xref: /freebsd/crypto/openssh/ChangeLog (revision 780fb4a2)
1commit a0349a1cc4a18967ad1dbff5389bcdf9da098814
2Author: Damien Miller <djm@mindrot.org>
3Date:   Mon Apr 2 15:38:28 2018 +1000
4
5    update versions in .spec files
6
7commit 816ad38f79792f5617e3913be306ddb27e91091c
8Author: Damien Miller <djm@mindrot.org>
9Date:   Mon Apr 2 15:38:20 2018 +1000
10
11    update version number
12
13commit 2c71ca1dd1efe458cb7dee3f8a1a566f913182c2
14Author: Darren Tucker <dtucker@dtucker.net>
15Date:   Fri Mar 30 18:23:07 2018 +1100
16
17    Disable native strndup and strnlen on AIX.
18
19    On at least some revisions of AIX, strndup returns unterminated strings
20    under some conditions, apparently because strnlen returns incorrect
21    values in those cases.  Disable both on AIX and use the replacements
22    from openbsd-compat.  Fixes problem with ECDSA keys there, ok djm.
23
24commit 6b5a17bc14e896e3904dc58d889b58934cfacd24
25Author: Darren Tucker <dtucker@dtucker.net>
26Date:   Mon Mar 26 13:12:44 2018 +1100
27
28    Include ssh_api.h for struct ssh.
29
30    struct ssh is needed by implementations of sys_auth_passwd() that were
31    converted in commit bba02a50.  Needed to fix build on AIX, I assume for
32    the other platforms too (although it should be harmless if not needed).
33
34commit bc3f80e4d191b8e48650045dfa8a682cd3aabd4d
35Author: Darren Tucker <dtucker@dtucker.net>
36Date:   Mon Mar 26 12:58:09 2018 +1100
37
38    Remove UNICOS code missed during removal.
39
40    Fixes compile error on AIX.
41
42commit 9d57762c24882e2f000a21a0ffc8c5908a1fa738
43Author: markus@openbsd.org <markus@openbsd.org>
44Date:   Sat Mar 24 19:29:03 2018 +0000
45
46    upstream: openssh-7.7
47
48    OpenBSD-Commit-ID: 274e614352460b9802c905f38fb5ea7ed5db3d41
49
50commit 4b7d8acdbbceef247dc035e611e577174ed8a87e
51Author: Damien Miller <djm@mindrot.org>
52Date:   Mon Mar 26 09:37:02 2018 +1100
53
54    Remove authinfo.sh test dependency on printenv
55
56    Some platforms lack printenv in the default $PATH.
57    Reported by Tom G. Christensen
58
59commit 4afeaf3dcb7dc70efd98fcfcb0ed28a6b40b820e
60Author: Tim Rice <tim@multitalents.net>
61Date:   Sun Mar 25 10:00:21 2018 -0700
62
63            Use libiaf on all sysv5 systems
64
65commit bba02a5094b3db228ceac41cb4bfca165d0735f3
66Author: Tim Rice <tim@multitalents.net>
67Date:   Sun Mar 25 09:17:33 2018 -0700
68
69            modified:   auth-sia.c
70            modified:   openbsd-compat/port-aix.c
71            modified:   openbsd-compat/port-uw.c
72
73            propogate changes to auth-passwd.c in commit
74            7c856857607112a3dfe6414696bf4c7ab7fb0cb3 to other providers
75            of sys_auth_passwd()
76
77commit d7a7a39168bdfe273587bf85d779d60569100a3f
78Author: markus@openbsd.org <markus@openbsd.org>
79Date:   Sat Mar 24 19:29:03 2018 +0000
80
81    upstream: openssh-7.7
82
83    OpenBSD-Commit-ID: 274e614352460b9802c905f38fb5ea7ed5db3d41
84
85commit 9efcaaac314c611c6c0326e8bac5b486c424bbd2
86Author: markus@openbsd.org <markus@openbsd.org>
87Date:   Sat Mar 24 19:28:43 2018 +0000
88
89    upstream: fix bogus warning when signing cert keys using agent;
90
91    from djm; ok deraadt dtucker
92
93    OpenBSD-Commit-ID: 12e50836ba2040042383a8b71e12d7ea06e9633d
94
95commit 393436024d2e4b4c7a01f9cfa5854e7437896d11
96Author: Darren Tucker <dtucker@dtucker.net>
97Date:   Sun Mar 25 09:40:46 2018 +1100
98
99    Replace /dev/stdin with "-".
100
101    For some reason sftp -b doesn't work with /dev/stdin on Cygwin, as noted
102    and suggested by vinschen at redhat.com.
103
104commit b5974de1a1d419e316ffb6524b1b277dda2f3b49
105Author: Darren Tucker <dtucker@dtucker.net>
106Date:   Fri Mar 23 13:21:14 2018 +1100
107
108    Provide $OBJ to paths in PuTTY interop tests.
109
110commit dc31e79454e9b9140b33ad380565fdb59b9c4f33
111Author: dtucker@openbsd.org <dtucker@openbsd.org>
112Date:   Fri Mar 16 09:06:31 2018 +0000
113
114    upstream: Tell puttygen to use /dev/urandom instead of /dev/random. On
115
116    OpenBSD they are both non-blocking, but on many other -portable platforms it
117    blocks, stalling tests.
118
119    OpenBSD-Regress-ID: 397d0d4c719c353f24d79f5b14775e0cfdf0e1cc
120
121commit cb1f94431ef319cd48618b8b771b58739a8210cf
122Author: markus@openbsd.org <markus@openbsd.org>
123Date:   Thu Mar 22 07:06:11 2018 +0000
124
125    upstream: ssh/xmss: fix build; ok djm@
126
127    OpenBSD-Commit-ID: c9374ca41d4497f1c673ab681cc33f6e7c5dd186
128
129commit 27979da9e4074322611355598f69175b9ff10d39
130Author: markus@openbsd.org <markus@openbsd.org>
131Date:   Thu Mar 22 07:05:48 2018 +0000
132
133    upstream: ssh/xmss: fix deserialize for certs; ok djm@
134
135    OpenBSD-Commit-ID: f44c41636c16ec83502039828beaf521c057dddc
136
137commit c6cb2565c9285eb54fa9dfbb3890f5464aff410f
138Author: Darren Tucker <dtucker@dtucker.net>
139Date:   Thu Mar 22 17:00:28 2018 +1100
140
141    Save $? before case statement.
142
143    In some shells (FreeBSD 9, ash) the case statement resets $?, so save
144    for later testing.
145
146commit 4c4e7f783b43b264c247233acb887ee10ed4ce4d
147Author: djm@openbsd.org <djm@openbsd.org>
148Date:   Wed Mar 14 05:35:40 2018 +0000
149
150    upstream: rename recently-added "valid-before" key restriction to
151
152    "expiry-time" as the former is confusing wrt similar terminology in X.509;
153    pointed out by jsing@
154
155    OpenBSD-Regress-ID: ac8b41dbfd90cffd525d58350c327195b0937793
156
157commit 500396b204c58e78ad9d081516a365a9f28dc3fd
158Author: djm@openbsd.org <djm@openbsd.org>
159Date:   Mon Mar 12 00:56:03 2018 +0000
160
161    upstream: check valid-before option in authorized_keys
162
163    OpenBSD-Regress-ID: 7e1e4a84f7f099a290e5a4cbf4196f90ff2d7e11
164
165commit a76b5d26c2a51d7dd7a5164e683ab3f4419be215
166Author: djm@openbsd.org <djm@openbsd.org>
167Date:   Mon Mar 12 00:54:04 2018 +0000
168
169    upstream: explicitly specify RSA/SHA-2 keytype here too
170
171    OpenBSD-Regress-ID: 74d7b24e8c72c27af6b481198344eb077e993a62
172
173commit 3a43297ce29d37c64e37c7e21282cb219e28d3d1
174Author: djm@openbsd.org <djm@openbsd.org>
175Date:   Mon Mar 12 00:52:57 2018 +0000
176
177    upstream: exlicitly include RSA/SHA-2 keytypes in
178
179    PubkeyAcceptedKeyTypes here
180
181    OpenBSD-Regress-ID: 954d19e0032a74e31697fb1dc7e7d3d1b2d65fe9
182
183commit 037fdc1dc2d68e1d43f9c9e2586c02cabc8f7cc8
184Author: jmc@openbsd.org <jmc@openbsd.org>
185Date:   Wed Mar 14 06:56:20 2018 +0000
186
187    upstream: sort expiry-time;
188
189    OpenBSD-Commit-ID: 8c7d82ee1e63e26ceb2b3d3a16514019f984f6bf
190
191commit abc0fa38c9bc136871f28e452c3465c3051fc785
192Author: djm@openbsd.org <djm@openbsd.org>
193Date:   Wed Mar 14 05:35:40 2018 +0000
194
195    upstream: rename recently-added "valid-before" key restriction to
196
197    "expiry-time" as the former is confusing wrt similar terminology in X.509;
198    pointed out by jsing@
199
200    OpenBSD-Commit-ID: 376939466a1f562f3950a22314bc6505733aaae6
201
202commit bf0fbf2b11a44f06a64b620af7d01ff171c28e13
203Author: djm@openbsd.org <djm@openbsd.org>
204Date:   Mon Mar 12 00:52:01 2018 +0000
205
206    upstream: add valid-before="[time]" authorized_keys option. A
207
208    simple way of giving a key an expiry date. ok markus@
209
210    OpenBSD-Commit-ID: 1793b4dd5184fa87f42ed33c7b0f4f02bc877947
211
212commit fbd733ab7adc907118a6cf56c08ed90c7000043f
213Author: Darren Tucker <dtucker@dtucker.net>
214Date:   Mon Mar 12 19:17:26 2018 +1100
215
216    Add AC_LANG_PROGRAM to AC_COMPILE_IFELSE.
217
218    The recently added MIPS ABI tests need AC_LANG_PROGRAM to prevent
219    warnings from autoconf.  Pointed out by klausz at haus-gisela.de.
220
221commit c7c458e8261b04d161763cd333d74e7a5842e917
222Author: djm@openbsd.org <djm@openbsd.org>
223Date:   Wed Mar 7 23:53:08 2018 +0000
224
225    upstream: revert recent strdelim() change, it causes problems with
226
227    some configs.
228
229    revision 1.124
230    date: 2018/03/02 03:02:11;  author: djm;  state: Exp;  lines: +19 -8;  commitid: nNRsCijZiGG6SUTT;
231    Allow escaped quotes \" and \' in ssh_config and sshd_config quotes
232    option strings. bz#1596 ok markus@
233
234    OpenBSD-Commit-ID: 59c40b1b81206d713c06b49d8477402c86babda5
235
236commit 0bcd871ccdf3baf2b642509ba4773d5be067cfa2
237Author: jmc@openbsd.org <jmc@openbsd.org>
238Date:   Mon Mar 5 07:03:18 2018 +0000
239
240    upstream: move the input format details to -f; remove the output
241
242    format details and point to sshd(8), where it is documented;
243
244    ok dtucker
245
246    OpenBSD-Commit-ID: 95f17e47dae02a6ac7329708c8c893d4cad0004a
247
248commit 45011511a09e03493568506ce32f4891a174a3bd
249Author: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
250Date:   Tue Jun 20 16:42:28 2017 +0100
251
252    configure.ac: properly set seccomp_audit_arch for MIPS64
253
254    Currently seccomp_audit_arch is set to AUDIT_ARCH_MIPS64 or
255    AUDIT_ARCH_MIPSEL64 (depending on the endinness) when openssh is built
256    for MIPS64. However, that's only valid for n64 ABI. The right macros for
257    n32 ABI defined in seccomp.h are AUDIT_ARCH_MIPS64N32 and
258    AUDIT_ARCH_MIPSEL64N32, for big and little endian respectively.
259
260    Because of that an sshd built for MIPS64 n32 rejects connection attempts
261    and the output of strace reveals that the problem is related to seccomp
262    audit:
263
264    [pid   194] prctl(PR_SET_SECCOMP, SECCOMP_MODE_FILTER, {len=57,
265    filter=0x555d5da0}) = 0
266    [pid   194] write(7, "\0\0\0]\0\0\0\5\0\0\0Ulist_hostkey_types: "..., 97) = ?
267    [pid   193] <... poll resumed> )        = 2 ([{fd=5, revents=POLLIN|POLLHUP},
268    {fd=6, revents=POLLHUP}])
269    [pid   194] +++ killed by SIGSYS +++
270
271    This patch fixes that problem by setting the right value to
272    seccomp_audit_arch taking into account the MIPS64 ABI.
273
274    Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
275
276commit 580086704c31de91dc7ba040a28e416bf1fefbca
277Author: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
278Date:   Tue Jun 20 16:42:11 2017 +0100
279
280    configure.ac: detect MIPS ABI
281
282    Signed-off-by: Vicente Olivert Riera <Vincent.Riera@imgtec.com>
283
284commit cd4e937aa701f70366cd5b5969af525dff6fdf15
285Author: Alan Yee <alyee@ucsd.edu>
286Date:   Wed Mar 7 15:12:14 2018 -0800
287
288    Use https URLs for links that support it.
289
290commit c0a0c3fc4a76b682db22146b28ddc46566db1ce9
291Author: Darren Tucker <dtucker@dtucker.net>
292Date:   Mon Mar 5 20:03:07 2018 +1100
293
294    Disable UTMPX on SunOS4.
295
296commit 58fd4c5c0140f6636227ca7acbb149ab0c2509b9
297Author: Darren Tucker <dtucker@dtucker.net>
298Date:   Mon Mar 5 19:28:08 2018 +1100
299
300    Check for and work around buggy fflush(NULL).
301
302    Some really old platforms (eg SunOS4) segfault on fflush(NULL) so check
303    for and work around.  With klausz at haus-gisela.de.
304
305commit 71e48bc7945f867029e50e06c665c66aed6d3c64
306Author: Darren Tucker <dtucker@dtucker.net>
307Date:   Mon Mar 5 10:22:32 2018 +1100
308
309    Remove extra XMSS #endif
310
311    Extra #endif breaks compile with -DWITH_XMSS.  Pointed out by Jack
312    Schmidt via github.
313
314commit 055e09e2212ff52067786bf6d794ca9512ff7f0c
315Author: dtucker@openbsd.org <dtucker@openbsd.org>
316Date:   Sat Mar 3 06:37:53 2018 +0000
317
318    upstream: Update RSA minimum modulus size to 1024. sshkey.h rev 1.18
319
320    bumped the minimum from 768 to 1024, update man page accordingly.
321
322    OpenBSD-Commit-ID: 27563ab4e866cd2aac40a5247876f6787c08a338
323
324commit 7e4fadd3248d6bb7d39d6688c76a613d35d2efc1
325Author: djm@openbsd.org <djm@openbsd.org>
326Date:   Sun Mar 4 01:46:48 2018 +0000
327
328    upstream: for the pty control tests, just check that the PTY path
329
330    points to something in /dev (rather than checking the device node itself);
331    makes life easier for portable, where systems with dynamic ptys can delete
332    nodes before we get around to testing their existence.
333
334    OpenBSD-Regress-ID: b1e455b821e62572bccd98102f8dd9d09bb94994
335
336commit 13ef4cf53f24753fe920832b990b25c9c9cd0530
337Author: Darren Tucker <dtucker@dtucker.net>
338Date:   Sat Mar 3 16:21:20 2018 +1100
339
340    Update PAM password change to new opts API.
341
342commit 33561e68e0b27366cb769295a077aabc6a49d2a1
343Author: Darren Tucker <dtucker@dtucker.net>
344Date:   Sat Mar 3 14:56:09 2018 +1100
345
346    Add strndup for platforms that need it.
347
348    Some platforms don't have strndup, which includes Solaris 10, NetBSD 3
349    and FreeBSD 6.
350
351commit e8a17feba95eef424303fb94441008f6c5347aaf
352Author: Darren Tucker <dtucker@dtucker.net>
353Date:   Sat Mar 3 14:49:07 2018 +1100
354
355    Flatten and alphabetize object file lists.
356
357    This will make maintenance and changes easier.  "no objection" tim@
358
359commit de1920d743d295f50e6905e5957c4172c038e8eb
360Author: djm@openbsd.org <djm@openbsd.org>
361Date:   Sat Mar 3 03:16:17 2018 +0000
362
363    upstream: unit tests for new authorized_keys options API
364
365    OpenBSD-Regress-ID: 820f9ec9c6301f6ca330ad4052d85f0e67d0bdc1
366
367commit dc3e92df17556dc5b0ab19cee8dcb2a6ba348717
368Author: djm@openbsd.org <djm@openbsd.org>
369Date:   Fri Mar 2 02:53:27 2018 +0000
370
371    upstream: fix testing of pty option, include positive test and
372
373    testing of restrict keyword
374
375    OpenBSD-Regress-ID: 4268f27c2706a0a95e725d9518c5bcbec9814c6d
376
377commit 3d1edd1ebbc0aabea8bbe61903060f37137f7c61
378Author: djm@openbsd.org <djm@openbsd.org>
379Date:   Fri Mar 2 02:51:55 2018 +0000
380
381    upstream: better testing for port-forwarding and restrict flags in
382
383    authorized_keys
384
385    OpenBSD-Regress-ID: ee771df8955f2735df54746872c6228aff381daa
386
387commit 7c856857607112a3dfe6414696bf4c7ab7fb0cb3
388Author: djm@openbsd.org <djm@openbsd.org>
389Date:   Sat Mar 3 03:15:51 2018 +0000
390
391    upstream: switch over to the new authorized_keys options API and
392
393    remove the legacy one.
394
395    Includes a fairly big refactor of auth2-pubkey.c to retain less state
396    between key file lines.
397
398    feedback and ok markus@
399
400    OpenBSD-Commit-ID: dece6cae0f47751b9892080eb13d6625599573df
401
402commit 90c4bec8b5f9ec4c003ae4abdf13fc7766f00c8b
403Author: djm@openbsd.org <djm@openbsd.org>
404Date:   Sat Mar 3 03:06:02 2018 +0000
405
406    upstream: Introduce a new API for handling authorized_keys options.
407
408    This API parses options to a dedicated structure rather than the old API's
409    approach of setting global state. It also includes support for merging
410    options, e.g. from authorized_keys, authorized_principals and/or
411    certificates.
412
413    feedback and ok markus@
414
415    OpenBSD-Commit-ID: 98badda102cd575210d7802943e93a34232c80a2
416
417commit 26074380767e639ef89321610e146ae11016b385
418Author: djm@openbsd.org <djm@openbsd.org>
419Date:   Sat Mar 3 03:01:50 2018 +0000
420
421    upstream: warn when the agent returns a signature type that was
422
423    different to what was requested. This might happen when an old/non-OpenSSH
424    agent is asked to make a rsa-sha2-256/512 signature but only supports
425    ssh-rsa. bz#2799 feedback and ok markus@
426
427    OpenBSD-Commit-ID: 760c0f9438c5c58abc16b5f98008ff2d95cb13ce
428
429commit f493d2b0b66fb003ed29f31dd66ff1aeb64be1fc
430Author: jmc@openbsd.org <jmc@openbsd.org>
431Date:   Fri Mar 2 21:40:15 2018 +0000
432
433    upstream: apply a lick of paint; tweaks/ok dtucker
434
435    OpenBSD-Commit-ID: 518a6736338045e0037f503c21027d958d05e703
436
437commit 713d9cb510e0e7759398716cbe6dcf43e574be71
438Author: djm@openbsd.org <djm@openbsd.org>
439Date:   Fri Mar 2 03:02:11 2018 +0000
440
441    upstream: Allow escaped quotes \" and \' in ssh_config and
442
443    sshd_config quotes option strings. bz#1596 ok markus@
444
445    OpenBSD-Commit-ID: dd3a29fc2dc905e8780198e5a6a30b096de1a1cb
446
447commit 94b4e2d29afaaaef89a95289b16c18bf5627f7cd
448Author: djm@openbsd.org <djm@openbsd.org>
449Date:   Fri Mar 2 02:08:03 2018 +0000
450
451    upstream: refactor sshkey_read() to make it a little more, err,
452
453    readable. ok markus
454
455    OpenBSD-Commit-ID: 2e9247b5762fdac3b6335dc606d3822121714c28
456
457commit 5886b92968b360623491699247caddfb77a74d80
458Author: markus@openbsd.org <markus@openbsd.org>
459Date:   Thu Mar 1 20:32:16 2018 +0000
460
461    upstream: missing #ifdef for _PATH_HOST_XMSS_KEY_FILE; report by
462
463    jmc@
464
465    OpenBSD-Commit-ID: 9039cb69a3f9886bfef096891a9e7fcbd620280b
466
467commit 3b36bed3d26f17f6a2b7e036e01777770fe1bcd4
468Author: dtucker@openbsd.org <dtucker@openbsd.org>
469Date:   Mon Feb 26 12:14:53 2018 +0000
470
471    upstream: Remove unneeded (local) include. ok markus@
472
473    OpenBSD-Commit-ID: 132812dd2296b1caa8cb07d2408afc28e4e60f93
474
475commit 27b9f3950e0289e225b57b7b880a8f1859dcd70b
476Author: dtucker@openbsd.org <dtucker@openbsd.org>
477Date:   Mon Feb 26 03:56:44 2018 +0000
478
479    upstream: Add $OpenBSD$ markers to xmss files to help keep synced
480
481    with portable. ok djm@.
482
483    OpenBSD-Commit-ID: 5233a27aafd1dfadad4b957225f95ae51eb365c1
484
485commit afd830847a82ebbd5aeab05bad6d2c8ce74df1cd
486Author: dtucker@openbsd.org <dtucker@openbsd.org>
487Date:   Mon Feb 26 03:03:05 2018 +0000
488
489    upstream: Add newline at end of file to prevent compiler warnings.
490
491    OpenBSD-Commit-ID: 52f247d4eafe840c7c14c8befa71a760a8eeb063
492
493commit 941e0d3e9bb8d5e4eb70cc694441445faf037c84
494Author: Darren Tucker <dtucker@dtucker.net>
495Date:   Wed Feb 28 19:59:35 2018 +1100
496
497    Add WITH_XMSS, move to prevent conflicts.
498
499    Add #ifdef WITH_XMSS to ssh-xmss.c, move it in the other files to after
500    includes.h so it's less likely to conflict and will pick up WITH_XMSS if
501    added to config.h.
502
503commit a10d8552d0d2438da4ed539275abcbf557d1e7a8
504Author: Darren Tucker <dtucker@dtucker.net>
505Date:   Tue Feb 27 14:45:17 2018 +1100
506
507    Conditionally compile XMSS code.
508
509    The XMSS code is currently experimental and, unlike the rest of OpenSSH
510    cannot currently be compiled with a c89 compiler.
511
512commit 146c3bd28c8dbee9c4b06465d9c9facab96b1e9b
513Author: Darren Tucker <dtucker@dtucker.net>
514Date:   Mon Feb 26 12:51:29 2018 +1100
515
516    Check dlopen has RTLD_NOW before enabling pkcs11.
517
518commit 1323f120d06a26074c4d154fcbe7f49bcad3d741
519Author: Darren Tucker <dtucker@dtucker.net>
520Date:   Tue Feb 27 08:41:25 2018 +1100
521
522    Check for attributes on prototype args.
523
524    Some compilers (gcc 2.9.53, 3.0 and probably others, see gcc bug #3481)
525    do not accept __attribute__ on function pointer prototype args.  Check for
526    this and hide them if they're not accepted.
527
528commit f0b245b0439e600fab782d19e97980e9f2c2533c
529Author: Darren Tucker <dtucker@dtucker.net>
530Date:   Mon Feb 26 11:43:48 2018 +1100
531
532    Check if HAVE_DECL_BZERO correctly.
533
534commit c7ef4a399155e1621a532cc5e08e6fa773658dd4
535Author: Darren Tucker <dtucker@dtucker.net>
536Date:   Mon Feb 26 17:42:56 2018 +1100
537
538    Wrap <stdint.h> in #ifdef HAVE_STDINT_H.
539
540commit ac53ce46cf8165cbda7f57ee045f9f32e1e92b31
541Author: Darren Tucker <dtucker@dtucker.net>
542Date:   Mon Feb 26 16:24:23 2018 +1100
543
544    Replace $(CURDIR) with $(PWD).
545
546    The former doesn't work on Solaris or BSDs.
547
548commit 534b2680a15d14e7e60274d5b29b812d44cc5a44
549Author: Darren Tucker <dtucker@dtucker.net>
550Date:   Mon Feb 26 14:51:59 2018 +1100
551
552    Comment out hexdump().
553
554    Nothing currently uses them but they cause conflicts on at least
555    FreeBSD, possibly others.  ok djm@
556
557commit 5aea4aa522f61bb2f34c3055a7de203909dfae77
558Author: Darren Tucker <dtucker@dtucker.net>
559Date:   Mon Feb 26 14:39:14 2018 +1100
560
561    typo: missing ;
562
563commit cd3ab57f9b388f8b1abf601dc4d78ff82d83b75e
564Author: Darren Tucker <dtucker@dtucker.net>
565Date:   Mon Feb 26 14:37:06 2018 +1100
566
567    Hook up flock() compat code.
568
569    Also a couple of minor changes: fail if we can't lock instead of
570    silently succeeding, and apply a couple of minor style fixes.
571
572commit b087998d1ba90dd1ddb6bfdb17873dc3e7392798
573Author: Darren Tucker <dtucker@dtucker.net>
574Date:   Mon Feb 26 14:27:02 2018 +1100
575
576    Import flock() compat from NetBSD.
577
578    From NetBSD's src/trunk/tools/compat/flock.c, no OpenSSH changes yet.
579
580commit 89212533dde6798324e835b1499084658df4579e
581Author: Darren Tucker <dtucker@dtucker.net>
582Date:   Mon Feb 26 12:32:14 2018 +1100
583
584    Fix breakage when REGRESSTMP not set.
585
586    BUILDDIR is not set where used for REGRESSTMP, use make's CURDIR
587    instead.  Pointed out by djm@.
588
589commit f885474137df4b89498c0b8834c2ac72c47aa4bd
590Author: Damien Miller <djm@mindrot.org>
591Date:   Mon Feb 26 12:18:14 2018 +1100
592
593    XMSS-related files get includes.h
594
595commit 612faa34c72e421cdc9e63f624526bae62d557cc
596Author: Damien Miller <djm@mindrot.org>
597Date:   Mon Feb 26 12:17:55 2018 +1100
598
599    object files end with .o - not .c
600
601commit bda709b8e13d3eef19e69c2d1684139e3af728f5
602Author: Damien Miller <djm@mindrot.org>
603Date:   Mon Feb 26 12:17:22 2018 +1100
604
605    avoid inclusion of deprecated selinux/flask.h
606
607    Use string_to_security_class() instead.
608
609commit 2e396439365c4ca352cac222717d09b14f8a0dfd
610Author: Damien Miller <djm@mindrot.org>
611Date:   Mon Feb 26 11:48:27 2018 +1100
612
613    updatedepend
614
615commit 1b11ea7c58cd5c59838b5fa574cd456d6047b2d4
616Author: markus@openbsd.org <markus@openbsd.org>
617Date:   Fri Feb 23 15:58:37 2018 +0000
618
619    upstream: Add experimental support for PQC XMSS keys (Extended
620
621    Hash-Based Signatures) The code is not compiled in by default (see WITH_XMSS
622    in Makefile.inc) Joint work with stefan-lukas_gazdag at genua.eu See
623    https://tools.ietf.org/html/draft-irtf-cfrg-xmss-hash-based-signatures-12 ok
624    djm@
625
626    OpenBSD-Commit-ID: ef3eccb96762a5d6f135d7daeef608df7776a7ac
627
628commit 7d330a1ac02076de98cfc8fda05353d57b603755
629Author: jmc@openbsd.org <jmc@openbsd.org>
630Date:   Fri Feb 23 07:38:09 2018 +0000
631
632    upstream: some cleanup for BindInterface and ssh-keyscan;
633
634    OpenBSD-Commit-ID: 1a719ebeae22a166adf05bea5009add7075acc8c
635
636commit c7b5a47e3b9db9a0f0198f9c90c705f6307afc2b
637Author: Darren Tucker <dtucker@dtucker.net>
638Date:   Sun Feb 25 23:55:41 2018 +1100
639
640    Invert sense of getpgrp test.
641
642    AC_FUNC_GETPGRP tests if getpgrp(0) works, which it does if it's not
643    declared.  Instead, test if the zero-arg version we want to use works.
644
645commit b39593a6de5290650a01adf8699c6460570403c2
646Author: Darren Tucker <dtucker@dtucker.net>
647Date:   Sun Feb 25 13:25:15 2018 +1100
648
649    Add no-op getsid implmentation.
650
651commit 11057564eb6ab8fd987de50c3d7f394c6f6632b7
652Author: Darren Tucker <dtucker@dtucker.net>
653Date:   Sun Feb 25 11:22:57 2018 +1100
654
655    bsd-statvfs: include sys/vfs.h, check for f_flags.
656
657commit e9dede06e5bc582a4aeb5b1cd5a7a640d7de3609
658Author: Darren Tucker <dtucker@dtucker.net>
659Date:   Sun Feb 25 10:20:31 2018 +1100
660
661    Handle calloc(0,x) where different from malloc.
662
663    Configure assumes that if malloc(0) returns null then calloc(0,n)
664    also does.  On some old platforms (SunOS4) malloc behaves as expected
665    (as determined by AC_FUNC_MALLOC) but calloc doesn't.  Test for this
666    at configure time and activate the replacement function if found, plus
667    handle this case in rpl_calloc.
668
669commit 2eb4041493fd2635ffdc64a852d02b38c4955e0b
670Author: Darren Tucker <dtucker@dtucker.net>
671Date:   Sat Feb 24 21:06:48 2018 +1100
672
673    Add prototype for readv if needed.
674
675commit 6c8c9a615b6d31db8a87bc25033f053d5b0a831e
676Author: Darren Tucker <dtucker@dtucker.net>
677Date:   Sat Feb 24 20:46:37 2018 +1100
678
679    Check for raise and supply if needed.
680
681commit a9004425a032d7a7141a5437cfabfd02431e2a74
682Author: Darren Tucker <dtucker@dtucker.net>
683Date:   Sat Feb 24 20:25:22 2018 +1100
684
685    Check for bzero and supply if needed.
686
687    Since explicit_bzero uses it via an indirect it needs to be a function
688    not just a macro.
689
690commit 1a348359e4d2876203b5255941bae348557f4f54
691Author: djm@openbsd.org <djm@openbsd.org>
692Date:   Fri Feb 23 05:14:05 2018 +0000
693
694    upstream: Add ssh-keyscan -D option to make it print its results in
695
696    SSHFP format bz#2821, ok dtucker@
697
698    OpenBSD-Commit-ID: 831446b582e0f298ca15c9d99c415c899e392221
699
700commit 3e19fb976a47b44b3d7c4f8355269f7f2c5dd82c
701Author: dtucker@openbsd.org <dtucker@openbsd.org>
702Date:   Fri Feb 23 04:18:46 2018 +0000
703
704    upstream: Add missing braces.
705
706    Caught by the tinderbox's -Werror=misleading-indentation,  ok djm@
707
708    OpenBSD-Commit-ID: d44656af594c3b2366eb87d6abcef83e1c88a6ca
709
710commit b59162da99399d89bd57f71c170c0003c55b1583
711Author: Darren Tucker <dtucker@dtucker.net>
712Date:   Fri Feb 23 15:20:42 2018 +1100
713
714    Check for ifaddrs.h for BindInterface.
715
716    BindInterface required getifaddr and friends so disable if not available
717    (eg Solaris 10).  We should be able to add support for some systems with
718    a bit more work but this gets the building again.
719
720commit a8dd6fe0aa10b6866830b4688a73ef966f0aed88
721Author: Damien Miller <djm@mindrot.org>
722Date:   Fri Feb 23 14:19:11 2018 +1100
723
724    space before tab in previous
725
726commit b5e9263c7704247f9624c8f5c458e9181fcdbc09
727Author: dtucker@openbsd.org <dtucker@openbsd.org>
728Date:   Fri Feb 9 03:40:22 2018 +0000
729
730    upstream: Replace fatal with exit in the case that we do not have
731
732    $SUDO set. Prevents test failures when neither sudo nor doas are configured.
733
734    OpenBSD-Regress-ID: 6a0464decc4f8ac7d6eded556a032b0fc521bc7b
735
736commit 3e9d3192ad43758ef761c5b0aa3ac5ccf8121ef2
737Author: Darren Tucker <dtucker@dtucker.net>
738Date:   Fri Feb 23 14:10:53 2018 +1100
739
740    Use portable syntax for REGRESSTMP.
741
742commit 73282b61187883a2b2bb48e087fdda1d751d6059
743Author: djm@openbsd.org <djm@openbsd.org>
744Date:   Fri Feb 23 03:03:00 2018 +0000
745
746    upstream: unbreak interop test after SSHv1 purge; patch from Colin
747
748    Watson via bz#2823
749
750    OpenBSD-Regress-ID: 807d30a597756ed6612bdf46dfebca74f49cb31a
751
752commit f8985dde5f46aedade0373365cbf86ed3f1aead2
753Author: dtucker@openbsd.org <dtucker@openbsd.org>
754Date:   Fri Feb 9 03:42:57 2018 +0000
755
756    upstream: Skip sftp-chroot test when SUDO not set instead of
757
758    fatal().
759
760    OpenBSD-Regress-ID: cd4b5f1109b0dc09af4e5ea7d4968c43fbcbde88
761
762commit df88551c02d4e3445c44ff67ba8757cff718609a
763Author: dtucker@openbsd.org <dtucker@openbsd.org>
764Date:   Fri Feb 9 03:40:22 2018 +0000
765
766    upstream: Replace fatal with exit in the case that we do not have
767
768    $SUDO set. Prevents test failures when neither sudo nor doas are configured.
769
770    OpenBSD-Regress-ID: 6a0464decc4f8ac7d6eded556a032b0fc521bc7b
771
772commit 3b252c20b19f093e87363de197f1100b79705dd3
773Author: djm@openbsd.org <djm@openbsd.org>
774Date:   Thu Feb 8 08:46:20 2018 +0000
775
776    upstream: some helpers to check verbose/quiet mode
777
778    OpenBSD-Regress-ID: e736aac39e563f5360a0935080a71d5fdcb976de
779
780commit ac2e3026bbee1367e4cda34765d1106099be3287
781Author: djm@openbsd.org <djm@openbsd.org>
782Date:   Fri Feb 23 02:34:33 2018 +0000
783
784    upstream: Add BindInterface ssh_config directive and -B
785
786    command-line argument to ssh(1) that directs it to bind its outgoing
787    connection to the address of the specified network interface.
788
789    BindInterface prefers to use addresses that aren't loopback or link-
790    local, but will fall back to those if no other addresses of the
791    required family are available on that interface.
792
793    Based on patch by Mike Manning in bz#2820, ok dtucker@
794
795    OpenBSD-Commit-ID: c5064d285c2851f773dd736a2c342aa384fbf713
796
797commit fcdb9d777839a3fa034b3bc3067ba8c1f6886679
798Author: djm@openbsd.org <djm@openbsd.org>
799Date:   Mon Feb 19 00:55:02 2018 +0000
800
801    upstream: emphasise that the hostkey rotation may send key types
802
803    that the client may not support, and that the client should simply disregard
804    such keys (this is what ssh does already).
805
806    OpenBSD-Commit-ID: 65f8ffbc32ac8d12be8f913d7c0ea55bef8622bf
807
808commit ce066f688dc166506c082dac41ca686066e3de5f
809Author: Darren Tucker <dtucker@dtucker.net>
810Date:   Thu Feb 22 20:45:09 2018 +1100
811
812    Add headers for sys/audit.h.
813
814    On some older platforms (at least sunos4, probably others) sys/audit.h
815    requires some other headers.  Patch from klausz at haus-gisela.de.
816
817commit 3fd2d2291a695c96a54269deae079bacce6e3fb9
818Author: Darren Tucker <dtucker@dtucker.net>
819Date:   Mon Feb 19 18:37:40 2018 +1100
820
821    Add REGRESSTMP make var override.
822
823    Defaults to original location ($srcdir/regress) but allows overriding
824    if desired, eg a directory in /tmp.
825
826commit f8338428588f3ecb5243c86336eccaa28809f97e
827Author: Darren Tucker <dtucker@dtucker.net>
828Date:   Sun Feb 18 15:53:15 2018 +1100
829
830    Remove now-unused check for getrusage.
831
832    getrusage was used in ssh-rand-helper but that's now long gone.
833    Patch from klauszh at haus-gisela.de.
834
835commit 8570177195f6a4b3173c0a25484a83641ee3faa6
836Author: dtucker@openbsd.org <dtucker@openbsd.org>
837Date:   Fri Feb 16 04:43:11 2018 +0000
838
839    upstream: Don't send IUTF8 to servers that don't like them.
840
841    Some SSH servers eg "ConfD" drop the connection if the client sends the
842    new IUTF8 (RFC8160) terminal mode even if it's not set.  Add a bug bit
843    for such servers and avoid sending IUTF8 to them.  ok djm@
844
845    OpenBSD-Commit-ID: 26425855402d870c3c0a90491e72e2a8a342ceda
846
847commit f6dc2ba3c9d12be53057b9371f5109ec553a399f
848Author: Darren Tucker <dtucker@dtucker.net>
849Date:   Fri Feb 16 17:32:28 2018 +1100
850
851    freezero should check for NULL.
852
853commit 680321f3eb46773883111e234b3c262142ff7c5b
854Author: djm@openbsd.org <djm@openbsd.org>
855Date:   Fri Feb 16 02:40:45 2018 +0000
856
857    upstream: Mention recent DH KEX methods:
858
859    diffie-hellman-group14-sha256
860    diffie-hellman-group16-sha512
861    diffie-hellman-group18-sha512
862
863    From Jakub Jelen via bz#2826
864
865    OpenBSD-Commit-ID: 51bf769f06e55447f4bfa7306949e62d2401907a
866
867commit 88c50a5ae20902715f0fca306bb9c38514f71679
868Author: djm@openbsd.org <djm@openbsd.org>
869Date:   Fri Feb 16 02:32:40 2018 +0000
870
871    upstream: stop loading DSA keys by default, remove sshd_config
872
873    stanza and manpage bits; from Colin Watson via bz#2662, ok dtucker@
874
875    OpenBSD-Commit-ID: d33a849f481684ff655c140f5eb1b4acda8c5c09
876
877commit d2b3db2860c962927def39a52f67f1c23f7b201a
878Author: jsing@openbsd.org <jsing@openbsd.org>
879Date:   Wed Feb 14 16:27:24 2018 +0000
880
881    upstream: Ensure that D mod (P-1) and D mod (Q-1) are calculated in
882
883    constant time.
884
885    This avoids a potential side channel timing leak.
886
887    ok djm@ markus@
888
889    OpenBSD-Commit-ID: 71ff3c16be03290e63d8edab8fac053d8a82968c
890
891commit 4270efad7048535b4f250f493d70f9acfb201593
892Author: jsing@openbsd.org <jsing@openbsd.org>
893Date:   Wed Feb 14 16:03:32 2018 +0000
894
895    upstream: Some obvious freezero() conversions.
896
897    This also zeros an ed25519_pk when it was not being zeroed previously.
898
899    ok djm@ dtucker@
900
901    OpenBSD-Commit-ID: 5c196a3c85c23ac0bd9b11bcadaedd90b7a2ce82
902
903commit affa6ba67ffccc30b85d6e98f36eb5afd9386882
904Author: Darren Tucker <dtucker@dtucker.net>
905Date:   Thu Feb 15 22:32:04 2018 +1100
906
907    Remove execute bit from modpipe.c.
908
909commit 9879dca438526ae6dfd656fecb26b0558c29c731
910Author: Darren Tucker <dtucker@dtucker.net>
911Date:   Thu Feb 15 22:26:16 2018 +1100
912
913    Update prngd link to point to sourceforge.
914
915commit b6973fa5152b1a0bafd2417b7c3ad96f6e87d014
916Author: Darren Tucker <dtucker@dtucker.net>
917Date:   Thu Feb 15 22:22:38 2018 +1100
918
919    Remove references to UNICOS.
920
921commit f1ca487940449f0b64f38f1da575078257609966
922Author: Darren Tucker <dtucker@dtucker.net>
923Date:   Thu Feb 15 22:18:37 2018 +1100
924
925    Remove extra newline.
926
927commit 6d4e980f3cf27f409489cf89cd46c21501b13731
928Author: Darren Tucker <dtucker@dtucker.net>
929Date:   Thu Feb 15 22:16:54 2018 +1100
930
931    OpenSSH's builtin entropy gathering is long gone.
932
933commit 389125b25d1a1d7f22e907463b7e8eca74af79ea
934Author: Darren Tucker <dtucker@dtucker.net>
935Date:   Thu Feb 15 21:43:01 2018 +1100
936
937    Replace remaining mysignal() with signal().
938
939    These seem to have been missed during the replacement of mysignal
940    with #define signal in commit 5ade9ab.  Both include the requisite
941    headers to pick up the #define.
942
943commit 265d88d4e61e352de6791733c8b29fa3d7d0c26d
944Author: Darren Tucker <dtucker@dtucker.net>
945Date:   Thu Feb 15 20:06:19 2018 +1100
946
947    Remove remaining now-obsolete cvs $Ids.
948
949commit 015749e9b1d2f6e14733466d19ba72f014d0845c
950Author: Darren Tucker <dtucker@dtucker.net>
951Date:   Thu Feb 15 17:01:54 2018 +1100
952
953    Regenerate dependencies after UNICOS removal.
954
955commit ddc0f3814881ea279a6b6d4d98e03afc60ae1ed7
956Author: Darren Tucker <dtucker@dtucker.net>
957Date:   Tue Feb 13 09:10:46 2018 +1100
958
959    Remove UNICOS support.
960
961    The code required to support it is quite invasive to the mainline
962    code that is synced with upstream and is an ongoing maintenance burden.
963    Both the hardware and software are literal museum pieces these days and
964    we could not find anyone still running OpenSSH on one.
965
966commit 174bed686968494723e6db881208cc4dac0d020f
967Author: Darren Tucker <dtucker@dtucker.net>
968Date:   Tue Feb 13 18:12:47 2018 +1100
969
970    Retpoline linker flag only needed for linking.
971
972commit 075e258c2cc41e1d7f3ea2d292c5342091728d40
973Author: Darren Tucker <dtucker@dtucker.net>
974Date:   Tue Feb 13 17:36:43 2018 +1100
975
976    Default PidFile is sshd.pid not ssh.pid.
977
978commit 49f3c0ec47730ea264e2bd1e6ece11167d6384df
979Author: Darren Tucker <dtucker@dtucker.net>
980Date:   Tue Feb 13 16:27:09 2018 +1100
981
982    Remove assigned-to-but-never-used variable.
983
984    'p' was removed in previous change but I neglected to remove the
985    otherwise-unused assignment to it.
986
987commit b8bbff3b3fc823bf80c5ab226c94f13cb887d5b1
988Author: djm@openbsd.org <djm@openbsd.org>
989Date:   Tue Feb 13 03:36:56 2018 +0000
990
991    upstream: remove space before tab
992
993    OpenBSD-Commit-ID: 674edd214d0a7332dd4623c9cf8117301b012890
994
995commit 05046d907c211cb9b4cd21b8eff9e7a46cd6c5ab
996Author: dtucker@openbsd.org <dtucker@openbsd.org>
997Date:   Sun Feb 11 21:16:56 2018 +0000
998
999    upstream Don't reset signal handlers inside handlers.
1000
1001    The signal handlers from the original ssh1 code on which OpenSSH
1002    is based assume unreliable signals and reinstall their handlers.
1003    Since OpenBSD (and pretty much every current system) has reliable
1004    signals this is not needed.  In the unlikely even that -portable
1005    is still being used on such systems we will deal with it in the
1006    compat layer.  ok deraadt@
1007
1008    OpenBSD-Commit-ID: f53a1015cb6908431b92116130d285d71589612c
1009
1010commit 3c51143c639ac686687c7acf9b373b8c08195ffb
1011Author: Darren Tucker <dtucker@dtucker.net>
1012Date:   Tue Feb 13 09:07:29 2018 +1100
1013
1014    Whitespace sync with upstream.
1015
1016commit 19edfd4af746bedf0df17f01953ba8c6d3186eb7
1017Author: Darren Tucker <dtucker@dtucker.net>
1018Date:   Tue Feb 13 08:25:46 2018 +1100
1019
1020    Whitespace sync with upstream.
1021
1022commit fbfa6f980d7460b3e12b0ce88ed3b6018edf4711
1023Author: Darren Tucker <dtucker@dtucker.net>
1024Date:   Sun Feb 11 21:25:11 2018 +1300
1025
1026    Move signal compat code into bsd-signal.{c,h}
1027
1028commit 24d2a33bd3bf5170700bfdd8675498aa09a79eab
1029Author: Darren Tucker <dtucker@dtucker.net>
1030Date:   Sun Feb 11 21:20:39 2018 +1300
1031
1032    Include headers for linux/if.h.
1033
1034    Prevents configure-time "present but cannot be compiled" warning.
1035
1036commit bc02181c24fc551aab85eb2cff0f90380928ef43
1037Author: Darren Tucker <dtucker@dtucker.net>
1038Date:   Sun Feb 11 19:45:47 2018 +1300
1039
1040    Fix test for -z,retpolineplt linker flag.
1041
1042commit 3377df00ea3fece5293db85fe63baef33bf5152e
1043Author: Darren Tucker <dtucker@dtucker.net>
1044Date:   Sun Feb 11 09:32:37 2018 +1100
1045
1046    Add checks for Spectre v2 mitigation (retpoline)
1047
1048    This adds checks for gcc and clang flags for mitigations for Spectre
1049    variant 2, ie "retpoline".  It'll automatically enabled if the compiler
1050    supports it as part of toolchain hardening flag.  ok djm@
1051
1052commit d9e5cf078ea5380da6df767bb1773802ec557ef0
1053Author: djm@openbsd.org <djm@openbsd.org>
1054Date:   Sat Feb 10 09:25:34 2018 +0000
1055
1056    upstream commit
1057
1058    constify some private key-related functions; based on
1059    https://github.com/openssh/openssh-portable/pull/56 by Vincent Brillault
1060
1061    OpenBSD-Commit-ID: dcb94a41834a15f4d00275cb5051616fdc4c988c
1062
1063commit a7c38215d564bf98e8e9eb40c1079e3adf686f15
1064Author: djm@openbsd.org <djm@openbsd.org>
1065Date:   Sat Feb 10 09:03:54 2018 +0000
1066
1067    upstream commit
1068
1069    Mention ServerAliveTimeout in context of TCPKeepAlives;
1070    prompted by Christoph Anton Mitterer via github
1071
1072    OpenBSD-Commit-ID: f0cf1b5bd3f1fbf41d71c88d75d93afc1c880ca2
1073
1074commit 62562ceae61e4f7cf896566592bb840216e71061
1075Author: djm@openbsd.org <djm@openbsd.org>
1076Date:   Sat Feb 10 06:54:38 2018 +0000
1077
1078    upstream commit
1079
1080    clarify IgnoreUserKnownHosts; based on github PR from
1081    Christoph Anton Mitterer.
1082
1083    OpenBSD-Commit-ID: 4fff2c17620c342fb2f1f9c2d2e679aab3e589c3
1084
1085commit 4f011daa4cada6450fa810f7563b8968639bb562
1086Author: djm@openbsd.org <djm@openbsd.org>
1087Date:   Sat Feb 10 06:40:28 2018 +0000
1088
1089    upstream commit
1090
1091    Shorter, more accurate explanation of
1092    NoHostAuthenticationForLocalhost without the confusing example. Prompted by
1093    Christoph Anton Mitterer via github and bz#2293.
1094
1095    OpenBSD-Commit-ID: 19dc96bea25b80d78d416b581fb8506f1e7b76df
1096
1097commit 77e05394af21d3f5faa0c09ed3855e4505a5cf9f
1098Author: djm@openbsd.org <djm@openbsd.org>
1099Date:   Sat Feb 10 06:15:12 2018 +0000
1100
1101    upstream commit
1102
1103    Disable RemoteCommand and RequestTTY in the ssh session
1104    started by scp. sftp is already doing this. From Camden Narzt via github; ok
1105    dtucker
1106
1107    OpenBSD-Commit-ID: 59e2611141c0b2ee579c6866e8eb9d7d8217bc6b
1108
1109commit ca613249a00b64b2eea9f52d3834b55c28cf2862
1110Author: djm@openbsd.org <djm@openbsd.org>
1111Date:   Sat Feb 10 05:48:46 2018 +0000
1112
1113    upstream commit
1114
1115    Refuse to create a certificate with an unusable number of
1116    principals; Prompted by gdestuynder via github
1117
1118    OpenBSD-Commit-ID: 8cfae2451e8f07810e3e2546dfdcce66984cbd29
1119
1120commit b56ac069d46b6f800de34e1e935f98d050731d14
1121Author: djm@openbsd.org <djm@openbsd.org>
1122Date:   Sat Feb 10 05:43:26 2018 +0000
1123
1124    upstream commit
1125
1126    fatal if we're unable to write all the public key; previously
1127    we would silently ignore errors writing the comment and terminating newline.
1128    Prompted by github PR from WillerZ; ok dtucker
1129
1130    OpenBSD-Commit-ID: 18fbfcfd4e8c6adbc84820039b64d70906e49831
1131
1132commit cdb10bd431f9f6833475c27e9a82ebb36fdb12db
1133Author: Darren Tucker <dtucker@dtucker.net>
1134Date:   Sat Feb 10 11:18:38 2018 +1100
1135
1136    Add changelog entry for binary strip change.
1137
1138commit fbddd91897cfaf456bfc2081f39fb4a2208a0ebf
1139Author: Darren Tucker <dtucker@dtucker.net>
1140Date:   Sat Feb 10 11:14:54 2018 +1100
1141
1142    Remove unused variables.
1143
1144commit 937d96587df99c16c611d828cded292fa474a32b
1145Author: Darren Tucker <dtucker@dtucker.net>
1146Date:   Sat Feb 10 11:12:45 2018 +1100
1147
1148    Don't strip binaries so debuginfo gets built.
1149
1150    Tell install not to strip binaries during package creation so that the
1151    debuginfo package can be built.
1152
1153commit eb0865f330f59c889ec92696b97bd397090e720c
1154Author: Darren Tucker <dtucker@dtucker.net>
1155Date:   Sat Feb 10 10:33:11 2018 +1100
1156
1157    Fix bogus dates in changelog.
1158
1159commit 7fbde1b34c1f6c9ca9e9d10805ba1e5e4538e165
1160Author: Darren Tucker <dtucker@dtucker.net>
1161Date:   Sat Feb 10 10:25:15 2018 +1100
1162
1163    Remove SSH1 from description.
1164
1165commit 9c34a76f099c4e0634bf6ecc2f40ce93925402c4
1166Author: Darren Tucker <dtucker@dtucker.net>
1167Date:   Sat Feb 10 10:19:16 2018 +1100
1168
1169    Add support for compat-openssl10 build dep.
1170
1171commit 04f4e8193cb5a5a751fcc356bd6656291fec539e
1172Author: Darren Tucker <dtucker@dtucker.net>
1173Date:   Sat Feb 10 09:57:04 2018 +1100
1174
1175    Add leading zero so it'll work when rhel not set.
1176
1177    When rhel is not set it will error out with "bad if". Add leading zero
1178    as per https://fedoraproject.org/wiki/Packaging:DistTag so it'll work
1179    on non-RHEL.
1180
1181commit 12abd67a6af28476550807a443b38def2076bb92
1182Author: Darren Tucker <dtucker@dtucker.net>
1183Date:   Sat Feb 10 09:56:34 2018 +1100
1184
1185    Update openssl-devel dependency.
1186
1187commit b33e7645f8813719d7f9173fef24463c8833ebb3
1188Author: nkadel <nkadel@gmail.com>
1189Date:   Sun Nov 16 18:19:58 2014 -0500
1190
1191    Add mandir with-mandir' for RHEL 5 compatibility.
1192
1193    Activate '--mandir' and '--with-mandir' settings in setup for RHEL
1194    5 compatibility.
1195
1196commit 94f8bf360eb0162e39ddf39d69925c2e93511e40
1197Author: nkadel <nkadel@gmail.com>
1198Date:   Sun Nov 16 18:18:51 2014 -0500
1199
1200    Discard 'K5DIR' reporting.
1201
1202    It does not work inside 'mock' build environment.
1203
1204commit bb7e54dbaf34b70b3e57acf7982f3a2136c94ee5
1205Author: nkadel <nkadel@gmail.com>
1206Date:   Sun Nov 16 18:17:15 2014 -0500
1207
1208    Add 'dist' to 'rel' for OS specific RPM names.
1209
1210commit 87346f1f57f71150a9b8c7029d8c210e27027716
1211Author: nkadel <nkadel@gmail.com>
1212Date:   Sun Nov 16 14:17:38 2014 -0500
1213
1214    Add openssh-devel >= 0.9.8f for redhat spec file.
1215
1216commit bec1478d710866d3c1b119343a35567a8fc71ec3
1217Author: nkadel <nkadel@gmail.com>
1218Date:   Sun Nov 16 13:10:24 2014 -0500
1219
1220    Enhance BuildRequires for openssh-x11-askpass.
1221
1222commit 3104fcbdd3c70aefcb0cdc3ee24948907db8dc8f
1223Author: nkadel <nkadel@gmail.com>
1224Date:   Sun Nov 16 13:04:14 2014 -0500
1225
1226    Always include x11-ssh-askpass SRPM.
1227
1228    Always include x11-ssh-askpass tarball in redhat SRPM, even if unused.
1229
1230commit c61d0d038d58eebc365f31830be6e04ce373ad1b
1231Author: Damien Miller <djm@mindrot.org>
1232Date:   Sat Feb 10 09:43:12 2018 +1100
1233
1234    this is long unused; prompted by dtucker@
1235
1236commit 745771fb788e41bb7cdad34e5555bf82da3af7ed
1237Author: dtucker@openbsd.org <dtucker@openbsd.org>
1238Date:   Fri Feb 9 02:37:36 2018 +0000
1239
1240    upstream commit
1241
1242    Remove unused sKerberosTgtPassing from enum.  From
1243    calestyo via github pull req #11, ok djm@
1244
1245    OpenBSD-Commit-ID: 1008f8870865a7c4968b7aed402a0a9e3e5b9540
1246
1247commit 1f385f55332db830b0ae22a7663b98279ca2d657
1248Author: dtucker@openbsd.org <dtucker@openbsd.org>
1249Date:   Thu Feb 8 04:12:32 2018 +0000
1250
1251    upstream commit
1252
1253    Rename struct umac_ctx to umac128_ctx too.  In portable
1254    some linkers complain about two symbols with the same name having differing
1255    sizes.  ok djm@
1256
1257    OpenBSD-Commit-ID: cbebf8bdd3310a9795b4939a1e112cfe24061ca3
1258
1259commit f1f047fb031c0081dbc8738f05bf5d4cc47acadf
1260Author: dtucker@openbsd.org <dtucker@openbsd.org>
1261Date:   Wed Feb 7 22:52:45 2018 +0000
1262
1263    upstream commit
1264
1265    ssh_free checks for and handles NULL args, remove NULL
1266    checks from remaining callers.  ok djm@
1267
1268    OpenBSD-Commit-ID: bb926825c53724c069df68a93a2597f9192f7e7b
1269
1270commit aee49b2a89b6b323c80dd3b431bd486e51f94c8c
1271Author: Darren Tucker <dtucker@dtucker.net>
1272Date:   Thu Feb 8 12:36:22 2018 +1100
1273
1274    Set SO_REUSEADDR in regression test netcat.
1275
1276    Sometimes multiplex tests fail on Solaris with "netcat: local_listen:
1277    Address already in use" which is likely due to previous invocations
1278    leaving the port in TIME_WAIT.  Set SO_REUSEADDR (in addition to
1279    SO_REUSEPORT which is alread set on platforms that support it).  ok djm@
1280
1281commit 1749991c55bab716877b7c687cbfbf19189ac6f1
1282Author: jsing@openbsd.org <jsing@openbsd.org>
1283Date:   Wed Feb 7 05:17:56 2018 +0000
1284
1285    upstream commit
1286
1287    Convert some explicit_bzero()/free() calls to freezero().
1288
1289    ok deraadt@ dtucker@
1290
1291    OpenBSD-Commit-ID: f566ab99149650ebe58b1d4b946ea726c3829609
1292
1293commit 94ec2b69d403f4318b7a0d9b17f8bc3efbf4d0d2
1294Author: jsing@openbsd.org <jsing@openbsd.org>
1295Date:   Wed Feb 7 05:15:49 2018 +0000
1296
1297    upstream commit
1298
1299    Remove some #ifdef notyet code from OpenSSL 0.9.8 days.
1300
1301    These functions have never appeared in OpenSSL and are likely never to do
1302    so.
1303
1304    "kill it with fire" djm@
1305
1306    OpenBSD-Commit-ID: fee9560e283fd836efc2631ef381658cc673d23e
1307
1308commit 7cd31632e3a6607170ed0c9ed413a7ded5b9b377
1309Author: jsing@openbsd.org <jsing@openbsd.org>
1310Date:   Wed Feb 7 02:06:50 2018 +0000
1311
1312    upstream commit
1313
1314    Remove all guards for calls to OpenSSL free functions -
1315    all of these functions handle NULL, from at least OpenSSL 1.0.1g onwards.
1316
1317    Prompted by dtucker@ asking about guards for RSA_free(), when looking at
1318    openssh-portable pr#84 on github.
1319
1320    ok deraadt@ dtucker@
1321
1322    OpenBSD-Commit-ID: 954f1c51b94297d0ae1f749271e184141e0cadae
1323
1324commit 3c000d57d46882eb736c6563edfc4995915c24a2
1325Author: Darren Tucker <dtucker@dtucker.net>
1326Date:   Wed Feb 7 09:19:38 2018 +1100
1327
1328    Remove obsolete "Smartcard support" message
1329
1330    The configure checks that populated $SCARD_MSG were removed in commits
1331    7ea845e4 and d8f60022 when the smartcard support was replaced with
1332    PKCS#11.
1333
1334commit 3e615090de0ce36a833d811e01c28aec531247c4
1335Author: dtucker@openbsd.org <dtucker@openbsd.org>
1336Date:   Tue Feb 6 06:01:54 2018 +0000
1337
1338    upstream commit
1339
1340    Replace "trojan horse" with the correct term (MITM).
1341    From maikel at predikkta.com via bz#2822, ok markus@
1342
1343    OpenBSD-Commit-ID: e86ac64c512057c89edfadb43302ac0aa81a6c53
1344
1345commit 3484380110d437c50e17f87d18544286328c75cb
1346Author: tb@openbsd.org <tb@openbsd.org>
1347Date:   Mon Feb 5 05:37:46 2018 +0000
1348
1349    upstream commit
1350
1351    Add a couple of non-negativity checks to avoid close(-1).
1352
1353    ok djm
1354
1355    OpenBSD-Commit-ID: 4701ce0b37161c891c838d0931305f1d37a50880
1356
1357commit 5069320be93c8b2a6584b9f944c86f60c2b04e48
1358Author: tb@openbsd.org <tb@openbsd.org>
1359Date:   Mon Feb 5 05:36:49 2018 +0000
1360
1361    upstream commit
1362
1363    The file descriptors for socket, stdin, stdout and stderr
1364    aren't necessarily distinct, so check if they are the same to avoid closing
1365    the same fd several times.
1366
1367    ok djm
1368
1369    OpenBSD-Commit-ID: 60d71fd22e9a32f5639d4ba6e25a2f417fc36ac1
1370
1371commit 2b428f90ea1b21d7a7c68ec1ee334253b3f9324d
1372Author: djm@openbsd.org <djm@openbsd.org>
1373Date:   Mon Feb 5 04:02:53 2018 +0000
1374
1375    upstream commit
1376
1377    I accidentially a word
1378
1379    OpenBSD-Commit-ID: 4547ee713fa941da861e83ae7a3e6432f915e14a
1380
1381commit 130283d5c2545ff017c2162dc1258c5354e29399
1382Author: djm@openbsd.org <djm@openbsd.org>
1383Date:   Thu Jan 25 03:34:43 2018 +0000
1384
1385    upstream commit
1386
1387    certificate options are case-sensitive; fix case on one
1388    that had it wrong.
1389
1390    move a badly-place sentence to a less bad place
1391
1392    OpenBSD-Commit-ID: 231e516bba860699a1eece6d48532d825f5f747b
1393
1394commit 89f09ee68730337015bf0c3f138504494a34e9a6
1395Author: Damien Miller <djm@mindrot.org>
1396Date:   Wed Jan 24 12:20:44 2018 +1100
1397
1398    crypto_api.h needs includes.h
1399
1400commit c9c1bba06ad1c7cad8548549a68c071bd807af60
1401Author: stsp@openbsd.org <stsp@openbsd.org>
1402Date:   Tue Jan 23 20:00:58 2018 +0000
1403
1404    upstream commit
1405
1406    Fix a logic bug in sshd_exchange_identification which
1407    prevented clients using major protocol version 2 from connecting to the
1408    server. ok millert@
1409
1410    OpenBSD-Commit-ID: 8668dec04586e27f1c0eb039ef1feb93d80a5ee9
1411
1412commit a60c5dcfa2538ffc94dc5b5adb3db5b6ed905bdb
1413Author: stsp@openbsd.org <stsp@openbsd.org>
1414Date:   Tue Jan 23 18:33:49 2018 +0000
1415
1416    upstream commit
1417
1418    Add missing braces; fixes 'write: Socket is not
1419    connected' error in ssh. ok deraadt@
1420
1421    OpenBSD-Commit-ID: db73a3a9e147722d410866cac34d43ed52e1ad24
1422
1423commit 20d53ac283e1c60245ea464bdedd015ed9b38f4a
1424Author: Damien Miller <djm@mindrot.org>
1425Date:   Tue Jan 23 16:49:43 2018 +1100
1426
1427    rebuild depends
1428
1429commit 552ea155be44f9c439c1f9f0c38f9e593428f838
1430Author: Damien Miller <djm@mindrot.org>
1431Date:   Tue Jan 23 16:49:22 2018 +1100
1432
1433    one SSH_BUG_BANNER instance that got away
1434
1435commit 14b5c635d1190633b23ac3372379517fb645b0c2
1436Author: djm@openbsd.org <djm@openbsd.org>
1437Date:   Tue Jan 23 05:27:21 2018 +0000
1438
1439    upstream commit
1440
1441    Drop compatibility hacks for some ancient SSH
1442    implementations, including ssh.com <=2.* and OpenSSH <= 3.*.
1443
1444    These versions were all released in or before 2001 and predate the
1445    final SSH RFCs. The hacks in question aren't necessary for RFC-
1446    compliant SSH implementations.
1447
1448    ok markus@
1449
1450    OpenBSD-Commit-ID: 4be81c67db57647f907f4e881fb9341448606138
1451
1452commit 7c77991f5de5d8475cbeb7cbb06d0c7d1611d7bb
1453Author: djm@openbsd.org <djm@openbsd.org>
1454Date:   Tue Jan 23 05:17:04 2018 +0000
1455
1456    upstream commit
1457
1458    try harder to preserve errno during
1459    ssh_connect_direct() to make the final error message possibly accurate;
1460    bz#2814, ok dtucker@
1461
1462    OpenBSD-Commit-ID: 57de882cb47381c319b04499fef845dd0c2b46ca
1463
1464commit 9e9c4a7e57b96ab29fe6d7545ed09d2e5bddbdec
1465Author: djm@openbsd.org <djm@openbsd.org>
1466Date:   Tue Jan 23 05:12:12 2018 +0000
1467
1468    upstream commit
1469
1470    unbreak support for clients that advertise a protocol
1471    version of "1.99" (indicating both v2 and v1 support). Busted by me during
1472    SSHv1 purge in r1.358; bz2810, ok dtucker
1473
1474    OpenBSD-Commit-ID: e8f9c2bee11afc16c872bb79d6abe9c555bd0e4b
1475
1476commit fc21ea97968264ad9bb86b13fedaaec8fd3bf97d
1477Author: djm@openbsd.org <djm@openbsd.org>
1478Date:   Tue Jan 23 05:06:25 2018 +0000
1479
1480    upstream commit
1481
1482    don't attempt to force hostnames that are addresses to
1483    lowercase, but instead canonicalise them through getnameinfo/getaddrinfo to
1484    remove ambiguities (e.g. ::0001 => ::1) before they are matched against
1485    known_hosts; bz#2763, ok dtucker@
1486
1487    OpenBSD-Commit-ID: ba0863ff087e61e5c65efdbe53be3cb92c9aefa0
1488
1489commit d6364f6fb1a3d753d7ca9bf15b2adce961324513
1490Author: djm@openbsd.org <djm@openbsd.org>
1491Date:   Tue Jan 23 05:01:15 2018 +0000
1492
1493    upstream commit
1494
1495    avoid modifying pw->pw_passwd; let endpwent() clean up
1496    for us, but keep a scrubbed copy; bz2777, ok dtucker@
1497
1498    OpenBSD-Commit-ID: 715afc0f59c6b82c4929a73279199ed241ce0752
1499
1500commit a69bbb07cd6fb4dfb9bdcacd370ab26d0a2b4215
1501Author: naddy@openbsd.org <naddy@openbsd.org>
1502Date:   Sat Jan 13 00:24:09 2018 +0000
1503
1504    upstream commit
1505
1506    clarify authorship; prodded by and ok markus@
1507
1508    OpenBSD-Commit-ID: e1938eee58c89b064befdabe232835fa83bb378c
1509
1510commit 04214b30be3d3e73a01584db4e040d5ccbaaddd4
1511Author: markus@openbsd.org <markus@openbsd.org>
1512Date:   Mon Jan 8 15:37:21 2018 +0000
1513
1514    upstream commit
1515
1516    group shared source files (e.g. SRCS_KEX) and allow
1517    compilation w/o OPENSSL ok djm@
1518
1519    OpenBSD-Commit-ID: fa728823ba21c4b45212750e1d3a4b2086fd1a62
1520
1521commit 25cf9105b849932fc3b141590c009e704f2eeba6
1522Author: markus@openbsd.org <markus@openbsd.org>
1523Date:   Mon Jan 8 15:21:49 2018 +0000
1524
1525    upstream commit
1526
1527    move subprocess() so scp/sftp do not need uidswap.o; ok
1528    djm@
1529
1530    OpenBSD-Commit-ID: 6601b8360388542c2e5fef0f4085f8e54750bea8
1531
1532commit b0d34132b3ca26fe94013f01d7b92101e70b68bb
1533Author: markus@openbsd.org <markus@openbsd.org>
1534Date:   Mon Jan 8 15:18:46 2018 +0000
1535
1536    upstream commit
1537
1538    switch ssh-pkcs11-helper to new API; ok djm@
1539
1540    OpenBSD-Commit-ID: e0c0ed2a568e25b1d2024f3e630f3fea837c2a42
1541
1542commit ec4a9831184c0c6ed5f7f0cfff01ede5455465a3
1543Author: markus@openbsd.org <markus@openbsd.org>
1544Date:   Mon Jan 8 15:15:36 2018 +0000
1545
1546    upstream commit
1547
1548    split client/server kex; only ssh-keygen needs
1549    uuencode.o; only scp/sftp use progressmeter.o; ok djm@
1550
1551    OpenBSD-Commit-ID: f2c9feb26963615c4fece921906cf72e248b61ee
1552
1553commit ec77efeea06ac62ee1d76fe0b3225f3000775a9e
1554Author: markus@openbsd.org <markus@openbsd.org>
1555Date:   Mon Jan 8 15:15:17 2018 +0000
1556
1557    upstream commit
1558
1559    only ssh-keygen needs uuencode.o; only scp/sftp use
1560    progressmeter.o
1561
1562    OpenBSD-Commit-ID: a337e886a49f96701ccbc4832bed086a68abfa85
1563
1564commit 25aae35d3d6ee86a8c4c0b1896acafc1eab30172
1565Author: markus@openbsd.org <markus@openbsd.org>
1566Date:   Mon Jan 8 15:14:44 2018 +0000
1567
1568    upstream commit
1569
1570    uuencode.h is not used
1571
1572    OpenBSD-Commit-ID: 238eb4659f3c119904326b9e94a5e507a912796c
1573
1574commit 4f29309c4cb19bcb1774931db84cacc414f17d29
1575Author: Damien Miller <djm@mindrot.org>
1576Date:   Wed Jan 3 19:50:43 2018 +1100
1577
1578    unbreak fuzz harness
1579
1580commit f6b50bf84dc0b61f22c887c00423e0ea7644e844
1581Author: djm@openbsd.org <djm@openbsd.org>
1582Date:   Thu Dec 21 05:46:35 2017 +0000
1583
1584    upstream commit
1585
1586    another libssh casualty
1587
1588    OpenBSD-Regress-ID: 839b970560246de23e7c50215095fb527a5a83ec
1589
1590commit 5fb4fb5a0158318fb8ed7dbb32f3869bbf221f13
1591Author: djm@openbsd.org <djm@openbsd.org>
1592Date:   Thu Dec 21 03:01:49 2017 +0000
1593
1594    upstream commit
1595
1596    missed one (unbreak after ssh/lib removal)
1597
1598    OpenBSD-Regress-ID: cfdd132143131769e2d2455e7892b5d55854c322
1599
1600commit e6c4134165d05447009437a96e7201276688807f
1601Author: djm@openbsd.org <djm@openbsd.org>
1602Date:   Thu Dec 21 00:41:22 2017 +0000
1603
1604    upstream commit
1605
1606    unbreak unit tests after removal of src/usr.bin/ssh/lib
1607
1608    OpenBSD-Regress-ID: 3a79760494147b20761cbd2bd5c20e86c63dc8f9
1609
1610commit d45d69f2a937cea215c7f0424e5a4677b6d8c7fe
1611Author: djm@openbsd.org <djm@openbsd.org>
1612Date:   Thu Dec 21 00:00:28 2017 +0000
1613
1614    upstream commit
1615
1616    revert stricter key type / signature type checking in
1617    userauth path; too much software generates inconsistent messages, so we need
1618    a better plan.
1619
1620    OpenBSD-Commit-ID: 4a44ddc991c803c4ecc8f1ad40e0ab4d22e1c519
1621
1622commit c5a6cbdb79752f7e761074abdb487953ea6db671
1623Author: djm@openbsd.org <djm@openbsd.org>
1624Date:   Tue Dec 19 00:49:30 2017 +0000
1625
1626    upstream commit
1627
1628    explicitly test all key types and their certificate
1629    counterparts
1630
1631    refactor a little
1632
1633    OpenBSD-Regress-ID: e9ecd5580821b9ef8b7106919c6980d8e45ca8c4
1634
1635commit f689adb7a370b5572612d88be9837ca9aea75447
1636Author: dtucker@openbsd.org <dtucker@openbsd.org>
1637Date:   Mon Dec 11 11:41:56 2017 +0000
1638
1639    upstream commit
1640
1641    use cmp in a loop instead of diff -N to compare
1642    directories. The former works on more platforms for Portable.
1643
1644    OpenBSD-Regress-ID: c3aa72807f9c488e8829a26ae50fe5bcc5b57099
1645
1646commit 748dd8e5de332b24c40f4b3bbedb902acb048c98
1647Author: Damien Miller <djm@mindrot.org>
1648Date:   Tue Dec 19 16:17:59 2017 +1100
1649
1650    remove blocks.c from Makefile
1651
1652commit 278856320520e851063b06cef6ef1c60d4c5d652
1653Author: djm@openbsd.org <djm@openbsd.org>
1654Date:   Tue Dec 19 00:24:34 2017 +0000
1655
1656    upstream commit
1657
1658    include signature type and CA key (if applicable) in some
1659    debug messages
1660
1661    OpenBSD-Commit-ID: b71615cc20e78cec7105bb6e940c03ce9ae414a5
1662
1663commit 7860731ef190b52119fa480f8064ab03c44a120a
1664Author: djm@openbsd.org <djm@openbsd.org>
1665Date:   Mon Dec 18 23:16:23 2017 +0000
1666
1667    upstream commit
1668
1669    unbreak hostkey rotation; attempting to sign with a
1670    desired signature algorithm of kex->hostkey_alg is incorrect when the key
1671    type isn't capable of making those signatures. ok markus@
1672
1673    OpenBSD-Commit-ID: 35ae46864e1f5859831ec0d115ee5ea50953a906
1674
1675commit 966ef478339ad5e631fb684d2a8effe846ce3fd4
1676Author: djm@openbsd.org <djm@openbsd.org>
1677Date:   Mon Dec 18 23:14:34 2017 +0000
1678
1679    upstream commit
1680
1681    log mismatched RSA signature types; ok markus@
1682
1683    OpenBSD-Commit-ID: 381bddfcc1e297a42292222f3bcb5ac2b7ea2418
1684
1685commit 349ecd4da3a985359694a74635748009be6baca6
1686Author: djm@openbsd.org <djm@openbsd.org>
1687Date:   Mon Dec 18 23:13:42 2017 +0000
1688
1689    upstream commit
1690
1691    pass kex->hostkey_alg and kex->hostkey_nid from pre-auth
1692    to post-auth unpriviledged child processes; ok markus@
1693
1694    OpenBSD-Commit-ID: 4a35bc7af0a5f8a232d1361f79f4ebc376137302
1695
1696commit c9e37a8725c083441dd34a8a53768aa45c3c53fe
1697Author: millert@openbsd.org <millert@openbsd.org>
1698Date:   Mon Dec 18 17:28:54 2017 +0000
1699
1700    upstream commit
1701
1702    Add helper function for uri handing in scp where a
1703    missing path simply means ".".  Also fix exit code and add warnings when an
1704    invalid uri is encountered.  OK otto@
1705
1706    OpenBSD-Commit-ID: 47dcf872380586dabf7fcc6e7baf5f8ad508ae1a
1707
1708commit 04c7e28f83062dc42f2380d1bb3a6bf0190852c0
1709Author: djm@openbsd.org <djm@openbsd.org>
1710Date:   Mon Dec 18 02:25:15 2017 +0000
1711
1712    upstream commit
1713
1714    pass negotiated signing algorithm though to
1715    sshkey_verify() and check that the negotiated algorithm matches the type in
1716    the signature (only matters for RSA SHA1/SHA2 sigs). ok markus@
1717
1718    OpenBSD-Commit-ID: 735fb15bf4adc060d3bee9d047a4bcaaa81b1af9
1719
1720commit 931c78dfd7fe30669681a59e536bbe66535f3ee9
1721Author: djm@openbsd.org <djm@openbsd.org>
1722Date:   Mon Dec 18 02:22:29 2017 +0000
1723
1724    upstream commit
1725
1726    sshkey_sigtype() function to return the type of a
1727    signature; ok markus@
1728
1729    OpenBSD-Commit-ID: d3772b065ad6eed97285589bfb544befed9032e8
1730
1731commit 4cdc5956f2fcc9e9078938db833142dc07d8f523
1732Author: naddy@openbsd.org <naddy@openbsd.org>
1733Date:   Thu Dec 14 21:07:39 2017 +0000
1734
1735    upstream commit
1736
1737    Replace ED25519's private SHA-512 implementation with a
1738    call to the regular digest code.  This speeds up compilation considerably. ok
1739    markus@
1740
1741    OpenBSD-Commit-ID: fcce8c3bcfe7389462a28228f63c823e80ade41c
1742
1743commit 012e5cb839faf76549e3b6101b192fe1a74d367e
1744Author: naddy@openbsd.org <naddy@openbsd.org>
1745Date:   Tue Dec 12 15:06:12 2017 +0000
1746
1747    upstream commit
1748
1749    Create a persistent umac128.c source file: #define the
1750    output size and the name of the entry points for UMAC-128 before including
1751    umac.c. Idea from FreeBSD. ok dtucker@
1752
1753    OpenBSD-Commit-ID: 463cfacfa07cb8060a4d4961e63dca307bf3f4b1
1754
1755commit b35addfb4cd3b5cdb56a2a489d38e940ada926c7
1756Author: Darren Tucker <dtucker@zip.com.au>
1757Date:   Mon Dec 11 16:23:28 2017 +1100
1758
1759    Update .depend with empty config.h
1760
1761commit 2d96f28246938e0ca474a939d8ac82ecd0de27e3
1762Author: Darren Tucker <dtucker@zip.com.au>
1763Date:   Mon Dec 11 16:21:55 2017 +1100
1764
1765    Ensure config.h is always in dependencies.
1766
1767    Put an empty config.h into the dependency list to ensure that it's
1768    always listed and consistent.
1769
1770commit ac4987a55ee5d4dcc8e87f7ae7c1f87be7257d71
1771Author: deraadt@openbsd.org <deraadt@openbsd.org>
1772Date:   Sun Dec 10 19:37:57 2017 +0000
1773
1774    upstream commit
1775
1776    ssh/lib hasn't worked towards our code-sharing goals for
1777    a quit while, perhaps it is too verbose?  Change each */Makefile to
1778    specifying exactly what sources that program requires, compiling it seperate.
1779     Maybe we'll iterate by sorting those into seperatable chunks, splitting up
1780    files which contain common code + server/client specific code, or whatnot.
1781    But this isn't one step, or we'd have done it a long time ago.. ok dtucker
1782    markus djm
1783
1784    OpenBSD-Commit-ID: 5317f294d63a876bfc861e19773b1575f96f027d
1785
1786commit 48c23a39a8f1069a57264dd826f6c90aa12778d5
1787Author: dtucker@openbsd.org <dtucker@openbsd.org>
1788Date:   Sun Dec 10 05:55:29 2017 +0000
1789
1790    upstream commit
1791
1792    Put remote client info back into the ClientAlive
1793    connection termination message.  Based in part on diff from  lars.nooden at
1794    gmail, ok djm
1795
1796    OpenBSD-Commit-ID: 80a0f619a29bbf2f32eb5297a69978a0e05d0ee0
1797
1798commit aabd75ec76575c1b17232e6526a644097cd798e5
1799Author: deraadt@openbsd.org <deraadt@openbsd.org>
1800Date:   Fri Dec 8 03:45:52 2017 +0000
1801
1802    upstream commit
1803
1804    time_t printing needs %lld and (long long) casts ok djm
1805
1806    OpenBSD-Commit-ID: 4a93bc2b0d42a39b8f8de8bb74d07ad2e5e83ef7
1807
1808commit fd4eeeec16537870bd40d04836c7906ec141c17d
1809Author: djm@openbsd.org <djm@openbsd.org>
1810Date:   Fri Dec 8 02:14:33 2017 +0000
1811
1812    upstream commit
1813
1814    fix ordering in previous to ensure errno isn't clobbered
1815    before logging.
1816
1817    OpenBSD-Commit-ID: e260bc1e145a9690dcb0d5aa9460c7b96a0c8ab2
1818
1819commit 155072fdb0d938015df828836beb2f18a294ab8a
1820Author: djm@openbsd.org <djm@openbsd.org>
1821Date:   Fri Dec 8 02:13:02 2017 +0000
1822
1823    upstream commit
1824
1825    for some reason unix_listener() logged most errors twice
1826    with each message containing only some of the useful information; merge these
1827
1828    OpenBSD-Commit-ID: 1978a7594a9470c0dddcd719586066311b7c9a4a
1829
1830commit 79c0e1d29959304e5a49af1dbc58b144628c09f3
1831Author: Darren Tucker <dtucker@zip.com.au>
1832Date:   Mon Dec 11 14:38:33 2017 +1100
1833
1834    Add autogenerated dependency info to Makefile.
1835
1836    Adds a .depend file containing dependency information generated by
1837    makedepend, which is appended to the generated Makefile by configure.
1838
1839    You can regen the file with "make -f Makefile.in depend" if necessary,
1840    but we'll be looking at some way to automatically keep this up to date.
1841
1842    "no objection" djm@
1843
1844commit f001de8fbf7f3faddddd8efd03df18e57601f7eb
1845Author: Darren Tucker <dtucker@zip.com.au>
1846Date:   Mon Dec 11 13:42:51 2017 +1100
1847
1848    Fix pasto in ldns handling.
1849
1850    When ldns-config is not found, configure would check the wrong variable.
1851    ok djm@
1852
1853commit c5bfe83f67cb64e71cf2fe0d1500f6904b0099ee
1854Author: Darren Tucker <dtucker@zip.com.au>
1855Date:   Sat Dec 9 10:12:23 2017 +1100
1856
1857    Portable switched to git so s/CVS/git/.
1858
1859commit bb82e61a40a4ee52e4eb904caaee2c27b763ab5b
1860Author: Darren Tucker <dtucker@zip.com.au>
1861Date:   Sat Dec 9 08:06:00 2017 +1100
1862
1863    Remove now-used check for perl.
1864
1865commit e0ce54c0b9ca3a9388f9c50f4fa6cc25c28a3240
1866Author: djm@openbsd.org <djm@openbsd.org>
1867Date:   Wed Dec 6 05:06:21 2017 +0000
1868
1869    upstream commit
1870
1871    don't accept junk after "yes" or "no" responses to
1872    hostkey prompts. bz#2803 reported by Maksim Derbasov; ok dtucker@
1873
1874    OpenBSD-Commit-ID: e1b159fb2253be973ce25eb7a7be26e6f967717c
1875
1876commit 609d96b3d58475a15b2eb6b3d463f2c5d8e510c0
1877Author: dtucker@openbsd.org <dtucker@openbsd.org>
1878Date:   Tue Dec 5 23:59:47 2017 +0000
1879
1880    upstream commit
1881
1882    Replace atoi and strtol conversions for integer arguments
1883    to config keywords with a checking wrapper around strtonum.  This will
1884    prevent and flag invalid and negative arguments to these keywords.  ok djm@
1885
1886    OpenBSD-Commit-ID: 99ae3981f3d608a219ccb8d2fff635ae52c17998
1887
1888commit 168ecec13f9d7cb80c07df3bf7d414f4e4165e84
1889Author: dtucker@openbsd.org <dtucker@openbsd.org>
1890Date:   Tue Dec 5 23:56:07 2017 +0000
1891
1892    upstream commit
1893
1894    Add missing break for rdomain.  Prevents spurious
1895    "Deprecated option" warnings.  ok djm@
1896
1897    OpenBSD-Commit-ID: ba28a675d39bb04a974586241c3cba71a9c6099a
1898
1899commit 927f8514ceffb1af380a5f63ab4d3f7709b1b198
1900Author: djm@openbsd.org <djm@openbsd.org>
1901Date:   Tue Dec 5 01:30:19 2017 +0000
1902
1903    upstream commit
1904
1905    include the addr:port in bind/listen failure messages
1906
1907    OpenBSD-Commit-ID: fdadb69fe1b38692608809cf0376b71c2c28e58e
1908
1909commit a8c89499543e2d889629c4e5e8dcf47a655cf889
1910Author: dtucker@openbsd.org <dtucker@openbsd.org>
1911Date:   Wed Nov 29 05:49:54 2017 +0000
1912
1913    upstream commit
1914
1915    Import updated moduli.
1916
1917    OpenBSD-Commit-ID: 524d210f982af6007aa936ca7f4c977f4d32f38a
1918
1919commit 3dde09ab38c8e1cfc28252be473541a81bc57097
1920Author: dtucker@openbsd.org <dtucker@openbsd.org>
1921Date:   Tue Nov 28 21:10:22 2017 +0000
1922
1923    upstream commit
1924
1925    Have sftp print a warning about shell cleanliness when
1926    decoding the first packet fails, which is usually caused by shells polluting
1927    stdout of non-interactive starups.  bz#2800, ok markus@ deraadt@.
1928
1929    OpenBSD-Commit-ID: 88d6a9bf3470f9324b76ba1cbd53e50120f685b5
1930
1931commit 6c8a246437f612ada8541076be2414846d767319
1932Author: Darren Tucker <dtucker@zip.com.au>
1933Date:   Fri Dec 1 17:11:47 2017 +1100
1934
1935    Replace mkinstalldirs with mkdir -p.
1936
1937    Check for MIKDIR_P and use it instead of mkinstalldirs.  Should fix "mkdir:
1938    cannot create directory:... File exists" during "make install".
1939    Patch from eb at emlix.com.
1940
1941commit 3058dd78d2e43ed0f82ad8eab8bb04b043a72023
1942Author: Darren Tucker <dtucker@zip.com.au>
1943Date:   Fri Dec 1 17:07:08 2017 +1100
1944
1945    Pull in newer install-sh from autoconf-2.69.
1946
1947    Suggested by eb at emlix.com
1948
1949commit 79226e5413c5b0fda3511351a8511ff457e306d8
1950Author: Darren Tucker <dtucker@zip.com.au>
1951Date:   Fri Dec 1 16:55:35 2017 +1100
1952
1953    Remove RSA1 host key generation.
1954
1955    SSH1 support is now gone, remove SSH1 key generation.
1956    Patch from eb at emlix.com.
1957
1958commit 2937dd02c572a12f33d5c334d518f6cbe0b645eb
1959Author: djm@openbsd.org <djm@openbsd.org>
1960Date:   Tue Nov 28 06:09:38 2017 +0000
1961
1962    upstream commit
1963
1964    more whitespace errors
1965
1966    OpenBSD-Commit-ID: 5e11c125378327b648940b90145e0d98beb05abb
1967
1968commit 7f257bf3fd3a759f31098960cbbd1453fafc4164
1969Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
1970Date:   Tue Nov 28 06:04:51 2017 +0000
1971
1972    upstream commit
1973
1974    whitespace at EOL
1975
1976    OpenBSD-Commit-ID: 76d3965202b22d59c2784a8df3a8bfa5ee67b96a
1977
1978commit 5db6fbf1438b108e5df3e79a1b4de544373bc2d4
1979Author: dtucker@openbsd.org@openbsd.org <dtucker@openbsd.org@openbsd.org>
1980Date:   Sat Nov 25 06:46:22 2017 +0000
1981
1982    upstream commit
1983
1984    Add monotime_ts and monotime_tv that return monotonic
1985    timespec and timeval respectively.  Replace calls to gettimeofday() in packet
1986    timing with monotime_tv so that the callers will work over a clock step.
1987    Should prevent integer overflow during clock steps reported by wangle6 at
1988    huawei.com. "I like" markus@
1989
1990    OpenBSD-Commit-ID: 74d684264814ff806f197948b87aa732cb1b0b8a
1991
1992commit 2d638e986085bdf1a40310ed6e2307463db96ea0
1993Author: dtucker@openbsd.org@openbsd.org <dtucker@openbsd.org@openbsd.org>
1994Date:   Sat Nov 25 05:58:47 2017 +0000
1995
1996    upstream commit
1997
1998    Remove get_current_time() and replace with calls to
1999    monotime_double() which uses CLOCK_MONOTONIC and works over clock steps.  "I
2000    like" markus@
2001
2002    OpenBSD-Commit-ID: 3ad2f7d2414e2cfcaef99877a7a5b0baf2242952
2003
2004commit ba460acae48a36ef749cb23068f968f4d5d90a24
2005Author: Darren Tucker <dtucker@zip.com.au>
2006Date:   Fri Nov 24 16:24:31 2017 +1100
2007
2008    Include string.h for explicit_bzero.
2009
2010commit a65655fb1a12b77fb22f9e71559b9d73030ec8ff
2011Author: Damien Miller <djm@mindrot.org>
2012Date:   Fri Nov 24 10:23:47 2017 +1100
2013
2014    fix incorrect range of OpenSSL versions supported
2015
2016    Pointed out by Solar Designer
2017
2018commit 83a1e5dbec52d05775174f368e0c44b08619a308
2019Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2020Date:   Wed Nov 15 02:10:16 2017 +0000
2021
2022    upstream commit
2023
2024    downgrade a couple more request parsing errors from
2025    process-fatal to just returning failure, making them consistent with the
2026    others that were already like that.
2027
2028    OpenBSD-Commit-ID: c111461f7a626690a2d53018ef26557b34652918
2029
2030commit 93c68a8f3da8e5e6acdc3396f54d73919165e242
2031Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2032Date:   Wed Nov 15 00:13:40 2017 +0000
2033
2034    upstream commit
2035
2036    fix regression in 7.6: failure to parse a signature request
2037    message shouldn't be fatal to the process, just the request. Reported by Ron
2038    Frederick
2039
2040    OpenBSD-Commit-ID: e5d01b3819caa1a2ad51fc57d6ded43f48bbcc05
2041
2042commit 548d3a66feb64c405733932a6b1abeaf7198fa71
2043Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2044Date:   Tue Nov 14 00:45:29 2017 +0000
2045
2046    upstream commit
2047
2048    fix problem in configuration parsing when in config dump mode
2049    (sshd -T) without providing a full connection specification (sshd -T -C ...)
2050
2051    spotted by bluhm@
2052
2053    OpenBSD-Commit-ID: 7125faf5740eaa9d3a2f25400a0bc85e94e28b8f
2054
2055commit 33edb6ebdc2f81ebed1bceadacdfb8910b64fb88
2056Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2057Date:   Fri Nov 3 05:18:44 2017 +0000
2058
2059    upstream commit
2060
2061    reuse parse_multistate for parse_flag (yes/no arguments).
2062    Saves a few lines of code and makes the parser more consistent wrt case-
2063    sensitivity.  bz#2664 ok dtucker@
2064
2065    OpenBSD-Commit-ID: b2ad1b6086858d5db71c7b11e5a74dba6d60efef
2066
2067commit d52131a98316e76c0caa348f09bf6f7b9b01a1b9
2068Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2069Date:   Fri Nov 3 05:14:04 2017 +0000
2070
2071    upstream commit
2072
2073    allow certificate validity intervals that specify only a
2074    start or stop time (we already support specifying both or neither)
2075
2076    OpenBSD-Commit-ID: 9be486545603c003030bdb5c467d1318b46b4e42
2077
2078commit fbe8e7ac94c2fa380421a9205a8bc966549c2f91
2079Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2080Date:   Fri Nov 3 03:46:52 2017 +0000
2081
2082    upstream commit
2083
2084    allow "cd" and "lcd" commands with no explicit path
2085    argument. lcd will change to the local user's home directory as usual. cd
2086    will change to the starting directory for session (because the protocol
2087    offers no way to obtain the remote user's home directory). bz#2760 ok
2088    dtucker@
2089
2090    OpenBSD-Commit-ID: 15333f5087cee8c1ed1330cac1bd0a3e6a767393
2091
2092commit 0208a48517b5e8e8b091f32fa4addcd67c31ca9e
2093Author: dtucker@openbsd.org@openbsd.org <dtucker@openbsd.org@openbsd.org>
2094Date:   Fri Nov 3 03:18:53 2017 +0000
2095
2096    upstream commit
2097
2098    When doing a config test with sshd -T, only require the
2099    attributes that are actually used in Match criteria rather than (an
2100    incomplete list of) all criteria.  ok djm@, man page help jmc@
2101
2102    OpenBSD-Commit-ID: b4e773c4212d3dea486d0259ae977551aab2c1fc
2103
2104commit c357eed5a52cd2f4ff358b17e30e3f9a800644da
2105Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2106Date:   Fri Nov 3 02:32:19 2017 +0000
2107
2108    upstream commit
2109
2110    typos in ECDSA certificate names; bz#2787 reported by
2111    Mike Gerow
2112
2113    OpenBSD-Commit-ID: 824938b6aba1b31321324ba1f56c05f84834b163
2114
2115commit ecbf005b8fd80b81d0c61dfc1e96fe3da6099395
2116Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2117Date:   Fri Nov 3 02:29:17 2017 +0000
2118
2119    upstream commit
2120
2121    Private keys in PEM format have been encrypted by AES-128 for
2122    a while (not 3DES). bz#2788 reported by Calum Mackay
2123
2124    OpenBSD-Commit-ID: bd33da7acbbb3c882f0a0ee56007a35ce0d8a11a
2125
2126commit 81c9ccdbf6ddbf9bfbd6f1f775a5a7c13e47e185
2127Author: Darren Tucker <dtucker@zip.com.au>
2128Date:   Fri Nov 3 14:52:51 2017 +1100
2129
2130    Check for linux/if.h when enabling rdomain.
2131
2132    musl libc doesn't seem to have linux/if.h, so check for its presence
2133    before enabling rdomain support on Linux.
2134
2135commit fa1b834cce41a1ce3e6a8d57fb67ef18c9dd803f
2136Author: Darren Tucker <dtucker@zip.com.au>
2137Date:   Fri Nov 3 14:09:45 2017 +1100
2138
2139    Add headers for sys/sysctl.h and net/route.h
2140
2141    On at least older OpenBSDs, sys/sysctl.h and net/route.h require
2142    sys/types and, in the case of sys/sysctl.h, sys/param.h for MAXLOGNAME.
2143
2144commit 41bff4da21fcd8a7c6a83a7e0f92b018f904f6fb
2145Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2146Date:   Fri Nov 3 02:22:41 2017 +0000
2147
2148    upstream commit
2149
2150    avoid unused variable warnings for !WITH_OPENSSL; patch from
2151    Marcus Folkesson
2152
2153    OpenBSD-Commit-ID: c01d27a3f907acdc3dd4ea48170fac3ba236d229
2154
2155commit 6b373e4635a7470baa94253dd1dc8953663da9e8
2156Author: Marcus Folkesson <marcus.folkesson@gmail.com>
2157Date:   Sat Oct 28 19:48:39 2017 +0200
2158
2159    only enable functions in dh.c when openssl is used
2160
2161    Signed-off-by: Marcus Folkesson <marcus.folkesson@gmail.com>
2162
2163commit 939b30ba23848b572e15bf92f0f1a3d9cf3acc2b
2164Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2165Date:   Wed Nov 1 00:04:15 2017 +0000
2166
2167    upstream commit
2168
2169    fix broken stdout in ControlPersist mode, introduced by me in
2170    r1.467 and reported by Alf Schlichting
2171
2172    OpenBSD-Commit-ID: 3750a16e02108fc25f747e4ebcedb7123c1ef509
2173
2174commit f21455a084f9cc3942cf1bde64055a4916849fed
2175Author: Darren Tucker <dtucker@zip.com.au>
2176Date:   Tue Oct 31 10:09:33 2017 +1100
2177
2178    Include includes.h for HAVE_GETPAGESIZE.
2179
2180    The configure script checks for getpagesize() and sets HAVE_GETPAGESIZE in
2181    config.h, but bsd-getpagesize.c forgot to include includes.h (which
2182    indirectly includes config.h) so the checks always fails, causing linker
2183    issues when linking statically on systems with getpagesize().
2184
2185    Patch from Peter Korsgaard <peter at korsgaard.com>
2186
2187commit f2ad63c0718b93ac1d1e85f53fee33b06eef86b5
2188Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2189Date:   Mon Oct 30 22:01:52 2017 +0000
2190
2191    upstream commit
2192
2193    whitespace at EOL
2194
2195    OpenBSD-Regress-ID: f4b5df99b28c6f63478deb916c6ed0e794685f07
2196
2197commit c6415b1f8f1d0c2735564371647fd6a177fb9a3e
2198Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2199Date:   Mon Oct 30 21:59:43 2017 +0000
2200
2201    upstream commit
2202
2203    whitespace at EOL
2204
2205    OpenBSD-Regress-ID: 19b1394393deee4c8a2114a3b7d18189f27a15cd
2206
2207commit e4d4ddbbba0e585ca3ec3a455430750b4622a6d3
2208Author: millert@openbsd.org@openbsd.org <millert@openbsd.org@openbsd.org>
2209Date:   Wed Oct 25 20:08:36 2017 +0000
2210
2211    upstream commit
2212
2213    Use printenv to test whether an SSH_USER_AUTH is set
2214    instead of using $SSH_USER_AUTH.  The latter won't work with csh which treats
2215    unknown variables as an error when expanding them.  OK markus@
2216
2217    OpenBSD-Regress-ID: f601e878dd8b71aa40381573dde3a8f567e6f2d1
2218
2219commit 116b1b439413a724ebb3320633a64dd0f3ee1fe7
2220Author: millert@openbsd.org@openbsd.org <millert@openbsd.org@openbsd.org>
2221Date:   Tue Oct 24 19:33:32 2017 +0000
2222
2223    upstream commit
2224
2225    Add tests for URI parsing.  OK markus@
2226
2227    OpenBSD-Regress-ID: 5d1df19874f3b916d1a2256a905526e17a98bd3b
2228
2229commit dbe0662e9cd482593a4a8bf58c6481bfe8a747a4
2230Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2231Date:   Fri Oct 27 01:57:06 2017 +0000
2232
2233    upstream commit
2234
2235    whitespace at EOL
2236
2237    OpenBSD-Commit-ID: c95549cf5a07d56ea11aaff818415118720214f6
2238
2239commit d2135474344335a7c6ee643b6ade6db400fa76ee
2240Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2241Date:   Fri Oct 27 01:01:17 2017 +0000
2242
2243    upstream commit
2244
2245    whitespace at EOL (lots)
2246
2247    OpenBSD-Commit-ID: 757257dd44116794ee1b5a45c6724973de181747
2248
2249commit b77c29a07f5a02c7c1998701c73d92bde7ae1608
2250Author: djm@openbsd.org@openbsd.org <djm@openbsd.org@openbsd.org>
2251Date:   Fri Oct 27 00:18:41 2017 +0000
2252
2253    upstream commit
2254
2255    improve printing of rdomain on accept() a little
2256
2257    OpenBSD-Commit-ID: 5da58db2243606899cedaa646c70201b2d12247a
2258
2259commit 68d3bbb2e6dfbf117c46e942142795b2cdd0274b
2260Author: jmc@openbsd.org@openbsd.org <jmc@openbsd.org@openbsd.org>
2261Date:   Thu Oct 26 06:44:01 2017 +0000
2262
2263    upstream commit
2264
2265    mark up the rdomain keyword;
2266
2267    OpenBSD-Commit-ID: 1b597d0ad0ad20e94dbd61ca066057e6f6313b8a
2268
2269commit 0b2e2896b9d0d6cfb59e9ec8271085296bd4e99b
2270Author: jmc@openbsd.org@openbsd.org <jmc@openbsd.org@openbsd.org>
2271Date:   Wed Oct 25 06:19:46 2017 +0000
2272
2273    upstream commit
2274
2275    tweak the uri text, specifically removing some markup to
2276    make it a bit more readable;
2277
2278    issue reported by - and diff ok - millert
2279
2280    OpenBSD-Commit-ID: 8b56a20208040b2d0633536fd926e992de37ef3f
2281
2282commit 7530e77bdc9415386d2a8ea3d086e8b611b2ba40
2283Author: jmc@openbsd.org@openbsd.org <jmc@openbsd.org@openbsd.org>
2284Date:   Wed Oct 25 06:18:06 2017 +0000
2285
2286    upstream commit
2287
2288    simplify macros in previous, and some minor tweaks;
2289
2290    OpenBSD-Commit-ID: 6efeca3d8b095b76e21b484607d9cc67ac9a11ca
2291
2292commit eb9c582b710dc48976b48eb2204218f6863bae9a
2293Author: Damien Miller <djm@mindrot.org>
2294Date:   Tue Oct 31 00:46:29 2017 +1100
2295
2296    Switch upstream git repository.
2297
2298    Previously portable OpenSSH has synced against a conversion of OpenBSD's
2299    CVS repository made using the git cvsimport tool, but this has become
2300    increasingly unreliable.
2301
2302    As of this commit, portable OpenSSH now tracks a conversion of the
2303    OpenBSD CVS upstream made using the excellent cvs2gitdump tool from
2304    YASUOKA Masahiko: https://github.com/yasuoka/cvs2gitdump
2305
2306    cvs2gitdump is considerably more reliable than gitcvsimport and the old
2307    version of cvsps that it uses under the hood, and is the same tool used
2308    to export the entire OpenBSD repository to git (so we know it can cope
2309    with future growth).
2310
2311    These new conversions are mirrored at github, so interested parties can
2312    match portable OpenSSH commits to their upstream counterparts.
2313
2314    https://github.com/djmdjm/openbsd-openssh-src
2315    https://github.com/djmdjm/openbsd-openssh-regress
2316
2317    An unfortunate side effect of switching upstreams is that we must have
2318    a flag day, across which the upstream commit IDs will be inconsistent.
2319    The old commit IDs are recorded with the tags "Upstream-ID" for main
2320    directory commits and "Upstream-Regress-ID" for regress commits.
2321
2322    To make it clear that the commit IDs do not refer to the same
2323    things, the new repository will instead use "OpenBSD-ID" and
2324    "OpenBSD-Regress-ID" tags instead.
2325
2326    Apart from being a longwinded explanation of what is going on, this
2327    commit message also serves to synchronise our tools with the state of
2328    the tree, which happens to be:
2329
2330    OpenBSD-ID: 9c43a9968c7929613284ea18e9fb92e4e2a8e4c1
2331    OpenBSD-Regress-ID: b33b385719420bf3bc57d664feda6f699c147fef
2332
2333commit 2de5c6b53bf063ac698596ef4e23d8e3099656ea
2334Author: Damien Miller <djm@mindrot.org>
2335Date:   Fri Oct 27 08:42:33 2017 +1100
2336
2337    fix rdomain compilation errors
2338
2339commit 6bd5b569fd6dfd5e8c8af20bbc41e45c2d6462ab
2340Author: Damien Miller <djm@mindrot.org>
2341Date:   Wed Oct 25 14:15:42 2017 +1100
2342
2343    autoconf glue to enable Linux VRF
2344
2345commit 97c5aaf925d61641d599071abb56012cde265978
2346Author: Damien Miller <djm@mindrot.org>
2347Date:   Wed Oct 25 14:09:56 2017 +1100
2348
2349    basic valid_rdomain() implementation for Linux
2350
2351commit ce1cca39d7935dd394080ce2df62f5ce5b51f485
2352Author: Damien Miller <djm@mindrot.org>
2353Date:   Wed Oct 25 13:47:59 2017 +1100
2354
2355    implement get/set_rdomain() for Linux
2356
2357    Not enabled, pending implementation of valid_rdomain() and autoconf glue
2358
2359commit 6eee79f9b8d4a3b113b698383948a119acb82415
2360Author: Damien Miller <djm@mindrot.org>
2361Date:   Wed Oct 25 13:22:29 2017 +1100
2362
2363    stubs for rdomain replacement functions
2364
2365commit f5594f939f844bbb688313697d6676238da355b3
2366Author: Damien Miller <djm@mindrot.org>
2367Date:   Wed Oct 25 13:13:57 2017 +1100
2368
2369    rename port-tun.[ch] => port-net.[ch]
2370
2371    Ahead of adding rdomain support
2372
2373commit d685e5a31feea35fb99e1a31a70b3c60a7f2a0eb
2374Author: djm@openbsd.org <djm@openbsd.org>
2375Date:   Wed Oct 25 02:10:39 2017 +0000
2376
2377    upstream commit
2378
2379    uninitialised variable in PermitTunnel printing code
2380
2381    Upstream-ID: f04dc33e42855704e116b8da61095ecc71bc9e9a
2382
2383commit 43c29bb7cfd46bbbc61e0ffa61a11e74d49a712f
2384Author: Damien Miller <djm@mindrot.org>
2385Date:   Wed Oct 25 13:10:59 2017 +1100
2386
2387    provide hooks and fallbacks for rdomain support
2388
2389commit 3235473bc8e075fad7216b7cd62fcd2b0320ea04
2390Author: Damien Miller <djm@mindrot.org>
2391Date:   Wed Oct 25 11:25:43 2017 +1100
2392
2393    check for net/route.h and sys/sysctl.h
2394
2395commit 4d5456c7de108e17603a0920c4d15bca87244921
2396Author: djm@openbsd.org <djm@openbsd.org>
2397Date:   Wed Oct 25 00:21:37 2017 +0000
2398
2399    upstream commit
2400
2401    transfer ownership of stdout to the session channel by
2402    dup2'ing /dev/null to fd 1. This allows propagation of remote stdout close to
2403    the local side; reported by David Newall, ok markus@
2404
2405    Upstream-ID: 8d9ac18a11d89e6b0415f0cbf67b928ac67f0e79
2406
2407commit 68af80e6fdeaeb79432209db614386ff0f37e75f
2408Author: djm@openbsd.org <djm@openbsd.org>
2409Date:   Wed Oct 25 00:19:47 2017 +0000
2410
2411    upstream commit
2412
2413    add a "rdomain" criteria for the sshd_config Match
2414    keyword to allow conditional configuration that depends on which rdomain(4) a
2415    connection was recevied on. ok markus@
2416
2417    Upstream-ID: 27d8fd5a3f1bae18c9c6e533afdf99bff887a4fb
2418
2419commit 35eb33fb957979e3fcbe6ea0eaee8bf4a217421a
2420Author: djm@openbsd.org <djm@openbsd.org>
2421Date:   Wed Oct 25 00:17:08 2017 +0000
2422
2423    upstream commit
2424
2425    add sshd_config RDomain keyword to place sshd and the
2426    subsequent user session (including the shell and any TCP/IP forwardings) into
2427    the specified rdomain(4)
2428
2429    ok markus@
2430
2431    Upstream-ID: be2358e86346b5cacf20d90f59f980b87d1af0f5
2432
2433commit acf559e1cffbd1d6167cc1742729fc381069f06b
2434Author: djm@openbsd.org <djm@openbsd.org>
2435Date:   Wed Oct 25 00:15:35 2017 +0000
2436
2437    upstream commit
2438
2439    Add optional rdomain qualifier to sshd_config's
2440    ListenAddress option to allow listening on a different rdomain(4), e.g.
2441
2442    ListenAddress 0.0.0.0 rdomain 4
2443
2444    Upstream-ID: 24b6622c376feeed9e9be8b9605e593695ac9091
2445
2446commit b9903ee8ee8671b447fc260c2bee3761e26c7227
2447Author: millert@openbsd.org <millert@openbsd.org>
2448Date:   Tue Oct 24 19:41:45 2017 +0000
2449
2450    upstream commit
2451
2452    Kill dead store and some spaces vs. tabs indent in
2453    parse_user_host_path(). Noticed by markus@
2454
2455    Upstream-ID: 114fec91dadf9af46c7c94fd40fc630ea2de8200
2456
2457commit 0869627e00f4ee2a038cb62d7bd9ffad405e1800
2458Author: jmc@openbsd.org <jmc@openbsd.org>
2459Date:   Tue Oct 24 06:27:42 2017 +0000
2460
2461    upstream commit
2462
2463    tweak previous; ok djm
2464
2465    Upstream-ID: 7d913981ab315296be1f759c67b6e17aea38fca9
2466
2467commit e3fa20e2e58fdc88a0e842358778f2de448b771b
2468Author: Damien Miller <djm@mindrot.org>
2469Date:   Mon Oct 23 16:25:24 2017 +1100
2470
2471    avoid -Wsign-compare warning in argv copying
2472
2473commit b7548b12a6b2b4abf4d057192c353147e0abba08
2474Author: djm@openbsd.org <djm@openbsd.org>
2475Date:   Mon Oct 23 05:08:00 2017 +0000
2476
2477    upstream commit
2478
2479    Expose devices allocated for tun/tap forwarding.
2480
2481    At the client, the device may be obtained from a new %T expansion
2482    for LocalCommand.
2483
2484    At the server, the allocated devices will be listed in a
2485    SSH_TUNNEL variable exposed to the environment of any user sessions
2486    started after the tunnel forwarding was established.
2487
2488    ok markus
2489
2490    Upstream-ID: e61e53f8ae80566e9ddc0d67a5df5bdf2f3c9f9e
2491
2492commit 887669ef032d63cf07f53cada216fa8a0c9a7d72
2493Author: millert@openbsd.org <millert@openbsd.org>
2494Date:   Sat Oct 21 23:06:24 2017 +0000
2495
2496    upstream commit
2497
2498    Add URI support to ssh, sftp and scp.  For example
2499    ssh://user@host or sftp://user@host/path.  The connection parameters
2500    described in draft-ietf-secsh-scp-sftp-ssh-uri-04 are not implemented since
2501    the ssh fingerprint format in the draft uses md5 with no way to specify the
2502    hash function type.  OK djm@
2503
2504    Upstream-ID: 4ba3768b662d6722de59e6ecb00abf2d4bf9cacc
2505
2506commit d27bff293cfeb2252f4c7a58babe5ad3262c6c98
2507Author: Damien Miller <djm@mindrot.org>
2508Date:   Fri Oct 20 13:22:00 2017 +1100
2509
2510    Fix missed RCSID merges
2511
2512commit d3b6aeb546242c9e61721225ac4387d416dd3d5e
2513Author: djm@openbsd.org <djm@openbsd.org>
2514Date:   Fri Oct 20 02:13:41 2017 +0000
2515
2516    upstream commit
2517
2518    more RCSIDs
2519
2520    Upstream-Regress-ID: 1aecbe3f8224793f0ec56741a86d619830eb33be
2521
2522commit b011edbb32e41aaab01386ce4c0efcc9ff681c4a
2523Author: djm@openbsd.org <djm@openbsd.org>
2524Date:   Fri Oct 20 01:56:39 2017 +0000
2525
2526    upstream commit
2527
2528    add RCSIDs to these; they make syncing portable a bit
2529    easier
2530
2531    Upstream-ID: 56cb7021faea599736dd7e7f09c2e714425b1e68
2532
2533commit 6eb27597781dccaf0ec2b80107a9f0592a0cb464
2534Author: Damien Miller <djm@mindrot.org>
2535Date:   Fri Oct 20 12:54:15 2017 +1100
2536
2537    upstream commit
2538
2539    Apply missing commit 1.11 to kexc25519s.c
2540
2541    Upstream-ID: 5f020e23a1ee6c3597af1f91511e68552cdf15e8
2542
2543commit 6f72280553cb6918859ebcacc717f2d2fafc1a27
2544Author: Damien Miller <djm@mindrot.org>
2545Date:   Fri Oct 20 12:52:50 2017 +1100
2546
2547    upstream commit
2548
2549    Apply missing commit 1.127 to servconf.h
2550
2551    Upstream-ID: f14c4bac74a2b7cf1e3cff6bea5c447f192a7d15
2552
2553commit bb3e16ab25cb911238c2eb7455f9cf490cb143cc
2554Author: jmc@openbsd.org <jmc@openbsd.org>
2555Date:   Wed Oct 18 05:36:59 2017 +0000
2556
2557    upstream commit
2558
2559    remove unused Pp;
2560
2561    Upstream-ID: 8ad26467f1f6a40be887234085a8e01a61a00550
2562
2563commit 05b69e99570553c8e1eafb895b1fbf1d098d2e14
2564Author: djm@openbsd.org <djm@openbsd.org>
2565Date:   Wed Oct 18 02:49:44 2017 +0000
2566
2567    upstream commit
2568
2569    In the description of pattern-lists, clarify negated
2570    matches by explicitly stating that a negated match will never yield a
2571    positive result, and that at least one positive term in the pattern-list must
2572    match. bz#1918
2573
2574    Upstream-ID: 652d2f9d993f158fc5f83cef4a95cd9d95ae6a14
2575
2576commit eb80e26a15c10bc65fed8b8cdb476819a713c0fd
2577Author: djm@openbsd.org <djm@openbsd.org>
2578Date:   Fri Oct 13 21:13:54 2017 +0000
2579
2580    upstream commit
2581
2582    log debug messages sent to peer; ok deraadt markus
2583
2584    Upstream-ID: 3b4fdc0a06ea5083f61d96e20043000f477103d9
2585
2586commit 071325f458d615d7740da5c1c1d5a8b68a0b4605
2587Author: jmc@openbsd.org <jmc@openbsd.org>
2588Date:   Fri Oct 13 16:50:45 2017 +0000
2589
2590    upstream commit
2591
2592    trim permitrootlogin description somewhat, to avoid
2593    ambiguity; original diff from walter alejandro iglesias, tweaked by sthen and
2594    myself
2595
2596    ok sthen schwarze deraadt
2597
2598    Upstream-ID: 1749418b2bc073f3fdd25fe21f8263c3637fe5d2
2599
2600commit 10727487becb897a15f658e0cb2d05466236e622
2601Author: djm@openbsd.org <djm@openbsd.org>
2602Date:   Fri Oct 13 06:45:18 2017 +0000
2603
2604    upstream commit
2605
2606    mention SSH_USER_AUTH in the list of environment
2607    variables
2608
2609    Upstream-ID: 1083397c3ee54b4933121ab058c70a0fc6383691
2610
2611commit 224f193d6a4b57e7a0cb2b9ecd3b6c54d721d8c2
2612Author: djm@openbsd.org <djm@openbsd.org>
2613Date:   Fri Oct 13 06:24:51 2017 +0000
2614
2615    upstream commit
2616
2617    BIO_get_mem_data() is supposed to take a char* as pointer
2618    argument, so don't pass it a const char*
2619
2620    Upstream-ID: 1ccd91eb7f4dd4f0fa812d4f956987cd00b5f6ec
2621
2622commit cfa46825b5ef7097373ed8e31b01a4538a8db565
2623Author: benno@openbsd.org <benno@openbsd.org>
2624Date:   Mon Oct 9 20:12:51 2017 +0000
2625
2626    upstream commit
2627
2628    clarify the order in which config statements are used. ok
2629    jmc@ djm@
2630
2631    Upstream-ID: e37e27bb6bbac71315e22cb9690fd8a556a501ed
2632
2633commit dceabc7ad7ebc7769c8214a1647af64c9a1d92e5
2634Author: djm@openbsd.org <djm@openbsd.org>
2635Date:   Thu Oct 5 15:52:03 2017 +0000
2636
2637    upstream commit
2638
2639    replace statically-sized arrays in ServerOptions with
2640    dynamic ones managed by xrecallocarray, removing some arbitrary (though
2641    large) limits and saving a bit of memory; "much nicer" markus@
2642
2643    Upstream-ID: 1732720b2f478fe929d6687ac7b0a97ff2efe9d2
2644
2645commit 2b4f3ab050c2aaf6977604dd037041372615178d
2646Author: jmc@openbsd.org <jmc@openbsd.org>
2647Date:   Thu Oct 5 12:56:50 2017 +0000
2648
2649    upstream commit
2650
2651    %C is hashed; from klemens nanni ok markus
2652
2653    Upstream-ID: 6ebed7b2e1b6ee5402a67875d74f5e2859d8f998
2654
2655commit a66714508b86d6814e9055fefe362d9fe4d49ab3
2656Author: djm@openbsd.org <djm@openbsd.org>
2657Date:   Wed Oct 4 18:50:23 2017 +0000
2658
2659    upstream commit
2660
2661    exercise PermitOpen a little more thoroughly
2662
2663    Upstream-Regress-ID: f41592334e227a4c1f9a983044522de4502d5eac
2664
2665commit 609ecc8e57eb88e2eac976bd3cae7f7889aaeff6
2666Author: dtucker@openbsd.org <dtucker@openbsd.org>
2667Date:   Tue Sep 26 22:39:25 2017 +0000
2668
2669    upstream commit
2670
2671    UsePrivilegeSeparation is gone, stop trying to test it.
2672
2673    Upstream-Regress-ID: 796a5057cfd79456a20ea935cc53f6eb80ace191
2674
2675commit 69bda0228861f3dacd4fb3d28b60ce9d103d254b
2676Author: djm@openbsd.org <djm@openbsd.org>
2677Date:   Wed Oct 4 18:49:30 2017 +0000
2678
2679    upstream commit
2680
2681    fix (another) problem in PermitOpen introduced during the
2682    channels.c refactor: the third and subsequent arguments to PermitOpen were
2683    being silently ignored; ok markus@
2684
2685    Upstream-ID: 067c89f1f53cbc381628012ba776d6861e6782fd
2686
2687commit 66bf74a92131b7effe49fb0eefe5225151869dc5
2688Author: djm@openbsd.org <djm@openbsd.org>
2689Date:   Mon Oct 2 19:33:20 2017 +0000
2690
2691    upstream commit
2692
2693    Fix PermitOpen crash; spotted by benno@, ok dtucker@ deraadt@
2694
2695    Upstream-ID: c2cc84ffac070d2e1ff76182c70ca230a387983c
2696
2697commit d63b38160a59039708fd952adc75a0b3da141560
2698Author: Damien Miller <djm@mindrot.org>
2699Date:   Sun Oct 1 10:32:25 2017 +1100
2700
2701    update URL again
2702
2703    I spotted a typo in the draft so uploaded a new version...
2704
2705commit 6f64f596430cd3576c529f07acaaf2800aa17d58
2706Author: Damien Miller <djm@mindrot.org>
2707Date:   Sun Oct 1 10:01:56 2017 +1100
2708
2709    sync release notes URL
2710
2711commit 35ff70a04dd71663a5ac1e73b90d16d270a06e0d
2712Author: Damien Miller <djm@mindrot.org>
2713Date:   Sun Oct 1 10:01:25 2017 +1100
2714
2715    sync contrib/ssh-copy-id with upstream
2716
2717commit 290843b8ede85f8b30bf29cd7dceb805c3ea5b66
2718Author: Damien Miller <djm@mindrot.org>
2719Date:   Sun Oct 1 09:59:19 2017 +1100
2720
2721    update version in RPM spec files
2722
2723commit 4e4e0bb223c5be88d87d5798c75cc6b0d4fef31d
2724Author: Damien Miller <djm@mindrot.org>
2725Date:   Sun Oct 1 09:58:24 2017 +1100
2726
2727    update agent draft URL
2728
2729commit e4a798f001d2ecd8bf025c1d07658079f27cc604
2730Author: djm@openbsd.org <djm@openbsd.org>
2731Date:   Sat Sep 30 22:26:33 2017 +0000
2732
2733    upstream commit
2734
2735    openssh-7.6; ok deraadt@
2736
2737    Upstream-ID: a39c3a5b63a1baae109ae1ae4c7c34c2a59acde0
2738
2739commit 5fa1407e16e7e5fda9769d53b626ce39d5588d4d
2740Author: jmc@openbsd.org <jmc@openbsd.org>
2741Date:   Wed Sep 27 06:45:53 2017 +0000
2742
2743    upstream commit
2744
2745    tweak EposeAuthinfo; diff from lars nooden
2746
2747    tweaked by sthen; ok djm dtucker
2748
2749    Upstream-ID: 8f2ea5d2065184363e8be7a0ba24d98a3b259748
2750
2751commit bba69c246f0331f657fd6ec97724df99fc1ad174
2752Author: Damien Miller <djm@mindrot.org>
2753Date:   Thu Sep 28 16:06:21 2017 -0700
2754
2755    don't fatal ./configure for LibreSSL
2756
2757commit 04dc070e8b4507d9d829f910b29be7e3b2414913
2758Author: Damien Miller <djm@mindrot.org>
2759Date:   Thu Sep 28 14:54:34 2017 -0700
2760
2761    abort in configure when only openssl-1.1.x found
2762
2763    We don't support openssl-1.1.x yet (see multiple threads on the
2764    openssh-unix-dev@ mailing list for the reason), but previously
2765    ./configure would accept it and the compilation would subsequently
2766    fail. This makes ./configure display an explicit error message and
2767    abort.
2768
2769    ok dtucker@
2770
2771commit 74c1c3660acf996d9dc329e819179418dc115f2c
2772Author: Darren Tucker <dtucker@zip.com.au>
2773Date:   Wed Sep 27 07:44:41 2017 +1000
2774
2775    Check for and handle calloc(p, 0) = NULL.
2776
2777    On some platforms (AIX, maybe others) allocating zero bytes of memory
2778    via the various *alloc functions returns NULL, which is permitted
2779    by the standards.  Autoconf has some macros for detecting this (with
2780    the exception of calloc for some reason) so use these and if necessary
2781    activate shims for them.  ok djm@
2782
2783commit 6a9481258a77b0b54b2a313d1761c87360c5f1f5
2784Author: markus@openbsd.org <markus@openbsd.org>
2785Date:   Thu Sep 21 19:18:12 2017 +0000
2786
2787    upstream commit
2788
2789    test reverse dynamic forwarding with SOCKS
2790
2791    Upstream-Regress-ID: 95cf290470f7e5e2f691e4bc6ba19b91eced2f79
2792
2793commit 1b9f321605733754df60fac8c1d3283c89b74455
2794Author: Damien Miller <djm@mindrot.org>
2795Date:   Tue Sep 26 16:55:55 2017 +1000
2796
2797    sync missing changes in dynamic-forward.sh
2798
2799commit 44fc334c7a9ebdd08addb6d5fa005369897fddeb
2800Author: Darren Tucker <dtucker@zip.com.au>
2801Date:   Mon Sep 25 09:48:10 2017 +1000
2802
2803    Add minimal strsignal for platforms without it.
2804
2805commit 218e6f98df566fb9bd363f6aa47018cb65ede196
2806Author: djm@openbsd.org <djm@openbsd.org>
2807Date:   Sun Sep 24 13:45:34 2017 +0000
2808
2809    upstream commit
2810
2811    fix inverted test on channel open failure path that
2812    "upgraded" a transient failure into a fatal error; reported by sthen and also
2813    seen by benno@; ok sthen@
2814
2815    Upstream-ID: b58b3fbb79ba224599c6cd6b60c934fc46c68472
2816
2817commit c704f641f7b8777497dc82e81f2ac89afec7e401
2818Author: djm@openbsd.org <djm@openbsd.org>
2819Date:   Sun Sep 24 09:50:01 2017 +0000
2820
2821    upstream commit
2822
2823    write the correct buffer when tunnel forwarding; doesn't
2824    matter on OpenBSD (they are the same) but does matter on portable where we
2825    use an output filter to translate os-specific tun/tap headers
2826
2827    Upstream-ID: f1ca94eff48404827b12e1d12f6139ee99a72284
2828
2829commit 55486f5cef117354f0c64f991895835077b7c7f7
2830Author: djm@openbsd.org <djm@openbsd.org>
2831Date:   Sat Sep 23 22:04:07 2017 +0000
2832
2833    upstream commit
2834
2835    fix tunnel forwarding problem introduced in refactor;
2836    reported by stsp@ ok markus@
2837
2838    Upstream-ID: 81a731cdae1122c8522134095d1a8b60fa9dcd04
2839
2840commit 609d7a66ce578abf259da2d5f6f68795c2bda731
2841Author: markus@openbsd.org <markus@openbsd.org>
2842Date:   Thu Sep 21 19:16:53 2017 +0000
2843
2844    upstream commit
2845
2846    Add 'reverse' dynamic forwarding which combines dynamic
2847    forwarding (-D) with remote forwarding (-R) where the remote-forwarded port
2848    expects SOCKS-requests.
2849
2850    The SSH server code is unchanged and the parsing happens at the SSH
2851    clients side. Thus the full SOCKS-request is sent over the forwarded
2852    channel and the client parses c->output. Parsing happens in
2853    channel_before_prepare_select(), _before_ the select bitmask is
2854    computed in the pre[] handlers, but after network input processing
2855    in the post[] handlers.
2856
2857    help and ok djm@
2858
2859    Upstream-ID: aa25a6a3851064f34fe719e0bf15656ad5a64b89
2860
2861commit 36945fa103176c00b39731e1fc1919a0d0808b81
2862Author: dtucker@openbsd.org <dtucker@openbsd.org>
2863Date:   Wed Sep 20 05:19:00 2017 +0000
2864
2865    upstream commit
2866
2867    Use strsignal in debug message instead of casting for the
2868    benefit of portable where sig_atomic_t might not be int.  "much nicer"
2869    deraadt@
2870
2871    Upstream-ID: 2dac6c1e40511c700bd90664cd263ed2299dcf79
2872
2873commit 3e8d185af326bf183b6f78597d5e3d2eeb2dc40e
2874Author: millert@openbsd.org <millert@openbsd.org>
2875Date:   Tue Sep 19 12:10:30 2017 +0000
2876
2877    upstream commit
2878
2879    Use explicit_bzero() instead of bzero() before free() to
2880    prevent the compiler from optimizing away the bzero() call.  OK djm@
2881
2882    Upstream-ID: cdc6197e64c9684c7250e23d60863ee1b53cef1d
2883
2884commit 5b8da1f53854c0923ec6e927e86709e4d72737b6
2885Author: djm@openbsd.org <djm@openbsd.org>
2886Date:   Tue Sep 19 04:24:22 2017 +0000
2887
2888    upstream commit
2889
2890    fix use-after-free in ~^Z escape handler path, introduced
2891    in channels.c refactor; spotted by millert@ "makes sense" deraadt@
2892
2893    Upstream-ID: 8fa2cdc65c23ad6420c1e59444b0c955b0589b22
2894
2895commit a3839d8d2b89ff1a80cadd4dd654336710de2c9e
2896Author: dtucker@openbsd.org <dtucker@openbsd.org>
2897Date:   Mon Sep 18 12:03:24 2017 +0000
2898
2899    upstream commit
2900
2901    Prevent type mismatch warning in debug on platforms where
2902    sig_atomic_t != int.  ok djm@
2903
2904    Upstream-ID: 306e2375eb0364a4c68e48f091739bea4f4892ed
2905
2906commit 30484e5e5f0b63d2c6ba32c6b85f06b6c6fa55fc
2907Author: dtucker@openbsd.org <dtucker@openbsd.org>
2908Date:   Mon Sep 18 09:41:52 2017 +0000
2909
2910    upstream commit
2911
2912    Add braces missing after channels refactor.  ok markus@
2913
2914    Upstream-ID: 72ab325c84e010680dbc88f226e2aa96b11a3980
2915
2916commit b79569190b9b76dfacc6d996faa482f16e8fc026
2917Author: Damien Miller <djm@mindrot.org>
2918Date:   Tue Sep 19 12:29:23 2017 +1000
2919
2920    add freezero(3) replacement
2921
2922    ok dtucker@
2923
2924commit 161af8f5ec0961b10cc032efb5cc1b44ced5a92e
2925Author: Damien Miller <djm@mindrot.org>
2926Date:   Tue Sep 19 10:18:56 2017 +1000
2927
2928    move FORTIFY_SOURCE into hardening options group
2929
2930    It's still on by default, but now it's possible to turn it off using
2931    --without-hardening. This is useful since it's known to cause problems
2932    with some -fsanitize options. ok dtucker@
2933
2934commit 09eacf856e0fe1a6e3fe597ec8032b7046292914
2935Author: bluhm@openbsd.org <bluhm@openbsd.org>
2936Date:   Wed Sep 13 14:58:26 2017 +0000
2937
2938    upstream commit
2939
2940    Print SKIPPED if sudo and doas configuration is missing.
2941    Prevents that running the regression test with wrong environment is reported
2942    as failure.  Keep the fatal there to avoid interfering with other setups for
2943    portable ssh. OK dtucker@
2944
2945    Upstream-Regress-ID: f0dc60023caef496ded341ac5aade2a606fa234e
2946
2947commit cdede10899892f25f1ccdccd7a3fe5e5ef0aa49a
2948Author: dtucker@openbsd.org <dtucker@openbsd.org>
2949Date:   Mon Aug 7 03:52:55 2017 +0000
2950
2951    upstream commit
2952
2953    Remove obsolete privsep=no fallback test.
2954
2955    Upstream-Regress-ID: 7d6e1baa1678ac6be50c2a1555662eb1047638df
2956
2957commit ec218c105daa9f5b192f7aa890fdb2d4fdc4e9d8
2958Author: dtucker@openbsd.org <dtucker@openbsd.org>
2959Date:   Mon Aug 7 00:53:51 2017 +0000
2960
2961    upstream commit
2962
2963    Remove non-privsep test since disabling privsep is now
2964    deprecated.
2965
2966    Upstream-Regress-ID: 77ad3f3d8d52e87f514a80f285c6c1229b108ce8
2967
2968commit 239c57d5bc2253e27e3e6ad7ac52ec8c377ee24e
2969Author: dtucker@openbsd.org <dtucker@openbsd.org>
2970Date:   Fri Jul 28 10:32:08 2017 +0000
2971
2972    upstream commit
2973
2974    Don't call fatal from stop_sshd since it calls cleanup
2975    which calls stop_sshd which will probably fail in the same way.  Instead,
2976    just bail. Differentiate between sshd dying without cleanup and not shutting
2977    down.
2978
2979    Upstream-Regress-ID: f97315f538618b349e2b0bea02d6b0c9196c6bc4
2980
2981commit aea59a0d9f120f2a87c7f494a0d9c51eaa79b8ba
2982Author: djm@openbsd.org <djm@openbsd.org>
2983Date:   Thu Sep 14 04:32:21 2017 +0000
2984
2985    upstream commit
2986
2987    Revert commitid: gJtIN6rRTS3CHy9b.
2988
2989    -------------
2990    identify the case where SSHFP records are missing but other DNS RR
2991    types are present and display a more useful error message for this
2992    case; patch by Thordur Bjornsson; bz#2501; ok dtucker@
2993    -------------
2994
2995    This caused unexpected failures when VerifyHostKeyDNS=yes, SSHFP results
2996    are missing but the user already has the key in known_hosts
2997
2998    Spotted by dtucker@
2999
3000    Upstream-ID: 97e31742fddaf72046f6ffef091ec0d823299920
3001
3002commit 871f1e4374420b07550041b329627c474abc3010
3003Author: Damien Miller <djm@mindrot.org>
3004Date:   Tue Sep 12 18:01:35 2017 +1000
3005
3006    adapt portable to channels API changes
3007
3008commit 4ec0bb9f9ad7b4eb0af110fa8eddf8fa199e46bb
3009Author: djm@openbsd.org <djm@openbsd.org>
3010Date:   Tue Sep 12 07:55:48 2017 +0000
3011
3012    upstream commit
3013
3014    unused variable
3015
3016    Upstream-ID: 2f9ba09f2708993d35eac5aa71df910dcc52bac1
3017
3018commit 9145a73ce2ba30c82bbf91d7205bfd112529449f
3019Author: djm@openbsd.org <djm@openbsd.org>
3020Date:   Tue Sep 12 07:32:04 2017 +0000
3021
3022    upstream commit
3023
3024    fix tun/tap forwarding case in previous
3025
3026    Upstream-ID: 43ebe37a930320e24bca6900dccc39857840bc53
3027
3028commit 9f53229c2ac97dbc6f5a03657de08a1150a9ac7e
3029Author: djm@openbsd.org <djm@openbsd.org>
3030Date:   Tue Sep 12 06:35:31 2017 +0000
3031
3032    upstream commit
3033
3034    Make remote channel ID a u_int
3035
3036    Previously we tracked the remote channel IDs in an int, but this is
3037    strictly incorrect: the wire protocol uses uint32 and there is nothing
3038    in-principle stopping a SSH implementation from sending, say, 0xffff0000.
3039
3040    In practice everyone numbers their channels sequentially, so this has
3041    never been a problem.
3042
3043    ok markus@
3044
3045    Upstream-ID: b9f4cd3dc53155b4a5c995c0adba7da760d03e73
3046
3047commit dbee4119b502e3f8b6cd3282c69c537fd01d8e16
3048Author: djm@openbsd.org <djm@openbsd.org>
3049Date:   Tue Sep 12 06:32:07 2017 +0000
3050
3051    upstream commit
3052
3053    refactor channels.c
3054
3055    Move static state to a "struct ssh_channels" that is allocated at
3056    runtime and tracked as a member of struct ssh.
3057
3058    Explicitly pass "struct ssh" to all channels functions.
3059
3060    Replace use of the legacy packet APIs in channels.c.
3061
3062    Rework sshd_config PermitOpen handling: previously the configuration
3063    parser would call directly into the channels layer. After the refactor
3064    this is not possible, as the channels structures are allocated at
3065    connection time and aren't available when the configuration is parsed.
3066    The server config parser now tracks PermitOpen itself and explicitly
3067    configures the channels code later.
3068
3069    ok markus@
3070
3071    Upstream-ID: 11828f161656b965cc306576422613614bea2d8f
3072
3073commit abd59663df37a42152e37980113ccaa405b9a282
3074Author: djm@openbsd.org <djm@openbsd.org>
3075Date:   Thu Sep 7 23:48:09 2017 +0000
3076
3077    upstream commit
3078
3079    typo in comment
3080
3081    Upstream-ID: a93b1e6f30f1f9b854b5b964b9fd092d0c422c47
3082
3083commit 149a8cd24ce9dd47c36f571738681df5f31a326c
3084Author: jmc@openbsd.org <jmc@openbsd.org>
3085Date:   Mon Sep 4 06:34:43 2017 +0000
3086
3087    upstream commit
3088
3089    tweak previous;
3090
3091    Upstream-ID: bb8cc40b61b15f6a13d81da465ac5bfc65cbfc4b
3092
3093commit ec9d22cc251cc5acfe7b2bcef9cc7a1fe0e949d8
3094Author: Damien Miller <djm@mindrot.org>
3095Date:   Fri Sep 8 12:44:13 2017 +1000
3096
3097    Fuzzer harnesses for sig verify and pubkey parsing
3098
3099    These are some basic clang libfuzzer harnesses for signature
3100    verification and public key parsing. Some assembly (metaphorical)
3101    required.
3102
3103commit de35c382894964a896a63ecd5607d3a3b93af75d
3104Author: Damien Miller <djm@mindrot.org>
3105Date:   Fri Sep 8 12:38:31 2017 +1000
3106
3107    Give configure ability to set CFLAGS/LDFLAGS later
3108
3109    Some CFLAGS/LDFLAGS may disrupt the configure script's operation,
3110    in particular santization and fuzzer options that break assumptions
3111    about memory and file descriptor dispositions.
3112
3113    This adds two flags to configure --with-cflags-after and
3114    --with-ldflags-after that allow specifying additional compiler and
3115    linker options that are added to the resultant Makefiles but not
3116    used in the configure run itself.
3117
3118    E.g.
3119
3120    env CC=clang-3.9 ./configure \
3121      --with-cflags-after=-fsantize=address \
3122      --with-ldflags-after="-g -fsanitize=address"
3123
3124commit 22376d27a349f62c502fec3396dfe0fdcb2a40b7
3125Author: djm@openbsd.org <djm@openbsd.org>
3126Date:   Sun Sep 3 23:33:13 2017 +0000
3127
3128    upstream commit
3129
3130    Expand ssh_config's StrictModes option with two new
3131    settings:
3132
3133    StrictModes=accept-new will automatically accept hitherto-unseen keys
3134    but will refuse connections for changed or invalid hostkeys.
3135
3136    StrictModes=off is the same as StrictModes=no
3137
3138    Motivation:
3139
3140    StrictModes=no combines two behaviours for host key processing:
3141    automatically learning new hostkeys and continuing to connect to hosts
3142    with invalid/changed hostkeys. The latter behaviour is quite dangerous
3143    since it removes most of the protections the SSH protocol is supposed to
3144    provide.
3145
3146    Quite a few users want to automatically learn hostkeys however, so
3147    this makes that feature available with less danger.
3148
3149    At some point in the future, StrictModes=no will change to be a synonym
3150    for accept-new, with its current behaviour remaining available via
3151    StrictModes=off.
3152
3153    bz#2400, suggested by Michael Samuel; ok markus
3154
3155    Upstream-ID: 0f55502bf75fc93a74fb9853264a8276b9680b64
3156
3157commit ff3c42384033514e248ba5d7376aa033f4a2b99a
3158Author: jmc@openbsd.org <jmc@openbsd.org>
3159Date:   Fri Sep 1 15:41:26 2017 +0000
3160
3161    upstream commit
3162
3163    remove blank line;
3164
3165    Upstream-ID: 2f46b51a0ddb3730020791719e94d3e418e9f423
3166
3167commit b828605d51f57851316d7ba402b4ae06cf37c55d
3168Author: djm@openbsd.org <djm@openbsd.org>
3169Date:   Fri Sep 1 05:53:56 2017 +0000
3170
3171    upstream commit
3172
3173    identify the case where SSHFP records are missing but
3174    other DNS RR types are present and display a more useful error message for
3175    this case; patch by Thordur Bjornsson; bz#2501; ok dtucker@
3176
3177    Upstream-ID: 8f7a5a8344f684823d8317a9708b63e75be2c244
3178
3179commit 8042bad97e2789a50e8f742c3bcd665ebf0add32
3180Author: djm@openbsd.org <djm@openbsd.org>
3181Date:   Fri Sep 1 05:50:48 2017 +0000
3182
3183    upstream commit
3184
3185    document available AuthenticationMethods; bz#2453 ok
3186    dtucker@
3187
3188    Upstream-ID: 2c70576f237bb699aff59889dbf2acba4276d3d0
3189
3190commit 71e5a536ec815d542b199f2ae6d646c0db9f1b58
3191Author: djm@openbsd.org <djm@openbsd.org>
3192Date:   Wed Aug 30 03:59:08 2017 +0000
3193
3194    upstream commit
3195
3196    pass packet state down to some of the channels function
3197    (more to come...); ok markus@
3198
3199    Upstream-ID: d8ce7a94f4059d7ac1e01fb0eb01de0c4b36c81b
3200
3201commit 6227fe5b362239c872b91bbdee4bf63cf85aebc5
3202Author: jmc@openbsd.org <jmc@openbsd.org>
3203Date:   Tue Aug 29 13:05:58 2017 +0000
3204
3205    upstream commit
3206
3207    sort options;
3208
3209    Upstream-ID: cf21d68cf54e81968bca629aaeddc87f0c684f3c
3210
3211commit 530591a5795a02d01c78877d58604723918aac87
3212Author: dlg@openbsd.org <dlg@openbsd.org>
3213Date:   Tue Aug 29 09:42:29 2017 +0000
3214
3215    upstream commit
3216
3217    add a -q option to ssh-add to make it quiet on success.
3218
3219    if you want to silence ssh-add without this you generally redirect
3220    the output to /dev/null, but that can hide error output which you
3221    should see.
3222
3223    ok djm@
3224
3225    Upstream-ID: 2f31b9b13f99dcf587e9a8ba443458e6c0d8997c
3226
3227commit a54eb27dd64b5eca3ba94e15cec3535124bd5029
3228Author: dtucker@openbsd.org <dtucker@openbsd.org>
3229Date:   Sun Aug 27 00:38:41 2017 +0000
3230
3231    upstream commit
3232
3233    Increase the buffer sizes for user prompts to ensure that
3234    they won't be truncated by snprintf.  Based on patch from cjwatson at
3235    debian.org via bz#2768, ok djm@
3236
3237    Upstream-ID: 6ffacf1abec8f40b469de5b94bfb29997d96af3e
3238
3239commit dd9d9b3381a4597b840d480b043823112039327e
3240Author: Darren Tucker <dtucker@zip.com.au>
3241Date:   Mon Aug 28 16:48:27 2017 +1000
3242
3243    Switch Capsicum header to sys/capsicum.h.
3244
3245    FreeBSD's <sys/capability.h> was renamed to <sys/capsicum.h> in 2014 to
3246    avoid future conflicts with POSIX capabilities (the last release that
3247    didn't have it was 9.3) so switch to that.  Patch from des at des.no.
3248
3249commit f5e917ab105af5dd6429348d9bc463e52b263f92
3250Author: Darren Tucker <dtucker@zip.com.au>
3251Date:   Sun Aug 27 08:55:40 2017 +1000
3252
3253    Add missing includes for bsd-err.c.
3254
3255    Patch from cjwatson at debian.org via bz#2767.
3256
3257commit 878e029797cfc9754771d6f6ea17f8c89e11d225
3258Author: Damien Miller <djm@mindrot.org>
3259Date:   Fri Aug 25 13:25:01 2017 +1000
3260
3261    Split platform_sys_dir_uid into its own file
3262
3263    platform.o is too heavy for libssh.a use; it calls into the server on
3264    many platforms. Move just the function needed by misc.c into its own
3265    file.
3266
3267commit 07949bfe9133234eddd01715592aa0dde67745f0
3268Author: Damien Miller <djm@mindrot.org>
3269Date:   Wed Aug 23 20:13:18 2017 +1000
3270
3271    misc.c needs functions from platform.c now
3272
3273commit b074c3c3f820000a21953441cea7699c4b17d72f
3274Author: djm@openbsd.org <djm@openbsd.org>
3275Date:   Fri Aug 18 05:48:04 2017 +0000
3276
3277    upstream commit
3278
3279    add a "quiet" flag to exited_cleanly() that supresses
3280    errors about exit status (failure due to signal is still reported)
3281
3282    Upstream-ID: db85c39c3aa08e6ff67fc1fb4ffa89f807a9d2f0
3283
3284commit de4ae07f12dabf8815ecede54235fce5d22e3f63
3285Author: djm@openbsd.org <djm@openbsd.org>
3286Date:   Fri Aug 18 05:36:45 2017 +0000
3287
3288    upstream commit
3289
3290    Move several subprocess-related functions from various
3291    locations to misc.c. Extend subprocess() to offer a little more control over
3292    stdio disposition.
3293
3294    feedback & ok dtucker@
3295
3296    Upstream-ID: 3573dd7109d13ef9bd3bed93a3deb170fbfce049
3297
3298commit 643c2ad82910691b2240551ea8b14472f60b5078
3299Author: djm@openbsd.org <djm@openbsd.org>
3300Date:   Sat Aug 12 06:46:01 2017 +0000
3301
3302    upstream commit
3303
3304    make "--" before the hostname terminate command-line
3305    option processing completely; previous behaviour would not prevent further
3306    options appearing after the hostname (ssh has a supported options after the
3307    hostname for >20 years, so that's too late to change).
3308
3309    ok deraadt@
3310
3311    Upstream-ID: ef5ee50571b98ad94dcdf8282204e877ec88ad89
3312
3313commit 0f3455356bc284d7c6f4d3c1614d31161bd5dcc2
3314Author: djm@openbsd.org <djm@openbsd.org>
3315Date:   Sat Aug 12 06:42:52 2017 +0000
3316
3317    upstream commit
3318
3319    Switch from aes256-cbc to aes256-ctr for encrypting
3320    new-style private keys. The latter having the advantage of being supported
3321    for no-OpenSSL builds; bz#2754 ok markus@
3322
3323    Upstream-ID: 54179a2afd28f93470471030567ac40431e56909
3324
3325commit c4972d0a9bd6f898462906b4827e09b7caea2d9b
3326Author: djm@openbsd.org <djm@openbsd.org>
3327Date:   Fri Aug 11 04:47:12 2017 +0000
3328
3329    upstream commit
3330
3331    refuse to a private keys when its corresponding .pub key
3332    does not match. bz#2737 ok dtucker@
3333
3334    Upstream-ID: 54ff5e2db00037f9db8d61690f26ef8f16e0d913
3335
3336commit 4b3ecbb663c919132dddb3758e17a23089413519
3337Author: djm@openbsd.org <djm@openbsd.org>
3338Date:   Fri Aug 11 04:41:08 2017 +0000
3339
3340    upstream commit
3341
3342    don't print verbose error message when ssh disconnects
3343    under sftp; bz#2750; ok dtucker@
3344
3345    Upstream-ID: 6d83708aed77b933c47cf155a87dc753ec01f370
3346
3347commit 42a8f8bc288ef8cac504c5c73f09ed610bc74a34
3348Author: dtucker@openbsd.org <dtucker@openbsd.org>
3349Date:   Fri Aug 11 04:16:35 2017 +0000
3350
3351    upstream commit
3352
3353    Tweak previous keepalive commit: if last_time + keepalive
3354    <= now instead of just "<" so client_alive_check will fire if the select
3355    happens to return on exact second of the timeout.  ok djm@
3356
3357    Upstream-ID: e02756bd6038d11bb8522bfd75a4761c3a684fcc
3358
3359commit b60ff20051ef96dfb207b6bfa45c0ad6c34a542a
3360Author: dtucker@openbsd.org <dtucker@openbsd.org>
3361Date:   Fri Aug 11 03:58:36 2017 +0000
3362
3363    upstream commit
3364
3365    Keep track of the last time we actually heard from the
3366    client and use this to also schedule a client_alive_check().  Prevents
3367    activity on a forwarded port from indefinitely preventing the select timeout
3368    so that client_alive_check() will eventually (although not optimally) be
3369    called.
3370
3371    Analysis by willchan at google com via bz#2756, feedback & ok djm@
3372
3373    Upstream-ID: c08721e0bbda55c6d18e2760f3fe1b17fb71169e
3374
3375commit 94bc1e7ffba3cbdea8c7dcdab8376bf29283128f
3376Author: Damien Miller <djm@mindrot.org>
3377Date:   Fri Jul 28 14:50:59 2017 +1000
3378
3379    Expose list of completed auth methods to PAM
3380
3381    bz#2408; ok dtucker@
3382
3383commit c78e6eec78c88acf8d51db90ae05a3e39458603d
3384Author: Damien Miller <djm@mindrot.org>
3385Date:   Fri Jul 21 14:38:16 2017 +1000
3386
3387    fix problems in tunnel forwarding portability code
3388
3389    This fixes a few problems in the tun forwarding code, mostly to do
3390    with host/network byte order confusion.
3391
3392    Based on a  report and patch by stepe AT centaurus.uberspace.de;
3393    bz#2735; ok dtucker@
3394
3395commit 2985d4062ebf4204bbd373456a810d558698f9f5
3396Author: dtucker@openbsd.org <dtucker@openbsd.org>
3397Date:   Tue Jul 25 09:22:25 2017 +0000
3398
3399    upstream commit
3400
3401    Make WinSCP patterns for SSH_OLD_DHGEX more specific to
3402    exclude WinSCP 5.10.x and up.  bz#2748, from martin at winscp.net, ok djm@
3403
3404    Upstream-ID: 6fd7c32e99af3952db007aa180e73142ddbc741a
3405
3406commit 9f0e44e1a0439ff4646495d5735baa61138930a9
3407Author: djm@openbsd.org <djm@openbsd.org>
3408Date:   Mon Jul 24 04:34:28 2017 +0000
3409
3410    upstream commit
3411
3412    g/c unused variable; make a little more portable
3413
3414    Upstream-ID: 3f5980481551cb823c6fb2858900f93fa9217dea
3415
3416commit 51676ec61491ec6d7cbd06082034e29b377b3bf6
3417Author: djm@openbsd.org <djm@openbsd.org>
3418Date:   Sun Jul 23 23:37:02 2017 +0000
3419
3420    upstream commit
3421
3422    Allow IPQoS=none in ssh/sshd to not set an explicit
3423    ToS/DSCP value and just use the operating system default; ok dtucker@
3424
3425    Upstream-ID: 77906ff8c7b660b02ba7cb1e47b17d66f54f1f7e
3426
3427commit 6c1fbd5a50d8d2415f06c920dd3b1279b741072d
3428Author: Damien Miller <djm@mindrot.org>
3429Date:   Fri Jul 21 14:24:26 2017 +1000
3430
3431    mention libedit
3432
3433commit dc2bd308768386b02c7337120203ca477e67ba62
3434Author: markus@openbsd.org <markus@openbsd.org>
3435Date:   Wed Jul 19 08:30:41 2017 +0000
3436
3437    upstream commit
3438
3439    fix support for unknown key types; ok djm@
3440
3441    Upstream-ID: 53fb29394ed04d616d65b3748dee5aa06b07ab48
3442
3443commit fd0e8fa5f89d21290b1fb5f9d110ca4f113d81d9
3444Author: djm@openbsd.org <djm@openbsd.org>
3445Date:   Wed Jul 19 01:15:02 2017 +0000
3446
3447    upstream commit
3448
3449    switch from select() to poll() for the ssh-agent
3450    mainloop; ok markus
3451
3452    Upstream-ID: 4a94888ee67b3fd948fd10693973beb12f802448
3453
3454commit b1e72df2b813ecc15bd0152167bf4af5f91c36d3
3455Author: dtucker@openbsd.org <dtucker@openbsd.org>
3456Date:   Fri Jul 14 03:18:21 2017 +0000
3457
3458    upstream commit
3459
3460    Make ""Killed by signal 1" LogLevel verbose so it's not
3461    shown at the default level.  Prevents it from appearing during ssh -J and
3462    equivalent ProxyCommand configs. bz#1906, bz#2744, feedback&ok markus@
3463
3464    Upstream-ID: debfaa7e859b272246c2f2633335d288d2e2ae28
3465
3466commit 1f3d202770a08ee6752ed2a234b7ca6f180eb498
3467Author: jmc@openbsd.org <jmc@openbsd.org>
3468Date:   Thu Jul 13 19:16:33 2017 +0000
3469
3470    upstream commit
3471
3472    man pages with pseudo synopses which list filenames end
3473    up creating very ugly output in man -k; after some discussion with ingo, we
3474    feel the simplest fix is to remove such SYNOPSIS sections: the info is hardly
3475    helpful at page top, is contained already in FILES, and there are
3476    sufficiently few that just zapping them is simple;
3477
3478    ok schwarze, who also helpfully ran things through a build to check
3479    output;
3480
3481    Upstream-ID: 3e211b99457e2f4c925c5927d608e6f97431336c
3482
3483commit 7f13a4827fb28957161de4249bd6d71954f1f2ed
3484Author: espie@openbsd.org <espie@openbsd.org>
3485Date:   Mon Jul 10 14:09:59 2017 +0000
3486
3487    upstream commit
3488
3489    zap redundant Makefile variables. okay djm@
3490
3491    Upstream-ID: e39b3902fe1d6c4a7ba6a3c58e072219f3c1e604
3492
3493commit dc44dd3a9e2c9795394e6a7e1e71c929cbc70ce0
3494Author: jmc@openbsd.org <jmc@openbsd.org>
3495Date:   Sat Jul 8 18:32:54 2017 +0000
3496
3497    upstream commit
3498
3499    slightly rework previous, to avoid an article issue;
3500
3501    Upstream-ID: 15a315f0460ddd3d4e2ade1f16d6c640a8c41b30
3502
3503commit 853edbe057a84ebd0024c8003e4da21bf2b469f7
3504Author: djm@openbsd.org <djm@openbsd.org>
3505Date:   Fri Jul 7 03:53:12 2017 +0000
3506
3507    upstream commit
3508
3509    When generating all hostkeys (ssh-keygen -A), clobber
3510    existing keys if they exist but are zero length. zero-length keys could
3511    previously be made if ssh-keygen failed part way through generating them, so
3512    avoid that case too. bz#2561 reported by Krzysztof Cieplucha; ok dtucker@
3513
3514    Upstream-ID: f662201c28ab8e1f086b5d43c59cddab5ade4044
3515
3516commit 43616876ba68a2ffaece6a6c792def4b039f2d6e
3517Author: djm@openbsd.org <djm@openbsd.org>
3518Date:   Sat Jul 1 22:55:44 2017 +0000
3519
3520    upstream commit
3521
3522    actually remove these files
3523
3524    Upstream-ID: 1bd41cba06a7752de4df304305a8153ebfb6b0ac
3525
3526commit 83fa3a044891887369ce8b487ce88d713a04df48
3527Author: djm@openbsd.org <djm@openbsd.org>
3528Date:   Sat Jul 1 13:50:45 2017 +0000
3529
3530    upstream commit
3531
3532    remove post-SSHv1 removal dead code from rsa.c and merge
3533    the remaining bit that it still used into ssh-rsa.c; ok markus
3534
3535    Upstream-ID: ac8a048d24dcd89594b0052ea5e3404b473bfa2f
3536
3537commit 738c73dca2c99ee78c531b4cbeefc2008fe438f0
3538Author: Damien Miller <djm@mindrot.org>
3539Date:   Fri Jul 14 14:26:36 2017 +1000
3540
3541    make explicit_bzero/memset safe for sz=0
3542
3543commit 8433d51e067e0829f5521c0c646b6fd3fe17e732
3544Author: Tim Rice <tim@multitalents.net>
3545Date:   Tue Jul 11 18:47:56 2017 -0700
3546
3547    modified:   configure.ac
3548    UnixWare needs BROKEN_TCGETATTR_ICANON like Solaris
3549    Analysis by Robbie Zhang
3550
3551commit ff3507aea9c7d30cd098e7801e156c68faff7cc7
3552Author: Damien Miller <djm@mindrot.org>
3553Date:   Fri Jul 7 11:21:27 2017 +1000
3554
3555    typo
3556
3557commit d79bceb9311a9c137d268f5bc481705db4151810
3558Author: dtucker@openbsd.org <dtucker@openbsd.org>
3559Date:   Fri Jun 30 04:17:23 2017 +0000
3560
3561    upstream commit
3562
3563    Only call close once in confree().  ssh_packet_close will
3564    close the FD so only explicitly close non-SSH channels.  bz#2734, from
3565    bagajjal at microsoft.com, ok djm@
3566
3567    Upstream-ID: a81ce0c8b023527167739fccf1732b154718ab02
3568
3569commit 197dc9728f062e23ce374f44c95a2b5f9ffa4075
3570Author: Darren Tucker <dtucker@zip.com.au>
3571Date:   Thu Jun 29 15:40:25 2017 +1000
3572
3573    Update link for my patches.
3574
3575commit a98339edbc1fc21342a390f345179a9c3031bef7
3576Author: djm@openbsd.org <djm@openbsd.org>
3577Date:   Wed Jun 28 01:09:22 2017 +0000
3578
3579    upstream commit
3580
3581    Allow ssh-keygen to use a key held in ssh-agent as a CA when
3582    signing certificates. bz#2377 ok markus
3583
3584    Upstream-ID: fb42e920b592edcbb5b50465739a867c09329c8f
3585
3586commit c9cdef35524bd59007e17d5bd2502dade69e2dfb
3587Author: djm@openbsd.org <djm@openbsd.org>
3588Date:   Sat Jun 24 06:35:24 2017 +0000
3589
3590    upstream commit
3591
3592    regress test for ExposeAuthInfo
3593
3594    Upstream-Regress-ID: 190e5b6866376f4061c411ab157ca4d4e7ae86fd
3595
3596commit f17ee61cad25d210edab69d04ed447ad55fe80c1
3597Author: djm@openbsd.org <djm@openbsd.org>
3598Date:   Sat Jun 24 07:08:57 2017 +0000
3599
3600    upstream commit
3601
3602    correct env var name
3603
3604    Upstream-ID: 721e761c2b1d6a4dcf700179f16fd53a1dadb313
3605
3606commit 40962198e3b132cecdb32e9350acd4294e6a1082
3607Author: jmc@openbsd.org <jmc@openbsd.org>
3608Date:   Sat Jun 24 06:57:04 2017 +0000
3609
3610    upstream commit
3611
3612    spelling;
3613
3614    Upstream-ID: 606f933c8e2d0be902ea663946bc15e3eee40b25
3615
3616commit 33f86265d7e8a0e88d3a81745d746efbdd397370
3617Author: djm@openbsd.org <djm@openbsd.org>
3618Date:   Sat Jun 24 06:38:11 2017 +0000
3619
3620    upstream commit
3621
3622    don't pass pointer to struct sshcipher between privsep
3623    processes, just redo the lookup in each using the already-passed cipher name.
3624    bz#2704 based on patch from Brooks Davis; ok markus dtucker
3625
3626    Upstream-ID: 2eab434c09bdf549dafd7da3e32a0d2d540adbe0
3627
3628commit 8f574959272ac7fe9239c4f5d10fd913f8920ab0
3629Author: djm@openbsd.org <djm@openbsd.org>
3630Date:   Sat Jun 24 06:34:38 2017 +0000
3631
3632    upstream commit
3633
3634    refactor authentication logging
3635
3636    optionally record successful auth methods and public credentials
3637    used in a file accessible to user sessions
3638
3639    feedback and ok markus@
3640
3641    Upstream-ID: 090b93036967015717b9a54fd0467875ae9d32fb
3642
3643commit e2004d4bb7eb01c663dd3a3e7eb224f1ccdc9bba
3644Author: jmc@openbsd.org <jmc@openbsd.org>
3645Date:   Sat Jun 24 06:28:50 2017 +0000
3646
3647    upstream commit
3648
3649    word fix;
3650
3651    Upstream-ID: 8539bdaf2366603a34a9b2f034527ca13bb795c5
3652
3653commit 4540428cd0adf039bcf5a8a27f2d5cdf09191513
3654Author: djm@openbsd.org <djm@openbsd.org>
3655Date:   Sat Jun 24 05:37:44 2017 +0000
3656
3657    upstream commit
3658
3659    switch sshconnect.c from (slightly abused) select() to
3660    poll(); ok deraadt@ a while back
3661
3662    Upstream-ID: efc1937fc591bbe70ac9e9542bb984f354c8c175
3663
3664commit 6f8ca3b92540fa1a9b91670edc98d15448e3d765
3665Author: djm@openbsd.org <djm@openbsd.org>
3666Date:   Sat Jun 24 05:35:05 2017 +0000
3667
3668    upstream commit
3669
3670    use HostKeyAlias if specified instead of hostname for
3671    matching host certificate principal names; bz#2728; ok dtucker@
3672
3673    Upstream-ID: dc2e11c83ae9201bbe74872a0c895ae9725536dd
3674
3675commit 8904ffce057b80a7472955f1ec00d7d5c250076c
3676Author: djm@openbsd.org <djm@openbsd.org>
3677Date:   Sat Jun 24 05:24:11 2017 +0000
3678
3679    upstream commit
3680
3681    no need to call log_init to reinitialise logged PID in
3682    child sessions, since we haven't called openlog() in log_init() since 1999;
3683    ok markus@
3684
3685    Upstream-ID: 0906e4002af5d83d3d544df75e1187c932a3cf2e
3686
3687commit e238645d789cd7eb47541b66aea2a887ea122c9b
3688Author: mestre@openbsd.org <mestre@openbsd.org>
3689Date:   Fri Jun 23 07:24:48 2017 +0000
3690
3691    upstream commit
3692
3693    When using the escape sequence &~ the code path is
3694    client_loop() -> client_simple_escape_filter() -> process_escapes() -> fork()
3695    and the pledge for this path lacks the proc promise and therefore aborts the
3696    process. The solution is to just add proc the promise to this specific
3697    pledge.
3698
3699    Reported by Gregoire Jadi gjadi ! omecha.info
3700    Insight with tb@, OK jca@
3701
3702    Upstream-ID: 63c05e30c28209519f476023b65b0b1b0387a05b
3703
3704commit 5abbb31c4e7a6caa922cc1cbb14e87a77f9d19d3
3705Author: dtucker@openbsd.org <dtucker@openbsd.org>
3706Date:   Fri Jun 23 03:30:42 2017 +0000
3707
3708    upstream commit
3709
3710    Import regenerated moduli.
3711
3712    Upstream-ID: b25bf747544265b39af74fe0716dc8d9f5b63b95
3713
3714commit 849c5468b6d9b4365784c5dd88e3f1fb568ba38f
3715Author: dtucker@openbsd.org <dtucker@openbsd.org>
3716Date:   Fri Jun 23 03:25:53 2017 +0000
3717
3718    upstream commit
3719
3720    Run the screen twice so we end up with more candidate
3721    groups.  ok djm@
3722
3723    Upstream-ID: b92c93266d8234d493857bb822260dacf4366157
3724
3725commit 4626e39c7053c6486c1c8b708ec757e464623f5f
3726Author: dtucker@openbsd.org <dtucker@openbsd.org>
3727Date:   Wed Jun 14 00:31:38 2017 +0000
3728
3729    upstream commit
3730
3731    Add user@host prefix to client's "Permisison denied"
3732    messages, useful in particular when using "stacked" connections where it's
3733    not clear which host is denying.  bz#2720, ok djm@ markus@
3734
3735    Upstream-ID: de88e1e9dcb050c98e85377482d1287a9fe0d2be
3736
3737commit c948030d54911b2d3cddb96a7a8e9269e15d11cd
3738Author: djm@openbsd.org <djm@openbsd.org>
3739Date:   Tue Jun 13 12:13:59 2017 +0000
3740
3741    upstream commit
3742
3743    Do not require that unknown EXT_INFO extension values not
3744    contain \0 characters. This would cause fatal connection errors if an
3745    implementation sent e.g. string-encoded sub-values inside a value.
3746
3747    Reported by Denis Bider; ok markus@
3748
3749    Upstream-ID: 030e10fdc605563c040244c4b4f1d8ae75811a5c
3750
3751commit 6026f48dfca78b713e4a7f681ffa42a0afe0929e
3752Author: djm@openbsd.org <djm@openbsd.org>
3753Date:   Tue Jun 13 11:22:15 2017 +0000
3754
3755    upstream commit
3756
3757    missing prototype.
3758
3759    Upstream-ID: f443d2be9910fd2165a0667956d03343c46f66c9
3760
3761commit bcd1485075aa72ba9418003f5cc27af2b049c51b
3762Author: Damien Miller <djm@mindrot.org>
3763Date:   Sat Jun 10 23:41:25 2017 +1000
3764
3765    portability for sftp globbed ls sort by mtime
3766
3767    Include replacement timespeccmp() for systems that lack it.
3768    Support time_t struct stat->st_mtime in addition to
3769    timespec stat->st_mtim, as well as unsorted fallback.
3770
3771commit 072e172f1d302d2a2c6043ecbfb4004406717b96
3772Author: djm@openbsd.org <djm@openbsd.org>
3773Date:   Sat Jun 10 06:36:46 2017 +0000
3774
3775    upstream commit
3776
3777    print '?' instead of incorrect link count (that the
3778    protocol doesn't provide) for remote listings. bz#2710 ok dtucker@
3779
3780    Upstream-ID: c611f98a66302cea452ef10f13fff8cf0385242e
3781
3782commit 72be5b2f8e7dc37235e8c4b8d0bc7b5ee1301505
3783Author: djm@openbsd.org <djm@openbsd.org>
3784Date:   Sat Jun 10 06:33:34 2017 +0000
3785
3786    upstream commit
3787
3788    implement sorting for globbed ls; bz#2649 ok dtucker@
3789
3790    Upstream-ID: ed3110f351cc9703411bf847ba864041fb7216a8
3791
3792commit 5b2f34a74aa6a524cd57e856b23e1b7b25007721
3793Author: djm@openbsd.org <djm@openbsd.org>
3794Date:   Fri Jun 9 06:47:13 2017 +0000
3795
3796    upstream commit
3797
3798    return failure rather than fatal() for more cases during
3799    mux negotiations. Causes the session to fall back to a non-mux connection if
3800    they occur. bz#2707 ok dtucker@
3801
3802    Upstream-ID: d2a7892f464d434e1f615334a1c9d0cdb83b29ab
3803
3804commit 7f5637c4a67a49ef256cb4eedf14e8590ac30976
3805Author: djm@openbsd.org <djm@openbsd.org>
3806Date:   Fri Jun 9 06:43:01 2017 +0000
3807
3808    upstream commit
3809
3810    in description of public key authentication, mention that
3811    the server will send debug messages to the client for some error conditions
3812    after authentication has completed. bz#2709 ok dtucker
3813
3814    Upstream-ID: 750127dbd58c5a2672c2d28bc35fe221fcc8d1dd
3815
3816commit 2076e4adb986512ce8c415dd194fd4e52136c4b4
3817Author: djm@openbsd.org <djm@openbsd.org>
3818Date:   Fri Jun 9 06:40:24 2017 +0000
3819
3820    upstream commit
3821
3822    better translate libcrypto errors by looking deeper in
3823    the accursed error stack for codes that indicate the wrong passphrase was
3824    supplied for a PEM key. bz#2699 ok dtucker@
3825
3826    Upstream-ID: 4da4286326d570f4f0489459bb71f6297e54b681
3827
3828commit ad0531614cbe8ec424af3c0fa90c34a8e1ebee4c
3829Author: dtucker@openbsd.org <dtucker@openbsd.org>
3830Date:   Fri Jun 9 04:40:04 2017 +0000
3831
3832    upstream commit
3833
3834    Add comments referring to the relevant RFC sections for
3835    rekeying behaviour.
3836
3837    Upstream-ID: 6fc8e82485757a27633f9175ad00468f49a07d40
3838
3839commit ce9134260b9b1247e2385a1afed00c26112ba479
3840Author: Damien Miller <djm@mindrot.org>
3841Date:   Fri Jun 9 14:43:47 2017 +1000
3842
3843    drop two more privileges in the Solaris sandbox
3844
3845    Drop PRIV_DAX_ACCESS and PRIV_SYS_IB_INFO.
3846    Patch from huieying.lee AT oracle.com via bz#2723
3847
3848commit e0f609c8a2ab940374689ab8c854199c3c285a76
3849Author: Darren Tucker <dtucker@zip.com.au>
3850Date:   Fri Jun 9 13:36:29 2017 +1000
3851
3852    Wrap stdint.h include in #ifdef.
3853
3854commit 1de5e47a85850526a4fdaf77185134046c050f75
3855Author: djm@openbsd.org <djm@openbsd.org>
3856Date:   Wed Jun 7 01:48:15 2017 +0000
3857
3858    upstream commit
3859
3860    unbreak after sshv1 purge
3861
3862    Upstream-Regress-ID: 8ea01a92d5f571b9fba88c1463a4254a7552d51b
3863
3864commit 550c053168123fcc0791f9952abad684704b5760
3865Author: dtucker@openbsd.org <dtucker@openbsd.org>
3866Date:   Tue Jun 6 09:12:17 2017 +0000
3867
3868    upstream commit
3869
3870    Fix compression output stats broken in rev 1.201.  Patch
3871    originally by Russell Coker via Debian bug #797964 and Christoph Biedl.  ok
3872    djm@
3873
3874    Upstream-ID: 83a1903b95ec2e4ed100703debb4b4a313b01016
3875
3876commit 55d06c6e72a9abf1c06a7ac2749ba733134a1f39
3877Author: djm@openbsd.org <djm@openbsd.org>
3878Date:   Fri Jun 2 06:06:10 2017 +0000
3879
3880    upstream commit
3881
3882    rationalise the long list of manual CDIAGFLAGS that we
3883    add; most of these were redundant to -Wall -Wextra
3884
3885    Upstream-ID: ea80f445e819719ccdcb237022cacfac990fdc5c
3886
3887commit 1527d9f61e6d50f6c2b4a3fa5b45829034b1b0b1
3888Author: djm@openbsd.org <djm@openbsd.org>
3889Date:   Thu Jun 1 06:59:21 2017 +0000
3890
3891    upstream commit
3892
3893    no need to bzero allocated space now that we use use
3894    recallocarray; ok deraadt@
3895
3896    Upstream-ID: 53333c62ccf97de60b8cb570608c1ba5ca5803c8
3897
3898commit cc812baf39b93d5355565da98648d8c31f955990
3899Author: djm@openbsd.org <djm@openbsd.org>
3900Date:   Thu Jun 1 06:58:25 2017 +0000
3901
3902    upstream commit
3903
3904    unconditionally zero init size of buffer; ok markus@
3905    deraadt@
3906
3907    Upstream-ID: 218963e846d8f26763ba25afe79294547b99da29
3908
3909commit 65eb8fae0d7ba45ef4483a3cf0ae7fd0dbc7c226
3910Author: Damien Miller <djm@mindrot.org>
3911Date:   Thu Jun 1 16:25:09 2017 +1000
3912
3913    avoid compiler warning
3914
3915commit 2d75d74272dc2a0521fce13cfe6388800c9a2406
3916Author: djm@openbsd.org <djm@openbsd.org>
3917Date:   Thu Jun 1 06:16:43 2017 +0000
3918
3919    upstream commit
3920
3921    some warnings spotted by clang; ok markus@
3922
3923    Upstream-ID: 24381d68ca249c5cee4388ceb0f383fa5b43991b
3924
3925commit 151c6e433a5f5af761c78de87d7b5d30a453cf5e
3926Author: Damien Miller <djm@mindrot.org>
3927Date:   Thu Jun 1 15:25:13 2017 +1000
3928
3929    add recallocarray replacement and dependency
3930
3931    recallocarray() needs getpagesize() so add a tiny replacement for that.
3932
3933commit 01e6f78924da308447e71e9a32c8a6104ef4e888
3934Author: Damien Miller <djm@mindrot.org>
3935Date:   Thu Jun 1 15:16:24 2017 +1000
3936
3937    add *.0 manpage droppings
3938
3939commit 4b2e2d3fd9dccff357e1e26ce9a5f2e103837a36
3940Author: djm@openbsd.org <djm@openbsd.org>
3941Date:   Thu Jun 1 04:51:58 2017 +0000
3942
3943    upstream commit
3944
3945    fix casts re constness
3946
3947    Upstream-ID: e38f2bac162b37dbaf784d349c8327a6626fa266
3948
3949commit 75b8af8de805c0694b37fcf80ce82783b2acc86f
3950Author: markus@openbsd.org <markus@openbsd.org>
3951Date:   Wed May 31 10:54:00 2017 +0000
3952
3953    upstream commit
3954
3955    make sure we don't pass a NULL string to vfprintf
3956    (triggered by the principals-command regress test); ok bluhm
3957
3958    Upstream-ID: eb49854f274ab37a0b57056a6af379a0b7111990
3959
3960commit 84008608c9ee944d9f72f5100f31ccff743b10f2
3961Author: markus@openbsd.org <markus@openbsd.org>
3962Date:   Wed May 31 10:04:29 2017 +0000
3963
3964    upstream commit
3965
3966    use SO_ZEROIZE for privsep communication (if available)
3967
3968    Upstream-ID: abcbb6d2f8039fc4367a6a78096e5d5c39de4a62
3969
3970commit 9e509d4ec97cb3d71696f1a2f1fdad254cbbce11
3971Author: deraadt@openbsd.org <deraadt@openbsd.org>
3972Date:   Wed May 31 09:15:42 2017 +0000
3973
3974    upstream commit
3975
3976    Switch to recallocarray() for a few operations.  Both
3977    growth and shrinkage are handled safely, and there also is no need for
3978    preallocation dances. Future changes in this area will be less error prone.
3979    Review and one bug found by markus
3980
3981    Upstream-ID: 822d664d6a5a1d10eccb23acdd53578a679d5065
3982
3983commit dc5dc45662773c0f7745c29cf77ae2d52723e55e
3984Author: deraadt@openbsd.org <deraadt@openbsd.org>
3985Date:   Wed May 31 08:58:52 2017 +0000
3986
3987    upstream commit
3988
3989    These shutdown() SHUT_RDWR are not needed before close()
3990    ok djm markus claudio
3991
3992    Upstream-ID: 36f13ae4ba10f5618cb9347933101eb4a98dbcb5
3993
3994commit 1e0cdf8efb745d0d1116e1aa22bdc99ee731695e
3995Author: markus@openbsd.org <markus@openbsd.org>
3996Date:   Wed May 31 08:09:45 2017 +0000
3997
3998    upstream commit
3999
4000    clear session keys from memory; ok djm@
4001
4002    Upstream-ID: ecd178819868975affd5fd6637458b7c712b6a0f
4003
4004commit 92e9fe633130376a95dd533df6e5e6a578c1e6b8
4005Author: markus@openbsd.org <markus@openbsd.org>
4006Date:   Wed May 31 07:00:13 2017 +0000
4007
4008    upstream commit
4009
4010    remove now obsolete ctx from ssh_dispatch_run; ok djm@
4011
4012    Upstream-ID: 9870aabf7f4d71660c31fda91b942b19a8e68d29
4013
4014commit 17ad5b346043c5bbc5befa864d0dbeb76be39390
4015Author: markus@openbsd.org <markus@openbsd.org>
4016Date:   Wed May 31 05:34:14 2017 +0000
4017
4018    upstream commit
4019
4020    use the ssh_dispatch_run_fatal variant
4021
4022    Upstream-ID: 28c5b364e37c755d1b22652b8cd6735a05c625d8
4023
4024commit 39896b777320a6574dd06707aebac5fb98e666da
4025Author: djm@openbsd.org <djm@openbsd.org>
4026Date:   Wed May 31 05:08:46 2017 +0000
4027
4028    upstream commit
4029
4030    another ctx => ssh conversion (in GSSAPI code)
4031
4032    Upstream-ID: 4d6574c3948075c60608d8e045af42fe5b5d8ae0
4033
4034commit 6116bd4ed354a71a733c8fd0f0467ce612f12911
4035Author: Damien Miller <djm@mindrot.org>
4036Date:   Wed May 31 14:56:07 2017 +1000
4037
4038    fix conversion of kexc25519s.c to struct ssh too
4039
4040    git cvsimport missed this commit for some reason
4041
4042commit d40dbdc85b6fb2fd78485ba02225511b8cbf20d7
4043Author: djm@openbsd.org <djm@openbsd.org>
4044Date:   Wed May 31 04:29:44 2017 +0000
4045
4046    upstream commit
4047
4048    spell out that custom options/extensions should follow the
4049    usual SSH naming rules, e.g. "extension@example.com"
4050
4051    Upstream-ID: ab326666d2fad40769ec96b5a6de4015ffd97b8d
4052
4053commit 2a108277f976e8d0955c8b29d1dfde04dcbb3d5b
4054Author: djm@openbsd.org <djm@openbsd.org>
4055Date:   Wed May 31 04:17:12 2017 +0000
4056
4057    upstream commit
4058
4059    one more void *ctx => struct ssh *ssh conversion
4060
4061    Upstream-ID: d299d043471c10214cf52c03daa10f1c232759e2
4062
4063commit c04e979503e97f52b750d3b98caa6fe004ab2ab9
4064Author: djm@openbsd.org <djm@openbsd.org>
4065Date:   Wed May 31 00:43:04 2017 +0000
4066
4067    upstream commit
4068
4069    fix possible OOB strlen() in SOCKS4A hostname parsing;
4070    ok markus@
4071
4072    Upstream-ID: c67297cbeb0e5a19d81752aa18ec44d31270cd11
4073
4074commit a3bb250c93bfe556838c46ed965066afce61cffa
4075Author: jmc@openbsd.org <jmc@openbsd.org>
4076Date:   Tue May 30 19:38:17 2017 +0000
4077
4078    upstream commit
4079
4080    tweak previous;
4081
4082    Upstream-ID: 66987651046c42d142f7318c9695fb81a6d14031
4083
4084commit 1112b534a6a7a07190e497e6bf86b0d5c5fb02dc
4085Author: bluhm@openbsd.org <bluhm@openbsd.org>
4086Date:   Tue May 30 18:58:37 2017 +0000
4087
4088    upstream commit
4089
4090    Add RemoteCommand option to specify a command in the
4091    ssh config file instead of giving it on the client's command line.  This
4092    command will be executed on the remote host.  The feature allows to automate
4093    tasks using ssh config. OK markus@
4094
4095    Upstream-ID: 5d982fc17adea373a9c68cae1021ce0a0904a5ee
4096
4097commit eb272ea4099fd6157846f15c129ac5727933aa69
4098Author: markus@openbsd.org <markus@openbsd.org>
4099Date:   Tue May 30 14:29:59 2017 +0000
4100
4101    upstream commit
4102
4103    switch auth2 to ssh_dispatch API; ok djm@
4104
4105    Upstream-ID: a752ca19e2782900dd83060b5c6344008106215f
4106
4107commit 5a146bbd4fdf5c571f9fb438e5210d28cead76d9
4108Author: markus@openbsd.org <markus@openbsd.org>
4109Date:   Tue May 30 14:27:22 2017 +0000
4110
4111    upstream commit
4112
4113    switch auth2-none.c to modern APIs; ok djm@
4114
4115    Upstream-ID: 07252b58e064d332214bcabbeae8e08c44b2001b
4116
4117commit 60306b2d2f029f91927c6aa7c8e08068519a0fa2
4118Author: markus@openbsd.org <markus@openbsd.org>
4119Date:   Tue May 30 14:26:49 2017 +0000
4120
4121    upstream commit
4122
4123    switch auth2-passwd.c to modern APIs; ok djm@
4124
4125    Upstream-ID: cba0a8b72b4f97adfb7e3b3fd2f8ba3159981fc7
4126
4127commit eb76698b91338bd798c978d4db2d6af624d185e4
4128Author: markus@openbsd.org <markus@openbsd.org>
4129Date:   Tue May 30 14:25:42 2017 +0000
4130
4131    upstream commit
4132
4133    switch auth2-hostbased.c to modern APIs; ok djm@
4134
4135    Upstream-ID: 146af25c36daeeb83d5dbbb8ca52b5d25de88f4e
4136
4137commit 2ae666a8fc20b3b871b2f1b90ad65cc027336ccd
4138Author: markus@openbsd.org <markus@openbsd.org>
4139Date:   Tue May 30 14:23:52 2017 +0000
4140
4141    upstream commit
4142
4143    protocol handlers all get struct ssh passed; ok djm@
4144
4145    Upstream-ID: 0ca9ea2a5d01a6d2ded94c5024456a930c5bfb5d
4146
4147commit 94583beb24a6c5fd19cedb9104ab2d2d5cd052b6
4148Author: markus@openbsd.org <markus@openbsd.org>
4149Date:   Tue May 30 14:19:15 2017 +0000
4150
4151    upstream commit
4152
4153    ssh: pass struct ssh to auth functions, too; ok djm@
4154
4155    Upstream-ID: d13c509cc782f8f19728fbea47ac7cf36f6e85dd
4156
4157commit 5f4082d886c6173b9e90b9768c9a38a3bfd92c2b
4158Author: markus@openbsd.org <markus@openbsd.org>
4159Date:   Tue May 30 14:18:15 2017 +0000
4160
4161    upstream commit
4162
4163    sshd: pass struct ssh to auth functions; ok djm@
4164
4165    Upstream-ID: b00a80c3460884ebcdd14ef550154c761aebe488
4166
4167commit 7da5df11ac788bc1133d8d598d298e33500524cc
4168Author: markus@openbsd.org <markus@openbsd.org>
4169Date:   Tue May 30 14:16:41 2017 +0000
4170
4171    upstream commit
4172
4173    remove unused wrapper functions from key.[ch]; ok djm@
4174
4175    Upstream-ID: ea0f4016666a6817fc11f439dd4be06bab69707e
4176
4177commit ff7371afd08ac0bbd957d90451d4dcd0da087ef5
4178Author: markus@openbsd.org <markus@openbsd.org>
4179Date:   Tue May 30 14:15:17 2017 +0000
4180
4181    upstream commit
4182
4183    sshkey_new() might return NULL (pkcs#11 code only); ok
4184    djm@
4185
4186    Upstream-ID: de9f2ad4a42c0b430caaa7d08dea7bac943075dd
4187
4188commit beb965bbc5a984fa69fb1e2b45ebe766ae09d1ef
4189Author: markus@openbsd.org <markus@openbsd.org>
4190Date:   Tue May 30 14:13:40 2017 +0000
4191
4192    upstream commit
4193
4194    switch sshconnect.c to modern APIs; ok djm@
4195
4196    Upstream-ID: 27be17f84b950d5e139b7a9b281aa487187945ad
4197
4198commit 00ed75c92d1f95fe50032835106c368fa22f0f02
4199Author: markus@openbsd.org <markus@openbsd.org>
4200Date:   Tue May 30 14:10:53 2017 +0000
4201
4202    upstream commit
4203
4204    switch auth2-pubkey.c to modern APIs; with & ok djm@
4205
4206    Upstream-ID: 8f08d4316eb1b0c4ffe4a206c05cdd45ed1daf07
4207
4208commit 54d90ace1d3535b44d92a8611952dc109a74a031
4209Author: markus@openbsd.org <markus@openbsd.org>
4210Date:   Tue May 30 08:52:19 2017 +0000
4211
4212    upstream commit
4213
4214    switch from Key typedef with struct sshkey; ok djm@
4215
4216    Upstream-ID: 3067d33e04efbe5131ce8f70668c47a58e5b7a1f
4217
4218commit c221219b1fbee47028dcaf66613f4f8d6b7640e9
4219Author: markus@openbsd.org <markus@openbsd.org>
4220Date:   Tue May 30 08:49:58 2017 +0000
4221
4222    upstream commit
4223
4224    remove ssh1 references; ok djm@
4225
4226    Upstream-ID: fc23b7578e7b0a8daaec72946d7f5e58ffff5a3d
4227
4228commit afbfa68fa18081ef05a9cd294958509a5d3cda8b
4229Author: markus@openbsd.org <markus@openbsd.org>
4230Date:   Tue May 30 08:49:32 2017 +0000
4231
4232    upstream commit
4233
4234    revise sshkey_load_public(): remove ssh1 related
4235    comments, remove extra open()/close() on keyfile, prevent leak of 'pub' if
4236    'keyp' is NULL, replace strlcpy+cat with asprintf; ok djm@
4237
4238    Upstream-ID: 6175e47cab5b4794dcd99c1175549a483ec673ca
4239
4240commit 813f55336a24fdfc45e7ed655fccc7d792e8f859
4241Author: markus@openbsd.org <markus@openbsd.org>
4242Date:   Fri May 26 20:34:49 2017 +0000
4243
4244    upstream commit
4245
4246    sshbuf_consume: reset empty buffer; ok djm@
4247
4248    Upstream-ID: 0d4583ba57f69e369d38bbd7843d85cac37fa821
4249
4250commit 6cf711752cc2a7ffaad1fb4de18cae65715ed8bb
4251Author: markus@openbsd.org <markus@openbsd.org>
4252Date:   Fri May 26 19:35:50 2017 +0000
4253
4254    upstream commit
4255
4256    remove SSH_CHANNEL_XXX_DRAINING (ssh1 only); ok djm@
4257
4258    Upstream-ID: e2e225b6ac67b84dd024f38819afff2554fafe42
4259
4260commit 364f0d5edea27767fb0f915ea7fc61aded88d3e8
4261Author: markus@openbsd.org <markus@openbsd.org>
4262Date:   Fri May 26 19:34:12 2017 +0000
4263
4264    upstream commit
4265
4266    remove channel_input_close_confirmation (ssh1 only); ok
4267    djm@
4268
4269    Upstream-ID: 8e7c8c38f322d255bb0294a5c0ebef53fdf576f1
4270
4271commit 8ba0fd40082751dbbc23a830433488bbfb1abdca
4272Author: djm@openbsd.org <djm@openbsd.org>
4273Date:   Fri May 26 01:40:07 2017 +0000
4274
4275    upstream commit
4276
4277    fix references to obsolete v00 cert format; spotted by
4278    Jakub Jelen
4279
4280    Upstream-ID: 7600ce193ab8fd19451acfe24fc2eb39d46b2c4f
4281
4282commit dcc714c65cfb81eb6903095b4590719e8690f3da
4283Author: Mike Frysinger <vapier@chromium.org>
4284Date:   Wed May 24 23:21:19 2017 -0400
4285
4286    configure: actually set cache vars when cross-compiling
4287
4288    The cross-compiling fallback message says it's assuming the test
4289    passed, but it didn't actually set the cache var which causes
4290    later tests to fail.
4291
4292commit 947a3e829a5b8832a4768fd764283709a4ca7955
4293Author: djm@openbsd.org <djm@openbsd.org>
4294Date:   Sat May 20 02:35:47 2017 +0000
4295
4296    upstream commit
4297
4298    there's no reason to artificially limit the key path
4299    here, just check that it fits PATH_MAX; spotted by Matthew Patton
4300
4301    Upstream-ID: 858addaf2009c9cf04d80164a41b2088edb30b58
4302
4303commit 773224802d7cb250bb8b461546fcce10567b4b2e
4304Author: djm@openbsd.org <djm@openbsd.org>
4305Date:   Fri May 19 21:07:17 2017 +0000
4306
4307    upstream commit
4308
4309    Now that we no longer support SSHv1, replace the contents
4310    of this file with a pointer to
4311    https://tools.ietf.org/html/draft-miller-ssh-agent-00 It's better edited,
4312    doesn't need to document stuff we no longer implement and does document stuff
4313    that we do implement (RSA SHA256/512 signature flags)
4314
4315    Upstream-ID: da8cdc46bbcc266efabd565ddddd0d8e556f846e
4316
4317commit 54cd41a4663fad66406dd3c8fe0e4760ccd8a899
4318Author: djm@openbsd.org <djm@openbsd.org>
4319Date:   Wed May 17 01:24:17 2017 +0000
4320
4321    upstream commit
4322
4323    allow LogLevel in sshd_config Match blocks; ok dtucker
4324    bz#2717
4325
4326    Upstream-ID: 662e303be63148f47db1aa78ab81c5c2e732baa8
4327
4328commit 277abcda3f1b08d2376686f0ef20320160d4c8ab
4329Author: djm@openbsd.org <djm@openbsd.org>
4330Date:   Tue May 16 16:56:15 2017 +0000
4331
4332    upstream commit
4333
4334    remove duplicate check; spotted by Jakub Jelen
4335
4336    Upstream-ID: 30c2996c1767616a8fdc49d4cee088efac69c3b0
4337
4338commit adb47ce839c977fa197e770c1be8f852508d65aa
4339Author: djm@openbsd.org <djm@openbsd.org>
4340Date:   Tue May 16 16:54:05 2017 +0000
4341
4342    upstream commit
4343
4344    mention that Ed25519 keys are valid as CA keys; spotted
4345    by Jakub Jelen
4346
4347    Upstream-ID: d3f6db58b30418cb1c3058211b893a1ffed3dfd4
4348
4349commit 6bdf70f01e700348bb4d8c064c31a0ab90896df6
4350Author: Damien Miller <djm@mindrot.org>
4351Date:   Tue May 9 14:35:03 2017 +1000
4352
4353    clean up regress files and add a .gitignore
4354
4355commit 7bdb2eeb1d3c26acdc409bd94532eefa252e440b
4356Author: djm@openbsd.org <djm@openbsd.org>
4357Date:   Mon May 8 22:57:38 2017 +0000
4358
4359    upstream commit
4360
4361    remove hmac-ripemd160; ok dtucker
4362
4363    Upstream-ID: 896e737ea0bad6e23327d1c127e02d5e9e9c654d
4364
4365commit 5f02bb1f99f70bb422be8a5c2b77ef853f1db554
4366Author: djm@openbsd.org <djm@openbsd.org>
4367Date:   Mon May 8 06:11:06 2017 +0000
4368
4369    upstream commit
4370
4371    make requesting bad ECDSA bits yield the same error
4372    (SSH_ERR_KEY_LENGTH) as the same mistake for RSA/DSA
4373
4374    Upstream-ID: bf40d3fee567c271e33f05ef8e4e0fa0b6f0ece6
4375
4376commit d757a4b633e8874629a1442c7c2e7b1b55d28c19
4377Author: djm@openbsd.org <djm@openbsd.org>
4378Date:   Mon May 8 06:08:42 2017 +0000
4379
4380    upstream commit
4381
4382    fix for new SSH_ERR_KEY_LENGTH error value
4383
4384    Upstream-Regress-ID: c38a6e6174d4c3feca3518df150d4fbae0dca8dc
4385
4386commit 2e58a69508ac49c02d1bb6057300fa6a76db1045
4387Author: djm@openbsd.org <djm@openbsd.org>
4388Date:   Mon May 8 06:03:39 2017 +0000
4389
4390    upstream commit
4391
4392    helps if I commit the correct version of the file. fix
4393    missing return statement.
4394
4395    Upstream-ID: c86394a3beeb1ec6611e659bfa830254f325546c
4396
4397commit effaf526bfa57c0ac9056ca236becf52385ce8af
4398Author: djm@openbsd.org <djm@openbsd.org>
4399Date:   Mon May 8 01:52:49 2017 +0000
4400
4401    upstream commit
4402
4403    remove arcfour, blowfish and CAST here too
4404
4405    Upstream-Regress-ID: c613b3bcbef75df1fe84ca4dc2d3ef253dc5e920
4406
4407commit 7461a5bc571696273252df28a1f1578968cae506
4408Author: djm@openbsd.org <djm@openbsd.org>
4409Date:   Mon May 8 00:21:36 2017 +0000
4410
4411    upstream commit
4412
4413    I was too aggressive with the scalpel in the last commit;
4414    unbreak sshd, spotted quickly by naddy@
4415
4416    Upstream-ID: fb7e75d2b2c7e6ca57dee00ca645e322dd49adbf
4417
4418commit bd636f40911094a39c2920bf87d2ec340533c152
4419Author: djm@openbsd.org <djm@openbsd.org>
4420Date:   Sun May 7 23:15:59 2017 +0000
4421
4422    upstream commit
4423
4424    Refuse RSA keys <1024 bits in length. Improve reporting
4425    for keys that do not meet this requirement. ok markus@
4426
4427    Upstream-ID: b385e2a7b13b1484792ee681daaf79e1e203df6c
4428
4429commit 70c1218fc45757a030285051eb4d209403f54785
4430Author: djm@openbsd.org <djm@openbsd.org>
4431Date:   Sun May 7 23:13:42 2017 +0000
4432
4433    upstream commit
4434
4435    Don't offer CBC ciphers by default in the client. ok
4436    markus@
4437
4438    Upstream-ID: 94c9ce8d0d1a085052e11c7f3307950fdc0901ef
4439
4440commit acaf34fd823235d549c633c0146ee03ac5956e82
4441Author: djm@openbsd.org <djm@openbsd.org>
4442Date:   Sun May 7 23:12:57 2017 +0000
4443
4444    upstream commit
4445
4446    As promised in last release announcement: remove
4447    support for Blowfish, RC4 and CAST ciphers. ok markus@ deraadt@
4448
4449    Upstream-ID: 21f8facdba3fd8da248df6417000867cec6ba222
4450
4451commit 3e371bd2124427403971db853fb2e36ce789b6fd
4452Author: naddy@openbsd.org <naddy@openbsd.org>
4453Date:   Fri May 5 10:42:49 2017 +0000
4454
4455    upstream commit
4456
4457    more simplification and removal of SSHv1-related code;
4458    ok djm@
4459
4460    Upstream-ID: d2f041aa0b79c0ebd98c68a01e5a0bfab2cf3b55
4461
4462commit 2e9c324b3a7f15c092d118c2ac9490939f6228fd
4463Author: naddy@openbsd.org <naddy@openbsd.org>
4464Date:   Fri May 5 10:41:58 2017 +0000
4465
4466    upstream commit
4467
4468    remove superfluous protocol 2 mentions; ok jmc@
4469
4470    Upstream-ID: 0aaf7567c9f2e50fac5906b6a500a39c33c4664d
4471
4472commit 744bde79c3361e2153cb395a2ecdcee6c713585d
4473Author: djm@openbsd.org <djm@openbsd.org>
4474Date:   Thu May 4 06:10:57 2017 +0000
4475
4476    upstream commit
4477
4478    since a couple of people have asked, leave a comment
4479    explaining why we retain SSH v.1 support in the "delete all keys from agent"
4480    path.
4481
4482    Upstream-ID: 4b42dcfa339813c15fe9248a2c1b7ed41c21bbb4
4483
4484commit 0c378ff6d98d80bc465a4a6a787670fb9cc701ee
4485Author: djm@openbsd.org <djm@openbsd.org>
4486Date:   Thu May 4 01:33:21 2017 +0000
4487
4488    upstream commit
4489
4490    another tentacle: cipher_set_key_string() was only ever
4491    used for SSHv1
4492
4493    Upstream-ID: 7fd31eb6c48946f7e7cc12af0699fe8eb637e94a
4494
4495commit 9a82e24b986e3e0dc70849dbb2c19aa6c707b37f
4496Author: naddy@openbsd.org <naddy@openbsd.org>
4497Date:   Wed May 3 21:49:18 2017 +0000
4498
4499    upstream commit
4500
4501    restore mistakenly deleted description of the
4502    ConnectionAttempts option ok markus@
4503
4504    Upstream-ID: 943002b1b7c470caea3253ba7b7348c359de0348
4505
4506commit 768405fddf64ff83aa6ef701ebb3c1f82d98a2f3
4507Author: naddy@openbsd.org <naddy@openbsd.org>
4508Date:   Wed May 3 21:08:09 2017 +0000
4509
4510    upstream commit
4511
4512    remove miscellaneous SSH1 leftovers; ok markus@
4513
4514    Upstream-ID: af23696022ae4d45a1abc2fb8b490d8d9dd63b7c
4515
4516commit 1a1b24f8229bf7a21f89df21987433283265527a
4517Author: jmc@openbsd.org <jmc@openbsd.org>
4518Date:   Wed May 3 10:01:44 2017 +0000
4519
4520    upstream commit
4521
4522    more protocol 1 bits removed; ok djm
4523
4524    Upstream-ID: b5b977eaf756915acb56aef3604a650e27f7c2b9
4525
4526commit 2b6f799e9b230cf13a7eefc05ecead7d8569d6b5
4527Author: jmc@openbsd.org <jmc@openbsd.org>
4528Date:   Wed May 3 06:32:02 2017 +0000
4529
4530    upstream commit
4531
4532    more protocol 1 stuff to go; ok djm
4533
4534    Upstream-ID: 307a30441d2edda480fd1661d998d36665671e47
4535
4536commit f10c0d32cde2084d2a0b19bc47d80cb93e85a093
4537Author: jmc@openbsd.org <jmc@openbsd.org>
4538Date:   Tue May 2 17:04:09 2017 +0000
4539
4540    upstream commit
4541
4542    rsa1 is no longer valid;
4543
4544    Upstream-ID: 9953d09ed9841c44b7dcf7019fa874783a709d89
4545
4546commit 42b690b4fd0faef78c4d68225948b6e5c46c5163
4547Author: jmc@openbsd.org <jmc@openbsd.org>
4548Date:   Tue May 2 14:06:37 2017 +0000
4549
4550    upstream commit
4551
4552    add PubKeyAcceptedKeyTypes to the -o list: scp(1) has
4553    it, so i guess this should too;
4554
4555    Upstream-ID: 7fab32e869ca5831d09ab0c40d210b461d527a2c
4556
4557commit d852603214defd93e054de2877b20cc79c19d0c6
4558Author: jmc@openbsd.org <jmc@openbsd.org>
4559Date:   Tue May 2 13:44:51 2017 +0000
4560
4561    upstream commit
4562
4563    remove now obsolete protocol1 options from the -o
4564    lists;
4565
4566    Upstream-ID: 828e478a440bc5f9947672c392420510a362b3dd
4567
4568commit 8b60ce8d8111e604c711c4cdd9579ffe0edced74
4569Author: jmc@openbsd.org <jmc@openbsd.org>
4570Date:   Tue May 2 09:05:58 2017 +0000
4571
4572    upstream commit
4573
4574    more -O shuffle; ok djm
4575
4576    Upstream-ID: c239991a3a025cdbb030b73e990188dd9bfbeceb
4577
4578commit 3575f0b12afe6b561681582fd3c34067d1196231
4579Author: djm@openbsd.org <djm@openbsd.org>
4580Date:   Tue May 2 08:54:19 2017 +0000
4581
4582    upstream commit
4583
4584    remove -1 / -2 options; pointed out by jmc@
4585
4586    Upstream-ID: 65d2a816000741a95df1c7cfdb5fa8469fcc7daa
4587
4588commit 4f1ca823bad12e4f9614895eefe0d0073b84a28f
4589Author: jmc@openbsd.org <jmc@openbsd.org>
4590Date:   Tue May 2 08:06:33 2017 +0000
4591
4592    upstream commit
4593
4594    remove options -12 from usage();
4595
4596    Upstream-ID: db7ceef25132e63b50ed05289bf447fece1d1270
4597
4598commit 6b84897f7fd39956b849eac7810319d8a9958568
4599Author: jmc@openbsd.org <jmc@openbsd.org>
4600Date:   Tue May 2 07:13:31 2017 +0000
4601
4602    upstream commit
4603
4604    tidy up -O somewhat; ok djm
4605
4606    Upstream-ID: 804405f716bf7ef15c1f36ab48581ca16aeb4d52
4607
4608commit d1c6b7fdbdfe4a7a37ecd48a97f0796b061c2868
4609Author: djm@openbsd.org <djm@openbsd.org>
4610Date:   Mon May 1 22:09:48 2017 +0000
4611
4612    upstream commit
4613
4614    when freeing a bitmap, zero all it bytes; spotted by Ilya
4615    Kaliman
4616
4617    Upstream-ID: 834ac024f2c82389d6ea6b1c7d6701b3836e28e4
4618
4619commit 0f163983016c2988a92e039d18a7569f9ea8e071
4620Author: djm@openbsd.org <djm@openbsd.org>
4621Date:   Mon May 1 14:08:26 2017 +0000
4622
4623    upstream commit
4624
4625    this one I did forget to "cvs rm"
4626
4627    Upstream-ID: 5781670c0578fe89663c9085ed3ba477cf7e7913
4628
4629commit 21ed00a8e26fe8a772bcca782175fafc2b0890ed
4630Author: djm@openbsd.org <djm@openbsd.org>
4631Date:   Mon May 1 09:27:45 2017 +0000
4632
4633    upstream commit
4634
4635    don't know why cvs didn't exterminate these the first
4636    time around, I use rm -f and everuthing...
4637
4638    pointed out by sobrado@
4639
4640    Upstream-ID: a6c44a0c2885330d322ee01fcfd7f6f209b1e15d
4641
4642commit d29ba6f45086703fdcb894532848ada3427dfde6
4643Author: Darren Tucker <dtucker@zip.com.au>
4644Date:   Mon May 1 13:53:07 2017 +1000
4645
4646    Define INT32_MAX and INT64_MAX if needed.
4647
4648commit 329037e389f02ec95c8e16bf93ffede94d3d44ce
4649Author: Darren Tucker <dtucker@zip.com.au>
4650Date:   Mon May 1 13:19:41 2017 +1000
4651
4652    Wrap stdint.h in HAVE_STDINT_H
4653
4654commit f382362e8dfb6b277f16779ab1936399d7f2af78
4655Author: djm@openbsd.org <djm@openbsd.org>
4656Date:   Mon May 1 02:27:11 2017 +0000
4657
4658    upstream commit
4659
4660    remove unused variable
4661
4662    Upstream-ID: 66011f00819d0e71b14700449a98414033284516
4663
4664commit dd369320d2435b630a5974ab270d686dcd92d024
4665Author: djm@openbsd.org <djm@openbsd.org>
4666Date:   Sun Apr 30 23:34:55 2017 +0000
4667
4668    upstream commit
4669
4670    eliminate explicit specification of protocol in tests and
4671    loops over protocol. We only support SSHv2 now.
4672
4673    Upstream-Regress-ID: 0082838a9b8a382b7ee9cbf0c1b9db727784fadd
4674
4675commit 557f921aad004be15805e09fd9572969eb3d9321
4676Author: djm@openbsd.org <djm@openbsd.org>
4677Date:   Sun Apr 30 23:33:48 2017 +0000
4678
4679    upstream commit
4680
4681    remove SSHv1 support from unit tests
4682
4683    Upstream-Regress-ID: 395ca2aa48f1f7d23eefff6cb849ea733ca8bbfe
4684
4685commit e77e1562716fb3da413e4c2397811017b762f5e3
4686Author: djm@openbsd.org <djm@openbsd.org>
4687Date:   Mon May 1 00:03:18 2017 +0000
4688
4689    upstream commit
4690
4691    fixup setting ciphercontext->plaintext (lost in SSHv1 purge),
4692    though it isn't really used for much anymore.
4693
4694    Upstream-ID: 859b8bce84ff4865b32097db5430349d04b9b747
4695
4696commit f7849e6c83a4e0f602dea6c834a24091c622d68e
4697Author: Damien Miller <djm@mindrot.org>
4698Date:   Mon May 1 09:55:56 2017 +1000
4699
4700    remove configure --with-ssh1
4701
4702commit f4a6a88ddb6dba6d2f7bfb9e2c9879fcc9633043
4703Author: djm@openbsd.org <djm@openbsd.org>
4704Date:   Sun Apr 30 23:29:10 2017 +0000
4705
4706    upstream commit
4707
4708    flense SSHv1 support from ssh-agent, considerably
4709    simplifying it
4710
4711    ok markus
4712
4713    Upstream-ID: 71d772cdcefcb29f76e01252e8361e6fc2dfc365
4714
4715commit 930e8d2827853bc2e196c20c3e000263cc87fb75
4716Author: djm@openbsd.org <djm@openbsd.org>
4717Date:   Sun Apr 30 23:28:41 2017 +0000
4718
4719    upstream commit
4720
4721    obliterate ssh1.h and some dead code that used it
4722
4723    ok markus@
4724
4725    Upstream-ID: 1ca9159a9fb95618f9d51e069ac8e1131a087343
4726
4727commit a3710d5d529a34b8f56aa62db798c70e85d576a0
4728Author: djm@openbsd.org <djm@openbsd.org>
4729Date:   Sun Apr 30 23:28:12 2017 +0000
4730
4731    upstream commit
4732
4733    exterminate the -1 flag from scp
4734
4735    ok markus@
4736
4737    Upstream-ID: 26d247f7065da15056b209cef5f594ff591b89db
4738
4739commit aebd0abfaa8a41e75d50f9f7934267b0a2d9acb4
4740Author: djm@openbsd.org <djm@openbsd.org>
4741Date:   Sun Apr 30 23:26:54 2017 +0000
4742
4743    upstream commit
4744
4745    purge the last traces of SSHv1 from the TTY modes
4746    handling code
4747
4748    ok markus
4749
4750    Upstream-ID: 963a19f1e06577377c38a3b7ce468f121b966195
4751
4752commit dfa641f758d4b8b2608ab1b00abaf88df0a8e36a
4753Author: djm@openbsd.org <djm@openbsd.org>
4754Date:   Sun Apr 30 23:26:16 2017 +0000
4755
4756    upstream commit
4757
4758    remove the (in)famous SSHv1 CRC compensation attack
4759    detector.
4760
4761    Despite your cameo in The Matrix movies, you will not be missed.
4762
4763    ok markus
4764
4765    Upstream-ID: 44261fce51a56d93cdb2af7b6e184be629f667e0
4766
4767commit e5d3bd36ef67d82092861f39b5bf422cb12b31a6
4768Author: djm@openbsd.org <djm@openbsd.org>
4769Date:   Sun Apr 30 23:25:03 2017 +0000
4770
4771    upstream commit
4772
4773    undo some local debugging stuff that I committed by
4774    accident
4775
4776    Upstream-ID: fe5b31f69a60d47171836911f144acff77810217
4777
4778commit 3d6d09f2e90f4ad650ebda6520bf2da446f37f14
4779Author: djm@openbsd.org <djm@openbsd.org>
4780Date:   Sun Apr 30 23:23:54 2017 +0000
4781
4782    upstream commit
4783
4784    remove SSHv1 support from packet and buffer APIs
4785
4786    ok markus@
4787
4788    Upstream-ID: bfc290053d40b806ecac46317d300677d80e1dc9
4789
4790commit 05164358577c82de18ed7373196bc7dbd8a3f79c
4791Author: djm@openbsd.org <djm@openbsd.org>
4792Date:   Sun Apr 30 23:21:54 2017 +0000
4793
4794    upstream commit
4795
4796    remove SSHv1-related buffers from client code
4797
4798    Upstream-ID: dca5d01108f891861ceaf7ba1c0f2eb274e0c7dd
4799
4800commit 873d3e7d9a4707d0934fb4c4299354418f91b541
4801Author: djm@openbsd.org <djm@openbsd.org>
4802Date:   Sun Apr 30 23:18:44 2017 +0000
4803
4804    upstream commit
4805
4806    remove KEY_RSA1
4807
4808    ok markus@
4809
4810    Upstream-ID: 7408517b077c892a86b581e19f82a163069bf133
4811
4812commit 788ac799a6efa40517f2ac0d895a610394298ffc
4813Author: djm@openbsd.org <djm@openbsd.org>
4814Date:   Sun Apr 30 23:18:22 2017 +0000
4815
4816    upstream commit
4817
4818    remove SSHv1 configuration options and man pages bits
4819
4820    ok markus@
4821
4822    Upstream-ID: 84638c23546c056727b7a7d653c72574e0f19424
4823
4824commit e6882463a8ae0594aacb6d6575a6318a41973d84
4825Author: djm@openbsd.org <djm@openbsd.org>
4826Date:   Sun Apr 30 23:17:37 2017 +0000
4827
4828    upstream commit
4829
4830    remove SSH1 make flag and associated files ok markus@
4831
4832    Upstream-ID: ba9feacc5787337c413db7cf26ea3d53f854cfef
4833
4834commit cdccebdf85204bf7542b7fcc1aa2ea3f36661833
4835Author: djm@openbsd.org <djm@openbsd.org>
4836Date:   Sun Apr 30 23:15:04 2017 +0000
4837
4838    upstream commit
4839
4840    remove SSHv1 ciphers; ok markus@
4841
4842    Upstream-ID: e5ebc5e540d7f23a8c1266db1839794d4d177890
4843
4844commit 97f4d3083b036ce3e68d6346a6140a22123d5864
4845Author: djm@openbsd.org <djm@openbsd.org>
4846Date:   Sun Apr 30 23:13:25 2017 +0000
4847
4848    upstream commit
4849
4850    remove compat20/compat13/compat15 variables
4851
4852    ok markus@
4853
4854    Upstream-ID: 43802c035ceb3fef6c50c400e4ecabf12354691c
4855
4856commit 99f95ba82673d33215dce17bfa1512b57f54ec09
4857Author: djm@openbsd.org <djm@openbsd.org>
4858Date:   Sun Apr 30 23:11:45 2017 +0000
4859
4860    upstream commit
4861
4862    remove options.protocol and client Protocol
4863    configuration knob
4864
4865    ok markus@
4866
4867    Upstream-ID: 5a967f5d06e2d004b0235457b6de3a9a314e9366
4868
4869commit 56912dea6ef63dae4eb1194e5d88973a7c6c5740
4870Author: djm@openbsd.org <djm@openbsd.org>
4871Date:   Sun Apr 30 23:10:43 2017 +0000
4872
4873    upstream commit
4874
4875    unifdef WITH_SSH1 ok markus@
4876
4877    Upstream-ID: 9716e62a883ef8826c57f4d33b4a81a9cc7755c7
4878
4879commit d4084cd230f7319056559b00db8b99296dad49d5
4880Author: jmc@openbsd.org <jmc@openbsd.org>
4881Date:   Sat Apr 29 06:06:01 2017 +0000
4882
4883    upstream commit
4884
4885    tweak previous;
4886
4887    Upstream-ID: a3abc6857455299aa42a046d232b7984568bceb9
4888
4889commit 249516e428e8461b46340a5df5d5ed1fbad2ccce
4890Author: djm@openbsd.org <djm@openbsd.org>
4891Date:   Sat Apr 29 04:12:25 2017 +0000
4892
4893    upstream commit
4894
4895    allow ssh-keygen to include arbitrary string or flag
4896    certificate extensions and critical options. ok markus@ dtucker@
4897
4898    Upstream-ID: 2cf28dd6c5489eb9fc136e0b667ac3ea10241646
4899
4900commit 47a287bb6ac936c26b4f3ae63279c02902ded3b9
4901Author: jmc@openbsd.org <jmc@openbsd.org>
4902Date:   Fri Apr 28 06:15:03 2017 +0000
4903
4904    upstream commit
4905
4906    sort;
4907
4908    Upstream-ID: 7e6b56e52b039cf44d0418e9de9aca20a2d2d15a
4909
4910commit 36465a76a79ad5040800711b41cf5f32249d5120
4911Author: Darren Tucker <dtucker@zip.com.au>
4912Date:   Fri Apr 28 14:44:28 2017 +1000
4913
4914    Typo.
4915
4916    Upstream-Regress-ID: 1e6b51ddf767cbad0a4e63eb08026c127e654308
4917
4918commit 9d18cb7bdeb00b20205fd13d412aae8c0e0457ed
4919Author: Darren Tucker <dtucker@zip.com.au>
4920Date:   Fri Apr 28 14:41:17 2017 +1000
4921
4922    Add 2 regress commits I applied by hand.
4923
4924    Upstream-Regress-ID: 30c20180c87cbc99fa1020489fe7fd8245b6420c
4925    Upstream-Regress-ID: 1e6b51ddf767cbad0a4e63eb08026c127e654308
4926
4927commit 9504ea6b27f9f0ece64e88582ebb9235e664a100
4928Author: Darren Tucker <dtucker@zip.com.au>
4929Date:   Fri Apr 28 14:33:43 2017 +1000
4930
4931    Merge integrity.sh rev 1.22.
4932
4933    Merge missing bits from Colin Watson's patch in bz#2658 which make integrity
4934    tests more robust against timeouts.  ok djm@
4935
4936commit 06ec837a34542627e2183a412d6a9d2236f22140
4937Author: Darren Tucker <dtucker@zip.com.au>
4938Date:   Fri Apr 28 14:30:03 2017 +1000
4939
4940    Id sync for integrity.sh rev 1.21 which pulls in some shell portability fixes
4941
4942commit e0194b471efe7d3daedc9cc66686cb1ab69d3be8
4943Author: jsg@openbsd.org <jsg@openbsd.org>
4944Date:   Mon Apr 17 11:02:31 2017 +0000
4945
4946    upstream commit
4947
4948    Change COMPILER_VERSION tests which limited additional
4949    warnings to gcc4 to instead skip them on gcc3 as clang can handle
4950    -Wpointer-sign and -Wold-style-definition.
4951
4952    Upstream-Regress-ID: e48d7dc13e48d9334b8195ef884dfbc51316012f
4953
4954commit 6830be90e71f46bcd182a9202b151eaf2b299434
4955Author: djm@openbsd.org <djm@openbsd.org>
4956Date:   Fri Apr 28 03:24:53 2017 +0000
4957
4958    upstream commit
4959
4960    include key fingerprint in "Offering public key" debug
4961    message
4962
4963    Upstream-ID: 964749f820c2ed4cf6a866268b1a05e907315c52
4964
4965commit 066437187e16dcafcbc19f9402ef0e6575899b1d
4966Author: millert@openbsd.org <millert@openbsd.org>
4967Date:   Fri Apr 28 03:21:12 2017 +0000
4968
4969    upstream commit
4970
4971    Avoid relying on implementation-specific behavior when
4972    detecting whether the timestamp or file size overflowed.  If time_t and off_t
4973    are not either 32-bit or 64-bit scp will exit with an error. OK djm@
4974
4975    Upstream-ID: f31caae73ddab6df496b7bbbf7da431e267ad135
4976
4977commit 68d3a2a059183ebd83b15e54984ffaced04d2742
4978Author: dtucker@openbsd.org <dtucker@openbsd.org>
4979Date:   Fri Apr 28 03:20:27 2017 +0000
4980
4981    upstream commit
4982
4983    Add SyslogFacility option to ssh(1) matching the
4984    equivalent option in sshd(8).  bz#2705, patch from erahn at arista.com, ok
4985    djm@
4986
4987    Upstream-ID: d5115c2c0193ceb056ed857813b2a7222abda9ed
4988
4989commit e13aad66e73a14b062d13aee4e98f1e21a3f6a14
4990Author: jsg@openbsd.org <jsg@openbsd.org>
4991Date:   Thu Apr 27 13:40:05 2017 +0000
4992
4993    upstream commit
4994
4995    remove a static array unused since rev 1.306 spotted by
4996    clang ok djm@
4997
4998    Upstream-ID: 249b3eed2446f6074ba2219ccc46919dd235a7b8
4999
5000commit 91bd2181866659f00714903e78e1c3edd4c45f3d
5001Author: millert@openbsd.org <millert@openbsd.org>
5002Date:   Thu Apr 27 11:53:12 2017 +0000
5003
5004    upstream commit
5005
5006    Avoid potential signed int overflow when parsing the file
5007    size. Use strtoul() instead of parsing manually.  OK djm@
5008
5009    Upstream-ID: 1f82640861c7d905bbb05e7d935d46b0419ced02
5010
5011commit 17a54a03f5a1d35e33cc24e22cd7a9d0f6865dc4
5012Author: Darren Tucker <dtucker@zip.com.au>
5013Date:   Tue Apr 25 08:32:27 2017 +1000
5014
5015    Fix typo in "socketcall".
5016
5017    Pointed out by jjelen at redhat.com.
5018
5019commit 8b0eee148f7cf8b248c30d1bae57300f2cc5aafd
5020Author: Darren Tucker <dtucker@zip.com.au>
5021Date:   Mon Apr 24 19:40:31 2017 +1000
5022
5023    Deny socketcall in seccomp filter on ppc64le.
5024
5025    OpenSSL is using socket() calls (in FIPS mode) when handling ECDSA keys
5026    in privsep child. The socket() syscall is already denied in the seccomp
5027    filter, but in ppc64le kernel, it is implemented using socketcall()
5028    syscall, which is not denied yet (only SYS_SHUTDOWN is allowed) and
5029    therefore fails hard.
5030
5031    Patch from jjelen at redhat.com.
5032
5033commit f8500b2be599053daa05248a86a743232ec6a536
5034Author: schwarze@openbsd.org <schwarze@openbsd.org>
5035Date:   Mon Apr 17 14:31:23 2017 +0000
5036
5037    upstream commit
5038
5039    Recognize nl_langinfo(CODESET) return values "646" and ""
5040    as aliases for "US-ASCII", useful for different versions of NetBSD and
5041    Solaris. Found by dtucker@ and by Tom G. Christensen <tgc at jupiterrise dot
5042    com>. OK dtucker@ deraadt@
5043
5044    Upstream-ID: 38c2133817cbcae75c88c63599ac54228f0fa384
5045
5046commit 7480dfedf8c5c93baaabef444b3def9331e86ad5
5047Author: jsg@openbsd.org <jsg@openbsd.org>
5048Date:   Mon Apr 17 11:02:31 2017 +0000
5049
5050    upstream commit
5051
5052    Change COMPILER_VERSION tests which limited additional
5053    warnings to gcc4 to instead skip them on gcc3 as clang can handle
5054    -Wpointer-sign and -Wold-style-definition.
5055
5056    Upstream-ID: 5cbe348aa76dc1adf55be6c0e388fafaa945439a
5057
5058commit 4d827f0d75a53d3952288ab882efbddea7ffadfe
5059Author: djm@openbsd.org <djm@openbsd.org>
5060Date:   Tue Apr 4 00:24:56 2017 +0000
5061
5062    upstream commit
5063
5064    disallow creation (of empty files) in read-only mode;
5065    reported by Michal Zalewski, feedback & ok deraadt@
5066
5067    Upstream-ID: 5d9c8f2fa8511d4ecf95322994ffe73e9283899b
5068
5069commit ef47843af0a904a21c920e619c5aec97b65dd9ac
5070Author: deraadt@openbsd.org <deraadt@openbsd.org>
5071Date:   Sun Mar 26 00:18:52 2017 +0000
5072
5073    upstream commit
5074
5075    incorrect renditions of this quote bother me
5076
5077    Upstream-ID: 1662be3ebb7a71d543da088119c31d4d463a9e49
5078
5079commit d9048861bea842c4eba9c2dbbf97064cc2a5ef02
5080Author: Darren Tucker <dtucker@zip.com.au>
5081Date:   Fri Mar 31 11:04:43 2017 +1100
5082
5083    Check for and use gcc's -pipe.
5084
5085    Speeds up configure and build by a couple of percent.  ok djm@
5086
5087commit 282cad2240c4fbc104c2f2df86d688192cbbe4bb
5088Author: Darren Tucker <dtucker@zip.com.au>
5089Date:   Wed Mar 29 16:34:44 2017 +1100
5090
5091    Import fmt_scaled.c rev 1.16 from OpenBSD.
5092
5093    Fix overly-conservative overflow checks on mulitplications and add checks
5094    on additions.  This allows scan_scaled to work up to +/-LLONG_MAX (LLONG_MIN
5095    will still be flagged as a range error).  ok millert@
5096
5097commit c73a229e4edf98920f395e19fd310684fc6bb951
5098Author: Darren Tucker <dtucker@zip.com.au>
5099Date:   Wed Mar 29 16:34:02 2017 +1100
5100
5101    Import fmt_scaled.c rev 1.15 from OpenBSD.
5102
5103    Collapse underflow and overflow checks into a single block.
5104    ok djm@ millert@
5105
5106commit d427b73bf5a564f663d16546dbcbd84ba8b9d4af
5107Author: Darren Tucker <dtucker@zip.com.au>
5108Date:   Wed Mar 29 16:32:57 2017 +1100
5109
5110    Import fmt_scaled.c rev 1.14 from OpenBSD.
5111
5112    Catch integer underflow in scan_scaled reported by Nicolas Iooss.
5113    ok deraadt@ djm@
5114
5115commit d13281f2964abc5f2e535e1613c77fc61b0c53e7
5116Author: Darren Tucker <dtucker@zip.com.au>
5117Date:   Wed Mar 29 12:39:39 2017 +1100
5118
5119    Don't check privsep user or path when unprivileged
5120
5121    If running with privsep (mandatory now) as a non-privileged user, we
5122    don't chroot or change to an unprivileged user however we still checked
5123    the existence of the user and directory.  Don't do those checks if we're
5124    not going to use them.  Based in part on a patch from Lionel Fourquaux
5125    via Corinna Vinschen, ok djm@
5126
5127commit f2742a481fe151e493765a3fbdef200df2ea7037
5128Author: Darren Tucker <dtucker@zip.com.au>
5129Date:   Wed Mar 29 10:50:31 2017 +1100
5130
5131    Remove SHA256 EVP wrapper implementation.
5132
5133    All supported versions of OpenSSL should now have SHA256 so remove our
5134    EVP wrapper implementaion.  ok djm@
5135
5136commit 5346f271fc76549caf4a8e65b5fba319be422fe9
5137Author: Darren Tucker <dtucker@zip.com.au>
5138Date:   Wed Mar 29 10:23:58 2017 +1100
5139
5140    Remove check for OpenSSL < 0.9.8g.
5141
5142    We no longer support OpenSSL < 1.0.1 so remove check for unreliable ECC
5143    in OpenSSL < 0.9.8g.
5144
5145commit 8fed0a5fe7b4e78a6810b133d8e91be9742ee0a1
5146Author: Darren Tucker <dtucker@zip.com.au>
5147Date:   Wed Mar 29 10:16:15 2017 +1100
5148
5149    Remove compat code for OpenSSL < 0.9.7.
5150
5151    Resyncs that code with OpenBSD upstream.
5152
5153commit 608ec1f62ff22fdccc3952e51463d79c43cbd0d3
5154Author: Darren Tucker <dtucker@zip.com.au>
5155Date:   Wed Mar 29 09:50:54 2017 +1100
5156
5157    Remove SSHv1 code path.
5158
5159    Server-side support for Protocol 1 has been removed so remove !compat20
5160    PAM code path.
5161
5162commit 7af27bf538cbc493d609753f9a6d43168d438f1b
5163Author: Darren Tucker <dtucker@zip.com.au>
5164Date:   Fri Mar 24 09:44:56 2017 +1100
5165
5166    Enable ldns when using ldns-config.
5167
5168    Actually enable ldns when attempting to use ldns-config.  bz#2697, patch
5169    from fredrik at fornwall.net.
5170
5171commit 58b8cfa2a062b72139d7229ae8de567f55776f24
5172Author: Damien Miller <djm@mindrot.org>
5173Date:   Wed Mar 22 12:43:02 2017 +1100
5174
5175    Missing header on Linux/s390
5176
5177    Patch from Jakub Jelen
5178
5179commit 096fb65084593f9f3c1fc91b6d9052759a272a00
5180Author: djm@openbsd.org <djm@openbsd.org>
5181Date:   Mon Mar 20 22:08:06 2017 +0000
5182
5183    upstream commit
5184
5185    remove /usr/bin/time calls around tests, makes diffing test
5186    runs harder. Based on patch from Mike Frysinger
5187
5188    Upstream-Regress-ID: 81c1083b14dcf473b23d2817882f40b346ebc95c
5189
5190commit 6b853c6f8ba5eecc50f3b57af8e63f8184eb0fa6
5191Author: Damien Miller <djm@mindrot.org>
5192Date:   Tue Mar 21 08:47:55 2017 +1100
5193
5194    Fix syntax error on Linux/X32
5195
5196    Patch from Mike Frysinger
5197
5198commit d38f05dbdd291212bc95ea80648b72b7177e9f4e
5199Author: Darren Tucker <dtucker@zip.com.au>
5200Date:   Mon Mar 20 13:38:27 2017 +1100
5201
5202    Add llabs() implementation.
5203
5204commit 72536316a219b7394996a74691a5d4ec197480f7
5205Author: Damien Miller <djm@mindrot.org>
5206Date:   Mon Mar 20 12:23:04 2017 +1100
5207
5208    crank version numbers
5209
5210commit 3be52bc36bdfd24ded7e0f46999e7db520fb4e3f
5211Author: djm@openbsd.org <djm@openbsd.org>
5212Date:   Mon Mar 20 01:18:59 2017 +0000
5213
5214    upstream commit
5215
5216    openssh-7.5
5217
5218    Upstream-ID: b8b9a4a949427c393cd868215e1724ceb3467ee5
5219
5220commit db84e52fe9cfad57f22e7e23c5fbf00092385129
5221Author: Damien Miller <djm@mindrot.org>
5222Date:   Mon Mar 20 12:07:20 2017 +1100
5223
5224    I'm a doofus.
5225
5226    Unbreak obvious syntax error.
5227
5228commit 89f04852db27643717c9c3a2b0dde97ae50099ee
5229Author: Damien Miller <djm@mindrot.org>
5230Date:   Mon Mar 20 11:53:34 2017 +1100
5231
5232    on Cygwin, check paths from server for backslashes
5233
5234    Pointed out by Jann Horn of Google Project Zero
5235
5236commit 7ef1f9bafc2cc8d97ff2fbd4f280002b6e8ea5d9
5237Author: Damien Miller <djm@mindrot.org>
5238Date:   Mon Mar 20 11:48:34 2017 +1100
5239
5240    Yet another synonym for ASCII: "646"
5241
5242    Used by NetBSD; this unbreaks mprintf() and friends there for the C
5243    locale (caught by dtucker@ and his menagerie of test systems).
5244
5245commit 9165abfea3f68a0c684a6ed2e575e59bc31a3a6b
5246Author: Damien Miller <djm@mindrot.org>
5247Date:   Mon Mar 20 09:58:34 2017 +1100
5248
5249    create test mux socket in /tmp
5250
5251    Creating the socket in $OBJ could blow past the (quite limited)
5252    path limit for Unix domain sockets. As a bandaid for bz#2660,
5253    reported by Colin Watson; ok dtucker@
5254
5255commit 2adbe1e63bc313d03e8e84e652cc623af8ebb163
5256Author: markus@openbsd.org <markus@openbsd.org>
5257Date:   Wed Mar 15 07:07:39 2017 +0000
5258
5259    upstream commit
5260
5261    disallow KEXINIT before NEWKEYS; ok djm; report by
5262    vegard.nossum at oracle.com
5263
5264    Upstream-ID: 3668852d1f145050e62f1da08917de34cb0c5234
5265
5266commit 2fbf91684d76d38b9cf06550b69c9e41bca5a71c
5267Author: Darren Tucker <dtucker@zip.com.au>
5268Date:   Thu Mar 16 14:05:46 2017 +1100
5269
5270    Include includes.h for compat bits.
5271
5272commit b55f634e96b9c5b0cd991e23a9ca181bec4bdbad
5273Author: Darren Tucker <dtucker@zip.com.au>
5274Date:   Thu Mar 16 13:45:17 2017 +1100
5275
5276    Wrap stdint.h in #ifdef HAVE_STDINT_H
5277
5278commit 55a1117d7342a0bf8b793250cf314bab6b482b99
5279Author: Damien Miller <djm@mindrot.org>
5280Date:   Thu Mar 16 11:22:42 2017 +1100
5281
5282    Adapt Cygwin config script to privsep knob removal
5283
5284    Patch from Corinna Vinschen.
5285
5286commit 1a321bfdb91defe3c4d9cca5651724ae167e5436
5287Author: deraadt@openbsd.org <deraadt@openbsd.org>
5288Date:   Wed Mar 15 03:52:30 2017 +0000
5289
5290    upstream commit
5291
5292    accidents happen to the best of us; ok djm
5293
5294    Upstream-ID: b7a9dbd71011ffde95e06f6945fe7197dedd1604
5295
5296commit 25f837646be8c2017c914d34be71ca435dfc0e07
5297Author: djm@openbsd.org <djm@openbsd.org>
5298Date:   Wed Mar 15 02:25:09 2017 +0000
5299
5300    upstream commit
5301
5302    fix regression in 7.4: deletion of PKCS#11-hosted keys
5303    would fail unless they were specified by full physical pathname. Report and
5304    fix from Jakub Jelen via bz#2682; ok dtucker@
5305
5306    Upstream-ID: 5b5bc20ca11cacb5d5eb29c3f93fd18425552268
5307
5308commit a8c5eeacf032a7d3408957e45dd7603cc1baf55f
5309Author: djm@openbsd.org <djm@openbsd.org>
5310Date:   Wed Mar 15 02:19:09 2017 +0000
5311
5312    upstream commit
5313
5314    Fix segfault when sshd attempts to load RSA1 keys (can
5315    only happen when protocol v.1 support is enabled for the client). Reported by
5316    Jakub Jelen in bz#2686; ok dtucker
5317
5318    Upstream-ID: 8fdaec2ba4b5f65db1d094f6714ce64b25d871d7
5319
5320commit 66705948c0639a7061a0d0753266da7685badfec
5321Author: djm@openbsd.org <djm@openbsd.org>
5322Date:   Tue Mar 14 07:19:07 2017 +0000
5323
5324    upstream commit
5325
5326    Mark the sshd_config UsePrivilegeSeparation option as
5327    deprecated, effectively making privsep mandatory in sandboxing mode. ok
5328    markus@ deraadt@
5329
5330    (note: this doesn't remove the !privsep code paths, though that will
5331    happen eventually).
5332
5333    Upstream-ID: b4c52666256c4dd865f8ce9431af5d6ce2d74a0a
5334
5335commit f86586b03fe6cd8f595289bde200a94bc2c191af
5336Author: Damien Miller <djm@mindrot.org>
5337Date:   Tue Mar 14 18:26:29 2017 +1100
5338
5339    Make seccomp-bpf sandbox work on Linux/X32
5340
5341    Allow clock_gettime syscall with X32 bit masked off. Apparently
5342    this is required for at least some kernel versions. bz#2142
5343    Patch mostly by Colin Watson. ok dtucker@
5344
5345commit 2429cf78dd2a9741ce27ba25ac41c535274a0af6
5346Author: Damien Miller <djm@mindrot.org>
5347Date:   Tue Mar 14 18:01:52 2017 +1100
5348
5349    require OpenSSL >=1.0.1
5350
5351commit e3ea335abeab731c68f2b2141bee85a4b0bf680f
5352Author: Damien Miller <djm@mindrot.org>
5353Date:   Tue Mar 14 17:48:43 2017 +1100
5354
5355    Remove macro trickery; no binary change
5356
5357    This stops the SC_ALLOW(), SC_ALLOW_ARG() and SC_DENY() macros
5358    prepending __NR_ to the syscall number parameter and just makes
5359    them explicit in the macro invocations.
5360
5361    No binary change in stripped object file before/after.
5362
5363commit 5f1596e11d55539678c41f68aed358628d33d86f
5364Author: Damien Miller <djm@mindrot.org>
5365Date:   Tue Mar 14 13:15:18 2017 +1100
5366
5367    support ioctls for ICA crypto card on Linux/s390
5368
5369    Based on patch from Eduardo Barretto; ok dtucker@
5370
5371commit b1b22dd0df2668b322dda174e501dccba2cf5c44
5372Author: Darren Tucker <dtucker@zip.com.au>
5373Date:   Tue Mar 14 14:19:36 2017 +1100
5374
5375    Plumb conversion test into makefile.
5376
5377commit f57783f1ddfb4cdfbd612c6beb5ec01cb5b9a6b9
5378Author: dtucker@openbsd.org <dtucker@openbsd.org>
5379Date:   Tue Mar 14 01:20:29 2017 +0000
5380
5381    upstream commit
5382
5383    Add unit test for convtime().
5384
5385    Upstream-Regress-ID: 8717bc0ca4c21120f6dd3a1d3b7a363f707c31e1
5386
5387commit 8884b7247d094cd11ff9e39c325ba928c5bdbc6c
5388Author: dtucker@openbsd.org <dtucker@openbsd.org>
5389Date:   Tue Mar 14 01:10:07 2017 +0000
5390
5391    upstream commit
5392
5393    Add ASSERT_LONG_* helpers.
5394
5395    Upstream-Regress-ID: fe15beaea8f5063c7f21b0660c722648e3d76431
5396
5397commit c6774d21185220c0ba11e8fd204bf0ad1a432071
5398Author: dtucker@openbsd.org <dtucker@openbsd.org>
5399Date:   Tue Mar 14 00:55:37 2017 +0000
5400
5401    upstream commit
5402
5403    Fix convtime() overflow test on boundary condition,
5404    spotted by & ok djm.
5405
5406    Upstream-ID: 51f14c507ea87a3022e63f574100613ab2ba5708
5407
5408commit f5746b40cfe6d767c8e128fe50c43274b31cd594
5409Author: dtucker@openbsd.org <dtucker@openbsd.org>
5410Date:   Tue Mar 14 00:25:03 2017 +0000
5411
5412    upstream commit
5413
5414    Check for integer overflow when parsing times in
5415    convtime().  Reported by nicolas.iooss at m4x.org, ok djm@
5416
5417    Upstream-ID: 35e6a4e98f6fa24df50bfb8ba1307cf70e966f13
5418
5419commit f5907982f42a8d88a430b8a46752cbb7859ba979
5420Author: Darren Tucker <dtucker@zip.com.au>
5421Date:   Tue Mar 14 13:38:15 2017 +1100
5422
5423    Add a "unit" target to run only unit tests.
5424
5425commit 9e96b41682aed793fadbea5ccd472f862179fb02
5426Author: Damien Miller <djm@mindrot.org>
5427Date:   Tue Mar 14 12:24:47 2017 +1100
5428
5429    Fix weakness in seccomp-bpf sandbox arg inspection
5430
5431    Syscall arguments are passed via an array of 64-bit values in struct
5432    seccomp_data, but we were only inspecting the bottom 32 bits and not
5433    even those correctly for BE systems.
5434
5435    Fortunately, the only case argument inspection was used was in the
5436    socketcall filtering so using this for sandbox escape seems
5437    impossible.
5438
5439    ok dtucker
5440
5441commit 8ff3fc3f2f7c13e8968717bc2b895ee32c441275
5442Author: djm@openbsd.org <djm@openbsd.org>
5443Date:   Sat Mar 11 23:44:16 2017 +0000
5444
5445    upstream commit
5446
5447    regress tests for loading certificates without public keys;
5448    bz#2617 based on patch from Adam Eijdenberg; ok markus@ dtucker@
5449
5450    Upstream-Regress-ID: 0145d19328ed995b73fe2d9da33596b17429d0d0
5451
5452commit 1e24552716194db8f2f620587b876158a9ef56ad
5453Author: djm@openbsd.org <djm@openbsd.org>
5454Date:   Sat Mar 11 23:40:26 2017 +0000
5455
5456    upstream commit
5457
5458    allow ssh to use certificates accompanied by a private
5459    key file but no corresponding plain *.pub public key. bz#2617 based on patch
5460    from Adam Eijdenberg; ok dtucker@ markus@
5461
5462    Upstream-ID: 295668dca2c39505281577217583ddd2bd4b00b9
5463
5464commit 0fb1a617a07b8df5de188dd5a0c8bf293d4bfc0e
5465Author: markus@openbsd.org <markus@openbsd.org>
5466Date:   Sat Mar 11 13:07:35 2017 +0000
5467
5468    upstream commit
5469
5470    Don't count the initial block twice when computing how
5471    many bytes to discard for the work around for the attacks against CBC-mode.
5472    ok djm@; report from Jean Paul, Kenny, Martin and Torben @ RHUL
5473
5474    Upstream-ID: f445f509a4e0a7ba3b9c0dae7311cb42458dc1e2
5475
5476commit ef653dd5bd5777132d9f9ee356225f9ee3379504
5477Author: dtucker@openbsd.org <dtucker@openbsd.org>
5478Date:   Fri Mar 10 07:18:32 2017 +0000
5479
5480    upstream commit
5481
5482    krl.c
5483
5484    Upstream-ID: fc5e695d5d107d730182e2da7b23f00b489e0ee1
5485
5486commit d94c1dfef2ea30ca67b1204ada7c3b537c54f4d0
5487Author: Damien Miller <djm@mindrot.org>
5488Date:   Sun Mar 12 10:48:14 2017 +1100
5489
5490    sync fmt_scaled.c with OpenBSD
5491
5492    revision 1.13
5493    date: 2017/03/11 23:37:23;  author: djm;  state: Exp;  lines: +14 -1;  commitid: jnFKyHkB3CEiEZ2R;
5494    fix signed integer overflow in scan_scaled. Found by Nicolas Iooss
5495    using AFL against ssh_config. ok deraadt@ millert@
5496    ----------------------------
5497    revision 1.12
5498    date: 2013/11/29 19:00:51;  author: deraadt;  state: Exp;  lines: +6 -5;
5499    fairly simple unsigned char casts for ctype
5500    ok krw
5501    ----------------------------
5502    revision 1.11
5503    date: 2012/11/12 14:07:20;  author: halex;  state: Exp;  lines: +4 -2;
5504    make scan_scaled set errno to EINVAL rather than ERANGE if it encounters
5505    an invalid multiplier, like the man page says it should
5506
5507    "looks sensible" deraadt@, ok ian@
5508    ----------------------------
5509    revision 1.10
5510    date: 2009/06/20 15:00:04;  author: martynas;  state: Exp;  lines: +4 -4;
5511    use llabs instead of the home-grown version;  and some comment changes
5512    ok ian@, millert@
5513    ----------------------------
5514
5515commit 894221a63fa061e52e414ca58d47edc5fe645968
5516Author: djm@openbsd.org <djm@openbsd.org>
5517Date:   Fri Mar 10 05:01:13 2017 +0000
5518
5519    upstream commit
5520
5521    When updating hostkeys, accept RSA keys if
5522    HostkeyAlgorithms contains any RSA keytype. Previously, ssh could ignore RSA
5523    keys when any of the ssh-rsa-sha2-* methods was enabled in HostkeyAlgorithms
5524    nit ssh-rsa (SHA1 signatures) was not. bz#2650 reported by Luis Ressel; ok
5525    dtucker@
5526
5527    Upstream-ID: c5e8cfee15c42f4a05d126158a0766ea06da79d2
5528
5529commit dd3e2298663f4cc1a06bc69582d00dcfee27d73c
5530Author: djm@openbsd.org <djm@openbsd.org>
5531Date:   Fri Mar 10 04:24:55 2017 +0000
5532
5533    upstream commit
5534
5535    make hostname matching really insensitive to case;
5536    bz#2685, reported by Petr Cerny; ok dtucker@
5537
5538    Upstream-ID: e467622ff154269e36ba8b6c9e3d105e1c4a9253
5539
5540commit 77a9be9446697fe8b5499fe651f4a82a71a4b51f
5541Author: djm@openbsd.org <djm@openbsd.org>
5542Date:   Fri Mar 10 03:52:48 2017 +0000
5543
5544    upstream commit
5545
5546    reword a comment to make it fit 80 columns
5547
5548    Upstream-ID: 4ef509a66b96c7314bbcc87027c2af71fa9d0ba4
5549
5550commit 61b8ef6a66efaec07e023342cb94a10bdc2254dc
5551Author: djm@openbsd.org <djm@openbsd.org>
5552Date:   Fri Mar 10 04:27:32 2017 +0000
5553
5554    upstream commit
5555
5556    better match sshd config parser behaviour: fatal() if
5557    line is overlong, increase line buffer to match sshd's; bz#2651 reported by
5558    Don Fong; ok dtucker@
5559
5560    Upstream-ID: b175ae7e0ba403833f1ee566edf10f67443ccd18
5561
5562commit db2597207e69912f2592cd86a1de8e948a9d7ffb
5563Author: djm@openbsd.org <djm@openbsd.org>
5564Date:   Fri Mar 10 04:26:06 2017 +0000
5565
5566    upstream commit
5567
5568    ensure hostname is lower-case before hashing it;
5569    bz#2591 reported by Griff Miller II; ok dtucker@
5570
5571    Upstream-ID: c3b8b93804f376bd00d859b8bcd9fc0d86b4db17
5572
5573commit df9936936c695f85c1038bd706d62edf752aca4b
5574Author: djm@openbsd.org <djm@openbsd.org>
5575Date:   Fri Mar 10 04:24:55 2017 +0000
5576
5577    upstream commit
5578
5579    make hostname matching really insensitive to case;
5580    bz#2685, reported by Petr Cerny; ok dtucker@
5581
5582    Upstream-ID: e632b7a9bf0d0558d5ff56dab98b7cca6c3db549
5583
5584commit 67eed24bfa7645d88fa0b883745fccb22a0e527e
5585Author: dtucker@openbsd.org <dtucker@openbsd.org>
5586Date:   Fri Mar 10 04:11:00 2017 +0000
5587
5588    upstream commit
5589
5590    Remove old null check from config dumper.  Patch from
5591    jjelen at redhat.com vi bz#2687, ok djm@
5592
5593    Upstream-ID: 824ab71467b78c4bab0dd1b3a38e8bc5f63dd528
5594
5595commit 183ba55aaaecca0206184b854ad6155df237adbe
5596Author: djm@openbsd.org <djm@openbsd.org>
5597Date:   Fri Mar 10 04:07:20 2017 +0000
5598
5599    upstream commit
5600
5601    fix regression in 7.4 server-sig-algs, where we were
5602    accidentally excluding SHA2 RSA signature methods. bz#2680, patch from Nuno
5603    Goncalves; ok dtucker@
5604
5605    Upstream-ID: 81ac8bfb30960447740b9b8f6a214dcf322f12e8
5606
5607commit 66be4fe8c4435af5bbc82998501a142a831f1181
5608Author: dtucker@openbsd.org <dtucker@openbsd.org>
5609Date:   Fri Mar 10 03:53:11 2017 +0000
5610
5611    upstream commit
5612
5613    Check for NULL return value from key_new.  Patch from
5614    jjelen at redhat.com via bz#2687, ok djm@
5615
5616    Upstream-ID: 059e33cd43cba88dc8caf0b1936fd4dd88fd5b8e
5617
5618commit ec2892b5c7fea199914cb3a6afb3af38f84990bf
5619Author: djm@openbsd.org <djm@openbsd.org>
5620Date:   Fri Mar 10 03:52:48 2017 +0000
5621
5622    upstream commit
5623
5624    reword a comment to make it fit 80 columns
5625
5626    Upstream-ID: b4b48b4487c0821d16e812c40c9b09f03b28e349
5627
5628commit 7fadbb6da3f4122de689165651eb39985e1cba85
5629Author: dtucker@openbsd.org <dtucker@openbsd.org>
5630Date:   Fri Mar 10 03:48:57 2017 +0000
5631
5632    upstream commit
5633
5634    Check for NULL argument to sshkey_read.  Patch from
5635    jjelen at redhat.com via bz#2687, ok djm@
5636
5637    Upstream-ID: c2d00c2ea50c4861d271d0a586f925cc64a87e0e
5638
5639commit 5a06b9e019e2b0b0f65a223422935b66f3749de3
5640Author: dtucker@openbsd.org <dtucker@openbsd.org>
5641Date:   Fri Mar 10 03:45:40 2017 +0000
5642
5643    upstream commit
5644
5645    Plug some mem leaks mostly on error paths.  From jjelen
5646    at redhat.com via bz#2687, ok djm@
5647
5648    Upstream-ID: 3fb030149598957a51b7c8beb32bf92cf30c96f2
5649
5650commit f6edbe9febff8121f26835996b1229b5064d31b7
5651Author: dtucker@openbsd.org <dtucker@openbsd.org>
5652Date:   Fri Mar 10 03:24:48 2017 +0000
5653
5654    upstream commit
5655
5656    Plug mem leak on GLOB_NOMATCH case.  From jjelen at
5657    redhat.com via bz#2687, ok djm@
5658
5659    Upstream-ID: 8016a7ae97719d3aa55fb723fc2ad3200058340d
5660
5661commit 566b3a46e89a2fda2db46f04f2639e92da64a120
5662Author: dtucker@openbsd.org <dtucker@openbsd.org>
5663Date:   Fri Mar 10 03:22:40 2017 +0000
5664
5665    upstream commit
5666
5667    Plug descriptor leaks of auth_sock.  From jjelen at
5668    redhat.com via bz#2687, ok djm@
5669
5670    Upstream-ID: 248acb99a5ed2fdca37d1aa33c0fcee7be286d88
5671
5672commit 8a2834454c73dfc1eb96453c0e97690595f3f4c2
5673Author: djm@openbsd.org <djm@openbsd.org>
5674Date:   Fri Mar 10 03:18:24 2017 +0000
5675
5676    upstream commit
5677
5678    correctly hash hosts with a port number. Reported by Josh
5679    Powers in bz#2692; ok dtucker@
5680
5681    Upstream-ID: 468e357ff143e00acc05bdd2803a696b3d4b6442
5682
5683commit 9747b9c742de409633d4753bf1a752cbd211e2d3
5684Author: djm@openbsd.org <djm@openbsd.org>
5685Date:   Fri Mar 10 03:15:58 2017 +0000
5686
5687    upstream commit
5688
5689    don't truncate off \r\n from long stderr lines; bz#2688,
5690    reported by Brian Dyson; ok dtucker@
5691
5692    Upstream-ID: cdfdc4ba90639af807397ce996153c88af046ca4
5693
5694commit 4a4b75adac862029a1064577eb5af299b1580cdd
5695Author: dtucker@openbsd.org <dtucker@openbsd.org>
5696Date:   Fri Mar 10 02:59:51 2017 +0000
5697
5698    upstream commit
5699
5700    Validate digest arg in ssh_digest_final; from jjelen at
5701    redhat.com via bz#2687, ok djm@
5702
5703    Upstream-ID: dbe5494dfddfe523fab341a3dab5a79e7338f878
5704
5705commit bee0167be2340d8de4bdc1ab1064ec957c85a447
5706Author: Darren Tucker <dtucker@zip.com.au>
5707Date:   Fri Mar 10 13:40:18 2017 +1100
5708
5709    Check for NULL from malloc.
5710
5711    Part of bz#2687, from jjelen at redhat.com.
5712
5713commit da39b09d43b137a5a3d071b51589e3efb3701238
5714Author: Darren Tucker <dtucker@zip.com.au>
5715Date:   Fri Mar 10 13:22:32 2017 +1100
5716
5717    If OSX is using launchd, remove screen no.
5718
5719    Check for socket with and without screen number.  From Apple and Jakob
5720    Schlyter via bz#2341, with contributions from Ron Frederick, ok djm@
5721
5722commit 8fb15311a011517eb2394bb95a467c209b8b336c
5723Author: djm@openbsd.org <djm@openbsd.org>
5724Date:   Wed Mar 8 12:07:47 2017 +0000
5725
5726    upstream commit
5727
5728    quote [host]:port in generated ProxyJump commandline; the
5729    [ / ] characters can confuse some shells (e.g. zsh). Reported by Lauri
5730    Tirkkonen via bugs@
5731
5732    Upstream-ID: 65cdd161460e1351c3d778e974c1c2a4fa4bc182
5733
5734commit 18501151cf272a15b5f2c5e777f2e0933633c513
5735Author: dtucker@openbsd.org <dtucker@openbsd.org>
5736Date:   Mon Mar 6 02:03:20 2017 +0000
5737
5738    upstream commit
5739
5740    Check l->hosts before dereferencing; fixes potential null
5741    pointer deref. ok djm@
5742
5743    Upstream-ID: 81c0327c6ec361da794b5c680601195cc23d1301
5744
5745commit d072370793f1a20f01ad827ba8fcd3b8f2c46165
5746Author: dtucker@openbsd.org <dtucker@openbsd.org>
5747Date:   Mon Mar 6 00:44:51 2017 +0000
5748
5749    upstream commit
5750
5751    linenum is unsigned long so use %lu in log formats.  ok
5752    deraadt@
5753
5754    Upstream-ID: 9dc582d9bb887ebe0164e030d619fc20b1a4ea08
5755
5756commit 12d3767ba4c84c32150cbe6ff6494498780f12c9
5757Author: djm@openbsd.org <djm@openbsd.org>
5758Date:   Fri Mar 3 06:13:11 2017 +0000
5759
5760    upstream commit
5761
5762    fix ssh-keygen -H accidentally corrupting known_hosts that
5763    contained already-hashed entries. HKF_MATCH_HOST_HASHED is only set by
5764    hostkeys_foreach() when hostname matching is in use, so we need to look for
5765    the hash marker explicitly.
5766
5767    Upstream-ID: da82ad653b93e8a753580d3cf5cd448bc2520528
5768
5769commit d7abb771bd5a941b26144ba400a34563a1afa589
5770Author: djm@openbsd.org <djm@openbsd.org>
5771Date:   Tue Feb 28 06:10:08 2017 +0000
5772
5773    upstream commit
5774
5775    small memleak: free fd_set on connection timeout (though
5776    we are heading to exit anyway). From Tom Rix in bz#2683
5777
5778    Upstream-ID: 10e3dadbb8199845b66581473711642d9e6741c4
5779
5780commit 78142e3ab3887e53a968d6e199bcb18daaf2436e
5781Author: jmc@openbsd.org <jmc@openbsd.org>
5782Date:   Mon Feb 27 14:30:33 2017 +0000
5783
5784    upstream commit
5785
5786    errant dot; from klemens nanni
5787
5788    Upstream-ID: 83d93366a5acf47047298c5d3ebc5e7426f37921
5789
5790commit 8071a6924c12bb51406a9a64a4b2892675112c87
5791Author: djm@openbsd.org <djm@openbsd.org>
5792Date:   Fri Feb 24 03:16:34 2017 +0000
5793
5794    upstream commit
5795
5796    might as well set the listener socket CLOEXEC
5797
5798    Upstream-ID: 9c538433d6a0ca79f5f21decc5620e46fb68ab57
5799
5800commit d5499190559ebe374bcdfa8805408646ceffad64
5801Author: djm@openbsd.org <djm@openbsd.org>
5802Date:   Sun Feb 19 00:11:29 2017 +0000
5803
5804    upstream commit
5805
5806    add test cases for C locale; ok schwarze@
5807
5808    Upstream-Regress-ID: 783d75de35fbc923d46e2a5e6cee30f8f381ba87
5809
5810commit 011c8ffbb0275281a0cf330054cf21be10c43e37
5811Author: djm@openbsd.org <djm@openbsd.org>
5812Date:   Sun Feb 19 00:10:57 2017 +0000
5813
5814    upstream commit
5815
5816    Add a common nl_langinfo(CODESET) alias for US-ASCII
5817    "ANSI_X3.4-1968" that is used by Linux. Fixes mprintf output truncation for
5818    non-UTF-8 locales on Linux spotted by dtucker@; ok deraadt@ schwarze@
5819
5820    Upstream-ID: c6808956ebffd64066f9075d839f74ff0dd60719
5821
5822commit 0c4430a19b73058a569573492f55e4c9eeaae67b
5823Author: dtucker@openbsd.org <dtucker@openbsd.org>
5824Date:   Tue Feb 7 23:03:11 2017 +0000
5825
5826    upstream commit
5827
5828    Remove deprecated SSH1 options RSAAuthentication and
5829    RhostsRSAAuthentication from regression test sshd_config.
5830
5831    Upstream-Regress-ID: 8066b753d9dce7cf02ff87af5c727ff680d99491
5832
5833commit 3baa4cdd197c95d972ec3d07f1c0d08f2d7d9199
5834Author: dtucker@openbsd.org <dtucker@openbsd.org>
5835Date:   Fri Feb 17 02:32:05 2017 +0000
5836
5837    upstream commit
5838
5839    Do not show rsa1 key type in usage when compiled without
5840    SSH1 support.
5841
5842    Upstream-ID: 068b5c41357a02f319957746fa4e84ea73960f57
5843
5844commit ecc35893715f969e98fee118481f404772de4132
5845Author: dtucker@openbsd.org <dtucker@openbsd.org>
5846Date:   Fri Feb 17 02:31:14 2017 +0000
5847
5848    upstream commit
5849
5850    ifdef out "rsa1" from the list of supported keytypes when
5851    compiled without SSH1 support.  Found by kdunlop at guralp.com, ok djm@
5852
5853    Upstream-ID: cea93a26433d235bb1d64b1d990f19a9c160a70f
5854
5855commit 10577c6d96a55b877a960b2d0b75edef1b9945af
5856Author: djm@openbsd.org <djm@openbsd.org>
5857Date:   Fri Feb 17 02:04:15 2017 +0000
5858
5859    upstream commit
5860
5861    For ProxyJump/-J, surround host name with brackets to
5862    allow literal IPv6 addresses. From Dick Visser; ok dtucker@
5863
5864    Upstream-ID: 3a5d3b0171250daf6a5235e91bce09c1d5746bf1
5865
5866commit b2afdaf1b52231aa23d2153f4a8c5a60a694dda4
5867Author: jsg@openbsd.org <jsg@openbsd.org>
5868Date:   Wed Feb 15 23:38:31 2017 +0000
5869
5870    upstream commit
5871
5872    Fix memory leaks in match_filter_list() error paths.
5873
5874    ok dtucker@ markus@
5875
5876    Upstream-ID: c7f96ac0877f6dc9188bbc908100a8d246cc7f0e
5877
5878commit 6d5a41b38b55258213ecfaae9df7a758caa752a1
5879Author: djm@openbsd.org <djm@openbsd.org>
5880Date:   Wed Feb 15 01:46:47 2017 +0000
5881
5882    upstream commit
5883
5884    fix division by zero crash in "df" output when server
5885    returns zero total filesystem blocks/inodes. Spotted by Guido Vranken; ok
5886    dtucker@
5887
5888    Upstream-ID: 6fb6c2ae6b289aa07b6232dbc0be54682ef5419f
5889
5890commit bd5d7d239525d595ecea92765334af33a45d9d63
5891Author: Darren Tucker <dtucker@zip.com.au>
5892Date:   Sun Feb 12 15:45:15 2017 +1100
5893
5894    ifdef out EVP_R_PRIVATE_KEY_DECODE_ERROR
5895
5896    EVP_R_PRIVATE_KEY_DECODE_ERROR was added in OpenSSL 1.0.0 so ifdef out
5897    for the benefit of OpenSSL versions prior to that.
5898
5899commit 155d540d00ff55f063421ec182ec8ff2b7ab6cbe
5900Author: djm@openbsd.org <djm@openbsd.org>
5901Date:   Fri Feb 10 04:34:50 2017 +0000
5902
5903    upstream commit
5904
5905    bring back r1.34 that was backed out for problems loading
5906    public keys:
5907
5908    translate OpenSSL error codes to something more
5909    meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@
5910
5911    with additional fix from Jakub Jelen to solve the backout.
5912    bz#2525 bz#2523 re-ok dtucker@
5913
5914    Upstream-ID: a9d5bc0306f4473d9b4f4484f880e95f3c1cc031
5915
5916commit a287c5ad1e0bf9811c7b9221979b969255076019
5917Author: djm@openbsd.org <djm@openbsd.org>
5918Date:   Fri Feb 10 03:36:40 2017 +0000
5919
5920    upstream commit
5921
5922    Sanitise escape sequences in key comments sent to printf
5923    but preserve valid UTF-8 when the locale supports it; bz#2520 ok dtucker@
5924
5925    Upstream-ID: e8eed28712ba7b22d49be534237eed019875bd1e
5926
5927commit e40269be388972848aafcca7060111c70aab5b87
5928Author: millert@openbsd.org <millert@openbsd.org>
5929Date:   Wed Feb 8 20:32:43 2017 +0000
5930
5931    upstream commit
5932
5933    Avoid printf %s NULL.  From semarie@, OK djm@
5934
5935    Upstream-ID: 06beef7344da0208efa9275d504d60d2a5b9266c
5936
5937commit 5b90709ab8704dafdb31e5651073b259d98352bc
5938Author: djm@openbsd.org <djm@openbsd.org>
5939Date:   Mon Feb 6 09:22:51 2017 +0000
5940
5941    upstream commit
5942
5943    Restore \r\n newline sequence for server ident string. The CR
5944    got lost in the flensing of SSHv1. Pointed out by Stef Bon
5945
5946    Upstream-ID: 5333fd43ce5396bf5999496096fac5536e678fac
5947
5948commit 97c31c46ee2e6b46dfffdfc4f90bbbf188064cbc
5949Author: djm@openbsd.org <djm@openbsd.org>
5950Date:   Fri Feb 3 23:01:42 2017 +0000
5951
5952    upstream commit
5953
5954    unit test for match_filter_list() function; still want a
5955    better name for this...
5956
5957    Upstream-Regress-ID: 840ad6118552c35111f0a897af9c8d93ab8de92a
5958
5959commit f1a193464a7b77646f0d0cedc929068e4a413ab4
5960Author: djm@openbsd.org <djm@openbsd.org>
5961Date:   Fri Feb 3 23:05:57 2017 +0000
5962
5963    upstream commit
5964
5965    use ssh_packet_set_log_preamble() to include connection
5966    username in packet log messages, e.g.
5967
5968    Connection closed by invalid user foo 10.1.1.1 port 44056 [preauth]
5969
5970    ok markus@ bz#113
5971
5972    Upstream-ID: 3591b88bdb5416d6066fb3d49d8fff2375bf1a15
5973
5974commit 07edd7e9537ab32aa52abb5fb2a915c350fcf441
5975Author: djm@openbsd.org <djm@openbsd.org>
5976Date:   Fri Feb 3 23:03:33 2017 +0000
5977
5978    upstream commit
5979
5980    add ssh_packet_set_log_preamble() to allow inclusion of a
5981    preamble string in disconnect messages; ok markus@
5982
5983    Upstream-ID: 34cb41182cd76d414c214ccb01c01707849afead
5984
5985commit 68bc8cfa7642d3ccbf2cd64281c16b8b9205be59
5986Author: djm@openbsd.org <djm@openbsd.org>
5987Date:   Fri Feb 3 23:01:19 2017 +0000
5988
5989    upstream commit
5990
5991    support =- for removing methods from algorithms lists,
5992    e.g. Ciphers=-*cbc; suggested by Cristian Ionescu-Idbohrn in bz#2671 "I like
5993    it" markus@
5994
5995    Upstream-ID: c78c38f9f81a963b33d0eade559f6048add24a6d
5996
5997commit c924b2ef941028a1f31e6e94f54dfeeeef462a4e
5998Author: djm@openbsd.org <djm@openbsd.org>
5999Date:   Fri Feb 3 05:05:56 2017 +0000
6000
6001    upstream commit
6002
6003    allow form-feed characters at EOL; bz#2431 ok dtucker@
6004
6005    Upstream-ID: 1f453afaba6da2ae69d6afdf1ae79a917552f1a2
6006
6007commit 523db8540b720c4d21ab0ff6f928476c70c38aab
6008Author: Damien Miller <djm@mindrot.org>
6009Date:   Fri Feb 3 16:01:22 2017 +1100
6010
6011    prefer to use ldns-config to find libldns
6012
6013    Should fix bz#2603 - "Build with ldns and without kerberos support
6014    fails if ldns compiled with kerberos support" by including correct
6015    cflags/libs
6016
6017    ok dtucker@
6018
6019commit c998bf0afa1a01257a53793eba57941182e9e0b7
6020Author: dtucker@openbsd.org <dtucker@openbsd.org>
6021Date:   Fri Feb 3 02:56:00 2017 +0000
6022
6023    upstream commit
6024
6025    Make ssh_packet_set_rekey_limits take u32 for the number of
6026    seconds until rekeying (negative values are rejected at config parse time).
6027    This allows the removal of some casts and a signed vs unsigned comparison
6028    warning.
6029
6030    rekey_time is cast to int64 for the comparison which is a no-op
6031    on OpenBSD, but should also do the right thing in -portable on
6032    anything still using 32bit time_t (until the system time actually
6033    wraps, anyway).
6034
6035    some early guidance deraadt@, ok djm@
6036
6037    Upstream-ID: c9f18613afb994a07e7622eb326f49de3d123b6c
6038
6039commit 3ec5fa4ba97d4c4853620daea26a33b9f1fe3422
6040Author: jsg@openbsd.org <jsg@openbsd.org>
6041Date:   Thu Feb 2 10:54:25 2017 +0000
6042
6043    upstream commit
6044
6045    In vasnmprintf() return an error if malloc fails and
6046    don't set a function argument to the address of free'd memory.
6047
6048    ok djm@
6049
6050    Upstream-ID: 1efffffff2f51d53c9141f245b90ac23d33b9779
6051
6052commit 858252fb1d451ebb0969cf9749116c8f0ee42753
6053Author: dtucker@openbsd.org <dtucker@openbsd.org>
6054Date:   Wed Feb 1 02:59:09 2017 +0000
6055
6056    upstream commit
6057
6058    Return true reason for port forwarding failures where
6059    feasible rather than always "administratively prohibited".  bz#2674, ok djm@
6060
6061    Upstream-ID: d901d9887951774e604ca970e1827afaaef9e419
6062
6063commit 6ba9f893838489add6ec4213c7a997b425e4a9e0
6064Author: dtucker@openbsd.org <dtucker@openbsd.org>
6065Date:   Mon Jan 30 23:27:39 2017 +0000
6066
6067    upstream commit
6068
6069    Small correction to the known_hosts section on when it is
6070    updated. Patch from lkppo at free.fr some time ago, pointed out by smallm at
6071    sdf.org
6072
6073    Upstream-ID: 1834d7af179dea1a12ad2137f84566664af225d5
6074
6075commit c61d5ec3c11e7ff9779b6127421d9f166cf10915
6076Author: Darren Tucker <dtucker@zip.com.au>
6077Date:   Fri Feb 3 14:10:34 2017 +1100
6078
6079    Remove _XOPEN_SOURCE from wide char detection.
6080
6081    Having _XOPEN_SOURCE unconditionally causes problems on some platforms
6082    and configurations, notably Solaris 64-bit binaries.  It was there for
6083    the benefit of Linux put the required bits in the *-*linux* section.
6084
6085    Patch from yvoinov at gmail.com.
6086
6087commit f25ee13b3e81fd80efeb871dc150fe49d7fc8afd
6088Author: djm@openbsd.org <djm@openbsd.org>
6089Date:   Mon Jan 30 05:22:14 2017 +0000
6090
6091    upstream commit
6092
6093    fully unbreak: some $SSH invocations did not have -F
6094    specified and could pick up the ~/.ssh/config of the user running the tests
6095
6096    Upstream-Regress-ID: f362d1892c0d3e66212d5d3fc02d915c58ef6b89
6097
6098commit 6956e21fb26652887475fe77ea40d2efcf25908b
6099Author: djm@openbsd.org <djm@openbsd.org>
6100Date:   Mon Jan 30 04:54:07 2017 +0000
6101
6102    upstream commit
6103
6104    partially unbreak: was not specifying hostname on some
6105    $SSH invocations
6106
6107    Upstream-Regress-ID: bc8a5e98e57bad0a92ef4f34ed91c1d18294e2cc
6108
6109commit 52763dd3fe0a4678dafdf7aeb32286e514130afc
6110Author: djm@openbsd.org <djm@openbsd.org>
6111Date:   Mon Jan 30 01:03:00 2017 +0000
6112
6113    upstream commit
6114
6115    revise keys/principals command hang fix (bz#2655) to
6116    consume entire output, avoiding sending SIGPIPE to subprocesses early; ok
6117    dtucker@
6118
6119    Upstream-ID: 7cb04b31a61f8c78c4e48ceededcd2fd5c4ee1bc
6120
6121commit 381a2615a154a82c4c53b787f4a564ef894fe9ac
6122Author: djm@openbsd.org <djm@openbsd.org>
6123Date:   Mon Jan 30 00:38:50 2017 +0000
6124
6125    upstream commit
6126
6127    small cleanup post SSHv1 removal:
6128
6129    remove SSHv1-isms in commented examples
6130
6131    reorder token table to group deprecated and compile-time conditional tokens
6132    better
6133
6134    fix config dumping code for some compile-time conditional options that
6135    weren't being correctly skipped (SSHv1 and PKCS#11)
6136
6137    Upstream-ID: f2e96b3cb3158d857c5a91ad2e15925df3060105
6138
6139commit 4833d01591b7eb049489d9558b65f5553387ed43
6140Author: djm@openbsd.org <djm@openbsd.org>
6141Date:   Mon Jan 30 00:34:01 2017 +0000
6142
6143    upstream commit
6144
6145    some explicit NULL tests when dumping configured
6146    forwardings; from Karsten Weiss
6147
6148    Upstream-ID: 40957b8dea69672b0e50df6b4a91a94e3e37f72d
6149
6150commit 326e2fae9f2e3e067b5651365eba86b35ee5a6b2
6151Author: djm@openbsd.org <djm@openbsd.org>
6152Date:   Mon Jan 30 00:32:28 2017 +0000
6153
6154    upstream commit
6155
6156    misplaced braces in test; from Karsten Weiss
6157
6158    Upstream-ID: f7b794074d3aae8e35b69a91d211c599c94afaae
6159
6160commit 3e032a95e46bfaea9f9e857678ac8fa5f63997fb
6161Author: djm@openbsd.org <djm@openbsd.org>
6162Date:   Mon Jan 30 00:32:03 2017 +0000
6163
6164    upstream commit
6165
6166    don't dereference authctxt before testing != NULL, it
6167    causes compilers to make assumptions; from Karsten Weiss
6168
6169    Upstream-ID: 794243aad1e976ebc717885b7a97a25e00c031b2
6170
6171commit 01cfaa2b1cfb84f3cdd32d1bf82b120a8d30e057
6172Author: djm@openbsd.org <djm@openbsd.org>
6173Date:   Fri Jan 6 02:51:16 2017 +0000
6174
6175    upstream commit
6176
6177    use correct ssh-add program; bz#2654, from Colin Watson
6178
6179    Upstream-Regress-ID: 7042a36e1bdaec6562f6e57e9d047efe9c7a6030
6180
6181commit e5c7ec67cdc42ae2584085e0fc5cc5ee91133cf5
6182Author: dtucker@openbsd.org <dtucker@openbsd.org>
6183Date:   Fri Jan 6 02:26:10 2017 +0000
6184
6185    upstream commit
6186
6187    Account for timeouts in the integrity tests as failures.
6188
6189    If the first test in a series for a given MAC happens to modify the low
6190    bytes of a packet length, then ssh will time out and this will be
6191    interpreted as a test failure.  Patch from cjwatson at debian.org via
6192    bz#2658.
6193
6194    Upstream-Regress-ID: e7467613b0badedaa300bc6fc7495ec2f44e2fb9
6195
6196commit dbaf599b61bd6e0f8469363a8c8e7f633b334018
6197Author: dtucker@openbsd.org <dtucker@openbsd.org>
6198Date:   Fri Jan 6 02:09:25 2017 +0000
6199
6200    upstream commit
6201
6202    Make forwarding test less racy by using unix domain
6203    sockets instead of TCP ports where possible.  Patch from cjwatson at
6204    debian.org via bz#2659.
6205
6206    Upstream-Regress-ID: 4756375aac5916ef9d25452a1c1d5fa9e90299a9
6207
6208commit 9390b0031ebd6eb5488d3bc4d4333c528dffc0a6
6209Author: dtucker@openbsd.org <dtucker@openbsd.org>
6210Date:   Sun Jan 29 21:35:23 2017 +0000
6211
6212    upstream commit
6213
6214    Fix typo in ~C error message for bad port forward
6215    cancellation. bz#2672, from Brad Marshall via Colin Watson and Ubuntu's
6216    bugtracker.
6217
6218    Upstream-ID: 0d4a7e5ead6cc59c9a44b4c1e5435ab3aada09af
6219
6220commit 4ba15462ca38883b8a61a1eccc093c79462d5414
6221Author: guenther@openbsd.org <guenther@openbsd.org>
6222Date:   Sat Jan 21 11:32:04 2017 +0000
6223
6224    upstream commit
6225
6226    The POSIX APIs that that sockaddrs all ignore the s*_len
6227    field in the incoming socket, so userspace doesn't need to set it unless it
6228    has its own reasons for tracking the size along with the sockaddr.
6229
6230    ok phessler@ deraadt@ florian@
6231
6232    Upstream-ID: ca6e49e2f22f2b9e81d6d924b90ecd7e422e7437
6233
6234commit a1187bd3ef3e4940af849ca953a1b849dae78445
6235Author: jmc@openbsd.org <jmc@openbsd.org>
6236Date:   Fri Jan 6 16:28:12 2017 +0000
6237
6238    upstream commit
6239
6240    keep the tokens list sorted;
6241
6242    Upstream-ID: b96239dae4fb3aa94146bb381afabcc7740a1638
6243
6244commit b64077f9767634715402014f509e58decf1e140d
6245Author: djm@openbsd.org <djm@openbsd.org>
6246Date:   Fri Jan 6 09:27:52 2017 +0000
6247
6248    upstream commit
6249
6250    fix previous
6251
6252    Upstream-ID: c107d6a69bc22325d79fbf78a2a62e04bcac6895
6253
6254commit 5e820e9ea2e949aeb93071fe31c80b0c42f2b2de
6255Author: djm@openbsd.org <djm@openbsd.org>
6256Date:   Fri Jan 6 03:53:58 2017 +0000
6257
6258    upstream commit
6259
6260    show a useful error message when included config files
6261    can't be opened; bz#2653, ok dtucker@
6262
6263    Upstream-ID: f598b73b5dfe497344cec9efc9386b4e5a3cb95b
6264
6265commit 13bd2e2d622d01dc85d22b94520a5b243d006049
6266Author: djm@openbsd.org <djm@openbsd.org>
6267Date:   Fri Jan 6 03:45:41 2017 +0000
6268
6269    upstream commit
6270
6271    sshd_config is documented to set
6272    GSSAPIStrictAcceptorCheck=yes by default, so actually make it do this.
6273    bz#2637 ok dtucker
6274
6275    Upstream-ID: 99ef8ac51f17f0f7aec166cb2e34228d4d72a665
6276
6277commit f89b928534c9e77f608806a217d39a2960cc7fd0
6278Author: djm@openbsd.org <djm@openbsd.org>
6279Date:   Fri Jan 6 03:41:58 2017 +0000
6280
6281    upstream commit
6282
6283    Avoid confusing error message when attempting to use
6284    ssh-keyscan built without SSH protocol v.1 to scan for v.1 keys; bz#2583
6285
6286    Upstream-ID: 5d214abd3a21337d67c6dcc5aa6f313298d0d165
6287
6288commit 0999533014784579aa6f01c2d3a06e3e8804b680
6289Author: dtucker@openbsd.org <dtucker@openbsd.org>
6290Date:   Fri Jan 6 02:34:54 2017 +0000
6291
6292    upstream commit
6293
6294    Re-add '%k' token for AuthorizedKeysCommand which was
6295    lost during the re-org in rev 1.235.  bz#2656, from jboning at gmail.com.
6296
6297    Upstream-ID: 2884e203c02764d7b3fe7472710d9c24bdc73e38
6298
6299commit 51045869fa084cdd016fdd721ea760417c0a3bf3
6300Author: djm@openbsd.org <djm@openbsd.org>
6301Date:   Wed Jan 4 05:37:40 2017 +0000
6302
6303    upstream commit
6304
6305    unbreak Unix domain socket forwarding for root; ok
6306    markus@
6307
6308    Upstream-ID: 6649c76eb7a3fa15409373295ca71badf56920a2
6309
6310commit 58fca12ba967ea5c768653535604e1522d177e44
6311Author: Darren Tucker <dtucker@zip.com.au>
6312Date:   Mon Jan 16 09:08:32 2017 +1100
6313
6314    Remove LOGIN_PROGRAM.
6315
6316    UseLogin is gone, remove leftover.  bz#2665, from cjwatson at debian.org
6317
6318commit b108ce92aae0ca0376dce9513d953be60e449ae1
6319Author: djm@openbsd.org <djm@openbsd.org>
6320Date:   Wed Jan 4 02:21:43 2017 +0000
6321
6322    upstream commit
6323
6324    relax PKCS#11 whitelist a bit to allow libexec as well as
6325    lib directories.
6326
6327    Upstream-ID: cf5617958e2e2d39f8285fd3bc63b557da484702
6328
6329commit c7995f296b9222df2846f56ecf61e5ae13d7a53d
6330Author: djm@openbsd.org <djm@openbsd.org>
6331Date:   Tue Jan 3 05:46:51 2017 +0000
6332
6333    upstream commit
6334
6335    check number of entries in SSH2_FXP_NAME response; avoids
6336    unreachable overflow later. Reported by Jann Horn
6337
6338    Upstream-ID: b6b2b434a6d6035b1644ca44f24cd8104057420f
6339
6340commit ddd3d34e5c7979ca6f4a3a98a7d219a4ed3d98c2
6341Author: djm@openbsd.org <djm@openbsd.org>
6342Date:   Fri Dec 30 22:08:02 2016 +0000
6343
6344    upstream commit
6345
6346    fix deadlock when keys/principals command produces a lot of
6347    output and a key is matched early; bz#2655, patch from jboning AT gmail.com
6348
6349    Upstream-ID: e19456429bf99087ea994432c16d00a642060afe
6350
6351commit 30eee7d1b2fec33c14870cc11910610be5d2aa6f
6352Author: Darren Tucker <dtucker@zip.com.au>
6353Date:   Tue Dec 20 12:16:11 2016 +1100
6354
6355    Re-add missing "Prerequisites" header and fix typo
6356
6357    Patch from HARUYAMA Seigo <haruyama at unixuser org>.
6358
6359commit c8c60f3663165edd6a52632c6ddbfabfce1ca865
6360Author: djm@openbsd.org <djm@openbsd.org>
6361Date:   Mon Dec 19 22:35:23 2016 +0000
6362
6363    upstream commit
6364
6365    use standard /bin/sh equality test; from Mike Frysinger
6366
6367    Upstream-Regress-ID: 7b6f0b63525f399844c8ac211003acb8e4b0bec2
6368
6369commit 4a354fc231174901f2629437c2a6e924a2dd6772
6370Author: Damien Miller <djm@mindrot.org>
6371Date:   Mon Dec 19 15:59:26 2016 +1100
6372
6373    crank version numbers for release
6374
6375commit 5f8d0bb8413d4d909cc7aa3c616fb0538224c3c9
6376Author: djm@openbsd.org <djm@openbsd.org>
6377Date:   Mon Dec 19 04:55:51 2016 +0000
6378
6379    upstream commit
6380
6381    openssh-7.4
6382
6383    Upstream-ID: 1ee404adba6bbe10ae9277cbae3a94abe2867b79
6384
6385commit 3a8213ea0ed843523e34e55ab9c852332bab4c7b
6386Author: djm@openbsd.org <djm@openbsd.org>
6387Date:   Mon Dec 19 04:55:18 2016 +0000
6388
6389    upstream commit
6390
6391    remove testcase that depends on exact output and
6392    behaviour of snprintf(..., "%s", NULL)
6393
6394    Upstream-Regress-ID: cab4288531766bd9593cb556613b91a2eeefb56f
6395
6396commit eae735a82d759054f6ec7b4e887fb7a5692c66d7
6397Author: dtucker@openbsd.org <dtucker@openbsd.org>
6398Date:   Mon Dec 19 03:32:57 2016 +0000
6399
6400    upstream commit
6401
6402    Use LOGNAME to get current user and fall back to whoami if
6403    not set. Mainly to benefit -portable since some platforms don't have whoami.
6404
6405    Upstream-Regress-ID: e3a16b7836a3ae24dc8f8a4e43fdf8127a60bdfa
6406
6407commit 0d2f88428487518eea60602bd593989013831dcf
6408Author: dtucker@openbsd.org <dtucker@openbsd.org>
6409Date:   Fri Dec 16 03:51:19 2016 +0000
6410
6411    upstream commit
6412
6413    Add regression test for AllowUsers and DenyUsers.  Patch from
6414    Zev Weiss <zev at bewilderbeest.net>
6415
6416    Upstream-Regress-ID: 8f1aac24d52728398871dac14ad26ea38b533fb9
6417
6418commit 3bc8180a008929f6fe98af4a56fb37d04444b417
6419Author: Darren Tucker <dtucker@zip.com.au>
6420Date:   Fri Dec 16 15:02:24 2016 +1100
6421
6422    Add missing monitor.h include.
6423
6424    Fixes warning pointed out by Zev Weiss <zev at bewilderbeest.net>
6425
6426commit 410681f9015d76cc7b137dd90dac897f673244a0
6427Author: djm@openbsd.org <djm@openbsd.org>
6428Date:   Fri Dec 16 02:48:55 2016 +0000
6429
6430    upstream commit
6431
6432    revert to rev1.2; the new bits in this test depend on changes
6433    to ssh that aren't yet committed
6434
6435    Upstream-Regress-ID: 828ffc2c7afcf65d50ff2cf3dfc47a073ad39123
6436
6437commit 2f2ffa4fbe4b671bbffa0611f15ba44cff64d58e
6438Author: dtucker@openbsd.org <dtucker@openbsd.org>
6439Date:   Fri Dec 16 01:06:27 2016 +0000
6440
6441    upstream commit
6442
6443    Move the "stop sshd" code into its own helper function.
6444    Patch from Zev Weiss <zev at bewilderbeest.net>, ok djm@
6445
6446    Upstream-Regress-ID: a113dea77df5bd97fb4633ea31f3d72dbe356329
6447
6448commit e15e7152331e3976b35475fd4e9c72897ad0f074
6449Author: djm@openbsd.org <djm@openbsd.org>
6450Date:   Fri Dec 16 01:01:07 2016 +0000
6451
6452    upstream commit
6453
6454    regression test for certificates along with private key
6455    with no public half. bz#2617, mostly from Adam Eijdenberg
6456
6457    Upstream-Regress-ID: 2e74dc2c726f4dc839609b3ce045466b69f01115
6458
6459commit 9a70ec085faf6e55db311cd1a329f1a35ad2a500
6460Author: dtucker@openbsd.org <dtucker@openbsd.org>
6461Date:   Thu Dec 15 23:50:37 2016 +0000
6462
6463    upstream commit
6464
6465    Use $SUDO to read pidfile in case root's umask is
6466    restricted.  From portable.
6467
6468    Upstream-Regress-ID: f6b1c7ffbc5a0dfb7d430adb2883344899174a98
6469
6470commit fe06b68f824f8f55670442fb31f2c03526dd326c
6471Author: dtucker@openbsd.org <dtucker@openbsd.org>
6472Date:   Thu Dec 15 21:29:05 2016 +0000
6473
6474    upstream commit
6475
6476    Add missing braces in DenyUsers code.  Patch from zev at
6477    bewilderbeest.net, ok deraadt@
6478
6479    Upstream-ID: d747ace338dcf943b077925f90f85f789714b54e
6480
6481commit dcc7d74242a574fd5c4afbb4224795b1644321e7
6482Author: dtucker@openbsd.org <dtucker@openbsd.org>
6483Date:   Thu Dec 15 21:20:41 2016 +0000
6484
6485    upstream commit
6486
6487    Fix text in error message.  Patch from zev at
6488    bewilderbeest.net.
6489
6490    Upstream-ID: deb0486e175e7282f98f9a15035d76c55c84f7f6
6491
6492commit b737e4d7433577403a31cff6614f6a1b0b5e22f4
6493Author: djm@openbsd.org <djm@openbsd.org>
6494Date:   Wed Dec 14 00:36:34 2016 +0000
6495
6496    upstream commit
6497
6498    disable Unix-domain socket forwarding when privsep is
6499    disabled
6500
6501    Upstream-ID: ab61516ae0faadad407857808517efa900a0d6d0
6502
6503commit 08a1e7014d65c5b59416a0e138c1f73f417496eb
6504Author: djm@openbsd.org <djm@openbsd.org>
6505Date:   Fri Dec 9 03:04:29 2016 +0000
6506
6507    upstream commit
6508
6509    log connections dropped in excess of MaxStartups at
6510    verbose LogLevel; bz#2613 based on diff from Tomas Kuthan; ok dtucker@
6511
6512    Upstream-ID: 703ae690dbf9b56620a6018f8a3b2389ce76d92b
6513
6514commit 10e290ec00964b2bf70faab15a10a5574bb80527
6515Author: Darren Tucker <dtucker@zip.com.au>
6516Date:   Tue Dec 13 13:51:32 2016 +1100
6517
6518    Get default of TEST_SSH_UTF8 from environment.
6519
6520commit b9b8ba3f9ed92c6220b58d70d1e6d8aa3eea1104
6521Author: Darren Tucker <dtucker@zip.com.au>
6522Date:   Tue Dec 13 12:56:40 2016 +1100
6523
6524    Remove commented-out includes.
6525
6526    These commented-out includes have "Still needed?" comments.  Since
6527    they've been commented out for ~13 years I assert that they're not.
6528
6529commit 25275f1c9d5f01a0877d39444e8f90521a598ea0
6530Author: Darren Tucker <dtucker@zip.com.au>
6531Date:   Tue Dec 13 12:54:23 2016 +1100
6532
6533    Add prototype for strcasestr in compat library.
6534
6535commit afec07732aa2985142f3e0b9a01eb6391f523dec
6536Author: Darren Tucker <dtucker@zip.com.au>
6537Date:   Tue Dec 13 10:23:03 2016 +1100
6538
6539    Add strcasestr to compat library.
6540
6541    Fixes build on (at least) Solaris 10.
6542
6543commit dda78a03af32e7994f132d923c2046e98b7c56c8
6544Author: Damien Miller <djm@mindrot.org>
6545Date:   Mon Dec 12 13:57:10 2016 +1100
6546
6547    Force Turkish locales back to C/POSIX; bz#2643
6548
6549    Turkish locales are unique in their handling of the letters 'i' and
6550    'I' (yes, they are different letters) and OpenSSH isn't remotely
6551    prepared to deal with that. For now, the best we can do is to force
6552    OpenSSH to use the C/POSIX locale and try to preserve the UTF-8
6553    encoding if possible.
6554
6555    ok dtucker@
6556
6557commit c35995048f41239fc8895aadc3374c5f75180554
6558Author: Darren Tucker <dtucker@zip.com.au>
6559Date:   Fri Dec 9 12:52:02 2016 +1100
6560
6561    exit is in stdlib.h not unistd.h (that's _exit).
6562
6563commit d399a8b914aace62418c0cfa20341aa37a192f98
6564Author: Darren Tucker <dtucker@zip.com.au>
6565Date:   Fri Dec 9 12:33:25 2016 +1100
6566
6567    Include <unistd.h> for exit in utf8 locale test.
6568
6569commit 47b8c99ab3221188ad3926108dd9d36da3b528ec
6570Author: Darren Tucker <dtucker@zip.com.au>
6571Date:   Thu Dec 8 15:48:34 2016 +1100
6572
6573    Check for utf8 local support before testing it.
6574
6575    Check for utf8 local support and if not found, do not attempt to run the
6576    utf8 tests.  Suggested by djm@
6577
6578commit 4089fc1885b3a2822204effbb02b74e3da58240d
6579Author: Darren Tucker <dtucker@zip.com.au>
6580Date:   Thu Dec 8 12:57:24 2016 +1100
6581
6582    Use AC_PATH_TOOL for krb5-config.
6583
6584    This will use the host-prefixed version when cross compiling; patch from
6585    david.michael at coreos.com.
6586
6587commit b4867e0712c89b93be905220c82f0a15e6865d1e
6588Author: djm@openbsd.org <djm@openbsd.org>
6589Date:   Tue Dec 6 07:48:01 2016 +0000
6590
6591    upstream commit
6592
6593    make IdentityFile successfully load and use certificates that
6594    have no corresponding bare public key. E.g. just a private id_rsa and
6595    certificate id_rsa-cert.pub (and no id_rsa.pub).
6596
6597    bz#2617 ok dtucker@
6598
6599    Upstream-ID: c1e9699b8c0e3b63cc4189e6972e3522b6292604
6600
6601commit c9792783a98881eb7ed295680013ca97a958f8ac
6602Author: Damien Miller <djm@mindrot.org>
6603Date:   Fri Nov 25 14:04:21 2016 +1100
6604
6605    Add a gnome-ssh-askpass3 target for GTK+3 version
6606
6607    Based on patch from Colin Watson via bz#2640
6608
6609commit 7be85ae02b9de0993ce0a1d1e978e11329f6e763
6610Author: Damien Miller <djm@mindrot.org>
6611Date:   Fri Nov 25 14:03:53 2016 +1100
6612
6613    Make gnome-ssh-askpass2.c GTK+3-friendly
6614
6615    Patch from Colin Watson via bz#2640
6616
6617commit b9844a45c7f0162fd1b5465683879793d4cc4aaa
6618Author: djm@openbsd.org <djm@openbsd.org>
6619Date:   Sun Dec 4 23:54:02 2016 +0000
6620
6621    upstream commit
6622
6623    Fix public key authentication when multiple
6624    authentication is in use. Instead of deleting and re-preparing the entire
6625    keys list, just reset the 'used' flags; the keys list is already in a good
6626    order (with already- tried keys at the back)
6627
6628    Analysis and patch from Vincent Brillault on bz#2642; ok dtucker@
6629
6630    Upstream-ID: 7123f12dc2f3bcaae715853035a97923d7300176
6631
6632commit f2398eb774075c687b13af5bc22009eb08889abe
6633Author: dtucker@openbsd.org <dtucker@openbsd.org>
6634Date:   Sun Dec 4 22:27:25 2016 +0000
6635
6636    upstream commit
6637
6638    Unlink PidFile on SIGHUP and always recreate it when the
6639    new sshd starts. Regression tests (and possibly other things) depend on the
6640    pidfile being recreated after SIGHUP, and unlinking it means it won't contain
6641    a stale pid if sshd fails to restart.  ok djm@ markus@
6642
6643    Upstream-ID: 132dd6dda0c77dd49d2f15b2573b5794f6160870
6644
6645commit 85aa2efeba51a96bf6834f9accf2935d96150296
6646Author: djm@openbsd.org <djm@openbsd.org>
6647Date:   Wed Nov 30 03:01:33 2016 +0000
6648
6649    upstream commit
6650
6651    test new behaviour of cert force-command restriction vs.
6652    authorized_key/ principals
6653
6654    Upstream-Regress-ID: 399efa7469d40c404c0b0a295064ce75d495387c
6655
6656commit 5d333131cd8519d022389cfd3236280818dae1bc
6657Author: jmc@openbsd.org <jmc@openbsd.org>
6658Date:   Wed Nov 30 06:54:26 2016 +0000
6659
6660    upstream commit
6661
6662    tweak previous; while here fix up FILES and AUTHORS;
6663
6664    Upstream-ID: 93f6e54086145a75df8d8ec7d8689bdadbbac8fa
6665
6666commit 786d5994da79151180cb14a6cf157ebbba61c0cc
6667Author: djm@openbsd.org <djm@openbsd.org>
6668Date:   Wed Nov 30 03:07:37 2016 +0000
6669
6670    upstream commit
6671
6672    add a whitelist of paths from which ssh-agent will load
6673    (via ssh-pkcs11-helper) a PKCS#11 module; ok markus@
6674
6675    Upstream-ID: fe79769469d9cd6d26fe0dc15751b83ef2a06e8f
6676
6677commit 7844f357cdd90530eec81340847783f1f1da010b
6678Author: djm@openbsd.org <djm@openbsd.org>
6679Date:   Wed Nov 30 03:00:05 2016 +0000
6680
6681    upstream commit
6682
6683    Add a sshd_config DisableForwaring option that disables
6684    X11, agent, TCP, tunnel and Unix domain socket forwarding, as well as
6685    anything else we might implement in the future.
6686
6687    This, like the 'restrict' authorized_keys flag, is intended to be a
6688    simple and future-proof way of restricting an account. Suggested as
6689    a complement to 'restrict' by Jann Horn; ok markus@
6690
6691    Upstream-ID: 203803f66e533a474086b38a59ceb4cf2410fcf7
6692
6693commit fd6dcef2030d23c43f986d26979f84619c10589d
6694Author: djm@openbsd.org <djm@openbsd.org>
6695Date:   Wed Nov 30 02:57:40 2016 +0000
6696
6697    upstream commit
6698
6699    When a forced-command appears in both a certificate and
6700    an authorized keys/principals command= restriction, refuse to accept the
6701    certificate unless they are identical.
6702
6703    The previous (documented) behaviour of having the certificate forced-
6704    command override the other could be a bit confused and more error-prone.
6705
6706    Pointed out by Jann Horn of Project Zero; ok dtucker@
6707
6708    Upstream-ID: 79d811b6eb6bbe1221bf146dde6928f92d2cd05f
6709
6710commit 7fc4766ac78abae81ee75b22b7550720bfa28a33
6711Author: dtucker@openbsd.org <dtucker@openbsd.org>
6712Date:   Wed Nov 30 00:28:31 2016 +0000
6713
6714    upstream commit
6715
6716    On startup, check to see if sshd is already daemonized
6717    and if so, skip the call to daemon() and do not rewrite the PidFile.  This
6718    means that when sshd re-execs itself on SIGHUP the process ID will no longer
6719    change.  Should address bz#2641.  ok djm@ markus@.
6720
6721    Upstream-ID: 5ea0355580056fb3b25c1fd6364307d9638a37b9
6722
6723commit c9f880c195c65f1dddcbc4ce9d6bfea7747debcc
6724Author: Damien Miller <djm@mindrot.org>
6725Date:   Wed Nov 30 13:51:49 2016 +1100
6726
6727    factor out common PRNG reseed before privdrop
6728
6729    Add a call to RAND_poll() to ensure than more than pid+time gets
6730    stirred into child processes states. Prompted by analysis from Jann
6731    Horn at Project Zero. ok dtucker@
6732
6733commit 79e4829ec81dead1b30999e1626eca589319a47f
6734Author: dtucker@openbsd.org <dtucker@openbsd.org>
6735Date:   Fri Nov 25 03:02:01 2016 +0000
6736
6737    upstream commit
6738
6739    Allow PuTTY interop tests to run unattended.  bz#2639,
6740    patch from cjwatson at debian.org.
6741
6742    Upstream-Regress-ID: 4345253558ac23b2082aebabccd48377433b6fe0
6743
6744commit 504c3a9a1bf090f6b27260fc3e8ea7d984d163dc
6745Author: dtucker@openbsd.org <dtucker@openbsd.org>
6746Date:   Fri Nov 25 02:56:49 2016 +0000
6747
6748    upstream commit
6749
6750    Reverse args to sshd-log-wrapper.  Matches change in
6751    portable, where it allows sshd do be optionally run under Valgrind.
6752
6753    Upstream-Regress-ID: b438d1c6726dc5caa2a45153e6103a0393faa906
6754
6755commit bd13017736ec2f8f9ca498fe109fb0035f322733
6756Author: dtucker@openbsd.org <dtucker@openbsd.org>
6757Date:   Fri Nov 25 02:49:18 2016 +0000
6758
6759    upstream commit
6760
6761    Fix typo in trace message; from portable.
6762
6763    Upstream-Regress-ID: 4c4a2ba0d37faf5fd230a91b4c7edb5699fbd73a
6764
6765commit 7da751d8b007c7f3e814fd5737c2351440d78b4c
6766Author: tb@openbsd.org <tb@openbsd.org>
6767Date:   Tue Nov 1 13:43:27 2016 +0000
6768
6769    upstream commit
6770
6771    Clean up MALLOC_OPTIONS.  For the unittests, move
6772    MALLOC_OPTIONS and TEST_ENV to unittets/Makefile.inc.
6773
6774    ok otto
6775
6776    Upstream-Regress-ID: 890d497e0a38eeddfebb11cc429098d76cf29f12
6777
6778commit 36f58e68221bced35e06d1cca8d97c48807a8b71
6779Author: tb@openbsd.org <tb@openbsd.org>
6780Date:   Mon Oct 31 23:45:08 2016 +0000
6781
6782    upstream commit
6783
6784    Remove the obsolete A and P flags from MALLOC_OPTIONS.
6785
6786    ok dtucker
6787
6788    Upstream-Regress-ID: 6cc25024c8174a87e5734a0dc830194be216dd59
6789
6790commit b0899ee26a6630883c0f2350098b6a35e647f512
6791Author: dtucker@openbsd.org <dtucker@openbsd.org>
6792Date:   Tue Nov 29 03:54:50 2016 +0000
6793
6794    upstream commit
6795
6796    Factor out code to disconnect from controlling terminal
6797    into its own function.  ok djm@
6798
6799    Upstream-ID: 39fd9e8ebd7222615a837312face5cc7ae962885
6800
6801commit 54d022026aae4f53fa74cc636e4a032d9689b64d
6802Author: djm@openbsd.org <djm@openbsd.org>
6803Date:   Fri Nov 25 23:24:45 2016 +0000
6804
6805    upstream commit
6806
6807    use sshbuf_allocate() to pre-allocate the buffer used for
6808    loading keys. This avoids implicit realloc inside the buffer code, which
6809    might theoretically leave fragments of the key on the heap. This doesn't
6810    appear to happen in practice for normal sized keys, but was observed for
6811    novelty oversize ones.
6812
6813    Pointed out by Jann Horn of Project Zero; ok markus@
6814
6815    Upstream-ID: d620e1d46a29fdea56aeadeda120879eddc60ab1
6816
6817commit a9c746088787549bb5b1ae3add7d06a1b6d93d5e
6818Author: djm@openbsd.org <djm@openbsd.org>
6819Date:   Fri Nov 25 23:22:04 2016 +0000
6820
6821    upstream commit
6822
6823    split allocation out of sshbuf_reserve() into a separate
6824    sshbuf_allocate() function; ok markus@
6825
6826    Upstream-ID: 11b8a2795afeeb1418d508a2c8095b3355577ec2
6827
6828commit f0ddedee460486fa0e32fefb2950548009e5026e
6829Author: markus@openbsd.org <markus@openbsd.org>
6830Date:   Wed Nov 23 23:14:15 2016 +0000
6831
6832    upstream commit
6833
6834    allow ClientAlive{Interval,CountMax} in Match; ok dtucker,
6835    djm
6836
6837    Upstream-ID: 8beb4c1eadd588f1080b58932281983864979f55
6838
6839commit 1a6f9d2e2493d445cd9ee496e6e3c2a2f283f66a
6840Author: djm@openbsd.org <djm@openbsd.org>
6841Date:   Tue Nov 8 22:04:34 2016 +0000
6842
6843    upstream commit
6844
6845    unbreak DenyUsers; reported by henning@
6846
6847    Upstream-ID: 1c67d4148f5e953c35acdb62e7c08ae8e33f7cb2
6848
6849commit 010359b32659f455fddd2bd85fd7cc4d7a3b994a
6850Author: djm@openbsd.org <djm@openbsd.org>
6851Date:   Sun Nov 6 05:46:37 2016 +0000
6852
6853    upstream commit
6854
6855    Validate address ranges for AllowUser/DenyUsers at
6856    configuration load time and refuse to accept bad ones. It was previously
6857    possible to specify invalid CIDR address ranges (e.g. djm@127.1.2.3/55) and
6858    these would always match.
6859
6860    Thanks to Laurence Parry for a detailed bug report. ok markus (for
6861    a previous diff version)
6862
6863    Upstream-ID: 9dfcdd9672b06e65233ea4434c38226680d40bfb
6864
6865commit efb494e81d1317209256b38b49f4280897c61e69
6866Author: djm@openbsd.org <djm@openbsd.org>
6867Date:   Fri Oct 28 03:33:52 2016 +0000
6868
6869    upstream commit
6870
6871    Improve pkcs11_add_provider() logging: demote some
6872    excessively verbose error()s to debug()s, include PKCS#11 provider name and
6873    slot in log messages where possible. bz#2610, based on patch from Jakub Jelen
6874
6875    Upstream-ID: 3223ef693cfcbff9079edfc7e89f55bf63e1973d
6876
6877commit 5ee3fb5affd7646f141749483205ade5fc54adaf
6878Author: Darren Tucker <dtucker@zip.com.au>
6879Date:   Tue Nov 1 08:12:33 2016 +1100
6880
6881    Use ptrace(PT_DENY_ATTACH, ..) on OS X.
6882
6883commit 315d2a4e674d0b7115574645cb51f968420ebb34
6884Author: Damien Miller <djm@mindrot.org>
6885Date:   Fri Oct 28 14:34:07 2016 +1100
6886
6887    Unbreak AES-CTR ciphers on old (~0.9.8) OpenSSL
6888
6889    ok dtucker@
6890
6891commit a9ff3950b8e80ff971b4d44bbce96df27aed28af
6892Author: Darren Tucker <dtucker@zip.com.au>
6893Date:   Fri Oct 28 14:26:58 2016 +1100
6894
6895    Move OPENSSL_NO_RIPEMD160 to compat.
6896
6897    Move OPENSSL_NO_RIPEMD160 to compat and add ifdefs to mac.c around the
6898    ripemd160 MACs.
6899
6900commit bce58885160e5db2adda3054c3b81fe770f7285a
6901Author: Darren Tucker <dtucker@zip.com.au>
6902Date:   Fri Oct 28 13:52:31 2016 +1100
6903
6904    Check if RIPEMD160 is disabled in OpenSSL.
6905
6906commit d924640d4c355d1b5eca1f4cc60146a9975dbbff
6907Author: Darren Tucker <dtucker@zip.com.au>
6908Date:   Fri Oct 28 13:38:19 2016 +1100
6909
6910    Skip ssh1 specfic ciphers.
6911
6912    cipher-3des1.c and cipher-bf1.c are specific to sshv1 so don't even try
6913    to compile them when Protocol 1 is not enabled.
6914
6915commit 79d078e7a49caef746516d9710ec369ba45feab6
6916Author: jsg@openbsd.org <jsg@openbsd.org>
6917Date:   Tue Oct 25 04:08:13 2016 +0000
6918
6919    upstream commit
6920
6921    Fix logic in add_local_forward() that inverted a test
6922    when code was refactored out into bind_permitted().  This broke ssh port
6923    forwarding for non-priv ports as a non root user.
6924
6925    ok dtucker@ 'looks good' deraadt@
6926
6927    Upstream-ID: ddb8156ca03cc99997de284ce7777536ff9570c9
6928
6929commit a903e315dee483e555c8a3a02c2946937f9b4e5d
6930Author: dtucker@openbsd.org <dtucker@openbsd.org>
6931Date:   Mon Oct 24 01:09:17 2016 +0000
6932
6933    upstream commit
6934
6935    Remove dead breaks, found via opencoverage.net.  ok
6936    deraadt@
6937
6938    Upstream-ID: ad9cc655829d67fad219762810770787ba913069
6939
6940commit b4e96b4c9bea4182846e4942ba2048e6d708ee54
6941Author: Darren Tucker <dtucker@zip.com.au>
6942Date:   Wed Oct 26 08:43:25 2016 +1100
6943
6944    Use !=NULL instead of >0 for getdefaultproj.
6945
6946    getdefaultproj() returns a pointer so test it for NULL inequality
6947    instead of >0.  Fixes compiler warning and is more correct.  Patch from
6948    David Binderman.
6949
6950commit 1c4ef0b808d3d38232aeeb1cebb7e9a43def42c5
6951Author: dtucker@openbsd.org <dtucker@openbsd.org>
6952Date:   Sun Oct 23 22:04:05 2016 +0000
6953
6954    upstream commit
6955
6956    Factor out "can bind to low ports" check into its own function.  This will
6957    make it easier for Portable to support platforms with permissions models
6958    other than uid==0 (eg bz#2625).  ok djm@, "doesn't offend me too much"
6959    deraadt@.
6960
6961    Upstream-ID: 86213df4183e92b8f189a6d2dac858c994bfface
6962
6963commit 0b9ee623d57e5de7e83e66fd61a7ba9a5be98894
6964Author: dtucker@openbsd.org <dtucker@openbsd.org>
6965Date:   Wed Oct 19 23:21:56 2016 +0000
6966
6967    upstream commit
6968
6969    When tearing down ControlMaster connecctions, don't
6970    pollute stderr when LogLevel=quiet.  Patch from Tim Kuijsten via tech@.
6971
6972    Upstream-ID: d9b3a68b2a7c2f2fc7f74678e29a4618d55ceced
6973
6974commit 09e6a7d8354224933febc08ddcbc2010f542284e
6975Author: Darren Tucker <dtucker@zip.com.au>
6976Date:   Mon Oct 24 09:06:18 2016 +1100
6977
6978    Wrap stdint.h include in ifdef.
6979
6980commit 08d9e9516e587b25127545c029e5464b2e7f2919
6981Author: Darren Tucker <dtucker@zip.com.au>
6982Date:   Fri Oct 21 09:46:46 2016 +1100
6983
6984    Fix formatting.
6985
6986commit 461f50e7ab8751d3a55e9158c44c13031db7ba1d
6987Author: Darren Tucker <dtucker@zip.com.au>
6988Date:   Fri Oct 21 06:55:58 2016 +1100
6989
6990    Update links to https.
6991
6992    www.openssh.com now supports https and ftp.openbsd.org no longer
6993    supports ftp.  Make all links to these https.
6994
6995commit dd4e7212a6141f37742de97795e79db51e4427ad
6996Author: Darren Tucker <dtucker@zip.com.au>
6997Date:   Fri Oct 21 06:48:46 2016 +1100
6998
6999    Update host key generation examples.
7000
7001    Remove ssh1 host key generation, add ssh-keygen -A
7002
7003commit 6d49ae82634c67e9a4d4af882bee20b40bb8c639
7004Author: Darren Tucker <dtucker@zip.com.au>
7005Date:   Fri Oct 21 05:22:55 2016 +1100
7006
7007    Update links.
7008
7009    Make links to openssh.com HTTPS now that it's supported, point release
7010    notes link to the HTML release notes page, and update a couple of other
7011    links and bits of text.
7012
7013commit fe0d1ca6ace06376625084b004ee533f2c2ea9d6
7014Author: Darren Tucker <dtucker@zip.com.au>
7015Date:   Thu Oct 20 03:42:09 2016 +1100
7016
7017    Remote channels .orig and .rej files.
7018
7019    These files were incorrectly added during an OpenBSD sync.
7020
7021commit 246aa842a4ad368d8ce030495e657ef3a0e1f95c
7022Author: dtucker@openbsd.org <dtucker@openbsd.org>
7023Date:   Tue Oct 18 17:32:54 2016 +0000
7024
7025    upstream commit
7026
7027    Remove channel_input_port_forward_request(); the only caller
7028    was the recently-removed SSH1 server code so it's now dead code.  ok markus@
7029
7030    Upstream-ID: 05453983230a1f439562535fec2818f63f297af9
7031
7032commit 2c6697c443d2c9c908260eed73eb9143223e3ec9
7033Author: millert@openbsd.org <millert@openbsd.org>
7034Date:   Tue Oct 18 12:41:22 2016 +0000
7035
7036    upstream commit
7037
7038    Install a signal handler for tty-generated signals and
7039    wait for the ssh child to suspend before suspending sftp.  This lets ssh
7040    restore the terminal mode as needed when it is suspended at the password
7041    prompt.  OK dtucker@
7042
7043    Upstream-ID: a31c1f42aa3e2985dcc91e46e6a17bd22e372d69
7044
7045commit fd2a8f1033fa2316fff719fd5176968277560158
7046Author: jmc@openbsd.org <jmc@openbsd.org>
7047Date:   Sat Oct 15 19:56:25 2016 +0000
7048
7049    upstream commit
7050
7051    various formatting fixes, specifically removing Dq;
7052
7053    Upstream-ID: 81e85df2b8e474f5f93d66e61d9a4419ce87347c
7054
7055commit 8f866d8a57b9a2dc5dd04504e27f593b551618e3
7056Author: Darren Tucker <dtucker@zip.com.au>
7057Date:   Wed Oct 19 03:26:09 2016 +1100
7058
7059    Import readpassphrase.c rev 1.26.
7060
7061    Author: miller@openbsd.org:
7062    Avoid generate SIGTTOU when restoring the terminal mode.  If we get
7063    SIGTTOU it means the process is not in the foreground process group
7064    which, in most cases, means that the shell has taken control of the tty.
7065    Requiring the user the fg the process in this case doesn't make sense
7066    and can result in both SIGTSTP and SIGTTOU being sent which can lead to
7067    the process being suspended again immediately after being brought into
7068    the foreground.
7069
7070commit f901440cc844062c9bab0183d133f7ccc58ac3a5
7071Author: Darren Tucker <dtucker@zip.com.au>
7072Date:   Wed Oct 19 03:23:16 2016 +1100
7073
7074    Import readpassphrase.c rev 1.25.
7075
7076    Wrap <readpassphrase.h> so internal calls go direct and
7077    readpassphrase is weak.
7078
7079    (DEF_WEAK is a no-op in portable.)
7080
7081commit 032147b69527e5448a511049b2d43dbcae582624
7082Author: Darren Tucker <dtucker@zip.com.au>
7083Date:   Sat Oct 15 05:51:12 2016 +1100
7084
7085    Move DEF_WEAK into defines.h.
7086
7087    As well pull in more recent changes from OpenBSD these will start to
7088    arrive so put it where the definition is shared.
7089
7090commit e0259a82ddd950cfb109ddee86fcebbc09c6bd04
7091Author: Darren Tucker <dtucker@zip.com.au>
7092Date:   Sat Oct 15 04:34:46 2016 +1100
7093
7094    Remove do_pam_set_tty which is dead code.
7095
7096    The callers of do_pam_set_tty were removed in 2008, so this is now dead
7097    code.  bz#2604, pointed out by jjelen at redhat.com.
7098
7099commit ca04de83f210959ad2ed870a30ba1732c3ae00e3
7100Author: Damien Miller <djm@mindrot.org>
7101Date:   Thu Oct 13 18:53:43 2016 +1100
7102
7103    unbreak principals-command test
7104
7105    Undo inconsistetly updated variable name.
7106
7107commit 1723ec92eb485ce06b4cbf49712d21975d873909
7108Author: djm@openbsd.org <djm@openbsd.org>
7109Date:   Tue Oct 11 21:49:54 2016 +0000
7110
7111    upstream commit
7112
7113    fix the KEX fuzzer - the previous method of obtaining the
7114    packet contents was broken. This now uses the new per-packet input hook, so
7115    it sees exact post-decrypt packets and doesn't have to pass packet integrity
7116    checks. ok markus@
7117
7118    Upstream-Regress-ID: 402fb6ffabd97de590e8e57b25788949dce8d2fd
7119
7120commit 09f997893f109799cddbfce6d7e67f787045cbb2
7121Author: natano@openbsd.org <natano@openbsd.org>
7122Date:   Thu Oct 6 09:31:38 2016 +0000
7123
7124    upstream commit
7125
7126    Move USER out of the way to unbreak the BUILDUSER
7127    mechanism. ok tb
7128
7129    Upstream-Regress-ID: 74ab9687417dd071d62316eaadd20ddad1d5af3c
7130
7131commit 3049a012c482a7016f674db168f23fd524edce27
7132Author: bluhm@openbsd.org <bluhm@openbsd.org>
7133Date:   Fri Sep 30 11:55:20 2016 +0000
7134
7135    upstream commit
7136
7137    In ssh tests set REGRESS_FAIL_EARLY with ?= so that the
7138    environment can change it. OK djm@
7139
7140    Upstream-Regress-ID: 77bcb50e47b68c7209c7f0a5a020d73761e5143b
7141
7142commit 39af7b444db28c1cb01b7ea468a4f574a44f375b
7143Author: djm@openbsd.org <djm@openbsd.org>
7144Date:   Tue Oct 11 21:47:45 2016 +0000
7145
7146    upstream commit
7147
7148    Add a per-packet input hook that is called with the
7149    decrypted packet contents. This will be used for fuzzing; ok markus@
7150
7151    Upstream-ID: a3221cee6b1725dd4ae1dd2c13841b4784cb75dc
7152
7153commit ec165c392ca54317dbe3064a8c200de6531e89ad
7154Author: markus@openbsd.org <markus@openbsd.org>
7155Date:   Mon Oct 10 19:28:48 2016 +0000
7156
7157    upstream commit
7158
7159    Unregister the KEXINIT handler after message has been
7160    received. Otherwise an unauthenticated peer can repeat the KEXINIT and cause
7161    allocation of up to 128MB -- until the connection is closed. Reported by
7162    shilei-c at 360.cn
7163
7164    Upstream-ID: 43649ae12a27ef94290db16d1a98294588b75c05
7165
7166commit 29d40319392e6e19deeca9d45468aa1119846e50
7167Author: Darren Tucker <dtucker@zip.com.au>
7168Date:   Thu Oct 13 04:07:20 2016 +1100
7169
7170    Import rev 1.24 from OpenBSD.
7171
7172    revision 1.24
7173    date: 2013/11/24 23:51:29;  author: deraadt;  state: Exp;  lines: +4 -4;
7174    most obvious unsigned char casts for ctype
7175    ok jca krw ingo
7176
7177commit 12069e56221de207ed666c2449dedb431a2a7ca2
7178Author: Darren Tucker <dtucker@zip.com.au>
7179Date:   Thu Oct 13 04:04:44 2016 +1100
7180
7181    Import rev 1.23 from OpenBSD.  Fixes bz#2619.
7182
7183    revision 1.23
7184    date: 2010/05/14 13:30:34;  author: millert;  state: Exp;  lines: +41 -39;
7185    Defer installing signal handlers until echo is disabled so that we
7186    get suspended normally when not the foreground process.  Fix potential
7187    infinite loop when restoring terminal settings if process is in the
7188    background when restore occurs.  OK miod@
7189
7190commit 7508d83eff89af069760b4cc587305588a64e415
7191Author: Darren Tucker <dtucker@zip.com.au>
7192Date:   Thu Oct 13 03:53:51 2016 +1100
7193
7194    If we don't have TCSASOFT, define it to zero.
7195
7196    This makes it a no-op when we use it below, which allows us to re-sync
7197    those lines with the upstream and make future updates easier.
7198
7199commit aae4dbd4c058d3b1fe1eb5c4e6ddf35827271377
7200Author: jmc@openbsd.org <jmc@openbsd.org>
7201Date:   Fri Oct 7 14:41:52 2016 +0000
7202
7203    upstream commit
7204
7205    tidy up the formatting in this file. more specifically,
7206    replace .Dq, which looks appalling, with .Cm, where appropriate;
7207
7208    Upstream-ID: ff8e90aa0343d9bb56f40a535e148607973cc738
7209
7210commit a571dbcc7b7b25371174569b13df5159bc4c6c7a
7211Author: djm@openbsd.org <djm@openbsd.org>
7212Date:   Tue Oct 4 21:34:40 2016 +0000
7213
7214    upstream commit
7215
7216    add a comment about implicitly-expected checks to
7217    sshkey_ec_validate_public()
7218
7219    Upstream-ID: 74a7f71c28f7c13a50f89fc78e7863b9cd61713f
7220
7221commit 2f78a2a698f4222f8e05cad57ac6e0c3d1faff00
7222Author: djm@openbsd.org <djm@openbsd.org>
7223Date:   Fri Sep 30 20:24:46 2016 +0000
7224
7225    upstream commit
7226
7227    fix some -Wpointer-sign warnings in the new mux proxy; ok
7228    markus@
7229
7230    Upstream-ID: b1ba7b3769fbc6b7f526792a215b0197f5e55dfd
7231
7232commit ca71c36645fc26fcd739a8cfdc702cec85607761
7233Author: bluhm@openbsd.org <bluhm@openbsd.org>
7234Date:   Wed Sep 28 20:09:52 2016 +0000
7235
7236    upstream commit
7237
7238    Add a makefile rule to create the ssh library when
7239    regress needs it.  This allows to run the ssh regression tests without doing
7240    a "make build" before. Discussed with dtucker@ and djm@; OK djm@
7241
7242    Upstream-Regress-ID: ce489bd53afcd471225a125b4b94565d4717c025
7243
7244commit ce44c970f913d2a047903dba8670554ac42fc479
7245Author: bluhm@openbsd.org <bluhm@openbsd.org>
7246Date:   Mon Sep 26 21:34:38 2016 +0000
7247
7248    upstream commit
7249
7250    Allow to run ssh regression tests as root.  If the user
7251    is already root, the test should not expect that SUDO is set.  If ssh needs
7252    another user, use sudo or doas to switch from root if necessary. OK dtucker@
7253
7254    Upstream-Regress-ID: b464e55185ac4303529e3e6927db41683aaeace2
7255
7256commit 8d0578478586e283e751ca51e7b0690631da139a
7257Author: markus@openbsd.org <markus@openbsd.org>
7258Date:   Fri Sep 30 09:19:13 2016 +0000
7259
7260    upstream commit
7261
7262    ssh proxy mux mode (-O proxy; idea from Simon Tatham): - mux
7263    client speaks the ssh-packet protocol directly over unix-domain socket. - mux
7264    server acts as a proxy, translates channel IDs and relays to the server. - no
7265    filedescriptor passing necessary. - combined with unix-domain forwarding it's
7266    even possible to run mux client   and server on different machines. feedback
7267    & ok djm@
7268
7269    Upstream-ID: 666a2fb79f58e5c50e246265fb2b9251e505c25b
7270
7271commit b7689155f3f5c4999846c07a852b1c7a43b09cec
7272Author: djm@openbsd.org <djm@openbsd.org>
7273Date:   Wed Sep 28 21:44:52 2016 +0000
7274
7275    upstream commit
7276
7277    put back some pre-auth zlib bits that I shouldn't have
7278    removed - they are still used by the client. Spotted by naddy@
7279
7280    Upstream-ID: 80919468056031037d56a1f5b261c164a6f90dc2
7281
7282commit 4577adead6a7d600c8e764619d99477a08192c8f
7283Author: djm@openbsd.org <djm@openbsd.org>
7284Date:   Wed Sep 28 20:32:42 2016 +0000
7285
7286    upstream commit
7287
7288    restore pre-auth compression support in the client -- the
7289    previous commit was intended to remove it from the server only.
7290
7291    remove a few server-side pre-auth compression bits that escaped
7292
7293    adjust wording of Compression directive in sshd_config(5)
7294
7295    pointed out by naddy@ ok markus@
7296
7297    Upstream-ID: d23696ed72a228dacd4839dd9f2dec424ba2016b
7298
7299commit 80d1c963b4dc84ffd11d09617b39c4bffda08956
7300Author: jmc@openbsd.org <jmc@openbsd.org>
7301Date:   Wed Sep 28 17:59:22 2016 +0000
7302
7303    upstream commit
7304
7305    use a separate TOKENS section, as we've done for
7306    sshd_config(5); help/ok djm
7307
7308    Upstream-ID: 640e32b5e4838e4363738cdec955084b3579481d
7309
7310commit 1cfd5c06efb121e58e8b6671548fda77ef4b4455
7311Author: Damien Miller <djm@mindrot.org>
7312Date:   Thu Sep 29 03:19:23 2016 +1000
7313
7314    Remove portability support for mmap
7315
7316    We no longer need to wrap/replace mmap for portability now that
7317    pre-auth compression has been removed from OpenSSH.
7318
7319commit 0082fba4efdd492f765ed4c53f0d0fbd3bdbdf7f
7320Author: djm@openbsd.org <djm@openbsd.org>
7321Date:   Wed Sep 28 16:33:06 2016 +0000
7322
7323    upstream commit
7324
7325    Remove support for pre-authentication compression. Doing
7326    compression early in the protocol probably seemed reasonable in the 1990s,
7327    but today it's clearly a bad idea in terms of both cryptography (cf. multiple
7328    compression oracle attacks in TLS) and attack surface.
7329
7330    Moreover, to support it across privilege-separation zlib needed
7331    the assistance of a complex shared-memory manager that made the
7332    required attack surface considerably larger.
7333
7334    Prompted by Guido Vranken pointing out a compiler-elided security
7335    check in the shared memory manager found by Stack
7336    (http://css.csail.mit.edu/stack/); ok deraadt@ markus@
7337
7338    NB. pre-auth authentication has been disabled by default in sshd
7339    for >10 years.
7340
7341    Upstream-ID: 32af9771788d45a0779693b41d06ec199d849caf
7342
7343commit 27c3a9c2aede2184856b5de1e6eca414bb751c38
7344Author: djm@openbsd.org <djm@openbsd.org>
7345Date:   Mon Sep 26 21:16:11 2016 +0000
7346
7347    upstream commit
7348
7349    Avoid a theoretical signed integer overflow should
7350    BN_num_bytes() ever violate its manpage and return a negative value. Improve
7351    order of tests to avoid confusing increasingly pedantic compilers.
7352
7353    Reported by Guido Vranken from stack (css.csail.mit.edu/stack)
7354    unstable optimisation analyser output.  ok deraadt@
7355
7356    Upstream-ID: f8508c830c86d8f36c113985e52bf8eedae23505
7357
7358commit 8663e51c80c6aa3d750c6d3bcff6ee05091922be
7359Author: Damien Miller <djm@mindrot.org>
7360Date:   Wed Sep 28 07:40:33 2016 +1000
7361
7362    fix mdoc2man.awk formatting for top-level lists
7363
7364    Reported by Glenn Golden
7365    Diagnosis and fix from Ingo Schwarze
7366
7367commit b97739dc21570209ed9d4e7beee0c669ed23b097
7368Author: djm@openbsd.org <djm@openbsd.org>
7369Date:   Thu Sep 22 21:15:41 2016 +0000
7370
7371    upstream commit
7372
7373    missing bit from previous commit
7374
7375    Upstream-ID: 438d5ed6338b28b46e822eb13eee448aca31df37
7376
7377commit de6a175a99d22444e10d19ad3fffef39bc3ee3bb
7378Author: jmc@openbsd.org <jmc@openbsd.org>
7379Date:   Thu Sep 22 19:19:01 2016 +0000
7380
7381    upstream commit
7382
7383    organise the token stuff into a separate section; ok
7384    markus for an earlier version of the diff ok/tweaks djm
7385
7386    Upstream-ID: 81a6daa506a4a5af985fce7cf9e59699156527c8
7387
7388commit 16277fc45ffc95e4ffc3d45971ff8320b974de2b
7389Author: djm@openbsd.org <djm@openbsd.org>
7390Date:   Thu Sep 22 17:55:13 2016 +0000
7391
7392    upstream commit
7393
7394    mention curve25519-sha256 KEX
7395
7396    Upstream-ID: 33ae1f433ce4795ffa6203761fbdf86e0d7ffbaf
7397
7398commit 0493766d5676c7ca358824ea8d3c90f6047953df
7399Author: djm@openbsd.org <djm@openbsd.org>
7400Date:   Thu Sep 22 17:52:53 2016 +0000
7401
7402    upstream commit
7403
7404    support plain curve25519-sha256 KEX algorithm now that it
7405    is approaching standardisation (same algorithm is currently supported as
7406    curve25519-sha256@libssh.org)
7407
7408    Upstream-ID: 5e2b6db2e72667048cf426da43c0ee3fc777baa2
7409
7410commit f31c654b30a6f02ce0b8ea8ab81791b675489628
7411Author: dtucker@openbsd.org <dtucker@openbsd.org>
7412Date:   Thu Sep 22 02:29:57 2016 +0000
7413
7414    upstream commit
7415
7416    If ssh receives a PACKET_DISCONNECT during userauth it
7417    will cause ssh_dispatch_run(DISPATCH_BLOCK, ...) to return without the
7418    session being authenticated.  Check for this and exit if necessary.  ok djm@
7419
7420    Upstream-ID: b3afe126c0839d2eae6cddd41ff2ba317eda0903
7421
7422commit 1622649b7a829fc8dc313042a43a974f0f3e8a99
7423Author: djm@openbsd.org <djm@openbsd.org>
7424Date:   Wed Sep 21 19:53:12 2016 +0000
7425
7426    upstream commit
7427
7428    correctly return errors from kex_send_ext_info(). Fix from
7429    Sami Farin via https://github.com/openssh/openssh-portable/pull/50
7430
7431    Upstream-ID: c85999af28aaecbf92cfa2283381df81e839b42c
7432
7433commit f83a0cfe16c7a73627b46a9a94e40087d60f32fb
7434Author: djm@openbsd.org <djm@openbsd.org>
7435Date:   Wed Sep 21 17:44:20 2016 +0000
7436
7437    upstream commit
7438
7439    cast uint64_t for printf
7440
7441    Upstream-ID: 76d23e89419ccbd2320f92792a6d878211666ac1
7442
7443commit 5f63ab474f58834feca4f35c498be03b7dd38a16
7444Author: djm@openbsd.org <djm@openbsd.org>
7445Date:   Wed Sep 21 17:03:54 2016 +0000
7446
7447    upstream commit
7448
7449    disable tests for affirmative negated match after backout of
7450    match change
7451
7452    Upstream-Regress-ID: acebb8e5042f03d66d86a50405c46c4de0badcfd
7453
7454commit a5ad3a9db5a48f350f257a67b62fafd719ecb7e0
7455Author: djm@openbsd.org <djm@openbsd.org>
7456Date:   Wed Sep 21 16:55:42 2016 +0000
7457
7458    upstream commit
7459
7460    Revert two recent changes to negated address matching. The
7461    new behaviour offers unintuitive surprises. We'll find a better way to deal
7462    with single negated matches.
7463
7464    match.c 1.31:
7465    > fix matching for pattern lists that contain a single negated match,
7466    > e.g. "Host !example"
7467    >
7468    > report and patch from Robin Becker. bz#1918 ok dtucker@
7469
7470    addrmatch.c 1.11:
7471    > fix negated address matching where the address list consists of a
7472    > single negated match, e.g. "Match addr !192.20.0.1"
7473    >
7474    > Report and patch from Jakub Jelen. bz#2397 ok dtucker@
7475
7476    Upstream-ID: ec96c770f0f5b9a54e5e72fda25387545e9c80c6
7477
7478commit 119b7a2ca0ef2bf3f81897ae10301b8ca8cba844
7479Author: djm@openbsd.org <djm@openbsd.org>
7480Date:   Wed Sep 21 01:35:12 2016 +0000
7481
7482    upstream commit
7483
7484    test all the AuthorizedPrincipalsCommand % expansions
7485
7486    Upstream-Regress-ID: 0a79a84dfaa59f958e46b474c3db780b454d30e3
7487
7488commit bfa9d969ab6235d4938ce069d4db7e5825c56a19
7489Author: djm@openbsd.org <djm@openbsd.org>
7490Date:   Wed Sep 21 01:34:45 2016 +0000
7491
7492    upstream commit
7493
7494    add a way for principals command to get see key ID and serial
7495    too
7496
7497    Upstream-ID: 0d30978bdcf7e8eaeee4eea1b030eb2eb1823fcb
7498
7499commit 920585b826af1c639e4ed78b2eba01fd2337b127
7500Author: djm@openbsd.org <djm@openbsd.org>
7501Date:   Fri Sep 16 06:09:31 2016 +0000
7502
7503    upstream commit
7504
7505    add a note on kexfuzz' limitations
7506
7507    Upstream-Regress-ID: 03804d4a0dbc5163e1a285a4c8cc0a76a4e864ec
7508
7509commit 0445ff184080b196e12321998b4ce80b0f33f8d1
7510Author: djm@openbsd.org <djm@openbsd.org>
7511Date:   Fri Sep 16 01:01:41 2016 +0000
7512
7513    upstream commit
7514
7515    fix for newer modp DH groups
7516    (diffie-hellman-group14-sha256 etc)
7517
7518    Upstream-Regress-ID: fe942c669959462b507516ae1634fde0725f1c68
7519
7520commit 28652bca29046f62c7045e933e6b931de1d16737
7521Author: markus@openbsd.org <markus@openbsd.org>
7522Date:   Mon Sep 19 19:02:19 2016 +0000
7523
7524    upstream commit
7525
7526    move inbound NEWKEYS handling to kex layer; otherwise
7527    early NEWKEYS causes NULL deref; found by Robert Swiecki/honggfuzz; fixed
7528    with & ok djm@
7529
7530    Upstream-ID: 9a68b882892e9f51dc7bfa9f5a423858af358b2f
7531
7532commit 492710894acfcc2f173d14d1d45bd2e688df605d
7533Author: natano@openbsd.org <natano@openbsd.org>
7534Date:   Mon Sep 19 07:52:42 2016 +0000
7535
7536    upstream commit
7537
7538    Replace two more arc4random() loops with
7539    arc4random_buf().
7540
7541    tweaks and ok dtucker
7542    ok deraadt
7543
7544    Upstream-ID: 738d3229130ccc7eac975c190276ca6fcf0208e4
7545
7546commit 1036356324fecc13099ac6e986b549f6219327d7
7547Author: tedu@openbsd.org <tedu@openbsd.org>
7548Date:   Sat Sep 17 18:00:27 2016 +0000
7549
7550    upstream commit
7551
7552    replace two arc4random loops with arc4random_buf ok
7553    deraadt natano
7554
7555    Upstream-ID: e18ede972d1737df54b49f011fa4f3917a403f48
7556
7557commit 00df97ff68a49a756d4b977cd02283690f5dfa34
7558Author: djm@openbsd.org <djm@openbsd.org>
7559Date:   Wed Sep 14 20:11:26 2016 +0000
7560
7561    upstream commit
7562
7563    take fingerprint of correct key for
7564    AuthorizedPrincipalsCommand
7565
7566    Upstream-ID: 553581a549cd6a3e73ce9f57559a325cc2cb1f38
7567
7568commit e7907c1cb938b96dd33d27c2fea72c4e08c6b2f6
7569Author: djm@openbsd.org <djm@openbsd.org>
7570Date:   Wed Sep 14 05:42:25 2016 +0000
7571
7572    upstream commit
7573
7574    add %-escapes to AuthorizedPrincipalsCommand to match those
7575    supported for AuthorizedKeysCommand (key, key type, fingerprint, etc) and a
7576    few more to provide access to the certificate's CA key; 'looks ok' dtucker@
7577
7578    Upstream-ID: 6b00fd446dbebe67f4e4e146d2e492d650ae04eb
7579
7580commit 2b939c272a81c4d0c47badeedbcb2ba7c128ccda
7581Author: dtucker@openbsd.org <dtucker@openbsd.org>
7582Date:   Wed Sep 14 00:45:31 2016 +0000
7583
7584    upstream commit
7585
7586    Improve test coverage of ssh-keygen -T a bit.
7587
7588    Upstream-Regress-ID: 8851668c721bcc2b400600cfc5a87644cc024e72
7589
7590commit 44d82fc83be6c5ccd70881c2dac1a73e5050398b
7591Author: dtucker@openbsd.org <dtucker@openbsd.org>
7592Date:   Mon Sep 12 02:25:46 2016 +0000
7593
7594    upstream commit
7595
7596    Add testcase for ssh-keygen -j, -J and -K options for
7597    moduli screening. Does not currently test generation as that is extremely
7598    slow.
7599
7600    Upstream-Regress-ID: 9de6ce801377ed3ce0a63a1413f1cd5fd3c2d062
7601
7602commit 44e5f756d286bc3a1a5272ea484ee276ba3ac5c2
7603Author: djm@openbsd.org <djm@openbsd.org>
7604Date:   Tue Aug 23 08:17:04 2016 +0000
7605
7606    upstream commit
7607
7608    add tests for addr_match_list()
7609
7610    Upstream-Regress-ID: fae2d1fef84687ece584738a924c7bf969616c8e
7611
7612commit 445e218878035b59c704c18406e8aeaff4c8aa25
7613Author: djm@openbsd.org <djm@openbsd.org>
7614Date:   Mon Sep 12 23:39:34 2016 +0000
7615
7616    upstream commit
7617
7618    handle certs in rsa_hash_alg_from_ident(), saving an
7619    unnecessary special case elsewhere.
7620
7621    Upstream-ID: 901cb081c59d6d2698b57901c427f3f6dc7397d4
7622
7623commit 130f5df4fa37cace8c079dccb690e5cafbf00751
7624Author: djm@openbsd.org <djm@openbsd.org>
7625Date:   Mon Sep 12 23:31:27 2016 +0000
7626
7627    upstream commit
7628
7629    list all supported signature algorithms in the
7630    server-sig-algs Reported by mb AT smartftp.com in bz#2547 and (independantly)
7631    Ron Frederick; ok markus@
7632
7633    Upstream-ID: ddf702d721f54646b11ef2cee6d916666cb685cd
7634
7635commit 8f750ccfc07acb8aa98be5a5dd935033a6468cfd
7636Author: Darren Tucker <dtucker@zip.com.au>
7637Date:   Mon Sep 12 14:43:58 2016 +1000
7638
7639    Remove no-op brackets to resync with upstream.
7640
7641commit 7050896e7395866278c19c2ff080c26152619d1d
7642Author: Darren Tucker <dtucker@zip.com.au>
7643Date:   Mon Sep 12 13:57:28 2016 +1000
7644
7645    Resync ssh-keygen -W error message with upstream.
7646
7647commit 43cceff82cc20413cce58ba3375e19684e62cec4
7648Author: Darren Tucker <dtucker@zip.com.au>
7649Date:   Mon Sep 12 13:55:37 2016 +1000
7650
7651    Move ssh-keygen -W handling code to match upstream
7652
7653commit af48d541360b1d7737b35740a4b1ca34e1652cd9
7654Author: Darren Tucker <dtucker@zip.com.au>
7655Date:   Mon Sep 12 13:52:17 2016 +1000
7656
7657    Move ssh-keygen -T handling code to match upstream.
7658
7659commit d8c3cfbb018825c6c86547165ddaf11924901c49
7660Author: Darren Tucker <dtucker@zip.com.au>
7661Date:   Mon Sep 12 13:30:50 2016 +1000
7662
7663    Move -M handling code to match upstream.
7664
7665commit 7b63cf6dbbfa841c003de57d1061acbf2ff22364
7666Author: dtucker@openbsd.org <dtucker@openbsd.org>
7667Date:   Mon Sep 12 03:29:16 2016 +0000
7668
7669    upstream commit
7670
7671    Spaces->tabs.
7672
7673    Upstream-ID: f4829dfc3f36318273f6082b379ac562eead70b7
7674
7675commit 11e5e644536821ceb3bb4dd8487fbf0588522887
7676Author: dtucker@openbsd.org <dtucker@openbsd.org>
7677Date:   Mon Sep 12 03:25:20 2016 +0000
7678
7679    upstream commit
7680
7681    Style whitespace fix.  Also happens to remove a no-op
7682    diff with portable.
7683
7684    Upstream-ID: 45d90f9a62ad56340913a433a9453eb30ceb8bf3
7685
7686commit 9136ec134c97a8aff2917760c03134f52945ff3c
7687Author: deraadt@openbsd.org <deraadt@openbsd.org>
7688Date:   Mon Sep 12 01:22:38 2016 +0000
7689
7690    upstream commit
7691
7692    Add MAXIMUM(), MINIMUM(), and ROUNDUP() to misc.h, then
7693    use those definitions rather than pulling <sys/param.h> and unknown namespace
7694    pollution. ok djm markus dtucker
7695
7696    Upstream-ID: 712cafa816c9f012a61628b66b9fbd5687223fb8
7697
7698commit f219fc8f03caca7ac82a38ed74bbd6432a1195e7
7699Author: jmc@openbsd.org <jmc@openbsd.org>
7700Date:   Wed Sep 7 18:39:24 2016 +0000
7701
7702    upstream commit
7703
7704    sort; from matthew martin
7705
7706    Upstream-ID: 73cec7f7ecc82d37a4adffad7745e4684de67ce7
7707
7708commit 06ce56b05def9460aecc7cdb40e861a346214793
7709Author: markus@openbsd.org <markus@openbsd.org>
7710Date:   Tue Sep 6 09:22:56 2016 +0000
7711
7712    upstream commit
7713
7714    ssh_set_newkeys: print correct block counters on
7715    rekeying; ok djm@
7716
7717    Upstream-ID: 32bb7a9cb9919ff5bab28d50ecef3a2b2045dd1e
7718
7719commit e5e8d9114ac6837a038f4952994ca95a97fafe8d
7720Author: markus@openbsd.org <markus@openbsd.org>
7721Date:   Tue Sep 6 09:14:05 2016 +0000
7722
7723    upstream commit
7724
7725    update ext_info_c every time we receive a kexinit msg;
7726    fixes sending of ext_info if privsep is disabled; report Aris Adamantiadis &
7727    Mancha; ok djm@
7728
7729    Upstream-ID: 2ceaa1076e19dbd3542254b4fb8e42d608f28856
7730
7731commit da95318dbedbaa1335323dba370975c2f251afd8
7732Author: djm@openbsd.org <djm@openbsd.org>
7733Date:   Mon Sep 5 14:02:42 2016 +0000
7734
7735    upstream commit
7736
7737    remove 3des-cbc from the client's default proposal;
7738    64-bit block ciphers are not safe in 2016 and we don't want to wait until
7739    attacks like sweet32 are extended to SSH.
7740
7741    As 3des-cbc was the only mandatory cipher in the SSH RFCs, this may
7742    cause problems connecting to older devices using the defaults, but
7743    it's highly likely that such devices already need explicit
7744    configuration for KEX and hostkeys anyway.
7745
7746    ok deraadt, markus, dtucker
7747
7748    Upstream-ID: a505dfe65c6733af0f751b64cbc4bb7e0761bc2f
7749
7750commit b33ad6d997d36edfea65e243cd12ccd01f413549
7751Author: djm@openbsd.org <djm@openbsd.org>
7752Date:   Mon Sep 5 13:57:31 2016 +0000
7753
7754    upstream commit
7755
7756    enforce expected request flow for GSSAPI calls; thanks to
7757    Jakub Jelen for testing; ok markus@
7758
7759    Upstream-ID: d4bc0e70e1be403735d3d9d7e176309b1fd626b9
7760
7761commit 0bb2980260fb24e5e0b51adac471395781b66261
7762Author: Darren Tucker <dtucker@zip.com.au>
7763Date:   Mon Sep 12 11:07:00 2016 +1000
7764
7765    Restore ssh-keygen's -J and -j option handling.
7766
7767    These were incorrectly removed in the 1d9a2e28 sync commit.
7768
7769commit 775f8a23f2353f5869003c57a213d14b28e0736e
7770Author: Damien Miller <djm@mindrot.org>
7771Date:   Wed Aug 31 10:48:07 2016 +1000
7772
7773    tighten PAM monitor calls
7774
7775    only allow kbd-interactive ones when that authentication method is
7776    enabled. Prompted by Solar Designer
7777
7778commit 7fd0ea8a1db4bcfb3d8cd9df149e5d571ebea1f4
7779Author: djm@openbsd.org <djm@openbsd.org>
7780Date:   Tue Aug 30 07:50:21 2016 +0000
7781
7782    upstream commit
7783
7784    restrict monitor auth calls to be allowed only when their
7785    respective authentication methods are enabled in the configuration.
7786
7787    prompted by Solar Designer; ok markus dtucker
7788
7789    Upstream-ID: 6eb3f89332b3546d41d6dbf5a8e6ff920142b553
7790
7791commit b38b95f5bcc52278feb839afda2987933f68ff96
7792Author: Damien Miller <djm@mindrot.org>
7793Date:   Mon Aug 29 11:47:07 2016 +1000
7794
7795    Tighten monitor state-machine flow for PAM calls
7796
7797    (attack surface reduction)
7798
7799commit dc664d1bd0fc91b24406a3e9575b81c285b8342b
7800Author: djm@openbsd.org <djm@openbsd.org>
7801Date:   Sun Aug 28 22:28:12 2016 +0000
7802
7803    upstream commit
7804
7805    fix uninitialised optlen in getsockopt() call; harmless
7806    on Unix/BSD but potentially crashy on Cygwin. Reported by James Slepicka ok
7807    deraadt@
7808
7809    Upstream-ID: 1987ccee508ba5b18f016c85100d7ac3f70ff965
7810
7811commit 5bcc1e2769f7d6927d41daf0719a9446ceab8dd7
7812Author: guenther@openbsd.org <guenther@openbsd.org>
7813Date:   Sat Aug 27 04:05:12 2016 +0000
7814
7815    upstream commit
7816
7817    Pull in <sys/time.h> for struct timeval
7818
7819    ok deraadt@
7820
7821    Upstream-ID: ae34525485a173bccd61ac8eefeb91c57e3b7df6
7822
7823commit fa4a4c96b19127dc2fd4e92f20d99c0c7f34b538
7824Author: guenther@openbsd.org <guenther@openbsd.org>
7825Date:   Sat Aug 27 04:04:56 2016 +0000
7826
7827    upstream commit
7828
7829    Pull in <stdlib.h> for NULL
7830
7831    ok deraadt@
7832
7833    Upstream-ID: 7baa6a0f1e049bb3682522b4b95a26c866bfc043
7834
7835commit ae363d74ccc1451185c0c8bd4631e28c67c7fd36
7836Author: djm@openbsd.org <djm@openbsd.org>
7837Date:   Thu Aug 25 23:57:54 2016 +0000
7838
7839    upstream commit
7840
7841    add a sIgnore opcode that silently ignores options and
7842    use it to suppress noisy deprecation warnings for the Protocol directive.
7843
7844    req henning, ok markus
7845
7846    Upstream-ID: 9fe040aca3d6ff393f6f7e60045cdd821dc4cbe0
7847
7848commit a94c60306643ae904add6e8ed219e4be3494255c
7849Author: djm@openbsd.org <djm@openbsd.org>
7850Date:   Thu Aug 25 23:56:51 2016 +0000
7851
7852    upstream commit
7853
7854    remove superfluous NOTREACHED comment
7855
7856    Upstream-ID: a7485c1f1be618e8c9e38fd9be46c13b2d03b90c
7857
7858commit fc041c47144ce28cf71353124a8a5d183cd6a251
7859Author: otto@openbsd.org <otto@openbsd.org>
7860Date:   Tue Aug 23 16:21:45 2016 +0000
7861
7862    upstream commit
7863
7864    fix previous, a condition was modified incorrectly; ok
7865    markus@ deraadt@
7866
7867    Upstream-ID: c443e339768e7ed396dff3bb55f693e7d3641453
7868
7869commit 23555eb13a9b0550371a16dcf8beaab7a5806a64
7870Author: djm@openbsd.org <djm@openbsd.org>
7871Date:   Tue Aug 23 08:17:42 2016 +0000
7872
7873    upstream commit
7874
7875    downgrade an error() to a debug2() to match similar cases
7876    in addr_match_list()
7877
7878    Upstream-ID: 07c3d53e357214153d9d08f234411e0d1a3d6f5c
7879
7880commit a39627134f6d90e7009eeb14e9582ecbc7a99192
7881Author: djm@openbsd.org <djm@openbsd.org>
7882Date:   Tue Aug 23 06:36:23 2016 +0000
7883
7884    upstream commit
7885
7886    remove Protocol directive from client/server configs that
7887    causes spammy deprecation warnings
7888
7889    hardcode SSH_PROTOCOLS=2, since that's all we support on the server
7890    now (the client still may support both, so it could get confused)
7891
7892    Upstream-Regress-ID: c16662c631af51633f9fd06aca552a70535de181
7893
7894commit 6ee4f1c01ee31e65245881d49d4bccf014956066
7895Author: Damien Miller <djm@mindrot.org>
7896Date:   Tue Aug 23 16:33:48 2016 +1000
7897
7898    hook match and utf8 unittests up to Makefile
7899
7900commit 114efe2bc0dd2842d997940a833f115e6fc04854
7901Author: djm@openbsd.org <djm@openbsd.org>
7902Date:   Fri Aug 19 06:44:13 2016 +0000
7903
7904    upstream commit
7905
7906    add tests for matching functions
7907
7908    Upstream-Regress-ID: 0869d4f5c5d627c583c6a929d69c17d5dd65882c
7909
7910commit 857568d2ac81c14bcfd625b27536c1e28c992b3c
7911Author: Damien Miller <djm@mindrot.org>
7912Date:   Tue Aug 23 14:32:37 2016 +1000
7913
7914    removing UseLogin bits from configure.ac
7915
7916commit cc182d01cef8ca35a1d25ea9bf4e2ff72e588208
7917Author: djm@openbsd.org <djm@openbsd.org>
7918Date:   Tue Aug 23 03:24:10 2016 +0000
7919
7920    upstream commit
7921
7922    fix negated address matching where the address list
7923    consists of a single negated match, e.g. "Match addr !192.20.0.1"
7924
7925    Report and patch from Jakub Jelen. bz#2397 ok dtucker@
7926
7927    Upstream-ID: 01dcac3f3e6ca47518cf293e31c73597a4bb40d8
7928
7929commit 4067ec8a4c64ccf16250c35ff577b4422767da64
7930Author: djm@openbsd.org <djm@openbsd.org>
7931Date:   Tue Aug 23 03:22:49 2016 +0000
7932
7933    upstream commit
7934
7935    fix matching for pattern lists that contain a single
7936    negated match, e.g. "Host !example"
7937
7938    report and patch from Robin Becker. bz#1918 ok dtucker@
7939
7940    Upstream-ID: 05a0cb323ea4bc20e98db099b42c067bfb9ea1ea
7941
7942commit 83b581862a1dbb06fc859959f829dde2654aef3c
7943Author: djm@openbsd.org <djm@openbsd.org>
7944Date:   Fri Aug 19 03:18:06 2016 +0000
7945
7946    upstream commit
7947
7948    remove UseLogin option and support for having /bin/login
7949    manage login sessions; ok deraadt markus dtucker
7950
7951    Upstream-ID: bea7213fbf158efab7e602d9d844fba4837d2712
7952
7953commit ffe6549c2f7a999cc5264b873a60322e91862581
7954Author: naddy@openbsd.org <naddy@openbsd.org>
7955Date:   Mon Aug 15 12:32:04 2016 +0000
7956
7957    upstream commit
7958
7959    Catch up with the SSH1 code removal and delete all
7960    mention of protocol 1 particularities, key files and formats, command line
7961    options, and configuration keywords from the server documentation and
7962    examples.  ok jmc@
7963
7964    Upstream-ID: 850328854675b4b6a0d4a90f0b4a9dd9ca4e905f
7965
7966commit c38ea634893a1975dbbec798fb968c9488013f4a
7967Author: naddy@openbsd.org <naddy@openbsd.org>
7968Date:   Mon Aug 15 12:27:56 2016 +0000
7969
7970    upstream commit
7971
7972    Remove more SSH1 server code: * Drop sshd's -k option. *
7973    Retire configuration keywords that only apply to protocol 1, as well as   the
7974    "protocol" keyword. * Remove some related vestiges of protocol 1 support.
7975
7976    ok markus@
7977
7978    Upstream-ID: 9402f82886de917779db12f8ee3f03d4decc244d
7979
7980commit 33ba55d9e358c07f069e579bfab80eccaaad52cb
7981Author: Darren Tucker <dtucker@zip.com.au>
7982Date:   Wed Aug 17 16:26:04 2016 +1000
7983
7984    Only check for prctl once.
7985
7986commit 976ba8a8fd66a969bf658280c1e5adf694cc2fc6
7987Author: Darren Tucker <dtucker@zip.com.au>
7988Date:   Wed Aug 17 15:33:10 2016 +1000
7989
7990    Fix typo.
7991
7992commit 9abf84c25ff4448891edcde60533a6e7b2870de1
7993Author: Darren Tucker <dtucker@zip.com.au>
7994Date:   Wed Aug 17 14:25:43 2016 +1000
7995
7996    Correct LDFLAGS for clang example.
7997
7998    --with-ldflags isn't used until after the -ftrapv test, so mention
7999    LDFLAGS instead for now.
8000
8001commit 1e8013a17ff11e3c6bd0012fb1fc8d5f1330eb21
8002Author: Darren Tucker <dtucker@zip.com.au>
8003Date:   Wed Aug 17 14:08:42 2016 +1000
8004
8005    Remove obsolete CVS $Id from source files.
8006
8007    Since -portable switched to git the CVS $Id tags are no longer being
8008    updated and are becoming increasingly misleading.  Remove them.
8009
8010commit adab758242121181700e48b4f6c60d6b660411fe
8011Author: Darren Tucker <dtucker@zip.com.au>
8012Date:   Wed Aug 17 13:40:58 2016 +1000
8013
8014    Remove now-obsolete CVS $Id tags from text files.
8015
8016    Since -portable switched to git, the CVS $Id tags are no longer being
8017    updated and are becoming increasingly misleading.  Remove them.
8018
8019commit 560c0068541315002ec4c1c00a560bbd30f2d671
8020Author: Darren Tucker <dtucker@zip.com.au>
8021Date:   Wed Aug 17 13:38:30 2016 +1000
8022
8023    Add a section for compiler specifics.
8024
8025    Add a section for compiler specifics and document the runtime requirements
8026    for clang's integer sanitization.
8027
8028commit a8fc0f42e1eda2fa3393d1ea5e61322d5e07a9cd
8029Author: Darren Tucker <dtucker@zip.com.au>
8030Date:   Wed Aug 17 13:35:43 2016 +1000
8031
8032    Test multiplying two long long ints.
8033
8034    When using clang with -ftrapv or -sanitize=integer the tests would pass
8035    but linking would fail with "undefined reference to __mulodi4".
8036    Explicitly test for this before enabling -trapv.
8037
8038commit a1cc637e7e11778eb727559634a6ef1c19c619f6
8039Author: Damien Miller <djm@mindrot.org>
8040Date:   Tue Aug 16 14:47:34 2016 +1000
8041
8042    add a --with-login-program configure argument
8043
8044    Saves messing around with LOGIN_PROGRAM env var, which come
8045    packaging environments make hard to do during configure phase.
8046
8047commit 8bd81e1596ab1bab355146cb65e82fb96ade3b23
8048Author: Damien Miller <djm@mindrot.org>
8049Date:   Tue Aug 16 13:30:56 2016 +1000
8050
8051    add --with-pam-service to specify PAM service name
8052
8053    Saves messing around with CFLAGS to do it.
8054
8055commit 74433a19bb6f4cef607680fa4d1d7d81ca3826aa
8056Author: Damien Miller <djm@mindrot.org>
8057Date:   Tue Aug 16 13:28:23 2016 +1000
8058
8059    fix false positives when compiled with msan
8060
8061    Our explicit_bzero successfully confused clang -fsanitize-memory
8062    in to thinking that memset is never called to initialise memory.
8063    Ensure that it is called in a way that the compiler recognises.
8064
8065commit 6cb6dcffe1a2204ba9006de20f73255c268fcb6b
8066Author: markus@openbsd.org <markus@openbsd.org>
8067Date:   Sat Aug 13 17:47:40 2016 +0000
8068
8069    upstream commit
8070
8071    remove ssh1 server code; ok djm@
8072
8073    Upstream-ID: c24c0c32c49b91740d5a94ae914fb1898ea5f534
8074
8075commit 42d47adc5ad1187f22c726cbc52e71d6b1767ca2
8076Author: jca@openbsd.org <jca@openbsd.org>
8077Date:   Fri Aug 12 19:19:04 2016 +0000
8078
8079    upstream commit
8080
8081    Use 2001:db8::/32, the official IPv6 subnet for
8082    configuration examples.
8083
8084    This makes the IPv6 example consistent with IPv4, and removes a dubious
8085    mention of a 6bone subnet.
8086
8087    ok sthen@ millert@
8088
8089    Upstream-ID: b027f3d0e0073419a132fd1bf002e8089b233634
8090
8091commit b61f53c0c3b43c28e013d3b3696d64d1c0204821
8092Author: dtucker@openbsd.org <dtucker@openbsd.org>
8093Date:   Thu Aug 11 01:42:11 2016 +0000
8094
8095    upstream commit
8096
8097    Update moduli file.
8098
8099    Upstream-ID: 6da9a37f74aef9f9cc639004345ad893cad582d8
8100
8101commit f217d9bd42d306f69f56335231036b44502d8191
8102Author: Darren Tucker <dtucker@zip.com.au>
8103Date:   Thu Aug 11 11:42:48 2016 +1000
8104
8105    Import updated moduli.
8106
8107commit 67dca60fbb4923b7a11c1645b90a5ca57c03d8be
8108Author: dtucker@openbsd.org <dtucker@openbsd.org>
8109Date:   Mon Aug 8 22:40:57 2016 +0000
8110
8111    upstream commit
8112
8113    Improve error message for overlong ControlPath.  ok markus@
8114    djm@
8115
8116    Upstream-ID: aed374e2e88dd3eb41390003e5303d0089861eb5
8117
8118commit 4706c1d8c15cd5565b59512853c2da9bd4ca26c9
8119Author: djm@openbsd.org <djm@openbsd.org>
8120Date:   Wed Aug 3 05:41:57 2016 +0000
8121
8122    upstream commit
8123
8124    small refactor of cipher.c: make ciphercontext opaque to
8125    callers feedback and ok markus@
8126
8127    Upstream-ID: 094849f8be68c3bdad2c0f3dee551ecf7be87f6f
8128
8129commit e600348a7afd6325cc5cd783cb424065cbc20434
8130Author: dtucker@openbsd.org <dtucker@openbsd.org>
8131Date:   Wed Aug 3 04:23:55 2016 +0000
8132
8133    upstream commit
8134
8135    Fix bug introduced in rev 1.467 which causes
8136    "buffer_get_bignum_ret: incomplete message" errors when built with WITH_SSH1
8137    and run such that no Protocol 1 ephemeral host key is generated (eg "Protocol
8138    2", no SSH1 host key supplied).  Reported by rainer.laatsch at t-online.de,
8139    ok deraadt@
8140
8141    Upstream-ID: aa6b132da5c325523aed7989cc5a320497c919dc
8142
8143commit d7e7348e72f9b203189e3fffb75605afecba4fda
8144Author: djm@openbsd.org <djm@openbsd.org>
8145Date:   Wed Jul 27 23:18:12 2016 +0000
8146
8147    upstream commit
8148
8149    better bounds check on iovcnt (we only ever use fixed,
8150    positive values)
8151
8152    Upstream-ID: 9baa6eb5cd6e30c9dc7398e5fe853721a3a5bdee
8153
8154commit 5faa52d295f764562ed6dd75c4a4ce9134ae71e3
8155Author: Darren Tucker <dtucker@zip.com.au>
8156Date:   Tue Aug 2 15:22:40 2016 +1000
8157
8158    Use tabs consistently inside "case $host".
8159
8160commit 20e5e8ba9c5d868d897896190542213a60fffbd2
8161Author: Darren Tucker <dtucker@zip.com.au>
8162Date:   Tue Aug 2 12:16:34 2016 +1000
8163
8164    Explicitly test for broken strnvis.
8165
8166    NetBSD added an strnvis and unfortunately made it incompatible with the
8167    existing one in OpenBSD and Linux's libbsd (the former having existed
8168    for over ten years). Despite this incompatibility being reported during
8169    development (see http://gnats.netbsd.org/44977) they still shipped it.
8170    Even more unfortunately FreeBSD and later MacOS picked up this incompatible
8171    implementation.  Try to detect this mess, and assume the only safe option
8172    if we're cross compiling.
8173
8174    OpenBSD 2.9 (2001): strnvis(char *dst, const char *src, size_t dlen, int flag);
8175    NetBSD 6.0 (2012):  strnvis(char *dst, size_t dlen, const char *src, int flag);
8176
8177    ok djm@
8178
8179commit b0b48beab1b74100b61ecbadb9140c9ab4c2ea8c
8180Author: Damien Miller <djm@mindrot.org>
8181Date:   Tue Aug 2 11:06:23 2016 +1000
8182
8183    update recommended autoconf version
8184
8185commit 23902e31dfd18c6d7bb41ccd73de3b5358a377da
8186Author: Damien Miller <djm@mindrot.org>
8187Date:   Tue Aug 2 10:48:04 2016 +1000
8188
8189    update config.guess and config.sub to current
8190
8191    upstream commit 562f3512b3911ba0c77a7f68214881d1f241f46e
8192
8193commit dd1031b78b83083615b68d7163c44f4408635be2
8194Author: Darren Tucker <dtucker@zip.com.au>
8195Date:   Tue Aug 2 10:01:52 2016 +1000
8196
8197    Replace spaces with tabs.
8198
8199    Mechanically replace spaces with tabs in compat files not synced with
8200    OpenBSD.
8201
8202commit c20dccb5614c5714f4155dda01bcdebf97cfae7e
8203Author: Darren Tucker <dtucker@zip.com.au>
8204Date:   Tue Aug 2 09:44:25 2016 +1000
8205
8206    Strip trailing whitespace.
8207
8208    Mechanically strip trailing whitespace on files not synced with OpenBSD
8209    (or in the case of bsd-snprint.c, rsync).
8210
8211commit 30f9bd1c0963c23bfba8468dfd26aa17609ba42f
8212Author: Darren Tucker <dtucker@zip.com.au>
8213Date:   Tue Aug 2 09:06:27 2016 +1000
8214
8215    Repair $OpenBSD markers.
8216
8217commit 9715d4ad4b53877ec23dc8681dd7a405de9419a6
8218Author: Darren Tucker <dtucker@zip.com.au>
8219Date:   Tue Aug 2 09:02:42 2016 +1000
8220
8221    Repair $OpenBSD marker.
8222
8223commit cf3e0be7f5828a5e5f6c296a607d20be2f07d60c
8224Author: Tim Rice <tim@multitalents.net>
8225Date:   Mon Aug 1 14:31:52 2016 -0700
8226
8227    modified:   configure.ac opensshd.init.in
8228    Skip generating missing RSA1 key on startup unless ssh1 support is enabled.
8229    Spotted by Jean-Pierre Radley
8230
8231commit 99522ba7ec6963a05c04a156bf20e3ba3605987c
8232Author: Damien Miller <djm@mindrot.org>
8233Date:   Thu Jul 28 08:54:27 2016 +1000
8234
8235    define _OPENBSD_SOURCE for reallocarray on NetBSD
8236
8237    Report by and debugged with Hisashi T Fujinaka, dtucker nailed
8238    the problem (lack of prototype causing return type confusion).
8239
8240commit 3e1e076550c27c6bbdddf36d8f42bd79fbaaa187
8241Author: Damien Miller <djm@mindrot.org>
8242Date:   Wed Jul 27 08:25:42 2016 +1000
8243
8244    KNF
8245
8246commit d99ee9c4e5e217e7d05eeec84e9ce641f4675331
8247Author: Damien Miller <djm@mindrot.org>
8248Date:   Wed Jul 27 08:25:23 2016 +1000
8249
8250    Linux auditing also needs packet.h
8251
8252commit 393bd381a45884b589baa9aed4394f1d250255ca
8253Author: Damien Miller <djm@mindrot.org>
8254Date:   Wed Jul 27 08:18:05 2016 +1000
8255
8256    fix auditing on Linux
8257
8258    get_remote_ipaddr() was replaced with ssh_remote_ipaddr()
8259
8260commit 80e766fb089de4f3c92b1600eb99e9495e37c992
8261Author: Damien Miller <djm@mindrot.org>
8262Date:   Sun Jul 24 21:50:13 2016 +1000
8263
8264    crank version numbers
8265
8266commit b1a478792d458f2e938a302e64bab2b520edc1b3
8267Author: djm@openbsd.org <djm@openbsd.org>
8268Date:   Sun Jul 24 11:45:36 2016 +0000
8269
8270    upstream commit
8271
8272    openssh-7.3
8273
8274    Upstream-ID: af106a7eb665f642648cf1993e162c899f358718
8275
8276commit 353766e0881f069aeca30275ab706cd60a1a8fdd
8277Author: Darren Tucker <dtucker@zip.com.au>
8278Date:   Sat Jul 23 16:14:42 2016 +1000
8279
8280    Move Cygwin IPPORT_RESERVED overrride to defines.h
8281
8282    Patch from vinschen at redhat.com.
8283
8284commit 368dd977ae07afb93f4ecea23615128c95ab2b32
8285Author: djm@openbsd.org <djm@openbsd.org>
8286Date:   Sat Jul 23 02:54:08 2016 +0000
8287
8288    upstream commit
8289
8290    fix pledge violation with ssh -f; reported by Valentin
8291    Kozamernik ok dtucker@
8292
8293    Upstream-ID: a61db7988db88d9dac3c4dd70e18876a8edf84aa
8294
8295commit f00211e3c6d24d6ea2b64b4b1209f671f6c1d42e
8296Author: djm@openbsd.org <djm@openbsd.org>
8297Date:   Fri Jul 22 07:00:46 2016 +0000
8298
8299    upstream commit
8300
8301    improve wording; suggested by jmc@
8302
8303    Upstream-ID: 55cb0a24c8e0618b3ceec80998dc82c85db2d2f8
8304
8305commit 83cbca693c3b0719270e6a0f2efe3f9ee93a65b8
8306Author: dtucker@openbsd.org <dtucker@openbsd.org>
8307Date:   Fri Jul 22 05:46:11 2016 +0000
8308
8309    upstream commit
8310
8311    Lower loglevel for "Authenticated with partial success"
8312    message similar to other similar level.  bz#2599, patch from cgallek at
8313    gmail.com, ok markus@
8314
8315    Upstream-ID: 3faab814e947dc7b2e292edede23e94c608cb4dd
8316
8317commit 10358abd087ab228b7ce2048efc4f3854a9ab9a6
8318Author: Damien Miller <djm@mindrot.org>
8319Date:   Fri Jul 22 14:06:36 2016 +1000
8320
8321    retry waitpid on EINTR failure
8322
8323    patch from Jakub Jelen on bz#2581; ok dtucker@
8324
8325commit da88a70a89c800e74ea8e5661ffa127a3cc79a92
8326Author: djm@openbsd.org <djm@openbsd.org>
8327Date:   Fri Jul 22 03:47:36 2016 +0000
8328
8329    upstream commit
8330
8331    constify a few functions' arguments; patch from Jakub
8332    Jelen bz#2581
8333
8334    Upstream-ID: f2043f51454ea37830ff6ad60c8b32b4220f448d
8335
8336commit c36d91bd4ebf767f310f7cea88d61d1c15f53ddf
8337Author: djm@openbsd.org <djm@openbsd.org>
8338Date:   Fri Jul 22 03:39:13 2016 +0000
8339
8340    upstream commit
8341
8342    move debug("%p", key) to before key is free'd; probable
8343    undefined behaviour on strict compilers; reported by Jakub Jelen bz#2581
8344
8345    Upstream-ID: 767f323e1f5819508a0e35e388ec241bac2f953a
8346
8347commit 286f5a77c3bfec1e8892ca268087ac885ac871bf
8348Author: djm@openbsd.org <djm@openbsd.org>
8349Date:   Fri Jul 22 03:35:11 2016 +0000
8350
8351    upstream commit
8352
8353    reverse the order in which -J/JumpHost proxies are visited to
8354    be more intuitive and document
8355
8356    reported by and manpage bits naddy@
8357
8358    Upstream-ID: 3a68fd6a841fd6cf8cedf6552a9607ba99df179a
8359
8360commit fcd135c9df440bcd2d5870405ad3311743d78d97
8361Author: dtucker@openbsd.org <dtucker@openbsd.org>
8362Date:   Thu Jul 21 01:39:35 2016 +0000
8363
8364    upstream commit
8365
8366    Skip passwords longer than 1k in length so clients can't
8367    easily DoS sshd by sending very long passwords, causing it to spend CPU
8368    hashing them. feedback djm@, ok markus@.
8369
8370    Brought to our attention by tomas.kuthan at oracle.com, shilei-c at
8371    360.cn and coredump at autistici.org
8372
8373    Upstream-ID: d0af7d4a2190b63ba1d38eec502bc4be0be9e333
8374
8375commit 324583e8fb3935690be58790425793df619c6d4d
8376Author: naddy@openbsd.org <naddy@openbsd.org>
8377Date:   Wed Jul 20 10:45:27 2016 +0000
8378
8379    upstream commit
8380
8381    Do not clobber the global jump_host variables when
8382    parsing an inactive configuration.  ok djm@
8383
8384    Upstream-ID: 5362210944d91417d5976346d41ac0b244350d31
8385
8386commit 32d921c323b989d28405e78d0a8923d12913d737
8387Author: jmc@openbsd.org <jmc@openbsd.org>
8388Date:   Tue Jul 19 12:59:16 2016 +0000
8389
8390    upstream commit
8391
8392    tweak previous;
8393
8394    Upstream-ID: f3c1a5b3f05dff366f60c028728a2b43f15ff534
8395
8396commit d7eabc86fa049a12ba2c3fb198bd1d51b37f7025
8397Author: dtucker@openbsd.org <dtucker@openbsd.org>
8398Date:   Tue Jul 19 11:38:53 2016 +0000
8399
8400    upstream commit
8401
8402    Allow wildcard for PermitOpen hosts as well as ports.
8403    bz#2582, patch from openssh at mzpqnxow.com and jjelen at redhat.com.  ok
8404    markus@
8405
8406    Upstream-ID: af0294e9b9394c4e16e991424ca0a47a7cc605f2
8407
8408commit b98a2a8348e907b3d71caafd80f0be8fdd075943
8409Author: markus@openbsd.org <markus@openbsd.org>
8410Date:   Mon Jul 18 11:35:33 2016 +0000
8411
8412    upstream commit
8413
8414    Reduce timing attack against obsolete CBC modes by always
8415    computing the MAC over a fixed size of data. Reported by Jean Paul
8416    Degabriele, Kenny Paterson, Torben Hansen and Martin Albrecht. ok djm@
8417
8418    Upstream-ID: f20a13279b00ba0afbacbcc1f04e62e9d41c2912
8419
8420commit dbf788b4d9d9490a5fff08a7b09888272bb10fcc
8421Author: Darren Tucker <dtucker@zip.com.au>
8422Date:   Thu Jul 21 14:17:31 2016 +1000
8423
8424    Search users for one with a valid salt.
8425
8426    If the root account is locked (eg password "!!" or "*LK*") keep looking
8427    until we find a user with a valid salt to use for crypting passwords of
8428    invalid users.  ok djm@
8429
8430commit e8b58f48fbb1b524fb4f0d4865fa0005d6a4b782
8431Author: Darren Tucker <dtucker@zip.com.au>
8432Date:   Mon Jul 18 17:22:49 2016 +1000
8433
8434    Explicitly specify source files for regress tools.
8435
8436    Since adding $(REGRESSLIBS), $? is wrong because it includes only the
8437    changed source files.  $< seems like it'd be right however it doesn't
8438    seem to work on some non-GNU makes, so do what works everywhere.
8439
8440commit eac1bbd06872c273f16ac0f9976b0aef026b701b
8441Author: Darren Tucker <dtucker@zip.com.au>
8442Date:   Mon Jul 18 17:12:22 2016 +1000
8443
8444    Conditionally include err.h.
8445
8446commit 0a454147568746c503f669e1ba861f76a2e7a585
8447Author: Darren Tucker <dtucker@zip.com.au>
8448Date:   Mon Jul 18 16:26:26 2016 +1000
8449
8450    Remove local implementation of err, errx.
8451
8452    We now have a shared implementation in libopenbsd-compat.
8453
8454commit eb999a4590846ba4d56ddc90bd07c23abfbab7b1
8455Author: djm@openbsd.org <djm@openbsd.org>
8456Date:   Mon Jul 18 06:08:01 2016 +0000
8457
8458    upstream commit
8459
8460    Add some unsigned overflow checks for extra_pad. None of
8461    these are reachable with the amount of padding that we use internally.
8462    bz#2566, pointed out by Torben Hansen. ok markus@
8463
8464    Upstream-ID: 4d4be8450ab2fc1b852d5884339f8e8c31c3fd76
8465
8466commit c71ba790c304545464bb494de974cdf0f4b5cf1e
8467Author: Darren Tucker <dtucker@zip.com.au>
8468Date:   Mon Jul 18 15:43:25 2016 +1000
8469
8470    Add dependency on libs for unit tests.
8471
8472    Makes "./configure && make tests" work again.  ok djm@
8473
8474commit 8199d0311aea3e6fd0284c9025e7a83f4ece79e8
8475Author: Darren Tucker <dtucker@zip.com.au>
8476Date:   Mon Jul 18 13:47:39 2016 +1000
8477
8478    Correct location for kexfuzz in clean target.
8479
8480commit 01558b7b07af43da774d3a11a5c51fa9c310849d
8481Author: Darren Tucker <dtucker@zip.com.au>
8482Date:   Mon Jul 18 09:33:25 2016 +1000
8483
8484    Handle PAM_MAXTRIES from modules.
8485
8486    bz#2249: handle the case where PAM returns PAM_MAXTRIES by ceasing to offer
8487    password and keyboard-interative authentication methods.  Should prevent
8488    "sshd ignoring max retries" warnings in the log.  ok djm@
8489
8490    It probably won't trigger with keyboard-interactive in the default
8491    configuration because the retry counter is stored in module-private
8492    storage which goes away with the sshd PAM process (see bz#688).  On the
8493    other hand, those cases probably won't log a warning either.
8494
8495commit 65c6c6b567ab5ab12945a5ad8e0ab3a8c26119cc
8496Author: djm@openbsd.org <djm@openbsd.org>
8497Date:   Sun Jul 17 04:20:16 2016 +0000
8498
8499    upstream commit
8500
8501    support UTF-8 characters in ssh(1) banners using
8502    schwarze@'s safe fmprintf printer; bz#2058
8503
8504    feedback schwarze@ ok dtucker@
8505
8506    Upstream-ID: a72ce4e3644c957643c9524eea2959e41b91eea7
8507
8508commit e4eb7d910976fbfc7ce3e90c95c11b07b483d0d7
8509Author: jmc@openbsd.org <jmc@openbsd.org>
8510Date:   Sat Jul 16 06:57:55 2016 +0000
8511
8512    upstream commit
8513
8514    - add proxyjump to the options list - formatting fixes -
8515    update usage()
8516
8517    ok djm
8518
8519    Upstream-ID: 43d318e14ce677a2eec8f21ef5ba2f9f68a59457
8520
8521commit af1f084857621f14bd9391aba8033d35886c2455
8522Author: dtucker@openbsd.org <dtucker@openbsd.org>
8523Date:   Fri Jul 15 05:01:58 2016 +0000
8524
8525    upstream commit
8526
8527    Reduce the syslog level of some relatively common protocol
8528    events from LOG_CRIT by replacing fatal() calls with logdie().  Part of
8529    bz#2585, ok djm@
8530
8531    Upstream-ID: 9005805227c94edf6ac02a160f0e199638d288e5
8532
8533commit bd5f2b78b69cf38d6049a0de445a79c8595e4a1f
8534Author: Damien Miller <djm@mindrot.org>
8535Date:   Fri Jul 15 19:14:48 2016 +1000
8536
8537    missing openssl/dh.h
8538
8539commit 4a984fd342effe5f0aad874a0d538c4322d973c0
8540Author: Damien Miller <djm@mindrot.org>
8541Date:   Fri Jul 15 18:47:07 2016 +1000
8542
8543    cast to avoid type warning in error message
8544
8545commit 5abfb15ced985c340359ae7fb65a625ed3692b3e
8546Author: Darren Tucker <dtucker@zip.com.au>
8547Date:   Fri Jul 15 14:48:30 2016 +1000
8548
8549    Move VA_COPY macro into compat header.
8550
8551    Some AIX compilers unconditionally undefine va_copy but don't set it back
8552    to an internal function, causing link errors.  In some compat code we
8553    already use VA_COPY instead so move the two existing instances into the
8554    shared header and use for sshbuf-getput-basic.c too.  Should fix building
8555    with at lease some versions of AIX's compiler.  bz#2589, ok djm@
8556
8557commit 832b7443b7a8e181c95898bc5d73497b7190decd
8558Author: Damien Miller <djm@mindrot.org>
8559Date:   Fri Jul 15 14:45:34 2016 +1000
8560
8561    disable ciphers not supported by OpenSSL
8562
8563    bz#2466 ok dtucker@
8564
8565commit 5fbe93fc6fbb2fe211e035703dec759d095e3dd8
8566Author: Damien Miller <djm@mindrot.org>
8567Date:   Fri Jul 15 13:54:31 2016 +1000
8568
8569    add a --disable-pkcs11 knob
8570
8571commit 679ce88ec2a8e2fe6515261c489e8c1449bb9da9
8572Author: Damien Miller <djm@mindrot.org>
8573Date:   Fri Jul 15 13:44:38 2016 +1000
8574
8575    fix newline escaping for unsupported_algorithms
8576
8577    The hmac-ripemd160 was incorrect and could lead to broken
8578    Makefiles on systems that lacked support for it, but I made
8579    all the others consistent too.
8580
8581commit ed877ef653847d056bb433975d731b7a1132a979
8582Author: djm@openbsd.org <djm@openbsd.org>
8583Date:   Fri Jul 15 00:24:30 2016 +0000
8584
8585    upstream commit
8586
8587    Add a ProxyJump ssh_config(5) option and corresponding -J
8588    ssh(1) command-line flag to allow simplified indirection through a SSH
8589    bastion or "jump host".
8590
8591    These options construct a proxy command that connects to the
8592    specified jump host(s) (more than one may be specified) and uses
8593    port-forwarding to establish a connection to the next destination.
8594
8595    This codifies the safest way of indirecting connections through SSH
8596    servers and makes it easy to use.
8597
8598    ok markus@
8599
8600    Upstream-ID: fa899cb8b26d889da8f142eb9774c1ea36b04397
8601
8602commit 5c02dd126206a26785379e80f2d3848e4470b711
8603Author: Darren Tucker <dtucker@zip.com.au>
8604Date:   Fri Jul 15 12:56:39 2016 +1000
8605
8606    Map umac_ctx struct name too.
8607
8608    Prevents size mismatch linker warnings on Solaris 11.
8609
8610commit 283b97ff33ea2c641161950849931bd578de6946
8611Author: Darren Tucker <dtucker@zip.com.au>
8612Date:   Fri Jul 15 13:49:44 2016 +1000
8613
8614    Mitigate timing of disallowed users PAM logins.
8615
8616    When sshd decides to not allow a login (eg PermitRootLogin=no) and
8617    it's using PAM, it sends a fake password to PAM so that the timing for
8618    the failure is not noticeably different whether or not the password
8619    is correct.  This behaviour can be detected by sending a very long
8620    password string which is slower to hash than the fake password.
8621
8622    Mitigate by constructing an invalid password that is the same length
8623    as the one from the client and thus takes the same time to hash.
8624    Diff from djm@
8625
8626commit 9286875a73b2de7736b5e50692739d314cd8d9dc
8627Author: Darren Tucker <dtucker@zip.com.au>
8628Date:   Fri Jul 15 13:32:45 2016 +1000
8629
8630    Determine appropriate salt for invalid users.
8631
8632    When sshd is processing a non-PAM login for a non-existent user it uses
8633    the string from the fakepw structure as the salt for crypt(3)ing the
8634    password supplied by the client.  That string has a Blowfish prefix, so on
8635    systems that don't understand that crypt will fail fast due to an invalid
8636    salt, and even on those that do it may have significantly different timing
8637    from the hash methods used for real accounts (eg sha512).  This allows
8638    user enumeration by, eg, sending large password strings.  This was noted
8639    by EddieEzra.Harari at verint.com (CVE-2016-6210).
8640
8641    To mitigate, use the same hash algorithm that root uses for hashing
8642    passwords for users that do not exist on the system.  ok djm@
8643
8644commit a162dd5e58ca5b224d7500abe35e1ef32b5de071
8645Author: Darren Tucker <dtucker@zip.com.au>
8646Date:   Thu Jul 14 21:19:59 2016 +1000
8647
8648    OpenSSL 1.1.x not currently supported.
8649
8650commit 7df91b01fc558a33941c5c5f31abbcdc53a729fb
8651Author: Darren Tucker <dtucker@zip.com.au>
8652Date:   Thu Jul 14 12:25:24 2016 +1000
8653
8654    Check for VIS_ALL.
8655
8656    If we don't have it, set BROKEN_STRNVIS to activate the compat replacement.
8657
8658commit ee67716f61f1042d5e67f91c23707cca5dcdd7d0
8659Author: dtucker@openbsd.org <dtucker@openbsd.org>
8660Date:   Thu Jul 14 01:24:21 2016 +0000
8661
8662    upstream commit
8663
8664    Correct equal in test.
8665
8666    Upstream-Regress-ID: 4e32f7a5c57a619c4e8766cb193be2a1327ec37a
8667
8668commit 372807c2065c8572fdc6478b25cc5ac363743073
8669Author: tb@openbsd.org <tb@openbsd.org>
8670Date:   Mon Jul 11 21:38:13 2016 +0000
8671
8672    upstream commit
8673
8674    Add missing "recvfd" pledge promise: Raf Czlonka reported
8675    ssh coredumps when Control* keywords were set in ssh_config. This patch also
8676    fixes similar problems with scp and sftp.
8677
8678    ok deraadt, looks good to millert
8679
8680    Upstream-ID: ca2099eade1ef3e87a79614fefa26a0297ad8a3b
8681
8682commit e0453f3df64bf485c61c7eb6bd12893eee9fe2cd
8683Author: tedu@openbsd.org <tedu@openbsd.org>
8684Date:   Mon Jul 11 03:19:44 2016 +0000
8685
8686    upstream commit
8687
8688    obsolete note about fascistloggin is obsolete. ok djm
8689    dtucker
8690
8691    Upstream-ID: dae60df23b2bb0e89f42661ddd96a7b0d1b7215a
8692
8693commit a2333584170a565adf4f209586772ef8053b10b8
8694Author: Darren Tucker <dtucker@zip.com.au>
8695Date:   Thu Jul 14 10:59:09 2016 +1000
8696
8697    Add compat code for missing wcwidth.
8698
8699    If we don't have wcwidth force fallback implementations of nl_langinfo
8700    and mbtowc.  Based on advice from Ingo Schwarze.
8701
8702commit 8aaec7050614494014c47510b7e94daf6e644c62
8703Author: Damien Miller <djm@mindrot.org>
8704Date:   Thu Jul 14 09:48:48 2016 +1000
8705
8706    fix missing include for systems with err.h
8707
8708commit 6310ef27a2567cda66d6cf0c1ad290ee1167f243
8709Author: Darren Tucker <dtucker@zip.com.au>
8710Date:   Wed Jul 13 14:42:35 2016 +1000
8711
8712    Move err.h replacements into compat lib.
8713
8714    Move implementations of err.h replacement functions into their own file
8715    in the libopenbsd-compat so we can use them in kexfuzz.c too.  ok djm@
8716
8717commit f3f2cc8386868f51440c45210098f65f9787449a
8718Author: Darren Tucker <dtucker@zip.com.au>
8719Date:   Mon Jul 11 17:23:38 2016 +1000
8720
8721    Check for wchar.h and langinfo.h
8722
8723    Wrap includes in the appropriate #ifdefs.
8724
8725commit b9c50614eba9d90939b2b119b6e1b7e03b462278
8726Author: Damien Miller <djm@mindrot.org>
8727Date:   Fri Jul 8 13:59:13 2016 +1000
8728
8729    whitelist more architectures for seccomp-bpf
8730
8731    bz#2590 - testing and patch from Jakub Jelen
8732
8733commit 18813a32b6fd964037e0f5e1893cb4468ac6a758
8734Author: guenther@openbsd.org <guenther@openbsd.org>
8735Date:   Mon Jul 4 18:01:44 2016 +0000
8736
8737    upstream commit
8738
8739    DEBUGLIBS has been broken since the gcc4 switch, so delete
8740    it.  CFLAGS contains -g by default anyway
8741
8742    problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com)
8743    ok millert@ kettenis@ deraadt@
8744
8745    Upstream-Regress-ID: 4a0bb72f95c63f2ae9daa8a040ac23914bddb542
8746
8747commit 6d31193d0baa3da339c196ac49625b7ba1c2ecc7
8748Author: djm@openbsd.org <djm@openbsd.org>
8749Date:   Fri Jul 8 03:44:42 2016 +0000
8750
8751    upstream commit
8752
8753    Improve crypto ordering for Encrypt-then-MAC (EtM) mode
8754    MAC algorithms.
8755
8756    Previously we were computing the MAC, decrypting the packet and then
8757    checking the MAC. This gave rise to the possibility of creating a
8758    side-channel oracle in the decryption step, though no such oracle has
8759    been identified.
8760
8761    This adds a mac_check() function that computes and checks the MAC in
8762    one pass, and uses it to advance MAC checking for EtM algorithms to
8763    before payload decryption.
8764
8765    Reported by Jean Paul Degabriele, Kenny Paterson, Torben Hansen and
8766    Martin Albrecht. feedback and ok markus@
8767
8768    Upstream-ID: 1999bb67cab47dda5b10b80d8155fe83d4a1867b
8769
8770commit 71f5598f06941f645a451948c4a5125c83828e1c
8771Author: guenther@openbsd.org <guenther@openbsd.org>
8772Date:   Mon Jul 4 18:01:44 2016 +0000
8773
8774    upstream commit
8775
8776    DEBUGLIBS has been broken since the gcc4 switch, so
8777    delete it.  CFLAGS contains -g by default anyway
8778
8779    problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com)
8780    ok millert@ kettenis@ deraadt@
8781
8782    Upstream-ID: 96c5054e3e1f170c6276902d5bc65bb3b87a2603
8783
8784commit e683fc6f1c8c7295648dbda679df8307786ec1ce
8785Author: dtucker@openbsd.org <dtucker@openbsd.org>
8786Date:   Thu Jun 30 05:17:05 2016 +0000
8787
8788    upstream commit
8789
8790    Explicitly check for 100% completion to avoid potential
8791    floating point rounding error, which could cause progressmeter to report 99%
8792    on completion. While there invert the test so the 100% case is clearer.  with
8793    & ok djm@
8794
8795    Upstream-ID: a166870c5878e422f3c71ff802e2ccd7032f715d
8796
8797commit 772e6cec0ed740fc7db618dc30b4134f5a358b43
8798Author: jmc@openbsd.org <jmc@openbsd.org>
8799Date:   Wed Jun 29 17:14:28 2016 +0000
8800
8801    upstream commit
8802
8803    sort the -o list;
8804
8805    Upstream-ID: 1a97465ede8790b4d47cb618269978e07f41f8ac
8806
8807commit 46ecd19e554ccca15a7309cd1b6b44bc8e6b84af
8808Author: djm@openbsd.org <djm@openbsd.org>
8809Date:   Thu Jun 23 05:17:51 2016 +0000
8810
8811    upstream commit
8812
8813    fix AuthenticationMethods during configuration re-parse;
8814    reported by Juan Francisco Cantero Hurtado
8815
8816    Upstream-ID: 8ffa1dac25c7577eca8238e825317ab20848f9b4
8817
8818commit 3147e7595d0f2f842a666c844ac53e6c7a253d7e
8819Author: djm@openbsd.org <djm@openbsd.org>
8820Date:   Sun Jun 19 07:48:02 2016 +0000
8821
8822    upstream commit
8823
8824    revert 1.34; causes problems loading public keys
8825
8826    reported by semarie@
8827
8828    Upstream-ID: b393794f8935c8b15d98a407fe7721c62d2ed179
8829
8830commit ad23a75509f4320d43f628c50f0817e3ad12bfa7
8831Author: jmc@openbsd.org <jmc@openbsd.org>
8832Date:   Fri Jun 17 06:33:30 2016 +0000
8833
8834    upstream commit
8835
8836    grammar fix;
8837
8838    Upstream-ID: 5d5b21c80f1e81db367333ce0bb3e5874fb3e463
8839
8840commit 5e28b1a2a3757548b40018cc2493540a17c82e27
8841Author: djm@openbsd.org <djm@openbsd.org>
8842Date:   Fri Jun 17 05:06:23 2016 +0000
8843
8844    upstream commit
8845
8846    translate OpenSSL error codes to something more
8847    meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@
8848
8849    Upstream-ID: 4cb0795a366381724314e6515d57790c5930ffe5
8850
8851commit b64faeb5eda7eff8210c754d00464f9fe9d23de5
8852Author: djm@openbsd.org <djm@openbsd.org>
8853Date:   Fri Jun 17 05:03:40 2016 +0000
8854
8855    upstream commit
8856
8857    ban AuthenticationMethods="" and accept
8858    AuthenticationMethods=any for the default behaviour of not requiring multiple
8859    authentication
8860
8861    bz#2398 from Jakub Jelen; ok dtucker@
8862
8863    Upstream-ID: fabd7f44d59e4518d241d0d01e226435cc23cf27
8864
8865commit 9816fc5daee5ca924dd5c4781825afbaab728877
8866Author: dtucker@openbsd.org <dtucker@openbsd.org>
8867Date:   Thu Jun 16 11:00:17 2016 +0000
8868
8869    upstream commit
8870
8871    Include stdarg.h for va_copy as per man page.
8872
8873    Upstream-ID: 105d6b2f1af2fbd9d91c893c436ab121434470bd
8874
8875commit b6cf84b51bc0f5889db48bf29a0c771954ade283
8876Author: jmc@openbsd.org <jmc@openbsd.org>
8877Date:   Thu Jun 16 06:10:45 2016 +0000
8878
8879    upstream commit
8880
8881    keys stored in openssh format can have comments too; diff
8882    from yonas yanfa, tweaked a bit;
8883
8884    ok djm
8885
8886    Upstream-ID: 03d48536da6e51510d73ade6fcd44ace731ceb27
8887
8888commit aa37768f17d01974b6bfa481e5e83841b6c76f86
8889Author: Darren Tucker <dtucker@zip.com.au>
8890Date:   Mon Jun 20 15:55:34 2016 +1000
8891
8892    get_remote_name_or_ip inside LOGIN_NEEDS_UTMPX
8893
8894    Apply the same get_remote_name_or_ip -> session_get_remote_name_or_ip
8895    change as commit 95767262 to the code inside #ifdef LOGIN_NEEDS_UTMPX.
8896    Fixes build on AIX.
8897
8898commit 009891afc8df37bc2101e15d1e0b6433cfb90549
8899Author: Darren Tucker <dtucker@zip.com.au>
8900Date:   Fri Jun 17 14:34:09 2016 +1000
8901
8902    Remove duplicate code from PAM.  ok djm@
8903
8904commit e690fe85750e93fca1fb7c7c8587d4130a4f7aba
8905Author: dtucker@openbsd.org <dtucker@openbsd.org>
8906Date:   Wed Jun 15 00:40:40 2016 +0000
8907
8908    upstream commit
8909
8910    Remove "POSSIBLE BREAK-IN ATTEMPT!" from log message
8911    about forward and reverse DNS not matching.  We haven't supported IP-based
8912    auth methods for a very long time so it's now misleading.  part of bz#2585,
8913    ok markus@
8914
8915    Upstream-ID: 5565ef0ee0599b27f0bd1d3bb1f8a323d8274e29
8916
8917commit 57b4ee04cad0d3e0fec1194753b0c4d31e39a1cd
8918Author: Darren Tucker <dtucker@zip.com.au>
8919Date:   Wed Jun 15 11:22:38 2016 +1000
8920
8921    Move platform_disable_tracing into its own file.
8922
8923    Prevents link errors resolving the extern "options" when platform.o
8924    gets linked into ssh-agent when building --with-pam.
8925
8926commit 78dc8e3724e30ee3e1983ce013e80277dc6ca070
8927Author: Darren Tucker <dtucker@zip.com.au>
8928Date:   Tue Jun 14 13:55:12 2016 +1000
8929
8930    Track skipped upstream commit IDs.
8931
8932    There are a small number of "upstream" commits that do not correspond to
8933    a file in -portable.  This file tracks those so that we can reconcile
8934    OpenBSD and Portable to ensure that no commits are accidentally missed.
8935
8936    If you add something to .skipped-commit-ids please also add an upstream
8937    ID line in the following format when you commit it.
8938
8939        Upstream-ID: 321065a95a7ccebdd5fd08482a1e19afbf524e35
8940        Upstream-ID: d4f699a421504df35254cf1c6f1a7c304fb907ca
8941        Upstream-ID: aafe246655b53b52bc32c8a24002bc262f4230f7
8942        Upstream-ID: 8fa9cd1dee3c3339ae329cf20fb591db6d605120
8943        Upstream-ID: f31327a48dd4103333cc53315ec53fe65ed8a17a
8944        Upstream-ID: edbfde98c40007b7752a4ac106095e060c25c1ef
8945        Upstream-ID: 052fd565e3ff2d8cec3bc957d1788f50c827f8e2
8946        Upstream-ID: 7cf73737f357492776223da1c09179fa6ba74660
8947        Upstream-ID: 180d84674be1344e45a63990d60349988187c1ae
8948        Upstream-ID: f6ae971186ba68d066cd102e57d5b0b2c211a5ee
8949
8950commit 9f919d1a3219d476d6a662d18df058e1c4f36a6f
8951Author: Darren Tucker <dtucker@zip.com.au>
8952Date:   Tue Jun 14 13:51:01 2016 +1000
8953
8954    Remove now-defunct .cvsignore files. ok djm
8955
8956commit 68777faf271efb2713960605c748f6c8a4b26d55
8957Author: dtucker@openbsd.org <dtucker@openbsd.org>
8958Date:   Wed Jun 8 02:13:01 2016 +0000
8959
8960    upstream commit
8961
8962    Back out rev 1.28 "Check min and max sizes sent by the
8963    client" change. It caused "key_verify failed for server_host_key" in clients
8964    that send a DH-GEX min value less that DH_GRP_MIN, eg old OpenSSH and PuTTY.
8965    ok djm@
8966
8967    Upstream-ID: 452979d3ca5c1e9dff063287ea0a5314dd091f65
8968
8969commit a86ec4d0737ac5879223e7cd9d68c448df46e169
8970Author: Darren Tucker <dtucker@zip.com.au>
8971Date:   Tue Jun 14 10:48:27 2016 +1000
8972
8973    Use Solaris setpflags(__PROC_PROTECT, ...).
8974
8975    Where possible, use Solaris setpflags to disable process tracing on
8976    ssh-agent and sftp-server.  bz#2584, based on a patch from huieying.lee
8977    at oracle.com, ok djm.
8978
8979commit 0f916d39b039fdc0b5baf9b5ab0754c0f11ec573
8980Author: Darren Tucker <dtucker@zip.com.au>
8981Date:   Tue Jun 14 10:43:53 2016 +1000
8982
8983    Shorten prctl code a tiny bit.
8984
8985commit 0fb7f5985351fbbcd2613d8485482c538e5123be
8986Author: Darren Tucker <dtucker@zip.com.au>
8987Date:   Thu Jun 9 16:23:07 2016 +1000
8988
8989    Move prctl PR_SET_DUMPABLE into platform.c.
8990
8991    This should make it easier to add additional platform support such as
8992    Solaris (bz#2584).
8993
8994commit e6508898c3cd838324ecfe1abd0eb8cf802e7106
8995Author: dtucker@openbsd.org <dtucker@openbsd.org>
8996Date:   Fri Jun 3 04:10:41 2016 +0000
8997
8998    upstream commit
8999
9000    Add a test for ssh(1)'s config file parsing.
9001
9002    Upstream-Regress-ID: 558b7f4dc45cc3761cc3d3e889b9f3c5bc91e601
9003
9004commit ab0a536066dfa32def0bd7272c096ebb5eb25b11
9005Author: dtucker@openbsd.org <dtucker@openbsd.org>
9006Date:   Fri Jun 3 03:47:59 2016 +0000
9007
9008    upstream commit
9009
9010    Add 'sshd' to the test ID as I'm about to add a similar
9011     set for ssh.
9012
9013    Upstream-Regress-ID: aea7a9c3bac638530165c801ce836875b228ae7a
9014
9015commit a5577c1ed3ecdfe4b7b1107c526cae886fc91afb
9016Author: schwarze@openbsd.org <schwarze@openbsd.org>
9017Date:   Mon May 30 12:14:08 2016 +0000
9018
9019    upstream commit
9020
9021    stricter malloc.conf(5) options for utf8 tests
9022
9023    Upstream-Regress-ID: 111efe20a0fb692fa1a987f6e823310f9b25abf6
9024
9025commit 75f0844b4f29d62ec3a5e166d2ee94b02df819fc
9026Author: schwarze@openbsd.org <schwarze@openbsd.org>
9027Date:   Mon May 30 12:05:56 2016 +0000
9028
9029    upstream commit
9030
9031    Fix two rare edge cases: 1. If vasprintf() returns < 0,
9032     do not access a NULL pointer in snmprintf(), and do not free() the pointer
9033     returned from vasprintf() because on some systems other than OpenBSD, it
9034     might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and ""
9035     rather than -1 and NULL.
9036
9037    Besides, free(dst) is pointless after failure (not a bug).
9038
9039    One half OK martijn@, the other half OK deraadt@;
9040    committing quickly before people get hurt.
9041
9042    Upstream-Regress-ID: b164f20923812c9bac69856dbc1385eb1522cba4
9043
9044commit 016881eb33a7948028848c90f4c7ac42e3af0e87
9045Author: schwarze@openbsd.org <schwarze@openbsd.org>
9046Date:   Thu May 26 19:14:25 2016 +0000
9047
9048    upstream commit
9049
9050    test the new utf8 module
9051
9052    Upstream-Regress-ID: c923d05a20e84e4ef152cbec947fdc4ce6eabbe3
9053
9054commit d4219028bdef448e089376f3afe81ef6079da264
9055Author: dtucker@openbsd.org <dtucker@openbsd.org>
9056Date:   Tue May 3 15:30:46 2016 +0000
9057
9058    upstream commit
9059
9060    Set umask to prevent "Bad owner or permissions" errors.
9061
9062    Upstream-Regress-ID: 8fdf2fc4eb595ccd80c443f474d639f851145417
9063
9064commit 07d5608bb237e9b3fe86a2aeaa429392230faebf
9065Author: djm@openbsd.org <djm@openbsd.org>
9066Date:   Tue May 3 14:41:04 2016 +0000
9067
9068    upstream commit
9069
9070    support doas
9071
9072    Upstream-Regress-ID: 8d5572b27ea810394eeda432d8b4e9e1064a7c38
9073
9074commit 01cabf10adc7676cba5f40536a34d3b246edb73f
9075Author: djm@openbsd.org <djm@openbsd.org>
9076Date:   Tue May 3 13:48:33 2016 +0000
9077
9078    upstream commit
9079
9080    unit tests for sshbuf_dup_string()
9081
9082    Upstream-Regress-ID: 7521ff150dc7f20511d1c2c48fd3318e5850a96d
9083
9084commit 6915f1698e3d1dd4e22eac20f435e1dfc1d46372
9085Author: jmc@openbsd.org <jmc@openbsd.org>
9086Date:   Fri Jun 3 06:44:12 2016 +0000
9087
9088    upstream commit
9089
9090    tweak previous;
9091
9092    Upstream-ID: 92979f1a0b63e041a0e5b08c9ed0ba9b683a3698
9093
9094commit 0cb2f4c2494b115d0f346ed2d8b603ab3ba643f4
9095Author: dtucker@openbsd.org <dtucker@openbsd.org>
9096Date:   Fri Jun 3 04:09:38 2016 +0000
9097
9098    upstream commit
9099
9100    Allow ExitOnForwardFailure and ClearAllForwardings to be
9101     overridden when using ssh -W (but still default to yes in that case).
9102     bz#2577, ok djm@.
9103
9104    Upstream-ID: 4b20c419e93ca11a861c81c284090cfabc8c54d4
9105
9106commit 8543ff3f5020fe659839b15f05b8c522bde6cee5
9107Author: dtucker@openbsd.org <dtucker@openbsd.org>
9108Date:   Fri Jun 3 03:14:41 2016 +0000
9109
9110    upstream commit
9111
9112    Move the host and port used by ssh -W into the Options
9113     struct. This will make future changes a bit easier.  ok djm@
9114
9115    Upstream-ID: 151bce5ecab2fbedf0d836250a27968d30389382
9116
9117commit 6b87311d3acdc460f926b2c40f4c4f3fd345f368
9118Author: dtucker@openbsd.org <dtucker@openbsd.org>
9119Date:   Wed Jun 1 04:19:49 2016 +0000
9120
9121    upstream commit
9122
9123    Check min and max sizes sent by the client against what
9124     we support before passing them to the monitor.  ok djm@
9125
9126    Upstream-ID: 750627e8117084215412bff00a25b1586ab17ece
9127
9128commit 564cd2a8926ccb1dca43a535073540935b5e0373
9129Author: dtucker@openbsd.org <dtucker@openbsd.org>
9130Date:   Tue May 31 23:46:14 2016 +0000
9131
9132    upstream commit
9133
9134    Ensure that the client's proposed DH-GEX max value is at
9135     least as big as the minimum the server will accept.  ok djm@
9136
9137    Upstream-ID: b4b84fa04aab2de7e79a6fee4a6e1c189c0fe775
9138
9139commit df820722e40309c9b3f360ea4ed47a584ed74333
9140Author: Darren Tucker <dtucker@zip.com.au>
9141Date:   Mon Jun 6 11:36:13 2016 +1000
9142
9143    Add compat bits to utf8.c.
9144
9145commit 05c6574652571becfe9d924226c967a3f4b3f879
9146Author: Darren Tucker <dtucker@zip.com.au>
9147Date:   Mon Jun 6 11:33:43 2016 +1000
9148
9149    Fix utf->utf8 typo.
9150
9151commit 6c1717190b4d5ddd729cd9e24e8ed71ed4f087ce
9152Author: schwarze@openbsd.org <schwarze@openbsd.org>
9153Date:   Mon May 30 18:34:41 2016 +0000
9154
9155    upstream commit
9156
9157    Backout rev. 1.43 for now.
9158
9159    The function update_progress_meter() calls refresh_progress_meter()
9160    which calls snmprintf() which calls malloc(); but update_progress_meter()
9161    acts as the SIGALRM signal handler.
9162
9163    "malloc(): error: recursive call" reported by sobrado@.
9164
9165    Upstream-ID: aaae57989431e5239c101f8310f74ccc83aeb93e
9166
9167commit cd9e1eabeb4137182200035ab6fa4522f8d24044
9168Author: schwarze@openbsd.org <schwarze@openbsd.org>
9169Date:   Mon May 30 12:57:21 2016 +0000
9170
9171    upstream commit
9172
9173    Even when only writing an unescaped character, the dst
9174     buffer may need to grow, or it would be overrun; issue found by tb@ with
9175     malloc.conf(5) 'C'.
9176
9177    While here, reserve an additional byte for the terminating NUL
9178    up front such that we don't have to realloc() later just for that.
9179
9180    OK tb@
9181
9182    Upstream-ID: 30ebcc0c097c4571b16f0a78b44969f170db0cff
9183
9184commit ac284a355f8065eaef2a16f446f3c44cdd17371d
9185Author: schwarze@openbsd.org <schwarze@openbsd.org>
9186Date:   Mon May 30 12:05:56 2016 +0000
9187
9188    upstream commit
9189
9190    Fix two rare edge cases: 1. If vasprintf() returns < 0,
9191     do not access a NULL pointer in snmprintf(), and do not free() the pointer
9192     returned from vasprintf() because on some systems other than OpenBSD, it
9193     might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and ""
9194     rather than -1 and NULL.
9195
9196    Besides, free(dst) is pointless after failure (not a bug).
9197
9198    One half OK martijn@, the other half OK deraadt@;
9199    committing quickly before people get hurt.
9200
9201    Upstream-ID: b7bcd2e82fc168a8eff94e41f5db336ed986fed0
9202
9203commit 0e059cdf5fd86297546c63fa8607c24059118832
9204Author: schwarze@openbsd.org <schwarze@openbsd.org>
9205Date:   Wed May 25 23:48:45 2016 +0000
9206
9207    upstream commit
9208
9209    To prevent screwing up terminal settings when printing to
9210     the terminal, for ASCII and UTF-8, escape bytes not forming characters and
9211     bytes forming non-printable characters with vis(3) VIS_OCTAL. For other
9212     character sets, abort printing of the current string in these cases.  In
9213     particular, * let scp(1) respect the local user's LC_CTYPE locale(1); *
9214     sanitize data received from the remote host; * sanitize filenames, usernames,
9215     and similar data even locally; * take character display widths into account
9216     for the progressmeter.
9217
9218    This is believed to be sufficient to keep the local terminal safe
9219    on OpenBSD, but bad things can still happen on other systems with
9220    state-dependent locales because many places in the code print
9221    unencoded ASCII characters into the output stream.
9222
9223    Using feedback from djm@ and martijn@,
9224    various aspects discussed with many others.
9225
9226    deraadt@ says it should go in now, i probably already hesitated too long
9227
9228    Upstream-ID: e66afbc94ee396ddcaffd433b9a3b80f387647e0
9229
9230commit 8c02e3639acefe1e447e293dbe23a0917abd3734
9231Author: dtucker@openbsd.org <dtucker@openbsd.org>
9232Date:   Tue May 24 04:43:45 2016 +0000
9233
9234    upstream commit
9235
9236    KNF compression proposal and simplify the client side a
9237     little.  ok djm@
9238
9239    Upstream-ID: aa814b694efe9e5af8a26e4c80a05526ae6d6605
9240
9241commit 7ec4946fb686813eb5f8c57397e465f5485159f4
9242Author: dtucker@openbsd.org <dtucker@openbsd.org>
9243Date:   Tue May 24 02:31:57 2016 +0000
9244
9245    upstream commit
9246
9247    Back out 'plug memleak'.
9248
9249    Upstream-ID: 4faacdde136c24a961e24538de373660f869dbc0
9250
9251commit 82f24c3ddc52053aeb7beb3332fa94c92014b0c5
9252Author: djm@openbsd.org <djm@openbsd.org>
9253Date:   Mon May 23 23:30:50 2016 +0000
9254
9255    upstream commit
9256
9257    prefer agent-hosted keys to keys from PKCS#11; ok markus
9258
9259    Upstream-ID: 7417f7653d58d6306d9f8c08d0263d050e2fd8f4
9260
9261commit a0cb7778fbc9b43458f7072eb68dd858766384d1
9262Author: dtucker@openbsd.org <dtucker@openbsd.org>
9263Date:   Mon May 23 00:17:27 2016 +0000
9264
9265    upstream commit
9266
9267    Plug mem leak in filter_proposal.  ok djm@
9268
9269    Upstream-ID: bf968da7cfcea2a41902832e7d548356a4e2af34
9270
9271commit ae9c0d4d5c581b3040d1f16b5c5f4b1cd1616743
9272Author: Darren Tucker <dtucker@zip.com.au>
9273Date:   Fri Jun 3 16:03:44 2016 +1000
9274
9275    Update vis.h and vis.c from OpenBSD.
9276
9277    This will be needed for the upcoming utf8 changes.
9278
9279commit e1d93705f8f48f519433d6ca9fc3d0abe92a1b77
9280Author: Tim Rice <tim@multitalents.net>
9281Date:   Tue May 31 11:13:22 2016 -0700
9282
9283    modified:   configure.ac
9284    whitspace clean up. No code changes.
9285
9286commit 604a037d84e41e31f0aec9075df0b8740c130200
9287Author: Damien Miller <djm@mindrot.org>
9288Date:   Tue May 31 16:45:28 2016 +1000
9289
9290    whitespace at EOL
9291
9292commit 18424200160ff5c923113e0a37ebe21ab7bcd17c
9293Author: Darren Tucker <dtucker@zip.com.au>
9294Date:   Mon May 30 19:35:28 2016 +1000
9295
9296    Add missing ssh-host-config --name option
9297
9298    Patch from vinschen@redhat.com.
9299
9300commit 39c0cecaa188a37a2e134795caa68e03f3ced592
9301Author: Darren Tucker <dtucker@zip.com.au>
9302Date:   Fri May 20 10:01:58 2016 +1000
9303
9304    Fix comment about sshpam_const and AIX.
9305
9306    From mschwager via github.
9307
9308commit f64062b1f74ad5ee20a8a49aab2732efd0f7ce30
9309Author: Damien Miller <djm@mindrot.org>
9310Date:   Fri May 20 09:56:53 2016 +1000
9311
9312    Deny lstat syscalls in seccomp sandbox
9313
9314    Avoids sandbox violations for some krb/gssapi libraries.
9315
9316commit 531c135409b8d8810795b1f3692a4ebfd5c9cae0
9317Author: djm@openbsd.org <djm@openbsd.org>
9318Date:   Thu May 19 07:45:32 2016 +0000
9319
9320    upstream commit
9321
9322    fix type of ed25519 values
9323
9324    Upstream-ID: b32d0cb372bbe918ca2de56906901eae225a59b0
9325
9326commit 75e21688f523799c9e0cc6601d76a9c5ca79f787
9327Author: markus@openbsd.org <markus@openbsd.org>
9328Date:   Wed May 4 14:32:26 2016 +0000
9329
9330    upstream commit
9331
9332    add IdentityAgent; noticed & ok jmc@
9333
9334    Upstream-ID: 4ba9034b00a4cf1beae627f0728da897802df88a
9335
9336commit 1a75d14daf4b60db903e6103cf50e74e0cd0a76b
9337Author: markus@openbsd.org <markus@openbsd.org>
9338Date:   Wed May 4 14:29:58 2016 +0000
9339
9340    upstream commit
9341
9342    allow setting IdentityAgent to SSH_AUTH_SOCK; ok djm@
9343
9344    Upstream-ID: 20c508480d8db3eef18942c0fc39b1fcf25652ac
9345
9346commit 0516454151ae722fc8256c3c56115c6baf24c5b0
9347Author: markus@openbsd.org <markus@openbsd.org>
9348Date:   Wed May 4 14:22:33 2016 +0000
9349
9350    upstream commit
9351
9352    move SSH_MSG_NONE, so we don't have to include ssh1.h;
9353     ok deraadt@
9354
9355    Upstream-ID: c2f97502efc761a41b18c17ddf460e138ca7994e
9356
9357commit 332ff3d770631e7513fea38cf0d3689f673f0e3f
9358Author: Damien Miller <djm@mindrot.org>
9359Date:   Tue May 10 09:51:06 2016 +1000
9360
9361    initialise salen in binresvport_sa
9362
9363    avoids failures with UsePrivilegedPort=yes
9364
9365    patch from Juan Gallego
9366
9367commit c5c1d5d2f04ce00d2ddd6647e61b32f28be39804
9368Author: markus@openbsd.org <markus@openbsd.org>
9369Date:   Wed May 4 14:04:40 2016 +0000
9370
9371    upstream commit
9372
9373    missing const in prototypes (ssh1)
9374
9375    Upstream-ID: 789c6ad4928b5fa557369b88c3a6a34926082c05
9376
9377commit 9faae50e2e82ba42eb0cb2726bf6830fe7948f28
9378Author: dtucker@openbsd.org <dtucker@openbsd.org>
9379Date:   Wed May 4 14:00:09 2016 +0000
9380
9381    upstream commit
9382
9383    Fix inverted logic for updating StreamLocalBindMask which
9384     would cause the server to set an invalid mask. ok djm@
9385
9386    Upstream-ID: 8a4404c8307a5ef9e07ee2169fc6d8106b527587
9387
9388commit b02ad1ce9105bfa7394ac7590c0729dd52e26a81
9389Author: markus@openbsd.org <markus@openbsd.org>
9390Date:   Wed May 4 12:21:53 2016 +0000
9391
9392    upstream commit
9393
9394    IdentityAgent for specifying specific agent sockets; ok
9395     djm@
9396
9397    Upstream-ID: 3e6a15eb89ea0fd406f108826b7dc7dec4fbfac1
9398
9399commit 910e59bba09ac309d78ce61e356da35292212935
9400Author: djm@openbsd.org <djm@openbsd.org>
9401Date:   Wed May 4 12:16:39 2016 +0000
9402
9403    upstream commit
9404
9405    fix junk characters after quotes
9406
9407    Upstream-ID: cc4d0cd32cb6b55a2ef98975d2f7ae857d0dc578
9408
9409commit 9283884e647b8be50ccd2997537af0065672107d
9410Author: jmc@openbsd.org <jmc@openbsd.org>
9411Date:   Tue May 3 18:38:12 2016 +0000
9412
9413    upstream commit
9414
9415    correct article;
9416
9417    Upstream-ID: 1fbd5b7ab16d2d9834ec79c3cedd4738fa42a168
9418
9419commit cfefbcea1057c2623e76c579174a4107a0b6e6cd
9420Author: djm@openbsd.org <djm@openbsd.org>
9421Date:   Tue May 3 15:57:39 2016 +0000
9422
9423    upstream commit
9424
9425    fix overriding of StreamLocalBindMask and
9426     StreamLocalBindUnlink in Match blocks; found the hard way Rogan Dawes
9427
9428    Upstream-ID: 940bc69ec0249ab428d24ccd0722ce35cb932ee2
9429
9430commit 771c2f51ffc0c9a2877b7892fada0c77bd1f6549
9431Author: djm@openbsd.org <djm@openbsd.org>
9432Date:   Tue May 3 15:25:06 2016 +0000
9433
9434    upstream commit
9435
9436    don't forget to include StreamLocalBindUnlink in the
9437     config dump output
9438
9439    Upstream-ID: 14a6d970b3b45c8e94272e3c661e9a0b2a0ee7cb
9440
9441commit cdcd941994dc430f50d0a4e6a712d32b66e6199e
9442Author: djm@openbsd.org <djm@openbsd.org>
9443Date:   Tue May 3 14:54:08 2016 +0000
9444
9445    upstream commit
9446
9447    make nethack^wrandomart fingerprint flag more readily
9448     searchable pointed out by Matt Johnston
9449
9450    Upstream-ID: cb40d0235dc153c478c1aad3bc60b195422a54fb
9451
9452commit 05855bf2ce7d5cd0a6db18bc0b4214ed5ef7516d
9453Author: djm@openbsd.org <djm@openbsd.org>
9454Date:   Tue May 3 13:10:24 2016 +0000
9455
9456    upstream commit
9457
9458    clarify ordering of subkeys; pointed out by ietf-ssh AT
9459     stbuehler.de
9460
9461    Upstream-ID: 05ebe9f949449a555ebce8e0aad7c8c9acaf8463
9462
9463commit cca3b4395807bfb7aaeb83d2838f5c062ce30566
9464Author: dtucker@openbsd.org <dtucker@openbsd.org>
9465Date:   Tue May 3 12:15:49 2016 +0000
9466
9467    upstream commit
9468
9469    Use a subshell for constructing key types to work around
9470     different sed behaviours for -portable.
9471
9472    Upstream-Regress-ID: 0f6eb673162df229eda9a134a0f10da16151552d
9473
9474commit fa58208c6502dcce3e0daac0ca991ee657daf1f5
9475Author: djm@openbsd.org <djm@openbsd.org>
9476Date:   Tue May 3 10:27:59 2016 +0000
9477
9478    upstream commit
9479
9480    correct some typos and remove a long-stale XXX note.
9481
9482    add specification for ed25519 certificates
9483
9484    mention no host certificate options/extensions are currently defined
9485
9486    pointed out by Simon Tatham
9487
9488    Upstream-ID: 7b535ab7dba3340b7d8210ede6791fdaefdf839a
9489
9490commit b466f956c32cbaff4200bfcd5db6739fe4bc7d04
9491Author: djm@openbsd.org <djm@openbsd.org>
9492Date:   Tue May 3 10:24:27 2016 +0000
9493
9494    upstream commit
9495
9496    add ed25519 keys that are supported but missing from this
9497     documents; from Peter Moody
9498
9499    Upstream-ID: 8caac2d8e8cfd2fca6dc304877346e0a064b014b
9500
9501commit 7f3d76319a69dab2efe3a520a8fef5b97e923636
9502Author: dtucker@openbsd.org <dtucker@openbsd.org>
9503Date:   Tue May 3 09:03:49 2016 +0000
9504
9505    upstream commit
9506
9507    Implement IUTF8 as per draft-sgtatham-secsh-iutf8-00.  Patch
9508     from Simon Tatham, ok markus@
9509
9510    Upstream-ID: 58268ebdf37d9d467f78216c681705a5e10c58e8
9511
9512commit 31bc01c05d9f51bee3ebe33dc57c4fafb059fb62
9513Author: djm@openbsd.org <djm@openbsd.org>
9514Date:   Mon May 2 14:10:58 2016 +0000
9515
9516    upstream commit
9517
9518    unbreak config parsing on reexec from previous commit
9519
9520    Upstream-ID: bc69932638a291770955bd05ca55a32660a613ab
9521
9522commit 67f1459efd2e85bf03d032539283fa8107218936
9523Author: djm@openbsd.org <djm@openbsd.org>
9524Date:   Mon May 2 09:52:00 2016 +0000
9525
9526    upstream commit
9527
9528    unit and regress tests for SHA256/512; ok markus
9529
9530    Upstream-Regress-ID: a0cd1a92dc824067076a5fcef83c18df9b0bf2c6
9531
9532commit 0e8eeec8e75f6d0eaf33317376f773160018a9c7
9533Author: djm@openbsd.org <djm@openbsd.org>
9534Date:   Mon May 2 10:26:04 2016 +0000
9535
9536    upstream commit
9537
9538    add support for additional fixed DH groups from
9539     draft-ietf-curdle-ssh-kex-sha2-03
9540
9541    diffie-hellman-group14-sha256 (2K group)
9542    diffie-hellman-group16-sha512 (4K group)
9543    diffie-hellman-group18-sha512 (8K group)
9544
9545    based on patch from Mark D. Baushke and Darren Tucker
9546    ok markus@
9547
9548    Upstream-ID: ac00406ada4f0dfec41585ca0839f039545bc46f
9549
9550commit 57464e3934ba53ad8590ee3ccd840f693407fc1e
9551Author: djm@openbsd.org <djm@openbsd.org>
9552Date:   Mon May 2 09:36:42 2016 +0000
9553
9554    upstream commit
9555
9556    support SHA256 and SHA512 RSA signatures in certificates;
9557     ok markus@
9558
9559    Upstream-ID: b45be2f2ce8cacd794dc5730edaabc90e5eb434a
9560
9561commit 1a31d02b2411c4718de58ce796dbb7b5e14db93e
9562Author: djm@openbsd.org <djm@openbsd.org>
9563Date:   Mon May 2 08:49:03 2016 +0000
9564
9565    upstream commit
9566
9567    fix signed/unsigned errors reported by clang-3.7; add
9568     sshbuf_dup_string() to replace a common idiom of strdup(sshbuf_ptr()) with
9569     better safety checking; feedback and ok markus@
9570
9571    Upstream-ID: 71f926d9bb3f1efed51319a6daf37e93d57c8820
9572
9573commit d2d6bf864e52af8491a60dd507f85b74361f5da3
9574Author: djm@openbsd.org <djm@openbsd.org>
9575Date:   Fri Apr 29 08:07:53 2016 +0000
9576
9577    upstream commit
9578
9579    close ControlPersist background process stderr when not
9580     in debug mode or when logging to a file or syslog. bz#1988 ok dtucker
9581
9582    Upstream-ID: 4fb726f0fdcb155ad419913cea10dc4afd409d24
9583
9584commit 9ee692fa1146e887e008a2b9a3d3ea81770c9fc8
9585Author: djm@openbsd.org <djm@openbsd.org>
9586Date:   Thu Apr 28 14:30:21 2016 +0000
9587
9588    upstream commit
9589
9590    fix comment
9591
9592    Upstream-ID: 313a385bd7b69a82f8e28ecbaf5789c774457b15
9593
9594commit ee1e0a16ff2ba41a4d203c7670b54644b6c57fa6
9595Author: jmc@openbsd.org <jmc@openbsd.org>
9596Date:   Wed Apr 27 13:53:48 2016 +0000
9597
9598    upstream commit
9599
9600    cidr permitted for {allow,deny}users; from lars nooden ok djm
9601
9602    Upstream-ID: 13e7327fe85f6c63f3f7f069e0fdc8c351515d11
9603
9604commit b6e0140a5aa883c27b98415bd8aa9f65fc04ee22
9605Author: djm@openbsd.org <djm@openbsd.org>
9606Date:   Thu Apr 21 06:08:02 2016 +0000
9607
9608    upstream commit
9609
9610    make argument == NULL tests more consistent
9611
9612    Upstream-ID: dc4816678704aa5cbda3a702e0fa2033ff04581d
9613
9614commit 6aaabc2b610e44bae473457ad9556ffb43d90ee3
9615Author: jmc@openbsd.org <jmc@openbsd.org>
9616Date:   Sun Apr 17 14:34:46 2016 +0000
9617
9618    upstream commit
9619
9620    tweak previous;
9621
9622    Upstream-ID: 46c1bab91c164078edbccd5f7d06b9058edd814f
9623
9624commit 0f839e5969efa3bda615991be8a9d9311554c573
9625Author: djm@openbsd.org <djm@openbsd.org>
9626Date:   Fri Apr 15 02:57:10 2016 +0000
9627
9628    upstream commit
9629
9630    missing bit of Include regress
9631
9632    Upstream-Regress-ID: 1063595f7f40f8489a1b7a27230b9e8acccea34f
9633
9634commit 12e4ac46aed681da55c2bba3cd11dfcab23591be
9635Author: djm@openbsd.org <djm@openbsd.org>
9636Date:   Fri Apr 15 02:55:53 2016 +0000
9637
9638    upstream commit
9639
9640    remove redundant CLEANFILES section
9641
9642    Upstream-Regress-ID: 29ef1b267fa56daa60a1463396635e7d53afb587
9643
9644commit b1d05aa653ae560c44baf8e8a9756e33f98ea75c
9645Author: djm@openbsd.org <djm@openbsd.org>
9646Date:   Fri Apr 15 00:48:01 2016 +0000
9647
9648    upstream commit
9649
9650    sync CLEANFILES with portable, sort
9651
9652    Upstream-Regress-ID: cb782f4f1ab3e079efbc335c6b64942f790766ed
9653
9654commit 35f22dad263cce5c61d933ae439998cb965b8748
9655Author: djm@openbsd.org <djm@openbsd.org>
9656Date:   Fri Apr 15 00:31:10 2016 +0000
9657
9658    upstream commit
9659
9660    regression test for ssh_config Include directive
9661
9662    Upstream-Regress-ID: 46a38c8101f635461c506d1aac2d96af80f97f1e
9663
9664commit 6b8a1a87005818d4700ce8b42faef746e82c1f51
9665Author: djm@openbsd.org <djm@openbsd.org>
9666Date:   Thu Apr 14 23:57:17 2016 +0000
9667
9668    upstream commit
9669
9670    unbreak test for recent ssh de-duplicated forwarding
9671     change
9672
9673    Upstream-Regress-ID: 6b2b115d99acd7cff13986e6739ea214cf2a3da3
9674
9675commit 076787702418985a2cc6808212dc28ce7afc01f0
9676Author: djm@openbsd.org <djm@openbsd.org>
9677Date:   Thu Apr 14 23:21:42 2016 +0000
9678
9679    upstream commit
9680
9681    add test knob and warning for StrictModes
9682
9683    Upstream-Regress-ID: 8cd10952ce7898655ee58945904f2a0a3bdf7682
9684
9685commit dc7990be865450574c7940c9880567f5d2555b37
9686Author: djm@openbsd.org <djm@openbsd.org>
9687Date:   Fri Apr 15 00:30:19 2016 +0000
9688
9689    upstream commit
9690
9691    Include directive for ssh_config(5); feedback & ok markus@
9692
9693    Upstream-ID: ae3b76e2e343322b9f74acde6f1e1c5f027d5fff
9694
9695commit 85bdcd7c92fe7ff133bbc4e10a65c91810f88755
9696Author: Damien Miller <djm@mindrot.org>
9697Date:   Wed Apr 13 10:39:57 2016 +1000
9698
9699    ignore PAM environment vars when UseLogin=yes
9700
9701    If PAM is configured to read user-specified environment variables
9702    and UseLogin=yes in sshd_config, then a hostile local user may
9703    attack /bin/login via LD_PRELOAD or similar environment variables
9704    set via PAM.
9705
9706    CVE-2015-8325, found by Shayan Sadigh, via Colin Watson
9707
9708commit dce19bf6e4a2a3d0b13a81224de63fc316461ab9
9709Author: djm@openbsd.org <djm@openbsd.org>
9710Date:   Sat Apr 9 12:39:30 2016 +0000
9711
9712    upstream commit
9713
9714    make private key loading functions consistently handle NULL
9715     key pointer arguments; ok markus@
9716
9717    Upstream-ID: 92038726ef4a338169c35dacc9c5a07fcc7fa761
9718
9719commit 5f41f030e2feb5295657285aa8c6602c7810bc4b
9720Author: Darren Tucker <dtucker@zip.com.au>
9721Date:   Fri Apr 8 21:14:13 2016 +1000
9722
9723    Remove NO_IPPORT_RESERVED_CONCEPT
9724
9725    Replace by defining IPPORT_RESERVED to zero on Cygwin, which should have
9726    the same effect without causing problems syncing patches with OpenBSD.
9727    Resync the two affected functions with OpenBSD.  ok djm, sanity checked
9728    by Corinna.
9729
9730commit 34a01b2cf737d946ddb140618e28c3048ab7a229
9731Author: djm@openbsd.org <djm@openbsd.org>
9732Date:   Fri Apr 8 08:19:17 2016 +0000
9733
9734    upstream commit
9735
9736    whitespace at EOL
9737
9738    Upstream-ID: 5beffd4e001515da12851b974e2323ae4aa313b6
9739
9740commit 90ee563fa6b54c59896c6c332c5188f866c5e75f
9741Author: djm@openbsd.org <djm@openbsd.org>
9742Date:   Fri Apr 8 06:35:54 2016 +0000
9743
9744    upstream commit
9745
9746    We accidentally send an empty string and a zero uint32 with
9747     every direct-streamlocal@openssh.com channel open, in contravention of our
9748     own spec.
9749
9750    Fixing this is too hard wrt existing versions that expect these
9751    fields to be present and fatal() if they aren't, so document them
9752    as "reserved" fields in the PROTOCOL spec as though we always
9753    intended this and let us never speak of it again.
9754
9755    bz#2529, reported by Ron Frederick
9756
9757    Upstream-ID: 34cd326a4d236ca6e39084c4ff796bd97ab833e7
9758
9759commit 0ccbd5eca0f0dd78e71a4b69c66f03a66908d558
9760Author: djm@openbsd.org <djm@openbsd.org>
9761Date:   Wed Apr 6 06:42:17 2016 +0000
9762
9763    upstream commit
9764
9765    don't record duplicate LocalForward and RemoteForward
9766     entries; fixes failure with ExitOnForwardFailure+hostname canonicalisation
9767     where the same forwards are added on the second pass through the
9768     configuration file. bz#2562; ok dtucker@
9769
9770    Upstream-ID: 40a51d68b6300f1cc61deecdb7d4847b8b7b0de1
9771
9772commit 574def0eb493cd6efeffd4ff2e9257abcffee0c8
9773Author: krw@openbsd.org <krw@openbsd.org>
9774Date:   Sat Apr 2 14:37:42 2016 +0000
9775
9776    upstream commit
9777
9778    Another use for fcntl() and thus of the superfluous 3rd
9779     parameter is when sanitising standard fd's before calling daemon().
9780
9781    Use a tweaked version of the ssh(1) function in all three places
9782    found using fcntl() this way.
9783
9784    ok jca@ beck@
9785
9786    Upstream-ID: f16811ffa19a1c5f4ef383c5f0fecb843c84e218
9787
9788commit b3413534aa9d71a941005df2760d1eec2c2b0854
9789Author: Darren Tucker <dtucker@zip.com.au>
9790Date:   Mon Apr 4 11:09:21 2016 +1000
9791
9792    Tidy up openssl header test.
9793
9794commit 815bcac0b94bb448de5acdd6ba925b8725240b4f
9795Author: Darren Tucker <dtucker@zip.com.au>
9796Date:   Mon Apr 4 11:07:59 2016 +1000
9797
9798    Fix configure-time warnings for openssl test.
9799