ChangeLog revision 323134
13199Sdlsmithcommit 4a354fc231174901f2629437c2a6e924a2dd6772
23199SdlsmithAuthor: Damien Miller <djm@mindrot.org>
33199SdlsmithDate:   Mon Dec 19 15:59:26 2016 +1100
43199Sdlsmith
53199Sdlsmith    crank version numbers for release
63199Sdlsmith
73199Sdlsmithcommit 5f8d0bb8413d4d909cc7aa3c616fb0538224c3c9
83199SdlsmithAuthor: djm@openbsd.org <djm@openbsd.org>
93199SdlsmithDate:   Mon Dec 19 04:55:51 2016 +0000
103199Sdlsmith
113199Sdlsmith    upstream commit
123199Sdlsmith    
133199Sdlsmith    openssh-7.4
143199Sdlsmith    
153199Sdlsmith    Upstream-ID: 1ee404adba6bbe10ae9277cbae3a94abe2867b79
163199Sdlsmith
173199Sdlsmithcommit 3a8213ea0ed843523e34e55ab9c852332bab4c7b
183199SdlsmithAuthor: djm@openbsd.org <djm@openbsd.org>
193199SdlsmithDate:   Mon Dec 19 04:55:18 2016 +0000
203199Sdlsmith
21    upstream commit
22    
23    remove testcase that depends on exact output and
24    behaviour of snprintf(..., "%s", NULL)
25    
26    Upstream-Regress-ID: cab4288531766bd9593cb556613b91a2eeefb56f
27
28commit eae735a82d759054f6ec7b4e887fb7a5692c66d7
29Author: dtucker@openbsd.org <dtucker@openbsd.org>
30Date:   Mon Dec 19 03:32:57 2016 +0000
31
32    upstream commit
33    
34    Use LOGNAME to get current user and fall back to whoami if
35    not set. Mainly to benefit -portable since some platforms don't have whoami.
36    
37    Upstream-Regress-ID: e3a16b7836a3ae24dc8f8a4e43fdf8127a60bdfa
38
39commit 0d2f88428487518eea60602bd593989013831dcf
40Author: dtucker@openbsd.org <dtucker@openbsd.org>
41Date:   Fri Dec 16 03:51:19 2016 +0000
42
43    upstream commit
44    
45    Add regression test for AllowUsers and DenyUsers.  Patch from
46    Zev Weiss <zev at bewilderbeest.net>
47    
48    Upstream-Regress-ID: 8f1aac24d52728398871dac14ad26ea38b533fb9
49
50commit 3bc8180a008929f6fe98af4a56fb37d04444b417
51Author: Darren Tucker <dtucker@zip.com.au>
52Date:   Fri Dec 16 15:02:24 2016 +1100
53
54    Add missing monitor.h include.
55    
56    Fixes warning pointed out by Zev Weiss <zev at bewilderbeest.net>
57
58commit 410681f9015d76cc7b137dd90dac897f673244a0
59Author: djm@openbsd.org <djm@openbsd.org>
60Date:   Fri Dec 16 02:48:55 2016 +0000
61
62    upstream commit
63    
64    revert to rev1.2; the new bits in this test depend on changes
65    to ssh that aren't yet committed
66    
67    Upstream-Regress-ID: 828ffc2c7afcf65d50ff2cf3dfc47a073ad39123
68
69commit 2f2ffa4fbe4b671bbffa0611f15ba44cff64d58e
70Author: dtucker@openbsd.org <dtucker@openbsd.org>
71Date:   Fri Dec 16 01:06:27 2016 +0000
72
73    upstream commit
74    
75    Move the "stop sshd" code into its own helper function.
76    Patch from Zev Weiss <zev at bewilderbeest.net>, ok djm@
77    
78    Upstream-Regress-ID: a113dea77df5bd97fb4633ea31f3d72dbe356329
79
80commit e15e7152331e3976b35475fd4e9c72897ad0f074
81Author: djm@openbsd.org <djm@openbsd.org>
82Date:   Fri Dec 16 01:01:07 2016 +0000
83
84    upstream commit
85    
86    regression test for certificates along with private key
87    with no public half. bz#2617, mostly from Adam Eijdenberg
88    
89    Upstream-Regress-ID: 2e74dc2c726f4dc839609b3ce045466b69f01115
90
91commit 9a70ec085faf6e55db311cd1a329f1a35ad2a500
92Author: dtucker@openbsd.org <dtucker@openbsd.org>
93Date:   Thu Dec 15 23:50:37 2016 +0000
94
95    upstream commit
96    
97    Use $SUDO to read pidfile in case root's umask is
98    restricted.  From portable.
99    
100    Upstream-Regress-ID: f6b1c7ffbc5a0dfb7d430adb2883344899174a98
101
102commit fe06b68f824f8f55670442fb31f2c03526dd326c
103Author: dtucker@openbsd.org <dtucker@openbsd.org>
104Date:   Thu Dec 15 21:29:05 2016 +0000
105
106    upstream commit
107    
108    Add missing braces in DenyUsers code.  Patch from zev at
109    bewilderbeest.net, ok deraadt@
110    
111    Upstream-ID: d747ace338dcf943b077925f90f85f789714b54e
112
113commit dcc7d74242a574fd5c4afbb4224795b1644321e7
114Author: dtucker@openbsd.org <dtucker@openbsd.org>
115Date:   Thu Dec 15 21:20:41 2016 +0000
116
117    upstream commit
118    
119    Fix text in error message.  Patch from zev at
120    bewilderbeest.net.
121    
122    Upstream-ID: deb0486e175e7282f98f9a15035d76c55c84f7f6
123
124commit b737e4d7433577403a31cff6614f6a1b0b5e22f4
125Author: djm@openbsd.org <djm@openbsd.org>
126Date:   Wed Dec 14 00:36:34 2016 +0000
127
128    upstream commit
129    
130    disable Unix-domain socket forwarding when privsep is
131    disabled
132    
133    Upstream-ID: ab61516ae0faadad407857808517efa900a0d6d0
134
135commit 08a1e7014d65c5b59416a0e138c1f73f417496eb
136Author: djm@openbsd.org <djm@openbsd.org>
137Date:   Fri Dec 9 03:04:29 2016 +0000
138
139    upstream commit
140    
141    log connections dropped in excess of MaxStartups at
142    verbose LogLevel; bz#2613 based on diff from Tomas Kuthan; ok dtucker@
143    
144    Upstream-ID: 703ae690dbf9b56620a6018f8a3b2389ce76d92b
145
146commit 10e290ec00964b2bf70faab15a10a5574bb80527
147Author: Darren Tucker <dtucker@zip.com.au>
148Date:   Tue Dec 13 13:51:32 2016 +1100
149
150    Get default of TEST_SSH_UTF8 from environment.
151
152commit b9b8ba3f9ed92c6220b58d70d1e6d8aa3eea1104
153Author: Darren Tucker <dtucker@zip.com.au>
154Date:   Tue Dec 13 12:56:40 2016 +1100
155
156    Remove commented-out includes.
157    
158    These commented-out includes have "Still needed?" comments.  Since
159    they've been commented out for ~13 years I assert that they're not.
160
161commit 25275f1c9d5f01a0877d39444e8f90521a598ea0
162Author: Darren Tucker <dtucker@zip.com.au>
163Date:   Tue Dec 13 12:54:23 2016 +1100
164
165    Add prototype for strcasestr in compat library.
166
167commit afec07732aa2985142f3e0b9a01eb6391f523dec
168Author: Darren Tucker <dtucker@zip.com.au>
169Date:   Tue Dec 13 10:23:03 2016 +1100
170
171    Add strcasestr to compat library.
172    
173    Fixes build on (at least) Solaris 10.
174
175commit dda78a03af32e7994f132d923c2046e98b7c56c8
176Author: Damien Miller <djm@mindrot.org>
177Date:   Mon Dec 12 13:57:10 2016 +1100
178
179    Force Turkish locales back to C/POSIX; bz#2643
180    
181    Turkish locales are unique in their handling of the letters 'i' and
182    'I' (yes, they are different letters) and OpenSSH isn't remotely
183    prepared to deal with that. For now, the best we can do is to force
184    OpenSSH to use the C/POSIX locale and try to preserve the UTF-8
185    encoding if possible.
186    
187    ok dtucker@
188
189commit c35995048f41239fc8895aadc3374c5f75180554
190Author: Darren Tucker <dtucker@zip.com.au>
191Date:   Fri Dec 9 12:52:02 2016 +1100
192
193    exit is in stdlib.h not unistd.h (that's _exit).
194
195commit d399a8b914aace62418c0cfa20341aa37a192f98
196Author: Darren Tucker <dtucker@zip.com.au>
197Date:   Fri Dec 9 12:33:25 2016 +1100
198
199    Include <unistd.h> for exit in utf8 locale test.
200
201commit 47b8c99ab3221188ad3926108dd9d36da3b528ec
202Author: Darren Tucker <dtucker@zip.com.au>
203Date:   Thu Dec 8 15:48:34 2016 +1100
204
205    Check for utf8 local support before testing it.
206    
207    Check for utf8 local support and if not found, do not attempt to run the
208    utf8 tests.  Suggested by djm@
209
210commit 4089fc1885b3a2822204effbb02b74e3da58240d
211Author: Darren Tucker <dtucker@zip.com.au>
212Date:   Thu Dec 8 12:57:24 2016 +1100
213
214    Use AC_PATH_TOOL for krb5-config.
215    
216    This will use the host-prefixed version when cross compiling; patch from
217    david.michael at coreos.com.
218
219commit b4867e0712c89b93be905220c82f0a15e6865d1e
220Author: djm@openbsd.org <djm@openbsd.org>
221Date:   Tue Dec 6 07:48:01 2016 +0000
222
223    upstream commit
224    
225    make IdentityFile successfully load and use certificates that
226    have no corresponding bare public key. E.g. just a private id_rsa and
227    certificate id_rsa-cert.pub (and no id_rsa.pub).
228    
229    bz#2617 ok dtucker@
230    
231    Upstream-ID: c1e9699b8c0e3b63cc4189e6972e3522b6292604
232
233commit c9792783a98881eb7ed295680013ca97a958f8ac
234Author: Damien Miller <djm@mindrot.org>
235Date:   Fri Nov 25 14:04:21 2016 +1100
236
237    Add a gnome-ssh-askpass3 target for GTK+3 version
238    
239    Based on patch from Colin Watson via bz#2640
240
241commit 7be85ae02b9de0993ce0a1d1e978e11329f6e763
242Author: Damien Miller <djm@mindrot.org>
243Date:   Fri Nov 25 14:03:53 2016 +1100
244
245    Make gnome-ssh-askpass2.c GTK+3-friendly
246    
247    Patch from Colin Watson via bz#2640
248
249commit b9844a45c7f0162fd1b5465683879793d4cc4aaa
250Author: djm@openbsd.org <djm@openbsd.org>
251Date:   Sun Dec 4 23:54:02 2016 +0000
252
253    upstream commit
254    
255    Fix public key authentication when multiple
256    authentication is in use. Instead of deleting and re-preparing the entire
257    keys list, just reset the 'used' flags; the keys list is already in a good
258    order (with already- tried keys at the back)
259    
260    Analysis and patch from Vincent Brillault on bz#2642; ok dtucker@
261    
262    Upstream-ID: 7123f12dc2f3bcaae715853035a97923d7300176
263
264commit f2398eb774075c687b13af5bc22009eb08889abe
265Author: dtucker@openbsd.org <dtucker@openbsd.org>
266Date:   Sun Dec 4 22:27:25 2016 +0000
267
268    upstream commit
269    
270    Unlink PidFile on SIGHUP and always recreate it when the
271    new sshd starts. Regression tests (and possibly other things) depend on the
272    pidfile being recreated after SIGHUP, and unlinking it means it won't contain
273    a stale pid if sshd fails to restart.  ok djm@ markus@
274    
275    Upstream-ID: 132dd6dda0c77dd49d2f15b2573b5794f6160870
276
277commit 85aa2efeba51a96bf6834f9accf2935d96150296
278Author: djm@openbsd.org <djm@openbsd.org>
279Date:   Wed Nov 30 03:01:33 2016 +0000
280
281    upstream commit
282    
283    test new behaviour of cert force-command restriction vs.
284    authorized_key/ principals
285    
286    Upstream-Regress-ID: 399efa7469d40c404c0b0a295064ce75d495387c
287
288commit 5d333131cd8519d022389cfd3236280818dae1bc
289Author: jmc@openbsd.org <jmc@openbsd.org>
290Date:   Wed Nov 30 06:54:26 2016 +0000
291
292    upstream commit
293    
294    tweak previous; while here fix up FILES and AUTHORS;
295    
296    Upstream-ID: 93f6e54086145a75df8d8ec7d8689bdadbbac8fa
297
298commit 786d5994da79151180cb14a6cf157ebbba61c0cc
299Author: djm@openbsd.org <djm@openbsd.org>
300Date:   Wed Nov 30 03:07:37 2016 +0000
301
302    upstream commit
303    
304    add a whitelist of paths from which ssh-agent will load
305    (via ssh-pkcs11-helper) a PKCS#11 module; ok markus@
306    
307    Upstream-ID: fe79769469d9cd6d26fe0dc15751b83ef2a06e8f
308
309commit 7844f357cdd90530eec81340847783f1f1da010b
310Author: djm@openbsd.org <djm@openbsd.org>
311Date:   Wed Nov 30 03:00:05 2016 +0000
312
313    upstream commit
314    
315    Add a sshd_config DisableForwaring option that disables
316    X11, agent, TCP, tunnel and Unix domain socket forwarding, as well as
317    anything else we might implement in the future.
318    
319    This, like the 'restrict' authorized_keys flag, is intended to be a
320    simple and future-proof way of restricting an account. Suggested as
321    a complement to 'restrict' by Jann Horn; ok markus@
322    
323    Upstream-ID: 203803f66e533a474086b38a59ceb4cf2410fcf7
324
325commit fd6dcef2030d23c43f986d26979f84619c10589d
326Author: djm@openbsd.org <djm@openbsd.org>
327Date:   Wed Nov 30 02:57:40 2016 +0000
328
329    upstream commit
330    
331    When a forced-command appears in both a certificate and
332    an authorized keys/principals command= restriction, refuse to accept the
333    certificate unless they are identical.
334    
335    The previous (documented) behaviour of having the certificate forced-
336    command override the other could be a bit confused and more error-prone.
337    
338    Pointed out by Jann Horn of Project Zero; ok dtucker@
339    
340    Upstream-ID: 79d811b6eb6bbe1221bf146dde6928f92d2cd05f
341
342commit 7fc4766ac78abae81ee75b22b7550720bfa28a33
343Author: dtucker@openbsd.org <dtucker@openbsd.org>
344Date:   Wed Nov 30 00:28:31 2016 +0000
345
346    upstream commit
347    
348    On startup, check to see if sshd is already daemonized
349    and if so, skip the call to daemon() and do not rewrite the PidFile.  This
350    means that when sshd re-execs itself on SIGHUP the process ID will no longer
351    change.  Should address bz#2641.  ok djm@ markus@.
352    
353    Upstream-ID: 5ea0355580056fb3b25c1fd6364307d9638a37b9
354
355commit c9f880c195c65f1dddcbc4ce9d6bfea7747debcc
356Author: Damien Miller <djm@mindrot.org>
357Date:   Wed Nov 30 13:51:49 2016 +1100
358
359    factor out common PRNG reseed before privdrop
360    
361    Add a call to RAND_poll() to ensure than more than pid+time gets
362    stirred into child processes states. Prompted by analysis from Jann
363    Horn at Project Zero. ok dtucker@
364
365commit 79e4829ec81dead1b30999e1626eca589319a47f
366Author: dtucker@openbsd.org <dtucker@openbsd.org>
367Date:   Fri Nov 25 03:02:01 2016 +0000
368
369    upstream commit
370    
371    Allow PuTTY interop tests to run unattended.  bz#2639,
372    patch from cjwatson at debian.org.
373    
374    Upstream-Regress-ID: 4345253558ac23b2082aebabccd48377433b6fe0
375
376commit 504c3a9a1bf090f6b27260fc3e8ea7d984d163dc
377Author: dtucker@openbsd.org <dtucker@openbsd.org>
378Date:   Fri Nov 25 02:56:49 2016 +0000
379
380    upstream commit
381    
382    Reverse args to sshd-log-wrapper.  Matches change in
383    portable, where it allows sshd do be optionally run under Valgrind.
384    
385    Upstream-Regress-ID: b438d1c6726dc5caa2a45153e6103a0393faa906
386
387commit bd13017736ec2f8f9ca498fe109fb0035f322733
388Author: dtucker@openbsd.org <dtucker@openbsd.org>
389Date:   Fri Nov 25 02:49:18 2016 +0000
390
391    upstream commit
392    
393    Fix typo in trace message; from portable.
394    
395    Upstream-Regress-ID: 4c4a2ba0d37faf5fd230a91b4c7edb5699fbd73a
396
397commit 7da751d8b007c7f3e814fd5737c2351440d78b4c
398Author: tb@openbsd.org <tb@openbsd.org>
399Date:   Tue Nov 1 13:43:27 2016 +0000
400
401    upstream commit
402    
403    Clean up MALLOC_OPTIONS.  For the unittests, move
404    MALLOC_OPTIONS and TEST_ENV to unittets/Makefile.inc.
405    
406    ok otto
407    
408    Upstream-Regress-ID: 890d497e0a38eeddfebb11cc429098d76cf29f12
409
410commit 36f58e68221bced35e06d1cca8d97c48807a8b71
411Author: tb@openbsd.org <tb@openbsd.org>
412Date:   Mon Oct 31 23:45:08 2016 +0000
413
414    upstream commit
415    
416    Remove the obsolete A and P flags from MALLOC_OPTIONS.
417    
418    ok dtucker
419    
420    Upstream-Regress-ID: 6cc25024c8174a87e5734a0dc830194be216dd59
421
422commit b0899ee26a6630883c0f2350098b6a35e647f512
423Author: dtucker@openbsd.org <dtucker@openbsd.org>
424Date:   Tue Nov 29 03:54:50 2016 +0000
425
426    upstream commit
427    
428    Factor out code to disconnect from controlling terminal
429    into its own function.  ok djm@
430    
431    Upstream-ID: 39fd9e8ebd7222615a837312face5cc7ae962885
432
433commit 54d022026aae4f53fa74cc636e4a032d9689b64d
434Author: djm@openbsd.org <djm@openbsd.org>
435Date:   Fri Nov 25 23:24:45 2016 +0000
436
437    upstream commit
438    
439    use sshbuf_allocate() to pre-allocate the buffer used for
440    loading keys. This avoids implicit realloc inside the buffer code, which
441    might theoretically leave fragments of the key on the heap. This doesn't
442    appear to happen in practice for normal sized keys, but was observed for
443    novelty oversize ones.
444    
445    Pointed out by Jann Horn of Project Zero; ok markus@
446    
447    Upstream-ID: d620e1d46a29fdea56aeadeda120879eddc60ab1
448
449commit a9c746088787549bb5b1ae3add7d06a1b6d93d5e
450Author: djm@openbsd.org <djm@openbsd.org>
451Date:   Fri Nov 25 23:22:04 2016 +0000
452
453    upstream commit
454    
455    split allocation out of sshbuf_reserve() into a separate
456    sshbuf_allocate() function; ok markus@
457    
458    Upstream-ID: 11b8a2795afeeb1418d508a2c8095b3355577ec2
459
460commit f0ddedee460486fa0e32fefb2950548009e5026e
461Author: markus@openbsd.org <markus@openbsd.org>
462Date:   Wed Nov 23 23:14:15 2016 +0000
463
464    upstream commit
465    
466    allow ClientAlive{Interval,CountMax} in Match; ok dtucker,
467    djm
468    
469    Upstream-ID: 8beb4c1eadd588f1080b58932281983864979f55
470
471commit 1a6f9d2e2493d445cd9ee496e6e3c2a2f283f66a
472Author: djm@openbsd.org <djm@openbsd.org>
473Date:   Tue Nov 8 22:04:34 2016 +0000
474
475    upstream commit
476    
477    unbreak DenyUsers; reported by henning@
478    
479    Upstream-ID: 1c67d4148f5e953c35acdb62e7c08ae8e33f7cb2
480
481commit 010359b32659f455fddd2bd85fd7cc4d7a3b994a
482Author: djm@openbsd.org <djm@openbsd.org>
483Date:   Sun Nov 6 05:46:37 2016 +0000
484
485    upstream commit
486    
487    Validate address ranges for AllowUser/DenyUsers at
488    configuration load time and refuse to accept bad ones. It was previously
489    possible to specify invalid CIDR address ranges (e.g. djm@127.1.2.3/55) and
490    these would always match.
491    
492    Thanks to Laurence Parry for a detailed bug report. ok markus (for
493    a previous diff version)
494    
495    Upstream-ID: 9dfcdd9672b06e65233ea4434c38226680d40bfb
496
497commit efb494e81d1317209256b38b49f4280897c61e69
498Author: djm@openbsd.org <djm@openbsd.org>
499Date:   Fri Oct 28 03:33:52 2016 +0000
500
501    upstream commit
502    
503    Improve pkcs11_add_provider() logging: demote some
504    excessively verbose error()s to debug()s, include PKCS#11 provider name and
505    slot in log messages where possible. bz#2610, based on patch from Jakub Jelen
506    
507    Upstream-ID: 3223ef693cfcbff9079edfc7e89f55bf63e1973d
508
509commit 5ee3fb5affd7646f141749483205ade5fc54adaf
510Author: Darren Tucker <dtucker@zip.com.au>
511Date:   Tue Nov 1 08:12:33 2016 +1100
512
513    Use ptrace(PT_DENY_ATTACH, ..) on OS X.
514
515commit 315d2a4e674d0b7115574645cb51f968420ebb34
516Author: Damien Miller <djm@mindrot.org>
517Date:   Fri Oct 28 14:34:07 2016 +1100
518
519    Unbreak AES-CTR ciphers on old (~0.9.8) OpenSSL
520    
521    ok dtucker@
522
523commit a9ff3950b8e80ff971b4d44bbce96df27aed28af
524Author: Darren Tucker <dtucker@zip.com.au>
525Date:   Fri Oct 28 14:26:58 2016 +1100
526
527    Move OPENSSL_NO_RIPEMD160 to compat.
528    
529    Move OPENSSL_NO_RIPEMD160 to compat and add ifdefs to mac.c around the
530    ripemd160 MACs.
531
532commit bce58885160e5db2adda3054c3b81fe770f7285a
533Author: Darren Tucker <dtucker@zip.com.au>
534Date:   Fri Oct 28 13:52:31 2016 +1100
535
536    Check if RIPEMD160 is disabled in OpenSSL.
537
538commit d924640d4c355d1b5eca1f4cc60146a9975dbbff
539Author: Darren Tucker <dtucker@zip.com.au>
540Date:   Fri Oct 28 13:38:19 2016 +1100
541
542    Skip ssh1 specfic ciphers.
543    
544    cipher-3des1.c and cipher-bf1.c are specific to sshv1 so don't even try
545    to compile them when Protocol 1 is not enabled.
546
547commit 79d078e7a49caef746516d9710ec369ba45feab6
548Author: jsg@openbsd.org <jsg@openbsd.org>
549Date:   Tue Oct 25 04:08:13 2016 +0000
550
551    upstream commit
552    
553    Fix logic in add_local_forward() that inverted a test
554    when code was refactored out into bind_permitted().  This broke ssh port
555    forwarding for non-priv ports as a non root user.
556    
557    ok dtucker@ 'looks good' deraadt@
558    
559    Upstream-ID: ddb8156ca03cc99997de284ce7777536ff9570c9
560
561commit a903e315dee483e555c8a3a02c2946937f9b4e5d
562Author: dtucker@openbsd.org <dtucker@openbsd.org>
563Date:   Mon Oct 24 01:09:17 2016 +0000
564
565    upstream commit
566    
567    Remove dead breaks, found via opencoverage.net.  ok
568    deraadt@
569    
570    Upstream-ID: ad9cc655829d67fad219762810770787ba913069
571
572commit b4e96b4c9bea4182846e4942ba2048e6d708ee54
573Author: Darren Tucker <dtucker@zip.com.au>
574Date:   Wed Oct 26 08:43:25 2016 +1100
575
576    Use !=NULL instead of >0 for getdefaultproj.
577    
578    getdefaultproj() returns a pointer so test it for NULL inequality
579    instead of >0.  Fixes compiler warning and is more correct.  Patch from
580    David Binderman.
581
582commit 1c4ef0b808d3d38232aeeb1cebb7e9a43def42c5
583Author: dtucker@openbsd.org <dtucker@openbsd.org>
584Date:   Sun Oct 23 22:04:05 2016 +0000
585
586    upstream commit
587    
588    Factor out "can bind to low ports" check into its own function.  This will
589    make it easier for Portable to support platforms with permissions models
590    other than uid==0 (eg bz#2625).  ok djm@, "doesn't offend me too much"
591    deraadt@.
592    
593    Upstream-ID: 86213df4183e92b8f189a6d2dac858c994bfface
594
595commit 0b9ee623d57e5de7e83e66fd61a7ba9a5be98894
596Author: dtucker@openbsd.org <dtucker@openbsd.org>
597Date:   Wed Oct 19 23:21:56 2016 +0000
598
599    upstream commit
600    
601    When tearing down ControlMaster connecctions, don't
602    pollute stderr when LogLevel=quiet.  Patch from Tim Kuijsten via tech@.
603    
604    Upstream-ID: d9b3a68b2a7c2f2fc7f74678e29a4618d55ceced
605
606commit 09e6a7d8354224933febc08ddcbc2010f542284e
607Author: Darren Tucker <dtucker@zip.com.au>
608Date:   Mon Oct 24 09:06:18 2016 +1100
609
610    Wrap stdint.h include in ifdef.
611
612commit 08d9e9516e587b25127545c029e5464b2e7f2919
613Author: Darren Tucker <dtucker@zip.com.au>
614Date:   Fri Oct 21 09:46:46 2016 +1100
615
616    Fix formatting.
617
618commit 461f50e7ab8751d3a55e9158c44c13031db7ba1d
619Author: Darren Tucker <dtucker@zip.com.au>
620Date:   Fri Oct 21 06:55:58 2016 +1100
621
622    Update links to https.
623    
624    www.openssh.com now supports https and ftp.openbsd.org no longer
625    supports ftp.  Make all links to these https.
626
627commit dd4e7212a6141f37742de97795e79db51e4427ad
628Author: Darren Tucker <dtucker@zip.com.au>
629Date:   Fri Oct 21 06:48:46 2016 +1100
630
631    Update host key generation examples.
632    
633    Remove ssh1 host key generation, add ssh-keygen -A
634
635commit 6d49ae82634c67e9a4d4af882bee20b40bb8c639
636Author: Darren Tucker <dtucker@zip.com.au>
637Date:   Fri Oct 21 05:22:55 2016 +1100
638
639    Update links.
640    
641    Make links to openssh.com HTTPS now that it's supported, point release
642    notes link to the HTML release notes page, and update a couple of other
643    links and bits of text.
644
645commit fe0d1ca6ace06376625084b004ee533f2c2ea9d6
646Author: Darren Tucker <dtucker@zip.com.au>
647Date:   Thu Oct 20 03:42:09 2016 +1100
648
649    Remote channels .orig and .rej files.
650    
651    These files were incorrectly added during an OpenBSD sync.
652
653commit 246aa842a4ad368d8ce030495e657ef3a0e1f95c
654Author: dtucker@openbsd.org <dtucker@openbsd.org>
655Date:   Tue Oct 18 17:32:54 2016 +0000
656
657    upstream commit
658    
659    Remove channel_input_port_forward_request(); the only caller
660    was the recently-removed SSH1 server code so it's now dead code.  ok markus@
661    
662    Upstream-ID: 05453983230a1f439562535fec2818f63f297af9
663
664commit 2c6697c443d2c9c908260eed73eb9143223e3ec9
665Author: millert@openbsd.org <millert@openbsd.org>
666Date:   Tue Oct 18 12:41:22 2016 +0000
667
668    upstream commit
669    
670    Install a signal handler for tty-generated signals and
671    wait for the ssh child to suspend before suspending sftp.  This lets ssh
672    restore the terminal mode as needed when it is suspended at the password
673    prompt.  OK dtucker@
674    
675    Upstream-ID: a31c1f42aa3e2985dcc91e46e6a17bd22e372d69
676
677commit fd2a8f1033fa2316fff719fd5176968277560158
678Author: jmc@openbsd.org <jmc@openbsd.org>
679Date:   Sat Oct 15 19:56:25 2016 +0000
680
681    upstream commit
682    
683    various formatting fixes, specifically removing Dq;
684    
685    Upstream-ID: 81e85df2b8e474f5f93d66e61d9a4419ce87347c
686
687commit 8f866d8a57b9a2dc5dd04504e27f593b551618e3
688Author: Darren Tucker <dtucker@zip.com.au>
689Date:   Wed Oct 19 03:26:09 2016 +1100
690
691    Import readpassphrase.c rev 1.26.
692    
693    Author: miller@openbsd.org:
694    Avoid generate SIGTTOU when restoring the terminal mode.  If we get
695    SIGTTOU it means the process is not in the foreground process group
696    which, in most cases, means that the shell has taken control of the tty.
697    Requiring the user the fg the process in this case doesn't make sense
698    and can result in both SIGTSTP and SIGTTOU being sent which can lead to
699    the process being suspended again immediately after being brought into
700    the foreground.
701
702commit f901440cc844062c9bab0183d133f7ccc58ac3a5
703Author: Darren Tucker <dtucker@zip.com.au>
704Date:   Wed Oct 19 03:23:16 2016 +1100
705
706    Import readpassphrase.c rev 1.25.
707    
708    Wrap <readpassphrase.h> so internal calls go direct and
709    readpassphrase is weak.
710    
711    (DEF_WEAK is a no-op in portable.)
712
713commit 032147b69527e5448a511049b2d43dbcae582624
714Author: Darren Tucker <dtucker@zip.com.au>
715Date:   Sat Oct 15 05:51:12 2016 +1100
716
717    Move DEF_WEAK into defines.h.
718    
719    As well pull in more recent changes from OpenBSD these will start to
720    arrive so put it where the definition is shared.
721
722commit e0259a82ddd950cfb109ddee86fcebbc09c6bd04
723Author: Darren Tucker <dtucker@zip.com.au>
724Date:   Sat Oct 15 04:34:46 2016 +1100
725
726    Remove do_pam_set_tty which is dead code.
727    
728    The callers of do_pam_set_tty were removed in 2008, so this is now dead
729    code.  bz#2604, pointed out by jjelen at redhat.com.
730
731commit ca04de83f210959ad2ed870a30ba1732c3ae00e3
732Author: Damien Miller <djm@mindrot.org>
733Date:   Thu Oct 13 18:53:43 2016 +1100
734
735    unbreak principals-command test
736    
737    Undo inconsistetly updated variable name.
738
739commit 1723ec92eb485ce06b4cbf49712d21975d873909
740Author: djm@openbsd.org <djm@openbsd.org>
741Date:   Tue Oct 11 21:49:54 2016 +0000
742
743    upstream commit
744    
745    fix the KEX fuzzer - the previous method of obtaining the
746    packet contents was broken. This now uses the new per-packet input hook, so
747    it sees exact post-decrypt packets and doesn't have to pass packet integrity
748    checks. ok markus@
749    
750    Upstream-Regress-ID: 402fb6ffabd97de590e8e57b25788949dce8d2fd
751
752commit 09f997893f109799cddbfce6d7e67f787045cbb2
753Author: natano@openbsd.org <natano@openbsd.org>
754Date:   Thu Oct 6 09:31:38 2016 +0000
755
756    upstream commit
757    
758    Move USER out of the way to unbreak the BUILDUSER
759    mechanism. ok tb
760    
761    Upstream-Regress-ID: 74ab9687417dd071d62316eaadd20ddad1d5af3c
762
763commit 3049a012c482a7016f674db168f23fd524edce27
764Author: bluhm@openbsd.org <bluhm@openbsd.org>
765Date:   Fri Sep 30 11:55:20 2016 +0000
766
767    upstream commit
768    
769    In ssh tests set REGRESS_FAIL_EARLY with ?= so that the
770    environment can change it. OK djm@
771    
772    Upstream-Regress-ID: 77bcb50e47b68c7209c7f0a5a020d73761e5143b
773
774commit 39af7b444db28c1cb01b7ea468a4f574a44f375b
775Author: djm@openbsd.org <djm@openbsd.org>
776Date:   Tue Oct 11 21:47:45 2016 +0000
777
778    upstream commit
779    
780    Add a per-packet input hook that is called with the
781    decrypted packet contents. This will be used for fuzzing; ok markus@
782    
783    Upstream-ID: a3221cee6b1725dd4ae1dd2c13841b4784cb75dc
784
785commit ec165c392ca54317dbe3064a8c200de6531e89ad
786Author: markus@openbsd.org <markus@openbsd.org>
787Date:   Mon Oct 10 19:28:48 2016 +0000
788
789    upstream commit
790    
791    Unregister the KEXINIT handler after message has been
792    received. Otherwise an unauthenticated peer can repeat the KEXINIT and cause
793    allocation of up to 128MB -- until the connection is closed. Reported by
794    shilei-c at 360.cn
795    
796    Upstream-ID: 43649ae12a27ef94290db16d1a98294588b75c05
797
798commit 29d40319392e6e19deeca9d45468aa1119846e50
799Author: Darren Tucker <dtucker@zip.com.au>
800Date:   Thu Oct 13 04:07:20 2016 +1100
801
802    Import rev 1.24 from OpenBSD.
803    
804    revision 1.24
805    date: 2013/11/24 23:51:29;  author: deraadt;  state: Exp;  lines: +4 -4;
806    most obvious unsigned char casts for ctype
807    ok jca krw ingo
808
809commit 12069e56221de207ed666c2449dedb431a2a7ca2
810Author: Darren Tucker <dtucker@zip.com.au>
811Date:   Thu Oct 13 04:04:44 2016 +1100
812
813    Import rev 1.23 from OpenBSD.  Fixes bz#2619.
814    
815    revision 1.23
816    date: 2010/05/14 13:30:34;  author: millert;  state: Exp;  lines: +41 -39;
817    Defer installing signal handlers until echo is disabled so that we
818    get suspended normally when not the foreground process.  Fix potential
819    infinite loop when restoring terminal settings if process is in the
820    background when restore occurs.  OK miod@
821
822commit 7508d83eff89af069760b4cc587305588a64e415
823Author: Darren Tucker <dtucker@zip.com.au>
824Date:   Thu Oct 13 03:53:51 2016 +1100
825
826    If we don't have TCSASOFT, define it to zero.
827    
828    This makes it a no-op when we use it below, which allows us to re-sync
829    those lines with the upstream and make future updates easier.
830
831commit aae4dbd4c058d3b1fe1eb5c4e6ddf35827271377
832Author: jmc@openbsd.org <jmc@openbsd.org>
833Date:   Fri Oct 7 14:41:52 2016 +0000
834
835    upstream commit
836    
837    tidy up the formatting in this file. more specifically,
838    replace .Dq, which looks appalling, with .Cm, where appropriate;
839    
840    Upstream-ID: ff8e90aa0343d9bb56f40a535e148607973cc738
841
842commit a571dbcc7b7b25371174569b13df5159bc4c6c7a
843Author: djm@openbsd.org <djm@openbsd.org>
844Date:   Tue Oct 4 21:34:40 2016 +0000
845
846    upstream commit
847    
848    add a comment about implicitly-expected checks to
849    sshkey_ec_validate_public()
850    
851    Upstream-ID: 74a7f71c28f7c13a50f89fc78e7863b9cd61713f
852
853commit 2f78a2a698f4222f8e05cad57ac6e0c3d1faff00
854Author: djm@openbsd.org <djm@openbsd.org>
855Date:   Fri Sep 30 20:24:46 2016 +0000
856
857    upstream commit
858    
859    fix some -Wpointer-sign warnings in the new mux proxy; ok
860    markus@
861    
862    Upstream-ID: b1ba7b3769fbc6b7f526792a215b0197f5e55dfd
863
864commit ca71c36645fc26fcd739a8cfdc702cec85607761
865Author: bluhm@openbsd.org <bluhm@openbsd.org>
866Date:   Wed Sep 28 20:09:52 2016 +0000
867
868    upstream commit
869    
870    Add a makefile rule to create the ssh library when
871    regress needs it.  This allows to run the ssh regression tests without doing
872    a "make build" before. Discussed with dtucker@ and djm@; OK djm@
873    
874    Upstream-Regress-ID: ce489bd53afcd471225a125b4b94565d4717c025
875
876commit ce44c970f913d2a047903dba8670554ac42fc479
877Author: bluhm@openbsd.org <bluhm@openbsd.org>
878Date:   Mon Sep 26 21:34:38 2016 +0000
879
880    upstream commit
881    
882    Allow to run ssh regression tests as root.  If the user
883    is already root, the test should not expect that SUDO is set.  If ssh needs
884    another user, use sudo or doas to switch from root if necessary. OK dtucker@
885    
886    Upstream-Regress-ID: b464e55185ac4303529e3e6927db41683aaeace2
887
888commit 8d0578478586e283e751ca51e7b0690631da139a
889Author: markus@openbsd.org <markus@openbsd.org>
890Date:   Fri Sep 30 09:19:13 2016 +0000
891
892    upstream commit
893    
894    ssh proxy mux mode (-O proxy; idea from Simon Tatham): - mux
895    client speaks the ssh-packet protocol directly over unix-domain socket. - mux
896    server acts as a proxy, translates channel IDs and relays to the server. - no
897    filedescriptor passing necessary. - combined with unix-domain forwarding it's
898    even possible to run mux client   and server on different machines. feedback
899    & ok djm@
900    
901    Upstream-ID: 666a2fb79f58e5c50e246265fb2b9251e505c25b
902
903commit b7689155f3f5c4999846c07a852b1c7a43b09cec
904Author: djm@openbsd.org <djm@openbsd.org>
905Date:   Wed Sep 28 21:44:52 2016 +0000
906
907    upstream commit
908    
909    put back some pre-auth zlib bits that I shouldn't have
910    removed - they are still used by the client. Spotted by naddy@
911    
912    Upstream-ID: 80919468056031037d56a1f5b261c164a6f90dc2
913
914commit 4577adead6a7d600c8e764619d99477a08192c8f
915Author: djm@openbsd.org <djm@openbsd.org>
916Date:   Wed Sep 28 20:32:42 2016 +0000
917
918    upstream commit
919    
920    restore pre-auth compression support in the client -- the
921    previous commit was intended to remove it from the server only.
922    
923    remove a few server-side pre-auth compression bits that escaped
924    
925    adjust wording of Compression directive in sshd_config(5)
926    
927    pointed out by naddy@ ok markus@
928    
929    Upstream-ID: d23696ed72a228dacd4839dd9f2dec424ba2016b
930
931commit 80d1c963b4dc84ffd11d09617b39c4bffda08956
932Author: jmc@openbsd.org <jmc@openbsd.org>
933Date:   Wed Sep 28 17:59:22 2016 +0000
934
935    upstream commit
936    
937    use a separate TOKENS section, as we've done for
938    sshd_config(5); help/ok djm
939    
940    Upstream-ID: 640e32b5e4838e4363738cdec955084b3579481d
941
942commit 1cfd5c06efb121e58e8b6671548fda77ef4b4455
943Author: Damien Miller <djm@mindrot.org>
944Date:   Thu Sep 29 03:19:23 2016 +1000
945
946    Remove portability support for mmap
947    
948    We no longer need to wrap/replace mmap for portability now that
949    pre-auth compression has been removed from OpenSSH.
950
951commit 0082fba4efdd492f765ed4c53f0d0fbd3bdbdf7f
952Author: djm@openbsd.org <djm@openbsd.org>
953Date:   Wed Sep 28 16:33:06 2016 +0000
954
955    upstream commit
956    
957    Remove support for pre-authentication compression. Doing
958    compression early in the protocol probably seemed reasonable in the 1990s,
959    but today it's clearly a bad idea in terms of both cryptography (cf. multiple
960    compression oracle attacks in TLS) and attack surface.
961    
962    Moreover, to support it across privilege-separation zlib needed
963    the assistance of a complex shared-memory manager that made the
964    required attack surface considerably larger.
965    
966    Prompted by Guido Vranken pointing out a compiler-elided security
967    check in the shared memory manager found by Stack
968    (http://css.csail.mit.edu/stack/); ok deraadt@ markus@
969    
970    NB. pre-auth authentication has been disabled by default in sshd
971    for >10 years.
972    
973    Upstream-ID: 32af9771788d45a0779693b41d06ec199d849caf
974
975commit 27c3a9c2aede2184856b5de1e6eca414bb751c38
976Author: djm@openbsd.org <djm@openbsd.org>
977Date:   Mon Sep 26 21:16:11 2016 +0000
978
979    upstream commit
980    
981    Avoid a theoretical signed integer overflow should
982    BN_num_bytes() ever violate its manpage and return a negative value. Improve
983    order of tests to avoid confusing increasingly pedantic compilers.
984    
985    Reported by Guido Vranken from stack (css.csail.mit.edu/stack)
986    unstable optimisation analyser output.  ok deraadt@
987    
988    Upstream-ID: f8508c830c86d8f36c113985e52bf8eedae23505
989
990commit 8663e51c80c6aa3d750c6d3bcff6ee05091922be
991Author: Damien Miller <djm@mindrot.org>
992Date:   Wed Sep 28 07:40:33 2016 +1000
993
994    fix mdoc2man.awk formatting for top-level lists
995    
996    Reported by Glenn Golden
997    Diagnosis and fix from Ingo Schwarze
998
999commit b97739dc21570209ed9d4e7beee0c669ed23b097
1000Author: djm@openbsd.org <djm@openbsd.org>
1001Date:   Thu Sep 22 21:15:41 2016 +0000
1002
1003    upstream commit
1004    
1005    missing bit from previous commit
1006    
1007    Upstream-ID: 438d5ed6338b28b46e822eb13eee448aca31df37
1008
1009commit de6a175a99d22444e10d19ad3fffef39bc3ee3bb
1010Author: jmc@openbsd.org <jmc@openbsd.org>
1011Date:   Thu Sep 22 19:19:01 2016 +0000
1012
1013    upstream commit
1014    
1015    organise the token stuff into a separate section; ok
1016    markus for an earlier version of the diff ok/tweaks djm
1017    
1018    Upstream-ID: 81a6daa506a4a5af985fce7cf9e59699156527c8
1019
1020commit 16277fc45ffc95e4ffc3d45971ff8320b974de2b
1021Author: djm@openbsd.org <djm@openbsd.org>
1022Date:   Thu Sep 22 17:55:13 2016 +0000
1023
1024    upstream commit
1025    
1026    mention curve25519-sha256 KEX
1027    
1028    Upstream-ID: 33ae1f433ce4795ffa6203761fbdf86e0d7ffbaf
1029
1030commit 0493766d5676c7ca358824ea8d3c90f6047953df
1031Author: djm@openbsd.org <djm@openbsd.org>
1032Date:   Thu Sep 22 17:52:53 2016 +0000
1033
1034    upstream commit
1035    
1036    support plain curve25519-sha256 KEX algorithm now that it
1037    is approaching standardisation (same algorithm is currently supported as
1038    curve25519-sha256@libssh.org)
1039    
1040    Upstream-ID: 5e2b6db2e72667048cf426da43c0ee3fc777baa2
1041
1042commit f31c654b30a6f02ce0b8ea8ab81791b675489628
1043Author: dtucker@openbsd.org <dtucker@openbsd.org>
1044Date:   Thu Sep 22 02:29:57 2016 +0000
1045
1046    upstream commit
1047    
1048    If ssh receives a PACKET_DISCONNECT during userauth it
1049    will cause ssh_dispatch_run(DISPATCH_BLOCK, ...) to return without the
1050    session being authenticated.  Check for this and exit if necessary.  ok djm@
1051    
1052    Upstream-ID: b3afe126c0839d2eae6cddd41ff2ba317eda0903
1053
1054commit 1622649b7a829fc8dc313042a43a974f0f3e8a99
1055Author: djm@openbsd.org <djm@openbsd.org>
1056Date:   Wed Sep 21 19:53:12 2016 +0000
1057
1058    upstream commit
1059    
1060    correctly return errors from kex_send_ext_info(). Fix from
1061    Sami Farin via https://github.com/openssh/openssh-portable/pull/50
1062    
1063    Upstream-ID: c85999af28aaecbf92cfa2283381df81e839b42c
1064
1065commit f83a0cfe16c7a73627b46a9a94e40087d60f32fb
1066Author: djm@openbsd.org <djm@openbsd.org>
1067Date:   Wed Sep 21 17:44:20 2016 +0000
1068
1069    upstream commit
1070    
1071    cast uint64_t for printf
1072    
1073    Upstream-ID: 76d23e89419ccbd2320f92792a6d878211666ac1
1074
1075commit 5f63ab474f58834feca4f35c498be03b7dd38a16
1076Author: djm@openbsd.org <djm@openbsd.org>
1077Date:   Wed Sep 21 17:03:54 2016 +0000
1078
1079    upstream commit
1080    
1081    disable tests for affirmative negated match after backout of
1082    match change
1083    
1084    Upstream-Regress-ID: acebb8e5042f03d66d86a50405c46c4de0badcfd
1085
1086commit a5ad3a9db5a48f350f257a67b62fafd719ecb7e0
1087Author: djm@openbsd.org <djm@openbsd.org>
1088Date:   Wed Sep 21 16:55:42 2016 +0000
1089
1090    upstream commit
1091    
1092    Revert two recent changes to negated address matching. The
1093    new behaviour offers unintuitive surprises. We'll find a better way to deal
1094    with single negated matches.
1095    
1096    match.c 1.31:
1097    > fix matching for pattern lists that contain a single negated match,
1098    > e.g. "Host !example"
1099    >
1100    > report and patch from Robin Becker. bz#1918 ok dtucker@
1101    
1102    addrmatch.c 1.11:
1103    > fix negated address matching where the address list consists of a
1104    > single negated match, e.g. "Match addr !192.20.0.1"
1105    >
1106    > Report and patch from Jakub Jelen. bz#2397 ok dtucker@
1107    
1108    Upstream-ID: ec96c770f0f5b9a54e5e72fda25387545e9c80c6
1109
1110commit 119b7a2ca0ef2bf3f81897ae10301b8ca8cba844
1111Author: djm@openbsd.org <djm@openbsd.org>
1112Date:   Wed Sep 21 01:35:12 2016 +0000
1113
1114    upstream commit
1115    
1116    test all the AuthorizedPrincipalsCommand % expansions
1117    
1118    Upstream-Regress-ID: 0a79a84dfaa59f958e46b474c3db780b454d30e3
1119
1120commit bfa9d969ab6235d4938ce069d4db7e5825c56a19
1121Author: djm@openbsd.org <djm@openbsd.org>
1122Date:   Wed Sep 21 01:34:45 2016 +0000
1123
1124    upstream commit
1125    
1126    add a way for principals command to get see key ID and serial
1127    too
1128    
1129    Upstream-ID: 0d30978bdcf7e8eaeee4eea1b030eb2eb1823fcb
1130
1131commit 920585b826af1c639e4ed78b2eba01fd2337b127
1132Author: djm@openbsd.org <djm@openbsd.org>
1133Date:   Fri Sep 16 06:09:31 2016 +0000
1134
1135    upstream commit
1136    
1137    add a note on kexfuzz' limitations
1138    
1139    Upstream-Regress-ID: 03804d4a0dbc5163e1a285a4c8cc0a76a4e864ec
1140
1141commit 0445ff184080b196e12321998b4ce80b0f33f8d1
1142Author: djm@openbsd.org <djm@openbsd.org>
1143Date:   Fri Sep 16 01:01:41 2016 +0000
1144
1145    upstream commit
1146    
1147    fix for newer modp DH groups
1148    (diffie-hellman-group14-sha256 etc)
1149    
1150    Upstream-Regress-ID: fe942c669959462b507516ae1634fde0725f1c68
1151
1152commit 28652bca29046f62c7045e933e6b931de1d16737
1153Author: markus@openbsd.org <markus@openbsd.org>
1154Date:   Mon Sep 19 19:02:19 2016 +0000
1155
1156    upstream commit
1157    
1158    move inbound NEWKEYS handling to kex layer; otherwise
1159    early NEWKEYS causes NULL deref; found by Robert Swiecki/honggfuzz; fixed
1160    with & ok djm@
1161    
1162    Upstream-ID: 9a68b882892e9f51dc7bfa9f5a423858af358b2f
1163
1164commit 492710894acfcc2f173d14d1d45bd2e688df605d
1165Author: natano@openbsd.org <natano@openbsd.org>
1166Date:   Mon Sep 19 07:52:42 2016 +0000
1167
1168    upstream commit
1169    
1170    Replace two more arc4random() loops with
1171    arc4random_buf().
1172    
1173    tweaks and ok dtucker
1174    ok deraadt
1175    
1176    Upstream-ID: 738d3229130ccc7eac975c190276ca6fcf0208e4
1177
1178commit 1036356324fecc13099ac6e986b549f6219327d7
1179Author: tedu@openbsd.org <tedu@openbsd.org>
1180Date:   Sat Sep 17 18:00:27 2016 +0000
1181
1182    upstream commit
1183    
1184    replace two arc4random loops with arc4random_buf ok
1185    deraadt natano
1186    
1187    Upstream-ID: e18ede972d1737df54b49f011fa4f3917a403f48
1188
1189commit 00df97ff68a49a756d4b977cd02283690f5dfa34
1190Author: djm@openbsd.org <djm@openbsd.org>
1191Date:   Wed Sep 14 20:11:26 2016 +0000
1192
1193    upstream commit
1194    
1195    take fingerprint of correct key for
1196    AuthorizedPrincipalsCommand
1197    
1198    Upstream-ID: 553581a549cd6a3e73ce9f57559a325cc2cb1f38
1199
1200commit e7907c1cb938b96dd33d27c2fea72c4e08c6b2f6
1201Author: djm@openbsd.org <djm@openbsd.org>
1202Date:   Wed Sep 14 05:42:25 2016 +0000
1203
1204    upstream commit
1205    
1206    add %-escapes to AuthorizedPrincipalsCommand to match those
1207    supported for AuthorizedKeysCommand (key, key type, fingerprint, etc) and a
1208    few more to provide access to the certificate's CA key; 'looks ok' dtucker@
1209    
1210    Upstream-ID: 6b00fd446dbebe67f4e4e146d2e492d650ae04eb
1211
1212commit 2b939c272a81c4d0c47badeedbcb2ba7c128ccda
1213Author: dtucker@openbsd.org <dtucker@openbsd.org>
1214Date:   Wed Sep 14 00:45:31 2016 +0000
1215
1216    upstream commit
1217    
1218    Improve test coverage of ssh-keygen -T a bit.
1219    
1220    Upstream-Regress-ID: 8851668c721bcc2b400600cfc5a87644cc024e72
1221
1222commit 44d82fc83be6c5ccd70881c2dac1a73e5050398b
1223Author: dtucker@openbsd.org <dtucker@openbsd.org>
1224Date:   Mon Sep 12 02:25:46 2016 +0000
1225
1226    upstream commit
1227    
1228    Add testcase for ssh-keygen -j, -J and -K options for
1229    moduli screening. Does not currently test generation as that is extremely
1230    slow.
1231    
1232    Upstream-Regress-ID: 9de6ce801377ed3ce0a63a1413f1cd5fd3c2d062
1233
1234commit 44e5f756d286bc3a1a5272ea484ee276ba3ac5c2
1235Author: djm@openbsd.org <djm@openbsd.org>
1236Date:   Tue Aug 23 08:17:04 2016 +0000
1237
1238    upstream commit
1239    
1240    add tests for addr_match_list()
1241    
1242    Upstream-Regress-ID: fae2d1fef84687ece584738a924c7bf969616c8e
1243
1244commit 445e218878035b59c704c18406e8aeaff4c8aa25
1245Author: djm@openbsd.org <djm@openbsd.org>
1246Date:   Mon Sep 12 23:39:34 2016 +0000
1247
1248    upstream commit
1249    
1250    handle certs in rsa_hash_alg_from_ident(), saving an
1251    unnecessary special case elsewhere.
1252    
1253    Upstream-ID: 901cb081c59d6d2698b57901c427f3f6dc7397d4
1254
1255commit 130f5df4fa37cace8c079dccb690e5cafbf00751
1256Author: djm@openbsd.org <djm@openbsd.org>
1257Date:   Mon Sep 12 23:31:27 2016 +0000
1258
1259    upstream commit
1260    
1261    list all supported signature algorithms in the
1262    server-sig-algs Reported by mb AT smartftp.com in bz#2547 and (independantly)
1263    Ron Frederick; ok markus@
1264    
1265    Upstream-ID: ddf702d721f54646b11ef2cee6d916666cb685cd
1266
1267commit 8f750ccfc07acb8aa98be5a5dd935033a6468cfd
1268Author: Darren Tucker <dtucker@zip.com.au>
1269Date:   Mon Sep 12 14:43:58 2016 +1000
1270
1271    Remove no-op brackets to resync with upstream.
1272
1273commit 7050896e7395866278c19c2ff080c26152619d1d
1274Author: Darren Tucker <dtucker@zip.com.au>
1275Date:   Mon Sep 12 13:57:28 2016 +1000
1276
1277    Resync ssh-keygen -W error message with upstream.
1278
1279commit 43cceff82cc20413cce58ba3375e19684e62cec4
1280Author: Darren Tucker <dtucker@zip.com.au>
1281Date:   Mon Sep 12 13:55:37 2016 +1000
1282
1283    Move ssh-keygen -W handling code to match upstream
1284
1285commit af48d541360b1d7737b35740a4b1ca34e1652cd9
1286Author: Darren Tucker <dtucker@zip.com.au>
1287Date:   Mon Sep 12 13:52:17 2016 +1000
1288
1289    Move ssh-keygen -T handling code to match upstream.
1290
1291commit d8c3cfbb018825c6c86547165ddaf11924901c49
1292Author: Darren Tucker <dtucker@zip.com.au>
1293Date:   Mon Sep 12 13:30:50 2016 +1000
1294
1295    Move -M handling code to match upstream.
1296
1297commit 7b63cf6dbbfa841c003de57d1061acbf2ff22364
1298Author: dtucker@openbsd.org <dtucker@openbsd.org>
1299Date:   Mon Sep 12 03:29:16 2016 +0000
1300
1301    upstream commit
1302    
1303    Spaces->tabs.
1304    
1305    Upstream-ID: f4829dfc3f36318273f6082b379ac562eead70b7
1306
1307commit 11e5e644536821ceb3bb4dd8487fbf0588522887
1308Author: dtucker@openbsd.org <dtucker@openbsd.org>
1309Date:   Mon Sep 12 03:25:20 2016 +0000
1310
1311    upstream commit
1312    
1313    Style whitespace fix.  Also happens to remove a no-op
1314    diff with portable.
1315    
1316    Upstream-ID: 45d90f9a62ad56340913a433a9453eb30ceb8bf3
1317
1318commit 9136ec134c97a8aff2917760c03134f52945ff3c
1319Author: deraadt@openbsd.org <deraadt@openbsd.org>
1320Date:   Mon Sep 12 01:22:38 2016 +0000
1321
1322    upstream commit
1323    
1324    Add MAXIMUM(), MINIMUM(), and ROUNDUP() to misc.h, then
1325    use those definitions rather than pulling <sys/param.h> and unknown namespace
1326    pollution. ok djm markus dtucker
1327    
1328    Upstream-ID: 712cafa816c9f012a61628b66b9fbd5687223fb8
1329
1330commit f219fc8f03caca7ac82a38ed74bbd6432a1195e7
1331Author: jmc@openbsd.org <jmc@openbsd.org>
1332Date:   Wed Sep 7 18:39:24 2016 +0000
1333
1334    upstream commit
1335    
1336    sort; from matthew martin
1337    
1338    Upstream-ID: 73cec7f7ecc82d37a4adffad7745e4684de67ce7
1339
1340commit 06ce56b05def9460aecc7cdb40e861a346214793
1341Author: markus@openbsd.org <markus@openbsd.org>
1342Date:   Tue Sep 6 09:22:56 2016 +0000
1343
1344    upstream commit
1345    
1346    ssh_set_newkeys: print correct block counters on
1347    rekeying; ok djm@
1348    
1349    Upstream-ID: 32bb7a9cb9919ff5bab28d50ecef3a2b2045dd1e
1350
1351commit e5e8d9114ac6837a038f4952994ca95a97fafe8d
1352Author: markus@openbsd.org <markus@openbsd.org>
1353Date:   Tue Sep 6 09:14:05 2016 +0000
1354
1355    upstream commit
1356    
1357    update ext_info_c every time we receive a kexinit msg;
1358    fixes sending of ext_info if privsep is disabled; report Aris Adamantiadis &
1359    Mancha; ok djm@
1360    
1361    Upstream-ID: 2ceaa1076e19dbd3542254b4fb8e42d608f28856
1362
1363commit da95318dbedbaa1335323dba370975c2f251afd8
1364Author: djm@openbsd.org <djm@openbsd.org>
1365Date:   Mon Sep 5 14:02:42 2016 +0000
1366
1367    upstream commit
1368    
1369    remove 3des-cbc from the client's default proposal;
1370    64-bit block ciphers are not safe in 2016 and we don't want to wait until
1371    attacks like sweet32 are extended to SSH.
1372    
1373    As 3des-cbc was the only mandatory cipher in the SSH RFCs, this may
1374    cause problems connecting to older devices using the defaults, but
1375    it's highly likely that such devices already need explicit
1376    configuration for KEX and hostkeys anyway.
1377    
1378    ok deraadt, markus, dtucker
1379    
1380    Upstream-ID: a505dfe65c6733af0f751b64cbc4bb7e0761bc2f
1381
1382commit b33ad6d997d36edfea65e243cd12ccd01f413549
1383Author: djm@openbsd.org <djm@openbsd.org>
1384Date:   Mon Sep 5 13:57:31 2016 +0000
1385
1386    upstream commit
1387    
1388    enforce expected request flow for GSSAPI calls; thanks to
1389    Jakub Jelen for testing; ok markus@
1390    
1391    Upstream-ID: d4bc0e70e1be403735d3d9d7e176309b1fd626b9
1392
1393commit 0bb2980260fb24e5e0b51adac471395781b66261
1394Author: Darren Tucker <dtucker@zip.com.au>
1395Date:   Mon Sep 12 11:07:00 2016 +1000
1396
1397    Restore ssh-keygen's -J and -j option handling.
1398    
1399    These were incorrectly removed in the 1d9a2e28 sync commit.
1400
1401commit 775f8a23f2353f5869003c57a213d14b28e0736e
1402Author: Damien Miller <djm@mindrot.org>
1403Date:   Wed Aug 31 10:48:07 2016 +1000
1404
1405    tighten PAM monitor calls
1406    
1407    only allow kbd-interactive ones when that authentication method is
1408    enabled. Prompted by Solar Designer
1409
1410commit 7fd0ea8a1db4bcfb3d8cd9df149e5d571ebea1f4
1411Author: djm@openbsd.org <djm@openbsd.org>
1412Date:   Tue Aug 30 07:50:21 2016 +0000
1413
1414    upstream commit
1415    
1416    restrict monitor auth calls to be allowed only when their
1417    respective authentication methods are enabled in the configuration.
1418    
1419    prompted by Solar Designer; ok markus dtucker
1420    
1421    Upstream-ID: 6eb3f89332b3546d41d6dbf5a8e6ff920142b553
1422
1423commit b38b95f5bcc52278feb839afda2987933f68ff96
1424Author: Damien Miller <djm@mindrot.org>
1425Date:   Mon Aug 29 11:47:07 2016 +1000
1426
1427    Tighten monitor state-machine flow for PAM calls
1428    
1429    (attack surface reduction)
1430
1431commit dc664d1bd0fc91b24406a3e9575b81c285b8342b
1432Author: djm@openbsd.org <djm@openbsd.org>
1433Date:   Sun Aug 28 22:28:12 2016 +0000
1434
1435    upstream commit
1436    
1437    fix uninitialised optlen in getsockopt() call; harmless
1438    on Unix/BSD but potentially crashy on Cygwin. Reported by James Slepicka ok
1439    deraadt@
1440    
1441    Upstream-ID: 1987ccee508ba5b18f016c85100d7ac3f70ff965
1442
1443commit 5bcc1e2769f7d6927d41daf0719a9446ceab8dd7
1444Author: guenther@openbsd.org <guenther@openbsd.org>
1445Date:   Sat Aug 27 04:05:12 2016 +0000
1446
1447    upstream commit
1448    
1449    Pull in <sys/time.h> for struct timeval
1450    
1451    ok deraadt@
1452    
1453    Upstream-ID: ae34525485a173bccd61ac8eefeb91c57e3b7df6
1454
1455commit fa4a4c96b19127dc2fd4e92f20d99c0c7f34b538
1456Author: guenther@openbsd.org <guenther@openbsd.org>
1457Date:   Sat Aug 27 04:04:56 2016 +0000
1458
1459    upstream commit
1460    
1461    Pull in <stdlib.h> for NULL
1462    
1463    ok deraadt@
1464    
1465    Upstream-ID: 7baa6a0f1e049bb3682522b4b95a26c866bfc043
1466
1467commit ae363d74ccc1451185c0c8bd4631e28c67c7fd36
1468Author: djm@openbsd.org <djm@openbsd.org>
1469Date:   Thu Aug 25 23:57:54 2016 +0000
1470
1471    upstream commit
1472    
1473    add a sIgnore opcode that silently ignores options and
1474    use it to suppress noisy deprecation warnings for the Protocol directive.
1475    
1476    req henning, ok markus
1477    
1478    Upstream-ID: 9fe040aca3d6ff393f6f7e60045cdd821dc4cbe0
1479
1480commit a94c60306643ae904add6e8ed219e4be3494255c
1481Author: djm@openbsd.org <djm@openbsd.org>
1482Date:   Thu Aug 25 23:56:51 2016 +0000
1483
1484    upstream commit
1485    
1486    remove superfluous NOTREACHED comment
1487    
1488    Upstream-ID: a7485c1f1be618e8c9e38fd9be46c13b2d03b90c
1489
1490commit fc041c47144ce28cf71353124a8a5d183cd6a251
1491Author: otto@openbsd.org <otto@openbsd.org>
1492Date:   Tue Aug 23 16:21:45 2016 +0000
1493
1494    upstream commit
1495    
1496    fix previous, a condition was modified incorrectly; ok
1497    markus@ deraadt@
1498    
1499    Upstream-ID: c443e339768e7ed396dff3bb55f693e7d3641453
1500
1501commit 23555eb13a9b0550371a16dcf8beaab7a5806a64
1502Author: djm@openbsd.org <djm@openbsd.org>
1503Date:   Tue Aug 23 08:17:42 2016 +0000
1504
1505    upstream commit
1506    
1507    downgrade an error() to a debug2() to match similar cases
1508    in addr_match_list()
1509    
1510    Upstream-ID: 07c3d53e357214153d9d08f234411e0d1a3d6f5c
1511
1512commit a39627134f6d90e7009eeb14e9582ecbc7a99192
1513Author: djm@openbsd.org <djm@openbsd.org>
1514Date:   Tue Aug 23 06:36:23 2016 +0000
1515
1516    upstream commit
1517    
1518    remove Protocol directive from client/server configs that
1519    causes spammy deprecation warnings
1520    
1521    hardcode SSH_PROTOCOLS=2, since that's all we support on the server
1522    now (the client still may support both, so it could get confused)
1523    
1524    Upstream-Regress-ID: c16662c631af51633f9fd06aca552a70535de181
1525
1526commit 6ee4f1c01ee31e65245881d49d4bccf014956066
1527Author: Damien Miller <djm@mindrot.org>
1528Date:   Tue Aug 23 16:33:48 2016 +1000
1529
1530    hook match and utf8 unittests up to Makefile
1531
1532commit 114efe2bc0dd2842d997940a833f115e6fc04854
1533Author: djm@openbsd.org <djm@openbsd.org>
1534Date:   Fri Aug 19 06:44:13 2016 +0000
1535
1536    upstream commit
1537    
1538    add tests for matching functions
1539    
1540    Upstream-Regress-ID: 0869d4f5c5d627c583c6a929d69c17d5dd65882c
1541
1542commit 857568d2ac81c14bcfd625b27536c1e28c992b3c
1543Author: Damien Miller <djm@mindrot.org>
1544Date:   Tue Aug 23 14:32:37 2016 +1000
1545
1546    removing UseLogin bits from configure.ac
1547
1548commit cc182d01cef8ca35a1d25ea9bf4e2ff72e588208
1549Author: djm@openbsd.org <djm@openbsd.org>
1550Date:   Tue Aug 23 03:24:10 2016 +0000
1551
1552    upstream commit
1553    
1554    fix negated address matching where the address list
1555    consists of a single negated match, e.g. "Match addr !192.20.0.1"
1556    
1557    Report and patch from Jakub Jelen. bz#2397 ok dtucker@
1558    
1559    Upstream-ID: 01dcac3f3e6ca47518cf293e31c73597a4bb40d8
1560
1561commit 4067ec8a4c64ccf16250c35ff577b4422767da64
1562Author: djm@openbsd.org <djm@openbsd.org>
1563Date:   Tue Aug 23 03:22:49 2016 +0000
1564
1565    upstream commit
1566    
1567    fix matching for pattern lists that contain a single
1568    negated match, e.g. "Host !example"
1569    
1570    report and patch from Robin Becker. bz#1918 ok dtucker@
1571    
1572    Upstream-ID: 05a0cb323ea4bc20e98db099b42c067bfb9ea1ea
1573
1574commit 83b581862a1dbb06fc859959f829dde2654aef3c
1575Author: djm@openbsd.org <djm@openbsd.org>
1576Date:   Fri Aug 19 03:18:06 2016 +0000
1577
1578    upstream commit
1579    
1580    remove UseLogin option and support for having /bin/login
1581    manage login sessions; ok deraadt markus dtucker
1582    
1583    Upstream-ID: bea7213fbf158efab7e602d9d844fba4837d2712
1584
1585commit ffe6549c2f7a999cc5264b873a60322e91862581
1586Author: naddy@openbsd.org <naddy@openbsd.org>
1587Date:   Mon Aug 15 12:32:04 2016 +0000
1588
1589    upstream commit
1590    
1591    Catch up with the SSH1 code removal and delete all
1592    mention of protocol 1 particularities, key files and formats, command line
1593    options, and configuration keywords from the server documentation and
1594    examples.  ok jmc@
1595    
1596    Upstream-ID: 850328854675b4b6a0d4a90f0b4a9dd9ca4e905f
1597
1598commit c38ea634893a1975dbbec798fb968c9488013f4a
1599Author: naddy@openbsd.org <naddy@openbsd.org>
1600Date:   Mon Aug 15 12:27:56 2016 +0000
1601
1602    upstream commit
1603    
1604    Remove more SSH1 server code: * Drop sshd's -k option. *
1605    Retire configuration keywords that only apply to protocol 1, as well as   the
1606    "protocol" keyword. * Remove some related vestiges of protocol 1 support.
1607    
1608    ok markus@
1609    
1610    Upstream-ID: 9402f82886de917779db12f8ee3f03d4decc244d
1611
1612commit 33ba55d9e358c07f069e579bfab80eccaaad52cb
1613Author: Darren Tucker <dtucker@zip.com.au>
1614Date:   Wed Aug 17 16:26:04 2016 +1000
1615
1616    Only check for prctl once.
1617
1618commit 976ba8a8fd66a969bf658280c1e5adf694cc2fc6
1619Author: Darren Tucker <dtucker@zip.com.au>
1620Date:   Wed Aug 17 15:33:10 2016 +1000
1621
1622    Fix typo.
1623
1624commit 9abf84c25ff4448891edcde60533a6e7b2870de1
1625Author: Darren Tucker <dtucker@zip.com.au>
1626Date:   Wed Aug 17 14:25:43 2016 +1000
1627
1628    Correct LDFLAGS for clang example.
1629    
1630    --with-ldflags isn't used until after the -ftrapv test, so mention
1631    LDFLAGS instead for now.
1632
1633commit 1e8013a17ff11e3c6bd0012fb1fc8d5f1330eb21
1634Author: Darren Tucker <dtucker@zip.com.au>
1635Date:   Wed Aug 17 14:08:42 2016 +1000
1636
1637    Remove obsolete CVS $Id from source files.
1638    
1639    Since -portable switched to git the CVS $Id tags are no longer being
1640    updated and are becoming increasingly misleading.  Remove them.
1641
1642commit adab758242121181700e48b4f6c60d6b660411fe
1643Author: Darren Tucker <dtucker@zip.com.au>
1644Date:   Wed Aug 17 13:40:58 2016 +1000
1645
1646    Remove now-obsolete CVS $Id tags from text files.
1647    
1648    Since -portable switched to git, the CVS $Id tags are no longer being
1649    updated and are becoming increasingly misleading.  Remove them.
1650
1651commit 560c0068541315002ec4c1c00a560bbd30f2d671
1652Author: Darren Tucker <dtucker@zip.com.au>
1653Date:   Wed Aug 17 13:38:30 2016 +1000
1654
1655    Add a section for compiler specifics.
1656    
1657    Add a section for compiler specifics and document the runtime requirements
1658    for clang's integer sanitization.
1659
1660commit a8fc0f42e1eda2fa3393d1ea5e61322d5e07a9cd
1661Author: Darren Tucker <dtucker@zip.com.au>
1662Date:   Wed Aug 17 13:35:43 2016 +1000
1663
1664    Test multiplying two long long ints.
1665    
1666    When using clang with -ftrapv or -sanitize=integer the tests would pass
1667    but linking would fail with "undefined reference to __mulodi4".
1668    Explicitly test for this before enabling -trapv.
1669
1670commit a1cc637e7e11778eb727559634a6ef1c19c619f6
1671Author: Damien Miller <djm@mindrot.org>
1672Date:   Tue Aug 16 14:47:34 2016 +1000
1673
1674    add a --with-login-program configure argument
1675    
1676    Saves messing around with LOGIN_PROGRAM env var, which come
1677    packaging environments make hard to do during configure phase.
1678
1679commit 8bd81e1596ab1bab355146cb65e82fb96ade3b23
1680Author: Damien Miller <djm@mindrot.org>
1681Date:   Tue Aug 16 13:30:56 2016 +1000
1682
1683    add --with-pam-service to specify PAM service name
1684    
1685    Saves messing around with CFLAGS to do it.
1686
1687commit 74433a19bb6f4cef607680fa4d1d7d81ca3826aa
1688Author: Damien Miller <djm@mindrot.org>
1689Date:   Tue Aug 16 13:28:23 2016 +1000
1690
1691    fix false positives when compiled with msan
1692    
1693    Our explicit_bzero successfully confused clang -fsanitize-memory
1694    in to thinking that memset is never called to initialise memory.
1695    Ensure that it is called in a way that the compiler recognises.
1696
1697commit 6cb6dcffe1a2204ba9006de20f73255c268fcb6b
1698Author: markus@openbsd.org <markus@openbsd.org>
1699Date:   Sat Aug 13 17:47:40 2016 +0000
1700
1701    upstream commit
1702    
1703    remove ssh1 server code; ok djm@
1704    
1705    Upstream-ID: c24c0c32c49b91740d5a94ae914fb1898ea5f534
1706
1707commit 42d47adc5ad1187f22c726cbc52e71d6b1767ca2
1708Author: jca@openbsd.org <jca@openbsd.org>
1709Date:   Fri Aug 12 19:19:04 2016 +0000
1710
1711    upstream commit
1712    
1713    Use 2001:db8::/32, the official IPv6 subnet for
1714    configuration examples.
1715    
1716    This makes the IPv6 example consistent with IPv4, and removes a dubious
1717    mention of a 6bone subnet.
1718    
1719    ok sthen@ millert@
1720    
1721    Upstream-ID: b027f3d0e0073419a132fd1bf002e8089b233634
1722
1723commit b61f53c0c3b43c28e013d3b3696d64d1c0204821
1724Author: dtucker@openbsd.org <dtucker@openbsd.org>
1725Date:   Thu Aug 11 01:42:11 2016 +0000
1726
1727    upstream commit
1728    
1729    Update moduli file.
1730    
1731    Upstream-ID: 6da9a37f74aef9f9cc639004345ad893cad582d8
1732
1733commit f217d9bd42d306f69f56335231036b44502d8191
1734Author: Darren Tucker <dtucker@zip.com.au>
1735Date:   Thu Aug 11 11:42:48 2016 +1000
1736
1737    Import updated moduli.
1738
1739commit 67dca60fbb4923b7a11c1645b90a5ca57c03d8be
1740Author: dtucker@openbsd.org <dtucker@openbsd.org>
1741Date:   Mon Aug 8 22:40:57 2016 +0000
1742
1743    upstream commit
1744    
1745    Improve error message for overlong ControlPath.  ok markus@
1746    djm@
1747    
1748    Upstream-ID: aed374e2e88dd3eb41390003e5303d0089861eb5
1749
1750commit 4706c1d8c15cd5565b59512853c2da9bd4ca26c9
1751Author: djm@openbsd.org <djm@openbsd.org>
1752Date:   Wed Aug 3 05:41:57 2016 +0000
1753
1754    upstream commit
1755    
1756    small refactor of cipher.c: make ciphercontext opaque to
1757    callers feedback and ok markus@
1758    
1759    Upstream-ID: 094849f8be68c3bdad2c0f3dee551ecf7be87f6f
1760
1761commit e600348a7afd6325cc5cd783cb424065cbc20434
1762Author: dtucker@openbsd.org <dtucker@openbsd.org>
1763Date:   Wed Aug 3 04:23:55 2016 +0000
1764
1765    upstream commit
1766    
1767    Fix bug introduced in rev 1.467 which causes
1768    "buffer_get_bignum_ret: incomplete message" errors when built with WITH_SSH1
1769    and run such that no Protocol 1 ephemeral host key is generated (eg "Protocol
1770    2", no SSH1 host key supplied).  Reported by rainer.laatsch at t-online.de,
1771    ok deraadt@
1772    
1773    Upstream-ID: aa6b132da5c325523aed7989cc5a320497c919dc
1774
1775commit d7e7348e72f9b203189e3fffb75605afecba4fda
1776Author: djm@openbsd.org <djm@openbsd.org>
1777Date:   Wed Jul 27 23:18:12 2016 +0000
1778
1779    upstream commit
1780    
1781    better bounds check on iovcnt (we only ever use fixed,
1782    positive values)
1783    
1784    Upstream-ID: 9baa6eb5cd6e30c9dc7398e5fe853721a3a5bdee
1785
1786commit 5faa52d295f764562ed6dd75c4a4ce9134ae71e3
1787Author: Darren Tucker <dtucker@zip.com.au>
1788Date:   Tue Aug 2 15:22:40 2016 +1000
1789
1790    Use tabs consistently inside "case $host".
1791
1792commit 20e5e8ba9c5d868d897896190542213a60fffbd2
1793Author: Darren Tucker <dtucker@zip.com.au>
1794Date:   Tue Aug 2 12:16:34 2016 +1000
1795
1796    Explicitly test for broken strnvis.
1797    
1798    NetBSD added an strnvis and unfortunately made it incompatible with the
1799    existing one in OpenBSD and Linux's libbsd (the former having existed
1800    for over ten years). Despite this incompatibility being reported during
1801    development (see http://gnats.netbsd.org/44977) they still shipped it.
1802    Even more unfortunately FreeBSD and later MacOS picked up this incompatible
1803    implementation.  Try to detect this mess, and assume the only safe option
1804    if we're cross compiling.
1805    
1806    OpenBSD 2.9 (2001): strnvis(char *dst, const char *src, size_t dlen, int flag);
1807    NetBSD 6.0 (2012):  strnvis(char *dst, size_t dlen, const char *src, int flag);
1808    
1809    ok djm@
1810
1811commit b0b48beab1b74100b61ecbadb9140c9ab4c2ea8c
1812Author: Damien Miller <djm@mindrot.org>
1813Date:   Tue Aug 2 11:06:23 2016 +1000
1814
1815    update recommended autoconf version
1816
1817commit 23902e31dfd18c6d7bb41ccd73de3b5358a377da
1818Author: Damien Miller <djm@mindrot.org>
1819Date:   Tue Aug 2 10:48:04 2016 +1000
1820
1821    update config.guess and config.sub to current
1822    
1823    upstream commit 562f3512b3911ba0c77a7f68214881d1f241f46e
1824
1825commit dd1031b78b83083615b68d7163c44f4408635be2
1826Author: Darren Tucker <dtucker@zip.com.au>
1827Date:   Tue Aug 2 10:01:52 2016 +1000
1828
1829    Replace spaces with tabs.
1830    
1831    Mechanically replace spaces with tabs in compat files not synced with
1832    OpenBSD.
1833
1834commit c20dccb5614c5714f4155dda01bcdebf97cfae7e
1835Author: Darren Tucker <dtucker@zip.com.au>
1836Date:   Tue Aug 2 09:44:25 2016 +1000
1837
1838    Strip trailing whitespace.
1839    
1840    Mechanically strip trailing whitespace on files not synced with OpenBSD
1841    (or in the case of bsd-snprint.c, rsync).
1842
1843commit 30f9bd1c0963c23bfba8468dfd26aa17609ba42f
1844Author: Darren Tucker <dtucker@zip.com.au>
1845Date:   Tue Aug 2 09:06:27 2016 +1000
1846
1847    Repair $OpenBSD markers.
1848
1849commit 9715d4ad4b53877ec23dc8681dd7a405de9419a6
1850Author: Darren Tucker <dtucker@zip.com.au>
1851Date:   Tue Aug 2 09:02:42 2016 +1000
1852
1853    Repair $OpenBSD marker.
1854
1855commit cf3e0be7f5828a5e5f6c296a607d20be2f07d60c
1856Author: Tim Rice <tim@multitalents.net>
1857Date:   Mon Aug 1 14:31:52 2016 -0700
1858
1859    modified:   configure.ac opensshd.init.in
1860    Skip generating missing RSA1 key on startup unless ssh1 support is enabled.
1861    Spotted by Jean-Pierre Radley
1862
1863commit 99522ba7ec6963a05c04a156bf20e3ba3605987c
1864Author: Damien Miller <djm@mindrot.org>
1865Date:   Thu Jul 28 08:54:27 2016 +1000
1866
1867    define _OPENBSD_SOURCE for reallocarray on NetBSD
1868    
1869    Report by and debugged with Hisashi T Fujinaka, dtucker nailed
1870    the problem (lack of prototype causing return type confusion).
1871
1872commit 3e1e076550c27c6bbdddf36d8f42bd79fbaaa187
1873Author: Damien Miller <djm@mindrot.org>
1874Date:   Wed Jul 27 08:25:42 2016 +1000
1875
1876    KNF
1877
1878commit d99ee9c4e5e217e7d05eeec84e9ce641f4675331
1879Author: Damien Miller <djm@mindrot.org>
1880Date:   Wed Jul 27 08:25:23 2016 +1000
1881
1882    Linux auditing also needs packet.h
1883
1884commit 393bd381a45884b589baa9aed4394f1d250255ca
1885Author: Damien Miller <djm@mindrot.org>
1886Date:   Wed Jul 27 08:18:05 2016 +1000
1887
1888    fix auditing on Linux
1889    
1890    get_remote_ipaddr() was replaced with ssh_remote_ipaddr()
1891
1892commit 80e766fb089de4f3c92b1600eb99e9495e37c992
1893Author: Damien Miller <djm@mindrot.org>
1894Date:   Sun Jul 24 21:50:13 2016 +1000
1895
1896    crank version numbers
1897
1898commit b1a478792d458f2e938a302e64bab2b520edc1b3
1899Author: djm@openbsd.org <djm@openbsd.org>
1900Date:   Sun Jul 24 11:45:36 2016 +0000
1901
1902    upstream commit
1903    
1904    openssh-7.3
1905    
1906    Upstream-ID: af106a7eb665f642648cf1993e162c899f358718
1907
1908commit 353766e0881f069aeca30275ab706cd60a1a8fdd
1909Author: Darren Tucker <dtucker@zip.com.au>
1910Date:   Sat Jul 23 16:14:42 2016 +1000
1911
1912    Move Cygwin IPPORT_RESERVED overrride to defines.h
1913    
1914    Patch from vinschen at redhat.com.
1915
1916commit 368dd977ae07afb93f4ecea23615128c95ab2b32
1917Author: djm@openbsd.org <djm@openbsd.org>
1918Date:   Sat Jul 23 02:54:08 2016 +0000
1919
1920    upstream commit
1921    
1922    fix pledge violation with ssh -f; reported by Valentin
1923    Kozamernik ok dtucker@
1924    
1925    Upstream-ID: a61db7988db88d9dac3c4dd70e18876a8edf84aa
1926
1927commit f00211e3c6d24d6ea2b64b4b1209f671f6c1d42e
1928Author: djm@openbsd.org <djm@openbsd.org>
1929Date:   Fri Jul 22 07:00:46 2016 +0000
1930
1931    upstream commit
1932    
1933    improve wording; suggested by jmc@
1934    
1935    Upstream-ID: 55cb0a24c8e0618b3ceec80998dc82c85db2d2f8
1936
1937commit 83cbca693c3b0719270e6a0f2efe3f9ee93a65b8
1938Author: dtucker@openbsd.org <dtucker@openbsd.org>
1939Date:   Fri Jul 22 05:46:11 2016 +0000
1940
1941    upstream commit
1942    
1943    Lower loglevel for "Authenticated with partial success"
1944    message similar to other similar level.  bz#2599, patch from cgallek at
1945    gmail.com, ok markus@
1946    
1947    Upstream-ID: 3faab814e947dc7b2e292edede23e94c608cb4dd
1948
1949commit 10358abd087ab228b7ce2048efc4f3854a9ab9a6
1950Author: Damien Miller <djm@mindrot.org>
1951Date:   Fri Jul 22 14:06:36 2016 +1000
1952
1953    retry waitpid on EINTR failure
1954    
1955    patch from Jakub Jelen on bz#2581; ok dtucker@
1956
1957commit da88a70a89c800e74ea8e5661ffa127a3cc79a92
1958Author: djm@openbsd.org <djm@openbsd.org>
1959Date:   Fri Jul 22 03:47:36 2016 +0000
1960
1961    upstream commit
1962    
1963    constify a few functions' arguments; patch from Jakub
1964    Jelen bz#2581
1965    
1966    Upstream-ID: f2043f51454ea37830ff6ad60c8b32b4220f448d
1967
1968commit c36d91bd4ebf767f310f7cea88d61d1c15f53ddf
1969Author: djm@openbsd.org <djm@openbsd.org>
1970Date:   Fri Jul 22 03:39:13 2016 +0000
1971
1972    upstream commit
1973    
1974    move debug("%p", key) to before key is free'd; probable
1975    undefined behaviour on strict compilers; reported by Jakub Jelen bz#2581
1976    
1977    Upstream-ID: 767f323e1f5819508a0e35e388ec241bac2f953a
1978
1979commit 286f5a77c3bfec1e8892ca268087ac885ac871bf
1980Author: djm@openbsd.org <djm@openbsd.org>
1981Date:   Fri Jul 22 03:35:11 2016 +0000
1982
1983    upstream commit
1984    
1985    reverse the order in which -J/JumpHost proxies are visited to
1986    be more intuitive and document
1987    
1988    reported by and manpage bits naddy@
1989    
1990    Upstream-ID: 3a68fd6a841fd6cf8cedf6552a9607ba99df179a
1991
1992commit fcd135c9df440bcd2d5870405ad3311743d78d97
1993Author: dtucker@openbsd.org <dtucker@openbsd.org>
1994Date:   Thu Jul 21 01:39:35 2016 +0000
1995
1996    upstream commit
1997    
1998    Skip passwords longer than 1k in length so clients can't
1999    easily DoS sshd by sending very long passwords, causing it to spend CPU
2000    hashing them. feedback djm@, ok markus@.
2001    
2002    Brought to our attention by tomas.kuthan at oracle.com, shilei-c at
2003    360.cn and coredump at autistici.org
2004    
2005    Upstream-ID: d0af7d4a2190b63ba1d38eec502bc4be0be9e333
2006
2007commit 324583e8fb3935690be58790425793df619c6d4d
2008Author: naddy@openbsd.org <naddy@openbsd.org>
2009Date:   Wed Jul 20 10:45:27 2016 +0000
2010
2011    upstream commit
2012    
2013    Do not clobber the global jump_host variables when
2014    parsing an inactive configuration.  ok djm@
2015    
2016    Upstream-ID: 5362210944d91417d5976346d41ac0b244350d31
2017
2018commit 32d921c323b989d28405e78d0a8923d12913d737
2019Author: jmc@openbsd.org <jmc@openbsd.org>
2020Date:   Tue Jul 19 12:59:16 2016 +0000
2021
2022    upstream commit
2023    
2024    tweak previous;
2025    
2026    Upstream-ID: f3c1a5b3f05dff366f60c028728a2b43f15ff534
2027
2028commit d7eabc86fa049a12ba2c3fb198bd1d51b37f7025
2029Author: dtucker@openbsd.org <dtucker@openbsd.org>
2030Date:   Tue Jul 19 11:38:53 2016 +0000
2031
2032    upstream commit
2033    
2034    Allow wildcard for PermitOpen hosts as well as ports.
2035    bz#2582, patch from openssh at mzpqnxow.com and jjelen at redhat.com.  ok
2036    markus@
2037    
2038    Upstream-ID: af0294e9b9394c4e16e991424ca0a47a7cc605f2
2039
2040commit b98a2a8348e907b3d71caafd80f0be8fdd075943
2041Author: markus@openbsd.org <markus@openbsd.org>
2042Date:   Mon Jul 18 11:35:33 2016 +0000
2043
2044    upstream commit
2045    
2046    Reduce timing attack against obsolete CBC modes by always
2047    computing the MAC over a fixed size of data. Reported by Jean Paul
2048    Degabriele, Kenny Paterson, Torben Hansen and Martin Albrecht. ok djm@
2049    
2050    Upstream-ID: f20a13279b00ba0afbacbcc1f04e62e9d41c2912
2051
2052commit dbf788b4d9d9490a5fff08a7b09888272bb10fcc
2053Author: Darren Tucker <dtucker@zip.com.au>
2054Date:   Thu Jul 21 14:17:31 2016 +1000
2055
2056    Search users for one with a valid salt.
2057    
2058    If the root account is locked (eg password "!!" or "*LK*") keep looking
2059    until we find a user with a valid salt to use for crypting passwords of
2060    invalid users.  ok djm@
2061
2062commit e8b58f48fbb1b524fb4f0d4865fa0005d6a4b782
2063Author: Darren Tucker <dtucker@zip.com.au>
2064Date:   Mon Jul 18 17:22:49 2016 +1000
2065
2066    Explicitly specify source files for regress tools.
2067    
2068    Since adding $(REGRESSLIBS), $? is wrong because it includes only the
2069    changed source files.  $< seems like it'd be right however it doesn't
2070    seem to work on some non-GNU makes, so do what works everywhere.
2071
2072commit eac1bbd06872c273f16ac0f9976b0aef026b701b
2073Author: Darren Tucker <dtucker@zip.com.au>
2074Date:   Mon Jul 18 17:12:22 2016 +1000
2075
2076    Conditionally include err.h.
2077
2078commit 0a454147568746c503f669e1ba861f76a2e7a585
2079Author: Darren Tucker <dtucker@zip.com.au>
2080Date:   Mon Jul 18 16:26:26 2016 +1000
2081
2082    Remove local implementation of err, errx.
2083    
2084    We now have a shared implementation in libopenbsd-compat.
2085
2086commit eb999a4590846ba4d56ddc90bd07c23abfbab7b1
2087Author: djm@openbsd.org <djm@openbsd.org>
2088Date:   Mon Jul 18 06:08:01 2016 +0000
2089
2090    upstream commit
2091    
2092    Add some unsigned overflow checks for extra_pad. None of
2093    these are reachable with the amount of padding that we use internally.
2094    bz#2566, pointed out by Torben Hansen. ok markus@
2095    
2096    Upstream-ID: 4d4be8450ab2fc1b852d5884339f8e8c31c3fd76
2097
2098commit c71ba790c304545464bb494de974cdf0f4b5cf1e
2099Author: Darren Tucker <dtucker@zip.com.au>
2100Date:   Mon Jul 18 15:43:25 2016 +1000
2101
2102    Add dependency on libs for unit tests.
2103    
2104    Makes "./configure && make tests" work again.  ok djm@
2105
2106commit 8199d0311aea3e6fd0284c9025e7a83f4ece79e8
2107Author: Darren Tucker <dtucker@zip.com.au>
2108Date:   Mon Jul 18 13:47:39 2016 +1000
2109
2110    Correct location for kexfuzz in clean target.
2111
2112commit 01558b7b07af43da774d3a11a5c51fa9c310849d
2113Author: Darren Tucker <dtucker@zip.com.au>
2114Date:   Mon Jul 18 09:33:25 2016 +1000
2115
2116    Handle PAM_MAXTRIES from modules.
2117    
2118    bz#2249: handle the case where PAM returns PAM_MAXTRIES by ceasing to offer
2119    password and keyboard-interative authentication methods.  Should prevent
2120    "sshd ignoring max retries" warnings in the log.  ok djm@
2121    
2122    It probably won't trigger with keyboard-interactive in the default
2123    configuration because the retry counter is stored in module-private
2124    storage which goes away with the sshd PAM process (see bz#688).  On the
2125    other hand, those cases probably won't log a warning either.
2126
2127commit 65c6c6b567ab5ab12945a5ad8e0ab3a8c26119cc
2128Author: djm@openbsd.org <djm@openbsd.org>
2129Date:   Sun Jul 17 04:20:16 2016 +0000
2130
2131    upstream commit
2132    
2133    support UTF-8 characters in ssh(1) banners using
2134    schwarze@'s safe fmprintf printer; bz#2058
2135    
2136    feedback schwarze@ ok dtucker@
2137    
2138    Upstream-ID: a72ce4e3644c957643c9524eea2959e41b91eea7
2139
2140commit e4eb7d910976fbfc7ce3e90c95c11b07b483d0d7
2141Author: jmc@openbsd.org <jmc@openbsd.org>
2142Date:   Sat Jul 16 06:57:55 2016 +0000
2143
2144    upstream commit
2145    
2146    - add proxyjump to the options list - formatting fixes -
2147    update usage()
2148    
2149    ok djm
2150    
2151    Upstream-ID: 43d318e14ce677a2eec8f21ef5ba2f9f68a59457
2152
2153commit af1f084857621f14bd9391aba8033d35886c2455
2154Author: dtucker@openbsd.org <dtucker@openbsd.org>
2155Date:   Fri Jul 15 05:01:58 2016 +0000
2156
2157    upstream commit
2158    
2159    Reduce the syslog level of some relatively common protocol
2160    events from LOG_CRIT by replacing fatal() calls with logdie().  Part of
2161    bz#2585, ok djm@
2162    
2163    Upstream-ID: 9005805227c94edf6ac02a160f0e199638d288e5
2164
2165commit bd5f2b78b69cf38d6049a0de445a79c8595e4a1f
2166Author: Damien Miller <djm@mindrot.org>
2167Date:   Fri Jul 15 19:14:48 2016 +1000
2168
2169    missing openssl/dh.h
2170
2171commit 4a984fd342effe5f0aad874a0d538c4322d973c0
2172Author: Damien Miller <djm@mindrot.org>
2173Date:   Fri Jul 15 18:47:07 2016 +1000
2174
2175    cast to avoid type warning in error message
2176
2177commit 5abfb15ced985c340359ae7fb65a625ed3692b3e
2178Author: Darren Tucker <dtucker@zip.com.au>
2179Date:   Fri Jul 15 14:48:30 2016 +1000
2180
2181    Move VA_COPY macro into compat header.
2182    
2183    Some AIX compilers unconditionally undefine va_copy but don't set it back
2184    to an internal function, causing link errors.  In some compat code we
2185    already use VA_COPY instead so move the two existing instances into the
2186    shared header and use for sshbuf-getput-basic.c too.  Should fix building
2187    with at lease some versions of AIX's compiler.  bz#2589, ok djm@
2188
2189commit 832b7443b7a8e181c95898bc5d73497b7190decd
2190Author: Damien Miller <djm@mindrot.org>
2191Date:   Fri Jul 15 14:45:34 2016 +1000
2192
2193    disable ciphers not supported by OpenSSL
2194    
2195    bz#2466 ok dtucker@
2196
2197commit 5fbe93fc6fbb2fe211e035703dec759d095e3dd8
2198Author: Damien Miller <djm@mindrot.org>
2199Date:   Fri Jul 15 13:54:31 2016 +1000
2200
2201    add a --disable-pkcs11 knob
2202
2203commit 679ce88ec2a8e2fe6515261c489e8c1449bb9da9
2204Author: Damien Miller <djm@mindrot.org>
2205Date:   Fri Jul 15 13:44:38 2016 +1000
2206
2207    fix newline escaping for unsupported_algorithms
2208    
2209    The hmac-ripemd160 was incorrect and could lead to broken
2210    Makefiles on systems that lacked support for it, but I made
2211    all the others consistent too.
2212
2213commit ed877ef653847d056bb433975d731b7a1132a979
2214Author: djm@openbsd.org <djm@openbsd.org>
2215Date:   Fri Jul 15 00:24:30 2016 +0000
2216
2217    upstream commit
2218    
2219    Add a ProxyJump ssh_config(5) option and corresponding -J
2220    ssh(1) command-line flag to allow simplified indirection through a SSH
2221    bastion or "jump host".
2222    
2223    These options construct a proxy command that connects to the
2224    specified jump host(s) (more than one may be specified) and uses
2225    port-forwarding to establish a connection to the next destination.
2226    
2227    This codifies the safest way of indirecting connections through SSH
2228    servers and makes it easy to use.
2229    
2230    ok markus@
2231    
2232    Upstream-ID: fa899cb8b26d889da8f142eb9774c1ea36b04397
2233
2234commit 5c02dd126206a26785379e80f2d3848e4470b711
2235Author: Darren Tucker <dtucker@zip.com.au>
2236Date:   Fri Jul 15 12:56:39 2016 +1000
2237
2238    Map umac_ctx struct name too.
2239    
2240    Prevents size mismatch linker warnings on Solaris 11.
2241
2242commit 283b97ff33ea2c641161950849931bd578de6946
2243Author: Darren Tucker <dtucker@zip.com.au>
2244Date:   Fri Jul 15 13:49:44 2016 +1000
2245
2246    Mitigate timing of disallowed users PAM logins.
2247    
2248    When sshd decides to not allow a login (eg PermitRootLogin=no) and
2249    it's using PAM, it sends a fake password to PAM so that the timing for
2250    the failure is not noticeably different whether or not the password
2251    is correct.  This behaviour can be detected by sending a very long
2252    password string which is slower to hash than the fake password.
2253    
2254    Mitigate by constructing an invalid password that is the same length
2255    as the one from the client and thus takes the same time to hash.
2256    Diff from djm@
2257
2258commit 9286875a73b2de7736b5e50692739d314cd8d9dc
2259Author: Darren Tucker <dtucker@zip.com.au>
2260Date:   Fri Jul 15 13:32:45 2016 +1000
2261
2262    Determine appropriate salt for invalid users.
2263    
2264    When sshd is processing a non-PAM login for a non-existent user it uses
2265    the string from the fakepw structure as the salt for crypt(3)ing the
2266    password supplied by the client.  That string has a Blowfish prefix, so on
2267    systems that don't understand that crypt will fail fast due to an invalid
2268    salt, and even on those that do it may have significantly different timing
2269    from the hash methods used for real accounts (eg sha512).  This allows
2270    user enumeration by, eg, sending large password strings.  This was noted
2271    by EddieEzra.Harari at verint.com (CVE-2016-6210).
2272    
2273    To mitigate, use the same hash algorithm that root uses for hashing
2274    passwords for users that do not exist on the system.  ok djm@
2275
2276commit a162dd5e58ca5b224d7500abe35e1ef32b5de071
2277Author: Darren Tucker <dtucker@zip.com.au>
2278Date:   Thu Jul 14 21:19:59 2016 +1000
2279
2280    OpenSSL 1.1.x not currently supported.
2281
2282commit 7df91b01fc558a33941c5c5f31abbcdc53a729fb
2283Author: Darren Tucker <dtucker@zip.com.au>
2284Date:   Thu Jul 14 12:25:24 2016 +1000
2285
2286    Check for VIS_ALL.
2287    
2288    If we don't have it, set BROKEN_STRNVIS to activate the compat replacement.
2289
2290commit ee67716f61f1042d5e67f91c23707cca5dcdd7d0
2291Author: dtucker@openbsd.org <dtucker@openbsd.org>
2292Date:   Thu Jul 14 01:24:21 2016 +0000
2293
2294    upstream commit
2295    
2296    Correct equal in test.
2297    
2298    Upstream-Regress-ID: 4e32f7a5c57a619c4e8766cb193be2a1327ec37a
2299
2300commit 372807c2065c8572fdc6478b25cc5ac363743073
2301Author: tb@openbsd.org <tb@openbsd.org>
2302Date:   Mon Jul 11 21:38:13 2016 +0000
2303
2304    upstream commit
2305    
2306    Add missing "recvfd" pledge promise: Raf Czlonka reported
2307    ssh coredumps when Control* keywords were set in ssh_config. This patch also
2308    fixes similar problems with scp and sftp.
2309    
2310    ok deraadt, looks good to millert
2311    
2312    Upstream-ID: ca2099eade1ef3e87a79614fefa26a0297ad8a3b
2313
2314commit e0453f3df64bf485c61c7eb6bd12893eee9fe2cd
2315Author: tedu@openbsd.org <tedu@openbsd.org>
2316Date:   Mon Jul 11 03:19:44 2016 +0000
2317
2318    upstream commit
2319    
2320    obsolete note about fascistloggin is obsolete. ok djm
2321    dtucker
2322    
2323    Upstream-ID: dae60df23b2bb0e89f42661ddd96a7b0d1b7215a
2324
2325commit a2333584170a565adf4f209586772ef8053b10b8
2326Author: Darren Tucker <dtucker@zip.com.au>
2327Date:   Thu Jul 14 10:59:09 2016 +1000
2328
2329    Add compat code for missing wcwidth.
2330    
2331    If we don't have wcwidth force fallback implementations of nl_langinfo
2332    and mbtowc.  Based on advice from Ingo Schwarze.
2333
2334commit 8aaec7050614494014c47510b7e94daf6e644c62
2335Author: Damien Miller <djm@mindrot.org>
2336Date:   Thu Jul 14 09:48:48 2016 +1000
2337
2338    fix missing include for systems with err.h
2339
2340commit 6310ef27a2567cda66d6cf0c1ad290ee1167f243
2341Author: Darren Tucker <dtucker@zip.com.au>
2342Date:   Wed Jul 13 14:42:35 2016 +1000
2343
2344    Move err.h replacements into compat lib.
2345    
2346    Move implementations of err.h replacement functions into their own file
2347    in the libopenbsd-compat so we can use them in kexfuzz.c too.  ok djm@
2348
2349commit f3f2cc8386868f51440c45210098f65f9787449a
2350Author: Darren Tucker <dtucker@zip.com.au>
2351Date:   Mon Jul 11 17:23:38 2016 +1000
2352
2353    Check for wchar.h and langinfo.h
2354    
2355    Wrap includes in the appropriate #ifdefs.
2356
2357commit b9c50614eba9d90939b2b119b6e1b7e03b462278
2358Author: Damien Miller <djm@mindrot.org>
2359Date:   Fri Jul 8 13:59:13 2016 +1000
2360
2361    whitelist more architectures for seccomp-bpf
2362    
2363    bz#2590 - testing and patch from Jakub Jelen
2364
2365commit 18813a32b6fd964037e0f5e1893cb4468ac6a758
2366Author: guenther@openbsd.org <guenther@openbsd.org>
2367Date:   Mon Jul 4 18:01:44 2016 +0000
2368
2369    upstream commit
2370    
2371    DEBUGLIBS has been broken since the gcc4 switch, so delete
2372    it.  CFLAGS contains -g by default anyway
2373    
2374    problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com)
2375    ok millert@ kettenis@ deraadt@
2376    
2377    Upstream-Regress-ID: 4a0bb72f95c63f2ae9daa8a040ac23914bddb542
2378
2379commit 6d31193d0baa3da339c196ac49625b7ba1c2ecc7
2380Author: djm@openbsd.org <djm@openbsd.org>
2381Date:   Fri Jul 8 03:44:42 2016 +0000
2382
2383    upstream commit
2384    
2385    Improve crypto ordering for Encrypt-then-MAC (EtM) mode
2386    MAC algorithms.
2387    
2388    Previously we were computing the MAC, decrypting the packet and then
2389    checking the MAC. This gave rise to the possibility of creating a
2390    side-channel oracle in the decryption step, though no such oracle has
2391    been identified.
2392    
2393    This adds a mac_check() function that computes and checks the MAC in
2394    one pass, and uses it to advance MAC checking for EtM algorithms to
2395    before payload decryption.
2396    
2397    Reported by Jean Paul Degabriele, Kenny Paterson, Torben Hansen and
2398    Martin Albrecht. feedback and ok markus@
2399    
2400    Upstream-ID: 1999bb67cab47dda5b10b80d8155fe83d4a1867b
2401
2402commit 71f5598f06941f645a451948c4a5125c83828e1c
2403Author: guenther@openbsd.org <guenther@openbsd.org>
2404Date:   Mon Jul 4 18:01:44 2016 +0000
2405
2406    upstream commit
2407    
2408    DEBUGLIBS has been broken since the gcc4 switch, so
2409    delete it.  CFLAGS contains -g by default anyway
2410    
2411    problem noted by Edgar Pettijohn (edgar (at) pettijohn-web.com)
2412    ok millert@ kettenis@ deraadt@
2413    
2414    Upstream-ID: 96c5054e3e1f170c6276902d5bc65bb3b87a2603
2415
2416commit e683fc6f1c8c7295648dbda679df8307786ec1ce
2417Author: dtucker@openbsd.org <dtucker@openbsd.org>
2418Date:   Thu Jun 30 05:17:05 2016 +0000
2419
2420    upstream commit
2421    
2422    Explicitly check for 100% completion to avoid potential
2423    floating point rounding error, which could cause progressmeter to report 99%
2424    on completion. While there invert the test so the 100% case is clearer.  with
2425    & ok djm@
2426    
2427    Upstream-ID: a166870c5878e422f3c71ff802e2ccd7032f715d
2428
2429commit 772e6cec0ed740fc7db618dc30b4134f5a358b43
2430Author: jmc@openbsd.org <jmc@openbsd.org>
2431Date:   Wed Jun 29 17:14:28 2016 +0000
2432
2433    upstream commit
2434    
2435    sort the -o list;
2436    
2437    Upstream-ID: 1a97465ede8790b4d47cb618269978e07f41f8ac
2438
2439commit 46ecd19e554ccca15a7309cd1b6b44bc8e6b84af
2440Author: djm@openbsd.org <djm@openbsd.org>
2441Date:   Thu Jun 23 05:17:51 2016 +0000
2442
2443    upstream commit
2444    
2445    fix AuthenticationMethods during configuration re-parse;
2446    reported by Juan Francisco Cantero Hurtado
2447    
2448    Upstream-ID: 8ffa1dac25c7577eca8238e825317ab20848f9b4
2449
2450commit 3147e7595d0f2f842a666c844ac53e6c7a253d7e
2451Author: djm@openbsd.org <djm@openbsd.org>
2452Date:   Sun Jun 19 07:48:02 2016 +0000
2453
2454    upstream commit
2455    
2456    revert 1.34; causes problems loading public keys
2457    
2458    reported by semarie@
2459    
2460    Upstream-ID: b393794f8935c8b15d98a407fe7721c62d2ed179
2461
2462commit ad23a75509f4320d43f628c50f0817e3ad12bfa7
2463Author: jmc@openbsd.org <jmc@openbsd.org>
2464Date:   Fri Jun 17 06:33:30 2016 +0000
2465
2466    upstream commit
2467    
2468    grammar fix;
2469    
2470    Upstream-ID: 5d5b21c80f1e81db367333ce0bb3e5874fb3e463
2471
2472commit 5e28b1a2a3757548b40018cc2493540a17c82e27
2473Author: djm@openbsd.org <djm@openbsd.org>
2474Date:   Fri Jun 17 05:06:23 2016 +0000
2475
2476    upstream commit
2477    
2478    translate OpenSSL error codes to something more
2479    meaninful; bz#2522 reported by Jakub Jelen, ok dtucker@
2480    
2481    Upstream-ID: 4cb0795a366381724314e6515d57790c5930ffe5
2482
2483commit b64faeb5eda7eff8210c754d00464f9fe9d23de5
2484Author: djm@openbsd.org <djm@openbsd.org>
2485Date:   Fri Jun 17 05:03:40 2016 +0000
2486
2487    upstream commit
2488    
2489    ban AuthenticationMethods="" and accept
2490    AuthenticationMethods=any for the default behaviour of not requiring multiple
2491    authentication
2492    
2493    bz#2398 from Jakub Jelen; ok dtucker@
2494    
2495    Upstream-ID: fabd7f44d59e4518d241d0d01e226435cc23cf27
2496
2497commit 9816fc5daee5ca924dd5c4781825afbaab728877
2498Author: dtucker@openbsd.org <dtucker@openbsd.org>
2499Date:   Thu Jun 16 11:00:17 2016 +0000
2500
2501    upstream commit
2502    
2503    Include stdarg.h for va_copy as per man page.
2504    
2505    Upstream-ID: 105d6b2f1af2fbd9d91c893c436ab121434470bd
2506
2507commit b6cf84b51bc0f5889db48bf29a0c771954ade283
2508Author: jmc@openbsd.org <jmc@openbsd.org>
2509Date:   Thu Jun 16 06:10:45 2016 +0000
2510
2511    upstream commit
2512    
2513    keys stored in openssh format can have comments too; diff
2514    from yonas yanfa, tweaked a bit;
2515    
2516    ok djm
2517    
2518    Upstream-ID: 03d48536da6e51510d73ade6fcd44ace731ceb27
2519
2520commit aa37768f17d01974b6bfa481e5e83841b6c76f86
2521Author: Darren Tucker <dtucker@zip.com.au>
2522Date:   Mon Jun 20 15:55:34 2016 +1000
2523
2524    get_remote_name_or_ip inside LOGIN_NEEDS_UTMPX
2525    
2526    Apply the same get_remote_name_or_ip -> session_get_remote_name_or_ip
2527    change as commit 95767262 to the code inside #ifdef LOGIN_NEEDS_UTMPX.
2528    Fixes build on AIX.
2529
2530commit 009891afc8df37bc2101e15d1e0b6433cfb90549
2531Author: Darren Tucker <dtucker@zip.com.au>
2532Date:   Fri Jun 17 14:34:09 2016 +1000
2533
2534    Remove duplicate code from PAM.  ok djm@
2535
2536commit e690fe85750e93fca1fb7c7c8587d4130a4f7aba
2537Author: dtucker@openbsd.org <dtucker@openbsd.org>
2538Date:   Wed Jun 15 00:40:40 2016 +0000
2539
2540    upstream commit
2541    
2542    Remove "POSSIBLE BREAK-IN ATTEMPT!" from log message
2543    about forward and reverse DNS not matching.  We haven't supported IP-based
2544    auth methods for a very long time so it's now misleading.  part of bz#2585,
2545    ok markus@
2546    
2547    Upstream-ID: 5565ef0ee0599b27f0bd1d3bb1f8a323d8274e29
2548
2549commit 57b4ee04cad0d3e0fec1194753b0c4d31e39a1cd
2550Author: Darren Tucker <dtucker@zip.com.au>
2551Date:   Wed Jun 15 11:22:38 2016 +1000
2552
2553    Move platform_disable_tracing into its own file.
2554    
2555    Prevents link errors resolving the extern "options" when platform.o
2556    gets linked into ssh-agent when building --with-pam.
2557
2558commit 78dc8e3724e30ee3e1983ce013e80277dc6ca070
2559Author: Darren Tucker <dtucker@zip.com.au>
2560Date:   Tue Jun 14 13:55:12 2016 +1000
2561
2562    Track skipped upstream commit IDs.
2563    
2564    There are a small number of "upstream" commits that do not correspond to
2565    a file in -portable.  This file tracks those so that we can reconcile
2566    OpenBSD and Portable to ensure that no commits are accidentally missed.
2567    
2568    If you add something to .skipped-commit-ids please also add an upstream
2569    ID line in the following format when you commit it.
2570    
2571        Upstream-ID: 321065a95a7ccebdd5fd08482a1e19afbf524e35
2572        Upstream-ID: d4f699a421504df35254cf1c6f1a7c304fb907ca
2573        Upstream-ID: aafe246655b53b52bc32c8a24002bc262f4230f7
2574        Upstream-ID: 8fa9cd1dee3c3339ae329cf20fb591db6d605120
2575        Upstream-ID: f31327a48dd4103333cc53315ec53fe65ed8a17a
2576        Upstream-ID: edbfde98c40007b7752a4ac106095e060c25c1ef
2577        Upstream-ID: 052fd565e3ff2d8cec3bc957d1788f50c827f8e2
2578        Upstream-ID: 7cf73737f357492776223da1c09179fa6ba74660
2579        Upstream-ID: 180d84674be1344e45a63990d60349988187c1ae
2580        Upstream-ID: f6ae971186ba68d066cd102e57d5b0b2c211a5ee
2581
2582commit 9f919d1a3219d476d6a662d18df058e1c4f36a6f
2583Author: Darren Tucker <dtucker@zip.com.au>
2584Date:   Tue Jun 14 13:51:01 2016 +1000
2585
2586    Remove now-defunct .cvsignore files. ok djm
2587
2588commit 68777faf271efb2713960605c748f6c8a4b26d55
2589Author: dtucker@openbsd.org <dtucker@openbsd.org>
2590Date:   Wed Jun 8 02:13:01 2016 +0000
2591
2592    upstream commit
2593    
2594    Back out rev 1.28 "Check min and max sizes sent by the
2595    client" change. It caused "key_verify failed for server_host_key" in clients
2596    that send a DH-GEX min value less that DH_GRP_MIN, eg old OpenSSH and PuTTY.
2597    ok djm@
2598    
2599    Upstream-ID: 452979d3ca5c1e9dff063287ea0a5314dd091f65
2600
2601commit a86ec4d0737ac5879223e7cd9d68c448df46e169
2602Author: Darren Tucker <dtucker@zip.com.au>
2603Date:   Tue Jun 14 10:48:27 2016 +1000
2604
2605    Use Solaris setpflags(__PROC_PROTECT, ...).
2606    
2607    Where possible, use Solaris setpflags to disable process tracing on
2608    ssh-agent and sftp-server.  bz#2584, based on a patch from huieying.lee
2609    at oracle.com, ok djm.
2610
2611commit 0f916d39b039fdc0b5baf9b5ab0754c0f11ec573
2612Author: Darren Tucker <dtucker@zip.com.au>
2613Date:   Tue Jun 14 10:43:53 2016 +1000
2614
2615    Shorten prctl code a tiny bit.
2616
2617commit 0fb7f5985351fbbcd2613d8485482c538e5123be
2618Author: Darren Tucker <dtucker@zip.com.au>
2619Date:   Thu Jun 9 16:23:07 2016 +1000
2620
2621    Move prctl PR_SET_DUMPABLE into platform.c.
2622    
2623    This should make it easier to add additional platform support such as
2624    Solaris (bz#2584).
2625
2626commit e6508898c3cd838324ecfe1abd0eb8cf802e7106
2627Author: dtucker@openbsd.org <dtucker@openbsd.org>
2628Date:   Fri Jun 3 04:10:41 2016 +0000
2629
2630    upstream commit
2631    
2632    Add a test for ssh(1)'s config file parsing.
2633    
2634    Upstream-Regress-ID: 558b7f4dc45cc3761cc3d3e889b9f3c5bc91e601
2635
2636commit ab0a536066dfa32def0bd7272c096ebb5eb25b11
2637Author: dtucker@openbsd.org <dtucker@openbsd.org>
2638Date:   Fri Jun 3 03:47:59 2016 +0000
2639
2640    upstream commit
2641    
2642    Add 'sshd' to the test ID as I'm about to add a similar
2643     set for ssh.
2644    
2645    Upstream-Regress-ID: aea7a9c3bac638530165c801ce836875b228ae7a
2646
2647commit a5577c1ed3ecdfe4b7b1107c526cae886fc91afb
2648Author: schwarze@openbsd.org <schwarze@openbsd.org>
2649Date:   Mon May 30 12:14:08 2016 +0000
2650
2651    upstream commit
2652    
2653    stricter malloc.conf(5) options for utf8 tests
2654    
2655    Upstream-Regress-ID: 111efe20a0fb692fa1a987f6e823310f9b25abf6
2656
2657commit 75f0844b4f29d62ec3a5e166d2ee94b02df819fc
2658Author: schwarze@openbsd.org <schwarze@openbsd.org>
2659Date:   Mon May 30 12:05:56 2016 +0000
2660
2661    upstream commit
2662    
2663    Fix two rare edge cases: 1. If vasprintf() returns < 0,
2664     do not access a NULL pointer in snmprintf(), and do not free() the pointer
2665     returned from vasprintf() because on some systems other than OpenBSD, it
2666     might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and ""
2667     rather than -1 and NULL.
2668    
2669    Besides, free(dst) is pointless after failure (not a bug).
2670    
2671    One half OK martijn@, the other half OK deraadt@;
2672    committing quickly before people get hurt.
2673    
2674    Upstream-Regress-ID: b164f20923812c9bac69856dbc1385eb1522cba4
2675
2676commit 016881eb33a7948028848c90f4c7ac42e3af0e87
2677Author: schwarze@openbsd.org <schwarze@openbsd.org>
2678Date:   Thu May 26 19:14:25 2016 +0000
2679
2680    upstream commit
2681    
2682    test the new utf8 module
2683    
2684    Upstream-Regress-ID: c923d05a20e84e4ef152cbec947fdc4ce6eabbe3
2685
2686commit d4219028bdef448e089376f3afe81ef6079da264
2687Author: dtucker@openbsd.org <dtucker@openbsd.org>
2688Date:   Tue May 3 15:30:46 2016 +0000
2689
2690    upstream commit
2691    
2692    Set umask to prevent "Bad owner or permissions" errors.
2693    
2694    Upstream-Regress-ID: 8fdf2fc4eb595ccd80c443f474d639f851145417
2695
2696commit 07d5608bb237e9b3fe86a2aeaa429392230faebf
2697Author: djm@openbsd.org <djm@openbsd.org>
2698Date:   Tue May 3 14:41:04 2016 +0000
2699
2700    upstream commit
2701    
2702    support doas
2703    
2704    Upstream-Regress-ID: 8d5572b27ea810394eeda432d8b4e9e1064a7c38
2705
2706commit 01cabf10adc7676cba5f40536a34d3b246edb73f
2707Author: djm@openbsd.org <djm@openbsd.org>
2708Date:   Tue May 3 13:48:33 2016 +0000
2709
2710    upstream commit
2711    
2712    unit tests for sshbuf_dup_string()
2713    
2714    Upstream-Regress-ID: 7521ff150dc7f20511d1c2c48fd3318e5850a96d
2715
2716commit 6915f1698e3d1dd4e22eac20f435e1dfc1d46372
2717Author: jmc@openbsd.org <jmc@openbsd.org>
2718Date:   Fri Jun 3 06:44:12 2016 +0000
2719
2720    upstream commit
2721    
2722    tweak previous;
2723    
2724    Upstream-ID: 92979f1a0b63e041a0e5b08c9ed0ba9b683a3698
2725
2726commit 0cb2f4c2494b115d0f346ed2d8b603ab3ba643f4
2727Author: dtucker@openbsd.org <dtucker@openbsd.org>
2728Date:   Fri Jun 3 04:09:38 2016 +0000
2729
2730    upstream commit
2731    
2732    Allow ExitOnForwardFailure and ClearAllForwardings to be
2733     overridden when using ssh -W (but still default to yes in that case).
2734     bz#2577, ok djm@.
2735    
2736    Upstream-ID: 4b20c419e93ca11a861c81c284090cfabc8c54d4
2737
2738commit 8543ff3f5020fe659839b15f05b8c522bde6cee5
2739Author: dtucker@openbsd.org <dtucker@openbsd.org>
2740Date:   Fri Jun 3 03:14:41 2016 +0000
2741
2742    upstream commit
2743    
2744    Move the host and port used by ssh -W into the Options
2745     struct. This will make future changes a bit easier.  ok djm@
2746    
2747    Upstream-ID: 151bce5ecab2fbedf0d836250a27968d30389382
2748
2749commit 6b87311d3acdc460f926b2c40f4c4f3fd345f368
2750Author: dtucker@openbsd.org <dtucker@openbsd.org>
2751Date:   Wed Jun 1 04:19:49 2016 +0000
2752
2753    upstream commit
2754    
2755    Check min and max sizes sent by the client against what
2756     we support before passing them to the monitor.  ok djm@
2757    
2758    Upstream-ID: 750627e8117084215412bff00a25b1586ab17ece
2759
2760commit 564cd2a8926ccb1dca43a535073540935b5e0373
2761Author: dtucker@openbsd.org <dtucker@openbsd.org>
2762Date:   Tue May 31 23:46:14 2016 +0000
2763
2764    upstream commit
2765    
2766    Ensure that the client's proposed DH-GEX max value is at
2767     least as big as the minimum the server will accept.  ok djm@
2768    
2769    Upstream-ID: b4b84fa04aab2de7e79a6fee4a6e1c189c0fe775
2770
2771commit df820722e40309c9b3f360ea4ed47a584ed74333
2772Author: Darren Tucker <dtucker@zip.com.au>
2773Date:   Mon Jun 6 11:36:13 2016 +1000
2774
2775    Add compat bits to utf8.c.
2776
2777commit 05c6574652571becfe9d924226c967a3f4b3f879
2778Author: Darren Tucker <dtucker@zip.com.au>
2779Date:   Mon Jun 6 11:33:43 2016 +1000
2780
2781    Fix utf->utf8 typo.
2782
2783commit 6c1717190b4d5ddd729cd9e24e8ed71ed4f087ce
2784Author: schwarze@openbsd.org <schwarze@openbsd.org>
2785Date:   Mon May 30 18:34:41 2016 +0000
2786
2787    upstream commit
2788    
2789    Backout rev. 1.43 for now.
2790    
2791    The function update_progress_meter() calls refresh_progress_meter()
2792    which calls snmprintf() which calls malloc(); but update_progress_meter()
2793    acts as the SIGALRM signal handler.
2794    
2795    "malloc(): error: recursive call" reported by sobrado@.
2796    
2797    Upstream-ID: aaae57989431e5239c101f8310f74ccc83aeb93e
2798
2799commit cd9e1eabeb4137182200035ab6fa4522f8d24044
2800Author: schwarze@openbsd.org <schwarze@openbsd.org>
2801Date:   Mon May 30 12:57:21 2016 +0000
2802
2803    upstream commit
2804    
2805    Even when only writing an unescaped character, the dst
2806     buffer may need to grow, or it would be overrun; issue found by tb@ with
2807     malloc.conf(5) 'C'.
2808    
2809    While here, reserve an additional byte for the terminating NUL
2810    up front such that we don't have to realloc() later just for that.
2811    
2812    OK tb@
2813    
2814    Upstream-ID: 30ebcc0c097c4571b16f0a78b44969f170db0cff
2815
2816commit ac284a355f8065eaef2a16f446f3c44cdd17371d
2817Author: schwarze@openbsd.org <schwarze@openbsd.org>
2818Date:   Mon May 30 12:05:56 2016 +0000
2819
2820    upstream commit
2821    
2822    Fix two rare edge cases: 1. If vasprintf() returns < 0,
2823     do not access a NULL pointer in snmprintf(), and do not free() the pointer
2824     returned from vasprintf() because on some systems other than OpenBSD, it
2825     might be a bogus pointer. 2. If vasprintf() returns == 0, return 0 and ""
2826     rather than -1 and NULL.
2827    
2828    Besides, free(dst) is pointless after failure (not a bug).
2829    
2830    One half OK martijn@, the other half OK deraadt@;
2831    committing quickly before people get hurt.
2832    
2833    Upstream-ID: b7bcd2e82fc168a8eff94e41f5db336ed986fed0
2834
2835commit 0e059cdf5fd86297546c63fa8607c24059118832
2836Author: schwarze@openbsd.org <schwarze@openbsd.org>
2837Date:   Wed May 25 23:48:45 2016 +0000
2838
2839    upstream commit
2840    
2841    To prevent screwing up terminal settings when printing to
2842     the terminal, for ASCII and UTF-8, escape bytes not forming characters and
2843     bytes forming non-printable characters with vis(3) VIS_OCTAL. For other
2844     character sets, abort printing of the current string in these cases.  In
2845     particular, * let scp(1) respect the local user's LC_CTYPE locale(1); *
2846     sanitize data received from the remote host; * sanitize filenames, usernames,
2847     and similar data even locally; * take character display widths into account
2848     for the progressmeter.
2849    
2850    This is believed to be sufficient to keep the local terminal safe
2851    on OpenBSD, but bad things can still happen on other systems with
2852    state-dependent locales because many places in the code print
2853    unencoded ASCII characters into the output stream.
2854    
2855    Using feedback from djm@ and martijn@,
2856    various aspects discussed with many others.
2857    
2858    deraadt@ says it should go in now, i probably already hesitated too long
2859    
2860    Upstream-ID: e66afbc94ee396ddcaffd433b9a3b80f387647e0
2861
2862commit 8c02e3639acefe1e447e293dbe23a0917abd3734
2863Author: dtucker@openbsd.org <dtucker@openbsd.org>
2864Date:   Tue May 24 04:43:45 2016 +0000
2865
2866    upstream commit
2867    
2868    KNF compression proposal and simplify the client side a
2869     little.  ok djm@
2870    
2871    Upstream-ID: aa814b694efe9e5af8a26e4c80a05526ae6d6605
2872
2873commit 7ec4946fb686813eb5f8c57397e465f5485159f4
2874Author: dtucker@openbsd.org <dtucker@openbsd.org>
2875Date:   Tue May 24 02:31:57 2016 +0000
2876
2877    upstream commit
2878    
2879    Back out 'plug memleak'.
2880    
2881    Upstream-ID: 4faacdde136c24a961e24538de373660f869dbc0
2882
2883commit 82f24c3ddc52053aeb7beb3332fa94c92014b0c5
2884Author: djm@openbsd.org <djm@openbsd.org>
2885Date:   Mon May 23 23:30:50 2016 +0000
2886
2887    upstream commit
2888    
2889    prefer agent-hosted keys to keys from PKCS#11; ok markus
2890    
2891    Upstream-ID: 7417f7653d58d6306d9f8c08d0263d050e2fd8f4
2892
2893commit a0cb7778fbc9b43458f7072eb68dd858766384d1
2894Author: dtucker@openbsd.org <dtucker@openbsd.org>
2895Date:   Mon May 23 00:17:27 2016 +0000
2896
2897    upstream commit
2898    
2899    Plug mem leak in filter_proposal.  ok djm@
2900    
2901    Upstream-ID: bf968da7cfcea2a41902832e7d548356a4e2af34
2902
2903commit ae9c0d4d5c581b3040d1f16b5c5f4b1cd1616743
2904Author: Darren Tucker <dtucker@zip.com.au>
2905Date:   Fri Jun 3 16:03:44 2016 +1000
2906
2907    Update vis.h and vis.c from OpenBSD.
2908    
2909    This will be needed for the upcoming utf8 changes.
2910
2911commit e1d93705f8f48f519433d6ca9fc3d0abe92a1b77
2912Author: Tim Rice <tim@multitalents.net>
2913Date:   Tue May 31 11:13:22 2016 -0700
2914
2915    modified:   configure.ac
2916    whitspace clean up. No code changes.
2917
2918commit 604a037d84e41e31f0aec9075df0b8740c130200
2919Author: Damien Miller <djm@mindrot.org>
2920Date:   Tue May 31 16:45:28 2016 +1000
2921
2922    whitespace at EOL
2923
2924commit 18424200160ff5c923113e0a37ebe21ab7bcd17c
2925Author: Darren Tucker <dtucker@zip.com.au>
2926Date:   Mon May 30 19:35:28 2016 +1000
2927
2928    Add missing ssh-host-config --name option
2929    
2930    Patch from vinschen@redhat.com.
2931
2932commit 39c0cecaa188a37a2e134795caa68e03f3ced592
2933Author: Darren Tucker <dtucker@zip.com.au>
2934Date:   Fri May 20 10:01:58 2016 +1000
2935
2936    Fix comment about sshpam_const and AIX.
2937    
2938    From mschwager via github.
2939
2940commit f64062b1f74ad5ee20a8a49aab2732efd0f7ce30
2941Author: Damien Miller <djm@mindrot.org>
2942Date:   Fri May 20 09:56:53 2016 +1000
2943
2944    Deny lstat syscalls in seccomp sandbox
2945    
2946    Avoids sandbox violations for some krb/gssapi libraries.
2947
2948commit 531c135409b8d8810795b1f3692a4ebfd5c9cae0
2949Author: djm@openbsd.org <djm@openbsd.org>
2950Date:   Thu May 19 07:45:32 2016 +0000
2951
2952    upstream commit
2953    
2954    fix type of ed25519 values
2955    
2956    Upstream-ID: b32d0cb372bbe918ca2de56906901eae225a59b0
2957
2958commit 75e21688f523799c9e0cc6601d76a9c5ca79f787
2959Author: markus@openbsd.org <markus@openbsd.org>
2960Date:   Wed May 4 14:32:26 2016 +0000
2961
2962    upstream commit
2963    
2964    add IdentityAgent; noticed & ok jmc@
2965    
2966    Upstream-ID: 4ba9034b00a4cf1beae627f0728da897802df88a
2967
2968commit 1a75d14daf4b60db903e6103cf50e74e0cd0a76b
2969Author: markus@openbsd.org <markus@openbsd.org>
2970Date:   Wed May 4 14:29:58 2016 +0000
2971
2972    upstream commit
2973    
2974    allow setting IdentityAgent to SSH_AUTH_SOCK; ok djm@
2975    
2976    Upstream-ID: 20c508480d8db3eef18942c0fc39b1fcf25652ac
2977
2978commit 0516454151ae722fc8256c3c56115c6baf24c5b0
2979Author: markus@openbsd.org <markus@openbsd.org>
2980Date:   Wed May 4 14:22:33 2016 +0000
2981
2982    upstream commit
2983    
2984    move SSH_MSG_NONE, so we don't have to include ssh1.h;
2985     ok deraadt@
2986    
2987    Upstream-ID: c2f97502efc761a41b18c17ddf460e138ca7994e
2988
2989commit 332ff3d770631e7513fea38cf0d3689f673f0e3f
2990Author: Damien Miller <djm@mindrot.org>
2991Date:   Tue May 10 09:51:06 2016 +1000
2992
2993    initialise salen in binresvport_sa
2994    
2995    avoids failures with UsePrivilegedPort=yes
2996    
2997    patch from Juan Gallego
2998
2999commit c5c1d5d2f04ce00d2ddd6647e61b32f28be39804
3000Author: markus@openbsd.org <markus@openbsd.org>
3001Date:   Wed May 4 14:04:40 2016 +0000
3002
3003    upstream commit
3004    
3005    missing const in prototypes (ssh1)
3006    
3007    Upstream-ID: 789c6ad4928b5fa557369b88c3a6a34926082c05
3008
3009commit 9faae50e2e82ba42eb0cb2726bf6830fe7948f28
3010Author: dtucker@openbsd.org <dtucker@openbsd.org>
3011Date:   Wed May 4 14:00:09 2016 +0000
3012
3013    upstream commit
3014    
3015    Fix inverted logic for updating StreamLocalBindMask which
3016     would cause the server to set an invalid mask. ok djm@
3017    
3018    Upstream-ID: 8a4404c8307a5ef9e07ee2169fc6d8106b527587
3019
3020commit b02ad1ce9105bfa7394ac7590c0729dd52e26a81
3021Author: markus@openbsd.org <markus@openbsd.org>
3022Date:   Wed May 4 12:21:53 2016 +0000
3023
3024    upstream commit
3025    
3026    IdentityAgent for specifying specific agent sockets; ok
3027     djm@
3028    
3029    Upstream-ID: 3e6a15eb89ea0fd406f108826b7dc7dec4fbfac1
3030
3031commit 910e59bba09ac309d78ce61e356da35292212935
3032Author: djm@openbsd.org <djm@openbsd.org>
3033Date:   Wed May 4 12:16:39 2016 +0000
3034
3035    upstream commit
3036    
3037    fix junk characters after quotes
3038    
3039    Upstream-ID: cc4d0cd32cb6b55a2ef98975d2f7ae857d0dc578
3040
3041commit 9283884e647b8be50ccd2997537af0065672107d
3042Author: jmc@openbsd.org <jmc@openbsd.org>
3043Date:   Tue May 3 18:38:12 2016 +0000
3044
3045    upstream commit
3046    
3047    correct article;
3048    
3049    Upstream-ID: 1fbd5b7ab16d2d9834ec79c3cedd4738fa42a168
3050
3051commit cfefbcea1057c2623e76c579174a4107a0b6e6cd
3052Author: djm@openbsd.org <djm@openbsd.org>
3053Date:   Tue May 3 15:57:39 2016 +0000
3054
3055    upstream commit
3056    
3057    fix overriding of StreamLocalBindMask and
3058     StreamLocalBindUnlink in Match blocks; found the hard way Rogan Dawes
3059    
3060    Upstream-ID: 940bc69ec0249ab428d24ccd0722ce35cb932ee2
3061
3062commit 771c2f51ffc0c9a2877b7892fada0c77bd1f6549
3063Author: djm@openbsd.org <djm@openbsd.org>
3064Date:   Tue May 3 15:25:06 2016 +0000
3065
3066    upstream commit
3067    
3068    don't forget to include StreamLocalBindUnlink in the
3069     config dump output
3070    
3071    Upstream-ID: 14a6d970b3b45c8e94272e3c661e9a0b2a0ee7cb
3072
3073commit cdcd941994dc430f50d0a4e6a712d32b66e6199e
3074Author: djm@openbsd.org <djm@openbsd.org>
3075Date:   Tue May 3 14:54:08 2016 +0000
3076
3077    upstream commit
3078    
3079    make nethack^wrandomart fingerprint flag more readily
3080     searchable pointed out by Matt Johnston
3081    
3082    Upstream-ID: cb40d0235dc153c478c1aad3bc60b195422a54fb
3083
3084commit 05855bf2ce7d5cd0a6db18bc0b4214ed5ef7516d
3085Author: djm@openbsd.org <djm@openbsd.org>
3086Date:   Tue May 3 13:10:24 2016 +0000
3087
3088    upstream commit
3089    
3090    clarify ordering of subkeys; pointed out by ietf-ssh AT
3091     stbuehler.de
3092    
3093    Upstream-ID: 05ebe9f949449a555ebce8e0aad7c8c9acaf8463
3094
3095commit cca3b4395807bfb7aaeb83d2838f5c062ce30566
3096Author: dtucker@openbsd.org <dtucker@openbsd.org>
3097Date:   Tue May 3 12:15:49 2016 +0000
3098
3099    upstream commit
3100    
3101    Use a subshell for constructing key types to work around
3102     different sed behaviours for -portable.
3103    
3104    Upstream-Regress-ID: 0f6eb673162df229eda9a134a0f10da16151552d
3105
3106commit fa58208c6502dcce3e0daac0ca991ee657daf1f5
3107Author: djm@openbsd.org <djm@openbsd.org>
3108Date:   Tue May 3 10:27:59 2016 +0000
3109
3110    upstream commit
3111    
3112    correct some typos and remove a long-stale XXX note.
3113    
3114    add specification for ed25519 certificates
3115    
3116    mention no host certificate options/extensions are currently defined
3117    
3118    pointed out by Simon Tatham
3119    
3120    Upstream-ID: 7b535ab7dba3340b7d8210ede6791fdaefdf839a
3121
3122commit b466f956c32cbaff4200bfcd5db6739fe4bc7d04
3123Author: djm@openbsd.org <djm@openbsd.org>
3124Date:   Tue May 3 10:24:27 2016 +0000
3125
3126    upstream commit
3127    
3128    add ed25519 keys that are supported but missing from this
3129     documents; from Peter Moody
3130    
3131    Upstream-ID: 8caac2d8e8cfd2fca6dc304877346e0a064b014b
3132
3133commit 7f3d76319a69dab2efe3a520a8fef5b97e923636
3134Author: dtucker@openbsd.org <dtucker@openbsd.org>
3135Date:   Tue May 3 09:03:49 2016 +0000
3136
3137    upstream commit
3138    
3139    Implement IUTF8 as per draft-sgtatham-secsh-iutf8-00.  Patch
3140     from Simon Tatham, ok markus@
3141    
3142    Upstream-ID: 58268ebdf37d9d467f78216c681705a5e10c58e8
3143
3144commit 31bc01c05d9f51bee3ebe33dc57c4fafb059fb62
3145Author: djm@openbsd.org <djm@openbsd.org>
3146Date:   Mon May 2 14:10:58 2016 +0000
3147
3148    upstream commit
3149    
3150    unbreak config parsing on reexec from previous commit
3151    
3152    Upstream-ID: bc69932638a291770955bd05ca55a32660a613ab
3153
3154commit 67f1459efd2e85bf03d032539283fa8107218936
3155Author: djm@openbsd.org <djm@openbsd.org>
3156Date:   Mon May 2 09:52:00 2016 +0000
3157
3158    upstream commit
3159    
3160    unit and regress tests for SHA256/512; ok markus
3161    
3162    Upstream-Regress-ID: a0cd1a92dc824067076a5fcef83c18df9b0bf2c6
3163
3164commit 0e8eeec8e75f6d0eaf33317376f773160018a9c7
3165Author: djm@openbsd.org <djm@openbsd.org>
3166Date:   Mon May 2 10:26:04 2016 +0000
3167
3168    upstream commit
3169    
3170    add support for additional fixed DH groups from
3171     draft-ietf-curdle-ssh-kex-sha2-03
3172    
3173    diffie-hellman-group14-sha256 (2K group)
3174    diffie-hellman-group16-sha512 (4K group)
3175    diffie-hellman-group18-sha512 (8K group)
3176    
3177    based on patch from Mark D. Baushke and Darren Tucker
3178    ok markus@
3179    
3180    Upstream-ID: ac00406ada4f0dfec41585ca0839f039545bc46f
3181
3182commit 57464e3934ba53ad8590ee3ccd840f693407fc1e
3183Author: djm@openbsd.org <djm@openbsd.org>
3184Date:   Mon May 2 09:36:42 2016 +0000
3185
3186    upstream commit
3187    
3188    support SHA256 and SHA512 RSA signatures in certificates;
3189     ok markus@
3190    
3191    Upstream-ID: b45be2f2ce8cacd794dc5730edaabc90e5eb434a
3192
3193commit 1a31d02b2411c4718de58ce796dbb7b5e14db93e
3194Author: djm@openbsd.org <djm@openbsd.org>
3195Date:   Mon May 2 08:49:03 2016 +0000
3196
3197    upstream commit
3198    
3199    fix signed/unsigned errors reported by clang-3.7; add
3200     sshbuf_dup_string() to replace a common idiom of strdup(sshbuf_ptr()) with
3201     better safety checking; feedback and ok markus@
3202    
3203    Upstream-ID: 71f926d9bb3f1efed51319a6daf37e93d57c8820
3204
3205commit d2d6bf864e52af8491a60dd507f85b74361f5da3
3206Author: djm@openbsd.org <djm@openbsd.org>
3207Date:   Fri Apr 29 08:07:53 2016 +0000
3208
3209    upstream commit
3210    
3211    close ControlPersist background process stderr when not
3212     in debug mode or when logging to a file or syslog. bz#1988 ok dtucker
3213    
3214    Upstream-ID: 4fb726f0fdcb155ad419913cea10dc4afd409d24
3215
3216commit 9ee692fa1146e887e008a2b9a3d3ea81770c9fc8
3217Author: djm@openbsd.org <djm@openbsd.org>
3218Date:   Thu Apr 28 14:30:21 2016 +0000
3219
3220    upstream commit
3221    
3222    fix comment
3223    
3224    Upstream-ID: 313a385bd7b69a82f8e28ecbaf5789c774457b15
3225
3226commit ee1e0a16ff2ba41a4d203c7670b54644b6c57fa6
3227Author: jmc@openbsd.org <jmc@openbsd.org>
3228Date:   Wed Apr 27 13:53:48 2016 +0000
3229
3230    upstream commit
3231    
3232    cidr permitted for {allow,deny}users; from lars nooden ok djm
3233    
3234    Upstream-ID: 13e7327fe85f6c63f3f7f069e0fdc8c351515d11
3235
3236commit b6e0140a5aa883c27b98415bd8aa9f65fc04ee22
3237Author: djm@openbsd.org <djm@openbsd.org>
3238Date:   Thu Apr 21 06:08:02 2016 +0000
3239
3240    upstream commit
3241    
3242    make argument == NULL tests more consistent
3243    
3244    Upstream-ID: dc4816678704aa5cbda3a702e0fa2033ff04581d
3245
3246commit 6aaabc2b610e44bae473457ad9556ffb43d90ee3
3247Author: jmc@openbsd.org <jmc@openbsd.org>
3248Date:   Sun Apr 17 14:34:46 2016 +0000
3249
3250    upstream commit
3251    
3252    tweak previous;
3253    
3254    Upstream-ID: 46c1bab91c164078edbccd5f7d06b9058edd814f
3255
3256commit 0f839e5969efa3bda615991be8a9d9311554c573
3257Author: djm@openbsd.org <djm@openbsd.org>
3258Date:   Fri Apr 15 02:57:10 2016 +0000
3259
3260    upstream commit
3261    
3262    missing bit of Include regress
3263    
3264    Upstream-Regress-ID: 1063595f7f40f8489a1b7a27230b9e8acccea34f
3265
3266commit 12e4ac46aed681da55c2bba3cd11dfcab23591be
3267Author: djm@openbsd.org <djm@openbsd.org>
3268Date:   Fri Apr 15 02:55:53 2016 +0000
3269
3270    upstream commit
3271    
3272    remove redundant CLEANFILES section
3273    
3274    Upstream-Regress-ID: 29ef1b267fa56daa60a1463396635e7d53afb587
3275
3276commit b1d05aa653ae560c44baf8e8a9756e33f98ea75c
3277Author: djm@openbsd.org <djm@openbsd.org>
3278Date:   Fri Apr 15 00:48:01 2016 +0000
3279
3280    upstream commit
3281    
3282    sync CLEANFILES with portable, sort
3283    
3284    Upstream-Regress-ID: cb782f4f1ab3e079efbc335c6b64942f790766ed
3285
3286commit 35f22dad263cce5c61d933ae439998cb965b8748
3287Author: djm@openbsd.org <djm@openbsd.org>
3288Date:   Fri Apr 15 00:31:10 2016 +0000
3289
3290    upstream commit
3291    
3292    regression test for ssh_config Include directive
3293    
3294    Upstream-Regress-ID: 46a38c8101f635461c506d1aac2d96af80f97f1e
3295
3296commit 6b8a1a87005818d4700ce8b42faef746e82c1f51
3297Author: djm@openbsd.org <djm@openbsd.org>
3298Date:   Thu Apr 14 23:57:17 2016 +0000
3299
3300    upstream commit
3301    
3302    unbreak test for recent ssh de-duplicated forwarding
3303     change
3304    
3305    Upstream-Regress-ID: 6b2b115d99acd7cff13986e6739ea214cf2a3da3
3306
3307commit 076787702418985a2cc6808212dc28ce7afc01f0
3308Author: djm@openbsd.org <djm@openbsd.org>
3309Date:   Thu Apr 14 23:21:42 2016 +0000
3310
3311    upstream commit
3312    
3313    add test knob and warning for StrictModes
3314    
3315    Upstream-Regress-ID: 8cd10952ce7898655ee58945904f2a0a3bdf7682
3316
3317commit dc7990be865450574c7940c9880567f5d2555b37
3318Author: djm@openbsd.org <djm@openbsd.org>
3319Date:   Fri Apr 15 00:30:19 2016 +0000
3320
3321    upstream commit
3322    
3323    Include directive for ssh_config(5); feedback & ok markus@
3324    
3325    Upstream-ID: ae3b76e2e343322b9f74acde6f1e1c5f027d5fff
3326
3327commit 85bdcd7c92fe7ff133bbc4e10a65c91810f88755
3328Author: Damien Miller <djm@mindrot.org>
3329Date:   Wed Apr 13 10:39:57 2016 +1000
3330
3331    ignore PAM environment vars when UseLogin=yes
3332    
3333    If PAM is configured to read user-specified environment variables
3334    and UseLogin=yes in sshd_config, then a hostile local user may
3335    attack /bin/login via LD_PRELOAD or similar environment variables
3336    set via PAM.
3337    
3338    CVE-2015-8325, found by Shayan Sadigh, via Colin Watson
3339
3340commit dce19bf6e4a2a3d0b13a81224de63fc316461ab9
3341Author: djm@openbsd.org <djm@openbsd.org>
3342Date:   Sat Apr 9 12:39:30 2016 +0000
3343
3344    upstream commit
3345    
3346    make private key loading functions consistently handle NULL
3347     key pointer arguments; ok markus@
3348    
3349    Upstream-ID: 92038726ef4a338169c35dacc9c5a07fcc7fa761
3350
3351commit 5f41f030e2feb5295657285aa8c6602c7810bc4b
3352Author: Darren Tucker <dtucker@zip.com.au>
3353Date:   Fri Apr 8 21:14:13 2016 +1000
3354
3355    Remove NO_IPPORT_RESERVED_CONCEPT
3356    
3357    Replace by defining IPPORT_RESERVED to zero on Cygwin, which should have
3358    the same effect without causing problems syncing patches with OpenBSD.
3359    Resync the two affected functions with OpenBSD.  ok djm, sanity checked
3360    by Corinna.
3361
3362commit 34a01b2cf737d946ddb140618e28c3048ab7a229
3363Author: djm@openbsd.org <djm@openbsd.org>
3364Date:   Fri Apr 8 08:19:17 2016 +0000
3365
3366    upstream commit
3367    
3368    whitespace at EOL
3369    
3370    Upstream-ID: 5beffd4e001515da12851b974e2323ae4aa313b6
3371
3372commit 90ee563fa6b54c59896c6c332c5188f866c5e75f
3373Author: djm@openbsd.org <djm@openbsd.org>
3374Date:   Fri Apr 8 06:35:54 2016 +0000
3375
3376    upstream commit
3377    
3378    We accidentally send an empty string and a zero uint32 with
3379     every direct-streamlocal@openssh.com channel open, in contravention of our
3380     own spec.
3381    
3382    Fixing this is too hard wrt existing versions that expect these
3383    fields to be present and fatal() if they aren't, so document them
3384    as "reserved" fields in the PROTOCOL spec as though we always
3385    intended this and let us never speak of it again.
3386    
3387    bz#2529, reported by Ron Frederick
3388    
3389    Upstream-ID: 34cd326a4d236ca6e39084c4ff796bd97ab833e7
3390
3391commit 0ccbd5eca0f0dd78e71a4b69c66f03a66908d558
3392Author: djm@openbsd.org <djm@openbsd.org>
3393Date:   Wed Apr 6 06:42:17 2016 +0000
3394
3395    upstream commit
3396    
3397    don't record duplicate LocalForward and RemoteForward
3398     entries; fixes failure with ExitOnForwardFailure+hostname canonicalisation
3399     where the same forwards are added on the second pass through the
3400     configuration file. bz#2562; ok dtucker@
3401    
3402    Upstream-ID: 40a51d68b6300f1cc61deecdb7d4847b8b7b0de1
3403
3404commit 574def0eb493cd6efeffd4ff2e9257abcffee0c8
3405Author: krw@openbsd.org <krw@openbsd.org>
3406Date:   Sat Apr 2 14:37:42 2016 +0000
3407
3408    upstream commit
3409    
3410    Another use for fcntl() and thus of the superfluous 3rd
3411     parameter is when sanitising standard fd's before calling daemon().
3412    
3413    Use a tweaked version of the ssh(1) function in all three places
3414    found using fcntl() this way.
3415    
3416    ok jca@ beck@
3417    
3418    Upstream-ID: f16811ffa19a1c5f4ef383c5f0fecb843c84e218
3419
3420commit b3413534aa9d71a941005df2760d1eec2c2b0854
3421Author: Darren Tucker <dtucker@zip.com.au>
3422Date:   Mon Apr 4 11:09:21 2016 +1000
3423
3424    Tidy up openssl header test.
3425
3426commit 815bcac0b94bb448de5acdd6ba925b8725240b4f
3427Author: Darren Tucker <dtucker@zip.com.au>
3428Date:   Mon Apr 4 11:07:59 2016 +1000
3429
3430    Fix configure-time warnings for openssl test.
3431
3432commit 95687f5831ae680f7959446d8ae4b52452ee05dd
3433Author: djm@openbsd.org <djm@openbsd.org>
3434Date:   Fri Apr 1 02:34:10 2016 +0000
3435
3436    upstream commit
3437    
3438    whitespace at EOL
3439    
3440    Upstream-ID: 40ae2203d07cb14e0a89e1a0d4c6120ee8fd8c3a
3441
3442commit fdfbf4580de09d84a974211715e14f88a5704b8e
3443Author: dtucker@openbsd.org <dtucker@openbsd.org>
3444Date:   Thu Mar 31 05:24:06 2016 +0000
3445
3446    upstream commit
3447    
3448    Remove fallback from moduli to "primes" file that was
3449     deprecated in 2001 and fix log messages referring to primes file.  Based on
3450     patch from xnox at ubuntu.com via bz#2559.  "kill it" deraadt@
3451    
3452    Upstream-ID: 0d4f8c70e2fa7431a83b95f8ca81033147ba8713
3453
3454commit 0235a5fa67fcac51adb564cba69011a535f86f6b
3455Author: djm@openbsd.org <djm@openbsd.org>
3456Date:   Thu Mar 17 17:19:43 2016 +0000
3457
3458    upstream commit
3459    
3460    UseDNS affects ssh hostname processing in authorized_keys,
3461     not known_hosts; bz#2554 reported by jjelen AT redhat.com
3462    
3463    Upstream-ID: c1c1bb895dde46095fc6d81d8653703928437591
3464
3465commit 8c4739338f5e379d05b19d6e544540114965f07e
3466Author: Darren Tucker <dtucker@zip.com.au>
3467Date:   Tue Mar 15 09:24:43 2016 +1100
3468
3469    Don't call Solaris setproject() with UsePAM=yes.
3470    
3471    When Solaris Projects are enabled along with PAM setting the project
3472    is PAM's responsiblity.  bz#2425, based on patch from
3473    brent.paulson at gmail.com.
3474
3475commit cff26f373c58457a32cb263e212cfff53fca987b
3476Author: Damien Miller <djm@mindrot.org>
3477Date:   Tue Mar 15 04:30:21 2016 +1100
3478
3479    remove slogin from *.spec
3480
3481commit c38905ba391434834da86abfc988a2b8b9b62477
3482Author: djm@openbsd.org <djm@openbsd.org>
3483Date:   Mon Mar 14 16:20:54 2016 +0000
3484
3485    upstream commit
3486    
3487    unbreak authentication using lone certificate keys in
3488     ssh-agent: when attempting pubkey auth with a certificate, if no separate
3489     private key is found among the keys then try with the certificate key itself.
3490    
3491    bz#2550 reported by Peter Moody
3492    
3493    Upstream-ID: f939cd76d68e6a9a3d1711b5a943d6ed1e623966
3494
3495commit 4b4bfb01cd40b9ddb948e6026ddd287cc303d871
3496Author: djm@openbsd.org <djm@openbsd.org>
3497Date:   Thu Mar 10 11:47:57 2016 +0000
3498
3499    upstream commit
3500    
3501    sanitise characters destined for xauth reported by
3502     github.com/tintinweb feedback and ok deraadt and markus
3503    
3504    Upstream-ID: 18ad8d0d74cbd2ea3306a16595a306ee356aa261
3505
3506commit 732b463d37221722b1206f43aa59563766a6a968
3507Author: Darren Tucker <dtucker@zip.com.au>
3508Date:   Mon Mar 14 16:04:23 2016 +1100
3509
3510    Pass supported malloc options to connect-privsep.
3511    
3512    This allows us to activate only the supported options during the malloc
3513    option portion of the connect-privsep test.
3514
3515commit d29c5b9b3e9f27394ca97a364ed4bb4a55a59744
3516Author: Darren Tucker <dtucker@zip.com.au>
3517Date:   Mon Mar 14 09:30:58 2016 +1100
3518
3519    Remove leftover roaming.h file.
3520    
3521    Pointed out by des at des.no.
3522
3523commit 8ff20ec95f4377021ed5e9b2331320f5c5a34cea
3524Author: Darren Tucker <dtucker@zip.com.au>
3525Date:   Mon Mar 14 09:24:03 2016 +1100
3526
3527    Quote variables that may contain whitespace.
3528    
3529    The variable $L_TMP_ID_FILE needs to be surrounded by quotes in order to
3530    survive paths containing whitespace.  bz#2551, from Corinna Vinschen via
3531    Philip Hands.
3532
3533commit 627824480c01f0b24541842c7206ab9009644d02
3534Author: Darren Tucker <dtucker@zip.com.au>
3535Date:   Fri Mar 11 14:47:41 2016 +1100
3536
3537    Include priv.h for priv_set_t.
3538    
3539    From alex at cooperi.net.
3540
3541commit e960051f9a264f682c4d2fefbeecffcfc66b0ddf
3542Author: Darren Tucker <dtucker@zip.com.au>
3543Date:   Wed Mar 9 13:14:18 2016 +1100
3544
3545    Wrap stdint.h inside #ifdef HAVE_STDINT_H.
3546
3547commit 2c48bd344d2c4b5e08dae9aea5ff44fc19a5e363
3548Author: Darren Tucker <dtucker@zip.com.au>
3549Date:   Wed Mar 9 12:46:50 2016 +1100
3550
3551    Add compat to monotime_double().
3552    
3553    Apply all of the portability changes in monotime() to monotime() double.
3554    Fixes build on at least older FreeBSD systems.
3555
3556commit 7b40ef6c2eef40c339f6ea8920cb8a44838e10c9
3557Author: Damien Miller <djm@mindrot.org>
3558Date:   Tue Mar 8 14:12:58 2016 -0800
3559
3560    make a regress-binaries target
3561    
3562    Easier to build all the regression/unit test binaries in one pass
3563    than going through all of ${REGRESS_BINARIES}
3564
3565commit c425494d6b6181beb54a1b3763ef9e944fd3c214
3566Author: Damien Miller <djm@mindrot.org>
3567Date:   Tue Mar 8 14:03:54 2016 -0800
3568
3569    unbreak kexfuzz for -Werror without __bounded__
3570
3571commit 3ed9218c336607846563daea5d5ab4f701f4e042
3572Author: Damien Miller <djm@mindrot.org>
3573Date:   Tue Mar 8 14:01:29 2016 -0800
3574
3575    unbreak PAM after canohost refactor
3576
3577commit 885fb2a44ff694f01e4f6470f803629e11f62961
3578Author: Darren Tucker <dtucker@zip.com.au>
3579Date:   Tue Mar 8 11:58:43 2016 +1100
3580
3581    auth_get_canonical_hostname in portable code.
3582    
3583    "refactor canohost.c" replaced get_canonical_hostname, this makes the
3584    same change to some portable-specific code.
3585
3586commit 95767262caa6692eff1e1565be1f5cb297949a89
3587Author: djm@openbsd.org <djm@openbsd.org>
3588Date:   Mon Mar 7 19:02:43 2016 +0000
3589
3590    upstream commit
3591    
3592    refactor canohost.c: move functions that cache results closer
3593     to the places that use them (authn and session code). After this, no state is
3594     cached in canohost.c
3595    
3596    feedback and ok markus@
3597    
3598    Upstream-ID: 5f2e4df88d4803fc8ec59ec53629105e23ce625e
3599
3600commit af0bb38ffd1f2c4f9f43b0029be2efe922815255
3601Author: Damien Miller <djm@mindrot.org>
3602Date:   Fri Mar 4 15:11:55 2016 +1100
3603
3604    hook unittests/misc/kexfuzz into build
3605
3606commit 331b8e07ee5bcbdca12c11cc8f51a7e8de09b248
3607Author: dtucker@openbsd.org <dtucker@openbsd.org>
3608Date:   Fri Mar 4 02:48:06 2016 +0000
3609
3610    upstream commit
3611    
3612    Filter debug messages out of log before picking the last
3613     two lines. Should prevent problems if any more debug output is added late in
3614     the connection.
3615    
3616    Upstream-Regress-ID: 345d0a9589c381e7d640a4ead06cfaadf4db1363
3617
3618commit 0892edaa3ce623381d3a7635544cbc69b31cf9cb
3619Author: djm@openbsd.org <djm@openbsd.org>
3620Date:   Fri Mar 4 02:30:36 2016 +0000
3621
3622    upstream commit
3623    
3624    add KEX fuzzer harness; ok deraadt@
3625    
3626    Upstream-Regress-ID: 3df5242d30551b12b828aa9ba4a4cec0846be8d1
3627
3628commit ae2562c47d41b68dbb00240fd6dd60bed205367a
3629Author: dtucker@openbsd.org <dtucker@openbsd.org>
3630Date:   Thu Mar 3 00:46:53 2016 +0000
3631
3632    upstream commit
3633    
3634    Look back 3 lines for possible error messages.  Changes
3635     to the code mean that "Bad packet length" errors are 3 lines back instead of
3636     the previous two, which meant we didn't skip some offsets that we intended
3637     to.
3638    
3639    Upstream-Regress-ID: 24f36912740a634d509a3144ebc8eb7c09b9c684
3640
3641commit 988e429d903acfb298bfddfd75e7994327adfed0
3642Author: djm@openbsd.org <djm@openbsd.org>
3643Date:   Fri Mar 4 03:35:44 2016 +0000
3644
3645    upstream commit
3646    
3647    fix ClientAliveInterval when a time-based RekeyLimit is
3648     set; previously keepalive packets were not being sent. bz#2252 report and
3649     analysis by Christian Wittenhorst and Garrett Lee feedback and ok dtucker@
3650    
3651    Upstream-ID: d48f9deadd35fdacdd5106b41bb07630ddd4aa81
3652
3653commit 8ef04d7a94bcdb8b0085fdd2a79a844b7d40792d
3654Author: dtucker@openbsd.org <dtucker@openbsd.org>
3655Date:   Wed Mar 2 22:43:52 2016 +0000
3656
3657    upstream commit
3658    
3659    Improve accuracy of reported transfer speeds by waiting
3660     for the ack from the other end.  Pointed out by mmcc@, ok deraadt@ markus@
3661    
3662    Upstream-ID: 99f1cf15c9a8f161086b814d414d862795ae153d
3663
3664commit b8d4eafe29684fe4f5bb587f7eab948e6ed62723
3665Author: dtucker@openbsd.org <dtucker@openbsd.org>
3666Date:   Wed Mar 2 22:42:40 2016 +0000
3667
3668    upstream commit
3669    
3670    Improve precision of progressmeter for sftp and scp by
3671     storing sub-second timestamps.  Pointed out by mmcc@, ok deraadt@ markus@
3672    
3673    Upstream-ID: 38fd83a3d83dbf81c8ff7b5d1302382fe54970ab
3674
3675commit 18f64b969c70ed00e74b9d8e50359dbe698ce4c0
3676Author: jca@openbsd.org <jca@openbsd.org>
3677Date:   Mon Feb 29 20:22:36 2016 +0000
3678
3679    upstream commit
3680    
3681    Print ssize_t with %zd; ok deraadt@ mmcc@
3682    
3683    Upstream-ID: 0590313bbb013ff6692298c98f7e0be349d124bd
3684
3685commit 6e7f68ce38130c794ec1fb8d2a6091fbe982628d
3686Author: djm@openbsd.org <djm@openbsd.org>
3687Date:   Sun Feb 28 22:27:00 2016 +0000
3688
3689    upstream commit
3690    
3691    rearrange DH public value tests to be a little more clear
3692    
3693    rearrange DH private value generation to explain rationale more
3694    clearly and include an extra sanity check.
3695    
3696    ok deraadt
3697    
3698    Upstream-ID: 9ad8a07e1a12684e1b329f9bd88941b249d4b2ad
3699
3700commit 2ed17aa34008bdfc8db674315adc425a0712be11
3701Author: Darren Tucker <dtucker@zip.com.au>
3702Date:   Tue Mar 1 15:24:20 2016 +1100
3703
3704    Import updated moduli file from OpenBSD.
3705    
3706    Note that 1.5k bit groups have been removed.
3707
3708commit 72b061d4ba0f909501c595d709ea76e06b01e5c9
3709Author: Darren Tucker <dtucker@zip.com.au>
3710Date:   Fri Feb 26 14:40:04 2016 +1100
3711
3712    Add a note about using xlc on AIX.
3713
3714commit fd4e4f2416baa2e6565ea49d52aade296bad3e28
3715Author: Darren Tucker <dtucker@zip.com.au>
3716Date:   Wed Feb 24 10:44:25 2016 +1100
3717
3718    Skip PrintLastLog in config dump mode.
3719    
3720    When DISABLE_LASTLOG is set, do not try to include PrintLastLog in the
3721    config dump since it'll be reported as UNKNOWN.
3722
3723commit 99135c764fa250801da5ec3b8d06cbd0111caae8
3724Author: Damien Miller <djm@mindrot.org>
3725Date:   Tue Feb 23 20:17:23 2016 +1100
3726
3727    update spec/README versions ahead of release
3728
3729commit b86a334aaaa4d1e643eb1fd71f718573d6d948b5
3730Author: Damien Miller <djm@mindrot.org>
3731Date:   Tue Feb 23 20:16:53 2016 +1100
3732
3733    put back portable patchlevel to p1
3734
3735commit 555dd35ff176847e3c6bd068ba2e8db4022eb24f
3736Author: djm@openbsd.org <djm@openbsd.org>
3737Date:   Tue Feb 23 09:14:34 2016 +0000
3738
3739    upstream commit
3740    
3741    openssh-7.2
3742    
3743    Upstream-ID: 9db776b26014147fc907ece8460ef2bcb0f11e78
3744
3745commit 1acc058d0a7913838c830ed998a1a1fb5b7864bf
3746Author: Damien Miller <djm@mindrot.org>
3747Date:   Tue Feb 23 16:12:13 2016 +1100
3748
3749    Disable tests where fs perms are incorrect
3750    
3751    Some tests have strict requirements on the filesystem permissions
3752    for certain files and directories. This adds a regress/check-perm
3753    tool that copies the relevant logic from sshd to exactly test
3754    the paths in question. This lets us skip tests when the local
3755    filesystem doesn't conform to our expectations rather than
3756    continuing and failing the test run.
3757    
3758    ok dtucker@
3759
3760commit 39f303b1f36d934d8410b05625f25c7bcb75db4d
3761Author: Damien Miller <djm@mindrot.org>
3762Date:   Tue Feb 23 12:56:59 2016 +1100
3763
3764    fix sandbox on OSX Lion
3765    
3766    sshd was failing with:
3767    
3768    ssh_sandbox_child: sandbox_init: dlopen(/usr/lib/libsandbox.1.dylib, 261):cw
3769      image not found [preauth]
3770    
3771    caused by chroot before sandboxing. Avoid by explicitly linking libsandbox
3772    to sshd. Spotted by Darren.
3773
3774commit 0d1451a32c7436e6d3d482351e776bc5e7824ce4
3775Author: djm@openbsd.org <djm@openbsd.org>
3776Date:   Tue Feb 23 01:34:14 2016 +0000
3777
3778    upstream commit
3779    
3780    fix spurious error message when incorrect passphrase
3781     entered for keys; reported by espie@ ok deraadt@
3782    
3783    Upstream-ID: 58b2e46e63ed6912ed1ee780bd3bd8560f9a5899
3784
3785commit 09d87d79741beb85768b5e788d7dfdf4bc3543dc
3786Author: sobrado@openbsd.org <sobrado@openbsd.org>
3787Date:   Sat Feb 20 23:06:23 2016 +0000
3788
3789    upstream commit
3790    
3791    set ssh(1) protocol version to 2 only.
3792    
3793    ok djm@
3794    
3795    Upstream-ID: e168daf9d27d7e392e3c9923826bd8e87b2b3a10
3796
3797commit 9262e07826ba5eebf8423f7ac9e47ec488c47869
3798Author: sobrado@openbsd.org <sobrado@openbsd.org>
3799Date:   Sat Feb 20 23:02:39 2016 +0000
3800
3801    upstream commit
3802    
3803    add missing ~/.ssh/id_ecdsa and ~/.ssh/id_ed25519 to
3804     IdentityFile.
3805    
3806    ok djm@
3807    
3808    Upstream-ID: 6ce99466312e4ae7708017c3665e3edb976f70cf
3809
3810commit c12f0fdce8f985fca8d71829fd64c5b89dc777f5
3811Author: sobrado@openbsd.org <sobrado@openbsd.org>
3812Date:   Sat Feb 20 23:01:46 2016 +0000
3813
3814    upstream commit
3815    
3816    AddressFamily defaults to any.
3817    
3818    ok djm@
3819    
3820    Upstream-ID: 0d94aa06a4b889bf57a7f631c45ba36d24c13e0c
3821
3822commit 907091acb188b1057d50c2158f74c3ecf1c2302b
3823Author: Darren Tucker <dtucker@zip.com.au>
3824Date:   Fri Feb 19 09:05:39 2016 +1100
3825
3826    Make Solaris privs code build on older systems.
3827    
3828    Not all systems with Solaris privs have priv_basicset so factor that
3829    out and provide backward compatibility code.  Similarly, not all have
3830    PRIV_NET_ACCESS so wrap that in #ifdef.  Based on code from
3831    alex at cooperi.net and djm@ with help from carson at taltos.org and
3832    wieland at purdue.edu.
3833
3834commit 292a8dee14e5e67dcd1b49ba5c7b9023e8420d59
3835Author: djm@openbsd.org <djm@openbsd.org>
3836Date:   Wed Feb 17 22:20:14 2016 +0000
3837
3838    upstream commit
3839    
3840    rekey refactor broke SSH1; spotted by Tom G. Christensen
3841    
3842    Upstream-ID: 43f0d57928cc077c949af0bfa71ef574dcb58243
3843
3844commit 3a13cb543df9919aec2fc6b75f3dd3802facaeca
3845Author: djm@openbsd.org <djm@openbsd.org>
3846Date:   Wed Feb 17 08:57:34 2016 +0000
3847
3848    upstream commit
3849    
3850    rsa-sha2-512,rsa-sha2-256 cannot be selected explicitly
3851     in *KeyTypes options yet. Remove them from the lists of algorithms for now.
3852     committing on behalf of markus@ ok djm@
3853    
3854    Upstream-ID: c6e8820eb8e610ac21551832c0c89684a9a51bb7
3855
3856commit a685ae8d1c24fb7c712c55a4f3280ee76f5f1e4b
3857Author: jmc@openbsd.org <jmc@openbsd.org>
3858Date:   Wed Feb 17 07:38:19 2016 +0000
3859
3860    upstream commit
3861    
3862    since these pages now clearly tell folks to avoid v1,
3863     normalise the docs from a v2 perspective (i.e. stop pointing out which bits
3864     are v2 only);
3865    
3866    ok/tweaks djm ok markus
3867    
3868    Upstream-ID: eb474f8c36fb6a532dc05c282f7965e38dcfa129
3869
3870commit c5c3f3279a0e4044b8de71b70d3570d692d0f29d
3871Author: djm@openbsd.org <djm@openbsd.org>
3872Date:   Wed Feb 17 05:29:04 2016 +0000
3873
3874    upstream commit
3875    
3876    make sandboxed privilege separation the default, not just
3877     for new installs; "absolutely" deraadt@
3878    
3879    Upstream-ID: 5221ef3b927d2df044e9aa3f5db74ae91743f69b
3880
3881commit eb3f7337a651aa01d5dec019025e6cdc124ed081
3882Author: jmc@openbsd.org <jmc@openbsd.org>
3883Date:   Tue Feb 16 07:47:54 2016 +0000
3884
3885    upstream commit
3886    
3887    no need to state that protocol 2 is the default twice;
3888    
3889    Upstream-ID: b1e4c36b0c2e12e338e5b66e2978f2ac953b95eb
3890
3891commit e7901efa9b24e5b0c7e74f2c5520d47eead4d005
3892Author: djm@openbsd.org <djm@openbsd.org>
3893Date:   Tue Feb 16 05:11:04 2016 +0000
3894
3895    upstream commit
3896    
3897    Replace list of ciphers and MACs adjacent to -1/-2 flag
3898     descriptions in ssh(1) with a strong recommendation not to use protocol 1.
3899     Add a similar warning to the Protocol option descriptions in ssh_config(5)
3900     and sshd_config(5);
3901    
3902    prompted by and ok mmcc@
3903    
3904    Upstream-ID: 961f99e5437d50e636feca023978950a232ead5e
3905
3906commit 5a0fcb77287342e2fc2ba1cee79b6af108973dc2
3907Author: djm@openbsd.org <djm@openbsd.org>
3908Date:   Tue Feb 16 03:37:48 2016 +0000
3909
3910    upstream commit
3911    
3912    add a "Close session" log entry (at loglevel=verbose) to
3913     correspond to the existing "Starting session" one. Also include the session
3914     id number to make multiplexed sessions more apparent.
3915    
3916    feedback and ok dtucker@
3917    
3918    Upstream-ID: e72d2ac080e02774376325136e532cb24c2e617c
3919
3920commit 624fd395b559820705171f460dd33d67743d13d6
3921Author: djm@openbsd.org <djm@openbsd.org>
3922Date:   Wed Feb 17 02:24:17 2016 +0000
3923
3924    upstream commit
3925    
3926    include bad $SSH_CONNECTION in failure output
3927    
3928    Upstream-Regress-ID: b22d72edfde78c403aaec2b9c9753ef633cc0529
3929
3930commit 60d860e54b4f199e5e89963b1c086981309753cb
3931Author: Darren Tucker <dtucker@zip.com.au>
3932Date:   Wed Feb 17 13:37:09 2016 +1100
3933
3934    Rollback addition of va_start.
3935    
3936    va_start was added in 0f754e29dd3760fc0b172c1220f18b753fb0957e, however
3937    it has the wrong number of args and it's not usable in non-variadic
3938    functions anyway so it breaks things (for example Solaris 2.6 as
3939    reported by Tom G. Christensen).i  ok djm@
3940
3941commit 2fee909c3cee2472a98b26eb82696297b81e0d38
3942Author: Darren Tucker <dtucker@zip.com.au>
3943Date:   Wed Feb 17 09:48:15 2016 +1100
3944
3945    Look for gethostbyname in libresolv and libnsl.
3946    
3947    Should fix build problem on Solaris 2.6 reported by Tom G. Christensen.
3948
3949commit 5ac712d81a84396aab441a272ec429af5b738302
3950Author: Damien Miller <djm@mindrot.org>
3951Date:   Tue Feb 16 10:45:02 2016 +1100
3952
3953    make existing ssh_malloc_init only for __OpenBSD__
3954
3955commit 24c9bded569d9f2449ded73f92fb6d12db7a9eec
3956Author: djm@openbsd.org <djm@openbsd.org>
3957Date:   Mon Feb 15 23:32:37 2016 +0000
3958
3959    upstream commit
3960    
3961    memleak of algorithm name in mm_answer_sign; reported by
3962     Jakub Jelen
3963    
3964    Upstream-ID: ccd742cd25952240ebd23d7d4d6b605862584d08
3965
3966commit ffb1e7e896139a42ceb78676f637658f44612411
3967Author: dtucker@openbsd.org <dtucker@openbsd.org>
3968Date:   Mon Feb 15 09:47:49 2016 +0000
3969
3970    upstream commit
3971    
3972    Add a function to enable security-related malloc_options.
3973      With and ok deraadt@, something similar has been in the snaps for a while.
3974    
3975    Upstream-ID: 43a95523b832b7f3b943d2908662191110c380ed
3976
3977commit ef39e8c0497ff0564990a4f9e8b7338b3ba3507c
3978Author: Damien Miller <djm@mindrot.org>
3979Date:   Tue Feb 16 10:34:39 2016 +1100
3980
3981    sync ssh-copy-id with upstream 783ef08b0a75
3982
3983commit d2d772f55b19bb0e8d03c2fe1b9bb176d9779efd
3984Author: djm@openbsd.org <djm@openbsd.org>
3985Date:   Fri Feb 12 00:20:30 2016 +0000
3986
3987    upstream commit
3988    
3989    avoid fatal() for PKCS11 tokens that present empty key IDs
3990     bz#1773, ok markus@
3991    
3992    Upstream-ID: 044a764fee526f2c4a9d530bd10695422d01fc54
3993
3994commit e4c918a6c721410792b287c9fd21356a1bed5805
3995Author: djm@openbsd.org <djm@openbsd.org>
3996Date:   Thu Feb 11 02:56:32 2016 +0000
3997
3998    upstream commit
3999    
4000    sync crypto algorithm lists in ssh_config(5) and
4001     sshd_config(5) with current reality. bz#2527
4002    
4003    Upstream-ID: d7fd1b6c1ed848d866236bcb1d7049d2bb9b2ff6
4004
4005commit e30cabfa4ab456a30b3224f7f545f1bdfc4a2517
4006Author: djm@openbsd.org <djm@openbsd.org>
4007Date:   Thu Feb 11 02:21:34 2016 +0000
4008
4009    upstream commit
4010    
4011    fix regression in openssh-6.8 sftp client: existing
4012     destination directories would incorrectly terminate recursive uploads;
4013     bz#2528
4014    
4015    Upstream-ID: 3306be469f41f26758e3d447987ac6d662623e18
4016
4017commit 714e367226ded4dc3897078be48b961637350b05
4018Author: djm@openbsd.org <djm@openbsd.org>
4019Date:   Tue Feb 9 05:30:04 2016 +0000
4020
4021    upstream commit
4022    
4023    turn off more old crypto in the client: hmac-md5, ripemd,
4024     truncated HMACs, RC4, blowfish. ok markus@ dtucker@
4025    
4026    Upstream-ID: 96aa11c2c082be45267a690c12f1d2aae6acd46e
4027
4028commit 5a622844ff7f78dcb75e223399f9ef0977e8d0a3
4029Author: djm@openbsd.org <djm@openbsd.org>
4030Date:   Mon Feb 8 23:40:12 2016 +0000
4031
4032    upstream commit
4033    
4034    don't attempt to percent_expand() already-canonicalised
4035     addresses, avoiding unnecessary failures when attempting to connect to scoped
4036     IPv6 addresses (that naturally contain '%' characters)
4037    
4038    Upstream-ID: f24569cffa1a7cbde5f08dc739a72f4d78aa5c6a
4039
4040commit 19bcf2ea2d17413f2d9730dd2a19575ff86b9b6a
4041Author: djm@openbsd.org <djm@openbsd.org>
4042Date:   Mon Feb 8 10:57:07 2016 +0000
4043
4044    upstream commit
4045    
4046    refactor activation of rekeying
4047    
4048    This makes automatic rekeying internal to the packet code (previously
4049    the server and client loops needed to assist). In doing to it makes
4050    application of rekey limits more accurate by accounting for packets
4051    about to be sent as well as packets queued during rekeying events
4052    themselves.
4053    
4054    Based on a patch from dtucker@ which was in turn based on a patch
4055    Aleksander Adamowski in bz#2521; ok markus@
4056    
4057    Upstream-ID: a441227fd64f9739850ca97b4cf794202860fcd8
4058
4059commit 603ba41179e4b53951c7b90ee95b6ef3faa3f15d
4060Author: naddy@openbsd.org <naddy@openbsd.org>
4061Date:   Fri Feb 5 13:28:19 2016 +0000
4062
4063    upstream commit
4064    
4065    Only check errno if read() has returned an error.  EOF is
4066     not an error. This fixes a problem where the mux master would sporadically
4067     fail to notice that the client had exited. ok mikeb@ djm@
4068    
4069    Upstream-ID: 3c2dadc21fac6ef64665688aac8a75fffd57ae53
4070
4071commit 56d7dac790693ce420d225119283bc355cff9185
4072Author: jsg@openbsd.org <jsg@openbsd.org>
4073Date:   Fri Feb 5 04:31:21 2016 +0000
4074
4075    upstream commit
4076    
4077    avoid an uninitialised value when NumberOfPasswordPrompts
4078     is 0 ok markus@ djm@
4079    
4080    Upstream-ID: 11b068d83c2865343aeb46acf1e9eec00f829b6b
4081
4082commit deae7d52d59c5019c528f977360d87fdda15d20b
4083Author: djm@openbsd.org <djm@openbsd.org>
4084Date:   Fri Feb 5 03:07:06 2016 +0000
4085
4086    upstream commit
4087    
4088    mention internal DH-GEX fallback groups; bz#2302
4089    
4090    Upstream-ID: e7b395fcca3122cd825515f45a2e41c9a157e09e
4091
4092commit cac3b6665f884d46192c0dc98a64112e8b11a766
4093Author: djm@openbsd.org <djm@openbsd.org>
4094Date:   Fri Feb 5 02:37:56 2016 +0000
4095
4096    upstream commit
4097    
4098    better description for MaxSessions; bz#2531
4099    
4100    Upstream-ID: e2c0d74ee185cd1a3e9d4ca1f1b939b745b354da
4101
4102commit 5ef4b0fdcc7a239577a754829b50022b91ab4712
4103Author: Damien Miller <djm@mindrot.org>
4104Date:   Wed Jan 27 17:45:56 2016 +1100
4105
4106    avoid FreeBSD RCS Id in comment
4107    
4108    Change old $FreeBSD version string in comment so it doesn't
4109    become an RCS ident downstream; requested by des AT des.no
4110
4111commit 696d12683c90d20a0a9c5f4275fc916b7011fb04
4112Author: djm@openbsd.org <djm@openbsd.org>
4113Date:   Thu Feb 4 23:43:48 2016 +0000
4114
4115    upstream commit
4116    
4117    printf argument casts to avoid warnings on strict
4118     compilers
4119    
4120    Upstream-ID: 7b9f6712cef01865ad29070262d366cf13587c9c
4121
4122commit 5658ef2501e785fbbdf5de2dc33b1ff7a4dca73a
4123Author: millert@openbsd.org <millert@openbsd.org>
4124Date:   Mon Feb 1 21:18:17 2016 +0000
4125
4126    upstream commit
4127    
4128    Avoid ugly "DISPLAY "(null)" invalid; disabling X11
4129     forwarding" message when DISPLAY is not set.  This could also result in a
4130     crash on systems with a printf that doesn't handle NULL.  OK djm@
4131    
4132    Upstream-ID: 20ee0cfbda678a247264c20ed75362042b90b412
4133
4134commit 537f88ec7bcf40bd444ac5584c707c5588c55c43
4135Author: dtucker@openbsd.org <dtucker@openbsd.org>
4136Date:   Fri Jan 29 05:18:15 2016 +0000
4137
4138    upstream commit
4139    
4140    Add regression test for RekeyLimit parsing of >32bit values
4141     (4G and 8G).
4142    
4143    Upstream-Regress-ID: 548390350c62747b6234f522a99c319eee401328
4144
4145commit 4c6cb8330460f94e6c7ae28a364236d4188156a3
4146Author: dtucker@openbsd.org <dtucker@openbsd.org>
4147Date:   Fri Jan 29 23:04:46 2016 +0000
4148
4149    upstream commit
4150    
4151    Remove leftover roaming dead code.  ok djm markus.
4152    
4153    Upstream-ID: 13d1f9c8b65a5109756bcfd3b74df949d53615be
4154
4155commit 28136471809806d6246ef41e4341467a39fe2f91
4156Author: djm@openbsd.org <djm@openbsd.org>
4157Date:   Fri Jan 29 05:46:01 2016 +0000
4158
4159    upstream commit
4160    
4161    include packet type of non-data packets in debug3 output;
4162     ok markus dtucker
4163    
4164    Upstream-ID: 034eaf639acc96459b9c5ce782db9fcd8bd02d41
4165
4166commit 6fd6e28daccafaa35f02741036abe64534c361a1
4167Author: dtucker@openbsd.org <dtucker@openbsd.org>
4168Date:   Fri Jan 29 03:31:03 2016 +0000
4169
4170    upstream commit
4171    
4172    Revert "account for packets buffered but not yet
4173     processed" change as it breaks for very small RekeyLimit values due to
4174     continuous rekeying.  ok djm@
4175    
4176    Upstream-ID: 7e03f636cb45ab60db18850236ccf19079182a19
4177
4178commit 921ff00b0ac429666fb361d2d6cb1c8fff0006cb
4179Author: dtucker@openbsd.org <dtucker@openbsd.org>
4180Date:   Fri Jan 29 02:54:45 2016 +0000
4181
4182    upstream commit
4183    
4184    Allow RekeyLimits in excess of 4G up to 2**63 bits
4185     (limited by the return type of scan_scaled).  Part of bz#2521, ok djm.
4186    
4187    Upstream-ID: 13bea82be566b9704821b1ea05bf7804335c7979
4188
4189commit c0060a65296f01d4634f274eee184c0e93ba0f23
4190Author: dtucker@openbsd.org <dtucker@openbsd.org>
4191Date:   Fri Jan 29 02:42:46 2016 +0000
4192
4193    upstream commit
4194    
4195    Account for packets buffered but not yet processed when
4196     computing whether or not it is time to perform rekeying.  bz#2521, based
4197     loosely on a patch from olo at fb.com, ok djm@
4198    
4199    Upstream-ID: 67e268b547f990ed220f3cb70a5624d9bda12b8c
4200
4201commit 44cf930e670488c85c9efeb373fa5f4b455692ac
4202Author: djm@openbsd.org <djm@openbsd.org>
4203Date:   Wed Jan 27 06:44:58 2016 +0000
4204
4205    upstream commit
4206    
4207    change old $FreeBSD version string in comment so it doesn't
4208     become an RCS ident downstream; requested by des AT des.no
4209    
4210    Upstream-ID: 8ca558c01f184e596b45e4fc8885534b2c864722
4211
4212commit ebacd377769ac07d1bf3c75169644336056b7060
4213Author: djm@openbsd.org <djm@openbsd.org>
4214Date:   Wed Jan 27 00:53:12 2016 +0000
4215
4216    upstream commit
4217    
4218    make the debug messages a bit more useful here
4219    
4220    Upstream-ID: 478ccd4e897e0af8486b294aa63aa3f90ab78d64
4221
4222commit 458abc2934e82034c5c281336d8dc0f910aecad3
4223Author: jsg@openbsd.org <jsg@openbsd.org>
4224Date:   Sat Jan 23 05:31:35 2016 +0000
4225
4226    upstream commit
4227    
4228    Zero a stack buffer with explicit_bzero() instead of
4229     memset() when returning from client_loop() for consistency with
4230     buffer_free()/sshbuf_free().
4231    
4232    ok dtucker@ deraadt@ djm@
4233    
4234    Upstream-ID: bc9975b2095339811c3b954694d7d15ea5c58f66
4235
4236commit 65a3c0dacbc7dbb75ddb6a70ebe22d8de084d0b0
4237Author: dtucker@openbsd.org <dtucker@openbsd.org>
4238Date:   Wed Jan 20 09:22:39 2016 +0000
4239
4240    upstream commit
4241    
4242    Include sys/time.h for gettimeofday.  From sortie at
4243     maxsi.org.
4244    
4245    Upstream-ID: 6ed0c33b836d9de0a664cd091e86523ecaa2fb3b
4246
4247commit fc77ccdc2ce6d5d06628b8da5048a6a5f6ffca5a
4248Author: markus@openbsd.org <markus@openbsd.org>
4249Date:   Thu Jan 14 22:56:56 2016 +0000
4250
4251    upstream commit
4252    
4253    fd leaks; report Qualys Security Advisory team; ok
4254     deraadt@
4255    
4256    Upstream-ID: 4ec0f12b9d8fa202293c9effa115464185aa071d
4257
4258commit a306863831c57ec5fad918687cc5d289ee8e2635
4259Author: markus@openbsd.org <markus@openbsd.org>
4260Date:   Thu Jan 14 16:17:39 2016 +0000
4261
4262    upstream commit
4263    
4264    remove roaming support; ok djm@
4265    
4266    Upstream-ID: 2cab8f4b197bc95776fb1c8dc2859dad0c64dc56
4267
4268commit 6ef49e83e30688504552ac10875feabd5521565f
4269Author: deraadt@openbsd.org <deraadt@openbsd.org>
4270Date:   Thu Jan 14 14:34:34 2016 +0000
4271
4272    upstream commit
4273    
4274    Disable experimental client-side roaming support.  Server
4275     side was disabled/gutted for years already, but this aspect was surprisingly
4276     forgotten. Thanks for report from Qualys
4277    
4278    Upstream-ID: 2328004b58f431a554d4c1bf67f5407eae3389df
4279
4280commit 8d7b523b96d3be180572d9d338cedaafc0570f60
4281Author: Damien Miller <djm@mindrot.org>
4282Date:   Thu Jan 14 11:08:19 2016 +1100
4283
4284    bump version numbers
4285
4286commit 8c3d512a1fac8b9c83b4d0c9c3f2376290bd84ca
4287Author: Damien Miller <djm@mindrot.org>
4288Date:   Thu Jan 14 11:04:04 2016 +1100
4289
4290    openssh-7.1p2
4291
4292commit e6c85f8889c5c9eb04796fdb76d2807636b9eef5
4293Author: Damien Miller <djm@mindrot.org>
4294Date:   Fri Jan 15 01:30:36 2016 +1100
4295
4296    forcibly disable roaming support in the client
4297
4298commit ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c
4299Author: djm@openbsd.org <djm@openbsd.org>
4300Date:   Wed Jan 13 23:04:47 2016 +0000
4301
4302    upstream commit
4303    
4304    eliminate fallback from untrusted X11 forwarding to trusted
4305     forwarding when the X server disables the SECURITY extension; Reported by
4306     Thomas Hoger; ok deraadt@
4307    
4308    Upstream-ID: f76195bd2064615a63ef9674a0e4096b0713f938
4309
4310commit 9a728cc918fad67c8a9a71201088b1e150340ba4
4311Author: djm@openbsd.org <djm@openbsd.org>
4312Date:   Tue Jan 12 23:42:54 2016 +0000
4313
4314    upstream commit
4315    
4316    use explicit_bzero() more liberally in the buffer code; ok
4317     deraadt
4318    
4319    Upstream-ID: 0ece37069fd66bc6e4f55eb1321f93df372b65bf
4320
4321commit 4626cbaf78767fc8e9c86dd04785386c59ae0839
4322Author: Damien Miller <djm@mindrot.org>
4323Date:   Fri Jan 8 14:24:56 2016 +1100
4324
4325    Support Illumos/Solaris fine-grained privileges
4326    
4327    Includes a pre-auth privsep sandbox and several pledge()
4328    emulations. bz#2511, patch by Alex Wilson.
4329    
4330    ok dtucker@
4331
4332commit 422d1b3ee977ff4c724b597fb2e437d38fc8de9d
4333Author: djm@openbsd.org <djm@openbsd.org>
4334Date:   Thu Dec 31 00:33:52 2015 +0000
4335
4336    upstream commit
4337    
4338    fix three bugs in KRL code related to (unused) signature
4339     support: verification length was being incorrectly calculated, multiple
4340     signatures were being incorrectly processed and a NULL dereference that
4341     occurred when signatures were verified. Reported by Carl Jackson
4342    
4343    Upstream-ID: e705e97ad3ccce84291eaa651708dd1b9692576b
4344
4345commit 6074c84bf95d00f29cc7d5d3cd3798737851aa1a
4346Author: djm@openbsd.org <djm@openbsd.org>
4347Date:   Wed Dec 30 23:46:14 2015 +0000
4348
4349    upstream commit
4350    
4351    unused prototype
4352    
4353    Upstream-ID: f3eef4389d53ed6c0d5c77dcdcca3060c745da97
4354
4355commit 6213f0e180e54122bb1ba928e11c784e2b4e5380
4356Author: guenther@openbsd.org <guenther@openbsd.org>
4357Date:   Sat Dec 26 20:51:35 2015 +0000
4358
4359    upstream commit
4360    
4361    Use pread/pwrite instead separate lseek+read/write for
4362     lastlog. Cast to off_t before multiplication to avoid truncation on ILP32
4363    
4364    ok kettenis@ mmcc@
4365    
4366    Upstream-ID: fc40092568cd195719ddf1a00aa0742340d616cf
4367
4368commit d7d2bc95045a43dd56ea696cc1d030ac9d77e81f
4369Author: semarie@openbsd.org <semarie@openbsd.org>
4370Date:   Sat Dec 26 07:46:03 2015 +0000
4371
4372    upstream commit
4373    
4374    adjust pledge promises for ControlMaster: when using
4375     "ask" or "autoask", the process will use ssh-askpass for asking confirmation.
4376    
4377    problem found by halex@
4378    
4379    ok halex@
4380    
4381    Upstream-ID: 38a58b30ae3eef85051c74d3c247216ec0735f80
4382
4383commit 271df8185d9689b3fb0523f58514481b858f6843
4384Author: djm@openbsd.org <djm@openbsd.org>
4385Date:   Sun Dec 13 22:42:23 2015 +0000
4386
4387    upstream commit
4388    
4389    unbreak connections with peers that set
4390     first_kex_follows; fix from Matt Johnston va bz#2515
4391    
4392    Upstream-ID: decc88ec4fc7515594fdb42b04aa03189a44184b
4393
4394commit 43849a47c5f8687699eafbcb5604f6b9c395179f
4395Author: doug@openbsd.org <doug@openbsd.org>
4396Date:   Fri Dec 11 17:41:37 2015 +0000
4397
4398    upstream commit
4399    
4400    Add "id" to ssh-agent pledge for subprocess support.
4401    
4402    Found the hard way by Jan Johansson when using ssh-agent with X.  Also,
4403    rearranged proc/exec and retval to match other pledge calls in the tree.
4404    
4405    ok djm@
4406    
4407    Upstream-ID: 914255f6850e5e7fa830a2de6c38605333b584db
4408
4409commit 52d7078421844b2f88329f5be3de370b0a938636
4410Author: mmcc@openbsd.org <mmcc@openbsd.org>
4411Date:   Fri Dec 11 04:21:11 2015 +0000
4412
4413    upstream commit
4414    
4415    Remove NULL-checks before sshbuf_free().
4416    
4417    ok djm@
4418    
4419    Upstream-ID: 5ebed00ed5f9f03b119a345085e8774565466917
4420
4421commit a4b9e0f4e4a6980a0eb8072f76ea611cab5b77e7
4422Author: djm@openbsd.org <djm@openbsd.org>
4423Date:   Fri Dec 11 03:24:25 2015 +0000
4424
4425    upstream commit
4426    
4427    include remote port number in a few more messages; makes
4428     tying log messages together into a session a bit easier; bz#2503 ok dtucker@
4429    
4430    Upstream-ID: 9300dc354015f7a7368d94a8ff4a4266a69d237e
4431
4432commit 6091c362e89079397e68744ae30df121b0a72c07
4433Author: djm@openbsd.org <djm@openbsd.org>
4434Date:   Fri Dec 11 03:20:09 2015 +0000
4435
4436    upstream commit
4437    
4438    don't try to load SSHv1 private key when compiled without
4439     SSHv1 support. From Iain Morgan bz#2505
4440    
4441    Upstream-ID: 8b8e7b02a448cf5e5635979df2d83028f58868a7
4442
4443commit cce6a36bb95e81fa8bfb46daf22eabcf13afc352
4444Author: djm@openbsd.org <djm@openbsd.org>
4445Date:   Fri Dec 11 03:19:09 2015 +0000
4446
4447    upstream commit
4448    
4449    use SSH_MAX_PUBKEY_BYTES consistently as buffer size when
4450     reading key files. Increase it to match the size of the buffers already being
4451     used.
4452    
4453    Upstream-ID: 1b60586b484b55a947d99a0b32bd25e0ced56fae
4454
4455commit 89540b6de025b80404a0cb8418c06377f3f98848
4456Author: mmcc@openbsd.org <mmcc@openbsd.org>
4457Date:   Fri Dec 11 02:31:47 2015 +0000
4458
4459    upstream commit
4460    
4461    Remove NULL-checks before sshkey_free().
4462    
4463    ok djm@
4464    
4465    Upstream-ID: 3e35afe8a25e021216696b5d6cde7f5d2e5e3f52
4466
4467commit 79394ed6d74572c2d2643d73937dad33727fc240
4468Author: dtucker@openbsd.org <dtucker@openbsd.org>
4469Date:   Fri Dec 11 02:29:03 2015 +0000
4470
4471    upstream commit
4472    
4473    fflush stdout so that output is seen even when running in
4474     debug mode when output may otherwise not be flushed.  Patch from dustin at
4475     null-ptr.net.
4476    
4477    Upstream-ID: b0c6b4cd2cdb01d7e9eefbffdc522e35b5bc4acc
4478
4479commit ee607cccb6636eb543282ba90e0677b0604d8b7a
4480Author: Darren Tucker <dtucker@zip.com.au>
4481Date:   Tue Dec 15 15:23:49 2015 +1100
4482
4483    Increase robustness of redhat/openssh.spec
4484    
4485     - remove configure --with-rsh, because this option isn't supported anymore
4486     - replace last occurrence of BuildPreReq by BuildRequires
4487     - update grep statement to query the krb5 include directory
4488    
4489    Patch from CarstenGrohmann via github, ok djm.
4490
4491commit b5fa0cd73555b991a543145603658d7088ec6b60
4492Author: Darren Tucker <dtucker@zip.com.au>
4493Date:   Tue Dec 15 15:10:32 2015 +1100
4494
4495    Allow --without-ssl-engine with --without-openssl
4496    
4497    Patch from Mike Frysinger via github.
4498
4499commit c1d7e546f6029024f3257cc25c92f2bddf163125
4500Author: Darren Tucker <dtucker@zip.com.au>
4501Date:   Tue Dec 15 14:27:09 2015 +1100
4502
4503    Include openssl crypto.h for SSLeay.
4504    
4505    Patch from doughdemon via github.
4506
4507commit c6f5f01651526e88c00d988ce59d71f481ebac62
4508Author: Darren Tucker <dtucker@zip.com.au>
4509Date:   Tue Dec 15 13:59:12 2015 +1100
4510
4511    Add sys/time.h for gettimeofday.
4512    
4513    Should allow it it compile with MUSL libc.  Based on patch from
4514    doughdemon via github.
4515
4516commit 39736be06c7498ef57d6970f2d85cf066ae57c82
4517Author: djm@openbsd.org <djm@openbsd.org>
4518Date:   Fri Dec 11 02:20:28 2015 +0000
4519
4520    upstream commit
4521    
4522    correct error messages; from Tomas Kuthan bz#2507
4523    
4524    Upstream-ID: 7454a0affeab772398052954c79300aa82077093
4525
4526commit 94141b7ade24afceeb6762a3f99e09e47a6c42b6
4527Author: mmcc@openbsd.org <mmcc@openbsd.org>
4528Date:   Fri Dec 11 00:20:04 2015 +0000
4529
4530    upstream commit
4531    
4532    Pass (char *)NULL rather than (char *)0 to execl and
4533     execlp.
4534    
4535    ok dtucker@
4536    
4537    Upstream-ID: 56c955106cbddba86c3dd9bbf786ac0d1b361492
4538
4539commit d59ce08811bf94111c2f442184cf7d1257ffae24
4540Author: mmcc@openbsd.org <mmcc@openbsd.org>
4541Date:   Thu Dec 10 17:08:40 2015 +0000
4542
4543    upstream commit
4544    
4545    Remove NULL-checks before free().
4546    
4547    ok dtucker@
4548    
4549    Upstream-ID: e3d3cb1ce900179906af36517b5eea0fb15e6ef8
4550
4551commit 8e56dd46cb37879c73bce2d6032cf5e7f82d5a71
4552Author: mmcc@openbsd.org <mmcc@openbsd.org>
4553Date:   Thu Dec 10 07:01:35 2015 +0000
4554
4555    upstream commit
4556    
4557    Fix a couple "the the" typos. ok dtucker@
4558    
4559    Upstream-ID: ec364c5af32031f013001fd28d1bd3dfacfe9a72
4560
4561commit 6262a0522ddc2c0f2e9358dcb68d59b46e9c533e
4562Author: markus@openbsd.org <markus@openbsd.org>
4563Date:   Mon Dec 7 20:04:09 2015 +0000
4564
4565    upstream commit
4566    
4567    stricter encoding type checks for ssh-rsa; ok djm@
4568    
4569    Upstream-ID: 8cca7c787599a5e8391e184d0b4f36fdc3665650
4570
4571commit d86a3ba7af160c13496102aed861ae48a4297072
4572Author: Damien Miller <djm@mindrot.org>
4573Date:   Wed Dec 9 09:18:45 2015 +1100
4574
4575    Don't set IPV6_V6ONLY on OpenBSD
4576    
4577    It isn't necessary and runs afoul of pledge(2) restrictions.
4578
4579commit da98c11d03d819a15429d8fff9688acd7505439f
4580Author: djm@openbsd.org <djm@openbsd.org>
4581Date:   Mon Dec 7 02:20:46 2015 +0000
4582
4583    upstream commit
4584    
4585    basic unit tests for rsa-sha2-* signature types
4586    
4587    Upstream-Regress-ID: 7dc4b9db809d578ff104d591b4d86560c3598d3c
4588
4589commit 3da893fdec9936dd2c23739cdb3c0c9d4c59fca0
4590Author: markus@openbsd.org <markus@openbsd.org>
4591Date:   Sat Dec 5 20:53:21 2015 +0000
4592
4593    upstream commit
4594    
4595    prefer rsa-sha2-512 over -256 for hostkeys, too; noticed
4596     by naddy@
4597    
4598    Upstream-ID: 685f55f7ec566a8caca587750672723a0faf3ffe
4599
4600commit 8b56e59714d87181505e4678f0d6d39955caf10e
4601Author: tobias@openbsd.org <tobias@openbsd.org>
4602Date:   Fri Dec 4 21:51:06 2015 +0000
4603
4604    upstream commit
4605    
4606    Properly handle invalid %-format by calling fatal.
4607    
4608    ok deraadt, djm
4609    
4610    Upstream-ID: 5692bce7d9f6eaa9c488cb93d3b55e758bef1eac
4611
4612commit 76c9fbbe35aabc1db977fb78e827644345e9442e
4613Author: markus@openbsd.org <markus@openbsd.org>
4614Date:   Fri Dec 4 16:41:28 2015 +0000
4615
4616    upstream commit
4617    
4618    implement SHA2-{256,512} for RSASSA-PKCS1-v1_5 signatures
4619     (user and host auth) based on draft-rsa-dsa-sha2-256-03.txt and
4620     draft-ssh-ext-info-04.txt; with & ok djm@
4621    
4622    Upstream-ID: cf82ce532b2733e5c4b34bb7b7c94835632db309
4623
4624commit 6064a8b8295cb5a17b5ebcfade53053377714f40
4625Author: djm@openbsd.org <djm@openbsd.org>
4626Date:   Fri Dec 4 00:24:55 2015 +0000
4627
4628    upstream commit
4629    
4630    clean up agent_fd handling; properly initialise it to -1
4631     and make tests consistent
4632    
4633    ok markus@
4634    
4635    Upstream-ID: ac9554323d5065745caf17b5e37cb0f0d4825707
4636
4637commit b91926a97620f3e51761c271ba57aa5db790f48d
4638Author: semarie@openbsd.org <semarie@openbsd.org>
4639Date:   Thu Dec 3 17:00:18 2015 +0000
4640
4641    upstream commit
4642    
4643    pledges ssh client:   - mux client: which is used when
4644     ControlMaster is in use.     will end with "stdio proc tty" (proc is to
4645     permit sending SIGWINCH to mux master on window resize)
4646    
4647      - client loop: several levels of pledging depending of your used options
4648    
4649    ok deraadt@
4650    
4651    Upstream-ID: 21676155a700e51f2ce911e33538e92a2cd1d94b
4652
4653commit bcce47466bbc974636f588b5e4a9a18ae386f64a
4654Author: doug@openbsd.org <doug@openbsd.org>
4655Date:   Wed Dec 2 08:30:50 2015 +0000
4656
4657    upstream commit
4658    
4659    Add "cpath" to the ssh-agent pledge so the cleanup
4660     handler can unlink().
4661    
4662    ok djm@
4663    
4664    Upstream-ID: 9e632991d48241d56db645602d381253a3d8c29d
4665
4666commit a90d001543f46716b6590c6dcc681d5f5322f8cf
4667Author: djm@openbsd.org <djm@openbsd.org>
4668Date:   Wed Dec 2 08:00:58 2015 +0000
4669
4670    upstream commit
4671    
4672    ssh-agent pledge needs proc for askpass; spotted by todd@
4673    
4674    Upstream-ID: 349aa261b29cc0e7de47ef56167769c432630b2a
4675
4676commit d952162b3c158a8f23220587bb6c8fcda75da551
4677Author: djm@openbsd.org <djm@openbsd.org>
4678Date:   Tue Dec 1 23:29:24 2015 +0000
4679
4680    upstream commit
4681    
4682    basic pledge() for ssh-agent, more refinement needed
4683    
4684    Upstream-ID: 5b5b03c88162fce549e45e1b6dd833f20bbb5e13
4685
4686commit f0191d7c8e76e30551084b79341886d9bb38e453
4687Author: Damien Miller <djm@mindrot.org>
4688Date:   Mon Nov 30 10:53:25 2015 +1100
4689
4690    Revert "stub for pledge(2) for systems that lack it"
4691    
4692    This reverts commit 14c887c8393adde2d9fd437d498be30f8c98535c.
4693    
4694    dtucker beat me to it :/
4695
4696commit 6283cc72eb0e49a3470d30e07ca99a1ba9e89676
4697Author: Damien Miller <djm@mindrot.org>
4698Date:   Mon Nov 30 10:37:03 2015 +1100
4699
4700    revert 7d4c7513: bring back S/Key prototypes
4701    
4702    (but leave RCSID changes)
4703
4704commit 14c887c8393adde2d9fd437d498be30f8c98535c
4705Author: Damien Miller <djm@mindrot.org>
4706Date:   Mon Nov 30 09:45:29 2015 +1100
4707
4708    stub for pledge(2) for systems that lack it
4709
4710commit 452c0b6af5d14c37553e30059bf74456012493f3
4711Author: djm@openbsd.org <djm@openbsd.org>
4712Date:   Sun Nov 29 22:18:37 2015 +0000
4713
4714    upstream commit
4715    
4716    pledge, better fatal() messages; feedback deraadt@
4717    
4718    Upstream-ID: 3e00f6ccfe2b9a7a2d1dbba5409586180801488f
4719
4720commit 6da413c085dba37127687b2617a415602505729b
4721Author: deraadt@openbsd.org <deraadt@openbsd.org>
4722Date:   Sat Nov 28 06:50:52 2015 +0000
4723
4724    upstream commit
4725    
4726    do not leak temp file if there is no known_hosts file
4727     from craig leres, ok djm
4728    
4729    Upstream-ID: c820497fd5574844c782e79405c55860f170e426
4730
4731commit 3ddd15e1b63a4d4f06c8ab16fbdd8a5a61764f16
4732Author: Darren Tucker <dtucker@zip.com.au>
4733Date:   Mon Nov 30 07:23:53 2015 +1100
4734
4735    Add a null implementation of pledge.
4736    
4737    Fixes builds on almost everything.
4738
4739commit b1d6b3971ef256a08692efc409fc9ada719111cc
4740Author: djm@openbsd.org <djm@openbsd.org>
4741Date:   Sat Nov 28 06:41:03 2015 +0000
4742
4743    upstream commit
4744    
4745    don't include port number in tcpip-forward replies for
4746     requests that don't allocate a port; bz#2509 diagnosed by Ron Frederick ok
4747     markus
4748    
4749    Upstream-ID: 77efad818addb61ec638b5a2362f1554e21a970a
4750
4751commit 9080bd0b9cf10d0f13b1f642f20cb84285cb8d65
4752Author: deraadt@openbsd.org <deraadt@openbsd.org>
4753Date:   Fri Nov 27 00:49:31 2015 +0000
4754
4755    upstream commit
4756    
4757    pledge "stdio rpath wpath cpath fattr tty proc exec"
4758     except for the -p option (which sadly has insane semantics...) ok semarie
4759     dtucker
4760    
4761    Upstream-ID: 8854bbd58279abe00f6c33f8094bdc02c8c65059
4762
4763commit 4d90625b229cf6b3551d81550a9861897509a65f
4764Author: halex@openbsd.org <halex@openbsd.org>
4765Date:   Fri Nov 20 23:04:01 2015 +0000
4766
4767    upstream commit
4768    
4769    allow comment change for all supported formats
4770    
4771    ok djm@
4772    
4773    Upstream-ID: 5fc477cf2f119b2d44aa9c683af16cb00bb3744b
4774
4775commit 8ca915fc761519dd1f7766a550ec597a81db5646
4776Author: djm@openbsd.org <djm@openbsd.org>
4777Date:   Fri Nov 20 01:45:29 2015 +0000
4778
4779    upstream commit
4780    
4781    add cast to make -Werror clean
4782    
4783    Upstream-ID: 288db4f8f810bd475be01320c198250a04ff064d
4784
4785commit ac9473580dcd401f8281305af98635cdaae9bf96
4786Author: Damien Miller <djm@mindrot.org>
4787Date:   Fri Nov 20 12:35:41 2015 +1100
4788
4789    fix multiple authentication using S/Key w/ privsep
4790    
4791    bz#2502, patch from Kevin Korb and feandil_
4792
4793commit 88b6fcdeb87a2fb76767854d9eb15006662dca57
4794Author: djm@openbsd.org <djm@openbsd.org>
4795Date:   Thu Nov 19 08:23:27 2015 +0000
4796
4797    upstream commit
4798    
4799    ban ConnectionAttempts=0, it makes no sense and would cause
4800     ssh_connect_direct() to print an uninitialised stack variable; bz#2500
4801     reported by dvw AT phas.ubc.ca
4802    
4803    Upstream-ID: 32b5134c608270583a90b93a07b3feb3cbd5f7d5
4804
4805commit 964ab3ee7a8f96bdbc963d5b5a91933d6045ebe7
4806Author: djm@openbsd.org <djm@openbsd.org>
4807Date:   Thu Nov 19 01:12:32 2015 +0000
4808
4809    upstream commit
4810    
4811    trailing whitespace
4812    
4813    Upstream-ID: 31fe0ad7c4d08e87f1d69c79372f5e3c5cd79051
4814
4815commit f96516d052dbe38561f6b92b0e4365d8e24bb686
4816Author: djm@openbsd.org <djm@openbsd.org>
4817Date:   Thu Nov 19 01:09:38 2015 +0000
4818
4819    upstream commit
4820    
4821    print host certificate contents at debug level
4822    
4823    Upstream-ID: 39354cdd8a2b32b308fd03f98645f877f540f00d
4824
4825commit 499cf36fecd6040e30e2912dd25655bc574739a7
4826Author: djm@openbsd.org <djm@openbsd.org>
4827Date:   Thu Nov 19 01:08:55 2015 +0000
4828
4829    upstream commit
4830    
4831    move the certificate validity formatting code to
4832     sshkey.[ch]
4833    
4834    Upstream-ID: f05f7c78fab20d02ff1d5ceeda533ef52e8fe523
4835
4836commit bcb7bc77bbb1535d1008c7714085556f3065d99d
4837Author: djm@openbsd.org <djm@openbsd.org>
4838Date:   Wed Nov 18 08:37:28 2015 +0000
4839
4840    upstream commit
4841    
4842    fix "ssh-keygen -l" of private key, broken in support for
4843     multiple plain keys on stdin
4844    
4845    Upstream-ID: 6b3132d2c62d03d0bad6f2bcd7e2d8b7dab5cd9d
4846
4847commit 259adb6179e23195c8f6913635ea71040d1ccd63
4848Author: millert@openbsd.org <millert@openbsd.org>
4849Date:   Mon Nov 16 23:47:52 2015 +0000
4850
4851    upstream commit
4852    
4853    Replace remaining calls to index(3) with strchr(3).  OK
4854     jca@ krw@
4855    
4856    Upstream-ID: 33837d767a0cf1db1489b96055f9e330bc0bab6d
4857
4858commit c56a255162c2166884539c0a1f7511575325b477
4859Author: djm@openbsd.org <djm@openbsd.org>
4860Date:   Mon Nov 16 22:53:07 2015 +0000
4861
4862    upstream commit
4863    
4864    Allow fingerprinting from standard input "ssh-keygen -lf
4865     -"
4866    
4867    Support fingerprinting multiple plain keys in a file and authorized_keys
4868    files too (bz#1319)
4869    
4870    ok markus@
4871    
4872    Upstream-ID: 903f8b4502929d6ccf53509e4e07eae084574b77
4873
4874commit 5b4010d9b923cf1b46c9c7b1887c013c2967e204
4875Author: djm@openbsd.org <djm@openbsd.org>
4876Date:   Mon Nov 16 22:51:05 2015 +0000
4877
4878    upstream commit
4879    
4880    always call privsep_preauth_child() regardless of whether
4881     sshd was started by root; it does important priming before sandboxing and
4882     failing to call it could result in sandbox violations later; ok markus@
4883    
4884    Upstream-ID: c8a6d0d56c42f3faab38460dc917ca0d1705d383
4885
4886commit 3a9f84b58b0534bbb485f1eeab75665e2d03371f
4887Author: djm@openbsd.org <djm@openbsd.org>
4888Date:   Mon Nov 16 22:50:01 2015 +0000
4889
4890    upstream commit
4891    
4892    improve sshkey_read() semantics; only update *cpp when a
4893     key is successfully read; ok markus@
4894    
4895    Upstream-ID: f371e78e8f4fab366cf69a42bdecedaed5d1b089
4896
4897commit db6f8dc5dd5655b59368efd074994d4568bc3556
4898Author: logan@openbsd.org <logan@openbsd.org>
4899Date:   Mon Nov 16 06:13:04 2015 +0000
4900
4901    upstream commit
4902    
4903    1) Use xcalloc() instead of xmalloc() to check for
4904     potential overflow.    (Feedback from both mmcc@ and djm@) 2) move set_size
4905     just before the for loop. (suggested by djm@)
4906    
4907    OK djm@
4908    
4909    Upstream-ID: 013534c308187284756c3141f11d2c0f33c47213
4910
4911commit 383f10fb84a0fee3c01f9d97594f3e22aa3cd5e0
4912Author: djm@openbsd.org <djm@openbsd.org>
4913Date:   Mon Nov 16 00:30:02 2015 +0000
4914
4915    upstream commit
4916    
4917    Add a new authorized_keys option "restrict" that
4918     includes all current and future key restrictions (no-*-forwarding, etc). Also
4919     add permissive versions of the existing restrictions, e.g. "no-pty" -> "pty".
4920     This simplifies the task of setting up restricted keys and ensures they are
4921     maximally-restricted, regardless of any permissions we might implement in the
4922     future.
4923    
4924    Example:
4925    
4926    restrict,pty,command="nethack" ssh-ed25519 AAAAC3NzaC1lZDI1...
4927    
4928    Idea from Jann Horn; ok markus@
4929    
4930    Upstream-ID: 04ceb9d448e46e67e13887a7ae5ea45b4f1719d0
4931
4932commit e41a071f7bda6af1fb3f081bed0151235fa61f15
4933Author: jmc@openbsd.org <jmc@openbsd.org>
4934Date:   Sun Nov 15 23:58:04 2015 +0000
4935
4936    upstream commit
4937    
4938    correct section number for ssh-agent;
4939    
4940    Upstream-ID: 44be72fd8bcc167635c49b357b1beea8d5674bd6
4941
4942commit 1a11670286acddcc19f5eff0966c380831fc4638
4943Author: jmc@openbsd.org <jmc@openbsd.org>
4944Date:   Sun Nov 15 23:54:15 2015 +0000
4945
4946    upstream commit
4947    
4948    do not confuse mandoc by presenting "Dd";
4949    
4950    Upstream-ID: 1470fce171c47b60bbc7ecd0fc717a442c2cfe65
4951
4952commit f361df474c49a097bfcf16d1b7b5c36fcd844b4b
4953Author: jcs@openbsd.org <jcs@openbsd.org>
4954Date:   Sun Nov 15 22:26:49 2015 +0000
4955
4956    upstream commit
4957    
4958    Add an AddKeysToAgent client option which can be set to
4959     'yes', 'no', 'ask', or 'confirm', and defaults to 'no'.  When enabled, a
4960     private key that is used during authentication will be added to ssh-agent if
4961     it is running (with confirmation enabled if set to 'confirm').
4962    
4963    Initial version from Joachim Schipper many years ago.
4964    
4965    ok markus@
4966    
4967    Upstream-ID: a680db2248e8064ec55f8be72d539458c987d5f4
4968
4969commit d87063d9baf5479b6e813d47dfb694a97df6f6f5
4970Author: djm@openbsd.org <djm@openbsd.org>
4971Date:   Fri Nov 13 04:39:35 2015 +0000
4972
4973    upstream commit
4974    
4975    send SSH2_MSG_UNIMPLEMENTED replies to unexpected
4976     messages during KEX; bz#2949, ok dtucker@
4977    
4978    Upstream-ID: 2b3abdff344d53c8d505f45c83a7b12e84935786
4979
4980commit 9fd04681a1e9b0af21e08ff82eb674cf0a499bfc
4981Author: djm@openbsd.org <djm@openbsd.org>
4982Date:   Fri Nov 13 04:38:06 2015 +0000
4983
4984    upstream commit
4985    
4986    Support "none" as an argument for sshd_config
4987     ForceCommand and ChrootDirectory. Useful inside Match blocks to override a
4988     global default. bz#2486 ok dtucker@
4989    
4990    Upstream-ID: 7ef478d6592bc7db5c7376fc33b4443e63dccfa5
4991
4992commit 94bc0b72c29e511cbbc5772190d43282e5acfdfe
4993Author: djm@openbsd.org <djm@openbsd.org>
4994Date:   Fri Nov 13 04:34:15 2015 +0000
4995
4996    upstream commit
4997    
4998    support multiple certificates (one per line) and
4999     reading from standard input (using "-f -") for "ssh-keygen -L"; ok dtucker@
5000    
5001    Upstream-ID: ecbadeeef3926e5be6281689b7250a32a80e88db
5002
5003commit b6b9108f5b561c83612cb97ece4134eb59fde071
5004Author: djm@openbsd.org <djm@openbsd.org>
5005Date:   Fri Nov 13 02:57:46 2015 +0000
5006
5007    upstream commit
5008    
5009    list a couple more options usable in Match blocks;
5010     bz#2489
5011    
5012    Upstream-ID: e4d03f39d254db4c0cc54101921bb89fbda19879
5013
5014commit a7994b3f5a5a5a33b52b0a6065d08e888f0a99fb
5015Author: djm@openbsd.org <djm@openbsd.org>
5016Date:   Wed Nov 11 04:56:39 2015 +0000
5017
5018    upstream commit
5019    
5020    improve PEEK/POKE macros: better casts, don't multiply
5021     evaluate arguments; ok deraadt@
5022    
5023    Upstream-ID: 9a1889e19647615ededbbabab89064843ba92d3e
5024
5025commit 7d4c7513a7f209cb303a608ac6e46b3f1dfc11ec
5026Author: djm@openbsd.org <djm@openbsd.org>
5027Date:   Wed Nov 11 01:48:01 2015 +0000
5028
5029    upstream commit
5030    
5031    remove prototypes for long-gone s/key support; ok
5032     dtucker@
5033    
5034    Upstream-ID: db5bed3c57118af986490ab23d399df807359a79
5035
5036commit 07889c75926c040b8e095949c724e66af26441cb
5037Author: Damien Miller <djm@mindrot.org>
5038Date:   Sat Nov 14 18:44:49 2015 +1100
5039
5040    read back from libcrypto RAND when privdropping
5041    
5042    makes certain libcrypto implementations cache a /dev/urandom fd
5043    in preparation of sandboxing. Based on patch by Greg Hartman.
5044
5045commit 1560596f44c01bb0cef977816410950ed17b8ecd
5046Author: Darren Tucker <dtucker@zip.com.au>
5047Date:   Tue Nov 10 11:14:47 2015 +1100
5048
5049    Fix compiler warnings in the openssl header check.
5050    
5051    Noted by Austin English.
5052
5053commit e72a8575ffe1d8adff42c9abe9ca36938acc036b
5054Author: jmc@openbsd.org <jmc@openbsd.org>
5055Date:   Sun Nov 8 23:24:03 2015 +0000
5056
5057    upstream commit
5058    
5059    -c before -H, in SYNOPSIS and usage();
5060    
5061    Upstream-ID: 25e8c58a69e1f37fcd54ac2cd1699370acb5e404
5062
5063commit 3a424cdd21db08c7b0ded902f97b8f02af5aa485
5064Author: djm@openbsd.org <djm@openbsd.org>
5065Date:   Sun Nov 8 22:30:20 2015 +0000
5066
5067    upstream commit
5068    
5069    Add "ssh-keyscan -c ..." flag to allow fetching
5070     certificates instead of plain keys; ok markus@
5071    
5072    Upstream-ID: 0947e2177dba92339eced9e49d3c5bf7dda69f82
5073
5074commit 69fead5d7cdaa73bdece9fcba80f8e8e70b90346
5075Author: jmc@openbsd.org <jmc@openbsd.org>
5076Date:   Sun Nov 8 22:08:38 2015 +0000
5077
5078    upstream commit
5079    
5080    remove slogin links; ok deraadt markus djm
5081    
5082    Upstream-ID: 39ba08548acde4c54f2d4520c202c2a863a3c730
5083
5084commit 2fecfd486bdba9f51b3a789277bb0733ca36e1c0
5085Author: djm@openbsd.org <djm@openbsd.org>
5086Date:   Sun Nov 8 21:59:11 2015 +0000
5087
5088    upstream commit
5089    
5090    fix OOB read in packet code caused by missing return
5091     statement found by Ben Hawkes; ok markus@ deraadt@
5092    
5093    Upstream-ID: a3e3a85434ebfa0690d4879091959591f30efc62
5094
5095commit 5e288923a303ca672b686908320bc5368ebec6e6
5096Author: mmcc@openbsd.org <mmcc@openbsd.org>
5097Date:   Fri Nov 6 00:31:41 2015 +0000
5098
5099    upstream commit
5100    
5101    1. rlogin and rsh are long gone 2. protocol version isn't
5102     of core relevance here, and v1 is going away
5103    
5104    ok markus@, deraadt@
5105    
5106    Upstream-ID: 8b46bc94cf1ca7c8c1a75b1c958b2bb38d7579c8
5107
5108commit 8b29008bbe97f33381d9b4b93fcfa304168d0286
5109Author: jmc@openbsd.org <jmc@openbsd.org>
5110Date:   Thu Nov 5 09:48:05 2015 +0000
5111
5112    upstream commit
5113    
5114    "commandline" -> "command line", since there are so few
5115     examples of the former in the pages, so many of the latter, and in some of
5116     these pages we had multiple spellings;
5117    
5118    prompted by tj
5119    
5120    Upstream-ID: 78459d59bff74223f8139d9001ccd56fc4310659
5121
5122commit 996b24cebf20077fbe5db07b3a2c20c2d9db736e
5123Author: Darren Tucker <dtucker@zip.com.au>
5124Date:   Thu Oct 29 20:57:34 2015 +1100
5125
5126    (re)wrap SYS_sendsyslog in ifdef.
5127    
5128    Replace ifdef that went missing in commit
5129    c61b42f2678f21f05653ac2d3d241b48ab5d59ac.  Fixes build on older
5130    OpenBSDs.
5131
5132commit b67e2e76fcf1ae7c802eb27ca927e16c91a513ff
5133Author: djm@openbsd.org <djm@openbsd.org>
5134Date:   Thu Oct 29 08:05:17 2015 +0000
5135
5136    upstream commit
5137    
5138    regress test for "PubkeyAcceptedKeyTypes +..." inside a
5139     Match block
5140    
5141    Upstream-Regress-ID: 246c37ed64a2e5704d4c158ccdca1ff700e10647
5142
5143commit abd9dbc3c0d8c8c7561347cfa22166156e78c077
5144Author: dtucker@openbsd.org <dtucker@openbsd.org>
5145Date:   Mon Oct 26 02:50:58 2015 +0000
5146
5147    upstream commit
5148    
5149    Fix typo certopt->certopts in shell variable.  This would
5150     cause the test to hang at a host key prompt if you have an A or CNAME for
5151     "proxy" in your local domain.
5152    
5153    Upstream-Regress-ID: 6ea03bcd39443a83c89e2c5606392ceb9585836a
5154
5155commit ed08510d38aef930a061ae30d10f2a9cf233bafa
5156Author: djm@openbsd.org <djm@openbsd.org>
5157Date:   Thu Oct 29 08:05:01 2015 +0000
5158
5159    upstream commit
5160    
5161    Fix "PubkeyAcceptedKeyTypes +..." inside a Match block;
5162     ok dtucker@
5163    
5164    Upstream-ID: 853662c4036730b966aab77684390c47b9738c69
5165
5166commit a4aef3ed29071719b2af82fdf1ac3c2514f82bc5
5167Author: djm@openbsd.org <djm@openbsd.org>
5168Date:   Tue Oct 27 08:54:52 2015 +0000
5169
5170    upstream commit
5171    
5172    fix execv arguments in a way less likely to cause grief
5173     for -portable; ok dtucker@
5174    
5175    Upstream-ID: 5902bf0ea0371f39f1300698dc3b8e4105fc0fc5
5176
5177commit 63d188175accea83305e89fafa011136ff3d96ad
5178Author: djm@openbsd.org <djm@openbsd.org>
5179Date:   Tue Oct 27 01:44:45 2015 +0000
5180
5181    upstream commit
5182    
5183    log certificate serial in verbose() messages to match the
5184     main auth success/fail message; ok dtucker@
5185    
5186    Upstream-ID: dfc48b417c320b97c36ff351d303c142f2186288
5187
5188commit 2aaba0cfd560ecfe92aa50c00750e6143842cf1f
5189Author: djm@openbsd.org <djm@openbsd.org>
5190Date:   Tue Oct 27 00:49:53 2015 +0000
5191
5192    upstream commit
5193    
5194    avoid de-const warning & shrink; ok dtucker@
5195    
5196    Upstream-ID: 69a85ef94832378952a22c172009cbf52aaa11db
5197
5198commit 03239c18312b9bab7d1c3b03062c61e8bbc1ca6e
5199Author: dtucker@openbsd.org <dtucker@openbsd.org>
5200Date:   Sun Oct 25 23:42:00 2015 +0000
5201
5202    upstream commit
5203    
5204    Expand tildes in filenames passed to -i before checking
5205     whether or not the identity file exists.  This means that if the shell
5206     doesn't do the expansion (eg because the option and filename were given as a
5207     single argument) then we'll still add the key.  bz#2481, ok markus@
5208    
5209    Upstream-ID: db1757178a14ac519e9a3e1a2dbd21113cb3bfc6
5210
5211commit 97e184e508dd33c37860c732c0eca3fc57698b40
5212Author: dtucker@openbsd.org <dtucker@openbsd.org>
5213Date:   Sun Oct 25 23:14:03 2015 +0000
5214
5215    upstream commit
5216    
5217    Do not prepend "exec" to the shell command run by "Match
5218     exec" in a config file.  It's an unnecessary optimization from repurposed
5219     ProxyCommand code and prevents some things working with some shells.
5220     bz#2471, pointed out by res at qoxp.net.  ok markus@
5221    
5222    Upstream-ID: a1ead25ae336bfa15fb58d8c6b5589f85b4c33a3
5223
5224commit 8db134e7f457bcb069ec72bc4ee722e2af557c69
5225Author: Darren Tucker <dtucker@zip.com.au>
5226Date:   Thu Oct 29 10:48:23 2015 +1100
5227
5228    Prevent name collisions with system glob (bz#2463)
5229    
5230    Move glob.h from includes.h to the only caller (sftp) and override the
5231    names for the symbols.  This prevents name collisions with the system glob
5232    in the case where something other than ssh uses it (eg kerberos).  With
5233    jjelen at redhat.com, ok djm@
5234
5235commit 86c10dbbef6a5800d2431a66cf7f41a954bb62b5
5236Author: dtucker@openbsd.org <dtucker@openbsd.org>
5237Date:   Fri Oct 23 02:22:01 2015 +0000
5238
5239    upstream commit
5240    
5241    Update expected group sizes to match recent code changes.
5242    
5243    Upstream-Regress-ID: 0004f0ea93428969fe75bcfff0d521c553977794
5244
5245commit 9ada37d36003a77902e90a3214981e417457cf13
5246Author: djm@openbsd.org <djm@openbsd.org>
5247Date:   Sat Oct 24 22:56:19 2015 +0000
5248
5249    upstream commit
5250    
5251    fix keyscan output for multiple hosts/addrs on one line
5252     when host hashing or a non standard port is in use; bz#2479 ok dtucker@
5253    
5254    Upstream-ID: 5321dabfaeceba343da3c8a8b5754c6f4a0a307b
5255
5256commit 44fc7cd7dcef6c52c6b7e9ff830dfa32879bd319
5257Author: djm@openbsd.org <djm@openbsd.org>
5258Date:   Sat Oct 24 22:52:22 2015 +0000
5259
5260    upstream commit
5261    
5262    skip "Could not chdir to home directory" message when
5263     chrooted
5264    
5265    patch from Christian Hesse in bz#2485 ok dtucker@
5266    
5267    Upstream-ID: 86783c1953da426dff5b03b03ce46e699d9e5431
5268
5269commit a820a8618ec44735dabc688fab96fba38ad66bb2
5270Author: sthen@openbsd.org <sthen@openbsd.org>
5271Date:   Sat Oct 24 08:34:09 2015 +0000
5272
5273    upstream commit
5274    
5275    Handle the split of tun(4) "link0" into tap(4) in ssh
5276     tun-forwarding. Adapted from portable (using separate devices for this is the
5277     normal case in most OS). ok djm@
5278    
5279    Upstream-ID: 90facf4c59ce73d6741db1bc926e578ef465cd39
5280
5281commit 66d2e229baa9fe57b868c373b05f7ff3bb20055b
5282Author: gsoares@openbsd.org <gsoares@openbsd.org>
5283Date:   Wed Oct 21 11:33:03 2015 +0000
5284
5285    upstream commit
5286    
5287    fix memory leak in error path ok djm@
5288    
5289    Upstream-ID: dd2f402b0a0029b755df029fc7f0679e1365ce35
5290
5291commit 7d6c0362039ceacdc1366b5df29ad5d2693c13e5
5292Author: mmcc@openbsd.org <mmcc@openbsd.org>
5293Date:   Tue Oct 20 23:24:25 2015 +0000
5294
5295    upstream commit
5296    
5297    Compare pointers to NULL rather than 0.
5298    
5299    ok djm@
5300    
5301    Upstream-ID: 21616cfea27eda65a06e772cc887530b9a1a27f8
5302
5303commit f98a09cacff7baad8748c9aa217afd155a4d493f
5304Author: mmcc@openbsd.org <mmcc@openbsd.org>
5305Date:   Tue Oct 20 03:36:35 2015 +0000
5306
5307    upstream commit
5308    
5309    Replace a function-local allocation with stack memory.
5310    
5311    ok djm@
5312    
5313    Upstream-ID: c09fbbab637053a2ab9f33ca142b4e20a4c5a17e
5314
5315commit ac908c1eeacccfa85659594d92428659320fd57e
5316Author: Damien Miller <djm@mindrot.org>
5317Date:   Thu Oct 22 09:35:24 2015 +1100
5318
5319    turn off PrintLastLog when --disable-lastlog
5320    
5321    bz#2278 from Brent Paulson
5322
5323commit b56deb847f4a0115a8bf488bf6ee8524658162fd
5324Author: djm@openbsd.org <djm@openbsd.org>
5325Date:   Fri Oct 16 22:32:22 2015 +0000
5326
5327    upstream commit
5328    
5329    increase the minimum modulus that we will send or accept in
5330     diffie-hellman-group-exchange to 2048 bits; ok markus@
5331    
5332    Upstream-ID: 06dce7a24c17b999a0f5fadfe95de1ed6a1a9b6a
5333
5334commit 5ee0063f024bf5b3f3ffb275b8cd20055d62b4b9
5335Author: djm@openbsd.org <djm@openbsd.org>
5336Date:   Fri Oct 16 18:40:49 2015 +0000
5337
5338    upstream commit
5339    
5340    better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
5341     hostname canonicalisation - treat them as already canonical and remove the
5342     trailing '.' before matching ssh_config; ok markus@
5343    
5344    Upstream-ID: f7619652e074ac3febe8363f19622aa4853b679a
5345
5346commit e92c499a75477ecfe94dd7b4aed89f20b1fac5a7
5347Author: mmcc@openbsd.org <mmcc@openbsd.org>
5348Date:   Fri Oct 16 17:07:24 2015 +0000
5349
5350    upstream commit
5351    
5352    0 -> NULL when comparing with a char*.
5353    
5354    ok dtucker@, djm@.
5355    
5356    Upstream-ID: a928e9c21c0a9020727d99738ff64027c1272300
5357
5358commit b1d38a3cc6fe349feb8d16a5f520ef12d1de7cb2
5359Author: djm@openbsd.org <djm@openbsd.org>
5360Date:   Thu Oct 15 23:51:40 2015 +0000
5361
5362    upstream commit
5363    
5364    fix some signed/unsigned integer type mismatches in
5365     format strings; reported by Nicholas Lemonias
5366    
5367    Upstream-ID: 78cd55420a0eef68c4095bdfddd1af84afe5f95c
5368
5369commit 1a2663a15d356bb188196b6414b4c50dc12fd42b
5370Author: djm@openbsd.org <djm@openbsd.org>
5371Date:   Thu Oct 15 23:08:23 2015 +0000
5372
5373    upstream commit
5374    
5375    argument to sshkey_from_private() and sshkey_demote()
5376     can't be NULL
5377    
5378    Upstream-ID: 0111245b1641d387977a9b38da15916820a5fd1f
5379
5380commit 0f754e29dd3760fc0b172c1220f18b753fb0957e
5381Author: Damien Miller <djm@mindrot.org>
5382Date:   Fri Oct 16 10:53:14 2015 +1100
5383
5384    need va_copy before va_start
5385    
5386    reported by Nicholas Lemonias
5387
5388commit eb6c50d82aa1f0d3fc95f5630ea69761e918bfcd
5389Author: Damien Miller <djm@mindrot.org>
5390Date:   Thu Oct 15 15:48:28 2015 -0700
5391
5392    fix compilation on systems without SYMLOOP_MAX
5393
5394commit fafe1d84a210fb3dae7744f268059cc583db8c12
5395Author: Damien Miller <djm@mindrot.org>
5396Date:   Wed Oct 14 09:22:15 2015 -0700
5397
5398    s/SANDBOX_TAME/SANDBOX_PLEDGE/g
5399
5400commit 8f22911027ff6c17d7226d232ccd20727f389310
5401Author: Damien Miller <djm@mindrot.org>
5402Date:   Wed Oct 14 08:28:19 2015 +1100
5403
5404    upstream commit
5405    
5406    revision 1.20
5407    date: 2015/10/13 20:55:37;  author: millert;  state: Exp;  lines: +2 -2;  commitid: X39sl5ay1czgFIgp;
5408    In rev 1.15 the sizeof argument was fixed in a strlcat() call but
5409    the truncation check immediately following it was not updated to
5410    match.  Not an issue in practice since the buffers are the same
5411    size.  OK deraadt@
5412
5413commit 23fa695bb735f54f04d46123662609edb6c76767
5414Author: Damien Miller <djm@mindrot.org>
5415Date:   Wed Oct 14 08:27:51 2015 +1100
5416
5417    upstream commit
5418    
5419    revision 1.19
5420    date: 2015/01/16 16:48:51;  author: deraadt;  state: Exp;  lines: +3 -3;  commitid: 0DYulI8hhujBHMcR;
5421    Move to the <limits.h> universe.
5422    review by millert, binary checking process with doug, concept with guenther
5423
5424commit c71be375a69af00c2d0a0c24d8752bec12d8fd1b
5425Author: Damien Miller <djm@mindrot.org>
5426Date:   Wed Oct 14 08:27:08 2015 +1100
5427
5428    upstream commit
5429    
5430    revision 1.18
5431    date: 2014/10/19 03:56:28;  author: doug;  state: Exp;  lines: +9 -9;  commitid: U6QxmtbXrGoc02S5;
5432    Revert last commit due to changed semantics found by make release.
5433
5434commit c39ad23b06e9aecc3ff788e92f787a08472905b1
5435Author: Damien Miller <djm@mindrot.org>
5436Date:   Wed Oct 14 08:26:24 2015 +1100
5437
5438    upstream commit
5439    
5440    revision 1.17
5441    date: 2014/10/18 20:43:52;  author: doug;  state: Exp;  lines: +10 -10;  commitid: I74hI1tVZtsspKEt;
5442    Better POSIX compliance in realpath(3).
5443    
5444    millert@ made changes to realpath.c based on FreeBSD's version.  I merged
5445    Todd's changes into dl_realpath.c.
5446    
5447    ok millert@, guenther@
5448
5449commit e929a43f957dbd1254aca2aaf85c8c00cbfc25f4
5450Author: Damien Miller <djm@mindrot.org>
5451Date:   Wed Oct 14 08:25:55 2015 +1100
5452
5453    upstream commit
5454    
5455    revision 1.16
5456    date: 2013/04/05 12:59:54;  author: kurt;  state: Exp;  lines: +3 -1;
5457    - Add comments regarding copies of these files also in libexec/ld.so
5458    okay guenther@
5459
5460commit 5225db68e58a1048cb17f0e36e0d33bc4a8fc410
5461Author: Damien Miller <djm@mindrot.org>
5462Date:   Wed Oct 14 08:25:32 2015 +1100
5463
5464    upstream commit
5465    
5466    revision 1.15
5467    date: 2012/09/13 15:39:05;  author: deraadt;  state: Exp;  lines: +2 -2;
5468    specify the bounds of the dst to strlcat (both values were static and
5469    equal, but it is more correct)
5470    from Michal Mazurek
5471
5472commit 7365fe5b4859de2305e40ea132da3823830fa710
5473Author: Damien Miller <djm@mindrot.org>
5474Date:   Wed Oct 14 08:25:09 2015 +1100
5475
5476    upstream commit
5477    
5478    revision 1.14
5479    date: 2011/07/24 21:03:00;  author: miod;  state: Exp;  lines: +35 -13;
5480    Recent Single Unix will malloc memory if the second argument of realpath()
5481    is NULL, and third-party software is starting to rely upon this.
5482    Adapted from FreeBSD via Jona Joachim (jaj ; hcl-club , .lu), with minor
5483    tweaks from nicm@ and yours truly.
5484
5485commit e679c09cd1951f963793aa3d9748d1c3fdcf808f
5486Author: djm@openbsd.org <djm@openbsd.org>
5487Date:   Tue Oct 13 16:15:21 2015 +0000
5488
5489    upstream commit
5490    
5491    apply PubkeyAcceptedKeyTypes filtering earlier, so all
5492     skipped keys are noted before pubkey authentication starts. ok dtucker@
5493    
5494    Upstream-ID: ba4f52f54268a421a2a5f98bb375403f4cb044b8
5495
5496commit 179c353f564ec7ada64b87730b25fb41107babd7
5497Author: djm@openbsd.org <djm@openbsd.org>
5498Date:   Tue Oct 13 00:21:27 2015 +0000
5499
5500    upstream commit
5501    
5502    free the correct IV length, don't assume it's always the
5503     cipher blocksize; ok dtucker@
5504    
5505    Upstream-ID: c260d9e5ec73628d9ff4b067fbb060eff5a7d298
5506
5507commit 2539dce2a049a8f6bb0d44cac51f07ad48e691d3
5508Author: deraadt@openbsd.org <deraadt@openbsd.org>
5509Date:   Fri Oct 9 01:37:08 2015 +0000
5510
5511    upstream commit
5512    
5513    Change all tame callers to namechange to pledge(2).
5514    
5515    Upstream-ID: 17e654fc27ceaf523c60f4ffd9ec7ae4e7efc7f2
5516
5517commit 9846a2f4067383bb76b4e31a9d2303e0a9c13a73
5518Author: Damien Miller <djm@mindrot.org>
5519Date:   Thu Oct 8 04:30:48 2015 +1100
5520
5521    hook tame(2) sandbox up to build
5522    
5523    OpenBSD only for now
5524
5525commit 0c46bbe68b70bdf0d6d20588e5847e71f3739fe6
5526Author: djm@openbsd.org <djm@openbsd.org>
5527Date:   Wed Oct 7 15:59:12 2015 +0000
5528
5529    upstream commit
5530    
5531    include PubkeyAcceptedKeyTypes in ssh -G config dump
5532    
5533    Upstream-ID: 6c097ce6ffebf6fe393fb7988b5d152a5d6b36bb
5534
5535commit bdcb73fb7641b1cf73c0065d1a0dd57b1e8b778e
5536Author: sobrado@openbsd.org <sobrado@openbsd.org>
5537Date:   Wed Oct 7 14:45:30 2015 +0000
5538
5539    upstream commit
5540    
5541    UsePrivilegeSeparation defaults to sandbox now.
5542    
5543    ok djm@
5544    
5545    Upstream-ID: bff136c38bcae89df82e044d2f42de21e1ad914f
5546
5547commit 2905d6f99c837bb699b6ebc61711b19acd030709
5548Author: djm@openbsd.org <djm@openbsd.org>
5549Date:   Wed Oct 7 00:54:06 2015 +0000
5550
5551    upstream commit
5552    
5553    don't try to change tun device flags if they are already
5554     what we need; makes it possible to use tun/tap networking as non- root user
5555     if device permissions and interface flags are pre-established; based on patch
5556     by Ossi Herrala
5557    
5558    Upstream-ID: 89099ac4634cd477b066865acf54cb230780fd21
5559
5560commit 0dc74512bdb105b048883f07de538b37e5e024d4
5561Author: Damien Miller <djm@mindrot.org>
5562Date:   Mon Oct 5 18:33:05 2015 -0700
5563
5564    unbreak merge botch
5565
5566commit fdd020e86439afa7f537e2429d29d4b744c94331
5567Author: djm@openbsd.org <djm@openbsd.org>
5568Date:   Tue Oct 6 01:20:59 2015 +0000
5569
5570    upstream commit
5571    
5572    adapt to recent sshkey_parse_private_fileblob() API
5573     change
5574    
5575    Upstream-Regress-ID: 5c0d818da511e33e0abf6a92a31bd7163b7ad988
5576
5577commit 21ae8ee3b630b0925f973db647a1b9aa5fcdd4c5
5578Author: djm@openbsd.org <djm@openbsd.org>
5579Date:   Thu Sep 24 07:15:39 2015 +0000
5580
5581    upstream commit
5582    
5583    fix command-line option to match what was actually
5584     committed
5585    
5586    Upstream-Regress-ID: 3e8c24a2044e8afd37e7ce17b69002ca817ac699
5587
5588commit e14ac43b75e68f1ffbd3e1a5e44143c8ae578dcd
5589Author: djm@openbsd.org <djm@openbsd.org>
5590Date:   Thu Sep 24 06:16:53 2015 +0000
5591
5592    upstream commit
5593    
5594    regress test for CertificateFile; patch from Meghana Bhat
5595     via bz#2436
5596    
5597    Upstream-Regress-ID: e7a6e980cbe0f8081ba2e83de40d06c17be8bd25
5598
5599commit 905b054ed24e0d5b4ef226ebf2c8bfc02ae6d4ad
5600Author: djm@openbsd.org <djm@openbsd.org>
5601Date:   Mon Oct 5 17:11:21 2015 +0000
5602
5603    upstream commit
5604    
5605    some more bzero->explicit_bzero, from Michael McConville
5606    
5607    Upstream-ID: 17f19545685c33327db2efdc357c1c9225ff00d0
5608
5609commit b007159a0acdbcf65814b3ee05dbe2cf4ea46011
5610Author: deraadt@openbsd.org <deraadt@openbsd.org>
5611Date:   Fri Oct 2 15:52:55 2015 +0000
5612
5613    upstream commit
5614    
5615    fix email
5616    
5617    Upstream-ID: 72150f2d54b94de14ebef1ea054ef974281bf834
5618
5619commit b19e1b4ab11884c4f62aee9f8ab53127a4732658
5620Author: deraadt@openbsd.org <deraadt@openbsd.org>
5621Date:   Fri Oct 2 01:39:52 2015 +0000
5622
5623    upstream commit
5624    
5625    a sandbox using tame ok djm
5626    
5627    Upstream-ID: 4ca24e47895e72f5daaa02f3e3d3e5ca2d820fa3
5628
5629commit c61b42f2678f21f05653ac2d3d241b48ab5d59ac
5630Author: deraadt@openbsd.org <deraadt@openbsd.org>
5631Date:   Fri Oct 2 01:39:26 2015 +0000
5632
5633    upstream commit
5634    
5635    re-order system calls in order of risk, ok i'll be
5636     honest, ordered this way they look like tame... ok djm
5637    
5638    Upstream-ID: 42a1e6d251fd8be13c8262bee026059ae6328813
5639
5640commit c5f7c0843cb6e6074a93c8ac34e49ce33a6f5546
5641Author: jmc@openbsd.org <jmc@openbsd.org>
5642Date:   Fri Sep 25 18:19:54 2015 +0000
5643
5644    upstream commit
5645    
5646    some certificatefile tweaks; ok djm
5647    
5648    Upstream-ID: 0e5a7852c28c05fc193419cc7e50e64c1c535af0
5649
5650commit 4e44a79a07d4b88b6a4e5e8c1bed5f58c841b1b8
5651Author: djm@openbsd.org <djm@openbsd.org>
5652Date:   Thu Sep 24 06:15:11 2015 +0000
5653
5654    upstream commit
5655    
5656    add ssh_config CertificateFile option to explicitly list
5657     a certificate; patch from Meghana Bhat on bz#2436; ok markus@
5658    
5659    Upstream-ID: 58648ec53c510b41c1f46d8fe293aadc87229ab8
5660
5661commit e3cbb06ade83c72b640a53728d362bbefa0008e2
5662Author: sobrado@openbsd.org <sobrado@openbsd.org>
5663Date:   Tue Sep 22 08:33:23 2015 +0000
5664
5665    upstream commit
5666    
5667    fix two typos.
5668    
5669    Upstream-ID: 424402c0d8863a11b51749bacd7f8d932083b709
5670
5671commit 8408218c1ca88cb17d15278174a24a94a6f65fe1
5672Author: djm@openbsd.org <djm@openbsd.org>
5673Date:   Mon Sep 21 04:31:00 2015 +0000
5674
5675    upstream commit
5676    
5677    fix possible hang on closed output; bz#2469 reported by Tomas
5678     Kuthan ok markus@
5679    
5680    Upstream-ID: f7afd41810f8540f524284f1be6b970859f94fe3
5681
5682commit 0097248f90a00865082e8c146b905a6555cc146f
5683Author: djm@openbsd.org <djm@openbsd.org>
5684Date:   Fri Sep 11 04:55:01 2015 +0000
5685
5686    upstream commit
5687    
5688    skip if running as root; many systems (inc OpenBSD) allow
5689     root to ptrace arbitrary processes
5690    
5691    Upstream-Regress-ID: be2b925df89360dff36f972951fa0fa793769038
5692
5693commit 9c06c814aff925e11a5cc592c06929c258a014f6
5694Author: djm@openbsd.org <djm@openbsd.org>
5695Date:   Fri Sep 11 03:44:21 2015 +0000
5696
5697    upstream commit
5698    
5699    try all supported key types here; bz#2455 reported by
5700     Jakub Jelen
5701    
5702    Upstream-Regress-ID: 188cb7d9031cdbac3a0fa58b428b8fa2b2482bba
5703
5704commit 3c019a936b43f3e2773f3edbde7c114d73caaa4c
5705Author: tim@openbsd.org <tim@openbsd.org>
5706Date:   Sun Sep 13 14:39:16 2015 +0000
5707
5708    upstream commit
5709    
5710    - Fix error message: passphrase needs to be at least 5
5711     characters, not 4. - Remove unused function argument. - Remove two
5712     unnecessary variables.
5713    
5714    OK djm@
5715    
5716    Upstream-ID: 13010c05bfa8b523da1c0dc19e81dd180662bc30
5717
5718commit 2681cdb6e0de7c1af549dac37a9531af202b4434
5719Author: tim@openbsd.org <tim@openbsd.org>
5720Date:   Sun Sep 13 13:48:19 2015 +0000
5721
5722    upstream commit
5723    
5724    When adding keys to the agent, don't ignore the comment
5725     of keys for which the user is prompted for a passphrase.
5726    
5727    Tweak and OK djm@
5728    
5729    Upstream-ID: dc737c620a5a8d282cc4f66e3b9b624e9abefbec
5730
5731commit 14692f7b8251cdda847e648a82735eef8a4d2a33
5732Author: guenther@openbsd.org <guenther@openbsd.org>
5733Date:   Fri Sep 11 08:50:04 2015 +0000
5734
5735    upstream commit
5736    
5737    Use explicit_bzero() when zeroing before free()
5738    
5739    from Michael McConville (mmcconv1 (at) sccs.swarthmore.edu)
5740    ok millert@ djm@
5741    
5742    Upstream-ID: 2e3337db046c3fe70c7369ee31515ac73ec00f50
5743
5744commit 846f6fa4cfa8483a9195971dbdd162220f199d85
5745Author: jmc@openbsd.org <jmc@openbsd.org>
5746Date:   Fri Sep 11 06:55:46 2015 +0000
5747
5748    upstream commit
5749    
5750    sync -Q in usage() to SYNOPSIS; since it's drastically
5751     shorter, i've reformatted the block to sync with the man (80 cols) and saved
5752     a line;
5753    
5754    Upstream-ID: 86e2c65c3989a0777a6258a77e589b9f6f354abd
5755
5756commit 95923e0520a8647417ee6dcdff44694703dfeef0
5757Author: jmc@openbsd.org <jmc@openbsd.org>
5758Date:   Fri Sep 11 06:51:39 2015 +0000
5759
5760    upstream commit
5761    
5762    tweak previous;
5763    
5764    Upstream-ID: f29b3cfcfd9aa31fa140c393e7bd48c1c74139d6
5765
5766commit 86ac462f833b05d8ed9de9c50ccb295d7faa79ff
5767Author: dtucker@openbsd.org <dtucker@openbsd.org>
5768Date:   Fri Sep 11 05:27:02 2015 +0000
5769
5770    upstream commit
5771    
5772    Update usage to match man page.
5773    
5774    Upstream-ID: 9e85aefaecfb6aaf34c7cfd0700cd21783a35675
5775
5776commit 674b3b68c1d36b2562324927cd03857b565e05e8
5777Author: djm@openbsd.org <djm@openbsd.org>
5778Date:   Fri Sep 11 03:47:28 2015 +0000
5779
5780    upstream commit
5781    
5782    expand %i in ControlPath to UID; bz#2449
5783    
5784    patch from Christian Hesse w/ feedback from dtucker@
5785    
5786    Upstream-ID: 2ba8d303e555a84e2f2165ab4b324b41e80ab925
5787
5788commit c0f55db7ee00c8202b05cb4b9ad4ce72cc45df41
5789Author: djm@openbsd.org <djm@openbsd.org>
5790Date:   Fri Sep 11 03:42:32 2015 +0000
5791
5792    upstream commit
5793    
5794    mention -Q key-plain and -Q key-cert; bz#2455 pointed out
5795     by Jakub Jelen
5796    
5797    Upstream-ID: c8f1f8169332e4fa73ac96b0043e3b84e01d4896
5798
5799commit cfffbdb10fdf0f02d3f4232232eef7ec3876c383
5800Author: Darren Tucker <dtucker@zip.com.au>
5801Date:   Mon Sep 14 16:24:21 2015 +1000
5802
5803    Use ssh-keygen -A when generating host keys.
5804    
5805    Use ssh-keygen -A instead of per-keytype invocations when generating host
5806    keys.  Add tests when doing host-key-force since we can't use ssh-keygen -A
5807    since it can't specify alternate locations.  bz#2459, ok djm@
5808
5809commit 366bada1e9e124654aac55b72b6ccf878755b0dc
5810Author: Darren Tucker <dtucker@zip.com.au>
5811Date:   Fri Sep 11 13:29:22 2015 +1000
5812
5813    Correct default value for --with-ssh1.
5814    
5815    bz#2457, from konto-mindrot.org at walimnieto.com.
5816
5817commit 2bca8a43e7dd9b04d7070824ffebb823c72587b2
5818Author: djm@openbsd.org <djm@openbsd.org>
5819Date:   Fri Sep 11 03:13:36 2015 +0000
5820
5821    upstream commit
5822    
5823    more clarity on what AuthorizedKeysFile=none does; based
5824     on diff by Thiebaud Weksteen
5825    
5826    Upstream-ID: 78ab87f069080f0cc3bc353bb04eddd9e8ad3704
5827
5828commit 61942ea4a01e6db4fdf37ad61de81312ffe310e9
5829Author: djm@openbsd.org <djm@openbsd.org>
5830Date:   Wed Sep 9 00:52:44 2015 +0000
5831
5832    upstream commit
5833    
5834    openssh_RSA_verify return type is int, so don't make it
5835     size_t within the function itself with only negative numbers or zero assigned
5836     to it. bz#2460
5837    
5838    Upstream-ID: b6e794b0c7fc4f9f329509263c8668d35f83ea55
5839
5840commit 4f7cc2f8cc861a21e6dbd7f6c25652afb38b9b96
5841Author: dtucker@openbsd.org <dtucker@openbsd.org>
5842Date:   Fri Sep 4 08:21:47 2015 +0000
5843
5844    upstream commit
5845    
5846    Plug minor memory leaks when options are used more than
5847     once.  bz#2182, patch from Tiago Cunha, ok deraadt djm
5848    
5849    Upstream-ID: 5b84d0401e27fe1614c10997010cc55933adb48e
5850
5851commit 7ad8b287c8453a3e61dbc0d34d467632b8b06fc8
5852Author: Darren Tucker <dtucker@zip.com.au>
5853Date:   Fri Sep 11 13:11:02 2015 +1000
5854
5855    Force resolution of _res for correct detection.
5856    
5857    bz#2259, from sconeu at yahoo.com.
5858
5859commit 26ad18247213ff72b4438abe7fc660c958810fa2
5860Author: Damien Miller <djm@mindrot.org>
5861Date:   Thu Sep 10 10:57:41 2015 +1000
5862
5863    allow getrandom syscall; from Felix von Leitner
5864
5865commit 5245bc1e6b129a10a928f73f11c3aa32656c44b4
5866Author: jmc@openbsd.org <jmc@openbsd.org>
5867Date:   Fri Sep 4 06:40:45 2015 +0000
5868
5869    upstream commit
5870    
5871    full stop belongs outside the brackets, not inside;
5872    
5873    Upstream-ID: 99d098287767799ac33d2442a05b5053fa5a551a
5874
5875commit a85768a9321d74b41219eeb3c9be9f1702cbf6a5
5876Author: djm@openbsd.org <djm@openbsd.org>
5877Date:   Fri Sep 4 04:56:09 2015 +0000
5878
5879    upstream commit
5880    
5881    add a debug2() right before DNS resolution; it's a place
5882     where ssh could previously silently hang for a while. bz#2433
5883    
5884    Upstream-ID: 52a1a3e0748db66518e7598352c427145692a6a0
5885
5886commit 46152af8d27aa34d5d26ed1c371dc8aa142d4730
5887Author: djm@openbsd.org <djm@openbsd.org>
5888Date:   Fri Sep 4 04:55:24 2015 +0000
5889
5890    upstream commit
5891    
5892    correct function name in error messages
5893    
5894    Upstream-ID: 92fb2798617ad9561370897f4ab60adef2ff4c0e
5895
5896commit a954cdb799a4d83c2d40fbf3e7b9f187fbfd72fc
5897Author: djm@openbsd.org <djm@openbsd.org>
5898Date:   Fri Sep 4 04:47:50 2015 +0000
5899
5900    upstream commit
5901    
5902    better document ExitOnForwardFailure; bz#2444, ok
5903     dtucker@
5904    
5905    Upstream-ID: a126209b5a6d9cb3117ac7ab5bc63d284538bfc2
5906
5907commit f54d8ac2474b6fc3afa081cf759b48a6c89d3319
5908Author: djm@openbsd.org <djm@openbsd.org>
5909Date:   Fri Sep 4 04:44:08 2015 +0000
5910
5911    upstream commit
5912    
5913    don't record hostbased authentication hostkeys as user
5914     keys in test for multiple authentication with the same key
5915    
5916    Upstream-ID: 26b368fa2cff481f47f37e01b8da1ae5b57b1adc
5917
5918commit ac3451dd65f27ecf85dc045c46d49e2bbcb8dddd
5919Author: djm@openbsd.org <djm@openbsd.org>
5920Date:   Fri Sep 4 03:57:38 2015 +0000
5921
5922    upstream commit
5923    
5924    remove extra newline in nethack-mode hostkey; from
5925     Christian Hesse bz#2686
5926    
5927    Upstream-ID: 4f56368b1cc47baeea0531912186f66007fd5b92
5928
5929commit 9e3ed9ebb1a7e47c155c28399ddf09b306ea05df
5930Author: djm@openbsd.org <djm@openbsd.org>
5931Date:   Fri Sep 4 04:23:10 2015 +0000
5932
5933    upstream commit
5934    
5935    trim junk from end of file; bz#2455 from Jakub Jelen
5936    
5937    Upstream-Regress-ID: a4e64e8931e40d23874b047074444eff919cdfe6
5938
5939commit f3a3ea180afff080bab82087ee0b60db9fd84f6c
5940Author: jsg@openbsd.org <jsg@openbsd.org>
5941Date:   Wed Sep 2 07:51:12 2015 +0000
5942
5943    upstream commit
5944    
5945    Fix occurrences of "r = func() != 0" which result in the
5946     wrong error codes being returned due to != having higher precedence than =.
5947    
5948    ok deraadt@ markus@
5949    
5950    Upstream-ID: 5fc35c9fc0319cc6fca243632662d2f06b5fd840
5951
5952commit f498a98cf83feeb7ea01c15cd1c98b3111361f3a
5953Author: Damien Miller <djm@mindrot.org>
5954Date:   Thu Sep 3 09:11:22 2015 +1000
5955
5956    don't check for yp_match; ok tim@
5957
5958commit 9690b78b7848b0b376980a61d51b1613e187ddb5
5959Author: djm@openbsd.org <djm@openbsd.org>
5960Date:   Fri Aug 21 23:57:48 2015 +0000
5961
5962    upstream commit
5963    
5964    Improve printing of KEX offers and decisions
5965    
5966    The debug output now labels the client and server offers and the
5967    negotiated options. ok markus@
5968    
5969    Upstream-ID: 8db921b3f92a4565271b1c1fbce6e7f508e1a2cb
5970
5971commit 60a92470e21340e1a3fc10f9c7140d8e1519dc55
5972Author: djm@openbsd.org <djm@openbsd.org>
5973Date:   Fri Aug 21 23:53:08 2015 +0000
5974
5975    upstream commit
5976    
5977    Fix printing (ssh -G ...) of HostKeyAlgorithms=+...
5978     Reported by Bryan Drewery
5979    
5980    Upstream-ID: 19ad20c41bd5971e006289b6f9af829dd46c1293
5981
5982commit 6310f60fffca2d1e464168e7d1f7e3b6b0268897
5983Author: djm@openbsd.org <djm@openbsd.org>
5984Date:   Fri Aug 21 23:52:30 2015 +0000
5985
5986    upstream commit
5987    
5988    Fix expansion of HostkeyAlgorithms=+...
5989    
5990    Reported by Bryan Drewery
5991    
5992    Upstream-ID: 70ca1deea39d758ba36d36428ae832e28566f78d
5993
5994commit e774e5ea56237fd626a8161f9005023dff3e76c9
5995Author: deraadt@openbsd.org <deraadt@openbsd.org>
5996Date:   Fri Aug 21 23:29:31 2015 +0000
5997
5998    upstream commit
5999    
6000    Improve size == 0, count == 0 checking in mm_zalloc,
6001     which is "array" like. Discussed with tedu, millert, otto.... and ok djm
6002    
6003    Upstream-ID: 899b021be43b913fad3eca1aef44efe710c53e29
6004
6005commit 189de02d9ad6f3645417c0ddf359b923aae5f926
6006Author: Damien Miller <djm@mindrot.org>
6007Date:   Fri Aug 21 15:45:02 2015 +1000
6008
6009    expose POLLHUP and POLLNVAL for netcat.c
6010
6011commit e91346dc2bbf460246df2ab591b7613908c1b0ad
6012Author: Damien Miller <djm@mindrot.org>
6013Date:   Fri Aug 21 14:49:03 2015 +1000
6014
6015    we don't use Github for issues/pull-requests
6016
6017commit a4f5b507c708cc3dc2c8dd2d02e4416d7514dc23
6018Author: Damien Miller <djm@mindrot.org>
6019Date:   Fri Aug 21 14:43:55 2015 +1000
6020
6021    fix URL for connect.c
6022
6023commit d026a8d3da0f8186598442997c7d0a28e7275414
6024Author: Damien Miller <djm@mindrot.org>
6025Date:   Fri Aug 21 13:47:10 2015 +1000
6026
6027    update version numbers for 7.1
6028
6029commit 78f8f589f0ca1c9f41e5a9bae3cda5ce8a6b42ed
6030Author: djm@openbsd.org <djm@openbsd.org>
6031Date:   Fri Aug 21 03:45:26 2015 +0000
6032
6033    upstream commit
6034    
6035    openssh-7.1
6036    
6037    Upstream-ID: ff7b1ef4b06caddfb45e08ba998128c88be3d73f
6038
6039commit 32a181980c62fce94f7f9ffaf6a79d90f0c309cf
6040Author: djm@openbsd.org <djm@openbsd.org>
6041Date:   Fri Aug 21 03:42:19 2015 +0000
6042
6043    upstream commit
6044    
6045    fix inverted logic that broke PermitRootLogin; reported
6046     by Mantas Mikulenas; ok markus@
6047    
6048    Upstream-ID: 260dd6a904c1bb7e43267e394b1c9cf70bdd5ea5
6049
6050commit ce445b0ed927e45bd5bdce8f836eb353998dd65c
6051Author: deraadt@openbsd.org <deraadt@openbsd.org>
6052Date:   Thu Aug 20 22:32:42 2015 +0000
6053
6054    upstream commit
6055    
6056    Do not cast result of malloc/calloc/realloc* if stdlib.h
6057     is in scope ok krw millert
6058    
6059    Upstream-ID: 5e50ded78cadf3841556649a16cc4b1cb6c58667
6060
6061commit 05291e5288704d1a98bacda269eb5a0153599146
6062Author: naddy@openbsd.org <naddy@openbsd.org>
6063Date:   Thu Aug 20 19:20:06 2015 +0000
6064
6065    upstream commit
6066    
6067    In the certificates section, be consistent about using
6068     "host_key" and "user_key" for the respective key types.  ok sthen@ deraadt@
6069    
6070    Upstream-ID: 9e037ea3b15577b238604c5533e082a3947f13cb
6071
6072commit 8543d4ef6f2e9f98c3e6b77c894ceec30c5e4ae4
6073Author: djm@openbsd.org <djm@openbsd.org>
6074Date:   Wed Aug 19 23:21:42 2015 +0000
6075
6076    upstream commit
6077    
6078    Better compat matching for WinSCP, add compat matching
6079     for FuTTY (fork of PuTTY); ok markus@ deraadt@
6080    
6081    Upstream-ID: 24001d1ac115fa3260fbdc329a4b9aeb283c5389
6082
6083commit ec6eda16ebab771aa3dfc90629b41953b999cb1e
6084Author: djm@openbsd.org <djm@openbsd.org>
6085Date:   Wed Aug 19 23:19:01 2015 +0000
6086
6087    upstream commit
6088    
6089    fix double-free() in error path of DSA key generation
6090     reported by Mateusz Kocielski; ok markus@
6091    
6092    Upstream-ID: 4735d8f888b10599a935fa1b374787089116713c
6093
6094commit 45b0eb752c94954a6de046bfaaf129e518ad4b5b
6095Author: djm@openbsd.org <djm@openbsd.org>
6096Date:   Wed Aug 19 23:18:26 2015 +0000
6097
6098    upstream commit
6099    
6100    fix free() of uninitialised pointer reported by Mateusz
6101     Kocielski; ok markus@
6102    
6103    Upstream-ID: 519552b050618501a06b7b023de5cb104e2c5663
6104
6105commit c837643b93509a3ef538cb6624b678c5fe32ff79
6106Author: djm@openbsd.org <djm@openbsd.org>
6107Date:   Wed Aug 19 23:17:51 2015 +0000
6108
6109    upstream commit
6110    
6111    fixed unlink([uninitialised memory]) reported by Mateusz
6112     Kocielski; ok markus@
6113    
6114    Upstream-ID: 14a0c4e7d891f5a8dabc4b89d4f6b7c0d5a20109
6115
6116commit 1f8d3d629cd553031021068eb9c646a5f1e50994
6117Author: jmc@openbsd.org <jmc@openbsd.org>
6118Date:   Fri Aug 14 15:32:41 2015 +0000
6119
6120    upstream commit
6121    
6122    match myproposal.h order; from brian conway (i snuck in a
6123     tweak while here)
6124    
6125    ok dtucker
6126    
6127    Upstream-ID: 35174a19b5237ea36aa3798f042bf5933b772c67
6128
6129commit 1dc8d93ce69d6565747eb44446ed117187621b26
6130Author: deraadt@openbsd.org <deraadt@openbsd.org>
6131Date:   Thu Aug 6 14:53:21 2015 +0000
6132
6133    upstream commit
6134    
6135    add prohibit-password as a synonymn for without-password,
6136     since the without-password is causing too many questions.  Harden it to ban
6137     all but pubkey, hostbased, and GSSAPI auth (when the latter is enabled) from
6138     djm, ok markus
6139    
6140    Upstream-ID: d53317d7b28942153e6236d3fd6e12ceb482db7a
6141
6142commit 90a95a4745a531b62b81ce3b025e892bdc434de5
6143Author: Damien Miller <djm@mindrot.org>
6144Date:   Tue Aug 11 13:53:41 2015 +1000
6145
6146    update version in README
6147
6148commit 318c37743534b58124f1bab37a8a0087a3a9bd2f
6149Author: Damien Miller <djm@mindrot.org>
6150Date:   Tue Aug 11 13:53:09 2015 +1000
6151
6152    update versions in *.spec
6153
6154commit 5e75f5198769056089fb06c4d738ab0e5abc66f7
6155Author: Damien Miller <djm@mindrot.org>
6156Date:   Tue Aug 11 13:34:12 2015 +1000
6157
6158    set sshpam_ctxt to NULL after free
6159    
6160    Avoids use-after-free in monitor when privsep child is compromised.
6161    Reported by Moritz Jodeit; ok dtucker@
6162
6163commit d4697fe9a28dab7255c60433e4dd23cf7fce8a8b
6164Author: Damien Miller <djm@mindrot.org>
6165Date:   Tue Aug 11 13:33:24 2015 +1000
6166
6167    Don't resend username to PAM; it already has it.
6168    
6169    Pointed out by Moritz Jodeit; ok dtucker@
6170
6171commit 88763a6c893bf3dfe951ba9271bf09715e8d91ca
6172Author: Darren Tucker <dtucker@zip.com.au>
6173Date:   Mon Jul 27 12:14:25 2015 +1000
6174
6175    Import updated moduli file from OpenBSD.
6176
6177commit 55b263fb7cfeacb81aaf1c2036e0394c881637da
6178Author: Damien Miller <djm@mindrot.org>
6179Date:   Mon Aug 10 11:13:44 2015 +1000
6180
6181    let principals-command.sh work for noexec /var/run
6182
6183commit 2651e34cd11b1aac3a0fe23b86d8c2ff35c07897
6184Author: Damien Miller <djm@mindrot.org>
6185Date:   Thu Aug 6 11:43:42 2015 +1000
6186
6187    work around echo -n / sed behaviour in tests
6188
6189commit d85dad81778c1aa8106acd46930b25fdf0d15b2a
6190Author: djm@openbsd.org <djm@openbsd.org>
6191Date:   Wed Aug 5 05:27:33 2015 +0000
6192
6193    upstream commit
6194    
6195    adjust for RSA minimum modulus switch; ok deraadt@
6196    
6197    Upstream-Regress-ID: 5a72c83431b96224d583c573ca281cd3a3ebfdae
6198
6199commit 57e8e229bad5fe6056b5f1199665f5f7008192c6
6200Author: djm@openbsd.org <djm@openbsd.org>
6201Date:   Tue Aug 4 05:23:06 2015 +0000
6202
6203    upstream commit
6204    
6205    backout SSH_RSA_MINIMUM_MODULUS_SIZE increase for this
6206     release; problems spotted by sthen@ ok deraadt@ markus@
6207    
6208    Upstream-ID: d0bd60dde9e8c3cd7030007680371894c1499822
6209
6210commit f097d0ea1e0889ca0fa2e53a00214e43ab7fa22a
6211Author: djm@openbsd.org <djm@openbsd.org>
6212Date:   Sun Aug 2 09:56:42 2015 +0000
6213
6214    upstream commit
6215    
6216    openssh 7.0; ok deraadt@
6217    
6218    Upstream-ID: c63afdef537f57f28ae84145c5a8e29e9250221f
6219
6220commit 3d5728a0f6874ce4efb16913a12963595070f3a9
6221Author: chris@openbsd.org <chris@openbsd.org>
6222Date:   Fri Jul 31 15:38:09 2015 +0000
6223
6224    upstream commit
6225    
6226    Allow PermitRootLogin to be overridden by config
6227    
6228    ok markus@ deeradt@
6229    
6230    Upstream-ID: 5cf3e26ed702888de84e2dc9d0054ccf4d9125b4
6231
6232commit 6f941396b6835ad18018845f515b0c4fe20be21a
6233Author: djm@openbsd.org <djm@openbsd.org>
6234Date:   Thu Jul 30 23:09:15 2015 +0000
6235
6236    upstream commit
6237    
6238    fix pty permissions; patch from Nikolay Edigaryev; ok
6239     deraadt
6240    
6241    Upstream-ID: 40ff076d2878b916fbfd8e4f45dbe5bec019e550
6242
6243commit f4373ed1e8fbc7c8ce3fc4ea97d0ba2e0c1d7ef0
6244Author: deraadt@openbsd.org <deraadt@openbsd.org>
6245Date:   Thu Jul 30 19:23:02 2015 +0000
6246
6247    upstream commit
6248    
6249    change default: PermitRootLogin without-password matching
6250     install script changes coming as well ok djm markus
6251    
6252    Upstream-ID: 0e2a6c4441daf5498b47a61767382bead5eb8ea6
6253
6254commit 0c30ba91f87fcda7e975e6ff8a057f624e87ea1c
6255Author: Damien Miller <djm@mindrot.org>
6256Date:   Thu Jul 30 12:31:39 2015 +1000
6257
6258    downgrade OOM adjustment logging: verbose -> debug
6259
6260commit f9eca249d4961f28ae4b09186d7dc91de74b5895
6261Author: djm@openbsd.org <djm@openbsd.org>
6262Date:   Thu Jul 30 00:01:34 2015 +0000
6263
6264    upstream commit
6265    
6266    Allow ssh_config and sshd_config kex parameters options be
6267     prefixed by a '+' to indicate that the specified items be appended to the
6268     default rather than replacing it.
6269    
6270    approach suggested by dtucker@, feedback dlg@, ok markus@
6271    
6272    Upstream-ID: 0f901137298fc17095d5756ff1561a7028e8882a
6273
6274commit 5cefe769105a2a2e3ca7479d28d9a325d5ef0163
6275Author: djm@openbsd.org <djm@openbsd.org>
6276Date:   Wed Jul 29 08:34:54 2015 +0000
6277
6278    upstream commit
6279    
6280    fix bug in previous; was printing incorrect string for
6281     failed host key algorithms negotiation
6282    
6283    Upstream-ID: 22c0dc6bc61930513065d92e11f0753adc4c6e6e
6284
6285commit f319912b0d0e1675b8bb051ed8213792c788bcb2
6286Author: djm@openbsd.org <djm@openbsd.org>
6287Date:   Wed Jul 29 04:43:06 2015 +0000
6288
6289    upstream commit
6290    
6291    include the peer's offer when logging a failure to
6292     negotiate a mutual set of algorithms (kex, pubkey, ciphers, etc.) ok markus@
6293    
6294    Upstream-ID: bbb8caabf5c01790bb845f5ce135565248d7c796
6295
6296commit b6ea0e573042eb85d84defb19227c89eb74cf05a
6297Author: djm@openbsd.org <djm@openbsd.org>
6298Date:   Tue Jul 28 23:20:42 2015 +0000
6299
6300    upstream commit
6301    
6302    add Cisco to the list of clients that choke on the
6303     hostkeys update extension. Pointed out by Howard Kash
6304    
6305    Upstream-ID: c9eadde28ecec056c73d09ee10ba4570dfba7e84
6306
6307commit 3f628c7b537291c1019ce86af90756fb4e66d0fd
6308Author: guenther@openbsd.org <guenther@openbsd.org>
6309Date:   Mon Jul 27 16:29:23 2015 +0000
6310
6311    upstream commit
6312    
6313    Permit kbind(2) use in the sandbox now, to ease testing
6314     of ld.so work using it
6315    
6316    reminded by miod@, ok deraadt@
6317    
6318    Upstream-ID: 523922e4d1ba7a091e3824e77a8a3c818ee97413
6319
6320commit ebe27ebe520098bbc0fe58945a87ce8490121edb
6321Author: millert@openbsd.org <millert@openbsd.org>
6322Date:   Mon Jul 20 18:44:12 2015 +0000
6323
6324    upstream commit
6325    
6326    Move .Pp before .Bl, not after to quiet mandoc -Tlint.
6327     Noticed by jmc@
6328    
6329    Upstream-ID: 59fadbf8407cec4e6931e50c53cfa0214a848e23
6330
6331commit d5d91d0da819611167782c66ab629159169d94d4
6332Author: millert@openbsd.org <millert@openbsd.org>
6333Date:   Mon Jul 20 18:42:35 2015 +0000
6334
6335    upstream commit
6336    
6337    Sync usage with SYNOPSIS
6338    
6339    Upstream-ID: 7a321a170181a54f6450deabaccb6ef60cf3f0b7
6340
6341commit 79ec2142fbc68dd2ed9688608da355fc0b1ed743
6342Author: millert@openbsd.org <millert@openbsd.org>
6343Date:   Mon Jul 20 15:39:52 2015 +0000
6344
6345    upstream commit
6346    
6347    Better desciption of Unix domain socket forwarding.
6348     bz#2423; ok jmc@
6349    
6350    Upstream-ID: 85e28874726897e3f26ae50dfa2e8d2de683805d
6351
6352commit d56fd1828074a4031b18b8faa0bf949669eb18a0
6353Author: Damien Miller <djm@mindrot.org>
6354Date:   Mon Jul 20 11:19:51 2015 +1000
6355
6356    make realpath.c compile -Wsign-compare clean
6357
6358commit c63c9a691dca26bb7648827f5a13668832948929
6359Author: djm@openbsd.org <djm@openbsd.org>
6360Date:   Mon Jul 20 00:30:01 2015 +0000
6361
6362    upstream commit
6363    
6364    mention that the default of UseDNS=no implies that
6365     hostnames cannot be used for host matching in sshd_config and
6366     authorized_keys; bz#2045, ok dtucker@
6367    
6368    Upstream-ID: 0812705d5f2dfa59aab01f2764ee800b1741c4e1
6369
6370commit 63ebcd0005e9894fcd6871b7b80aeea1fec0ff76
6371Author: djm@openbsd.org <djm@openbsd.org>
6372Date:   Sat Jul 18 08:02:17 2015 +0000
6373
6374    upstream commit
6375    
6376    don't ignore PKCS#11 hosted keys that return empty
6377     CKA_ID; patch by Jakub Jelen via bz#2429; ok markus
6378    
6379    Upstream-ID: 2f7c94744eb0342f8ee8bf97b2351d4e00116485
6380
6381commit b15fd989c8c62074397160147a8d5bc34b3f3c63
6382Author: djm@openbsd.org <djm@openbsd.org>
6383Date:   Sat Jul 18 08:00:21 2015 +0000
6384
6385    upstream commit
6386    
6387    skip uninitialised PKCS#11 slots; patch from Jakub Jelen
6388     in bz#2427 ok markus@
6389    
6390    Upstream-ID: 744c1e7796e237ad32992d0d02148e8a18f27d29
6391
6392commit 5b64f85bb811246c59ebab70aed331f26ba37b18
6393Author: djm@openbsd.org <djm@openbsd.org>
6394Date:   Sat Jul 18 07:57:14 2015 +0000
6395
6396    upstream commit
6397    
6398    only query each keyboard-interactive device once per
6399     authentication request regardless of how many times it is listed; ok markus@
6400    
6401    Upstream-ID: d73fafba6e86030436ff673656ec1f33d9ffeda1
6402
6403commit cd7324d0667794eb5c236d8a4e0f236251babc2d
6404Author: djm@openbsd.org <djm@openbsd.org>
6405Date:   Fri Jul 17 03:34:27 2015 +0000
6406
6407    upstream commit
6408    
6409    remove -u flag to diff (only used for error output) to make
6410     things easier for -portable
6411    
6412    Upstream-Regress-ID: a5d6777d2909540d87afec3039d9bb2414ade548
6413
6414commit deb8d99ecba70b67f4af7880b11ca8768df9ec3a
6415Author: djm@openbsd.org <djm@openbsd.org>
6416Date:   Fri Jul 17 03:09:19 2015 +0000
6417
6418    upstream commit
6419    
6420    direct-streamlocal@openssh.com Unix domain foward
6421     messages do not contain a "reserved for future use" field and in fact,
6422     serverloop.c checks that there isn't one. Remove erroneous mention from
6423     PROTOCOL description. bz#2421 from Daniel Black
6424    
6425    Upstream-ID: 3d51a19e64f72f764682f1b08f35a8aa810a43ac
6426
6427commit 356b61f365405b5257f5b2ab446e5d7bd33a7b52
6428Author: djm@openbsd.org <djm@openbsd.org>
6429Date:   Fri Jul 17 03:04:27 2015 +0000
6430
6431    upstream commit
6432    
6433    describe magic for setting up Unix domain socket fowards
6434     via the mux channel; bz#2422 patch from Daniel Black
6435    
6436    Upstream-ID: 943080fe3864715c423bdeb7c920bb30c4eee861
6437
6438commit d3e2aee41487d55b8d7d40f538b84ff1db7989bc
6439Author: Darren Tucker <dtucker@zip.com.au>
6440Date:   Fri Jul 17 12:52:34 2015 +1000
6441
6442    Check if realpath works on nonexistent files.
6443    
6444    On some platforms the native realpath doesn't work with non-existent
6445    files (this is actually specified in some versions of POSIX), however
6446    the sftp spec says its realpath with "canonicalize any given path name".
6447    On those platforms, use realpath from the compat library.
6448    
6449    In addition, when compiling with -DFORTIFY_SOURCE, glibc redefines
6450    the realpath symbol to the checked version, so redefine ours to
6451    something else so we pick up the compat version we want.
6452    
6453    bz#2428, ok djm@
6454
6455commit 25b14610dab655646a109db5ef8cb4c4bf2a48a0
6456Author: djm@openbsd.org <djm@openbsd.org>
6457Date:   Fri Jul 17 02:47:45 2015 +0000
6458
6459    upstream commit
6460    
6461    fix incorrect test for SSH1 keys when compiled without SSH1
6462     support
6463    
6464    Upstream-ID: 6004d720345b8e481c405e8ad05ce2271726e451
6465
6466commit df56a8035d429b2184ee94aaa7e580c1ff67f73a
6467Author: djm@openbsd.org <djm@openbsd.org>
6468Date:   Wed Jul 15 08:00:11 2015 +0000
6469
6470    upstream commit
6471    
6472    fix NULL-deref when SSH1 reenabled
6473    
6474    Upstream-ID: f22fd805288c92b3e9646782d15b48894b2d5295
6475
6476commit 41e38c4d49dd60908484e6703316651333f16b93
6477Author: djm@openbsd.org <djm@openbsd.org>
6478Date:   Wed Jul 15 07:19:50 2015 +0000
6479
6480    upstream commit
6481    
6482    regen RSA1 test keys; the last batch was missing their
6483     private parts
6484    
6485    Upstream-Regress-ID: 7ccf437305dd63ff0b48dd50c5fd0f4d4230c10a
6486
6487commit 5bf0933184cb622ca3f96d224bf3299fd2285acc
6488Author: markus@openbsd.org <markus@openbsd.org>
6489Date:   Fri Jul 10 06:23:25 2015 +0000
6490
6491    upstream commit
6492    
6493    Adapt tests, now that DSA if off by default; use
6494     PubkeyAcceptedKeyTypes and PubkeyAcceptedKeyTypes to test DSA.
6495    
6496    Upstream-Regress-ID: 0ff2a3ff5ac1ce5f92321d27aa07b98656efcc5c
6497
6498commit 7a6e3fd7b41dbd3756b6bf9acd67954c0b1564cc
6499Author: markus@openbsd.org <markus@openbsd.org>
6500Date:   Tue Jul 7 14:54:16 2015 +0000
6501
6502    upstream commit
6503    
6504    regen test data after mktestdata.sh changes
6505    
6506    Upstream-Regress-ID: 3495ecb082b9a7c048a2d7c5c845d3bf181d25a4
6507
6508commit 7c8c174c69f681d4910fa41c37646763692b28e2
6509Author: markus@openbsd.org <markus@openbsd.org>
6510Date:   Tue Jul 7 14:53:30 2015 +0000
6511
6512    upstream commit
6513    
6514    adapt tests to new minimum RSA size and default FP format
6515    
6516    Upstream-Regress-ID: a4b30afd174ce82b96df14eb49fb0b81398ffd0e
6517
6518commit 6a977a4b68747ade189e43d302f33403fd4a47ac
6519Author: djm@openbsd.org <djm@openbsd.org>
6520Date:   Fri Jul 3 04:39:23 2015 +0000
6521
6522    upstream commit
6523    
6524    legacy v00 certificates are gone; adapt and don't try to
6525     test them; "sure" markus@ dtucker@
6526    
6527    Upstream-Regress-ID: c57321e69b3cd4a3b3396dfcc43f0803d047da12
6528
6529commit 0c4123ad5e93fb90fee9c6635b13a6cdabaac385
6530Author: djm@openbsd.org <djm@openbsd.org>
6531Date:   Wed Jul 1 23:11:18 2015 +0000
6532
6533    upstream commit
6534    
6535    don't expect SSH v.1 in unittests
6536    
6537    Upstream-Regress-ID: f8812b16668ba78e6a698646b2a652b90b653397
6538
6539commit 3c099845798a817cdde513c39074ec2063781f18
6540Author: djm@openbsd.org <djm@openbsd.org>
6541Date:   Mon Jun 15 06:38:50 2015 +0000
6542
6543    upstream commit
6544    
6545    turn SSH1 back on to match src/usr.bin/ssh being tested
6546    
6547    Upstream-Regress-ID: 6c4f763a2f0cc6893bf33983919e9030ae638333
6548
6549commit b1dc2b33689668c75e95f873a42d5aea1f4af1db
6550Author: dtucker@openbsd.org <dtucker@openbsd.org>
6551Date:   Mon Jul 13 04:57:14 2015 +0000
6552
6553    upstream commit
6554    
6555    Add "PuTTY_Local:" to the clients to which we do not
6556     offer DH-GEX. This was the string that was used for development versions
6557     prior to September 2014 and they don't do RFC4419 DH-GEX, but unfortunately
6558     there are some extant products based on those versions.  bx2424 from Jay
6559     Rouman, ok markus@ djm@
6560    
6561    Upstream-ID: be34d41e18b966832fe09ca243d275b81882e1d5
6562
6563commit 3a1638dda19bbc73d0ae02b4c251ce08e564b4b9
6564Author: markus@openbsd.org <markus@openbsd.org>
6565Date:   Fri Jul 10 06:21:53 2015 +0000
6566
6567    upstream commit
6568    
6569    Turn off DSA by default; add HostKeyAlgorithms to the
6570     server and PubkeyAcceptedKeyTypes to the client side, so it still can be
6571     tested or turned back on; feedback and ok djm@
6572    
6573    Upstream-ID: 8450a9e6d83f80c9bfed864ff061dfc9323cec21
6574
6575commit 16db0a7ee9a87945cc594d13863cfcb86038db59
6576Author: markus@openbsd.org <markus@openbsd.org>
6577Date:   Thu Jul 9 09:49:46 2015 +0000
6578
6579    upstream commit
6580    
6581    re-enable ed25519-certs if compiled w/o openssl; ok djm
6582    
6583    Upstream-ID: e10c90808b001fd2c7a93778418e9b318f5c4c49
6584
6585commit c355bf306ac33de6545ce9dac22b84a194601e2f
6586Author: markus@openbsd.org <markus@openbsd.org>
6587Date:   Wed Jul 8 20:24:02 2015 +0000
6588
6589    upstream commit
6590    
6591    no need to include the old buffer/key API
6592    
6593    Upstream-ID: fb13c9f7c0bba2545f3eb0a0e69cb0030819f52b
6594
6595commit a3cc48cdf9853f1e832d78cb29bedfab7adce1ee
6596Author: markus@openbsd.org <markus@openbsd.org>
6597Date:   Wed Jul 8 19:09:25 2015 +0000
6598
6599    upstream commit
6600    
6601    typedefs for Cipher&CipherContext are unused
6602    
6603    Upstream-ID: 50e6a18ee92221d23ad173a96d5b6c42207cf9a7
6604
6605commit a635bd06b5c427a57c3ae760d3a2730bb2c863c0
6606Author: markus@openbsd.org <markus@openbsd.org>
6607Date:   Wed Jul 8 19:04:21 2015 +0000
6608
6609    upstream commit
6610    
6611    xmalloc.h is unused
6612    
6613    Upstream-ID: afb532355b7fa7135a60d944ca1e644d1d63cb58
6614
6615commit 2521cf0e36c7f3f6b19f206da0af134f535e4a31
6616Author: markus@openbsd.org <markus@openbsd.org>
6617Date:   Wed Jul 8 19:01:15 2015 +0000
6618
6619    upstream commit
6620    
6621    compress.c is gone
6622    
6623    Upstream-ID: 174fa7faa9b9643cba06164b5e498591356fbced
6624
6625commit c65a7aa6c43aa7a308ee1ab8a96f216169ae9615
6626Author: djm@openbsd.org <djm@openbsd.org>
6627Date:   Fri Jul 3 04:05:54 2015 +0000
6628
6629    upstream commit
6630    
6631    another SSH_RSA_MINIMUM_MODULUS_SIZE that needed
6632     cranking
6633    
6634    Upstream-ID: 9d8826cafe96aab4ae8e2f6fd22800874b7ffef1
6635
6636commit b1f383da5cd3cb921fc7776f17a14f44b8a31757
6637Author: djm@openbsd.org <djm@openbsd.org>
6638Date:   Fri Jul 3 03:56:25 2015 +0000
6639
6640    upstream commit
6641    
6642    add an XXX reminder for getting correct key paths from
6643     sshd_config
6644    
6645    Upstream-ID: feae52b209d7782ad742df04a4260e9fe41741db
6646
6647commit 933935ce8d093996c34d7efa4d59113163080680
6648Author: djm@openbsd.org <djm@openbsd.org>
6649Date:   Fri Jul 3 03:49:45 2015 +0000
6650
6651    upstream commit
6652    
6653    refuse to generate or accept RSA keys smaller than 1024
6654     bits; feedback and ok dtucker@
6655    
6656    Upstream-ID: 7ea3d31271366ba264f06e34a3539bf1ac30f0ba
6657
6658commit bdfd29f60b74f3e678297269dc6247a5699583c1
6659Author: djm@openbsd.org <djm@openbsd.org>
6660Date:   Fri Jul 3 03:47:00 2015 +0000
6661
6662    upstream commit
6663    
6664    turn off 1024 bit diffie-hellman-group1-sha1 key
6665     exchange method (already off in server, this turns it off in the client by
6666     default too) ok dtucker@
6667    
6668    Upstream-ID: f59b88f449210ab7acf7d9d88f20f1daee97a4fa
6669
6670commit c28fc62d789d860c75e23a9fa9fb250eb2beca57
6671Author: djm@openbsd.org <djm@openbsd.org>
6672Date:   Fri Jul 3 03:43:18 2015 +0000
6673
6674    upstream commit
6675    
6676    delete support for legacy v00 certificates; "sure"
6677     markus@ dtucker@
6678    
6679    Upstream-ID: b5b9bb5f9202d09e88f912989d74928601b6636f
6680
6681commit 564d63e1b4a9637a209d42a9d49646781fc9caef
6682Author: djm@openbsd.org <djm@openbsd.org>
6683Date:   Wed Jul 1 23:10:47 2015 +0000
6684
6685    upstream commit
6686    
6687    Compile-time disable SSH v.1 again
6688    
6689    Upstream-ID: 1d4b513a3a06232f02650b73bad25100d1b800af
6690
6691commit 868109b650504dd9bcccdb1f51d0906f967c20ff
6692Author: djm@openbsd.org <djm@openbsd.org>
6693Date:   Wed Jul 1 02:39:06 2015 +0000
6694
6695    upstream commit
6696    
6697    twiddle PermitRootLogin back
6698    
6699    Upstream-ID: 2bd23976305d0512e9f84d054e1fc23cd70b89f2
6700
6701commit 7de4b03a6e4071d454b72927ffaf52949fa34545
6702Author: djm@openbsd.org <djm@openbsd.org>
6703Date:   Wed Jul 1 02:32:17 2015 +0000
6704
6705    upstream commit
6706    
6707    twiddle; (this commit marks the openssh-6.9 release)
6708    
6709    Upstream-ID: 78500582819f61dd8adee36ec5cc9b9ac9351234
6710
6711commit 1bf477d3cdf1a864646d59820878783d42357a1d
6712Author: djm@openbsd.org <djm@openbsd.org>
6713Date:   Wed Jul 1 02:26:31 2015 +0000
6714
6715    upstream commit
6716    
6717    better refuse ForwardX11Trusted=no connections attempted
6718     after ForwardX11Timeout expires; reported by Jann Horn
6719    
6720    Upstream-ID: bf0fddadc1b46a0334e26c080038313b4b6dea21
6721
6722commit 47aa7a0f8551b471fcae0447c1d78464f6dba869
6723Author: djm@openbsd.org <djm@openbsd.org>
6724Date:   Wed Jul 1 01:56:13 2015 +0000
6725
6726    upstream commit
6727    
6728    put back default PermitRootLogin=no
6729    
6730    Upstream-ID: 7bdedd5cead99c57ed5571f3b6b7840922d5f728
6731
6732commit 984b064fe2a23733733262f88d2e1b2a1a501662
6733Author: djm@openbsd.org <djm@openbsd.org>
6734Date:   Wed Jul 1 01:55:13 2015 +0000
6735
6736    upstream commit
6737    
6738    openssh-6.9
6739    
6740    Upstream-ID: 6cfe8e1904812531080e6ab6e752d7001b5b2d45
6741
6742commit d921082ed670f516652eeba50705e1e9f6325346
6743Author: djm@openbsd.org <djm@openbsd.org>
6744Date:   Wed Jul 1 01:55:00 2015 +0000
6745
6746    upstream commit
6747    
6748    reset default PermitRootLogin to 'yes' (momentarily, for
6749     release)
6750    
6751    Upstream-ID: cad8513527066e65dd7a1c16363d6903e8cefa24
6752
6753commit 66295e0e1ba860e527f191b6325d2d77dec4dbce
6754Author: Damien Miller <djm@mindrot.org>
6755Date:   Wed Jul 1 11:49:12 2015 +1000
6756
6757    crank version numbers for release
6758
6759commit 37035c07d4f26bb1fbe000d2acf78efdb008681d
6760Author: Damien Miller <djm@mindrot.org>
6761Date:   Wed Jul 1 10:49:37 2015 +1000
6762
6763    s/--with-ssh1/--without-ssh1/
6764
6765commit 629df770dbadc2accfbe1c81b3f31f876d0acd84
6766Author: djm@openbsd.org <djm@openbsd.org>
6767Date:   Tue Jun 30 05:25:07 2015 +0000
6768
6769    upstream commit
6770    
6771    fatal() when a remote window update causes the window
6772     value to overflow. Reported by Georg Wicherski, ok markus@
6773    
6774    Upstream-ID: ead397a9aceb3bf74ebfa5fcaf259d72e569f351
6775
6776commit f715afebe735d61df3fd30ad72d9ac1c8bd3b5f2
6777Author: djm@openbsd.org <djm@openbsd.org>
6778Date:   Tue Jun 30 05:23:25 2015 +0000
6779
6780    upstream commit
6781    
6782    Fix math error in remote window calculations that causes
6783     eventual stalls for datagram channels. Reported by Georg Wicherski, ok
6784     markus@
6785    
6786    Upstream-ID: be54059d11bf64e0d85061f7257f53067842e2ab
6787
6788commit 52fb6b9b034fcfd24bf88cc7be313e9c31de9889
6789Author: Damien Miller <djm@mindrot.org>
6790Date:   Tue Jun 30 16:05:40 2015 +1000
6791
6792    skip IPv6-related portions on hosts without IPv6
6793    
6794    with Tim Rice
6795
6796commit 512caddf590857af6aa12218461b5c0441028cf5
6797Author: djm@openbsd.org <djm@openbsd.org>
6798Date:   Mon Jun 29 22:35:12 2015 +0000
6799
6800    upstream commit
6801    
6802    add getpid to sandbox, reachable by grace_alarm_handler
6803    
6804    reported by Jakub Jelen; bz#2419
6805    
6806    Upstream-ID: d0da1117c16d4c223954995d35b0f47c8f684cd8
6807
6808commit 78c2a4f883ea9aba866358e2acd9793a7f42ca93
6809Author: djm@openbsd.org <djm@openbsd.org>
6810Date:   Fri Jun 26 05:13:20 2015 +0000
6811
6812    upstream commit
6813    
6814    Fix \-escaping bug that caused forward path parsing to skip
6815     two characters and skip past the end of the string.
6816    
6817    Based on patch by Salvador Fandino; ok dtucker@
6818    
6819    Upstream-ID: 7b879dc446335677cbe4cb549495636a0535f3bd
6820
6821commit bc20205c91c9920361d12b15d253d4997dba494a
6822Author: Damien Miller <djm@mindrot.org>
6823Date:   Thu Jun 25 09:51:39 2015 +1000
6824
6825    add missing pselect6
6826    
6827    patch from Jakub Jelen
6828
6829commit 9d27fb73b4a4e5e99cb880af790d5b1ce44f720a
6830Author: djm@openbsd.org <djm@openbsd.org>
6831Date:   Wed Jun 24 23:47:23 2015 +0000
6832
6833    upstream commit
6834    
6835    correct test to sshkey_sign(); spotted by Albert S.
6836    
6837    Upstream-ID: 5f7347f40f0ca6abdaca2edb3bd62f4776518933
6838
6839commit 7ed01a96a1911d8b4a9ef4f3d064e1923bfad7e3
6840Author: dtucker@openbsd.org <dtucker@openbsd.org>
6841Date:   Wed Jun 24 01:49:19 2015 +0000
6842
6843    upstream commit
6844    
6845    Revert previous commit.  We still want to call setgroups
6846     in the case where there are zero groups to remove any that we might otherwise
6847     inherit (as pointed out by grawity at gmail.com) and since the 2nd argument
6848     to setgroups is always a static global it's always valid to dereference in
6849     this case.  ok deraadt@ djm@
6850    
6851    Upstream-ID: 895b5ac560a10befc6b82afa778641315725fd01
6852
6853commit 882f8bf94f79528caa65b0ba71c185d705bb7195
6854Author: dtucker@openbsd.org <dtucker@openbsd.org>
6855Date:   Wed Jun 24 01:49:19 2015 +0000
6856
6857    upstream commit
6858    
6859    Revert previous commit.  We still want to call setgroups in
6860     the case where there are zero groups to remove any that we might otherwise
6861     inherit (as pointed out by grawity at gmail.com) and since the 2nd argument
6862     to setgroups is always a static global it's always valid to dereference in
6863     this case.  ok deraadt@ djm@
6864    
6865    Upstream-ID: 895b5ac560a10befc6b82afa778641315725fd01
6866
6867commit 9488538a726951e82b3a4374f3c558d72c80a89b
6868Author: djm@openbsd.org <djm@openbsd.org>
6869Date:   Mon Jun 22 23:42:16 2015 +0000
6870
6871    upstream commit
6872    
6873    Don't count successful partial authentication as failures
6874     in monitor; this may have caused the monitor to refuse multiple
6875     authentications that would otherwise have successfully completed; ok markus@
6876    
6877    Upstream-ID: eb74b8e506714d0f649bd5c300f762a527af04a3
6878
6879commit 63b78d003bd8ca111a736e6cea6333da50f5f09b
6880Author: dtucker@openbsd.org <dtucker@openbsd.org>
6881Date:   Mon Jun 22 12:29:57 2015 +0000
6882
6883    upstream commit
6884    
6885    Don't call setgroups if we have zero groups; there's no
6886     guarantee that it won't try to deref the pointer.  Based on a patch from mail
6887     at quitesimple.org, ok djm deraadt
6888    
6889    Upstream-ID: 2fff85e11d7a9a387ef7fddf41fbfaf566708ab1
6890
6891commit 5c15e22c691c79a47747bcf5490126656f97cecd
6892Author: Damien Miller <djm@mindrot.org>
6893Date:   Thu Jun 18 15:07:56 2015 +1000
6894
6895    fix syntax error
6896
6897commit 596dbca82f3f567fb3d2d69af4b4e1d3ba1e6403
6898Author: jsing@openbsd.org <jsing@openbsd.org>
6899Date:   Mon Jun 15 18:44:22 2015 +0000
6900
6901    upstream commit
6902    
6903    If AuthorizedPrincipalsCommand is specified, however
6904     AuthorizedPrincipalsFile is not (or is set to "none"), authentication will
6905     potentially fail due to key_cert_check_authority() failing to locate a
6906     principal that matches the username, even though an authorized principal has
6907     already been matched in the output of the subprocess. Fix this by using the
6908     same logic to determine if pw->pw_name should be passed, as is used to
6909     determine if a authorized principal must be matched earlier on.
6910    
6911    ok djm@
6912    
6913    Upstream-ID: 43b42302ec846b0ea68aceb40677245391b9409d
6914
6915commit aff3e94c0d75d0d0fa84ea392b50ab04f8c57905
6916Author: jsing@openbsd.org <jsing@openbsd.org>
6917Date:   Mon Jun 15 18:42:19 2015 +0000
6918
6919    upstream commit
6920    
6921    Make the arguments to match_principals_command() similar
6922     to match_principals_file(), by changing the last argument a struct
6923     sshkey_cert * and dereferencing key->cert in the caller.
6924    
6925    No functional change.
6926    
6927    ok djm@
6928    
6929    Upstream-ID: 533f99b844b21b47342b32b62e198dfffcf8651c
6930
6931commit 97e2e1596c202a4693468378b16b2353fd2d6c5e
6932Author: Damien Miller <djm@mindrot.org>
6933Date:   Wed Jun 17 14:36:54 2015 +1000
6934
6935    trivial optimisation for seccomp-bpf
6936    
6937    When doing arg inspection and the syscall doesn't match, skip
6938    past the instruction that reloads the syscall into the accumulator,
6939    since the accumulator hasn't been modified at this point.
6940
6941commit 99f33d7304893bd9fa04d227cb6e870171cded19
6942Author: Damien Miller <djm@mindrot.org>
6943Date:   Wed Jun 17 10:50:51 2015 +1000
6944
6945    aarch64 support for seccomp-bpf sandbox
6946    
6947    Also resort and tidy syscall list. Based on patches by Jakub Jelen
6948    bz#2361; ok dtucker@
6949
6950commit 4ef702e1244633c1025ec7cfe044b9ab267097bf
6951Author: djm@openbsd.org <djm@openbsd.org>
6952Date:   Mon Jun 15 01:32:50 2015 +0000
6953
6954    upstream commit
6955    
6956    return failure on RSA signature error; reported by Albert S
6957    
6958    Upstream-ID: e61bb93dbe0349625807b0810bc213a6822121fa
6959
6960commit a170f22baf18af0b1acf2788b8b715605f41a1f9
6961Author: Tim Rice <tim@multitalents.net>
6962Date:   Tue Jun 9 22:41:13 2015 -0700
6963
6964    Fix t12 rules for out of tree builds.
6965
6966commit ec04dc4a5515c913121bc04ed261857e68fa5c18
6967Author: millert@openbsd.org <millert@openbsd.org>
6968Date:   Fri Jun 5 15:13:13 2015 +0000
6969
6970    upstream commit
6971    
6972    For "ssh -L 12345:/tmp/sock" don't fail with "No forward host
6973     name." (we have a path, not a host name).  Based on a diff from Jared
6974     Yanovich. OK djm@
6975    
6976    Upstream-ID: 2846b0a8c7de037e33657f95afbd282837fc213f
6977
6978commit 732d61f417a6aea0aa5308b59cb0f563bcd6edd6
6979Author: djm@openbsd.org <djm@openbsd.org>
6980Date:   Fri Jun 5 03:44:14 2015 +0000
6981
6982    upstream commit
6983    
6984    typo: accidental repetition; bz#2386
6985    
6986    Upstream-ID: 45e620d99f6bc301e5949d34a54027374991c88b
6987
6988commit adfb24c69d1b6f5e758db200866c711e25a2ba73
6989Author: Darren Tucker <dtucker@zip.com.au>
6990Date:   Fri Jun 5 14:51:40 2015 +1000
6991
6992    Add Linux powerpc64le and powerpcle entries.
6993    
6994    Stopgap to resolve bz#2409 because we are so close to release and will
6995    update config.guess and friends shortly after the release.  ok djm@
6996
6997commit a1195a0fdc9eddddb04d3e9e44c4775431cb77da
6998Merge: 6397eed d2480bc
6999Author: Tim Rice <tim@multitalents.net>
7000Date:   Wed Jun 3 21:43:13 2015 -0700
7001
7002    Merge branch 'master' of git.mindrot.org:/var/git/openssh
7003
7004commit 6397eedf953b2b973d2d7cbb504ab501a07f8ddc
7005Author: Tim Rice <tim@multitalents.net>
7006Date:   Wed Jun 3 21:41:11 2015 -0700
7007
7008    Remove unneeded backslashes. Patch from ��ngel Gonz��lez
7009
7010commit d2480bcac1caf31b03068de877a47d6e1027bf6d
7011Author: Darren Tucker <dtucker@zip.com.au>
7012Date:   Thu Jun 4 14:10:55 2015 +1000
7013
7014    Remove redundant include of stdarg.h.  bz#2410
7015
7016commit 5e67859a623826ccdf2df284cbb37e2d8e2787eb
7017Author: djm@openbsd.org <djm@openbsd.org>
7018Date:   Tue Jun 2 09:10:40 2015 +0000
7019
7020    upstream commit
7021    
7022    mention CheckHostIP adding addresses to known_hosts;
7023     bz#1993; ok dtucker@
7024    
7025    Upstream-ID: fd44b68440fd0dc29abf9f2d3f703d74a2396cb7
7026
7027commit d7a58bbac6583e33fd5eca8e2c2cc70c57617818
7028Author: Darren Tucker <dtucker@zip.com.au>
7029Date:   Tue Jun 2 20:15:26 2015 +1000
7030
7031    Replace strcpy with strlcpy.
7032    
7033    ok djm, sanity check by Corinna Vinschen.
7034
7035commit 51a1c2115265c6e80ede8a5c9dccada9aeed7143
7036Author: Damien Miller <djm@mindrot.org>
7037Date:   Fri May 29 18:27:21 2015 +1000
7038
7039    skip, rather than fatal when run without SUDO set
7040
7041commit 599f01142a376645b15cbc9349d7e8975e1cf245
7042Author: Damien Miller <djm@mindrot.org>
7043Date:   Fri May 29 18:03:15 2015 +1000
7044
7045    fix merge botch that left ",," in KEX algs
7046
7047commit 0c2a81dfc21822f2423edd30751e5ec53467b347
7048Author: Damien Miller <djm@mindrot.org>
7049Date:   Fri May 29 17:08:28 2015 +1000
7050
7051    re-enable SSH protocol 1 at compile time
7052
7053commit db438f9285d64282d3ac9e8c0944f59f037c0151
7054Author: djm@openbsd.org <djm@openbsd.org>
7055Date:   Fri May 29 03:05:13 2015 +0000
7056
7057    upstream commit
7058    
7059    make this work without SUDO set; ok dtucker@
7060    
7061    Upstream-Regress-ID: bca88217b70bce2fe52b23b8e06bdeb82d98c715
7062
7063commit 1d9a2e2849c9864fe75daabf433436341c968e14
7064Author: djm@openbsd.org <djm@openbsd.org>
7065Date:   Thu May 28 07:37:31 2015 +0000
7066
7067    upstream commit
7068    
7069    wrap all moduli-related code in #ifdef WITH_OPENSSL.
7070     based on patch from Reuben Hawkins; bz#2388 feedback and ok dtucker@
7071    
7072    Upstream-ID: d80cfc8be3e6ec65b3fac9e87c4466533b31b7cf
7073
7074commit 496aeb25bc2d6c434171292e4714771b594bd00e
7075Author: dtucker@openbsd.org <dtucker@openbsd.org>
7076Date:   Thu May 28 05:41:29 2015 +0000
7077
7078    upstream commit
7079    
7080    Increase the allowed length of the known host file name
7081     in the log message to be consistent with other cases.  Part of bz#1993, ok
7082     deraadt.
7083    
7084    Upstream-ID: a9e97567be49f25daf286721450968251ff78397
7085
7086commit dd2cfeb586c646ff8d70eb93567b2e559ace5b14
7087Author: dtucker@openbsd.org <dtucker@openbsd.org>
7088Date:   Thu May 28 05:09:45 2015 +0000
7089
7090    upstream commit
7091    
7092    Fix typo (keywork->keyword)
7093    
7094    Upstream-ID: 8aacd0f4089c0a244cf43417f4f9045dfaeab534
7095
7096commit 9cc6842493fbf23025ccc1edab064869640d3bec
7097Author: djm@openbsd.org <djm@openbsd.org>
7098Date:   Thu May 28 04:50:53 2015 +0000
7099
7100    upstream commit
7101    
7102    add error message on ftruncate failure; bz#2176
7103    
7104    Upstream-ID: cbcc606e0b748520c74a210d8f3cc9718d3148cf
7105
7106commit d1958793a0072c22be26d136dbda5ae263e717a0
7107Author: djm@openbsd.org <djm@openbsd.org>
7108Date:   Thu May 28 04:40:13 2015 +0000
7109
7110    upstream commit
7111    
7112    make ssh-keygen default to ed25519 keys when compiled
7113     without OpenSSL; bz#2388, ok dtucker@
7114    
7115    Upstream-ID: 85a471fa6d3fa57a7b8e882d22cfbfc1d84cdc71
7116
7117commit 3ecde664c9fc5fb3667aedf9e6671462600f6496
7118Author: dtucker@openbsd.org <dtucker@openbsd.org>
7119Date:   Wed May 27 23:51:10 2015 +0000
7120
7121    upstream commit
7122    
7123    Reorder client proposal to prefer
7124     diffie-hellman-group-exchange-sha1 over diffie-hellman-group14-sha1.  ok djm@
7125    
7126    Upstream-ID: 552c08d47347c3ee1a9a57d88441ab50abe17058
7127
7128commit 40f64292b907afd0a674fdbf3e4c2356d17a7d68
7129Author: dtucker@openbsd.org <dtucker@openbsd.org>
7130Date:   Wed May 27 23:39:18 2015 +0000
7131
7132    upstream commit
7133    
7134    Add a stronger (4k bit) fallback group that sshd can use
7135     when the moduli file is missing or broken, sourced from RFC3526.  bz#2302, ok
7136     markus@ (earlier version), djm@
7137    
7138    Upstream-ID: b635215746a25a829d117673d5e5a76d4baee7f4
7139
7140commit 5ab7d5fa03ad55bc438fab45dfb3aeb30a3c237a
7141Author: Darren Tucker <dtucker@zip.com.au>
7142Date:   Thu May 28 10:03:40 2015 +1000
7143
7144    New moduli file from OpenBSD, removing 1k groups.
7145    
7146    Remove 1k bit groups.  ok deraadt@, markus@
7147
7148commit a71ba58adf34e599f30cdda6e9b93ae6e3937eea
7149Author: djm@openbsd.org <djm@openbsd.org>
7150Date:   Wed May 27 05:15:02 2015 +0000
7151
7152    upstream commit
7153    
7154    support PKCS#11 devices with external PIN entry devices
7155     bz#2240, based on patch from Dirk-Willem van Gulik; feedback and ok dtucker@
7156    
7157    Upstream-ID: 504568992b55a8fc984375242b1bd505ced61b0d
7158
7159commit b282fec1aa05246ed3482270eb70fc3ec5f39a00
7160Author: dtucker@openbsd.org <dtucker@openbsd.org>
7161Date:   Tue May 26 23:23:40 2015 +0000
7162
7163    upstream commit
7164    
7165    Cap DH-GEX group size at 4kbits for Cisco implementations.
7166     Some of them will choke when asked for preferred sizes >4k instead of
7167     returning the 4k group that they do have.  bz#2209, ok djm@
7168    
7169    Upstream-ID: 54b863a19713446b7431f9d06ad0532b4fcfef8d
7170
7171commit 3e91b4e8b0dc2b4b7e7d42cf6e8994a32e4cb55e
7172Author: djm@openbsd.org <djm@openbsd.org>
7173Date:   Sun May 24 23:39:16 2015 +0000
7174
7175    upstream commit
7176    
7177    add missing 'c' option to getopt(), case statement was
7178     already there; from Felix Bolte
7179    
7180    Upstream-ID: 9b19b4e2e0b54d6fefa0dfac707c51cf4bae3081
7181
7182commit 64a89ec07660abba4d0da7c0095b7371c98bab62
7183Author: jsg@openbsd.org <jsg@openbsd.org>
7184Date:   Sat May 23 14:28:37 2015 +0000
7185
7186    upstream commit
7187    
7188    fix a memory leak in an error path ok markus@ dtucker@
7189    
7190    Upstream-ID: bc1da0f205494944918533d8780fde65dff6c598
7191
7192commit f948737449257d2cb83ffcfe7275eb79b677fd4a
7193Author: djm@openbsd.org <djm@openbsd.org>
7194Date:   Fri May 22 05:28:45 2015 +0000
7195
7196    upstream commit
7197    
7198    mention ssh-keygen -E for comparing legacy MD5
7199     fingerprints; bz#2332
7200    
7201    Upstream-ID: 079a3669549041dbf10dbc072d9563f0dc3b2859
7202
7203commit 0882332616e4f0272c31cc47bf2018f9cb258a4e
7204Author: djm@openbsd.org <djm@openbsd.org>
7205Date:   Fri May 22 04:45:52 2015 +0000
7206
7207    upstream commit
7208    
7209    Reorder EscapeChar option parsing to avoid a single-byte
7210     out- of-bounds read. bz#2396 from Jaak Ristioja; ok dtucker@
7211    
7212    Upstream-ID: 1dc6b5b63d1c8d9a88619da0b27ade461d79b060
7213
7214commit d7c31da4d42c115843edee2074d7d501f8804420
7215Author: djm@openbsd.org <djm@openbsd.org>
7216Date:   Fri May 22 03:50:02 2015 +0000
7217
7218    upstream commit
7219    
7220    add knob to relax GSSAPI host credential check for
7221     multihomed hosts bz#928, patch by Simon Wilkinson; ok dtucker
7222     (kerberos/GSSAPI is not compiled by default on OpenBSD)
7223    
7224    Upstream-ID: 15ddf1c6f7fd9d98eea9962f480079ae3637285d
7225
7226commit aa72196a00be6e0b666215edcffbc10af234cb0e
7227Author: Darren Tucker <dtucker@zip.com.au>
7228Date:   Fri May 22 17:49:46 2015 +1000
7229
7230    Include signal.h for sig_atomic_t, used by kex.h.
7231    
7232    bz#2402, from tomas.kuthan at oracle com.
7233
7234commit 8b02481143d75e91c49d1bfae0876ac1fbf9511a
7235Author: Darren Tucker <dtucker@zip.com.au>
7236Date:   Fri May 22 12:47:24 2015 +1000
7237
7238    Import updated moduli file from OpenBSD.
7239
7240commit 4739e8d5e1c0be49624082bd9f6b077e9e758db9
7241Author: djm@openbsd.org <djm@openbsd.org>
7242Date:   Thu May 21 12:01:19 2015 +0000
7243
7244    upstream commit
7245    
7246    Support "ssh-keygen -lF hostname" to find search known_hosts
7247     and print key hashes. Already advertised by ssh-keygen(1), but not delivered
7248     by code; ok dtucker@
7249    
7250    Upstream-ID: 459e0e2bf39825e41b0811c336db2d56a1c23387
7251
7252commit e97201feca10b5196da35819ae516d0b87cf3a50
7253Author: Damien Miller <djm@mindrot.org>
7254Date:   Thu May 21 17:55:15 2015 +1000
7255
7256    conditionalise util.h inclusion
7257
7258commit 13640798c7dd011ece0a7d02841fe48e94cfa0e0
7259Author: djm@openbsd.org <djm@openbsd.org>
7260Date:   Thu May 21 06:44:25 2015 +0000
7261
7262    upstream commit
7263    
7264    regress test for AuthorizedPrincipalsCommand
7265    
7266    Upstream-Regress-ID: c658fbf1ab6b6011dc83b73402322e396f1e1219
7267
7268commit 84452c5d03c21f9bfb28c234e0dc1dc67dd817b1
7269Author: djm@openbsd.org <djm@openbsd.org>
7270Date:   Thu May 21 06:40:02 2015 +0000
7271
7272    upstream commit
7273    
7274    regress test for AuthorizedKeysCommand arguments
7275    
7276    Upstream-Regress-ID: bbd65c13c6b3be9a442ec115800bff9625898f12
7277
7278commit bcc50d816187fa9a03907ac1f3a52f04a52e10d1
7279Author: djm@openbsd.org <djm@openbsd.org>
7280Date:   Thu May 21 06:43:30 2015 +0000
7281
7282    upstream commit
7283    
7284    add AuthorizedPrincipalsCommand that allows getting
7285     authorized_principals from a subprocess rather than a file, which is quite
7286     useful in deployments with large userbases
7287    
7288    feedback and ok markus@
7289    
7290    Upstream-ID: aa1bdac7b16fc6d2fa3524ef08f04c7258d247f6
7291
7292commit 24232a3e5ab467678a86aa67968bbb915caffed4
7293Author: djm@openbsd.org <djm@openbsd.org>
7294Date:   Thu May 21 06:38:35 2015 +0000
7295
7296    upstream commit
7297    
7298    support arguments to AuthorizedKeysCommand
7299    
7300    bz#2081 loosely based on patch by Sami Hartikainen
7301    feedback and ok markus@
7302    
7303    Upstream-ID: b080387a14aa67dddd8ece67c00f268d626541f7
7304
7305commit d80fbe41a57c72420c87a628444da16d09d66ca7
7306Author: djm@openbsd.org <djm@openbsd.org>
7307Date:   Thu May 21 04:55:51 2015 +0000
7308
7309    upstream commit
7310    
7311    refactor: split base64 encoding of pubkey into its own
7312     sshkey_to_base64() function and out of sshkey_write(); ok markus@
7313    
7314    Upstream-ID: 54fc38f5832e9b91028900819bda46c3959a0c1a
7315
7316commit 7cc44ef74133a473734bbcbd3484f24d6a7328c5
7317Author: deraadt@openbsd.org <deraadt@openbsd.org>
7318Date:   Mon May 18 15:06:05 2015 +0000
7319
7320    upstream commit
7321    
7322    getentropy() and sendsyslog() have been around long
7323     enough. openssh-portable may want the #ifdef's but not base. discussed with
7324     djm few weeks back
7325    
7326    Upstream-ID: 0506a4334de108e3fb6c66f8d6e0f9c112866926
7327
7328commit 9173d0fbe44de7ebcad8a15618e13a8b8d78902e
7329Author: dtucker@openbsd.org <dtucker@openbsd.org>
7330Date:   Fri May 15 05:44:21 2015 +0000
7331
7332    upstream commit
7333    
7334    Use a salted hash of the lock passphrase instead of plain
7335     text and do constant-time comparisons of it. Should prevent leaking any
7336     information about it via timing, pointed out by Ryan Castellucci.  Add a 0.1s
7337     incrementing delay for each failed unlock attempt up to 10s.  ok markus@
7338     (earlier version), djm@
7339    
7340    Upstream-ID: c599fcc325aa1cc65496b25220b622d22208c85f
7341
7342commit d028d5d3a697c71b21e4066d8672cacab3caa0a8
7343Author: Damien Miller <djm@mindrot.org>
7344Date:   Tue May 5 19:10:58 2015 +1000
7345
7346    upstream commit
7347    
7348       - tedu@cvs.openbsd.org 2015/01/12 03:20:04
7349         [bcrypt_pbkdf.c]
7350         rename blocks to words. bcrypt "blocks" are unrelated to blowfish blocks,
7351         nor are they the same size.
7352
7353commit f6391d4e59b058984163ab28f4e317e7a72478f1
7354Author: Damien Miller <djm@mindrot.org>
7355Date:   Tue May 5 19:10:23 2015 +1000
7356
7357    upstream commit
7358    
7359       - deraadt@cvs.openbsd.org 2015/01/08 00:30:07
7360         [bcrypt_pbkdf.c]
7361         declare a local version of MIN(), call it MINIMUM()
7362
7363commit 8ac6b13cc9113eb47cd9e86c97d7b26b4b71b77f
7364Author: Damien Miller <djm@mindrot.org>
7365Date:   Tue May 5 19:09:46 2015 +1000
7366
7367    upstream commit
7368    
7369       - djm@cvs.openbsd.org 2014/12/30 01:41:43
7370         [bcrypt_pbkdf.c]
7371         typo in comment: ouput => output
7372
7373commit 1f792489d5cf86a4f4e3003e6e9177654033f0f2
7374Author: djm@openbsd.org <djm@openbsd.org>
7375Date:   Mon May 4 06:10:48 2015 +0000
7376
7377    upstream commit
7378    
7379    Remove pattern length argument from match_pattern_list(), we
7380     only ever use it for strlen(pattern).
7381    
7382    Prompted by hanno AT hboeck.de pointing an out-of-bound read
7383    error caused by an incorrect pattern length found using AFL
7384    and his own tools.
7385    
7386    ok markus@
7387
7388commit 639d6bc57b1942393ed12fb48f00bc05d4e093e4
7389Author: djm@openbsd.org <djm@openbsd.org>
7390Date:   Fri May 1 07:10:01 2015 +0000
7391
7392    upstream commit
7393    
7394    refactor ssh_dispatch_run_fatal() to use sshpkt_fatal()
7395     to better report error conditions. Teach sshpkt_fatal() about ECONNRESET.
7396    
7397    Improves error messages on TCP connection resets. bz#2257
7398    
7399    ok dtucker@
7400
7401commit 9559d7de34c572d4d3fd990ca211f8ec99f62c4d
7402Author: djm@openbsd.org <djm@openbsd.org>
7403Date:   Fri May 1 07:08:08 2015 +0000
7404
7405    upstream commit
7406    
7407    a couple of parse targets were missing activep checks,
7408     causing them to be misapplied in match context; bz#2272 diagnosis and
7409     original patch from Sami Hartikainen ok dtucker@
7410
7411commit 7e8528cad04b2775c3b7db08abf8fb42e47e6b2a
7412Author: djm@openbsd.org <djm@openbsd.org>
7413Date:   Fri May 1 04:17:51 2015 +0000
7414
7415    upstream commit
7416    
7417    make handling of AuthorizedPrincipalsFile=none more
7418     consistent with other =none options; bz#2288 from Jakub Jelen; ok dtucker@
7419
7420commit ca430d4d9cc0f62eca3b1fb1e2928395b7ce80f7
7421Author: djm@openbsd.org <djm@openbsd.org>
7422Date:   Fri May 1 04:03:20 2015 +0000
7423
7424    upstream commit
7425    
7426    remove failed remote forwards established by muliplexing
7427     from the list of active forwards; bz#2363, patch mostly by Yoann Ricordel; ok
7428     dtucker@
7429
7430commit 8312cfb8ad88657517b3e23ac8c56c8e38eb9792
7431Author: djm@openbsd.org <djm@openbsd.org>
7432Date:   Fri May 1 04:01:58 2015 +0000
7433
7434    upstream commit
7435    
7436    reduce stderr spam when using ssh -S /path/mux -O forward
7437     -R 0:... ok dtucker@
7438
7439commit 179be0f5e62f1f492462571944e45a3da660d82b
7440Author: djm@openbsd.org <djm@openbsd.org>
7441Date:   Fri May 1 03:23:51 2015 +0000
7442
7443    upstream commit
7444    
7445    prevent authorized_keys options picked up on public key
7446     tests without a corresponding private key authentication being applied to
7447     other authentication methods. Reported by halex@, ok markus@
7448
7449commit a42d67be65b719a430b7fcaba2a4e4118382723a
7450Author: djm@openbsd.org <djm@openbsd.org>
7451Date:   Fri May 1 03:20:54 2015 +0000
7452
7453    upstream commit
7454    
7455    Don't make parsing of authorized_keys' environment=
7456     option conditional on PermitUserEnv - always parse it, but only use the
7457     result if the option is enabled. This prevents the syntax of authorized_keys
7458     changing depending on which sshd_config options were enabled.
7459    
7460    bz#2329; based on patch from coladict AT gmail.com, ok dtucker@
7461
7462commit e661a86353e11592c7ed6a847e19a83609f49e77
7463Author: djm@openbsd.org <djm@openbsd.org>
7464Date:   Mon May 4 06:10:48 2015 +0000
7465
7466    upstream commit
7467    
7468    Remove pattern length argument from match_pattern_list(), we
7469     only ever use it for strlen(pattern).
7470    
7471    Prompted by hanno AT hboeck.de pointing an out-of-bound read
7472    error caused by an incorrect pattern length found using AFL
7473    and his own tools.
7474    
7475    ok markus@
7476
7477commit 0ef1de742be2ee4b10381193fe90730925b7f027
7478Author: dtucker@openbsd.org <dtucker@openbsd.org>
7479Date:   Thu Apr 23 05:01:19 2015 +0000
7480
7481    upstream commit
7482    
7483    Add a simple regression test for sshd's configuration
7484     parser.  Right now, all it does is run the output of sshd -T back through
7485     itself and ensure the output is valid and invariant.
7486
7487commit 368f83c793275faa2c52f60eaa9bdac155c4254b
7488Author: djm@openbsd.org <djm@openbsd.org>
7489Date:   Wed Apr 22 01:38:36 2015 +0000
7490
7491    upstream commit
7492    
7493    use correct key for nested certificate test
7494
7495commit 8d4d1bfddbbd7d21f545dc6997081d1ea1fbc99a
7496Author: djm@openbsd.org <djm@openbsd.org>
7497Date:   Fri May 1 07:11:47 2015 +0000
7498
7499    upstream commit
7500    
7501    mention that the user's shell from /etc/passwd is used
7502     for commands too; bz#1459 ok dtucker@
7503
7504commit 5ab283d0016bbc9d4d71e8e5284d011bc5a930cf
7505Author: djm@openbsd.org <djm@openbsd.org>
7506Date:   Fri May 8 07:29:00 2015 +0000
7507
7508    upstream commit
7509    
7510    whitespace
7511    
7512    Upstream-Regress-ID: 6b708a3e709d5b7fd37890f874bafdff1f597519
7513
7514commit 8377d5008ad260048192e1e56ad7d15a56d103dd
7515Author: djm@openbsd.org <djm@openbsd.org>
7516Date:   Fri May 8 07:26:13 2015 +0000
7517
7518    upstream commit
7519    
7520    whitespace at EOL
7521    
7522    Upstream-Regress-ID: 9c48911643d5b05173b36a012041bed4080b8554
7523
7524commit c28a3436fa8737709ea88e4437f8f23a6ab50359
7525Author: djm@openbsd.org <djm@openbsd.org>
7526Date:   Fri May 8 06:45:13 2015 +0000
7527
7528    upstream commit
7529    
7530    moar whitespace at eol
7531    
7532    Upstream-ID: 64eaf872a3ba52ed41e494287e80d40aaba4b515
7533
7534commit 2b64c490468fd4ca35ac8d5cc31c0520dc1508bb
7535Author: djm@openbsd.org <djm@openbsd.org>
7536Date:   Fri May 8 06:41:56 2015 +0000
7537
7538    upstream commit
7539    
7540    whitespace at EOL
7541    
7542    Upstream-ID: 57bcf67d666c6fc1ad798aee448fdc3f70f7ec2c
7543
7544commit 4e636cf201ce6e7e3b9088568218f9d4e2c51712
7545Author: djm@openbsd.org <djm@openbsd.org>
7546Date:   Fri May 8 03:56:51 2015 +0000
7547
7548    upstream commit
7549    
7550    whitespace at EOL
7551
7552commit 38b8272f823dc1dd4e29dbcee83943ed48bb12fa
7553Author: dtucker@openbsd.org <dtucker@openbsd.org>
7554Date:   Mon May 4 01:47:53 2015 +0000
7555
7556    upstream commit
7557    
7558    Use diff w/out -u for better portability
7559
7560commit 297060f42d5189a4065ea1b6f0afdf6371fb0507
7561Author: dtucker@openbsd.org <dtucker@openbsd.org>
7562Date:   Fri May 8 03:25:07 2015 +0000
7563
7564    upstream commit
7565    
7566    Use xcalloc for permitted_adm_opens instead of xmalloc to
7567     ensure it's zeroed. Fixes post-auth crash with permitopen=none.  bz#2355, ok
7568     djm@
7569
7570commit 63ebf019be863b2d90492a85e248cf55a6e87403
7571Author: djm@openbsd.org <djm@openbsd.org>
7572Date:   Fri May 8 03:17:49 2015 +0000
7573
7574    upstream commit
7575    
7576    don't choke on new-format private keys encrypted with an
7577     AEAD cipher; bz#2366, patch from Ron Frederick; ok markus@
7578
7579commit f8484dac678ab3098ae522a5f03bb2530f822987
7580Author: dtucker@openbsd.org <dtucker@openbsd.org>
7581Date:   Wed May 6 05:45:17 2015 +0000
7582
7583    upstream commit
7584    
7585    Clarify pseudo-terminal request behaviour and use
7586     "pseudo-terminal" consistently.  bz#1716, ok jmc@ "I like it" deraadt@.
7587
7588commit ea139507bef8bad26e86ed99a42c7233ad115c38
7589Author: dtucker@openbsd.org <dtucker@openbsd.org>
7590Date:   Wed May 6 04:07:18 2015 +0000
7591
7592    upstream commit
7593    
7594    Blacklist DH-GEX for specific PuTTY versions known to
7595     send non-RFC4419 DH-GEX messages rather than all versions of PuTTY.
7596     According to Simon Tatham, 0.65 and newer versions will send RFC4419 DH-GEX
7597     messages.  ok djm@
7598
7599commit b58234f00ee3872eb84f6e9e572a9a34e902e36e
7600Author: dtucker@openbsd.org <dtucker@openbsd.org>
7601Date:   Tue May 5 10:17:49 2015 +0000
7602
7603    upstream commit
7604    
7605    WinSCP doesn't implement RFC4419 DH-GEX so flag it so we
7606     don't offer that KEX method.  ok markus@
7607
7608commit d5b1507a207253b39e810e91e68f9598691b7a29
7609Author: jsg@openbsd.org <jsg@openbsd.org>
7610Date:   Tue May 5 02:48:17 2015 +0000
7611
7612    upstream commit
7613    
7614    use the sizeof the struct not the sizeof a pointer to the
7615     struct in ssh_digest_start()
7616    
7617    This file is only used if ssh is built with OPENSSL=no
7618    
7619    ok markus@
7620
7621commit a647b9b8e616c231594b2710c925d31b1b8afea3
7622Author: Darren Tucker <dtucker@zip.com.au>
7623Date:   Fri May 8 11:07:27 2015 +1000
7624
7625    Put brackets around mblen() compat constant.
7626    
7627    This might help with the reported problem cross compiling for Android
7628    ("error: expected identifier or '(' before numeric constant") but
7629    shouldn't hurt in any case.
7630
7631commit d1680d36e17244d9af3843aeb5025cb8e40d6c07
7632Author: Darren Tucker <dtucker@zip.com.au>
7633Date:   Thu Apr 30 09:18:11 2015 +1000
7634
7635    xrealloc -> xreallocarray in portable code too.
7636
7637commit 531a57a3893f9fcd4aaaba8c312b612bbbcc021e
7638Author: dtucker@openbsd.org <dtucker@openbsd.org>
7639Date:   Wed Apr 29 03:48:56 2015 +0000
7640
7641    upstream commit
7642    
7643    Allow ListenAddress, Port and AddressFamily in any
7644     order.  bz#68, ok djm@, jmc@ (for the man page bit).
7645
7646commit c1d5bcf1aaf1209af02f79e48ba1cbc76a87b56f
7647Author: jmc@openbsd.org <jmc@openbsd.org>
7648Date:   Tue Apr 28 13:47:38 2015 +0000
7649
7650    upstream commit
7651    
7652    enviroment -> environment: apologies to darren for not
7653     spotting that first time round...
7654
7655commit 43beea053db191cac47c2cd8d3dc1930158aff1a
7656Author: dtucker@openbsd.org <dtucker@openbsd.org>
7657Date:   Tue Apr 28 10:25:15 2015 +0000
7658
7659    upstream commit
7660    
7661    Fix typo in previous
7662
7663commit 85b96ef41374f3ddc9139581f87da09b2cd9199e
7664Author: dtucker@openbsd.org <dtucker@openbsd.org>
7665Date:   Tue Apr 28 10:17:58 2015 +0000
7666
7667    upstream commit
7668    
7669    Document that the TERM environment variable is not
7670     subject to SendEnv and AcceptEnv.  bz#2386, based loosely on a patch from
7671     jjelen at redhat, help and ok jmc@
7672
7673commit 88a7c598a94ff53f76df228eeaae238d2d467565
7674Author: djm@openbsd.org <djm@openbsd.org>
7675Date:   Mon Apr 27 21:42:48 2015 +0000
7676
7677    upstream commit
7678    
7679    Make sshd default to PermitRootLogin=no; ok deraadt@
7680     rpe@
7681
7682commit 734226b4480a6c736096c729fcf6f391400599c7
7683Author: djm@openbsd.org <djm@openbsd.org>
7684Date:   Mon Apr 27 01:52:30 2015 +0000
7685
7686    upstream commit
7687    
7688    fix compilation with OPENSSL=no; ok dtucker@
7689
7690commit a4b9d2ce1eb7703eaf0809b0c8a82ded8aa4f1c6
7691Author: dtucker@openbsd.org <dtucker@openbsd.org>
7692Date:   Mon Apr 27 00:37:53 2015 +0000
7693
7694    upstream commit
7695    
7696    Include stdio.h for FILE (used in sshkey.h) so it
7697     compiles with OPENSSL=no.
7698
7699commit dbcc652f4ca11fe04e5930c7ef18a219318c6cda
7700Author: djm@openbsd.org <djm@openbsd.org>
7701Date:   Mon Apr 27 00:21:21 2015 +0000
7702
7703    upstream commit
7704    
7705    allow "sshd -f none" to skip reading the config file,
7706     much like "ssh -F none" does. ok dtucker
7707
7708commit b7ca276fca316c952f0b90f5adb1448c8481eedc
7709Author: jmc@openbsd.org <jmc@openbsd.org>
7710Date:   Fri Apr 24 06:26:49 2015 +0000
7711
7712    upstream commit
7713    
7714    combine -Dd onto one line and update usage();
7715
7716commit 2ea974630d7017e4c7666d14d9dc939707613e96
7717Author: djm@openbsd.org <djm@openbsd.org>
7718Date:   Fri Apr 24 05:26:44 2015 +0000
7719
7720    upstream commit
7721    
7722    add ssh-agent -D to leave ssh-agent in foreground
7723     without enabling debug mode; bz#2381 ok dtucker@
7724
7725commit 8ac2ffd7aa06042f6b924c87139f2fea5c5682f7
7726Author: deraadt@openbsd.org <deraadt@openbsd.org>
7727Date:   Fri Apr 24 01:36:24 2015 +0000
7728
7729    upstream commit
7730    
7731    2*len -> use xreallocarray() ok djm
7732
7733commit 657a5fbc0d0aff309079ff8fb386f17e964963c2
7734Author: deraadt@openbsd.org <deraadt@openbsd.org>
7735Date:   Fri Apr 24 01:36:00 2015 +0000
7736
7737    upstream commit
7738    
7739    rename xrealloc() to xreallocarray() since it follows
7740     that form. ok djm
7741
7742commit 1108ae242fdd2c304307b68ddf46aebe43ebffaa
7743Author: dtucker@openbsd.org <dtucker@openbsd.org>
7744Date:   Thu Apr 23 04:59:10 2015 +0000
7745
7746    upstream commit
7747    
7748    Two small fixes for sshd -T: ListenAddress'es are added
7749     to a list head so reverse the order when printing them to ensure the
7750     behaviour remains the same, and print StreamLocalBindMask as octal with
7751     leading zero.  ok deraadt@
7752
7753commit bd902b8473e1168f19378d5d0ae68d0c203525df
7754Author: dtucker@openbsd.org <dtucker@openbsd.org>
7755Date:   Thu Apr 23 04:53:53 2015 +0000
7756
7757    upstream commit
7758    
7759    Check for and reject missing arguments for
7760     VersionAddendum and ForceCommand. bz#2281, patch from plautrba at redhat com,
7761     ok djm@
7762
7763commit ca42c1758575e592239de1d5755140e054b91a0d
7764Author: djm@openbsd.org <djm@openbsd.org>
7765Date:   Wed Apr 22 01:24:01 2015 +0000
7766
7767    upstream commit
7768    
7769    unknown certificate extensions are non-fatal, so don't
7770     fatal when they are encountered; bz#2387 reported by Bob Van Zant; ok
7771     dtucker@
7772
7773commit 39bfbf7caad231cc4bda6909fb1af0705bca04d8
7774Author: jsg@openbsd.org <jsg@openbsd.org>
7775Date:   Tue Apr 21 07:01:00 2015 +0000
7776
7777    upstream commit
7778    
7779    Add back a backslash removed in rev 1.42 so
7780     KEX_SERVER_ENCRYPT will include aes again.
7781    
7782    ok deraadt@
7783
7784commit 6b0d576bb87eca3efd2b309fcfe4edfefc289f9c
7785Author: djm@openbsd.org <djm@openbsd.org>
7786Date:   Fri Apr 17 13:32:09 2015 +0000
7787
7788    upstream commit
7789    
7790    s/recommended/required/ that private keys be og-r this
7791     wording change was made a while ago but got accidentally reverted
7792
7793commit 44a8e7ce6f3ab4c2eb1ae49115c210b98e53c4df
7794Author: djm@openbsd.org <djm@openbsd.org>
7795Date:   Fri Apr 17 13:25:52 2015 +0000
7796
7797    upstream commit
7798    
7799    don't try to cleanup NULL KEX proposals in
7800     kex_prop_free(); found by Jukka Taimisto and Markus Hietava
7801
7802commit 3038a191872d2882052306098c1810d14835e704
7803Author: djm@openbsd.org <djm@openbsd.org>
7804Date:   Fri Apr 17 13:19:22 2015 +0000
7805
7806    upstream commit
7807    
7808    use error/logit/fatal instead of fprintf(stderr, ...)
7809     and exit(0), fix a few errors that were being printed to stdout instead of
7810     stderr and a few non-errors that were going to stderr instead of stdout
7811     bz#2325; ok dtucker
7812
7813commit a58be33cb6cd24441fa7e634db0e5babdd56f07f
7814Author: djm@openbsd.org <djm@openbsd.org>
7815Date:   Fri Apr 17 13:16:48 2015 +0000
7816
7817    upstream commit
7818    
7819    debug log missing DISPLAY environment when X11
7820     forwarding requested; bz#1682 ok dtucker@
7821
7822commit 17d4d9d9fbc8fb80e322f94d95eecc604588a474
7823Author: djm@openbsd.org <djm@openbsd.org>
7824Date:   Fri Apr 17 04:32:31 2015 +0000
7825
7826    upstream commit
7827    
7828    don't call record_login() in monitor when UseLogin is
7829     enabled; bz#278 reported by drk AT sgi.com; ok dtucker
7830
7831commit 40132ff87b6cbc3dc05fb5df2e9d8e3afa06aafd
7832Author: dtucker@openbsd.org <dtucker@openbsd.org>
7833Date:   Fri Apr 17 04:12:35 2015 +0000
7834
7835    upstream commit
7836    
7837    Add some missing options to sshd -T and fix the output
7838     of VersionAddendum HostCertificate.  bz#2346, patch from jjelen at redhat
7839     com, ok djm.
7840
7841commit 6cc7cfa936afde2d829e56ee6528c7ea47a42441
7842Author: dtucker@openbsd.org <dtucker@openbsd.org>
7843Date:   Thu Apr 16 23:25:50 2015 +0000
7844
7845    upstream commit
7846    
7847    Document "none" for PidFile XAuthLocation
7848     TrustedUserCAKeys and RevokedKeys. bz#2382, feedback from jmc@, ok djm@
7849
7850commit 15fdfc9b1c6808b26bc54d4d61a38b54541763ed
7851Author: dtucker@openbsd.org <dtucker@openbsd.org>
7852Date:   Wed Apr 15 23:23:25 2015 +0000
7853
7854    upstream commit
7855    
7856    Plug leak of address passed to logging.  bz#2373, patch
7857     from jjelen at redhat, ok markus@
7858
7859commit bb2289e2a47d465eaaaeff3dee2a6b7777b4c291
7860Author: dtucker@openbsd.org <dtucker@openbsd.org>
7861Date:   Tue Apr 14 04:17:03 2015 +0000
7862
7863    upstream commit
7864    
7865    Output remote username in debug output since with Host
7866     and Match it's not always obvious what it will be.  bz#2368, ok djm@
7867
7868commit 70860b6d07461906730632f9758ff1b7c98c695a
7869Author: Darren Tucker <dtucker@zip.com.au>
7870Date:   Fri Apr 17 10:56:13 2015 +1000
7871
7872    Format UsePAM setting when using sshd -T.
7873    
7874    Part of bz#2346, patch from jjelen at redhat com.
7875
7876commit ee15d9c9f0720f5a8b0b34e4b10ecf21f9824814
7877Author: Darren Tucker <dtucker@zip.com.au>
7878Date:   Fri Apr 17 10:40:23 2015 +1000
7879
7880    Wrap endian.h include inside ifdef (bz#2370).
7881
7882commit 408f4c2ad4a4c41baa7b9b2b7423d875abbfa70b
7883Author: Darren Tucker <dtucker@zip.com.au>
7884Date:   Fri Apr 17 09:39:58 2015 +1000
7885
7886    Look for '${host}-ar' before 'ar'.
7887    
7888    This changes configure.ac to look for '${host}-ar' as set by
7889    AC_CANONICAL_HOST before looking for the unprefixed 'ar'.
7890    Useful when cross-compiling when all your binutils are prefixed.
7891    
7892    Patch from moben at exherbo org via astrand at lysator liu se and
7893    bz#2352.
7894
7895commit 673a1c16ad078d41558247ce739fe812c960acc8
7896Author: Damien Miller <djm@google.com>
7897Date:   Thu Apr 16 11:40:20 2015 +1000
7898
7899    remove dependency on arpa/telnet.h
7900
7901commit 202d443eeda1829d336595a3cfc07827e49f45ed
7902Author: Darren Tucker <dtucker@zip.com.au>
7903Date:   Wed Apr 15 15:59:49 2015 +1000
7904
7905    Remove duplicate include of pwd.h.  bz#2337, patch from Mordy Ovits.
7906
7907commit 597986493412c499f2bc2209420cb195f97b3668
7908Author: Damien Miller <djm@google.com>
7909Date:   Thu Apr 9 10:14:48 2015 +1000
7910
7911    platform's with openpty don't need pty_release
7912
7913commit 318be28cda1fd9108f2e6f2f86b0b7589ba2aed0
7914Author: djm@openbsd.org <djm@openbsd.org>
7915Date:   Mon Apr 13 02:04:08 2015 +0000
7916
7917    upstream commit
7918    
7919    deprecate ancient, pre-RFC4419 and undocumented
7920     SSH2_MSG_KEX_DH_GEX_REQUEST_OLD message; ok markus@ deraadt@ "seems
7921     reasonable" dtucker@
7922
7923commit d8f391caef62378463a0e6b36f940170dadfe605
7924Author: dtucker@openbsd.org <dtucker@openbsd.org>
7925Date:   Fri Apr 10 05:16:50 2015 +0000
7926
7927    upstream commit
7928    
7929    Don't send hostkey advertisments
7930     (hostkeys-00@openssh.com) to current versions of Tera Term as they can't
7931     handle them.  Newer versions should be OK.  Patch from Bryan Drewery and
7932     IWAMOTO Kouichi, ok djm@
7933
7934commit 2c2cfe1a1c97eb9a08cc9817fd0678209680c636
7935Author: djm@openbsd.org <djm@openbsd.org>
7936Date:   Fri Apr 10 00:08:55 2015 +0000
7937
7938    upstream commit
7939    
7940    include port number if a non-default one has been
7941     specified; based on patch from Michael Handler
7942
7943commit 4492a4f222da4cf1e8eab12689196322e27b08c4
7944Author: djm@openbsd.org <djm@openbsd.org>
7945Date:   Tue Apr 7 23:00:42 2015 +0000
7946
7947    upstream commit
7948    
7949    treat Protocol=1,2|2,1 as Protocol=2 when compiled
7950     without SSH1 support; ok dtucker@ millert@
7951
7952commit c265e2e6e932efc6d86f6cc885dea33637a67564
7953Author: miod@openbsd.org <miod@openbsd.org>
7954Date:   Sun Apr 5 15:43:43 2015 +0000
7955
7956    upstream commit
7957    
7958    Do not use int for sig_atomic_t; spotted by
7959     christos@netbsd; ok markus@
7960
7961commit e7bf3a5eda6a1b02bef6096fed78527ee11e54cc
7962Author: Darren Tucker <dtucker@zip.com.au>
7963Date:   Tue Apr 7 10:48:04 2015 +1000
7964
7965    Use do{}while(0) for no-op functions.
7966    
7967    From FreeBSD.
7968
7969commit bb99844abae2b6447272f79e7fa84134802eb4df
7970Author: Darren Tucker <dtucker@zip.com.au>
7971Date:   Tue Apr 7 10:47:15 2015 +1000
7972
7973    Wrap blf.h include in ifdef.  From FreeBSD.
7974
7975commit d9b9b43656091cf0ad55c122f08fadb07dad0abd
7976Author: Darren Tucker <dtucker@zip.com.au>
7977Date:   Tue Apr 7 09:10:00 2015 +1000
7978
7979    Fix misspellings of regress CONFOPTS env variables.
7980    
7981    Patch from Bryan Drewery.
7982
7983commit 3f4ea3c9ab1d32d43c9222c4351f58ca11144156
7984Author: djm@openbsd.org <djm@openbsd.org>
7985Date:   Fri Apr 3 22:17:27 2015 +0000
7986
7987    upstream commit
7988    
7989    correct return value in pubkey parsing, spotted by Ben Hawkes
7990     ok markus@
7991
7992commit 7da2be0cb9601ed25460c83aa4d44052b967ba0f
7993Author: djm@openbsd.org <djm@openbsd.org>
7994Date:   Tue Mar 31 22:59:01 2015 +0000
7995
7996    upstream commit
7997    
7998    adapt to recent hostfile.c change: when parsing
7999     known_hosts without fully parsing the keys therein, hostkeys_foreach() will
8000     now correctly identify KEY_RSA1 keys; ok markus@ miod@
8001
8002commit 9e1777a0d1c706714b055811c12ab8cc21033e4a
8003Author: markus@openbsd.org <markus@openbsd.org>
8004Date:   Tue Mar 24 20:19:15 2015 +0000
8005
8006    upstream commit
8007    
8008    use ${SSH} for -Q instead of installed ssh
8009
8010commit ce1b358ea414a2cc88e4430cd5a2ea7fecd9de57
8011Author: djm@openbsd.org <djm@openbsd.org>
8012Date:   Mon Mar 16 22:46:14 2015 +0000
8013
8014    upstream commit
8015    
8016    make CLEANFILES clean up more of the tests' droppings
8017
8018commit 398f9ef192d820b67beba01ec234d66faca65775
8019Author: djm@openbsd.org <djm@openbsd.org>
8020Date:   Tue Mar 31 22:57:06 2015 +0000
8021
8022    upstream commit
8023    
8024    downgrade error() for known_hosts parse errors to debug()
8025     to quiet warnings from ssh1 keys present when compiled !ssh1.
8026    
8027    also identify ssh1 keys when scanning, even when compiled !ssh1
8028    
8029    ok markus@ miod@
8030
8031commit 9a47ab80030a31f2d122b8fd95bd48c408b9fcd9
8032Author: djm@openbsd.org <djm@openbsd.org>
8033Date:   Tue Mar 31 22:55:50 2015 +0000
8034
8035    upstream commit
8036    
8037    fd leak for !ssh1 case; found by unittests; ok markus@
8038
8039commit c9a0805a6280681901c270755a7cd630d7c5280e
8040Author: djm@openbsd.org <djm@openbsd.org>
8041Date:   Tue Mar 31 22:55:24 2015 +0000
8042
8043    upstream commit
8044    
8045    don't fatal when a !ssh1 sshd is reexeced from a w/ssh1
8046     listener; reported by miod@; ok miod@ markus@
8047
8048commit 704d8c88988cae38fb755a6243b119731d223222
8049Author: tobias@openbsd.org <tobias@openbsd.org>
8050Date:   Tue Mar 31 11:06:49 2015 +0000
8051
8052    upstream commit
8053    
8054    Comments are only supported for RSA1 keys. If a user
8055     tried to add one and entered his passphrase, explicitly clear it before exit.
8056     This is done in all other error paths, too.
8057    
8058    ok djm
8059
8060commit 78de1673c05ea2c33e0d4a4b64ecb5186b6ea2e9
8061Author: jmc@openbsd.org <jmc@openbsd.org>
8062Date:   Mon Mar 30 18:28:37 2015 +0000
8063
8064    upstream commit
8065    
8066    ssh-askpass(1) is the default, overridden by SSH_ASKPASS;
8067     diff originally from jiri b;
8068
8069commit 26e0bcf766fadb4a44fb6199386fb1dcab65ad00
8070Author: djm@openbsd.org <djm@openbsd.org>
8071Date:   Mon Mar 30 00:00:29 2015 +0000
8072
8073    upstream commit
8074    
8075    fix uninitialised memory read when parsing a config file
8076     consisting of a single nul byte. Found by hanno AT hboeck.de using AFL; ok
8077     dtucker
8078
8079commit fecede00a76fbb33a349f5121c0b2f9fbc04a777
8080Author: markus@openbsd.org <markus@openbsd.org>
8081Date:   Thu Mar 26 19:32:19 2015 +0000
8082
8083    upstream commit
8084    
8085    sigp and lenp are not optional in ssh_agent_sign(); ok
8086     djm@
8087
8088commit 1b0ef3813244c78669e6d4d54c624f600945327d
8089Author: naddy@openbsd.org <naddy@openbsd.org>
8090Date:   Thu Mar 26 12:32:38 2015 +0000
8091
8092    upstream commit
8093    
8094    don't try to load .ssh/identity by default if SSH1 is
8095     disabled; ok markus@
8096
8097commit f9b78852379b74a2d14e6fc94fe52af30b7e9c31
8098Author: djm@openbsd.org <djm@openbsd.org>
8099Date:   Thu Mar 26 07:00:04 2015 +0000
8100
8101    upstream commit
8102    
8103    ban all-zero curve25519 keys as recommended by latest
8104     CFRG curves draft; ok markus
8105
8106commit b8afbe2c1aaf573565e4da775261dfafc8b1ba9c
8107Author: djm@openbsd.org <djm@openbsd.org>
8108Date:   Thu Mar 26 06:59:28 2015 +0000
8109
8110    upstream commit
8111    
8112    relax bits needed check to allow
8113     diffie-hellman-group1-sha1 key exchange to complete for chacha20-poly1305 was
8114     selected as symmetric cipher; ok markus
8115
8116commit 47842f71e31da130555353c1d57a1e5a8937f1c0
8117Author: markus@openbsd.org <markus@openbsd.org>
8118Date:   Wed Mar 25 19:29:58 2015 +0000
8119
8120    upstream commit
8121    
8122    ignore v1 errors on ssh-add -D; only try v2 keys on
8123     -l/-L (unless WITH_SSH1) ok djm@
8124
8125commit 5f57e77f91bf2230c09eca96eb5ecec39e5f2da6
8126Author: markus@openbsd.org <markus@openbsd.org>
8127Date:   Wed Mar 25 19:21:48 2015 +0000
8128
8129    upstream commit
8130    
8131    unbreak ssh_agent_sign (lenp vs *lenp)
8132
8133commit 4daeb67181054f2a377677fac919ee8f9ed3490e
8134Author: markus@openbsd.org <markus@openbsd.org>
8135Date:   Tue Mar 24 20:10:08 2015 +0000
8136
8137    upstream commit
8138    
8139    don't leak 'setp' on error; noted by Nicholas Lemonias;
8140     ok djm@
8141
8142commit 7d4f96f9de2a18af0d9fa75ea89a4990de0344f5
8143Author: markus@openbsd.org <markus@openbsd.org>
8144Date:   Tue Mar 24 20:09:11 2015 +0000
8145
8146    upstream commit
8147    
8148    consistent check for NULL as noted by Nicholas
8149     Lemonias; ok djm@
8150
8151commit df100be51354e447d9345cf1ec22e6013c0eed50
8152Author: markus@openbsd.org <markus@openbsd.org>
8153Date:   Tue Mar 24 20:03:44 2015 +0000
8154
8155    upstream commit
8156    
8157    correct fmt-string for size_t as noted by Nicholas
8158     Lemonias; ok djm@
8159
8160commit a22b9ef21285e81775732436f7c84a27bd3f71e0
8161Author: djm@openbsd.org <djm@openbsd.org>
8162Date:   Tue Mar 24 09:17:21 2015 +0000
8163
8164    upstream commit
8165    
8166    promote chacha20-poly1305@openssh.com to be the default
8167     cipher; ok markus
8168
8169commit 2aa9da1a3b360cf7b13e96fe1521534b91501fb5
8170Author: djm@openbsd.org <djm@openbsd.org>
8171Date:   Tue Mar 24 01:29:19 2015 +0000
8172
8173    upstream commit
8174    
8175    Compile-time disable SSH protocol 1. You can turn it
8176     back on using the Makefile.inc knob if you need it to talk to ancient
8177     devices.
8178
8179commit 53097b2022154edf96b4e8526af5666f979503f7
8180Author: djm@openbsd.org <djm@openbsd.org>
8181Date:   Tue Mar 24 01:11:12 2015 +0000
8182
8183    upstream commit
8184    
8185    fix double-negative error message "ssh1 is not
8186     unsupported"
8187
8188commit 5c27e3b6ec2db711dfcd40e6359c0bcdd0b62ea9
8189Author: djm@openbsd.org <djm@openbsd.org>
8190Date:   Mon Mar 23 06:06:38 2015 +0000
8191
8192    upstream commit
8193    
8194    for ssh-keygen -A, don't try (and fail) to generate ssh
8195     v.1 keys when compiled without SSH1 support RSA/DSA/ECDSA keys when compiled
8196     without OpenSSL based on patch by Mike Frysinger; bz#2369
8197
8198commit 725fd22a8c41db7de73a638539a5157b7e4424ae
8199Author: djm@openbsd.org <djm@openbsd.org>
8200Date:   Wed Mar 18 01:44:21 2015 +0000
8201
8202    upstream commit
8203    
8204    KRL support doesn't need OpenSSL anymore, remove #ifdefs
8205     from around call
8206
8207commit b07011c18e0b2e172c5fd09d21fb159a0bf5fcc7
8208Author: djm@openbsd.org <djm@openbsd.org>
8209Date:   Mon Mar 16 11:09:52 2015 +0000
8210
8211    upstream commit
8212    
8213    #if 0 some more arrays used only for decrypting (we don't
8214     use since we only need encrypt for AES-CTR)
8215
8216commit 1cb3016635898d287e9d58b50c430995652d5358
8217Author: jsg@openbsd.org <jsg@openbsd.org>
8218Date:   Wed Mar 11 00:48:39 2015 +0000
8219
8220    upstream commit
8221    
8222    add back the changes from rev 1.206, djm reverted this by
8223     mistake in rev 1.207
8224
8225commit 4d24b3b6a4a6383e05e7da26d183b79fa8663697
8226Author: Damien Miller <djm@mindrot.org>
8227Date:   Fri Mar 20 09:11:59 2015 +1100
8228
8229    remove error() accidentally inserted for debugging
8230    
8231    pointed out by Christian Hesse
8232
8233commit 9f82e5a9042f2d872e98f48a876fcab3e25dd9bb
8234Author: Tim Rice <tim@multitalents.net>
8235Date:   Mon Mar 16 22:49:20 2015 -0700
8236
8237    portability fix: Solaris systems may not have a grep that understands -q
8238
8239commit 8ef691f7d9ef500257a549d0906d78187490668f
8240Author: Damien Miller <djm@google.com>
8241Date:   Wed Mar 11 10:35:26 2015 +1100
8242
8243    fix compile with clang
8244
8245commit 4df590cf8dc799e8986268d62019b487a8ed63ad
8246Author: Damien Miller <djm@google.com>
8247Date:   Wed Mar 11 10:02:39 2015 +1100
8248
8249    make unit tests work for !OPENSSH_HAS_ECC
8250
8251commit 307bb40277ca2c32e97e61d70d1ed74b571fd6ba
8252Author: djm@openbsd.org <djm@openbsd.org>
8253Date:   Sat Mar 7 04:41:48 2015 +0000
8254
8255    upstream commit
8256    
8257    unbreak for w/SSH1 (default) case; ok markus@ deraadt@
8258
8259commit b44ee0c998fb4c5f3c3281f2398af5ce42840b6f
8260Author: Damien Miller <djm@mindrot.org>
8261Date:   Thu Mar 5 18:39:20 2015 -0800
8262
8263    unbreak hostkeys test for w/ SSH1 case
8264
8265commit 55e5bdeb519cb60cc18b7ba0545be581fb8598b4
8266Author: djm@openbsd.org <djm@openbsd.org>
8267Date:   Fri Mar 6 01:40:56 2015 +0000
8268
8269    upstream commit
8270    
8271    fix sshkey_certify() return value for unsupported key types;
8272     ok markus@ deraadt@
8273
8274commit be8f658e550a434eac04256bfbc4289457a24e99
8275Author: Damien Miller <djm@mindrot.org>
8276Date:   Wed Mar 4 15:38:03 2015 -0800
8277
8278    update version numbers to match version.h
8279
8280commit ac5e8acefa253eb5e5ba186e34236c0e8007afdc
8281Author: djm@openbsd.org <djm@openbsd.org>
8282Date:   Wed Mar 4 23:22:35 2015 +0000
8283
8284    upstream commit
8285    
8286    make these work with !SSH1; ok markus@ deraadt@
8287
8288commit 2f04af92f036b0c87a23efb259c37da98cd81fe6
8289Author: djm@openbsd.org <djm@openbsd.org>
8290Date:   Wed Mar 4 21:12:59 2015 +0000
8291
8292    upstream commit
8293    
8294    make ssh-add -D work with !SSH1 agent
8295
8296commit a05adf95d2af6abb2b7826ddaa7a0ec0cdc1726b
8297Author: Damien Miller <djm@mindrot.org>
8298Date:   Wed Mar 4 00:55:48 2015 -0800
8299
8300    netcat needs poll.h portability goop
8301
8302commit dad2b1892b4c1b7e58df483a8c5b983c4454e099
8303Author: markus@openbsd.org <markus@openbsd.org>
8304Date:   Tue Mar 3 22:35:19 2015 +0000
8305
8306    upstream commit
8307    
8308    make it possible to run tests w/o ssh1 support; ok djm@
8309
8310commit d48a22601bdd3eec054794c535f4ae8d8ae4c6e2
8311Author: djm@openbsd.org <djm@openbsd.org>
8312Date:   Wed Mar 4 18:53:53 2015 +0000
8313
8314    upstream commit
8315    
8316    crank; ok markus, deraadt
8317
8318commit bbffb23daa0b002dd9f296e396a9ab8a5866b339
8319Author: Damien Miller <djm@mindrot.org>
8320Date:   Tue Mar 3 13:50:27 2015 -0800
8321
8322    more --without-ssh1 fixes
8323
8324commit 6c2039286f503e2012a58a1d109e389016e7a99b
8325Author: Damien Miller <djm@mindrot.org>
8326Date:   Tue Mar 3 13:48:48 2015 -0800
8327
8328    fix merge both that broke --without-ssh1 compile
8329
8330commit 111dfb225478a76f89ecbcd31e96eaf1311b59d3
8331Author: djm@openbsd.org <djm@openbsd.org>
8332Date:   Tue Mar 3 21:21:13 2015 +0000
8333
8334    upstream commit
8335    
8336    add SSH1 Makefile knob to make it easier to build without
8337     SSH1 support; ok markus@
8338
8339commit 3f7f5e6c5d2aa3f6710289c1a30119e534e56c5c
8340Author: djm@openbsd.org <djm@openbsd.org>
8341Date:   Tue Mar 3 20:42:49 2015 +0000
8342
8343    upstream commit
8344    
8345    expand __unused to full __attribute__ for better portability
8346
8347commit 2fab9b0f8720baf990c931e3f68babb0bf9949c6
8348Author: Damien Miller <djm@mindrot.org>
8349Date:   Wed Mar 4 07:41:27 2015 +1100
8350
8351    avoid warning
8352
8353commit d1bc844322461f882b4fd2277ba9a8d4966573d2
8354Author: Damien Miller <djm@mindrot.org>
8355Date:   Wed Mar 4 06:31:45 2015 +1100
8356
8357    Revert "define __unused to nothing if not already defined"
8358    
8359    This reverts commit 1598419e38afbaa8aa5df8dd6b0af98301e2c908.
8360    
8361    Some system headers have objects named __unused
8362
8363commit 00797e86b2d98334d1bb808f65fa1fd47f328ff1
8364Author: Damien Miller <djm@mindrot.org>
8365Date:   Wed Mar 4 05:02:45 2015 +1100
8366
8367    check for crypt and DES_crypt in openssl block
8368    
8369    fixes builds on systems that use DES_crypt; based on patch
8370    from Roumen Petrov
8371
8372commit 1598419e38afbaa8aa5df8dd6b0af98301e2c908
8373Author: Damien Miller <djm@mindrot.org>
8374Date:   Wed Mar 4 04:59:13 2015 +1100
8375
8376    define __unused to nothing if not already defined
8377    
8378    fixes builds on BSD/OS
8379
8380commit d608a51daad4f14ad6ab43d7cf74ef4801cc3fe9
8381Author: djm@openbsd.org <djm@openbsd.org>
8382Date:   Tue Mar 3 17:53:40 2015 +0000
8383
8384    upstream commit
8385    
8386    reorder logic for better portability; patch from Roumen
8387     Petrov
8388
8389commit 68d2dfc464fbcdf8d6387884260f9801f4352393
8390Author: djm@openbsd.org <djm@openbsd.org>
8391Date:   Tue Mar 3 06:48:58 2015 +0000
8392
8393    upstream commit
8394    
8395    Allow "ssh -Q protocol-version" to list supported SSH
8396     protocol versions. Useful for detecting builds without SSH v.1 support; idea
8397     and ok markus@
8398
8399commit 39e2f1229562e1195169905607bc12290d21f021
8400Author: millert@openbsd.org <millert@openbsd.org>
8401Date:   Sun Mar 1 15:44:40 2015 +0000
8402
8403    upstream commit
8404    
8405    Make sure we only call getnameinfo() for AF_INET or AF_INET6
8406     sockets. getpeername() of a Unix domain socket may return without error on
8407     some systems without actually setting ss_family so getnameinfo() was getting
8408     called with ss_family set to AF_UNSPEC.  OK djm@
8409
8410commit e47536ba9692d271b8ad89078abdecf0a1c11707
8411Author: Damien Miller <djm@mindrot.org>
8412Date:   Sat Feb 28 08:20:11 2015 -0800
8413
8414    portability fixes for regress/netcat.c
8415    
8416    Mostly avoiding "err(1, NULL)"
8417
8418commit 02973ad5f6f49d8420e50a392331432b0396c100
8419Author: Damien Miller <djm@mindrot.org>
8420Date:   Sat Feb 28 08:05:27 2015 -0800
8421
8422    twiddle another test for portability
8423    
8424    from Tom G. Christensen
8425
8426commit f7f3116abf2a6e2f309ab096b08c58d19613e5d0
8427Author: Damien Miller <djm@mindrot.org>
8428Date:   Fri Feb 27 15:52:49 2015 -0800
8429
8430    twiddle test for portability
8431
8432commit 1ad3a77cc9d5568f5437ff99d377aa7a41859b83
8433Author: Damien Miller <djm@mindrot.org>
8434Date:   Thu Feb 26 20:33:22 2015 -0800
8435
8436    make regress/netcat.c fd passing (more) portable
8437
8438commit 9e1cfca7e1fe9cf8edb634fc894e43993e4da1ea
8439Author: Damien Miller <djm@mindrot.org>
8440Date:   Thu Feb 26 20:32:58 2015 -0800
8441
8442    create OBJ/valgrind-out before running unittests
8443
8444commit bd58853102cee739f0e115e6d4b5334332ab1442
8445Author: Damien Miller <djm@mindrot.org>
8446Date:   Wed Feb 25 16:58:22 2015 -0800
8447
8448    valgrind support
8449
8450commit f43d17269194761eded9e89f17456332f4c83824
8451Author: djm@openbsd.org <djm@openbsd.org>
8452Date:   Thu Feb 26 20:45:47 2015 +0000
8453
8454    upstream commit
8455    
8456    don't printf NULL key comments; reported by Tom Christensen
8457
8458commit 6e6458b476ec854db33e3e68ebf4f489d0ab3df8
8459Author: djm@openbsd.org <djm@openbsd.org>
8460Date:   Wed Feb 25 23:05:47 2015 +0000
8461
8462    upstream commit
8463    
8464    zero cmsgbuf before use; we initialise the bits we use
8465     but valgrind still spams warning on it
8466
8467commit a63cfa26864b93ab6afefad0b630e5358ed8edfa
8468Author: djm@openbsd.org <djm@openbsd.org>
8469Date:   Wed Feb 25 19:54:02 2015 +0000
8470
8471    upstream commit
8472    
8473    fix small memory leak when UpdateHostkeys=no
8474
8475commit e6b950341dd75baa8526f1862bca39e52f5b879b
8476Author: Tim Rice <tim@multitalents.net>
8477Date:   Wed Feb 25 09:56:48 2015 -0800
8478
8479    Revert "Work around finicky USL linker so netcat will build."
8480    
8481    This reverts commit d1db656021d0cd8c001a6692f772f1de29b67c8b.
8482    
8483    No longer needed with commit 678e473e2af2e4802f24dd913985864d9ead7fb3
8484
8485commit 6f621603f9cff2a5d6016a404c96cb2f8ac2dec0
8486Author: djm@openbsd.org <djm@openbsd.org>
8487Date:   Wed Feb 25 17:29:38 2015 +0000
8488
8489    upstream commit
8490    
8491    don't leak validity of user in "too many authentication
8492     failures" disconnect message; reported by Sebastian Reitenbach
8493
8494commit 6288e3a935494df12519164f52ca5c8c65fc3ca5
8495Author: naddy@openbsd.org <naddy@openbsd.org>
8496Date:   Tue Feb 24 15:24:05 2015 +0000
8497
8498    upstream commit
8499    
8500    add -v (show ASCII art) to -l's synopsis; ok djm@
8501
8502commit 678e473e2af2e4802f24dd913985864d9ead7fb3
8503Author: Darren Tucker <dtucker@zip.com.au>
8504Date:   Thu Feb 26 04:12:58 2015 +1100
8505
8506    Remove dependency on xmalloc.
8507    
8508    Remove ssh_get_progname's dependency on xmalloc, which should reduce
8509    link order problems.  ok djm@
8510
8511commit 5d5ec165c5b614b03678afdad881f10e25832e46
8512Author: Darren Tucker <dtucker@zip.com.au>
8513Date:   Wed Feb 25 15:32:49 2015 +1100
8514
8515    Restrict ECDSA and ECDH tests.
8516    
8517    ifdef out some more ECDSA and ECDH tests when built against an OpenSSL
8518    that does not have eliptic curve functionality.
8519
8520commit 1734e276d99b17e92d4233fac7aef3a3180aaca7
8521Author: Darren Tucker <dtucker@zip.com.au>
8522Date:   Wed Feb 25 13:40:45 2015 +1100
8523
8524    Move definition of _NSIG.
8525    
8526    _NSIG is only unsed in one file, so move it there prevent redefinition
8527    warnings reported by Kevin Brott.
8528
8529commit a47ead7c95cfbeb72721066c4da2312e5b1b9f3d
8530Author: Darren Tucker <dtucker@zip.com.au>
8531Date:   Wed Feb 25 13:17:40 2015 +1100
8532
8533    Add includes.h for compatibility stuff.
8534
8535commit 38806bda6d2e48ad32812b461eebe17672ada771
8536Author: Damien Miller <djm@mindrot.org>
8537Date:   Tue Feb 24 16:50:06 2015 -0800
8538
8539    include netdb.h to look for MAXHOSTNAMELEN; ok tim
8540
8541commit d1db656021d0cd8c001a6692f772f1de29b67c8b
8542Author: Tim Rice <tim@multitalents.net>
8543Date:   Tue Feb 24 10:42:08 2015 -0800
8544
8545    Work around finicky USL linker so netcat will build.
8546
8547commit cb030ce25f555737e8ba97bdd7883ac43f3ff2a3
8548Author: Damien Miller <djm@mindrot.org>
8549Date:   Tue Feb 24 09:23:04 2015 -0800
8550
8551    include includes.h to avoid build failure on AIX
8552
8553commit 13af342458f5064144abbb07e5ac9bbd4eb42567
8554Author: Tim Rice <tim@multitalents.net>
8555Date:   Tue Feb 24 07:56:47 2015 -0800
8556
8557    Original portability patch from djm@ for platforms missing err.h.
8558    Fix name space clash on Solaris 10. Still more to do for Solaris 10
8559    to deal with msghdr structure differences. ok djm@
8560
8561commit 910209203d0cd60c5083901cbcc0b7b44d9f48d2
8562Author: Tim Rice <tim@multitalents.net>
8563Date:   Mon Feb 23 22:06:56 2015 -0800
8564
8565    cleaner way fix dispatch.h portion of commit
8566    a88dd1da119052870bb2654c1a32c51971eade16
8567    (some systems have sig_atomic_t in signal.h, some in sys/signal.h)
8568    Sounds good to me djm@
8569
8570commit 676c38d7cbe65b76bbfff796861bb6615cc6a596
8571Author: Tim Rice <tim@multitalents.net>
8572Date:   Mon Feb 23 21:51:33 2015 -0800
8573
8574    portability fix: if we can't dind a better define for HOST_NAME_MAX, use 255
8575
8576commit 1221b22023dce38cbc90ba77eae4c5d78c77a5e6
8577Author: Tim Rice <tim@multitalents.net>
8578Date:   Mon Feb 23 21:50:34 2015 -0800
8579
8580    portablity fix: s/__inline__/inline/
8581
8582commit 4c356308a88d309c796325bb75dce90ca16591d5
8583Author: Darren Tucker <dtucker@zip.com.au>
8584Date:   Tue Feb 24 13:49:31 2015 +1100
8585
8586    Wrap stdint.h includes in HAVE_STDINT_H.
8587
8588commit c9c88355c6a27a908e7d1e5003a2b35ea99c1614
8589Author: Darren Tucker <dtucker@zip.com.au>
8590Date:   Tue Feb 24 13:43:57 2015 +1100
8591
8592    Add AI_NUMERICSERV to fake-rfc2553.
8593    
8594    Our getaddrinfo implementation always returns numeric values already.
8595
8596commit ef342ab1ce6fb9a4b30186c89c309d0ae9d0eeb4
8597Author: Darren Tucker <dtucker@zip.com.au>
8598Date:   Tue Feb 24 13:39:57 2015 +1100
8599
8600    Include OpenSSL's objects.h before bn.h.
8601    
8602    Prevents compile errors on some platforms (at least old GCCs and AIX's
8603    XLC compilers).
8604
8605commit dcc8997d116f615195aa7c9ec019fb36c28c6228
8606Author: Darren Tucker <dtucker@zip.com.au>
8607Date:   Tue Feb 24 12:30:59 2015 +1100
8608
8609    Convert two macros into functions.
8610    
8611    Convert packet_send_debug and packet_disconnect from macros to
8612    functions.  Some older GCCs (2.7.x, 2.95.x) see to have problems with
8613    variadic macros with only one argument so we convert these two into
8614    functions.  ok djm@
8615
8616commit 2285c30d51b7e2052c6526445abe7e7cc7e170a1
8617Author: djm@openbsd.org <djm@openbsd.org>
8618Date:   Mon Feb 23 22:21:21 2015 +0000
8619
8620    upstream commit
8621    
8622    further silence spurious error message even when -v is
8623     specified (e.g. to get visual host keys); reported by naddy@
8624
8625commit 9af21979c00652029e160295e988dea40758ece2
8626Author: Damien Miller <djm@mindrot.org>
8627Date:   Tue Feb 24 09:04:32 2015 +1100
8628
8629    don't include stdint.h unless HAVE_STDINT_H set
8630
8631commit 62f678dd51660d6f8aee1da33d3222c5de10a89e
8632Author: Damien Miller <djm@mindrot.org>
8633Date:   Tue Feb 24 09:02:54 2015 +1100
8634
8635    nother sys/queue.h -> sys-queue.h fix
8636    
8637    spotted by Tom Christensen
8638
8639commit b3c19151cba2c0ed01b27f55de0d723ad07ca98f
8640Author: djm@openbsd.org <djm@openbsd.org>
8641Date:   Mon Feb 23 20:32:15 2015 +0000
8642
8643    upstream commit
8644    
8645    fix a race condition by using a mux socket rather than an
8646     ineffectual wait statement
8647
8648commit a88dd1da119052870bb2654c1a32c51971eade16
8649Author: Damien Miller <djm@mindrot.org>
8650Date:   Tue Feb 24 06:30:29 2015 +1100
8651
8652    various include fixes for portable
8653
8654commit 5248429b5ec524d0a65507cff0cdd6e0cb99effd
8655Author: djm@openbsd.org <djm@openbsd.org>
8656Date:   Mon Feb 23 16:55:51 2015 +0000
8657
8658    upstream commit
8659    
8660    add an XXX to remind me to improve sshkey_load_public
8661
8662commit e94e4b07ef2eaead38b085a60535df9981cdbcdb
8663Author: djm@openbsd.org <djm@openbsd.org>
8664Date:   Mon Feb 23 16:55:31 2015 +0000
8665
8666    upstream commit
8667    
8668    silence a spurious error message when listing
8669     fingerprints for known_hosts; bz#2342
8670
8671commit f2293a65392b54ac721f66bc0b44462e8d1d81f8
8672Author: djm@openbsd.org <djm@openbsd.org>
8673Date:   Mon Feb 23 16:33:25 2015 +0000
8674
8675    upstream commit
8676    
8677    fix setting/clearing of TTY raw mode around
8678     UpdateHostKeys=ask confirmation question; reported by Herb Goldman
8679
8680commit f2004cd1adf34492eae0a44b1ef84e0e31b06088
8681Author: Darren Tucker <dtucker@zip.com.au>
8682Date:   Mon Feb 23 05:04:21 2015 +1100
8683
8684    Repair for non-ECC OpenSSL.
8685    
8686    Ifdef out the ECC parts when building with an OpenSSL that doesn't have
8687    it.
8688
8689commit 37f9220db8d1a52c75894c3de1e5f2ae5bd71b6f
8690Author: Darren Tucker <dtucker@zip.com.au>
8691Date:   Mon Feb 23 03:07:24 2015 +1100
8692
8693    Wrap stdint.h includes in ifdefs.
8694
8695commit f81f1bbc5b892c8614ea740b1f92735652eb43f0
8696Author: Tim Rice <tim@multitalents.net>
8697Date:   Sat Feb 21 18:12:10 2015 -0800
8698
8699    out of tree build fix
8700
8701commit 2e13a1e4d22f3b503c3bfc878562cc7386a1d1ae
8702Author: Tim Rice <tim@multitalents.net>
8703Date:   Sat Feb 21 18:08:51 2015 -0800
8704
8705    mkdir kex unit test directory so testing out of tree builds works
8706
8707commit 1797f49b1ba31e8700231cd6b1d512d80bb50d2c
8708Author: halex@openbsd.org <halex@openbsd.org>
8709Date:   Sat Feb 21 21:46:57 2015 +0000
8710
8711    upstream commit
8712    
8713    make "ssh-add -d" properly remove a corresponding
8714     certificate, and also not whine and fail if there is none
8715    
8716    ok djm@
8717
8718commit 7faaa32da83a609059d95dbfcb0649fdb04caaf6
8719Author: Damien Miller <djm@mindrot.org>
8720Date:   Sun Feb 22 07:57:27 2015 +1100
8721
8722    mkdir hostkey and bitmap unit test directories
8723
8724commit bd49da2ef197efac5e38f5399263a8b47990c538
8725Author: djm@openbsd.org <djm@openbsd.org>
8726Date:   Fri Feb 20 23:46:01 2015 +0000
8727
8728    upstream commit
8729    
8730    sort options useable under Match case-insensitively; prodded
8731     jmc@
8732
8733commit 1a779a0dd6cd8b4a1a40ea33b5415ab8408128ac
8734Author: djm@openbsd.org <djm@openbsd.org>
8735Date:   Sat Feb 21 20:51:02 2015 +0000
8736
8737    upstream commit
8738    
8739    correct paths to configuration files being written/updated;
8740     they live in $OBJ not cwd; some by Roumen Petrov
8741
8742commit 28ba006c1acddff992ae946d0bc0b500b531ba6b
8743Author: Darren Tucker <dtucker@zip.com.au>
8744Date:   Sat Feb 21 15:41:07 2015 +1100
8745
8746    More correct checking of HAVE_DECL_AI_NUMERICSERV.
8747
8748commit e50e8c97a9cecae1f28febccaa6ca5ab3bc10f54
8749Author: Darren Tucker <dtucker@zip.com.au>
8750Date:   Sat Feb 21 15:10:33 2015 +1100
8751
8752    Add null declaration of AI_NUMERICINFO.
8753    
8754    Some platforms (older FreeBSD and DragonFly versions) do have
8755    getaddrinfo() but do not have AI_NUMERICINFO. so define it to zero
8756    in those cases.
8757
8758commit 18a208d6a460d707a45916db63a571e805f5db46
8759Author: djm@openbsd.org <djm@openbsd.org>
8760Date:   Fri Feb 20 22:40:32 2015 +0000
8761
8762    upstream commit
8763    
8764    more options that are available under Match; bz#2353 reported
8765     by calestyo AT scientia.net
8766
8767commit 44732de06884238049f285f1455b2181baa7dc82
8768Author: djm@openbsd.org <djm@openbsd.org>
8769Date:   Fri Feb 20 22:17:21 2015 +0000
8770
8771    upstream commit
8772    
8773    UpdateHostKeys fixes:
8774    
8775    I accidentally changed the format of the hostkeys@openssh.com messages
8776    last week without changing the extension name, and this has been causing
8777    connection failures for people who are running -current. First reported
8778    by sthen@
8779    
8780    s/hostkeys@openssh.com/hostkeys-00@openssh.com/
8781    Change the name of the proof message too, and reorder it a little.
8782    
8783    Also, UpdateHostKeys=ask is incompatible with ControlPersist (no TTY
8784    available to read the response) so disable UpdateHostKeys if it is in
8785    ask mode and ControlPersist is active (and document this)
8786
8787commit 13a39414d25646f93e6d355521d832a03aaaffe2
8788Author: djm@openbsd.org <djm@openbsd.org>
8789Date:   Tue Feb 17 00:14:05 2015 +0000
8790
8791    upstream commit
8792    
8793    Regression: I broke logging of public key fingerprints in
8794     1.46. Pointed out by Pontus Lundkvist
8795
8796commit 773dda25e828c4c9a52f7bdce6e1e5924157beab
8797Author: Damien Miller <djm@mindrot.org>
8798Date:   Fri Jan 30 23:10:17 2015 +1100
8799
8800    repair --without-openssl; broken in refactor
8801
8802commit e89c780886b23600de1e1c8d74aabd1ff61f43f0
8803Author: Damien Miller <djm@google.com>
8804Date:   Tue Feb 17 10:04:55 2015 +1100
8805
8806    hook up hostkeys unittest to portable Makefiles
8807
8808commit 0abf41f99aa16ff09b263bead242d6cb2dbbcf99
8809Author: djm@openbsd.org <djm@openbsd.org>
8810Date:   Mon Feb 16 22:21:03 2015 +0000
8811
8812    upstream commit
8813    
8814    enable hostkeys unit tests
8815
8816commit 68a5d647ccf0fb6782b2f749433a1eee5bc9044b
8817Author: djm@openbsd.org <djm@openbsd.org>
8818Date:   Mon Feb 16 22:20:50 2015 +0000
8819
8820    upstream commit
8821    
8822    check string/memory compare arguments aren't NULL
8823
8824commit ef575ef20d09f20722e26b45dab80b3620469687
8825Author: djm@openbsd.org <djm@openbsd.org>
8826Date:   Mon Feb 16 22:18:34 2015 +0000
8827
8828    upstream commit
8829    
8830    unit tests for hostfile.c code, just hostkeys_foreach so
8831     far
8832
8833commit 8ea3365e6aa2759ccf5c76eaea62cbc8a280b0e7
8834Author: markus@openbsd.org <markus@openbsd.org>
8835Date:   Sat Feb 14 12:43:16 2015 +0000
8836
8837    upstream commit
8838    
8839    test server rekey limit
8840
8841commit ce63c4b063c39b2b22d4ada449c9e3fbde788cb3
8842Author: djm@openbsd.org <djm@openbsd.org>
8843Date:   Mon Feb 16 22:30:03 2015 +0000
8844
8845    upstream commit
8846    
8847    partial backout of:
8848    
8849    revision 1.441
8850    date: 2015/01/31 20:30:05;  author: djm;  state: Exp;  lines: +17 -10;  commitid
8851    : x8klYPZMJSrVlt3O;
8852    Let sshd load public host keys even when private keys are missing.
8853    Allows sshd to advertise additional keys for future key rotation.
8854    Also log fingerprint of hostkeys loaded; ok markus@
8855    
8856    hostkey updates now require access to the private key, so we can't
8857    load public keys only. The improved log messages (fingerprints of keys
8858    loaded) are kept.
8859
8860commit 523463a3a2a9bfc6cfc5afa01bae9147f76a37cc
8861Author: djm@openbsd.org <djm@openbsd.org>
8862Date:   Mon Feb 16 22:13:32 2015 +0000
8863
8864    upstream commit
8865    
8866    Revise hostkeys@openssh.com hostkey learning extension.
8867    
8868    The client will not ask the server to prove ownership of the private
8869    halves of any hitherto-unseen hostkeys it offers to the client.
8870    
8871    Allow UpdateHostKeys option to take an 'ask' argument to let the
8872    user manually review keys offered.
8873    
8874    ok markus@
8875
8876commit 6c5c949782d86a6e7d58006599c7685bfcd01685
8877Author: djm@openbsd.org <djm@openbsd.org>
8878Date:   Mon Feb 16 22:08:57 2015 +0000
8879
8880    upstream commit
8881    
8882    Refactor hostkeys_foreach() and dependent code Deal with
8883     IP addresses (i.e. CheckHostIP) Don't clobber known_hosts when nothing
8884     changed ok markus@ as part of larger commit
8885
8886commit 51b082ccbe633dc970df1d1f4c9c0497115fe721
8887Author: miod@openbsd.org <miod@openbsd.org>
8888Date:   Mon Feb 16 18:26:26 2015 +0000
8889
8890    upstream commit
8891    
8892    Declare ge25519_base as extern, to prevent it from
8893     becoming a common. Gets us rid of ``lignment 4 of symbol
8894     `crypto_sign_ed25519_ref_ge25519_base' in mod_ge25519.o is smaller than 16 in
8895     mod_ed25519.o'' warnings at link time.
8896
8897commit 02db468bf7e3281a8e3c058ced571b38b6407c34
8898Author: markus@openbsd.org <markus@openbsd.org>
8899Date:   Fri Feb 13 18:57:00 2015 +0000
8900
8901    upstream commit
8902    
8903    make rekey_limit for sshd w/privsep work; ok djm@
8904     dtucker@
8905
8906commit 8ec67d505bd23c8bf9e17b7a364b563a07a58ec8
8907Author: dtucker@openbsd.org <dtucker@openbsd.org>
8908Date:   Thu Feb 12 20:34:19 2015 +0000
8909
8910    upstream commit
8911    
8912    Prevent sshd spamming syslog with
8913     "ssh_dispatch_run_fatal: disconnected". ok markus@
8914
8915commit d4c0295d1afc342057ba358237acad6be8af480b
8916Author: djm@openbsd.org <djm@openbsd.org>
8917Date:   Wed Feb 11 01:20:38 2015 +0000
8918
8919    upstream commit
8920    
8921    Some packet error messages show the address of the peer,
8922     but might be generated after the socket to the peer has suffered a TCP reset.
8923     In these cases, getpeername() won't work so cache the address earlier.
8924    
8925    spotted in the wild via deraadt@ and tedu@
8926
8927commit 4af1709cf774475ce5d1bc3ddcc165f6c222897d
8928Author: jsg@openbsd.org <jsg@openbsd.org>
8929Date:   Mon Feb 9 23:22:37 2015 +0000
8930
8931    upstream commit
8932    
8933    fix some leaks in error paths ok markus@
8934
8935commit fd36834871d06a03e1ff8d69e41992efa1bbf85f
8936Author: millert@openbsd.org <millert@openbsd.org>
8937Date:   Fri Feb 6 23:21:59 2015 +0000
8938
8939    upstream commit
8940    
8941    SIZE_MAX is standard, we should be using it in preference to
8942     the obsolete SIZE_T_MAX.  OK miod@ beck@
8943
8944commit 1910a286d7771eab84c0b047f31c0a17505236fa
8945Author: millert@openbsd.org <millert@openbsd.org>
8946Date:   Thu Feb 5 12:59:57 2015 +0000
8947
8948    upstream commit
8949    
8950    Include stdint.h, not limits.h to get SIZE_MAX.  OK guenther@
8951
8952commit ce4f59b2405845584f45e0b3214760eb0008c06c
8953Author: deraadt@openbsd.org <deraadt@openbsd.org>
8954Date:   Tue Feb 3 08:07:20 2015 +0000
8955
8956    upstream commit
8957    
8958    missing ; djm and mlarkin really having great
8959     interactions recently
8960
8961commit 5d34aa94938abb12b877a25be51862757f25d54b
8962Author: halex@openbsd.org <halex@openbsd.org>
8963Date:   Tue Feb 3 00:34:14 2015 +0000
8964
8965    upstream commit
8966    
8967    slightly extend the passphrase prompt if running with -c
8968     in order to give the user a chance to notice if unintentionally running
8969     without it
8970    
8971    wording tweak and ok djm@
8972
8973commit cb3bde373e80902c7d5d0db429f85068d19b2918
8974Author: djm@openbsd.org <djm@openbsd.org>
8975Date:   Mon Feb 2 22:48:53 2015 +0000
8976
8977    upstream commit
8978    
8979    handle PKCS#11 C_Login returning
8980     CKR_USER_ALREADY_LOGGED_IN; based on patch from Yuri Samoilenko; ok markus@
8981
8982commit 15ad750e5ec3cc69765b7eba1ce90060e7083399
8983Author: djm@openbsd.org <djm@openbsd.org>
8984Date:   Mon Feb 2 07:41:40 2015 +0000
8985
8986    upstream commit
8987    
8988    turn UpdateHostkeys off by default until I figure out
8989     mlarkin@'s warning message; requested by deraadt@
8990
8991commit 3cd5103c1e1aaa59bd66f7f52f6ebbcd5deb12f9
8992Author: deraadt@openbsd.org <deraadt@openbsd.org>
8993Date:   Mon Feb 2 01:57:44 2015 +0000
8994
8995    upstream commit
8996    
8997    increasing encounters with difficult DNS setups in
8998     darknets has convinced me UseDNS off by default is better ok djm
8999
9000commit 6049a548a8a68ff0bbe581ab1748ea6a59ecdc38
9001Author: djm@openbsd.org <djm@openbsd.org>
9002Date:   Sat Jan 31 20:30:05 2015 +0000
9003
9004    upstream commit
9005    
9006    Let sshd load public host keys even when private keys are
9007     missing. Allows sshd to advertise additional keys for future key rotation.
9008     Also log fingerprint of hostkeys loaded; ok markus@
9009
9010commit 46347ed5968f582661e8a70a45f448e0179ca0ab
9011Author: djm@openbsd.org <djm@openbsd.org>
9012Date:   Fri Jan 30 11:43:14 2015 +0000
9013
9014    upstream commit
9015    
9016    Add a ssh_config HostbasedKeyType option to control which
9017     host public key types are tried during hostbased authentication.
9018    
9019    This may be used to prevent too many keys being sent to the server,
9020    and blowing past its MaxAuthTries limit.
9021    
9022    bz#2211 based on patch by Iain Morgan; ok markus@
9023
9024commit 802660cb70453fa4d230cb0233bc1bbdf8328de1
9025Author: djm@openbsd.org <djm@openbsd.org>
9026Date:   Fri Jan 30 10:44:49 2015 +0000
9027
9028    upstream commit
9029    
9030    set a timeout to prevent hangs when talking to busted
9031     servers; ok markus@
9032
9033commit 86936ec245a15c7abe71a0722610998b0a28b194
9034Author: djm@openbsd.org <djm@openbsd.org>
9035Date:   Fri Jan 30 01:11:39 2015 +0000
9036
9037    upstream commit
9038    
9039    regression test for 'wildcard CA' serial/key ID revocations
9040
9041commit 4509b5d4a4fa645a022635bfa7e86d09b285001f
9042Author: djm@openbsd.org <djm@openbsd.org>
9043Date:   Fri Jan 30 01:13:33 2015 +0000
9044
9045    upstream commit
9046    
9047    avoid more fatal/exit in the packet.c paths that
9048     ssh-keyscan uses; feedback and "looks good" markus@
9049
9050commit 669aee994348468af8b4b2ebd29b602cf2860b22
9051Author: djm@openbsd.org <djm@openbsd.org>
9052Date:   Fri Jan 30 01:10:33 2015 +0000
9053
9054    upstream commit
9055    
9056    permit KRLs that revoke certificates by serial number or
9057     key ID without scoping to a particular CA; ok markus@
9058
9059commit 7a2c368477e26575d0866247d3313da4256cb2b5
9060Author: djm@openbsd.org <djm@openbsd.org>
9061Date:   Fri Jan 30 00:59:19 2015 +0000
9062
9063    upstream commit
9064    
9065    missing parentheses after if in do_convert_from() broke
9066     private key conversion from other formats some time in 2010; bz#2345 reported
9067     by jjelen AT redhat.com
9068
9069commit 25f5f78d8bf5c22d9cea8b49de24ebeee648a355
9070Author: djm@openbsd.org <djm@openbsd.org>
9071Date:   Fri Jan 30 00:22:25 2015 +0000
9072
9073    upstream commit
9074    
9075    fix ssh protocol 1, spotted by miod@
9076
9077commit 9ce86c926dfa6e0635161b035e3944e611cbccf0
9078Author: djm@openbsd.org <djm@openbsd.org>
9079Date:   Wed Jan 28 22:36:00 2015 +0000
9080
9081    upstream commit
9082    
9083    update to new API (key_fingerprint => sshkey_fingerprint)
9084     check sshkey_fingerprint return values; ok markus
9085
9086commit 9125525c37bf73ad3ee4025520889d2ce9d10f29
9087Author: djm@openbsd.org <djm@openbsd.org>
9088Date:   Wed Jan 28 22:05:31 2015 +0000
9089
9090    upstream commit
9091    
9092    avoid fatal() calls in packet code makes ssh-keyscan more
9093     reliable against server failures ok dtucker@ markus@
9094
9095commit fae7bbe544cba7a9e5e4ab47ff6faa3d978646eb
9096Author: djm@openbsd.org <djm@openbsd.org>
9097Date:   Wed Jan 28 21:15:47 2015 +0000
9098
9099    upstream commit
9100    
9101    avoid fatal() calls in packet code makes ssh-keyscan more
9102     reliable against server failures ok dtucker@ markus@
9103
9104commit 1a3d14f6b44a494037c7deab485abe6496bf2c60
9105Author: djm@openbsd.org <djm@openbsd.org>
9106Date:   Wed Jan 28 11:07:25 2015 +0000
9107
9108    upstream commit
9109    
9110    remove obsolete comment
9111
9112commit 80c25b7bc0a71d75c43a4575d9a1336f589eb639
9113Author: okan@openbsd.org <okan@openbsd.org>
9114Date:   Tue Jan 27 12:54:06 2015 +0000
9115
9116    upstream commit
9117    
9118    Since r1.2 removed the use of PRI* macros, inttypes.h is
9119     no longer required.
9120    
9121    ok djm@
9122
9123commit 69ff64f69615c2a21c97cb5878a0996c21423257
9124Author: Damien Miller <djm@mindrot.org>
9125Date:   Tue Jan 27 23:07:43 2015 +1100
9126
9127    compile on systems without TCP_MD5SIG (e.g. OSX)
9128
9129commit 358964f3082fb90b2ae15bcab07b6105cfad5a43
9130Author: Damien Miller <djm@mindrot.org>
9131Date:   Tue Jan 27 23:07:25 2015 +1100
9132
9133    use ssh-keygen under test rather than system's
9134
9135commit a2c95c1bf33ea53038324d1fdd774bc953f98236
9136Author: Damien Miller <djm@mindrot.org>
9137Date:   Tue Jan 27 23:06:59 2015 +1100
9138
9139    OSX lacks HOST_NAME_MAX, has _POSIX_HOST_NAME_MAX
9140
9141commit ade31d7b6f608a19b85bee29a7a00b1e636a2919
9142Author: Damien Miller <djm@mindrot.org>
9143Date:   Tue Jan 27 23:06:23 2015 +1100
9144
9145    these need active_state defined to link on OSX
9146    
9147    temporary measure until active_state goes away entirely
9148
9149commit e56aa87502f22c5844918c10190e8b4f785f067b
9150Author: djm@openbsd.org <djm@openbsd.org>
9151Date:   Tue Jan 27 12:01:36 2015 +0000
9152
9153    upstream commit
9154    
9155    use printf instead of echo -n to reduce diff against
9156     -portable
9157
9158commit 9f7637f56eddfaf62ce3c0af89c25480f2cf1068
9159Author: jmc@openbsd.org <jmc@openbsd.org>
9160Date:   Mon Jan 26 13:55:29 2015 +0000
9161
9162    upstream commit
9163    
9164    sort previous;
9165
9166commit 3076ee7d530d5b16842fac7a6229706c7e5acd26
9167Author: djm@openbsd.org <djm@openbsd.org>
9168Date:   Mon Jan 26 13:36:53 2015 +0000
9169
9170    upstream commit
9171    
9172    properly restore umask
9173
9174commit d411d395556b73ba1b9e451516a0bd6697c4b03d
9175Author: djm@openbsd.org <djm@openbsd.org>
9176Date:   Mon Jan 26 06:12:18 2015 +0000
9177
9178    upstream commit
9179    
9180    regression test for host key rotation
9181
9182commit fe8a3a51699afbc6407a8fae59b73349d01e49f8
9183Author: djm@openbsd.org <djm@openbsd.org>
9184Date:   Mon Jan 26 06:11:28 2015 +0000
9185
9186    upstream commit
9187    
9188    adapt to sshkey API tweaks
9189
9190commit 7dd355fb1f0038a3d5cdca57ebab4356c7a5b434
9191Author: miod@openbsd.org <miod@openbsd.org>
9192Date:   Sat Jan 24 10:39:21 2015 +0000
9193
9194    upstream commit
9195    
9196    Move -lz late in the linker commandline for things to
9197     build on static arches.
9198
9199commit 0dad3b806fddb93c475b30853b9be1a25d673a33
9200Author: miod@openbsd.org <miod@openbsd.org>
9201Date:   Fri Jan 23 21:21:23 2015 +0000
9202
9203    upstream commit
9204    
9205    -Wpointer-sign is supported by gcc 4 only.
9206
9207commit 2b3b1c1e4bd9577b6e780c255c278542ea66c098
9208Author: djm@openbsd.org <djm@openbsd.org>
9209Date:   Tue Jan 20 22:58:57 2015 +0000
9210
9211    upstream commit
9212    
9213    use SUBDIR to recuse into unit tests; makes "make obj"
9214     actually work
9215
9216commit 1d1092bff8db27080155541212b420703f8b9c92
9217Author: djm@openbsd.org <djm@openbsd.org>
9218Date:   Mon Jan 26 12:16:36 2015 +0000
9219
9220    upstream commit
9221    
9222    correct description of UpdateHostKeys in ssh_config.5 and
9223     add it to -o lists for ssh, scp and sftp; pointed out by jmc@
9224
9225commit 5104db7cbd6cdd9c5971f4358e74414862fc1022
9226Author: djm@openbsd.org <djm@openbsd.org>
9227Date:   Mon Jan 26 06:10:03 2015 +0000
9228
9229    upstream commit
9230    
9231    correctly match ECDSA subtype (== curve) for
9232     offered/recevied host keys. Fixes connection-killing host key mismatches when
9233     a server offers multiple ECDSA keys with different curve type (an extremely
9234     unlikely configuration).
9235    
9236    ok markus, "looks mechanical" deraadt@
9237
9238commit 8d4f87258f31cb6def9b3b55b6a7321d84728ff2
9239Author: djm@openbsd.org <djm@openbsd.org>
9240Date:   Mon Jan 26 03:04:45 2015 +0000
9241
9242    upstream commit
9243    
9244    Host key rotation support.
9245    
9246    Add a hostkeys@openssh.com protocol extension (global request) for
9247    a server to inform a client of all its available host key after
9248    authentication has completed. The client may record the keys in
9249    known_hosts, allowing it to upgrade to better host key algorithms
9250    and a server to gracefully rotate its keys.
9251    
9252    The client side of this is controlled by a UpdateHostkeys config
9253    option (default on).
9254    
9255    ok markus@
9256
9257commit 60b1825262b1f1e24fc72050b907189c92daf18e
9258Author: djm@openbsd.org <djm@openbsd.org>
9259Date:   Mon Jan 26 02:59:11 2015 +0000
9260
9261    upstream commit
9262    
9263    small refactor and add some convenience functions; ok
9264     markus
9265
9266commit a5a3e3328ddce91e76f71ff479022d53e35c60c9
9267Author: jmc@openbsd.org <jmc@openbsd.org>
9268Date:   Thu Jan 22 21:00:42 2015 +0000
9269
9270    upstream commit
9271    
9272    heirarchy -> hierarchy;
9273
9274commit dcff5810a11195c57e1b3343c0d6b6f2b9974c11
9275Author: deraadt@openbsd.org <deraadt@openbsd.org>
9276Date:   Thu Jan 22 20:24:41 2015 +0000
9277
9278    upstream commit
9279    
9280    Provide a warning about chroot misuses (which sadly, seem
9281     to have become quite popular because shiny).  sshd cannot detect/manage/do
9282     anything about these cases, best we can do is warn in the right spot in the
9283     man page. ok markus
9284
9285commit 087266ec33c76fc8d54ac5a19efacf2f4a4ca076
9286Author: deraadt@openbsd.org <deraadt@openbsd.org>
9287Date:   Tue Jan 20 23:14:00 2015 +0000
9288
9289    upstream commit
9290    
9291    Reduce use of <sys/param.h> and transition to <limits.h>
9292     throughout. ok djm markus
9293
9294commit 57e783c8ba2c0797f93977e83b2a8644a03065d8
9295Author: markus@openbsd.org <markus@openbsd.org>
9296Date:   Tue Jan 20 20:16:21 2015 +0000
9297
9298    upstream commit
9299    
9300    kex_setup errors are fatal()
9301
9302commit 1d6424a6ff94633c221297ae8f42d54e12a20912
9303Author: djm@openbsd.org <djm@openbsd.org>
9304Date:   Tue Jan 20 08:02:33 2015 +0000
9305
9306    upstream commit
9307    
9308    this test would accidentally delete agent.sh if run without
9309     obj/
9310
9311commit 12b5f50777203e12575f1b08568281e447249ed3
9312Author: djm@openbsd.org <djm@openbsd.org>
9313Date:   Tue Jan 20 07:56:44 2015 +0000
9314
9315    upstream commit
9316    
9317    make this compile with KERBEROS5 enabled
9318
9319commit e2cc6bef08941256817d44d146115b3478586ad4
9320Author: djm@openbsd.org <djm@openbsd.org>
9321Date:   Tue Jan 20 07:55:33 2015 +0000
9322
9323    upstream commit
9324    
9325    fix hostkeys in agent; ok markus@
9326
9327commit 1ca3e2155aa5d3801a7ae050f85c71f41fcb95b1
9328Author: Damien Miller <djm@mindrot.org>
9329Date:   Tue Jan 20 10:11:31 2015 +1100
9330
9331    fix kex test
9332
9333commit c78a578107c7e6dcf5d30a2f34cb6581bef14029
9334Author: markus@openbsd.org <markus@openbsd.org>
9335Date:   Mon Jan 19 20:45:25 2015 +0000
9336
9337    upstream commit
9338    
9339    finally enable the KEX tests I wrote some years ago...
9340
9341commit 31821d7217e686667d04935aeec99e1fc4a46e7e
9342Author: markus@openbsd.org <markus@openbsd.org>
9343Date:   Mon Jan 19 20:42:31 2015 +0000
9344
9345    upstream commit
9346    
9347    adapt to new error message (SSH_ERR_MAC_INVALID)
9348
9349commit d3716ca19e510e95d956ae14d5b367e364bff7f1
9350Author: djm@openbsd.org <djm@openbsd.org>
9351Date:   Mon Jan 19 17:31:13 2015 +0000
9352
9353    upstream commit
9354    
9355    this test was broken in at least two ways, such that it
9356     wasn't checking that a KRL was not excluding valid keys
9357
9358commit 3f797653748e7c2b037dacb57574c01d9ef3b4d3
9359Author: markus@openbsd.org <markus@openbsd.org>
9360Date:   Mon Jan 19 20:32:39 2015 +0000
9361
9362    upstream commit
9363    
9364    switch ssh-keyscan from setjmp to multiple ssh transport
9365     layer instances ok djm@
9366
9367commit f582f0e917bb0017b00944783cd5f408bf4b0b5e
9368Author: markus@openbsd.org <markus@openbsd.org>
9369Date:   Mon Jan 19 20:30:23 2015 +0000
9370
9371    upstream commit
9372    
9373    add experimental api for packet layer; ok djm@
9374
9375commit 48b3b2ba75181f11fca7f327058a591f4426cade
9376Author: markus@openbsd.org <markus@openbsd.org>
9377Date:   Mon Jan 19 20:20:20 2015 +0000
9378
9379    upstream commit
9380    
9381    store compat flags in struct ssh; ok djm@
9382
9383commit 57d10cbe861a235dd269c74fb2fe248469ecee9d
9384Author: markus@openbsd.org <markus@openbsd.org>
9385Date:   Mon Jan 19 20:16:15 2015 +0000
9386
9387    upstream commit
9388    
9389    adapt kex to sshbuf and struct ssh; ok djm@
9390
9391commit 3fdc88a0def4f86aa88a5846ac079dc964c0546a
9392Author: markus@openbsd.org <markus@openbsd.org>
9393Date:   Mon Jan 19 20:07:45 2015 +0000
9394
9395    upstream commit
9396    
9397    move dispatch to struct ssh; ok djm@
9398
9399commit 091c302829210c41e7f57c3f094c7b9c054306f0
9400Author: markus@openbsd.org <markus@openbsd.org>
9401Date:   Mon Jan 19 19:52:16 2015 +0000
9402
9403    upstream commit
9404    
9405    update packet.c & isolate, introduce struct ssh a) switch
9406     packet.c to buffer api and isolate per-connection info into struct ssh b)
9407     (de)serialization of the state is moved from monitor to packet.c c) the old
9408     packet.c API is implemented in opacket.[ch] d) compress.c/h is removed and
9409     integrated into packet.c with and ok djm@
9410
9411commit 4e62cc68ce4ba20245d208b252e74e91d3785b74
9412Author: djm@openbsd.org <djm@openbsd.org>
9413Date:   Mon Jan 19 17:35:48 2015 +0000
9414
9415    upstream commit
9416    
9417    fix format strings in (disabled) debugging
9418
9419commit d85e06245907d49a2cd0cfa0abf59150ad616f42
9420Author: djm@openbsd.org <djm@openbsd.org>
9421Date:   Mon Jan 19 06:01:32 2015 +0000
9422
9423    upstream commit
9424    
9425    be a bit more careful in these tests to ensure that
9426     known_hosts is clean
9427
9428commit 7947810eab5fe0ad311f32a48f4d4eb1f71be6cf
9429Author: djm@openbsd.org <djm@openbsd.org>
9430Date:   Sun Jan 18 22:00:18 2015 +0000
9431
9432    upstream commit
9433    
9434    regression test for known_host file editing using
9435     ssh-keygen (-H / -R / -F) after hostkeys_foreach() change; feedback and ok
9436     markus@
9437
9438commit 3a2b09d147a565d8a47edf37491e149a02c0d3a3
9439Author: djm@openbsd.org <djm@openbsd.org>
9440Date:   Sun Jan 18 19:54:46 2015 +0000
9441
9442    upstream commit
9443    
9444    more and better key tests
9445    
9446    test signatures and verification
9447    test certificate generation
9448    flesh out nested cert test
9449    
9450    removes most of the XXX todo markers
9451
9452commit 589e69fd82724cfc9738f128e4771da2e6405d0d
9453Author: djm@openbsd.org <djm@openbsd.org>
9454Date:   Sun Jan 18 19:53:58 2015 +0000
9455
9456    upstream commit
9457    
9458    make the signature fuzzing test much more rigorous:
9459     ensure that the fuzzed input cases do not match the original (using new
9460     fuzz_matches_original() function) and check that the verification fails in
9461     each case
9462
9463commit 80603c0daa2538c349c1c152405580b164d5475f
9464Author: djm@openbsd.org <djm@openbsd.org>
9465Date:   Sun Jan 18 19:52:44 2015 +0000
9466
9467    upstream commit
9468    
9469    add a fuzz_matches_original() function to the fuzzer to
9470     detect fuzz cases that are identical to the original data. Hacky
9471     implementation, but very useful when you need the fuzz to be different, e.g.
9472     when verifying signature
9473
9474commit 87d5495bd337e358ad69c524fcb9495208c0750b
9475Author: djm@openbsd.org <djm@openbsd.org>
9476Date:   Sun Jan 18 19:50:55 2015 +0000
9477
9478    upstream commit
9479    
9480    better dumps from the fuzzer (shown on errors) -
9481     include the original data as well as the fuzzed copy.
9482
9483commit d59ec478c453a3fff05badbbfd96aa856364f2c2
9484Author: djm@openbsd.org <djm@openbsd.org>
9485Date:   Sun Jan 18 19:47:55 2015 +0000
9486
9487    upstream commit
9488    
9489    enable hostkey-agent.sh test
9490
9491commit 26b3425170bf840e4b095e1c10bf25a0a3e3a105
9492Author: djm@openbsd.org <djm@openbsd.org>
9493Date:   Sat Jan 17 18:54:30 2015 +0000
9494
9495    upstream commit
9496    
9497    unit test for hostkeys in ssh-agent
9498
9499commit 9e06a0fb23ec55d9223b26a45bb63c7649e2f2f2
9500Author: markus@openbsd.org <markus@openbsd.org>
9501Date:   Thu Jan 15 23:41:29 2015 +0000
9502
9503    upstream commit
9504    
9505    add kex unit tests
9506
9507commit d2099dec6da21ae627f6289aedae6bc1d41a22ce
9508Author: deraadt@openbsd.org <deraadt@openbsd.org>
9509Date:   Mon Jan 19 00:32:54 2015 +0000
9510
9511    upstream commit
9512    
9513    djm, your /usr/include tree is old
9514
9515commit 2b3c3c76c30dc5076fe09d590f5b26880f148a54
9516Author: djm@openbsd.org <djm@openbsd.org>
9517Date:   Sun Jan 18 21:51:19 2015 +0000
9518
9519    upstream commit
9520    
9521    some feedback from markus@: comment hostkeys_foreach()
9522     context and avoid a member in it.
9523
9524commit cecb30bc2ba6d594366e657d664d5c494b6c8a7f
9525Author: djm@openbsd.org <djm@openbsd.org>
9526Date:   Sun Jan 18 21:49:42 2015 +0000
9527
9528    upstream commit
9529    
9530    make ssh-keygen use hostkeys_foreach(). Removes some
9531     horrendous code; ok markus@
9532
9533commit ec3d065df3a9557ea96b02d061fd821a18c1a0b9
9534Author: djm@openbsd.org <djm@openbsd.org>
9535Date:   Sun Jan 18 21:48:09 2015 +0000
9536
9537    upstream commit
9538    
9539    convert load_hostkeys() (hostkey ordering and
9540     known_host matching) to use the new hostkey_foreach() iterator; ok markus
9541
9542commit c29811cc480a260e42fd88849fc86a80c1e91038
9543Author: djm@openbsd.org <djm@openbsd.org>
9544Date:   Sun Jan 18 21:40:23 2015 +0000
9545
9546    upstream commit
9547    
9548    introduce hostkeys_foreach() to allow iteration over a
9549     known_hosts file or controlled subset thereof. This will allow us to pull out
9550     some ugly and duplicated code, and will be used to implement hostkey rotation
9551     later.
9552    
9553    feedback and ok markus
9554
9555commit f101d8291da01bbbfd6fb8c569cfd0cc61c0d346
9556Author: deraadt@openbsd.org <deraadt@openbsd.org>
9557Date:   Sun Jan 18 14:01:00 2015 +0000
9558
9559    upstream commit
9560    
9561    string truncation due to sizeof(size) ok djm markus
9562
9563commit 35d6022b55b7969fc10c261cb6aa78cc4a5fcc41
9564Author: djm@openbsd.org <djm@openbsd.org>
9565Date:   Sun Jan 18 13:33:34 2015 +0000
9566
9567    upstream commit
9568    
9569    avoid trailing ',' in host key algorithms
9570
9571commit 7efb455789a0cb76bdcdee91c6060a3dc8f5c007
9572Author: djm@openbsd.org <djm@openbsd.org>
9573Date:   Sun Jan 18 13:22:28 2015 +0000
9574
9575    upstream commit
9576    
9577    infer key length correctly when user specified a fully-
9578     qualified key name instead of using the -b bits option; ok markus@
9579
9580commit 83f8ffa6a55ccd0ce9d8a205e3e7439ec18fedf5
9581Author: djm@openbsd.org <djm@openbsd.org>
9582Date:   Sat Jan 17 18:53:34 2015 +0000
9583
9584    upstream commit
9585    
9586    fix hostkeys on ssh agent; found by unit test I'm about
9587     to commit
9588
9589commit 369d61f17657b814124268f99c033e4dc6e436c1
9590Author: schwarze@openbsd.org <schwarze@openbsd.org>
9591Date:   Fri Jan 16 16:20:23 2015 +0000
9592
9593    upstream commit
9594    
9595    garbage collect empty .No macros mandoc warns about
9596
9597commit bb8b442d32dbdb8521d610e10d8b248d938bd747
9598Author: djm@openbsd.org <djm@openbsd.org>
9599Date:   Fri Jan 16 15:55:07 2015 +0000
9600
9601    upstream commit
9602    
9603    regression: incorrect error message on
9604     otherwise-successful ssh-keygen -A. Reported by Dmitry Orlov, via deraadt@
9605
9606commit 9010902954a40b59d0bf3df3ccbc3140a653e2bc
9607Author: djm@openbsd.org <djm@openbsd.org>
9608Date:   Fri Jan 16 07:19:48 2015 +0000
9609
9610    upstream commit
9611    
9612    when hostname canonicalisation is enabled, try to parse
9613     hostnames as addresses before looking them up for canonicalisation. fixes
9614     bz#2074 and avoids needless DNS lookups in some cases; ok markus
9615
9616commit 2ae4f337b2a5fb2841b6b0053b49496fef844d1c
9617Author: deraadt@openbsd.org <deraadt@openbsd.org>
9618Date:   Fri Jan 16 06:40:12 2015 +0000
9619
9620    upstream commit
9621    
9622    Replace <sys/param.h> with <limits.h> and other less
9623     dirty headers where possible.  Annotate <sys/param.h> lines with their
9624     current reasons.  Switch to PATH_MAX, NGROUPS_MAX, HOST_NAME_MAX+1,
9625     LOGIN_NAME_MAX, etc.  Change MIN() and MAX() to local definitions of
9626     MINIMUM() and MAXIMUM() where sensible to avoid pulling in the pollution.
9627     These are the files confirmed through binary verification. ok guenther,
9628     millert, doug (helped with the verification protocol)
9629
9630commit 3c4726f4c24118e8f1bb80bf75f1456c76df072c
9631Author: markus@openbsd.org <markus@openbsd.org>
9632Date:   Thu Jan 15 21:38:50 2015 +0000
9633
9634    upstream commit
9635    
9636    remove xmalloc, switch to sshbuf
9637
9638commit e17ac01f8b763e4b83976b9e521e90a280acc097
9639Author: markus@openbsd.org <markus@openbsd.org>
9640Date:   Thu Jan 15 21:37:14 2015 +0000
9641
9642    upstream commit
9643    
9644    switch to sshbuf
9645
9646commit ddef9995a1fa6c7a8ff3b38bfe6cf724bebf13d0
9647Author: naddy@openbsd.org <naddy@openbsd.org>
9648Date:   Thu Jan 15 18:32:54 2015 +0000
9649
9650    upstream commit
9651    
9652    handle UMAC128 initialization like UMAC; ok djm@ markus@
9653
9654commit f14564c1f7792446bca143580aef0e7ac25dcdae
9655Author: djm@openbsd.org <djm@openbsd.org>
9656Date:   Thu Jan 15 11:04:36 2015 +0000
9657
9658    upstream commit
9659    
9660    fix regression reported by brad@ for passworded keys without
9661     agent present
9662
9663commit 45c0fd70bb2a88061319dfff20cb12ef7b1bc47e
9664Author: Damien Miller <djm@mindrot.org>
9665Date:   Thu Jan 15 22:08:23 2015 +1100
9666
9667    make bitmap test compile
9668
9669commit d333f89abf7179021e5c3f28673f469abe032062
9670Author: djm@openbsd.org <djm@openbsd.org>
9671Date:   Thu Jan 15 07:36:28 2015 +0000
9672
9673    upstream commit
9674    
9675    unit tests for KRL bitmap
9676
9677commit 7613f828f49c55ff356007ae9645038ab6682556
9678Author: markus@openbsd.org <markus@openbsd.org>
9679Date:   Wed Jan 14 09:58:21 2015 +0000
9680
9681    upstream commit
9682    
9683    re-add comment about full path
9684
9685commit 6c43b48b307c41cd656b415621a644074579a578
9686Author: markus@openbsd.org <markus@openbsd.org>
9687Date:   Wed Jan 14 09:54:38 2015 +0000
9688
9689    upstream commit
9690    
9691    don't reset  to the installed sshd; connect before
9692     reconfigure, too
9693
9694commit 771bb47a1df8b69061f09462e78aa0b66cd594bf
9695Author: djm@openbsd.org <djm@openbsd.org>
9696Date:   Tue Jan 13 14:51:51 2015 +0000
9697
9698    upstream commit
9699    
9700    implement a SIGINFO handler so we can discern a stuck
9701     fuzz test from a merely glacial one; prompted by and ok markus
9702
9703commit cfaa57962f8536f3cf0fd7daf4d6a55d6f6de45f
9704Author: djm@openbsd.org <djm@openbsd.org>
9705Date:   Tue Jan 13 08:23:26 2015 +0000
9706
9707    upstream commit
9708    
9709    use $SSH instead of installed ssh to allow override;
9710     spotted by markus@
9711
9712commit 0920553d0aee117a596b03ed5b49b280d34a32c5
9713Author: djm@openbsd.org <djm@openbsd.org>
9714Date:   Tue Jan 13 07:49:49 2015 +0000
9715
9716    upstream commit
9717    
9718    regress test for PubkeyAcceptedKeyTypes; ok markus@
9719
9720commit 27ca1a5c0095eda151934bca39a77e391f875d17
9721Author: markus@openbsd.org <markus@openbsd.org>
9722Date:   Mon Jan 12 20:13:27 2015 +0000
9723
9724    upstream commit
9725    
9726    unbreak parsing of pubkey comments; with gerhard; ok
9727     djm/deraadt
9728
9729commit 55358f0b4e0b83bc0df81c5f854c91b11e0bb4dc
9730Author: djm@openbsd.org <djm@openbsd.org>
9731Date:   Mon Jan 12 11:46:32 2015 +0000
9732
9733    upstream commit
9734    
9735    fatal if soft-PKCS11 library is missing rather (rather
9736     than continue and fail with a more cryptic error)
9737
9738commit c3554cdd2a1a62434b8161017aa76fa09718a003
9739Author: djm@openbsd.org <djm@openbsd.org>
9740Date:   Mon Jan 12 11:12:38 2015 +0000
9741
9742    upstream commit
9743    
9744    let this test all supporte key types; pointed out/ok
9745     markus@
9746
9747commit 1129dcfc5a3e508635004bcc05a3574cb7687167
9748Author: djm@openbsd.org <djm@openbsd.org>
9749Date:   Thu Jan 15 09:40:00 2015 +0000
9750
9751    upstream commit
9752    
9753    sync ssh-keysign, ssh-keygen and some dependencies to the
9754     new buffer/key API; mostly mechanical, ok markus@
9755
9756commit e4ebf5586452bf512da662ac277aaf6ecf0efe7c
9757Author: djm@openbsd.org <djm@openbsd.org>
9758Date:   Thu Jan 15 07:57:08 2015 +0000
9759
9760    upstream commit
9761    
9762    remove commented-out test code now that it has moved to a
9763     proper unit test
9764
9765commit e81cba066c1e9eb70aba0f6e7c0ff220611b370f
9766Author: djm@openbsd.org <djm@openbsd.org>
9767Date:   Wed Jan 14 20:54:29 2015 +0000
9768
9769    upstream commit
9770    
9771    whitespace
9772
9773commit 141efe49542f7156cdbc2e4cd0a041d8b1aab622
9774Author: djm@openbsd.org <djm@openbsd.org>
9775Date:   Wed Jan 14 20:05:27 2015 +0000
9776
9777    upstream commit
9778    
9779    move authfd.c and its tentacles to the new buffer/key
9780     API; ok markus@
9781
9782commit 0088c57af302cda278bd26d8c3ae81d5b6f7c289
9783Author: djm@openbsd.org <djm@openbsd.org>
9784Date:   Wed Jan 14 19:33:41 2015 +0000
9785
9786    upstream commit
9787    
9788    fix small regression: ssh-agent would return a success
9789     message but an empty signature if asked to sign using an unknown key; ok
9790     markus@
9791
9792commit b03ebe2c22b8166e4f64c37737f4278676e3488d
9793Author: Damien Miller <djm@mindrot.org>
9794Date:   Thu Jan 15 03:08:58 2015 +1100
9795
9796    more --without-openssl
9797    
9798    fix some regressions caused by upstream merges
9799    
9800    enable KRLs now that they no longer require BIGNUMs
9801
9802commit bc42cc6fe784f36df225c44c93b74830027cb5a2
9803Author: Damien Miller <djm@mindrot.org>
9804Date:   Thu Jan 15 03:08:29 2015 +1100
9805
9806    kludge around tun API mismatch betterer
9807
9808commit c332110291089b624fa0951fbf2d1ee6de525b9f
9809Author: Damien Miller <djm@mindrot.org>
9810Date:   Thu Jan 15 02:59:51 2015 +1100
9811
9812    some systems lack SO_REUSEPORT
9813
9814commit 83b9678a62cbdc74eb2031cf1e1e4ffd58e233ae
9815Author: Damien Miller <djm@mindrot.org>
9816Date:   Thu Jan 15 02:35:50 2015 +1100
9817
9818    fix merge botch
9819
9820commit 0cdc5a3eb6fb383569a4da2a30705d9b90428d6b
9821Author: Damien Miller <djm@mindrot.org>
9822Date:   Thu Jan 15 02:35:33 2015 +1100
9823
9824    unbreak across API change
9825
9826commit 6e2549ac2b5e7f96cbc2d83a6e0784b120444b47
9827Author: Damien Miller <djm@mindrot.org>
9828Date:   Thu Jan 15 02:30:18 2015 +1100
9829
9830    need includes.h for portable OpenSSH
9831
9832commit 72ef7c148c42db7d5632a29f137f8b87b579f2d9
9833Author: Damien Miller <djm@mindrot.org>
9834Date:   Thu Jan 15 02:21:31 2015 +1100
9835
9836    support --without-openssl at configure time
9837    
9838    Disables and removes dependency on OpenSSL. Many features don't
9839    work and the set of crypto options is greatly restricted. This
9840    will only work on system with native arc4random or /dev/urandom.
9841    
9842    Considered highly experimental for now.
9843
9844commit 4f38c61c68ae7e3f9ee4b3c38bc86cd39f65ece9
9845Author: Damien Miller <djm@mindrot.org>
9846Date:   Thu Jan 15 02:28:00 2015 +1100
9847
9848    add files missed in last commit
9849
9850commit a165bab605f7be55940bb8fae977398e8c96a46d
9851Author: djm@openbsd.org <djm@openbsd.org>
9852Date:   Wed Jan 14 15:02:39 2015 +0000
9853
9854    upstream commit
9855    
9856    avoid BIGNUM in KRL code by using a simple bitmap;
9857     feedback and ok markus
9858
9859commit 7d845f4a0b7ec97887be204c3760e44de8bf1f32
9860Author: djm@openbsd.org <djm@openbsd.org>
9861Date:   Wed Jan 14 13:54:13 2015 +0000
9862
9863    upstream commit
9864    
9865    update sftp client and server to new buffer API. pretty
9866     much just mechanical changes; with & ok markus
9867
9868commit 139ca81866ec1b219c717d17061e5e7ad1059e2a
9869Author: markus@openbsd.org <markus@openbsd.org>
9870Date:   Wed Jan 14 13:09:09 2015 +0000
9871
9872    upstream commit
9873    
9874    switch to sshbuf/sshkey; with & ok djm@
9875
9876commit 81bfbd0bd35683de5d7f2238b985e5f8150a9180
9877Author: Damien Miller <djm@mindrot.org>
9878Date:   Wed Jan 14 21:48:18 2015 +1100
9879
9880    support --without-openssl at configure time
9881    
9882    Disables and removes dependency on OpenSSL. Many features don't
9883    work and the set of crypto options is greatly restricted. This
9884    will only work on system with native arc4random or /dev/urandom.
9885    
9886    Considered highly experimental for now.
9887
9888commit 54924b53af15ccdcbb9f89984512b5efef641a31
9889Author: djm@openbsd.org <djm@openbsd.org>
9890Date:   Wed Jan 14 10:46:28 2015 +0000
9891
9892    upstream commit
9893    
9894    avoid an warning for the !OPENSSL case
9895
9896commit ae8b463217f7c9b66655bfc3945c050ffdaeb861
9897Author: markus@openbsd.org <markus@openbsd.org>
9898Date:   Wed Jan 14 10:30:34 2015 +0000
9899
9900    upstream commit
9901    
9902    swith auth-options to new sshbuf/sshkey; ok djm@
9903
9904commit 540e891191b98b89ee90aacf5b14a4a68635e763
9905Author: djm@openbsd.org <djm@openbsd.org>
9906Date:   Wed Jan 14 10:29:45 2015 +0000
9907
9908    upstream commit
9909    
9910    make non-OpenSSL aes-ctr work on sshd w/ privsep; ok
9911     markus@
9912
9913commit 60c2c4ea5e1ad0ddfe8b2877b78ed5143be79c53
9914Author: markus@openbsd.org <markus@openbsd.org>
9915Date:   Wed Jan 14 10:24:42 2015 +0000
9916
9917    upstream commit
9918    
9919    remove unneeded includes, sync my copyright across files
9920     & whitespace; ok djm@
9921
9922commit 128343bcdb0b60fc826f2733df8cf979ec1627b4
9923Author: markus@openbsd.org <markus@openbsd.org>
9924Date:   Tue Jan 13 19:31:40 2015 +0000
9925
9926    upstream commit
9927    
9928    adapt mac.c to ssherr.h return codes (de-fatal) and
9929     simplify dependencies ok djm@
9930
9931commit e7fd952f4ea01f09ceb068721a5431ac2fd416ed
9932Author: djm@openbsd.org <djm@openbsd.org>
9933Date:   Tue Jan 13 19:04:35 2015 +0000
9934
9935    upstream commit
9936    
9937    sync changes from libopenssh; prepared by markus@ mostly
9938     debug output tweaks, a couple of error return value changes and some other
9939     minor stuff
9940
9941commit 76c0480a85675f03a1376167cb686abed01a3583
9942Author: Damien Miller <djm@mindrot.org>
9943Date:   Tue Jan 13 19:38:18 2015 +1100
9944
9945    add --without-ssh1 option to configure
9946    
9947    Allows disabling support for SSH protocol 1.
9948
9949commit 1f729f0614d1376c3332fa1edb6a5e5cec7e9e03
9950Author: djm@openbsd.org <djm@openbsd.org>
9951Date:   Tue Jan 13 07:39:19 2015 +0000
9952
9953    upstream commit
9954    
9955    add sshd_config HostbasedAcceptedKeyTypes and
9956     PubkeyAcceptedKeyTypes options to allow sshd to control what public key types
9957     will be accepted. Currently defaults to all. Feedback & ok markus@
9958
9959commit 816d1538c24209a93ba0560b27c4fda57c3fff65
9960Author: markus@openbsd.org <markus@openbsd.org>
9961Date:   Mon Jan 12 20:13:27 2015 +0000
9962
9963    upstream commit
9964    
9965    unbreak parsing of pubkey comments; with gerhard; ok
9966     djm/deraadt
9967
9968commit 0097565f849851812df610b7b6b3c4bd414f6c62
9969Author: markus@openbsd.org <markus@openbsd.org>
9970Date:   Mon Jan 12 19:22:46 2015 +0000
9971
9972    upstream commit
9973    
9974    missing error assigment on sshbuf_put_string()
9975
9976commit a7f49dcb527dd17877fcb8d5c3a9a6f550e0bba5
9977Author: djm@openbsd.org <djm@openbsd.org>
9978Date:   Mon Jan 12 15:18:07 2015 +0000
9979
9980    upstream commit
9981    
9982    apparently memcpy(x, NULL, 0) is undefined behaviour
9983     according to C99 (cf. sections 7.21.1 and 7.1.4), so check skip memcpy calls
9984     when length==0; ok markus@
9985
9986commit 905fe30fca82f38213763616d0d26eb6790bde33
9987Author: markus@openbsd.org <markus@openbsd.org>
9988Date:   Mon Jan 12 14:05:19 2015 +0000
9989
9990    upstream commit
9991    
9992    free->sshkey_free; ok djm@
9993
9994commit f067cca2bc20c86b110174c3fef04086a7f57b13
9995Author: markus@openbsd.org <markus@openbsd.org>
9996Date:   Mon Jan 12 13:29:27 2015 +0000
9997
9998    upstream commit
9999    
10000    allow WITH_OPENSSL w/o WITH_SSH1; ok djm@
10001
10002commit c4bfafcc2a9300d9cfb3c15e75572d3a7d74670d
10003Author: djm@openbsd.org <djm@openbsd.org>
10004Date:   Thu Jan 8 13:10:58 2015 +0000
10005
10006    upstream commit
10007    
10008    adjust for sshkey_load_file() API change
10009
10010commit e752c6d547036c602b89e9e704851463bd160e32
10011Author: djm@openbsd.org <djm@openbsd.org>
10012Date:   Thu Jan 8 13:44:36 2015 +0000
10013
10014    upstream commit
10015    
10016    fix ssh_config FingerprintHash evaluation order; from Petr
10017     Lautrbach
10018
10019commit ab24ab847b0fc94c8d5e419feecff0bcb6d6d1bf
10020Author: djm@openbsd.org <djm@openbsd.org>
10021Date:   Thu Jan 8 10:15:45 2015 +0000
10022
10023    upstream commit
10024    
10025    reorder hostbased key attempts to better match the
10026     default hostkey algorithms order in myproposal.h; ok markus@
10027
10028commit 1195f4cb07ef4b0405c839293c38600b3e9bdb46
10029Author: djm@openbsd.org <djm@openbsd.org>
10030Date:   Thu Jan 8 10:14:08 2015 +0000
10031
10032    upstream commit
10033    
10034    deprecate key_load_private_pem() and
10035     sshkey_load_private_pem() interfaces. Refactor the generic key loading API to
10036     not require pathnames to be specified (they weren't really used).
10037    
10038    Fixes a few other things en passant:
10039    
10040    Makes ed25519 keys work for hostbased authentication (ssh-keysign
10041    previously used the PEM-only routines).
10042    
10043    Fixes key comment regression bz#2306: key pathnames were being lost as
10044    comment fields.
10045    
10046    ok markus@
10047
10048commit febbe09e4e9aff579b0c5cc1623f756862e4757d
10049Author: tedu@openbsd.org <tedu@openbsd.org>
10050Date:   Wed Jan 7 18:15:07 2015 +0000
10051
10052    upstream commit
10053    
10054    workaround for the Meyer, et al, Bleichenbacher Side
10055     Channel Attack. fake up a bignum key before RSA decryption. discussed/ok djm
10056     markus
10057
10058commit 5191df927db282d3123ca2f34a04d8d96153911a
10059Author: djm@openbsd.org <djm@openbsd.org>
10060Date:   Tue Dec 23 22:42:48 2014 +0000
10061
10062    upstream commit
10063    
10064    KNF and add a little more debug()
10065
10066commit 8abd80315d3419b20e6938f74d37e2e2b547f0b7
10067Author: jmc@openbsd.org <jmc@openbsd.org>
10068Date:   Mon Dec 22 09:26:31 2014 +0000
10069
10070    upstream commit
10071    
10072    add fingerprinthash to the options list;
10073
10074commit 296ef0560f60980da01d83b9f0e1a5257826536f
10075Author: jmc@openbsd.org <jmc@openbsd.org>
10076Date:   Mon Dec 22 09:24:59 2014 +0000
10077
10078    upstream commit
10079    
10080    tweak previous;
10081
10082commit 462082eacbd37778a173afb6b84c6f4d898a18b5
10083Author: Damien Miller <djm@google.com>
10084Date:   Tue Dec 30 08:16:11 2014 +1100
10085
10086    avoid uninitialised free of ldns_res
10087    
10088    If an invalid rdclass was passed to getrrsetbyname() then
10089    this would execute a free on an uninitialised pointer.
10090    OpenSSH only ever calls this with a fixed and valid rdclass.
10091    
10092    Reported by Joshua Rogers
10093
10094commit 01b63498801053f131a0740eb9d13faf35d636c8
10095Author: Damien Miller <djm@google.com>
10096Date:   Mon Dec 29 18:10:18 2014 +1100
10097
10098    pull updated OpenBSD BCrypt PBKDF implementation
10099    
10100    Includes fix for 1 byte output overflow for large key length
10101    requests (not reachable in OpenSSH).
10102    
10103    Pointed out by Joshua Rogers
10104
10105commit c528c1b4af2f06712177b3de9b30705752f7cbcb
10106Author: Damien Miller <djm@google.com>
10107Date:   Tue Dec 23 15:26:13 2014 +1100
10108
10109    fix variable name for IPv6 case in construct_utmpx
10110    
10111    patch from writeonce AT midipix.org via bz#2296
10112
10113commit 293cac52dcda123244b2e594d15592e5e481c55e
10114Author: Damien Miller <djm@google.com>
10115Date:   Mon Dec 22 16:30:42 2014 +1100
10116
10117    include and use OpenBSD netcat in regress/
10118
10119commit 8f6784f0cb56dc4fd00af3e81a10050a5785228d
10120Author: djm@openbsd.org <djm@openbsd.org>
10121Date:   Mon Dec 22 09:05:17 2014 +0000
10122
10123    upstream commit
10124    
10125    mention ssh -Q feature to list supported { MAC, cipher,
10126     KEX, key } algorithms in more places and include the query string used to
10127     list the relevant information; bz#2288
10128
10129commit 449e11b4d7847079bd0a2daa6e3e7ea03d8ef700
10130Author: jmc@openbsd.org <jmc@openbsd.org>
10131Date:   Mon Dec 22 08:24:17 2014 +0000
10132
10133    upstream commit
10134    
10135    tweak previous;
10136
10137commit 4bea0ab3290c0b9dd2aa199e932de8e7e18062d6
10138Author: djm@openbsd.org <djm@openbsd.org>
10139Date:   Mon Dec 22 08:06:03 2014 +0000
10140
10141    upstream commit
10142    
10143    regression test for multiple required pubkey authentication;
10144     ok markus@
10145
10146commit f1c4d8ec52158b6f57834b8cd839605b0a33e7f2
10147Author: djm@openbsd.org <djm@openbsd.org>
10148Date:   Mon Dec 22 08:04:23 2014 +0000
10149
10150    upstream commit
10151    
10152    correct description of what will happen when a
10153     AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser is not (sshd
10154     will refuse to start)
10155
10156commit 161cf419f412446635013ac49e8c660cadc36080
10157Author: djm@openbsd.org <djm@openbsd.org>
10158Date:   Mon Dec 22 07:55:51 2014 +0000
10159
10160    upstream commit
10161    
10162    make internal handling of filename arguments of "none"
10163     more consistent with ssh. "none" arguments are now replaced with NULL when
10164     the configuration is finalised.
10165    
10166    Simplifies checking later on (just need to test not-NULL rather than
10167    that + strcmp) and cleans up some inconsistencies. ok markus@
10168
10169commit f69b69b8625be447b8826b21d87713874dac25a6
10170Author: djm@openbsd.org <djm@openbsd.org>
10171Date:   Mon Dec 22 07:51:30 2014 +0000
10172
10173    upstream commit
10174    
10175    remember which public keys have been used for
10176     authentication and refuse to accept previously-used keys.
10177    
10178    This allows AuthenticationMethods=publickey,publickey to require
10179    that users authenticate using two _different_ pubkeys.
10180    
10181    ok markus@
10182
10183commit 46ac2ed4677968224c4ca825bc98fc68dae183f0
10184Author: djm@openbsd.org <djm@openbsd.org>
10185Date:   Mon Dec 22 07:24:11 2014 +0000
10186
10187    upstream commit
10188    
10189    fix passing of wildcard forward bind addresses when
10190     connection multiplexing is in use; patch from Sami Hartikainen via bz#2324;
10191     ok dtucker@
10192
10193commit 0d1b241a262e4d0a6bbfdd595489ab1b853c43a1
10194Author: djm@openbsd.org <djm@openbsd.org>
10195Date:   Mon Dec 22 06:14:29 2014 +0000
10196
10197    upstream commit
10198    
10199    make this slightly easier to diff against portable
10200
10201commit 0715bcdddbf68953964058f17255bf54734b8737
10202Author: Damien Miller <djm@mindrot.org>
10203Date:   Mon Dec 22 13:47:07 2014 +1100
10204
10205    add missing regress output file
10206
10207commit 1e30483c8ad2c2f39445d4a4b6ab20c241e40593
10208Author: djm@openbsd.org <djm@openbsd.org>
10209Date:   Mon Dec 22 02:15:52 2014 +0000
10210
10211    upstream commit
10212    
10213    adjust for new SHA256 key fingerprints and
10214     slightly-different MD5 hex fingerprint format
10215
10216commit 6b40567ed722df98593ad8e6a2d2448fc2b4b151
10217Author: djm@openbsd.org <djm@openbsd.org>
10218Date:   Mon Dec 22 01:14:49 2014 +0000
10219
10220    upstream commit
10221    
10222    poll changes to netcat (usr.bin/netcat.c r1.125) broke
10223     this test; fix it by ensuring more stdio fds are sent to devnull
10224
10225commit a5375ccb970f49dddf7d0ef63c9b713ede9e7260
10226Author: jmc@openbsd.org <jmc@openbsd.org>
10227Date:   Sun Dec 21 23:35:14 2014 +0000
10228
10229    upstream commit
10230    
10231    tweak previous;
10232
10233commit b79efde5c3badf5ce4312fe608d8307eade533c5
10234Author: djm@openbsd.org <djm@openbsd.org>
10235Date:   Sun Dec 21 23:12:42 2014 +0000
10236
10237    upstream commit
10238    
10239    document FingerprintHash here too
10240
10241commit d16bdd8027dd116afa01324bb071a4016cdc1a75
10242Author: Damien Miller <djm@mindrot.org>
10243Date:   Mon Dec 22 10:18:09 2014 +1100
10244
10245    missing include for base64 encoding
10246
10247commit 56d1c83cdd1ac76f1c6bd41e01e80dad834f3994
10248Author: djm@openbsd.org <djm@openbsd.org>
10249Date:   Sun Dec 21 22:27:55 2014 +0000
10250
10251    upstream commit
10252    
10253    Add FingerprintHash option to control algorithm used for
10254     key fingerprints. Default changes from MD5 to SHA256 and format from hex to
10255     base64.
10256    
10257    Feedback and ok naddy@ markus@
10258
10259commit 058f839fe15c51be8b3a844a76ab9a8db550be4f
10260Author: djm@openbsd.org <djm@openbsd.org>
10261Date:   Thu Dec 18 23:58:04 2014 +0000
10262
10263    upstream commit
10264    
10265    don't count partial authentication success as a failure
10266     against MaxAuthTries; ok deraadt@
10267