1commit 86bdd3853f4d32c85e295e6216a2fe0953ad93f0
2Author: Damien Miller <djm@mindrot.org>
3Date:   Mon Mar 11 16:20:49 2024 +1100
4
5    version number in README
6
7commit 282721418e6465bc39ccfd39bb0133e670ee4423
8Author: Damien Miller <djm@mindrot.org>
9Date:   Mon Mar 11 16:20:08 2024 +1100
10
11    crank RPM spec versions
12
13commit 3876a3bbd2ca84d23ba20f8b69ba83270c04ce3a
14Author: djm@openbsd.org <djm@openbsd.org>
15Date:   Mon Mar 11 04:59:47 2024 +0000
16
17    upstream: openssh-9.7
18    
19    OpenBSD-Commit-ID: 618ececf58b8cdae016b149787af06240f7b0cbc
20
21commit 8fc109cc614954a8eb2738c48c0db36a62af9a06
22Author: Darren Tucker <dtucker@dtucker.net>
23Date:   Mon Mar 11 12:59:26 2024 +1100
24
25    Test against current OpenSSL and LibreSSL releases.
26    
27    Add LibreSSL 3.9.0, bump older branches to their respective current
28    releases.
29
30commit 26b09b45fec7b88ba09042c09be4157e58e231e2
31Author: Damien Miller <djm@mindrot.org>
32Date:   Sun Mar 10 16:24:57 2024 +1100
33
34    quote regexes used to test for algorithm support
35    
36    Fixes test failures on Solaris 8 reported by Tom G. Christensen
37
38commit a6a740a4948d10a622b505135bb485c10f21db5e
39Author: djm@openbsd.org <djm@openbsd.org>
40Date:   Sat Mar 9 05:12:13 2024 +0000
41
42    upstream: avoid logging in signal handler by converting mainloop to
43    
44    ppoll() bz3670, reported by Ben Hamilton; ok dtucker@
45    
46    OpenBSD-Commit-ID: e58f18042b86425405ca09e6e9d7dfa1df9f5f7f
47
48commit cd82f7526e0481720567ae41db7849ab1c27e27b
49Author: djm@openbsd.org <djm@openbsd.org>
50Date:   Fri Mar 8 22:16:32 2024 +0000
51
52    upstream: skip more whitespace, fixes find-principals on
53    
54    allowed_signers files with blank lines; reported by Wiktor Kwapisiewicz
55    
56    OpenBSD-Commit-ID: b3a22a2afd753d70766f34bc7f309c03706b5298
57
58commit 2f9d2af5cb19905d87f37d1e11c9f035ac5daf3b
59Author: dtucker@openbsd.org <dtucker@openbsd.org>
60Date:   Fri Mar 8 11:34:10 2024 +0000
61
62    upstream: Invoke ProxyCommand that uses stderr redirection via
63    
64    $TEST_SHELL. Fixes test when run by a user whose login shell is tcsh.
65    Found by vinschen at redhat.com.
66    
67    OpenBSD-Regress-ID: f68d79e7f00caa8d216ebe00ee5f0adbb944062a
68
69commit 9b3f0beb4007a7e01dfedabb429097fb593deae6
70Author: Darren Tucker <dtucker@dtucker.net>
71Date:   Thu Mar 7 17:18:14 2024 +1100
72
73    Prefer openssl binary from --with-ssl-dir directory.
74    
75    Use openssl in the directory specified by --with-ssl-dir as long
76    as it's functional.  Reported by The Doctor.
77
78commit c47e1c9c7911f38b2fc2fb01b1f6ae3a3121a838
79Author: djm@openbsd.org <djm@openbsd.org>
80Date:   Wed Mar 6 02:59:59 2024 +0000
81
82    upstream: fix memory leak in mux proxy mode when requesting forwarding.
83    
84    found by RASU JSC, reported by Maks Mishin in GHPR#467
85    
86    OpenBSD-Commit-ID: 97d96a166b1ad4b8d229864a553e3e56d3116860
87
88commit 242742827fea4508e68097c128e802edc79addb5
89Author: djm@openbsd.org <djm@openbsd.org>
90Date:   Wed Mar 6 00:31:04 2024 +0000
91
92    upstream: wrap a few PKCS#11-specific bits in ENABLE_PKCS11
93    
94    OpenBSD-Commit-ID: 463e4a69eef3426a43a2b922c4e7b2011885d923
95
96commit d52b6509210e2043f33e5a1de58dd4a0d5d48c2a
97Author: Damien Miller <djm@mindrot.org>
98Date:   Wed Mar 6 11:31:36 2024 +1100
99
100    disable RSA tests when algorithm is not supported
101    
102    Unbreaks "make test" when compiled --without-openssl.
103    
104    Similar treatment to how we do DSA and ECDSA.
105
106commit 668d270a6c77e8b5a1da26ecad2e6de9f62c8fe4
107Author: Damien Miller <djm@mindrot.org>
108Date:   Wed Mar 6 10:33:20 2024 +1100
109
110    add a --without-retpoline configure option
111    
112    discussed with deraadt and dtucker a while ago
113
114commit 3deb501f86fc47e175ef6a3eaba9b9846a80d444
115Author: djm@openbsd.org <djm@openbsd.org>
116Date:   Mon Mar 4 04:13:18 2024 +0000
117
118    upstream: fix leak of CanonicalizePermittedCNAMEs on error path;
119    
120    spotted by Coverity (CID 438039)
121    
122    OpenBSD-Commit-ID: 208839699939721f452a4418afc028a9f9d3d8af
123
124commit 65a44a8a4f7d902a64d4e60eda84384b2e2a24a2
125Author: djm@openbsd.org <djm@openbsd.org>
126Date:   Mon Mar 4 02:16:11 2024 +0000
127
128    upstream: Separate parsing of string array options from applying them
129    
130    to the active configuration. This fixes the config parser from erroneously
131    rejecting cases like:
132    
133    AuthenticationMethods password
134    Match User ivy
135     AuthenticationMethods any
136    
137    bz3657 ok markus@
138    
139    OpenBSD-Commit-ID: 7f196cba634c2a3dba115f3fac3c4635a2199491
140
141commit 6886e1b1f55c90942e4e6deed930f8ac32e0f938
142Author: Darren Tucker <dtucker@dtucker.net>
143Date:   Thu Feb 22 17:59:35 2024 +1100
144
145    Add nbsd10 test target.
146
147commit d86bf8a3f6ea4fa7887406c2aa9959db71fa41be
148Author: Damien Miller <djm@mindrot.org>
149Date:   Thu Feb 22 12:06:10 2024 +1100
150
151    more descriptive configure test name
152
153commit 9ee335aacc9f5bdc4cc2c19fafb45e27be7d234e
154Author: djm@openbsd.org <djm@openbsd.org>
155Date:   Wed Feb 21 06:17:29 2024 +0000
156
157    upstream: explain arguments of internal-sftp GHPR#454 from Niklas
158    
159    Hamb��chen
160    MIME-Version: 1.0
161    Content-Type: text/plain; charset=UTF-8
162    Content-Transfer-Encoding: 8bit
163    
164    OpenBSD-Commit-ID: 0335d641ae6b5b6201b9ffd5dd06345ebbd0a3f3
165
166commit d1164cb1001dd208fee88aaa9b43d5e6fd917274
167Author: djm@openbsd.org <djm@openbsd.org>
168Date:   Wed Feb 21 06:06:43 2024 +0000
169
170    upstream: clarify permissions requirements for ChrootDirectory Part
171    
172    of GHPR#454 from Niklas Hamb��chen
173    MIME-Version: 1.0
174    Content-Type: text/plain; charset=UTF-8
175    Content-Transfer-Encoding: 8bit
176    
177    OpenBSD-Commit-ID: d37bc8786317a11649c62ff5e2936441186ef7a0
178
179commit d410e17d186552d0717f18217d0d049486754365
180Author: djm@openbsd.org <djm@openbsd.org>
181Date:   Wed Feb 21 06:05:06 2024 +0000
182
183    upstream: .Cm for a keyword. Part of GHPR#454 from Niklas Hamb��chen
184    
185    OpenBSD-Commit-ID: d59c52559f926fa82859035d79749fbb4a3ce18a
186
187commit ab73f9678ebf06b32d6361b88b50b42775e0565b
188Author: djm@openbsd.org <djm@openbsd.org>
189Date:   Wed Feb 21 06:01:13 2024 +0000
190
191    upstream: fix typo in match directive predicate (s/tagged/tag) GHPR#462
192    
193    from Tobias Manske
194    
195    OpenBSD-Commit-ID: 05b23b772677d48aa82eefd7ebebd369ae758908
196
197commit 9844aa2521ccfb1a2d73745680327b79e0574445
198Author: djm@openbsd.org <djm@openbsd.org>
199Date:   Wed Feb 21 05:57:34 2024 +0000
200
201    upstream: fix proxy multiplexing mode, broken when keystroke timing
202    
203    obfuscation was added. GHPR#463 from montag451
204    
205    OpenBSD-Commit-ID: 4e412d59b3f557d431f1d81c715a3bc0491cc677
206
207commit ee6d932acb532f80b11bb7cf161668c70ec8a117
208Author: djm@openbsd.org <djm@openbsd.org>
209Date:   Tue Feb 20 04:10:03 2024 +0000
210
211    upstream: don't append a gratuitous space to the end of subsystem
212    
213    arguments; bz3667
214    
215    OpenBSD-Commit-ID: e11023aeb3f30b77a674e37b8292c862926d5dc6
216
217commit e27f032aa8fcbae9b2e7c451baaf4b8ac6fa3d45
218Author: dtucker@openbsd.org <dtucker@openbsd.org>
219Date:   Mon Feb 19 09:25:52 2024 +0000
220
221    upstream: Always define puttysetup function.
222    
223    OpenBSD-Regress-ID: b4c0ccfa4006a1bc5dfd99ccf21c854d3ce2aee0
224
225commit 84046f9991abef5f46b040b10cf3d494f933a17b
226Author: dtucker@openbsd.org <dtucker@openbsd.org>
227Date:   Fri Feb 9 08:56:59 2024 +0000
228
229    upstream: Exapnd PuTTY test coverage.
230    
231    Expand the set of ciphers, MACs and KEX methods in the PuTTY interop
232    tests.
233    
234    OpenBSD-Regress-ID: dd28d97d48efe7329a396d0d505ee2907bf7fc57
235
236commit bbf541ee2afe07b08a8b56fa0dc6f38fcfceef2a
237Author: dtucker@openbsd.org <dtucker@openbsd.org>
238Date:   Fri Feb 9 08:47:42 2024 +0000
239
240    upstream: Factor out PuTTY setup.
241    
242    Factor out PuTTY and call only when needed.
243    
244    This allows us to avoid PuTTY key setup when it's not needed, which
245    speeds up the overall test run by a couple of percent.
246    
247    OpenBSD-Regress-ID: c25eaccc3c91bc874400f7c85ce40e9032358c1c
248
249commit d31c21c57fb4245271680a1e5043cf6470a96766
250Author: naddy@openbsd.org <naddy@openbsd.org>
251Date:   Sat Feb 10 11:28:52 2024 +0000
252
253    upstream: clean sshd random relinking kit; ok miod@
254    
255    OpenBSD-Commit-ID: 509bb19bb9762a4b3b589af98bac2e730541b6d4
256
257commit 4dbc5a363ff53a2fcecf6bc3bcc038badc12f118
258Author: djm@openbsd.org <djm@openbsd.org>
259Date:   Fri Feb 2 00:13:34 2024 +0000
260
261    upstream: whitespace
262    
263    OpenBSD-Commit-ID: b24680bc755b621ea801ff8edf6f0f02b68edae1
264
265commit efde85dda2130272af24cc346f6c3cd326182ff1
266Author: Darren Tucker <dtucker@dtucker.net>
267Date:   Mon Feb 19 17:29:31 2024 +1100
268
269    Improve error message for OpenSSL header check.
270    
271    bz#3668, ok djm@
272
273commit cbbdf868bce431a59e2fa36ca244d5739429408d
274Author: Darren Tucker <dtucker@dtucker.net>
275Date:   Wed Feb 7 13:45:02 2024 +1100
276
277    Interop test against PuTTY snapshot and releases.
278
279commit 91898bf786b0f149f962c4c96c08a46f29888c10
280Author: Darren Tucker <dtucker@dtucker.net>
281Date:   Tue Feb 6 16:21:05 2024 +1100
282
283    Put privsep dir on OS X on /usr/local.
284    
285    On some runners we can't create /var/empty, so put it some place we can
286    write.  Should fix test breakage on Max OS X 11.
287
288commit be5ed8ebed8388c5056bfde4688308cc873c18b9
289Author: Darren Tucker <dtucker@dtucker.net>
290Date:   Tue Feb 6 11:19:42 2024 +1100
291
292    Add --disable-fd-passing option.
293    
294    .. and enable for the minix3 test VM.  This will cause it to more reliably
295    skip tests that need FD passing and should fix the current test breakage.
296
297commit 0f6a8a0d0a518fd78c4cbebfdac990a57a1c4e41
298Author: Darren Tucker <dtucker@dtucker.net>
299Date:   Tue Feb 6 11:18:44 2024 +1100
300
301    Use "skip" function instead doing it ourselves.
302
303commit 3ad669f81aabbd2ba9fbd472903f680f598e1e99
304Author: Damien Miller <djm@mindrot.org>
305Date:   Thu Feb 1 14:01:18 2024 +1100
306
307    ignore some vim droppings
308
309commit c283f29d23611a06bbee06bcf458f2fffad721d9
310Author: djm@openbsd.org <djm@openbsd.org>
311Date:   Thu Feb 1 02:37:33 2024 +0000
312
313    upstream: whitespace
314    
315    OpenBSD-Commit-ID: bf9e4a1049562ee4322684fbdce07142f04fdbb7
316
317commit 0d96b1506b2f4757fefa5d1f884d49e96a6fd4c3
318Author: Damien Miller <djm@mindrot.org>
319Date:   Tue Jan 16 14:40:18 2024 +1100
320
321    skip tests that use multiplexing on Windows
322    
323    Some tests here use multiplexing, skip these if DISABLE_FD_PASSING
324    is set. Should unbreak tests on Windows.
325
326commit 50080fa42f5f744b798ee29400c0710f1b59f50e
327Author: djm@openbsd.org <djm@openbsd.org>
328Date:   Thu Jan 11 04:50:28 2024 +0000
329
330    upstream: don't disable RSA test when DSA is disabled; bug introduced
331    
332    in last commit
333    
334    OpenBSD-Regress-ID: 8780a7250bf742b33010e9336359a1c516f2d7b5
335
336commit 415c94ce17288e0cdcb9e58cc91fba78d33c8457
337Author: djm@openbsd.org <djm@openbsd.org>
338Date:   Thu Jan 11 01:45:58 2024 +0000
339
340    upstream: make DSA testing optional, defaulting to on
341    
342    ok markus
343    
344    OpenBSD-Regress-ID: dfc27b5574e3f19dc4043395594cea5f90b8572a
345
346commit f9311e8921d92c5efca767227a497ab63280ac39
347Author: djm@openbsd.org <djm@openbsd.org>
348Date:   Thu Jan 11 01:51:16 2024 +0000
349
350    upstream: ensure key_fd is filled when DSA is disabled; spotted by
351    
352    tb@
353    
354    OpenBSD-Commit-ID: 9dd417b6eec3cf67e870f147464a8d93f076dce7
355
356commit 4e838120a759d187b036036610402cbda33f3203
357Author: djm@openbsd.org <djm@openbsd.org>
358Date:   Thu Jan 11 01:45:36 2024 +0000
359
360    upstream: make DSA key support compile-time optional, defaulting to
361    
362    on
363    
364    ok markus@
365    
366    OpenBSD-Commit-ID: 4f8e98fc1fd6de399d0921d5b31b3127a03f581d
367
368commit afcc9028bfc411bc26d20bba803b83f90cb84e26
369Author: jmc@openbsd.org <jmc@openbsd.org>
370Date:   Wed Jan 10 06:33:13 2024 +0000
371
372    upstream: fix incorrect capitalisation;
373    
374    OpenBSD-Commit-ID: cb07eb06e15fa2334660ac73e98f29b6a1931984
375
376commit 9707c8170c0c1baeb1e06e5a53f604498193885f
377Author: djm@openbsd.org <djm@openbsd.org>
378Date:   Tue Jan 9 22:19:36 2024 +0000
379
380    upstream: extend ChannelTimeout regression test to exercise multiplexed
381    
382    connections and the new "global" timeout type. ok dtucker@
383    
384    OpenBSD-Regress-ID: f10d19f697024e9941acad7c2057f73d6eacb8a2
385
386commit b31b12d28de96e1d43581d32f34da8db27e11c03
387Author: djm@openbsd.org <djm@openbsd.org>
388Date:   Tue Jan 9 22:19:00 2024 +0000
389
390    upstream: add a "global" ChannelTimeout type to ssh(1) and sshd(8)
391    
392    that watches all open channels and will close all open channels if there is
393    no traffic on any of them for the specified interval. This is in addition to
394    the existing per-channel timeouts added a few releases ago.
395    
396    This supports use-cases like having a session + x11 forwarding channel
397    open where one may be idle for an extended period but the other is
398    actively used. The global timeout would allow closing both channels when
399    both have been idle for too long.
400    
401    ok dtucker@
402    
403    OpenBSD-Commit-ID: 0054157d24d2eaa5dc1a9a9859afefc13d1d7eb3
404
405commit 602f4beeeda5bb0eca181f8753d923a2997d0a51
406Author: djm@openbsd.org <djm@openbsd.org>
407Date:   Tue Jan 9 21:39:14 2024 +0000
408
409    upstream: adapt ssh_api.c code for kex-strict
410    
411    from markus@ ok me
412    
413    OpenBSD-Commit-ID: 4d9f256852af2a5b882b12cae9447f8f00f933ac
414
415commit 42ba34aba8708cf96583ff52975d95a8b47d990d
416Author: Damien Miller <djm@mindrot.org>
417Date:   Mon Jan 8 16:26:37 2024 +1100
418
419    nite that recent OSX tun/tap is unsupported
420
421commit 690bc125f9a3b20e47745fa8f5b5e1fd5820247f
422Author: Sevan Janiyan <venture37@geeklan.co.uk>
423Date:   Wed Dec 27 04:57:49 2023 +0000
424
425    README.platform: update tuntap url
426
427commit 6b8be2ccd7dd091808f86af52066b0c2ec30483a
428Author: Rose <83477269+AtariDreams@users.noreply.github.com>
429Date:   Tue Dec 19 11:48:20 2023 -0500
430
431    Fix compilation error in ssh-pcks11-client.c
432    
433    Compilation fails becaus of an undefined reference to helper_by_ec,
434    because we forgot the preprocessor conditional that excludes that function
435    from being called in unsupported configurations.
436
437commit 219c8134157744886ee6ac5b8c1650abcd981f4c
438Author: djm@openbsd.org <djm@openbsd.org>
439Date:   Mon Jan 8 05:11:18 2024 +0000
440
441    upstream: Remove outdated note from PROTOCOL.mux
442    
443    Port forward close by control master is already implemented
444    by `mux_master_process_close_fwd` in `mux.c`
445    
446    GHPR442 from bigb4ng
447    
448    OpenBSD-Commit-ID: ad0734fe5916d2dc7dd02b588906cea4df0482fb
449
450commit 4c3cf362631ccc4ffd422e572f075d5d594feace
451Author: djm@openbsd.org <djm@openbsd.org>
452Date:   Mon Jan 8 05:05:15 2024 +0000
453
454    upstream: fix missing field in users-groups-by-id@openssh.com reply
455    
456    documentation
457    
458    GHPR441 from TJ Saunders
459    
460    OpenBSD-Commit-ID: ff5733ff6ef4cd24e0758ebeed557aa91184c674
461
462commit f64cede2a3c298b50a2659a8b53eb3ab2c0b8d23
463Author: djm@openbsd.org <djm@openbsd.org>
464Date:   Mon Jan 8 04:10:03 2024 +0000
465
466    upstream: make kex-strict section more explicit about its intent:
467    
468    banning all messages not strictly required in KEX
469    
470    OpenBSD-Commit-ID: fc33a2d7f3b7013a7fb7500bdbaa8254ebc88116
471
472commit 698fe6fd61cbcb8e3e0e874a561d4335a49fbde5
473Author: Damien Miller <djm@mindrot.org>
474Date:   Mon Jan 8 14:46:19 2024 +1100
475
476    update fuzzer example makefile to clang16
477
478commit fc332cb2d602c60983a8ec9f89412754ace06425
479Author: Damien Miller <djm@mindrot.org>
480Date:   Mon Jan 8 14:45:49 2024 +1100
481
482    unbreak fuzzers - missing pkcs11_make_cert()
483    
484    provide stub for use in fuzzer harness
485
486commit 9ea0a4524ae3276546248a926b6641b2fbc8421b
487Author: Damien Miller <djm@mindrot.org>
488Date:   Mon Jan 8 14:45:14 2024 +1100
489
490    unbreak fuzzers for clang16
491    
492    getopt() needs a throw() attribute to compile, so supply one when compiling
493    things with C++
494
495commit a72833d00788ef91100c643536ac08ada46440e1
496Author: djm@openbsd.org <djm@openbsd.org>
497Date:   Mon Jan 8 00:34:33 2024 +0000
498
499    upstream: remove ext-info-* in the kex.c code, not in callers;
500    
501    with/ok markus@
502    
503    OpenBSD-Commit-ID: c06fe2d3a0605c517ff7d65e38ec7b2d1b0b2799
504
505commit 86f9e96d9bcfd1f5cd4bf8fb57a9b4c242df67df
506Author: djm@openbsd.org <djm@openbsd.org>
507Date:   Mon Jan 8 00:30:39 2024 +0000
508
509    upstream: fix typo; spotted by Albert Chin
510    
511    OpenBSD-Commit-ID: 77140b520a43375b886e535eb8bd842a268f9368
512
513commit f0cbd26ec91bd49719fb3eea7ca44d2380318b9a
514Author: dtucker@openbsd.org <dtucker@openbsd.org>
515Date:   Thu Jan 4 09:51:49 2024 +0000
516
517    upstream: Import regenerated moduli.
518    
519    OpenBSD-Commit-ID: 5a636f6ca7f25bfe775df4952f7aac90a7fcbbee
520
521commit 64ddf776531ca4933832beecc8b7ebe1b937e081
522Author: jsg@openbsd.org <jsg@openbsd.org>
523Date:   Wed Dec 20 00:06:25 2023 +0000
524
525    upstream: spelling; ok markus@
526    
527    OpenBSD-Commit-ID: 9d01f2e9d59a999d5d42fc3b3efcf8dfb892e31b
528
529commit 503fbe9ea238a4637e8778208bde8c09bcf78475
530Author: jmc@openbsd.org <jmc@openbsd.org>
531Date:   Tue Dec 19 06:57:34 2023 +0000
532
533    upstream: sort -C, and add to usage(); ok djm
534    
535    OpenBSD-Commit-ID: 80141b2a5d60c8593e3c65ca3c53c431262c812f
536
537commit 5413b1c7ff5a19c6a7d44bd98c5a83eb47819ba6
538Author: djm@openbsd.org <djm@openbsd.org>
539Date:   Tue Dec 19 06:41:14 2023 +0000
540
541    upstream: correct section numbers; from Ed Maste
542    
543    OpenBSD-Commit-ID: e289576ee5651528404cb2fb68945556052cf83f
544
545commit 430ef864645cff83a4022f5b050174c840e275da
546Author: djm@openbsd.org <djm@openbsd.org>
547Date:   Mon Dec 18 15:58:56 2023 +0000
548
549    upstream: match flag type (s/int/u_int)
550    
551    OpenBSD-Commit-ID: 9422289747c35ccb7b31d0e1888ccd5e74ad566a
552
553commit 1036d77b34a5fa15e56f516b81b9928006848cbd
554Author: Damien Miller <djm@mindrot.org>
555Date:   Fri Dec 22 17:56:26 2023 +1100
556
557    better detection of broken -fzero-call-used-regs
558    
559    gcc 13.2.0 on ppc64le refuses to compile some function, including
560    cipher.c:compression_alg_list() with an error:
561    
562    > sorry, unimplemented: argument ���used��� is not supportedcw
563    > for ���-fzero-call-used-regs��� on this target
564    
565    This extends the autoconf will-it-work test with a similarly-
566    structured function that seems to catch this.
567    
568    Spotted/tested by Colin Watson; bz3645
569
570commit 8241b9c0529228b4b86d88b1a6076fb9f97e4a99
571Author: Damien Miller <djm@mindrot.org>
572Date:   Tue Dec 19 01:59:50 2023 +1100
573
574    crank versions
575
576commit 2f2c65cb5f1518a9c556d3e8efa27ea0ca305c6b
577Author: Damien Miller <djm@mindrot.org>
578Date:   Tue Dec 19 01:59:06 2023 +1100
579
580    depend
581
582commit e48cdee8e19059203b1aeeabec2350b8375fa61f
583Author: djm@openbsd.org <djm@openbsd.org>
584Date:   Mon Dec 18 14:50:08 2023 +0000
585
586    upstream: regress test for agent PKCS#11-backed certificates
587    
588    OpenBSD-Regress-ID: 38f681777cb944a8cc3bf9d0ad62959a16764df9
589
590commit 2f512f862df1d5f456f82a0334c9e8cc7208a2a1
591Author: djm@openbsd.org <djm@openbsd.org>
592Date:   Mon Dec 18 14:49:39 2023 +0000
593
594    upstream: regress test for constrained PKCS#11 keys
595    
596    OpenBSD-Regress-ID: b2f26ae95d609d12257b43aef7cd7714c82618ff
597
598commit cdddd66412ca5920ed4d3ebbfa6ace12dbd9b82f
599Author: djm@openbsd.org <djm@openbsd.org>
600Date:   Mon Dec 18 14:48:44 2023 +0000
601
602    upstream: openssh-9.6
603    
604    OpenBSD-Commit-ID: 21759837cf0e0092d9a2079f8fb562071c11016b
605
606commit 6d51feab157cedf1e7ef5b3f8781ca8ff9c4ab1b
607Author: djm@openbsd.org <djm@openbsd.org>
608Date:   Mon Dec 18 14:48:08 2023 +0000
609
610    upstream: ssh-agent: record failed session-bind attempts
611    
612    Record failed attempts to session-bind a connection and refuse signing
613    operations on that connection henceforth.
614    
615    Prevents a future situation where we add a new hostkey type that is not
616    recognised by an older ssh-agent, that consequently causes session-bind
617    to fail (this situation is only likely to arise when people mix ssh(1)
618    and ssh-agent(1) of different versions on the same host). Previously,
619    after such a failure the agent socket would be considered unbound and
620    not subject to restriction.
621    
622    Spotted by Jann Horn
623    
624    OpenBSD-Commit-ID: b0fdd023e920aa4831413f640de4c5307b53552e
625
626commit 7ef3787c84b6b524501211b11a26c742f829af1a
627Author: djm@openbsd.org <djm@openbsd.org>
628Date:   Mon Dec 18 14:47:44 2023 +0000
629
630    upstream: ban user/hostnames with most shell metacharacters
631    
632    This makes ssh(1) refuse user or host names provided on the
633    commandline that contain most shell metacharacters.
634    
635    Some programs that invoke ssh(1) using untrusted data do not filter
636    metacharacters in arguments they supply. This could create
637    interactions with user-specified ProxyCommand and other directives
638    that allow shell injection attacks to occur.
639    
640    It's a mistake to invoke ssh(1) with arbitrary untrusted arguments,
641    but getting this stuff right can be tricky, so this should prevent
642    most obvious ways of creating risky situations. It however is not
643    and cannot be perfect: ssh(1) has no practical way of interpreting
644    what shell quoting rules are in use and how they interact with the
645    user's specified ProxyCommand.
646    
647    To allow configurations that use strange user or hostnames to
648    continue to work, this strictness is applied only to names coming
649    from the commandline. Names specified using User or Hostname
650    directives in ssh_config(5) are not affected.
651    
652    feedback/ok millert@ markus@ dtucker@ deraadt@
653    
654    OpenBSD-Commit-ID: 3b487348b5964f3e77b6b4d3da4c3b439e94b2d9
655
656commit 0cb50eefdd29f0fec31d0e71cc4b004a5f704e67
657Author: djm@openbsd.org <djm@openbsd.org>
658Date:   Mon Dec 18 14:47:20 2023 +0000
659
660    upstream: stricter handling of channel window limits
661    
662    This makes ssh/sshd more strict in handling non-compliant peers that
663    send more data than the advertised channel window allows. Previously
664    the additional data would be silently discarded. This change will
665    cause ssh/sshd to terminate the connection if the channel window is
666    exceeded by more than a small grace allowance.
667    
668    ok markus@
669    
670    OpenBSD-Commit-ID: 811e21b41831eba3dd7f67b3d409a438f20d3037
671
672commit 4448a2938abc76e6bd33ba09b2ec17a216dfb491
673Author: djm@openbsd.org <djm@openbsd.org>
674Date:   Mon Dec 18 14:46:56 2023 +0000
675
676    upstream: Make it possible to load certs from PKCS#11 tokens
677    
678    Adds a protocol extension to allow grafting certificates supplied by
679    ssh-add to keys loaded from PKCS#11 tokens in the agent.
680    
681    feedback/ok markus@
682    
683    OpenBSD-Commit-ID: bb5433cd28ede2bc910996eb3c0b53e20f86037f
684
685commit 881d9c6af9da4257c69c327c4e2f1508b2fa754b
686Author: djm@openbsd.org <djm@openbsd.org>
687Date:   Mon Dec 18 14:46:12 2023 +0000
688
689    upstream: apply destination constraints to all p11 keys
690    
691    Previously applied only to the first key returned from each token.
692    
693    ok markus@
694    
695    OpenBSD-Commit-ID: 36df3afb8eb94eec6b2541f063d0d164ef8b488d
696
697commit a7ed931caeb68947d30af8a795f4108b6efad761
698Author: djm@openbsd.org <djm@openbsd.org>
699Date:   Mon Dec 18 14:45:49 2023 +0000
700
701    upstream: add "ext-info-in-auth@openssh.com" extension
702    
703    This adds another transport protocol extension to allow a sshd to send
704    SSH2_MSG_EXT_INFO during user authentication, after the server has
705    learned the username that is being logged in to.
706    
707    This lets sshd to update the acceptable signature algoritms for public
708    key authentication, and allows these to be varied via sshd_config(5)
709    "Match" directives, which are evaluated after the server learns the
710    username being authenticated.
711    
712    Full details in the PROTOCOL file
713    
714    OpenBSD-Commit-ID: 1de7da7f2b6c32a46043d75fcd49b0cbb7db7779
715
716commit 1edb00c58f8a6875fad6a497aa2bacf37f9e6cd5
717Author: djm@openbsd.org <djm@openbsd.org>
718Date:   Mon Dec 18 14:45:17 2023 +0000
719
720    upstream: implement "strict key exchange" in ssh and sshd
721    
722    This adds a protocol extension to improve the integrity of the SSH
723    transport protocol, particular in and around the initial key exchange
724    (KEX) phase.
725    
726    Full details of the extension are in the PROTOCOL file.
727    
728    with markus@
729    
730    OpenBSD-Commit-ID: 2a66ac962f0a630d7945fee54004ed9e9c439f14
731
732commit 59d691b886c79e70b1d1c4ab744e81fd176222fd
733Author: Damien Miller <djm@mindrot.org>
734Date:   Mon Dec 18 14:49:11 2023 +1100
735
736    better detection of broken -fzero-call-used-regs
737    
738    Use OSSH_CHECK_CFLAG_LINK() for detection of these flags and extend
739    test program to exercise varargs, which seems to catch more stuff.
740    
741    ok dtucker@
742
743commit aa7b21708511a6d4aed3839fc9f6e82e849dd4a1
744Author: djm@openbsd.org <djm@openbsd.org>
745Date:   Wed Dec 13 03:28:19 2023 +0000
746
747    upstream: when invoking KnownHostsCommand to determine the order of
748    
749    host key algorithms to request, ensure that the hostname passed to the
750    command is decorated with the port number for ports other than 22.
751    
752    This matches the behaviour of KnownHostsCommand when invoked to look
753    up the actual host key.
754    
755    bz3643, ok dtucker@
756    
757    OpenBSD-Commit-ID: 5cfabc0b7c6c7ab473666df314f377b1f15420b1
758
759commit 4086bd6652c0badccc020218a62190a7798fb72c
760Author: markus@openbsd.org <markus@openbsd.org>
761Date:   Fri Dec 8 09:18:39 2023 +0000
762
763    upstream: prevent leak in sshsig_match_principals; ok djm@
764    
765    OpenBSD-Commit-ID: 594f61ad4819ff5c72dfe99ba666a17f0e1030ae
766
767commit 19d3ee2f3adf7d9a606ff015c1e153744702c4c9
768Author: djm@openbsd.org <djm@openbsd.org>
769Date:   Wed Dec 6 21:06:48 2023 +0000
770
771    upstream: short circuit debug log processing early if we're not going
772    
773    to log anything. From Kobe Housen
774    
775    OpenBSD-Commit-ID: 2bcddd695872a1bef137cfff7823044dcded90ea
776
777commit 947affad4831df015c498c00c6351ea6f13895d5
778Author: Darren Tucker <dtucker@dtucker.net>
779Date:   Mon Nov 27 09:37:28 2023 +1100
780
781    Add tests for OpenSSL 3.2.0 and 3.2 stable branch.
782
783commit 747dce36206675ca6b885010a835733df469351b
784Author: Darren Tucker <dtucker@dtucker.net>
785Date:   Sat Nov 25 09:03:38 2023 +1100
786
787    Use non-zero arg in compiler test program.
788    
789    Now that we're running the test program, passing zero to the test function
790    can cause divide-by-zero exceptions which might show up in logs.
791
792commit 3d44a5c56585d1c351dbc006240a591b6da502b1
793Author: dtucker@openbsd.org <dtucker@openbsd.org>
794Date:   Fri Nov 24 00:31:30 2023 +0000
795
796    upstream: Plug mem leak of msg when processing a quit message.
797    
798    Coverity CID#427852, ok djm@
799    
800    OpenBSD-Commit-ID: bf85362addbe2134c3d8c4b80f16601fbff823b7
801
802commit 1d7f9b6e297877bd00973e6dc5c0642dbefc3b5f
803Author: dtucker@openbsd.org <dtucker@openbsd.org>
804Date:   Thu Nov 23 03:37:05 2023 +0000
805
806    upstream: Include existing mux path in debug message.
807    
808    OpenBSD-Commit-ID: 1c3641be10c2f4fbad2a1b088a441d072e18bf16
809
810commit f29934066bd0e561a2e516b7e584fb92d2eedee0
811Author: Darren Tucker <dtucker@dtucker.net>
812Date:   Thu Nov 23 19:41:27 2023 +1100
813
814    Add an Ubuntu 22.04 test VM.
815    
816    This is the same version as Github's runners so most of the testing on
817    it is over there, but having a local VM makes debugging much easier.
818
819commit a93284a780cd3972afe5f89086b75d564ba157f3
820Author: Darren Tucker <dtucker@dtucker.net>
821Date:   Thu Nov 23 19:36:22 2023 +1100
822
823    Add gcc-12 -Werror test on Ubuntu 22.04.
824    
825    Explictly specify gcc-11 on Ubuntu 22.04 (it's the system compiler).
826
827commit 670f5a647e98b6fd95ad64f789f87ee3274b481b
828Author: Darren Tucker <dtucker@dtucker.net>
829Date:   Thu Nov 23 19:34:57 2023 +1100
830
831    Check return value from write to prevent warning.
832    
833    ... and since we're testing for flags with -Werror, this caused
834    configure to mis-detect compiler flags.
835
836commit cea007d691cfedfa07a5b8599f97ce0511f53fc9
837Author: Darren Tucker <dtucker@dtucker.net>
838Date:   Wed Nov 22 21:18:55 2023 +1100
839
840    Run compiler test program when compiling natively.
841    
842    ok djm@
843
844commit ee0d305828f13536c0a416bbf9c3e81039d9ea55
845Author: Darren Tucker <dtucker@dtucker.net>
846Date:   Wed Nov 22 21:18:07 2023 +1100
847
848    Factor out compiler test program into a macro.
849    
850    ok djm@
851
852commit de304c76316b029df460673725a9104224b9959b
853Author: Darren Tucker <dtucker@dtucker.net>
854Date:   Wed Nov 22 08:55:36 2023 +1100
855
856    Add fbsd14 VM to test pool.
857
858commit 99a2df5e1994cdcb44ba2187b5f34d0e9190be91
859Author: Darren Tucker <dtucker@dtucker.net>
860Date:   Tue Nov 21 16:19:29 2023 +1100
861
862    Expand -fzero-call-used-regs test to cover gcc 11.
863    
864    It turns out that gcc also has some problems with -fzero-call-used-regs,
865    at least v11 on mips.  Previously the test in OSSH_CHECK_CFLAG_COMPILE
866    was sufficient to catch it with "=all", but not sufficient for "=used".
867    Expand the testcase and include it in the other tests for good measure.
868    See bz#3629.  ok djm@.
869
870commit ff220d4010717f7bfbbc02a2400666fb9d24f250
871Author: Darren Tucker <dtucker@dtucker.net>
872Date:   Tue Nov 21 14:04:34 2023 +1100
873
874    Stop using -fzero-call-used-regs=all
875    
876    ... since it seems to be problematic with several different versions of
877    clang.  Only use -fzero-call-used-regs=used which is less
878    problematic, except with Apple's clang where we don't use it at all.
879    bz#3629, ok djm@
880
881commit 2a19e02f36b16f0f6cc915f7d1e60ead5e36303b
882Author: Darren Tucker <dtucker@dtucker.net>
883Date:   Tue Nov 21 14:02:18 2023 +1100
884
885    Allow for vendor prefix on clang version numbers.
886    
887    Correctly detects the version of OpenBSD's native clang, as well as
888    Apple's.  Spotted tb@, ok djm@.
889
890commit c52db0114826d73eff6cdbf205e9c1fa4f7ca6c6
891Author: djm@openbsd.org <djm@openbsd.org>
892Date:   Mon Nov 20 02:50:00 2023 +0000
893
894    upstream: set errno=EAFNOSUPPORT when filtering addresses that don't
895    
896    match AddressFamily; yields slightly better error message if no address
897    matches. bz#3526
898    
899    OpenBSD-Commit-ID: 29cea900ddd8b04a4d1968da5c4a893be2ebd9e6
900
901commit 26f3f3bbc69196d908cad6558c8c7dc5beb8d74a
902Author: djm@openbsd.org <djm@openbsd.org>
903Date:   Wed Nov 15 23:03:38 2023 +0000
904
905    upstream: when connecting via socket (the default case), filter
906    
907    addresses by AddressFamily if one was specified. Fixes the case where, if
908    CanonicalizeHostname is enabled, ssh may ignore AddressFamily. bz5326; ok
909    dtucker
910    
911    OpenBSD-Commit-ID: 6c7d7751f6cd055126b2b268a7b64dcafa447439
912
913commit 050c335c8da43741ed0df2570ebfbd5d1dfd0a31
914Author: djm@openbsd.org <djm@openbsd.org>
915Date:   Wed Nov 15 22:51:49 2023 +0000
916
917    upstream: when deciding whether to enable keystroke timing
918    
919    obfuscation, only consider enabling it when a channel with a tty is open.
920    
921    Avoids turning on the obfucation when X11 forwarding only is in use,
922    which slows it right down. Reported by Roger Marsh
923    
924    OpenBSD-Commit-ID: c292f738db410f729190f92de100c39ec931a4f1
925
926commit 676377ce67807a24e08a54cd60ec832946cc6cae
927Author: tobhe@openbsd.org <tobhe@openbsd.org>
928Date:   Mon Nov 13 09:18:19 2023 +0000
929
930    upstream: Make sure sftp_get_limits() only returns 0 if 'limits'
931    
932    was initialized. This fixes a potential uninitialized use of 'limits' in
933    sftp_init() if sftp_get_limits() returned early because of an unexpected
934    message type.
935    
936    ok djm@
937    
938    OpenBSD-Commit-ID: 1c177d7c3becc1d71bc8763eecf61873a1d3884c
939
940commit 64e0600f23c6dec36c3875392ac95b8a9100c2d6
941Author: Darren Tucker <dtucker@dtucker.net>
942Date:   Mon Nov 13 20:03:31 2023 +1100
943
944    Test current releases of LibreSSL and OpenSSL.
945    
946    Retire some of the older releases.
947
948commit c8ed7cc545879ac15f6ce428be4b29c35598bb2a
949Author: dtucker@openbsd.org <dtucker@openbsd.org>
950Date:   Wed Nov 1 02:08:38 2023 +0000
951
952    upstream: Specify ssh binary to use
953    
954    ... instead of relying on installed one.  Fixes test failures in -portable
955    when running tests prior to installation.
956    
957    OpenBSD-Regress-ID: b6d6ba71c23209c616efc805a60d9a445d53a685
958
959commit e9fc2c48121cada1b4dcc5dadea5d447fe0093c3
960Author: Darren Tucker <dtucker@dtucker.net>
961Date:   Wed Nov 1 13:11:31 2023 +1100
962
963    Put long-running test targets on hipri runners.
964    
965    Some of the selfhosted test targets take a long time to run for various
966    reasons, so label them for "libvirt-hipri" runners so that they can
967    start immediately.  This should reduce the time to complete all tests.
968
969commit 7ddf27668f0e21233f08c0ab2fe9ee3fdd6ab1e2
970Author: djm@openbsd.org <djm@openbsd.org>
971Date:   Wed Nov 1 00:29:46 2023 +0000
972
973    upstream: add some tests of forced commands overriding Subsystem
974    
975    directives
976    
977    OpenBSD-Regress-ID: eb48610282f6371672bdf2a8b5d2aa33cfbd322b
978
979commit fb06f9b5a065dfbbef5916fc4accc03c0bf026dd
980Author: dtucker@openbsd.org <dtucker@openbsd.org>
981Date:   Tue Oct 31 04:15:40 2023 +0000
982
983    upstream: Don't try to use sudo inside sshd log wrapper.
984    
985    We still need to check if we're using sudo since we don't want to chown
986    unecessarily, as on some platforms this causes an error which pollutes
987    stderr. We also don't want to unnecessarily invoke sudo, since it's
988    running in the context of the proxycommand, on *other* platforms it
989    may not be able to authenticate, and if we're using SUDO then it should
990    already be privileged.
991    
992    OpenBSD-Regress-ID: 70d58df7503db699de579a9479300e5f3735f4ee
993
994commit fc3cc33e88c242c704781c6c48087838f1dcfa2a
995Author: dtucker@openbsd.org <dtucker@openbsd.org>
996Date:   Tue Oct 31 02:58:45 2023 +0000
997
998    upstream: Only try to chmod logfile if we have sudo. If we don't have
999    
1000    sudo then we won't need to chmod.
1001    
1002    OpenBSD-Regress-ID: dbad2f5ece839658ef8af3376cb1fb1cabe2e324
1003
1004commit 3a506598fddd3f18f9095af3fe917f24cbdd32e0
1005Author: djm@openbsd.org <djm@openbsd.org>
1006Date:   Mon Oct 30 23:00:25 2023 +0000
1007
1008    upstream: move PKCS#11 setup code to test-exec.sh so it can be reused
1009    
1010    elsewhere
1011    
1012    OpenBSD-Regress-ID: 1d29e6be40f994419795d9e660a8d07f538f0acb
1013
1014commit f82fa227a52661c37404a6d33bbabf14fed05db0
1015Author: djm@openbsd.org <djm@openbsd.org>
1016Date:   Mon Oct 30 17:32:00 2023 +0000
1017
1018    upstream: tidy and refactor PKCS#11 setup code
1019    
1020    Replace the use of a perl script to delete the controlling TTY with a
1021    SSH_ASKPASS script to directly load the PIN.
1022    
1023    Move PKCS#11 setup code to functions in anticipation of it being used
1024    elsewhere in additional tests.
1025    
1026    Reduce stdout spam
1027    
1028    OpenBSD-Regress-ID: 07705c31de30bab9601a95daf1ee6bef821dd262
1029
1030commit 3cf698c6d4ffa9be1da55672a3519e2135a6366a
1031Author: Darren Tucker <dtucker@dtucker.net>
1032Date:   Mon Oct 30 21:35:03 2023 +1100
1033
1034    Add obsd74 test VM and retire obsd69 and obsd70.
1035
1036commit 3e21d58a09894acb38dc69ed615d101131f473d0
1037Author: Darren Tucker <dtucker@dtucker.net>
1038Date:   Mon Oct 30 18:34:12 2023 +1100
1039
1040    Add OpenSSL 3.3.0 as a known dev version.
1041
1042commit 917ba181c2cbdb250a443589ec732aa36fd51ffa
1043Author: Darren Tucker <dtucker@dtucker.net>
1044Date:   Mon Oct 30 13:32:03 2023 +1100
1045
1046    Restore nopasswd sudo rule on Mac OS X.
1047    
1048    This seems to be missing from some (but not all) github runners, so
1049    restore it if it seems to be missing.
1050
1051commit c5698abad6d4ec98ca20bcaaabaeacd5e1ec3f4f
1052Author: Darren Tucker <dtucker@dtucker.net>
1053Date:   Mon Oct 30 13:26:52 2023 +1100
1054
1055    Don't exit early when setting up on Mac OS X.
1056    
1057    We probably need some of the other bits in there (specifically, setting
1058    the perms on the home directory) so make it less of a special snowflake.
1059
1060commit 1d6a878ceba60b9dc14037dddc8f036070c0065f
1061Author: dtucker@openbsd.org <dtucker@openbsd.org>
1062Date:   Sun Oct 29 06:22:07 2023 +0000
1063
1064    upstream: Only try to chown logfiles that exist to prevent spurious
1065    
1066    errors.
1067    
1068    OpenBSD-Regress-ID: f1b20a476734e885078c481f1324c9ea03af991e
1069
1070commit e612376427a66f835e284f6b426d16d7c85301bc
1071Author: anton@openbsd.org <anton@openbsd.org>
1072Date:   Thu Oct 26 18:52:45 2023 +0000
1073
1074    upstream: make use of bsd.regress.mk in extra and interop targets; ok
1075    
1076    dtucker@
1077    
1078    OpenBSD-Regress-ID: 7ea21b5f6fc4506165093b2123d88d20ff13a4f0
1079
1080commit ea0039173957d0edcd6469b9614dcedb44dcb4f9
1081Author: dtucker@openbsd.org <dtucker@openbsd.org>
1082Date:   Thu Oct 26 12:44:07 2023 +0000
1083
1084    upstream: Skip conch interop tests when not enabled instead of fatal.
1085    
1086    OpenBSD-Regress-ID: b0abf81c24ac6c21f367233663228ba16fa96a46
1087
1088commit d220b9ed5494252b26b95f05be118472bc3ab5c0
1089Author: dtucker@openbsd.org <dtucker@openbsd.org>
1090Date:   Wed Oct 25 05:38:08 2023 +0000
1091
1092    upstream: Import regenerated moduli.
1093    
1094    OpenBSD-Commit-ID: 95f5dd6107e8902b87dc5b005ef2b53f1ff378b8
1095
1096commit a611e4db4009447a0151f31a44e235ca32ed4429
1097Author: anton@openbsd.org <anton@openbsd.org>
1098Date:   Wed Oct 25 08:01:59 2023 +0000
1099
1100    upstream: ssh conch interop tests requires a controlling terminal;
1101    
1102    ok dtucker@
1103    
1104    OpenBSD-Regress-ID: cbf2701bc347c2f19d907f113779c666f1ecae4a
1105
1106commit da951b5e08c167acb5d6e2eec6f146502f5d6ed8
1107Author: anton@openbsd.org <anton@openbsd.org>
1108Date:   Mon Oct 23 11:30:49 2023 +0000
1109
1110    upstream: Use private key that is allowed by sshd defaults in conch
1111    
1112    interop tests.
1113    
1114    ok dtucker@
1115    
1116    OpenBSD-Regress-ID: 3b7f65c8f409c328bcd4b704f60cb3d31746f045
1117
1118commit 1ca166dbb3c0ce632b98869cd955f69320aa6fe8
1119Author: Darren Tucker <dtucker@dtucker.net>
1120Date:   Fri Oct 20 20:43:00 2023 +1100
1121
1122    Install Dropbear for interop testing.
1123
1124commit f993bb58351c5cb71e61aede63805a34a6d4daea
1125Author: Darren Tucker <dtucker@dtucker.net>
1126Date:   Fri Oct 20 20:39:03 2023 +1100
1127
1128    Resync PuTTY and Conch path handling with upstream.
1129    
1130    Now that configure finds these for us we can remove these -portable
1131    specific changes.
1132
1133commit ff85becd5f5f06a76efa45d30fb204a3c5e5215c
1134Author: Darren Tucker <dtucker@dtucker.net>
1135Date:   Fri Oct 20 20:35:46 2023 +1100
1136
1137    Have configure find PuTTY and Conch binaries.
1138    
1139    This will let us remove some -portable specific changes from
1140    test-exec.sh.
1141
1142commit c54a50359b9cecddbf3ffcdc26efcb3cd6071ec1
1143Author: dtucker@openbsd.org <dtucker@openbsd.org>
1144Date:   Fri Oct 20 07:37:07 2023 +0000
1145
1146    upstream: Allow overriding the locations of the Dropbear binaries
1147    
1148    similar to what we do for the PuTTY ones.
1149    
1150    OpenBSD-Regress-ID: 7de0e00518fb0c8fdc5f243b7f82f523c936049c
1151
1152commit fbaa707d455a61d0aef8ae65e02a25bac5351e5c
1153Author: dtucker@openbsd.org <dtucker@openbsd.org>
1154Date:   Fri Oct 20 06:56:45 2023 +0000
1155
1156    upstream: Add interop test with Dropbear.
1157    
1158    Right now this is only dbclient not the Dropbear server since it won't
1159    currently run as a ProxyCommand.
1160    
1161    OpenBSD-Regress-ID: 8cb898c414fcdb252ca6328896b0687acdaee496
1162
1163commit c2003d0dbdcdb61ca336c3f90c5c2b4a09c8e73f
1164Author: Fabio Pedretti <pedretti.fabio@gmail.com>
1165Date:   Mon Oct 16 11:59:53 2023 +0200
1166
1167    Update openssl-devel dependency in RPM spec.
1168    
1169    Since openssh 9.4p1, openssl >= 1.1.1 is required, so
1170    build with --without-openssl elsewhere.
1171    According to https://repology.org/project/openssl/versions
1172    openssl 1.1.1 is available on fedora >= 29 and rhel >= 8.
1173    Successfully build tested, installed and run on rhel 6
1174
1175commit 064e09cd632721c7e6889904e07767443ee23821
1176Author: Fabio Pedretti <pedretti.fabio@gmail.com>
1177Date:   Mon Oct 16 10:13:06 2023 +0200
1178
1179    Remove reference of dropped sshd.pam.old file
1180    
1181    The file was removed in openssh 8.8
1182
1183commit 62db354b696b378a164b6e478cb6b0171dcb0c3d
1184Author: dtucker@openbsd.org <dtucker@openbsd.org>
1185Date:   Mon Oct 16 08:40:00 2023 +0000
1186
1187    upstream: Move declaration of "len" into the block where it's used.
1188    
1189    This lets us compile Portable with -Werror with when OpenSSL doesn't have
1190    Ed25519 support.
1191    
1192    OpenBSD-Commit-ID: e02e4b4af351946562a7caee905da60eff16ba29
1193
1194commit 6eee8c972d5901d10e80634a006b4e346b2c8c19
1195Author: Damien Miller <djm@mindrot.org>
1196Date:   Fri Oct 13 15:15:05 2023 +1100
1197
1198    run t-extra regress tests
1199    
1200    This exposes the t-extra regress tests (including agent-pkcs11.sh) as
1201    a new extra-tests target in the top level Makefile and runs them by
1202    default. ok dtucker@
1203
1204commit 637624dbbac13f2bc3c8ec5b15c9d627d07f2935
1205Author: Darren Tucker <dtucker@dtucker.net>
1206Date:   Thu Oct 12 22:01:23 2023 +1100
1207
1208    Don't use make -j2.
1209    
1210    While we have 2 cores available on github runners, not using it means
1211    that the most recent log message is the actual failure, rather than
1212    having to search back through the log for it.
1213
1214commit 971e0cfcfd52ef1d73cf5244074c306a60006e89
1215Author: Darren Tucker <dtucker@dtucker.net>
1216Date:   Thu Oct 12 16:23:05 2023 +1100
1217
1218    Correct arg order for ED255519 AC_LINK_IFELSE test.
1219
1220commit c616e64688b2a0c1b4daad69b056099be998d121
1221Author: djm@openbsd.org <djm@openbsd.org>
1222Date:   Thu Oct 12 03:51:08 2023 +0000
1223
1224    upstream: typos and extra debug trace calls
1225    
1226    OpenBSD-Regress-ID: 98a2a6b9333743274359e3c0f0e65cf919a591d1
1227
1228commit c49a3fbf10162128c67c59562348de2041188974
1229Author: djm@openbsd.org <djm@openbsd.org>
1230Date:   Thu Oct 12 03:48:53 2023 +0000
1231
1232    upstream: ensure logs are owned by correct user; feedback/ok
1233    
1234    dtucker@
1235    
1236    OpenBSD-Regress-ID: c3297af8f07717f1d400a5d34529962f1a76b5a3
1237
1238commit 5ec0ed79ac074c3437b25f6cba8b8cf21c8d4587
1239Author: djm@openbsd.org <djm@openbsd.org>
1240Date:   Thu Oct 12 03:36:32 2023 +0000
1241
1242    upstream: 64 %-expansion keys ought to be enough for anybody; ok
1243    
1244    dtucker (we just hit the previous limit in some cases)
1245    
1246    OpenBSD-Commit-ID: 84070f8001ec22ff5d669f836b62f206e08c5787
1247
1248commit f59a94e22e46db2c23eddeb871aa9e8d93ab0016
1249Author: djm@openbsd.org <djm@openbsd.org>
1250Date:   Thu Oct 12 02:48:43 2023 +0000
1251
1252    upstream: don't dereference NULL pointer when hashing jumphost
1253    
1254    OpenBSD-Commit-ID: 251c0263e1759a921341c7efe7f1d4c73e1c70f4
1255
1256commit 281c79168edcc303abfd5bca983616eaa24c5f32
1257Author: Damien Miller <djm@mindrot.org>
1258Date:   Thu Oct 12 13:20:01 2023 +1100
1259
1260    Solaris: prefer PRIV_XPOLICY to PRIV_LIMIT
1261    
1262    If the system support PRIV_XPOLICY and one is set, then don't
1263    modify PRIV_LIMIT. bz2833, patch from Ron Jordan, ok dtucker@
1264
1265commit 98fc34df837f3a3b79d2a111b96fe8a39adcab55
1266Author: djm@openbsd.org <djm@openbsd.org>
1267Date:   Thu Oct 12 02:18:18 2023 +0000
1268
1269    upstream: add %j token that expands to the configured ProxyJump
1270    
1271    hostname (or the empty string if this option is not being used). bz3610, ok
1272    dtucker
1273    
1274    OpenBSD-Commit-ID: ce9983f7efe6a178db90dc5c1698df025df5e339
1275
1276commit 7f3180be8a85320b5d3221714b40c16e66881249
1277Author: djm@openbsd.org <djm@openbsd.org>
1278Date:   Thu Oct 12 02:15:53 2023 +0000
1279
1280    upstream: release GSS OIDs only at end of authentication; bz2982,
1281    
1282    ok dtucker@
1283    
1284    OpenBSD-Commit-ID: 0daa41e0525ae63cae4483519ecaa37ac485d94c
1285
1286commit a612b93de5d86e955bfb6e24278f621118eea500
1287Author: djm@openbsd.org <djm@openbsd.org>
1288Date:   Thu Oct 12 02:12:53 2023 +0000
1289
1290    upstream: mask SIGINT/TERM/QUIT/HUP before checking quit_pending
1291    
1292    and use ppoll() to unmask them in the mainloop. Avoids race condition between
1293    signaling ssh to exit and polling. bz3531; ok dtucker
1294    
1295    OpenBSD-Commit-ID: 5c14e1aabcddedb95cdf972283d9c0d5083229e7
1296
1297commit 531b27a006116fe7aff325510aaa576f24844452
1298Author: djm@openbsd.org <djm@openbsd.org>
1299Date:   Wed Oct 11 23:23:58 2023 +0000
1300
1301    upstream: sync usage() with ssh.1; spotted by kn@
1302    
1303    OpenBSD-Commit-ID: 191a85639477dcb5fa1616d270d93b7c8d5c1dfd
1304
1305commit 64f7ca881b19be754425dca60d1590d306c9d1d0
1306Author: djm@openbsd.org <djm@openbsd.org>
1307Date:   Wed Oct 11 23:14:33 2023 +0000
1308
1309    upstream: ssh -Q does not make sense with other command-line options,
1310    
1311    so give it its own line in the manpage
1312    
1313    OpenBSD-Commit-ID: 00a747f0655c12122bbb77c2796be0013c105361
1314
1315commit a752a6c0e1001f93696d7025f0c867f0376e2ecf
1316Author: djm@openbsd.org <djm@openbsd.org>
1317Date:   Wed Oct 11 22:42:26 2023 +0000
1318
1319    upstream: add ChannelTimeout support to the client, mirroring the
1320    
1321    same option in the server. ok markus@
1322    
1323    OpenBSD-Commit-ID: 55630b26f390ac063980cfe7ad8c54b03284ef02
1324
1325commit 76e91e7238cdc5662bc818e2a48d466283840d23
1326Author: djm@openbsd.org <djm@openbsd.org>
1327Date:   Wed Oct 11 22:41:05 2023 +0000
1328
1329    upstream: add support for reading ED25519 private keys in PEM PKCS8
1330    
1331    format; ok markus@ tb@
1332    
1333    OpenBSD-Commit-ID: 01b85c91757e6b057e9b23b8a23f96415c3c7174
1334
1335commit fc77c8e352c0f44125425c05265e3a00c183d78a
1336Author: djm@openbsd.org <djm@openbsd.org>
1337Date:   Wed Oct 11 06:40:54 2023 +0000
1338
1339    upstream: mention "none" is a valid argument to IdentityFile; bz3080
1340    
1341    OpenBSD-Commit-ID: 1b4fb590ef731099349a7d468b77f02b240ac926
1342
1343commit c97520d23d1fe53d30725a2af25d2dddd6f2faff
1344Author: djm@openbsd.org <djm@openbsd.org>
1345Date:   Wed Oct 11 05:42:08 2023 +0000
1346
1347    upstream: in olde rcp/scp protocol mode, when rejecting a path from the
1348    
1349    server as not matching the glob that the client sent, log (at debug level)
1350    the received pathname as well as the list of possible expected paths expanded
1351    from the glob. bz2966
1352    
1353    OpenBSD-Commit-ID: 0bd8db8a595334ca86bca8f36e23fc0395315765
1354
1355commit 208c2b719879805983398160791d6a1ef9c2c3fc
1356Author: djm@openbsd.org <djm@openbsd.org>
1357Date:   Wed Oct 11 04:46:29 2023 +0000
1358
1359    upstream: s/%.100s/%s/ in SSH- banner construction as there's no
1360    
1361    reason to limit its size: the version string bring included is a compile time
1362    constant going into an allocated banner string.
1363    
1364    OpenBSD-Commit-ID: 0ef73304b9bf3e534c60900cd84ab699f859ebcd
1365
1366commit 0354790826b97c41bbd171a965574e159b58d83e
1367Author: tb@openbsd.org <tb@openbsd.org>
1368Date:   Tue Oct 10 06:49:54 2023 +0000
1369
1370    upstream: Garbage collect cipher_get_keyiv_len()
1371    
1372    This is a compat20 leftover, unused since 2017.
1373    
1374    ok djm
1375    
1376    OpenBSD-Commit-ID: 91fa5497c9dc6883064624ac27813a567883fdce
1377
1378commit 8d29ee4115001a02641386ae394992c65ed279e0
1379Author: djm@openbsd.org <djm@openbsd.org>
1380Date:   Tue Oct 10 03:57:45 2023 +0000
1381
1382    upstream: Reserve a range of "local extension" message numbers that
1383    
1384    OpenSSH promises not to use (comment change only)
1385    
1386    OpenBSD-Commit-ID: e61795b453d4892d2c99ce1039112c4a00250e03
1387
1388commit 90b0d73d63a706e85f6431f05a62d2ce1b476472
1389Author: djm@openbsd.org <djm@openbsd.org>
1390Date:   Fri Oct 6 03:32:15 2023 +0000
1391
1392    upstream: typo in error message
1393    
1394    OpenBSD-Regress-ID: 6a8edf0dc39941298e3780b147b10c0a600b4fee
1395
1396commit e84517f51532ec913d8fb01a8aab7307134774bb
1397Author: djm@openbsd.org <djm@openbsd.org>
1398Date:   Fri Oct 6 03:25:14 2023 +0000
1399
1400    upstream: Perform the softhsm2 setup as discrete steps rather than
1401    
1402    as a long shell pipeline. Makes it easier to figure out what has happened
1403    when it breaks.
1404    
1405    OpenBSD-Regress-ID: b3f1292115fed65765d0a95414df16e27772d81c
1406
1407commit cb54becff4d776238e0e9072943ba0872260535d
1408Author: claudio@openbsd.org <claudio@openbsd.org>
1409Date:   Sun Sep 24 08:14:13 2023 +0000
1410
1411    upstream: REGRESS_FAIL_EARLY defaults to yes now. So no need to
1412    
1413    overload the value here anymore. OK tb@ bluhm@
1414    
1415    OpenBSD-Regress-ID: f063330f1bebbcd373100afccebc91a965b14496
1416
1417commit f01f5137ceba65baf34ceac5a298c12ac01b1fef
1418Author: jmc@openbsd.org <jmc@openbsd.org>
1419Date:   Wed Oct 4 05:42:10 2023 +0000
1420
1421    upstream: spelling fix;
1422    
1423    OpenBSD-Commit-ID: 493f95121567e5ab0d9dd1150f873b5535ca0195
1424
1425commit 80a2f64b8c1d27383cc83d182b73920d1e6a91f1
1426Author: Damien Miller <djm@mindrot.org>
1427Date:   Wed Oct 4 15:34:10 2023 +1100
1428
1429    crank version numbers
1430
1431commit f65f187b105d9b5c12fd750a211397d08c17c6d4
1432Author: djm@openbsd.org <djm@openbsd.org>
1433Date:   Wed Oct 4 04:04:09 2023 +0000
1434
1435    upstream: openssh-9.5
1436    
1437    OpenBSD-Commit-ID: 5e0af680480bd3b6f5560cf840ad032d48fd6b16
1438
1439commit ffe27e54a4bb18d5d3bbd3f4cc93a41b8d94dfd2
1440Author: djm@openbsd.org <djm@openbsd.org>
1441Date:   Wed Oct 4 04:03:50 2023 +0000
1442
1443    upstream: add some cautionary text about % token expansion and
1444    
1445    shell metacharacters; based on report from vinci AT protonmail.ch
1446    
1447    OpenBSD-Commit-ID: aa1450a54fcee2f153ef70368d90edb1e7019113
1448
1449commit 60ec3d54fd1ebfe2dda75893fa1e870b8dffbb0d
1450Author: djm@openbsd.org <djm@openbsd.org>
1451Date:   Tue Oct 3 23:56:10 2023 +0000
1452
1453    upstream: fix link to agent draft; spotted by Jann Horn
1454    
1455    OpenBSD-Commit-ID: ff5bda21a83ec013db683e282256a85201d2dc4b
1456
1457commit 12e2d4b13f6f63ce2de13cbfcc9e4d0d4b4ab231
1458Author: Damien Miller <djm@mindrot.org>
1459Date:   Wed Oct 4 10:54:04 2023 +1100
1460
1461    use portable provider allowlist path in manpage
1462    
1463    spotted by Jann Horn
1464
1465commit 6c2c6ffde75df95fd838039850d3dd3d84956d87
1466Author: deraadt@openbsd.org <deraadt@openbsd.org>
1467Date:   Tue Sep 19 20:37:07 2023 +0000
1468
1469    upstream: typo; from Jim Spath
1470    
1471    OpenBSD-Commit-ID: 2f5fba917b5d4fcf93d9e0b0756c7f63189e228e
1472
1473commit b6b49130a0089b297245ee39e769231d7c763014
1474Author: djm@openbsd.org <djm@openbsd.org>
1475Date:   Sun Sep 10 23:12:32 2023 +0000
1476
1477    upstream: rename remote_glob() -> sftp_glob() to match other API
1478    
1479    OpenBSD-Commit-ID: d9dfb3708d824ec02970a84d96cf5937e0887229
1480
1481commit 21b79af6c8d2357c822c84cef3fbdb8001ed263b
1482Author: djm@openbsd.org <djm@openbsd.org>
1483Date:   Sun Sep 10 03:51:55 2023 +0000
1484
1485    upstream: typo in comment
1486    
1487    OpenBSD-Commit-ID: 69285e0ce962a7c6b0ab5f17a293c60a0a360a18
1488
1489commit 41232d25532b4d2ef6c5db62efc0cf50a79d26ca
1490Author: Darren Tucker <dtucker@dtucker.net>
1491Date:   Sun Sep 10 15:45:38 2023 +1000
1492
1493    Use zero-call-used-regs=used with Apple compilers.
1494    
1495    Apple's versions of clang have version numbers that do not match the
1496    corresponding upstream clang versions.  Unfortunately, they do still
1497    have the clang-15 zero-call-used-regs=all bug, so for now use the value
1498    that doesn't result in segfaults.  We could allowlist future versions
1499    that are known to work.  bz#3584 (and probably also our github CI
1500    failures).
1501
1502commit 90ccc5918ea505bf156c31148b6b59a1bf5d6dc6
1503Author: djm@openbsd.org <djm@openbsd.org>
1504Date:   Sun Sep 10 03:25:53 2023 +0000
1505
1506    upstream: randomise keystroke obfuscation intervals and average
1507    
1508    interval rate. ok dtucker@
1509    
1510    OpenBSD-Commit-ID: 05f61d051ab418fcfc4857ff306e420037502382
1511
1512commit bd1b9e52f5fa94d87223c90905c5fdc1a7c32aa6
1513Author: djm@openbsd.org <djm@openbsd.org>
1514Date:   Fri Sep 8 06:34:24 2023 +0000
1515
1516    upstream: fix sizeof(*ptr) instead sizeof(ptr) in realloc (pointer here
1517    
1518    is char**, so harmless); spotted in CID 416964
1519    
1520    OpenBSD-Commit-ID: c61caa4a5a667ee20bb1042098861e6c72c69002
1521
1522commit c4f966482983e18601eec70a1563115de836616f
1523Author: djm@openbsd.org <djm@openbsd.org>
1524Date:   Fri Sep 8 06:10:57 2023 +0000
1525
1526    upstream: regress test recursive remote-remote directories copies where
1527    
1528    the directory contains a symlink to another directory.
1529    
1530    also remove errant `set -x` that snuck in at some point
1531    
1532    OpenBSD-Regress-ID: 1c94a48bdbd633ef2285954ee257725cd7bc456f
1533
1534commit 5e1dfe5014ebc194641678303e22ab3bba15f4e5
1535Author: djm@openbsd.org <djm@openbsd.org>
1536Date:   Fri Sep 8 06:10:02 2023 +0000
1537
1538    upstream: fix recursive remote-remote copies of directories that
1539    
1540    contain symlinks to other directories (similar to bz3611)
1541    
1542    OpenBSD-Commit-ID: 7e19d2ae09b4f941bf8eecc3955c9120171da37f
1543
1544commit 7c0ce2bf98b303b6ad91493ee3247d96c18ba1f6
1545Author: djm@openbsd.org <djm@openbsd.org>
1546Date:   Fri Sep 8 05:50:57 2023 +0000
1547
1548    upstream: regress test for recursive copies of directories containing
1549    
1550    symlinks to other directories. bz3611, ok dtucker@
1551    
1552    OpenBSD-Regress-ID: eaa4c29cc5cddff4e72a16bcce14aeb1ecfc94b9
1553
1554commit 2de990142a83bf60ef694378b8598706bc654b08
1555Author: djm@openbsd.org <djm@openbsd.org>
1556Date:   Fri Sep 8 05:56:13 2023 +0000
1557
1558    upstream: the sftp code was one of my first contributions to
1559    
1560    OpenSSH and it shows - the function names are terrible.
1561    
1562    Rename do_blah() to sftp_blah() to make them less so.
1563    
1564    Completely mechanical except for sftp_stat() and sftp_lstat() which
1565    change from returning a pointer to a static variable (error-prone) to
1566    taking a pointer to a caller-provided receiver.
1567    
1568    OpenBSD-Commit-ID: eb54d6a72d0bbba4d623e2175cf5cc4c75dc2ba4
1569
1570commit 249d8bd0472b53e3a2a0e138b4c030a31e83346a
1571Author: djm@openbsd.org <djm@openbsd.org>
1572Date:   Fri Sep 8 05:50:12 2023 +0000
1573
1574    upstream: fix scp in SFTP mode recursive upload and download of
1575    
1576    directories that contain symlinks to other directories. In scp mode, the
1577    links would be followed, but in SFTP mode they were not. bz3611, ok dtucker@
1578    
1579    OpenBSD-Commit-ID: 9760fda668eaa94a992250d7670dfbc62a45197c
1580
1581commit 0e1f4401c466fa4fdaea81b6dadc8dd1fc4cf0af
1582Author: djm@openbsd.org <djm@openbsd.org>
1583Date:   Wed Sep 6 23:36:09 2023 +0000
1584
1585    upstream: regression test for override of subsystem in match blocks
1586    
1587    OpenBSD-Regress-ID: 5f8135da3bfda71067084c048d717b0e8793e87c
1588
1589commit 8a1450c62035e834d8a79a5d0d1c904236f9dcfe
1590Author: djm@openbsd.org <djm@openbsd.org>
1591Date:   Wed Sep 6 23:35:35 2023 +0000
1592
1593    upstream: allow override of Sybsystem directives in sshd Match
1594    
1595    blocks
1596    
1597    OpenBSD-Commit-ID: 3911d18a826a2d2fe7e4519075cf3e57af439722
1598
1599commit 6e52826e2a74d077147a82ead8d4fbd5b54f4e3b
1600Author: djm@openbsd.org <djm@openbsd.org>
1601Date:   Wed Sep 6 23:26:37 2023 +0000
1602
1603    upstream: allocate the subsystems array as necessary and remove the
1604    
1605    fixed limit of subsystems. Saves a few kb of memory in the server and makes
1606    it more like the other options.
1607    
1608    OpenBSD-Commit-ID: e683dfca6bdcbc3cc339bb6c6517c0c4736a547f
1609
1610commit e19069c9fac4c111d6496b19c7f7db43b4f07b4f
1611Author: djm@openbsd.org <djm@openbsd.org>
1612Date:   Wed Sep 6 23:23:53 2023 +0000
1613
1614    upstream: preserve quoting of Subsystem commands and arguments.
1615    
1616    This may change behaviour of exotic configurations, but the most common
1617    subsystem configuration (sftp-server) is unlikely to be affected.
1618    
1619    OpenBSD-Commit-ID: 8ffa296aeca981de5b0945242ce75aa6dee479bf
1620
1621commit 52dfe3c72d98503d8b7c6f64fc7e19d685636c0b
1622Author: djm@openbsd.org <djm@openbsd.org>
1623Date:   Wed Sep 6 23:21:36 2023 +0000
1624
1625    upstream: downgrade duplicate Subsystem directives from being a
1626    
1627    fatal error to being a debug message to match behaviour with just about all
1628    other directives.
1629    
1630    OpenBSD-Commit-ID: fc90ed2cc0c18d4eb8e33d2c5e98d25f282588ce
1631
1632commit 1ee0a16e07b6f0847ff463d7b5221c4bf1876e25
1633Author: djm@openbsd.org <djm@openbsd.org>
1634Date:   Wed Sep 6 23:18:15 2023 +0000
1635
1636    upstream: handle cr+lf (instead of just cr) in sshsig signature
1637    
1638    files
1639    
1640    OpenBSD-Commit-ID: 647460a212b916540016d066568816507375fd7f
1641
1642commit e1c284d60a928bcdd60bc575c6f9604663502770
1643Author: job@openbsd.org <job@openbsd.org>
1644Date:   Mon Sep 4 10:29:58 2023 +0000
1645
1646    upstream: Generate Ed25519 keys when invoked without arguments
1647    
1648    Ed25519 public keys are very convenient due to their small size.
1649    OpenSSH has supported Ed25519 since version 6.5 (January 2014).
1650    
1651    OK djm@ markus@ sthen@ deraadt@
1652    
1653    OpenBSD-Commit-ID: f498beaad19c8cdcc357381a60df4a9c69858b3f
1654
1655commit 694150ad92765574ff82a18f4e86322bd3231e68
1656Author: djm@openbsd.org <djm@openbsd.org>
1657Date:   Mon Sep 4 00:08:14 2023 +0000
1658
1659    upstream: trigger keystroke timing obfucation only if the channels
1660    
1661    layer enqueud some data in the last poll() cycle; this avoids triggering the
1662    obfuscatior for non-channels data like ClientAlive probes and also fixes a
1663    related problem were the obfucations would be triggered on fully quiescent
1664    connections.
1665    
1666    Based on / tested by naddy@
1667    
1668    OpenBSD-Commit-ID: d98f32dc62d7663ff4660e4556e184032a0db123
1669
1670commit b5fd97896b59a3a46245cf438cc8b16c795d9f74
1671Author: djm@openbsd.org <djm@openbsd.org>
1672Date:   Mon Sep 4 00:04:02 2023 +0000
1673
1674    upstream: avoid bogus "obfuscate_keystroke_timing: stopping ..."
1675    
1676    debug messages when keystroke timing obfuscation was never started; spotted
1677    by naddy@
1678    
1679    OpenBSD-Commit-ID: 5c270d35f7d2974db5c1646e9c64188f9393be31
1680
1681commit ccf7d913db34e49b7a6db1b8331bd402004c840d
1682Author: djm@openbsd.org <djm@openbsd.org>
1683Date:   Mon Sep 4 00:01:46 2023 +0000
1684
1685    upstream: make channel_output_poll() return a flag indicating
1686    
1687    whether channel data was enqueued. Will be used to improve keystroke timing
1688    obfuscation. Problem spotted by / tested by naddy@
1689    
1690    OpenBSD-Commit-ID: f9776c7b0065ba7c3bbe50431fd3b629f44314d0
1691
1692commit 43254b326ac6e2131dbd750f9464dc62c14bd5a7
1693Author: djm@openbsd.org <djm@openbsd.org>
1694Date:   Sun Sep 3 23:59:32 2023 +0000
1695
1696    upstream: set interactive mode for ControlPersist sessions if they
1697    
1698    originally requested a tty; enables keystroke timing obfuscation for most
1699    ControlPersist sessions. Spotted by naddy@
1700    
1701    OpenBSD-Commit-ID: 72783a26254202e2f3f41a2818a19956fe49a772
1702
1703commit ff3eda68ceb2e2bb8f48e3faceb96076c3e85c20
1704Author: Darren Tucker <dtucker@dtucker.net>
1705Date:   Thu Aug 31 23:02:35 2023 +1000
1706
1707    Set LLONG_MAX for C89 test.
1708    
1709    If we don't have LLONG_MAX, configure will figure out that it can get it
1710    by setting -std=gnu99, at which point we won't be testing C89 any more.
1711    To avoid this, feed it in via CFLAGS.
1712
1713commit f98031773db361424d59e3301aa92aacf423d920
1714Author: djm@openbsd.org <djm@openbsd.org>
1715Date:   Tue Aug 29 02:50:10 2023 +0000
1716
1717    upstream: make PerSourceMaxStartups first-match-wins; ok dtucker@
1718    
1719    OpenBSD-Commit-ID: dac0c24cb709e3c595b8b4f422a0355dc5a3b4e7
1720
1721commit cfa66857db90cd908de131e0041a50ffc17c7df8
1722Author: djm@openbsd.org <djm@openbsd.org>
1723Date:   Mon Aug 28 09:52:09 2023 +0000
1724
1725    upstream: descriptive text shouldn't be under .Cm
1726    
1727    OpenBSD-Commit-ID: b1afaeb456a52bc8a58f4f9f8b2f9fa8f6bf651b
1728
1729commit 01dbf3d46651b7d6ddf5e45d233839bbfffaeaec
1730Author: djm@openbsd.org <djm@openbsd.org>
1731Date:   Mon Aug 28 09:48:11 2023 +0000
1732
1733    upstream: limit artificial login delay to a reasonable maximum (5s)
1734    
1735    and don't delay at all for the "none" authentication mechanism. Patch by
1736    Dmitry Belyavskiy in bz3602 with polish/ok dtucker@
1737    
1738    OpenBSD-Commit-ID: 85b364676dd84cf1de0e98fc2fbdcb1a844ce515
1739
1740commit 528da5b9d7c5da01ed7a73ff21c722e1b5326006
1741Author: jmc@openbsd.org <jmc@openbsd.org>
1742Date:   Mon Aug 28 05:32:28 2023 +0000
1743
1744    upstream: add spacing for punctuation when macro args;
1745    
1746    OpenBSD-Commit-ID: e80343c16ce0420b2aec98701527cf90371bd0db
1747
1748commit 3867361ca691d0956ef7d5fb8181cf554a91d84a
1749Author: djm@openbsd.org <djm@openbsd.org>
1750Date:   Mon Aug 28 04:06:52 2023 +0000
1751
1752    upstream: explicit long long type in timing calculations (doesn't
1753    
1754    matter, since the range is pre-clamped)
1755    
1756    OpenBSD-Commit-ID: f786ed902d04a5b8ecc581d068fea1a79aa772de
1757
1758commit 7603ba71264e7fa938325c37eca993e2fa61272f
1759Author: djm@openbsd.org <djm@openbsd.org>
1760Date:   Mon Aug 28 03:31:16 2023 +0000
1761
1762    upstream: Add keystroke timing obfuscation to the client.
1763    
1764    This attempts to hide inter-keystroke timings by sending interactive
1765    traffic at fixed intervals (default: every 20ms) when there is only a
1766    small amount of data being sent. It also sends fake "chaff" keystrokes
1767    for a random interval after the last real keystroke. These are
1768    controlled by a new ssh_config ObscureKeystrokeTiming keyword/
1769    
1770    feedback/ok markus@
1771    
1772    OpenBSD-Commit-ID: 02231ddd4f442212820976068c34a36e3c1b15be
1773
1774commit dce6d80d2ed3cad2c516082682d5f6ca877ef714
1775Author: djm@openbsd.org <djm@openbsd.org>
1776Date:   Mon Aug 28 03:28:43 2023 +0000
1777
1778    upstream: Introduce a transport-level ping facility
1779    
1780    This adds a pair of SSH transport protocol messages SSH2_MSG_PING/PONG
1781    to implement a ping capability. These messages use numbers in the "local
1782    extensions" number space and are advertised using a "ping@openssh.com"
1783    ext-info message with a string version number of "0".
1784    
1785    ok markus@
1786    
1787    OpenBSD-Commit-ID: b6b3c4cb2084c62f85a8dc67cf74954015eb547f
1788
1789commit d2d247938b38b928f8a6e1a47a330c5584d3a358
1790Author: tobhe@openbsd.org <tobhe@openbsd.org>
1791Date:   Mon Aug 21 21:16:18 2023 +0000
1792
1793    upstream: Log errors in kex_exchange_identification() with level
1794    
1795    verbose instead of error to reduce preauth log spam. All of those get logged
1796    with a more generic error message by sshpkt_fatal().
1797    
1798    feedback from sthen@
1799    ok djm@
1800    
1801    OpenBSD-Commit-ID: bd47dab4695b134a44c379f0e9a39eed33047809
1802
1803commit 9d7193a8359639801193ad661a59d1ae4dc3d302
1804Author: djm@openbsd.org <djm@openbsd.org>
1805Date:   Mon Aug 21 04:59:54 2023 +0000
1806
1807    upstream: correct math for ClientAliveInterval that caused the
1808    
1809    probes to be sent less frequently than configured; from Dawid Majchrzak
1810    
1811    OpenBSD-Commit-ID: 641153e7c05117436ddfc58267aa267ca8b80038
1812
1813commit 3c6ab63b383b0b7630da175941e01de9db32a256
1814Author: Darren Tucker <dtucker@dtucker.net>
1815Date:   Fri Aug 25 14:48:02 2023 +1000
1816
1817    Include Portable version in sshd version string.
1818    
1819    bz#3608, ok djm@
1820
1821commit 17fa6cd10a26e193bb6f65d21264d2fe553bcd87
1822Author: Darren Tucker <dtucker@dtucker.net>
1823Date:   Mon Aug 21 19:47:58 2023 +1000
1824
1825    obsd-arm64 host is real hardware...
1826    
1827    so put in the correct config location.
1828
1829commit 598ca75c85acaaacee5ef954251e489cc20d7be9
1830Author: Darren Tucker <dtucker@dtucker.net>
1831Date:   Mon Aug 21 18:38:36 2023 +1000
1832
1833    Add OpenBSD ARM64 test host.
1834
1835commit 1acac79bfbe207e8db639e8043524962037c8feb
1836Author: Darren Tucker <dtucker@dtucker.net>
1837Date:   Mon Aug 21 18:05:26 2023 +1000
1838
1839    Add test for zlib development branch.
1840
1841commit 84efebf352fc700e9040c8065707c63caedd36a3
1842Author: djm@openbsd.org <djm@openbsd.org>
1843Date:   Mon Aug 21 04:36:46 2023 +0000
1844
1845    upstream: want stdlib.h for free(3)
1846    
1847    OpenBSD-Commit-ID: 743af3c6e3ce5e6cecd051668f0327a01f44af29
1848
1849commit cb4ed12ffc332d1f72d054ed92655b5f1c38f621
1850Author: Darren Tucker <dtucker@dtucker.net>
1851Date:   Sat Aug 19 07:39:08 2023 +1000
1852
1853    Fix zlib version check for 1.3 and future version.
1854    
1855    bz#3604.
1856
1857commit 25b75e21f16bccdaa472ea1889b293c9bd51a87b
1858Author: Darren Tucker <dtucker@dtucker.net>
1859Date:   Mon Aug 14 11:10:08 2023 +1000
1860
1861    Add 9.4 branch to CI status page.
1862
1863commit 803e22eabd3ba75485eedd8b7b44d6ace79f2052
1864Author: djm@openbsd.org <djm@openbsd.org>
1865Date:   Fri Aug 18 01:37:41 2023 +0000
1866
1867    upstream: fix regression in OpenSSH 9.4 (mux.c r1.99) that caused
1868    
1869    multiplexed sessions to ignore SIGINT under some circumstances. Reported by /
1870    feedback naddy@, ok dtucker@
1871    
1872    OpenBSD-Commit-ID: 4d5c6c894664f50149153fd4764f21f43e7d7e5a
1873
1874commit e706bca324a70f68dadfd0ec69edfdd486eed23a
1875Author: djm@openbsd.org <djm@openbsd.org>
1876Date:   Wed Aug 16 16:14:11 2023 +0000
1877
1878    upstream: defence-in-depth MaxAuthTries check in monitor; ok markus
1879    
1880    OpenBSD-Commit-ID: 65a4225dc708e2dae71315adf93677edace46c21
1881
1882commit d1ab7eb90474df656d5e9935bae6df0bd000d343
1883Author: djm@openbsd.org <djm@openbsd.org>
1884Date:   Mon Aug 14 03:37:00 2023 +0000
1885
1886    upstream: add message number of SSH2_MSG_NEWCOMPRESS defined in RFC8308
1887    
1888    OpenBSD-Commit-ID: 6c984171c96ed67effd7b5092f3d3975d55d6028
1889
1890commit fa8da52934cb7dff6f660a143276bdb28bb9bbe1
1891Author: Darren Tucker <dtucker@dtucker.net>
1892Date:   Sun Aug 13 15:01:27 2023 +1000
1893
1894    Add obsd72 and obsd73 test targets.
1895
1896commit f9f18006678d2eac8b0c5a5dddf17ab7c50d1e9f
1897Author: djm@openbsd.org <djm@openbsd.org>
1898Date:   Thu Aug 10 23:05:48 2023 +0000
1899
1900    upstream: better debug logging of sessions' exit status
1901    
1902    OpenBSD-Commit-ID: 82237567fcd4098797cbdd17efa6ade08e1a36b0
1903
1904commit a8c57bcb077f0cfdffcf9f23866bf73bb93e185c
1905Author: naddy@openbsd.org <naddy@openbsd.org>
1906Date:   Thu Aug 10 14:37:32 2023 +0000
1907
1908    upstream: drop a wayward comma, ok jmc@
1909    
1910    OpenBSD-Commit-ID: 5c11fbb9592a29b37bbf36f66df50db9d38182c6
1911
1912commit e962f9b318a238db1becc53c2bf79dd3a49095b4
1913Author: Damien Miller <djm@mindrot.org>
1914Date:   Thu Aug 10 11:10:22 2023 +1000
1915
1916    depend
1917
1918commit 0fcb60bf83130dfa428bc4422b3a3ac20fb528af
1919Author: Damien Miller <djm@mindrot.org>
1920Date:   Thu Aug 10 11:05:42 2023 +1000
1921
1922    update versions in RPM specs
1923
1924commit d0cee4298491314f09afa1c4383a66d913150b26
1925Author: Damien Miller <djm@mindrot.org>
1926Date:   Thu Aug 10 11:05:14 2023 +1000
1927
1928    update version in README
1929
1930commit 78b4dc6684f4d35943b46b24ee645edfdb9974f5
1931Author: djm@openbsd.org <djm@openbsd.org>
1932Date:   Thu Aug 10 01:01:07 2023 +0000
1933
1934    upstream: openssh-9.4
1935    
1936    OpenBSD-Commit-ID: 71fc1e01a4c4ea061b252bd399cda7be757e6e35
1937
1938commit 58ca4f0aa8c4306ac0a629c9a85fb1efaf4ff092
1939Author: Darren Tucker <dtucker@dtucker.net>
1940Date:   Thu Aug 10 11:30:24 2023 +1000
1941
1942    Only include unistd.h once.
1943
1944commit 3961ed02dc578517a9d2535128cff5c3a5460d28
1945Author: Damien Miller <djm@mindrot.org>
1946Date:   Thu Aug 10 09:08:49 2023 +1000
1947
1948    wrap poll.h include in HAVE_POLL_H
1949
1950commit e535fbe2af893046c28adfcd787c1fdbae36a24a
1951Author: dtucker@openbsd.org <dtucker@openbsd.org>
1952Date:   Fri Aug 4 06:32:40 2023 +0000
1953
1954    upstream: Apply ConnectTimeout to multiplexing local socket
1955    
1956    connections.  If the multiplex socket exists but the connection times out,
1957    ssh will fall back to a direct connection the same way it would if the socket
1958    did not exist at all.  ok djm@
1959    
1960    OpenBSD-Commit-ID: 2fbe1a36d4a24b98531b2d298a6557c8285dc1b4
1961
1962commit 9d92e7b24848fcc605945f7c2e3460c7c31832ce
1963Author: Darren Tucker <dtucker@dtucker.net>
1964Date:   Thu Aug 3 19:35:33 2023 +1000
1965
1966    Fix RNG seeding for OpenSSL w/out self seeding.
1967    
1968    When sshd is built with an OpenSSL that does not self-seed, it would
1969    fail in the preauth privsep process while handling a new connection.
1970    Sanity checked by djm@
1971
1972commit f70010d9b0b3e7e95de8aa0b961e1d74362cfb5d
1973Author: djm@openbsd.org <djm@openbsd.org>
1974Date:   Wed Aug 2 23:04:38 2023 +0000
1975
1976    upstream: CheckHostIP has defaulted to 'no' for a while; make the
1977    
1978    commented- out config option match. From Ed Maste
1979    
1980    OpenBSD-Commit-ID: e66e934c45a9077cb1d51fc4f8d3df4505db58d9
1981
1982commit c88a8788f9865d02b986d00405b9f0be65ad0b5a
1983Author: dtucker@openbsd.org <dtucker@openbsd.org>
1984Date:   Tue Aug 1 08:15:04 2023 +0000
1985
1986    upstream: remove unnecessary if statement.
1987    
1988    github PR#422 from eyalasulin999, ok djm@
1989    
1990    OpenBSD-Commit-ID: 2b6b0dde4407e039f58f86c8d2ff584a8205ea55
1991
1992commit 77b8b865cd5a8c79a47605c0c5b2bacf4692c4d5
1993Author: jmc@openbsd.org <jmc@openbsd.org>
1994Date:   Fri Jul 28 05:42:36 2023 +0000
1995
1996    upstream: %C is a callable macro in mdoc(7)
1997    
1998    so, as we do for %D, escape it;
1999    
2000    OpenBSD-Commit-ID: 538cfcddbbb59dc3a8739604319491dcb8e0c0c9
2001
2002commit e0f91aa9c2fbfc951e9ced7e1305455fc614d3f2
2003Author: djm@openbsd.org <djm@openbsd.org>
2004Date:   Fri Jul 28 05:33:15 2023 +0000
2005
2006    upstream: don't need to start a command here; use ssh -N instead.
2007    
2008    Fixes failure on cygwin spotted by Darren
2009    
2010    OpenBSD-Regress-ID: ff678a8cc69160a3b862733d935ec4a383f93cfb
2011
2012commit f446a44f30bc680e0d026a4204844b02646c1c2d
2013Author: djm@openbsd.org <djm@openbsd.org>
2014Date:   Wed May 17 05:52:01 2023 +0000
2015
2016    upstream: add LTESTS_FROM variable to allow skipping of tests up to
2017    
2018    a specific point. e.g. "make LTESTS_FROM=t-sftp" will only run the sftp.sh
2019    test and subsequent ones. ok dtucker@
2020    
2021    OpenBSD-Regress-ID: 07f653de731def074b29293db946042706fcead3
2022
2023commit 8eb8899d612440a9b608bee7f916081d3d0b7812
2024Author: djm@openbsd.org <djm@openbsd.org>
2025Date:   Fri May 12 06:37:42 2023 +0000
2026
2027    upstream: test ChrootDirectory in Match block
2028    
2029    OpenBSD-Regress-ID: a6150262f39065939f025e546af2a346ffe674c1
2030
2031commit e43f43d3f19516222e9a143468ea0dc1b3ab67b6
2032Author: djm@openbsd.org <djm@openbsd.org>
2033Date:   Fri May 12 06:36:27 2023 +0000
2034
2035    upstream: better error messages
2036    
2037    OpenBSD-Regress-ID: 55e4186604e80259496d841e690ea2090981bc7a
2038
2039commit 6958f00acf3b9e0b3730f7287e69996bcf3ceda4
2040Author: djm@openbsd.org <djm@openbsd.org>
2041Date:   Thu Jul 27 22:26:49 2023 +0000
2042
2043    upstream: don't incorrectly truncate logged strings retrieved from
2044    
2045    PKCS#11 modules; based on GHPR406 by Jakub Jelen; ok markus
2046    
2047    OpenBSD-Commit-ID: 7ed1082f23a13b38c373008f856fd301d50012f9
2048
2049commit d1ffde6b55170cd4b9a72bfd9a3f17508e6cf714
2050Author: djm@openbsd.org <djm@openbsd.org>
2051Date:   Thu Jul 27 22:25:17 2023 +0000
2052
2053    upstream: make sshd_config AuthorizedPrincipalsCommand and
2054    
2055    AuthorizedKeysCommand accept the %D (routing domain) and a new %C (connection
2056    address/port 4-tuple) as expansion sequences; ok markus
2057    
2058    OpenBSD-Commit-ID: ee9a48bf1a74c4ace71b69de69cfdaa2a7388565
2059
2060commit 999a2886ca1844a7a74b905e5f2c8c701f9838cd
2061Author: djm@openbsd.org <djm@openbsd.org>
2062Date:   Thu Jul 27 22:23:05 2023 +0000
2063
2064    upstream: increase default KDF work-factor for OpenSSH format
2065    
2066    private keys from 16 to 24; { feedback ok } x { deraadt markus }
2067    
2068    OpenBSD-Commit-ID: a3afb1383f8ff0a49613d449f02395d9e8d4a9ec
2069
2070commit 0fa803a1dd1c7b546c166000e23a869cf6c4ec10
2071Author: Darren Tucker <dtucker@dtucker.net>
2072Date:   Thu Jul 27 02:25:09 2023 +1000
2073
2074    Prefer OpenSSL's SHA256 in sk-dummy.so
2075    
2076    Previously sk-dummy.so used libc's (or compat's) SHA256 since it may be
2077    built without OpenSSL.  In many cases, however, including both libc's
2078    and OpenSSL's headers together caused conflicting definitions.
2079    
2080    We tried working around this (on OpenSSL <1.1 you could define
2081    OPENSSL_NO_SHA, NetBSD had USE_LIBC_SHA2, various #define hacks) with
2082    varying levels of success.  Since OpenSSL >=1.1 removed OPENSSL_NO_SHA
2083    and including most OpenSSL headers would bring sha.h in, even if it
2084    wasn't used directly this was a constant hassle.
2085    
2086    Admit defeat and use OpenSSL's SHA256 unless we aren't using OpenSSL at
2087    all.  ok djm@
2088
2089commit 36cdb5dbf55c99c0faad06066f56a7c341258c1f
2090Author: Darren Tucker <dtucker@dtucker.net>
2091Date:   Thu Jul 27 10:29:44 2023 +1000
2092
2093    Retire dfly58 test VM.  Add dfly64.
2094
2095commit 2d34205dab08ede9b0676efa57647fc49e6decbe
2096Author: djm@openbsd.org <djm@openbsd.org>
2097Date:   Wed Jul 26 23:06:00 2023 +0000
2098
2099    upstream: make ssh -f (fork after authentication) work properly in
2100    
2101    multiplexed cases (inc. ControlPersist). bz3589 bz3589 Based on patches by
2102    Peter Chubb; ok dtucker@
2103    
2104    OpenBSD-Commit-ID: a7a2976a54b93e6767dc846b85647e6ec26969ac
2105
2106commit 076aeda86a7ee9be8fd2f0181ec7b9729a6ceb37
2107Author: naddy@openbsd.org <naddy@openbsd.org>
2108Date:   Sun Jul 23 20:04:45 2023 +0000
2109
2110    upstream: man page typos; ok jmc@
2111    
2112    OpenBSD-Commit-ID: e6ddfef94b0eb867ad88abe07cedc8ed581c07f0
2113
2114commit 135e7d5fe31f700e6dfc61ce914970c5ee7175ba
2115Author: jmc@openbsd.org <jmc@openbsd.org>
2116Date:   Thu Jul 20 05:43:39 2023 +0000
2117
2118    upstream: tweak the allow-remote-pkcs11 text;
2119    
2120    OpenBSD-Commit-ID: bc965460a89edf76865b7279b45cf9cbdebd558a
2121
2122commit 5f83342b61d1f76c141de608ed2bd293990416bd
2123Author: Darren Tucker <dtucker@dtucker.net>
2124Date:   Tue Jul 25 13:00:22 2023 +1000
2125
2126    Handle a couple more OpenSSL no-ecc cases.
2127    
2128    ok djm@
2129
2130commit edc2ef4e418e514c99701451fae4428ec04ce538
2131Author: Damien Miller <djm@mindrot.org>
2132Date:   Thu Jul 20 12:53:44 2023 +1000
2133
2134    depend
2135
2136commit 51fda734e0d3c2df256fc03e8b060c4305be6e59
2137Author: Damien Miller <djm@mindrot.org>
2138Date:   Thu Jul 20 12:53:21 2023 +1000
2139
2140    Bring back OPENSSL_HAS_ECC to ssh-pkcs11-client
2141
2142commit 099cdf59ce1e72f55d421c8445bf6321b3004755
2143Author: djm@openbsd.org <djm@openbsd.org>
2144Date:   Wed Jul 19 14:03:45 2023 +0000
2145
2146    upstream: Separate ssh-pkcs11-helpers for each p11 module
2147    
2148    Make ssh-pkcs11-client start an independent helper for each provider,
2149    providing better isolation between modules and reliability if a single
2150    module misbehaves.
2151    
2152    This also implements reference counting of PKCS#11-hosted keys,
2153    allowing ssh-pkcs11-helper subprocesses to be automatically reaped
2154    when no remaining keys reference them. This fixes some bugs we have
2155    that make PKCS11 keys unusable after they have been deleted, e.g.
2156    https://bugzilla.mindrot.org/show_bug.cgi?id=3125
2157    
2158    ok markus@
2159    
2160    OpenBSD-Commit-ID: 0ce188b14fe271ab0568f4500070d96c5657244e
2161
2162commit 29ef8a04866ca14688d5b7fed7b8b9deab851f77
2163Author: djm@openbsd.org <djm@openbsd.org>
2164Date:   Wed Jul 19 14:02:27 2023 +0000
2165
2166    upstream: Ensure FIDO/PKCS11 libraries contain expected symbols
2167    
2168    This checks via nlist(3) that candidate provider libraries contain one
2169    of the symbols that we will require prior to dlopen(), which can cause
2170    a number of side effects, including execution of constructors.
2171    
2172    Feedback deraadt; ok markus
2173    
2174    OpenBSD-Commit-ID: 1508a5fbd74e329e69a55b56c453c292029aefbe
2175
2176commit 1f2731f5d7a8f8a8385c6031667ed29072c0d92a
2177Author: djm@openbsd.org <djm@openbsd.org>
2178Date:   Wed Jul 19 13:56:33 2023 +0000
2179
2180    upstream: Disallow remote addition of FIDO/PKCS11 provider
2181    
2182    libraries to ssh-agent by default.
2183    
2184    The old behaviour of allowing remote clients from loading providers
2185    can be restored using `ssh-agent -O allow-remote-pkcs11`.
2186    
2187    Detection of local/remote clients requires a ssh(1) that supports
2188    the `session-bind@openssh.com` extension. Forwarding access to a
2189    ssh-agent socket using non-OpenSSH tools may circumvent this control.
2190    
2191    ok markus@
2192    
2193    OpenBSD-Commit-ID: 4c2bdf79b214ae7e60cc8c39a45501344fa7bd7c
2194
2195commit 892506b13654301f69f9545f48213fc210e5c5cc
2196Author: djm@openbsd.org <djm@openbsd.org>
2197Date:   Wed Jul 19 13:55:53 2023 +0000
2198
2199    upstream: terminate process if requested to load a PKCS#11 provider
2200    
2201    that isn't a PKCS#11 provider; from / ok markus@
2202    
2203    OpenBSD-Commit-ID: 39532cf18b115881bb4cfaee32084497aadfa05c
2204
2205commit f3f56df8ec476b2de6cbdbdfdb77a2a61087829d
2206Author: Damien Miller <djm@mindrot.org>
2207Date:   Wed Jul 19 12:07:18 2023 +1000
2208
2209    agent_fuzz doesn't want stdint.h conditionalised
2210
2211commit 750911fd31d307a767cc86e3bfa90bbbb77b1a25
2212Author: Damien Miller <djm@mindrot.org>
2213Date:   Tue Jul 18 15:41:12 2023 +1000
2214
2215    conditionalise stdint.h inclusion on HAVE_STDINT_H
2216    
2217    fixes build on AIX5 at least
2218
2219commit ff047504fa6e008c4092f8929881816b8993bea0
2220Author: Damien Miller <djm@mindrot.org>
2221Date:   Tue Jul 18 15:30:45 2023 +1000
2222
2223    conditionalise match localnetwork on ifaddrs.h
2224    
2225    Fixes build breakage on platforms that lack getifaddrs()
2226
2227commit b87b03282e466ca2927954ce93f5dbf0bfdc68f6
2228Author: djm@openbsd.org <djm@openbsd.org>
2229Date:   Mon Jul 17 06:16:33 2023 +0000
2230
2231    upstream: missing match localnetwork negation check
2232    
2233    OpenBSD-Commit-ID: 9a08ed8dae27d3f38cf280f1b28d4e0ff41a737a
2234
2235commit 6d6e185ba29ef4274164b77eab4dc763907f8821
2236Author: jmc@openbsd.org <jmc@openbsd.org>
2237Date:   Mon Jul 17 05:41:53 2023 +0000
2238
2239    upstream: - add -P to usage() - sync the arg name to -J in usage()
2240    
2241    with that in ssh.1 - reformat usage() to match what "man ssh" does on 80width
2242    
2243    OpenBSD-Commit-ID: 5235dd7aa42e5bf90ae54579d519f92fc107036e
2244
2245commit f1a9898283a0638667b587ee4a950afd61ab51b0
2246Author: jmc@openbsd.org <jmc@openbsd.org>
2247Date:   Mon Jul 17 05:38:10 2023 +0000
2248
2249    upstream: -P before -p in SYNOPSIS;
2250    
2251    OpenBSD-Commit-ID: 535f5257c779e26c6a662a038d241b017f8cab7c
2252
2253commit eef4d7e873568e1c84c36bb4034e2c3378250a61
2254Author: jsg@openbsd.org <jsg@openbsd.org>
2255Date:   Mon Jul 17 05:36:14 2023 +0000
2256
2257    upstream: configuation -> configuration
2258    
2259    OpenBSD-Commit-ID: 4776ced33b780f1db0b2902faec99312f26a726b
2260
2261commit dc1dbe94cf6532bd546a3373ad436404f8850e5f
2262Author: djm@openbsd.org <djm@openbsd.org>
2263Date:   Mon Jul 17 05:26:38 2023 +0000
2264
2265    upstream: move other RCSIDs to before their respective license blocks
2266    
2267    too no code change
2268    
2269    OpenBSD-Commit-ID: ef5bf46b57726e4260a63b032b0b5ac3b4fe9cd4
2270
2271commit ebe11044681caff78834ca6b78311ad19c1860b8
2272Author: djm@openbsd.org <djm@openbsd.org>
2273Date:   Mon Jul 17 05:22:30 2023 +0000
2274
2275    upstream: Move RCSID to before license block and away from #includes,
2276    
2277    where it caused merge conflict in -portable for each commit :(
2278    
2279    OpenBSD-Commit-ID: 756ebac963df3245258b962e88150ebab9d5fc20
2280
2281commit 05c08e5f628de3ecf6f7ea20947735bcfa3201e0
2282Author: djm@openbsd.org <djm@openbsd.org>
2283Date:   Mon Jul 17 05:20:15 2023 +0000
2284
2285    upstream: return SSH_ERR_KRL_BAD_MAGIC when a KRL doesn't contain a
2286    
2287    valid magic number and not SSH_ERR_MESSAGE_INCOMPLETE; the former is needed
2288    to fall back to text revocation lists in some cases; fixes t-cert-hostkey.
2289    
2290    OpenBSD-Commit-ID: 5c670a6c0f027e99b7774ef29f18ba088549c7e1
2291
2292commit c6fad2c3d19b74f0bd0af1ef040fc74f3a1d9ebb
2293Author: Damien Miller <djm@mindrot.org>
2294Date:   Mon Jul 17 14:56:14 2023 +1000
2295
2296    avoid AF_LINK on platforms that don't define it
2297
2298commit 919bc3d3b712c920de1ae6be5ac6561c98886d7e
2299Author: djm@openbsd.org <djm@openbsd.org>
2300Date:   Mon Jul 17 04:08:31 2023 +0000
2301
2302    upstream: Add support for configuration tags to ssh(1).
2303    
2304    This adds a ssh_config(5) "Tag" directive and corresponding
2305    "Match tag" predicate that may be used to select blocks of
2306    configuration similar to the pf.conf(5) keywords of the same
2307    name.
2308    
2309    ok markus
2310    
2311    OpenBSD-Commit-ID: dc08358e70e702b59ac3e591827e5a96141b06a3
2312
2313commit 3071d85a47061c1bdaf11a0ac233b501ecba862c
2314Author: djm@openbsd.org <djm@openbsd.org>
2315Date:   Mon Jul 17 04:04:36 2023 +0000
2316
2317    upstream: add a "match localnetwork" predicate.
2318    
2319    This allows matching on the addresses of available network interfaces
2320    and may be used to vary the effective client configuration based on
2321    network location (e.g. to use a ProxyJump when not on a particular
2322    network).
2323    
2324    ok markus@
2325    
2326    OpenBSD-Commit-ID: cffb6ff9a3803abfc52b5cad0aa190c5e424c139
2327
2328commit beec17bb311365b75a0a5941418d4b96df7d7888
2329Author: djm@openbsd.org <djm@openbsd.org>
2330Date:   Mon Jul 17 04:01:10 2023 +0000
2331
2332    upstream: remove vestigal support for KRL signatures
2333    
2334    When the KRL format was originally defined, it included support for
2335    signing of KRL objects. However, the code to sign KRLs and verify KRL
2336    signatues was never completed in OpenSSH.
2337    
2338    Now, some years later, we have SSHSIG support in ssh-keygen that is
2339    more general, well tested and actually works. So this removes the
2340    semi-finished KRL signing/verification support from OpenSSH and
2341    refactors the remaining code to realise the benefit - primarily, we
2342    no longer need to perform multiple parsing passes over KRL objects.
2343    
2344    ok markus@
2345    
2346    OpenBSD-Commit-ID: 517437bab3d8180f695c775410c052340e038804
2347
2348commit 449566f64c21b4578d5c0c431badd0328adc53ed
2349Author: djm@openbsd.org <djm@openbsd.org>
2350Date:   Mon Jul 17 03:57:21 2023 +0000
2351
2352    upstream: Support for KRL extensions.
2353    
2354    This defines wire formats for optional KRL extensions and implements
2355    parsing of the new submessages. No actual extensions are supported at
2356    this point.
2357    
2358    ok markus
2359    
2360    OpenBSD-Commit-ID: ae2fcde9a22a9ba7f765bd4f36b3f5901d8c3fa7
2361
2362commit 18ea857770e84825a3a6238bb37f54864487b59f
2363Author: dtucker@openbsd.org <dtucker@openbsd.org>
2364Date:   Fri Jul 14 07:44:21 2023 +0000
2365
2366    upstream: Include stdint.h for SIZE_MAX. Fixes OPENSSL=no build.
2367    
2368    OpenBSD-Commit-ID: e7c31034a5434f2ead3579b13a7892960651e6b0
2369
2370commit 20b768fcd13effe0f2d3619661b6c8592c773553
2371Author: Darren Tucker <dtucker@dtucker.net>
2372Date:   Fri Jul 14 17:07:32 2023 +1000
2373
2374    Fix typo in declaration of nmesg.
2375
2376commit 4b94d09542e36ebde2eb9ad89bc68431609932de
2377Author: Damien Miller <djm@mindrot.org>
2378Date:   Fri Jul 14 15:34:47 2023 +1000
2379
2380    portable-specific int overflow defence-in-depth
2381    
2382    These too are unreachable, but we want the code to be safe regardless of
2383    context. Reported by Yair Mizrahi @ JFrog
2384
2385commit 2ee48adb9fc8692e8d6ac679dcc9f35e89ad68f0
2386Author: djm@openbsd.org <djm@openbsd.org>
2387Date:   Fri Jul 14 05:31:44 2023 +0000
2388
2389    upstream: add defence-in-depth checks for some unreachable integer
2390    
2391    overflows reported by Yair Mizrahi @ JFrog; feedback/ok millert@
2392    
2393    OpenBSD-Commit-ID: 52af085f4e7ef9f9d8423d8c1840a6a88bda90bd
2394
2395commit 4b43bc358ae6f6b19a973679246dc5172f6ac41b
2396Author: djm@openbsd.org <djm@openbsd.org>
2397Date:   Mon Jul 10 04:51:26 2023 +0000
2398
2399    upstream: misplaced debug message
2400    
2401    OpenBSD-Commit-ID: d0f12af0a5067a756aa707bc39a83fa6f58bf7e5
2402
2403commit 8c7203bcee4c4f98a22487b4631fe068b992099b
2404Author: Damien Miller <djm@mindrot.org>
2405Date:   Wed Jul 12 11:41:19 2023 +1000
2406
2407    replace deprecate selinux matchpathcon function
2408    
2409    This function is apparently deprecated. Documentation on what is the
2410    supposed replacement is is non-existent, so this follows the approach
2411    glibc used https://sourceware.org/git/?p=glibc.git;a=patch;h=f278835f59
2412    
2413    ok dtucker@
2414
2415commit 7e8800f5d701efffa39ccb63ca1e095ea777c31a
2416Author: dtucker@openbsd.org <dtucker@openbsd.org>
2417Date:   Thu Jul 6 22:17:59 2023 +0000
2418
2419    upstream: minleft and maxsign are u_int so cast appropriately. Prompted
2420    
2421    by github PR#410, ok deraadt.
2422    
2423    OpenBSD-Commit-ID: 0514cd51db3ec60239966622a0d3495b15406ddd
2424
2425commit 94842bfe9b09fc93189c6ed0dc9bbebc1d44a426
2426Author: dlg@openbsd.org <dlg@openbsd.org>
2427Date:   Tue Jul 4 03:59:21 2023 +0000
2428
2429    upstream: add support for unix domain sockets to ssh -W
2430    
2431    ok djm@ dtucker@
2432    
2433    OpenBSD-Commit-ID: 3e6d47567b895c7c28855c7bd614e106c987a6d8
2434
2435commit a95fc5eed09a0238fb127b6c50e8498432b79dae
2436Author: David Seifert <soap@gentoo.org>
2437Date:   Fri May 12 14:06:01 2023 +0200
2438
2439    gss-serv.c: `MAXHOSTNAMELEN` -> `HOST_NAME_MAX`
2440    
2441    `MAXHOSTNAMELEN` is not defined in POSIX, which breaks on musl:
2442    https://pubs.opengroup.org/onlinepubs/9699919799/functions/gethostname.html
2443    
2444    Bug: https://bugs.gentoo.org/834044
2445
2446commit 8a6cd08850f576e7527c52a1b086cae82fab290e
2447Author: Darren Tucker <dtucker@dtucker.net>
2448Date:   Fri Jun 23 09:49:02 2023 +1000
2449
2450    Update runner OS version for hardenedmalloc test.
2451    
2452    Hardenedmalloc dropped support for "legacy glibc" versions in their
2453    64dad0a69 so use a newer Ubuntu version for the runner for that test.
2454
2455commit cfca6f17e64baed6822bb927ed9f372ce64d9c5b
2456Author: Damien Miller <djm@mindrot.org>
2457Date:   Thu Jun 22 15:04:03 2023 +1000
2458
2459    handle sysconf(SC_OPEN_MAX) returning > INT_MAX;
2460    
2461    bz3581; ok dtucker
2462
2463commit c1c2ca1365b3f7b626683690bd2c68265f6d8ffd
2464Author: djm@openbsd.org <djm@openbsd.org>
2465Date:   Wed Jun 21 05:10:26 2023 +0000
2466
2467    upstream: better validate CASignatureAlgorithms in ssh_config and
2468    
2469    sshd_config.
2470    
2471    Previously this directive would accept certificate algorithm names, but
2472    these were unusable in practice as OpenSSH does not support CA chains.
2473    
2474    part of bz3577; ok dtucker@
2475    
2476    OpenBSD-Commit-ID: a992d410c8a78ec982701bc3f91043dbdb359912
2477
2478commit 4e73cd0f4ab3e5b576c56cac9732da62c8fc0565
2479Author: djm@openbsd.org <djm@openbsd.org>
2480Date:   Wed Jun 21 05:08:32 2023 +0000
2481
2482    upstream: make `ssh -Q CASignatureAlgorithms` only list signature
2483    
2484    algorithms that are valid for CA signing. Previous behaviour was to list all
2485    signing algorithms, including certificate algorithms (OpenSSH certificates do
2486    not support CA chains). part of bz3577; ok dtucker@
2487    
2488    OpenBSD-Commit-ID: 99c2b072dbac0f44fd1f2269e3ff6c1b5d7d3e59
2489
2490commit a69062f1695ac9c3c3dea29d3044c72aaa6af0ea
2491Author: djm@openbsd.org <djm@openbsd.org>
2492Date:   Wed Jun 21 05:06:04 2023 +0000
2493
2494    upstream: handle rlimits > INT_MAX (rlim_t is u64); ok dtucker
2495    
2496    bz3581
2497    
2498    OpenBSD-Commit-ID: 31cf59c041becc0e5ccb0a77106f812c4cd1cd74
2499
2500commit 8d33f2aa6bb895a7f85a47189913639086347b75
2501Author: djm@openbsd.org <djm@openbsd.org>
2502Date:   Tue Jun 20 23:59:33 2023 +0000
2503
2504    upstream: prepare for support for connecting to unix domain sockets
2505    
2506    using ssh -W by explicitly decoding PORT_STREAMLOCAL (a negative number) from
2507    the u32 that's passed over the multiplexing socket; previously code would
2508    just cast, which is UB.
2509    
2510    OpenBSD-Commit-ID: e5ac5f40d354096c51e8c118a5c1b2d2b7a31384
2511
2512commit b4ac435b4e67f8eb5932d8f59eb5b3cf7dc38df0
2513Author: djm@openbsd.org <djm@openbsd.org>
2514Date:   Tue Jun 20 00:05:09 2023 +0000
2515
2516    upstream: reset comment=NULL for each key in do_fingerprint();
2517    
2518    fixes "no comment" not showing on when running `ssh-keygen -l` on multiple
2519    keys where one has a comment and other following keys do not. Patch from
2520    Markus Kuhn via GHPR407, bz3580
2521    
2522    OpenBSD-Commit-ID: 3cce84456fdcd67dc6b84e369f92c6686d111d9b
2523
2524commit b53a809a549dcd4fbde554c6aa283e597b15ea33
2525Author: millert@openbsd.org <millert@openbsd.org>
2526Date:   Mon Jun 5 13:24:36 2023 +0000
2527
2528    upstream: Store timeouts as int, not u_int as they are limited to
2529    
2530    INT_MAX. Fixes sign compare warnings systems with 32-bit time_t due to type
2531    promotion.  OK djm@
2532    
2533    OpenBSD-Commit-ID: 48081e9ad35705c5f1705711704a4c2ff94e87b7
2534
2535commit 2709809fd616a0991dc18e3a58dea10fb383c3f0
2536Author: Philip Hands <phil@hands.com>
2537Date:   Wed May 24 19:41:14 2023 +0200
2538
2539    fixup! if -s & -p specified, mention 'sftp -P' on
2540    
2541    success
2542    
2543    SSH-Copy-ID-Upstream: 32686e7c65b4fa2846e474d3315102dfa0f043b0
2544
2545commit 204e0bf05161b7641500d7ab266c21217412379f
2546Author: Darren Tucker <dtucker@dtucker.net>
2547Date:   Tue Aug 3 21:25:48 2021 +1000
2548
2549    Make ssh-copy-id(1) consistent with OpenSSH.
2550    
2551    This makes the ssh-copy-id man page more consistent with the rest of the
2552    OpenSSH man pages:
2553    - new sentence, new line
2554    - no sentences >80
2555    - N.B. -> NB
2556    - zap unused .Pp
2557    - zap trailing whitespace
2558    
2559    Report from Debian via mindrot bz#3331, diff from jmc at openbsd.org.
2560    
2561    SSH-Copy-ID-Upstream: d8974cfb6242316460ed22a1ccc662800a50c5d3
2562
2563commit 9de79df66d1430d290fab670bb4b18612875e518
2564Author: Philip Hands <phil@hands.com>
2565Date:   Wed May 24 11:45:43 2023 +0200
2566
2567    if -s & -p specified, mention 'sftp -P' on success
2568    
2569    This was inspired by this:
2570     https://github.com/openssh/openssh-portable/pull/321
2571    but I thought that it was better to not do the sed patching.
2572    
2573    BTW the reason one can get away with using $SSH_OPTS throughout, despite
2574    the lowercase -p in there, even if sftp is in use, is that the sftp call
2575    is using the already-established ssh master connection, so the port was
2576    passed to the earlier ssh.
2577    
2578    SSH-Copy-ID-Upstream: 1c124d9bfafdbe28a00b683367ebf5750ce12eb2
2579
2580commit 801cda54c00e0f4e7d89345a90874c8d05dc233a
2581Author: Philip Hands <phil@hands.com>
2582Date:   Tue May 23 23:07:11 2023 +0200
2583
2584    drop whitespace
2585    
2586    SSH-Copy-ID-Upstream: e604fae1cdee35c18055d35dcec530cf12ef00ad
2587
2588commit 288482f53613f3e74544eb92deeb24f7c7f1f371
2589Author: Philip Hands <phil@hands.com>
2590Date:   Tue May 23 20:52:13 2023 +0200
2591
2592    make -x also apply to the target script
2593    
2594    SSH-Copy-ID-Upstream: 3c4214704f427bd0654adf9b0fc079253db21cf4
2595
2596commit b79e7b88ed44f0e4339f0ff35c96c78a92175a8d
2597Author: Philip Hands <phil@hands.com>
2598Date:   Tue May 23 16:46:42 2023 +0200
2599
2600    add -t option to specify the target path
2601    
2602    Allow the default target path (.ssh/authorized_files) to be over-riden
2603    
2604    This was inspired by this MR from Panagiotis Cheilaris <philaris@cs.ntua.gr>
2605    
2606     https://gitlab.com/phil_hands/ssh-copy-id/-/merge_requests/8
2607    
2608    SSH-Copy-ID-Upstream: a942a0e076874adb6d8b2f0fb76d6c7918190fcd
2609
2610commit 914f4ad138714c471ba72fb6d5496b6235320edd
2611Author: Carlos Rodr��guez Gili <carlos.rodriguez-gili@upc.edu>
2612Date:   Tue Apr 20 19:23:57 2021 +0200
2613
2614    Fix test error for /bin/sh on Solaris 10 and older
2615    
2616    On Solaris 10 and older targets /bin/sh is not POSIX-compliant.
2617    Test -z `...` fails with error 'sh: test: argument expected'.
2618    Using quotes around backticks fixes this and doesn't break
2619    POSIX compatibility.
2620    
2621    SSH-Copy-ID-Upstream: 98394072a3f985b2650c1e8eab2fef84e38cc065
2622
2623commit bd382dca316c721aed1e45edcf4c4e0f6374afb0
2624Author: Jakub Jelen <jjelen@redhat.com>
2625Date:   Tue Mar 2 21:34:05 2021 +0000
2626
2627    Remove outdated comment
2628    
2629    The commit b068122 removed the code dropping the trailing colon, but the comment stayed leaving the code confusing for future readers
2630    
2631    SSH-Copy-ID-Upstream: 930d39f238117cd53810240ec989d0356aa1c1f6
2632
2633commit bdcaf7939029433635d63aade8f9ac762aca2bbe
2634Author: Darren Tucker <dtucker@dtucker.net>
2635Date:   Wed May 10 18:50:46 2023 +1000
2636
2637    Special case OpenWrt instead of Dropbear.
2638    
2639    OpenWrt overrides the location of authorized_keys for root.  Currently we
2640    assume that all Dropbear installations behave this way, which is not the
2641    case.  Check for OpenWrt and root user before using that location instead
2642    of assuming that for all Dropbear servers.  Prompted by Github PR#250.
2643    
2644    SSH-Copy-ID-Upstream: 0e1f5d443a9967483c33945793107ae3f3e4af2d
2645
2646commit cf84498f67abe93f813a296167b406a0db7b288e
2647Author: Philip Hands <phil@hands.com>
2648Date:   Thu May 18 18:20:55 2023 +0200
2649
2650    ssh-copy-id: add -x option (for debugging)
2651    
2652    This option causes the ssh-copy-id to run with set -x
2653    
2654    SSH-Copy-ID-Upstream: a0ee367ea8c0a29c8b4515245e408d2d349e7844
2655
2656commit b4a1efdcb88f03394c08e7f68ed4e11676830002
2657Author: Philip Hands <phil@hands.com>
2658Date:   Thu May 18 17:14:41 2023 +0200
2659
2660    update copyright notices
2661    
2662    SSH-Copy-ID-Upstream: c284ed33b361814ea48ff68cbd01ca525b2bf117
2663
2664commit fcd78e31cdd45a7e69ccfe6d8a3b1037dc1de290
2665Author: djm@openbsd.org <djm@openbsd.org>
2666Date:   Wed May 24 23:01:06 2023 +0000
2667
2668    upstream: fix AuthorizedPrincipalsCommand when AuthorizedKeysCommand
2669    
2670    appears previously in configuration. Reported by John Meyers in bz3574 ok
2671    dtucker@
2672    
2673    OpenBSD-Commit-ID: 1c92e4517284386703936e1d3abaa36cfacf1951
2674
2675commit 5ec5504f1d328d5bfa64280cd617c3efec4f78f3
2676Author: dtucker@openbsd.org <dtucker@openbsd.org>
2677Date:   Wed May 10 10:04:20 2023 +0000
2678
2679    upstream: Remove unused prototypes for ssh1 RSA functions.
2680    
2681    From lengyijun via github PR#396.
2682    
2683    OpenBSD-Commit-ID: 379a5afa8b7a0f3cba0c8a9bcceb4e5e33a5c1ef
2684
2685commit fbf362b3891ae4b36052d1b39f37fc618b41c476
2686Author: Darren Tucker <dtucker@dtucker.net>
2687Date:   Tue May 9 19:26:56 2023 +1000
2688
2689    main(void) to prevent unused variable warning.
2690
2691commit baf854c8bb0a6d0af5c696c801e631a48dabbaba
2692Author: Darren Tucker <dtucker@dtucker.net>
2693Date:   Tue May 9 19:25:45 2023 +1000
2694
2695    Remove warning pragma since clang doesn't like it.
2696
2697commit 5fbb7a1349fbbb48ccb1b8cafff2c1854370d87d
2698Author: Darren Tucker <dtucker@dtucker.net>
2699Date:   Tue May 9 17:13:33 2023 +1000
2700
2701    Suppress warning for snprintf truncation test.
2702
2703commit 47742c513e4e045ecc985c6483fc5c8b050acda2
2704Author: Darren Tucker <dtucker@dtucker.net>
2705Date:   Tue May 9 17:12:50 2023 +1000
2706
2707    Update OpenSSL compat test for 3.x.
2708
2709commit 86ad25d455a2313126125540e61e0f9314283f88
2710Author: Darren Tucker <dtucker@dtucker.net>
2711Date:   Mon May 8 20:23:08 2023 +1000
2712
2713    Add macos13 PAM test target.
2714
2715commit 77cca2c4b13bc6e5f389565583b6202b0d1bccc2
2716Author: Darren Tucker <dtucker@dtucker.net>
2717Date:   Mon May 8 20:14:46 2023 +1000
2718
2719    Skip agent-peereid test on macos13.
2720    
2721    sudo -S nobody doesn't work on the github runners (probably a
2722    permission issue) so skip that test.
2723
2724commit b356b8e91678ea295bcf44df5248c3fbf499fdcf
2725Author: Darren Tucker <dtucker@dtucker.net>
2726Date:   Mon May 8 20:14:28 2023 +1000
2727
2728    Include config.guess in debug output.
2729
2730commit b7afd8a4ecaca8afd3179b55e9db79c0ff210237
2731Author: Darren Tucker <dtucker@dtucker.net>
2732Date:   Mon May 8 20:12:59 2023 +1000
2733
2734    Handle OpenSSL >=3 ABI compatibility.
2735    
2736    Beyond OpenSSL 3.0, the ABI compatibility guarantees are wider (only
2737    major must match instead of major and minor in earlier versions).
2738    bz#3548, ok djm@
2739
2740commit 0e9e2663eb2c6e9c3e10d15d70418312ae67e542
2741Author: dtucker@openbsd.org <dtucker@openbsd.org>
2742Date:   Mon May 1 08:57:29 2023 +0000
2743
2744    upstream: Import regenerated moduli.
2745    
2746    OpenBSD-Commit-ID: 3d5f811cfcaed8cc4a97e1db49ac61bdf118113c
2747
2748commit d9687f49682e1e93383fc15ab2018850b2ef38c3
2749Author: Darren Tucker <dtucker@dtucker.net>
2750Date:   Mon May 1 11:45:14 2023 +1000
2751
2752    Add macos-13 test target.
2753    
2754    Also flatten OS list for clarity.
2755
2756commit aacfd6767497b8fa6d41ecdd3f8e265d1e9ef1f6
2757Author: djm@openbsd.org <djm@openbsd.org>
2758Date:   Sun Apr 30 22:54:22 2023 +0000
2759
2760    upstream: adjust ftruncate() logic to handle servers that reorder
2761    
2762    requests.
2763    
2764    sftp/scp will ftruncate the destination file after a transfer completes,
2765    to deal with the case where a longer destination file already existed.
2766    We tracked the highest contiguous block transferred to deal with this
2767    case, but our naive tracking doesn't deal with servers that reorder
2768    requests - a misfeature strictly permitted by the protocol but seldom
2769    implemented.
2770    
2771    Adjust the logic to ftruncate() at the highest absolute block received
2772    when the transfer is successful. feedback deraadt@ ok markus@
2773    
2774    prompted by https://github.com/openssh/openssh-portable/commit/9b733#commitcomment-110679778
2775    
2776    OpenBSD-Commit-ID: 4af7fac75958ad8507b4fea58706f3ff0cfddb1b
2777
2778commit c8eb3941758615c8284a48fff47872db926da63c
2779Author: djm@openbsd.org <djm@openbsd.org>
2780Date:   Wed Apr 26 01:36:03 2023 +0000
2781
2782    upstream: Check for ProxyJump=none in CanonicalizeHostname logic.
2783    
2784    Previously ssh would incorrectly refuse to canonicalise the hostname
2785    if ProxyJump was explicitly set to "none" when CanonicalizeHostname=yes
2786    
2787    bz3567; ok dtucker
2788    
2789    OpenBSD-Commit-ID: 80a58e43c3a32f97361282f756ec8d3f37989efd
2790
2791commit ac383f3a5c6f529a2e8a5bc44af79a08c7da294e
2792Author: jsg@openbsd.org <jsg@openbsd.org>
2793Date:   Wed Apr 12 14:22:04 2023 +0000
2794
2795    upstream: remove duplicate signal.h include
2796    
2797    OpenBSD-Commit-ID: 30c0a34d74d91ddd0e6992525da70d3293392f70
2798
2799commit 740dafa20f3f3d325f6f5d44e990b8c8a6d3d816
2800Author: jsg@openbsd.org <jsg@openbsd.org>
2801Date:   Wed Apr 12 08:53:54 2023 +0000
2802
2803    upstream: fix double words ok dtucker@
2804    
2805    OpenBSD-Commit-ID: 44d3223902fbce5276422bdc8063ab72a4078489
2806
2807commit 6452f89577ec4f22440c31b8e19b061d1a7c4b2a
2808Author: Darren Tucker <dtucker@dtucker.net>
2809Date:   Tue Apr 11 16:49:19 2023 +1000
2810
2811    Test against LibreSSL 3.7.2.
2812
2813commit 2138f6be595ca106fe4805a1e3ab9c4d8acc697b
2814Author: Damien Miller <djm@mindrot.org>
2815Date:   Thu Apr 6 14:33:10 2023 +1000
2816
2817    remove unused upper-case const strings in fmtfp
2818    
2819    no float format that uses upper-case is supported nor are hex floats.
2820    ok dtucker
2821
2822commit 484c5e6168fdb22cbcd73c4ff987cf9ca47989ca
2823Author: djm@openbsd.org <djm@openbsd.org>
2824Date:   Thu Apr 6 03:56:02 2023 +0000
2825
2826    upstream: simplify sshsig_find_principals() similar to what happened to
2827    
2828    sshsig_check_allowed_keys() in r1.31, removing some dead code
2829    
2830    OpenBSD-Commit-ID: a493e628d4d6c08f878c276d998f4313ba61702d
2831
2832commit 3a7b110fbc7e096423f8f7b459deffe4c65d70f4
2833Author: djm@openbsd.org <djm@openbsd.org>
2834Date:   Thu Apr 6 03:21:31 2023 +0000
2835
2836    upstream: remove redundant ssh!=NULL check; we'd already
2837    
2838    dereferenced it
2839    
2840    OpenBSD-Commit-ID: 852bf12591ec5a9fb12dcbde9b1fd3945ad0df3c
2841
2842commit 2519110659a1efac6c976895a86659d1b341c91b
2843Author: djm@openbsd.org <djm@openbsd.org>
2844Date:   Thu Apr 6 03:19:32 2023 +0000
2845
2846    upstream: match_user() shouldn't be called with user==NULL unless
2847    
2848    host and ipaddr are also NULL
2849    
2850    OpenBSD-Commit-ID: fa3518346c21483e9e01a2e4b9436ae501daf8ea
2851
2852commit 3b9ceaad7ad63c1c03c2a89e148340ad3a62a482
2853Author: djm@openbsd.org <djm@openbsd.org>
2854Date:   Thu Apr 6 03:12:32 2023 +0000
2855
2856    upstream: don't care about glob() return value here.
2857    
2858    OpenBSD-Commit-ID: 85bb82fea90478a482e9f65a1bec0aa24227fd66
2859
2860commit 09d8da0849e2791b2500267cda333cd238f38754
2861Author: dtucker@openbsd.org <dtucker@openbsd.org>
2862Date:   Mon Apr 3 08:10:54 2023 +0000
2863
2864    upstream: Move up null check and simplify process_escapes.
2865    
2866    Based on Coverity CID 291863 which points out we check the channel
2867    pointer for NULLness after dereferencing it.  Move this to the start
2868    of the function, and while there simplify initialization of efc a bit.
2869    ok djm@
2870    
2871    OpenBSD-Commit-ID: de36e5ad6fde0fe263ca134e986b9095dc59380a
2872
2873commit b36b162be5e6206f12b734222b7bc517c13a6bc8
2874Author: Damien Miller <djm@mindrot.org>
2875Date:   Fri Mar 31 14:51:20 2023 +1100
2876
2877    need va_end() after va_copy(); ok dtucker
2878    
2879    spotted by Coverity
2880
2881commit f703757234a5c585553e72bba279b255a272750a
2882Author: dtucker@openbsd.org <dtucker@openbsd.org>
2883Date:   Fri Mar 31 05:56:36 2023 +0000
2884
2885    upstream: Explicitly ignore return from waitpid here too.
2886    
2887    OpenBSD-Commit-ID: eef2403df083c61028969fc679ee370373eacacb
2888
2889commit 6b73aa29035991d1448a1a76f63ac152a6bf931c
2890Author: dtucker@openbsd.org <dtucker@openbsd.org>
2891Date:   Fri Mar 31 04:45:08 2023 +0000
2892
2893    upstream: Explictly ignore return codes
2894    
2895    where we don't check them.
2896    
2897    OpenBSD-Commit-ID: 1ffb03038ba1b6b72667be50cf5e5e396b5f2740
2898
2899commit 6f0308a3e717ebe68eeb3f95253612fab5dbf20e
2900Author: dtucker@openbsd.org <dtucker@openbsd.org>
2901Date:   Fri Mar 31 04:42:29 2023 +0000
2902
2903    upstream: Return immediately from get_sock_port
2904    
2905    if sock <0 so we don't call getsockname on a negative FD.  From Coverity
2906    CID 291840, ok djm@
2907    
2908    OpenBSD-Commit-ID: de1c1130646230c2eda559831fc6bfd1b61d9618
2909
2910commit 1c1124dc901fca1ea2cb762044b8f1a5793a2bed
2911Author: djm@openbsd.org <djm@openbsd.org>
2912Date:   Fri Mar 31 04:23:02 2023 +0000
2913
2914    upstream: don't leak arg2 on parse_pubkey_algos error path; ok
2915    
2916    dtucker@
2917    
2918    OpenBSD-Commit-ID: 7d0270ad3dd102412ca76add2b3760518abdef75
2919
2920commit 8ba2d4764bb6a4701cd447d8b52604622ffe65f4
2921Author: djm@openbsd.org <djm@openbsd.org>
2922Date:   Fri Mar 31 04:22:27 2023 +0000
2923
2924    upstream: clamp max number of GSSAPI mechanisms to 2048; ok dtucker
2925    
2926    OpenBSD-Commit-ID: ce66db603a913d3dd57063e330cb5494d70722c4
2927
2928commit 1883841fc13d0eada8743cac5d3abe142ee2efa7
2929Author: djm@openbsd.org <djm@openbsd.org>
2930Date:   Fri Mar 31 04:21:56 2023 +0000
2931
2932    upstream: don't print key if printing hostname failed; with/ok
2933    
2934    dtucker@
2935    
2936    OpenBSD-Commit-ID: ad42971a6ee5a46feab2d79f7f656f8cf4b119f3
2937
2938commit c6011129cafe4c411f6ef670a4cf271314708eb8
2939Author: djm@openbsd.org <djm@openbsd.org>
2940Date:   Fri Mar 31 04:04:15 2023 +0000
2941
2942    upstream: remove redundant test
2943    
2944    OpenBSD-Commit-ID: 6a0b719f9b1ae9d42ad8c5b144c7962c93792f7c
2945
2946commit 4fb29eeafb40a2076c0dbe54e46b687c318f87aa
2947Author: djm@openbsd.org <djm@openbsd.org>
2948Date:   Fri Mar 31 04:00:37 2023 +0000
2949
2950    upstream: don't attempt to decode a ridiculous number of
2951    
2952    attributes; harmless because of bounds elsewhere, but better to be explicit
2953    
2954    OpenBSD-Commit-ID: 1a34f4b6896155b80327d15dc7ccf294b538a9f2
2955
2956commit fc437c154ef724621a4af236de9bc7e51a8381ae
2957Author: djm@openbsd.org <djm@openbsd.org>
2958Date:   Fri Mar 31 03:22:49 2023 +0000
2959
2960    upstream: remove unused variable; prompted by Coverity CID 291879
2961    
2962    OpenBSD-Commit-ID: 4c7d20ef776887b0ba1aabcfc1b14690e4ad0a40
2963
2964commit 0eb8131e4a53b33a8fc9b9ab694e6b6778b87ade
2965Author: dtucker@openbsd.org <dtucker@openbsd.org>
2966Date:   Fri Mar 31 00:44:29 2023 +0000
2967
2968    upstream: Check fd against >=0 instead of >0 in error path. The
2969    
2970    dup could in theory return fd 0 although currently it doesn't in practice.
2971    From Dmitry Belyavskiy vi github PR#238.
2972    
2973    OpenBSD-Commit-ID: 4a95f3f7330394dffee5c749d52713cbf3b54846
2974
2975commit 7174ba6f8a431ca4257767a260fc50e204068242
2976Author: dtucker@openbsd.org <dtucker@openbsd.org>
2977Date:   Thu Mar 30 07:19:50 2023 +0000
2978
2979    upstream: Ignore return value from muxclient(). It normally loops
2980    
2981    without returning, but it if returns on failure we immediately exit.
2982    Coverity CID 405050.
2983    
2984    OpenBSD-Commit-ID: ab3fde6da384ea588226037c38635a6b2e015295
2985
2986commit a4c1c2513e36f111eeaa1322c510067930e5e51e
2987Author: Damien Miller <djm@mindrot.org>
2988Date:   Fri Mar 31 14:17:22 2023 +1100
2989
2990    don't call connect() on negative socket
2991    
2992    Coverity CID 405037
2993
2994commit 34ee842cdd981a759fe8f0d4a37521f9a1c63170
2995Author: djm@openbsd.org <djm@openbsd.org>
2996Date:   Thu Mar 30 03:05:01 2023 +0000
2997
2998    upstream: return SSH_ERR_KEY_NOT_FOUND if the allowed_signers file
2999    
3000    is empty, not SSH_ERR_INTERNAL_ERROR. Also remove some dead code spotted
3001    by Coverity; with/ok dtucker@
3002    
3003    OpenBSD-Commit-ID: 898a1e817cda9869554b1f586a434f67bcc3b650
3004
3005commit f108e77a9dc9852e72215af1bf27731c48434557
3006Author: dtucker@openbsd.org <dtucker@openbsd.org>
3007Date:   Thu Mar 30 00:49:37 2023 +0000
3008
3009    upstream: Remove dead code from inside if block.
3010    
3011    The only way the if statement can be true is if both dup()s fail, and
3012    in that case the tmp2 can never be set. Coverity CID 291805, ok djm@
3013    
3014    OpenBSD-Commit-ID: c0d6089b3fb725015462040cd94e23237449f0c8
3015
3016commit 05b8e88ebe23db690abbfb1a91111abea09cde08
3017Author: Darren Tucker <dtucker@dtucker.net>
3018Date:   Thu Mar 30 13:53:29 2023 +1100
3019
3020    child_set_eng: verify both env pointer and count.
3021    
3022    If child_set env was called with a NULL env pointer and a non-zero count
3023    it would end up in a null deref, although we don't currently do this.
3024    Prompted by Coverity CID 291850, tweak & ok djm@
3025
3026commit 28f1b8ef9b84b8cd2f6c9889a0c60aa4a90dadfa
3027Author: dtucker@openbsd.org <dtucker@openbsd.org>
3028Date:   Wed Mar 29 01:07:48 2023 +0000
3029
3030    upstream: Ignore return from sshpkt_disconnect
3031    
3032    since we set our own return value for the function.  Coverity CID 291797,
3033    ok djm@
3034    
3035    OpenBSD-Commit-ID: 710b57ba954c139240895e23feea41f203201f04
3036
3037commit c3da05d95922f5550bcc7815e799474d6a160175
3038Author: dtucker@openbsd.org <dtucker@openbsd.org>
3039Date:   Wed Mar 29 00:59:08 2023 +0000
3040
3041    upstream: Plug potential mem leak in process_put.
3042    
3043    It allocates abs_dst inside a loop but only frees it on exit, so free
3044    inside the loop if necessary.  Coverity CID 291837, ok djm@
3045    
3046    OpenBSD-Commit-ID: a01616503a185519b16f00dde25d34ceaf4ae1a3
3047
3048commit 13ae327eae598b1043e5ec30e4b170edb3c898a5
3049Author: djm@openbsd.org <djm@openbsd.org>
3050Date:   Wed Mar 29 00:18:35 2023 +0000
3051
3052    upstream: fix memory leak; Coverity CID 291848
3053    
3054    with/ok dtucker@
3055    
3056    OpenBSD-Commit-ID: 37f80cb5d075ead5a00ad1b74175684ab1156ff8
3057
3058commit 9ffa76e1284c85bf459c3dcb8e995733a8967e1b
3059Author: dtucker@openbsd.org <dtucker@openbsd.org>
3060Date:   Tue Mar 28 07:44:32 2023 +0000
3061
3062    upstream: Plug more mem leaks in sftp by making
3063    
3064    make_absolute_pwd_glob work in the same way as make_absolute: you
3065    pass it a dynamically allocated string and it either returns it, or
3066    frees it and allocates a new one. Patch from emaste at freebsd.org and
3067    https://reviews.freebsd.org/D37253 ok djm@
3068    
3069    OpenBSD-Commit-ID: 85f7404e9d47fd28b222fbc412678f3361d2dffc
3070
3071commit 82b2b8326962b1a98af279bc5bbbbbcab15b3e45
3072Author: dtucker@openbsd.org <dtucker@openbsd.org>
3073Date:   Tue Mar 28 06:12:38 2023 +0000
3074
3075    upstream: Remove compat code for OpenSSL < 1.1.*
3076    
3077    since -portable no longer supports them.
3078    
3079    OpenBSD-Commit-ID: ea2893783331947cd29a67612b4e56f818f185ff
3080
3081commit b500afcf00ae1b6b73b2ccf171111dfbfeaef74d
3082Author: dtucker@openbsd.org <dtucker@openbsd.org>
3083Date:   Mon Mar 27 23:56:54 2023 +0000
3084
3085    upstream: Remove compat code for OpenSSL 1.0.*
3086    
3087    versions now that -portable has dropped support for those versions.
3088    
3089    OpenBSD-Regress-ID: 82a8eacd87aec28e4aa19f17246ddde9d5ce7fe7
3090
3091commit 727560e6011efcb36d2f3ac6910444bc775abaa1
3092Author: Darren Tucker <dtucker@dtucker.net>
3093Date:   Tue Mar 28 18:06:42 2023 +1100
3094
3095    Prevent conflicts between Solaris SHA2 and OpenSSL.
3096    
3097    We used to prevent conflicts between native SHA2 headers and OpenSSL's
3098    by setting OPENSSL_NO_SHA but that was removed prior to OpenSSL 1.1.0
3099
3100commit 46db8e14b7f186d32173dcdecd5b785334429b8b
3101Author: Darren Tucker <dtucker@dtucker.net>
3102Date:   Tue Mar 28 12:44:03 2023 +1100
3103
3104    Remove HEADER_SHA_H from previous...
3105    
3106    since it causes more problems than it solves.
3107
3108commit 72bd68d37387aa5f81da928f6e82f1c88ed8f674
3109Author: Darren Tucker <dtucker@dtucker.net>
3110Date:   Tue Mar 28 10:35:18 2023 +1100
3111
3112    Replace OPENSSL_NO_SHA with HEADER_SHA_H.
3113    
3114    Since this test doesn't use OpenSSL's SHA2 and may cause conflicts we
3115    don't want to include it, but OPENSSL_NO_SHA was removed beginning in
3116    OpenSSL's 1.1 series.
3117
3118commit 99668f2e6e0deb833e46cfab56db59ff0fc28c7e
3119Author: Darren Tucker <dtucker@dtucker.net>
3120Date:   Tue Mar 28 09:50:06 2023 +1100
3121
3122    Configure with --target instead of deprecated form.
3123
3124commit f751d9306c62cd1061f966e6a7483d9bab9c379b
3125Author: Darren Tucker <dtucker@dtucker.net>
3126Date:   Mon Mar 27 22:05:29 2023 +1100
3127
3128    Pass rpath when building 64bit Solaris.
3129
3130commit a64b935cd450ee8d04c26c9cd728629cf9ca5c91
3131Author: Darren Tucker <dtucker@dtucker.net>
3132Date:   Mon Mar 27 19:21:19 2023 +1100
3133
3134    Explicitly disable OpenSSL on AIX test VM.
3135
3136commit 7ebc6f060fc2f70495a56e16d210baae6424cd96
3137Author: dtucker@openbsd.org <dtucker@openbsd.org>
3138Date:   Mon Mar 27 03:56:50 2023 +0000
3139
3140    upstream: Add RevokedHostKeys to percent expansion test.
3141    
3142    OpenBSD-Regress-ID: c077fd12a38005dd53d878c5b944154dec88d2ff
3143
3144commit f1a17de150f8d309d0c52f9abfaebf11c51a8537
3145Author: dtucker@openbsd.org <dtucker@openbsd.org>
3146Date:   Mon Mar 27 03:56:11 2023 +0000
3147
3148    upstream: Add tilde and environment variable expansion to
3149    
3150    RevokedHostKeys. bz#3552, ok djm@
3151    
3152    OpenBSD-Commit-ID: ce5d8e0219b63cded594c17d4c2958c06918ec0d
3153
3154commit 009eb4cb48a9708ab9174684dcbcc0f942907abe
3155Author: djm@openbsd.org <djm@openbsd.org>
3156Date:   Mon Mar 27 03:31:05 2023 +0000
3157
3158    upstream: fix test: getnameinfo returns a non-zero value on error, not
3159    
3160    (neccessarily) -1. From GHPR#384
3161    
3162    OpenBSD-Commit-ID: d35e2b71268f66f5543a7ea68751972b3ae22b25
3163
3164commit 4f0a676486700f10a4788f7e9426e94e39c1c89e
3165Author: djm@openbsd.org <djm@openbsd.org>
3166Date:   Mon Mar 27 03:25:08 2023 +0000
3167
3168    upstream: scp: when copying local->remote, check that source file
3169    
3170    exists before opening SFTP connection to the server. Based on GHPR#370 ok
3171    dtucker, markus
3172    
3173    OpenBSD-Commit-ID: b4dd68e15bfe22ce4fac9960a1066a2b721e54fb
3174
3175commit 154d8baf631327163571760c2c524bc93c37567c
3176Author: Darren Tucker <dtucker@dtucker.net>
3177Date:   Mon Mar 27 12:22:30 2023 +1100
3178
3179    Also look for gdb error message from OpenIndiana.
3180
3181commit fbd3811ddb2b6ce2e6dba91fde7352c8978e5412
3182Author: Darren Tucker <dtucker@dtucker.net>
3183Date:   Mon Mar 27 11:08:00 2023 +1100
3184
3185    Explicitly disable security key test on aix51 VM.
3186    
3187    We don't know how to build the shared objects required for the security
3188    key tests so skip them.
3189
3190commit 4922ac3be8a996780ef3dc220411da2e27c29d9c
3191Author: Darren Tucker <dtucker@dtucker.net>
3192Date:   Sun Mar 26 14:49:43 2023 +1100
3193
3194    Split libcrypto and other config flags.
3195    
3196    This should allow the automatic OpenSSL version selection in the tests
3197    to work better.
3198
3199commit 4a948b1469f185e871160a2d70e2a0fce2858f9e
3200Author: Darren Tucker <dtucker@dtucker.net>
3201Date:   Sun Mar 26 14:39:45 2023 +1100
3202
3203    Specify test target if we build without OpenSSL.
3204    
3205    When we decide we can't use the versions of OpenSSL available, also
3206    restrict the tests we run to avoid the ones that need OpenSSL.
3207
3208commit b308c636f5b5d89eecb98be00b3d56306a005a09
3209Author: Darren Tucker <dtucker@dtucker.net>
3210Date:   Sun Mar 26 14:22:53 2023 +1100
3211
3212    Find suitable OpenSSL version.
3213    
3214    Check the installed OpenSSL versions for a suitable one, and if there
3215    isn't (and we don't have a specific version configured) then build
3216    without OpenSSL.
3217
3218commit 021ea5c2860f133f44790970968e0e73208b3a87
3219Author: Damien Miller <djm@mindrot.org>
3220Date:   Fri Mar 24 15:02:52 2023 +1100
3221
3222    Github testing support for BoringSSL
3223
3224commit 9a97cd106466a2a9bda2bfaa4c48c4f1b2cc9c1b
3225Author: Damien Miller <djm@mindrot.org>
3226Date:   Fri Mar 24 15:34:29 2023 +1100
3227
3228    BoringSSL doesn't support EC_POINT_point2bn()
3229    
3230    so don't invoke it in unittest
3231
3232commit cc5969c033a032d126ff78e5d95cf20abbede4c7
3233Author: Damien Miller <djm@mindrot.org>
3234Date:   Fri Mar 24 15:34:05 2023 +1100
3235
3236    another ERR_load_CRYPTO_strings() vestige
3237
3238commit 4974293899a068133e976f81d6693670d2b576ca
3239Author: Damien Miller <djm@mindrot.org>
3240Date:   Fri Mar 24 15:24:05 2023 +1100
3241
3242    don't use obsolete ERR_load_CRYPTO_strings()
3243    
3244    OpenSSL (and elsewhere in OpenSSH) uses ERR_load_crypto_strings()
3245
3246commit 3c527d55f906e6970d17c4cab6db90ae9e013235
3247Author: Damien Miller <djm@mindrot.org>
3248Date:   Fri Mar 24 15:23:05 2023 +1100
3249
3250    Allow building with BoringSSL
3251
3252commit b7e27cfd7f163fc16b4c5d041cc28ee488a5eeec
3253Author: Damien Miller <djm@mindrot.org>
3254Date:   Fri Mar 24 15:21:18 2023 +1100
3255
3256    put back SSLeay_version compat in configure test
3257    
3258    Needed to detect old versions and give good "your version is bad"
3259    messages at configure time; spotted by dtucker@
3260
3261commit 7280401bdd77ca54be6867a154cc01e0d72612e0
3262Author: Damien Miller <djm@mindrot.org>
3263Date:   Fri Mar 24 13:56:25 2023 +1100
3264
3265    remove support for old libcrypto
3266    
3267    OpenSSH now requires LibreSSL 3.1.0 or greater or
3268    OpenSSL 1.1.1 or greater
3269    
3270    with/ok dtucker@
3271
3272commit abda22fb48302f2142233f71d27c74040288c518
3273Author: Darren Tucker <dtucker@dtucker.net>
3274Date:   Sun Mar 19 15:36:13 2023 +1100
3275
3276    Test latest OpenSSL 1.1, 3.0 and LibreSSL 3.7.
3277
3278commit 610ac1cb077cd5a1ebfc21612154bfa13d2ec825
3279Author: Darren Tucker <dtucker@dtucker.net>
3280Date:   Thu Mar 16 21:38:04 2023 +1100
3281
3282    Show 9.3 branch instead of 9.2.
3283
3284commit cb30fbdbee869f1ce11f06aa97e1cb8717a0b645
3285Author: Damien Miller <djm@mindrot.org>
3286Date:   Thu Mar 16 08:28:19 2023 +1100
3287
3288    depend
3289
3290commit 1dba63eb10c40b6fda9f5012ed6ae87e2d3d028e
3291Author: Damien Miller <djm@mindrot.org>
3292Date:   Thu Mar 16 08:27:54 2023 +1100
3293
3294    crank version
3295
3296commit ba7532d0dac9aaf0ad7270664c43837fc9f64a5f
3297Author: djm@openbsd.org <djm@openbsd.org>
3298Date:   Wed Mar 15 21:19:57 2023 +0000
3299
3300    upstream: openssh-9.3
3301    
3302    OpenBSD-Commit-ID: 8011495f2449c1029bb316bd015eab2e00509848
3303
3304commit 6fd4daafb949b66bf555f3100f715a9ec64c3390
3305Author: dtucker@openbsd.org <dtucker@openbsd.org>
3306Date:   Tue Mar 14 07:28:47 2023 +0000
3307
3308    upstream: Free KRL ptr in addition to its contents.
3309    
3310    From Coverity CID 291841, ok djm@
3311    
3312    OpenBSD-Commit-ID: f146ba08b1b43af4e0d7ad8c4dae3748b4fa31b6
3313
3314commit 1d270bd303afaf6d94e9098cbbf18e5e539e2088
3315Author: dtucker@openbsd.org <dtucker@openbsd.org>
3316Date:   Tue Mar 14 07:26:25 2023 +0000
3317
3318    upstream: Check pointer for NULL before deref.
3319    
3320    None of the existing callers seem to do that, but it's worth checking.
3321    From Coverity CID 291834, ok djm@
3322    
3323    OpenBSD-Commit-ID: a0a97113f192a7cb1a2c97b932f677f573cda7a4
3324
3325commit d95af508e78c0cd3dce56b83853baaa59ae295cf
3326Author: dtucker@openbsd.org <dtucker@openbsd.org>
3327Date:   Sun Mar 12 10:40:39 2023 +0000
3328
3329    upstream: Limit number of entries in SSH2_MSG_EXT_INFO
3330    
3331    request. This is already constrained by the maximum SSH packet size but this
3332    makes it explicit.  Prompted by Coverity CID 291868, ok djm@ markus@
3333    
3334    OpenBSD-Commit-ID: aea023819aa44a2dcb9dd0fbec10561896fc3a09
3335
3336commit 8f287ba60d342b3e2f750e7332d2131e3ec7ecd0
3337Author: dtucker@openbsd.org <dtucker@openbsd.org>
3338Date:   Sun Mar 12 09:41:18 2023 +0000
3339
3340    upstream: calloc can return NULL but xcalloc can't.
3341    
3342    From Coverity CID 291881, ok djm@
3343    
3344    OpenBSD-Commit-ID: 50204b755f66b2ec7ac3cfe379d07d85ca161d2b
3345
3346commit 83a56a49fd50f4acf900f934279482e4ef329715
3347Author: dtucker@openbsd.org <dtucker@openbsd.org>
3348Date:   Fri Mar 10 07:17:08 2023 +0000
3349
3350    upstream: Explicitly ignore return from fcntl
3351    
3352    (... FD_CLOEXEC) here too.  Coverity CID 291853.
3353    
3354    OpenBSD-Commit-ID: 99d8b3da9d0be1d07ca8dd8e98800a890349e9b5
3355
3356commit 0fda9d704d3bbf54a5e64ce02a6fecb11fe7f047
3357Author: Damien Miller <djm@mindrot.org>
3358Date:   Fri Mar 10 15:59:46 2023 +1100
3359
3360    bounds checking for getrrsetbyname() replacement;
3361    
3362    Spotted by Coverity in CID 405033; ok millert@
3363
3364commit 89b8df518f21677045599df0ad3e5dd0f39909b5
3365Author: dtucker@openbsd.org <dtucker@openbsd.org>
3366Date:   Fri Mar 10 04:06:21 2023 +0000
3367
3368    upstream: Plug mem leak on error path. Coverity CID 405026, ok djm@.
3369    
3370    OpenBSD-Commit-ID: 8212ca05d01966fb5e72205c592b2257708a2aac
3371
3372commit bf4dae0ad192c3e2f03f7223834b00d88ace3d3e
3373Author: Darren Tucker <dtucker@dtucker.net>
3374Date:   Fri Mar 10 14:46:57 2023 +1100
3375
3376    Add prototypes for mkstemp replacements.
3377    
3378    Should prevent warnings due to our wrapper function.
3379
3380commit 4e04d68d6a33cdc73b831fd4b5e6124175555d3d
3381Author: dtucker@openbsd.org <dtucker@openbsd.org>
3382Date:   Fri Mar 10 03:01:51 2023 +0000
3383
3384    upstream: Expliticly ignore return code from fcntl(.. FD_CLOEXEC) since
3385    
3386    there's not much we can do anyway.  From Coverity CID 291857, ok djm@
3387    
3388    OpenBSD-Commit-ID: 051429dd07af8db3fec10d82cdc78d90bb051729
3389
3390commit d6d38fd77cbe091c59e1bb720c3a494df4990640
3391Author: djm@openbsd.org <djm@openbsd.org>
3392Date:   Fri Mar 10 02:32:04 2023 +0000
3393
3394    upstream: Like sshd_config, some ssh_config options are not
3395    
3396    first-match-wins. sshd_config.5 was fixed in r1.348, this is the same for
3397    this file
3398    
3399    OpenBSD-Commit-ID: 7be55b9351cde449b136afcc52d07aa4113b215e
3400
3401commit 7187d3f86bf8f2066cc9941f217d23b0cacae25e
3402Author: dtucker@openbsd.org <dtucker@openbsd.org>
3403Date:   Fri Mar 10 02:24:56 2023 +0000
3404
3405    upstream: Remove no-op (int) > INT_MAX checks
3406    
3407    since they can never be true. From Coverity CID 405031, ok djm@
3408    
3409    OpenBSD-Commit-ID: 9df3783b181e056595e2bb9edf7ed41d61cf8e84
3410
3411commit 77adde4305542ebe3005dd456122624fe2347b01
3412Author: Darren Tucker <dtucker@dtucker.net>
3413Date:   Fri Mar 10 13:27:29 2023 +1100
3414
3415    Wrap mkstemp calls with umask set/restore.
3416    
3417    glibc versions 2.06 and earlier did not set a umask on files created by
3418    mkstemp created the world-writable.  Wrap mkstemp to set and restore
3419    the umask.  From Coverity (CIDs 291826 291886 291891), ok djm@
3420
3421commit 633d3dc2a1e9e2a013d019a0576a0771c8423713
3422Author: jcs@openbsd.org <jcs@openbsd.org>
3423Date:   Thu Mar 9 21:06:24 2023 +0000
3424
3425    upstream: modify parentheses in conditionals to make it clearer what is
3426    
3427    being assigned and what is being checked
3428    
3429    ok djm dtucker
3430    
3431    OpenBSD-Commit-ID: 19c10baa46ae559474409f75a5cb3d0eade7a9b8
3432
3433commit 733030840c4772f858de95d5940ec0c37663e8b0
3434Author: dtucker@openbsd.org <dtucker@openbsd.org>
3435Date:   Thu Mar 9 07:11:05 2023 +0000
3436
3437    upstream: Re-split the merge of the reorder-hostkeys test.
3438    
3439    In the kex_proposal_populate_entries change I merged the the check for
3440    reordering hostkeys with the actual reordering, but kex_assemble_names
3441    mutates options.hostkeyalgorithms which renders the check ineffective.
3442    Put the check back where it was.  Spotted and tested by jsg@, ok djm@
3443    
3444    OpenBSD-Commit-ID: a7469f25a738db5567395d1881e32479a7ffc9de
3445
3446commit 54ac4ab2b53ce9fcb66b8250dee91c070e4167ed
3447Author: djm@openbsd.org <djm@openbsd.org>
3448Date:   Thu Mar 9 06:58:26 2023 +0000
3449
3450    upstream: include destination constraints for smartcard keys too.
3451    
3452    Spotted by Luci Stanescu; ok deraadt@ markus@
3453    
3454    OpenBSD-Commit-ID: add879fac6903a1cb1d1e42c4309e5359c3d870f
3455
3456commit bfd1ad01d974a316b60622759ad17537fa2d92b4
3457Author: Darren Tucker <dtucker@dtucker.net>
3458Date:   Thu Mar 9 18:24:54 2023 +1100
3459
3460    Limit the number of PAM environment variables.
3461    
3462    xcalloc has its own limits, but these are specific to PAM.  From
3463    Coverity CID 405198, ok djm@
3464
3465commit a231414970e01a35f45a295d5f93698fa1249b28
3466Author: Darren Tucker <dtucker@dtucker.net>
3467Date:   Thu Mar 9 18:19:44 2023 +1100
3468
3469    Limit the number of PAM environment variables.
3470    
3471    From Coverity CID 405194, tweaks and ok djm@
3472
3473commit 36c6c3eff5e4a669ff414b9daf85f919666e8e03
3474Author: dtucker@openbsd.org <dtucker@openbsd.org>
3475Date:   Wed Mar 8 06:21:32 2023 +0000
3476
3477    upstream: Plug mem leak. Coverity CID 405196, ok djm@
3478    
3479    OpenBSD-Commit-ID: 175f09349387c292f626da68f65f334faaa085f2
3480
3481commit dfb9b736e1ccf9e6b03eea21cd961f4fd0634c98
3482Author: tb@openbsd.org <tb@openbsd.org>
3483Date:   Wed Mar 8 05:33:53 2023 +0000
3484
3485    upstream: ssh-pkcs11: synchronize error messages with errors
3486    
3487    A handful of error messages contained incorrect function names or
3488    otherwise inaccurate descriptions. Fix them to match reality.
3489    
3490    input/ok djm
3491    
3492    OpenBSD-Commit-ID: 165a15db52f75b31e1804b043480c36af09f3411
3493
3494commit 51875897b81b5c21b80c256a29597916edbde454
3495Author: guenther@openbsd.org <guenther@openbsd.org>
3496Date:   Wed Mar 8 04:43:12 2023 +0000
3497
3498    upstream: Delete obsolete /* ARGSUSED */ lint comments.
3499    
3500    ok miod@ millert@
3501    
3502    OpenBSD-Commit-ID: 7be168a570264d59e96a7d2d22e927d45fee0e4c
3503
3504commit a76085bda883c2104afb33ab0334eca190927362
3505Author: Darren Tucker <dtucker@dtucker.net>
3506Date:   Wed Mar 8 17:25:37 2023 +1100
3507
3508    Extra brackets to prevent warning.
3509
3510commit 147ae57d4dfa0508109f93b78a7d8b92819e1f83
3511Author: djm@openbsd.org <djm@openbsd.org>
3512Date:   Wed Mar 8 00:05:58 2023 +0000
3513
3514    upstream: use RSA/SHA256 when testing usability of private key in
3515    
3516    agent; with/ok dtucker
3517    
3518    OpenBSD-Commit-ID: fe1382e2fdf23fcae631308e72342bad56066a56
3519
3520commit 27fd251bc906a763e70ce0f27c8abdf8bbd1e416
3521Author: djm@openbsd.org <djm@openbsd.org>
3522Date:   Wed Mar 8 00:05:37 2023 +0000
3523
3524    upstream: use RSA/SHA256 when testing usability of private key;
3525    
3526    based on fix in bz3546 by Dmitry Belyavskiy; with/ok dtucker
3527    
3528    OpenBSD-Commit-ID: 0ef414cc363a832f9fab92a5da0234448bce2eba
3529
3530commit eee9f3fc3d52ae7d2106929bb06b7f291fb0b81a
3531Author: djm@openbsd.org <djm@openbsd.org>
3532Date:   Tue Mar 7 21:47:42 2023 +0000
3533
3534    upstream: refactor to be more readable top to bottom. Prompted by
3535    
3536    Coverity CID 405048 which was a false-positive fd leak; ok dtucker@
3537    
3538    OpenBSD-Commit-ID: fc55ec2af622a017defb9b768bf26faefc792c00
3539
3540commit 42a06b29a4c99272bf690f9b3be520b08b448dc5
3541Author: Darren Tucker <dtucker@dtucker.net>
3542Date:   Tue Mar 7 18:34:41 2023 +1100
3543
3544    Add header changes missed in previous.
3545
3546commit 4710077096edff2e6926dd5b15bf586491d317db
3547Author: dtucker@openbsd.org <dtucker@openbsd.org>
3548Date:   Tue Mar 7 06:09:14 2023 +0000
3549
3550    upstream: Fix mem leak in environment setup.
3551    
3552    From jjelen at redhat.com via bz#2687, ok djm@
3553    
3554    OpenBSD-Commit-ID: 9f9e4ba3cac003e6f81da3bcebd1b9ec43e7f353
3555
3556commit 03acc50d0ccb78fc91d1570de1cd0fdfea646028
3557Author: dtucker@openbsd.org <dtucker@openbsd.org>
3558Date:   Mon Mar 6 12:15:47 2023 +0000
3559
3560    upstream: Unit test for kex_proposal_populate_entries.
3561    
3562    OpenBSD-Regress-ID: bdb211d80d572a08bf14b49fe2a58b9ff265c006
3563
3564commit 3f9231c2e1f374ebb08016ba00ea97b47c0ed20b
3565Author: djm@openbsd.org <djm@openbsd.org>
3566Date:   Tue Mar 7 05:37:26 2023 +0000
3567
3568    upstream: fix memory leak in process_read() path; Spotted by James
3569    
3570    Robinson in GHPR363; ok markus@
3571    
3572    OpenBSD-Commit-ID: cdc2d98e6478b7e7f3a36976845adae3820429d8
3573
3574commit c5e6e890839ec520ab9301a92cba56303749dea2
3575Author: djm@openbsd.org <djm@openbsd.org>
3576Date:   Tue Mar 7 01:30:52 2023 +0000
3577
3578    upstream: correct size for array argument when changing
3579    
3580    UMAC_OUTPUT_LEN Coverity CID 291845; ok dtucker@
3581    
3582    OpenBSD-Commit-ID: 2eb017d10705bb623d4418691f961c930eafaec0
3583
3584commit 9641753e0fd146204d57b2a4165f552a81afade4
3585Author: dtucker@openbsd.org <dtucker@openbsd.org>
3586Date:   Mon Mar 6 12:14:48 2023 +0000
3587
3588    upstream: Refactor creation of KEX proposal.
3589    
3590    This adds kex_proposal_populate_entries (and corresponding free) which
3591    populates the KEX proposal array with dynamically allocated strings.
3592    This replaces the previous mix of static and dynamic that has been the
3593    source of previous leaks and bugs.  Remove unused compat functions.
3594    With & ok djm@.
3595    
3596    OpenBSD-Commit-ID: f2f99da4aae2233cb18bf9c749320c5e040a9c7b
3597
3598commit aa59d6a489fb20973fa461d0fdb1110db412947b
3599Author: dtucker@openbsd.org <dtucker@openbsd.org>
3600Date:   Sun Mar 5 09:24:35 2023 +0000
3601
3602    upstream: Fix mem and FILE leaks in moduli screening.
3603    
3604    If multiple -Ocheckpoint= options are passed, the earlier ones would
3605    be overwritten and leaked.  If we use an input file that wasn't stdin,
3606    close that.  From Coverity CIDs 291884 and 291894.
3607    
3608    OpenBSD-Commit-ID: a4d9d15f572926f841788912e2b282485ad09e8b
3609
3610commit 23b8cb41767af99a1aac24589d1882d9c8c2c205
3611Author: dtucker@openbsd.org <dtucker@openbsd.org>
3612Date:   Sun Mar 5 08:18:58 2023 +0000
3613
3614    upstream: Plug mem leak in moduli checkpoint option parsing.
3615    
3616    From Coverity CID 291894.
3617    
3618    OpenBSD-Commit-ID: 9b1aba2d049741ae21c8dc4560a7e29ab17310f4
3619
3620commit fc7f8f2188d4a4fc8ba77eddbe863c7665666db5
3621Author: dtucker@openbsd.org <dtucker@openbsd.org>
3622Date:   Sun Mar 5 05:34:09 2023 +0000
3623
3624    upstream: Remove unused compat.h includes.
3625    
3626    We've previously removed a lot of the really old compatibility code,
3627    and with it went the need to include compat.h in most of the files that
3628    have it.
3629    
3630    OpenBSD-Commit-ID: 5af8baa194be00a3092d17598e88a5b29f7ea2b4
3631
3632commit 6c165c36246d8004c20e1df5cec4961a5ac422d6
3633Author: dtucker@openbsd.org <dtucker@openbsd.org>
3634Date:   Sat Mar 4 03:22:59 2023 +0000
3635
3636    upstream: Use time_t for x11 timeout.
3637    
3638    Use time_t instead of u_int for remaining x11 timeout checks for 64bit
3639    time_t safety.  From Coverity CIDs 405197 and 405028, ok djm@
3640    
3641    OpenBSD-Commit-ID: 356685bfa1fc3d81bd95722d3fc47101cc1a4972
3642
3643commit 4a3918f51bd2d968387e7aa87e33b32c78077fb4
3644Author: dtucker@openbsd.org <dtucker@openbsd.org>
3645Date:   Fri Mar 3 10:23:42 2023 +0000
3646
3647    upstream: Ensure ms_remain is always initialized
3648    
3649    similar to what we do in ssh_packet_write_wait.  bz#2687, from jjelen
3650    at redhat.com.
3651    
3652    OpenBSD-Commit-ID: a50e0541cf823f8d1c72f71ccde925d3dbe6dfac
3653
3654commit e44846a4487d2885ac7f2610be09b1e2bf52249b
3655Author: dtucker@openbsd.org <dtucker@openbsd.org>
3656Date:   Fri Mar 3 09:48:51 2023 +0000
3657
3658    upstream: Check for non-NULL before string
3659    
3660    comparison. From jjelen at redhat.com via bz#2687.
3661    
3662    OpenBSD-Commit-ID: 0d9b2e0cac88a311b5766b1aef737082583c285f
3663
3664commit 1842d523fae63b862ce8e60725c9b606cddb86a6
3665Author: djm@openbsd.org <djm@openbsd.org>
3666Date:   Fri Mar 3 05:00:34 2023 +0000
3667
3668    upstream: guard against getsockname(-1, ...) from Coverity CID
3669    
3670    291832
3671    
3672    OpenBSD-Commit-ID: e58d5227327917d189229b7f0b37d2780f360d5f
3673
3674commit 78571a5fe9847d40d7f220c92b707574ae9ec4ce
3675Author: djm@openbsd.org <djm@openbsd.org>
3676Date:   Fri Mar 3 04:36:20 2023 +0000
3677
3678    upstream: some options are not first-match-wins. Mention that there
3679    
3680    are exceptions at the start of the manpage and label some of them in the
3681    option description.
3682    
3683    OpenBSD-Commit-ID: 3b74728446fa6fc8742769eeb8c3674e233e84c4
3684
3685commit d1c1b3272e8895a96c4f5889bd6e07a8525bd9f1
3686Author: djm@openbsd.org <djm@openbsd.org>
3687Date:   Fri Mar 3 04:34:49 2023 +0000
3688
3689    upstream: actually print "channeltimeout none" in config dump mode;
3690    
3691    spotted via Coverity CID 405022
3692    
3693    OpenBSD-Commit-ID: b074b52bf138b75f08264e8da15880b29c7a630f
3694
3695commit 8bf61e95610b48192d4e1720cc15d9004617301d
3696Author: Darren Tucker <dtucker@dtucker.net>
3697Date:   Fri Mar 3 14:50:03 2023 +1100
3698
3699    Add Coverity badges.
3700
3701commit 93291bd723959adf462b1df958106cf07a7734dd
3702Author: dtucker@openbsd.org <dtucker@openbsd.org>
3703Date:   Fri Mar 3 03:12:24 2023 +0000
3704
3705    upstream: Check return values of dup2. Spotted by Coverity, ok djm@
3706    
3707    OpenBSD-Commit-ID: 19fb1b53072826d00c67df677731d2f6c1dd602b
3708
3709commit e37261dff33af23f37202cfce0848d36f5c1055c
3710Author: dtucker@openbsd.org <dtucker@openbsd.org>
3711Date:   Fri Mar 3 02:37:58 2023 +0000
3712
3713    upstream: Use time_t for x11_refuse_time timeout. We need
3714    
3715    SSH_TIME_T_MAX for this, so move from misc.c to misc.h so it's available.
3716    Fixes a Coverity warning for 64bit time_t safety, ok djm@
3717    
3718    OpenBSD-Commit-ID: c69c4c3152cdaab953706db4ccf4d5fd682f7d8d
3719
3720commit 32755a98c29114b13f4c9d47454bbb265b932ad7
3721Author: dtucker@openbsd.org <dtucker@openbsd.org>
3722Date:   Fri Mar 3 02:34:29 2023 +0000
3723
3724    upstream: Check return value from fctnl and warn on failure.
3725    
3726    Spotted by Coverity, ok djm@
3727    
3728    OpenBSD-Commit-ID: 2097c7db3cf657f1e3a6c5077041bacc63143cab
3729
3730commit 5fc60e8246c36b8255f72a937ebe9787b39648c6
3731Author: dtucker@openbsd.org <dtucker@openbsd.org>
3732Date:   Thu Mar 2 11:10:27 2023 +0000
3733
3734    upstream: Remove SUDO in proxy command wrapper. Anything that needs
3735    
3736    sudo is already run by it, and it breaks if root isn't in sudoers.
3737    
3738    OpenBSD-Regress-ID: 6cf22fda32a89c16915f31a6ed9bbdbef2a3bac9
3739
3740commit 0d514659b23a257247491179cfbb53a6dd64e164
3741Author: dtucker@openbsd.org <dtucker@openbsd.org>
3742Date:   Thu Mar 2 08:24:41 2023 +0000
3743
3744    upstream: Fix breakage on dhgex test.
3745    
3746    This was due to the sshd logs being written to the wrong log file.
3747    While there, make save_debug_logs less verbose, write the name of the
3748    tarball to regress.log and use $SUDO to remove the old symlinks (which
3749    shouldn't be needed, but won't hurt).  Initial problem spotted by anton@.
3750    
3751    OpenBSD-Regress-ID: 9c44fb9cd418e6ff31165e7a6c1f9f11a6d19f5b
3752
3753commit 860201201d4ae655702807966901682cff30a171
3754Author: dtucker@openbsd.org <dtucker@openbsd.org>
3755Date:   Thu Mar 2 08:14:52 2023 +0000
3756
3757    upstream: Quote grep and log message better.
3758    
3759    OpenBSD-Regress-ID: 3823d9063127169736aa274b1784cb28e15b64d4
3760
3761commit 03a03c6002525f5ad9c8fc874a5d5826a35d9858
3762Author: dtucker@openbsd.org <dtucker@openbsd.org>
3763Date:   Thu Mar 2 06:41:56 2023 +0000
3764
3765    upstream: Always call fclose on checkpoints.
3766    
3767    In the case of an fprintf failure we would not call fclose which would
3768    leak the FILE pointer.  While we're there, try to clean up the temp file
3769    on failure.  Spotted by Coverity, ok djm@
3770    
3771    OpenBSD-Commit-ID: 73c7ccc5d4fcc235f54c6b20767a2815408525ef
3772
3773commit 13fe8f9785e6d90400ce548939a0b0ddc11fcb3c
3774Author: dtucker@openbsd.org <dtucker@openbsd.org>
3775Date:   Wed Mar 1 21:54:50 2023 +0000
3776
3777    upstream: Remove old log symlinks
3778    
3779    before creating new ones. In -portable some platforms don't like
3780    overwriting existing symlinks.
3781    
3782    OpenBSD-Regress-ID: 7e7ddc0beb73e945e1c4c58d51c8a125b518120f
3783
3784commit 131fcbcaffd1e3bcf5ab766ec497b5d768955310
3785Author: Darren Tucker <dtucker@dtucker.net>
3786Date:   Wed Mar 1 23:23:02 2023 +1100
3787
3788    Adjust test jobs for new log directory.
3789
3790commit a6f4ac8a2baf77e5361cfa017d0dc250d1409bec
3791Author: dtucker@openbsd.org <dtucker@openbsd.org>
3792Date:   Wed Mar 1 09:29:32 2023 +0000
3793
3794    upstream: Rework logging for the regression tests.
3795    
3796    Previously we would log to ssh.log and sshd.log, but that is insufficient
3797    for tests that have more than one concurent ssh/sshd.
3798    
3799    Instead, we'll log to separate datestamped files in a $OBJ/log/ and
3800    leave a symlink at the previous location pointing at the most recent
3801    instance with an entry in regress.log showing which files were created
3802    at each point.  This should be sufficient to reconstruct what happened
3803    even for tests that use multiple instances of each program.  If the test
3804    fails, tar up all of the logs for later analysis.
3805    
3806    This will let us also capture the output from some of the other tools
3807    which was previously sent to /dev/null although most of those will be
3808    in future commits.
3809    
3810    OpenBSD-Regress-ID: f802aa9e7fa51d1a01225c05fb0412d015c33e24
3811
3812commit 8ead62ed5e86c7df597d8604f332f49cd1527b85
3813Author: dtucker@openbsd.org <dtucker@openbsd.org>
3814Date:   Tue Feb 28 21:31:50 2023 +0000
3815
3816    upstream: fatal out if allocating banner string fails to avoid
3817    
3818    potential null deref later in sscanf.  Spotted by Coverity, ok deraadt@
3819    
3820    OpenBSD-Commit-ID: 74e8d228ac00552e96e9e968dfcccf8dd1f46ad5
3821
3822commit 44ca56ba0b3f531f1d85730cc701097cd49e6868
3823Author: dtucker@openbsd.org <dtucker@openbsd.org>
3824Date:   Tue Feb 28 08:45:24 2023 +0000
3825
3826    upstream: Explicitly ignore return from fchmod
3827    
3828    similar to other calls to prevent warning.
3829    
3830    OpenBSD-Commit-ID: fdc5287dcee0860b5a493186414226c655b0eb0a
3831
3832commit 803392933a3a6f09f834aa5f0c2aab06a3b382f4
3833Author: dtucker@openbsd.org <dtucker@openbsd.org>
3834Date:   Mon Feb 27 22:12:40 2023 +0000
3835
3836    upstream: Plug mem leak on globbed ls error path.
3837    
3838     Spotted by Coverity, ok deraadt@
3839    
3840    OpenBSD-Commit-ID: de28476025db29820a9a2e56e98b964d8a02861c
3841
3842commit aa33b4d396abf47a2a45f982f28d054fb1dcb5c3
3843Author: Darren Tucker <dtucker@dtucker.net>
3844Date:   Mon Feb 27 21:04:22 2023 +1100
3845
3846    Cast time_t's in debug output to long long.
3847    
3848    Should fix Coverity warning about truncation of 64bit time_t.
3849
3850commit b0fd60a9de62a03189ad57d0c07f0ac51dc00e95
3851Author: Darren Tucker <dtucker@dtucker.net>
3852Date:   Mon Feb 27 17:28:59 2023 +1100
3853
3854    Do shadow expiry calcs using "long long".
3855    
3856    Coverity flags these as potentially not 64bit time_t safe so use
3857    long long for the calculations and debug output.  ok djm@
3858
3859commit 01dbeb3084d714bbd001ff9d03b9de542e8cdf58
3860Author: Damien Miller <djm@mindrot.org>
3861Date:   Mon Feb 27 17:07:52 2023 +1100
3862
3863    avoid clash between for getopt's struct option
3864    
3865    Since we don't use getopt_long() nothing outside the getopt()
3866    implementation itself uses this structure, so move it into the
3867    source to remove it from visibility and clashes with libc's
3868    
3869    ok dtucker@
3870
3871commit eb88d07c43afe407094e7d609248d85a15e148ef
3872Author: Darren Tucker <dtucker@dtucker.net>
3873Date:   Sat Feb 25 14:45:41 2023 +1100
3874
3875    Revert explicit chmods on private keys.
3876    
3877    This should no longer be needed on Cygwin test runners due to previous
3878    commit.
3879
3880commit 52b75db61030a6c8baf66b73644380cf3f58e26a
3881Author: Darren Tucker <dtucker@dtucker.net>
3882Date:   Sat Feb 25 14:43:28 2023 +1100
3883
3884    Remove extended ACLs from working dirs.
3885    
3886    This should allow umask to work as expected and prevent tests from
3887    failing due to excessive permissions on private keys.
3888
3889commit 0c5d4c843df5605b043a758d69f9a611ef63c479
3890Author: Darren Tucker <dtucker@dtucker.net>
3891Date:   Fri Feb 24 13:44:13 2023 +1100
3892
3893    Explicitly set permissions on user and host keys.
3894    
3895    On cygwin, the umask might not be sufficient.  Should fix tests on
3896    Github runners.
3897
3898commit 6c9fc9d7a9f7abf82c3294d74e6d4a25735862ce
3899Author: djm@openbsd.org <djm@openbsd.org>
3900Date:   Wed Feb 22 03:56:43 2023 +0000
3901
3902    upstream: fix progressmeter corruption on wide displays; bz3534
3903    
3904    feedback/ok dtucker@
3905    
3906    OpenBSD-Commit-ID: f4affee067cec7c182f3e0b307d758e0472762a3
3907
3908commit fe0bd3cde9665d364e5eedd2c2c2e60d4cdc3786
3909Author: dtucker@openbsd.org <dtucker@openbsd.org>
3910Date:   Tue Feb 21 06:48:18 2023 +0000
3911
3912    upstream: fseek to end of known_hosts before writing to it.
3913    
3914    POSIX and ANSI C require that applications call fseek or similar between
3915    read and writing to a RW file.  OpenBSD doesn't enforce this, but some
3916    (System V derived) platforms need this to prevent it from writing a
3917    spurious extra byte (in this case, a newline).  ok djm@ deraadt@
3918    
3919    OpenBSD-Commit-ID: 33e680dcd8110582a93a40a8491024e961f45137
3920
3921commit 357fb8ae14c07cd025eeed66e73de91bab569849
3922Author: Darren Tucker <dtucker@dtucker.net>
3923Date:   Tue Feb 21 17:51:09 2023 +1100
3924
3925    Also run unit tests on AIX VMs.
3926    
3927    In the past these tests took too long, but these days it only adds
3928    about 5 min to the run.
3929
3930commit 17781aaa5188ee1477f7779b280d105512e3dbed
3931Author: Darren Tucker <dtucker@dtucker.net>
3932Date:   Tue Feb 21 17:38:55 2023 +1100
3933
3934    Wrap stdint.h inside ifdef.
3935
3936commit ef798bad38505f7bf1b5fa5c0843dfc5a2b192b9
3937Author: Mayank Sharma <mayank.fit2010@gmail.com>
3938Date:   Mon Feb 20 17:37:15 2023 +0530
3939
3940    Add includes to ptimeout test.
3941    
3942    Fixes test failures on AIX due to type mismatches.
3943
3944commit ab69dda05d5268454209f529fa80f477e60d846a
3945Author: Darren Tucker <dtucker@dtucker.net>
3946Date:   Mon Feb 20 18:24:39 2023 +1100
3947
3948    Always use the openssl binary configure tells us.
3949    
3950    This fixes tests on platforms that do not have the openssl tool
3951    installed at all.
3952
3953commit 2a7e3449908571af601a4c2d12ab140096442e47
3954Author: dtucker@openbsd.org <dtucker@openbsd.org>
3955Date:   Fri Feb 17 04:22:50 2023 +0000
3956
3957    upstream: Remove now-unused compat bit SSH_BUG_RSASIGMD5. The code
3958    
3959    to set this was removed in OpenSSH 7.7 when support for SSH implementations
3960    dating back to before RFC standardization were removed.  "burn it all" djm@
3961    
3962    OpenBSD-Commit-ID: 6330935fbe23dd00be79891505e06d1ffdac7cda
3963
3964commit 0833ccf2c8b7ae08b296c06f17bd53e3ab94b0b0
3965Author: dtucker@openbsd.org <dtucker@openbsd.org>
3966Date:   Fri Feb 17 03:06:18 2023 +0000
3967
3968    upstream: Remove now-unused compat bit SSH_BUG_BIGENDIANAES. This
3969    
3970    was previously set for OpenSSH 2.3 (released in 2000) but this check was
3971    removed in OpenSSH 7.7 (2018).  ok djm@ deraadt@
3972    
3973    OpenBSD-Commit-ID: 326426ea328707fc9e83305291ab135c87f678af
3974
3975commit c81c2bea6e828d52b62b448b4ffdd3c163177975
3976Author: Damien Miller <djm@mindrot.org>
3977Date:   Fri Feb 17 10:12:40 2023 +1100
3978
3979    whitespace fixes
3980
3981commit 500f90b39db5f0014e6b0c49ff1f45c994b69293
3982Author: Damien Miller <djm@mindrot.org>
3983Date:   Fri Feb 17 10:02:08 2023 +1100
3984
3985    whitespace at EOL
3986
3987commit 68350152406339170721c15e97afdf827a5e4001
3988Author: dtucker@openbsd.org <dtucker@openbsd.org>
3989Date:   Thu Feb 16 10:10:00 2023 +0000
3990
3991    upstream: Remove SSH_BUG_PASSWORDPAD compat bit
3992    
3993    since it's no longer used. ok markus@
3994    
3995    OpenBSD-Commit-ID: b92c21f56fe4b7f9a54790d6a9650725c226820b
3996
3997commit 537cccd804eaf65f32bdce037cc31db4e0ab0f44
3998Author: dtucker@openbsd.org <dtucker@openbsd.org>
3999Date:   Thu Feb 16 07:55:15 2023 +0000
4000
4001    upstream: Remove SSH_BUG_IGNOREMSG compat flag
4002    
4003    since it's only applicable to SSH1 and thus no longer used.  ok markus@
4004    "kill it with fire" djm@
4005    
4006    OpenBSD-Commit-ID: ea13318b1937795d9db4790d3ce0a6ed01584dab
4007
4008commit 285cf6cd4b91a0a0ce33193c358c99085af33e43
4009Author: jmc@openbsd.org <jmc@openbsd.org>
4010Date:   Fri Feb 10 06:41:53 2023 +0000
4011
4012    upstream: space between macro and punctuation; sort usage();
4013    
4014    OpenBSD-Commit-ID: 6141610cfca037700730e41f868d1d9124958f8c
4015
4016commit d39a96f70f81878c77336ed35f5c648c1804b71a
4017Author: jmc@openbsd.org <jmc@openbsd.org>
4018Date:   Fri Feb 10 06:40:48 2023 +0000
4019
4020    upstream: space between macro and punctuation;
4021    
4022    OpenBSD-Commit-ID: abc95e550be9e6d9a7ff64b65c104c7be21ab19e
4023
4024commit 16e82bf53fc34e43e3b948d43b68d5b27a7335e6
4025Author: jmc@openbsd.org <jmc@openbsd.org>
4026Date:   Fri Feb 10 06:39:27 2023 +0000
4027
4028    upstream: sort SYNOPSIS;
4029    
4030    OpenBSD-Commit-ID: dacd9da33277d5669a51213d880632599c890c1e
4031
4032commit d9685121ff6d57b8797411f3cb123884a4b96e30
4033Author: Darren Tucker <dtucker@dtucker.net>
4034Date:   Sat Feb 11 12:32:19 2023 +1100
4035
4036    Improve seccomp compat on older systems.
4037    
4038    Check if flags to mmap and madvise are defined before using them.
4039    Should fix problems building on older Linux systems that don't have
4040    these.  bz#3537, with & ok djm@.
4041
4042commit 6180b0fa4f7996687678702806257e661fd5931e
4043Author: djm@openbsd.org <djm@openbsd.org>
4044Date:   Fri Feb 10 05:06:03 2023 +0000
4045
4046    upstream: test -Ohashalg=... and that the default output contains both
4047    
4048    specified hash algorithms; prompted by dtucker@
4049    
4050    OpenBSD-Regress-ID: 26f309208c8d8b8fa9c5f419767b85f1e9b22f51
4051
4052commit d651f5c9fe37e61491eee46c49ba9fa03dbc0e6a
4053Author: djm@openbsd.org <djm@openbsd.org>
4054Date:   Fri Feb 10 04:56:30 2023 +0000
4055
4056    upstream: let ssh-keygen and ssh-keyscan accept
4057    
4058    -Ohashalg=sha1|sha256 when outputting SSHFP fingerprints to allow algorithm
4059    selection. bz3493 ok dtucker@
4060    
4061    OpenBSD-Commit-ID: e6e07fe21318a873bd877f333e189eb963a11b3d
4062
4063commit 18938d11a90b74d63c20b2d3c965d5bd64786ab1
4064Author: djm@openbsd.org <djm@openbsd.org>
4065Date:   Fri Feb 10 04:47:19 2023 +0000
4066
4067    upstream: add a `sshd -G` option that parses and prints the
4068    
4069    effective configuration without attempting to load private keys and perform
4070    other checks. This allows usage of the option before keys have been
4071    generated.
4072    
4073    bz3460 feedback/ok dtucker@
4074    
4075    OpenBSD-Commit-ID: 774504f629023fc25a559ab1d95401adb3a7fb29
4076
4077commit df7d3dbf7194db8e97730ee0425d4d9d7bdb8b10
4078Author: djm@openbsd.org <djm@openbsd.org>
4079Date:   Fri Feb 10 04:40:28 2023 +0000
4080
4081    upstream: make `ssh -Q CASignatureAlgorithms` work as the manpage says
4082    
4083    it should bz3532
4084    
4085    OpenBSD-Commit-ID: 0ddb17b3fcbd99bfb5baea4ac5e449620cbd3adc
4086
4087commit d3b8d4198b6595f23b5859d43dc8fc701f97429b
4088Author: Darren Tucker <dtucker@dtucker.net>
4089Date:   Fri Feb 10 14:26:44 2023 +1100
4090
4091    Add CentOS 7 test targets.
4092
4093commit 22efb01e355bba4755b730ed417f91c081445bfc
4094Author: dtucker@openbsd.org <dtucker@openbsd.org>
4095Date:   Thu Feb 9 09:55:33 2023 +0000
4096
4097    upstream: Test adding terminating newline to known_hosts.
4098    
4099    OpenBSD-Regress-ID: 5fc3010ac450195b3fbdeb68e875564968800365
4100
4101commit caec6da1a583ed8c32c6ad3b81bbcaab46ac8b61
4102Author: dtucker@openbsd.org <dtucker@openbsd.org>
4103Date:   Wed Feb 8 08:06:03 2023 +0000
4104
4105    upstream: ssh-agent doesn't actually take -v,
4106    
4107    so the recently-added ones will result in the test not cleaning up
4108    after itself.  Patch from cjwatson at debian.org vi bz#3536.
4109    
4110    OpenBSD-Regress-ID: 1fc8283568f5bf2f918517c2c1e778072cf61b1a
4111
4112commit 3c379c9a849a635cc7f05cbe49fe473ccf469ef9
4113Author: dtucker@openbsd.org <dtucker@openbsd.org>
4114Date:   Thu Feb 9 09:54:11 2023 +0000
4115
4116    upstream: Ensure that there is a terminating newline when adding a new
4117    
4118    entry to known_hosts.  bz#3529, with git+openssh at limpsquid.nl, ok deraadt@
4119    markus@
4120    
4121    OpenBSD-Commit-ID: fa8d90698da1886570512b96f051e266eac105e0
4122
4123commit 95b6bbd2553547260b324b39d602061c88b774bc
4124Author: Darren Tucker <dtucker@dtucker.net>
4125Date:   Tue Feb 7 08:43:47 2023 +1100
4126
4127    Replace 9.1 with 9.2 on CI status page.
4128
4129commit 195313dfe10a23c82e9d56d5fdd2f59beee1bdcf
4130Author: Damien Miller <djm@mindrot.org>
4131Date:   Fri Feb 3 16:33:09 2023 +1100
4132
4133    harden Linux seccomp sandbox
4134    
4135    Linux mmap(2) and madvise(2) syscalls support quite a number of funky
4136    flags that we don't expect that sshd/libc will ever need. We can
4137    exclude this kernel attack surface by filtering the mmap(2) flags
4138    and the madvise(2) advice arguments.
4139    
4140    Similarly, the sandboxed process in sshd is a single-threaded program
4141    that does not use shared memory for synchronisation or communication.
4142    Therefore, there should be no reason for the advanced priority
4143    inheritance futex(2) operations to be necessary. These can also be
4144    excluded.
4145    
4146    Motivated by Jann Horn pointing out that there have been kernel bugs
4147    in nearby Linux kernel code, e.g. CVE-2020-29368, CVE-2020-29374 and
4148    CVE-2022-42703.
4149    
4150    Feedback Jann Horn, ok dtucker@
4151
4152commit 6dfb65de949cdd0a5d198edee9a118f265924f33
4153Author: Damien Miller <djm@mindrot.org>
4154Date:   Thu Feb 2 23:21:54 2023 +1100
4155
4156    crank versions in RPM specs
4157
4158commit d07cfb11a0ca574eb68a3931d8c46fbe862a2021
4159Author: Damien Miller <djm@mindrot.org>
4160Date:   Thu Feb 2 23:21:45 2023 +1100
4161
4162    update version in README
4163
4164commit 9fe207565b4ab0fe5d1ac5bb85e39188d96fb214
4165Author: Damien Miller <djm@mindrot.org>
4166Date:   Thu Feb 2 23:17:49 2023 +1100
4167
4168    adapt compat_kex_proposal() test to portable
4169
4170commit 903c556b938fff2d7bff8da2cc460254430963c5
4171Author: djm@openbsd.org <djm@openbsd.org>
4172Date:   Thu Feb 2 12:12:52 2023 +0000
4173
4174    upstream: test compat_kex_proposal(); by dtucker@
4175    
4176    OpenBSD-Regress-ID: 0e404ee264db546f9fdbf53390689ab5f8d38bf2
4177
4178commit 405fba71962dec8409c0c962408e09049e5624b5
4179Author: dtucker@openbsd.org <dtucker@openbsd.org>
4180Date:   Thu Jan 19 07:53:45 2023 +0000
4181
4182    upstream: Check if we can copy sshd or need to use sudo to do so
4183    
4184    during reexec test. Skip test if neither can work.  Patch from anton@, tweaks
4185    from me.
4186    
4187    OpenBSD-Regress-ID: 731b96ae74d02d5744e1f1a8e51d09877ffd9b6d
4188
4189commit b2a2a8f69fd7737ea17dc044353c514f2f962f35
4190Author: djm@openbsd.org <djm@openbsd.org>
4191Date:   Thu Feb 2 12:10:22 2023 +0000
4192
4193    upstream: openssh-9.2
4194    
4195    OpenBSD-Commit-ID: f7389f32413c74d6e2055f05cf65e7082de03923
4196
4197commit 12da7823336434a403f25c7cc0c2c6aed0737a35
4198Author: djm@openbsd.org <djm@openbsd.org>
4199Date:   Thu Feb 2 12:10:05 2023 +0000
4200
4201    upstream: fix double-free caused by compat_kex_proposal(); bz3522
4202    
4203    by dtucker@, ok me
4204    
4205    OpenBSD-Commit-ID: 2bfc37cd2d41f67dad64c17a64cf2cd3806a5c80
4206
4207commit 79efd95ab5ff99f4cb3a955e2d713b3f54fb807e
4208Author: Darren Tucker <dtucker@dtucker.net>
4209Date:   Wed Feb 1 17:17:26 2023 +1100
4210
4211    Skip connection-timeout test on minix3.
4212    
4213    Minix 3's Unix domain sockets don't seem to work the way we expect, so
4214    skip connection-timeout test on that platform.  While there, group
4215    together all similarly skipped tests and explicitly comment.
4216
4217commit 6b508c4e039619842bcf5a16f8a6b08dd6bec44a
4218Author: Damien Miller <djm@mindrot.org>
4219Date:   Wed Feb 1 12:12:05 2023 +1100
4220
4221    fix libfido2 detection without pkg-config
4222    
4223    Place libfido2 before additional libraries (that it may depend upon)
4224    and not after. bz3530 from James Zhang; ok dtucker@
4225
4226commit 358e300fed5e6def233a2c06326e51e20ebed621
4227Author: deraadt@openbsd.org <deraadt@openbsd.org>
4228Date:   Wed Jan 18 20:56:36 2023 +0000
4229
4230    upstream: delete useless dependency
4231    
4232    OpenBSD-Commit-ID: e1dc11143f83082e3154d6094f9136d0dc2637ad
4233
4234commit a4cb9be1b021b511e281ee55c356f964487d9e82
4235Author: deraadt@openbsd.org <deraadt@openbsd.org>
4236Date:   Wed Jan 18 20:43:15 2023 +0000
4237
4238    upstream: Create and install sshd random relink kit.
4239    
4240    ../Makefile.inc and Makfile are concatenated for reuse, which hopefully won't
4241    be too fragile, we'll see if we need a different approach. The resulting sshd
4242    binary is tested with the new sshd -V option before installation.  As the
4243    binary layout is now semi-unknown (meaning relative, fixed, and gadget
4244    offsets are not precisely known), change the filesystem permissions to 511 to
4245    prevent what I call "logged in BROP". I have ideas for improving this further
4246    but this is a first step ok djm
4247    
4248    OpenBSD-Commit-ID: 1e0a2692b7e20b126dda60bf04999d1d30d959d8
4249
4250commit bc7de6f91a9a0ae2f148a9d31a4027d441a51999
4251Author: jmc@openbsd.org <jmc@openbsd.org>
4252Date:   Wed Jan 18 06:55:32 2023 +0000
4253
4254    upstream: tweak previous; ok djm
4255    
4256    OpenBSD-Commit-ID: df71ce4180c58202dfdc1d92626cfe900b91b7c3
4257
4258commit a20b7e999773e6333c8aa9b0a7fa41966e63b037
4259Author: Darren Tucker <dtucker@dtucker.net>
4260Date:   Tue Jan 31 19:35:44 2023 +1100
4261
4262    Skip connection-timeout test under Valgrind.
4263    
4264    Valgrind slows things down so much that the timeout test fails.  Skip
4265    this test until we figure out if we can make it work.
4266
4267commit c3ffb54b4fc5e608206037921db6ccbc2f5ab25f
4268Author: Darren Tucker <dtucker@dtucker.net>
4269Date:   Wed Jan 25 21:58:40 2023 +1100
4270
4271    Skip connection-timeout when missing FD passing.
4272    
4273    This tests uses multiplexing which uses file descriptor passing, so
4274    skip it if we don't have that.  Fixes test failures on Cygwin.
4275
4276commit 35253af01d8c0ab444c8377402121816e71c71f5
4277Author: djm@openbsd.org <djm@openbsd.org>
4278Date:   Wed Jan 18 02:00:10 2023 +0000
4279
4280    upstream: when restoring non-blocking mode to stdio fds, restore
4281    
4282    exactly the flags that ssh started with and don't just clobber them with
4283    zero, as this could also remove the append flag from the set;
4284    
4285    bz3523; ok dtucker@
4286    
4287    OpenBSD-Commit-ID: 1336b03e881db7564a4b66014eb24c5230e9a0c0
4288
4289commit 7d17ea151c0b2519f023bd9cc7f141128833ac47
4290Author: millert@openbsd.org <millert@openbsd.org>
4291Date:   Wed Jan 18 01:50:21 2023 +0000
4292
4293    upstream: Add a -V (version) option to sshd like the ssh client
4294    
4295    has. OK markus@ deraadt@
4296    
4297    OpenBSD-Commit-ID: abe990ec3e636fb040132aab8cbbede98f0c413e
4298
4299commit 62360feb7f08f2a4c6fc36f3b3449309203c42c9
4300Author: millert@openbsd.org <millert@openbsd.org>
4301Date:   Tue Jan 17 18:52:44 2023 +0000
4302
4303    upstream: For "ssh -V" always exit 0, there is no need to check opt
4304    
4305    again. This was missed when the fallthrough in the switch case above it was
4306    removed.  OK deraadt@
4307    
4308    OpenBSD-Commit-ID: 5583e5d8f6d62a8a4215cfa95a69932f344c8120
4309
4310commit 12492c0abf1eb415d08a897cc1d8b9e789888230
4311Author: djm@openbsd.org <djm@openbsd.org>
4312Date:   Tue Jan 17 10:15:10 2023 +0000
4313
4314    upstream: also check that an active session inhibits
4315    
4316    UnusedConnectionTimeout idea markus@
4317    
4318    OpenBSD-Regress-ID: 55c0fb61f3bf9e092b0a53f9041d3d2012f14003
4319
4320commit cef2593c33ac46a58238ff998818754eabdf64ff
4321Author: djm@openbsd.org <djm@openbsd.org>
4322Date:   Tue Jan 17 10:02:34 2023 +0000
4323
4324    upstream: regression test for UnusedConnectionTimeout
4325    
4326    OpenBSD-Regress-ID: 7f29001374a68e71e5e078f69e4520cf4bcca084
4327
4328commit aff9493a89c71d6a080419b49ac64eead9730491
4329Author: djm@openbsd.org <djm@openbsd.org>
4330Date:   Mon Jan 16 04:11:29 2023 +0000
4331
4332    upstream: unbreak test: cannot access shell positional parameters
4333    
4334    past $9 without wrapping the position in braces (i.e. need ${10}, etc.)
4335    
4336    OpenBSD-Regress-ID: 3750ec98d5d409ce6a93406fedde6f220d2ea2ac
4337
4338commit 0293c19807f83141cdf33b443154459f9ee471f6
4339Author: djm@openbsd.org <djm@openbsd.org>
4340Date:   Tue Jan 17 09:44:48 2023 +0000
4341
4342    upstream: Add a sshd_config UnusedConnectionTimeout option to terminate
4343    
4344    client connections that have no open channels for some length of time. This
4345    complements the recently-added ChannelTimeout option that terminates inactive
4346    channels after a timeout.
4347    
4348    ok markus@
4349    
4350    OpenBSD-Commit-ID: ca983be74c0350364c11f8ba3bd692f6f24f5da9
4351
4352commit 8ec2e3123802d2beeca06c1644b0b647f6d36dab
4353Author: djm@openbsd.org <djm@openbsd.org>
4354Date:   Sun Jan 15 23:35:10 2023 +0000
4355
4356    upstream: adapt to ed25519 changes in src/usr.bin/ssh
4357    
4358    OpenBSD-Regress-ID: 4b3e7ba7ee486ae8a0b4790f8112eded2bb7dcd5
4359
4360commit 9fbbfeca1ce4c7ec0001c827bbf4189a3ba0964b
4361Author: djm@openbsd.org <djm@openbsd.org>
4362Date:   Sun Jan 15 23:05:32 2023 +0000
4363
4364    upstream: update OpenSSH's Ed25519 code to the last version of SUPERCOP
4365    
4366    (20221122) and change the import approach to the same one we use for
4367    Streamlined NTRUPrime: use a shell script to extract the bits we need from
4368    SUPERCOP, make some minor adjustments and squish them all into a single file.
4369    
4370    ok tb@ tobhe@
4371    
4372    OpenBSD-Commit-ID: 1bc0fd624cb6af440905b8ba74ac7c03311b8e3b
4373
4374commit 6283f4bd83eee714d0f5fc55802eff836b06fea8
4375Author: Darren Tucker <dtucker@dtucker.net>
4376Date:   Sat Jan 14 22:02:44 2023 +1100
4377
4378    Allow writev is seccomp sandbox.
4379    
4380    This seems to be used by recent glibcs at least in some configurations.
4381    From bz#3512, ok djm@
4382
4383commit 923c3f437f439cfca238fba37e97a7041782f615
4384Author: dtucker@openbsd.org <dtucker@openbsd.org>
4385Date:   Sat Jan 14 10:05:54 2023 +0000
4386
4387    upstream: Shell syntax fix. From ren mingshuai vi github PR#369.
4388    
4389    OpenBSD-Regress-ID: 6696b2eeefe128099fc3d7ea9f23252cc35156f9
4390
4391commit 4d87a00f704e0365e11c3c38b170c1275ec461fc
4392Author: dtucker@openbsd.org <dtucker@openbsd.org>
4393Date:   Sat Jan 14 09:57:08 2023 +0000
4394
4395    upstream: Instead of skipping the all-tokens test if we don't have
4396    
4397    OpenSSL (since we use it to compute the hash), put the hash at the end and
4398    just omit it if we don't have it.  Prompted by bz#3521.
4399    
4400    OpenBSD-Regress-ID: c79ecba64250ed3b6417294b6c965e6b12ca5eea
4401
4402commit b05406d6f93b8c8ec11ec8b27e7c76cc7a5a55fb
4403Author: jmc@openbsd.org <jmc@openbsd.org>
4404Date:   Fri Jan 13 07:13:40 2023 +0000
4405
4406    upstream: fix double phrase in previous;
4407    
4408    OpenBSD-Commit-ID: 671e6c8dc5e9230518b2bbfa143daaa88adc66c2
4409
4410commit 40564812b659c530eb1f4b62d09e85612aef3107
4411Author: dtucker@openbsd.org <dtucker@openbsd.org>
4412Date:   Fri Jan 13 03:16:29 2023 +0000
4413
4414    upstream: Document "UserKnownHostsFile none". ok djm@
4415    
4416    OpenBSD-Commit-ID: f695742d39e34ecdcc3c861c3739a84648a4bce5
4417
4418commit d03e245e034019a37388f6f5f893ce848ab6d2e2
4419Author: Darren Tucker <dtucker@dtucker.net>
4420Date:   Fri Jan 13 23:02:34 2023 +1100
4421
4422    Retry package installation 3 times.
4423    
4424    When setting up the CI environment, retry package installation 3 times
4425    before going up.  Should help prevent spurious failures during
4426    infrastructure issues.
4427
4428commit 625f6bc39840167dafb3bf5b6a3e18503ac986e8
4429Author: dtucker@openbsd.org <dtucker@openbsd.org>
4430Date:   Fri Jan 13 04:47:34 2023 +0000
4431
4432    upstream: Move scp path setting to a helper function. The previous
4433    
4434    commit to add scp to the test sshd's path causes the t-envpass test to fail
4435    when the test scp is given using a fully qualified path.  Put this in a
4436    helper function and only call it from the scp tests.
4437    
4438    OpenBSD-Regress-ID: 7533dc1c4265c1de716abb062957994195b36df4
4439
4440commit 6e6f88647042b3cde54a628545c2f5fb656a9327
4441Author: dtucker@openbsd.org <dtucker@openbsd.org>
4442Date:   Fri Jan 13 04:23:00 2023 +0000
4443
4444    upstream: Add scp's path to test sshd's PATH.
4445    
4446    If the scp we're testing is fully qualified (eg it's not in the system
4447    PATH) then add its path to the under-test sshd's PATH so we can find
4448    it. Prompted by bz#3518.
4449    
4450    OpenBSD-Regress-ID: 7df4f5a0be3aa135495b7e5a6719d3cbc26cc4c0
4451
4452commit 8a5e99a70fcf9b022a8aa175ebf6a71f58511da3
4453Author: Darren Tucker <dtucker@dtucker.net>
4454Date:   Fri Jan 13 15:49:48 2023 +1100
4455
4456    Remove skipping test when scp not in path.
4457    
4458    An upcoming change renders this obsolete by adding scp's path to the
4459    test sshd's PATH, and removing this first will make the subsequent sync
4460    easier.
4461
4462commit 41f36dd896c8fb8337d403fcf476762986976e9d
4463Author: dtucker@openbsd.org <dtucker@openbsd.org>
4464Date:   Fri Jan 13 02:58:20 2023 +0000
4465
4466    upstream: Add a "Host" line to the output of ssh -G showing the
4467    
4468    original host arg. Inspired by patch from vincent at bernat.ch via bz#3343,
4469    ok djm@
4470    
4471    OpenBSD-Commit-ID: 59c0f60a222113a44d0650cd394376e3beecc883
4472
4473commit f673b49f3be3eb51074fbb8a405beb6cd0f7d93e
4474Author: djm@openbsd.org <djm@openbsd.org>
4475Date:   Fri Jan 13 02:44:02 2023 +0000
4476
4477    upstream: avoid printf("%s", NULL) if using ssh
4478    
4479    -oUserKnownHostsFile=none and a hostkey in one of the system known hosts file
4480    changes; ok dtucker@
4481    
4482    OpenBSD-Commit-ID: 7ca87614bfc6da491315536a7f2301434a9fe614
4483
4484commit 93fc7c576563e3d88a1dc019dd213f65607784cc
4485Author: djm@openbsd.org <djm@openbsd.org>
4486Date:   Wed Jan 11 05:39:38 2023 +0000
4487
4488    upstream: clamp the minimum buffer lengths and number of inflight
4489    
4490    requests too
4491    
4492    OpenBSD-Commit-ID: c4965f62fa0ba850940fd66ae3f60cf516bbcd56
4493
4494commit 48bf234322e639d279c5a28435eae50155e9b514
4495Author: djm@openbsd.org <djm@openbsd.org>
4496Date:   Wed Jan 11 05:36:50 2023 +0000
4497
4498    upstream: ignore bogus upload/download buffer lengths in the limits
4499    
4500    extension
4501    
4502    OpenBSD-Commit-ID: c5b023e0954693ba9a5376e4280c739b5db575f8
4503
4504commit 36b00d31833ca74cb0f7c7d8eda1bde55700f929
4505Author: djm@openbsd.org <djm@openbsd.org>
4506Date:   Wed Jan 11 02:13:52 2023 +0000
4507
4508    upstream: remove whitespace at EOL from code extracted from SUPERCOP
4509    
4510    OpenBSD-Commit-ID: 1ec524ff2fbb9387d731601437c82008f35a60f4
4511
4512commit d888de06c5e4d7dbf2f2b85f2b5bf028c570cf78
4513Author: djm@openbsd.org <djm@openbsd.org>
4514Date:   Wed Jan 11 00:51:27 2023 +0000
4515
4516    upstream: rewrite this test to use a multiplexed ssh session so we can
4517    
4518    control its lifecycle without risk of race conditions; fixes some of the
4519    Github integration tests for openssh-portable
4520    
4521    OpenBSD-Regress-ID: 5451cad59ba0d43ae9eeda48ec80f54405fee969
4522
4523commit 4bcc737a35fdd9cc4af7423d6c23dfd0c7ef4786
4524Author: Damien Miller <djm@mindrot.org>
4525Date:   Wed Jan 11 11:45:17 2023 +1100
4526
4527    remove buffer len workaround for NetBSD 4.x
4528    
4529    Switching to from pipes to a socketpair for communicating with the
4530    ssh process avoids the (kernel bug?) problem.
4531
4532commit f5154d2aac3e6a32a1b13dec23a701a087850cdc
4533Author: Damien Miller <djm@mindrot.org>
4534Date:   Wed Jan 11 11:44:19 2023 +1100
4535
4536    add back use of pipes in scp.c under USE_PIPES
4537    
4538    This matches sftp.c which prefers socketpair but uses pipes on
4539    some older platforms.
4540
4541commit eec737b59cf13841de46134967a206607000acd4
4542Author: millert@openbsd.org <millert@openbsd.org>
4543Date:   Tue Jan 10 23:22:15 2023 +0000
4544
4545    upstream: Switch scp from using pipes to a socketpair for
4546    
4547    communication with it's ssh sub-processes.  We no longer need to reserve two
4548    descriptors to ensure that we don't end up using fd 0-2 unexpectedly, that is
4549    handled by sanitise_stdfd() in main(). Based on an original diff from djm@.
4550    OK deraadt@ djm@
4551    
4552    OpenBSD-Commit-ID: b80c372faac462471e955ddeab9480d668a2e48d
4553
4554commit d213d126a4a343abd3a1eb13687d39c1891fe5c8
4555Author: jmc@openbsd.org <jmc@openbsd.org>
4556Date:   Fri Jan 6 08:44:11 2023 +0000
4557
4558    upstream: tweak previous; ok djm
4559    
4560    OpenBSD-Commit-ID: 229c493452766d70a78b0f02f6ff9894f9028858
4561
4562commit 4a5590a5ee47b7dfd49773e9fdba48ad3089fe64
4563Author: Damien Miller <djm@mindrot.org>
4564Date:   Mon Jan 9 16:33:56 2023 +1100
4565
4566    try to improve logging for dynamic-forward test
4567    
4568    previously the logs from the ssh used to exercise the forwarding
4569    channel would clobber the logs from the ssh actually doing the
4570    forwarding
4571
4572commit 715bc25dcfccf9fb2bee820155fe071d01a618db
4573Author: Darren Tucker <dtucker@dtucker.net>
4574Date:   Sat Jan 7 23:24:50 2023 +1100
4575
4576    Skip dynamic-forward test on minix3.
4577    
4578    This test relies on loopback addresses which minix does not have.
4579    Previously the test would not run at all since it also doesn't have
4580    netcat, but now we use our own netcat it tries and fails.
4581
4582commit dd1249bd5c45128a908395c61b26996a70f82205
4583Author: Damien Miller <djm@mindrot.org>
4584Date:   Sun Jan 8 12:08:59 2023 +1100
4585
4586    don't test IPv6 addresses if platform lacks support
4587
4588commit d77fc611a62f2dfee0b654c31a50a814b13310dd
4589Author: dtucker@openbsd.org <dtucker@openbsd.org>
4590Date:   Fri Jan 6 12:33:33 2023 +0000
4591
4592    upstream: When OpenSSL is not available, skip parts of percent test
4593    
4594    that require it. Based on github pr#368 from ren mingshuai.
4595    
4596    OpenBSD-Regress-ID: 49a375b2cf61ccb95b52e75e2e025cd10988ebb2
4597
4598commit 1cd2aac312af9172f1b5cb06c2e1cd090abb83cf
4599Author: Darren Tucker <dtucker@dtucker.net>
4600Date:   Sat Jan 7 23:01:11 2023 +1100
4601
4602    Use our own netcat for dynamic-forward test.
4603    
4604    That way we can be surer about its behaviour rather than trying to
4605    second-guess the behaviour of various netcat implementations.
4606
4607commit 26cab41c05d7b0859d2a1ea5b6ed253d91848a80
4608Author: Darren Tucker <dtucker@dtucker.net>
4609Date:   Sat Jan 7 14:30:43 2023 +1100
4610
4611    Use autoconf to find openssl binary.
4612    
4613    It's possible to install an OpenSSL in a path not in the system's
4614    default library search path.  OpenSSH can still use this (eg if you
4615    specify an rpath) but the openssl binary there may not work.  If one is
4616    available on the system path just use that.
4617
4618commit 5532e010a0eeb6aa264396514f9aed7948471538
4619Author: Darren Tucker <dtucker@dtucker.net>
4620Date:   Sat Jan 7 10:34:18 2023 +1100
4621
4622    Check openssl_bin path is executable before using.
4623
4624commit 5d7b16cff48598d5908db970bfdc9ff9326142c8
4625Author: Darren Tucker <dtucker@dtucker.net>
4626Date:   Fri Jan 6 23:19:07 2023 +1100
4627
4628    Set OPENSSL_BIN from OpenSSL directory.
4629
4630commit 344a0e8240eaf08da5d46a5e3a9ecad6e4f64c35
4631Author: dtucker@openbsd.org <dtucker@openbsd.org>
4632Date:   Fri Jan 6 08:50:33 2023 +0000
4633
4634    upstream: Save debug logs from ssh for debugging purposes.
4635    
4636    OpenBSD-Regress-ID: 109e40b06de1c006a3b8e0d8745b790b2c5870a0
4637
4638commit e1ef172646f7f49c80807eea90225ef5e0be55a8
4639Author: djm@openbsd.org <djm@openbsd.org>
4640Date:   Fri Jan 6 08:07:39 2023 +0000
4641
4642    upstream: regression test for ChannelTimeout
4643    
4644    OpenBSD-Regress-ID: 280bfbefcfa415428ad744e43f69a8dede8ad685
4645
4646commit 2393ea8daf25853459eb07a528d7577688847777
4647Author: djm@openbsd.org <djm@openbsd.org>
4648Date:   Fri Jan 6 07:18:18 2023 +0000
4649
4650    upstream: fix typo in verbose logging
4651    
4652    OpenBSD-Regress-ID: 0497cdb66e003b2f50ed77291a9104fba2e017e9
4653
4654commit 161a5378a3cc2e7aa3f9674cb7f4686ae6ce9586
4655Author: djm@openbsd.org <djm@openbsd.org>
4656Date:   Fri Jan 6 02:59:50 2023 +0000
4657
4658    upstream: unit tests for misc.c:ptimeout_* API
4659    
4660    OpenBSD-Regress-ID: 01f8fb12d08e5aaadd4bd4e71f456b6588be9a94
4661
4662commit 018d671d78145f03d6f07ae9d64d51321da70325
4663Author: tb@openbsd.org <tb@openbsd.org>
4664Date:   Wed Jan 4 22:48:57 2023 +0000
4665
4666    upstream: Copy bytes from the_banana[] rather than banana()
4667    
4668    Fixes test failure due to segfault seen on arm64 with xonly snap.
4669    
4670    ok djm
4671    
4672    OpenBSD-Regress-ID: 86e2aa4bbd1dff1bc4ebb2969c0d6474485be046
4673
4674commit ab6bb69e251faa8b24f81b25c72ec0120f20cad4
4675Author: Damien Miller <djm@mindrot.org>
4676Date:   Fri Jan 6 19:13:36 2023 +1100
4677
4678    unbreak scp on NetBSD 4.x
4679    
4680    e555d5cad5 effectively increased the default copy buffer size for SFTP
4681    transfers. This caused NetBSD 4.x to hang during the "copy local file to
4682    remote file in place" scp.sh regression test.
4683    
4684    This puts back the original 32KB copy buffer size until we can properly
4685    figure out why.
4686    
4687    lots of debugging assistance from dtucker@
4688
4689commit 2d1ff2b9431393ad99ef496d5e3b9dd0d4f5ac8c
4690Author: djm@openbsd.org <djm@openbsd.org>
4691Date:   Fri Jan 6 02:47:18 2023 +0000
4692
4693    upstream: Implement channel inactivity timeouts
4694    
4695    This adds a sshd_config ChannelTimeouts directive that allows channels that
4696    have not seen traffic in a configurable interval to be automatically closed.
4697    Different timeouts may be applied to session, X11, agent and TCP forwarding
4698    channels.
4699    
4700    Note: this only affects channels over an opened SSH connection and not
4701    the connection itself. Most clients close the connection when their channels
4702    go away, with a notable exception being ssh(1) in multiplexing mode.
4703    
4704    ok markus dtucker
4705    
4706    OpenBSD-Commit-ID: ae8bba3ed9d9f95ff2e2dc8dcadfa36b48e6c0b8
4707
4708commit 0e34348d0bc0b1522f75d6212a53d6d1d1367980
4709Author: djm@openbsd.org <djm@openbsd.org>
4710Date:   Fri Jan 6 02:42:34 2023 +0000
4711
4712    upstream: Add channel_set_xtype()
4713    
4714    This sets an "extended" channel type after channel creation (e.g.
4715    "session:subsystem:sftp") that will be used for setting channel inactivity
4716    timeouts.
4717    
4718    ok markus dtucker
4719    
4720    OpenBSD-Commit-ID: 42564aa92345045b4a74300528f960416a15d4ca
4721
4722commit ceedf09b2977f3a756c759a6e7eb8f8e9db86a18
4723Author: djm@openbsd.org <djm@openbsd.org>
4724Date:   Fri Jan 6 02:41:49 2023 +0000
4725
4726    upstream: tweak channel ctype names
4727    
4728    These are now used by sshd_config:ChannelTimeouts to specify timeouts by
4729    channel type, so force them all to use a similar format without whitespace.
4730    
4731    ok dtucker markus
4732    
4733    OpenBSD-Commit-ID: 66834765bb4ae14f96d2bb981ac98a7dae361b65
4734
4735commit c60438158ad4b2f83d8504257aba1be7d0b0bb4b
4736Author: djm@openbsd.org <djm@openbsd.org>
4737Date:   Fri Jan 6 02:39:59 2023 +0000
4738
4739    upstream: Add channel_force_close()
4740    
4741    This will forcibly close an open channel by simulating read/write errors,
4742    draining the IO buffers and calling the detach function.
4743    
4744    Previously the detach function was only ever called during channel garbage
4745    collection, but there was no way to signal the user of a channel (e.g.
4746    session.c) that its channel was being closed deliberately (vs. by the
4747    usual state-machine logic). So this adds an extra "force" argument to the
4748    channel cleanup callback to indicate this condition.
4749    
4750    ok markus dtucker
4751    
4752    OpenBSD-Commit-ID: 23052707a42bdc62fda2508636e624afd466324b
4753
4754commit d478cdc7ad6edd4b1bcd1e86fb2f23194ff33d5a
4755Author: djm@openbsd.org <djm@openbsd.org>
4756Date:   Fri Jan 6 02:38:23 2023 +0000
4757
4758    upstream: replace manual poll/ppoll timeout math with ptimeout API
4759    
4760    feedback markus / ok markus dtucker
4761    
4762    OpenBSD-Commit-ID: c5ec4f2d52684cdb788cd9cbc1bcf89464014be2
4763
4764commit 4adf3817a24efe99b06e62630577d683c7cd8065
4765Author: djm@openbsd.org <djm@openbsd.org>
4766Date:   Fri Jan 6 02:37:04 2023 +0000
4767
4768    upstream: add ptimeout API for keeping track of poll/ppoll
4769    
4770    timeouts; ok dtucker markus
4771    
4772    OpenBSD-Commit-ID: 3335268ca135b3ec15a947547d7cfbb8ff929ead
4773
4774commit 8c7c69d32375d2f3ce9da0109c9bffc560842316
4775Author: djm@openbsd.org <djm@openbsd.org>
4776Date:   Thu Jan 5 05:49:13 2023 +0000
4777
4778    upstream: suppress "Connection closed" message when in quiet mode
4779    
4780    OpenBSD-Commit-ID: 8a3ab7176764da55f60bfacfeae9b82d84e3908f
4781
4782commit 845ceecea2ac311b0c267f9ecbd34862e1876fc6
4783Author: djm@openbsd.org <djm@openbsd.org>
4784Date:   Mon Jan 2 07:03:57 2023 +0000
4785
4786    upstream: regression test for PermitRemoteOpen
4787    
4788    OpenBSD-Regress-ID: 8271aafbf5c21950cd5bf966f08e585cebfe630c
4789
4790commit b3daa8dc582348d6ab8150bc1e571b7aa08c5388
4791Author: djm@openbsd.org <djm@openbsd.org>
4792Date:   Mon Jan 2 07:03:30 2023 +0000
4793
4794    upstream: fix bug in PermitRemoteOpen which caused it to ignore its
4795    
4796    first argument unless it was one of the special keywords "any" or "none".
4797    
4798    Reported by Georges Chaudy in bz3515; ok dtucker@
4799    
4800    OpenBSD-Commit-ID: c5678a39f1ff79993d5ae3cfac5746a4ae148ea5
4801
4802commit 0872663a7be0301bcc3d49acdbc9b740a3d972d4
4803Author: jmc@openbsd.org <jmc@openbsd.org>
4804Date:   Mon Dec 26 19:16:03 2022 +0000
4805
4806    upstream: spelling fixes; from paul tagliamonte amendments to his
4807    
4808    diff are noted on tech
4809    
4810    OpenBSD-Commit-ID: d776dd03d0b882ca9c83b84f6b384f6f9bd7de4a
4811
4812commit 797da2812a71785b34890bb6eb44767a7d09cd34
4813Author: djm@openbsd.org <djm@openbsd.org>
4814Date:   Fri Dec 16 07:13:22 2022 +0000
4815
4816    upstream: Mention that scp uses the SFTP protocol and remove
4817    
4818    reference to legacy flag. Spotted by, feedback and ok jmc@
4819    
4820    OpenBSD-Commit-ID: 9dfe04966f52e941966b46c7a2972147f95281b3
4821
4822commit 93f2ce8c050a7a2a628646c00b40b9b53fef93ef
4823Author: djm@openbsd.org <djm@openbsd.org>
4824Date:   Fri Dec 16 06:56:47 2022 +0000
4825
4826    upstream: Clear signal mask early in main(); sshd may have been
4827    
4828    started with one or more signals masked (sigprocmask(2) is not cleared
4829    on fork/exec) and this could interfere with various things, e.g. the
4830    login grace timer.
4831    
4832    Execution environments that fail to clear the signal mask before running
4833    sshd are clearly broken, but apparently they do exist.
4834    
4835    Reported by Sreedhar Balasubramanian; ok dtucker@
4836    
4837    OpenBSD-Commit-ID: 77078c0b1c53c780269fc0c416f121d05e3010ae
4838
4839commit 4acfaabfae41badb9d334a2ee88c5c6ad041c0d5
4840Author: jmc@openbsd.org <jmc@openbsd.org>
4841Date:   Fri Dec 16 06:52:48 2022 +0000
4842
4843    upstream: add -X to usage();
4844    
4845    OpenBSD-Commit-ID: 1bdc3df7de11d766587b0428318336dbffe4a9d0
4846
4847commit e555d5cad5afae7d5ef2bbc02ca591178fe16fed
4848Author: djm@openbsd.org <djm@openbsd.org>
4849Date:   Fri Dec 16 03:40:03 2022 +0000
4850
4851    upstream: add a -X option to both scp(1) and sftp(1) to allow
4852    
4853    control over some SFTP protocol knobs: the copy buffer length and
4854    the number of inflight requests, both of which are used during
4855    upload/download.
4856    
4857    Previously these could be controlled in sftp(1) using the -b/-R options.
4858    This makes them available in both SFTP protocol clients using the same
4859    option character sequence.
4860    
4861    ok dtucker@
4862    
4863    OpenBSD-Commit-ID: 27502bffc589776f5da1f31df8cb51abe9a15f1c
4864
4865commit 5a7a7acab2f466dc1d7467b5d05d35268c3137aa
4866Author: deraadt@openbsd.org <deraadt@openbsd.org>
4867Date:   Thu Dec 15 18:20:39 2022 +0000
4868
4869    upstream: The idiomatic way of coping with signed char vs unsigned
4870    
4871    char (which did not come from stdio read functions) in the presence of
4872    ctype macros, is to always cast to (unsigned char).  casting to (int)
4873    for a "macro" which is documented to take int, is weird.  And sadly wrong,
4874    because of the sing extension risk.. same diff from florian
4875    
4876    OpenBSD-Commit-ID: 65b9a49a68e22ff3a0ebd593f363e9f22dd73fea
4877
4878commit b0b58222c7cc62efd8212c4fb65a545f58ebb22d
4879Author: Darren Tucker <dtucker@dtucker.net>
4880Date:   Mon Dec 19 18:49:51 2022 +1100
4881
4882    Simply handling of SSH_CONNECTION PAM env var.
4883    
4884    Prompted by bz#3508: there's no need to cache the value of
4885    sshpam_conninfo so remove the global.  While there, add check of
4886    return value from pam_putenv.  ok djm@
4887
4888commit ed8444572ae684fdb892f97bae342c6cb6456f04
4889Author: Darren Tucker <dtucker@dtucker.net>
4890Date:   Mon Dec 19 18:42:34 2022 +1100
4891
4892    Add tests for LibreSSL 3.7.0 and OpenSSL 1.1.1s.
4893
4894commit abb9a8aaddfcacbd12641f6e4f203da0fa85a287
4895Author: Darren Tucker <dtucker@dtucker.net>
4896Date:   Sun Dec 18 21:36:25 2022 +1100
4897
4898    Use sudo when resetting perms on directories.
4899
4900commit 2f5664c5908d84697cbe91302d5d5c4d83cb2121
4901Author: Darren Tucker <dtucker@dtucker.net>
4902Date:   Sun Dec 18 21:19:33 2022 +1100
4903
4904    Set group perms on regress dir.
4905    
4906    This ensures that the tests don't fail due to StrictMode checks.
4907
4908commit 137196300fc1540affadde880210f02ba6cb4abf
4909Author: Darren Tucker <dtucker@dtucker.net>
4910Date:   Sun Dec 18 21:13:42 2022 +1100
4911
4912    Fetch regress logs from obj dir.
4913
4914commit 5f93c4836527d9fda05de8944a1c7b4a205080c7
4915Author: Darren Tucker <dtucker@dtucker.net>
4916Date:   Tue Dec 13 20:59:54 2022 +1100
4917
4918    obsdsnap test VMs runs-on libvirt too.
4919
4920commit 8386886fb1ab7fda73069fb0db1dbe0e5a52f758
4921Author: Darren Tucker <dtucker@dtucker.net>
4922Date:   Tue Dec 13 20:55:37 2022 +1100
4923
4924    Run upstream obsdsnap tests on ephemeral runners.
4925
4926commit b6e01459b55ece85d7f296b2bc719d1841e1009e
4927Author: Darren Tucker <dtucker@dtucker.net>
4928Date:   Tue Dec 13 20:48:56 2022 +1100
4929
4930    Move obsdsnap test VMs to ephemeral runners.
4931
4932commit ea6fdf9a1aa71a411f7db218a986392c4fb55693
4933Author: Damien Miller <djm@mindrot.org>
4934Date:   Fri Dec 9 18:00:21 2022 +1100
4935
4936    use calloc for allocating arc4random structs
4937    
4938    ok dtucker
4939
4940commit 4403b62f5548e91389cb3339d26a9d0c4bb07b34
4941Author: dtucker@openbsd.org <dtucker@openbsd.org>
4942Date:   Fri Dec 9 00:22:29 2022 +0000
4943
4944    upstream: Warn if no host keys for hostbased auth can be loaded.
4945    
4946    OpenBSD-Commit-ID: 2a0a13132000cf8d3593133c1b49768aa3c95977
4947
4948commit a6183e25e3f1842e21999fe88bc40bb99b121dc3
4949Author: dtucker@openbsd.org <dtucker@openbsd.org>
4950Date:   Fri Dec 9 00:17:40 2022 +0000
4951
4952    upstream: Add server debugging for hostbased auth.
4953    
4954    auth_debug_add queues messages about the auth process which is sent to
4955    the client after successful authentication.  This also sends those to
4956    the server debug log to aid in debugging.  From bz#3507, ok djm@
4957    
4958    OpenBSD-Commit-ID: 46ff67518cccf9caf47e06393e2a121ee5aa258a
4959
4960commit b85c3581c16aaf6e83b9a797c80705a56b1f312e
4961Author: cheloha@openbsd.org <cheloha@openbsd.org>
4962Date:   Sun Dec 4 23:50:49 2022 +0000
4963
4964    upstream: remove '?' from getopt(3) loops
4965    
4966    userspace: remove vestigial '?' cases from top-level getopt(3) loops
4967    
4968    getopt(3) returns '?' when it encounters a flag not present in the in
4969    the optstring or if a flag is missing its option argument.  We can
4970    handle this case with the "default" failure case with no loss of
4971    legibility.  Hence, remove all the redundant "case '?':" lines.
4972    
4973    Prompted by dlg@.  With help from dlg@ and millert@.
4974    
4975    Link: https://marc.info/?l=openbsd-tech&m=167011979726449&w=2
4976    
4977    ok naddy@ millert@ dlg@
4978    
4979    OpenBSD-Commit-ID: b2f89346538ce4f5b33ab8011a23e0626a67e66e
4980
4981commit 9a067e8d28a2249fd73f004961e30c113ee85e5d
4982Author: dtucker@openbsd.org <dtucker@openbsd.org>
4983Date:   Wed Dec 7 11:45:43 2022 +0000
4984
4985    upstream: Fix comment typo.
4986    
4987    OpenBSD-Regress-ID: 3b04faced6511bb5e74648c6a4ef4bf2c4decf03
4988
4989commit ce3c3e78ce45d68a82c7c8dc89895f297a67f225
4990Author: Darren Tucker <dtucker@dtucker.net>
4991Date:   Wed Dec 7 18:58:25 2022 +1100
4992
4993    Add SANDBOX_DEBUG to the kitchensink test build.
4994
4995commit bc234605fa3eb10f56bf0d74c8ecb0d91ada9d05
4996Author: Damien Miller <djm@mindrot.org>
4997Date:   Wed Dec 7 18:38:25 2022 +1100
4998
4999    disable SANDBOX_SECCOMP_FILTER_DEBUG
5000    
5001    It was mistakenly enabled in 2580916e4872
5002    
5003    Reported by Peter sec-openssh-com.22.fichtner AT 0sg.net
5004
5005commit b087c5cfa011b27992e01589314fec830266f99d
5006Author: Rose <83477269+AtariDreams@users.noreply.github.com>
5007Date:   Tue Nov 29 15:12:54 2022 -0500
5008
5009    Update autotools
5010    
5011    Regenerate config files using latest autotools
5012
5013commit d63f5494978a185c7421d492b9c2f6f05bb54138
5014Author: Darren Tucker <dtucker@dtucker.net>
5015Date:   Tue Dec 6 12:22:36 2022 +1100
5016
5017    Fix typo in comment.  Spotted by tim@
5018
5019commit 73dcca12115aa12ed0d123b914d473c384e52651
5020Author: dtucker@openbsd.org <dtucker@openbsd.org>
5021Date:   Sun Dec 4 11:03:11 2022 +0000
5022
5023    upstream: Remove duplicate includes.
5024    
5025     Patch from AtariDreams via github PR#364.
5026    
5027    OpenBSD-Commit-ID: b9186638a05cb8b56ef7c0de521922b6723644ea
5028
5029commit 3cec15543010bc8d6997d896b1717a650afb7e92
5030Author: djm@openbsd.org <djm@openbsd.org>
5031Date:   Fri Dec 2 04:40:27 2022 +0000
5032
5033    upstream: make struct sshbuf private
5034    
5035    and remove an unused field; ok dtucker
5036    
5037    OpenBSD-Commit-ID: c7a3d77c0b8c153d463398606a8d57569186a0c3
5038
5039commit 5796bf8ca9535f9fa7d01829a540d2550e05c860
5040Author: Darren Tucker <dtucker@dtucker.net>
5041Date:   Fri Dec 2 11:43:36 2022 +1100
5042
5043    Restore ssh-agent permissions on exit.
5044    
5045    ...enough that subsequent builds can overwrite ssh-agent if necessary.
5046
5047commit ccf5a13868cbb4659107458cac1e017c98abcbda
5048Author: dtucker@openbsd.org <dtucker@openbsd.org>
5049Date:   Thu Dec 1 02:22:13 2022 +0000
5050
5051    upstream: Clean up ssh-add and ssh-agent logs.
5052    
5053    OpenBSD-Regress-ID: 9eda8e4c3714d7f943ab2e73ed58a233bd29cd2c
5054
5055commit 7a8b40cf6a5eda80173140cc6750a6db8412fa87
5056Author: dtucker@openbsd.org <dtucker@openbsd.org>
5057Date:   Thu Dec 1 02:19:29 2022 +0000
5058
5059    upstream: Log output of ssh-agent and ssh-add
5060    
5061    This should  make debugging easier.
5062    
5063    OpenBSD-Regress-ID: 5974b02651f428d7e1079b41304c498ca7e306c8
5064
5065commit 4a1805d532616233dd6072e5cd273b96dd3062e6
5066Author: dtucker@openbsd.org <dtucker@openbsd.org>
5067Date:   Tue Nov 29 22:41:14 2022 +0000
5068
5069    upstream: Add void to client_repledge args to fix compiler warning. ok djm@
5070    
5071    OpenBSD-Commit-ID: 7e964a641ce4a0a0a11f047953b29929d7a4b866
5072
5073commit 815c4704930aa449edf6e812e99d69e9ffd31f01
5074Author: djm@openbsd.org <djm@openbsd.org>
5075Date:   Mon Nov 28 01:38:22 2022 +0000
5076
5077    upstream: tighten pledge(2) after session establishment
5078    
5079    feedback, ok & testing in snaps deraadt@
5080    
5081    OpenBSD-Commit-ID: aecf4d49d28586dfbcc74328d9333398fef9eb58
5082
5083commit f7cebbbf407d772ed71403d314343766782fe540
5084Author: djm@openbsd.org <djm@openbsd.org>
5085Date:   Mon Nov 28 01:37:36 2022 +0000
5086
5087    upstream: New EnableEscapeCommandline ssh_config(5) option
5088    
5089    This option (default "no") controls whether the ~C escape is available.
5090    Turning it off by default means we will soon be able to use a stricter
5091    default pledge(2) in the client.
5092    
5093    feedback deraadt@ dtucker@; tested in snaps for a while
5094    
5095    OpenBSD-Commit-ID: 7e277595d60acb8263118dcb66554472257b387a
5096
5097commit d323f7ecf52e3d4ec1f4939bf31693e02f891dca
5098Author: mbuhl@openbsd.org <mbuhl@openbsd.org>
5099Date:   Fri Nov 18 19:47:40 2022 +0000
5100
5101    upstream: In channel_request_remote_forwarding the parameters for
5102    
5103    permission_set_add are leaked as they are also duplicated in the call. Found
5104    by CodeChecker. ok djm
5105    
5106    OpenBSD-Commit-ID: 4aef50fa9be7c0b138188814c8fe3dccc196f61e
5107
5108commit 62cc33e6eed847aafdc29e34aa69e9bd82a0ee16
5109Author: Darren Tucker <dtucker@dtucker.net>
5110Date:   Wed Nov 30 11:23:11 2022 +1100
5111
5112    Use -fzero-call-used-regs=used on clang 15.
5113    
5114    clang 15 seems to have a problem with -fzero-call-used-reg=all which
5115    causes spurious "incorrect signature" failures with ED25519.  On those
5116    versions, use -fzero-call-used-regs=used instead.  (We may add exceptions
5117    later if specific versions prove to be OK).  Also move the GCC version
5118    check to match.
5119    
5120    Initial investigation by Daniel Pouzzner (douzzer at mega nu), workaround
5121    suggested by Bill Wendling (morbo at google com).  bz#3475, ok djm@
5122
5123commit f84b9cffd52c9c5c359a54a1929f9948e803ab1d
5124Author: Darren Tucker <dtucker@dtucker.net>
5125Date:   Mon Nov 28 21:09:28 2022 +1100
5126
5127    Skip unit tests on slow riscv64 hardware.
5128
5129commit 9f2747e0bed3faca92679eae69aef10c95dc82f5
5130Author: Darren Tucker <dtucker@dtucker.net>
5131Date:   Sun Nov 27 15:26:22 2022 +1100
5132
5133    Rework how selfhosted tests interact with runners.
5134    
5135    Previously there was one runner per test target (mostly VMs).  This had
5136    a few limitations:
5137     - multiple tests that ran on the same target (eg multiple build
5138       configs) were serialized on availability or that runner.
5139     - it needed manual balancing of VMs over host machines.
5140    
5141    To address this, make VMs that use ephemeral disks (ie most of them)
5142    all use a pool of runners with the "libvirt" label.  This requires that
5143    we distinguish between "host" and "target" for those.  Native runners
5144    and VMs with persistent disks (eg the constantly-updated snapshot ones)
5145    specify the same host and target.
5146    
5147    This should improve test throughput.
5148
5149commit d664ddaec87bdc7385be8ef7f1337793e1679d48
5150Author: Darren Tucker <dtucker@dtucker.net>
5151Date:   Sun Nov 27 12:19:37 2022 +1100
5152
5153    Run vmstartup from temp dir.
5154    
5155    This will allow us to create ephemeral disk images per-runner.
5156
5157commit 0fa16e952b1fc1c4cf65e3dd138b0e87003e2e45
5158Author: Darren Tucker <dtucker@dtucker.net>
5159Date:   Sun Nov 27 12:14:00 2022 +1100
5160
5161    Make "config" in matrix singular and pass in env.
5162    
5163    This will allow the startup scripts to adapt their behaviour based on
5164    the type and config.
5165
5166commit e8857043af54809187be1e8b06749db61112899f
5167Author: Darren Tucker <dtucker@dtucker.net>
5168Date:   Sun Nov 27 11:42:22 2022 +1100
5169
5170    Add "libvirt" label to dfly30.
5171
5172commit 9775473d84902dc37753686cd10ae71fbe67efda
5173Author: Darren Tucker <dtucker@dtucker.net>
5174Date:   Sun Nov 27 09:28:20 2022 +1100
5175
5176    Rename "os" in matrix to "target".
5177    
5178    This is in preparation to distinguish this from the host that the runner
5179    runs on in case where they are separate (eg VMs).
5180
5181commit 04fd00ceff39f4544ced6f5342060abe584835d0
5182Author: Darren Tucker <dtucker@dtucker.net>
5183Date:   Sun Nov 27 09:23:04 2022 +1100
5184
5185    Remove unused self-hosted test targets.
5186
5187commit c9d9fcad2a11c1cd1550a541f44091d65f0b5584
5188Author: Darren Tucker <dtucker@dtucker.net>
5189Date:   Sun Nov 27 09:16:15 2022 +1100
5190
5191    Remove explicit "default" test config argument.
5192    
5193    Not specifying the test config implicitly selects default args.
5194
5195commit 15a01cf15f396f87c6d221c5a6af98331c818962
5196Author: Darren Tucker <dtucker@dtucker.net>
5197Date:   Wed Nov 23 13:18:54 2022 +1100
5198
5199    Add fallback for old platforms w/out MAP_ANON.
5200
5201commit 6b9bbbfe8b26db6e9a30a7e08c223e85421aed98
5202Author: Darren Tucker <dtucker@dtucker.net>
5203Date:   Wed Nov 23 13:09:11 2022 +1100
5204
5205    If we haven't found it yet, recheck for sys/stat.h.
5206    
5207    On some very old platforms, sys/stat.h needs sys/types.h, however
5208    autoconf 2.71's AC_CHECK_INCLUDES_DEFAULT checks for them in the
5209    opposite order, which in combination with modern autoconf's
5210    "present but cannot be compiled" behaviour causes it to not be
5211    detected.
5212
5213commit 8926956f22639132a9f2433fcd25224e01b900f5
5214Author: Darren Tucker <dtucker@dtucker.net>
5215Date:   Fri Nov 11 11:25:37 2022 +1100
5216
5217    Add dfly62 test target.
5218
5219commit 650de7ecd3567b5a5dbf16dd1eb598bd8c20bca8
5220Author: dtucker@openbsd.org <dtucker@openbsd.org>
5221Date:   Thu Nov 10 23:03:10 2022 +0000
5222
5223    upstream: Handle dynamic remote port forwarding in escape commandline's
5224    
5225    -R processing. bz#3499, ok djm@
5226    
5227    OpenBSD-Commit-ID: 194ee4cfe7ed0e2b8ad0727f493c798a50454208
5228
5229commit 5372db7e7985ba2c00f20fdff8942145ca99e033
5230Author: Darren Tucker <dtucker@dtucker.net>
5231Date:   Thu Nov 10 12:44:51 2022 +1100
5232
5233    Remove seed passing over reexec.
5234    
5235    This was added for the benefit of platforms using ssh-rand-helper to
5236    prevent a delay on each connection as sshd reseeded itself.
5237    
5238    ssh-random-helper is long gone, and since the re-exec happens before the
5239    chroot the re-execed sshd can reseed itself normally. ok djm@
5240
5241commit ca98d3f8c64cfc51af81e1b01c36a919d5947ec2
5242Author: Darren Tucker <dtucker@dtucker.net>
5243Date:   Wed Nov 9 20:59:20 2022 +1100
5244
5245    Skip reexec test on OpenSSL 1.1.1 specifically.
5246    
5247    OpenSSL 1.1.1 has a bug in its RNG that breaks reexec fallback, so skip
5248    that test.  See bz#3483 for details.
5249
5250commit 5ec4ebc2548e5f7f1b55b2a5cef5b67bdca8146f
5251Author: dtucker@openbsd.org <dtucker@openbsd.org>
5252Date:   Wed Nov 9 09:04:12 2022 +0000
5253
5254    upstream: Fix typo in fatal error message.
5255    
5256    Patch from vapier at chromium.org.
5257    
5258    OpenBSD-Commit-ID: 8a0c164a6a25eef0eedfc30df95bfa27644e35cf
5259
5260commit e6abafe9a6d809422d3432b95b3f9747b0acaa71
5261Author: dtucker@openbsd.org <dtucker@openbsd.org>
5262Date:   Wed Nov 9 09:01:52 2022 +0000
5263
5264    upstream: Remove errant colon and simplify format
5265    
5266    string in error messages. Patch from vapier at chromium.org.
5267    
5268    OpenBSD-Commit-ID: fc28466ebc7b74e0072331947a89bdd239c160d3
5269
5270commit db2027a687516f87c3fb141e87154bb3d8a7807c
5271Author: djm@openbsd.org <djm@openbsd.org>
5272Date:   Wed Nov 9 01:37:44 2022 +0000
5273
5274    upstream: rename client_global_hostkeys_private_confirm() to
5275    
5276    client_global_hostkeys_prove_confirm(), as it handles the
5277    "hostkeys-prove00@openssh.com" message; no functional change
5278    
5279    OpenBSD-Commit-ID: 31e09bd3cca6eed26855b88fb8beed18e9bd026d
5280
5281commit 1c2be7c2004cf1abcd172fee9fe3eab57cd4c426
5282Author: djm@openbsd.org <djm@openbsd.org>
5283Date:   Wed Nov 9 00:15:59 2022 +0000
5284
5285    upstream: typo in comment
5286    
5287    OpenBSD-Commit-ID: 39c58f41e0f32d1ff31731fa6f5bbbc3ad25084a
5288
5289commit cf1a9852d7fc93e4abc4168aed09529a57427cdc
5290Author: Darren Tucker <dtucker@dtucker.net>
5291Date:   Wed Nov 9 09:23:47 2022 +1100
5292
5293    Defer seed_rng until after closefrom call.
5294    
5295    seed_rng will initialize OpenSSL, and some engine providers (eg Intel's
5296    QAT) will open descriptors for their own use.  bz#3483, patch from
5297    joel.d.schuetze at intel.com, ok djm@
5298
5299commit dffa64480163fbf76af7e4fb62c26bb0dd6642aa
5300Author: Darren Tucker <dtucker@dtucker.net>
5301Date:   Wed Nov 9 08:27:47 2022 +1100
5302
5303    Fix comment text.  From emaste at freebsd.org.
5304
5305commit d9df5689c29823ab830ec4f54c83c6cc3c0077ad
5306Author: Pierre Ossman <ossman@cendio.se>
5307Date:   Wed Jul 6 13:52:10 2022 +0200
5308
5309    Avoid assuming layout of fd_set
5310    
5311    POSIX doesn't specify the internal layout of the fd_set object, so let's
5312    not assume it is just a bit mask. This increases compatibility with
5313    systems that have a different layout.
5314    
5315    The assumption is also worthless as we already refuse to use file
5316    descriptors over FD_SETSIZE anyway. Meaning that the default size of
5317    fd_set is quite sufficient.
5318
5319commit 419aa8a312e8d8f491933ca3d5933e602cb05aae
5320Author: Darren Tucker <dtucker@dtucker.net>
5321Date:   Tue Nov 8 12:42:52 2022 +1100
5322
5323    Shutdown any VM before trying to check out repo.
5324    
5325    In the case where the previous run did not clean up, the checkout will
5326    fail as it'll leave a stale mount.
5327
5328commit a32c07cbb78f65d8527642b96474a83b413f8108
5329Author: Darren Tucker <dtucker@dtucker.net>
5330Date:   Tue Nov 8 11:33:25 2022 +1100
5331
5332    Run vm startup and shutdown from runner temp dir.
5333    
5334    Should work even if the github workspace dir is on a stale sshfs mount.
5335
5336commit 2b40a7dfcdb8e616155b9504145aa52b271455aa
5337Author: Darren Tucker <dtucker@dtucker.net>
5338Date:   Tue Nov 8 11:03:31 2022 +1100
5339
5340    Add valrind-5 test here too.
5341
5342commit 2ea03d1f6d0a05ee2b63ed2dc0f2d54f1e4655a1
5343Author: Darren Tucker <dtucker@dtucker.net>
5344Date:   Tue Nov 8 09:21:10 2022 +1100
5345
5346    Update checkout and upload actions.
5347    
5348    Update actions/checkout and actions/upload-artifact to main branch for
5349    compatibility with node.js v16.
5350
5351commit 4e316ff0f18a118232bb9ac6512ee62773a9e8ea
5352Author: Darren Tucker <dtucker@dtucker.net>
5353Date:   Tue Nov 8 09:17:04 2022 +1100
5354
5355    Split out rekey test since it runs the longest.
5356
5357commit 21625a6424258a92a96a3bb73ae6aabc5ed8a6b4
5358Author: dtucker@openbsd.org <dtucker@openbsd.org>
5359Date:   Mon Nov 7 10:09:28 2022 +0000
5360
5361    upstream: The IdentityFile option in ssh_config can also be used to
5362    
5363    specify a public key file, as documented in ssh.1 for the -i option. Document
5364    this also for IdentityFile in ssh_config.5, for documentation completeness.
5365    From laalsaas at systemli.org via portable github PR#352, ok jmc@ djm@
5366    
5367    OpenBSD-Commit-ID: 2f943be9f96e60ef81a9a4faa25b009999f9883b
5368
5369commit 747691604d3325ed2b62bad85b6fd8563ad32f6c
5370Author: dtucker@openbsd.org <dtucker@openbsd.org>
5371Date:   Mon Nov 7 10:05:38 2022 +0000
5372
5373    upstream: Remove some set but otherwise unused variables, spotted
5374    
5375    in -portable by clang 16's -Wunused-but-set-variable.  ok djm@
5376    
5377    OpenBSD-Commit-ID: 3d943ddf2369b38fbf89f5f19728e7dc1daf3982
5378
5379commit 1d78d25653805aefc7a8dd9d86cd7359ada3823c
5380Author: dtucker@openbsd.org <dtucker@openbsd.org>
5381Date:   Mon Nov 7 10:02:59 2022 +0000
5382
5383    upstream: Check for and disallow MaxStartups values less than or
5384    
5385    equal to zero during config parsing, rather than faling later at runtime.
5386    bz#3489, ok djm@
5387    
5388    OpenBSD-Commit-ID: d79c2b7a8601eb9be493629a91245d761154308b
5389
5390commit a00f59a645072e5f5a8d207af15916a7b23e2642
5391Author: djm@openbsd.org <djm@openbsd.org>
5392Date:   Mon Nov 7 04:04:40 2022 +0000
5393
5394    upstream: fix parsing of hex cert expiry time; was checking whether the
5395    
5396    start time began with "0x", not the expiry time.
5397    
5398    from Ed Maste
5399    
5400    OpenBSD-Commit-ID: 6269242c3e1a130b47c92cfca4d661df15f05739
5401
5402commit f58acaf8c7315483f4ac87d46a1aa2142a713cd8
5403Author: Darren Tucker <dtucker@dtucker.net>
5404Date:   Mon Nov 7 15:10:59 2022 +1100
5405
5406    Fix merge conflict.
5407
5408commit 162e5741020a8d996c0c12b988b118e71ed728e6
5409Author: Darren Tucker <dtucker@dtucker.net>
5410Date:   Mon Nov 7 15:04:33 2022 +1100
5411
5412    Branch-specific links for master status badges.
5413
5414commit e4b7c12ab24579312aa3ed38ce7041a439ec2d56
5415Author: Darren Tucker <dtucker@dtucker.net>
5416Date:   Mon Nov 7 14:46:38 2022 +1100
5417
5418    Add CIFuzz status badge.
5419
5420commit b496b9f831acd1e5bcd875e26e797488beef494a
5421Author: Darren Tucker <dtucker@dtucker.net>
5422Date:   Mon Nov 7 14:45:16 2022 +1100
5423
5424    Do not run CIFuzz on selfhosted tree.
5425    
5426    We already run it on the regular tree, no need to double up.
5427
5428commit 2138b1c4ddb300129a41a5104627b0d561184c7b
5429Author: Darren Tucker <dtucker@dtucker.net>
5430Date:   Mon Nov 7 14:41:58 2022 +1100
5431
5432    Whitespace change to trigger CIFuzz workflow.
5433
5434commit 4670b97ef87c7b0f21283c9b07c7191be88dda05
5435Author: Darren Tucker <dtucker@dtucker.net>
5436Date:   Mon Nov 7 14:34:04 2022 +1100
5437
5438    Run cifuzz workflow on the actions as regular CI.
5439
5440commit 79391e66ce851ace1baf3c6a35e83a23f08ec2ba
5441Author: David Korczynski <david@adalogics.com>
5442Date:   Tue Nov 30 11:45:20 2021 +0000
5443
5444    Add CIFuzz integration
5445
5446commit c1893364a0be243270014d7d34362a8101d55112
5447Author: dtucker@openbsd.org <dtucker@openbsd.org>
5448Date:   Mon Nov 7 02:21:22 2022 +0000
5449
5450    upstream: Import regenerated moduli.
5451    
5452    OpenBSD-Commit-ID: b0e54ee4d703bd6929bbc624068666a7a42ecb1f
5453
5454commit 5c3f18fb994ef27e685b205ee2351851b80fdbd1
5455Author: dtucker@openbsd.org <dtucker@openbsd.org>
5456Date:   Mon Nov 7 01:53:01 2022 +0000
5457
5458    upstream: Fix typo. From pablomh via -portable github PR#344.
5459    
5460    OpenBSD-Commit-ID: d056ee2e73691dc3ecdb44a6de68e6b88cd93827
5461
5462commit e1c6fcc142066417c9832e634463faa3dd5d116c
5463Author: Darren Tucker <dtucker@dtucker.net>
5464Date:   Mon Nov 7 12:46:58 2022 +1100
5465
5466    Link to branch-specific queries for V_9_1 status.
5467
5468commit 4f4a5fad6d8892c3f8ee9cd81ec7de6458210c9f
5469Author: Darren Tucker <dtucker@dtucker.net>
5470Date:   Sun Nov 6 10:55:59 2022 +1100
5471
5472    Use "prohibit-password" in -portable comments.
5473    
5474    "without-password" is the deprecated alias for "prohibit-password",
5475    so we should reference the latter. From emaste at freebsd.org.
5476
5477commit 0f7e1eba55259ec037f515000b4c4afbf446230a
5478Author: Darren Tucker <dtucker@dtucker.net>
5479Date:   Sun Nov 6 10:50:01 2022 +1100
5480
5481    Fix tracing disable on FreeBSD.
5482    
5483    Some versions of FreeBSD do not support using id 0 to refer to the
5484    current pid for procctl, so pass getpid() explicitly.  From
5485    emaste at freebsd.org.
5486
5487commit 32fddb982fd61b11a2f218a115975a87ab126d43
5488Author: Darren Tucker <dtucker@dtucker.net>
5489Date:   Mon Nov 7 10:39:01 2022 +1100
5490
5491    Fix setres*id checks to work with clang-16.
5492    
5493    glibc has the prototypes for setresuid and setresgid behind _GNU_SOURCE,
5494    and clang 16 will error out on implicit function definitions, so add
5495    _GNU_SOURCE and the required headers to the configure checks.  From
5496    sam at @gentoo.org via bz#3497.
5497
5498commit 12af712d116f42164bcfa56db901d06e4fa27199
5499Author: Sam James <sam@gentoo.org>
5500Date:   Sun Nov 6 04:52:38 2022 +0000
5501
5502    configure.ac: Fix -Wstrict-prototypes
5503    
5504    Clang 16 now warns on this and it'll be removed in C23, so let's
5505    just be future proof. It also reduces noise when doing general
5506    Clang 16 porting work (which is a big job as it is).  github PR#355.
5507    
5508    Signed-off-by: Sam James <sam@gentoo.org>
5509
5510commit 40b0a5eb6e3edfa2886b60c09c7803353b0cc7f5
5511Author: Sam James <sam@gentoo.org>
5512Date:   Sun Nov 6 04:47:35 2022 +0000
5513
5514    configure.ac: Add <pty.h> include for openpty
5515    
5516    Another Clang 16ish fix (which makes -Wimplicit-function-declaration
5517    an error by default).  github PR#355.
5518    
5519    See: 2efd71da49b9cfeab7987058cf5919e473ff466b
5520    See: be197635329feb839865fdc738e34e24afd1fca8
5521
5522commit 6b17e128879ec6cc32ca2c28b5d894b4aa72e32d
5523Author: Rochdi Nassah <rochdinassah.1998@gmail.com>
5524Date:   Fri Oct 28 01:26:31 2022 +0100
5525
5526    Fix broken zlib link.
5527
5528commit 99500df246ccb736ddbdd04160dcc82165d81a77
5529Author: Darren Tucker <dtucker@dtucker.net>
5530Date:   Fri Nov 4 16:59:26 2022 +1100
5531
5532    Don't run openbsd-compat tests on Cygwin.
5533    
5534    Add "compat-tests" to the default TEST_TARGET so we can override as
5535    necessary.  Override TEST_TARGET for Cygwin as the tests don't currently
5536    compile there.
5537
5538commit 3cae9f92a31897409666aa1e6f696f779759332b
5539Author: djm@openbsd.org <djm@openbsd.org>
5540Date:   Thu Nov 3 21:59:20 2022 +0000
5541
5542    upstream: replace recently-added valid_domain() check for hostnames
5543    
5544    going to known_hosts with a more relaxed check for bad characters; previous
5545    commit broke address literals. Reported by/feedback from florian@
5546    
5547    OpenBSD-Commit-ID: 10b86dc6a4b206adaa0c11b58b6d5933898d43e0
5548
5549commit 9655217231c9056200bea7ae2dffcc9c0c3eb265
5550Author: Darren Tucker <dtucker@dtucker.net>
5551Date:   Thu Nov 3 23:07:50 2022 +1100
5552
5553    Rerun tests on changes to Makefile.in in any dir.
5554
5555commit 3500f0405a3ab16b59a26f3508c4257a3fc3bce6
5556Author: Darren Tucker <dtucker@dtucker.net>
5557Date:   Thu Nov 3 23:04:08 2022 +1100
5558
5559    Link libssh into compat tests.
5560    
5561    The cygwin compat code uses xmalloc, so add libssh.a so pick up that.
5562
5563commit ec59effcf65b8a4c85d47ff5a271123259dd0ab8
5564Author: Darren Tucker <dtucker@dtucker.net>
5565Date:   Thu Nov 3 21:44:23 2022 +1100
5566
5567    Fix compat regress to work with non-GNU make.
5568
5569commit 73550a218e7dfbbd599534cbf856309bc924f6fd
5570Author: Darren Tucker <dtucker@dtucker.net>
5571Date:   Thu Nov 3 13:41:16 2022 +1100
5572
5573    Increase selfhosted job timeout.
5574    
5575    The default job timeout of 360 (6h) is not enough to complete the
5576    regress tests for some of the slow VMs depending on the load on the host.
5577    Increase to 600 (10h).
5578
5579commit db97d8d0b90c6ce52b94b153d6f8f5f7d3b11777
5580Author: Darren Tucker <dtucker@dtucker.net>
5581Date:   Thu Nov 3 10:00:43 2022 +1100
5582
5583    Only run opensslver tests if built with OpenSSL.
5584
5585commit ba053709638dff2f6603df0c1f340352261d63ea
5586Author: Darren Tucker <dtucker@dtucker.net>
5587Date:   Wed Nov 2 14:16:04 2022 +1100
5588
5589    Add tests for OpenSSL 3.0.7 and LibreSSL 3.6.1.
5590
5591commit edd24101c7e17d1a8f6576e1aaf62233b47ad6f5
5592Author: Darren Tucker <dtucker@dtucker.net>
5593Date:   Thu Nov 3 08:17:39 2022 +1100
5594
5595    Run compat regress tests too.
5596
5597commit fe88d67e7599b0bc73f6e4524add28d743e7f977
5598Author: Darren Tucker <dtucker@dtucker.net>
5599Date:   Thu Nov 3 08:14:05 2022 +1100
5600
5601    Compat tests need libcrypto.
5602    
5603    This was moved to CHANNELLIBS during the libs refactor.  Spotted by
5604    rapier at psc.edu.
5605
5606commit 96b519726b7944eee3c23a54eee3d5c031ba1533
5607Author: Darren Tucker <dtucker@dtucker.net>
5608Date:   Thu Nov 3 04:24:39 2022 +1100
5609
5610    Include time.h when defining timegm.
5611    
5612    Fixes build on some platforms eg recent AIX.
5613
5614commit da6038bd5cd55eb212eb2aec1fc8ae79bbf76156
5615Author: Darren Tucker <dtucker@dtucker.net>
5616Date:   Tue Nov 1 19:10:30 2022 +1100
5617
5618    Always use compat getentropy.
5619    
5620    Have it call native getentropy and fall back as required.  Should fix
5621    issues of platforms where libc has getentropy but it is not implemented
5622    in the kernel.  Based on github PR#354 from simsergey.
5623
5624commit 5ebe18cab6be3247b44c807ac145164010465b82
5625Author: Darren Tucker <dtucker@dtucker.net>
5626Date:   Wed Nov 2 10:51:48 2022 +1100
5627
5628    Check for sockaddr_in.sin_len.
5629    
5630    If found, set SOCK_HAS_LEN which is used in addr.c.  Should fix keyscan
5631    tests on platforms with this (eg old NetBSD).
5632
5633commit a1febadf426536612c2734168d409147c392e7cf
5634Author: dtucker@openbsd.org <dtucker@openbsd.org>
5635Date:   Sun Oct 30 18:42:07 2022 +0000
5636
5637    upstream: Use variable for diff options
5638    
5639    instead of unconditionally specifying "-rN". This will make life easier
5640    in -portable where not all diff's understand -N.
5641    
5642    OpenBSD-Regress-ID: 8b8a407115546be1c6d72d350b1e4f1f960d3cd3
5643
5644commit f6d3ed9a8a9280cbb68d6a499850cfe810e92bd0
5645Author: Darren Tucker <dtucker@dtucker.net>
5646Date:   Mon Oct 31 05:13:02 2022 +1100
5647
5648    OpenSSL dev branch is 302 not 320.
5649    
5650    While there, also accept 301 which it shat it was previously.
5651
5652commit 25c8a2bbcc10c493d27faea57c42a6bf13fa51f2
5653Author: djm@openbsd.org <djm@openbsd.org>
5654Date:   Fri Oct 28 02:47:04 2022 +0000
5655
5656    upstream: put sshkey_check_rsa_length() back in sshkey.c to unbreak
5657    
5658    OPENSSL=no builds
5659    
5660    OpenBSD-Commit-ID: 99eec58abe382ecd14b14043b195ee1babb9cf6e
5661
5662commit 1192588546c29ceec10775125f396555ea71850f
5663Author: djm@openbsd.org <djm@openbsd.org>
5664Date:   Fri Oct 28 02:29:34 2022 +0000
5665
5666    upstream: allow ssh-keyscan(1) to accept CIDR address ranges, e.g.
5667    
5668    ssh-keyscan 192.168.0.0/24
5669    
5670    If a CIDR range is passed, then it will be expanded to all possible
5671    addresses in the range including the all-0s and all-1s addresses.
5672    
5673    bz#976 feedback/ok markus@
5674    
5675    OpenBSD-Commit-ID: ce6c5211f936ac0053fd4a2ddb415277931e6c4b
5676
5677commit 64af4209309461c79c39eda2d13f9d77816c6398
5678Author: Damien Miller <djm@mindrot.org>
5679Date:   Fri Oct 28 12:54:35 2022 +1100
5680
5681    fix merge botch
5682
5683commit 27267642699342412964aa785b98afd69d952c88
5684Author: djm@openbsd.org <djm@openbsd.org>
5685Date:   Fri Oct 28 00:44:44 2022 +0000
5686
5687    upstream: refactor sshkey_private_deserialize
5688    
5689    feedback/ok markus@
5690    
5691    OpenBSD-Commit-ID: f5ca6932fdaf840a5e8250becb38315a29b5fc9f
5692
5693commit 2519a7077a9332f70935e5242ba91ee670ed6b87
5694Author: djm@openbsd.org <djm@openbsd.org>
5695Date:   Fri Oct 28 00:44:17 2022 +0000
5696
5697    upstream: refactor sshkey_private_serialize_opt()
5698    
5699    feedback/ok markus@
5700    
5701    OpenBSD-Commit-ID: 61e0fe989897901294efe7c3b6d670cefaf44cbd
5702
5703commit 11a768adf98371fe4e43f3b06014024c033385d5
5704Author: djm@openbsd.org <djm@openbsd.org>
5705Date:   Fri Oct 28 00:43:30 2022 +0000
5706
5707    upstream: refactor certify
5708    
5709    feedback/ok markus@
5710    
5711    OpenBSD-Commit-ID: 35d742992e223eaca3537e6fb3d3002c08eed4f6
5712
5713commit 3fbc58bb249d967cc43ebdc554f6781bb73d4a58
5714Author: djm@openbsd.org <djm@openbsd.org>
5715Date:   Fri Oct 28 00:43:08 2022 +0000
5716
5717    upstream: refactor sshkey_sign() and sshkey_verify()
5718    
5719    feedback/ok markus@
5720    
5721    OpenBSD-Commit-ID: 368e662c128c99d05cc043b1308d2b6c71a4d3cc
5722
5723commit a1deb6cdbbe6afaab74ecb08fcb62db5739267be
5724Author: djm@openbsd.org <djm@openbsd.org>
5725Date:   Fri Oct 28 00:41:52 2022 +0000
5726
5727    upstream: refactor sshkey_from_blob_internal()
5728    
5729    feedback/ok markus@
5730    
5731    OpenBSD-Commit-ID: 1f46c0cbb8060ee9666a02749594ad6658c8e283
5732
5733commit 7d00799c935271ce89300494c5677190779f6453
5734Author: djm@openbsd.org <djm@openbsd.org>
5735Date:   Fri Oct 28 00:41:17 2022 +0000
5736
5737    upstream: refactor sshkey_from_private()
5738    
5739    feedback/ok markus@
5740    
5741    OpenBSD-Commit-ID: e5dbe7a3545930c50f70ee75c867a1e08b382b53
5742
5743commit 262647c2e920492ca57f1b9320d74f4a0f6e482b
5744Author: djm@openbsd.org <djm@openbsd.org>
5745Date:   Fri Oct 28 00:39:29 2022 +0000
5746
5747    upstream: factor out key generation
5748    
5749    feedback/ok markus@
5750    
5751    OpenBSD-Commit-ID: 5b4211bff4de8d9adb84bc72857a8c42c44e7ceb
5752
5753commit 401c74e7dc15eab60540653d2f94d9306a927bab
5754Author: djm@openbsd.org <djm@openbsd.org>
5755Date:   Fri Oct 28 00:38:58 2022 +0000
5756
5757    upstream: refactor and simplify sshkey_read()
5758    
5759    feedback/ok markus@
5760    
5761    OpenBSD-Commit-ID: 0d93b7a56e31cd06a8bb0d2191d084ce254b0971
5762
5763commit 591fed94e66a016acf87f4b7cd416ce812f2abe8
5764Author: djm@openbsd.org <djm@openbsd.org>
5765Date:   Fri Oct 28 00:37:24 2022 +0000
5766
5767    upstream: factor out public key serialization
5768    
5769    feedback/ok markus@
5770    
5771    OpenBSD-Commit-ID: a3570c4b97290c5662890aea7328d87f55939033
5772
5773commit 1e78844ae2b2dc01ba735d5ae740904c57e13685
5774Author: djm@openbsd.org <djm@openbsd.org>
5775Date:   Fri Oct 28 00:36:31 2022 +0000
5776
5777    upstream: factor out sshkey_equal_public()
5778    
5779    feedback/ok markus@
5780    
5781    OpenBSD-Commit-ID: 1368ba114cb37732fe6ec3d89c7e6d27ea6fdc94
5782
5783commit 25de1c01a8b9a2c8ab9b1da22444a03e89c982de
5784Author: djm@openbsd.org <djm@openbsd.org>
5785Date:   Fri Oct 28 00:35:40 2022 +0000
5786
5787    upstream: begin big refactor of sshkey
5788    
5789    Move keytype data and some of the type-specific code (allocation,
5790    cleanup, etc) out into each key type's implementation. Subsequent
5791    commits will move more, with the goal of having each key-*.c file
5792    owning as much of its keytype's implementation as possible.
5793    
5794    lots of feedback + ok markus@
5795    
5796    OpenBSD-Commit-ID: 0f2b4334f73914344e9e5b3d33522d41762a57ec
5797
5798commit 445363433ba20b8a3e655b113858c836da46a1cb
5799Author: djm@openbsd.org <djm@openbsd.org>
5800Date:   Mon Oct 24 22:43:36 2022 +0000
5801
5802    upstream: Be more paranoid with host/domain names coming from the
5803    
5804    never write a name with bad characters to a known_hosts file.
5805    
5806    reported by David Leadbeater, ok deraadt@
5807    
5808    OpenBSD-Commit-ID: ba9b25fa8b5490b49398471e0c9657b0cbc7a5ad
5809
5810commit 7190154de2c9fe135f0cc1ad349cb2fa45152b89
5811Author: djm@openbsd.org <djm@openbsd.org>
5812Date:   Mon Oct 24 21:52:50 2022 +0000
5813
5814    upstream: regress test for unmatched glob characters; fails before
5815    
5816    previous commit but passes now. bz3488; prodded by dtucker@
5817    
5818    OpenBSD-Regress-ID: 0cc5cc9ea4a6fd170dc61b9212f15badaafb3bbd
5819
5820commit a4821a592456c3add3cd325db433110cdaaa3e5c
5821Author: djm@openbsd.org <djm@openbsd.org>
5822Date:   Mon Oct 24 21:51:55 2022 +0000
5823
5824    upstream: when scp(1) is using the SFTP protocol for transport (the
5825    
5826    default), better match scp/rcp's handling of globs that don't match the
5827    globbed characters but do match literally (e.g. trying to transfer
5828    "foo.[1]").
5829    
5830    Previously scp(1) in SFTP mode would not match these pathnames but
5831    legacy scp/rcp mode would.
5832    
5833    Reported by Michael Yagliyan in bz3488; ok dtucker@
5834    
5835    OpenBSD-Commit-ID: d8a3773f53015ba811fddba7473769a2fd343e11
5836
5837commit 18376847b8043ba967eabbe23692ef74c9a3fddc
5838Author: jsg@openbsd.org <jsg@openbsd.org>
5839Date:   Thu Oct 13 09:09:28 2022 +0000
5840
5841    upstream: use correct type with sizeof ok djm@
5842    
5843    OpenBSD-Commit-ID: d6c882c2e8a42ff831a5b3cbc2c961ecb2dd6143
5844
5845commit 4a4883664d6b4e9e4e459a8cdc16bd8d4b735de9
5846Author: jmc@openbsd.org <jmc@openbsd.org>
5847Date:   Fri Oct 7 06:00:58 2022 +0000
5848
5849    upstream: ssh-agent.1: - use Nm not Xr for self-ref - while here,
5850    
5851    wrap a long line
5852    
5853    ssh-agent.c:
5854    - add -O to usage()
5855    
5856    OpenBSD-Commit-ID: 855dac4695cef22e96d69c53436496bc408ca389
5857
5858commit 9fd2441113fce2a83fc7470968c3b27809cc7f10
5859Author: djm@openbsd.org <djm@openbsd.org>
5860Date:   Fri Oct 7 04:06:26 2022 +0000
5861
5862    upstream: document "-O no-restrict-websafe"; spotted by Ross L
5863    
5864    Richardson
5865    
5866    OpenBSD-Commit-ID: fe9eaa50237693a14ebe5b5614bf32a02145fe8b
5867
5868commit 614252b05d70f798a0929b1cd3d213030ad4d007
5869Author: Darren Tucker <dtucker@dtucker.net>
5870Date:   Tue Oct 18 06:29:16 2022 +1100
5871
5872    OpenSSL dev branch now identifies as 3.2.0.
5873
5874commit 195e5a65fd793a738ea8451ebfdd1919db5aff3e
5875Author: Damien Miller <djm@mindrot.org>
5876Date:   Mon Oct 17 09:41:47 2022 +1100
5877
5878    revert c64b62338b4 and guard POLL* defines instead
5879    
5880    c64b62338b4 broke OSX builds, which do have poll.h but lack ppoll(2)
5881    Spotted by dtucker
5882
5883commit bc2e480d99613bd59720edae244d1764636544c4
5884Author: Damien Miller <djm@mindrot.org>
5885Date:   Fri Oct 14 14:52:22 2022 +1100
5886
5887    undef _get{short,long} before redefining
5888
5889commit 5eb796a369c64f18d55a6ae9b1fa9b35eea237fb
5890Author: Harmen Stoppels <harmenstoppels@gmail.com>
5891Date:   Thu Oct 13 16:08:46 2022 +0200
5892
5893    Fix snprintf configure test for clang 15
5894    
5895    Clang 15 -Wimplicit-int defaults to an error in C99 mode and above.
5896    A handful of tests have "main(..." and not "int main(..." which caused
5897    the tests to produce incorrect results.
5898
5899commit c64b62338b46ffa08839f05f21ad69fa6234dc17
5900Author: Damien Miller <djm@mindrot.org>
5901Date:   Mon Oct 10 12:32:43 2022 +1100
5902
5903    skip bsd-poll.h if poll.h found; ok dtucker
5904
5905commit 5ee2b8ccfcf4b606f450eb0ff2305e311f68b0be
5906Author: djm@openbsd.org <djm@openbsd.org>
5907Date:   Thu Oct 6 22:42:37 2022 +0000
5908
5909    upstream: honour user's umask if it is more restrictive then the ssh
5910    
5911    default (022); based on patch from Alex Henrie, ok dtucker@ deraadt@
5912    
5913    OpenBSD-Commit-ID: fe1b9e15fc9a4f49fc338e848ce14d8727abe82d
5914
5915commit a75cffc2700cebd3e2dd9093f7f7388d2be95cb7
5916Author: Darren Tucker <dtucker@dtucker.net>
5917Date:   Fri Oct 7 03:54:56 2022 +1100
5918
5919    Add LibreSSL 3.6.0 to test suite.
5920    
5921    While there, bump OpenSSL to latest 1.1.1q release.
5922
5923commit fcc0f0c0e96a30076683fea9a7c9eedc72931742
5924Author: Darren Tucker <dtucker@dtucker.net>
5925Date:   Thu Oct 6 21:18:16 2022 +1100
5926
5927    Add 9.1 branch to CI status page.
5928
5929commit ef211eee63821d894a8bf81f22bfba9f6899d0fe
5930Author: Darren Tucker <dtucker@dtucker.net>
5931Date:   Tue Oct 4 23:20:23 2022 +1100
5932
5933    Test commits to all branches of portable.
5934    
5935    Only test OpenBSD upstream on commits to master since that's what it
5936    tracks.
5937
5938commit fe646de03cafb6593ff4e4954bca9ec4b4b753a8
5939Author: Damien Miller <djm@mindrot.org>
5940Date:   Wed Oct 5 03:47:26 2022 +1100
5941
5942    whitespace at EOL
5943
5944commit a6e1852d10c63a830196e82168dadd957aaf28ec
5945Author: Damien Miller <djm@mindrot.org>
5946Date:   Wed Oct 5 03:40:01 2022 +1100
5947
5948    mention libfido2 autodetection
5949
5950commit 7360c2c206f33d309edbaf64036c96fadf74d640
5951Author: Damien Miller <djm@mindrot.org>
5952Date:   Wed Oct 5 03:37:36 2022 +1100
5953
5954    remove mention of --with-security-key-builtin
5955    
5956    it is enabled by default when libfido2 is installed
5957
5958commit 0ffb46f2ee2ffcc4daf45ee679e484da8fcf338c
5959Author: Damien Miller <djm@mindrot.org>
5960Date:   Tue Oct 4 01:51:42 2022 +1100
5961
5962    update .depend
5963
5964commit 657e676ff696c7bb787bffb0e249ea1be3b474e1
5965Author: Damien Miller <djm@mindrot.org>
5966Date:   Tue Oct 4 01:45:52 2022 +1100
5967
5968    update release notes URL
5969
5970commit f059da2b29840c0f048448809c317ce2ae014da7
5971Author: Damien Miller <djm@mindrot.org>
5972Date:   Tue Oct 4 01:45:41 2022 +1100
5973
5974    crank versions in RPM spec files
5975
5976commit b51f3f172d87cbdb80ca4eb7b2149e56a7647557
5977Author: djm@openbsd.org <djm@openbsd.org>
5978Date:   Mon Sep 26 22:18:40 2022 +0000
5979
5980    upstream: openssh-9.1
5981    
5982    OpenBSD-Commit-ID: 5a467b2ee81da01a86adf1ad93b62b1728494e56
5983
5984commit 4cf8d0c0f3030f594a238bab21a0695735515487
5985Author: dtucker@openbsd.org <dtucker@openbsd.org>
5986Date:   Wed Sep 21 22:26:50 2022 +0000
5987
5988    upstream: Fix typo. From AlexanderStohr via github PR#343.
5989    
5990    OpenBSD-Commit-ID: a134c9b4039e48803fc6a87f955b0f4a03181497
5991
5992commit 8179fed3264d5919899900ed8881d5f9bb57ca33
5993Author: djm@openbsd.org <djm@openbsd.org>
5994Date:   Mon Sep 19 21:39:16 2022 +0000
5995
5996    upstream: add RequiredRSASize to the list of keywords accepted by
5997    
5998    -o; spotted by jmc@
5999    
6000    OpenBSD-Commit-ID: fe871408cf6f9d3699afeda876f8adbac86a035e
6001
6002commit 5f954929e9f173dd1e279e07d0e8b14fa845814d
6003Author: Damien Miller <djm@mindrot.org>
6004Date:   Mon Sep 19 20:59:34 2022 +1000
6005
6006    no need for glob.h here
6007    
6008    it also causes portability problems
6009
6010commit 03d94a47207d58b3db37eba4f87eb6ae5a63168a
6011Author: Damien Miller <djm@mindrot.org>
6012Date:   Mon Sep 19 20:59:04 2022 +1000
6013
6014    avoid Wuninitialized false positive in gcc-12ish
6015
6016commit 9d952529113831fb3071ab6e408d2726fd72e771
6017Author: djm@openbsd.org <djm@openbsd.org>
6018Date:   Mon Sep 19 10:46:00 2022 +0000
6019
6020    upstream: use users-groups-by-id@openssh.com sftp-server extension
6021    
6022    (when available) to fill in user/group names for directory listings.
6023    Implement a client-side cache of see uid/gid=>user/group names. ok markus@
6024    
6025    OpenBSD-Commit-ID: f239aeeadfa925a37ceee36ee8b256b8ccf4466e
6026
6027commit 8ff680368b0bccf88ae85d4c99de69387fbad7a6
6028Author: djm@openbsd.org <djm@openbsd.org>
6029Date:   Mon Sep 19 10:43:12 2022 +0000
6030
6031    upstream: sftp client library support for
6032    
6033    users-groups-by-id@openssh.com; ok markus@
6034    
6035    OpenBSD-Commit-ID: ddb2f33a2da6349a9a89a8b5bcb9ca7c999394de
6036
6037commit 488f6e1c582212c2374a4bf8cd1b703d2e70fb8b
6038Author: djm@openbsd.org <djm@openbsd.org>
6039Date:   Mon Sep 19 10:41:58 2022 +0000
6040
6041    upstream: extend sftp-common.c:extend ls_file() to support supplied
6042    
6043    user/group names; ok markus@
6044    
6045    OpenBSD-Commit-ID: c70c70498b1fdcf158531117e405b6245863bfb0
6046
6047commit 74b77f7497dba3a58315c8f308883de448078057
6048Author: djm@openbsd.org <djm@openbsd.org>
6049Date:   Mon Sep 19 10:40:52 2022 +0000
6050
6051    upstream: sftp-server(8): add a "users-groups-by-id@openssh.com"
6052    
6053    extension request that allows the client to obtain user/group names that
6054    correspond to a set of uids/gids.
6055    
6056    Will be used to make directory listings more useful and consistent
6057    in sftp(1).
6058    
6059    ok markus@
6060    
6061    OpenBSD-Commit-ID: 7ebabde0bcb95ef949c4840fe89e697e30df47d3
6062
6063commit 231a346c0c67cc7ca098360f9a554fa7d4f1eddb
6064Author: djm@openbsd.org <djm@openbsd.org>
6065Date:   Mon Sep 19 08:49:50 2022 +0000
6066
6067    upstream: better debugging for connect_next()
6068    
6069    OpenBSD-Commit-ID: d16a307a0711499c971807f324484ed3a6036640
6070
6071commit 1875042c52a3b950ae5963c9ca3774a4cc7f0380
6072Author: djm@openbsd.org <djm@openbsd.org>
6073Date:   Sat Sep 17 10:34:29 2022 +0000
6074
6075    upstream: Add RequiredRSASize for sshd(8); RSA keys that fall
6076    
6077    beneath this limit will be ignored for user and host-based authentication.
6078    
6079    Feedback deraadt@ ok markus@
6080    
6081    OpenBSD-Commit-ID: 187931dfc19d51873df5930a04f2d972adf1f7f1
6082
6083commit 54b333d12e55e6560b328c737d514ff3511f1afd
6084Author: djm@openbsd.org <djm@openbsd.org>
6085Date:   Sat Sep 17 10:33:18 2022 +0000
6086
6087    upstream: add a RequiredRSASize for checking RSA key length in
6088    
6089    ssh(1). User authentication keys that fall beneath this limit will be
6090    ignored. If a host presents a host key beneath this limit then the connection
6091    will be terminated (unfortunately there are no fallbacks in the protocol for
6092    host authentication).
6093    
6094    feedback deraadt, Dmitry Belyavskiy; ok markus@
6095    
6096    OpenBSD-Commit-ID: 430e339b2a79fa9ecc63f2837b06fdd88a7da13a
6097
6098commit 07d8771bacfefbcfb37fa8a6dc6103bcc097e0ab
6099Author: djm@openbsd.org <djm@openbsd.org>
6100Date:   Sat Sep 17 10:30:45 2022 +0000
6101
6102    upstream: Add a sshkey_check_rsa_length() call for checking the
6103    
6104    length of an RSA key; ok markus@
6105    
6106    OpenBSD-Commit-ID: de77cd5b11594297eda82edc594b0d32b8535134
6107
6108commit 3991a0cf947cf3ae0f0373bcec5a90e86a7152f5
6109Author: djm@openbsd.org <djm@openbsd.org>
6110Date:   Sat Sep 17 10:11:29 2022 +0000
6111
6112    upstream: actually hook up restrict_websafe; the command-line flag
6113    
6114    was never actually used. Spotted by Matthew Garrett
6115    
6116    OpenBSD-Commit-ID: 0b363518ac4c2819dbaa3dfad4028633ab9cdff1
6117
6118commit 30b2a7e4291fb9e357f80a237931ff008d686d3b
6119Author: djm@openbsd.org <djm@openbsd.org>
6120Date:   Fri Sep 16 06:55:37 2022 +0000
6121
6122    upstream: correct error value
6123    
6124    OpenBSD-Commit-ID: 780efcbad76281f11f14b2a5ff04eb6db3dfdad4
6125
6126commit ac1ec9545947d9f9657259f55d04cb49d3a94c8a
6127Author: djm@openbsd.org <djm@openbsd.org>
6128Date:   Fri Sep 16 03:33:14 2022 +0000
6129
6130    upstream: sftp: Be a bit more clever about completions
6131    
6132    There are commands (e.g. "get" or "put") that accept two
6133    arguments, a local path and a remote path. However, the way
6134    current completion is written doesn't take this distinction into
6135    account and always completes remote or local paths.
6136    
6137    By expanding CMD struct and "cmds" array this distinction can be
6138    reflected and with small adjustment to completer code the correct
6139    path can be completed.
6140    
6141    By Michal Privoznik, ok dtucker@
6142    
6143    OpenBSD-Commit-ID: 1396d921c4eb1befd531f5c4a8ab47e7a74b610b
6144
6145commit 590db83384f9d99fc51c84505792d26d1ef60df9
6146Author: djm@openbsd.org <djm@openbsd.org>
6147Date:   Fri Sep 16 03:13:34 2022 +0000
6148
6149    upstream: sftp: Don't attempt to complete arguments for
6150    
6151    non-existent commands
6152    
6153    If user entered a non-existent command (e.g. because they made a
6154    typo) there is no point in trying to complete its arguments. Skip
6155    calling complete_match() if that's the case.
6156    
6157    From Michal Privoznik
6158    
6159    OpenBSD-Commit-ID: cf39c811a68cde2aeb98fc85addea4000ef6b07a
6160
6161commit ff9809fdfd1d9a91067bb14a77d176002edb153c
6162Author: djm@openbsd.org <djm@openbsd.org>
6163Date:   Wed Sep 14 00:14:37 2022 +0000
6164
6165    upstream: sk_enroll: never drop SSH_SK_USER_VERIFICATION_REQD flag
6166    
6167    from response
6168    
6169    Now that all FIDO signing calls attempt first without PIN and then
6170    fall back to trying PIN only if that attempt fails, we can remove the
6171    hack^wtrick that removed the UV flag from the keys returned during
6172    enroll.
6173    
6174    By Corinna Vinschen
6175    
6176    OpenBSD-Commit-ID: 684517608c8491503bf80cd175425f0178d91d7f
6177
6178commit 940dc10729cb5a95b7ee82c10184e2b9621c8a1d
6179Author: djm@openbsd.org <djm@openbsd.org>
6180Date:   Wed Sep 14 00:13:13 2022 +0000
6181
6182    upstream: a little extra debugging
6183    
6184    OpenBSD-Commit-ID: edf1601c1d0905f6da4c713f4d9cecc7d1c0295a
6185
6186commit 4b5f91cb959358141181b934156513fcb8a6c1e3
6187Author: djm@openbsd.org <djm@openbsd.org>
6188Date:   Wed Sep 14 00:02:03 2022 +0000
6189
6190    upstream: ssh-agent: attempt FIDO key signing without PIN and use
6191    
6192    the error to determine whether a PIN is required and prompt only if
6193    necessary. from Corinna Vinschen
6194    
6195    OpenBSD-Commit-ID: dd6be6a0b7148608e834ee737c3479b3270b00dd
6196
6197commit 113523bf0bc33600b07ebb083572c8c346b6fdf4
6198Author: jmc@openbsd.org <jmc@openbsd.org>
6199Date:   Sun Sep 11 06:38:11 2022 +0000
6200
6201    upstream: .Li -> .Vt where appropriate; from josiah frentsos,
6202    
6203    tweaked by schwarze
6204    
6205    ok schwarze
6206    
6207    OpenBSD-Commit-ID: 565046e3ce68b46c2f440a93d67c2a92726de8ed
6208
6209commit 86af013b56cecb5ee58ae0bd9d495cd586fc5918
6210Author: jsg@openbsd.org <jsg@openbsd.org>
6211Date:   Sat Sep 10 08:50:53 2022 +0000
6212
6213    upstream: fix repeated words ok miod@ jmc@
6214    
6215    OpenBSD-Commit-ID: 6765daefe26a6b648cc15cadbbe337596af709b7
6216
6217commit 0ba39b93b326a7d5dfab776cc9b9d326161a9b16
6218Author: djm@openbsd.org <djm@openbsd.org>
6219Date:   Fri Sep 9 03:31:42 2022 +0000
6220
6221    upstream: notifier_complete(NULL, ...) is a noop, so no need to test
6222    
6223    that ctx!=NULL; from Corinna Vinschen
6224    
6225    OpenBSD-Commit-ID: ade2f2e9cc519d01a586800c25621d910bce384a
6226
6227commit be197635329feb839865fdc738e34e24afd1fca8
6228Author: Sam James <sam@gentoo.org>
6229Date:   Thu Sep 8 02:49:29 2022 +0100
6230
6231    openbsd-compat/bsd-asprintf: add <stdio.h> include for vsnprintf
6232    
6233    Fixes the following build failure with Clang 15 on musl:
6234    ```
6235    bsd-asprintf.c:51:8: error: call to undeclared library function 'vsnprintf' with type 'int (char *, unsigned long, const char *, struct __va_list_tag *)'; ISO C99 and laterclang -O2 -pipe -fdiagnostics-color=always -frecord-gcc-switches -pipe -Wunknown-warning-option -Qunused-arguments -Wall -Wpointer-arith -Wuninitialized -Wsign-compare -Wformat-security -Wsizeof-pointer-memaccess -Wno-pointer-sign -Wno-unused-result -Wmisleading-indentation -Wbitwise-instead-of-logical -fno-strict-aliasing -mretpoline  -ftrapv -fzero-call-used-regs=all -fno-builtin-memset -fstack-protector-strong -fPIE   -I. -I.  -D_XOPEN_SOURCE=600 -D_BSD_SOURCE -D_DEFAULT_SOURCE -DSSHDIR=\"/etc/ssh\" -D_PATH_SSH_PROGRAM=\"/usr/bin/ssh\" -D_PATH_SSH_ASKPASS_DEFAULT=\"/usr/lib/misc/ssh-askpass\" -D_PATH_SFTP_SERVER=\"/usr/lib/misc/sftp-server\" -D_PATH_SSH_KEY_SIGN=\"/usr/lib/misc/ssh-keysign\" -D_PATH_SSH_PKCS11_HELPER=\"/usr/lib/misc/ssh-pkcs11-helper\" -D_PATH_SSH_SK_HELPER=\"/usr/lib/misc/ssh-sk-helper\" -D_PATH_SSH_PIDDIR=\"/run\" -D_PATH_PRIVSEP_CHROOT_DIR=\"/var/empty\" -DHAVE_CONFIG_H -c cipher-aes.c -o cipher-aes.o
6236     do not support
6237          implicit function declarations [-Wimplicit-function-declaration]
6238            ret = vsnprintf(string, INIT_SZ, fmt, ap2);
6239                  ^
6240    bsd-asprintf.c:51:8: note: include the header <stdio.h> or explicitly provide a declaration for 'vsnprintf'
6241    1 error generated.
6242    ```
6243
6244commit 6cb6f660bb35f77a0456dd2581ddf39c29398a5e
6245Author: Darren Tucker <dtucker@dtucker.net>
6246Date:   Fri Sep 2 16:43:27 2022 +1000
6247
6248    Remove DEF_WEAK, it's already in defines.h.
6249
6250commit ce39e7d8b70c4726defde5d3bc4cb7d40d131153
6251Author: Darren Tucker <dtucker@dtucker.net>
6252Date:   Fri Sep 2 14:28:14 2022 +1000
6253
6254    Resync arc4random with OpenBSD.
6255    
6256    This brings us up to current, including djm's random-reseeding change,
6257    as prompted by logan at cyberstorm.mu in bz#3467.  It brings the
6258    platform-specific hooks from LibreSSL Portable, simplified to match our
6259    use case.  ok djm@.
6260
6261commit beaddde26f30e2195b8aa4f3193970e140e17305
6262Author: Darren Tucker <dtucker@dtucker.net>
6263Date:   Fri Sep 2 14:20:04 2022 +1000
6264
6265    Move OPENBSD ORIGINAL marker.
6266    
6267    Putting this after the copyright statement (which doesn't change)
6268    instead of before the version identifier (which does) prevents merge
6269    conflicts when resyncing changes.
6270
6271commit c83e467ead67a8cb48ef4bec8085d6fb880a2ff4
6272Author: Darren Tucker <dtucker@dtucker.net>
6273Date:   Fri Sep 2 14:17:28 2022 +1000
6274
6275    Remove arc4random_uniform from arc4random.c
6276    
6277    This was previously moved into its own file (matching OpenBSD) which
6278    prematurely committed in commit 73541f2.
6279
6280commit 5f45c2395c60865e59fa44152ff1d003a128c5bc
6281Author: djm@openbsd.org <djm@openbsd.org>
6282Date:   Fri Sep 2 04:20:02 2022 +0000
6283
6284    upstream: sk-usbhid: fix key_lookup() on tokens with built-in UV
6285    
6286    explicitly test whether the token performs built-in UV (e.g. biometric
6287    tokens) and enable UV in that case. From Pedro Martelletto via GHPR#388
6288    
6289    OpenBSD-Commit-ID: 007eb7e387d27cf3029ab06b88224e03eca62ccd
6290
6291commit 03277a4aa49b80af541a3e691f264c0c0d8f9cec
6292Author: Darren Tucker <dtucker@dtucker.net>
6293Date:   Wed Aug 31 20:26:30 2022 +1000
6294
6295    Move sftp from valgrind-2 to 3 to rebalance.
6296
6297commit fcf5365da69c516817321ba89c3a91df98d098df
6298Author: djm@openbsd.org <djm@openbsd.org>
6299Date:   Wed Aug 31 02:56:40 2022 +0000
6300
6301    upstream: whitespace
6302    
6303    OpenBSD-Commit-ID: c2bcbf93610d3d62ed206cdf9bf9ff98c6aaf232
6304
6305commit e60136a3d7a223dd8e84ba8a6895bc3142360993
6306Author: Damien Miller <djm@mindrot.org>
6307Date:   Mon Aug 29 13:27:45 2022 +1000
6308
6309    additional keys
6310
6311commit 2b02dcb505288c462d1b5dd1ac04e603d01340eb
6312Author: Damien Miller <djm@mindrot.org>
6313Date:   Mon Aug 29 13:23:43 2022 +1000
6314
6315    cross-sign allowed_signers with PGP key
6316    
6317    Provides continuity of trust from legacy PGP release key to
6318    the SSHSIG signing keys that we will use henceforth for git
6319    signing.
6320
6321commit 51b345f177ae981b8755f6bdf8358b1cc5e83d67
6322Author: Darren Tucker <dtucker@dtucker.net>
6323Date:   Sat Aug 27 21:49:27 2022 +1000
6324
6325    Add libcrypt-devel to cygwin-release deps.
6326    
6327    Based on feedback from vinschen at redhat.com.
6328
6329commit 9f81736cf16dd8dda1c8942f1973a5f80b8cd78c
6330Author: Darren Tucker <dtucker@dtucker.net>
6331Date:   Sat Aug 27 09:37:40 2022 +1000
6332
6333    Add Windows 2022 test targets.
6334
6335commit 85e1a69243f12be8520438ad6a3cfdc0b7fcbb2d
6336Author: Darren Tucker <dtucker@dtucker.net>
6337Date:   Fri Aug 26 16:26:06 2022 +1000
6338
6339    Add cygwin-release test target.
6340    
6341    This also moves the cygwin package install from the workflow file to
6342    setup_ci.sh so that we can install different sets of Cygwin packages
6343    for different test configs.
6344
6345commit 92382dbe8bf9ea1225b16858f9b9b208c15c7e8d
6346Author: djm@openbsd.org <djm@openbsd.org>
6347Date:   Fri Aug 26 08:16:27 2022 +0000
6348
6349    upstream: whitespace
6350    
6351    OpenBSD-Commit-ID: a5d015efbfd228dc598ffdef612d2da3a579e5d8
6352
6353commit 70a5de0a50e84d7250eb4e4537f765599f64c4af
6354Author: djm@openbsd.org <djm@openbsd.org>
6355Date:   Fri Aug 26 08:12:56 2022 +0000
6356
6357    upstream: whitespace
6358    
6359    OpenBSD-Commit-ID: d297e4387935d4aef091c5e9432578c2e513f538
6360
6361commit 3a683a19fd116ea15ebf8aa13d02646cceb302a9
6362Author: Damien Miller <djm@mindrot.org>
6363Date:   Fri Aug 26 14:23:55 2022 +1000
6364
6365    initial list of allowed signers
6366
6367commit 6851f4b8c3fc1b3e1114c56106e4dc31369c8513
6368Author: Darren Tucker <dtucker@dtucker.net>
6369Date:   Fri Aug 19 17:22:18 2022 +1000
6370
6371    Install Cygwin packages based on OS not config.
6372
6373commit f96480906893ed93665df8cdf9065865c51c1475
6374Author: djm@openbsd.org <djm@openbsd.org>
6375Date:   Fri Aug 19 06:07:47 2022 +0000
6376
6377    upstream: attemp FIDO key signing without PIN and use the error
6378    
6379    code returned to fall back only if necessary. Avoids PIN prompts for FIDO
6380    tokens that don't require them; part of GHPR#302
6381    
6382    OpenBSD-Commit-ID: 4f752aaf9f2e7c28bcaaf3d4f8fc290131bd038e
6383
6384commit 5453333b5d28e313284cb9aae82899704103f98d
6385Author: djm@openbsd.org <djm@openbsd.org>
6386Date:   Fri Aug 19 05:53:28 2022 +0000
6387
6388    upstream: remove incorrect check that can break enrolling a
6389    
6390    resident key (introduced in r1.40)
6391    
6392    OpenBSD-Commit-ID: 4cab364d518470e29e624af3d3f9ffa9c92b6f01
6393
6394commit ff89b1bed80721295555bd083b173247a9c0484e
6395Author: dtucker@openbsd.org <dtucker@openbsd.org>
6396Date:   Fri Aug 19 04:02:46 2022 +0000
6397
6398    upstream: Strictly enforce the maximum allowed SSH2 banner size in
6399    
6400    ssh-keyscan and prevent a one-byte buffer overflow.  Patch from Qualys, ok
6401    djm@
6402    
6403    OpenBSD-Commit-ID: 6ae664f9f4db6e8a0589425f74cd0bbf3aeef4e4
6404
6405commit 1b470b9036639cef4f32fb303bb35ea0b711178d
6406Author: Darren Tucker <dtucker@dtucker.net>
6407Date:   Fri Aug 19 15:18:09 2022 +1000
6408
6409    Fix cygwin conditional steps.
6410
6411commit fd6ee741ab16714b7035d60aca924123ba28135a
6412Author: Darren Tucker <dtucker@dtucker.net>
6413Date:   Fri Aug 19 15:12:57 2022 +1000
6414
6415    Add a bit more debug output.
6416
6417commit a9305c4c739f4d91a3d3a92c0b6d4949404a36c5
6418Author: Darren Tucker <dtucker@dtucker.net>
6419Date:   Fri Aug 12 15:08:47 2022 +1000
6420
6421    Add Cygwin (on windows-2019) test target.
6422    
6423    In addition to installing the requisite Cygwin packages, we also need to
6424    explicitly invoke "sh" for steps that run other scripts since the runner
6425    environment doesn't understand #! paths.
6426
6427commit 5062ad48814b06162511c4f5924a33d97b6b2566
6428Author: djm@openbsd.org <djm@openbsd.org>
6429Date:   Fri Aug 19 03:06:30 2022 +0000
6430
6431    upstream: double free() in error path; from Eusgor via GHPR333
6432    
6433    OpenBSD-Commit-ID: 39f35e16ba878c8d02b4d01d8826d9b321be26d4
6434
6435commit 5a5c580b48fc6006bdfa731fc2f6d4945c2c0e4e
6436Author: Darren Tucker <dtucker@dtucker.net>
6437Date:   Thu Aug 18 21:36:39 2022 +1000
6438
6439    Check for perms to run agent-getpeereid test.
6440    
6441    Ubuntu 22.04 defaults to private home dirs which prevents "nobody"
6442    running ssh-add during the agent-getpeereid test.  Check for this and
6443    add the necessary permissions.
6444
6445commit cd06a76b7ccc706e2bb4f1cc4aa9e9796a28a812
6446Author: Damien Miller <djm@mindrot.org>
6447Date:   Wed Aug 17 16:04:16 2022 +1000
6448
6449    on Cygwin, prefer WinHello FIDO device
6450    
6451    If no FIDO device was explictly specified, then prefer the
6452    windows://hello FIDO device. An exception to this is when
6453    probing resident FIDO keys, in which case hardware FIDO
6454    devices are preferred.
6455
6456commit 47f72f534ac5cc2cd3027675a3df7b00a8f77575
6457Author: djm@openbsd.org <djm@openbsd.org>
6458Date:   Wed Aug 17 06:01:57 2022 +0000
6459
6460    upstream: add an extra flag to sk_probe() to indicate whether we're
6461    
6462    probing for a FIDO resident key or not. Unused here, but will make like
6463    easier for portable
6464    
6465    OpenBSD-Commit-ID: 432c8ff70e270378df9dbceb9bdeaa5b43b5a832
6466
6467commit edb0bcb3c79b16031dc87a8e57aecc3c4a3414f0
6468Author: jmc@openbsd.org <jmc@openbsd.org>
6469Date:   Tue Aug 16 20:24:08 2022 +0000
6470
6471    upstream: use .Cm for "sign"; from josiah frentsos
6472    
6473    OpenBSD-Commit-ID: 7f80a53d54857ac6ae49ea6ad93c5bd12231d1e4
6474
6475commit cccb011e130cbbac538b1689d10e4a067298df8b
6476Author: Corinna Vinschen <vinschen@redhat.com>
6477Date:   Thu Aug 11 20:19:35 2022 +0200
6478
6479    Revert "check_sk_options: add temporary WinHello workaround"
6480    
6481    Cygwin now comes with libfido2 1.11.0, so this workaround
6482    isn't required anymore.
6483    
6484    This reverts commit 242c044ab111a37aad3b0775727c36a4c5f0102c.
6485    
6486    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6487
6488commit 9468cd7cf9d989dfa2ac20e2a0268ba6e93bfa5a
6489Author: Corinna Vinschen <vinschen@redhat.com>
6490Date:   Thu Aug 11 20:18:17 2022 +0200
6491
6492    fido_dev_is_winhello: return 0, not "false"
6493    
6494    "false" is not used anywhere in OpenSSH, so return 0 like
6495    everywhere else.
6496    
6497    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6498
6499commit 730a80609472ee0451c99482d75c9c41f3ebc42d
6500Author: djm@openbsd.org <djm@openbsd.org>
6501Date:   Fri Aug 12 05:20:28 2022 +0000
6502
6503    upstream: sftp-server: support home-directory request
6504    
6505    Add support to the sftp-server for the home-directory extension defined
6506    in draft-ietf-secsh-filexfer-extensions-00. This overlaps a bit with the
6507    existing expand-path@openssh.com, but uses a more official protocol name,
6508    and so is a bit more likely to be implemented by non-OpenSSH clients.
6509    
6510    From Mike Frysinger, ok dtucker@
6511    
6512    OpenBSD-Commit-ID: bfc580d05cc0c817831ae7ecbac4a481c23566ab
6513
6514commit 5e820bf79ce3ce99ef7e98b0ab642b0a0a4f396c
6515Author: Darren Tucker <dtucker@dtucker.net>
6516Date:   Fri Aug 12 14:56:55 2022 +1000
6517
6518    Replace deprecated ubuntu-18.04 runners with 22.04
6519
6520commit 87b0d9c1b789d3ff958ec45df2ac912e24461bae
6521Author: Darren Tucker <dtucker@dtucker.net>
6522Date:   Thu Aug 11 22:48:23 2022 +1000
6523
6524    Add a timegm implementation from Heimdal via Samba.
6525    
6526    Fixes build on (at least Solaris 10).
6527
6528commit d0c4fa58594577994921b593f10037c5282597ca
6529Author: Darren Tucker <dtucker@dtucker.net>
6530Date:   Thu Aug 11 14:23:58 2022 +1000
6531
6532    Rerun tests if any .github config file changes.
6533
6534commit 113fe6c77ab43769fc61e953d07cb619fd7ea54b
6535Author: Darren Tucker <dtucker@dtucker.net>
6536Date:   Thu Aug 11 13:33:51 2022 +1000
6537
6538    Skip hostbased during Valgrind tests.
6539    
6540    Valgrind doesn't let ssh exec ssh-keysign (because it's setuid) so skip
6541    it during the Valgrind based tests.
6542    
6543    See https://bugs.kde.org/show_bug.cgi?id=119404 for a discussion of this
6544    (ironically there the problematic binary was ssh(1) back when it could
6545    still be setuid).
6546
6547commit b98a42afb69d60891eb0488935990df6ee571c4d
6548Author: djm@openbsd.org <djm@openbsd.org>
6549Date:   Thu Aug 11 01:57:50 2022 +0000
6550
6551    upstream: add some tests for parse_absolute_time(), including cases
6552    
6553    where it is forced to the UTC timezone. bz3468 ok dtucker
6554    
6555    OpenBSD-Regress-ID: ea07ca31c2f3847a38df028ca632763ae44e8759
6556
6557commit ec1ddb72a146fd66d18df9cd423517453a5d8044
6558Author: djm@openbsd.org <djm@openbsd.org>
6559Date:   Thu Aug 11 01:56:51 2022 +0000
6560
6561    upstream: allow certificate validity intervals, sshsig verification
6562    
6563    times and authorized_keys expiry-time options to accept dates in the UTC time
6564    zone in addition to the default of interpreting them in the system time zone.
6565    YYYYMMDD and YYMMDDHHMM[SS] dates/times will be interpreted as UTC if
6566    suffixed with a 'Z' character.
6567    
6568    Also allow certificate validity intervals to be specified in raw
6569    seconds-since-epoch as hex value, e.g. -V 0x1234:0x4567890. This
6570    is intended for use by regress tests and other tools that call
6571    ssh-keygen as part of a CA workflow.
6572    
6573    bz3468 ok dtucker
6574    
6575    OpenBSD-Commit-ID: 454db1cdffa9fa346aea5211223a2ce0588dfe13
6576
6577commit 4df246ec75751da7eb925e1880498300d8bda187
6578Author: Darren Tucker <dtucker@dtucker.net>
6579Date:   Thu Aug 11 10:23:55 2022 +1000
6580
6581    Fix conditional for running hostbased tests.
6582
6583commit 2580916e48721802220c61ce9e0df1297c00bc07
6584Author: Damien Miller <djm@mindrot.org>
6585Date:   Thu Aug 11 08:58:28 2022 +1000
6586
6587    fix SANDBOX_SECCOMP_FILTER_DEBUG
6588
6589commit fdbd5bf507fc271ff813714fab8a72ff2c6cb5ca
6590Author: Darren Tucker <dtucker@dtucker.net>
6591Date:   Wed Aug 10 17:35:52 2022 +1000
6592
6593    Test hostbased auth on github runners.
6594
6595commit 7e2f51940ba48a1c0fae1107801ea643fa83c971
6596Author: Darren Tucker <dtucker@dtucker.net>
6597Date:   Wed Aug 10 17:25:24 2022 +1000
6598
6599    Rename our getentropy to prevent possible loops.
6600    
6601    Since arc4random seeds from getentropy, and we use OpenSSL for that
6602    if enabled, there's the possibility that if we build on a system that
6603    does not have getentropy then run on a system that does have it, then
6604    OpenSSL could end up calling our getentropy and getting stuck in a loop.
6605    Pointed out by deraadt@, ok djm@
6606
6607commit 7a01f61be8d0aca0e975e7417f26371495fe7674
6608Author: Darren Tucker <dtucker@dtucker.net>
6609Date:   Mon Aug 8 12:17:04 2022 +1000
6610
6611    Actually put HAVE_STDINT_H around the stdint.h.
6612
6613commit 73541f29f0b50480da6c20dceb7a7191bd8ea7d3
6614Author: Darren Tucker <dtucker@dtucker.net>
6615Date:   Mon Aug 8 10:30:34 2022 +1000
6616
6617    Give unused param a name.
6618    
6619    Fixes builds on platforms that do have fido2 but don't have
6620    fido_dev_is_winhello.
6621
6622commit 2a108c0ea960381bd9b14ee0d84e818a23df4482
6623Author: djm@openbsd.org <djm@openbsd.org>
6624Date:   Fri Aug 5 05:01:40 2022 +0000
6625
6626    upstream: don't prompt for FIDO passphrase before attempting to enroll
6627    
6628    the credential, just let the enroll operating fail and we'll attempt to get a
6629    PIN anyway. Might avoid some unneccessary PIN prompts.
6630    
6631    Part of GHPR#302 from Corinna Vinschen; ok dtucker@
6632    
6633    OpenBSD-Commit-ID: bd5342ffc353ee37d39617906867c305564d1ce2
6634
6635commit 2886975c0ad9244e60dc5e4be34fde3aa573a4b5
6636Author: Corinna Vinschen <vinschen@redhat.com>
6637Date:   Fri Feb 11 14:33:41 2022 +0100
6638
6639    sk_sign: set FIDO2 uv attribute explicitely for WinHello
6640    
6641    WinHello via libfido2 performs user verification by default.
6642    However, if we stick to that, there's no way to differentiate
6643    between keys created with or without "-O  verify-required".
6644    Set FIDO2 uv attribute explicitely to FIDO_OPT_FALSE, then check
6645    if user verification has been requested.
6646    
6647    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6648
6649commit 242c044ab111a37aad3b0775727c36a4c5f0102c
6650Author: Corinna Vinschen <vinschen@redhat.com>
6651Date:   Tue Feb 15 11:28:08 2022 +0100
6652
6653    check_sk_options: add temporary WinHello workaround
6654    
6655    Up to libfido 1.10.0, WinHello advertises "clientPin" rather
6656    than "uv" capability.  This is fixed in 1.11.0.  For the time
6657    being, workaround it here.
6658    
6659    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6660
6661commit 78774c08cc4b4997382975b0f414a86e06b6780c
6662Author: Corinna Vinschen <vinschen@redhat.com>
6663Date:   Thu Feb 10 18:19:29 2022 +0100
6664
6665    compat code for fido_dev_is_winhello()
6666    
6667    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
6668
6669commit 3d3a932a019aedfb891e0779bb4990cd5008a390
6670Author: Darren Tucker <dtucker@dtucker.net>
6671Date:   Fri Aug 5 13:12:27 2022 +1000
6672
6673    Factor out getrnd() and rename to getentropy().
6674    
6675    Factor out the arc4random seeding into its own file and change the
6676    interface to match getentropy.  Use native getentropy if available.
6677    This will make it easier to resync OpenBSD changes to arc4random.
6678    Prompted by bz#3467, ok djm@.
6679
6680commit 9385d277b787403be9dfcb229cf372202496d2f3
6681Author: Darren Tucker <dtucker@dtucker.net>
6682Date:   Thu Aug 4 18:55:48 2022 +1000
6683
6684    Include CHANNEL and FIDO2 libs in configure output
6685
6686commit 141535b904b6fba01724444f38193a8599201f82
6687Author: djm@openbsd.org <djm@openbsd.org>
6688Date:   Mon Aug 1 11:09:26 2022 +0000
6689
6690    upstream: avoid double-free in error path introduced in r1.70; report
6691    
6692    and fix based on GHPR#332 by v-rzh ok dtucker@
6693    
6694    OpenBSD-Commit-ID: 3d21aa127b1f37cfc5bdc21461db369a663a951f
6695
6696commit dba7099ffcba3ca07b3946f017ba6a4c3158d9b1
6697Author: Darren Tucker <dtucker@dtucker.net>
6698Date:   Wed Jul 27 18:40:12 2022 +1000
6699
6700    Remove deprecated MacOS 10.15 runners.
6701
6702commit 722a56439aa5972c830e4a9a724cf52aff4a950a
6703Author: Darren Tucker <dtucker@dtucker.net>
6704Date:   Wed Jul 27 18:31:14 2022 +1000
6705
6706    Move stale-configure check as early as possible.
6707    
6708    We added a check in Makefile to catch the case where configure needs to
6709    be rebuilt, however this did not happen until a build was attempted in
6710    which case all of the work done by configure was wasted.  Move this check
6711     to the start of configure to catch it as early as possible.  ok djm@
6712
6713commit 099d6b56288b421ba38531d26dc1bd6bb685e311
6714Author: Darren Tucker <dtucker@dtucker.net>
6715Date:   Fri Jul 22 10:47:19 2022 +1000
6716
6717    Move libcrypto into CHANNELLIBS.
6718    
6719    This will result in sftp, sftp-server and scp no longer being linked
6720    against libcrypto.  ok djm@
6721
6722commit 1bdf86725b77733bb5f17c54888b88a10b2f6538
6723Author: Darren Tucker <dtucker@dtucker.net>
6724Date:   Fri Jul 22 10:45:47 2022 +1000
6725
6726    Remove seed_rng calls from scp, sftp, sftp-server.
6727    
6728    These binaries don't use OpenSSL's random functions.  The next step
6729    will be to stop linking them against libcrypto.  ok djm@
6730
6731commit d73f77b8cb9b422f1ac4facee7890aa10ff2bc21
6732Author: Darren Tucker <dtucker@dtucker.net>
6733Date:   Fri Jul 22 09:51:51 2022 +1000
6734
6735    Group libcrypto and PRNGD checks together.
6736    
6737    They're related more than the libcrypt or libiaf checks which are
6738    currently between them.  ok djm@
6739
6740commit f117e372b3f42f2fbdb0a578d063b2609ab58e1f
6741Author: Darren Tucker <dtucker@dtucker.net>
6742Date:   Fri Jul 22 09:24:45 2022 +1000
6743
6744    Do not link scp, sftp and sftp-server w/ zlib.
6745    
6746    Some of our binaries (eg sftp, sftp-server, scp) do not interact with
6747    the channels code and thus do use libraries such as zlib and libcrypto
6748    although they are linked with them.  This adds a CHANNELLIBS and starts
6749    by moving zlib into it, which means the aformentioned binaries are no
6750    longer linked against zlib.  ok djm@
6751
6752commit 800c2483e68db38bd1566ff69677124be974aceb
6753Author: Darren Tucker <dtucker@dtucker.net>
6754Date:   Mon Jul 25 21:49:04 2022 +1000
6755
6756    Remove workarounds for OpenSSL missing AES-CTR.
6757    
6758    We have some compatibility hacks that were added to support OpenSSL
6759    versions that do not support AES CTR mode.  Since that time, however,
6760    the minimum OpenSSL version that we support has moved to 1.0.1 which
6761    *does* have CTR, so this is no longer needed.  ok djm@
6762
6763commit b7c56b65c12f51fe0dbae798d19c8f58224a5d95
6764Author: Darren Tucker <dtucker@dtucker.net>
6765Date:   Mon Jul 25 21:43:00 2022 +1000
6766
6767    Remove workarounds for OpenSSL missing AES-GCM.
6768    
6769    We have some compatibility hacks that were added to support OpenSSL
6770    versions that do not support AES GCM mode.  Since that time, however,
6771    the minimum OpenSSL version that we support has moved to 1.0.1 which
6772    *does* have GCM, so this is no longer needed.  ok djm@
6773
6774commit 5a4a9f7a968fbf92cc1eac519c65638e79ae9f1f
6775Author: dtucker@openbsd.org <dtucker@openbsd.org>
6776Date:   Mon Jul 25 07:12:45 2022 +0000
6777
6778    upstream: Restore missing "!" in TEST_SSH_ELAPSED_TIMES test.
6779    
6780    OpenBSD-Regress-ID: 38783f9676ec348c5a792caecee9a16e354b37b0
6781
6782commit 0ff886be132299386cc29d87c2aa16ff68a1aa08
6783Author: dtucker@openbsd.org <dtucker@openbsd.org>
6784Date:   Sun Jul 24 23:29:10 2022 +0000
6785
6786    upstream: Test TEST_SSH_ELAPSED_TIMES for empty string not
6787    
6788    executable.  No-op on most platforms but should prevent warnings in -portable
6789    on systems that don't have 'date %s'.
6790    
6791    OpenBSD-Regress-ID: e39d79867b8065e33d0c5926fa1a31f85659d2a4
6792
6793commit f69319ad8ad1dd50f90bbcf5912e11cc8ed3e037
6794Author: Darren Tucker <dtucker@dtucker.net>
6795Date:   Sat Jul 23 14:38:22 2022 +1000
6796
6797    Convert "have_prog" function into "which".
6798    
6799    "which" and its behaviour is not standardized, so convert the existing
6800    have_prog function into "which" so we can rely on it being available
6801    and what its semantics are.  Add a have_prog wrapper that maintains the
6802    existing behaviour.
6803
6804commit ea7ecc2c3ae39fdf5c6ad97b7bc0b47a98847f43
6805Author: Darren Tucker <dtucker@dtucker.net>
6806Date:   Sat Jul 23 14:36:38 2022 +1000
6807
6808    Skip scp3 test if there's no scp on remote path.
6809    
6810    scp -3 ends up using the scp that's in the remote path and will fail if
6811    one is not available.  Based on a patch from rapier at psc.edu.
6812
6813commit c46f6fed419167c1671e4227459e108036c760f8
6814Author: Damien Miller <djm@mindrot.org>
6815Date:   Wed Jul 20 13:39:14 2022 +1000
6816
6817    crank SSH_SK_VERSION_MAJOR in sk-dummy.so
6818
6819commit f208e3b9ffb5ee76cf9c95df7ff967adc7f51c7d
6820Author: djm@openbsd.org <djm@openbsd.org>
6821Date:   Wed Jul 20 03:33:22 2022 +0000
6822
6823    upstream: ssh-keygen: fix touch prompt, pin retries;
6824    
6825    part of GHPR329 from Pedro Martelletto
6826    
6827    OpenBSD-Commit-ID: 75d1005bd2ef8f29fa834c90d2684e73556fffe8
6828
6829commit 8638a2ce7e90c8a51d9af3143404282126c524f8
6830Author: djm@openbsd.org <djm@openbsd.org>
6831Date:   Wed Jul 20 03:31:42 2022 +0000
6832
6833    upstream: sk-usbhid: preserve error code returned by key_lookup()
6834    
6835    it conveys useful information, such as the supplied pin being wrong.
6836    
6837    Part of GHPR329 from Pedro Martelletto
6838    
6839    OpenBSD-Commit-ID: c0647eb9290f793add363d81378439b273756c1b
6840
6841commit 9ab929ca2d820520327b41929372bcb9e261534c
6842Author: djm@openbsd.org <djm@openbsd.org>
6843Date:   Wed Jul 20 03:29:14 2022 +0000
6844
6845    upstream: when enrolling a resident key on a security token, check
6846    
6847    if a credential with matching application and user ID strings already exists.
6848    if so, prompt the user for confirmation before overwriting the credential.
6849    
6850    patch from Pedro Martelletto via GHPR329
6851    
6852    NB. cranks SSH_SK_VERSION_MAJOR, so any third-party FIDO middleware
6853    implementations will need to adjust
6854    
6855    OpenBSD-Commit-ID: e45e9f1bf2b2f32d9850669e7a8dbd64acc5fca4
6856
6857commit 5bcfc788b38d5b64e4c347bdc04bd9a01bbc36da
6858Author: djm@openbsd.org <djm@openbsd.org>
6859Date:   Wed Jul 20 03:13:04 2022 +0000
6860
6861    upstream: pull passphrase reading and confirmation into a separate
6862    
6863    function so it can be used for FIDO2 PINs; no functional change
6864    
6865    OpenBSD-Commit-ID: bf34f76b8283cc1d3f54633e0d4f13613d87bb2f
6866
6867commit eb679e2959bdb15454eb94751930eb4c9110da94
6868Author: Darren Tucker <dtucker@dtucker.net>
6869Date:   Fri Jul 15 21:31:48 2022 +1000
6870
6871    Move vmshutdown to first step.
6872    
6873    If a previous run on a physical runner has failed to clean up, the next
6874    run will fail because it'll try to check out the code to a broken
6875    directory mount.  Make cleanup the first step.
6876
6877commit 46b91b70ff3cb9c147e2875ef5dc609fd64c0c96
6878Author: Darren Tucker <dtucker@dtucker.net>
6879Date:   Fri Jul 15 20:25:27 2022 +1000
6880
6881    Rename bbone test target to ARM.
6882
6883commit 751d22cdeffed9fe921db78eedc32a29f9e80510
6884Author: Darren Tucker <dtucker@dtucker.net>
6885Date:   Fri Jul 15 13:37:29 2022 +1000
6886
6887    Add AUDIT_ARCH_PPC to supported seccomp arches.
6888    
6889    Patch from dries.deschout at dodeco.eu.
6890
6891commit a061792a6e8d235fc40a9b5d4c22a1762bb75a7b
6892Author: Darren Tucker <dtucker@dtucker.net>
6893Date:   Thu Jul 14 19:20:24 2022 +1000
6894
6895    Remove unintended changes.
6896    
6897    I inadvertently included a couple of local changes with the OpenSSL
6898    3.0.4 change.  Revert, anything that should be there will be committed
6899    separately.
6900
6901commit 527cb43fa1b4e55df661feabbac51b8e608b6519
6902Author: Darren Tucker <dtucker@dtucker.net>
6903Date:   Thu Jul 14 11:22:08 2022 +1000
6904
6905    Return ERANGE from getcwd() if buffer size is 1.
6906    
6907    If getcwd() is supplied a buffer size of exactly 1 and a path of "/", it
6908    could result in a nul byte being written out of array bounds.  POSIX says
6909    it should return ERANGE if the path will not fit in the available buffer
6910    (with terminating nul). 1 byte cannot fit any possible path with its nul,
6911    so immediately return ERANGE in that case.
6912    
6913    OpenSSH never uses getcwd() with this buffer size, and all current
6914    (and even quite old) platforms that we are currently known to work
6915    on have a native getcwd() so this code is not used on those anyway.
6916    Reported by Qualys, ok djm@
6917
6918commit 36857fefd8849c4b0e877cfd9d1eb22f79b76650
6919Author: Darren Tucker <dtucker@dtucker.net>
6920Date:   Thu Jul 14 10:02:35 2022 +1000
6921
6922    Split README.platform into its own line.
6923    
6924    README.platform has general platform-specific information, having it
6925    following text about FIDO2 on the same line could imply that it only
6926    has information about FIDO2.
6927
6928commit 00a496c6c14f2d41f2a9365714d494dd5f3aac9f
6929Author: Darren Tucker <dtucker@dtucker.net>
6930Date:   Thu Jul 14 09:56:01 2022 +1000
6931
6932    Clarify README.md text.
6933    
6934    Clarify the text about the implications of building without OpenSSL, and
6935    prefix the "configure --help" example command with a "./" so it's likely
6936    to work as-is in more shells.  From bz#3461.
6937
6938commit f40b52f21fbc52eb513279168a49d3285c65256c
6939Author: Darren Tucker <dtucker@dtucker.net>
6940Date:   Tue Jul 12 19:48:44 2022 +1000
6941
6942    Remove special casing of crypt().
6943    
6944    Configure goes to some lengths to pick crypt() from either libcrypt
6945    or OpenSSL's libcrypto because they can more or less featureful (eg
6946    supporting md5-style passwords).
6947    
6948    OpenSSL removed its crypt() interface in 2002:
6949    https://github.com/openssl/openssl/commit/69deec58 so these hijinks
6950    should no longer be necessary.  This also only links sshd with libcrypt
6951    which is the only thing that needs it.  ok djm@
6952
6953commit 76f4e48631d7b09fb243b47d7b393d100d3741b7
6954Author: Darren Tucker <dtucker@dtucker.net>
6955Date:   Wed Jul 13 13:17:47 2022 +1000
6956
6957    Only refuse to use OpenSSL 3.0.4 on x86_64.
6958    
6959    The potential RCE only impacts x86_64, so only refuse to use it if we're
6960    targetting a potentially impacted architecture.  ok djm@
6961
6962commit e75bbc1d88491fa85e61b2cc8783d4bbd00cd131
6963Author: Darren Tucker <dtucker@dtucker.net>
6964Date:   Tue Jul 12 14:37:15 2022 +1000
6965
6966    Capture stderr output from configure.
6967
6968commit d9eaea4bea6271bcee6a2b9428f1271faf2d033b
6969Author: Darren Tucker <dtucker@dtucker.net>
6970Date:   Tue Jul 12 12:54:49 2022 +1000
6971
6972    Refuse to use OpenSSL 3.0.4 due to potential RCE.
6973    
6974    OpenSSL has a potential RCE in its RSA implementation (CVE-2022-2274)
6975    so refuse to use that specific version.
6976
6977commit fb2f3a61bf3d28fff285524535f7ffcd177c9235
6978Author: Darren Tucker <dtucker@dtucker.net>
6979Date:   Tue Jul 12 12:54:24 2022 +1000
6980
6981    Move unset to before we set anything.
6982
6983commit c483a5c0fb8e8b8915fad85c5f6113386a4341ca
6984Author: Darren Tucker <dtucker@dtucker.net>
6985Date:   Wed Jul 6 11:52:54 2022 +1000
6986
6987    Test against openssl-3.0.5.
6988
6989commit 669a56bcfe73f8b985f2bba476ba834d55253acf
6990Author: Darren Tucker <dtucker@dtucker.net>
6991Date:   Tue Jul 5 18:35:53 2022 +1000
6992
6993    Update sanitizer test targets:
6994    
6995     - remove clang-sanitize-memory for now.  It takes so long that the test
6996       times out.
6997     - add gcc sanitize-address and sanitize-undefined test targets.
6998
6999commit 48cc68b69118b3ce8d07fd4f82e00d58667d5379
7000Author: Darren Tucker <dtucker@dtucker.net>
7001Date:   Tue Jul 5 16:23:28 2022 +1000
7002
7003    Add GCC address sanitizer build/test.
7004
7005commit 55c60bdd39b82457e92efa77da8d16cfa6a49391
7006Author: Darren Tucker <dtucker@dtucker.net>
7007Date:   Tue Jul 5 12:02:33 2022 +1000
7008
7009    Move sanitizer logs into regress for collection.
7010
7011commit 35ef2b3b6ef198f8574904a45780487ec2f17858
7012Author: dtucker@openbsd.org <dtucker@openbsd.org>
7013Date:   Mon Jul 4 09:10:31 2022 +0000
7014
7015    upstream: Add TEST_REGRESS_CACHE_DIR.
7016    
7017    If set, it is used to cache regress test names that have succeeded and
7018    skip those on a re-run.
7019    
7020    OpenBSD-Regress-ID: a7570dd29a58df59f2cca647c3c2ec989b49f247
7021
7022commit 7394ed80c4de8b228a43c8956cf2fa1b9c6b2622
7023Author: Darren Tucker <dtucker@dtucker.net>
7024Date:   Sun Jul 3 21:46:44 2022 +1000
7025
7026    Add clang sanitizer tests.
7027
7028commit bfce0e66b6017a9bfab450b9dc7d4b16f90de817
7029Author: Darren Tucker <dtucker@dtucker.net>
7030Date:   Sun Jul 3 18:14:09 2022 +1000
7031
7032    Skip all rlimit tests when sandboxing disabled.
7033    
7034    The rlimit tests can hang when being run with some compiler sanitizers
7035    so skip all of them if sandbox=no.
7036
7037commit 6208d611520f9ea94d5369f9da404b709930029d
7038Author: Darren Tucker <dtucker@dtucker.net>
7039Date:   Sun Jul 3 17:54:49 2022 +1000
7040
7041    Move checks for pollfd.fd and nfds_t.
7042    
7043    Move the checks for struct pollfd.fd and nfds_t to before the sandboxing
7044    checks.  This groups all the sandbox checks together so we can skip them
7045    all when sandboxing is disabled.
7046
7047commit 322964f8f2e9c321e77ebae1e4d2cd0ccc5c5a0b
7048Author: dtucker@openbsd.org <dtucker@openbsd.org>
7049Date:   Fri Jul 1 05:08:23 2022 +0000
7050
7051    upstream: Remove leftover line.
7052    
7053    Remove extra line leftover from merge conflict. ok djm@
7054    
7055    OpenBSD-Commit-ID: 460e2290875d7ae64971a7e669c244b1d1c0ae2e
7056
7057commit 7ec81daad0e03a64e8d91c5590960c48c1a899a3
7058Author: djm@openbsd.org <djm@openbsd.org>
7059Date:   Fri Jul 1 04:45:50 2022 +0000
7060
7061    upstream: use consistent field names (s/char/byte)
7062    
7063    in format description
7064    
7065    OpenBSD-Commit-ID: 3de33572733ee7fcfd7db33d37db23d2280254f0
7066
7067commit 32e82a392d9f263485effdd606ff5862d289a4a0
7068Author: Darren Tucker <dtucker@dtucker.net>
7069Date:   Fri Jul 1 13:55:19 2022 +1000
7070
7071    Skip select+rlimit check if sandboxing is disabled
7072    
7073    It's not needed in that case, and the test can fail when being built
7074    with some compiler memory sanitizer flags.  bz#3441
7075
7076commit 4be7184ebe2a2ccef175983517a35ee06766e1b4
7077Author: djm@openbsd.org <djm@openbsd.org>
7078Date:   Fri Jul 1 03:52:57 2022 +0000
7079
7080    upstream: bump up loglevel from debug to info when unable to open
7081    
7082    authorized keys/principals file for errno != ENOENT; bz2042 ok dtucker
7083    
7084    OpenBSD-Commit-ID: e79aa550d91ade6a80f081bda689da24c086d66b
7085
7086commit 6c31ba10e97b6953c4f325f526f3e846dfea647a
7087Author: dtucker@openbsd.org <dtucker@openbsd.org>
7088Date:   Fri Jul 1 03:39:44 2022 +0000
7089
7090    upstream: Don't leak the strings allocated by order_hostkeyalgs()
7091    
7092    and list_hostkey_types() that are passed to compat_pkalg_proposal(). Part of
7093    github PR#324 from ZoltanFridrich, ok djm@
7094    
7095    This is a roll-forward of the previous rollback now that the required
7096    changes in compat.c have been done.
7097    
7098    OpenBSD-Commit-ID: c7cd93730b3b9f53cdad3ae32462922834ef73eb
7099
7100commit 486c4dc3b83b4b67d663fb0fa62bc24138ec3946
7101Author: dtucker@openbsd.org <dtucker@openbsd.org>
7102Date:   Fri Jul 1 03:35:45 2022 +0000
7103
7104    upstream: Always return allocated strings from the kex filtering so
7105    
7106    that we can free them later.  Fix one leak in compat_kex_proposal.  Based on
7107    github PR#324 from ZoltanFridrich with some simplications by me. ok djm@
7108    
7109    OpenBSD-Commit-ID: 9171616da3307612d0ede086fd511142f91246e4
7110
7111commit 96faa0de6c673a2ce84736eba37fc9fb723d9e5c
7112Author: djm@openbsd.org <djm@openbsd.org>
7113Date:   Fri Jul 1 00:36:30 2022 +0000
7114
7115    upstream: ignore SIGPIPE earlier in main(), specifically before
7116    
7117    muxclient() which performs operations that could cause one; Reported by Noam
7118    Lewis via bz3454, ok dtucker@
7119    
7120    OpenBSD-Commit-ID: 63d8e13276869eebac6d7a05d5a96307f9026e47
7121
7122commit 33efac790f6b09d54894ba6c3e17dfb08b6fc7e1
7123Author: jmc@openbsd.org <jmc@openbsd.org>
7124Date:   Tue Jun 28 06:09:14 2022 +0000
7125
7126    upstream: reflect the update to -D arg name in usage();
7127    
7128    OpenBSD-Commit-ID: abdcde4f92b1ef094ae44210ee99d3b0155aad9c
7129
7130commit c71a1442d02f0a3586109dfe2cb366de36dee08e
7131Author: Darren Tucker <dtucker@dtucker.net>
7132Date:   Wed Jun 29 18:28:47 2022 +1000
7133
7134    Update OpenSSL tests to the most recent releases.
7135
7136commit 2a822f29300b2de7335fbff65f0b187a0c582304
7137Author: djm@openbsd.org <djm@openbsd.org>
7138Date:   Mon Jun 27 21:41:55 2022 +0000
7139
7140    upstream: allow arguments to sftp -D option, e.g. sftp -D
7141    
7142    "/usr/libexec/sftp-server -el debug3"
7143    
7144    ok markus@
7145    
7146    OpenBSD-Commit-ID: 5a002b9f3a7aef2731fc0ffa9c921cf15f38ecce
7147
7148commit 2369a2810187e08f2af5d58b343956062fb96ee8
7149Author: dtucker@openbsd.org <dtucker@openbsd.org>
7150Date:   Fri Jun 24 10:45:06 2022 +0000
7151
7152    upstream: Roll back previous KEX changes as they aren't safe until
7153    
7154    compat_pkalg_proposal and friends always allocate their returned strings.
7155    Reported by Qualys.
7156    
7157    OpenBSD-Commit-ID: 1c7a88a0d5033f42f88ab9bec58ef1cf72c81ad0
7158
7159commit 646686136c34c2dbf6a01296dfaa9ebee029386d
7160Author: dtucker@openbsd.org <dtucker@openbsd.org>
7161Date:   Fri Jun 24 04:37:00 2022 +0000
7162
7163    upstream: Don't leak the strings allocated by order_hostkeyalgs()
7164    
7165    and list_hostkey_types() that are passed to compat_pkalg_proposal(). Part of
7166    github PR#324 from ZoltanFridrich, ok djm@
7167    
7168    OpenBSD-Commit-ID: b2f6e5f60f2bba293b831654328a8a0035ef4a1b
7169
7170commit 193c6d8d905dde836b628fc07a7b9cf2d347e2a3
7171Author: Darren Tucker <dtucker@dtucker.net>
7172Date:   Sat Jun 25 12:16:15 2022 +1000
7173
7174    Zero out LIBFIDO2 when SK support not usable.
7175    
7176    Prevents us from trying to link them into ssh-sk-helper and failing to
7177    build.
7178
7179commit 40f5d849d25c60b4ae21261e78484d435f5cfd51
7180Author: Darren Tucker <dtucker@dtucker.net>
7181Date:   Sat Jun 25 11:47:28 2022 +1000
7182
7183    Disable SK support if FIDO libs not found.
7184
7185commit 5fd922ade1b25880fe8a8249f5c0385e413108f9
7186Author: Damien Miller <djm@mindrot.org>
7187Date:   Fri Jun 24 14:43:54 2022 +1000
7188
7189    fix broken case statement in previous
7190
7191commit f51423bdaf0008d46b6af082bcfd7a22a87375f0
7192Author: Damien Miller <djm@mindrot.org>
7193Date:   Fri Jun 24 14:40:42 2022 +1000
7194
7195    request 1.1x API compatibility for OpenSSL >=3.x
7196    
7197    idea/patch from Pedro Martelletto via GHPR#322; ok dtucker@
7198
7199commit 455cee8d6c2e4c48c5af9faead3599c49948411e
7200Author: djm@openbsd.org <djm@openbsd.org>
7201Date:   Fri Jun 24 04:27:14 2022 +0000
7202
7203    upstream: make it clear that RekeyLimit applies to both transmitted
7204    
7205    and received data. GHPR#328 from Jan Pazdziora
7206    
7207    OpenBSD-Commit-ID: d180a905fec9ff418a75c07bb96ea41c9308c3f9
7208
7209commit 17904f05802988d0bb9ed3c8d1d37411e8f459c3
7210Author: tobhe@openbsd.org <tobhe@openbsd.org>
7211Date:   Tue Jun 21 14:52:13 2022 +0000
7212
7213    upstream: Make sure not to fclose() the same fd twice in case of an
7214    
7215    error.
7216    
7217    ok dtucker@
7218    
7219    OpenBSD-Commit-ID: e384c4e05d5521e7866b3d53ca59acd2a86eef99
7220
7221commit f29d6cf98c25bf044079032d22c1a57c63ab9d8e
7222Author: dtucker@openbsd.org <dtucker@openbsd.org>
7223Date:   Sat Jun 18 02:17:16 2022 +0000
7224
7225    upstream: Don't attempt to fprintf a null identity comment. From
7226    
7227    Martin Vahlensieck via tech@.
7228    
7229    OpenBSD-Commit-ID: 4c54d20a8e8e4e9912c38a7b4ef5bfc5ca2e05c2
7230
7231commit ad1762173bb38716a106e8979806149fd0f2753e
7232Author: dtucker@openbsd.org <dtucker@openbsd.org>
7233Date:   Fri Jun 17 01:00:03 2022 +0000
7234
7235    upstream: Log an error if pipe() fails while accepting a
7236    
7237    connection.  bz#3447, from vincent-openssh at vinc17 net, ok djm@
7238    
7239    OpenBSD-Commit-ID: 9d59f19872b94900a5c79da2d57850241ac5df94
7240
7241commit 9c59e7486cc8691401228b43b96a3edbb06e0412
7242Author: Damien Miller <djm@mindrot.org>
7243Date:   Fri Jun 24 14:20:43 2022 +1000
7244
7245    automatically enable built-in FIDO support
7246    
7247    If libfido2 is found and usable, then enable the built-in
7248    security key support unless --without-security-key-builtin
7249    was requested.
7250    
7251    ok dtucker@
7252
7253commit 7d25b37fb2a5ff4dadabcbdac6087a97479434f5
7254Author: Damien Miller <djm@mindrot.org>
7255Date:   Fri Jun 24 13:46:39 2022 +1000
7256
7257    fix possible NULL deref when built without FIDO
7258    
7259    Analysis/fix from kircher in bz3443; ok dtucker@
7260
7261commit f5ba85daddfc2da6a8dab6038269e02c0695be44
7262Author: djm@openbsd.org <djm@openbsd.org>
7263Date:   Wed Jun 15 16:08:25 2022 +0000
7264
7265    upstream: make sure that UseDNS hostname lookup happens in the monitor
7266    
7267    and not in the pledge(2)'d unprivileged process; fixes regression caused by
7268    recent refactoring spotted by henning@
7269    
7270    OpenBSD-Commit-ID: a089870b95101cd8881a2dff65b2f1627d13e88d
7271
7272commit acb2059febaddd71ee06c2ebf63dcf211d9ab9f2
7273Author: djm@openbsd.org <djm@openbsd.org>
7274Date:   Fri Jun 3 04:47:21 2022 +0000
7275
7276    upstream: move auth_openprincipals() and auth_openkeyfile() over to
7277    
7278    auth2-pubkeyfile.c too; they make more sense there.
7279    
7280    OpenBSD-Commit-ID: 9970d99f900e1117fdaab13e9e910a621b7c60ee
7281
7282commit 3d9b0845f34510111cc693bb99a667662ca50cd8
7283Author: djm@openbsd.org <djm@openbsd.org>
7284Date:   Fri Jun 3 04:31:54 2022 +0000
7285
7286    upstream: test setenv in both client and server, test first-match-wins
7287    
7288    too
7289    
7290    OpenBSD-Regress-ID: 4c8804f9db38a02db480b9923317457b377fe34b
7291
7292commit 22e1a3a71ad6d108ff0c5f07f93c3fcbd30f8b40
7293Author: djm@openbsd.org <djm@openbsd.org>
7294Date:   Fri Jun 3 04:30:46 2022 +0000
7295
7296    upstream: Make SetEnv directives first-match-wins in both
7297    
7298    sshd_config and sshd_config; previously if the same name was reused then the
7299    last would win (which is the opposite to how the config is supposed to work).
7300    
7301    While there, make the ssh_config parsing more like sshd_config.
7302    
7303    bz3438, ok dtucker
7304    
7305    OpenBSD-Commit-ID: 797909c1e0262c0d00e09280459d7ab00f18273b
7306
7307commit 38ed6c57e9e592c08e020fa6e82b45b4e1040970
7308Author: dtucker@openbsd.org <dtucker@openbsd.org>
7309Date:   Fri Jun 3 04:00:15 2022 +0000
7310
7311    upstream: Add missing *-sk types to ssh-keyscan manpage. From
7312    
7313    skazi0 via github PR#294.
7314    
7315    OpenBSD-Commit-ID: fda2c869cdb871f3c90a89fb3f985370bb5d25c0
7316
7317commit ea97ec98c41ec2b755dfab459347db674ff9a5de
7318Author: dtucker@openbsd.org <dtucker@openbsd.org>
7319Date:   Fri Jun 3 03:21:09 2022 +0000
7320
7321    upstream: Add period at end of "not known by any other names"
7322    
7323    message.  github PR#320 from jschauma, ok djm@
7324    
7325    OpenBSD-Commit-ID: bd60809803c4bfd3ebb7c5c4d918b10e275266f2
7326
7327commit 88e376fcd67478ad1660d94bc73ab348ac9f4527
7328Author: dtucker@openbsd.org <dtucker@openbsd.org>
7329Date:   Fri Jun 3 03:17:42 2022 +0000
7330
7331    upstream: ssh-keygen -A: do not generate DSA keys by default.
7332    
7333    Based on github PR#303 from jsegitz with man page text from jmc@, ok markus@
7334    djm@
7335    
7336    OpenBSD-Commit-ID: 5c4c57bdd7063ff03381cfb6696659dd3f9f5b9f
7337
7338commit 6b3fb624675082a1e5aa615d1b8479873d8b5731
7339Author: naddy@openbsd.org <naddy@openbsd.org>
7340Date:   Tue May 31 14:05:12 2022 +0000
7341
7342    upstream: ssh-keygen: implement "verify-required" certificate option.
7343    
7344    This was already documented when support for user-verified FIDO
7345    keys was added, but the ssh-keygen(1) code was missing.
7346    
7347    ok djm@
7348    
7349    OpenBSD-Commit-ID: f660f973391b593fea4b7b25913c9a15c3eb8a06
7350
7351commit b7f86ffc301be105bba9a3e0618b6fab3ae379bd
7352Author: jmc@openbsd.org <jmc@openbsd.org>
7353Date:   Sat May 28 05:57:56 2022 +0000
7354
7355    upstream: keywords ref ssh_config.5;
7356    
7357    from caspar schutijser
7358    
7359    OpenBSD-Commit-ID: f146a19d7d5c9374c3b9c520da43b2732d7d1a4e
7360
7361commit dc7bc52372f2744fa39191577be5306ee57aacd4
7362Author: Damien Miller <djm@mindrot.org>
7363Date:   Mon May 30 09:29:09 2022 +1000
7364
7365    fix some bugs in the fuzzer
7366
7367commit 1781f507c113667613351c19898efaf1e311a865
7368Author: Darren Tucker <dtucker@dtucker.net>
7369Date:   Fri May 27 18:19:48 2022 +1000
7370
7371    Test against OpenSSL 1.1.1o and 3.0.3.
7372
7373commit c53906e0c59e569691b4095d3e8db79cf78fa058
7374Author: Darren Tucker <dtucker@dtucker.net>
7375Date:   Fri May 27 18:18:31 2022 +1000
7376
7377    Test against LibreSSL 3.5.3.
7378
7379commit 9b3ad432ad2f19319bcc089370e356c6315d682f
7380Author: Damien Miller <djm@mindrot.org>
7381Date:   Fri May 27 17:00:43 2022 +1000
7382
7383    fuzzer for authorized_keys parsing
7384    
7385    mostly redundant to authopt_fuzz, but it's sensitive code so IMO it
7386    makes sense to test this layer too
7387
7388commit c83d8c4d6f3ccceef84d46de107f6b71cda06359
7389Author: djm@openbsd.org <djm@openbsd.org>
7390Date:   Fri May 27 05:02:46 2022 +0000
7391
7392    upstream: split the low-level file handling functions out from
7393    
7394    auth2-pubkey.c
7395    
7396    Put them in a new auth2-pubkeyfile.c to make it easier to refer to them
7397    (e.g. in unit/fuzz tests) without having to refer to everything else
7398    pubkey auth brings in.
7399    
7400    ok dtucker@
7401    
7402    OpenBSD-Commit-ID: 3fdca2c61ad97dc1b8d4a7346816f83dc4ce2217
7403
7404commit 3b0b142d2a0767d8cd838e2f3aefde8a0aaa41e1
7405Author: djm@openbsd.org <djm@openbsd.org>
7406Date:   Fri May 27 05:01:25 2022 +0000
7407
7408    upstream: refactor authorized_keys/principals handling
7409    
7410    remove "struct ssh *" from arguments - this was only used to pass the
7411    remote host/address. These can be passed in instead and the resulting
7412    code is less tightly coupled to ssh_api.[ch]
7413    
7414    ok dtucker@
7415    
7416    OpenBSD-Commit-ID: 9d4373d013edc4cc4b5c21a599e1837ac31dda0d
7417
7418commit 2c334fd36f80cb91cc42e4b978b10aa35e0df236
7419Author: dtucker@openbsd.org <dtucker@openbsd.org>
7420Date:   Fri May 27 04:29:40 2022 +0000
7421
7422    upstream: f sshpkt functions fail, then password is not cleared
7423    
7424    with freezero. Unconditionally call freezero to guarantee that password is
7425    removed from RAM.
7426    
7427    From tobias@ and c3h2_ctf via github PR#286, ok djm@
7428    
7429    OpenBSD-Commit-ID: 6b093619c9515328e25b0f8093779c52402c89cd
7430
7431commit 5d3a77f4c5ae774c6796387266503f52c7cdc7c2
7432Author: dtucker@openbsd.org <dtucker@openbsd.org>
7433Date:   Fri May 27 04:27:49 2022 +0000
7434
7435    upstream: Avoid kill with -1 argument. The out_ctx label can be
7436    
7437    reached before fork has been called. If this happens, then kill -1 would be
7438    called, sending SIGTERM to all processes reachable by the current process.
7439    
7440    From tobias@ and c3h2_ctf via github PR#286, ok djm@
7441    
7442    OpenBSD-Commit-ID: 6277af1207d81202f5daffdccfeeaed4c763b1a8
7443
7444commit 533b31cd08e4b97f455466f91c36915e2924c15a
7445Author: dtucker@openbsd.org <dtucker@openbsd.org>
7446Date:   Fri May 27 04:13:24 2022 +0000
7447
7448    upstream: Note that ProxyJump also accepts the same tokens as
7449    
7450    ProxyCommand. From pallxk via github PR#305.
7451    
7452    OpenBSD-Commit-ID: 7115ac351b129205f1f1ffa6bbfd62abd76be7c5
7453
7454commit 9d8c80f8a304babe61ca28f2e3fb5eb6dc9c39bf
7455Author: djm@openbsd.org <djm@openbsd.org>
7456Date:   Wed May 25 06:03:44 2022 +0000
7457
7458    upstream: revert previous; it was broken (spotted by Theo)
7459    
7460    OpenBSD-Commit-ID: 457c79afaca2f89ec2606405c1059b98b30d8b0d
7461
7462commit 9e0d02ef7ce88b67643bfb1c2272c9f5f04cc680
7463Author: djm@openbsd.org <djm@openbsd.org>
7464Date:   Wed May 25 00:31:13 2022 +0000
7465
7466    upstream: make SSHBUF_DBG/SSHBUF_TELL (off by default and only enabled
7467    
7468    via #define) dump to stderr rather than stdout
7469    
7470    OpenBSD-Commit-ID: 10298513ee32db8390aecb0397d782d68cb14318
7471
7472commit 2487163630f28be28b7e2396b4bd6511b98f1d3e
7473Author: Tim Rice <tim@multitalents.net>
7474Date:   Tue May 24 10:21:25 2022 -0700
7475
7476    configure.ac: Add missing AC_DEFINE for caph_cache_tzdata test causing
7477    HAVE_CAPH_CACHE_TZDATA to be missing from config.h.in.
7478    Spotted by Bryan Drewery
7479
7480commit bedb93415b60db3dfd704a3d525e82adb14a2481
7481Author: djm@openbsd.org <djm@openbsd.org>
7482Date:   Sun May 15 23:48:07 2022 +0000
7483
7484    upstream: regress test for in-place transfers and clobbering larger
7485    
7486    files with smaller ones; would have caught last regression in scp(1)
7487    
7488    OpenBSD-Regress-ID: 19de4e88dd3a4f7e5c1618c9be3c32415bd93bc2
7489
7490commit b4f0d719c2548cb74da509fb65f384dada4ebd37
7491Author: anton@openbsd.org <anton@openbsd.org>
7492Date:   Fri Apr 22 05:08:43 2022 +0000
7493
7494    upstream: Only run agent-ptrace.sh if gdb is available as all
7495    
7496    architectures do not ship with gdb.
7497    
7498    OpenBSD-Regress-ID: ec53e928803e6b87f9ac142d38888ca79a45348d
7499
7500commit 9b73345f80255a7f3048026462f2c0c6a241eeac
7501Author: djm@openbsd.org <djm@openbsd.org>
7502Date:   Sun May 15 23:47:21 2022 +0000
7503
7504    upstream: fix in-place copies; r1.163 incorrectly skipped truncation in
7505    
7506    all cases, not just at the start of a transfer. This could cause overwrites
7507    of larger files to leave junk at the end. Spotted by tb@
7508    
7509    OpenBSD-Commit-ID: b189f19cd68119548c8e24e39c79f61e115bf92c
7510
7511commit 56a0697fe079ff3e1ba30a2d5c26b5e45f7b71f8
7512Author: djm@openbsd.org <djm@openbsd.org>
7513Date:   Fri May 13 06:31:50 2022 +0000
7514
7515    upstream: arrange for scp, when in sftp mode, to not ftruncate(3) files
7516    
7517    early
7518    
7519    previous behavious of unconditionally truncating the destination file
7520    would cause "scp ~/foo localhost:" and "scp localhost:foo ~/" to
7521    delete all the contents of their destination.
7522    
7523    spotted by solene@ sthen@, also bz3431; ok dtucker@
7524    
7525    OpenBSD-Commit-ID: ca39fdd39e0ec1466b9666f15cbcfddea6aaa179
7526
7527commit fbcef70c2832712f027bccea1aa9bc4b4103da93
7528Author: dtucker@openbsd.org <dtucker@openbsd.org>
7529Date:   Mon May 9 08:25:27 2022 +0000
7530
7531    upstream: Remove errant apostrophe. From haruyama at queen-ml org.
7532    
7533    OpenBSD-Commit-ID: dc6b294567cb84b384ad6ced9ca469f2bbf0bd10
7534
7535commit 0086a286ea6bbd11ca9b664ac3bb12b27443d6eb
7536Author: djm@openbsd.org <djm@openbsd.org>
7537Date:   Mon May 9 03:09:53 2022 +0000
7538
7539    upstream: Allow existing -U (use agent) flag to work with "-Y sign"
7540    
7541    operations, where it will be interpreted to require that the private keys is
7542    hosted in an agent; bz3429, suggested by Adam Szkoda; ok dtucker@
7543    
7544    OpenBSD-Commit-ID: a7bc69873b99c32c42c7628ed9ea91565ba08c2f
7545
7546commit cb010744cc98f651b1029bb09efa986eb54e4ccf
7547Author: djm@openbsd.org <djm@openbsd.org>
7548Date:   Sun May 8 22:58:35 2022 +0000
7549
7550    upstream: improve error message when 'ssh-keygen -Y sign' is unable to
7551    
7552    load a private key; bz3429, reported by Adam Szkoda ok dtucker@
7553    
7554    OpenBSD-Commit-ID: bb57b285e67bea536ef81b1055467be2fc380e74
7555
7556commit aa61fc82c63d309a90c22ca74fb1da6c6f4372fd
7557Author: Tobias Heider <me@tobhe.de>
7558Date:   Mon May 9 02:00:01 2022 +0200
7559
7560    Remove duplicate bcrypt_pbkdf.o from Makefile
7561    
7562    bcrypt_pbkdf.o is duplicated in the openbsd-compat Makefile's object
7563    file list.
7564
7565commit deb506d00da8d11fb04c1e7b9b1e1cc379c1705c
7566Author: djm@openbsd.org <djm@openbsd.org>
7567Date:   Sun May 8 22:32:36 2022 +0000
7568
7569    upstream: When performing operations that glob(3) a remote path, ensure
7570    
7571    that the implicit working directory used to construct that path escapes
7572    glob(3) characters.
7573    
7574    This prevents glob characters from being processed in places they
7575    shouldn't, e.g. "cd /tmp/a*/", "get *.txt" should have the get operation
7576    treat the path "/tmp/a*" literally and not attempt to expand it.
7577    
7578    Reported by Lusia Kundel; ok markus@
7579    
7580    OpenBSD-Commit-ID: 4f647f58482cbad3d58b1eab7f6a1691433deeef
7581
7582commit f38cf74f20b5da113cfa823afd5bfb5c6ba65f3d
7583Author: Darren Tucker <dtucker@dtucker.net>
7584Date:   Fri May 6 14:50:18 2022 +1000
7585
7586    Also retest OpenBSD upstream on .yml changes.
7587
7588commit f87a132800ba3710ab130d703448a31ef1128d77
7589Author: Darren Tucker <dtucker@dtucker.net>
7590Date:   Fri May 6 14:46:09 2022 +1000
7591
7592    Note that, for now, we need variadic macros.
7593
7594commit 217b518e0f7c52c4b909e935141a55344c61e644
7595Author: Darren Tucker <dtucker@dtucker.net>
7596Date:   Fri May 6 14:39:34 2022 +1000
7597
7598    Add ubsan minimal testcase on OpenBSD.
7599    
7600    As suggested by djm@.
7601
7602commit 457dce2cfef6a48f5442591cd8b21c7e8cba13f8
7603Author: djm@openbsd.org <djm@openbsd.org>
7604Date:   Thu May 5 01:04:14 2022 +0000
7605
7606    upstream: sshkey_unshield_private() contains a exact duplicate of
7607    
7608    the code in private2_check_padding(). Pull private2_check_padding() up so the
7609    code can be reused. From Martin Vahlensieck, ok deraadt@
7610    
7611    OpenBSD-Commit-ID: 876884c3f0e62e8fd8d1594bab06900f971c9c85
7612
7613commit 0e44db4d9cb313e68a59a44d27884af66c02356e
7614Author: djm@openbsd.org <djm@openbsd.org>
7615Date:   Thu May 5 00:56:58 2022 +0000
7616
7617    upstream: channel_new no longer frees remote_name. So update the
7618    
7619    comment accordingly.  As remote_name is not modified, it can be const as
7620    well. From Martin Vahlensieck
7621    
7622    OpenBSD-Commit-ID: e4e10dc8dc9f40c166ea5a8e991942bedc75a76a
7623
7624commit 37b62fd5caf19c85a48241535277cefff65adace
7625Author: djm@openbsd.org <djm@openbsd.org>
7626Date:   Thu May 5 00:55:11 2022 +0000
7627
7628    upstream: mux.c: mark argument as const; from Martin Vahlensieck
7629    
7630    OpenBSD-Commit-ID: 69a1a93a55986c7c2ad9f733c093b46a47184341
7631
7632commit f4e67c0ad259b4cf10177277a5827fa5545bac53
7633Author: markus@openbsd.org <markus@openbsd.org>
7634Date:   Wed May 4 07:31:22 2022 +0000
7635
7636    upstream: make sure stdout is non-blocking; ok djm@
7637    
7638    OpenBSD-Commit-ID: 64940fffbd1b882eda2d7c8c7a43c79368309c0d
7639
7640commit e5c036d2092c00bef395e9161dc5ce42d4be9565
7641Author: florian@openbsd.org <florian@openbsd.org>
7642Date:   Tue May 3 07:42:27 2022 +0000
7643
7644    upstream: Add FIDO AUTHENTICATOR section and explain a bit how FIDO
7645    
7646    works. The wording came mostly from the 8.2 OpenSSH release notes, addapted
7647    to fit the man page. Then move the -O bits into the new section as is already
7648    done for CERTIFICATES and MODULI GENERATION. Finally we can explain the
7649    trade-offs of resident keys. While here, consistently refer to the FIDO
7650    thingies as "FIDO authenticators", not "FIDO tokens".
7651    
7652    input & OK jmc, naddy
7653    
7654    OpenBSD-Commit-ID: dd98748d7644df048f78dcf793b3b63db9ab1d25
7655
7656commit 575771bf79bef7127be6aaccddc46031ea15529e
7657Author: jmc@openbsd.org <jmc@openbsd.org>
7658Date:   Mon May 2 05:40:37 2022 +0000
7659
7660    upstream: remove an obsolete rsa1 format example from an example;
7661    
7662    from megan batty
7663    ok djm
7664    
7665    OpenBSD-Commit-ID: db2c89879c29bf083df996bd830abfb1e70d62bf
7666
7667commit 0bc6b4c8f04e292577bdb44d5dc6b630d3448087
7668Author: djm@openbsd.org <djm@openbsd.org>
7669Date:   Sun May 1 23:20:30 2022 +0000
7670
7671    upstream: fix some integer overflows in sieve_large() that show up when
7672    
7673    trying to generate modp groups > 16k bits. Reported via GHPR#306 by Bertram
7674    Felgenhauer, but fixed in a different way. feedback/ok tb@
7675    
7676    OpenBSD-Commit-ID: 81cbc6dd3a21c57bd6fadea10e44afe37bca558e
7677
7678commit a45615cb172bc827e21ec76750de39dfb30ecc05
7679Author: djm@openbsd.org <djm@openbsd.org>
7680Date:   Fri Apr 29 04:55:07 2022 +0000
7681
7682    upstream: be stricter in which characters will be accepted in
7683    
7684    specifying a mask length; allow only 0-9. From khaleesicodes via GHPR#278; ok
7685    dtucker@
7686    
7687    OpenBSD-Commit-ID: e267746c047ea86665cdeccef795a8a56082eeb2
7688
7689commit 4835544d2dd31de6ffc7dba59f92093aea98155b
7690Author: Darren Tucker <dtucker@dtucker.net>
7691Date:   Sat Apr 30 10:56:41 2022 +1000
7692
7693    Add Mac OS X 12 test target.
7694
7695commit 97a6a8b8c1f2da09712d0e72d0ef800e4edd34cd
7696Author: Darren Tucker <dtucker@dtucker.net>
7697Date:   Fri Apr 29 18:27:34 2022 +1000
7698
7699    Only run tests when source files change.
7700    
7701    Also run tests on changes to V_9_0 branch.
7702
7703commit 6d0392b9ff4b50a56ac5685d1b9392e2cd432ca3
7704Author: Darren Tucker <dtucker@dtucker.net>
7705Date:   Fri Apr 29 18:22:34 2022 +1000
7706
7707    Remove now-empty int32_minmax.inc.
7708
7709commit af59463553b5ad52d3b42c4455ee3c5600158bb7
7710Author: djm@openbsd.org <djm@openbsd.org>
7711Date:   Fri Apr 29 03:24:30 2022 +0000
7712
7713    upstream: mention that the helpers are used by ssh(1), ssh-agent(1)
7714    
7715    and ssh-keygen(1). Previously only ssh(1) was mentioned. From Pedro
7716    Martelletto
7717    
7718    OpenBSD-Commit-ID: 30f880f989d4b329589c1c404315685960a5f153
7719
7720commit 3e26b3a6eebcee27be177207cc0846fb844b7a56
7721Author: dtucker@openbsd.org <dtucker@openbsd.org>
7722Date:   Fri Apr 29 03:16:48 2022 +0000
7723
7724    upstream: Don't leak SK device. Patch from Pedro Martelletto via
7725    
7726    github PR#316. ok djm@
7727    
7728    OpenBSD-Commit-ID: 17d11327545022e727d95fd08b213171c5a4585d
7729
7730commit 247082b5013f0d4fcae8f97453f2a2f01bcda811
7731Author: djm@openbsd.org <djm@openbsd.org>
7732Date:   Fri Apr 29 03:13:32 2022 +0000
7733
7734    upstream: fix memleak on session-bind path; from Pedro Martelletto, ok
7735    
7736    dtucker@
7737    
7738    OpenBSD-Commit-ID: e85899a26ba402b4c0717b531317e8fc258f0a7e
7739
7740commit e05522008092ceb86a87bdd4ad7878424315db89
7741Author: djm@openbsd.org <djm@openbsd.org>
7742Date:   Thu Apr 28 02:53:31 2022 +0000
7743
7744    upstream: avoid printing hash algorithm twice; from lucas AT sexy.is
7745    
7746    OpenBSD-Commit-ID: 9d24671e10a84141b7c504396cabad600e47a941
7747
7748commit 0979e29356915261d69a9517a1e0aaade7c9fc75
7749Author: dtucker@openbsd.org <dtucker@openbsd.org>
7750Date:   Wed Apr 27 11:08:55 2022 +0000
7751
7752    upstream: Add authfd path to debug output. ok markus@
7753    
7754    OpenBSD-Commit-ID: f735a17d1a6f2bee63bfc609d76ef8db8c090890
7755
7756commit 67b7c784769c74fd4d6b147d91e17e1ac1a8a96d
7757Author: dtucker@openbsd.org <dtucker@openbsd.org>
7758Date:   Tue Apr 26 07:41:44 2022 +0000
7759
7760    upstream: Check sshauthopt_new() for NULL. bz#3425, from
7761    
7762    tessgauthier at microsoft.com.  ok djm@
7763    
7764    OpenBSD-Commit-ID: af0315bc3e44aa406daa7e0ae7c2d719a974483f
7765
7766commit d571314d14b919fbd7c84a61f9bf2065fc0a6841
7767Author: millert@openbsd.org <millert@openbsd.org>
7768Date:   Wed Apr 20 16:00:25 2022 +0000
7769
7770    upstream: Remove unnecessary includes: openssl/hmac.h and
7771    
7772    openssl/evp.h. From Martin Vahlensieck.
7773    
7774    OpenBSD-Commit-ID: a6debb5fb0c8a44e43e8d5ca7cc70ad2f3ea31c3
7775
7776commit da8dddf8cc1f2516ff894b8183e83a7c5ba3ef80
7777Author: millert@openbsd.org <millert@openbsd.org>
7778Date:   Wed Apr 20 15:59:18 2022 +0000
7779
7780    upstream: Add missing includes of stdlib.h and stdint.h. We need
7781    
7782    stdlib.h for malloc(3) and stdint.h for SIZE_MAX. Unlike the other xmss
7783    files, ssh-xmss.c does not include xmss_commons.h so ssh-xmss.c must include
7784    those headers itself. From Martin Vahlensieck
7785    
7786    OpenBSD-Commit-ID: 70e28a9818cee3da1be2ef6503d4b396dd421e6b
7787
7788commit fe9d87a6800a7a33be08f4d5ab662a758055ced2
7789Author: millert@openbsd.org <millert@openbsd.org>
7790Date:   Wed Apr 20 15:56:49 2022 +0000
7791
7792    upstream: Avoid an unnecessary xstrdup in rm_env() when matching
7793    
7794    patterns. Since match_pattern() doesn't modify its arguments (they are
7795    const), there is no need to make an extra copy of the strings in
7796    options->send_env. From Martin Vahlensieck
7797    
7798    OpenBSD-Commit-ID: 2c9db31e3f4d3403b49642c64ee048b2a0a39351
7799
7800commit 7bf2eb958fbb551e7d61e75c176bb3200383285d
7801Author: Darren Tucker <dtucker@dtucker.net>
7802Date:   Tue Apr 26 23:30:59 2022 +1000
7803
7804    Add debian-riscv64 test target.
7805
7806commit 3913c935523902482974c4c503bcff20bd850a6a
7807Author: Darren Tucker <dtucker@dtucker.net>
7808Date:   Mon Apr 25 17:20:06 2022 +1000
7809
7810    Update OpenSSL and LibreSSL versions in tests.
7811
7812commit dcd8dca29bcdb193ff6be35b96fc55e6e30d37d9
7813Author: Darren Tucker <dtucker@dtucker.net>
7814Date:   Sat Apr 23 20:40:28 2022 +1000
7815
7816    Include stdlib.h for free() prototype.
7817    
7818    ... which is used inside the CUSTOM_SYS_AUTH_GET_LASTLOGIN_MSG block.
7819
7820commit 4cc05de568e1c3edd7834ff3bd9d8214eb34861b
7821Author: Darren Tucker <dtucker@dtucker.net>
7822Date:   Sat Apr 23 20:17:26 2022 +1000
7823
7824    Cache timezone data in capsicum sandbox.
7825    
7826    From emaste at freebsd.org, originally part of FreeBSD commit r339216
7827    / fc3c19a9 with autoconf bits added by me.
7828
7829commit c31404426d212e2964ff9e5e58e1d0fce3d83f27
7830Author: dtucker@openbsd.org <dtucker@openbsd.org>
7831Date:   Thu Apr 21 01:36:46 2022 +0000
7832
7833    upstream: It looks like we can't completely avoid
7834    
7835    waiting for processes to exit so retrieve the pid via controlmaster and
7836    use that.
7837    
7838    OpenBSD-Regress-ID: 8246f00f22b14e49d2ff1744c94897ead33d457b
7839
7840commit d19b21afab5c8e2f3df6bd8aee9766bdad3d8c58
7841Author: dtucker@openbsd.org <dtucker@openbsd.org>
7842Date:   Wed Apr 20 13:25:55 2022 +0000
7843
7844    upstream: Use ssh -f and ControlPersist ..
7845    
7846    to start up test forwards and ssh -O stop to shut them down intead of
7847    sleep loops.  This speeds up the test by an order of magnitude.
7848    
7849    OpenBSD-Regress-ID: eb3db5f805100919b092a3b2579c611fba3e83e7
7850
7851commit 5f76286a126721fa005de6edf3d1c7a265555f19
7852Author: dtucker@openbsd.org <dtucker@openbsd.org>
7853Date:   Wed Apr 20 05:24:13 2022 +0000
7854
7855    upstream: Simplify forward-control test.
7856    
7857    Since we no longer need to support SSH1 we don't need to run shell
7858    commands on the other end of the connection and can use ssh -N instead.
7859    This also makes the test less racy.
7860    
7861    OpenBSD-Regress-ID: 32e94ce272820cc398f30b848b2b0f080d10302c
7862
7863commit 687bbf23572d8bdf25cbbcdf8ac583514e1ba710
7864Author: djm@openbsd.org <djm@openbsd.org>
7865Date:   Thu Mar 31 03:07:33 2022 +0000
7866
7867    upstream: regression test for sftp cp command
7868    
7869    OpenBSD-Regress-ID: c96bea9edde3a384b254785e7f9b2b24a81cdf82
7870
7871commit f1233f19a6a9fe58f52946f50df4772f5b136761
7872Author: dtucker@openbsd.org <dtucker@openbsd.org>
7873Date:   Wed Apr 20 01:13:47 2022 +0000
7874
7875    upstream: Import regenerated moduli
7876    
7877    OpenBSD-Commit-ID: f9a0726d957cf10692a231996a1f34e7f9cdfeb0
7878
7879commit fec014785de198b9a325d1b94e324bb958c5fe7b
7880Author: djm@openbsd.org <djm@openbsd.org>
7881Date:   Wed Apr 20 04:19:11 2022 +0000
7882
7883    upstream: Try to continue running local I/O for channels in state
7884    
7885    OPEN during SSH transport rekeying. The most visible benefit is that it
7886    should make ~-escapes work in the client (e.g. to exit) if the connection
7887    happened to have stalled during a rekey event. Based work by and ok dtucker@
7888    
7889    OpenBSD-Commit-ID: a66e8f254e92edd4ce09c9f750883ec8f1ea5f45
7890
7891commit e68154b0d4f0f5085a050ea896955da1b1be6e30
7892Author: dtucker@openbsd.org <dtucker@openbsd.org>
7893Date:   Wed Apr 20 01:13:47 2022 +0000
7894
7895    upstream: Import regenerated moduli
7896    
7897    OpenBSD-Commit-ID: f9a0726d957cf10692a231996a1f34e7f9cdfeb0
7898
7899commit 69928b106d8f0fa15b88cf3850d992ed81c44ae0
7900Author: tj@openbsd.org <tj@openbsd.org>
7901Date:   Sat Apr 16 00:22:31 2022 +0000
7902
7903    upstream: list the correct version number
7904    
7905    for when usage of the sftp protocol became default and fix a typo
7906    from ed maste
7907    
7908    OpenBSD-Commit-ID: 24e1795ed2283fdeacf16413c2f07503bcdebb31
7909
7910commit 21042a05c0b304c16f655efeec97438249d2e2cc
7911Author: dtucker@openbsd.org <dtucker@openbsd.org>
7912Date:   Tue Apr 12 05:09:49 2022 +0000
7913
7914    upstream: Correct path for system known hosts file in description
7915    
7916    of IgnoreUserKnownHosts.  Patch from Martin Vahlensieck via tech@
7917    
7918    OpenBSD-Commit-ID: 9b7784f054fa5aa4d63cb36bd563889477127215
7919
7920commit 53f4aff60a7c1a08a23917bd47496f8901c471f5
7921Author: Darren Tucker <dtucker@dtucker.net>
7922Date:   Sat Apr 16 14:33:20 2022 +1000
7923
7924    Resync moduli.5 with upstream.
7925    
7926    1.18: remove duplicate publication year; carsten dot kunze at arcor dot de
7927    1.19: ssh-keygen's -G/-T have been replaced with -M generate/screen.
7928
7929commit d2b888762b9844eb0d8eb59909cdf5af5159f810
7930Author: Darren Tucker <dtucker@dtucker.net>
7931Date:   Sat Apr 16 14:31:13 2022 +1000
7932
7933    Retire fbsd6 test VM.
7934    
7935    It's long since out of support, relatively slow (it's i686) and the
7936    compiler has trouble with PIE.
7937
7938commit cd1f70009860a154b51230d367c55ea5f9a4504e
7939Author: djm@openbsd.org <djm@openbsd.org>
7940Date:   Mon Apr 11 22:52:08 2022 +0000
7941
7942    upstream: clear io_want/io_ready flags at start of poll() cycle;
7943    
7944    avoids plausible spin during rekeying if channel io_want flags are reused
7945    across cycles. ok markus@ deraadt@
7946    
7947    OpenBSD-Commit-ID: 91034f855b7c73cd2591657c49ac30f10322b967
7948
7949commit aa1920302778273f7f94c2091319aba199068ca0
7950Author: dtucker@openbsd.org <dtucker@openbsd.org>
7951Date:   Fri Apr 8 05:43:39 2022 +0000
7952
7953    upstream: Note that curve25519-sha256 was later published in
7954    
7955    RFC8731.  ok djm@
7956    
7957    OpenBSD-Commit-ID: 2ac2b5d642d4cf5918eaec8653cad9a4460b2743
7958
7959commit 4673fa8f2be983f2f88d5afd754adb1a2a39ec9e
7960Author: djm@openbsd.org <djm@openbsd.org>
7961Date:   Fri Apr 8 04:40:40 2022 +0000
7962
7963    upstream: two defensive changes from Tobias Stoeckmann via GHPR287
7964    
7965    enforce stricter invarient for sshbuf_set_parent() - never allow
7966    a buffer to have a previously-set parent changed.
7967    
7968    In sshbuf_reset(), if the reallocation fails, then zero the entire
7969    buffer and not the (potentially smaller) default initial alloc size.
7970    
7971    OpenBSD-Commit-ID: 14583203aa5d50ad38d2e209ae10abaf8955e6a9
7972
7973commit 26eef015e2d2254375e13afaaf753b78932b1bf5
7974Author: Damien Miller <djm@mindrot.org>
7975Date:   Mon Apr 11 16:07:09 2022 +1000
7976
7977    Revert "update build-aux files to match autoconf-2.71"
7978    
7979    This reverts commit 0a8ca39fac6ad19096b6c263436f8b2dd51606f2.
7980    
7981    It turns out that the checked-in copies of these files are actually newer
7982    than autoconf-2.71's copies, so this was effectively a downgrade.
7983    Spotted by Bo Anderson via github
7984
7985commit 0a8ca39fac6ad19096b6c263436f8b2dd51606f2
7986Author: Damien Miller <djm@mindrot.org>
7987Date:   Fri Apr 8 14:48:58 2022 +1000
7988
7989    update build-aux files to match autoconf-2.71
7990    
7991    i.e. config.guess, config.sub and install-sh
7992
7993commit 94eb6858efecc1b4f02d8a6bd35e149f55c814c8
7994Author: Damien Miller <djm@mindrot.org>
7995Date:   Wed Apr 6 10:47:48 2022 +1000
7996
7997    update version numbers for release
7998
7999commit 8e4a8eadf4fe74e65e6492f34250f8cf7d67e8da
8000Author: djm@openbsd.org <djm@openbsd.org>
8001Date:   Mon Apr 4 22:45:25 2022 +0000
8002
8003    upstream: openssh-9.0
8004    
8005    OpenBSD-Commit-ID: 0dfb461188f4513ec024c1534da8c1ce14c20b64
8006
8007commit a9f23ea2e3227f406880c2634d066f6f50fa5eaa
8008Author: naddy@openbsd.org <naddy@openbsd.org>
8009Date:   Thu Mar 31 17:58:44 2022 +0000
8010
8011    upstream: ssh: document sntrup761x25519-sha512@openssh.com as
8012    
8013    default KEX
8014    
8015    OpenBSD-Commit-ID: 12545bfa10bcbf552d04d9d9520d0f4e98b0e171
8016
8017commit 9ec2713d122af79d66ebb9c1d6d9ae8621a8945f
8018Author: naddy@openbsd.org <naddy@openbsd.org>
8019Date:   Thu Mar 31 17:27:27 2022 +0000
8020
8021    upstream: man pages: add missing commas between subordinate and
8022    
8023    main clauses
8024    
8025    jmc@ dislikes a comma before "then" in a conditional, so leave those
8026    untouched.
8027    
8028    ok jmc@
8029    
8030    OpenBSD-Commit-ID: 9520801729bebcb3c9fe43ad7f9776ab4dd05ea3
8031
8032commit 3741df98ffaaff92b474ee70d8ef276b5882f85a
8033Author: Darren Tucker <dtucker@dtucker.net>
8034Date:   Mon Apr 4 23:52:11 2022 +1000
8035
8036    Disable security key on fbsd6 test host.
8037
8038commit 32c12236f27ae83bfe6d2983b67c9bc67a83a417
8039Author: Darren Tucker <dtucker@dtucker.net>
8040Date:   Mon Apr 4 15:16:51 2022 +1000
8041
8042    Specify TEST_SHELL=bash on AIX.
8043    
8044    The system shells cause the agent-restrict test to fail due to some
8045    quoting so explicitly specify bash until we can get configure to
8046    autmatically work around that.
8047
8048commit 90452c8b69d065b7c7c285ff78b81418a75bcd76
8049Author: Darren Tucker <dtucker@dtucker.net>
8050Date:   Fri Apr 1 23:38:44 2022 +1100
8051
8052    Only return events from ppoll that were requested.
8053    
8054    If the underlying system's select() returns bits that were not in the
8055    request set, our ppoll() implementation can return revents for events
8056    not requested, which can apparently cause a hang.  Only return revents
8057    for activity in the requested event set.  bz#3416, analysis and fix by
8058    yaroslav.kuzmin at vmssoftware com, ok djm@
8059
8060commit 6c49eb5fabc56f4865164ed818aa5112d09c31a8
8061Author: Darren Tucker <dtucker@dtucker.net>
8062Date:   Fri Apr 1 23:21:40 2022 +1100
8063
8064    Only run regression tests on slow VMs.
8065
8066commit f67e47903977b42cb6abcd5565a61bd7293e4dc3
8067Author: Darren Tucker <dtucker@dtucker.net>
8068Date:   Fri Apr 1 23:21:06 2022 +1100
8069
8070    Increase test timeout to allow slow VMs to finish
8071
8072commit 02488c1b54065ddc4f25835dbd2618b2a2fe21f5
8073Author: Darren Tucker <dtucker@dtucker.net>
8074Date:   Fri Apr 1 16:27:38 2022 +1100
8075
8076    Use bash or ksh if available for SH in Makefile.
8077
8078commit 34c7018c316af4773e432066de28d0ef9d0888cd
8079Author: Darren Tucker <dtucker@dtucker.net>
8080Date:   Fri Apr 1 14:56:54 2022 +1100
8081
8082    Set Makefile SHELL as determined by configure.
8083    
8084    This should improve compatibility for users with non-POSIX shells.  If
8085    using Makefile.in directly (eg make -f Makefile.in distprep) then SHELL
8086    will need to be specified on the command line (along with MANFMT in that
8087    particular case).  ok djm@
8088
8089commit 5b054d76402faab38c48377efd112426469553a0
8090Author: Darren Tucker <dtucker@dtucker.net>
8091Date:   Fri Apr 1 13:16:47 2022 +1100
8092
8093    Skip slow tests on (very) slow test targets.
8094
8095commit b275818065b31a865142c48c2acf6a7c1655c542
8096Author: Damien Miller <djm@mindrot.org>
8097Date:   Thu Mar 31 14:11:36 2022 +1100
8098
8099    depend
8100
8101commit 3fa539c3ffaabd6211995512d33e29150f88c5c5
8102Author: djm@openbsd.org <djm@openbsd.org>
8103Date:   Thu Mar 31 03:07:03 2022 +0000
8104
8105    upstream: add a sftp client "cp" command that supports server-side
8106    
8107    copying of files. Useful for this task and for testing the copy-data
8108    extension. Patch from Mike Frysinger; ok dtucker@
8109    
8110    OpenBSD-Commit-ID: 1bb1b950af0d49f0d5425b1f267e197aa1b57444
8111
8112commit 7988bfc4b701c4b3fe9b36c8561a3d1c5d4c9a74
8113Author: djm@openbsd.org <djm@openbsd.org>
8114Date:   Thu Mar 31 03:05:49 2022 +0000
8115
8116    upstream: add support for the "corp-data" protocol extension to
8117    
8118    allow server-side copies to be performed without having to go via the client.
8119    Patch by Mike Frysinger, ok dtucker@
8120    
8121    OpenBSD-Commit-ID: 00aa510940fedd66dab1843b58682de4eb7156d5
8122
8123commit 32dc1c29a4ac9c592ddfef0a4895eb36c1f567ba
8124Author: djm@openbsd.org <djm@openbsd.org>
8125Date:   Wed Mar 30 21:13:23 2022 +0000
8126
8127    upstream: select post-quantum KEX
8128    
8129    sntrup761x25519-sha512@openssh.com as the default; ok markus@
8130    
8131    OpenBSD-Commit-ID: f02d99cbfce22dffec2e2ab1b60905fbddf48fb9
8132
8133commit d6556de1db0822c76ba2745cf5c097d9472adf7c
8134Author: djm@openbsd.org <djm@openbsd.org>
8135Date:   Wed Mar 30 21:10:25 2022 +0000
8136
8137    upstream: fix poll() spin when a channel's output fd closes without
8138    
8139    data in the channel buffer. Introduce more exact packing of channel fds into
8140    the pollfd array. fixes bz3405 and bz3411; ok deraadt@ markus@
8141    
8142    OpenBSD-Commit-ID: 06740737849c9047785622ad5d472cb6a3907d10
8143
8144commit 8a74a96d25ca4d32fbf298f6c0ac5a148501777d
8145Author: djm@openbsd.org <djm@openbsd.org>
8146Date:   Wed Mar 30 04:33:09 2022 +0000
8147
8148    upstream: ssh is almost out of getopt() characters; note the
8149    
8150    remaining remaining available ones in a comment
8151    
8152    OpenBSD-Commit-ID: 48d38cef59d6bc8e84c6c066f6d601875d3253fd
8153
8154commit 6d4fc51adb9d8a42f67b5474f02f877422379de6
8155Author: djm@openbsd.org <djm@openbsd.org>
8156Date:   Wed Mar 30 04:27:51 2022 +0000
8157
8158    upstream: avoid NULL deref via ssh-keygen -Y find-principals.
8159    
8160    bz3409, reported by Mateusz Adamowski
8161    
8162    OpenBSD-Commit-ID: a3b2c02438052ee858e0ee18e5a288586b5df2c5
8163
8164commit e937514920335b92b543fd9be79cd6481d1eb0b6
8165Author: Darren Tucker <dtucker@dtucker.net>
8166Date:   Mon Mar 28 17:51:03 2022 +1100
8167
8168    Add AIX 5.1 test target.
8169
8170commit 4bbe815ba974b4fd89cc3fc3e3ef1be847a0befe
8171Author: Darren Tucker <dtucker@dtucker.net>
8172Date:   Sat Mar 26 22:01:31 2022 +1100
8173
8174    Drop leading "v" from release version identifier.
8175    
8176    It's present in the git tags but not in the release tarball names.
8177    Also drop extra "/" from URL path.
8178
8179commit f5cdd3b3c275dffaebfca91df782dca29975e9ac
8180Author: Darren Tucker <dtucker@dtucker.net>
8181Date:   Sat Mar 26 16:28:04 2022 +1100
8182
8183    Use tarballs when testing LibreSSL releases.
8184    
8185    This means they'll still work when the combination of -portable and
8186    openbsd github repos no longer match.
8187
8188commit 24dc37d198f35a7cf71bf4d5384363c7ef4209d4
8189Author: Darren Tucker <dtucker@dtucker.net>
8190Date:   Sat Mar 26 15:02:45 2022 +1100
8191
8192    Remove now-unused passwd variable.
8193
8194commit 5b467ceef2c356f0a77f5e8ab4eb0fac367e4d24
8195Author: Darren Tucker <dtucker@dtucker.net>
8196Date:   Sat Mar 26 13:15:44 2022 +1100
8197
8198    Missing semicolon.
8199
8200commit 2923d026e55998133c0f6e5186dca2a3c0fa5ff5
8201Author: Darren Tucker <dtucker@dtucker.net>
8202Date:   Sat Mar 26 12:49:50 2022 +1100
8203
8204    Factor out platform-specific locked account check.
8205    
8206    Also fixes an incorrect free on platforms with both libiaf and shadow
8207    passwords (probably only Unixware).  Prompted by github PR#284,
8208    originally from @c3h2_ctf and stoeckmann@.
8209
8210commit d23efe4b12886ffe416be10bc0a7da6ca8aa72d1
8211Author: Darren Tucker <dtucker@dtucker.net>
8212Date:   Sat Mar 26 08:13:46 2022 +1100
8213
8214    Add OpenWRT mips and mipsel test targets.
8215
8216commit 16ea8b85838dd7a4dbeba4e51ac4f43fd68b1e5b
8217Author: djm@openbsd.org <djm@openbsd.org>
8218Date:   Sun Mar 20 08:52:17 2022 +0000
8219
8220    upstream: don't leak argument list; bz3404, reported by Balu
8221    
8222    Gajjala ok dtucker@
8223    
8224    OpenBSD-Commit-ID: fddc32d74e5dd5cff1a49ddd6297b0867eae56a6
8225
8226commit a72bde294fe0518c9a44ba63864093a1ef2425e3
8227Author: djm@openbsd.org <djm@openbsd.org>
8228Date:   Sun Mar 20 08:51:21 2022 +0000
8229
8230    upstream: make addargs() and replacearg() a little more robust and
8231    
8232    improve error reporting
8233    
8234    make freeargs(NULL) a noop like the other free functions
8235    
8236    ok dtucker as part of bz3403
8237    
8238    OpenBSD-Commit-ID: 15f86da83176978b4d1d288caa24c766dfa2983d
8239
8240commit 731087d2619fa7f01e675b23f57af10d745e8af2
8241Author: djm@openbsd.org <djm@openbsd.org>
8242Date:   Fri Mar 18 04:04:11 2022 +0000
8243
8244    upstream: don't try to resolve ListenAddress directives in the sshd
8245    
8246    re-exec path - we're never going to use the result and if the operation fails
8247    then it can prevent connections from being accepted. Reported by Aaron
8248    Poffenberger; with / ok dtucker@
8249    
8250    OpenBSD-Commit-ID: 44c53a43909a328e2f5ab26070fdef3594eded60
8251
8252commit 1c83c082128694ddd11ac05fdf31d70312ff1763
8253Author: djm@openbsd.org <djm@openbsd.org>
8254Date:   Fri Mar 18 02:50:21 2022 +0000
8255
8256    upstream: remove blank line
8257    
8258    OpenBSD-Commit-ID: d5e0182965b2fbfb03ad5f256d1a1ce5706bcddf
8259
8260commit 807be68684da7a1fe969c399ddce2fafb7997dcb
8261Author: djm@openbsd.org <djm@openbsd.org>
8262Date:   Fri Mar 18 02:32:22 2022 +0000
8263
8264    upstream: helpful comment
8265    
8266    OpenBSD-Commit-ID: e3315a45cb04e7feeb614d76ec80a9fe4ca0e8c7
8267
8268commit a0b5816f8f1f645acdf74f7bc11b34455ec30bac
8269Author: djm@openbsd.org <djm@openbsd.org>
8270Date:   Fri Mar 18 02:31:25 2022 +0000
8271
8272    upstream: ssh-keygen -Y check-novalidate requires namespace or SEGV
8273    
8274    will ensue. Patch from Mateusz Adamowski via GHPR#307
8275    
8276    OpenBSD-Commit-ID: 99e8ec38f9feb38bce6de240335be34aedeba5fd
8277
8278commit 5a252d54a63be30d5ba4be76210942d754a531c0
8279Author: djm@openbsd.org <djm@openbsd.org>
8280Date:   Tue Mar 15 05:27:37 2022 +0000
8281
8282    upstream: improve DEBUG_CHANNEL_POLL debugging message
8283    
8284    OpenBSD-Commit-ID: 2275eb7bc4707d019b1a0194b9c92c0b78da848f
8285
8286commit ce324cf58ba2840e31afeb996935800780c8fa4b
8287Author: cheloha@openbsd.org <cheloha@openbsd.org>
8288Date:   Sun Mar 13 23:27:54 2022 +0000
8289
8290    upstream: ssh: xstrdup(): use memcpy(3)
8291    
8292    Copying the given string into the buffer with strlcpy(3) confers no
8293    benefit in this context because we have already determined the
8294    string's length with strlen(3) in order to allocate that buffer.
8295    
8296    Thread: https://marc.info/?l=openbsd-tech&m=164687525802691&w=2
8297    
8298    ok dtucker@ millert@
8299    
8300    OpenBSD-Commit-ID: f8bfc082e36e2d2dc4e1feece02fe274155ca11a
8301