31:48 2022 +1000
4953
4954    Move vmshutdown to first step.
4955
4956    If a previous run on a physical runner has failed to clean up, the next
4957    run will fail because it'll try to check out the code to a broken
4958    directory mount.  Make cleanup the first step.
4959
4960commit 46b91b70ff3cb9c147e2875ef5dc609fd64c0c96
4961Author: Darren Tucker <dtucker@dtucker.net>
4962Date:   Fri Jul 15 20:25:27 2022 +1000
4963
4964    Rename bbone test target to ARM.
4965
4966commit 751d22cdeffed9fe921db78eedc32a29f9e80510
4967Author: Darren Tucker <dtucker@dtucker.net>
4968Date:   Fri Jul 15 13:37:29 2022 +1000
4969
4970    Add AUDIT_ARCH_PPC to supported seccomp arches.
4971
4972    Patch from dries.deschout at dodeco.eu.
4973
4974commit a061792a6e8d235fc40a9b5d4c22a1762bb75a7b
4975Author: Darren Tucker <dtucker@dtucker.net>
4976Date:   Thu Jul 14 19:20:24 2022 +1000
4977
4978    Remove unintended changes.
4979
4980    I inadvertently included a couple of local changes with the OpenSSL
4981    3.0.4 change.  Revert, anything that should be there will be committed
4982    separately.
4983
4984commit 527cb43fa1b4e55df661feabbac51b8e608b6519
4985Author: Darren Tucker <dtucker@dtucker.net>
4986Date:   Thu Jul 14 11:22:08 2022 +1000
4987
4988    Return ERANGE from getcwd() if buffer size is 1.
4989
4990    If getcwd() is supplied a buffer size of exactly 1 and a path of "/", it
4991    could result in a nul byte being written out of array bounds.  POSIX says
4992    it should return ERANGE if the path will not fit in the available buffer
4993    (with terminating nul). 1 byte cannot fit any possible path with its nul,
4994    so immediately return ERANGE in that case.
4995
4996    OpenSSH never uses getcwd() with this buffer size, and all current
4997    (and even quite old) platforms that we are currently known to work
4998    on have a native getcwd() so this code is not used on those anyway.
4999    Reported by Qualys, ok djm@
5000
5001commit 36857fefd8849c4b0e877cfd9d1eb22f79b76650
5002Author: Darren Tucker <dtucker@dtucker.net>
5003Date:   Thu Jul 14 10:02:35 2022 +1000
5004
5005    Split README.platform into its own line.
5006
5007    README.platform has general platform-specific information, having it
5008    following text about FIDO2 on the same line could imply that it only
5009    has information about FIDO2.
5010
5011commit 00a496c6c14f2d41f2a9365714d494dd5f3aac9f
5012Author: Darren Tucker <dtucker@dtucker.net>
5013Date:   Thu Jul 14 09:56:01 2022 +1000
5014
5015    Clarify README.md text.
5016
5017    Clarify the text about the implications of building without OpenSSL, and
5018    prefix the "configure --help" example command with a "./" so it's likely
5019    to work as-is in more shells.  From bz#3461.
5020
5021commit f40b52f21fbc52eb513279168a49d3285c65256c
5022Author: Darren Tucker <dtucker@dtucker.net>
5023Date:   Tue Jul 12 19:48:44 2022 +1000
5024
5025    Remove special casing of crypt().
5026
5027    Configure goes to some lengths to pick crypt() from either libcrypt
5028    or OpenSSL's libcrypto because they can more or less featureful (eg
5029    supporting md5-style passwords).
5030
5031    OpenSSL removed its crypt() interface in 2002:
5032    https://github.com/openssl/openssl/commit/69deec58 so these hijinks
5033    should no longer be necessary.  This also only links sshd with libcrypt
5034    which is the only thing that needs it.  ok djm@
5035
5036commit 76f4e48631d7b09fb243b47d7b393d100d3741b7
5037Author: Darren Tucker <dtucker@dtucker.net>
5038Date:   Wed Jul 13 13:17:47 2022 +1000
5039
5040    Only refuse to use OpenSSL 3.0.4 on x86_64.
5041
5042    The potential RCE only impacts x86_64, so only refuse to use it if we're
5043    targetting a potentially impacted architecture.  ok djm@
5044
5045commit e75bbc1d88491fa85e61b2cc8783d4bbd00cd131
5046Author: Darren Tucker <dtucker@dtucker.net>
5047Date:   Tue Jul 12 14:37:15 2022 +1000
5048
5049    Capture stderr output from configure.
5050
5051commit d9eaea4bea6271bcee6a2b9428f1271faf2d033b
5052Author: Darren Tucker <dtucker@dtucker.net>
5053Date:   Tue Jul 12 12:54:49 2022 +1000
5054
5055    Refuse to use OpenSSL 3.0.4 due to potential RCE.
5056
5057    OpenSSL has a potential RCE in its RSA implementation (CVE-2022-2274)
5058    so refuse to use that specific version.
5059
5060commit fb2f3a61bf3d28fff285524535f7ffcd177c9235
5061Author: Darren Tucker <dtucker@dtucker.net>
5062Date:   Tue Jul 12 12:54:24 2022 +1000
5063
5064    Move unset to before we set anything.
5065
5066commit c483a5c0fb8e8b8915fad85c5f6113386a4341ca
5067Author: Darren Tucker <dtucker@dtucker.net>
5068Date:   Wed Jul 6 11:52:54 2022 +1000
5069
5070    Test against openssl-3.0.5.
5071
5072commit 669a56bcfe73f8b985f2bba476ba834d55253acf
5073Author: Darren Tucker <dtucker@dtucker.net>
5074Date:   Tue Jul 5 18:35:53 2022 +1000
5075
5076    Update sanitizer test targets:
5077
5078     - remove clang-sanitize-memory for now.  It takes so long that the test
5079       times out.
5080     - add gcc sanitize-address and sanitize-undefined test targets.
5081
5082commit 48cc68b69118b3ce8d07fd4f82e00d58667d5379
5083Author: Darren Tucker <dtucker@dtucker.net>
5084Date:   Tue Jul 5 16:23:28 2022 +1000
5085
5086    Add GCC address sanitizer build/test.
5087
5088commit 55c60bdd39b82457e92efa77da8d16cfa6a49391
5089Author: Darren Tucker <dtucker@dtucker.net>
5090Date:   Tue Jul 5 12:02:33 2022 +1000
5091
5092    Move sanitizer logs into regress for collection.
5093
5094commit 35ef2b3b6ef198f8574904a45780487ec2f17858
5095Author: dtucker@openbsd.org <dtucker@openbsd.org>
5096Date:   Mon Jul 4 09:10:31 2022 +0000
5097
5098    upstream: Add TEST_REGRESS_CACHE_DIR.
5099
5100    If set, it is used to cache regress test names that have succeeded and
5101    skip those on a re-run.
5102
5103    OpenBSD-Regress-ID: a7570dd29a58df59f2cca647c3c2ec989b49f247
5104
5105commit 7394ed80c4de8b228a43c8956cf2fa1b9c6b2622
5106Author: Darren Tucker <dtucker@dtucker.net>
5107Date:   Sun Jul 3 21:46:44 2022 +1000
5108
5109    Add clang sanitizer tests.
5110
5111commit bfce0e66b6017a9bfab450b9dc7d4b16f90de817
5112Author: Darren Tucker <dtucker@dtucker.net>
5113Date:   Sun Jul 3 18:14:09 2022 +1000
5114
5115    Skip all rlimit tests when sandboxing disabled.
5116
5117    The rlimit tests can hang when being run with some compiler sanitizers
5118    so skip all of them if sandbox=no.
5119
5120commit 6208d611520f9ea94d5369f9da404b709930029d
5121Author: Darren Tucker <dtucker@dtucker.net>
5122Date:   Sun Jul 3 17:54:49 2022 +1000
5123
5124    Move checks for pollfd.fd and nfds_t.
5125
5126    Move the checks for struct pollfd.fd and nfds_t to before the sandboxing
5127    checks.  This groups all the sandbox checks together so we can skip them
5128    all when sandboxing is disabled.
5129
5130commit 322964f8f2e9c321e77ebae1e4d2cd0ccc5c5a0b
5131Author: dtucker@openbsd.org <dtucker@openbsd.org>
5132Date:   Fri Jul 1 05:08:23 2022 +0000
5133
5134    upstream: Remove leftover line.
5135
5136    Remove extra line leftover from merge conflict. ok djm@
5137
5138    OpenBSD-Commit-ID: 460e2290875d7ae64971a7e669c244b1d1c0ae2e
5139
5140commit 7ec81daad0e03a64e8d91c5590960c48c1a899a3
5141Author: djm@openbsd.org <djm@openbsd.org>
5142Date:   Fri Jul 1 04:45:50 2022 +0000
5143
5144    upstream: use consistent field names (s/char/byte)
5145
5146    in format description
5147
5148    OpenBSD-Commit-ID: 3de33572733ee7fcfd7db33d37db23d2280254f0
5149
5150commit 32e82a392d9f263485effdd606ff5862d289a4a0
5151Author: Darren Tucker <dtucker@dtucker.net>
5152Date:   Fri Jul 1 13:55:19 2022 +1000
5153
5154    Skip select+rlimit check if sandboxing is disabled
5155
5156    It's not needed in that case, and the test can fail when being built
5157    with some compiler memory sanitizer flags.  bz#3441
5158
5159commit 4be7184ebe2a2ccef175983517a35ee06766e1b4
5160Author: djm@openbsd.org <djm@openbsd.org>
5161Date:   Fri Jul 1 03:52:57 2022 +0000
5162
5163    upstream: bump up loglevel from debug to info when unable to open
5164
5165    authorized keys/principals file for errno != ENOENT; bz2042 ok dtucker
5166
5167    OpenBSD-Commit-ID: e79aa550d91ade6a80f081bda689da24c086d66b
5168
5169commit 6c31ba10e97b6953c4f325f526f3e846dfea647a
5170Author: dtucker@openbsd.org <dtucker@openbsd.org>
5171Date:   Fri Jul 1 03:39:44 2022 +0000
5172
5173    upstream: Don't leak the strings allocated by order_hostkeyalgs()
5174
5175    and list_hostkey_types() that are passed to compat_pkalg_proposal(). Part of
5176    github PR#324 from ZoltanFridrich, ok djm@
5177
5178    This is a roll-forward of the previous rollback now that the required
5179    changes in compat.c have been done.
5180
5181    OpenBSD-Commit-ID: c7cd93730b3b9f53cdad3ae32462922834ef73eb
5182
5183commit 486c4dc3b83b4b67d663fb0fa62bc24138ec3946
5184Author: dtucker@openbsd.org <dtucker@openbsd.org>
5185Date:   Fri Jul 1 03:35:45 2022 +0000
5186
5187    upstream: Always return allocated strings from the kex filtering so
5188
5189    that we can free them later.  Fix one leak in compat_kex_proposal.  Based on
5190    github PR#324 from ZoltanFridrich with some simplications by me. ok djm@
5191
5192    OpenBSD-Commit-ID: 9171616da3307612d0ede086fd511142f91246e4
5193
5194commit 96faa0de6c673a2ce84736eba37fc9fb723d9e5c
5195Author: djm@openbsd.org <djm@openbsd.org>
5196Date:   Fri Jul 1 00:36:30 2022 +0000
5197
5198    upstream: ignore SIGPIPE earlier in main(), specifically before
5199
5200    muxclient() which performs operations that could cause one; Reported by Noam
5201    Lewis via bz3454, ok dtucker@
5202
5203    OpenBSD-Commit-ID: 63d8e13276869eebac6d7a05d5a96307f9026e47
5204
5205commit 33efac790f6b09d54894ba6c3e17dfb08b6fc7e1
5206Author: jmc@openbsd.org <jmc@openbsd.org>
5207Date:   Tue Jun 28 06:09:14 2022 +0000
5208
5209    upstream: reflect the update to -D arg name in usage();
5210
5211    OpenBSD-Commit-ID: abdcde4f92b1ef094ae44210ee99d3b0155aad9c
5212
5213commit c71a1442d02f0a3586109dfe2cb366de36dee08e
5214Author: Darren Tucker <dtucker@dtucker.net>
5215Date:   Wed Jun 29 18:28:47 2022 +1000
5216
5217    Update OpenSSL tests to the most recent releases.
5218
5219commit 2a822f29300b2de7335fbff65f0b187a0c582304
5220Author: djm@openbsd.org <djm@openbsd.org>
5221Date:   Mon Jun 27 21:41:55 2022 +0000
5222
5223    upstream: allow arguments to sftp -D option, e.g. sftp -D
5224
5225    "/usr/libexec/sftp-server -el debug3"
5226
5227    ok markus@
5228
5229    OpenBSD-Commit-ID: 5a002b9f3a7aef2731fc0ffa9c921cf15f38ecce
5230
5231commit 2369a2810187e08f2af5d58b343956062fb96ee8
5232Author: dtucker@openbsd.org <dtucker@openbsd.org>
5233Date:   Fri Jun 24 10:45:06 2022 +0000
5234
5235    upstream: Roll back previous KEX changes as they aren't safe until
5236
5237    compat_pkalg_proposal and friends always allocate their returned strings.
5238    Reported by Qualys.
5239
5240    OpenBSD-Commit-ID: 1c7a88a0d5033f42f88ab9bec58ef1cf72c81ad0
5241
5242commit 646686136c34c2dbf6a01296dfaa9ebee029386d
5243Author: dtucker@openbsd.org <dtucker@openbsd.org>
5244Date:   Fri Jun 24 04:37:00 2022 +0000
5245
5246    upstream: Don't leak the strings allocated by order_hostkeyalgs()
5247
5248    and list_hostkey_types() that are passed to compat_pkalg_proposal(). Part of
5249    github PR#324 from ZoltanFridrich, ok djm@
5250
5251    OpenBSD-Commit-ID: b2f6e5f60f2bba293b831654328a8a0035ef4a1b
5252
5253commit 193c6d8d905dde836b628fc07a7b9cf2d347e2a3
5254Author: Darren Tucker <dtucker@dtucker.net>
5255Date:   Sat Jun 25 12:16:15 2022 +1000
5256
5257    Zero out LIBFIDO2 when SK support not usable.
5258
5259    Prevents us from trying to link them into ssh-sk-helper and failing to
5260    build.
5261
5262commit 40f5d849d25c60b4ae21261e78484d435f5cfd51
5263Author: Darren Tucker <dtucker@dtucker.net>
5264Date:   Sat Jun 25 11:47:28 2022 +1000
5265
5266    Disable SK support if FIDO libs not found.
5267
5268commit 5fd922ade1b25880fe8a8249f5c0385e413108f9
5269Author: Damien Miller <djm@mindrot.org>
5270Date:   Fri Jun 24 14:43:54 2022 +1000
5271
5272    fix broken case statement in previous
5273
5274commit f51423bdaf0008d46b6af082bcfd7a22a87375f0
5275Author: Damien Miller <djm@mindrot.org>
5276Date:   Fri Jun 24 14:40:42 2022 +1000
5277
5278    request 1.1x API compatibility for OpenSSL >=3.x
5279
5280    idea/patch from Pedro Martelletto via GHPR#322; ok dtucker@
5281
5282commit 455cee8d6c2e4c48c5af9faead3599c49948411e
5283Author: djm@openbsd.org <djm@openbsd.org>
5284Date:   Fri Jun 24 04:27:14 2022 +0000
5285
5286    upstream: make it clear that RekeyLimit applies to both transmitted
5287
5288    and received data. GHPR#328 from Jan Pazdziora
5289
5290    OpenBSD-Commit-ID: d180a905fec9ff418a75c07bb96ea41c9308c3f9
5291
5292commit 17904f05802988d0bb9ed3c8d1d37411e8f459c3
5293Author: tobhe@openbsd.org <tobhe@openbsd.org>
5294Date:   Tue Jun 21 14:52:13 2022 +0000
5295
5296    upstream: Make sure not to fclose() the same fd twice in case of an
5297
5298    error.
5299
5300    ok dtucker@
5301
5302    OpenBSD-Commit-ID: e384c4e05d5521e7866b3d53ca59acd2a86eef99
5303
5304commit f29d6cf98c25bf044079032d22c1a57c63ab9d8e
5305Author: dtucker@openbsd.org <dtucker@openbsd.org>
5306Date:   Sat Jun 18 02:17:16 2022 +0000
5307
5308    upstream: Don't attempt to fprintf a null identity comment. From
5309
5310    Martin Vahlensieck via tech@.
5311
5312    OpenBSD-Commit-ID: 4c54d20a8e8e4e9912c38a7b4ef5bfc5ca2e05c2
5313
5314commit ad1762173bb38716a106e8979806149fd0f2753e
5315Author: dtucker@openbsd.org <dtucker@openbsd.org>
5316Date:   Fri Jun 17 01:00:03 2022 +0000
5317
5318    upstream: Log an error if pipe() fails while accepting a
5319
5320    connection.  bz#3447, from vincent-openssh at vinc17 net, ok djm@
5321
5322    OpenBSD-Commit-ID: 9d59f19872b94900a5c79da2d57850241ac5df94
5323
5324commit 9c59e7486cc8691401228b43b96a3edbb06e0412
5325Author: Damien Miller <djm@mindrot.org>
5326Date:   Fri Jun 24 14:20:43 2022 +1000
5327
5328    automatically enable built-in FIDO support
5329
5330    If libfido2 is found and usable, then enable the built-in
5331    security key support unless --without-security-key-builtin
5332    was requested.
5333
5334    ok dtucker@
5335
5336commit 7d25b37fb2a5ff4dadabcbdac6087a97479434f5
5337Author: Damien Miller <djm@mindrot.org>
5338Date:   Fri Jun 24 13:46:39 2022 +1000
5339
5340    fix possible NULL deref when built without FIDO
5341
5342    Analysis/fix from kircher in bz3443; ok dtucker@
5343
5344commit f5ba85daddfc2da6a8dab6038269e02c0695be44
5345Author: djm@openbsd.org <djm@openbsd.org>
5346Date:   Wed Jun 15 16:08:25 2022 +0000
5347
5348    upstream: make sure that UseDNS hostname lookup happens in the monitor
5349
5350    and not in the pledge(2)'d unprivileged process; fixes regression caused by
5351    recent refactoring spotted by henning@
5352
5353    OpenBSD-Commit-ID: a089870b95101cd8881a2dff65b2f1627d13e88d
5354
5355commit acb2059febaddd71ee06c2ebf63dcf211d9ab9f2
5356Author: djm@openbsd.org <djm@openbsd.org>
5357Date:   Fri Jun 3 04:47:21 2022 +0000
5358
5359    upstream: move auth_openprincipals() and auth_openkeyfile() over to
5360
5361    auth2-pubkeyfile.c too; they make more sense there.
5362
5363    OpenBSD-Commit-ID: 9970d99f900e1117fdaab13e9e910a621b7c60ee
5364
5365commit 3d9b0845f34510111cc693bb99a667662ca50cd8
5366Author: djm@openbsd.org <djm@openbsd.org>
5367Date:   Fri Jun 3 04:31:54 2022 +0000
5368
5369    upstream: test setenv in both client and server, test first-match-wins
5370
5371    too
5372
5373    OpenBSD-Regress-ID: 4c8804f9db38a02db480b9923317457b377fe34b
5374
5375commit 22e1a3a71ad6d108ff0c5f07f93c3fcbd30f8b40
5376Author: djm@openbsd.org <djm@openbsd.org>
5377Date:   Fri Jun 3 04:30:46 2022 +0000
5378
5379    upstream: Make SetEnv directives first-match-wins in both
5380
5381    sshd_config and sshd_config; previously if the same name was reused then the
5382    last would win (which is the opposite to how the config is supposed to work).
5383
5384    While there, make the ssh_config parsing more like sshd_config.
5385
5386    bz3438, ok dtucker
5387
5388    OpenBSD-Commit-ID: 797909c1e0262c0d00e09280459d7ab00f18273b
5389
5390commit 38ed6c57e9e592c08e020fa6e82b45b4e1040970
5391Author: dtucker@openbsd.org <dtucker@openbsd.org>
5392Date:   Fri Jun 3 04:00:15 2022 +0000
5393
5394    upstream: Add missing *-sk types to ssh-keyscan manpage. From
5395
5396    skazi0 via github PR#294.
5397
5398    OpenBSD-Commit-ID: fda2c869cdb871f3c90a89fb3f985370bb5d25c0
5399
5400commit ea97ec98c41ec2b755dfab459347db674ff9a5de
5401Author: dtucker@openbsd.org <dtucker@openbsd.org>
5402Date:   Fri Jun 3 03:21:09 2022 +0000
5403
5404    upstream: Add period at end of "not known by any other names"
5405
5406    message.  github PR#320 from jschauma, ok djm@
5407
5408    OpenBSD-Commit-ID: bd60809803c4bfd3ebb7c5c4d918b10e275266f2
5409
5410commit 88e376fcd67478ad1660d94bc73ab348ac9f4527
5411Author: dtucker@openbsd.org <dtucker@openbsd.org>
5412Date:   Fri Jun 3 03:17:42 2022 +0000
5413
5414    upstream: ssh-keygen -A: do not generate DSA keys by default.
5415
5416    Based on github PR#303 from jsegitz with man page text from jmc@, ok markus@
5417    djm@
5418
5419    OpenBSD-Commit-ID: 5c4c57bdd7063ff03381cfb6696659dd3f9f5b9f
5420
5421commit 6b3fb624675082a1e5aa615d1b8479873d8b5731
5422Author: naddy@openbsd.org <naddy@openbsd.org>
5423Date:   Tue May 31 14:05:12 2022 +0000
5424
5425    upstream: ssh-keygen: implement "verify-required" certificate option.
5426
5427    This was already documented when support for user-verified FIDO
5428    keys was added, but the ssh-keygen(1) code was missing.
5429
5430    ok djm@
5431
5432    OpenBSD-Commit-ID: f660f973391b593fea4b7b25913c9a15c3eb8a06
5433
5434commit b7f86ffc301be105bba9a3e0618b6fab3ae379bd
5435Author: jmc@openbsd.org <jmc@openbsd.org>
5436Date:   Sat May 28 05:57:56 2022 +0000
5437
5438    upstream: keywords ref ssh_config.5;
5439
5440    from caspar schutijser
5441
5442    OpenBSD-Commit-ID: f146a19d7d5c9374c3b9c520da43b2732d7d1a4e
5443
5444commit dc7bc52372f2744fa39191577be5306ee57aacd4
5445Author: Damien Miller <djm@mindrot.org>
5446Date:   Mon May 30 09:29:09 2022 +1000
5447
5448    fix some bugs in the fuzzer
5449
5450commit 1781f507c113667613351c19898efaf1e311a865
5451Author: Darren Tucker <dtucker@dtucker.net>
5452Date:   Fri May 27 18:19:48 2022 +1000
5453
5454    Test against OpenSSL 1.1.1o and 3.0.3.
5455
5456commit c53906e0c59e569691b4095d3e8db79cf78fa058
5457Author: Darren Tucker <dtucker@dtucker.net>
5458Date:   Fri May 27 18:18:31 2022 +1000
5459
5460    Test against LibreSSL 3.5.3.
5461
5462commit 9b3ad432ad2f19319bcc089370e356c6315d682f
5463Author: Damien Miller <djm@mindrot.org>
5464Date:   Fri May 27 17:00:43 2022 +1000
5465
5466    fuzzer for authorized_keys parsing
5467
5468    mostly redundant to authopt_fuzz, but it's sensitive code so IMO it
5469    makes sense to test this layer too
5470
5471commit c83d8c4d6f3ccceef84d46de107f6b71cda06359
5472Author: djm@openbsd.org <djm@openbsd.org>
5473Date:   Fri May 27 05:02:46 2022 +0000
5474
5475    upstream: split the low-level file handling functions out from
5476
5477    auth2-pubkey.c
5478
5479    Put them in a new auth2-pubkeyfile.c to make it easier to refer to them
5480    (e.g. in unit/fuzz tests) without having to refer to everything else
5481    pubkey auth brings in.
5482
5483    ok dtucker@
5484
5485    OpenBSD-Commit-ID: 3fdca2c61ad97dc1b8d4a7346816f83dc4ce2217
5486
5487commit 3b0b142d2a0767d8cd838e2f3aefde8a0aaa41e1
5488Author: djm@openbsd.org <djm@openbsd.org>
5489Date:   Fri May 27 05:01:25 2022 +0000
5490
5491    upstream: refactor authorized_keys/principals handling
5492
5493    remove "struct ssh *" from arguments - this was only used to pass the
5494    remote host/address. These can be passed in instead and the resulting
5495    code is less tightly coupled to ssh_api.[ch]
5496
5497    ok dtucker@
5498
5499    OpenBSD-Commit-ID: 9d4373d013edc4cc4b5c21a599e1837ac31dda0d
5500
5501commit 2c334fd36f80cb91cc42e4b978b10aa35e0df236
5502Author: dtucker@openbsd.org <dtucker@openbsd.org>
5503Date:   Fri May 27 04:29:40 2022 +0000
5504
5505    upstream: f sshpkt functions fail, then password is not cleared
5506
5507    with freezero. Unconditionally call freezero to guarantee that password is
5508    removed from RAM.
5509
5510    From tobias@ and c3h2_ctf via github PR#286, ok djm@
5511
5512    OpenBSD-Commit-ID: 6b093619c9515328e25b0f8093779c52402c89cd
5513
5514commit 5d3a77f4c5ae774c6796387266503f52c7cdc7c2
5515Author: dtucker@openbsd.org <dtucker@openbsd.org>
5516Date:   Fri May 27 04:27:49 2022 +0000
5517
5518    upstream: Avoid kill with -1 argument. The out_ctx label can be
5519
5520    reached before fork has been called. If this happens, then kill -1 would be
5521    called, sending SIGTERM to all processes reachable by the current process.
5522
5523    From tobias@ and c3h2_ctf via github PR#286, ok djm@
5524
5525    OpenBSD-Commit-ID: 6277af1207d81202f5daffdccfeeaed4c763b1a8
5526
5527commit 533b31cd08e4b97f455466f91c36915e2924c15a
5528Author: dtucker@openbsd.org <dtucker@openbsd.org>
5529Date:   Fri May 27 04:13:24 2022 +0000
5530
5531    upstream: Note that ProxyJump also accepts the same tokens as
5532
5533    ProxyCommand. From pallxk via github PR#305.
5534
5535    OpenBSD-Commit-ID: 7115ac351b129205f1f1ffa6bbfd62abd76be7c5
5536
5537commit 9d8c80f8a304babe61ca28f2e3fb5eb6dc9c39bf
5538Author: djm@openbsd.org <djm@openbsd.org>
5539Date:   Wed May 25 06:03:44 2022 +0000
5540
5541    upstream: revert previous; it was broken (spotted by Theo)
5542
5543    OpenBSD-Commit-ID: 457c79afaca2f89ec2606405c1059b98b30d8b0d
5544
5545commit 9e0d02ef7ce88b67643bfb1c2272c9f5f04cc680
5546Author: djm@openbsd.org <djm@openbsd.org>
5547Date:   Wed May 25 00:31:13 2022 +0000
5548
5549    upstream: make SSHBUF_DBG/SSHBUF_TELL (off by default and only enabled
5550
5551    via #define) dump to stderr rather than stdout
5552
5553    OpenBSD-Commit-ID: 10298513ee32db8390aecb0397d782d68cb14318
5554
5555commit 2487163630f28be28b7e2396b4bd6511b98f1d3e
5556Author: Tim Rice <tim@multitalents.net>
5557Date:   Tue May 24 10:21:25 2022 -0700
5558
5559    configure.ac: Add missing AC_DEFINE for caph_cache_tzdata test causing
5560    HAVE_CAPH_CACHE_TZDATA to be missing from config.h.in.
5561    Spotted by Bryan Drewery
5562
5563commit bedb93415b60db3dfd704a3d525e82adb14a2481
5564Author: djm@openbsd.org <djm@openbsd.org>
5565Date:   Sun May 15 23:48:07 2022 +0000
5566
5567    upstream: regress test for in-place transfers and clobbering larger
5568
5569    files with smaller ones; would have caught last regression in scp(1)
5570
5571    OpenBSD-Regress-ID: 19de4e88dd3a4f7e5c1618c9be3c32415bd93bc2
5572
5573commit b4f0d719c2548cb74da509fb65f384dada4ebd37
5574Author: anton@openbsd.org <anton@openbsd.org>
5575Date:   Fri Apr 22 05:08:43 2022 +0000
5576
5577    upstream: Only run agent-ptrace.sh if gdb is available as all
5578
5579    architectures do not ship with gdb.
5580
5581    OpenBSD-Regress-ID: ec53e928803e6b87f9ac142d38888ca79a45348d
5582
5583commit 9b73345f80255a7f3048026462f2c0c6a241eeac
5584Author: djm@openbsd.org <djm@openbsd.org>
5585Date:   Sun May 15 23:47:21 2022 +0000
5586
5587    upstream: fix in-place copies; r1.163 incorrectly skipped truncation in
5588
5589    all cases, not just at the start of a transfer. This could cause overwrites
5590    of larger files to leave junk at the end. Spotted by tb@
5591
5592    OpenBSD-Commit-ID: b189f19cd68119548c8e24e39c79f61e115bf92c
5593
5594commit 56a0697fe079ff3e1ba30a2d5c26b5e45f7b71f8
5595Author: djm@openbsd.org <djm@openbsd.org>
5596Date:   Fri May 13 06:31:50 2022 +0000
5597
5598    upstream: arrange for scp, when in sftp mode, to not ftruncate(3) files
5599
5600    early
5601
5602    previous behavious of unconditionally truncating the destination file
5603    would cause "scp ~/foo localhost:" and "scp localhost:foo ~/" to
5604    delete all the contents of their destination.
5605
5606    spotted by solene@ sthen@, also bz3431; ok dtucker@
5607
5608    OpenBSD-Commit-ID: ca39fdd39e0ec1466b9666f15cbcfddea6aaa179
5609
5610commit fbcef70c2832712f027bccea1aa9bc4b4103da93
5611Author: dtucker@openbsd.org <dtucker@openbsd.org>
5612Date:   Mon May 9 08:25:27 2022 +0000
5613
5614    upstream: Remove errant apostrophe. From haruyama at queen-ml org.
5615
5616    OpenBSD-Commit-ID: dc6b294567cb84b384ad6ced9ca469f2bbf0bd10
5617
5618commit 0086a286ea6bbd11ca9b664ac3bb12b27443d6eb
5619Author: djm@openbsd.org <djm@openbsd.org>
5620Date:   Mon May 9 03:09:53 2022 +0000
5621
5622    upstream: Allow existing -U (use agent) flag to work with "-Y sign"
5623
5624    operations, where it will be interpreted to require that the private keys is
5625    hosted in an agent; bz3429, suggested by Adam Szkoda; ok dtucker@
5626
5627    OpenBSD-Commit-ID: a7bc69873b99c32c42c7628ed9ea91565ba08c2f
5628
5629commit cb010744cc98f651b1029bb09efa986eb54e4ccf
5630Author: djm@openbsd.org <djm@openbsd.org>
5631Date:   Sun May 8 22:58:35 2022 +0000
5632
5633    upstream: improve error message when 'ssh-keygen -Y sign' is unable to
5634
5635    load a private key; bz3429, reported by Adam Szkoda ok dtucker@
5636
5637    OpenBSD-Commit-ID: bb57b285e67bea536ef81b1055467be2fc380e74
5638
5639commit aa61fc82c63d309a90c22ca74fb1da6c6f4372fd
5640Author: Tobias Heider <me@tobhe.de>
5641Date:   Mon May 9 02:00:01 2022 +0200
5642
5643    Remove duplicate bcrypt_pbkdf.o from Makefile
5644
5645    bcrypt_pbkdf.o is duplicated in the openbsd-compat Makefile's object
5646    file list.
5647
5648commit deb506d00da8d11fb04c1e7b9b1e1cc379c1705c
5649Author: djm@openbsd.org <djm@openbsd.org>
5650Date:   Sun May 8 22:32:36 2022 +0000
5651
5652    upstream: When performing operations that glob(3) a remote path, ensure
5653
5654    that the implicit working directory used to construct that path escapes
5655    glob(3) characters.
5656
5657    This prevents glob characters from being processed in places they
5658    shouldn't, e.g. "cd /tmp/a*/", "get *.txt" should have the get operation
5659    treat the path "/tmp/a*" literally and not attempt to expand it.
5660
5661    Reported by Lusia Kundel; ok markus@
5662
5663    OpenBSD-Commit-ID: 4f647f58482cbad3d58b1eab7f6a1691433deeef
5664
5665commit f38cf74f20b5da113cfa823afd5bfb5c6ba65f3d
5666Author: Darren Tucker <dtucker@dtucker.net>
5667Date:   Fri May 6 14:50:18 2022 +1000
5668
5669    Also retest OpenBSD upstream on .yml changes.
5670
5671commit f87a132800ba3710ab130d703448a31ef1128d77
5672Author: Darren Tucker <dtucker@dtucker.net>
5673Date:   Fri May 6 14:46:09 2022 +1000
5674
5675    Note that, for now, we need variadic macros.
5676
5677commit 217b518e0f7c52c4b909e935141a55344c61e644
5678Author: Darren Tucker <dtucker@dtucker.net>
5679Date:   Fri May 6 14:39:34 2022 +1000
5680
5681    Add ubsan minimal testcase on OpenBSD.
5682
5683    As suggested by djm@.
5684
5685commit 457dce2cfef6a48f5442591cd8b21c7e8cba13f8
5686Author: djm@openbsd.org <djm@openbsd.org>
5687Date:   Thu May 5 01:04:14 2022 +0000
5688
5689    upstream: sshkey_unshield_private() contains a exact duplicate of
5690
5691    the code in private2_check_padding(). Pull private2_check_padding() up so the
5692    code can be reused. From Martin Vahlensieck, ok deraadt@
5693
5694    OpenBSD-Commit-ID: 876884c3f0e62e8fd8d1594bab06900f971c9c85
5695
5696commit 0e44db4d9cb313e68a59a44d27884af66c02356e
5697Author: djm@openbsd.org <djm@openbsd.org>
5698Date:   Thu May 5 00:56:58 2022 +0000
5699
5700    upstream: channel_new no longer frees remote_name. So update the
5701
5702    comment accordingly.  As remote_name is not modified, it can be const as
5703    well. From Martin Vahlensieck
5704
5705    OpenBSD-Commit-ID: e4e10dc8dc9f40c166ea5a8e991942bedc75a76a
5706
5707commit 37b62fd5caf19c85a48241535277cefff65adace
5708Author: djm@openbsd.org <djm@openbsd.org>
5709Date:   Thu May 5 00:55:11 2022 +0000
5710
5711    upstream: mux.c: mark argument as const; from Martin Vahlensieck
5712
5713    OpenBSD-Commit-ID: 69a1a93a55986c7c2ad9f733c093b46a47184341
5714
5715commit f4e67c0ad259b4cf10177277a5827fa5545bac53
5716Author: markus@openbsd.org <markus@openbsd.org>
5717Date:   Wed May 4 07:31:22 2022 +0000
5718
5719    upstream: make sure stdout is non-blocking; ok djm@
5720
5721    OpenBSD-Commit-ID: 64940fffbd1b882eda2d7c8c7a43c79368309c0d
5722
5723commit e5c036d2092c00bef395e9161dc5ce42d4be9565
5724Author: florian@openbsd.org <florian@openbsd.org>
5725Date:   Tue May 3 07:42:27 2022 +0000
5726
5727    upstream: Add FIDO AUTHENTICATOR section and explain a bit how FIDO
5728
5729    works. The wording came mostly from the 8.2 OpenSSH release notes, addapted
5730    to fit the man page. Then move the -O bits into the new section as is already
5731    done for CERTIFICATES and MODULI GENERATION. Finally we can explain the
5732    trade-offs of resident keys. While here, consistently refer to the FIDO
5733    thingies as "FIDO authenticators", not "FIDO tokens".
5734
5735    input & OK jmc, naddy
5736
5737    OpenBSD-Commit-ID: dd98748d7644df048f78dcf793b3b63db9ab1d25
5738
5739commit 575771bf79bef7127be6aaccddc46031ea15529e
5740Author: jmc@openbsd.org <jmc@openbsd.org>
5741Date:   Mon May 2 05:40:37 2022 +0000
5742
5743    upstream: remove an obsolete rsa1 format example from an example;
5744
5745    from megan batty
5746    ok djm
5747
5748    OpenBSD-Commit-ID: db2c89879c29bf083df996bd830abfb1e70d62bf
5749
5750commit 0bc6b4c8f04e292577bdb44d5dc6b630d3448087
5751Author: djm@openbsd.org <djm@openbsd.org>
5752Date:   Sun May 1 23:20:30 2022 +0000
5753
5754    upstream: fix some integer overflows in sieve_large() that show up when
5755
5756    trying to generate modp groups > 16k bits. Reported via GHPR#306 by Bertram
5757    Felgenhauer, but fixed in a different way. feedback/ok tb@
5758
5759    OpenBSD-Commit-ID: 81cbc6dd3a21c57bd6fadea10e44afe37bca558e
5760
5761commit a45615cb172bc827e21ec76750de39dfb30ecc05
5762Author: djm@openbsd.org <djm@openbsd.org>
5763Date:   Fri Apr 29 04:55:07 2022 +0000
5764
5765    upstream: be stricter in which characters will be accepted in
5766
5767    specifying a mask length; allow only 0-9. From khaleesicodes via GHPR#278; ok
5768    dtucker@
5769
5770    OpenBSD-Commit-ID: e267746c047ea86665cdeccef795a8a56082eeb2
5771
5772commit 4835544d2dd31de6ffc7dba59f92093aea98155b
5773Author: Darren Tucker <dtucker@dtucker.net>
5774Date:   Sat Apr 30 10:56:41 2022 +1000
5775
5776    Add Mac OS X 12 test target.
5777
5778commit 97a6a8b8c1f2da09712d0e72d0ef800e4edd34cd
5779Author: Darren Tucker <dtucker@dtucker.net>
5780Date:   Fri Apr 29 18:27:34 2022 +1000
5781
5782    Only run tests when source files change.
5783
5784    Also run tests on changes to V_9_0 branch.
5785
5786commit 6d0392b9ff4b50a56ac5685d1b9392e2cd432ca3
5787Author: Darren Tucker <dtucker@dtucker.net>
5788Date:   Fri Apr 29 18:22:34 2022 +1000
5789
5790    Remove now-empty int32_minmax.inc.
5791
5792commit af59463553b5ad52d3b42c4455ee3c5600158bb7
5793Author: djm@openbsd.org <djm@openbsd.org>
5794Date:   Fri Apr 29 03:24:30 2022 +0000
5795
5796    upstream: mention that the helpers are used by ssh(1), ssh-agent(1)
5797
5798    and ssh-keygen(1). Previously only ssh(1) was mentioned. From Pedro
5799    Martelletto
5800
5801    OpenBSD-Commit-ID: 30f880f989d4b329589c1c404315685960a5f153
5802
5803commit 3e26b3a6eebcee27be177207cc0846fb844b7a56
5804Author: dtucker@openbsd.org <dtucker@openbsd.org>
5805Date:   Fri Apr 29 03:16:48 2022 +0000
5806
5807    upstream: Don't leak SK device. Patch from Pedro Martelletto via
5808
5809    github PR#316. ok djm@
5810
5811    OpenBSD-Commit-ID: 17d11327545022e727d95fd08b213171c5a4585d
5812
5813commit 247082b5013f0d4fcae8f97453f2a2f01bcda811
5814Author: djm@openbsd.org <djm@openbsd.org>
5815Date:   Fri Apr 29 03:13:32 2022 +0000
5816
5817    upstream: fix memleak on session-bind path; from Pedro Martelletto, ok
5818
5819    dtucker@
5820
5821    OpenBSD-Commit-ID: e85899a26ba402b4c0717b531317e8fc258f0a7e
5822
5823commit e05522008092ceb86a87bdd4ad7878424315db89
5824Author: djm@openbsd.org <djm@openbsd.org>
5825Date:   Thu Apr 28 02:53:31 2022 +0000
5826
5827    upstream: avoid printing hash algorithm twice; from lucas AT sexy.is
5828
5829    OpenBSD-Commit-ID: 9d24671e10a84141b7c504396cabad600e47a941
5830
5831commit 0979e29356915261d69a9517a1e0aaade7c9fc75
5832Author: dtucker@openbsd.org <dtucker@openbsd.org>
5833Date:   Wed Apr 27 11:08:55 2022 +0000
5834
5835    upstream: Add authfd path to debug output. ok markus@
5836
5837    OpenBSD-Commit-ID: f735a17d1a6f2bee63bfc609d76ef8db8c090890
5838
5839commit 67b7c784769c74fd4d6b147d91e17e1ac1a8a96d
5840Author: dtucker@openbsd.org <dtucker@openbsd.org>
5841Date:   Tue Apr 26 07:41:44 2022 +0000
5842
5843    upstream: Check sshauthopt_new() for NULL. bz#3425, from
5844
5845    tessgauthier at microsoft.com.  ok djm@
5846
5847    OpenBSD-Commit-ID: af0315bc3e44aa406daa7e0ae7c2d719a974483f
5848
5849commit d571314d14b919fbd7c84a61f9bf2065fc0a6841
5850Author: millert@openbsd.org <millert@openbsd.org>
5851Date:   Wed Apr 20 16:00:25 2022 +0000
5852
5853    upstream: Remove unnecessary includes: openssl/hmac.h and
5854
5855    openssl/evp.h. From Martin Vahlensieck.
5856
5857    OpenBSD-Commit-ID: a6debb5fb0c8a44e43e8d5ca7cc70ad2f3ea31c3
5858
5859commit da8dddf8cc1f2516ff894b8183e83a7c5ba3ef80
5860Author: millert@openbsd.org <millert@openbsd.org>
5861Date:   Wed Apr 20 15:59:18 2022 +0000
5862
5863    upstream: Add missing includes of stdlib.h and stdint.h. We need
5864
5865    stdlib.h for malloc(3) and stdint.h for SIZE_MAX. Unlike the other xmss
5866    files, ssh-xmss.c does not include xmss_commons.h so ssh-xmss.c must include
5867    those headers itself. From Martin Vahlensieck
5868
5869    OpenBSD-Commit-ID: 70e28a9818cee3da1be2ef6503d4b396dd421e6b
5870
5871commit fe9d87a6800a7a33be08f4d5ab662a758055ced2
5872Author: millert@openbsd.org <millert@openbsd.org>
5873Date:   Wed Apr 20 15:56:49 2022 +0000
5874
5875    upstream: Avoid an unnecessary xstrdup in rm_env() when matching
5876
5877    patterns. Since match_pattern() doesn't modify its arguments (they are
5878    const), there is no need to make an extra copy of the strings in
5879    options->send_env. From Martin Vahlensieck
5880
5881    OpenBSD-Commit-ID: 2c9db31e3f4d3403b49642c64ee048b2a0a39351
5882
5883commit 7bf2eb958fbb551e7d61e75c176bb3200383285d
5884Author: Darren Tucker <dtucker@dtucker.net>
5885Date:   Tue Apr 26 23:30:59 2022 +1000
5886
5887    Add debian-riscv64 test target.
5888
5889commit 3913c935523902482974c4c503bcff20bd850a6a
5890Author: Darren Tucker <dtucker@dtucker.net>
5891Date:   Mon Apr 25 17:20:06 2022 +1000
5892
5893    Update OpenSSL and LibreSSL versions in tests.
5894
5895commit dcd8dca29bcdb193ff6be35b96fc55e6e30d37d9
5896Author: Darren Tucker <dtucker@dtucker.net>
5897Date:   Sat Apr 23 20:40:28 2022 +1000
5898
5899    Include stdlib.h for free() prototype.
5900
5901    ... which is used inside the CUSTOM_SYS_AUTH_GET_LASTLOGIN_MSG block.
5902
5903commit 4cc05de568e1c3edd7834ff3bd9d8214eb34861b
5904Author: Darren Tucker <dtucker@dtucker.net>
5905Date:   Sat Apr 23 20:17:26 2022 +1000
5906
5907    Cache timezone data in capsicum sandbox.
5908
5909    From emaste at freebsd.org, originally part of FreeBSD commit r339216
5910    / fc3c19a9 with autoconf bits added by me.
5911
5912commit c31404426d212e2964ff9e5e58e1d0fce3d83f27
5913Author: dtucker@openbsd.org <dtucker@openbsd.org>
5914Date:   Thu Apr 21 01:36:46 2022 +0000
5915
5916    upstream: It looks like we can't completely avoid
5917
5918    waiting for processes to exit so retrieve the pid via controlmaster and
5919    use that.
5920
5921    OpenBSD-Regress-ID: 8246f00f22b14e49d2ff1744c94897ead33d457b
5922
5923commit d19b21afab5c8e2f3df6bd8aee9766bdad3d8c58
5924Author: dtucker@openbsd.org <dtucker@openbsd.org>
5925Date:   Wed Apr 20 13:25:55 2022 +0000
5926
5927    upstream: Use ssh -f and ControlPersist ..
5928
5929    to start up test forwards and ssh -O stop to shut them down intead of
5930    sleep loops.  This speeds up the test by an order of magnitude.
5931
5932    OpenBSD-Regress-ID: eb3db5f805100919b092a3b2579c611fba3e83e7
5933
5934commit 5f76286a126721fa005de6edf3d1c7a265555f19
5935Author: dtucker@openbsd.org <dtucker@openbsd.org>
5936Date:   Wed Apr 20 05:24:13 2022 +0000
5937
5938    upstream: Simplify forward-control test.
5939
5940    Since we no longer need to support SSH1 we don't need to run shell
5941    commands on the other end of the connection and can use ssh -N instead.
5942    This also makes the test less racy.
5943
5944    OpenBSD-Regress-ID: 32e94ce272820cc398f30b848b2b0f080d10302c
5945
5946commit 687bbf23572d8bdf25cbbcdf8ac583514e1ba710
5947Author: djm@openbsd.org <djm@openbsd.org>
5948Date:   Thu Mar 31 03:07:33 2022 +0000
5949
5950    upstream: regression test for sftp cp command
5951
5952    OpenBSD-Regress-ID: c96bea9edde3a384b254785e7f9b2b24a81cdf82
5953
5954commit f1233f19a6a9fe58f52946f50df4772f5b136761
5955Author: dtucker@openbsd.org <dtucker@openbsd.org>
5956Date:   Wed Apr 20 01:13:47 2022 +0000
5957
5958    upstream: Import regenerated moduli
5959
5960    OpenBSD-Commit-ID: f9a0726d957cf10692a231996a1f34e7f9cdfeb0
5961
5962commit fec014785de198b9a325d1b94e324bb958c5fe7b
5963Author: djm@openbsd.org <djm@openbsd.org>
5964Date:   Wed Apr 20 04:19:11 2022 +0000
5965
5966    upstream: Try to continue running local I/O for channels in state
5967
5968    OPEN during SSH transport rekeying. The most visible benefit is that it
5969    should make ~-escapes work in the client (e.g. to exit) if the connection
5970    happened to have stalled during a rekey event. Based work by and ok dtucker@
5971
5972    OpenBSD-Commit-ID: a66e8f254e92edd4ce09c9f750883ec8f1ea5f45
5973
5974commit e68154b0d4f0f5085a050ea896955da1b1be6e30
5975Author: dtucker@openbsd.org <dtucker@openbsd.org>
5976Date:   Wed Apr 20 01:13:47 2022 +0000
5977
5978    upstream: Import regenerated moduli
5979
5980    OpenBSD-Commit-ID: f9a0726d957cf10692a231996a1f34e7f9cdfeb0
5981
5982commit 69928b106d8f0fa15b88cf3850d992ed81c44ae0
5983Author: tj@openbsd.org <tj@openbsd.org>
5984Date:   Sat Apr 16 00:22:31 2022 +0000
5985
5986    upstream: list the correct version number
5987
5988    for when usage of the sftp protocol became default and fix a typo
5989    from ed maste
5990
5991    OpenBSD-Commit-ID: 24e1795ed2283fdeacf16413c2f07503bcdebb31
5992
5993commit 21042a05c0b304c16f655efeec97438249d2e2cc
5994Author: dtucker@openbsd.org <dtucker@openbsd.org>
5995Date:   Tue Apr 12 05:09:49 2022 +0000
5996
5997    upstream: Correct path for system known hosts file in description
5998
5999    of IgnoreUserKnownHosts.  Patch from Martin Vahlensieck via tech@
6000
6001    OpenBSD-Commit-ID: 9b7784f054fa5aa4d63cb36bd563889477127215
6002
6003commit 53f4aff60a7c1a08a23917bd47496f8901c471f5
6004Author: Darren Tucker <dtucker@dtucker.net>
6005Date:   Sat Apr 16 14:33:20 2022 +1000
6006
6007    Resync moduli.5 with upstream.
6008
6009    1.18: remove duplicate publication year; carsten dot kunze at arcor dot de
6010    1.19: ssh-keygen's -G/-T have been replaced with -M generate/screen.
6011
6012commit d2b888762b9844eb0d8eb59909cdf5af5159f810
6013Author: Darren Tucker <dtucker@dtucker.net>
6014Date:   Sat Apr 16 14:31:13 2022 +1000
6015
6016    Retire fbsd6 test VM.
6017
6018    It's long since out of support, relatively slow (it's i686) and the
6019    compiler has trouble with PIE.
6020
6021commit cd1f70009860a154b51230d367c55ea5f9a4504e
6022Author: djm@openbsd.org <djm@openbsd.org>
6023Date:   Mon Apr 11 22:52:08 2022 +0000
6024
6025    upstream: clear io_want/io_ready flags at start of poll() cycle;
6026
6027    avoids plausible spin during rekeying if channel io_want flags are reused
6028    across cycles. ok markus@ deraadt@
6029
6030    OpenBSD-Commit-ID: 91034f855b7c73cd2591657c49ac30f10322b967
6031
6032commit aa1920302778273f7f94c2091319aba199068ca0
6033Author: dtucker@openbsd.org <dtucker@openbsd.org>
6034Date:   Fri Apr 8 05:43:39 2022 +0000
6035
6036    upstream: Note that curve25519-sha256 was later published in
6037
6038    RFC8731.  ok djm@
6039
6040    OpenBSD-Commit-ID: 2ac2b5d642d4cf5918eaec8653cad9a4460b2743
6041
6042commit 4673fa8f2be983f2f88d5afd754adb1a2a39ec9e
6043Author: djm@openbsd.org <djm@openbsd.org>
6044Date:   Fri Apr 8 04:40:40 2022 +0000
6045
6046    upstream: two defensive changes from Tobias Stoeckmann via GHPR287
6047
6048    enforce stricter invarient for sshbuf_set_parent() - never allow
6049    a buffer to have a previously-set parent changed.
6050
6051    In sshbuf_reset(), if the reallocation fails, then zero the entire
6052    buffer and not the (potentially smaller) default initial alloc size.
6053
6054    OpenBSD-Commit-ID: 14583203aa5d50ad38d2e209ae10abaf8955e6a9
6055
6056commit 26eef015e2d2254375e13afaaf753b78932b1bf5
6057Author: Damien Miller <djm@mindrot.org>
6058Date:   Mon Apr 11 16:07:09 2022 +1000
6059
6060    Revert "update build-aux files to match autoconf-2.71"
6061
6062    This reverts commit 0a8ca39fac6ad19096b6c263436f8b2dd51606f2.
6063
6064    It turns out that the checked-in copies of these files are actually newer
6065    than autoconf-2.71's copies, so this was effectively a downgrade.
6066    Spotted by Bo Anderson via github
6067
6068commit 0a8ca39fac6ad19096b6c263436f8b2dd51606f2
6069Author: Damien Miller <djm@mindrot.org>
6070Date:   Fri Apr 8 14:48:58 2022 +1000
6071
6072    update build-aux files to match autoconf-2.71
6073
6074    i.e. config.guess, config.sub and install-sh
6075
6076commit 94eb6858efecc1b4f02d8a6bd35e149f55c814c8
6077Author: Damien Miller <djm@mindrot.org>
6078Date:   Wed Apr 6 10:47:48 2022 +1000
6079
6080    update version numbers for release
6081
6082commit 8e4a8eadf4fe74e65e6492f34250f8cf7d67e8da
6083Author: djm@openbsd.org <djm@openbsd.org>
6084Date:   Mon Apr 4 22:45:25 2022 +0000
6085
6086    upstream: openssh-9.0
6087
6088    OpenBSD-Commit-ID: 0dfb461188f4513ec024c1534da8c1ce14c20b64
6089
6090commit a9f23ea2e3227f406880c2634d066f6f50fa5eaa
6091Author: naddy@openbsd.org <naddy@openbsd.org>
6092Date:   Thu Mar 31 17:58:44 2022 +0000
6093
6094    upstream: ssh: document sntrup761x25519-sha512@openssh.com as
6095
6096    default KEX
6097
6098    OpenBSD-Commit-ID: 12545bfa10bcbf552d04d9d9520d0f4e98b0e171
6099
6100commit 9ec2713d122af79d66ebb9c1d6d9ae8621a8945f
6101Author: naddy@openbsd.org <naddy@openbsd.org>
6102Date:   Thu Mar 31 17:27:27 2022 +0000
6103
6104    upstream: man pages: add missing commas between subordinate and
6105
6106    main clauses
6107
6108    jmc@ dislikes a comma before "then" in a conditional, so leave those
6109    untouched.
6110
6111    ok jmc@
6112
6113    OpenBSD-Commit-ID: 9520801729bebcb3c9fe43ad7f9776ab4dd05ea3
6114
6115commit 3741df98ffaaff92b474ee70d8ef276b5882f85a
6116Author: Darren Tucker <dtucker@dtucker.net>
6117Date:   Mon Apr 4 23:52:11 2022 +1000
6118
6119    Disable security key on fbsd6 test host.
6120
6121commit 32c12236f27ae83bfe6d2983b67c9bc67a83a417
6122Author: Darren Tucker <dtucker@dtucker.net>
6123Date:   Mon Apr 4 15:16:51 2022 +1000
6124
6125    Specify TEST_SHELL=bash on AIX.
6126
6127    The system shells cause the agent-restrict test to fail due to some
6128    quoting so explicitly specify bash until we can get configure to
6129    autmatically work around that.
6130
6131commit 90452c8b69d065b7c7c285ff78b81418a75bcd76
6132Author: Darren Tucker <dtucker@dtucker.net>
6133Date:   Fri Apr 1 23:38:44 2022 +1100
6134
6135    Only return events from ppoll that were requested.
6136
6137    If the underlying system's select() returns bits that were not in the
6138    request set, our ppoll() implementation can return revents for events
6139    not requested, which can apparently cause a hang.  Only return revents
6140    for activity in the requested event set.  bz#3416, analysis and fix by
6141    yaroslav.kuzmin at vmssoftware com, ok djm@
6142
6143commit 6c49eb5fabc56f4865164ed818aa5112d09c31a8
6144Author: Darren Tucker <dtucker@dtucker.net>
6145Date:   Fri Apr 1 23:21:40 2022 +1100
6146
6147    Only run regression tests on slow VMs.
6148
6149commit f67e47903977b42cb6abcd5565a61bd7293e4dc3
6150Author: Darren Tucker <dtucker@dtucker.net>
6151Date:   Fri Apr 1 23:21:06 2022 +1100
6152
6153    Increase test timeout to allow slow VMs to finish
6154
6155commit 02488c1b54065ddc4f25835dbd2618b2a2fe21f5
6156Author: Darren Tucker <dtucker@dtucker.net>
6157Date:   Fri Apr 1 16:27:38 2022 +1100
6158
6159    Use bash or ksh if available for SH in Makefile.
6160
6161commit 34c7018c316af4773e432066de28d0ef9d0888cd
6162Author: Darren Tucker <dtucker@dtucker.net>
6163Date:   Fri Apr 1 14:56:54 2022 +1100
6164
6165    Set Makefile SHELL as determined by configure.
6166
6167    This should improve compatibility for users with non-POSIX shells.  If
6168    using Makefile.in directly (eg make -f Makefile.in distprep) then SHELL
6169    will need to be specified on the command line (along with MANFMT in that
6170    particular case).  ok djm@
6171
6172commit 5b054d76402faab38c48377efd112426469553a0
6173Author: Darren Tucker <dtucker@dtucker.net>
6174Date:   Fri Apr 1 13:16:47 2022 +1100
6175
6176    Skip slow tests on (very) slow test targets.
6177
6178commit b275818065b31a865142c48c2acf6a7c1655c542
6179Author: Damien Miller <djm@mindrot.org>
6180Date:   Thu Mar 31 14:11:36 2022 +1100
6181
6182    depend
6183
6184commit 3fa539c3ffaabd6211995512d33e29150f88c5c5
6185Author: djm@openbsd.org <djm@openbsd.org>
6186Date:   Thu Mar 31 03:07:03 2022 +0000
6187
6188    upstream: add a sftp client "cp" command that supports server-side
6189
6190    copying of files. Useful for this task and for testing the copy-data
6191    extension. Patch from Mike Frysinger; ok dtucker@
6192
6193    OpenBSD-Commit-ID: 1bb1b950af0d49f0d5425b1f267e197aa1b57444
6194
6195commit 7988bfc4b701c4b3fe9b36c8561a3d1c5d4c9a74
6196Author: djm@openbsd.org <djm@openbsd.org>
6197Date:   Thu Mar 31 03:05:49 2022 +0000
6198
6199    upstream: add support for the "corp-data" protocol extension to
6200
6201    allow server-side copies to be performed without having to go via the client.
6202    Patch by Mike Frysinger, ok dtucker@
6203
6204    OpenBSD-Commit-ID: 00aa510940fedd66dab1843b58682de4eb7156d5
6205
6206commit 32dc1c29a4ac9c592ddfef0a4895eb36c1f567ba
6207Author: djm@openbsd.org <djm@openbsd.org>
6208Date:   Wed Mar 30 21:13:23 2022 +0000
6209
6210    upstream: select post-quantum KEX
6211
6212    sntrup761x25519-sha512@openssh.com as the default; ok markus@
6213
6214    OpenBSD-Commit-ID: f02d99cbfce22dffec2e2ab1b60905fbddf48fb9
6215
6216commit d6556de1db0822c76ba2745cf5c097d9472adf7c
6217Author: djm@openbsd.org <djm@openbsd.org>
6218Date:   Wed Mar 30 21:10:25 2022 +0000
6219
6220    upstream: fix poll() spin when a channel's output fd closes without
6221
6222    data in the channel buffer. Introduce more exact packing of channel fds into
6223    the pollfd array. fixes bz3405 and bz3411; ok deraadt@ markus@
6224
6225    OpenBSD-Commit-ID: 06740737849c9047785622ad5d472cb6a3907d10
6226
6227commit 8a74a96d25ca4d32fbf298f6c0ac5a148501777d
6228Author: djm@openbsd.org <djm@openbsd.org>
6229Date:   Wed Mar 30 04:33:09 2022 +0000
6230
6231    upstream: ssh is almost out of getopt() characters; note the
6232
6233    remaining remaining available ones in a comment
6234
6235    OpenBSD-Commit-ID: 48d38cef59d6bc8e84c6c066f6d601875d3253fd
6236
6237commit 6d4fc51adb9d8a42f67b5474f02f877422379de6
6238Author: djm@openbsd.org <djm@openbsd.org>
6239Date:   Wed Mar 30 04:27:51 2022 +0000
6240
6241    upstream: avoid NULL deref via ssh-keygen -Y find-principals.
6242
6243    bz3409, reported by Mateusz Adamowski
6244
6245    OpenBSD-Commit-ID: a3b2c02438052ee858e0ee18e5a288586b5df2c5
6246
6247commit e937514920335b92b543fd9be79cd6481d1eb0b6
6248Author: Darren Tucker <dtucker@dtucker.net>
6249Date:   Mon Mar 28 17:51:03 2022 +1100
6250
6251    Add AIX 5.1 test target.
6252
6253commit 4bbe815ba974b4fd89cc3fc3e3ef1be847a0befe
6254Author: Darren Tucker <dtucker@dtucker.net>
6255Date:   Sat Mar 26 22:01:31 2022 +1100
6256
6257    Drop leading "v" from release version identifier.
6258
6259    It's present in the git tags but not in the release tarball names.
6260    Also drop extra "/" from URL path.
6261
6262commit f5cdd3b3c275dffaebfca91df782dca29975e9ac
6263Author: Darren Tucker <dtucker@dtucker.net>
6264Date:   Sat Mar 26 16:28:04 2022 +1100
6265
6266    Use tarballs when testing LibreSSL releases.
6267
6268    This means they'll still work when the combination of -portable and
6269    openbsd github repos no longer match.
6270
6271commit 24dc37d198f35a7cf71bf4d5384363c7ef4209d4
6272Author: Darren Tucker <dtucker@dtucker.net>
6273Date:   Sat Mar 26 15:02:45 2022 +1100
6274
6275    Remove now-unused passwd variable.
6276
6277commit 5b467ceef2c356f0a77f5e8ab4eb0fac367e4d24
6278Author: Darren Tucker <dtucker@dtucker.net>
6279Date:   Sat Mar 26 13:15:44 2022 +1100
6280
6281    Missing semicolon.
6282
6283commit 2923d026e55998133c0f6e5186dca2a3c0fa5ff5
6284Author: Darren Tucker <dtucker@dtucker.net>
6285Date:   Sat Mar 26 12:49:50 2022 +1100
6286
6287    Factor out platform-specific locked account check.
6288
6289    Also fixes an incorrect free on platforms with both libiaf and shadow
6290    passwords (probably only Unixware).  Prompted by github PR#284,
6291    originally from @c3h2_ctf and stoeckmann@.
6292
6293commit d23efe4b12886ffe416be10bc0a7da6ca8aa72d1
6294Author: Darren Tucker <dtucker@dtucker.net>
6295Date:   Sat Mar 26 08:13:46 2022 +1100
6296
6297    Add OpenWRT mips and mipsel test targets.
6298
6299commit 16ea8b85838dd7a4dbeba4e51ac4f43fd68b1e5b
6300Author: djm@openbsd.org <djm@openbsd.org>
6301Date:   Sun Mar 20 08:52:17 2022 +0000
6302
6303    upstream: don't leak argument list; bz3404, reported by Balu
6304
6305    Gajjala ok dtucker@
6306
6307    OpenBSD-Commit-ID: fddc32d74e5dd5cff1a49ddd6297b0867eae56a6
6308
6309commit a72bde294fe0518c9a44ba63864093a1ef2425e3
6310Author: djm@openbsd.org <djm@openbsd.org>
6311Date:   Sun Mar 20 08:51:21 2022 +0000
6312
6313    upstream: make addargs() and replacearg() a little more robust and
6314
6315    improve error reporting
6316
6317    make freeargs(NULL) a noop like the other free functions
6318
6319    ok dtucker as part of bz3403
6320
6321    OpenBSD-Commit-ID: 15f86da83176978b4d1d288caa24c766dfa2983d
6322
6323commit 731087d2619fa7f01e675b23f57af10d745e8af2
6324Author: djm@openbsd.org <djm@openbsd.org>
6325Date:   Fri Mar 18 04:04:11 2022 +0000
6326
6327    upstream: don't try to resolve ListenAddress directives in the sshd
6328
6329    re-exec path - we're never going to use the result and if the operation fails
6330    then it can prevent connections from being accepted. Reported by Aaron
6331    Poffenberger; with / ok dtucker@
6332
6333    OpenBSD-Commit-ID: 44c53a43909a328e2f5ab26070fdef3594eded60
6334
6335commit 1c83c082128694ddd11ac05fdf31d70312ff1763
6336Author: djm@openbsd.org <djm@openbsd.org>
6337Date:   Fri Mar 18 02:50:21 2022 +0000
6338
6339    upstream: remove blank line
6340
6341    OpenBSD-Commit-ID: d5e0182965b2fbfb03ad5f256d1a1ce5706bcddf
6342
6343commit 807be68684da7a1fe969c399ddce2fafb7997dcb
6344Author: djm@openbsd.org <djm@openbsd.org>
6345Date:   Fri Mar 18 02:32:22 2022 +0000
6346
6347    upstream: helpful comment
6348
6349    OpenBSD-Commit-ID: e3315a45cb04e7feeb614d76ec80a9fe4ca0e8c7
6350
6351commit a0b5816f8f1f645acdf74f7bc11b34455ec30bac
6352Author: djm@openbsd.org <djm@openbsd.org>
6353Date:   Fri Mar 18 02:31:25 2022 +0000
6354
6355    upstream: ssh-keygen -Y check-novalidate requires namespace or SEGV
6356
6357    will ensue. Patch from Mateusz Adamowski via GHPR#307
6358
6359    OpenBSD-Commit-ID: 99e8ec38f9feb38bce6de240335be34aedeba5fd
6360
6361commit 5a252d54a63be30d5ba4be76210942d754a531c0
6362Author: djm@openbsd.org <djm@openbsd.org>
6363Date:   Tue Mar 15 05:27:37 2022 +0000
6364
6365    upstream: improve DEBUG_CHANNEL_POLL debugging message
6366
6367    OpenBSD-Commit-ID: 2275eb7bc4707d019b1a0194b9c92c0b78da848f
6368
6369commit ce324cf58ba2840e31afeb996935800780c8fa4b
6370Author: cheloha@openbsd.org <cheloha@openbsd.org>
6371Date:   Sun Mar 13 23:27:54 2022 +0000
6372
6373    upstream: ssh: xstrdup(): use memcpy(3)
6374
6375    Copying the given string into the buffer with strlcpy(3) confers no
6376    benefit in this context because we have already determined the
6377    string's length with strlen(3) in order to allocate that buffer.
6378
6379    Thread: https://marc.info/?l=openbsd-tech&m=164687525802691&w=2
6380
6381    ok dtucker@ millert@
6382
6383    OpenBSD-Commit-ID: f8bfc082e36e2d2dc4e1feece02fe274155ca11a
6384
6385commit 2893c5e764557f48f9d6a929e224ed49c59545db
6386Author: Darren Tucker <dtucker@dtucker.net>
6387Date:   Fri Mar 11 18:43:58 2022 +1100
6388
6389    Resync fmt_scaled. with OpenBSD.
6390
6391    Fixes underflow reported in bz#3401.
6392
6393commit 5ae31a0fdd27855af29f48ff027491629fff5979
6394Author: Darren Tucker <dtucker@dtucker.net>
6395Date:   Wed Mar 9 09:41:56 2022 +1100
6396
6397    Provide killpg implementation.
6398
6399    Based on github PR#301 for Tandem NonStop.
6400
6401commit c41c84b439f4cd74d4fe44298a4b4037ddd7d2ae
6402Author: Darren Tucker <dtucker@dtucker.net>
6403Date:   Wed Mar 9 09:29:30 2022 +1100
6404
6405    Check for missing ftruncate prototype.
6406
6407    From github PR#301 in conjunction with rsbeckerca.
6408
6409commit 8cf5275452a950869cb90eeac7d220b01f77b12e
6410Author: Darren Tucker <dtucker@dtucker.net>
6411Date:   Tue Mar 8 20:04:06 2022 +1100
6412
6413    Default to not using sandbox when cross compiling.
6414
6415    On most systems poll(2) does not work when the number of FDs is reduced
6416    with setrlimit, so assume it doesn't when cross compiling and we can't
6417    run the test.  bz#3398.
6418
6419commit 379b30120da53d7c84aa8299c26b18c51c2a0dac
6420Author: djm@openbsd.org <djm@openbsd.org>
6421Date:   Tue Mar 1 01:59:19 2022 +0000
6422
6423    upstream: pack pollfd array before server_accept_loop() ppoll()
6424
6425    call, and terminate sshd if ppoll() returns errno==EINVAL
6426
6427    avoids spin in ppoll when MaxStartups > RLIMIT_NOFILE, reported by
6428    Daniel Micay
6429
6430    feedback/ok deraadt
6431
6432    OpenBSD-Commit-ID: dbab1c24993ac977ec24d83283b8b7528f7c2c15
6433
6434commit eceafbe0bdbbd9bd2f3cf024ccb350666a9934dd
6435Author: naddy@openbsd.org <naddy@openbsd.org>
6436Date:   Sun Feb 27 01:33:59 2022 +0000
6437
6438    upstream: include rejected signature algorithm in error message and
6439
6440    not the (useless) key type; ok djm@
6441
6442    OpenBSD-Commit-ID: d0c0f552a4d9161203e07e95d58a76eb602a76ff
6443
6444commit f2f3269423618a83157e18902385e720f9776007
6445Author: dtucker@openbsd.org <dtucker@openbsd.org>
6446Date:   Fri Feb 25 09:46:24 2022 +0000
6447
6448    upstream: Remove the char * casts from arguments to do_lstat,
6449
6450    do_readdir and do_stat paths since the underlying functions now take a const
6451    char *. Patch from vapier at gentoo.org.
6452
6453    OpenBSD-Commit-ID: 9e4d964dbfb0ed683a2a2900711b88e7f1c0297b
6454
6455commit 4a66dac052c5ff5047161853f36904607649e4f9
6456Author: djm@openbsd.org <djm@openbsd.org>
6457Date:   Fri Feb 25 02:09:27 2022 +0000
6458
6459    upstream: save an unneccessary alloc/free, based on patch from
6460
6461    Martin Vahlensieck; ok dtucker@
6462
6463    OpenBSD-Commit-ID: 90ffbf1f837e509742f2c31a1fbf2c0fd376fd5f
6464
6465commit 6f117cb151efe138ac57bdd8e26165f350328f5f
6466Author: Darren Tucker <dtucker@dtucker.net>
6467Date:   Tue Mar 1 09:02:06 2022 +1100
6468
6469    Remove unused ivbits argument from chacha_keysetup
6470
6471commit 15974235dd528aeab0ec67fb92a0a1d733f62be2
6472Author: Darren Tucker <dtucker@dtucker.net>
6473Date:   Tue Mar 1 09:00:20 2022 +1100
6474
6475    Add OPENBSD ORIGINAL marker.
6476
6477commit f2ff669347d320532e7c1b63cdf5c62f46e73150
6478Author: Darren Tucker <dtucker@dtucker.net>
6479Date:   Mon Feb 28 22:21:36 2022 +1100
6480
6481    No unused param warnings for clang-12 and gcc-11.
6482
6483    These have too many false positives in -Werror tests on the github CI
6484    since we often provide empty stub functions for functionality not needed
6485    for particular configurations.
6486
6487commit 96558ecd87adac62efa9a2b5479f686ab86b0be1
6488Author: Darren Tucker <dtucker@dtucker.net>
6489Date:   Sat Feb 26 14:10:41 2022 +1100
6490
6491    Add debian-i386 test target.
6492
6493commit 284b6e5394652d519e31782e3b3cdfd7b21d1a81
6494Author: Darren Tucker <dtucker@dtucker.net>
6495Date:   Sat Feb 26 14:06:14 2022 +1100
6496
6497    Allow ppoll_time64 in seccomp sandbox.
6498
6499    Should fix sandbox violations on (some? at least i386 and armhf) 32bit
6500    Linux platforms.  Patch from chutzpahu at gentoo.org and cjwatson at
6501    debian.org via bz#3396.
6502
6503commit 0132056efabc5edb85c3c7105d2fb6dee41843c6
6504Author: Darren Tucker <dtucker@dtucker.net>
6505Date:   Fri Feb 25 19:47:48 2022 +1100
6506
6507    Improve handling of _getshort and _getlong.
6508
6509    If the system native ones are exactly as required then use them,
6510    otherwise use the local versions mapped to another name to prevent
6511    name collisions.
6512
6513commit 8e206e0dd6b9f757b07979e48f53ad5bf9b7b52b
6514Author: Darren Tucker <dtucker@dtucker.net>
6515Date:   Fri Feb 25 15:14:22 2022 +1100
6516
6517    Constify utimes in compat library to match specs.
6518
6519    Patch from vapier at chromium.org.
6520
6521commit 1b2920e3b63db2eddebeec7330ffe8b723055573
6522Author: Darren Tucker <dtucker@dtucker.net>
6523Date:   Fri Feb 25 13:50:56 2022 +1100
6524
6525    ANSIfy getshort and getlong.
6526
6527    These functions appear to have come from OpenBSD's lib/libc/net/res_comp.c
6528    which made this change in 2005.
6529
6530commit 54a86f4f6e1c43a2ca2be23ef799ab8910d4af70
6531Author: Darren Tucker <dtucker@dtucker.net>
6532Date:   Fri Feb 25 13:23:04 2022 +1100
6533
6534    Use PICFLAG instead of hard coding -fPIC.
6535
6536commit 3016ba47035ac3561aabd48e2be70167fe157d6a
6537Author: Darren Tucker <dtucker@dtucker.net>
6538Date:   Fri Feb 25 11:37:11 2022 +1100
6539
6540    Add tests for latest releases of {Libre,Open}SSL.
6541
6542commit f107467179428a0e3ea9e4aa9738ac12ff02822d
6543Author: Colin Watson <cjwatson@debian.org>
6544Date:   Thu Feb 24 16:04:18 2022 +0000
6545
6546    Improve detection of -fzero-call-used-regs=all support
6547
6548    GCC doesn't tell us whether this option is supported unless it runs into
6549    the situation where it would need to emit corresponding code.
6550
6551commit 3383b2cac0e9275bc93c4b4760e6e048f537e1d6
6552Author: djm@openbsd.org <djm@openbsd.org>
6553Date:   Wed Feb 23 21:21:49 2022 +0000
6554
6555    upstream: free(3) wants stdlib.h
6556
6557    OpenBSD-Commit-ID: 227a8c70a95b4428c49e46863c9ef4bd318a3b8a
6558
6559commit a4537e79ab4ac6db4493c5158744b9ebde5efcb0
6560Author: djm@openbsd.org <djm@openbsd.org>
6561Date:   Wed Feb 23 21:21:16 2022 +0000
6562
6563    upstream: put back the scp manpage changes for SFTP mode too
6564
6565    OpenBSD-Commit-ID: 05dc53921f927e1b5e5694e1f3aa314549f2e768
6566
6567commit 449bcb8403adfb9724805d02a51aea76046de185
6568Author: deraadt@openbsd.org <deraadt@openbsd.org>
6569Date:   Wed Feb 23 19:01:00 2022 +0000
6570
6571    upstream: and we go back to testing sftp-scp after the 8.9
6572
6573    release...
6574
6575    OpenBSD-Commit-ID: a80440168258adca543a4607b871327a279c569c
6576
6577commit 166456cedad3962b83b848b1e9caf80794831f0f
6578Author: Damien Miller <djm@mindrot.org>
6579Date:   Wed Feb 23 22:31:11 2022 +1100
6580
6581    makedepend
6582
6583commit 32ebaa0dbca5d0bb86e384e72bebc153f48413e4
6584Author: djm@openbsd.org <djm@openbsd.org>
6585Date:   Wed Feb 23 11:18:13 2022 +0000
6586
6587    upstream: avoid integer overflow of auth attempts (harmless, caught
6588
6589    by monitor)
6590
6591    OpenBSD-Commit-ID: 488ad570b003b21e0cd9e7a00349cfc1003b4d86
6592
6593commit 6e0258c64c901753df695e06498b26f9f4812ea6
6594Author: djm@openbsd.org <djm@openbsd.org>
6595Date:   Wed Feb 23 11:17:10 2022 +0000
6596
6597    upstream: randomise the password used in fakepw
6598
6599    OpenBSD-Commit-ID: 34e159f73b1fbf0a924a9c042d8d61edde293947
6600
6601commit bf114d6f0a9df0b8369823d9a0daa6c72b0c4cc9
6602Author: djm@openbsd.org <djm@openbsd.org>
6603Date:   Wed Feb 23 11:15:57 2022 +0000
6604
6605    upstream: use asprintf to construct .rhosts paths
6606
6607    OpenBSD-Commit-ID: 8286e8d3d2c6ff916ff13d041d1713073f738a8b
6608
6609commit c07e154fbdc7285e9ec54e78d8a31f7325d43537
6610Author: djm@openbsd.org <djm@openbsd.org>
6611Date:   Wed Feb 23 11:07:09 2022 +0000
6612
6613    upstream: openssh-8.9
6614
6615    OpenBSD-Commit-ID: 5c5f791c87c483cdab6d9266b43acdd9ca7bde0e
6616
6617commit bc16667b4a1c3cad7029304853c143a32ae04bd4
6618Author: Darren Tucker <dtucker@dtucker.net>
6619Date:   Tue Feb 22 15:29:22 2022 +1100
6620
6621    Extend select+rlimit sanbox test to include poll.
6622
6623    POSIX specifies that poll() shall fail if "nfds argument is greater
6624    than {OPEN_MAX}".  The setrlimit sandbox sets this to effectively zero
6625    so this causes poll() to fail in the preauth privsep process.
6626
6627    This is likely the underlying cause for the previously observed similar
6628    behaviour of select() on plaforms where it is implement in userspace on
6629    top of poll().
6630
6631commit 6520c488de95366be031d49287ed243620399e23
6632Author: Darren Tucker <dtucker@dtucker.net>
6633Date:   Tue Feb 22 13:08:59 2022 +1100
6634
6635    Add Alpine Linux test VM.
6636
6637commit a4b325a3fc82d11e0f5d61f62e7fde29415f7afb
6638Author: Darren Tucker <dtucker@dtucker.net>
6639Date:   Tue Feb 22 12:27:07 2022 +1100
6640
6641    Include sys/param.h if present.
6642
6643    Needed for howmany() on MUSL systems such as Alpine.
6644
6645commit 5a102e9cb287a43bd7dfe594b775a89a8e94697c
6646Author: Darren Tucker <dtucker@dtucker.net>
6647Date:   Tue Feb 22 12:25:52 2022 +1100
6648
6649    Only include sys/poll.h if we don't have poll.h.
6650
6651    Prevents warnings on MUSL based systems such as Alpine.
6652
6653commit 7c0d4ce911d5c58b6166b2db754a4e91f352adf5
6654Author: Damien Miller <djm@mindrot.org>
6655Date:   Tue Feb 22 11:14:51 2022 +1100
6656
6657    disable agent-restrict test on minix3
6658
6659    Minix seems to have a platform-wide limit on the number of
6660    select(2) syscalls that can be concurrently issued. This test
6661    seems to exceed this limit.
6662
6663    Refer to:
6664
6665    https://github.com/Stichting-MINIX-Research-Foundation/minix/blob/R3.3.0/minix/servers/vfs/select.c#L114
6666    https://github.com/Stichting-MINIX-Research-Foundation/minix/blob/R3.3.0/minix/servers/vfs/select.c#L30-L31
6667
6668commit 81d33d8e3cf7ea5ce3a5653c6102b623e019428a
6669Author: Darren Tucker <dtucker@dtucker.net>
6670Date:   Mon Feb 21 21:27:20 2022 +1100
6671
6672    Skip agent-getpeereid when running as root.
6673
6674commit fbd772570a25436a33924d91c164d2b24021f010
6675Author: dtucker@openbsd.org <dtucker@openbsd.org>
6676Date:   Sun Feb 20 03:47:26 2022 +0000
6677
6678    upstream: Aproximate realpath on the expected output by deduping
6679
6680    leading slashes. Fixes test failure when user's home dir is / which is
6681    possible in some portable configurations.
6682
6683    OpenBSD-Regress-ID: 53b8c53734f8893806961475c7106397f98d9f63
6684
6685commit 336685d223a59f893faeedf0a562e053fd84058e
6686Author: Darren Tucker <dtucker@dtucker.net>
6687Date:   Sun Feb 20 13:30:52 2022 +1100
6688
6689    Really move DSA to end of list.
6690
6691    In commit ad16a84e syncing from OpenBSD, RSA was accidentally moved to
6692    the end of the list instead of DSA.  Spotted by andrew at fyfe.gb.net.
6693
6694commit 63bf4f49ed2fdf2da6f97136c9df0c8168546eb3
6695Author: Darren Tucker <dtucker@dtucker.net>
6696Date:   Fri Feb 18 12:12:21 2022 +1100
6697
6698    Add test configs for MUSL C library.
6699
6700commit f7fc6a43f1173e8b2c38770bf6cee485a562d03b
6701Author: Damien Miller <djm@mindrot.org>
6702Date:   Thu Feb 17 22:54:19 2022 +1100
6703
6704    minix needs BROKEN_POLL too; chokes on /dev/null
6705
6706commit 667fec5d4fe4406745750a32f69b5d2e1a75e94b
6707Author: djm@openbsd.org <djm@openbsd.org>
6708Date:   Thu Feb 17 10:58:27 2022 +0000
6709
6710    upstream: check for EINTR/EAGAIN failures in the rfd fast-path; caught
6711
6712    by dtucker's minix3 vm :) ok dtucker@
6713
6714    OpenBSD-Commit-ID: 2e2c895a3e82ef347aa6694394a76a438be91361
6715
6716commit 41417dbda9fb55a0af49a8236e3ef9d50d862644
6717Author: Darren Tucker <dtucker@dtucker.net>
6718Date:   Thu Feb 17 22:05:29 2022 +1100
6719
6720    Comment hurd test, the VM is currently broken.
6721
6722commit b2aee35a1f0dc798339b3fcf96136da71b7e3f6d
6723Author: Damien Miller <djm@mindrot.org>
6724Date:   Thu Feb 17 21:15:16 2022 +1100
6725
6726    find sk-dummy.so when build_dir != src_dir
6727
6728    spotted by Corinna Vinschen; feedback & ok dtucker@
6729
6730commit 62a2d4e50b2e89f2ef04576931895d5139a5d037
6731Author: Damien Miller <djm@mindrot.org>
6732Date:   Wed Feb 16 16:26:17 2022 +1100
6733
6734    update versions in preparation for 8.9 release
6735
6736commit dd6d3dded721ac653ea73c017325e5bfeeec837f
6737Author: djm@openbsd.org <djm@openbsd.org>
6738Date:   Tue Feb 15 05:13:36 2022 +0000
6739
6740    upstream: document the unbound/host-bound options to
6741
6742    PubkeyAuthentication; spotted by HARUYAMA Seigo
6743
6744    OpenBSD-Commit-ID: 298f681b66a9ecd498f0700082c7a6c46e948981
6745
6746commit df93529dd727fdf2fb290700cd4f1adb0c3c084b
6747Author: Darren Tucker <dtucker@dtucker.net>
6748Date:   Mon Feb 14 14:19:40 2022 +1100
6749
6750    Test if sshd accidentally acquires controlling tty
6751
6752    When SSHD_ACQUIRES_CTTY is defined, test for the problematic behaviour
6753    in the STREAMS code before activating the workaround.  ok djm@
6754
6755commit 766176cfdbfd7ec38bb6118dde6e4daa0df34888
6756Author: Darren Tucker <dtucker@dtucker.net>
6757Date:   Sat Feb 12 10:24:56 2022 +1100
6758
6759    Add cygwin-release test config.
6760
6761    This tests the flags used to build the cygwin release binaries.
6762
6763commit b30698662b862f5397116d23688aac0764e0886e
6764Author: Darren Tucker <dtucker@dtucker.net>
6765Date:   Fri Feb 11 21:00:35 2022 +1100
6766
6767    Move SSHD_ACQUIRES_CTTY workaround into compat.
6768
6769    On some (most? all?) SysV based systems with STREAMS based ptys,
6770    sshd could acquire a controlling terminal during pty setup when
6771    it pushed the "ptem" module, due to what is probably a bug in
6772    the STREAMS driver that's old enough to vote.  Because it was the
6773    privileged sshd's controlling terminal, it was not available for
6774    the user's session, which ended up without one.  This is known to
6775    affect at least Solaris <=10, derivatives such as OpenIndiana and
6776    several other SysV systems.  See bz#245 for the backstory.
6777
6778    In the we past worked around that by not calling setsid in the
6779    privileged sshd child, which meant it was not a session or process
6780    group leader.  This solved controlling terminal problem because sshd
6781    was not eligble to acquire one, but had other side effects such as
6782    not cleaning up helper subprocesses in the SIGALRM handler since it
6783    was not PG leader.  Recent cleanups in the signal handler uncovered
6784    this, resulting in the LoginGraceTime timer not cleaning up privsep
6785    unprivileged processes.
6786
6787    This change moves the workaround into the STREAMS pty allocation code,
6788    by allocating a sacrificial pty to act as sshd's controlling terminal
6789    before allocating user ptys, so those are still available for users'
6790    sessions.
6791
6792    On the down side:
6793     - this will waste a pty per ssh connection on affected platforms.
6794
6795    On the up side:
6796     - it makes the process group behaviour consistent between platforms.
6797
6798     - it puts the workaround nearest the code that actually causes the
6799       problem and competely out of the mainline code.
6800
6801     - the workaround is only activated if you use the STREAMS code.  If,
6802       say, Solaris 11 has the bug but also a working openpty() it doesn't
6803       matter that we defined SSHD_ACQUIRES_CTTY.
6804
6805     - the workaround is only activated when the fist pty is allocated,
6806       ie in the post-auth privsep monitor.  This means there's no risk
6807       of fd leaks to the unprivileged processes, and there's no effect on
6808       sessions that do not allocate a pty.
6809
6810    Based on analysis and work by djm@, ok djm@
6811
6812commit cd00b48cf10f3565936a418c1e6d7e48b5c36140
6813Author: Darren Tucker <dtucker@dtucker.net>
6814Date:   Fri Feb 11 20:09:32 2022 +1100
6815
6816    Simplify handling of --with-ssl-dir.
6817
6818    ok djm@
6819
6820commit ea13fc830fc0e0dce2459f1fab2ec5099f73bdf0
6821Author: Darren Tucker <dtucker@dtucker.net>
6822Date:   Fri Feb 11 13:39:29 2022 +1100
6823
6824    Stop testing OpenBSD HEAD on 6.9 and 7.0.
6825
6826    HEAD is not guaranteed to work on previous stable branches, and at the
6827    moment is broken due to libfido API changes.
6828
6829commit 50b9e4a4514697ffb9592200e722de6b427cb9ff
6830Author: dtucker@openbsd.org <dtucker@openbsd.org>
6831Date:   Fri Feb 11 00:43:56 2022 +0000
6832
6833    upstream: Always initialize delim before passing to hpdelim2 which
6834
6835    might not set it. Found by the Valgrind tests on github, ok deraadt@
6836
6837    OpenBSD-Commit-ID: c830c0db185ca43beff3f41c19943c724b4f636d
6838
6839commit 6ee53064f476cf163acd5521da45b11b7c57321b
6840Author: Darren Tucker <dtucker@dtucker.net>
6841Date:   Fri Feb 11 10:03:06 2022 +1100
6842
6843    Fix helper include path and remove excess code.
6844
6845    Looks like test_hpdelim.c was imported twice into the same file.
6846    Spotted by kevin.brott at gmail com and chris at cataclysmal org.
6847
6848commit 9fa63a19f68bc87452d3cf5c577cafad2921b7a4
6849Author: Darren Tucker <dtucker@dtucker.net>
6850Date:   Thu Feb 10 23:27:02 2022 +1100
6851
6852    Put poll.h inside ifdef.
6853
6854commit 3ac00dfeb54b252c15dcbf1971582e9e3b946de6
6855Author: Darren Tucker <dtucker@dtucker.net>
6856Date:   Thu Feb 10 22:17:31 2022 +1100
6857
6858    We now support POLLPRI so actually define it.
6859
6860commit 25bd659cc72268f2858c5415740c442ee950049f
6861Author: dtucker@openbsd.org <dtucker@openbsd.org>
6862Date:   Sun Feb 6 22:58:33 2022 +0000
6863
6864    upstream: Add test for empty hostname with port.
6865
6866    OpenBSD-Regress-ID: e19e89d3c432b68997667efea44cf015bbe2a7e3
6867
6868commit a29af853cff41c0635f0378c00fe91bf9c91dea4
6869Author: dtucker@openbsd.org <dtucker@openbsd.org>
6870Date:   Fri Feb 4 07:53:44 2022 +0000
6871
6872    upstream: Add unit tests for hpdelim.
6873
6874    OpenBSD-Regress-ID: be97b85c19895e6a1ce13c639765a3b48fd95018
6875
6876commit 9699151b039ecc5fad9ac6c6c02e9afdbd26f15f
6877Author: djm@openbsd.org <djm@openbsd.org>
6878Date:   Thu Feb 10 04:12:38 2022 +0000
6879
6880    upstream: revert for imminent OpenSSH release, which wil ship with
6881
6882    scp in RCP mode.
6883
6884    > revision 1.106
6885    > date: 2021/10/15 14:46:46;  author: deraadt;  state: Exp;  lines: +13 -9;  commitid: w5n9B2RE38tFfggl;
6886    > openbsd 7.0 release shipped with the (hopefully last) scp that uses RCP
6887    > protocol for copying.  Let's get back to testing the SFTP protocol.
6888
6889    This will be put back once the OpenSSH release is done.
6890
6891    OpenBSD-Commit-ID: 0c725481a78210aceecff1537322c0b2df03e768
6892
6893commit 45279abceb37c3cbfac8ba36dde8b2c8cdd63d32
6894Author: dtucker@openbsd.org <dtucker@openbsd.org>
6895Date:   Tue Feb 8 08:59:12 2022 +0000
6896
6897    upstream: Switch hpdelim interface to accept only ":" as delimiter.
6898
6899    Historicallly, hpdelim accepted ":" or "/" as a port delimiter between
6900    hosts (or addresses) and ports.  These days most of the uses for "/"
6901    are no longer accepted, so there are several places where it checks the
6902    delimiter to disallow it.  Make hpdelim accept only ":" and use hpdelim2
6903    in the other cases.  ok djm@
6904
6905    OpenBSD-Commit-ID: 7e6420bd1be87590b6840973f5ad5305804e3102
6906
6907commit a1bcbf04a7c2d81944141db7ecd0ba292d175a66
6908Author: pedro martelletto <pedro@yubico.com>
6909Date:   Mon Feb 7 09:09:59 2022 +0100
6910
6911    fix typos in previous
6912
6913commit 56192518e329b39f063487bc2dc4d796f791eca0
6914Author: Damien Miller <djm@mindrot.org>
6915Date:   Mon Feb 7 12:53:47 2022 +1100
6916
6917    compat code for fido_assert_set_clientdata()
6918
6919commit d6b5aa08fdcf9b527f8b8f932432941d5b76b7ab
6920Author: djm@openbsd.org <djm@openbsd.org>
6921Date:   Mon Feb 7 01:25:12 2022 +0000
6922
6923    upstream: use libfido2 1.8.0+ fido_assert_set_clientdata() instead
6924
6925    of manually hashing data outselves. Saves a fair bit of code and makes life
6926    easier for some -portable platforms.
6927
6928    OpenBSD-Commit-ID: 351dfaaa5ab1ee928c0e623041fca28078cff0e0
6929
6930commit 86cc93fd3c26b2e0c7663c6394995fb04ebfbf3b
6931Author: jsg@openbsd.org <jsg@openbsd.org>
6932Date:   Sun Feb 6 00:29:03 2022 +0000
6933
6934    upstream: remove please from manual pages ok jmc@ sthen@ millert@
6935
6936    OpenBSD-Commit-ID: 6543acb00f4f38a23472538e1685c013ca1a99aa
6937
6938commit ad16a84e64a8cf1c69c63de3fb9008320a37009c
6939Author: dtucker@openbsd.org <dtucker@openbsd.org>
6940Date:   Fri Feb 4 02:49:17 2022 +0000
6941
6942    upstream: Since they are deprecated, move DSA to the end of the
6943
6944    default list of public keys so that they will be tried last.  From github
6945    PR#295 from "ProBackup-nl", ok djm@
6946
6947    OpenBSD-Commit-ID: 7e5d575cf4971d4e2de92e0b6d6efaba53598bf0
6948
6949commit 253de42753de85dde266e061b6fec12ca6589f7d
6950Author: Damien Miller <djm@mindrot.org>
6951Date:   Wed Feb 2 16:52:07 2022 +1100
6952
6953    portable-specific string array constification
6954
6955    from Mike Frysinger
6956
6957commit dfdcc2220cf359c492d5d34eb723370e8bd8a19e
6958Author: djm@openbsd.org <djm@openbsd.org>
6959Date:   Tue Feb 1 23:37:15 2022 +0000
6960
6961    upstream: test 'ssh-keygen -Y find-principals' with wildcard
6962
6963    principals; from Fabian Stelzer
6964
6965    OpenBSD-Regress-ID: fbe4da5f0032e7ab496527a5bf0010fd700f8f40
6966
6967commit 968e508967ef42480cebad8cf3172465883baa77
6968Author: dtucker@openbsd.org <dtucker@openbsd.org>
6969Date:   Fri Jan 21 02:54:41 2022 +0000
6970
6971    upstream: Enable all supported ciphers and macs in the server
6972
6973    before trying to benchmark them.  Increase the data file size to get more
6974    signal.
6975
6976    OpenBSD-Regress-ID: dc3697d9f7defdfc51c608782c8e750128e46eb6
6977
6978commit 15b7199a1fd37eff4c695e09d573f3db9f4274b7
6979Author: djm@openbsd.org <djm@openbsd.org>
6980Date:   Tue Feb 1 23:34:47 2022 +0000
6981
6982    upstream: allow 'ssh-keygen -Y find-principals' to match wildcard
6983
6984    principals in allowed_signers files; from Fabian Stelzer
6985
6986    OpenBSD-Commit-ID: 1e970b9c025b80717dddff5018fe5e6f470c5098
6987
6988commit 541667fe6dc26d7881e55f0bb3a4baa6f3171645
6989Author: djm@openbsd.org <djm@openbsd.org>
6990Date:   Tue Feb 1 23:32:51 2022 +0000
6991
6992    upstream: mark const string array contents const too, i.e. static
6993
6994    const char *array => static const char * const array from Mike Frysinger
6995
6996    OpenBSD-Commit-ID: a664e31ea6a795d7c81153274a5f47b22bdc9bc1
6997
6998commit 8cfa73f8a2bde4c98773f33f974c650bdb40dd3c
6999Author: djm@openbsd.org <djm@openbsd.org>
7000Date:   Tue Feb 1 23:11:11 2022 +0000
7001
7002    upstream: better match legacy scp behaviour: show un-expanded paths
7003
7004    in error messages. Spotted by and ok tb@
7005
7006    OpenBSD-Commit-ID: 866c8ffac5bd7d38ecbfc3357c8adfa58af637b7
7007
7008commit 4e62c13ab419b4b224c8bc6a761e91fcf048012d
7009Author: dtucker@openbsd.org <dtucker@openbsd.org>
7010Date:   Tue Feb 1 07:57:32 2022 +0000
7011
7012    upstream: Remove explicit kill of privsep preauth child's PID in
7013
7014    SIGALRM handler. It's no longer needed since the child will get terminated by
7015    the SIGTERM to the process group that cleans up any auth helpers, it
7016    simplifies the signal handler and removes the risk of a race when updating
7017    the PID. Based on analysis by HerrSpace in github PR#289, ok djm@
7018
7019    OpenBSD-Commit-ID: 2be1ffa28b4051ad9e33bb4371e2ec8a31d6d663
7020
7021commit 2a7ccd2ec4022917b745af7186f514f365b7ebe9
7022Author: guenther@openbsd.org <guenther@openbsd.org>
7023Date:   Fri Jan 28 06:18:42 2022 +0000
7024
7025    upstream: When it's the possessive of 'it', it's spelled "its",
7026
7027    without the apostrophe.
7028
7029    OpenBSD-Commit-ID: fb6ab9c65bd31de831da1eb4631ddac018c5fae7
7030
7031commit 8a0848cdd3b25c049332cd56034186b7853ae754
7032Author: Alex James <theracermaster@gmail.com>
7033Date:   Sun Jan 30 16:13:36 2022 -0600
7034
7035    sandbox-seccomp-filter: allow gettid
7036
7037    Some allocators (such as Scudo) use gettid while tracing allocations [1].
7038    Allow gettid in preauth to prevent sshd from crashing with Scudo.
7039
7040    [1]: https://github.com/llvm/llvm-project/blob/llvmorg-13.0.0/compiler-rt/lib/gwp_asan/common.cpp#L46
7041
7042commit b30d32159dc3c7052f4bfdf36357996c905af739
7043Author: djm@openbsd.org <djm@openbsd.org>
7044Date:   Sat Jan 22 00:49:34 2022 +0000
7045
7046    upstream: add a ssh_packet_process_read() function that reads from
7047
7048    a fd directly into the transport input buffer.
7049
7050    Use this in the client and server mainloops to avoid unnecessary
7051    copying. It also lets us use a more greedy read size without penalty.
7052
7053    Yields a 2-3% performance gain on cipher-speed.sh (in a fairly
7054    unscientific test tbf)
7055
7056    feedback dtucker@ ok markus@
7057
7058    OpenBSD-Commit-ID: df4112125bf79d8e38e79a77113e1b373078e632
7059
7060commit a1a8efeaaa9cccb15cdc0a2bd7c347a149a3a7e3
7061Author: djm@openbsd.org <djm@openbsd.org>
7062Date:   Sat Jan 22 00:45:31 2022 +0000
7063
7064    upstream: Use sshbuf_read() to read directly into the channel input
7065
7066    buffer rather than into a stack buffer that needs to be copied again;
7067    Improves performance by about 1% on cipher-speed.sh feedback dtucker@ ok
7068    markus@
7069
7070    OpenBSD-Commit-ID: bf5e6e3c821ac3546dc8241d8a94e70d47716572
7071
7072commit 29a76994e21623a1f84d68ebb9dc5a3c909fa3a7
7073Author: Damien Miller <djm@mindrot.org>
7074Date:   Tue Jan 25 11:52:34 2022 +1100
7075
7076    depend
7077
7078commit 754e0d5c7712296a7a3a83ace863812604c7bc4f
7079Author: djm@openbsd.org <djm@openbsd.org>
7080Date:   Sat Jan 22 00:43:43 2022 +0000
7081
7082    upstream: Add a sshbuf_read() that attempts to read(2) directly in
7083
7084    to a sshbuf; ok markus@
7085
7086    OpenBSD-Commit-ID: 2d8f249040a4279f3bc23c018947384de8d4a45b
7087
7088commit c7964fb9829d9ae2ece8b51a76e4a02e8449338d
7089Author: djm@openbsd.org <djm@openbsd.org>
7090Date:   Fri Jan 21 07:04:19 2022 +0000
7091
7092    upstream: add a helper for writing an error message to the
7093
7094    stderr_buf and setting quit_pending; no functional change but saves a bunch
7095    of boilerplate
7096
7097    OpenBSD-Commit-ID: 0747657cad6b9eabd514a6732adad537568e232d
7098
7099commit d23b4f7fdb1bd87e2cd7a9ae7c198ae99d347916
7100Author: djm@openbsd.org <djm@openbsd.org>
7101Date:   Fri Jan 21 06:58:06 2022 +0000
7102
7103    upstream: correct comment and use local variable instead of long
7104
7105    indirection; spotted by dtucker@
7106
7107    OpenBSD-Commit-ID: 5f65f5f69db2b7d80a0a81b08f390a63f8845965
7108
7109commit d069b020a02b6e3935080204ee44d233e8158ebb
7110Author: deraadt@openbsd.org <deraadt@openbsd.org>
7111Date:   Fri Jan 21 00:53:40 2022 +0000
7112
7113    upstream: When poll(2) returns -1, for some error conditions
7114
7115    pfd[].revents is not cleared.  There are subtle errors in various programs.
7116    In this particular case, the program should error out. ok djm millert
7117
7118    OpenBSD-Commit-ID: 00f839b16861f7fb2adcf122e95e8a82fa6a375c
7119
7120commit e204b34337a965feb439826157c191919fd9ecf8
7121Author: Damien Miller <djm@mindrot.org>
7122Date:   Sat Jan 22 11:38:21 2022 +1100
7123
7124    restore tty force-read hack
7125
7126    This portable-specific hack fixes a hang on exit for ttyful sessions
7127    on Linux and some SysVish Unix variants. It was accidentally disabled
7128    in commit 5c79952dfe1a (a precursor to the mainloop poll(2) conversion).
7129
7130    Spotted by John in bz3383
7131
7132commit 68085066b6bad43643b43f5957fcc5fd34782ccd
7133Author: Corinna Vinschen <vinschen@redhat.com>
7134Date:   Fri Jan 21 03:22:56 2022 +1100
7135
7136    Fix signedness bug in Cygwin code
7137
7138    The Cygwin-specific pattern match code has a bug.  It checks
7139    the size_t value returned by mbstowcs for being < 0.  The right
7140    thing to do is to check against (size_t) -1.  Fix that.
7141
7142    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
7143
7144commit 2e5cfed513e84444483baf1d8b31c40072b05103
7145Author: Darren Tucker <dtucker@dtucker.net>
7146Date:   Thu Jan 20 13:26:27 2022 +1100
7147
7148    Improve compatibility of early exit trap handling.
7149
7150    Dash (as used by the github runners) has some differences in its trap
7151    builtin:
7152     - it doesn't have -p (which is fine, that's not in posix).
7153     - it doesn't work in a subshell (which turns out to be in compliance
7154       with posix, which means bash isn't).
7155     - it doesn't work in a pipeline, ie "trap|cat" produces no output.
7156
7157commit 3fe6800b6027add478e648934cbb29d684e51943
7158Author: Darren Tucker <dtucker@dtucker.net>
7159Date:   Thu Jan 20 00:49:57 2022 +1100
7160
7161    Move more tests out of valgrind-1 runner.
7162
7163commit 20da6ed136dd76e6a0b229ca3036ef9c7c7ef798
7164Author: Darren Tucker <dtucker@dtucker.net>
7165Date:   Wed Jan 19 15:37:39 2022 +1100
7166
7167    Invoke EXIT handler early when using Valgrind.
7168
7169    When using Valgrind, we need to wait for all invoked programs to
7170    complete before checking their valgrind logs.  Some tests, notably
7171    agent-restrict, set an EXIT trap handler to clean up things like
7172    ssh-agent, but those do not get invoked until test-exec.sh exits.
7173    This causes the Valgrind wait to deadlock, so if present invoke
7174    the EXIT handler before checking the Valgrind logs.
7175
7176commit ad2e0580c87b0714cf166bca9d926a95ddeee1c8
7177Author: Darren Tucker <dtucker@dtucker.net>
7178Date:   Tue Jan 18 12:55:21 2022 +1100
7179
7180    Remove line leftover from upstream sync.
7181
7182commit d1051c0f11a6b749027e26bbeb61b07df4b67e15
7183Author: djm@openbsd.org <djm@openbsd.org>
7184Date:   Mon Jan 17 22:56:04 2022 +0000
7185
7186    upstream: when decompressing zlib compressed packets, use
7187
7188    Z_SYNC_FLUSH instead of Z_PARTIAL_FLUSH as the latter is not actually
7189    specified as a valid mode for inflate(). There should be no practical change
7190    in behaviour as the compression side ensures a flush that should make all
7191    data available to the receiver in all cases.
7192
7193    repoted by lamm AT ibm.com via bz3372; ok markus
7194
7195    OpenBSD-Commit-ID: 67cfc1fa8261feae6d2cc0c554711c97867cc81b
7196
7197commit d5981b1883746b1ae178a46229c26b53af99e37a
7198Author: djm@openbsd.org <djm@openbsd.org>
7199Date:   Mon Jan 17 21:41:04 2022 +0000
7200
7201    upstream: make most of the sftp errors more idiomatic, following
7202
7203    the general form of "[local/remote] operation path: error message"; ok markus
7204
7205    OpenBSD-Commit-ID: 61364cd5f3a9fecaf8d63b4c38a42c0c91f8b571
7206
7207commit ac7c9ec894ed0825d04ef69c55babb49bab1d32e
7208Author: djm@openbsd.org <djm@openbsd.org>
7209Date:   Mon Jan 17 21:39:51 2022 +0000
7210
7211    upstream: when transferring multiple files in SFTP mode, create the
7212
7213    destination directory if it doesn't already exist to match olde-scp(1)
7214    behaviour. noticed by deraadt@ ok markus@
7215
7216    OpenBSD-Commit-ID: cf44dfa231d4112f697c24ff39d7ecf2e6311407
7217
7218commit 39d17e189f8e72c34c722579d8d4e701fa5132da
7219Author: djm@openbsd.org <djm@openbsd.org>
7220Date:   Fri Jan 14 03:43:48 2022 +0000
7221
7222    upstream: allow pin-required FIDO keys to be added to ssh-agent(1).
7223
7224    ssh-askpass will be used to request the PIN at authentication time.
7225
7226    From Pedro Martelletto, ok djm
7227
7228    OpenBSD-Commit-ID: de8189fcd35b45f632484864523c1655550e2950
7229
7230commit 52423f64e13db2bdc31a51b32e999cb1bfcf1263
7231Author: djm@openbsd.org <djm@openbsd.org>
7232Date:   Fri Jan 14 03:35:10 2022 +0000
7233
7234    upstream: ssh-sk: free a resident key's user id
7235
7236    From Pedro Martelletto; ok dtucker & me
7237
7238    OpenBSD-Commit-ID: 47be40d602b7a6458c4c71114df9b53d149fc2e9
7239
7240commit 014e2f147a2788bfb3cc58d1b170dcf2bf2ee493
7241Author: djm@openbsd.org <djm@openbsd.org>
7242Date:   Fri Jan 14 03:34:00 2022 +0000
7243
7244    upstream: sshsk_load_resident: don't preallocate resp
7245
7246    resp is allocated by client_converse(), at which point we lose
7247    the original pointer.
7248
7249    From Pedro Martelletto; ok dtucker & me
7250
7251    OpenBSD-Commit-ID: 1f1b5ea3282017d6584dfed4f8370dc1db1f44b1
7252
7253commit c88265f207dfe0e8bdbaf9f0eda63ed6b33781cf
7254Author: djm@openbsd.org <djm@openbsd.org>
7255Date:   Fri Jan 14 03:32:52 2022 +0000
7256
7257    upstream: sshsk_sign: trim call to sshkey_fingerprint()
7258
7259    the resulting fingerprint doesn't appear to be used for anything,
7260    and we end up leaking it.
7261
7262    from Pedro Martelletto; ok dtucker & me
7263
7264    OpenBSD-Commit-ID: 5625cf6c68f082bc2cbbd348e69a3ed731d2f9b7
7265
7266commit 1cd1b2eac39661b849d5a4b4b56363e22bb5f61e
7267Author: djm@openbsd.org <djm@openbsd.org>
7268Date:   Fri Jan 14 03:31:52 2022 +0000
7269
7270    upstream: use status error message to communicate ~user expansion
7271
7272    failures; provides better experience for scp in sftp mode, where ~user paths
7273    are more likely to be used; spotted jsg, feedback jsg & deraadt ok jsg &
7274    markus
7275
7276    (forgot to include this file in previous commit)
7277
7278    OpenBSD-Commit-ID: d37cc4c8c861ce48cd6ea9899e96aaac3476847b
7279
7280commit a1d42a6ce0398da3833bedf374ef2571af7fea50
7281Author: Damien Miller <djm@mindrot.org>
7282Date:   Fri Jan 14 13:49:32 2022 +1100
7283
7284    fix edge case in poll(2) wrapper
7285
7286    Correct handling of select(2) exceptfds. These should only be consulted
7287    for POLLPRI flagged pfds and not unconditionally converted to POLLERR.
7288
7289    with and ok dtucker@
7290
7291commit 976b9588b4b5babcaceec4767a241c11a67a5ccb
7292Author: Darren Tucker <dtucker@dtucker.net>
7293Date:   Fri Jan 14 13:46:35 2022 +1100
7294
7295    Wrap OpenSSL includes in unit tests in ifdef.
7296
7297    Fixes unit test on systems that do not have OpenSSL headers installed.
7298
7299commit c171879374b2e8b07157503f5639ed0bce59ce89
7300Author: Darren Tucker <dtucker@dtucker.net>
7301Date:   Thu Jan 13 15:53:33 2022 +1100
7302
7303    Remove sort wrapper.
7304
7305    agent-restrict now takes care of this itself.
7306
7307commit 9cc2654403f1a686bb26c07a6ac790edf334cef5
7308Author: dtucker@openbsd.org <dtucker@openbsd.org>
7309Date:   Thu Jan 13 04:53:16 2022 +0000
7310
7311    upstream: Set LC_ALL in both local and remote shells so that sorted
7312
7313    output matches regardless of what the user's shell sets it to.  ok djm@
7314
7315    OpenBSD-Regress-ID: 4e97dd69a68b05872033175a4c2315345d01837f
7316
7317commit 7a75f748cb2dd2f771bf70ea72698aa027996ab1
7318Author: dtucker@openbsd.org <dtucker@openbsd.org>
7319Date:   Thu Jan 13 04:22:10 2022 +0000
7320
7321    upstream: Avoid %'s in commands (not used in OpenBSD, but used in
7322
7323    -portable's Valgrind test) being interpretted as printf format strings.
7324
7325    OpenBSD-Regress-ID: dc8655db27ac4acd2c386c4681bf42a10d80b043
7326
7327commit 6c435bd4994d71442192001483a1cdb846e5ffcd
7328Author: Darren Tucker <dtucker@dtucker.net>
7329Date:   Wed Jan 12 16:58:13 2022 +1100
7330
7331    Stop on first test failure to minimize logs.
7332
7333commit 4bc2ba6095620a4484b708ece12842afd8c7685b
7334Author: dtucker@openbsd.org <dtucker@openbsd.org>
7335Date:   Wed Jan 12 07:18:37 2022 +0000
7336
7337    upstream: Use egrep when searching for an anchored string.
7338
7339    OpenBSD-Regress-ID: dd114a2ac27ac4b06f9e4a586d3f6320c54aeeb4
7340
7341commit 6bf2efa2679da1e8e60731f41677b2081dedae2c
7342Author: Darren Tucker <dtucker@dtucker.net>
7343Date:   Wed Jan 12 18:25:06 2022 +1100
7344
7345    Add "rev" command replacement if needed.
7346
7347commit 72bcd7993dadaf967bb3d8564ee31cbf38132b5d
7348Author: dtucker@openbsd.org <dtucker@openbsd.org>
7349Date:   Wed Jan 12 03:30:32 2022 +0000
7350
7351    upstream: Don't log NULL hostname in restricted agent code,
7352
7353    printf("%s", NULL) is not safe on all platforms.  with & ok djm
7354
7355    OpenBSD-Commit-ID: faf10cdae4adde00cdd668cd1f6e05d0a0e32a02
7356
7357commit acabefe3f8fb58c867c99fed9bbf84dfa1771727
7358Author: djm@openbsd.org <djm@openbsd.org>
7359Date:   Tue Jan 11 22:33:16 2022 +0000
7360
7361    upstream: remove hardcoded domain and use window.location.host, so this
7362
7363    can be run anywhere
7364
7365    OpenBSD-Regress-ID: 2ac2ade3b6227d9c547351d3ccdfe671e62b7f92
7366
7367commit 96da0946e44f34adc0397eb7caa6ec35a3e79891
7368Author: dtucker@openbsd.org <dtucker@openbsd.org>
7369Date:   Tue Jan 11 02:56:19 2022 +0000
7370
7371    upstream: "void" functions should not return anything. From Tim Rice
7372
7373    via -portable.
7374
7375    OpenBSD-Commit-ID: ce6616304f4c9881b46413e616b226c306830e2a
7376
7377commit a882a09722c9f086c9edb65d0c4022fd965ec1ed
7378Author: djm@openbsd.org <djm@openbsd.org>
7379Date:   Tue Jan 11 01:26:47 2022 +0000
7380
7381    upstream: suppress "Connection to xxx closed" messages at LogLevel >=
7382
7383    error bz3378; ok dtucker@
7384
7385    OpenBSD-Commit-ID: d5bf457d5d2eb927b81d0663f45248a31028265c
7386
7387commit 61a1a6af22e17fc94999a5d1294f27346e6c4668
7388Author: Damien Miller <djm@mindrot.org>
7389Date:   Wed Jan 12 08:57:49 2022 +1100
7390
7391    OS X poll(2) is broken; use compat replacement
7392
7393    Darwin's poll(2) implementation is broken. For character-special
7394    devices like /dev/null, it returns POLLNVAL when polled with
7395    POLLIN.
7396
7397    Apparently this is Apple bug 3710161, which is AFAIK not public,
7398    but a websearch will find other OSS projects rediscovering it
7399    periodically since it was first identified in 2005 (!!)
7400
7401commit 613a6545fc5a9542753b503cbe5906538a640b60
7402Author: Darren Tucker <dtucker@dtucker.net>
7403Date:   Tue Jan 11 20:56:01 2022 +1100
7404
7405    libhardended_malloc.so moved into out dir.
7406
7407commit 61761340be5e11046556623f8f5412b236cefa95
7408Author: Tim Rice <tim@multitalents.net>
7409Date:   Mon Jan 10 11:07:04 2022 -0800
7410
7411    Make USL compilers happy
7412    UX:acomp: ERROR: "sftp-server.c", line 567: void function cannot return value
7413
7414commit 3ef403f351e80a59b6f7e9d43cb82c181855483c
7415Author: Darren Tucker <dtucker@dtucker.net>
7416Date:   Mon Jan 10 21:07:38 2022 +1100
7417
7418    Add wrapper for "sort" to set LC_ALL=C.
7419
7420    Found by djm, this should make sorts stable and reduce test flakiness.
7421
7422commit bd69e29f5716090181dbe0b8272eb7eab1a383bb
7423Author: dtucker@openbsd.org <dtucker@openbsd.org>
7424Date:   Sat Jan 8 07:55:26 2022 +0000
7425
7426    upstream: Remove errant "set -x" left over from debugging.
7427
7428    OpenBSD-Regress-ID: cd989268e034264cec5df97be7581549032c87dc
7429
7430commit 1a7c88e26fd673813dc5f61c4ac278564845e004
7431Author: dtucker@openbsd.org <dtucker@openbsd.org>
7432Date:   Sat Jan 8 07:01:13 2022 +0000
7433
7434    upstream: Enable all supported hostkey algorithms (but no others).
7435
7436    Allows hostbased test to pass when built without OpenSSL.
7437
7438    OpenBSD-Regress-ID: 5ddd677a68b672517e1e78460dc6ca2ccc0a9562
7439
7440commit 12b457c2a42ff271e7967d9bedd068cebb048db9
7441Author: djm@openbsd.org <djm@openbsd.org>
7442Date:   Sat Jan 8 07:37:32 2022 +0000
7443
7444    upstream: use status error message to communicate ~user expansion
7445
7446    failures; provides better experience for scp in sftp mode, where ~user paths
7447    are more likely to be used; spotted jsg, feedback jsg & deraadt ok jsg &
7448    markus
7449
7450    OpenBSD-Commit-ID: fc610ce00ca0cdc2ecdabbd49ce7cb82033f905f
7451
7452commit 63670d4e9030bcee490d5a9cce561373ac5b3b23
7453Author: djm@openbsd.org <djm@openbsd.org>
7454Date:   Sat Jan 8 07:36:11 2022 +0000
7455
7456    upstream: fix some corner-case bugs in scp sftp-mode handling of
7457
7458    ~-prefixed paths; spotted by jsg; feedback jsg & deraadt, ok jsg & markus
7459
7460    OpenBSD-Commit-ID: d1697dbaaa9f0f5649d69be897eab25c7d37c222
7461
7462commit e14940bbec57fc7d3ce0644dbefa35f5a8ec97d0
7463Author: djm@openbsd.org <djm@openbsd.org>
7464Date:   Sat Jan 8 07:34:57 2022 +0000
7465
7466    upstream: more idiomatic error messages; spotted by jsg & deraadt
7467
7468    ok jsg & markus
7469
7470    OpenBSD-Commit-ID: 43618c692f3951747b4151c477c7df22afe2bcc8
7471
7472commit 9acddcd5918c623f7ebf454520ffe946a8f15e90
7473Author: djm@openbsd.org <djm@openbsd.org>
7474Date:   Sat Jan 8 07:33:54 2022 +0000
7475
7476    upstream: add a variant of send_status() that allows overriding the
7477
7478    default, generic error message. feedback/ok markus & jsg
7479
7480    OpenBSD-Commit-ID: 81f251e975d759994131b717ee7c0b439659c40f
7481
7482commit 961411337719d4cd78f1ab33e4ac549f3fa22f50
7483Author: djm@openbsd.org <djm@openbsd.org>
7484Date:   Sat Jan 8 07:32:45 2022 +0000
7485
7486    upstream: refactor tilde_expand_filename() and make it handle ~user
7487
7488    paths with no trailing slash; feedback/ok markus and jsg
7489
7490    OpenBSD-Commit-ID: a2ab365598a902f0f14ba6a4f8fb2d07a9b5d51d
7491
7492commit dc38236ab6827dec575064cac65c8e7035768773
7493Author: dtucker@openbsd.org <dtucker@openbsd.org>
7494Date:   Thu Jan 6 22:14:25 2022 +0000
7495
7496    upstream: Don't explicitly set HostbasedAuthentication in
7497
7498    sshd_config. It defaults to "no", and not explicitly setting it allows us to
7499    enable it for the (optional) hostbased test.
7500
7501    OpenBSD-Regress-ID: aa8e3548eb5793721641d26e56c29f363b767c0c
7502
7503commit e12d912ddf1c873cb72e5de9a197afbe0b6622d2
7504Author: dtucker@openbsd.org <dtucker@openbsd.org>
7505Date:   Thu Jan 6 21:46:56 2022 +0000
7506
7507    upstream: Add test for hostbased auth. It requires some external
7508
7509    setup (see comments at the top) and thus is disabled unless
7510    TEST_SSH_HOSTBASED_AUTH and SUDO are set.
7511
7512    OpenBSD-Regress-ID: 3ec8ba3750c5b595fc63e7845d13483065a4827a
7513
7514commit a48533a8da6a0f4f05ecd055dc8048047e53569e
7515Author: Damien Miller <djm@mindrot.org>
7516Date:   Fri Jan 7 09:24:26 2022 +1100
7517
7518    depend
7519
7520commit d9dbb5d9a0326e252d3c7bc13beb9c2434f59409
7521Author: djm@openbsd.org <djm@openbsd.org>
7522Date:   Thu Jan 6 22:06:51 2022 +0000
7523
7524    upstream: allow hostbased auth to select RSA keys when only
7525
7526    RSA/SHA2 are configured (this is the default case); ok markus@
7527
7528    OpenBSD-Commit-ID: 411c18c7bde40c60cc6dfb7017968577b4d4a827
7529
7530commit fdb1d58d0d3888b042e5a500f6ce524486aaf782
7531Author: djm@openbsd.org <djm@openbsd.org>
7532Date:   Thu Jan 6 22:05:42 2022 +0000
7533
7534    upstream: add a helper function to match a key type to a list of
7535
7536    signature algorithms. RSA keys can make signatures with multiple algorithms,
7537    so some special handling is required. ok markus@
7538
7539    OpenBSD-Commit-ID: 03b41b2bda06fa4cd9c84cef6095033b9e49b6ff
7540
7541commit 11e8c4309a5086a45fbbbc87d0af5323c6152914
7542Author: djm@openbsd.org <djm@openbsd.org>
7543Date:   Thu Jan 6 22:04:20 2022 +0000
7544
7545    upstream: log some details on hostkeys that ssh loads for
7546
7547    hostbased authn ok markus@
7548
7549    OpenBSD-Commit-ID: da17061fa1f0e58cb31b88478a40643e18233e38
7550
7551commit c6706f661739514a34125aa3136532a958929510
7552Author: djm@openbsd.org <djm@openbsd.org>
7553Date:   Thu Jan 6 22:03:59 2022 +0000
7554
7555    upstream: log signature algorithm during verification by monitor;
7556
7557    ok markus
7558
7559    OpenBSD-Commit-ID: 02b92bb42c4d4bf05a051702a56eb915151d9ecc
7560
7561commit 8832402bd500d1661ccc80a476fd563335ef6cdc
7562Author: djm@openbsd.org <djm@openbsd.org>
7563Date:   Thu Jan 6 22:02:52 2022 +0000
7564
7565    upstream: piece of UpdateHostkeys client strictification: when
7566
7567    updating known_hosts with new keys, ignore NULL keys (forgot to include in
7568    prior commit)
7569
7570    OpenBSD-Commit-ID: 49d2eda6379490e1ceec40c3b670b973f63dea08
7571
7572commit c2d9ced1da0276961d86690b3bd7ebdaca7fdbf7
7573Author: djm@openbsd.org <djm@openbsd.org>
7574Date:   Thu Jan 6 22:01:14 2022 +0000
7575
7576    upstream: include rejected signature algorithm in error message
7577
7578    and not the (useless) key type; ok markus
7579
7580    OpenBSD-Commit-ID: 4180b5ec7ab347b43f84e00b1972515296dab023
7581
7582commit 7aa7b096cf2bafe2777085abdeed5ce00581f641
7583Author: djm@openbsd.org <djm@openbsd.org>
7584Date:   Thu Jan 6 22:00:18 2022 +0000
7585
7586    upstream: make ssh-keysign use the requested signature algorithm
7587
7588    and not the default for the keytype. Part of unbreaking hostbased auth for
7589    RSA/SHA2 keys. ok markus@
7590
7591    OpenBSD-Commit-ID: b5639a14462948970da3a8020dc06f9a80ecccdc
7592
7593commit 291721bc7c840d113a49518f3fca70e86248b8e8
7594Author: djm@openbsd.org <djm@openbsd.org>
7595Date:   Thu Jan 6 21:57:28 2022 +0000
7596
7597    upstream: stricter UpdateHostkey signature verification logic on
7598
7599    the client- side. Require RSA/SHA2 signatures for RSA hostkeys except when
7600    RSA/SHA1 was explicitly negotiated during initial KEX; bz3375
7601
7602    ok markus@
7603
7604    OpenBSD-Commit-ID: 46e75e8dfa2c813781805b842580dcfbd888cf29
7605
7606commit 0fa33683223c76289470a954404047bc762be84c
7607Author: djm@openbsd.org <djm@openbsd.org>
7608Date:   Thu Jan 6 21:55:23 2022 +0000
7609
7610    upstream: Fix signature algorithm selection logic for
7611
7612    UpdateHostkeys on the server side. The previous code tried to prefer RSA/SHA2
7613    for hostkey proofs of RSA keys, but missed some cases. This will use RSA/SHA2
7614    signatures for RSA keys if the client proposed these algorithms in initial
7615    KEX. bz3375
7616
7617    Mostly by Dmitry Belyavskiy with some tweaks by me.
7618
7619    ok markus@
7620
7621    OpenBSD-Commit-ID: c17ba0c3236340d2c6a248158ebed042ac6a8029
7622
7623commit 17877bc81db3846e6e7d4cfb124d966bb9c9296b
7624Author: djm@openbsd.org <djm@openbsd.org>
7625Date:   Thu Jan 6 21:48:38 2022 +0000
7626
7627    upstream: convert ssh, sshd mainloops from select() to poll();
7628
7629    feedback & ok deraadt@ and markus@ has been in snaps for a few months
7630
7631    OpenBSD-Commit-ID: a77e16a667d5b194dcdb3b76308b8bba7fa7239c
7632
7633commit 5c79952dfe1aa36105c93b3f383ce9be04dee384
7634Author: djm@openbsd.org <djm@openbsd.org>
7635Date:   Thu Jan 6 21:46:23 2022 +0000
7636
7637    upstream: prepare for conversion of ssh, sshd mainloop from
7638
7639    select() to poll() by moving FD_SET construction out of channel handlers into
7640    separate functions. ok markus
7641
7642    OpenBSD-Commit-ID: 937fbf2a4de12b19fb9d5168424e206124807027
7643
7644commit 24c5187edfef4651a625b7d5d692c8c7e794f71f
7645Author: djm@openbsd.org <djm@openbsd.org>
7646Date:   Wed Jan 5 21:54:37 2022 +0000
7647
7648    upstream: add a comment so I don't make this mistake again
7649
7650    OpenBSD-Commit-ID: 69c7f2362f9de913bb29b6318580c5a1b52c921e
7651
7652commit 7369900441929058263a17f56aa67e05ff7ec628
7653Author: djm@openbsd.org <djm@openbsd.org>
7654Date:   Wed Jan 5 21:50:00 2022 +0000
7655
7656    upstream: fix cut-and-pasto in error message
7657
7658    OpenBSD-Commit-ID: 4cc5c619e4b456cd2e9bb760d17e3a9c84659198
7659
7660commit 294c11b1c7d56d3fb61e329603a782315ed70c62
7661Author: djm@openbsd.org <djm@openbsd.org>
7662Date:   Wed Jan 5 08:25:05 2022 +0000
7663
7664    upstream: select all RSA hostkey algorithms for UpdateHostkeys tests,
7665
7666    not just RSA-SHA1
7667
7668    OpenBSD-Regress-ID: b40e62b65863f2702a0c10aca583b2fe76772bd8
7669
7670commit 2ea1108c30e3edb6f872dfc1e6da10b041ddf2c0
7671Author: djm@openbsd.org <djm@openbsd.org>
7672Date:   Wed Jan 5 04:56:15 2022 +0000
7673
7674    upstream: regress test both sshsig message hash algorithms, possible
7675
7676    now because the algorithm is controllable via the CLI
7677
7678    OpenBSD-Regress-ID: 0196fa87acc3544b2b4fd98de844a571cb09a39f
7679
7680commit 2327c306b5d4a2b7e71178e5a4d139af9902c2b0
7681Author: djm@openbsd.org <djm@openbsd.org>
7682Date:   Wed Jan 5 04:50:11 2022 +0000
7683
7684    upstream: allow selection of hash at sshsig signing time; code
7685
7686    already supported either sha512 (default) or sha256, but plumbing wasn't
7687    there mostly by Linus Nordberg
7688
7689    OpenBSD-Commit-ID: 1b536404b9da74a84b3a1c8d0b05fd564cdc96cd
7690
7691commit 56e941d0a00d6d8bae88317717d5e1b7395c9529
7692Author: djm@openbsd.org <djm@openbsd.org>
7693Date:   Wed Jan 5 04:27:54 2022 +0000
7694
7695    upstream: add missing -O option to usage() for ssh-keygen -Y sign;
7696
7697    from Linus Nordberg
7698
7699    OpenBSD-Commit-ID: 4e78feb4aa830727ab76bb2e3d940440ae1d7af0
7700
7701commit 141a14ec9b0924709c98df2dd8013bde5d8d12c7
7702Author: djm@openbsd.org <djm@openbsd.org>
7703Date:   Wed Jan 5 04:27:01 2022 +0000
7704
7705    upstream: move sig_process_opts() to before sig_sign(); no
7706
7707    functional code change
7708
7709    OpenBSD-Commit-ID: da02d61f5464f72b4e8b299f83e93c3b657932f9
7710
7711commit 37a14249ec993599a9051731e4fb0ac5e976aec1
7712Author: djm@openbsd.org <djm@openbsd.org>
7713Date:   Wed Jan 5 04:10:39 2022 +0000
7714
7715    upstream: regression test for find-principals NULL deref; from Fabian
7716
7717    Stelzer
7718
7719    OpenBSD-Regress-ID: f845a8632a5a7d5ae26978004c93e796270fd3e5
7720
7721commit eb1f042142fdaba93f6c9560cf6c91ae25f6884a
7722Author: djm@openbsd.org <djm@openbsd.org>
7723Date:   Wed Jan 5 04:02:42 2022 +0000
7724
7725    upstream: NULL deref when using find-principals when matching an
7726
7727    allowed_signers line that contains a namespace restriction, but no
7728    restriction specified on the command-line; report and fix from Fabian Stelzer
7729
7730    OpenBSD-Commit-ID: 4a201b86afb668c908d1a559c6af456a61f4b145
7731
7732commit 8f3b18030579f395eca2181da31a5f945af12a59
7733Author: dtucker@openbsd.org <dtucker@openbsd.org>
7734Date:   Tue Jan 4 08:38:53 2022 +0000
7735
7736    upstream: Log command invocation while debugging.
7737
7738    This will aid in manually reproducing failing commands.
7739
7740    OpenBSD-Regress-ID: b4aba8d5ac5675ceebeeeefa3261ce344e67333a
7741
7742commit bbf285164df535f0d38c36237f007551bbdae27f
7743Author: Darren Tucker <dtucker@dtucker.net>
7744Date:   Sun Dec 26 10:31:15 2021 +1100
7745
7746    Always save config.h as build artifact.
7747
7748    Should allow better comparison between failing and succeeding test
7749    platforms.
7750
7751commit 03bd4ed0db699687c5cd83405d26f81d2dc28d22
7752Author: Darren Tucker <dtucker@dtucker.net>
7753Date:   Sat Dec 25 16:42:51 2021 +1100
7754
7755    Add OpenBSD 7.0 target.  Retire 6.8.
7756
7757commit c45a752f0de611afd87755c2887c8a24816d08ee
7758Author: jsg@openbsd.org <jsg@openbsd.org>
7759Date:   Sat Jan 1 05:55:06 2022 +0000
7760
7761    upstream: spelling
7762
7763    OpenBSD-Commit-ID: c63e43087a64d0727af13409c708938e05147b62
7764
7765commit c672f83a89a756564db0d3af9934ba0e1cf8fa3e
7766Author: djm@openbsd.org <djm@openbsd.org>
7767Date:   Tue Jan 4 07:20:33 2022 +0000
7768
7769    upstream: unbreak test: was picking up system ssh-add instead of the
7770
7771    one supposedly being tested. Spotted by dtucker and using his VM zoo (which
7772    includes some systems old enough to lack ed25519 key support)
7773
7774    OpenBSD-Regress-ID: 7976eb3df11cc2ca3af91030a6a8c0cef1590bb5
7775
7776commit a23698c3082ffe661abed14b020eac9b0c25eb9f
7777Author: djm@openbsd.org <djm@openbsd.org>
7778Date:   Sat Jan 1 04:18:06 2022 +0000
7779
7780    upstream: fix memleak in process_extension(); oss-fuzz issue #42719
7781
7782    OpenBSD-Commit-ID: d8d49f840162fb7b8949e3a5adb8107444b6de1e
7783
7784commit cb885178f36b83d0f14cfe9f345d2068103feed0
7785Author: jsg@openbsd.org <jsg@openbsd.org>
7786Date:   Sat Jan 1 01:55:30 2022 +0000
7787
7788    upstream: spelling ok dtucker@
7789
7790    OpenBSD-Commit-ID: bfc7ba74c22c928de2e257328b3f1274a3dfdf19
7791
7792commit 6b977f8080a32c5b3cbb9edb634b9d5789fb79be
7793Author: djm@openbsd.org <djm@openbsd.org>
7794Date:   Sun Dec 26 23:34:41 2021 +0000
7795
7796    upstream: split method list search functionality from
7797
7798    authmethod_lookup() into a separate authmethod_byname(), for cases where we
7799    don't need to check whether a method is enabled, etc.
7800
7801    use this to fix the "none" authentication method regression reported
7802    by Nam Nguyen via bugs@
7803
7804    ok deraadt@
7805
7806    OpenBSD-Commit-ID: 8cd188dc3a83aa8abe5b7693e762975cd8ea8a17
7807
7808commit 0074aa2c8d605ee7587279a22cdad4270b4ddd07
7809Author: jmc@openbsd.org <jmc@openbsd.org>
7810Date:   Wed Dec 22 06:56:41 2021 +0000
7811
7812    upstream: sort -H and -h in SYNOPSIS/usage(); tweak the -H text;
7813
7814    ok djm
7815
7816    OpenBSD-Commit-ID: 90721643e41e9e09deb5b776aaa0443456ab0965
7817
7818commit 1c9853a68b2319f2e5f929179735e8fbb9988a67
7819Author: Darren Tucker <dtucker@dtucker.net>
7820Date:   Wed Dec 22 19:33:10 2021 +1100
7821
7822    Use SHA.*_HMAC_BLOCK_SIZE if needed.
7823
7824    If the platform has a native SHA2, does not define SHA.*_BLOCK_LENGTH
7825    but does define SHA.*_HMAC_BLOCK_SIZE (eg Solaris) then use the latter.
7826    Should fix --without-openssl build on Solaris.
7827
7828commit 715c892f0a5295b391ae92c26ef4d6a86ea96e8e
7829Author: Damien Miller <djm@mindrot.org>
7830Date:   Wed Dec 22 09:02:50 2021 +1100
7831
7832    remove sys/param.h in -portable, after upstream
7833
7834commit 7a7c69d8b4022b1e5c0afb169c416af8ce70f3e8
7835Author: Damien Miller <djm@mindrot.org>
7836Date:   Mon Dec 20 13:05:20 2021 +1100
7837
7838    add agent-restrict.sh file, missed in last commit
7839
7840commit f539136ca51a4976644db5d0be8158cc1914c72a
7841Author: djm@openbsd.org <djm@openbsd.org>
7842Date:   Sun Dec 19 22:20:12 2021 +0000
7843
7844    upstream: regression test for destination restrictions in ssh-agent
7845
7846    OpenBSD-Regress-ID: 3c799d91e736b1753b4a42d80c42fc40de5ad33d
7847
7848commit 6e4980eb8ef94c04874a79dd380c3f568e8416d6
7849Author: anton@openbsd.org <anton@openbsd.org>
7850Date:   Sat Dec 18 06:53:59 2021 +0000
7851
7852    upstream: Make use of ntests variable, pointed out by clang 13.
7853
7854    OpenBSD-Regress-ID: 4241a3d21bdfa1630ed429b6d4fee51038d1be72
7855
7856commit 3eead8158393b697f663ec4301e3c7b6f24580b1
7857Author: deraadt@openbsd.org <deraadt@openbsd.org>
7858Date:   Tue Dec 14 21:25:27 2021 +0000
7859
7860    upstream: sys/param.h cleanup, mostly using MINIMUM() and
7861
7862    <limits.h> ok dtucker
7863
7864    OpenBSD-Regress-ID: 172a4c45d3bcf92fa6cdf6c4b9db3f1b3abe4db0
7865
7866commit 266678e19eb0e86fdf865b431b6e172e7a95bf48
7867Author: djm@openbsd.org <djm@openbsd.org>
7868Date:   Sun Dec 19 22:15:42 2021 +0000
7869
7870    upstream: document host-bound publickey authentication
7871
7872    OpenBSD-Commit-ID: ea6ed91779a81f06d961e30ecc49316b3d71961b
7873
7874commit 3d00024b3b156aa9bbd05d105f1deb9cb088f6f7
7875Author: djm@openbsd.org <djm@openbsd.org>
7876Date:   Sun Dec 19 22:15:21 2021 +0000
7877
7878    upstream: document agent protocol extensions
7879
7880    OpenBSD-Commit-ID: 09e8bb391bbaf24c409b75a4af44e0cac65405a7
7881
7882commit c385abf76511451bcba78568167b1cd9e90587d5
7883Author: djm@openbsd.org <djm@openbsd.org>
7884Date:   Sun Dec 19 22:14:47 2021 +0000
7885
7886    upstream: PubkeyAuthentication=yes|no|unbound|host-bound
7887
7888    Allow control over which pubkey methods are used. Added out of
7889    concern that some hardware devices may have difficulty signing
7890    the longer pubkey authentication challenges. This provides a
7891    way for them to disable the extension. It's also handy for
7892    testing.
7893
7894    feedback / ok markus@
7895
7896    OpenBSD-Commit-ID: ee52580db95c355cf6d563ba89974c210e603b1a
7897
7898commit 34b1e9cc7654f41cd4c5b1cc290b999dcf6579bb
7899Author: djm@openbsd.org <djm@openbsd.org>
7900Date:   Sun Dec 19 22:14:12 2021 +0000
7901
7902    upstream: document destination-constrained keys
7903
7904    feedback / ok markus@
7905
7906    OpenBSD-Commit-ID: cd8c526c77268f6d91c06adbee66b014d22d672e
7907
7908commit a6d7677c4abcfba268053e5867f2acabe3aa371b
7909Author: djm@openbsd.org <djm@openbsd.org>
7910Date:   Sun Dec 19 22:13:55 2021 +0000
7911
7912    upstream: Use hostkey parsed from hostbound userauth request
7913
7914    Require host-bound userauth requests for forwarded SSH connections.
7915
7916    The hostkey parsed from the host-bound userauth request is now checked
7917    against the most recently bound session ID / hostkey on the agent socket
7918    and the signature refused if they do not match.
7919
7920    ok markus@
7921
7922    OpenBSD-Commit-ID: d69877c9a3bd8d1189a5dbdeceefa432044dae02
7923
7924commit baaff0ff4357cc5a079621ba6e2d7e247b765061
7925Author: djm@openbsd.org <djm@openbsd.org>
7926Date:   Sun Dec 19 22:13:33 2021 +0000
7927
7928    upstream: agent support for parsing hostkey-bound signatures
7929
7930    Allow parse_userauth_request() to work with blobs from
7931    publickey-hostbound-v00@openssh.com userauth attempts.
7932
7933    Extract hostkey from these blobs.
7934
7935    ok markus@
7936
7937    OpenBSD-Commit-ID: 81c064255634c1109477dc65c3e983581d336df8
7938
7939commit 3e16365a79cdeb2d758cf1da6051b1c5266ceed7
7940Author: djm@openbsd.org <djm@openbsd.org>
7941Date:   Sun Dec 19 22:13:12 2021 +0000
7942
7943    upstream: EXT_INFO negotiation of hostbound pubkey auth
7944
7945    the EXT_INFO packet gets a new publickey-hostbound@openssh.com to
7946    advertise the hostbound public key method.
7947
7948    Client side support to parse this feature flag and set the kex->flags
7949    indicator if the expected version is offered (currently "0").
7950
7951    ok markus@
7952
7953    OpenBSD-Commit-ID: 4cdb2ca5017ec1ed7a9d33bda95c1d6a97b583b0
7954
7955commit 94ae0c6f0e35903b695e033bf4beacea1d376bb1
7956Author: djm@openbsd.org <djm@openbsd.org>
7957Date:   Sun Dec 19 22:12:54 2021 +0000
7958
7959    upstream: client side of host-bound pubkey authentication
7960
7961    Add kex->flags member to enable the publickey-hostbound-v00@openssh.com
7962    authentication method.
7963
7964    Use the new hostbound method in client if the kex->flags flag was set,
7965    and include the inital KEX hostkey in the userauth request.
7966
7967    Note: nothing in kex.c actually sets the new flag yet
7968
7969    ok markus@
7970
7971    OpenBSD-Commit-ID: 5a6fce8c6c8a77a80ee1526dc467d91036a5910d
7972
7973commit 288fd0218dbfdcb05d9fbd1885904bed9b6d42e6
7974Author: djm@openbsd.org <djm@openbsd.org>
7975Date:   Sun Dec 19 22:12:30 2021 +0000
7976
7977    upstream: sshd side of hostbound public key auth
7978
7979    This is identical to the standard "publickey" method, but it also includes
7980    the initial server hostkey in the message signed by the client.
7981
7982    feedback / ok markus@
7983
7984    OpenBSD-Commit-ID: 7ea01bb7238a560c1bfb426fda0c10a8aac07862
7985
7986commit dbb339f015c33d63484261d140c84ad875a9e548
7987Author: djm@openbsd.org <djm@openbsd.org>
7988Date:   Sun Dec 19 22:12:07 2021 +0000
7989
7990    upstream: prepare for multiple names for authmethods
7991
7992    allow authentication methods to have one additional name beyond their
7993    primary name.
7994
7995    allow lookup by this synonym
7996
7997    Use primary name for authentication decisions, e.g. for
7998    PermitRootLogin=publickey
7999
8000    Pass actual invoked name to the authmethods, so they can tell whether they
8001    were requested via the their primary name or synonym.
8002
8003    ok markus@
8004
8005    OpenBSD-Commit-ID: 9e613fcb44b8168823195602ed3d09ffd7994559
8006
8007commit 39f00dcf44915f20684160f0a88d3ef8a3278351
8008Author: djm@openbsd.org <djm@openbsd.org>
8009Date:   Sun Dec 19 22:11:39 2021 +0000
8010
8011    upstream: ssh-agent side of destination constraints
8012
8013    Gives ssh-agent the ability to parse restrict-destination-v00@openssh.com
8014    constraints and to apply them to keys.
8015
8016    Check constraints against the hostkeys recorded for a SocketEntry when
8017    attempting a signature, adding, listing or deleting keys. Note that
8018    the "delete all keys" request will remove constrained keys regardless of
8019    location.
8020
8021    feedback Jann Horn & markus@
8022    ok markus@
8023
8024    OpenBSD-Commit-ID: 84a7fb81106c2d609a6ac17469436df16d196319
8025
8026commit ce943912df812c573a33d00bf9e5435b7fcca3f7
8027Author: djm@openbsd.org <djm@openbsd.org>
8028Date:   Sun Dec 19 22:11:06 2021 +0000
8029
8030    upstream: ssh-add side of destination constraints
8031
8032    Have ssh-add accept a list of "destination constraints" that allow
8033    restricting where keys may be used in conjunction with a ssh-agent/ssh
8034    that supports session ID/hostkey binding.
8035
8036    Constraints are specified as either "[user@]host-pattern" or
8037    "host-pattern>[user@]host-pattern".
8038
8039    The first form permits a key to be used to authenticate as the
8040    specified user to the specified host.
8041
8042    The second form permits a key that has previously been permitted
8043    for use at a host to be available via a forwarded agent to an
8044    additional host.
8045
8046    For example, constraining a key with "user1@host_a" and
8047    "host_a>host_b". Would permit authentication as "user1" at
8048    "host_a", and allow the key to be available on an agent forwarded
8049    to "host_a" only for authentication to "host_b". The key would not
8050    be visible on agent forwarded to other hosts or usable for
8051    authentication there.
8052
8053    Internally, destination constraints use host keys to identify hosts.
8054    The host patterns are used to obtain lists of host keys for that
8055    destination that are communicated to the agent. The user/hostkeys are
8056    encoded using a new restrict-destination-v00@openssh.com key
8057    constraint.
8058
8059    host keys are looked up in the default client user/system known_hosts
8060    files. It is possible to override this set on the command-line.
8061
8062    feedback Jann Horn & markus@
8063    ok markus@
8064
8065    OpenBSD-Commit-ID: 6b52cd2b637f3d29ef543f0ce532a2bce6d86af5
8066
8067commit 5e950d765727ee0b20fc3d2cbb0c790b21ac2425
8068Author: djm@openbsd.org <djm@openbsd.org>
8069Date:   Sun Dec 19 22:10:24 2021 +0000
8070
8071    upstream: ssh-add side of destination constraints
8072
8073    Have ssh-add accept a list of "destination constraints" that allow
8074    restricting where keys may be used in conjunction with a ssh-agent/ssh
8075    that supports session ID/hostkey binding.
8076
8077    Constraints are specified as either "[user@]host-pattern" or
8078    "host-pattern>[user@]host-pattern".
8079
8080    The first form permits a key to be used to authenticate as the
8081    specified user to the specified host.
8082
8083    The second form permits a key that has previously been permitted
8084    for use at a host to be available via a forwarded agent to an
8085    additional host.
8086
8087    For example, constraining a key with "user1@host_a" and
8088    "host_a>host_b". Would permit authentication as "user1" at
8089    "host_a", and allow the key to be available on an agent forwarded
8090    to "host_a" only for authentication to "host_b". The key would not
8091    be visible on agent forwarded to other hosts or usable for
8092    authentication there.
8093
8094    Internally, destination constraints use host keys to identify hosts.
8095    The host patterns are used to obtain lists of host keys for that
8096    destination that are communicated to the agent. The user/hostkeys are
8097    encoded using a new restrict-destination-v00@openssh.com key
8098    constraint.
8099
8100    host keys are looked up in the default client user/system known_hosts
8101    files. It is possible to override this set on the command-line.
8102
8103    feedback Jann Horn & markus@
8104    ok markus@
8105
8106    OpenBSD-Commit-ID: ef47fa9ec0e3c2a82e30d37ef616e245df73163e
8107
8108commit 4c1e3ce85e183a9d0c955c88589fed18e4d6a058
8109Author: djm@openbsd.org <djm@openbsd.org>
8110Date:   Sun Dec 19 22:09:23 2021 +0000
8111
8112    upstream: ssh-agent side of binding
8113
8114    record session ID/hostkey/forwarding status for each active socket.
8115
8116    Attempt to parse data-to-be-signed at signature request time and extract
8117    session ID from the blob if it is a pubkey userauth request.
8118
8119    ok markus@
8120
8121    OpenBSD-Commit-ID: a80fd41e292b18b67508362129e9fed549abd318
8122
8123commit e9497ecf73f3c16667288bce48d4e3d7e746fea1
8124Author: djm@openbsd.org <djm@openbsd.org>
8125Date:   Sun Dec 19 22:08:48 2021 +0000
8126
8127    upstream: ssh client side of binding
8128
8129    send session ID, hostkey, signature and a flag indicating whether the
8130    agent connection is being forwarded to ssh agent each time a connection
8131    is opened via a new "session-bind@openssh.com" agent extension.
8132
8133    ok markus@
8134
8135    OpenBSD-Commit-ID: 2f154844fe13167d3ab063f830d7455fcaa99135
8136
8137commit b42c61d6840d16ef392ed0f365e8c000734669aa
8138Author: djm@openbsd.org <djm@openbsd.org>
8139Date:   Sun Dec 19 22:08:06 2021 +0000
8140
8141    upstream: Record session ID, host key and sig at intital KEX
8142
8143    These will be used later for agent session ID / hostkey binding
8144
8145    ok markus@
8146
8147    OpenBSD-Commit-ID: a9af29e33772b18e3e867c6fa8ab35e1694a81fe
8148
8149commit 26ca33d186473d58a32d812e19273ce078b6ffff
8150Author: djm@openbsd.org <djm@openbsd.org>
8151Date:   Tue Dec 7 22:06:45 2021 +0000
8152
8153    upstream: better error message for FIDO keys when we can't match
8154
8155    them to a token
8156
8157    OpenBSD-Commit-ID: 58255c2a1980088f4ed144db67d879ada2607650
8158
8159commit adb0ea006d7668190f0c42aafe3a2864d352e34a
8160Author: Darren Tucker <dtucker@dtucker.net>
8161Date:   Wed Dec 15 10:50:33 2021 +1100
8162
8163    Correct value for IPTOS_DSCP_LE.
8164
8165    It needs to allow for the preceeding two ECN bits.  From daisuke.higashi
8166    at gmail.com via OpenSSH bz#3373, ok claudio@, job@, djm@.
8167
8168commit 3dafd3fe220bd9046f11fcf5191a79ec8800819f
8169Author: Darren Tucker <dtucker@dtucker.net>
8170Date:   Fri Dec 10 11:57:30 2021 +1100
8171
8172    Increase timeout for test step.
8173
8174commit 5aefb05cd5b843e975b191d6ebb7ddf8de35c112
8175Author: Darren Tucker <dtucker@dtucker.net>
8176Date:   Fri Dec 10 10:27:27 2021 +1100
8177
8178    Update the list of tests that don't work on Minix.
8179
8180    While there, remove CC (configure will now find clang) and make the test
8181    list easier to update via cut and paste.
8182
8183commit 1c09bb1b2e207d091cec299c49416c23d24a1b31
8184Author: Darren Tucker <dtucker@dtucker.net>
8185Date:   Fri Dec 10 10:12:57 2021 +1100
8186
8187    Add minix host tuple.
8188
8189    Define SETEUID_BREAKS_SETUID for it which should make privsep work.
8190
8191commit a2188579032cf080213a78255373263466cb90cc
8192Author: jsg@openbsd.org <jsg@openbsd.org>
8193Date:   Sun Dec 5 12:28:27 2021 +0000
8194
8195    upstream: fix unintended sizeof pointer in debug path ok markus@
8196
8197    OpenBSD-Commit-ID: b9c0481ffc0cd801e0840e342e6a282a85aac93c
8198
8199commit da40355234068c82f1a36196f2d18dd2d81aaafd
8200Author: naddy@openbsd.org <naddy@openbsd.org>
8201Date:   Sat Dec 4 00:05:39 2021 +0000
8202
8203    upstream: RSA/SHA-1 is not used by default anymore on the server
8204
8205    OpenBSD-Commit-ID: 64abef6cfc3e53088225f6b8a1dcd86d52dc8353
8206
8207commit e9c71498a083a8b502aa831ea931ce294228eda0
8208Author: djm@openbsd.org <djm@openbsd.org>
8209Date:   Thu Dec 2 23:45:36 2021 +0000
8210
8211    upstream: hash full host:port when asked to hash output, fixes hashes
8212
8213    for non- default ports. bz3367 ok dtucker@
8214
8215    OpenBSD-Commit-ID: 096021cc847da7318ac408742f2d0813ebe9aa73
8216
8217commit b5601202145a03106012c22cb8980bcac2949f0b
8218Author: djm@openbsd.org <djm@openbsd.org>
8219Date:   Thu Dec 2 23:23:13 2021 +0000
8220
8221    upstream: improve the testing of credentials against inserted FIDO
8222
8223    keys a little more: ask the token whether a particular key belongs to it in
8224    cases where the token support on-token user- verification (e.g. biometrics)
8225    rather than just assuming that it will accept it.
8226
8227    Will reduce spurious "Confirm user presence" notifications for key
8228    handles that relate to FIDO keys that are not currently inserted in at
8229    least some cases.
8230
8231    Motivated by bz3366; by Pedro Martelletto
8232
8233    OpenBSD-Commit-ID: ffac7f3215842397800e1ae2e20229671a55a63d
8234
8235commit ca709e27c41c90f4565b17282c48dca7756e083c
8236Author: djm@openbsd.org <djm@openbsd.org>
8237Date:   Thu Dec 2 22:40:05 2021 +0000
8238
8239    upstream: move check_sk_options() up so we can use it earlier
8240
8241    OpenBSD-Commit-ID: 67fe98ba1c846d22035279782c4664c1865763b4
8242
8243commit b711bc01a7ec76bb6a285730990cbce9b8ca5773
8244Author: dtucker@openbsd.org <dtucker@openbsd.org>
8245Date:   Thu Dec 2 22:35:05 2021 +0000
8246
8247    upstream: ssh-rsa is no longer in the default for
8248
8249    PubkeyAcceptedAlgorithms.
8250
8251    OpenBSD-Commit-ID: 34a9e1bc30966fdcc922934ae00f09f2596cd73c
8252
8253commit dc91ceea33cd4a9f05be953e8d8062f732db5c8a
8254Author: djm@openbsd.org <djm@openbsd.org>
8255Date:   Thu Dec 2 02:44:44 2021 +0000
8256
8257    upstream: don't put the tty into raw mode when SessionType=none, avoids
8258
8259    ^c being unable to kill such a session. bz3360; ok dtucker@
8260
8261    OpenBSD-Commit-ID: 83960c433052303b643b4c380ae2f799ac896f65
8262
8263commit e6e7d2654a13ba10141da7b42ea683ea4eeb1f38
8264Author: Damien Miller <djm@mindrot.org>
8265Date:   Mon Nov 29 14:11:03 2021 +1100
8266
8267    previous commit broke bcrypt_pbkdf()
8268
8269    Accidentally reverted part of the conversion to use SHA512 from SUPERCOP
8270    instead of OpenBSD-style libc SHA512.
8271
8272commit c0459588b8d00b73e506c6095958ecfe62a4a7ba
8273Author: Darren Tucker <dtucker@dtucker.net>
8274Date:   Mon Nov 29 14:03:19 2021 +1100
8275
8276    Fix typo in Neils' name.
8277
8278commit 158bf854e2a22cf09064305f4a4e442670562685
8279Author: Damien Miller <djm@mindrot.org>
8280Date:   Mon Nov 29 12:30:22 2021 +1100
8281
8282    sync bcrypt-related files with OpenBSD
8283
8284    The main change is that Niels Provos kindly agreed to rescind the
8285    BSD license advertising clause, shifting them to the 3-term BSD
8286    license.
8287
8288    This was the last thing in OpenSSH that used the advertising clause.
8289
8290commit e8976d92a42883ff6b8991438f07df60c2c0d82d
8291Author: Damien Miller <djm@mindrot.org>
8292Date:   Mon Nov 29 12:29:29 2021 +1100
8293
8294    depend
8295
8296commit 8249afeec013e557fe7491a72ca3285de03e25b1
8297Author: djm@openbsd.org <djm@openbsd.org>
8298Date:   Sun Nov 28 07:21:26 2021 +0000
8299
8300    upstream: sshsig: return "key not found" when searching empty files
8301
8302    rather than "internal error"
8303
8304    OpenBSD-Commit-ID: e2ccae554c78d7a7cd33fc5d217f35be7e2507ed
8305
8306commit 9e3227d4dbb5ad9c9091b4c14982cab4bba87b4d
8307Author: djm@openbsd.org <djm@openbsd.org>
8308Date:   Sun Nov 28 07:15:10 2021 +0000
8309
8310    upstream: ssh-keygen -Y match-principals doesn't accept any -O
8311
8312    options at present, so don't say otherwise in SYNOPSIS; spotted jmc@
8313
8314    OpenBSD-Commit-ID: 9cc43a18f4091010741930b48b3db2f2e4f1d35c
8315
8316commit 56db1f4a4cf5039fc3b42e84c4b16291fdff32b1
8317Author: djm@openbsd.org <djm@openbsd.org>
8318Date:   Sun Nov 28 07:14:29 2021 +0000
8319
8320    upstream: fix indenting in last commit
8321
8322    OpenBSD-Commit-ID: 8b9ba989815d0dec1fdf5427a4a4b58eb9cac4d2
8323
8324commit 50bea24a9a9bdebad327c76e700def3261f5694e
8325Author: djm@openbsd.org <djm@openbsd.org>
8326Date:   Sun Nov 28 07:10:18 2021 +0000
8327
8328    upstream: missing initialisation for oerrno
8329
8330    OpenBSD-Commit-ID: 05d646bba238080259bec821c831a6f0b48d2a95
8331
8332commit 5a0f4619041d09cd29f3a08da41db5040372bdd1
8333Author: Darren Tucker <dtucker@dtucker.net>
8334Date:   Sun Nov 28 15:31:37 2021 +1100
8335
8336    Correct ifdef to activate poll() only if needed.
8337
8338commit d4035c81a71237f690edd7eda32bef7d63fd9528
8339Author: djm@openbsd.org <djm@openbsd.org>
8340Date:   Sat Nov 27 07:23:35 2021 +0000
8341
8342    upstream: whitespac e
8343
8344    OpenBSD-Regress-ID: b9511d41568056bda489e13524390167889908f8
8345
8346commit a443491e6782ef0f5a8bb87a5536c8ee4ff233a1
8347Author: djm@openbsd.org <djm@openbsd.org>
8348Date:   Sat Nov 27 07:20:58 2021 +0000
8349
8350    upstream: regression test for match-principals. Mostly by Fabian
8351
8352    Stelzer
8353
8354    OpenBSD-Regress-ID: ced0bec89af90935103438986bbbc4ad1df9cfa7
8355
8356commit 78230b3ec8cbabc1e7de68732dc5cbd4837c6675
8357Author: djm@openbsd.org <djm@openbsd.org>
8358Date:   Sat Nov 27 07:14:46 2021 +0000
8359
8360    upstream: Add ssh-keygen -Y match-principals operation to perform
8361
8362    matching of principals names against an allowed signers file.
8363
8364    Requested by and mostly written by Fabian Stelzer, towards a TOFU
8365    model for SSH signatures in git. Some tweaks by me.
8366
8367    "doesn't bother me" deraadt@
8368
8369    OpenBSD-Commit-ID: 8d1b71f5a4127bc5e10a880c8ea6053394465247
8370
8371commit 15db86611baaafb24c40632784dabf82e3ddb1a7
8372Author: djm@openbsd.org <djm@openbsd.org>
8373Date:   Thu Nov 25 23:02:24 2021 +0000
8374
8375    upstream: debug("func: ...") -> debug_f("...")
8376
8377    OpenBSD-Commit-ID: d58494dc05c985326a895adfbe16fbd5bcc54347
8378
8379commit b7ffbb17e37f59249c31f1ff59d6c5d80888f689
8380Author: Darren Tucker <dtucker@dtucker.net>
8381Date:   Fri Nov 19 18:53:46 2021 +1100
8382
8383    Allow for fd = -1 in compat ppoll overflow check.
8384
8385    Fixes tests on at least FreeBSD 6, possibly others.
8386
8387commit 04b172da5b96a51b0d55c905b423ababff9f4e0b
8388Author: Darren Tucker <dtucker@dtucker.net>
8389Date:   Fri Nov 19 16:01:51 2021 +1100
8390
8391    Don't auto-enable Capsicum sandbox on FreeBSD 9/10.
8392
8393    Since we changed from select() to ppoll() tests have been failing.
8394    This seems to be because FreeBSD 10 (and presumably 9) do not allow
8395    ppoll() in the privsep process and sshd will fail with "Not permitted in
8396    capability mode".  Setting CAP_EVENT on the FDs doesn't help, but weirdly,
8397    poll() works without that.  Those versions are EOL so this situation is
8398    unlikely to change.
8399
8400commit a823f39986e7b879f26412e64c15630e1cfa0dc5
8401Author: djm@openbsd.org <djm@openbsd.org>
8402Date:   Thu Nov 18 03:53:48 2021 +0000
8403
8404    upstream: regression test for ssh-keygen -Y find-principals fix; from
8405
8406    Fabian Stelzer ok djm markus
8407
8408    OpenBSD-Regress-ID: 34fe4088854c1a2eb4c0c51cc4676ba24096bac4
8409
8410commit 199c4df66c0e39dd5c3333b162af274678c0501d
8411Author: djm@openbsd.org <djm@openbsd.org>
8412Date:   Thu Nov 18 21:32:11 2021 +0000
8413
8414    upstream: less confusing debug message; bz#3365
8415
8416    OpenBSD-Commit-ID: 836268d3642c2cdc84d39b98d65837f5241e4a50
8417
8418commit 97f9b6e61316c97a32dad94b7a37daa9b5f6b836
8419Author: djm@openbsd.org <djm@openbsd.org>
8420Date:   Thu Nov 18 21:11:01 2021 +0000
8421
8422    upstream: avoid xmalloc(0) for PKCS#11 keyid for ECDSA keys (we
8423
8424    already did this for RSA keys). Avoids fatal errors for PKCS#11 libraries
8425    that return empty keyid, e.g. Microchip ATECC608B "cryptoauthlib"; bz#3364
8426
8427    OpenBSD-Commit-ID: 054d4dc1d6a99a2e6f8eebc48207b534057c154d
8428
8429commit c74aa0eb73bd1edf79947d92d9c618fc3424c4a6
8430Author: djm@openbsd.org <djm@openbsd.org>
8431Date:   Thu Nov 18 03:50:41 2021 +0000
8432
8433    upstream: ssh-keygen -Y find-principals was verifying key validity
8434
8435    when using ca certs but not with simple key lifetimes within the allowed
8436    signers file.
8437
8438    Since it returns the first keys principal it finds this could
8439    result in a principal with an expired key even though a valid
8440    one is just below.
8441
8442    patch from Fabian Stelzer; feedback/ok djm markus
8443
8444    OpenBSD-Commit-ID: b108ed0a76b813226baf683ab468dc1cc79e0905
8445
8446commit d902d728dfd81622454260e23bc09d5e5a9a795e
8447Author: Darren Tucker <dtucker@dtucker.net>
8448Date:   Thu Nov 18 23:44:07 2021 +1100
8449
8450    Correct calculation of tv_nsec in poll().
8451
8452commit 21dd5a9a3fb35e8299a1fbcf8d506f1f6b752b85
8453Author: Darren Tucker <dtucker@dtucker.net>
8454Date:   Thu Nov 18 23:11:37 2021 +1100
8455
8456    Add compat implementation of ppoll using pselect.
8457
8458commit b544ce1ad4afb7ee2b09f714aa63efffc73fa93a
8459Author: Darren Tucker <dtucker@dtucker.net>
8460Date:   Thu Nov 18 23:05:34 2021 +1100
8461
8462    Put poll.h inside ifdef HAVE_POLL_H.
8463
8464commit 875408270c5a7dd69ed5449e5d85bd7120c88f70
8465Author: djm@openbsd.org <djm@openbsd.org>
8466Date:   Thu Nov 18 03:31:44 2021 +0000
8467
8468    upstream: check for POLLHUP wherever we check for POLLIN
8469
8470    OpenBSD-Commit-ID: 6aa6f3ec6b17c3bd9bfec672a917f003a76d93e5
8471
8472commit 36b5e37030d35bbaa18ba56825b1af55971d18a0
8473Author: djm@openbsd.org <djm@openbsd.org>
8474Date:   Thu Nov 18 03:07:59 2021 +0000
8475
8476    upstream: fd leak in sshd listen loop error path; from Gleb
8477
8478    Smirnoff
8479
8480    OpenBSD-Commit-ID: a7a2be27a690a74bf2381bc16cea38e265657412
8481
8482commit b99498d0c93f1edd04857b318308a66b28316bd8
8483Author: djm@openbsd.org <djm@openbsd.org>
8484Date:   Thu Nov 18 03:07:20 2021 +0000
8485
8486    upstream: check for POLLHUP as well as POLLIN in sshd listen loop;
8487
8488    ok deraadt millert
8489
8490    OpenBSD-Commit-ID: a4f1244c5a9c2b08dac4f3b1dc22e9d1dc60c587
8491
8492commit 1f3055d788e8cf80851eb1728b535d57eb0dba6a
8493Author: djm@openbsd.org <djm@openbsd.org>
8494Date:   Thu Nov 18 03:06:03 2021 +0000
8495
8496    upstream: check for POLLHUP as well as POLLIN, handle transient IO
8497
8498    errors as well as half-close on the output side; ok deraadt millert
8499
8500    OpenBSD-Commit-ID: de5c5b9939a37476d256328cbb96305bdecf511e
8501
8502commit 9778a15fa6dbdac6a95bf15865c2688b4bd6944e
8503Author: Damien Miller <djm@mindrot.org>
8504Date:   Thu Nov 18 10:16:55 2021 +1100
8505
8506    adjust seccomp filter for select->poll conversion
8507
8508    Needed to add ppoll syscall but also to relax the fallback rlimit
8509    sandbox. Linux poll() fails with EINVAL if npfds > RLIMIT_NOFILE,
8510    so we have to allow a single fd in the rlimit.
8511
8512commit fcd8d895bbb849c64f0aed934e3303d37f696f5d
8513Author: Damien Miller <djm@mindrot.org>
8514Date:   Thu Nov 18 10:16:44 2021 +1100
8515
8516    update depends
8517
8518commit 76292787a1e93e668f10e36b4bf59ce0ae28e156
8519Author: Damien Miller <djm@mindrot.org>
8520Date:   Thu Nov 18 09:26:20 2021 +1100
8521
8522    compat for timespecsub() and friends
8523
8524commit fd7e7de4ddb4399c7e929b44f2bbfc118eddfcf8
8525Author: djm@openbsd.org <djm@openbsd.org>
8526Date:   Wed Nov 17 21:06:39 2021 +0000
8527
8528    upstream: set num_listen_socks to 0 on close-all instead of -1,
8529
8530    which interferes with the new poll()-based listen loop; spotted and debugged
8531    by anton@+deraadt@
8532
8533    OpenBSD-Commit-ID: f7ab8ab124f615a2e0c45fee14c38d2f2abbabbd
8534
8535commit fd9343579afac30a971f06643a669733d9acb407
8536Author: deraadt@openbsd.org <deraadt@openbsd.org>
8537Date:   Sun Nov 14 18:47:43 2021 +0000
8538
8539    upstream: use ppoll() instead of pselect() with djm
8540
8541    OpenBSD-Commit-ID: 980f87c9564d5d2ad55722b7a6f44f21284cd215
8542
8543commit 092d29b232ef1a19609a5316ed7e4d896bb2e696
8544Author: deraadt@openbsd.org <deraadt@openbsd.org>
8545Date:   Sun Nov 14 06:15:36 2021 +0000
8546
8547    upstream: match .events with .fd better
8548
8549    OpenBSD-Commit-ID: 77eef212ca0add905949532af390164489c5984b
8550
8551commit 8d642c9a90fa4ed5a3effd785fb3591e14de00cd
8552Author: deraadt@openbsd.org <deraadt@openbsd.org>
8553Date:   Sun Nov 14 03:25:10 2021 +0000
8554
8555    upstream: convert select() to poll() ok djm
8556
8557    OpenBSD-Commit-ID: b53e4940ff10dd24f8d16e8db8ef1970015d7ead
8558
8559commit 6582a31c388968f4073af2bd8621880735c3d42b
8560Author: deraadt@openbsd.org <deraadt@openbsd.org>
8561Date:   Sat Nov 13 21:14:13 2021 +0000
8562
8563    upstream: replace select() with ppoll(), including converting
8564
8565    timeval's to timespec's to make things easier. back and forth and ok; djm
8566
8567    OpenBSD-Commit-ID: 89d3b23c60875da919e7820f9de6213286ffbec9
8568
8569commit 7c025c005550c86a40200a2bcdd355d09413d61a
8570Author: deraadt@openbsd.org <deraadt@openbsd.org>
8571Date:   Sat Nov 13 17:26:13 2021 +0000
8572
8573    upstream: It really looks like pledge "stdio dns" is possible
8574
8575    earlier. Discussed with mestre
8576
8577    OpenBSD-Commit-ID: 610873de63a593e0ac7bbbcb7a0f2894d36f4c01
8578
8579commit 06acb04c20ee483fe4757bd12aec870cc4bb1076
8580Author: deraadt@openbsd.org <deraadt@openbsd.org>
8581Date:   Fri Nov 12 05:23:49 2021 +0000
8582
8583    upstream: aggressively pre-fill the pollfd array with fd=-1
8584
8585    OpenBSD-Commit-ID: c2a525de8f83c1a04405bd79122c424140552a5b
8586
8587commit 7eec76793dec06e8f06b6cf71f9473141c69d109
8588Author: deraadt@openbsd.org <deraadt@openbsd.org>
8589Date:   Thu Nov 11 15:32:32 2021 +0000
8590
8591    upstream: Convert from select() to ppoll(). Along the way, I
8592
8593    observed that the select() code was using exceptfds incorrectly.. ok millert
8594
8595    OpenBSD-Commit-ID: 548e05bfc31b2af02319eb3d051286d4128dec96
8596
8597commit e665ed2d0c24fe11d5470ce72fa1e187377d3fc4
8598Author: Darren Tucker <dtucker@dtucker.net>
8599Date:   Fri Nov 12 22:55:27 2021 +1100
8600
8601    Switch from LibreSSL 3.4.0 to 3.4.1.
8602
8603    The LibreSSL 3.4.0 release has an OPENBSD_BRANCH that points to
8604    "master" and that branch no longer has the files LibreSSL expects
8605    and thus it will no longer build, breaking the test.
8606
8607commit 21b6b5a06c8c53c548d25e6074c5240e88e2ef34
8608Author: djm@openbsd.org <djm@openbsd.org>
8609Date:   Wed Nov 10 06:29:25 2021 +0000
8610
8611    upstream: add the sntrup761x25519-sha512@openssh.com hybrid
8612
8613    ECDH/x25519 + Streamlined NTRU Prime post-quantum KEX to the default
8614    KEXAlgorithms list (after the ECDH methods but before the prime-group DH
8615    ones).
8616
8617    ok markus@
8618
8619    OpenBSD-Commit-ID: 22b77e27a04e497a10e22f138107579652854210
8620
8621commit 239da797cbf07a640d7b1ea02d3f99ace3ef792d
8622Author: djm@openbsd.org <djm@openbsd.org>
8623Date:   Wed Nov 10 06:25:08 2021 +0000
8624
8625    upstream: fix ssh-keysign for KEX algorithms that use SHA384/512
8626
8627    exchange hashes; feedback/ok markus@
8628
8629    OpenBSD-Commit-ID: 09a8fda1c081f5de1e3128df64f28b7bdadee239
8630
8631commit 6997a592ecb1013df0c6d7f8df3e6517827aef11
8632Author: djm@openbsd.org <djm@openbsd.org>
8633Date:   Mon Nov 8 21:32:49 2021 +0000
8634
8635    upstream: improve error message when trying to expand a ~user path
8636
8637    for a user that doesn't exist; better matches what the shell does
8638
8639    ok deraadt@
8640
8641    OpenBSD-Commit-ID: 1ddefa3c3a78b69ce13d1b8f67bc9f2cefd23ad6
8642
8643commit 10b899a15c88eb40eb5f73cd0fa84ef0966f79c9
8644Author: Darren Tucker <dtucker@dtucker.net>
8645Date:   Wed Nov 10 12:34:25 2021 +1100
8646
8647    Don't trust closefrom() on Linux.
8648
8649    glibc's closefrom implementation does not work in a chroot when the kernel
8650    does not have close_range.  It tries to read from /proc/self/fd and when
8651    that fails dies with an assertion of sorts.  Instead, call close_range
8652    ourselves from our compat code and fall back if that fails.  bz#3349,
8653    with william.wilson at canonical.com and fweimer at redhat.com.
8654
8655commit eb1f63195a9a38b519536a5b398d9939261ec081
8656Author: dtucker@openbsd.org <dtucker@openbsd.org>
8657Date:   Sat Nov 6 10:13:39 2021 +0000
8658
8659    upstream: Plug a couple of minor mem leaks. From beldmit at
8660
8661    gmail.com via github PR#283, ok markus@
8662
8663    OpenBSD-Commit-ID: ec1fa7d305d46226861c3ca6fb9c9beb2ada2892
8664
8665commit e4f501bf1d3b53f1cc23d9521fd7c5163307b760
8666Author: djm@openbsd.org <djm@openbsd.org>
8667Date:   Fri Nov 5 03:10:58 2021 +0000
8668
8669    upstream: move cert_filter_principals() to earlier in the file for
8670
8671    reuse; no code change
8672
8673    OpenBSD-Commit-ID: 598fa9528b656b2f38bcc3cf5b6f3869a8c115cf
8674
8675commit 59c60f96fee321c7f38f00372826d37f289534af
8676Author: deraadt@openbsd.org <deraadt@openbsd.org>
8677Date:   Wed Nov 3 22:00:56 2021 +0000
8678
8679    upstream: Many downstreams expect ssh to compile as non-C99...
8680
8681    OpenBSD-Commit-ID: e6aa3e08bda68e5fb838fc8a49b1d2dfc38ee783
8682
8683commit 7a78fe63b0b28ef7231913dfefe9d08f9bc41c61
8684Author: Darren Tucker <dtucker@dtucker.net>
8685Date:   Sat Nov 6 21:07:03 2021 +1100
8686
8687    Skip getline() on HP-UX 10.x.
8688
8689    HP-UX 10.x has a getline() implementation in libc that does not behave
8690    as we expect so don't use it.  With correction from Thorsten Glaser and
8691    typo fix from Larkin Nickle.
8692
8693commit 343ae252ebb35c6ecae26b447bf1551a7666720e
8694Author: Damien Miller <djm@mindrot.org>
8695Date:   Wed Nov 3 12:08:21 2021 +1100
8696
8697    basic SECURITY.md (refers people to the website)
8698
8699commit ed45a0168638319e0a710633f6085b96b9cec656
8700Author: djm@openbsd.org <djm@openbsd.org>
8701Date:   Tue Nov 2 22:57:27 2021 +0000
8702
8703    upstream: crank SSH_SK_VERSION_MAJOR to match recent change in
8704
8705    usr/bin/ssh
8706
8707    OpenBSD-Regress-ID: 113d181c7e3305e138db9b688cdb8b0a0019e552
8708
8709commit f3c34df860c4c1ebddacb973954e58167d9dbade
8710Author: djm@openbsd.org <djm@openbsd.org>
8711Date:   Tue Nov 2 22:56:40 2021 +0000
8712
8713    upstream: Better handle FIDO keys on tokens that provide user
8714
8715    verification (UV) on the device itself, including biometric keys.
8716
8717    Query the token during key creation to determine whether it supports
8718    on-token UV and, if so, clear the SSH_SK_USER_VERIFICATION_REQD flag
8719    in the key so that ssh(1) doesn't automatically prompty for PIN later.
8720
8721    When making signatures with the key, query the token's capabilities
8722    again and check whether the token is able (right now) to perform user-
8723    verification without a PIN. If it is then the PIN prompt is bypassed
8724    and user verification delegated to the token. If not (e.g. the token
8725    is biometric capable, but no biometric are enrolled), then fall back
8726    to user verification via the usual PIN prompt.
8727
8728    Work by Pedro Martelletto; ok myself and markus@
8729
8730    NB. cranks SSH_SK_VERSION_MAJOR
8731
8732    OpenBSD-Commit-ID: e318a8c258d9833a0b7eb0236cdb68b5143b2f27
8733
8734commit 0328a081f38c09d2d4d650e94461a47fb5eef536
8735Author: djm@openbsd.org <djm@openbsd.org>
8736Date:   Fri Oct 29 03:03:06 2021 +0000
8737
8738    upstream: sshsig: add tests for signing key validity and
8739
8740    find-principals
8741
8742    - adds generic find-principals tests (this command had none before)
8743    - tests certs with a timeboxed validity both with and without a
8744     restriced lifetime for the CA
8745    - test for a revoked CA cert
8746
8747    by Fabian Stelzer
8748
8749    OpenBSD-Regress-ID: 9704b2c6df5b8ccfbdf2c06c5431f5f8cad280c9
8750
8751commit ccd358e1e25e25c13f0825996283cbf7a1647a3b
8752Author: djm@openbsd.org <djm@openbsd.org>
8753Date:   Fri Oct 29 02:48:19 2021 +0000
8754
8755    upstream: avoid signedness warning; spotted in -portable
8756
8757    OpenBSD-Regress-ID: 4cacc126086487c0ea7f3d86b42dec458cf0d0c6
8758
8759commit 2741f52beb11490d7033a25e56ed0496f0c78006
8760Author: djm@openbsd.org <djm@openbsd.org>
8761Date:   Fri Oct 29 03:20:46 2021 +0000
8762
8763    upstream: ssh-keygen: make verify-time argument parsing optional
8764
8765    From Fabian Stelzer
8766
8767    OpenBSD-Commit-ID: 1ff35e4c366a45a073663df90381be6a8ef4d370
8768
8769commit a1217d363b88b32cfe54c4f02c6c1cf4bdefdd23
8770Author: Damien Miller <djm@mindrot.org>
8771Date:   Fri Oct 29 13:48:34 2021 +1100
8772
8773    unbreak fuzz harness for recent changes
8774
8775commit 68e522ed8183587c9367fa3842c5b75f64f3d12b
8776Author: Darren Tucker <dtucker@dtucker.net>
8777Date:   Fri Oct 29 13:32:24 2021 +1100
8778
8779    Use -Wbitwise-instead-of-logical if supported.
8780
8781commit be28b23012aa3fa323be7ec84863cf238927c078
8782Author: Damien Miller <djm@mindrot.org>
8783Date:   Thu Oct 28 16:24:53 2021 +1100
8784
8785    use -Wmisleading-indentation cflag if available
8786
8787    ok dtucker@
8788
8789commit 2e6f5f24dd2f9217f4ab8b737ed428d5d5278f91
8790Author: Damien Miller <djm@mindrot.org>
8791Date:   Thu Oct 28 16:24:44 2021 +1100
8792
8793    depend
8794
8795commit a5ab4882348d26addc9830a44e053238dfa2cb58
8796Author: Damien Miller <djm@mindrot.org>
8797Date:   Thu May 6 10:08:30 2021 +1000
8798
8799    remove built-in support for md5crypt()
8800
8801    Users of MD5-hashed password should arrange for ./configure to link
8802    against libxcrypt or similar. Though it would be better to avoid use
8803    of MD5 password hashing entirely, it's arguably worse than DEScrypt.
8804
8805    feedback and ok dtucker@
8806
8807commit c5de1fffa6328b8246b87da28fa9df05813f76a3
8808Author: djm@openbsd.org <djm@openbsd.org>
8809Date:   Thu Oct 28 02:55:30 2021 +0000
8810
8811    upstream: increment SSH_SK_VERSION_MAJOR to match last change
8812
8813    OpenBSD-Regress-ID: 17873814d1cbda97f49c8528d7b5ac9cadf6ddc0
8814
8815commit 0001d04e55802d5bd9d6dece1081a99aa4ba2828
8816Author: djm@openbsd.org <djm@openbsd.org>
8817Date:   Thu Oct 28 02:54:18 2021 +0000
8818
8819    upstream: When downloading resident keys from a FIDO token, pass
8820
8821    back the user ID that was used when the key was created and append it to the
8822    filename the key is written to (if it is not the default).
8823
8824    Avoids keys being clobbered if the user created multiple
8825    resident keys with the same application string but different
8826    user IDs.
8827
8828    feedback Pedro Martelletto; ok markus
8829
8830    NB. increments SSH_SK_VERSION_MAJOR
8831
8832    OpenBSD-Commit-ID: dbd658b5950f583106d945641a634bc6562dd3a3
8833
8834commit d4bed5445646e605c383a4374fa962e23bf9e3a3
8835Author: deraadt@openbsd.org <deraadt@openbsd.org>
8836Date:   Sun Oct 24 21:24:17 2021 +0000
8837
8838    upstream: For open/openat, if the flags parameter does not contain
8839
8840    O_CREAT, the 3rd (variadic) mode_t parameter is irrelevant.  Many developers
8841    in the past have passed mode_t (0, 044, 0644, or such), which might lead
8842    future people to copy this broken idiom, and perhaps even believe this
8843    parameter has some meaning or implication or application. Delete them all.
8844    This comes out of a conversation where tb@ noticed that a strange (but
8845    intentional) pledge behaviour is to always knock-out high-bits from mode_t on
8846    a number of system calls as a safety factor, and his bewilderment that this
8847    appeared to be happening against valid modes (at least visually), but no
8848    sorry, they are all irrelevant junk.  They could all be 0xdeafbeef. ok
8849    millert
8850
8851    OpenBSD-Commit-ID: 503d11633497115688c0c6952686524f01f53121
8852
8853commit d575cf44895104e0fcb0629920fb645207218129
8854Author: Darren Tucker <dtucker@dtucker.net>
8855Date:   Fri Oct 22 23:27:41 2021 +1100
8856
8857    kitchensink test target now needs krb5.
8858
8859commit 4ae39cada214e955bcfd3448ff28f0ed18886706
8860Author: Darren Tucker <dtucker@dtucker.net>
8861Date:   Fri Oct 22 22:54:33 2021 +1100
8862
8863    Test both MIT KRB5 and Heimdal.
8864
8865commit 22b2681d88619e5247dc53c9f112058a7e248d48
8866Author: dtucker@openbsd.org <dtucker@openbsd.org>
8867Date:   Fri Oct 22 10:51:57 2021 +0000
8868
8869    upstream: Plug mem addrinfo mem leaks.
8870
8871    Prevent mem leaks in the (unlikely) event that getaddrinfo returns
8872    no addresses.  ALso, remove an unneeded NULL check in addr_ntop. From
8873    khaleesicodes via github PR#281, ok deraadt@
8874
8875    OpenBSD-Commit-ID: e8a5afc686376637c355c5f7e122dc4b080b9c1a
8876
8877commit 27c8c343b610263f83ac2328735feeb881c6c92f
8878Author: dtucker@openbsd.org <dtucker@openbsd.org>
8879Date:   Fri Oct 22 09:22:04 2021 +0000
8880
8881    upstream: Remove unnecessary semicolons
8882
8883    ... in case statements. From khaleesicodes via github PR#280.
8884
8885    OpenBSD-Commit-ID: e1e89360b65775cff83e77ce040b342015caf4ed
8886
8887commit e7eb73b8d1fe1008d92433ea949491ce654bfaba
8888Author: dtucker@openbsd.org <dtucker@openbsd.org>
8889Date:   Fri Oct 22 09:19:34 2021 +0000
8890
8891    upstream: Fix typos in comments.
8892
8893    From khaleesicodes via github PR#280.
8894
8895    OpenBSD-Commit-ID: 26fdd83652c40f098bf7c685e8ebb9eb72cc45fc
8896
8897commit 052a9d8494175e24312daa6c132665e58c17fe6e
8898Author: deraadt@openbsd.org <deraadt@openbsd.org>
8899Date:   Fri Oct 15 14:46:46 2021 +0000
8900
8901    upstream: switch scp(1) back to sftp protocol.
8902
8903    openbsd 7.0 release shipped with the (hopefully last) scp that uses RCP
8904    protocol for copying.  Let's get back to testing the SFTP protocol.
8905
8906    OpenBSD-Commit-ID: 9eaa35d95fd547b78b0a043b3f518e135f151f30
8907
8908commit a07664646bf6d293f5bbd45a5de54f3c36bb85da
8909Author: Darren Tucker <dtucker@dtucker.net>
8910Date:   Fri Oct 22 14:00:05 2021 +1100
8911
8912    Source configs script so setup_ci can use settings
8913
8914commit 34df52c201c6b47e5a46b50c215e4d98a8bf6587
8915Author: Darren Tucker <dtucker@dtucker.net>
8916Date:   Fri Oct 22 09:42:14 2021 +1100
8917
8918    Install libedit and pam based on config flags.
8919
8920commit 8c626cc563e8d21d844d06f9971a9ee01de6aa2a
8921Author: Darren Tucker <dtucker@dtucker.net>
8922Date:   Thu Oct 21 16:53:39 2021 +1100
8923
8924    Don't use 'here string", it's not POSIX.
8925
8926commit 086a4b5977472aefa3de918b88efad0faf83b2b1
8927Author: Darren Tucker <dtucker@dtucker.net>
8928Date:   Thu Oct 21 15:33:27 2021 +1100
8929
8930    Remove -Werror from compiler package to install.
8931
8932commit 5a7a4687507d057f9b5e7497f3d3f82e64753c02
8933Author: Darren Tucker <dtucker@dtucker.net>
8934Date:   Thu Oct 21 15:00:53 2021 +1100
8935
8936    Build with -Werror on most recent gcc and clang.
8937
8938commit 4d2cbdb525d673acf941d48a7044fcf03125611a
8939Author: Darren Tucker <dtucker@dtucker.net>
8940Date:   Fri Oct 15 12:59:06 2021 +1100
8941
8942    Include string.h and stdio.h for strerror.
8943
8944commit fff13aaa262b7b3ec83ed21e29674cbf331780a7
8945Author: Darren Tucker <dtucker@dtucker.net>
8946Date:   Fri Oct 15 12:43:36 2021 +1100
8947
8948    Include error reason if trace disabling fails.
8949
8950commit d4b38144c02f3faa5271e5fb35df93507e06f1b4
8951Author: Darren Tucker <dtucker@dtucker.net>
8952Date:   Tue Oct 12 22:55:51 2021 +1100
8953
8954    Add tcmalloc test target.
8955
8956commit 002d65b0a30063c6e49bf8a53e709d8d5a0d45c1
8957Author: dtucker@openbsd.org <dtucker@openbsd.org>
8958Date:   Sat Oct 9 10:52:42 2021 +0000
8959
8960    upstream: Document that CASignatureAlgorithms, ExposeAuthInfo and
8961
8962    PubkeyAuthOptions can be used in a Match block.  Patch from eehakkin via
8963    github PR#277.
8964
8965    OpenBSD-Commit-ID: c0a63f5f52e918645967ac022b28392da4b866aa
8966
8967commit 40bd3709dddaae3a1b6113748bec3faa6a607531
8968Author: Darren Tucker <dtucker@dtucker.net>
8969Date:   Thu Oct 7 15:55:49 2021 +1100
8970
8971    Skip SK unit tests when built without security-key
8972
8973commit 482f73be10f10b93f818df19fcc8a912c0c371fc
8974Author: Darren Tucker <dtucker@dtucker.net>
8975Date:   Thu Oct 7 15:55:04 2021 +1100
8976
8977    Include relevant env vars on command line.
8978
8979    Makes it easier to reproduce a build by cut/pasting the configure line.
8980
8981commit ef5916b8acd9b1d2f39fad4951dae03b00dbe390
8982Author: Darren Tucker <dtucker@dtucker.net>
8983Date:   Thu Oct 7 14:28:02 2021 +1100
8984
8985    Only enable sk-* key types if ENABLE_SK is defined
8986
8987commit 52d4232b493a9858fe616e28a8bbcc89afa2ad4d
8988Author: Darren Tucker <dtucker@dtucker.net>
8989Date:   Wed Oct 6 18:14:37 2021 +1100
8990
8991    Disable security key on minix3.
8992
8993    The test doesn't work so disable.
8994
8995commit 7cd062c3a29669b8d7dc2a97e6575f4dcb7d35a2
8996Author: Darren Tucker <dtucker@dtucker.net>
8997Date:   Wed Oct 6 17:45:28 2021 +1100
8998
8999    Add USE_LIBC_SHA2 for (at least) NetBSD 9.
9000
9001commit 639c440f6c3c2a8216a5eb9455ef13bf4204089c
9002Author: Darren Tucker <dtucker@dtucker.net>
9003Date:   Wed Oct 6 17:09:31 2021 +1100
9004
9005    Define OPENSSL_NO_SHA including OpenSSL from test.
9006
9007    We don't use SHA256 from OpenSSL in the sk-dummy module and the
9008    definitions can conflict with system sha2.h (eg on NetBSD) so define
9009    OPENSSL_NO_SHA so we don't attempt to redefine them.
9010
9011commit 8f4be526a338d06624f146fa26007bb9dd3a4f7b
9012Author: Darren Tucker <dtucker@dtucker.net>
9013Date:   Wed Oct 6 15:40:58 2021 +1100
9014
9015    Disable security key on NetBSD4 test.
9016
9017    sk-dummy used for the security key test includes both sha2.h and OpenSSL
9018    causing the definitions conflict so disable security key support on this
9019    platform.
9020
9021commit 3b353ae58aa07a1cbbeb1da3ace21fc0dcccd66a
9022Author: Damien Miller <djm@mindrot.org>
9023Date:   Wed Oct 6 15:07:01 2021 +1100
9024
9025    clean regress/misc/sk-dummy in cleandir target
9026
9027commit 57680a2ab43518c5ccbd8242c40482106cde6ac1
9028Author: dtucker@openbsd.org <dtucker@openbsd.org>
9029Date:   Sat Oct 2 03:17:01 2021 +0000
9030
9031    upstream: Dynamically allocate encoded HashKnownHosts and free as
9032
9033    appropriate. Saves 1k of static storage and prevents snprintf "possible
9034    truncation" warnings from newer compilers (although in this case it's false
9035    positive since the actual sizes are limited by the output size of the SHA1).
9036    ok djm@
9037
9038    OpenBSD-Commit-ID: e254ae723f7e3dce352c7d5abc4b6d87faf61bf4
9039
9040commit e3e62deb549fde215b777d95276c304f84bf00c6
9041Author: djm@openbsd.org <djm@openbsd.org>
9042Date:   Wed Oct 6 03:35:13 2021 +0000
9043
9044    upstream: use libc SHA256 functions; make this work when compiled
9045
9046    !WITH_OPENSSL
9047
9048    OpenBSD-Regress-ID: fda0764c1097cd42f979ace29b07eb3481259890
9049
9050commit 12937d867019469ebce83c2ff614cdc6688fc2d8
9051Author: dtucker@openbsd.org <dtucker@openbsd.org>
9052Date:   Fri Oct 1 05:20:20 2021 +0000
9053
9054    upstream: Add test for ssh hashed known_hosts handling.
9055
9056    OpenBSD-Regress-ID: bcef3b3cd5a1ad9899327b4b2183de2541aaf9cf
9057
9058commit 5a37cc118f464416d08cd0291a9b1611d8de9943
9059Author: Damien Miller <djm@mindrot.org>
9060Date:   Wed Oct 6 13:16:21 2021 +1100
9061
9062    fix broken OPENSSL_HAS_ECC test
9063
9064    spotted by dtucker
9065
9066commit 16a25414f303cd6790eb967aeb962040e32c9c7a
9067Author: Damien Miller <djm@mindrot.org>
9068Date:   Fri Oct 1 22:40:06 2021 +1000
9069
9070    make sk-dummy.so work without libcrypto installed
9071
9072commit dee22129bbc61e25b1003adfa2bc584c5406ef2d
9073Author: Damien Miller <djm@mindrot.org>
9074Date:   Fri Oct 1 16:35:49 2021 +1000
9075
9076    make OPENSSL_HAS_ECC checks more thorough
9077
9078    ok dtucker
9079
9080commit 872595572b6c9a584ed754165e8b7c4c9e7e1d61
9081Author: Damien Miller <djm@mindrot.org>
9082Date:   Fri Oct 1 16:35:05 2021 +1000
9083
9084    fix FIDO key support for !OPENSSL_HAS_ECC case
9085
9086    ok dtucker
9087
9088commit 489741dc68366940d369ac670b210b4834a6c272
9089Author: Damien Miller <djm@mindrot.org>
9090Date:   Fri Oct 1 14:51:37 2021 +1000
9091
9092    enable security key support for --without-openssl
9093
9094commit c978565c8589acfe4ea37ab5099d39c84158c713
9095Author: Damien Miller <djm@mindrot.org>
9096Date:   Fri Oct 1 13:27:50 2021 +1000
9097
9098    need stdlib.h for free(3)
9099
9100commit 76a398edfb51951b2d65d522d7b02c72304db300
9101Author: dtucker@openbsd.org <dtucker@openbsd.org>
9102Date:   Thu Sep 30 05:26:26 2021 +0000
9103
9104    upstream: Fix up whitespace left by previous
9105
9106    change removing privsep.  No other changes.
9107
9108    OpenBSD-Regress-ID: 87adec225d8afaee4d6a91b2b71203f52bf14b15
9109
9110commit ddcb53b7a7b29be65d57562302b2d5f41733e8dd
9111Author: dtucker@openbsd.org <dtucker@openbsd.org>
9112Date:   Thu Sep 30 05:20:08 2021 +0000
9113
9114    upstream: Remove references to privsep.
9115
9116    This removes several do..while loops but does not change the
9117    indentation of the now-shallower loops, which will be done in a separate
9118    whitespace-only commit to keep changes of style and substance separate.
9119
9120    OpenBSD-Regress-ID: 4bed1a0249df7b4a87c965066ce689e79472a8f7
9121
9122commit ece2fbe486164860de8df3f8b943cccca3085eff
9123Author: dtucker@openbsd.org <dtucker@openbsd.org>
9124Date:   Thu Sep 30 04:22:50 2021 +0000
9125
9126    upstream: Use "skip" instead of "fatal"
9127
9128    if SUDO isn't set for the *-command tests. This means running "make tests"
9129    without SUDO set will perform all of the tests that it can instead of
9130    failing on the ones it cannot run.
9131
9132    OpenBSD-Regress-ID: bd4dbbb02f34b2e8c890558ad4a696248def763a
9133
9134commit bb754b470c360e787a99fb4e88e2668198e97b41
9135Author: djm@openbsd.org <djm@openbsd.org>
9136Date:   Fri Oct 1 04:50:36 2021 +0000
9137
9138    upstream: unbreak FIDO sk-ed25519 key enrollment for OPENSSL=no builds;
9139
9140    ok dtucker@
9141
9142    OpenBSD-Commit-ID: 6323a5241728626cbb2bf0452cf6a5bcbd7ff709
9143
9144commit 207648d7a6415dc915260ca75850404dbf9f0a0b
9145Author: Darren Tucker <dtucker@dtucker.net>
9146Date:   Wed Sep 29 20:03:58 2021 +1000
9147
9148    Include stdlib.h for arc4random_uniform prototype.
9149
9150commit 696aadc854582c164d5fc04933d2f3e212dc0e06
9151Author: Darren Tucker <dtucker@dtucker.net>
9152Date:   Wed Sep 29 20:00:30 2021 +1000
9153
9154    Look for clang after cc and gcc.
9155
9156commit a3c6375555026d85dbf811fab566b9f76f196144
9157Author: Darren Tucker <dtucker@dtucker.net>
9158Date:   Wed Sep 29 19:30:59 2021 +1000
9159
9160    Use backticks instead of $(..) for portability.
9161
9162    Older shells (eg /bin/sh on Solaris 10) don't support $() syntax.
9163
9164commit 958aaa0387133d51f84fe9c8f30bca03025f2867
9165Author: Darren Tucker <dtucker@dtucker.net>
9166Date:   Wed Sep 29 18:53:32 2021 +1000
9167
9168    Skip file-based tests by default on Mac OS.
9169
9170    The file-based tests need OpenSSL so skip them.
9171
9172commit 55c8bdf6e9afb0f9fa8e4f10c25c7f0081b48fd0
9173Author: Darren Tucker <dtucker@dtucker.net>
9174Date:   Wed Sep 29 18:42:47 2021 +1000
9175
9176    Build without OpenSSL on Mac OS.
9177
9178    Modern versions don't ship enough libcrypto to build against.
9179
9180commit c9172193ea975415facf0afb356d87df21535f88
9181Author: Darren Tucker <dtucker@dtucker.net>
9182Date:   Wed Sep 29 18:33:38 2021 +1000
9183
9184    Remove TEST_SSH_ECC.
9185
9186    Convert the only remaining user of it to runtime detection using ssh -Q.
9187
9188commit 5e6d28b7874b0deae95d2c68947c45212d32e599
9189Author: Darren Tucker <dtucker@dtucker.net>
9190Date:   Wed Sep 29 17:48:09 2021 +1000
9191
9192    Split c89 test openssl setting out.
9193
9194commit c4ac7f98e230e83c015678dc958b1ffe828564ad
9195Author: Darren Tucker <dtucker@dtucker.net>
9196Date:   Wed Sep 29 17:40:50 2021 +1000
9197
9198    Expand TEST_SHELL consistently with other vars.
9199
9200commit cfe5f7b0eb7621bfb0a756222de0431315c2ab8b
9201Author: Darren Tucker <dtucker@dtucker.net>
9202Date:   Wed Sep 29 17:26:50 2021 +1000
9203
9204    Replace `pwd` with make variable in regress cmd.
9205
9206commit 899be59da5fbc3372444bd0fbe74af48313bed33
9207Author: Darren Tucker <dtucker@dtucker.net>
9208Date:   Wed Sep 29 17:14:33 2021 +1000
9209
9210    Get BUILDDIR from autoconf.
9211
9212    Use this to replace `pwd`s in regress test command line.
9213
9214commit c8d92d3d4f7d560146f2f936156ec4dac3fc5811
9215Author: Darren Tucker <dtucker@dtucker.net>
9216Date:   Wed Sep 29 13:28:56 2021 +1000
9217
9218    Add make clean step to tests.
9219
9220commit 360fb41ef8359619ab90b0d131c914494e55d3dd
9221Author: Darren Tucker <dtucker@dtucker.net>
9222Date:   Wed Sep 29 11:36:13 2021 +1000
9223
9224    Test all available clang and gcc versions.
9225
9226commit 4fb49899d7da22952d35a4bc4c9bdb2311087893
9227Author: djm@openbsd.org <djm@openbsd.org>
9228Date:   Wed Sep 29 01:32:21 2021 +0000
9229
9230    upstream: Test certificate hostkeys held in ssh-agent too. Would have
9231
9232    caught regression fixed in sshd r1.575
9233
9234    ok markus@
9235
9236    OpenBSD-Regress-ID: 1f164d7bd89f83762db823eec4ddf2d2556145ed
9237
9238commit ce4854e12e749a05646e5775e9deb8cfaf49a755
9239Author: djm@openbsd.org <djm@openbsd.org>
9240Date:   Wed Sep 29 01:33:32 2021 +0000
9241
9242    upstream: add some debug output showing how many key file/command lines
9243
9244    were processed. Useful to see whether a file or command actually has keys
9245    present
9246
9247    OpenBSD-Commit-ID: 0bd9ff94e84e03a22df8e6c12f6074a95d27f23c
9248
9249commit 15abdd523501c349b703d9a27e2bb4252ad921ef
9250Author: dtucker@openbsd.org <dtucker@openbsd.org>
9251Date:   Tue Sep 28 11:14:50 2021 +0000
9252
9253    upstream: Make prototype for rijndaelEncrypt match function
9254
9255    including the bounds. Fixes error in portable where GCC>=11 takes notice of
9256    the bounds. ok deraadt@
9257
9258    OpenBSD-Commit-ID: cdd2f05fd1549e1786a70871e513cf9e9cf099a6
9259
9260commit d1d29ea1d1ef1a1a54b209f062ec1dcc8399cf03
9261Author: dtucker@openbsd.org <dtucker@openbsd.org>
9262Date:   Tue Sep 28 11:10:05 2021 +0000
9263
9264    upstream: Import regenerated moduli.
9265
9266    OpenBSD-Commit-ID: 4bec5db13b736b64b06a0fca704cbecc2874c8e1
9267
9268commit 39f2111b1d5f00206446257377dcce58cc72369f
9269Author: Darren Tucker <dtucker@dtucker.net>
9270Date:   Wed Sep 29 10:53:55 2021 +1000
9271
9272    Add new compiler hardening flags.
9273
9274    Add -fzero-call-used-regs and -ftrivial-auto-var-init to the list of
9275    compiler hardening flags that configure checks for.  These are supported
9276    by clang and gcc, and make ROP gadgets less useful and mitigate
9277    stack-based infoleaks respectively.  ok djm@
9278
9279commit bf944e3794eff5413f2df1ef37cddf96918c6bde
9280Author: Damien Miller <djm@mindrot.org>
9281Date:   Mon Sep 27 00:03:19 2021 +1000
9282
9283    initgroups needs grp.h
9284
9285commit 8c5b5655149bd76ea21026d7fe73ab387dbc3bc7
9286Author: djm@openbsd.org <djm@openbsd.org>
9287Date:   Sun Sep 26 14:01:11 2021 +0000
9288
9289    upstream: openssh-8.8
9290
9291    OpenBSD-Commit-ID: 12357794602ac979eb7312a1fb190c453f492ec4
9292
9293commit f3cbe43e28fe71427d41cfe3a17125b972710455
9294Author: djm@openbsd.org <djm@openbsd.org>
9295Date:   Sun Sep 26 14:01:03 2021 +0000
9296
9297    upstream: need initgroups() before setresgid(); reported by anton@,
9298
9299    ok deraadt@
9300
9301    OpenBSD-Commit-ID: 6aa003ee658b316960d94078f2a16edbc25087ce
9302
9303commit 8acaff41f7518be40774c626334157b1b1c5583c
9304Author: Damien Miller <djm@mindrot.org>
9305Date:   Sun Sep 26 22:16:36 2021 +1000
9306
9307    update version numbers for release
9308
9309commit d39039ddc0010baa91c70a0fa0753a2699bbf435
9310Author: kn@openbsd.org <kn@openbsd.org>
9311Date:   Sat Sep 25 09:40:33 2021 +0000
9312
9313    upstream: RSA/SHA-1 is not used by default anymore
9314
9315    OK dtucker deraadt djm
9316
9317    OpenBSD-Commit-ID: 055c51a221c3f099dd75c95362f902da1b8678c6
9318
9319commit 9b2ee74e3aa8c461eb5552a6ebf260449bb06f7e
9320Author: Darren Tucker <dtucker@dtucker.net>
9321Date:   Fri Sep 24 11:08:03 2021 +1000
9322
9323    Move the fgrep replacement to hostkey-rotate.sh.
9324
9325    The fgrep replacement for buggy greps doesn't work in the sftp-glob test
9326    so move it to just where we know it's needed.
9327
9328commit f7039541570d4b66d76e6f574544db176d8d5c02
9329Author: Darren Tucker <dtucker@dtucker.net>
9330Date:   Fri Sep 24 08:04:14 2021 +1000
9331
9332    Replacement function for buggy fgrep.
9333
9334    GNU (f)grep <=2.18, as shipped by FreeBSD<=12 and NetBSD<=9 will
9335    occasionally fail to find ssh host keys in the hostkey-rotate test.
9336    If we have those versions, use awk instead.
9337
9338commit f6a660e5bf28a01962af87568e118a2d2e79eaa0
9339Author: David Manouchehri <david.manouchehri@riseup.net>
9340Date:   Thu Sep 23 17:03:18 2021 -0400
9341
9342    Don't prompt for yes/no questions.
9343
9344commit 7ed1a3117c09f8c3f1add35aad77d3ebe1b85b4d
9345Author: djm@openbsd.org <djm@openbsd.org>
9346Date:   Mon Sep 20 06:53:56 2021 +0000
9347
9348    upstream: fix missing -s in SYNOPSYS and usage() as well as a
9349
9350    capitalisation mistake; spotted by jmc@
9351
9352    OpenBSD-Commit-ID: 0ed8ee085c7503c60578941d8b45f3a61d4c9710
9353
9354commit 8c07170135dde82a26886b600a8bf6fb290b633d
9355Author: dtucker@openbsd.org <dtucker@openbsd.org>
9356Date:   Mon Sep 20 04:02:13 2021 +0000
9357
9358    upstream: Fix "Allocated port" debug message
9359
9360    for unix domain sockets. From peder.stray at gmail.com via github PR#272,
9361    ok deraadt@
9362
9363    OpenBSD-Commit-ID: 8d5ef3fbdcdd29ebb0792b5022a4942db03f017e
9364
9365commit 277d3c6adfb128b4129db08e3d65195d94b55fe7
9366Author: djm@openbsd.org <djm@openbsd.org>
9367Date:   Mon Sep 20 01:55:42 2021 +0000
9368
9369    upstream: Switch scp back to use the old protocol by default, ahead of
9370
9371    release. We'll wait a little longer for people to pick up sftp-server(8) that
9372    supports the extension that scp needs for ~user paths to continue working in
9373    SFTP protocol mode. Discussed with deraadt@
9374
9375    OpenBSD-Commit-ID: f281f603a705fba317ff076e7b11bcf2df941871
9376
9377commit ace19b34cc15bea3482be90450c1ed0cd0dd0669
9378Author: djm@openbsd.org <djm@openbsd.org>
9379Date:   Sat Sep 18 02:03:25 2021 +0000
9380
9381    upstream: better error message for ~user failures when the
9382
9383    sftp-server lacks the expand-path extension; ok deraadt@
9384
9385    OpenBSD-Commit-ID: 9c1d965d389411f7e86f0a445158bf09b8f9e4bc
9386
9387commit 6b1238ba971ee722a310d95037b498ede5539c03
9388Author: djm@openbsd.org <djm@openbsd.org>
9389Date:   Thu Sep 16 15:22:22 2021 +0000
9390
9391    upstream: make some more scp-in-SFTP mode better match Unix idioms
9392
9393    suggested by deraadt@
9394
9395    OpenBSD-Commit-ID: 0f2439404ed4cf0b0be8bf49a1ee734836e1ac87
9396
9397commit e694f8ac4409931e67d08ac44ed251b20b10a957
9398Author: djm@openbsd.org <djm@openbsd.org>
9399Date:   Thu Sep 16 15:11:19 2021 +0000
9400
9401    upstream: allow log_stderr==2 to prefix log messages with argv[0]
9402
9403    use this to make scp's SFTP mode error messages more scp-like
9404
9405    prompted by and ok deraadt@
9406
9407    OpenBSD-Commit-ID: 0e821dbde423fc2280e47414bdc22aaa5b4e0733
9408
9409commit 8a7a06ee505cb833e613f74a07392e9296286c30
9410Author: Darren Tucker <dtucker@dtucker.net>
9411Date:   Fri Sep 17 13:03:31 2021 +1000
9412
9413    Test against LibreSSL 3.2.6, 3.3.4, 3.4.0.
9414
9415commit c25c84074a47f700dd6534995b4af4b456927150
9416Author: djm@openbsd.org <djm@openbsd.org>
9417Date:   Thu Sep 16 05:36:03 2021 +0000
9418
9419    upstream: missing space character in ssh -G output broke the
9420
9421    t-sshcfgparse regression test; spotted by anton@
9422
9423    OpenBSD-Commit-ID: bcc36fae2f233caac4baa8e58482da4aa350eed0
9424
9425commit a4bee1934bf5e5575fea486628f4123d6a29dff8
9426Author: djm@openbsd.org <djm@openbsd.org>
9427Date:   Wed Sep 15 06:56:01 2021 +0000
9428
9429    upstream: allow CanonicalizePermittedCNAMEs=none in ssh_config; ok
9430
9431    markus@
9432
9433    OpenBSD-Commit-ID: 668a82ba8e56d731b26ffc5703213bfe071df623
9434
9435commit d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd
9436Author: mbuhl@openbsd.org <mbuhl@openbsd.org>
9437Date:   Tue Sep 14 11:04:21 2021 +0000
9438
9439    upstream: put back the mux_ctx memleak fix for SSH_CHANNEL_MUX_CLIENT
9440
9441    OK mfriedl@
9442
9443    OpenBSD-Commit-ID: 1aba1da828956cacaadb81a637338734697d9798
9444
9445commit 19b3d846f06697c85957ab79a63454f57f8e22d6
9446Author: schwarze@openbsd.org <schwarze@openbsd.org>
9447Date:   Sat Sep 11 09:05:50 2021 +0000
9448
9449    upstream: Do not ignore SIGINT while waiting for input if editline(3)
9450
9451    is not used. Instead, in non-interactive mode, exit sftp(1), like for other
9452    serious errors. As pointed out by dtucker@, when compiled without editline(3)
9453    support in portable OpenSSH, the el == NULL branch is also used for
9454    interactive mode. In that case, discard the input line and provide a fresh
9455    prompt to the user just like in the case where editline(3) is used. OK djm@
9456
9457    OpenBSD-Commit-ID: 7d06f4d3ebba62115527fafacf38370d09dfb393
9458
9459commit ba61123eef9c6356d438c90c1199a57a0d7bcb0a
9460Author: djm@openbsd.org <djm@openbsd.org>
9461Date:   Sat Sep 11 00:40:24 2021 +0000
9462
9463    upstream: when using SFTP protocol, continue transferring files after a
9464
9465    transfer error occurs. This matches original scp/rcp behaviour. ok dtucker@
9466
9467    OpenBSD-Commit-ID: dfe4558d71dd09707e9b5d6e7d2e53b793da69fa
9468
9469commit b0ec59a708b493c6f3940336b1a537bcb64dd2a7
9470Author: dtucker@openbsd.org <dtucker@openbsd.org>
9471Date:   Fri Sep 10 11:38:38 2021 +0000
9472
9473    upstream: Document that non-interactive commands are run via the user's
9474
9475    shell using the -c flag.  ok jmc@
9476
9477    OpenBSD-Commit-ID: 4f0d912077732eead10423afd1acf4fc0ceec477
9478
9479commit 66a658b5d9e009ea11f8a0ca6e69c7feb2d851ea
9480Author: dtucker@openbsd.org <dtucker@openbsd.org>
9481Date:   Fri Sep 10 10:26:02 2021 +0000
9482
9483    upstream: Document behaviour of arguments following non-interactive
9484
9485    commands. Prompted by github PR#139 from EvanTheB, feedback & ok djm@ jmc@
9486
9487    OpenBSD-Commit-ID: fc758d1fe0471dfab4304fcad6cd4ecc3d79162a
9488
9489commit 1d47e28e407d1f95fdf8f799be23f48dcfa5206b
9490Author: dtucker@openbsd.org <dtucker@openbsd.org>
9491Date:   Fri Sep 10 07:11:11 2021 +0000
9492
9493    upstream: Clarify which file's attributes -p preserves, and that
9494
9495    it's specifically the file mode bits. bz#3340 from calestyo at scientia.net,
9496    ok djm@ jmc@
9497
9498    OpenBSD-Commit-ID: f09e6098ed1c4be00c730873049825f8ee7cb884
9499
9500commit b344db7a413478e4c21e4cadba4a970ad3e6128a
9501Author: djm@openbsd.org <djm@openbsd.org>
9502Date:   Fri Sep 10 05:46:09 2021 +0000
9503
9504    upstream: openssh-7.4 was incorrectly listed twice; spotted by
9505
9506    Dmitry Belyavskiy, ok dtucker@
9507
9508    OpenBSD-Commit-ID: 4b823ae448f6e899927ce7b04225ac9e489f58ef
9509
9510commit 9136d6239ad7a4a293e0418a49b69e70c76d58b8
9511Author: jmc@openbsd.org <jmc@openbsd.org>
9512Date:   Thu Sep 9 06:17:39 2021 +0000
9513
9514    upstream: - move CAVEATS to its correct order - use the term
9515
9516    "legacy" protocol rather than "original", as the latter made the text
9517    misleading - uppercase SCP
9518
9519    ok djm
9520
9521    OpenBSD-Commit-ID: 8479255746d5fa76a358ee59e7340fecf4245ff0
9522
9523commit 2d678c5e3bdc2f5c99f7af5122e9d054925d560d
9524Author: David Carlier <devnexen@gmail.com>
9525Date:   Wed Sep 8 19:49:54 2021 +0100
9526
9527    Disable tracing on FreeBSD using procctl.
9528
9529    Placed at the start of platform_disable_tracing() to prevent declaration
9530    after code errors from strict C89 compilers (in the unlikely event that
9531    more than one method is enabled).
9532
9533commit 73050fa38fb36ae3326d768b574806352b97002d
9534Author: djm@openbsd.org <djm@openbsd.org>
9535Date:   Wed Sep 8 23:31:39 2021 +0000
9536
9537    upstream: Use the SFTP protocol by default. The original scp/rcp
9538
9539    protocol remains available via the -O flag.
9540
9541    Note that ~user/ prefixed paths in SFTP mode require a protocol extension
9542    that was first shipped in OpenSSH 8.7.
9543
9544    ok deraadt, after baking in snaps for a while without incident
9545
9546    OpenBSD-Commit-ID: 23588976e28c281ff5988da0848cb821fec9213c
9547
9548commit c4565e69ffa2485cff715aa842ea7a350296bfb6
9549Author: Darren Tucker <dtucker@dtucker.net>
9550Date:   Wed Sep 8 21:09:49 2021 +1000
9551
9552    Really fix test on OpenSSL 1.1.1 stable.
9553
9554commit 79f1bb5f56cef3ae9276207316345b8309248478
9555Author: Darren Tucker <dtucker@dtucker.net>
9556Date:   Wed Sep 8 18:51:39 2021 +1000
9557
9558    Correct OpenSSL 1.1.1 stable identifier.
9559
9560commit b6255593ed5ccbe5e7d3d4b26b2ad31ad4afc232
9561Author: Darren Tucker <dtucker@dtucker.net>
9562Date:   Wed Sep 8 18:39:44 2021 +1000
9563
9564    Increment nfds when coming from startup_pipe.
9565
9566    If we have to increase nfds because startup_pipe[0] is above any of the
9567    descriptors passed in the fd_sets, we also need to add 1 to nfds since
9568    select takes highest FD number plus one.  bz#3345 from yaroslav.kuzmin
9569    at vmssoftware.com.
9570
9571commit a3e92a6794817df6012ac8546aea19652cc91b61
9572Author: Darren Tucker <dtucker@dtucker.net>
9573Date:   Wed Sep 8 13:45:10 2021 +1000
9574
9575    Tests for OpenSSL 3.0.0 release & 1.1.1 branch.
9576
9577commit 4afe431da98ec1cf6a2933fe5658f4fd68dee9e2
9578Author: djm@openbsd.org <djm@openbsd.org>
9579Date:   Wed Sep 8 03:23:44 2021 +0000
9580
9581    upstream: correct my mistake in previous fix; spotted by halex
9582
9583    OpenBSD-Commit-ID: 3cc62d92e3f70006bf02468fc146bfc36fffa183
9584
9585commit ca0e455b9331213ff9505a21b94c38e34faa2bba
9586Author: djm@openbsd.org <djm@openbsd.org>
9587Date:   Tue Sep 7 06:03:51 2021 +0000
9588
9589    upstream: avoid NULL deref in -Y find-principals. Report and fix
9590
9591    from Carlo Marcelo Arenas Belón
9592    MIME-Version: 1.0
9593    Content-Type: text/plain; charset=UTF-8
9594    Content-Transfer-Encoding: 8bit
9595
9596    OpenBSD-Commit-ID: 6238486f8ecc888d6ccafcd9ad99e621bb41f1e0
9597
9598commit 37616807f150fb46610bbd5031c31af4857ad1e9
9599Author: millert@openbsd.org <millert@openbsd.org>
9600Date:   Mon Sep 6 00:36:01 2021 +0000
9601
9602    upstream: revision 1.381 neglected to remove
9603
9604    sChallengeResponseAuthentication from the enum.  Noticed by
9605    christos@zoulas.com.  OK dtucker@
9606
9607    OpenBSD-Commit-ID: b533283a4dd6d04a867da411a4c7a8fbc90e34ff
9608
9609commit 7acb3578cdfec0b3d34501408071f7a96c1684ea
9610Author: Darren Tucker <dtucker@dtucker.net>
9611Date:   Sun Sep 5 20:45:42 2021 +1000
9612
9613    Correct version_num for OpenSSL dev branch.
9614
9615commit 65bb01111320dfd0d25e21e1fd4d3f2b77532669
9616Author: Darren Tucker <dtucker@dtucker.net>
9617Date:   Sun Sep 5 19:37:39 2021 +1000
9618
9619    Test against OpenSSL 3 branch as well as dev.
9620
9621    Now that OpenSSL development has moved to 3.1, test against the most
9622    recent version of the openssl-3.0 branch too.
9623
9624commit 864ed0d5e04a503b97202c776b7cf3f163f3eeaa
9625Author: Darren Tucker <dtucker@dtucker.net>
9626Date:   Sun Sep 5 19:33:22 2021 +1000
9627
9628    OpenSSL development is now 3.1.*
9629
9630commit a60209a586a928f92ab323bf23bd07f57093342e
9631Author: dtucker@openbsd.org <dtucker@openbsd.org>
9632Date:   Fri Sep 3 07:43:23 2021 +0000
9633
9634    upstream: Use .Cm instead of .Dq in StrictHostKeyChecking list for
9635
9636    consistency. Patch from scop via github PR#257, ok jmc@
9637
9638    OpenBSD-Commit-ID: 3652a91564570779431802c31224fb4a9cf39872
9639
9640commit 8d1d9eb6de37331e872700e9e399a3190cca1242
9641Author: dtucker@openbsd.org <dtucker@openbsd.org>
9642Date:   Fri Sep 3 07:27:03 2021 +0000
9643
9644    upstream: Mention using ssh -i for specifying the public key file
9645
9646    in the case where the private key is loaded into ssh-agent but is not present
9647    locally.  Based on patch from rafork via github PR#215, ok jmc@
9648
9649    OpenBSD-Commit-ID: 2282e83b0ff78d2efbe705883b67240745fa5bb2
9650
9651commit eb4362e5e3aa7ac26138b11e44d8c191910aff64
9652Author: dtucker@openbsd.org <dtucker@openbsd.org>
9653Date:   Fri Sep 3 05:25:50 2021 +0000
9654
9655    upstream: Refer to KEX "algorithms" instead of "methods" to match
9656
9657    other references and improve consistency.  Patch from scop via github PR#241,
9658    ok djm@
9659
9660    OpenBSD-Commit-ID: 840bc94ff6861b28d8603c8e8c16499bfb65e32c
9661
9662commit b3318946ce5725da43c4bf7eeea1b73129c47d2a
9663Author: dtucker@openbsd.org <dtucker@openbsd.org>
9664Date:   Fri Sep 3 05:12:25 2021 +0000
9665
9666    upstream: Remove redundant attrib_clear in upload_dir_internal.
9667
9668    The subsequent call to stat_to_attrib clears the struct as its first step
9669    anyway. From pmeinhardt via github PR#220, ok djm@
9670
9671    OpenBSD-Commit-ID: f5234fc6d7425b607e179acb3383f21716f3029e
9672
9673commit 7cc3fe28896e653956a6a2eed0a25d551b83a029
9674Author: dtucker@openbsd.org <dtucker@openbsd.org>
9675Date:   Fri Sep 3 04:11:13 2021 +0000
9676
9677    upstream: Add test for client termination status on signal.
9678
9679    Based on patch from Alexxz via github PR#235 with some tweaks, to
9680    match patch in bz#3281.
9681
9682    OpenBSD-Regress-ID: d87c7446fb8b5f8b45894fbbd6875df326e729e2
9683
9684commit 5428b0d239f6b516c81d1dd15aa9fe9e60af75d4
9685Author: deraadt@openbsd.org <deraadt@openbsd.org>
9686Date:   Thu Sep 2 21:03:54 2021 +0000
9687
9688    upstream: sys/param.h is not needed for any visible reason
9689
9690    OpenBSD-Commit-ID: 8bdea2d0c75692e4c5777670ac039d4b01c1f368
9691
9692commit 1ff38f34b4c4545eb28106629cafa1e0496bc726
9693Author: Shchelkunov Artem <a.shchelkunov@ideco.ru>
9694Date:   Wed Aug 11 18:07:58 2021 +0500
9695
9696    Fix memory leak in error path.
9697
9698    *info is allocated via xstrdup but was leaked in the PAM_AUTH_ERR path.
9699    From github PR#266.
9700
9701commit cb37e2f0c0ca4fef844ed7edc5d0e3b7d0e83f6a
9702Author: dtucker@openbsd.org <dtucker@openbsd.org>
9703Date:   Wed Sep 1 03:16:06 2021 +0000
9704
9705    upstream: Fix ssh-rsa fallback for old PuTTY interop tests.
9706
9707    OpenBSD-Regress-ID: a19ac929da604843a5b5f0f48d2c0eb6e0773d37
9708
9709commit 8b02ef0f28dc24cda8cbcd8b7eb02bda8f8bbe59
9710Author: dtucker@openbsd.org <dtucker@openbsd.org>
9711Date:   Wed Sep 1 00:50:27 2021 +0000
9712
9713    upstream: Add a function to skip remaining tests.
9714
9715    Many tests skip tests for various reasons but not in a consistent way and
9716    don't always clean up, so add that and switch the tests that do that over.
9717
9718    OpenBSD-Regress-ID: 72d2ec90a3ee8849486956a808811734281af735
9719
9720commit d486845c07324c04240f1674ac513985bd356f66
9721Author: dtucker@openbsd.org <dtucker@openbsd.org>
9722Date:   Tue Aug 31 07:13:59 2021 +0000
9723
9724    upstream: Specify path to PuTTY keys.
9725
9726    Portable needs this and it makes no difference on OpenBSD, so resync
9727    them.  (Id sync only, Portable already had this.)
9728
9729    OpenBSD-Regress-ID: 33f6f66744455886d148527af8368811e4264162
9730
9731commit d22b299115e27606e846b23490746f69fdd4fb38
9732Author: dtucker@openbsd.org <dtucker@openbsd.org>
9733Date:   Tue Aug 31 06:13:23 2021 +0000
9734
9735    upstream: Better compat tests with old PuTTY.
9736
9737    When running PuTTY interop tests and using a PuTTY version older than
9738    0.76, re-enable the ssh-rsa host key algorithm (the 256 and 512 variants
9739    of RSA were added some time between 0.73 and 0.76).
9740
9741    OpenBSD-Regress-ID: e6138d6987aa705fa1e4f216db0bb386e1ff38e1
9742
9743commit 87ad70d605c3e39c9b8aa275db27120d7cc09b77
9744Author: Darren Tucker <dtucker@dtucker.net>
9745Date:   Tue Aug 31 17:04:50 2021 +1000
9746
9747    Resync PuTTY interop tests.
9748
9749    Resync behaviour when REGRESS_INTEROP_PUTTY is not set with OpenBSD.
9750
9751commit e47b82a7bf51021afac218bf59a3be121827653d
9752Author: dtucker@openbsd.org <dtucker@openbsd.org>
9753Date:   Tue Aug 31 01:25:27 2021 +0000
9754
9755    upstream: Specify hostkeyalgorithms in SSHFP test.
9756
9757    Specify host key algorithms in sshd's default set for the SSHFP test,
9758    from djm@.  Make the reason for when the test is skipped a bit clearer.
9759
9760    OpenBSD-Regress-ID: 4f923dfc761480d5411de17ea6f0b30de3e32cea
9761
9762commit 7db3e0a9e8477c018757b59ee955f7372c0b55fb
9763Author: djm@openbsd.org <djm@openbsd.org>
9764Date:   Mon Aug 30 01:15:45 2021 +0000
9765
9766    upstream: adapt to RSA/SHA1 deprectation
9767
9768    OpenBSD-Regress-ID: 952397c39a22722880e4de9d1c50bb1a14f907bb
9769
9770commit 2344750250247111a6c3c6a4fe84ed583a61cc11
9771Author: djm@openbsd.org <djm@openbsd.org>
9772Date:   Sun Aug 29 23:53:10 2021 +0000
9773
9774    upstream: After years of forewarning, disable the RSA/SHA-1
9775
9776    signature algorithm by default. It is feasible to create colliding SHA1
9777    hashes, so we need to deprecate its use.
9778
9779    RSA/SHA-256/512 remains available and will be transparently selected
9780    instead of RSA/SHA1 for most SSH servers released in the last five+
9781    years. There is no need to regenerate RSA keys.
9782
9783    The use of RSA/SHA1 can be re-enabled by adding "ssh-rsa" to the
9784    PubkeyAcceptedAlgorithms directives on the client and server.
9785
9786    ok dtucker deraadt
9787
9788    OpenBSD-Commit-ID: 189bcc4789c7254e09e23734bdd5def8354ff1d5
9789
9790commit 56c4455d3b54b7d481c77c82115c830b9c8ce328
9791Author: djm@openbsd.org <djm@openbsd.org>
9792Date:   Sun Aug 29 23:44:07 2021 +0000
9793
9794    upstream: wrap at 80 columns
9795
9796    OpenBSD-Commit-ID: 47ca2286d6b52a9747f34da16d742879e1a37bf0
9797
9798commit 95401eea8503943449f712e5f3de52fc0bc612c5
9799Author: Darren Tucker <dtucker@dtucker.net>
9800Date:   Fri Aug 20 18:14:13 2021 +1000
9801
9802    Replace shell function with ssh-keygen -A.
9803
9804    Prevents the init script in the SysV package from trying (and failing)
9805    to generate unsupported key types.  Remove now-unused COMMENT_OUT_ECC.
9806    ok tim@
9807
9808commit d83ec9ed995a76ed1d5c65cf10b447222ec86131
9809Author: Darren Tucker <dtucker@dtucker.net>
9810Date:   Fri Aug 20 15:39:05 2021 +1000
9811
9812    Remove obsolete Redhat PAM config and init script.
9813
9814commit e1a596186c81e65a34ce13076449712d3bf97eb4
9815Author: Damien Miller <djm@mindrot.org>
9816Date:   Fri Aug 20 14:03:49 2021 +1000
9817
9818    depend
9819
9820commit 5450606c8f7f7a0d70211cea78bc2dab74ab35d1
9821Author: Damien Miller <djm@mindrot.org>
9822Date:   Fri Aug 20 13:59:43 2021 +1000
9823
9824    update version numbers
9825
9826commit feee2384ab8d694c770b7750cfa76a512bdf8246
9827Author: djm@openbsd.org <djm@openbsd.org>
9828Date:   Fri Aug 20 03:22:55 2021 +0000
9829
9830    upstream: openssh-8.7
9831
9832    OpenBSD-Commit-ID: 8769dff0fd76ae3193d77bf83b439adee0f300cd
9833
9834commit 9a2ed62173cc551b2b5f479460bb015b19499de8
9835Author: Darren Tucker <dtucker@dtucker.net>
9836Date:   Fri Aug 20 10:48:13 2021 +1000
9837
9838    Also check pid in pselect_notify_setup.
9839
9840    Spotted by djm@.
9841
9842commit deaadcb93ca15d4f38aa38fb340156077792ce87
9843Author: Darren Tucker <dtucker@dtucker.net>
9844Date:   Fri Aug 20 08:39:33 2021 +1000
9845
9846    Prefix pselect functions to clarify debug messages
9847
9848commit 10e45654cff221ca60fd35ee069df67208fcf415
9849Author: Darren Tucker <dtucker@dtucker.net>
9850Date:   Fri Aug 20 08:30:42 2021 +1000
9851
9852    Fix race in pselect replacement code.
9853
9854    On the second and subsequent calls to pselect the notify_pipe was not
9855    added to the select readset, opening up a race that om G. Christensen
9856    discovered on multiprocessor Solaris <=9 systems.
9857
9858    Also reinitialize notify_pipe if the pid changes.  This will prevent a
9859    parent and child from using the same FD, although this is not an issue
9860    in the current structure it might be in future.
9861
9862commit 464ba22f1e38d25402e5ec79a9b8d34a32df5a3f
9863Author: Darren Tucker <dtucker@dtucker.net>
9864Date:   Wed Aug 18 12:51:30 2021 +1000
9865
9866    Check compiler for c99 declarations after code.
9867
9868    The sntrup761 reference code contains c99-style declarations after code
9869    so don't try to build that if the compiler doesn't support it.
9870
9871commit 7d878679a4b155a359d32104ff473f789501748d
9872Author: Darren Tucker <dtucker@dtucker.net>
9873Date:   Tue Aug 17 15:12:04 2021 +1000
9874
9875    Remove trailing backslash on regress-unit-binaries
9876
9877commit b71b2508f17c68c5d9dbbe537686d81cedb9a781
9878Author: Darren Tucker <dtucker@dtucker.net>
9879Date:   Tue Aug 17 07:59:27 2021 +1000
9880
9881    Put stdint.h inside HAVE_STDINT_H.
9882
9883    From Tom G. Christensen.
9884
9885commit 6a24567a29bd7b4ab64e1afad859ea845cbc6b8c
9886Author: Darren Tucker <dtucker@dtucker.net>
9887Date:   Mon Aug 16 14:13:02 2021 +1000
9888
9889    Improve github test driver script.
9890
9891     - use a trap to always output any failed regress logs (since the script
9892       sets -e, the existing log output is never invoked).
9893     - pass LTESTS and SKIP_LTESTS when re-running with sshd options (eg.
9894       UsePAM).
9895
9896commit b467cf13705f59ed348b620722ac098fe31879b7
9897Author: Darren Tucker <dtucker@dtucker.net>
9898Date:   Mon Aug 16 11:32:23 2021 +1000
9899
9900    Remove deprecated ubuntu-16.04 test targets.
9901
9902    Github has deprecated ubuntu-16.04 and it will be removed on 20
9903    September.
9904
9905commit 20e6eefcdf78394f05e453d456c1212ffaa6b6a4
9906Author: Darren Tucker <dtucker@dtucker.net>
9907Date:   Sun Aug 15 23:25:26 2021 +1000
9908
9909    Skip agent ptrace test on hurd.
9910
9911commit 7c9115bbbf958fbf85259a061c1122e2d046aabf
9912Author: Darren Tucker <dtucker@dtucker.net>
9913Date:   Sun Aug 15 19:37:22 2021 +1000
9914
9915    Add hurd test target.
9916
9917commit 7909a566f6c6a78fcd30708dc49f4e4f9bb80ce3
9918Author: Darren Tucker <dtucker@dtucker.net>
9919Date:   Sun Aug 15 12:45:10 2021 +1000
9920
9921    Skip scp3 tests on all dfly58 and 60 configs.
9922
9923commit e65198e52cb03534e8c846d1bca74c310b1526de
9924Author: Tim Rice <tim@multitalents.net>
9925Date:   Sat Aug 14 13:08:07 2021 -0700
9926
9927    openbsd-compat/openbsd-compat.h: put bsd-signal.h before bsd-misc.h
9928    to get sigset_t from signal.h needed for the pselect replacement.
9929
9930commit e50635640f79920d9375e0155cb3f4adb870eee5
9931Author: Darren Tucker <dtucker@dtucker.net>
9932Date:   Fri Aug 13 13:21:00 2021 +1000
9933
9934    Test OpenSSH from OpenBSD head on 6.8 and 6.9.
9935
9936commit e0ba38861c490c680117b7fe0a1d61a181cd00e7
9937Author: Darren Tucker <dtucker@dtucker.net>
9938Date:   Fri Aug 13 13:00:14 2021 +1000
9939
9940    Skip scp3 test on dragonfly 58 and 60.
9941
9942    The tests hang, so skip until we figure them out.
9943
9944commit dcce2a2bcf007bf817a2fb0dce3db83fa9201e92
9945Author: djm@openbsd.org <djm@openbsd.org>
9946Date:   Thu Aug 12 23:59:25 2021 +0000
9947
9948    upstream: mention that CASignatureAlgorithms accepts +/- similarly to
9949
9950    the other algorithm list directives; ok jmc bz#3335
9951
9952    OpenBSD-Commit-ID: 0d46b53995817052c78e2dce9dbd133963b073d9
9953
9954commit 090a82486e5d7a8f7f16613d67e66a673a40367f
9955Author: schwarze@openbsd.org <schwarze@openbsd.org>
9956Date:   Thu Aug 12 09:59:00 2021 +0000
9957
9958    upstream: In the editline(3) branch of the sftp(1) event loop,
9959
9960    handle SIGINT rather than ignoring it, such that the user can use Ctrl-C to
9961    discard the currently edited command line and get a fresh prompt, just like
9962    in ftp(1), bc(1), and in shells.
9963
9964    It is critical to not use ssl_signal() for this particular case
9965    because that function unconditionally sets SA_RESTART, but here we
9966    need the signal to interrupt the read(2) in the el_gets(3) event loop.
9967
9968    OK dtucker@ deraadt@
9969
9970    OpenBSD-Commit-ID: 8025115a773f52e9bb562eaab37ea2e021cc7299
9971
9972commit e1371e4f58404d6411d9f95eb774b444cea06a26
9973Author: naddy@openbsd.org <naddy@openbsd.org>
9974Date:   Wed Aug 11 14:07:54 2021 +0000
9975
9976    upstream: scp: tweak man page and error message for -3 by default
9977
9978    Now that the -3 option is enabled by default, flip the documentation
9979    and error message logic from "requires -3" to "blocked by -R".
9980
9981    ok djm@
9982
9983    OpenBSD-Commit-ID: a872592118444fb3acda5267b2a8c3d4c4252020
9984
9985commit 49f46f6d77328a3d10a758522b670a3e8c2235e7
9986Author: naddy@openbsd.org <naddy@openbsd.org>
9987Date:   Wed Aug 11 14:05:19 2021 +0000
9988
9989    upstream: scp: do not spawn ssh with two -s flags for
9990
9991    remote-to-remote copies
9992
9993    Do not add another "-s" to the argument vector every time an SFTP
9994    connection is initiated.  Instead, introduce a subsystem flag to
9995    do_cmd() and add "-s" when the flag is set.
9996
9997    ok djm@
9998
9999    OpenBSD-Commit-ID: 25df69759f323661d31b2e1e790faa22e27966c1
10000
10001commit 2a2cd00783e1da45ee730b7f453408af1358ef5b
10002Author: djm@openbsd.org <djm@openbsd.org>
10003Date:   Wed Aug 11 08:55:04 2021 +0000
10004
10005    upstream: test -Oprint-pubkey
10006
10007    OpenBSD-Regress-ID: 3d51afb6d1f287975fb6fddd7a2c00a3bc5094e0
10008
10009commit b9f4635ea5bc33ed5ebbacf332d79bae463b0f54
10010Author: djm@openbsd.org <djm@openbsd.org>
10011Date:   Wed Aug 11 08:54:17 2021 +0000
10012
10013    upstream: when verifying sshsig signatures, support an option
10014
10015    (-Oprint-pubkey) to dump the full public key to stdout; based on patch from
10016    Fabian Stelzer; ok markus@
10017
10018    OpenBSD-Commit-ID: 0598000e5b9adfb45d42afa76ff80daaa12fc3e2
10019
10020commit 750c1a45ba4e8ad63793d49418a0780e77947b9b
10021Author: djm@openbsd.org <djm@openbsd.org>
10022Date:   Wed Aug 11 05:21:32 2021 +0000
10023
10024    upstream: oops, missed one more %p
10025
10026    OpenBSD-Commit-ID: e7e62818d1564cc5cd9086eaf7a51cbd1a9701eb
10027
10028commit b5aa27b69ab2e1c13ac2b5ad3f8f7d389bad7489
10029Author: djm@openbsd.org <djm@openbsd.org>
10030Date:   Wed Aug 11 05:20:17 2021 +0000
10031
10032    upstream: remove a bunch of %p in format strings; leftovers of
10033
10034    debuggings past. prompted by Michael Forney, ok dtucker@
10035
10036    OpenBSD-Commit-ID: 4853a0d6c9cecaba9ecfcc19066e52d3a8dcb2ac
10037
10038commit 419aa01123db5ff5dbc68b2376ef23b222862338
10039Author: Darren Tucker <dtucker@dtucker.net>
10040Date:   Wed Aug 11 09:21:09 2021 +1000
10041
10042    Add includes.h to compat tests.
10043
10044    On platforms where closefrom returns void (eg glibc>=2.34) the prototype
10045    for closefrom in its compat tests would cause compile errors.  Remove
10046    this and have the tests pull in the compat headers in the same way as
10047    the main code.  bz#3336.
10048
10049commit 931f592f26239154eea3eb35a086585897b1a185
10050Author: djm@openbsd.org <djm@openbsd.org>
10051Date:   Tue Aug 10 03:35:45 2021 +0000
10052
10053    upstream: adapt to scp -M flag change; make scp3.sh test SFTP mode too
10054
10055    OpenBSD-Regress-ID: 43fea26704a0f0b962b53c1fabcb68179638f9c0
10056
10057commit 391ca67fb978252c48d20c910553f803f988bd37
10058Author: djm@openbsd.org <djm@openbsd.org>
10059Date:   Tue Aug 10 03:33:34 2021 +0000
10060
10061    upstream: Prepare for a future where scp(1) uses the SFTP protocol by
10062
10063    default. Replace recently added -M option to select the protocol with -O
10064    (olde) and -s (SFTP) flags, and label the -s flag with a clear warning that
10065    it will be removed in the near future (so no, don't use it in scripts!).
10066
10067    prompted by/feedback from deraadt@
10068
10069    OpenBSD-Commit-ID: 92ad72cc6f0023c9be9e316d8b30eb6d8d749cfc
10070
10071commit bfdd4b722f124a4fa9173d20dd64dd0fc69856be
10072Author: djm@openbsd.org <djm@openbsd.org>
10073Date:   Mon Aug 9 23:56:36 2021 +0000
10074
10075    upstream: make scp -3 the default for remote-to-remote copies. It
10076
10077    provides a much better and more intuitive user experience and doesn't require
10078    exposing credentials to the source host.
10079
10080    thanks naddy@ for catching the missing argument in usage()
10081
10082    "Yes please!" - markus@
10083    "makes a lot of sense" - deraadt@
10084    "the right thing to do" - dtucker@
10085
10086    OpenBSD-Commit-ID: d0d2af5f0965c5192ba5b2fa461c9f9b130e5dd9
10087
10088commit 2f7a3b51cef689ad9e93d0c6c17db5a194eb5555
10089Author: djm@openbsd.org <djm@openbsd.org>
10090Date:   Mon Aug 9 23:49:31 2021 +0000
10091
10092    upstream: make scp in SFTP mode try to use relative paths as much
10093
10094    as possible. Previosuly, it would try to make relative and ~/-rooted paths
10095    absolute before requesting transfers.
10096
10097    prompted by and much discussion deraadt@
10098    ok markus@
10099
10100    OpenBSD-Commit-ID: 46639d382ea99546a4914b545fa7b00fa1be5566
10101
10102commit 2ab864010e0a93c5dd95116fb5ceaf430e2fc23c
10103Author: djm@openbsd.org <djm@openbsd.org>
10104Date:   Mon Aug 9 23:47:44 2021 +0000
10105
10106    upstream: SFTP protocol extension to allow the server to expand
10107
10108    ~-prefixed paths, in particular ~user ones. Allows scp in sftp mode to accept
10109    these paths, like scp in rcp mode does.
10110
10111    prompted by and much discussion deraadt@
10112    ok markus@
10113
10114    OpenBSD-Commit-ID: 7d794def9e4de348e1e777f6030fc9bafdfff392
10115
10116commit 41b019ac067f1d1f7d99914d0ffee4d2a547c3d8
10117Author: djm@openbsd.org <djm@openbsd.org>
10118Date:   Mon Aug 9 23:44:32 2021 +0000
10119
10120    upstream: when scp is in SFTP mode, try to deal better with ~
10121
10122    prefixed paths. ~user paths aren't supported, but ~/ paths will be accepted
10123    and prefixed with the SFTP server starting directory (more to come)
10124
10125    prompted by and discussed with deraadt@
10126    ok markus@
10127
10128    OpenBSD-Commit-ID: 263a071f14555c045fd03132a8fb6cbd983df00d
10129
10130commit b4b3f3da6cdceb3fd168b5fab69d11fba73bd0ae
10131Author: djm@openbsd.org <djm@openbsd.org>
10132Date:   Mon Aug 9 07:21:01 2021 +0000
10133
10134    upstream: on fatal errors, make scp wait for ssh connection before
10135
10136    exiting avoids LogLevel=verbose (or greater) messages from ssh appearing
10137    after scp has returned exited and control has returned to the shell; ok
10138    markus@
10139
10140    (this was originally committed as r1.223 along with unrelated stuff that
10141    I rolled back in r1.224)
10142
10143    OpenBSD-Commit-ID: 1261fd667ad918484889ed3d7aec074f3956a74b
10144
10145commit 2ae7771749e0b4cecb107f9d4860bec16c3f4245
10146Author: djm@openbsd.org <djm@openbsd.org>
10147Date:   Mon Aug 9 07:19:12 2021 +0000
10148
10149    upstream: rever r1.223 - I accidentally committed unrelated changes
10150
10151    OpenBSD-Commit-ID: fb73f3865b2647a27dd94db73d6589506a9625f9
10152
10153commit 986abe94d481a1e82a01747360bd767b96b41eda
10154Author: djm@openbsd.org <djm@openbsd.org>
10155Date:   Mon Aug 9 07:16:09 2021 +0000
10156
10157    upstream: show only the final path component in the progress meter;
10158
10159    more useful with long paths (that may truncate) and better matches
10160    traditional scp behaviour; spotted by naddy@ ok deraadt@
10161
10162    OpenBSD-Commit-ID: 26b544d0074f03ebb8a3ebce42317d8d7ee291a3
10163
10164commit 2b67932bb3176dee4fd447af4368789e04a82b93
10165Author: djm@openbsd.org <djm@openbsd.org>
10166Date:   Mon Aug 9 07:13:54 2021 +0000
10167
10168    upstream: on fatal errors, make scp wait for ssh connection before
10169
10170    exiting avoids LogLevel=verbose (or greater) messages from ssh appearing
10171    after scp has returned exited and control has returned to the shell; ok
10172    markus@
10173
10174    OpenBSD-Commit-ID: ef9dab5ef5ae54a6a4c3b15d380568e94263456c
10175