CVS commit: src/crypto/external/bsd/openssh/dist

2024-08-02 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Aug  2 17:13:02 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: pfilter.c

Log Message:
Switch blocklist to use syslog_ss since we are being called from a
signal handler.


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 src/crypto/external/bsd/openssh/dist/pfilter.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/pfilter.c
diff -u src/crypto/external/bsd/openssh/dist/pfilter.c:1.8 src/crypto/external/bsd/openssh/dist/pfilter.c:1.9
--- src/crypto/external/bsd/openssh/dist/pfilter.c:1.8	Sun Jun 14 21:57:29 2020
+++ src/crypto/external/bsd/openssh/dist/pfilter.c	Fri Aug  2 13:13:02 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: pfilter.c,v 1.8 2020/06/15 01:57:29 christos Exp $	*/
+/*	$NetBSD: pfilter.c,v 1.9 2024/08/02 17:13:02 christos Exp $	*/
 #include "namespace.h"
 #include "includes.h"
 #include "ssh.h"
@@ -6,19 +6,20 @@
 #include "log.h"
 #include "pfilter.h"
 #include 
+#include 
 
 #ifndef SMALL
 static struct blocklist *blstate;
 #endif
 
 #include "includes.h"
-__RCSID("$NetBSD: pfilter.c,v 1.8 2020/06/15 01:57:29 christos Exp $");
+__RCSID("$NetBSD: pfilter.c,v 1.9 2024/08/02 17:13:02 christos Exp $");
 
 void
 pfilter_init()
 {
 #ifndef SMALL
-	blstate = blocklist_open();
+	blstate = blocklist_open2(vsyslog_ss);
 #endif
 }
 



CVS commit: src/crypto/external/bsd/openssh/dist

2024-08-02 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Aug  2 17:13:02 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: pfilter.c

Log Message:
Switch blocklist to use syslog_ss since we are being called from a
signal handler.


To generate a diff of this commit:
cvs rdiff -u -r1.8 -r1.9 src/crypto/external/bsd/openssh/dist/pfilter.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-21 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jul 21 20:18:06 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd_config.5

Log Message:
PR/58412: RVP: Add more info from the portable man page


To generate a diff of this commit:
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/sshd_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sshd_config.5
diff -u src/crypto/external/bsd/openssh/dist/sshd_config.5:1.44 src/crypto/external/bsd/openssh/dist/sshd_config.5:1.45
--- src/crypto/external/bsd/openssh/dist/sshd_config.5:1.44	Mon Jul  8 18:33:44 2024
+++ src/crypto/external/bsd/openssh/dist/sshd_config.5	Sun Jul 21 16:18:05 2024
@@ -1,4 +1,4 @@
-.\"	$NetBSD: sshd_config.5,v 1.44 2024/07/08 22:33:44 christos Exp $
+.\"	$NetBSD: sshd_config.5,v 1.45 2024/07/21 20:18:05 christos Exp $
 .\"
 .\" Author: Tatu Ylonen 
 .\" Copyright (c) 1995 Tatu Ylonen , Espoo, Finland
@@ -1311,6 +1311,7 @@ Available keywords are
 .Cm LogLevel ,
 .Cm MaxAuthTries ,
 .Cm MaxSessions ,
+.Cm PAMServiceName ,
 .Cm PasswordAuthentication ,
 .Cm PermitEmptyPasswords ,
 .Cm PermitListen ,
@@ -1377,6 +1378,13 @@ and
 key exchange methods.
 The default is
 .Pa /etc/moduli .
+.It Cm PAMServiceName
+Specifies the service name used for Pluggable Authentication Modules (PAM)
+authentication, authorisation and session controls when
+.Cm UsePAM
+is enabled.
+The default is
+.Cm sshd .
 .It Cm PasswordAuthentication
 Specifies whether password authentication is allowed.
 The default is
@@ -1985,6 +1993,30 @@ and
 .Cm Match
 .Cm Host
 directives.
+.It Cm UsePAM
+Enables the Pluggable Authentication Module interface.
+If set to
+.Cm yes
+this will enable PAM authentication using
+.Cm KbdInteractiveAuthentication
+and
+.Cm PasswordAuthentication
+in addition to PAM account and session module processing for all
+authentication types.
+.Pp
+Because PAM keyboard-interactive authentication usually serves an equivalent
+role to password authentication, you should disable either
+.Cm PasswordAuthentication
+or
+.Cm KbdInteractiveAuthentication .
+.Pp
+If
+.Cm UsePAM
+is enabled, you will not be able to run
+.Xr sshd 8
+as a non-root user.
+The default is
+.Cm no .
 .It Cm VersionAddendum
 Optionally specifies additional text to append to the SSH protocol banner
 sent by the server upon connection.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-21 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sun Jul 21 20:18:06 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd_config.5

Log Message:
PR/58412: RVP: Add more info from the portable man page


To generate a diff of this commit:
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/sshd_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-11 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Thu Jul 11 17:26:53 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: auth-pam.c clientloop.c
sshd-session.c sshd.c

Log Message:
openssh: Appease clang.

- Sprinke __dead on functions that don't return.
- Suppress -Wformat-nonliteral for a safely-constructed format string
  in clientloop.c quit_message.


To generate a diff of this commit:
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/auth-pam.c
cvs rdiff -u -r1.41 -r1.42 src/crypto/external/bsd/openssh/dist/clientloop.c
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssh/dist/sshd-session.c
cvs rdiff -u -r1.52 -r1.53 src/crypto/external/bsd/openssh/dist/sshd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/auth-pam.c
diff -u src/crypto/external/bsd/openssh/dist/auth-pam.c:1.22 src/crypto/external/bsd/openssh/dist/auth-pam.c:1.23
--- src/crypto/external/bsd/openssh/dist/auth-pam.c:1.22	Mon Jul  8 22:33:43 2024
+++ src/crypto/external/bsd/openssh/dist/auth-pam.c	Thu Jul 11 17:26:53 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: auth-pam.c,v 1.22 2024/07/08 22:33:43 christos Exp $	*/
+/*	$NetBSD: auth-pam.c,v 1.23 2024/07/11 17:26:53 riastradh Exp $	*/
 
 /*-
  * Copyright (c) 2002 Networks Associates Technology, Inc.
@@ -53,7 +53,7 @@
 /*
  * NetBSD local changes
  */
-__RCSID("$NetBSD: auth-pam.c,v 1.22 2024/07/08 22:33:43 christos Exp $");
+__RCSID("$NetBSD: auth-pam.c,v 1.23 2024/07/11 17:26:53 riastradh Exp $");
 #define _LIB_PTHREAD_H
 #undef USE_POSIX_THREADS /* Not yet */
 #define HAVE_SECURITY_PAM_APPL_H
@@ -1206,6 +1206,7 @@ static struct pam_conv tty_conv = { sshp
  * XXX this should be done in the authentication phase, but ssh1 doesn't
  * support that
  */
+__dead/* fatal is __dead */
 void
 do_pam_chauthtok(void)
 {

Index: src/crypto/external/bsd/openssh/dist/clientloop.c
diff -u src/crypto/external/bsd/openssh/dist/clientloop.c:1.41 src/crypto/external/bsd/openssh/dist/clientloop.c:1.42
--- src/crypto/external/bsd/openssh/dist/clientloop.c:1.41	Mon Jul  8 22:33:43 2024
+++ src/crypto/external/bsd/openssh/dist/clientloop.c	Thu Jul 11 17:26:53 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: clientloop.c,v 1.41 2024/07/08 22:33:43 christos Exp $	*/
+/*	$NetBSD: clientloop.c,v 1.42 2024/07/11 17:26:53 riastradh Exp $	*/
 /* $OpenBSD: clientloop.c,v 1.408 2024/07/01 04:31:17 djm Exp $ */
 
 /*
@@ -62,7 +62,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: clientloop.c,v 1.41 2024/07/08 22:33:43 christos Exp $");
+__RCSID("$NetBSD: clientloop.c,v 1.42 2024/07/11 17:26:53 riastradh Exp $");
 
 #include 
 #include 
@@ -200,7 +200,10 @@ quit_message(const char *fmt, ...)
 	xasprintf(, "%s\r\n", fmt);
 
 	va_start(args, fmt);
+#pragma GCC diagnostic push
+#pragma GCC diagnostic ignored "-Wformat-nonliteral"
 	xvasprintf(, fmt2, args);
+#pragma GCC diagnostic pop
 	va_end(args);
 
 	(void)atomicio(vwrite, STDERR_FILENO, msg, strlen(msg));

Index: src/crypto/external/bsd/openssh/dist/sshd-session.c
diff -u src/crypto/external/bsd/openssh/dist/sshd-session.c:1.2 src/crypto/external/bsd/openssh/dist/sshd-session.c:1.3
--- src/crypto/external/bsd/openssh/dist/sshd-session.c:1.2	Mon Jul  8 22:33:44 2024
+++ src/crypto/external/bsd/openssh/dist/sshd-session.c	Thu Jul 11 17:26:53 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: sshd-session.c,v 1.2 2024/07/08 22:33:44 christos Exp $	*/
+/*	$NetBSD: sshd-session.c,v 1.3 2024/07/11 17:26:53 riastradh Exp $	*/
 
 /* $OpenBSD: sshd-session.c,v 1.4 2024/06/26 23:16:52 deraadt Exp $ */
 /*
@@ -30,7 +30,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: sshd-session.c,v 1.2 2024/07/08 22:33:44 christos Exp $");
+__RCSID("$NetBSD: sshd-session.c,v 1.3 2024/07/11 17:26:53 riastradh Exp $");
 
 #include 
 #include 
@@ -204,6 +204,7 @@ static void do_ssh2_kex(struct ssh *);
  * As usual, this may only take signal-safe actions, even though it is
  * terminal.
  */
+__dead
 static void
 grace_alarm_handler(int sig)
 {

Index: src/crypto/external/bsd/openssh/dist/sshd.c
diff -u src/crypto/external/bsd/openssh/dist/sshd.c:1.52 src/crypto/external/bsd/openssh/dist/sshd.c:1.53
--- src/crypto/external/bsd/openssh/dist/sshd.c:1.52	Mon Jul  8 22:33:44 2024
+++ src/crypto/external/bsd/openssh/dist/sshd.c	Thu Jul 11 17:26:53 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: sshd.c,v 1.52 2024/07/08 22:33:44 christos Exp $	*/
+/*	$NetBSD: sshd.c,v 1.53 2024/07/11 17:26:53 riastradh Exp $	*/
 /* $OpenBSD: sshd.c,v 1.609 2024/06/27 23:01:15 djm Exp $ */
 
 /*
@@ -27,7 +27,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: sshd.c,v 1.52 2024/07/08 22:33:44 christos Exp $");
+__RCSID("$NetBSD: sshd.c,v 1.53 2024/07/11 17:26:53 riastradh Exp $");
 #include 
 #include 
 #include 
@@ -480,6 +480,7 @@ sighup_handler(int sig)
  * Called from the main program after receiving SIGHUP.
  * Restarts the server.
  */
+__dead
 static void
 

CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-11 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Thu Jul 11 17:26:53 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: auth-pam.c clientloop.c
sshd-session.c sshd.c

Log Message:
openssh: Appease clang.

- Sprinke __dead on functions that don't return.
- Suppress -Wformat-nonliteral for a safely-constructed format string
  in clientloop.c quit_message.


To generate a diff of this commit:
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/auth-pam.c
cvs rdiff -u -r1.41 -r1.42 src/crypto/external/bsd/openssh/dist/clientloop.c
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssh/dist/sshd-session.c
cvs rdiff -u -r1.52 -r1.53 src/crypto/external/bsd/openssh/dist/sshd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Jul 10 14:42:01 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: servconf.c

Log Message:
PR/58412: Martin Husemann: sync with the portable version, adds default
PAMServiceName handling.


To generate a diff of this commit:
cvs rdiff -u -r1.46 -r1.47 src/crypto/external/bsd/openssh/dist/servconf.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/servconf.c
diff -u src/crypto/external/bsd/openssh/dist/servconf.c:1.46 src/crypto/external/bsd/openssh/dist/servconf.c:1.47
--- src/crypto/external/bsd/openssh/dist/servconf.c:1.46	Mon Jul  8 18:33:44 2024
+++ src/crypto/external/bsd/openssh/dist/servconf.c	Wed Jul 10 10:42:01 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: servconf.c,v 1.46 2024/07/08 22:33:44 christos Exp $	*/
+/*	$NetBSD: servconf.c,v 1.47 2024/07/10 14:42:01 christos Exp $	*/
 /* $OpenBSD: servconf.c,v 1.411 2024/06/12 22:36:00 djm Exp $ */
 
 /*
@@ -13,7 +13,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: servconf.c,v 1.46 2024/07/08 22:33:44 christos Exp $");
+__RCSID("$NetBSD: servconf.c,v 1.47 2024/07/10 14:42:01 christos Exp $");
 #include 
 #include 
 #include 
@@ -68,6 +68,9 @@ __RCSID("$NetBSD: servconf.c,v 1.46 2024
 #include "auth.h"
 #include "fmt_scaled.h"
 
+#if !defined(SSHD_PAM_SERVICE)
+# define SSHD_PAM_SERVICE		"sshd"
+#endif
 #ifdef WITH_LDAP_PUBKEY
 #include "ldapauth.h"
 #endif
@@ -93,6 +96,7 @@ initialize_server_options(ServerOptions 
 
 	/* Portable-specific options */
 	options->use_pam = -1;
+	options->pam_service_name = NULL;
 
 	/* Standard Options */
 	options->num_ports = 0;
@@ -329,12 +333,14 @@ fill_default_server_options(ServerOption
 	/* Portable-specific options */
 	if (options->use_pam == -1)
 		options->use_pam = 0;
+	if (options->pam_service_name == NULL)
+		options->pam_service_name = xstrdup(SSHD_PAM_SERVICE);
 
 	/* Standard Options */
 	u_int i;
 
 	if (options->num_host_key_files == 0) {
-		/* fill default hostkeys */
+		/* fill default hostkeys for protocols */
 		servconf_add_hostkey("[default]", 0, options,
 		_PATH_HOST_RSA_KEY_FILE, 0);
 		servconf_add_hostkey("[default]", 0, options,
@@ -643,7 +649,9 @@ fill_default_server_options(ServerOption
 /* Keyword tokens. */
 typedef enum {
 	sBadOption,		/* == unknown option */
+	/* Portable-specific options */
 	sUsePAM, sPAMServiceName,
+	/* Standard Options */
 	sPort, sHostKeyFile, sLoginGraceTime,
 	sPermitRootLogin, sLogFacility, sLogLevel, sLogVerbose,
 	sKerberosAuthentication, sKerberosOrLocalPasswd, sKerberosTicketCleanup,
@@ -702,6 +710,7 @@ static struct {
 	ServerOpCodes opcode;
 	u_int flags;
 } keywords[] = {
+	/* Portable-specific options */
 #ifdef USE_PAM
 	{ "usepam", sUsePAM, SSHCFG_GLOBAL },
 	{ "pamservicename", sPAMServiceName, SSHCFG_ALL },
@@ -709,6 +718,7 @@ static struct {
 	{ "usepam", sUnsupported, SSHCFG_GLOBAL },
 	{ "pamservicename", sUnsupported, SSHCFG_ALL },
 #endif
+	/* Standard Options */
 	{ "port", sPort, SSHCFG_GLOBAL },
 	{ "hostkey", sHostKeyFile, SSHCFG_GLOBAL },
 	{ "hostdsakey", sHostKeyFile, SSHCFG_GLOBAL },		/* alias */
@@ -1457,6 +1467,16 @@ process_server_config_line_depth(ServerO
 	case sUsePAM:
 		intptr = >use_pam;
 		goto parse_flag;
+	case sPAMServiceName:
+		charptr = >pam_service_name;
+		arg = argv_next(, );
+		if (!arg || *arg == '\0') {
+			fatal("%s line %d: missing argument.",
+			filename, linenum);
+		}
+		if (*activep && *charptr == NULL)
+			*charptr = xstrdup(arg);
+		break;
 
 	/* Standard Options */
 	case sBadOption:
@@ -2735,6 +2755,10 @@ process_server_config_line_depth(ServerO
 		goto parse_flag;
 
 	case sRDomain:
+#if !defined(__OpenBSD__) && !defined(HAVE_SYS_SET_PROCESS_RDOMAIN)
+		fatal("%s line %d: setting RDomain not supported on this "
+		"platform.", filename, linenum);
+#endif
 		charptr = >routing_domain;
 		arg = argv_next(, );
 		if (!arg || *arg == '\0')
@@ -3486,7 +3510,9 @@ dump_config(ServerOptions *o)
 	dump_cfg_string(sHostbasedAcceptedAlgorithms, o->hostbased_accepted_algos);
 	dump_cfg_string(sHostKeyAlgorithms, o->hostkeyalgorithms);
 	dump_cfg_string(sPubkeyAcceptedAlgorithms, o->pubkey_accepted_algos);
+#if defined(__OpenBSD__) || defined(HAVE_SYS_SET_PROCESS_RDOMAIN)
 	dump_cfg_string(sRDomain, o->routing_domain);
+#endif
 	dump_cfg_string(sSshdSessionPath, o->sshd_session_path);
 	dump_cfg_string(sPerSourcePenaltyExemptList, o->per_source_penalty_exempt);
 



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-10 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Jul 10 14:42:01 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: servconf.c

Log Message:
PR/58412: Martin Husemann: sync with the portable version, adds default
PAMServiceName handling.


To generate a diff of this commit:
cvs rdiff -u -r1.46 -r1.47 src/crypto/external/bsd/openssh/dist/servconf.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/libexec/sshd-session

2024-07-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Jul  9 00:05:44 UTC 2024

Added Files:
src/crypto/external/bsd/openssh/libexec/sshd-session: Makefile

Log Message:
new program needed for each session


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssh/libexec/sshd-session/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Added files:

Index: src/crypto/external/bsd/openssh/libexec/sshd-session/Makefile
diff -u /dev/null src/crypto/external/bsd/openssh/libexec/sshd-session/Makefile:1.1
--- /dev/null	Mon Jul  8 20:05:44 2024
+++ src/crypto/external/bsd/openssh/libexec/sshd-session/Makefile	Mon Jul  8 20:05:44 2024
@@ -0,0 +1,79 @@
+#	$NetBSD: Makefile,v 1.1 2024/07/09 00:05:44 christos Exp $
+
+NOMAN=	yes
+.include 
+
+PROG=	sshd-session
+
+BINDIR=	/usr/libexec
+
+SRCS=	auth-rhosts.c auth-passwd.c auth2-pubkeyfile.c \
+	sshpty.c sshlogin.c servconf.c serverloop.c \
+	auth.c auth2.c auth-options.c auth2-methods.c session.c \
+	auth-krb5.c auth2-chall.c groupaccess.c \
+	auth-bsdauth.c auth2-hostbased.c auth2-kbdint.c \
+	auth2-none.c auth2-passwd.c auth2-pubkey.c \
+	monitor.c monitor_wrap.c srclimit.c \
+	kexgexs.c sftp-server.c sftp-common.c \
+	sftp-realpath.c sandbox-rlimit.c sshd-session.c pfilter.c
+
+COPTS.auth-options.c+=	-Wno-pointer-sign
+COPTS.ldapauth.c+=	-Wno-format-nonliteral	# XXX: should fix
+
+.if (${USE_PAM} != "no")
+SRCS+=	auth-pam.c
+LDADD+=	-lpam ${PAM_STATIC_LDADD}
+DPADD+=	${LIBPAM} ${PAM_STATIC_DPADD}
+
+.if ${USE_YP} != "no"
+LDADD+= -lrpcsvc
+DPADD+= ${LIBRPCSVC}
+.endif
+
+.else	# USE_PAM == no
+
+.if (${USE_SKEY} != "no")
+LDADD+=	-lskey
+DPADD+=	${LIBSKEY}
+.endif
+
+.endif	# USE_PAM == no
+
+.if (${USE_KERBEROS} != "no")
+SRCS+=	gss-genr.c auth2-gss.c gss-serv.c gss-serv-krb5.c
+LDADD+=	-lgssapi -lheimntlm
+DPADD+=	${LIBGSSAPI} ${LIBHEIMNTLM}
+
+LDADD+=	-lkafs
+DPADD+= ${LIBKAFS}
+
+SRCS+=	auth2-krb5.c
+LDADD+= ${LIBKRB5_LDADD}
+DPADD+= ${LIBKRB5_DPADD}
+.endif
+
+.if (${USE_LDAP} != "no")
+SRCS+=	ldapauth.c
+LDADD+=	${LIBLDAP_LDADD}
+DPADD+=	${LIBLDAP_DPADD}
+.endif
+
+LDADD+=	-lcrypt -lutil
+DPADD+=	${LIBCRYPT} ${LIBUTIL}
+
+LDADD+=	-lwrap
+DPADD+=	${LIBWRAP}
+
+.ifdef CRUNCHEDPROG
+CPPFLAGS+=-DSMALL
+.else
+LDADD+=	-lblocklist
+DPADD+=	${LIBBLOCKLIST}
+.endif
+
+COPTS.sshlogin.c+=	${CC_WNO_STRINGOP_TRUNCATION}
+COPTS.ldapauth.c+=	${CC_WNO_STRINGOP_TRUNCATION} ${CC_WNO_STRINGOP_OVERFLOW}
+COPTS.monitor.c+= -Wno-error=deprecated-declarations
+COPTS.kexgexs.c+= -Wno-error=deprecated-declarations
+
+.include 



CVS commit: src/crypto/external/bsd/openssh/libexec/sshd-session

2024-07-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Jul  9 00:05:44 UTC 2024

Added Files:
src/crypto/external/bsd/openssh/libexec/sshd-session: Makefile

Log Message:
new program needed for each session


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.1 \
src/crypto/external/bsd/openssh/libexec/sshd-session/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh

2024-07-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jul  8 22:33:45 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh: openssh2netbsd
src/crypto/external/bsd/openssh/bin/sshd: Makefile
src/crypto/external/bsd/openssh/dist: PROTOCOL.agent addr.c auth-pam.c
auth-pam.h auth-rhosts.c auth.c auth.h auth2-gss.c
auth2-hostbased.c auth2-kbdint.c auth2-krb5.c auth2-methods.c
auth2-none.c auth2-passwd.c auth2-pubkey.c auth2.c channels.c
channels.h cipher.c clientloop.c clientloop.h includes.h
kex-names.c kex.c kex.h kexgexs.c log.c log.h misc.c misc.h
monitor.c monitor.h monitor_wrap.c monitor_wrap.h msg.c packet.c
packet.h pathnames.h readconf.c readpass.c scp.c servconf.c
servconf.h serverloop.c session.c sftp-client.c sftp-server.c
sftp.c srclimit.c ssh-add.1 ssh-gss.h ssh-keygen.1 ssh-keyscan.1
ssh-keyscan.c ssh-keysign.8 ssh-keysign.c ssh-pkcs11.c ssh.1
ssh_api.c ssh_config.5 sshbuf.h sshconnect.c sshconnect.h
sshconnect2.c sshd-session.c sshd.8 sshd.c sshd_config.5 sshkey.h
version.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: Makefile shlib_version
src/crypto/external/bsd/openssh/libexec: Makefile

Log Message:
resolve conflicts between 9.7 and 9.8


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssh/openssh2netbsd
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/bin/sshd/Makefile
cvs rdiff -u -r1.16 -r1.17 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/auth-rhosts.c \
src/crypto/external/bsd/openssh/dist/auth2-passwd.c \
src/crypto/external/bsd/openssh/dist/ssh_api.c
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssh/dist/addr.c
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/auth-pam.c \
src/crypto/external/bsd/openssh/dist/cipher.c
cvs rdiff -u -r1.10 -r1.11 src/crypto/external/bsd/openssh/dist/auth-pam.h \
src/crypto/external/bsd/openssh/dist/auth2-krb5.c \
src/crypto/external/bsd/openssh/dist/ssh-gss.h
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/auth.h \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c \
src/crypto/external/bsd/openssh/dist/kexgexs.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.h
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/auth2-gss.c \
src/crypto/external/bsd/openssh/dist/log.h \
src/crypto/external/bsd/openssh/dist/sshconnect.h
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/auth2-kbdint.c \
src/crypto/external/bsd/openssh/dist/pathnames.h
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/crypto/external/bsd/openssh/dist/auth2-methods.c \
src/crypto/external/bsd/openssh/dist/kex-names.c \
src/crypto/external/bsd/openssh/dist/sshd-session.c
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/auth2-none.c \
src/crypto/external/bsd/openssh/dist/ssh-keysign.8
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/auth2.c \
src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c
cvs rdiff -u -r1.43 -r1.44 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/packet.h \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.18 -r1.19 src/crypto/external/bsd/openssh/dist/clientloop.h \
src/crypto/external/bsd/openssh/dist/readpass.c \
src/crypto/external/bsd/openssh/dist/ssh-keyscan.1
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/includes.h
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/ssh-keysign.c
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/log.c
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/misc.c
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/misc.h
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/monitor.c
cvs rdiff -u -r1.13 -r1.14 

CVS commit: src/crypto/external/bsd/openssh

2024-07-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Jul  8 22:33:45 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh: openssh2netbsd
src/crypto/external/bsd/openssh/bin/sshd: Makefile
src/crypto/external/bsd/openssh/dist: PROTOCOL.agent addr.c auth-pam.c
auth-pam.h auth-rhosts.c auth.c auth.h auth2-gss.c
auth2-hostbased.c auth2-kbdint.c auth2-krb5.c auth2-methods.c
auth2-none.c auth2-passwd.c auth2-pubkey.c auth2.c channels.c
channels.h cipher.c clientloop.c clientloop.h includes.h
kex-names.c kex.c kex.h kexgexs.c log.c log.h misc.c misc.h
monitor.c monitor.h monitor_wrap.c monitor_wrap.h msg.c packet.c
packet.h pathnames.h readconf.c readpass.c scp.c servconf.c
servconf.h serverloop.c session.c sftp-client.c sftp-server.c
sftp.c srclimit.c ssh-add.1 ssh-gss.h ssh-keygen.1 ssh-keyscan.1
ssh-keyscan.c ssh-keysign.8 ssh-keysign.c ssh-pkcs11.c ssh.1
ssh_api.c ssh_config.5 sshbuf.h sshconnect.c sshconnect.h
sshconnect2.c sshd-session.c sshd.8 sshd.c sshd_config.5 sshkey.h
version.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: Makefile shlib_version
src/crypto/external/bsd/openssh/libexec: Makefile

Log Message:
resolve conflicts between 9.7 and 9.8


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssh/openssh2netbsd
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/bin/sshd/Makefile
cvs rdiff -u -r1.16 -r1.17 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/auth-rhosts.c \
src/crypto/external/bsd/openssh/dist/auth2-passwd.c \
src/crypto/external/bsd/openssh/dist/ssh_api.c
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssh/dist/addr.c
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/auth-pam.c \
src/crypto/external/bsd/openssh/dist/cipher.c
cvs rdiff -u -r1.10 -r1.11 src/crypto/external/bsd/openssh/dist/auth-pam.h \
src/crypto/external/bsd/openssh/dist/auth2-krb5.c \
src/crypto/external/bsd/openssh/dist/ssh-gss.h
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/auth.h \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c \
src/crypto/external/bsd/openssh/dist/kexgexs.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.h
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/auth2-gss.c \
src/crypto/external/bsd/openssh/dist/log.h \
src/crypto/external/bsd/openssh/dist/sshconnect.h
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/auth2-kbdint.c \
src/crypto/external/bsd/openssh/dist/pathnames.h
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/crypto/external/bsd/openssh/dist/auth2-methods.c \
src/crypto/external/bsd/openssh/dist/kex-names.c \
src/crypto/external/bsd/openssh/dist/sshd-session.c
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/auth2-none.c \
src/crypto/external/bsd/openssh/dist/ssh-keysign.8
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/auth2.c \
src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c
cvs rdiff -u -r1.43 -r1.44 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/packet.h \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.18 -r1.19 src/crypto/external/bsd/openssh/dist/clientloop.h \
src/crypto/external/bsd/openssh/dist/readpass.c \
src/crypto/external/bsd/openssh/dist/ssh-keyscan.1
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/includes.h
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/ssh-keysign.c
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/log.c
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/misc.c
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/misc.h
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/monitor.c
cvs rdiff -u -r1.13 -r1.14 

CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-01 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Mon Jul  1 17:47:24 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: version.h

Log Message:
openssh: Bump __NETBSDSSH_VERSION.

PR security/58386


To generate a diff of this commit:
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/version.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/version.h
diff -u src/crypto/external/bsd/openssh/dist/version.h:1.45 src/crypto/external/bsd/openssh/dist/version.h:1.46
--- src/crypto/external/bsd/openssh/dist/version.h:1.45	Tue Jun 25 16:36:54 2024
+++ src/crypto/external/bsd/openssh/dist/version.h	Mon Jul  1 17:47:24 2024
@@ -1,8 +1,8 @@
-/*	$NetBSD: version.h,v 1.45 2024/06/25 16:36:54 christos Exp $	*/
+/*	$NetBSD: version.h,v 1.46 2024/07/01 17:47:24 riastradh Exp $	*/
 /* $OpenBSD: version.h,v 1.101 2024/03/11 04:59:47 djm Exp $ */
 
 #define __OPENSSH_VERSION	"OpenSSH_9.7"
-#define __NETBSDSSH_VERSION	"NetBSD_Secure_Shell-20240625"
+#define __NETBSDSSH_VERSION	"NetBSD_Secure_Shell-20240701"
 #define SSH_HPN "-hpn13v14"
 #define SSH_LPK		"-lpk"
 /*



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-01 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Mon Jul  1 17:47:24 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: version.h

Log Message:
openssh: Bump __NETBSDSSH_VERSION.

PR security/58386


To generate a diff of this commit:
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/version.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-01 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Mon Jul  1 15:42:42 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: log.c

Log Message:
sshd(8): Avoid strnvis and syslog_r in signal handler context.

CVE-2024-6387

PR security/58386


To generate a diff of this commit:
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/log.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-07-01 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Mon Jul  1 15:42:42 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: log.c

Log Message:
sshd(8): Avoid strnvis and syslog_r in signal handler context.

CVE-2024-6387

PR security/58386


To generate a diff of this commit:
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/log.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/log.c
diff -u src/crypto/external/bsd/openssh/dist/log.c:1.28 src/crypto/external/bsd/openssh/dist/log.c:1.29
--- src/crypto/external/bsd/openssh/dist/log.c:1.28	Sat Jun 29 18:03:32 2024
+++ src/crypto/external/bsd/openssh/dist/log.c	Mon Jul  1 15:42:42 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: log.c,v 1.28 2024/06/29 18:03:32 riastradh Exp $	*/
+/*	$NetBSD: log.c,v 1.29 2024/07/01 15:42:42 riastradh Exp $	*/
 /* $OpenBSD: log.c,v 1.61 2023/12/06 21:06:48 djm Exp $ */
 
 /*
@@ -37,7 +37,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: log.c,v 1.28 2024/06/29 18:03:32 riastradh Exp $");
+__RCSID("$NetBSD: log.c,v 1.29 2024/07/01 15:42:42 riastradh Exp $");
 #include 
 #include 
 
@@ -422,12 +422,14 @@ void
 sshsigdie(const char *file, const char *func, int line, int showfunc,
 LogLevel level, const char *suffix, const char *fmt, ...)
 {
+#ifdef SYSLOG_R_SAFE_IN_SIGHAND
 	va_list args;
 
 	va_start(args, fmt);
 	sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL,
 	suffix, fmt, args);
 	va_end(args);
+#endif
 	_exit(1);
 }
 



CVS commit: src/crypto/external/bsd/openssh/dist

2024-06-29 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Sat Jun 29 18:03:32 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: log.c

Log Message:
openssh: Omit needless SYSLOG_DATA_INIT conditional.

We have had SYSLOG_DATA_INIT since 2006.

Reduces diff from upstream.

No functional change intended.


To generate a diff of this commit:
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/log.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/log.c
diff -u src/crypto/external/bsd/openssh/dist/log.c:1.27 src/crypto/external/bsd/openssh/dist/log.c:1.28
--- src/crypto/external/bsd/openssh/dist/log.c:1.27	Wed Dec 20 17:15:20 2023
+++ src/crypto/external/bsd/openssh/dist/log.c	Sat Jun 29 18:03:32 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: log.c,v 1.27 2023/12/20 17:15:20 christos Exp $	*/
+/*	$NetBSD: log.c,v 1.28 2024/06/29 18:03:32 riastradh Exp $	*/
 /* $OpenBSD: log.c,v 1.61 2023/12/06 21:06:48 djm Exp $ */
 
 /*
@@ -37,7 +37,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: log.c,v 1.27 2023/12/20 17:15:20 christos Exp $");
+__RCSID("$NetBSD: log.c,v 1.28 2024/06/29 18:03:32 riastradh Exp $");
 #include 
 #include 
 
@@ -309,9 +309,7 @@ static void
 do_log(LogLevel level, int force, const char *suffix, const char *fmt,
 va_list args)
 {
-#ifdef SYSLOG_DATA_INIT
 	struct syslog_data sdata = SYSLOG_DATA_INIT;
-#endif
 	char msgbuf[MSGBUFSIZ], *msgbufp;
 	char visbuf[MSGBUFSIZ * 4 + 1];
 	size_t len, len2;
@@ -389,15 +387,9 @@ do_log(LogLevel level, int force, const 
 		(int)sizeof msgbuf - 10, visbuf);
 		(void)write(log_stderr_fd, msgbuf, strlen(msgbuf));
 	} else {
-#ifdef SYSLOG_DATA_INIT
 		openlog_r(progname, LOG_PID, log_facility, );
 		syslog_r(pri, , "%.500s", visbuf);
 		closelog_r();
-#else
-		openlog(progname, LOG_PID, log_facility);
-		syslog(pri, "%.500s", visbuf);
-		closelog();
-#endif
 	}
 	errno = saved_errno;
 }



CVS commit: src/crypto/external/bsd/openssh/dist

2024-06-29 Thread Taylor R Campbell
Module Name:src
Committed By:   riastradh
Date:   Sat Jun 29 18:03:32 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: log.c

Log Message:
openssh: Omit needless SYSLOG_DATA_INIT conditional.

We have had SYSLOG_DATA_INIT since 2006.

Reduces diff from upstream.

No functional change intended.


To generate a diff of this commit:
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/log.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-06-29 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Sat Jun 29 08:02:40 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh-agent.c

Log Message:
remove local changes against cleanup_handler() that no longer apply.

noticed by the llvm builds.


To generate a diff of this commit:
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/ssh-agent.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/ssh-agent.c
diff -u src/crypto/external/bsd/openssh/dist/ssh-agent.c:1.38 src/crypto/external/bsd/openssh/dist/ssh-agent.c:1.39
--- src/crypto/external/bsd/openssh/dist/ssh-agent.c:1.38	Tue Jun 25 16:36:54 2024
+++ src/crypto/external/bsd/openssh/dist/ssh-agent.c	Sat Jun 29 08:02:40 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: ssh-agent.c,v 1.38 2024/06/25 16:36:54 christos Exp $	*/
+/*	$NetBSD: ssh-agent.c,v 1.39 2024/06/29 08:02:40 mrg Exp $	*/
 /* $OpenBSD: ssh-agent.c,v 1.306 2024/03/09 05:12:13 djm Exp $ */
 
 /*
@@ -37,7 +37,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: ssh-agent.c,v 1.38 2024/06/25 16:36:54 christos Exp $");
+__RCSID("$NetBSD: ssh-agent.c,v 1.39 2024/06/29 08:02:40 mrg Exp $");
 
 #include 	/* MIN MAX */
 #include 
@@ -2151,8 +2151,7 @@ cleanup_exit(int i)
 	_exit(i);
 }
 
-/*ARGSUSED*/
-__dead static void
+static void
 cleanup_handler(int sig)
 {
 	signalled = sig;



CVS commit: src/crypto/external/bsd/openssh/dist

2024-06-29 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Sat Jun 29 08:02:40 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh-agent.c

Log Message:
remove local changes against cleanup_handler() that no longer apply.

noticed by the llvm builds.


To generate a diff of this commit:
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/ssh-agent.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-06-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Jun 25 16:58:24 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: auth2.c monitor.c

Log Message:
Don't call pfilter_notify for each authentication attempt, only call it
once we failed to authenticate.


To generate a diff of this commit:
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.43 -r1.44 src/crypto/external/bsd/openssh/dist/monitor.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2024-06-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Jun 25 16:58:24 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/dist: auth2.c monitor.c

Log Message:
Don't call pfilter_notify for each authentication attempt, only call it
once we failed to authenticate.


To generate a diff of this commit:
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.43 -r1.44 src/crypto/external/bsd/openssh/dist/monitor.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/auth2.c
diff -u src/crypto/external/bsd/openssh/dist/auth2.c:1.29 src/crypto/external/bsd/openssh/dist/auth2.c:1.30
--- src/crypto/external/bsd/openssh/dist/auth2.c:1.29	Wed Dec 20 12:15:20 2023
+++ src/crypto/external/bsd/openssh/dist/auth2.c	Tue Jun 25 12:58:24 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: auth2.c,v 1.29 2023/12/20 17:15:20 christos Exp $	*/
+/*	$NetBSD: auth2.c,v 1.30 2024/06/25 16:58:24 christos Exp $	*/
 /* $OpenBSD: auth2.c,v 1.168 2023/12/18 14:45:49 djm Exp $ */
 
 /*
@@ -26,7 +26,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: auth2.c,v 1.29 2023/12/20 17:15:20 christos Exp $");
+__RCSID("$NetBSD: auth2.c,v 1.30 2024/06/25 16:58:24 christos Exp $");
 
 #include 
 #include 
@@ -320,7 +320,6 @@ input_userauth_request(int type, u_int32
 			authctxt->valid = 0;
 			/* Invalid user, fake password information */
 			authctxt->pw = fakepw();
-			pfilter_notify(1);
 		}
 #ifdef USE_PAM
 		if (options.use_pam)

Index: src/crypto/external/bsd/openssh/dist/monitor.c
diff -u src/crypto/external/bsd/openssh/dist/monitor.c:1.43 src/crypto/external/bsd/openssh/dist/monitor.c:1.44
--- src/crypto/external/bsd/openssh/dist/monitor.c:1.43	Wed Oct 25 16:19:57 2023
+++ src/crypto/external/bsd/openssh/dist/monitor.c	Tue Jun 25 12:58:24 2024
@@ -1,4 +1,4 @@
-/*	$NetBSD: monitor.c,v 1.43 2023/10/25 20:19:57 christos Exp $	*/
+/*	$NetBSD: monitor.c,v 1.44 2024/06/25 16:58:24 christos Exp $	*/
 /* $OpenBSD: monitor.c,v 1.237 2023/08/16 16:14:11 djm Exp $ */
 
 /*
@@ -28,7 +28,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: monitor.c,v 1.43 2023/10/25 20:19:57 christos Exp $");
+__RCSID("$NetBSD: monitor.c,v 1.44 2024/06/25 16:58:24 christos Exp $");
 #include 
 #include 
 #include 
@@ -318,7 +318,6 @@ monitor_child_preauth(struct ssh *ssh, s
 			auth_log(ssh, authenticated, partial,
 			auth_method, auth_submethod);
 			if (!partial && !authenticated) {
-pfilter_notify(1);
 authctxt->failures++;
 			}
 			if (authenticated || partial) {
@@ -327,16 +326,21 @@ monitor_child_preauth(struct ssh *ssh, s
 			}
 		}
 		if (authctxt->failures > options.max_authtries) {
+			pfilter_notify(1);
 			/* Shouldn't happen */
 			fatal_f("privsep child made too many authentication "
 			"attempts");
 		}
 	}
 
-	if (!authctxt->valid)
+	if (!authctxt->valid) {
+		pfilter_notify(1);
 		fatal_f("authenticated invalid user");
-	if (strcmp(auth_method, "unknown") == 0)
+	}
+	if (strcmp(auth_method, "unknown") == 0) {
+		pfilter_notify(1);
 		fatal_f("authentication method name unknown");
+	}
 
 	debug_f("user %s authenticated by privileged process", authctxt->user);
 	ssh->authctxt = NULL;



CVS commit: src/crypto/external/bsd/openssh

2024-06-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Jun 25 16:36:54 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh: Makefile.inc
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent
PROTOCOL.mux channels.c clientloop.c gss-genr.c kex.c kex.h misc.c
misc.h nchan.c readconf.c readconf.h servconf.c session.c sftp.c
ssh-add.1 ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
ssh-keyscan.c ssh-keysign.c ssh.c ssh_api.c ssh_config.5
sshbuf-getput-crypto.c sshconnect.c sshconnect2.c sshd.c
sshd_config.5 sshkey.c sshsig.c version.h xmss_hash.c
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192

Log Message:
Merge changes between 9.6 and 9.7; re-enable DSS.


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/Makefile.inc
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/ssh_api.c
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/PROTOCOL.mux \
src/crypto/external/bsd/openssh/dist/sshsig.c
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.11 -r1.12 src/crypto/external/bsd/openssh/dist/gss-genr.c \
src/crypto/external/bsd/openssh/dist/sshbuf-getput-crypto.c
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/ssh-keysign.c
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/misc.c
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/misc.h
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/nchan.c
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/readconf.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/session.c
cvs rdiff -u -r1.18 -r1.19 src/crypto/external/bsd/openssh/dist/ssh-add.1 \
src/crypto/external/bsd/openssh/dist/ssh-dss.c
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/ssh-agent.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.46 -r1.47 src/crypto/external/bsd/openssh/dist/ssh-keygen.c \
src/crypto/external/bsd/openssh/dist/sshconnect2.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/ssh-keyscan.c \
src/crypto/external/bsd/openssh/dist/sshkey.c
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/ssh.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.50 -r1.51 src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssh/dist/xmss_hash.c
cvs rdiff -u -r1.16 -r1.17 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.2048
cvs rdiff -u -r1.18 -r1.19 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.3072 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.4096 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.6144 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.7680 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.8192

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffs are larger than 1MB and have been omitted


CVS commit: src/crypto/external/bsd/openssh

2024-06-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue Jun 25 16:36:54 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh: Makefile.inc
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent
PROTOCOL.mux channels.c clientloop.c gss-genr.c kex.c kex.h misc.c
misc.h nchan.c readconf.c readconf.h servconf.c session.c sftp.c
ssh-add.1 ssh-add.c ssh-agent.c ssh-dss.c ssh-keygen.c
ssh-keyscan.c ssh-keysign.c ssh.c ssh_api.c ssh_config.5
sshbuf-getput-crypto.c sshconnect.c sshconnect2.c sshd.c
sshd_config.5 sshkey.c sshsig.c version.h xmss_hash.c
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192

Log Message:
Merge changes between 9.6 and 9.7; re-enable DSS.


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/Makefile.inc
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/ssh_api.c
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/PROTOCOL.mux \
src/crypto/external/bsd/openssh/dist/sshsig.c
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.11 -r1.12 src/crypto/external/bsd/openssh/dist/gss-genr.c \
src/crypto/external/bsd/openssh/dist/sshbuf-getput-crypto.c
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/ssh-keysign.c
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/misc.c
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/misc.h
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/nchan.c
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/readconf.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/session.c
cvs rdiff -u -r1.18 -r1.19 src/crypto/external/bsd/openssh/dist/ssh-add.1 \
src/crypto/external/bsd/openssh/dist/ssh-dss.c
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/ssh-agent.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.46 -r1.47 src/crypto/external/bsd/openssh/dist/ssh-keygen.c \
src/crypto/external/bsd/openssh/dist/sshconnect2.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/ssh-keyscan.c \
src/crypto/external/bsd/openssh/dist/sshkey.c
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/ssh.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.50 -r1.51 src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssh/dist/xmss_hash.c
cvs rdiff -u -r1.16 -r1.17 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.2048
cvs rdiff -u -r1.18 -r1.19 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.3072 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.4096 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.6144 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.7680 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.8192

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/bin

2024-06-05 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Wed Jun  5 10:50:37 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/bin: Makefile.inc

Log Message:
openssh/bin: Use ${EXTERNAL_OPENSSL_SUBDIR} instead of `openssl`

NFC at the moment; for consistency in the future, when
we use `openssl.old` again.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssh/bin/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/bin

2024-06-05 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Wed Jun  5 10:50:37 UTC 2024

Modified Files:
src/crypto/external/bsd/openssh/bin: Makefile.inc

Log Message:
openssh/bin: Use ${EXTERNAL_OPENSSL_SUBDIR} instead of `openssl`

NFC at the moment; for consistency in the future, when
we use `openssl.old` again.


To generate a diff of this commit:
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssh/bin/Makefile.inc

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/bin/Makefile.inc
diff -u src/crypto/external/bsd/openssh/bin/Makefile.inc:1.4 src/crypto/external/bsd/openssh/bin/Makefile.inc:1.5
--- src/crypto/external/bsd/openssh/bin/Makefile.inc:1.4	Wed Dec 20 17:15:20 2023
+++ src/crypto/external/bsd/openssh/bin/Makefile.inc	Wed Jun  5 10:50:37 2024
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile.inc,v 1.4 2023/12/20 17:15:20 christos Exp $
+#	$NetBSD: Makefile.inc,v 1.5 2024/06/05 10:50:37 rin Exp $
 
 CPPFLAGS+=-DWITH_OPENSSL
 
@@ -6,7 +6,7 @@ CRYPTOBSD=${NETBSDSRCDIR}/crypto/externa
 
 PROGDPLIBS+= \
 ssh ${CRYPTOBSD}/openssh/lib \
-crypto ${CRYPTOBSD}/openssl/lib/libcrypto \
+crypto ${CRYPTOBSD}/${EXTERNAL_OPENSSL_SUBDIR}/lib/libcrypto \
 crypt ${NETBSDSRCDIR}/lib/libcrypt \
 z ${NETBSDSRCDIR}/lib/libz
 



CVS commit: src/crypto/external/bsd/openssh

2023-12-20 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Dec 20 17:15:21 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/bin: Makefile.inc
src/crypto/external/bsd/openssh/bin/ssh: Makefile
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent auth2.c
authfd.c authfd.h channels.c channels.h cipher.c cipher.h
clientloop.c kex.c kex.h log.c misc.c misc.h monitor_wrap.c mux.c
packet.c packet.h readconf.c readconf.h scp.c servconf.c
sftp-client.c ssh-add.1 ssh-add.c ssh-agent.c ssh-pkcs11-client.c
ssh-pkcs11.h ssh.1 ssh.c ssh2.h ssh_config.5 sshconnect.c
sshconnect.h sshconnect2.c sshd.c sshkey.c sshsig.c version.h
xmalloc.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
Merge conflicts between 9.5 and 9.6


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssh/bin/Makefile.inc
cvs rdiff -u -r1.19 -r1.20 src/crypto/external/bsd/openssh/bin/ssh/Makefile
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/ssh2.h
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/log.c \
src/crypto/external/bsd/openssh/dist/misc.h
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/authfd.h \
src/crypto/external/bsd/openssh/dist/cipher.h \
src/crypto/external/bsd/openssh/dist/sshconnect.h
cvs rdiff -u -r1.41 -r1.42 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/packet.h
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/cipher.c
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c \
src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/kex.h
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.49 -r1.50 src/crypto/external/bsd/openssh/dist/packet.c \
src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.43 -r1.44 src/crypto/external/bsd/openssh/dist/readconf.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/scp.c
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/ssh-add.1
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/ssh-agent.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.18 -r1.19 \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11-client.c
cvs rdiff -u -r1.8 -r1.9 src/crypto/external/bsd/openssh/dist/ssh-pkcs11.h
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/ssh.c
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/sshconnect2.c
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/sshkey.c
cvs rdiff -u -r1.11 -r1.12 src/crypto/external/bsd/openssh/dist/sshsig.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/xmalloc.h
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.2048
cvs rdiff -u -r1.17 -r1.18 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.3072 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.4096 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.6144 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.7680 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.8192
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/lib/shlib_version

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

diffs are larger than 1MB and have been omitted


CVS commit: src/crypto/external/bsd/openssh

2023-12-20 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Dec 20 17:15:21 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/bin: Makefile.inc
src/crypto/external/bsd/openssh/bin/ssh: Makefile
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent auth2.c
authfd.c authfd.h channels.c channels.h cipher.c cipher.h
clientloop.c kex.c kex.h log.c misc.c misc.h monitor_wrap.c mux.c
packet.c packet.h readconf.c readconf.h scp.c servconf.c
sftp-client.c ssh-add.1 ssh-add.c ssh-agent.c ssh-pkcs11-client.c
ssh-pkcs11.h ssh.1 ssh.c ssh2.h ssh_config.5 sshconnect.c
sshconnect.h sshconnect2.c sshd.c sshkey.c sshsig.c version.h
xmalloc.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
Merge conflicts between 9.5 and 9.6


To generate a diff of this commit:
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssh/bin/Makefile.inc
cvs rdiff -u -r1.19 -r1.20 src/crypto/external/bsd/openssh/bin/ssh/Makefile
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/ssh2.h
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/log.c \
src/crypto/external/bsd/openssh/dist/misc.h
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/authfd.h \
src/crypto/external/bsd/openssh/dist/cipher.h \
src/crypto/external/bsd/openssh/dist/sshconnect.h
cvs rdiff -u -r1.41 -r1.42 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/packet.h
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/cipher.c
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c \
src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/kex.h
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.49 -r1.50 src/crypto/external/bsd/openssh/dist/packet.c \
src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.43 -r1.44 src/crypto/external/bsd/openssh/dist/readconf.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/scp.c
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/ssh-add.1
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/ssh-agent.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.18 -r1.19 \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11-client.c
cvs rdiff -u -r1.8 -r1.9 src/crypto/external/bsd/openssh/dist/ssh-pkcs11.h
cvs rdiff -u -r1.44 -r1.45 src/crypto/external/bsd/openssh/dist/ssh.c
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/sshconnect2.c
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/sshkey.c
cvs rdiff -u -r1.11 -r1.12 src/crypto/external/bsd/openssh/dist/sshsig.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/xmalloc.h
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.2048
cvs rdiff -u -r1.17 -r1.18 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.3072 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.4096 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.6144 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.7680 \
src/crypto/external/bsd/openssh/dist/moduli-gen/moduli.8192
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/lib/shlib_version

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-12-01 Thread Wolfgang Solfrank
Module Name:src
Committed By:   ws
Date:   Fri Dec  1 12:07:20 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: readconf.c readconf.h scp.1
sftp.1 ssh.1 ssh_config.5 sshconnect.c

Log Message:
Add option IPv6PreferTemporary to allow selection of
temporary vs. static IPv6 addresses on a host by host basis.


To generate a diff of this commit:
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/scp.1
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/sftp.1
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/sshconnect.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/readconf.c
diff -u src/crypto/external/bsd/openssh/dist/readconf.c:1.42 src/crypto/external/bsd/openssh/dist/readconf.c:1.43
--- src/crypto/external/bsd/openssh/dist/readconf.c:1.42	Wed Oct 25 20:19:57 2023
+++ src/crypto/external/bsd/openssh/dist/readconf.c	Fri Dec  1 12:07:19 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: readconf.c,v 1.42 2023/10/25 20:19:57 christos Exp $	*/
+/*	$NetBSD: readconf.c,v 1.43 2023/12/01 12:07:19 ws Exp $	*/
 /* $OpenBSD: readconf.c,v 1.381 2023/08/28 03:31:16 djm Exp $ */
 
 /*
@@ -15,7 +15,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: readconf.c,v 1.42 2023/10/25 20:19:57 christos Exp $");
+__RCSID("$NetBSD: readconf.c,v 1.43 2023/12/01 12:07:19 ws Exp $");
 #include 
 #include 
 #include 
@@ -160,6 +160,7 @@ typedef enum {
 	oKbdInteractiveAuthentication, oKbdInteractiveDevices, oHostKeyAlias,
 	oDynamicForward, oPreferredAuthentications, oHostbasedAuthentication,
 	oHostKeyAlgorithms, oBindAddress, oBindInterface, oPKCS11Provider,
+	oIPv6PreferTemporary,
 	oClearAllForwardings, oNoHostAuthenticationForLocalhost,
 	oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnectTimeout,
 	oAddressFamily, oGssAuthentication, oGssDelegateCreds,
@@ -303,6 +304,7 @@ static struct {
 	{ "casignaturealgorithms", oCASignatureAlgorithms },
 	{ "bindaddress", oBindAddress },
 	{ "bindinterface", oBindInterface },
+	{ "ipv6prefertemporary", oIPv6PreferTemporary },
 	{ "clearallforwardings", oClearAllForwardings },
 	{ "enablesshkeysign", oEnableSSHKeysign },
 	{ "verifyhostkeydns", oVerifyHostKeyDNS },
@@ -1474,6 +1476,10 @@ parse_char_array:
 		charptr = >bind_interface;
 		goto parse_string;
 
+	case oIPv6PreferTemporary:
+		intptr = >ipv6_prefer_temporary;
+		goto parse_flag;
+
 	case oPKCS11Provider:
 		charptr = >pkcs11_provider;
 		goto parse_string;
@@ -2615,6 +2621,7 @@ initialize_options(Options * options)
 	options->preferred_authentications = NULL;
 	options->bind_address = NULL;
 	options->bind_interface = NULL;
+	options->ipv6_prefer_temporary = -1;
 	options->pkcs11_provider = NULL;
 	options->sk_provider = NULL;
 	options->enable_ssh_keysign = - 1;

Index: src/crypto/external/bsd/openssh/dist/readconf.h
diff -u src/crypto/external/bsd/openssh/dist/readconf.h:1.32 src/crypto/external/bsd/openssh/dist/readconf.h:1.33
--- src/crypto/external/bsd/openssh/dist/readconf.h:1.32	Wed Oct 25 20:19:57 2023
+++ src/crypto/external/bsd/openssh/dist/readconf.h	Fri Dec  1 12:07:19 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: readconf.h,v 1.32 2023/10/25 20:19:57 christos Exp $	*/
+/*	$NetBSD: readconf.h,v 1.33 2023/12/01 12:07:19 ws Exp $	*/
 /* $OpenBSD: readconf.h,v 1.152 2023/08/28 03:31:16 djm Exp $ */
 
 /*
@@ -99,6 +99,7 @@ typedef struct {
 	char   *preferred_authentications;
 	char   *bind_address;	/* local socket address for connection to sshd */
 	char   *bind_interface;	/* local interface for bind address */
+	int	ipv6_prefer_temporary; /* Prefer temporary IPv6 address */
 	char   *pkcs11_provider; /* PKCS#11 provider */
 	char   *sk_provider; /* Security key provider */
 	int	verify_host_key_dns;	/* Verify host key using DNS */

Index: src/crypto/external/bsd/openssh/dist/scp.1
diff -u src/crypto/external/bsd/openssh/dist/scp.1:1.30 src/crypto/external/bsd/openssh/dist/scp.1:1.31
--- src/crypto/external/bsd/openssh/dist/scp.1:1.30	Fri Jul 28 05:06:44 2023
+++ src/crypto/external/bsd/openssh/dist/scp.1	Fri Dec  1 12:07:19 2023
@@ -1,4 +1,4 @@
-.\"	$NetBSD: scp.1,v 1.30 2023/07/28 05:06:44 rin Exp $
+.\"	$NetBSD: scp.1,v 1.31 2023/12/01 12:07:19 ws Exp $
 .\"
 .\" scp.1
 .\"
@@ -196,6 +196,7 @@ For full details of the options listed b
 .It IdentityAgent
 .It IdentityFile
 .It IPQoS
+.It IPv6PreferTemporary
 .It KbdInteractiveAuthentication
 .It KbdInteractiveDevices
 .It KexAlgorithms

Index: src/crypto/external/bsd/openssh/dist/sftp.1
diff -u src/crypto/external/bsd/openssh/dist/sftp.1:1.29 

CVS commit: src/crypto/external/bsd/openssh/dist

2023-12-01 Thread Wolfgang Solfrank
Module Name:src
Committed By:   ws
Date:   Fri Dec  1 12:07:20 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: readconf.c readconf.h scp.1
sftp.1 ssh.1 ssh_config.5 sshconnect.c

Log Message:
Add option IPv6PreferTemporary to allow selection of
temporary vs. static IPv6 addresses on a host by host basis.


To generate a diff of this commit:
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/scp.1
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/sftp.1
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/sshconnect.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-10-26 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Oct 26 15:10:14 UTC 2023

Added Files:
src/crypto/external/bsd/openssh/dist: moduli

Log Message:
Put back module from 9.5p1


To generate a diff of this commit:
cvs rdiff -u -r0 -r1.10 src/crypto/external/bsd/openssh/dist/moduli

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh

2023-10-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Oct 25 20:19:58 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent addr.c
auth-options.c auth-pam.c auth-pam.h auth2-gss.c auth2-pubkey.c
auth2.c canohost.c chacha.c channels.c channels.h
cipher-chachapoly-libcrypto.c cipher-chachapoly.c clientloop.c
kex.c kex.h kexgexs.c krl.c krl.h match.c misc.c misc.h moduli.5
monitor.c monitor_wrap.c mux.c packet.c packet.h poly1305.c
progressmeter.c readconf.c readconf.h scp.c servconf.c servconf.h
serverloop.c session.c sftp-client.c sftp-client.h sftp-common.c
sftp-glob.c sftp-server.c sftp-usergroup.c sftp.c sk-usbhid.c
ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c
ssh-keyscan.c ssh-pkcs11-client.c ssh-pkcs11.c ssh-sk.c ssh.1 ssh.c
ssh2.h ssh_config ssh_config.5 sshconnect2.c sshd.8 sshd_config.5
sshkey.c sshkey.h sshsig.c version.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version
Removed Files:
src/crypto/external/bsd/openssh/dist: moduli

Log Message:
Merge conflicts between 9.3 and 9.5


To generate a diff of this commit:
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.13 -r1.14 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/sftp-common.c \
src/crypto/external/bsd/openssh/dist/ssh2.h
cvs rdiff -u -r1.5 -r1.6 src/crypto/external/bsd/openssh/dist/addr.c \
src/crypto/external/bsd/openssh/dist/chacha.c \
src/crypto/external/bsd/openssh/dist/krl.h \
src/crypto/external/bsd/openssh/dist/moduli.5 \
src/crypto/external/bsd/openssh/dist/poly1305.c
cvs rdiff -u -r1.28 -r1.29 \
src/crypto/external/bsd/openssh/dist/auth-options.c \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/auth-pam.c
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/auth-pam.h
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/auth2-gss.c
cvs rdiff -u -r1.33 -r1.34 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/canohost.c \
src/crypto/external/bsd/openssh/dist/match.c \
src/crypto/external/bsd/openssh/dist/ssh_config
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/packet.h
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssh/dist/cipher-chachapoly-libcrypto.c \
src/crypto/external/bsd/openssh/dist/sftp-usergroup.c
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssh/dist/cipher-chachapoly.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/session.c \
src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/kexgexs.c \
src/crypto/external/bsd/openssh/dist/krl.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/misc.h \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11.c
cvs rdiff -u -r1.8 -r0 src/crypto/external/bsd/openssh/dist/moduli
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/monitor.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.48 -r1.49 src/crypto/external/bsd/openssh/dist/packet.c
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssh/dist/progressmeter.c \
src/crypto/external/bsd/openssh/dist/sftp-glob.c
cvs rdiff -u -r1.41 -r1.42 src/crypto/external/bsd/openssh/dist/readconf.c \
src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/readconf.h \
src/crypto/external/bsd/openssh/dist/ssh-keyscan.c
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/scp.c
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/serverloop.c
cvs rdiff -u -r1.17 -r1.18 

CVS commit: src/crypto/external/bsd/openssh

2023-10-25 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Oct 25 20:19:58 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent addr.c
auth-options.c auth-pam.c auth-pam.h auth2-gss.c auth2-pubkey.c
auth2.c canohost.c chacha.c channels.c channels.h
cipher-chachapoly-libcrypto.c cipher-chachapoly.c clientloop.c
kex.c kex.h kexgexs.c krl.c krl.h match.c misc.c misc.h moduli.5
monitor.c monitor_wrap.c mux.c packet.c packet.h poly1305.c
progressmeter.c readconf.c readconf.h scp.c servconf.c servconf.h
serverloop.c session.c sftp-client.c sftp-client.h sftp-common.c
sftp-glob.c sftp-server.c sftp-usergroup.c sftp.c sk-usbhid.c
ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c
ssh-keyscan.c ssh-pkcs11-client.c ssh-pkcs11.c ssh-sk.c ssh.1 ssh.c
ssh2.h ssh_config ssh_config.5 sshconnect2.c sshd.8 sshd_config.5
sshkey.c sshkey.h sshsig.c version.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version
Removed Files:
src/crypto/external/bsd/openssh/dist: moduli

Log Message:
Merge conflicts between 9.3 and 9.5


To generate a diff of this commit:
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.13 -r1.14 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/sftp-common.c \
src/crypto/external/bsd/openssh/dist/ssh2.h
cvs rdiff -u -r1.5 -r1.6 src/crypto/external/bsd/openssh/dist/addr.c \
src/crypto/external/bsd/openssh/dist/chacha.c \
src/crypto/external/bsd/openssh/dist/krl.h \
src/crypto/external/bsd/openssh/dist/moduli.5 \
src/crypto/external/bsd/openssh/dist/poly1305.c
cvs rdiff -u -r1.28 -r1.29 \
src/crypto/external/bsd/openssh/dist/auth-options.c \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/auth-pam.c
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/auth-pam.h
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/auth2-gss.c
cvs rdiff -u -r1.33 -r1.34 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/canohost.c \
src/crypto/external/bsd/openssh/dist/match.c \
src/crypto/external/bsd/openssh/dist/ssh_config
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/packet.h
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssh/dist/cipher-chachapoly-libcrypto.c \
src/crypto/external/bsd/openssh/dist/sftp-usergroup.c
cvs rdiff -u -r1.6 -r1.7 \
src/crypto/external/bsd/openssh/dist/cipher-chachapoly.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/session.c \
src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/kexgexs.c \
src/crypto/external/bsd/openssh/dist/krl.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/misc.h \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11.c
cvs rdiff -u -r1.8 -r0 src/crypto/external/bsd/openssh/dist/moduli
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/monitor.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.48 -r1.49 src/crypto/external/bsd/openssh/dist/packet.c
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssh/dist/progressmeter.c \
src/crypto/external/bsd/openssh/dist/sftp-glob.c
cvs rdiff -u -r1.41 -r1.42 src/crypto/external/bsd/openssh/dist/readconf.c \
src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/readconf.h \
src/crypto/external/bsd/openssh/dist/ssh-keyscan.c
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/scp.c
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/serverloop.c
cvs rdiff -u -r1.17 -r1.18 

CVS commit: src/crypto/external/bsd/openssh/dist

2023-08-06 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Mon Aug  7 00:44:25 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c

Log Message:
openssh: channel_new(): Appease GCC12 -Wmaybe-uninitialized for some archs

IIUC, ``found'' is always initialized. Seems like GCC bug.


To generate a diff of this commit:
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/channels.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/channels.c
diff -u src/crypto/external/bsd/openssh/dist/channels.c:1.39 src/crypto/external/bsd/openssh/dist/channels.c:1.40
--- src/crypto/external/bsd/openssh/dist/channels.c:1.39	Wed Jul 26 17:58:15 2023
+++ src/crypto/external/bsd/openssh/dist/channels.c	Mon Aug  7 00:44:25 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: channels.c,v 1.39 2023/07/26 17:58:15 christos Exp $	*/
+/*	$NetBSD: channels.c,v 1.40 2023/08/07 00:44:25 rin Exp $	*/
 /* $OpenBSD: channels.c,v 1.430 2023/03/10 03:01:51 dtucker Exp $ */
 /*
  * Author: Tatu Ylonen 
@@ -41,7 +41,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: channels.c,v 1.39 2023/07/26 17:58:15 christos Exp $");
+__RCSID("$NetBSD: channels.c,v 1.40 2023/08/07 00:44:25 rin Exp $");
 #include 
 #include 
 #include 
@@ -449,7 +449,7 @@ channel_new(struct ssh *ssh, const char 
 int nonblock)
 {
 	struct ssh_channels *sc = ssh->chanctxt;
-	u_int i, found;
+	u_int i, found = 0 /* XXXGCC12 */;
 	Channel *c;
 	int r;
 



CVS commit: src/crypto/external/bsd/openssh/dist

2023-08-06 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Mon Aug  7 00:44:25 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c

Log Message:
openssh: channel_new(): Appease GCC12 -Wmaybe-uninitialized for some archs

IIUC, ``found'' is always initialized. Seems like GCC bug.


To generate a diff of this commit:
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/channels.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-08-03 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Thu Aug  3 07:59:33 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sshkey-xmss.c

Log Message:
avoid potential uninitialised variable use.

found by GCC 12.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/sshkey-xmss.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-08-03 Thread matthew green
Module Name:src
Committed By:   mrg
Date:   Thu Aug  3 07:59:33 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sshkey-xmss.c

Log Message:
avoid potential uninitialised variable use.

found by GCC 12.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/sshkey-xmss.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sshkey-xmss.c
diff -u src/crypto/external/bsd/openssh/dist/sshkey-xmss.c:1.9 src/crypto/external/bsd/openssh/dist/sshkey-xmss.c:1.10
--- src/crypto/external/bsd/openssh/dist/sshkey-xmss.c:1.9	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/sshkey-xmss.c	Thu Aug  3 07:59:32 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: sshkey-xmss.c,v 1.9 2023/07/26 17:58:16 christos Exp $	*/
+/*	$NetBSD: sshkey-xmss.c,v 1.10 2023/08/03 07:59:32 mrg Exp $	*/
 /* $OpenBSD: sshkey-xmss.c,v 1.12 2022/10/28 00:39:29 djm Exp $ */
 /*
  * Copyright (c) 2017 Markus Friedl.  All rights reserved.
@@ -24,7 +24,7 @@
  * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
  */
 #include "includes.h"
-__RCSID("$NetBSD: sshkey-xmss.c,v 1.9 2023/07/26 17:58:16 christos Exp $");
+__RCSID("$NetBSD: sshkey-xmss.c,v 1.10 2023/08/03 07:59:32 mrg Exp $");
 
 #include 
 #include 
@@ -445,7 +445,7 @@ sshkey_xmss_get_state(const struct sshke
 	u_int32_t idx = 0;
 	char *filename = NULL;
 	char *statefile = NULL, *ostatefile = NULL, *lockfile = NULL;
-	int lockfd = -1, have_state = 0, have_ostate, tries = 0;
+	int lockfd = -1, have_state = 0, have_ostate = 0, tries = 0;
 	int ret = SSH_ERR_INVALID_ARGUMENT, r;
 
 	if (state == NULL)



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-28 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 09:47:37 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd.c

Log Message:
openssh: Apply __dead to print_config() to fix build with clang


To generate a diff of this commit:
cvs rdiff -u -r1.48 -r1.49 src/crypto/external/bsd/openssh/dist/sshd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-28 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 09:47:37 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd.c

Log Message:
openssh: Apply __dead to print_config() to fix build with clang


To generate a diff of this commit:
cvs rdiff -u -r1.48 -r1.49 src/crypto/external/bsd/openssh/dist/sshd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sshd.c
diff -u src/crypto/external/bsd/openssh/dist/sshd.c:1.48 src/crypto/external/bsd/openssh/dist/sshd.c:1.49
--- src/crypto/external/bsd/openssh/dist/sshd.c:1.48	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/sshd.c	Fri Jul 28 09:47:37 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: sshd.c,v 1.48 2023/07/26 17:58:16 christos Exp $	*/
+/*	$NetBSD: sshd.c,v 1.49 2023/07/28 09:47:37 rin Exp $	*/
 /* $OpenBSD: sshd.c,v 1.600 2023/03/08 04:43:12 guenther Exp $ */
 /*
  * Author: Tatu Ylonen 
@@ -44,7 +44,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: sshd.c,v 1.48 2023/07/26 17:58:16 christos Exp $");
+__RCSID("$NetBSD: sshd.c,v 1.49 2023/07/28 09:47:37 rin Exp $");
 #include 
 #include 
 #include 
@@ -1484,7 +1484,7 @@ prepare_proctitle(int ac, char **av)
 	return ret;
 }
 
-static void
+__dead static void
 print_config(struct ssh *ssh, struct connection_info *connection_info)
 {
 	/*



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 05:06:44 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: scp.1 ssh-pkcs11-helper.8 ssh.1
sshd.8 sshd_config.5

Log Message:
openssh: Fix commented out lines for manpages to reduce diff from upstream


To generate a diff of this commit:
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/sshd_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 05:06:44 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: scp.1 ssh-pkcs11-helper.8 ssh.1
sshd.8 sshd_config.5

Log Message:
openssh: Fix commented out lines for manpages to reduce diff from upstream


To generate a diff of this commit:
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/sshd_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/scp.1
diff -u src/crypto/external/bsd/openssh/dist/scp.1:1.29 src/crypto/external/bsd/openssh/dist/scp.1:1.30
--- src/crypto/external/bsd/openssh/dist/scp.1:1.29	Wed Jul 26 17:58:15 2023
+++ src/crypto/external/bsd/openssh/dist/scp.1	Fri Jul 28 05:06:44 2023
@@ -1,5 +1,4 @@
-.\"	$NetBSD: scp.1,v 1.29 2023/07/26 17:58:15 christos Exp $
-.\"  -*- nroff -*-
+.\"	$NetBSD: scp.1,v 1.30 2023/07/28 05:06:44 rin Exp $
 .\"
 .\" scp.1
 .\"
Index: src/crypto/external/bsd/openssh/dist/sshd.8
diff -u src/crypto/external/bsd/openssh/dist/sshd.8:1.29 src/crypto/external/bsd/openssh/dist/sshd.8:1.30
--- src/crypto/external/bsd/openssh/dist/sshd.8:1.29	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/sshd.8	Fri Jul 28 05:06:44 2023
@@ -1,5 +1,4 @@
-.\"	$NetBSD: sshd.8,v 1.29 2023/07/26 17:58:16 christos Exp $
-.\"  -*- nroff -*-
+.\"	$NetBSD: sshd.8,v 1.30 2023/07/28 05:06:44 rin Exp $
 .\"
 .\" Author: Tatu Ylonen 
 .\" Copyright (c) 1995 Tatu Ylonen , Espoo, Finland

Index: src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8
diff -u src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8:1.11 src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8:1.12
--- src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8:1.11	Wed Oct  5 22:39:36 2022
+++ src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.8	Fri Jul 28 05:06:44 2023
@@ -1,6 +1,5 @@
-.\" $NetBSD: ssh-pkcs11-helper.8,v 1.11 2022/10/05 22:39:36 christos Exp $
+.\" $NetBSD: ssh-pkcs11-helper.8,v 1.12 2023/07/28 05:06:44 rin Exp $
 .\" $OpenBSD: ssh-pkcs11-helper.8,v 1.7 2022/04/29 03:24:30 djm Exp $
-
 .\"
 .\" Copyright (c) 2010 Markus Friedl.  All rights reserved.
 .\"

Index: src/crypto/external/bsd/openssh/dist/ssh.1
diff -u src/crypto/external/bsd/openssh/dist/ssh.1:1.35 src/crypto/external/bsd/openssh/dist/ssh.1:1.36
--- src/crypto/external/bsd/openssh/dist/ssh.1:1.35	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/ssh.1	Fri Jul 28 05:06:44 2023
@@ -1,5 +1,4 @@
-.\"	$NetBSD: ssh.1,v 1.35 2023/07/26 17:58:16 christos Exp $
-.\"  -*- nroff -*-
+.\"	$NetBSD: ssh.1,v 1.36 2023/07/28 05:06:44 rin Exp $
 .\"
 .\" Author: Tatu Ylonen 
 .\" Copyright (c) 1995 Tatu Ylonen , Espoo, Finland

Index: src/crypto/external/bsd/openssh/dist/sshd_config.5
diff -u src/crypto/external/bsd/openssh/dist/sshd_config.5:1.40 src/crypto/external/bsd/openssh/dist/sshd_config.5:1.41
--- src/crypto/external/bsd/openssh/dist/sshd_config.5:1.40	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/sshd_config.5	Fri Jul 28 05:06:44 2023
@@ -1,5 +1,4 @@
-.\"	$NetBSD: sshd_config.5,v 1.40 2023/07/26 17:58:16 christos Exp $
-.\"  -*- nroff -*-
+.\"	$NetBSD: sshd_config.5,v 1.41 2023/07/28 05:06:44 rin Exp $
 .\"
 .\" Author: Tatu Ylonen 
 .\" Copyright (c) 1995 Tatu Ylonen , Espoo, Finland



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 05:02:47 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sshconnect.c

Log Message:
openssh: KNF for our local changes.


To generate a diff of this commit:
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/sshconnect.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 05:02:47 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sshconnect.c

Log Message:
openssh: KNF for our local changes.


To generate a diff of this commit:
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/sshconnect.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sshconnect.c
diff -u src/crypto/external/bsd/openssh/dist/sshconnect.c:1.34 src/crypto/external/bsd/openssh/dist/sshconnect.c:1.35
--- src/crypto/external/bsd/openssh/dist/sshconnect.c:1.34	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/sshconnect.c	Fri Jul 28 05:02:46 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: sshconnect.c,v 1.34 2023/07/26 17:58:16 christos Exp $	*/
+/*	$NetBSD: sshconnect.c,v 1.35 2023/07/28 05:02:46 rin Exp $	*/
 /* $OpenBSD: sshconnect.c,v 1.363 2023/03/10 07:17:08 dtucker Exp $ */
 /*
  * Author: Tatu Ylonen 
@@ -15,7 +15,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: sshconnect.c,v 1.34 2023/07/26 17:58:16 christos Exp $");
+__RCSID("$NetBSD: sshconnect.c,v 1.35 2023/07/28 05:02:46 rin Exp $");
 
 #include 	/* roundup */
 #include 
@@ -292,14 +292,17 @@ ssh_set_socket_recvbuf(int sock)
 	int socksize;
 	socklen_t socksizelen = sizeof(int);
 
-	debug("setsockopt Attempting to set SO_RCVBUF to %d", options.tcp_rcv_buf);
+	debug("setsockopt Attempting to set SO_RCVBUF to %d",
+	options.tcp_rcv_buf);
 	if (setsockopt(sock, SOL_SOCKET, SO_RCVBUF, buf, sz) >= 0) {
-	  getsockopt(sock, SOL_SOCKET, SO_RCVBUF, , );
-	  debug("setsockopt SO_RCVBUF: %.100s %d", strerror(errno), socksize);
-	}
-	else
+		getsockopt(sock, SOL_SOCKET, SO_RCVBUF, ,
+		);
+		debug("setsockopt SO_RCVBUF: %.100s %d", strerror(errno),
+		socksize);
+	} else {
 		error("Couldn't set socket receive buffer to %d: %.100s",
 		options.tcp_rcv_buf, strerror(errno));
+	}
 }
 
 /*



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:59:40 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh_config.5

Log Message:
ssh_config.5: Change in comment from upstream.


To generate a diff of this commit:
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/ssh_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/ssh_config.5
diff -u src/crypto/external/bsd/openssh/dist/ssh_config.5:1.36 src/crypto/external/bsd/openssh/dist/ssh_config.5:1.37
--- src/crypto/external/bsd/openssh/dist/ssh_config.5:1.36	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/ssh_config.5	Fri Jul 28 04:59:40 2023
@@ -1,5 +1,4 @@
-.\"	$NetBSD: ssh_config.5,v 1.36 2023/07/26 17:58:16 christos Exp $
-.\"  -*- nroff -*-
+.\"	$NetBSD: ssh_config.5,v 1.37 2023/07/28 04:59:40 rin Exp $
 .\"
 .\" Author: Tatu Ylonen 
 .\" Copyright (c) 1995 Tatu Ylonen , Espoo, Finland



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:59:40 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh_config.5

Log Message:
ssh_config.5: Change in comment from upstream.


To generate a diff of this commit:
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/ssh_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:58:27 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh_api.c

Log Message:
openssh: whitespace


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/ssh_api.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/ssh_api.c
diff -u src/crypto/external/bsd/openssh/dist/ssh_api.c:1.14 src/crypto/external/bsd/openssh/dist/ssh_api.c:1.15
--- src/crypto/external/bsd/openssh/dist/ssh_api.c:1.14	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/ssh_api.c	Fri Jul 28 04:58:27 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: ssh_api.c,v 1.14 2023/07/26 17:58:16 christos Exp $	*/
+/*	$NetBSD: ssh_api.c,v 1.15 2023/07/28 04:58:27 rin Exp $	*/
 /* $OpenBSD: ssh_api.c,v 1.27 2021/04/03 06:18:41 djm Exp $ */
 
 /*
@@ -18,7 +18,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: ssh_api.c,v 1.14 2023/07/26 17:58:16 christos Exp $");
+__RCSID("$NetBSD: ssh_api.c,v 1.15 2023/07/28 04:58:27 rin Exp $");
 
 #include 
 
@@ -82,7 +82,7 @@ mm_choose_dh(int min, int nbits, int max
 int
 ssh_init(struct ssh **sshp, int is_server, struct kex_params *kex_params)
 {
-const char *myproposal[PROPOSAL_MAX] = { KEX_CLIENT };
+	const char *myproposal[PROPOSAL_MAX] = { KEX_CLIENT };
 	struct ssh *ssh;
 	const char **proposal;
 	static int called;



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:58:27 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh_api.c

Log Message:
openssh: whitespace


To generate a diff of this commit:
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/ssh_api.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:55:40 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh-keygen.1

Log Message:
ssh-keygen.1: Catch up upstream change in comment.


To generate a diff of this commit:
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/ssh-keygen.1

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/ssh-keygen.1
diff -u src/crypto/external/bsd/openssh/dist/ssh-keygen.1:1.32 src/crypto/external/bsd/openssh/dist/ssh-keygen.1:1.33
--- src/crypto/external/bsd/openssh/dist/ssh-keygen.1:1.32	Wed Jul 26 17:58:16 2023
+++ src/crypto/external/bsd/openssh/dist/ssh-keygen.1	Fri Jul 28 04:55:40 2023
@@ -1,8 +1,6 @@
-.\"	$NetBSD: ssh-keygen.1,v 1.32 2023/07/26 17:58:16 christos Exp $
+.\"	$NetBSD: ssh-keygen.1,v 1.33 2023/07/28 04:55:40 rin Exp $
 .\"	$OpenBSD: ssh-keygen.1,v 1.228 2023/02/10 06:40:48 jmc Exp $
 .\"
-.\"  -*- nroff -*-
-.\"
 .\" Author: Tatu Ylonen 
 .\" Copyright (c) 1995 Tatu Ylonen , Espoo, Finland
 .\"All rights reserved



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:55:40 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: ssh-keygen.1

Log Message:
ssh-keygen.1: Catch up upstream change in comment.


To generate a diff of this commit:
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/ssh-keygen.1

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:52:23 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sftp.c

Log Message:
oepnssh: trailing tab


To generate a diff of this commit:
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/sftp.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sftp.c
diff -u src/crypto/external/bsd/openssh/dist/sftp.c:1.37 src/crypto/external/bsd/openssh/dist/sftp.c:1.38
--- src/crypto/external/bsd/openssh/dist/sftp.c:1.37	Wed Jul 26 17:58:15 2023
+++ src/crypto/external/bsd/openssh/dist/sftp.c	Fri Jul 28 04:52:23 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: sftp.c,v 1.37 2023/07/26 17:58:15 christos Exp $	*/
+/*	$NetBSD: sftp.c,v 1.38 2023/07/28 04:52:23 rin Exp $	*/
 /* $OpenBSD: sftp.c,v 1.229 2023/03/12 09:41:18 dtucker Exp $ */
 /*
  * Copyright (c) 2001-2004 Damien Miller 
@@ -17,7 +17,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: sftp.c,v 1.37 2023/07/26 17:58:15 christos Exp $");
+__RCSID("$NetBSD: sftp.c,v 1.38 2023/07/28 04:52:23 rin Exp $");
 
 #include 	/* MIN MAX */
 #include 
@@ -2019,7 +2019,7 @@ complete_match(EditLine *el, struct sftp
 		remote_glob(conn, tmp, GLOB_DOOFFS|GLOB_MARK, NULL, );
 	} else
 		glob(tmp, GLOB_LIMIT|GLOB_DOOFFS|GLOB_MARK, NULL, );
-	
+
 	/* Determine length of pwd so we can trim completion display */
 	for (hadglob = tmplen = pwdlen = 0; tmp[tmplen] != 0; tmplen++) {
 		/* Terminate counting on first unescaped glob metacharacter */



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:52:23 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sftp.c

Log Message:
oepnssh: trailing tab


To generate a diff of this commit:
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/sftp.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:49:38 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sftp.1

Log Message:
sftp.1: Fix old (and non-critical) merge botch.


To generate a diff of this commit:
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/sftp.1

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sftp.1
diff -u src/crypto/external/bsd/openssh/dist/sftp.1:1.28 src/crypto/external/bsd/openssh/dist/sftp.1:1.29
--- src/crypto/external/bsd/openssh/dist/sftp.1:1.28	Wed Jul 26 17:58:15 2023
+++ src/crypto/external/bsd/openssh/dist/sftp.1	Fri Jul 28 04:49:38 2023
@@ -1,4 +1,4 @@
-.\"	$NetBSD: sftp.1,v 1.28 2023/07/26 17:58:15 christos Exp $
+.\"	$NetBSD: sftp.1,v 1.29 2023/07/28 04:49:38 rin Exp $
 .\" $OpenBSD: sftp.1,v 1.143 2022/12/16 03:40:03 djm Exp $
 .\"
 .\" Copyright (c) 2001 Damien Miller.  All rights reserved.
@@ -458,7 +458,7 @@ Quit
 .Op Ar local-path
 .Xc
 Retrieve the
-.Ar remote-file
+.Ar remote-path
 and store it on the local machine.
 If the local
 path name is not specified, it is given the same name it has on the



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:49:38 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: sftp.1

Log Message:
sftp.1: Fix old (and non-critical) merge botch.


To generate a diff of this commit:
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/sftp.1

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:40:54 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: scp.c

Log Message:
openssh: Adjust blank line to reduce diff from upstream.


To generate a diff of this commit:
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/scp.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/scp.c
diff -u src/crypto/external/bsd/openssh/dist/scp.c:1.37 src/crypto/external/bsd/openssh/dist/scp.c:1.38
--- src/crypto/external/bsd/openssh/dist/scp.c:1.37	Wed Jul 26 17:58:15 2023
+++ src/crypto/external/bsd/openssh/dist/scp.c	Fri Jul 28 04:40:54 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: scp.c,v 1.37 2023/07/26 17:58:15 christos Exp $	*/
+/*	$NetBSD: scp.c,v 1.38 2023/07/28 04:40:54 rin Exp $	*/
 /* $OpenBSD: scp.c,v 1.253 2023/03/03 03:12:24 dtucker Exp $ */
 /*
  * scp - secure remote copy.  This is basically patched BSD rcp which
@@ -73,7 +73,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: scp.c,v 1.37 2023/07/26 17:58:15 christos Exp $");
+__RCSID("$NetBSD: scp.c,v 1.38 2023/07/28 04:40:54 rin Exp $");
 
 #include 	/* roundup MAX */
 #include 
@@ -,6 +,7 @@ toremote(int argc, char **argv, enum scp
 addargs(, "%s",
 remote_remote_args.list[j]);
 			}
+
 			if (sport != -1) {
 addargs(, "-p");
 addargs(, "%d", sport);



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:40:54 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: scp.c

Log Message:
openssh: Adjust blank line to reduce diff from upstream.


To generate a diff of this commit:
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/scp.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:37:37 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: monitor.h

Log Message:
openssh: whitespace fix


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/monitor.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/monitor.h
diff -u src/crypto/external/bsd/openssh/dist/monitor.h:1.12 src/crypto/external/bsd/openssh/dist/monitor.h:1.13
--- src/crypto/external/bsd/openssh/dist/monitor.h:1.12	Sun Apr 28 14:45:13 2019
+++ src/crypto/external/bsd/openssh/dist/monitor.h	Fri Jul 28 04:37:37 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: monitor.h,v 1.12 2019/04/28 14:45:13 christos Exp $	*/
+/*	$NetBSD: monitor.h,v 1.13 2023/07/28 04:37:37 rin Exp $	*/
 /* $OpenBSD: monitor.h,v 1.23 2019/01/19 21:43:56 djm Exp $ */
 
 /*
@@ -71,7 +71,7 @@ enum monitor_reqtype {
 	MONITOR_REQ_PAM_FREE_CTX = 110, MONITOR_ANS_PAM_FREE_CTX = 111,
 	MONITOR_REQ_AUDIT_EVENT = 112, MONITOR_REQ_AUDIT_COMMAND = 113,
 
-MONITOR_REQ_KRB4 = 200, MONITOR_ANS_KRB4 = 201,
+	MONITOR_REQ_KRB4 = 200, MONITOR_ANS_KRB4 = 201,
 	MONITOR_REQ_KRB5 = 202, MONITOR_ANS_KRB5 = 203,
 
 };



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:37:37 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: monitor.h

Log Message:
openssh: whitespace fix


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/monitor.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:27:30 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: compat.h

Log Message:
openssh: whitespace -> tab


To generate a diff of this commit:
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/compat.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/compat.h
diff -u src/crypto/external/bsd/openssh/dist/compat.h:1.17 src/crypto/external/bsd/openssh/dist/compat.h:1.18
--- src/crypto/external/bsd/openssh/dist/compat.h:1.17	Wed Jul 26 17:58:15 2023
+++ src/crypto/external/bsd/openssh/dist/compat.h	Fri Jul 28 04:27:30 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: compat.h,v 1.17 2023/07/26 17:58:15 christos Exp $	*/
+/*	$NetBSD: compat.h,v 1.18 2023/07/28 04:27:30 rin Exp $	*/
 /* $OpenBSD: compat.h,v 1.62 2023/03/06 12:14:48 dtucker Exp $ */
 
 /*
@@ -58,7 +58,7 @@
 #define SSH_BUG_CURVE25519PAD	0x1000
 #define SSH_BUG_HOSTKEYS	0x2000
 #define SSH_BUG_DHGEX_LARGE	0x4000
-#define SSH_BUG_LARGEWINDOW 0x8000
+#define SSH_BUG_LARGEWINDOW	0x8000
 
 struct ssh;
 



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:27:30 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: compat.h

Log Message:
openssh: whitespace -> tab


To generate a diff of this commit:
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/compat.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:25:22 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: cipher.h

Log Message:
openssh: Reduce diff from upstream; remove never-enabled #if 0'ed block


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/cipher.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/cipher.h
diff -u src/crypto/external/bsd/openssh/dist/cipher.h:1.15 src/crypto/external/bsd/openssh/dist/cipher.h:1.16
--- src/crypto/external/bsd/openssh/dist/cipher.h:1.15	Thu Feb 27 00:24:40 2020
+++ src/crypto/external/bsd/openssh/dist/cipher.h	Fri Jul 28 04:25:22 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: cipher.h,v 1.15 2020/02/27 00:24:40 christos Exp $	*/
+/*	$NetBSD: cipher.h,v 1.16 2023/07/28 04:25:22 rin Exp $	*/
 /* $OpenBSD: cipher.h,v 1.55 2020/01/23 10:24:29 dtucker Exp $ */
 
 /*
@@ -49,18 +49,7 @@
 #define CIPHER_DECRYPT		0
 
 struct sshcipher;
-#if 0
-struct sshcipher_ctx {
-	int	plaintext;
-	int	encrypt;
-	EVP_CIPHER_CTX *evp;
-	struct chachapoly_ctx cp_ctx; /* XXX union with evp? */
-	struct aesctr_ctx ac_ctx; /* XXX union with evp? */
-	const struct sshcipher *cipher;
-};
-#else
 struct sshcipher_ctx;
-#endif
 
 const struct sshcipher *cipher_by_name(const char *);
 const char *cipher_warning_message(const struct sshcipher_ctx *);



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-27 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul 28 04:25:22 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: cipher.h

Log Message:
openssh: Reduce diff from upstream; remove never-enabled #if 0'ed block


To generate a diff of this commit:
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/cipher.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh

2023-07-26 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Jul 26 17:58:16 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL addr.c auth-rhosts.c
auth.c auth2-hostbased.c auth2-none.c auth2-pubkey.c
auth2-pubkeyfile.c auth2.c authfd.c authfile.c canohost.c
channels.c channels.h clientloop.c compat.c compat.h crypto_api.h
dispatch.c dns.c dns.h ed25519.c hostfile.c kex.c kex.h kexgexs.c
krl.c misc.c misc.h moduli.c monitor.c monitor_wrap.c mux.c
packet.c progressmeter.c readconf.c readconf.h scp.1 scp.c
servconf.c servconf.h serverloop.c session.c session.h
sftp-client.c sftp-glob.c sftp-server.c sftp.1 sftp.c sntrup761.c
ssh-add.c ssh-agent.1 ssh-agent.c ssh-dss.c ssh-ecdsa-sk.c
ssh-ecdsa.c ssh-ed25519-sk.c ssh-ed25519.c ssh-keygen.1
ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c ssh-pkcs11.c ssh-rsa.c
ssh-sk-helper.c ssh-xmss.c ssh.1 ssh.c ssh_api.c ssh_config.5
sshbuf.c sshbuf.h sshconnect.c sshconnect2.c sshd.8 sshd.c
sshd_config.5 sshkey-xmss.c sshkey-xmss.h sshkey.c sshkey.h umac.c
version.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: Makefile shlib_version
Removed Files:
src/crypto/external/bsd/openssh/dist: fe25519.c fe25519.h ge25519.c
ge25519.h ge25519_base.data sc25519.c sc25519.h verify.c

Log Message:
Merge changes between OpenSSH-9.1 and OpenSSH-9.3


To generate a diff of this commit:
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssh/dist/addr.c \
src/crypto/external/bsd/openssh/dist/crypto_api.h \
src/crypto/external/bsd/openssh/dist/ssh-ed25519-sk.c \
src/crypto/external/bsd/openssh/dist/sshkey-xmss.h
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/auth-rhosts.c
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.22 -r1.23 \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c \
src/crypto/external/bsd/openssh/dist/dns.c \
src/crypto/external/bsd/openssh/dist/hostfile.c
cvs rdiff -u -r1.13 -r1.14 src/crypto/external/bsd/openssh/dist/auth2-none.c \
src/crypto/external/bsd/openssh/dist/progressmeter.c \
src/crypto/external/bsd/openssh/dist/sftp-glob.c \
src/crypto/external/bsd/openssh/dist/ssh_api.c \
src/crypto/external/bsd/openssh/dist/sshbuf.c
cvs rdiff -u -r1.32 -r1.33 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssh/dist/auth2-pubkeyfile.c \
src/crypto/external/bsd/openssh/dist/sntrup761.c
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/compat.c
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/authfile.c \
src/crypto/external/bsd/openssh/dist/sftp.1 \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/canohost.c \
src/crypto/external/bsd/openssh/dist/ssh-ecdsa.c
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/channels.h
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/scp.c \
src/crypto/external/bsd/openssh/dist/session.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/compat.h \
src/crypto/external/bsd/openssh/dist/moduli.c
cvs rdiff -u -r1.10 -r1.11 src/crypto/external/bsd/openssh/dist/dispatch.c
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/dns.h
cvs rdiff -u -r1.5 -r1.6 src/crypto/external/bsd/openssh/dist/ed25519.c \
src/crypto/external/bsd/openssh/dist/ssh-xmss.c
cvs rdiff -u -r1.5 -r0 src/crypto/external/bsd/openssh/dist/fe25519.c \
src/crypto/external/bsd/openssh/dist/ge25519.c \
src/crypto/external/bsd/openssh/dist/sc25519.c \
src/crypto/external/bsd/openssh/dist/verify.c
cvs rdiff -u -r1.2 -r0 src/crypto/external/bsd/openssh/dist/fe25519.h \
src/crypto/external/bsd/openssh/dist/ge25519.h \
src/crypto/external/bsd/openssh/dist/sc25519.h
cvs rdiff -u -r1.1.1.1 -r0 \
src/crypto/external/bsd/openssh/dist/ge25519_base.data
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/kex.c \

CVS commit: src/crypto/external/bsd/openssh

2023-07-26 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Jul 26 17:58:16 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL addr.c auth-rhosts.c
auth.c auth2-hostbased.c auth2-none.c auth2-pubkey.c
auth2-pubkeyfile.c auth2.c authfd.c authfile.c canohost.c
channels.c channels.h clientloop.c compat.c compat.h crypto_api.h
dispatch.c dns.c dns.h ed25519.c hostfile.c kex.c kex.h kexgexs.c
krl.c misc.c misc.h moduli.c monitor.c monitor_wrap.c mux.c
packet.c progressmeter.c readconf.c readconf.h scp.1 scp.c
servconf.c servconf.h serverloop.c session.c session.h
sftp-client.c sftp-glob.c sftp-server.c sftp.1 sftp.c sntrup761.c
ssh-add.c ssh-agent.1 ssh-agent.c ssh-dss.c ssh-ecdsa-sk.c
ssh-ecdsa.c ssh-ed25519-sk.c ssh-ed25519.c ssh-keygen.1
ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c ssh-pkcs11.c ssh-rsa.c
ssh-sk-helper.c ssh-xmss.c ssh.1 ssh.c ssh_api.c ssh_config.5
sshbuf.c sshbuf.h sshconnect.c sshconnect2.c sshd.8 sshd.c
sshd_config.5 sshkey-xmss.c sshkey-xmss.h sshkey.c sshkey.h umac.c
version.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: Makefile shlib_version
Removed Files:
src/crypto/external/bsd/openssh/dist: fe25519.c fe25519.h ge25519.c
ge25519.h ge25519_base.data sc25519.c sc25519.h verify.c

Log Message:
Merge changes between OpenSSH-9.1 and OpenSSH-9.3


To generate a diff of this commit:
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.4 -r1.5 src/crypto/external/bsd/openssh/dist/addr.c \
src/crypto/external/bsd/openssh/dist/crypto_api.h \
src/crypto/external/bsd/openssh/dist/ssh-ed25519-sk.c \
src/crypto/external/bsd/openssh/dist/sshkey-xmss.h
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/auth-rhosts.c
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.22 -r1.23 \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c \
src/crypto/external/bsd/openssh/dist/dns.c \
src/crypto/external/bsd/openssh/dist/hostfile.c
cvs rdiff -u -r1.13 -r1.14 src/crypto/external/bsd/openssh/dist/auth2-none.c \
src/crypto/external/bsd/openssh/dist/progressmeter.c \
src/crypto/external/bsd/openssh/dist/sftp-glob.c \
src/crypto/external/bsd/openssh/dist/ssh_api.c \
src/crypto/external/bsd/openssh/dist/sshbuf.c
cvs rdiff -u -r1.32 -r1.33 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.2 -r1.3 \
src/crypto/external/bsd/openssh/dist/auth2-pubkeyfile.c \
src/crypto/external/bsd/openssh/dist/sntrup761.c
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/compat.c
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/authfile.c \
src/crypto/external/bsd/openssh/dist/sftp.1 \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/canohost.c \
src/crypto/external/bsd/openssh/dist/ssh-ecdsa.c
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/channels.h
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/scp.c \
src/crypto/external/bsd/openssh/dist/session.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/compat.h \
src/crypto/external/bsd/openssh/dist/moduli.c
cvs rdiff -u -r1.10 -r1.11 src/crypto/external/bsd/openssh/dist/dispatch.c
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/dns.h
cvs rdiff -u -r1.5 -r1.6 src/crypto/external/bsd/openssh/dist/ed25519.c \
src/crypto/external/bsd/openssh/dist/ssh-xmss.c
cvs rdiff -u -r1.5 -r0 src/crypto/external/bsd/openssh/dist/fe25519.c \
src/crypto/external/bsd/openssh/dist/ge25519.c \
src/crypto/external/bsd/openssh/dist/sc25519.c \
src/crypto/external/bsd/openssh/dist/verify.c
cvs rdiff -u -r1.2 -r0 src/crypto/external/bsd/openssh/dist/fe25519.h \
src/crypto/external/bsd/openssh/dist/ge25519.h \
src/crypto/external/bsd/openssh/dist/sc25519.h
cvs rdiff -u -r1.1.1.1 -r0 \
src/crypto/external/bsd/openssh/dist/ge25519_base.data
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/kex.c \

CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-07 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul  7 07:04:18 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: auth-passwd.c

Log Message:
Remove extra whitespace inserted during merge. No binary changes.


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/auth-passwd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-07 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul  7 07:04:18 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: auth-passwd.c

Log Message:
Remove extra whitespace inserted during merge. No binary changes.


To generate a diff of this commit:
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/auth-passwd.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/auth-passwd.c
diff -u src/crypto/external/bsd/openssh/dist/auth-passwd.c:1.12 src/crypto/external/bsd/openssh/dist/auth-passwd.c:1.13
--- src/crypto/external/bsd/openssh/dist/auth-passwd.c:1.12	Fri Mar  5 17:47:15 2021
+++ src/crypto/external/bsd/openssh/dist/auth-passwd.c	Fri Jul  7 07:04:17 2023
@@ -1,4 +1,4 @@
-/*	$NetBSD: auth-passwd.c,v 1.12 2021/03/05 17:47:15 christos Exp $	*/
+/*	$NetBSD: auth-passwd.c,v 1.13 2023/07/07 07:04:17 rin Exp $	*/
 /* $OpenBSD: auth-passwd.c,v 1.48 2020/10/18 11:32:01 djm Exp $ */
 
 /*
@@ -39,7 +39,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: auth-passwd.c,v 1.12 2021/03/05 17:47:15 christos Exp $");
+__RCSID("$NetBSD: auth-passwd.c,v 1.13 2023/07/07 07:04:17 rin Exp $");
 #include 
 
 #include 
@@ -94,9 +94,9 @@ auth_password(struct ssh *ssh, const cha
 #ifdef KRB5
 	if (options.kerberos_authentication == 1) {
 		int ret = auth_krb5_password(authctxt, password);
- 		if (ret == 1 || ret == 0)
- 			return ret && ok;
- 		/* Fall back to ordinary passwd authentication. */
+		if (ret == 1 || ret == 0)
+			return ret && ok;
+		/* Fall back to ordinary passwd authentication. */
 	}
 #endif
 



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-07 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul  7 07:02:59 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: LICENCE

Log Message:
Remove duplicate OpenBSD RCSID.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssh/dist/LICENCE

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/LICENCE
diff -u src/crypto/external/bsd/openssh/dist/LICENCE:1.6 src/crypto/external/bsd/openssh/dist/LICENCE:1.7
--- src/crypto/external/bsd/openssh/dist/LICENCE:1.6	Sat Oct  7 19:39:19 2017
+++ src/crypto/external/bsd/openssh/dist/LICENCE	Fri Jul  7 07:02:59 2023
@@ -183,5 +183,4 @@ OpenSSH contains no GPL code.
 
 --
 $OpenBSD: LICENCE,v 1.20 2017/04/30 23:26:16 djm Exp $
-$OpenBSD: LICENCE,v 1.19 2004/08/30 09:18:08 markus Exp $
-$NetBSD: LICENCE,v 1.6 2017/10/07 19:39:19 christos Exp $
+$NetBSD: LICENCE,v 1.7 2023/07/07 07:02:59 rin Exp $



CVS commit: src/crypto/external/bsd/openssh/dist

2023-07-07 Thread Rin Okuyama
Module Name:src
Committed By:   rin
Date:   Fri Jul  7 07:02:59 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/dist: LICENCE

Log Message:
Remove duplicate OpenBSD RCSID.


To generate a diff of this commit:
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssh/dist/LICENCE

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh

2023-05-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May  9 22:25:26 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/bin/ssh-agent: Makefile
src/crypto/external/bsd/openssh/bin/ssh-keygen: Makefile
src/crypto/external/bsd/openssh/bin/ssh-keyscan: Makefile
src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper: Makefile
src/crypto/external/bsd/openssh/bin/sshd: Makefile
src/crypto/external/bsd/openssh/libexec/ssh-sk-helper: Makefile

Log Message:
Handle OpenSSH-3.x


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssh/bin/ssh-agent/Makefile
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssh/bin/ssh-keygen/Makefile
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/bin/sshd/Makefile
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssh/libexec/ssh-sk-helper/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/bin/ssh-agent/Makefile
diff -u src/crypto/external/bsd/openssh/bin/ssh-agent/Makefile:1.5 src/crypto/external/bsd/openssh/bin/ssh-agent/Makefile:1.6
--- src/crypto/external/bsd/openssh/bin/ssh-agent/Makefile:1.5	Sun Mar  1 15:59:53 2020
+++ src/crypto/external/bsd/openssh/bin/ssh-agent/Makefile	Tue May  9 18:25:26 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.5 2020/03/01 20:59:53 christos Exp $
+#	$NetBSD: Makefile,v 1.6 2023/05/09 22:25:26 christos Exp $
 
 BINDIR=/usr/bin
 
@@ -6,5 +6,6 @@ PROG=	ssh-agent
 SRCS=	ssh-agent.c ssh-pkcs11-client.c
 
 COPTS.ssh-agent.c+=	${GCC_NO_FORMAT_TRUNCATION}
+COPTS.ssh-pkcs11-client.c+= -Wno-error=deprecated-declarations
 
 .include 

Index: src/crypto/external/bsd/openssh/bin/ssh-keygen/Makefile
diff -u src/crypto/external/bsd/openssh/bin/ssh-keygen/Makefile:1.8 src/crypto/external/bsd/openssh/bin/ssh-keygen/Makefile:1.9
--- src/crypto/external/bsd/openssh/bin/ssh-keygen/Makefile:1.8	Sun Mar  1 15:59:53 2020
+++ src/crypto/external/bsd/openssh/bin/ssh-keygen/Makefile	Tue May  9 18:25:26 2023
@@ -1,12 +1,14 @@
-#	$NetBSD: Makefile,v 1.8 2020/03/01 20:59:53 christos Exp $
+#	$NetBSD: Makefile,v 1.9 2023/05/09 22:25:26 christos Exp $
 
 BINDIR=	/usr/bin
 
 PROG=	ssh-keygen
 SRCS=	ssh-keygen.c moduli.c sshsig.c
 
-COPTS.ssh-keygen.c=	-Wno-pointer-sign
+COPTS.ssh-keygen.c+=	-Wno-pointer-sign
 
 COPTS.ssh-keygen.c+=	${GCC_NO_FORMAT_TRUNCATION}
+COPTS.ssh-keygen.c+= -Wno-error=deprecated-declarations
+COPTS.moduli.c+= -Wno-error=deprecated-declarations
 
 .include 

Index: src/crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile
diff -u src/crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile:1.5 src/crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile:1.6
--- src/crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile:1.5	Sun Mar  1 15:59:53 2020
+++ src/crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile	Tue May  9 18:25:26 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.5 2020/03/01 20:59:53 christos Exp $
+#	$NetBSD: Makefile,v 1.6 2023/05/09 22:25:26 christos Exp $
 
 BINDIR=	/usr/bin
 
@@ -6,4 +6,6 @@ PROG=	ssh-keyscan
 SRCS=	ssh-keyscan.c ssh_api.c kexgexs.c
 MAN=	ssh-keyscan.1
 
+COPTS.kexgexs.c+= -Wno-error=deprecated-declarations
+
 .include 

Index: src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile
diff -u src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile:1.3 src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile:1.4
--- src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile:1.3	Sun Mar  1 15:59:53 2020
+++ src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile	Tue May  9 18:25:26 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.3 2020/03/01 20:59:53 christos Exp $
+#	$NetBSD: Makefile,v 1.4 2023/05/09 22:25:26 christos Exp $
 
 BINOWN= root
 BINMODE=555
@@ -7,4 +7,6 @@ BINDIR= /usr/libexec
 PROG=	ssh-pkcs11-helper
 MAN=	ssh-pkcs11-helper.8
 
+COPTS.ssh-pkcs11-helper.c+= -Wno-error=deprecated-declarations
+
 .include 

Index: src/crypto/external/bsd/openssh/bin/sshd/Makefile
diff -u src/crypto/external/bsd/openssh/bin/sshd/Makefile:1.25 src/crypto/external/bsd/openssh/bin/sshd/Makefile:1.26
--- src/crypto/external/bsd/openssh/bin/sshd/Makefile:1.25	Wed Oct  5 18:39:36 2022
+++ src/crypto/external/bsd/openssh/bin/sshd/Makefile	Tue May  9 18:25:26 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.25 2022/10/05 22:39:36 christos Exp $
+#	$NetBSD: Makefile,v 1.26 2023/05/09 22:25:26 christos Exp $
 
 .include 
 
@@ -73,5 +73,7 @@ DPADD+=	${LIBBLOCKLIST}
 
 COPTS.sshlogin.c+=	${GCC_NO_STRINGOP_TRUNCATION}
 COPTS.ldapauth.c+=	${GCC_NO_STRINGOP_TRUNCATION} ${GCC_NO_STRINGOP_OVERFLOW}
+COPTS.monitor.c+= -Wno-error=deprecated-declarations
+COPTS.kexgexs.c+= 

CVS commit: src/crypto/external/bsd/openssh

2023-05-09 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May  9 22:25:26 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/bin/ssh-agent: Makefile
src/crypto/external/bsd/openssh/bin/ssh-keygen: Makefile
src/crypto/external/bsd/openssh/bin/ssh-keyscan: Makefile
src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper: Makefile
src/crypto/external/bsd/openssh/bin/sshd: Makefile
src/crypto/external/bsd/openssh/libexec/ssh-sk-helper: Makefile

Log Message:
Handle OpenSSH-3.x


To generate a diff of this commit:
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssh/bin/ssh-agent/Makefile
cvs rdiff -u -r1.8 -r1.9 \
src/crypto/external/bsd/openssh/bin/ssh-keygen/Makefile
cvs rdiff -u -r1.5 -r1.6 \
src/crypto/external/bsd/openssh/bin/ssh-keyscan/Makefile
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssh/bin/ssh-pkcs11-helper/Makefile
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/bin/sshd/Makefile
cvs rdiff -u -r1.3 -r1.4 \
src/crypto/external/bsd/openssh/libexec/ssh-sk-helper/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/lib

2023-05-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May  9 02:08:31 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/lib: Makefile

Log Message:
Accomodate OpenSLL-3.x


To generate a diff of this commit:
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/lib/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/lib/Makefile
diff -u src/crypto/external/bsd/openssh/lib/Makefile:1.34 src/crypto/external/bsd/openssh/lib/Makefile:1.35
--- src/crypto/external/bsd/openssh/lib/Makefile:1.34	Fri Mar  5 12:47:16 2021
+++ src/crypto/external/bsd/openssh/lib/Makefile	Mon May  8 22:08:31 2023
@@ -1,4 +1,4 @@
-#	$NetBSD: Makefile,v 1.34 2021/03/05 17:47:16 christos Exp $
+#	$NetBSD: Makefile,v 1.35 2023/05/09 02:08:31 christos Exp $
 
 .include 
 
@@ -129,5 +129,20 @@ COPTS.umac.c+=		-O0
 
 COPTS.hostfile.c+=	${GCC_NO_FORMAT_TRUNCATION}
 COPTS.sshkey.c+=	${GCC_NO_FORMAT_TRUNCATION}
+COPTS.cipher.c+=	-Wno-error=deprecated-declarations
+COPTS.dh.c+=		-Wno-error=deprecated-declarations
+COPTS.kex.c+=		-Wno-error=deprecated-declarations
+COPTS.kexdh.c+=		-Wno-error=deprecated-declarations
+COPTS.kexecdh.c+=	-Wno-error=deprecated-declarations
+COPTS.kexgexc.c+=	-Wno-error=deprecated-declarations
+COPTS.ssh-dss.c+=	-Wno-error=deprecated-declarations
+COPTS.ssh-ecdsa-sk.c+=	-Wno-error=deprecated-declarations
+COPTS.ssh-ecdsa.c+=	-Wno-error=deprecated-declarations
+COPTS.ssh-pkcs11.c+=	-Wno-error=deprecated-declarations
+COPTS.ssh-rsa.c+=	-Wno-error=deprecated-declarations
+COPTS.sshbuf-getput-crypto.c+=	-Wno-error=deprecated-declarations
+COPTS.sshkey.c+=	-Wno-error=deprecated-declarations
+COPTS.umac.c+=		-Wno-error=deprecated-declarations
+COPTS.umac128.c+=	-Wno-error=deprecated-declarations
 
 .include 



CVS commit: src/crypto/external/bsd/openssh/lib

2023-05-08 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Tue May  9 02:08:31 UTC 2023

Modified Files:
src/crypto/external/bsd/openssh/lib: Makefile

Log Message:
Accomodate OpenSLL-3.x


To generate a diff of this commit:
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/lib/Makefile

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2022-12-01 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Dec  1 22:57:37 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: log.c

Log Message:
Correct lost change in the merge (Anthony Mallet)


To generate a diff of this commit:
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/log.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2022-12-01 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Thu Dec  1 22:57:37 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: log.c

Log Message:
Correct lost change in the merge (Anthony Mallet)


To generate a diff of this commit:
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/log.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/log.c
diff -u src/crypto/external/bsd/openssh/dist/log.c:1.25 src/crypto/external/bsd/openssh/dist/log.c:1.26
--- src/crypto/external/bsd/openssh/dist/log.c:1.25	Mon Sep 27 13:03:13 2021
+++ src/crypto/external/bsd/openssh/dist/log.c	Thu Dec  1 17:57:37 2022
@@ -1,4 +1,4 @@
-/*	$NetBSD: log.c,v 1.25 2021/09/27 17:03:13 christos Exp $	*/
+/*	$NetBSD: log.c,v 1.26 2022/12/01 22:57:37 christos Exp $	*/
 /* $OpenBSD: log.c,v 1.60 2021/09/16 15:11:19 djm Exp $ */
 
 /*
@@ -37,7 +37,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: log.c,v 1.25 2021/09/27 17:03:13 christos Exp $");
+__RCSID("$NetBSD: log.c,v 1.26 2022/12/01 22:57:37 christos Exp $");
 #include 
 #include 
 
@@ -423,7 +423,7 @@ sshlogdie(const char *file, const char *
 	sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_INFO,
 	suffix, fmt, args);
 	va_end(args);
-	cleanup_exit(255);
+	cleanup_exit(254);
 }
 
 void



CVS commit: src/crypto/external/bsd/openssh/dist

2022-10-19 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Oct 19 11:54:02 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: ssherr.c

Log Message:
remove debugging sleep. Pointed out by rillig.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/ssherr.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2022-10-19 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Oct 19 11:54:02 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: ssherr.c

Log Message:
remove debugging sleep. Pointed out by rillig.


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/ssherr.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/ssherr.c
diff -u src/crypto/external/bsd/openssh/dist/ssherr.c:1.9 src/crypto/external/bsd/openssh/dist/ssherr.c:1.10
--- src/crypto/external/bsd/openssh/dist/ssherr.c:1.9	Wed Feb 26 19:24:40 2020
+++ src/crypto/external/bsd/openssh/dist/ssherr.c	Wed Oct 19 07:54:02 2022
@@ -15,7 +15,7 @@
  * OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS SOFTWARE.
  */
 #include "includes.h"
-__RCSID("$NetBSD: ssherr.c,v 1.9 2020/02/27 00:24:40 christos Exp $");
+__RCSID("$NetBSD: ssherr.c,v 1.10 2022/10/19 11:54:02 christos Exp $");
 
 #include 
 #include 
@@ -154,7 +154,6 @@ ssh_err(int n)
 		{
 			static char buf[1024];
 			snprintf(buf, sizeof(buf), "unknown error %d", n);
-			sleep(1000);
 			return buf;
 		}
 	}



CVS commit: src/crypto/external/bsd/openssh/dist

2022-10-18 Thread Robert Elz
Module Name:src
Committed By:   kre
Date:   Tue Oct 18 06:46:51 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: auth2.c

Log Message:
Avoid sending banner (if configured) twice.   Apparent merge error.
Patch from RVP (issue noticed by John D. Baker).


To generate a diff of this commit:
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/auth2.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/auth2.c
diff -u src/crypto/external/bsd/openssh/dist/auth2.c:1.25 src/crypto/external/bsd/openssh/dist/auth2.c:1.26
--- src/crypto/external/bsd/openssh/dist/auth2.c:1.25	Wed Feb 23 19:07:20 2022
+++ src/crypto/external/bsd/openssh/dist/auth2.c	Tue Oct 18 06:46:51 2022
@@ -1,4 +1,4 @@
-/*	$NetBSD: auth2.c,v 1.25 2022/02/23 19:07:20 christos Exp $	*/
+/*	$NetBSD: auth2.c,v 1.26 2022/10/18 06:46:51 kre Exp $	*/
 /* $OpenBSD: auth2.c,v 1.164 2022/02/23 11:18:13 djm Exp $ */
 /*
  * Copyright (c) 2000 Markus Friedl.  All rights reserved.
@@ -25,7 +25,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: auth2.c,v 1.25 2022/02/23 19:07:20 christos Exp $");
+__RCSID("$NetBSD: auth2.c,v 1.26 2022/10/18 06:46:51 kre Exp $");
 
 #include 
 #include 
@@ -158,7 +158,7 @@ userauth_send_banner(struct ssh *ssh, co
 	(r = sshpkt_put_cstring(ssh, msg)) != 0 ||
 	(r = sshpkt_put_cstring(ssh, "")) != 0 ||	/* language, unused */
 	(r = sshpkt_send(ssh)) != 0)
-		fatal("%s: %s", __func__, ssh_err(r));
+		fatal_fr(r, "send packet");
 	debug("%s: sent", __func__);
 }
 
@@ -166,7 +166,6 @@ static void
 userauth_banner(struct ssh *ssh)
 {
 	char *banner = NULL;
-	int r;
 
 	if (options.banner == NULL)
 		return;
@@ -175,12 +174,6 @@ userauth_banner(struct ssh *ssh)
 		goto done;
 	userauth_send_banner(ssh, banner);
 
-	if ((r = sshpkt_start(ssh, SSH2_MSG_USERAUTH_BANNER)) != 0 ||
-	(r = sshpkt_put_cstring(ssh, banner)) != 0 ||
-	(r = sshpkt_put_cstring(ssh, "")) != 0 ||	/* language, unused */
-	(r = sshpkt_send(ssh)) != 0)
-		fatal_fr(r, "send packet");
-	debug("userauth_banner: sent");
 done:
 	free(banner);
 }



CVS commit: src/crypto/external/bsd/openssh/dist

2022-10-18 Thread Robert Elz
Module Name:src
Committed By:   kre
Date:   Tue Oct 18 06:46:51 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: auth2.c

Log Message:
Avoid sending banner (if configured) twice.   Apparent merge error.
Patch from RVP (issue noticed by John D. Baker).


To generate a diff of this commit:
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/auth2.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh

2022-10-05 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Oct  5 22:39:37 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/bin/sftp: Makefile
src/crypto/external/bsd/openssh/bin/ssh: Makefile
src/crypto/external/bsd/openssh/bin/sshd: Makefile
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent addr.c
auth.c auth.h auth2-hostbased.c auth2-passwd.c auth2-pubkey.c
auth2-pubkeyfile.c authfd.c authfile.c channels.c channels.h
clientloop.c compat.c compat.h krl.c misc.c misc.h moduli.c
monitor.c monitor_wrap.c monitor_wrap.h mux.c packet.c readconf.c
readconf.h readpass.c scp.1 scp.c servconf.c servconf.h
serverloop.c sftp-client.c sftp-client.h sftp-common.c
sftp-common.h sftp-server.c sftp-usergroup.c sftp.1 sftp.c
sk-usbhid.c ssh-add.c ssh-agent.c ssh-ed25519.c ssh-keygen.1
ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c ssh-keysign.c
ssh-pkcs11-helper.8 ssh-sk-helper.c ssh-sk.c ssh-xmss.c ssh.1 ssh.c
ssh_config.5 sshbuf-getput-basic.c sshbuf-getput-crypto.c sshbuf.c
sshbuf.h sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5
sshkey.c sshkey.h sshsig.c version.h xmss_hash.c
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
merge conflicts between 9.0 and 9.1


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/bin/sftp/Makefile
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/bin/ssh/Makefile
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/bin/sshd/Makefile
cvs rdiff -u -r1.19 -r1.20 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.12 -r1.13 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/sftp-common.c \
src/crypto/external/bsd/openssh/dist/sshbuf.c
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssh/dist/addr.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/auth.h \
src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/monitor_wrap.h
cvs rdiff -u -r1.21 -r1.22 \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/auth2-passwd.c \
src/crypto/external/bsd/openssh/dist/compat.h \
src/crypto/external/bsd/openssh/dist/moduli.c
cvs rdiff -u -r1.31 -r1.32 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/crypto/external/bsd/openssh/dist/auth2-pubkeyfile.c \
src/crypto/external/bsd/openssh/dist/sftp-usergroup.c
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/compat.c
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/authfile.c \
src/crypto/external/bsd/openssh/dist/sftp.1 \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/scp.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/krl.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/misc.h \
src/crypto/external/bsd/openssh/dist/ssh-keysign.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/monitor.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.30 -r1.31 \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.46 -r1.47 src/crypto/external/bsd/openssh/dist/packet.c \
src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/readconf.h \
src/crypto/external/bsd/openssh/dist/ssh-keyscan.c
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/readpass.c \
src/crypto/external/bsd/openssh/dist/sshbuf.h
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c \
src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.16 -r1.17 

CVS commit: src/crypto/external/bsd/openssh

2022-10-05 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Oct  5 22:39:37 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/bin/sftp: Makefile
src/crypto/external/bsd/openssh/bin/ssh: Makefile
src/crypto/external/bsd/openssh/bin/sshd: Makefile
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent addr.c
auth.c auth.h auth2-hostbased.c auth2-passwd.c auth2-pubkey.c
auth2-pubkeyfile.c authfd.c authfile.c channels.c channels.h
clientloop.c compat.c compat.h krl.c misc.c misc.h moduli.c
monitor.c monitor_wrap.c monitor_wrap.h mux.c packet.c readconf.c
readconf.h readpass.c scp.1 scp.c servconf.c servconf.h
serverloop.c sftp-client.c sftp-client.h sftp-common.c
sftp-common.h sftp-server.c sftp-usergroup.c sftp.1 sftp.c
sk-usbhid.c ssh-add.c ssh-agent.c ssh-ed25519.c ssh-keygen.1
ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c ssh-keysign.c
ssh-pkcs11-helper.8 ssh-sk-helper.c ssh-sk.c ssh-xmss.c ssh.1 ssh.c
ssh_config.5 sshbuf-getput-basic.c sshbuf-getput-crypto.c sshbuf.c
sshbuf.h sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5
sshkey.c sshkey.h sshsig.c version.h xmss_hash.c
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
merge conflicts between 9.0 and 9.1


To generate a diff of this commit:
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/bin/sftp/Makefile
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/bin/ssh/Makefile
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/bin/sshd/Makefile
cvs rdiff -u -r1.19 -r1.20 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.12 -r1.13 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/sftp-common.c \
src/crypto/external/bsd/openssh/dist/sshbuf.c
cvs rdiff -u -r1.3 -r1.4 src/crypto/external/bsd/openssh/dist/addr.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.22 -r1.23 src/crypto/external/bsd/openssh/dist/auth.h \
src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/monitor_wrap.h
cvs rdiff -u -r1.21 -r1.22 \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c
cvs rdiff -u -r1.15 -r1.16 \
src/crypto/external/bsd/openssh/dist/auth2-passwd.c \
src/crypto/external/bsd/openssh/dist/compat.h \
src/crypto/external/bsd/openssh/dist/moduli.c
cvs rdiff -u -r1.31 -r1.32 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/mux.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.1.1.1 -r1.2 \
src/crypto/external/bsd/openssh/dist/auth2-pubkeyfile.c \
src/crypto/external/bsd/openssh/dist/sftp-usergroup.c
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/compat.c
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/authfile.c \
src/crypto/external/bsd/openssh/dist/sftp.1 \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/scp.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.20 -r1.21 src/crypto/external/bsd/openssh/dist/krl.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/misc.h \
src/crypto/external/bsd/openssh/dist/ssh-keysign.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/monitor.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.30 -r1.31 \
src/crypto/external/bsd/openssh/dist/monitor_wrap.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.46 -r1.47 src/crypto/external/bsd/openssh/dist/packet.c \
src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/readconf.h \
src/crypto/external/bsd/openssh/dist/ssh-keyscan.c
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/readpass.c \
src/crypto/external/bsd/openssh/dist/sshbuf.h
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c \
src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.16 -r1.17 

CVS commit: src/crypto/external/bsd/openssh/dist

2022-08-27 Thread Michael van Elst
Module Name:src
Committed By:   mlelstv
Date:   Sat Aug 27 10:04:45 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c readconf.c ssh.c
sshbuf.h

Log Message:
Adopt TCP window handling from current HPN patch at

https://github.com/rapier1/openssh-portable


To generate a diff of this commit:
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/ssh.c
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/sshbuf.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/channels.c
diff -u src/crypto/external/bsd/openssh/dist/channels.c:1.36 src/crypto/external/bsd/openssh/dist/channels.c:1.37
--- src/crypto/external/bsd/openssh/dist/channels.c:1.36	Fri Apr 15 14:00:06 2022
+++ src/crypto/external/bsd/openssh/dist/channels.c	Sat Aug 27 10:04:45 2022
@@ -1,4 +1,4 @@
-/*	$NetBSD: channels.c,v 1.36 2022/04/15 14:00:06 christos Exp $	*/
+/*	$NetBSD: channels.c,v 1.37 2022/08/27 10:04:45 mlelstv Exp $	*/
 /* $OpenBSD: channels.c,v 1.415 2022/03/30 21:10:25 djm Exp $ */
 /*
  * Author: Tatu Ylonen 
@@ -41,7 +41,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: channels.c,v 1.36 2022/04/15 14:00:06 christos Exp $");
+__RCSID("$NetBSD: channels.c,v 1.37 2022/08/27 10:04:45 mlelstv Exp $");
 #include 
 #include 
 #include 
@@ -1117,9 +1117,9 @@ channel_tcpwinsz(struct ssh *ssh)
 	return(128*1024);
 	ret = getsockopt(ssh_packet_get_connection_in(ssh),
 			 SOL_SOCKET, SO_RCVBUF, , );
-	/* return no more than 64MB */
-	if ((ret == 0) && tcpwinsz > BUFFER_MAX_LEN_HPN)
-	tcpwinsz = BUFFER_MAX_LEN_HPN;
+	/* return no more than SSHBUF_SIZE_MAX (currently 256MB) */
+	if ((ret == 0) && tcpwinsz > SSHBUF_SIZE_MAX)
+	tcpwinsz = SSHBUF_SIZE_MAX;
 	debug2("tcpwinsz: %d for connection: %d", tcpwinsz, 
 	   ssh_packet_get_connection_in(ssh));
 	return(tcpwinsz);
@@ -1128,10 +1128,6 @@ channel_tcpwinsz(struct ssh *ssh)
 static void
 channel_pre_open(struct ssh *ssh, Channel *c)
 {
-/* check buffer limits */
-	if ((!c->tcpwinsz) || (c->dynamic_window > 0))
-	c->tcpwinsz = channel_tcpwinsz(ssh);
-	
 	c->io_want = 0;
 	if (c->istate == CHAN_INPUT_OPEN &&
 	c->remote_window > 0 &&
@@ -2170,17 +2166,17 @@ channel_check_window(struct ssh *ssh, Ch
 	c->local_window < c->local_window_max/2) &&
 	c->local_consumed > 0) {
 		u_int addition = 0;
-
-		if (!c->have_remote_id)
-			fatal_f("channel %d: no remote id", c->self);
-
+		u_int32_t tcpwinsz = channel_tcpwinsz(ssh);
 		/* adjust max window size if we are in a dynamic environment */
-		if (c->dynamic_window && (c->tcpwinsz > c->local_window_max)) {
+		if (c->dynamic_window && (tcpwinsz > c->local_window_max)) {
 			/* grow the window somewhat aggressively to maintain 
 			 * pressure */
-			addition = 1.5*(c->tcpwinsz - c->local_window_max);
+			addition = 1.5*(tcpwinsz - c->local_window_max);
 			c->local_window_max += addition;
+			debug("Channel: Window growth to %d by %d bytes", c->local_window_max, addition);
 		}
+		if (!c->have_remote_id)
+			fatal_f("channel %d: no remote id", c->self);
 		if ((r = sshpkt_start(ssh,
 		SSH2_MSG_CHANNEL_WINDOW_ADJUST)) != 0 ||
 		(r = sshpkt_put_u32(ssh, c->remote_id)) != 0 ||
@@ -2189,7 +2185,8 @@ channel_check_window(struct ssh *ssh, Ch
 			fatal_fr(r, "channel %i", c->self);
 		}
 		debug2("channel %d: window %d sent adjust %d", c->self,
-		c->local_window, c->local_consumed);
+		c->local_window,
+		c->local_consumed + addition);
 		c->local_window += c->local_consumed + addition;
 		c->local_consumed = 0;
 	}

Index: src/crypto/external/bsd/openssh/dist/readconf.c
diff -u src/crypto/external/bsd/openssh/dist/readconf.c:1.38 src/crypto/external/bsd/openssh/dist/readconf.c:1.39
--- src/crypto/external/bsd/openssh/dist/readconf.c:1.38	Wed Feb 23 19:07:20 2022
+++ src/crypto/external/bsd/openssh/dist/readconf.c	Sat Aug 27 10:04:45 2022
@@ -1,4 +1,4 @@
-/*	$NetBSD: readconf.c,v 1.38 2022/02/23 19:07:20 christos Exp $	*/
+/*	$NetBSD: readconf.c,v 1.39 2022/08/27 10:04:45 mlelstv Exp $	*/
 /* $OpenBSD: readconf.c,v 1.366 2022/02/08 08:59:12 dtucker Exp $ */
 /*
  * Author: Tatu Ylonen 
@@ -14,7 +14,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: readconf.c,v 1.38 2022/02/23 19:07:20 christos Exp $");
+__RCSID("$NetBSD: readconf.c,v 1.39 2022/08/27 10:04:45 mlelstv Exp $");
 #include 
 #include 
 #include 
@@ -42,6 +42,7 @@ __RCSID("$NetBSD: readconf.c,v 1.38 2022
 
 #include "xmalloc.h"
 #include "ssh.h"
+#include "sshbuf.h"
 #include "ssherr.h"
 #include "compat.h"
 #include "cipher.h"
@@ -2711,13 +2712,14 @@ fill_default_options(Options * options)
 	{
 	  /* if a user tries to set the size to 0 set it to 1KB */
 		if 

CVS commit: src/crypto/external/bsd/openssh/dist

2022-08-27 Thread Michael van Elst
Module Name:src
Committed By:   mlelstv
Date:   Sat Aug 27 10:04:45 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c readconf.c ssh.c
sshbuf.h

Log Message:
Adopt TCP window handling from current HPN patch at

https://github.com/rapier1/openssh-portable


To generate a diff of this commit:
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.38 -r1.39 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/ssh.c
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/sshbuf.h

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2022-05-09 Thread Nia Alarie
Module Name:src
Committed By:   nia
Date:   Mon May  9 15:06:29 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd_config

Log Message:
sshd_config: Disable HPN as discussed on tech-userlevel.


To generate a diff of this commit:
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/sshd_config

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sshd_config
diff -u src/crypto/external/bsd/openssh/dist/sshd_config:1.27 src/crypto/external/bsd/openssh/dist/sshd_config:1.28
--- src/crypto/external/bsd/openssh/dist/sshd_config:1.27	Sat Nov 27 23:22:25 2021
+++ src/crypto/external/bsd/openssh/dist/sshd_config	Mon May  9 15:06:29 2022
@@ -1,4 +1,4 @@
-#	$NetBSD: sshd_config,v 1.27 2021/11/27 23:22:25 he Exp $
+#	$NetBSD: sshd_config,v 1.28 2022/05/09 15:06:29 nia Exp $
 #	$OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $
 
 # This is the sshd server system-wide configuration file.  See
@@ -134,7 +134,7 @@ Subsystem	sftp	/usr/libexec/sftp-server
 #NoneEnabled no
 
 # disable hpn performance boosts.
-#HPNDisabled no
+HPNDisabled yes
 
 # buffer size for hpn to non-hpn connections
 #HPNBufferSize 2048



CVS commit: src/crypto/external/bsd/openssh/dist

2022-05-09 Thread Nia Alarie
Module Name:src
Committed By:   nia
Date:   Mon May  9 15:06:29 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd_config

Log Message:
sshd_config: Disable HPN as discussed on tech-userlevel.


To generate a diff of this commit:
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/sshd_config

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/lib

2022-04-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Apr 15 14:00:29 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
bump for OpenSSH-9.0


To generate a diff of this commit:
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/lib/shlib_version

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/lib/shlib_version
diff -u src/crypto/external/bsd/openssh/lib/shlib_version:1.31 src/crypto/external/bsd/openssh/lib/shlib_version:1.32
--- src/crypto/external/bsd/openssh/lib/shlib_version:1.31	Wed Feb 23 14:07:20 2022
+++ src/crypto/external/bsd/openssh/lib/shlib_version	Fri Apr 15 10:00:29 2022
@@ -1,5 +1,5 @@
-#	$NetBSD: shlib_version,v 1.31 2022/02/23 19:07:20 christos Exp $
+#	$NetBSD: shlib_version,v 1.32 2022/04/15 14:00:29 christos Exp $
 #	Remember to update distrib/sets/lists/base/shl.* when changing
 #
-major=42
+major=43
 minor=0



CVS commit: src/crypto/external/bsd/openssh/lib

2022-04-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Apr 15 14:00:29 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
bump for OpenSSH-9.0


To generate a diff of this commit:
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/lib/shlib_version

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2022-04-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Apr 15 14:00:07 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL auth-rhosts.c
auth2-pubkey.c channels.c channels.h misc.c monitor.c myproposal.h
scp.1 scp.c servconf.c servconf.h sftp-client.c sftp-client.h
sftp-glob.c sftp-server.c sftp.1 sftp.c ssh-agent.1 ssh-keygen.c
ssh-keysign.8 ssh.1 ssh.c ssh_config.5 sshd.8 sshd.c sshd_config.5
sshsig.c version.h xmalloc.c

Log Message:
merge conflicts between OpenSSH-8.9 and OpenSSH-9.0


To generate a diff of this commit:
cvs rdiff -u -r1.18 -r1.19 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/auth-rhosts.c
cvs rdiff -u -r1.30 -r1.31 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/channels.h
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/monitor.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/ssh.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/myproposal.h
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c \
src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/scp.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/sftp-client.h
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/sftp-glob.c \
src/crypto/external/bsd/openssh/dist/xmalloc.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/sftp.1
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/ssh-agent.1
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/ssh-keygen.c
cvs rdiff -u -r1.13 -r1.14 src/crypto/external/bsd/openssh/dist/ssh-keysign.8
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.8 -r1.9 src/crypto/external/bsd/openssh/dist/sshsig.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/PROTOCOL
diff -u src/crypto/external/bsd/openssh/dist/PROTOCOL:1.18 src/crypto/external/bsd/openssh/dist/PROTOCOL:1.19
--- src/crypto/external/bsd/openssh/dist/PROTOCOL:1.18	Wed Feb 23 14:07:20 2022
+++ src/crypto/external/bsd/openssh/dist/PROTOCOL	Fri Apr 15 10:00:06 2022
@@ -492,7 +492,7 @@ This request asks the server to call fsy
 	string		"fs...@openssh.com"
 	string		handle
 
-One receiving this request, a server will call fsync(handle_fd) and will
+On receiving this request, a server will call fsync(handle_fd) and will
 respond with a SSH_FXP_STATUS message.
 
 This extension is advertised in the SSH_FXP_VERSION hello with version
@@ -576,6 +576,43 @@ Its reply is the same format as that of 
 This extension is advertised in the SSH_FXP_VERSION hello with version
 "1".
 
+4.10. sftp: Extension request "copy-data"
+
+This request asks the server to copy data from one open file handle and
+write it to a different open file handle.  This avoids needing to transfer
+the data across the network twice (a download followed by an upload).
+
+	byte		SSH_FXP_EXTENDED
+	uint32		id
+	string		"copy-data"
+	string		read-from-handle
+	uint64		read-from-offset
+	uint64		read-data-length
+	string		write-to-handle
+	uint64		write-to-offset
+
+The server will copy read-data-length bytes starting from
+read-from-offset from the read-from-handle and write them to
+write-to-handle starting from write-to-offset, and then respond with a
+SSH_FXP_STATUS message.
+
+It's equivalent to issuing a series of SSH_FXP_READ requests on
+read-from-handle and a series of requests of SSH_FXP_WRITE on
+write-to-handle.
+
+If read-from-handle and write-to-handle are the same, the server will
+fail the request and respond with a SSH_FX_INVALID_PARAMETER message.
+
+If read-data-length is 0, then the server will read data from the
+read-from-handle until EOF is reached.
+
+This extension is advertised in the SSH_FXP_VERSION hello with version
+"1".
+
+This request is identical to the "copy-data" request documented in:
+
+https://tools.ietf.org/html/draft-ietf-secsh-filexfer-extensions-00#section-7
+
 5. Miscellaneous changes
 
 5.1 Public key format
@@ -612,5 

CVS commit: src/crypto/external/bsd/openssh/dist

2022-04-15 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Apr 15 14:00:07 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL auth-rhosts.c
auth2-pubkey.c channels.c channels.h misc.c monitor.c myproposal.h
scp.1 scp.c servconf.c servconf.h sftp-client.c sftp-client.h
sftp-glob.c sftp-server.c sftp.1 sftp.c ssh-agent.1 ssh-keygen.c
ssh-keysign.8 ssh.1 ssh.c ssh_config.5 sshd.8 sshd.c sshd_config.5
sshsig.c version.h xmalloc.c

Log Message:
merge conflicts between OpenSSH-8.9 and OpenSSH-9.0


To generate a diff of this commit:
cvs rdiff -u -r1.18 -r1.19 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.14 -r1.15 src/crypto/external/bsd/openssh/dist/auth-rhosts.c
cvs rdiff -u -r1.30 -r1.31 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/channels.c
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/channels.h
cvs rdiff -u -r1.39 -r1.40 src/crypto/external/bsd/openssh/dist/monitor.c \
src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/ssh.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/myproposal.h
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/servconf.h \
src/crypto/external/bsd/openssh/dist/sftp-server.c \
src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/scp.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/sftp-client.h
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/sftp-glob.c \
src/crypto/external/bsd/openssh/dist/xmalloc.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/sftp.1
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/ssh-agent.1
cvs rdiff -u -r1.42 -r1.43 src/crypto/external/bsd/openssh/dist/ssh-keygen.c
cvs rdiff -u -r1.13 -r1.14 src/crypto/external/bsd/openssh/dist/ssh-keysign.8
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.45 -r1.46 src/crypto/external/bsd/openssh/dist/sshd.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/sshd_config.5
cvs rdiff -u -r1.8 -r1.9 src/crypto/external/bsd/openssh/dist/sshsig.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2022-02-26 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 26 13:30:19 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: misc.c

Log Message:
fix merge botch and reduce diff from upstream.


To generate a diff of this commit:
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/misc.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/misc.c
diff -u src/crypto/external/bsd/openssh/dist/misc.c:1.29 src/crypto/external/bsd/openssh/dist/misc.c:1.30
--- src/crypto/external/bsd/openssh/dist/misc.c:1.29	Wed Feb 23 14:07:20 2022
+++ src/crypto/external/bsd/openssh/dist/misc.c	Sat Feb 26 08:30:19 2022
@@ -1,4 +1,4 @@
-/*	$NetBSD: misc.c,v 1.29 2022/02/23 19:07:20 christos Exp $	*/
+/*	$NetBSD: misc.c,v 1.30 2022/02/26 13:30:19 christos Exp $	*/
 /* $OpenBSD: misc.c,v 1.174 2022/02/11 00:43:56 dtucker Exp $ */
 /*
  * Copyright (c) 2000 Markus Friedl.  All rights reserved.
@@ -19,7 +19,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: misc.c,v 1.29 2022/02/23 19:07:20 christos Exp $");
+__RCSID("$NetBSD: misc.c,v 1.30 2022/02/26 13:30:19 christos Exp $");
 
 #include 
 #include 
@@ -742,7 +742,7 @@ int
 parse_user_host_path(const char *s, char **userp, char **hostp, char **pathp)
 {
 	char *user = NULL, *host = NULL, *path = NULL;
-	char *tmp, *sdup;
+	char *sdup, *tmp;
 	int ret = -1;
 
 	if (userp != NULL)
@@ -1094,8 +1094,7 @@ tilde_expand(const char *filename, uid_t
 	const char *path = NULL, *user = NULL;
 	struct passwd *pw;
 	size_t len;
-	int ret = -1, r;
-	const char *sep, *homedir;
+	int ret = -1, r, slash;
 
 	*retp = NULL;
 	if (*filename != '~') {
@@ -1129,27 +1128,16 @@ tilde_expand(const char *filename, uid_t
 			error_f("No such user %s", user);
 			goto out;
 		}
-		homedir = pw->pw_dir;
-	} else {
-		if ((pw = getpwuid(uid)) == NULL) {	/* ~/path */
-			error_f("No such uid %ld", (long)uid);
-			goto out;
-		}
-		homedir = pw->pw_dir;
+	} else if ((pw = getpwuid(uid)) == NULL) {
+		error_f("No such uid %ld", (long)uid);
+		goto out;
 	}
 
 	/* Make sure directory has a trailing '/' */
-	len = strlen(homedir);
-	if (len == 0 || homedir[len - 1] != '/')
-		sep = "/";
-	else
-		sep = "";
-
-	/* Skip leading '/' from specified path */
-	if (path != NULL)
-		filename = path + 1;
+	slash = (len = strlen(pw->pw_dir)) == 0 || pw->pw_dir[len - 1] != '/';
 
-	if ((r = xasprintf(, "%s%s%s", homedir, sep, filename)) <= 0) {
+	if ((r = xasprintf(, "%s%s%s", pw->pw_dir,
+	slash ? "/" : "", path != NULL ? path : "")) <= 0) {
 		error_f("xasprintf failed");
 		goto out;
 	}



CVS commit: src/crypto/external/bsd/openssh/dist

2022-02-26 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Sat Feb 26 13:30:19 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: misc.c

Log Message:
fix merge botch and reduce diff from upstream.


To generate a diff of this commit:
cvs rdiff -u -r1.29 -r1.30 src/crypto/external/bsd/openssh/dist/misc.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh

2022-02-23 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Feb 23 19:07:20 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent
PROTOCOL.mux addr.c auth-options.c auth-rhosts.c auth.c auth.h
auth2-gss.c auth2-hostbased.c auth2-kbdint.c auth2-krb5.c
auth2-none.c auth2-passwd.c auth2-pubkey.c auth2.c authfd.c
authfd.h authfile.c channels.c channels.h clientloop.c dns.c
hostfile.c kex.c kex.h kexgen.c kexgexc.c kexgexs.c
kexsntrup761x25519.c misc.c misc.h monitor.c mux.c myproposal.h
nchan.c packet.c packet.h readconf.c readconf.h rijndael.h scp.1
scp.c servconf.c serverloop.c session.c sftp-client.c sftp-client.h
sftp-server.c sk-usbhid.c ssh-add.1 ssh-add.c ssh-agent.c
ssh-keygen.1 ssh-keygen.c ssh-keyscan.c ssh-keysign.c
ssh-pkcs11-helper.c ssh-pkcs11.c ssh-sk-client.c ssh-sk-helper.c
ssh-sk.c ssh.1 ssh.c ssh_config.5 sshbuf-misc.c sshbuf.h
sshconnect.c sshconnect2.c sshd.c sshd_config.5 sshkey.c sshkey.h
sshsig.c umac.c umac.h version.h xmalloc.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
Merge differences between openssh-8.8 and openssh-8.9


To generate a diff of this commit:
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/PROTOCOL.mux
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssh/dist/addr.c \
src/crypto/external/bsd/openssh/dist/kexsntrup761x25519.c \
src/crypto/external/bsd/openssh/dist/rijndael.h
cvs rdiff -u -r1.27 -r1.28 \
src/crypto/external/bsd/openssh/dist/auth-options.c \
src/crypto/external/bsd/openssh/dist/sshkey.c
cvs rdiff -u -r1.13 -r1.14 src/crypto/external/bsd/openssh/dist/auth-rhosts.c \
src/crypto/external/bsd/openssh/dist/nchan.c \
src/crypto/external/bsd/openssh/dist/sshbuf-misc.c
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/ssh.1 \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/auth.h \
src/crypto/external/bsd/openssh/dist/dns.c \
src/crypto/external/bsd/openssh/dist/hostfile.c \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/auth2-gss.c \
src/crypto/external/bsd/openssh/dist/authfd.h \
src/crypto/external/bsd/openssh/dist/sshbuf.h \
src/crypto/external/bsd/openssh/dist/sshkey.h
cvs rdiff -u -r1.20 -r1.21 \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c \
src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/kexgexs.c \
src/crypto/external/bsd/openssh/dist/umac.c
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssh/dist/auth2-kbdint.c \
src/crypto/external/bsd/openssh/dist/auth2-passwd.c \
src/crypto/external/bsd/openssh/dist/sftp-client.h \
src/crypto/external/bsd/openssh/dist/xmalloc.h
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/auth2-krb5.c \
src/crypto/external/bsd/openssh/dist/umac.h
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/auth2-none.c
cvs rdiff -u -r1.29 -r1.30 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/packet.h \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/authfile.c \
src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/sftp-server.c \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/clientloop.c
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/mux.c
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssh/dist/kexgen.c \
src/crypto/external/bsd/openssh/dist/sk-usbhid.c
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/kexgexc.c \
src/crypto/external/bsd/openssh/dist/ssh-add.1
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/readconf.h \

CVS commit: src/crypto/external/bsd/openssh

2022-02-23 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Wed Feb 23 19:07:20 UTC 2022

Modified Files:
src/crypto/external/bsd/openssh/dist: PROTOCOL PROTOCOL.agent
PROTOCOL.mux addr.c auth-options.c auth-rhosts.c auth.c auth.h
auth2-gss.c auth2-hostbased.c auth2-kbdint.c auth2-krb5.c
auth2-none.c auth2-passwd.c auth2-pubkey.c auth2.c authfd.c
authfd.h authfile.c channels.c channels.h clientloop.c dns.c
hostfile.c kex.c kex.h kexgen.c kexgexc.c kexgexs.c
kexsntrup761x25519.c misc.c misc.h monitor.c mux.c myproposal.h
nchan.c packet.c packet.h readconf.c readconf.h rijndael.h scp.1
scp.c servconf.c serverloop.c session.c sftp-client.c sftp-client.h
sftp-server.c sk-usbhid.c ssh-add.1 ssh-add.c ssh-agent.c
ssh-keygen.1 ssh-keygen.c ssh-keyscan.c ssh-keysign.c
ssh-pkcs11-helper.c ssh-pkcs11.c ssh-sk-client.c ssh-sk-helper.c
ssh-sk.c ssh.1 ssh.c ssh_config.5 sshbuf-misc.c sshbuf.h
sshconnect.c sshconnect2.c sshd.c sshd_config.5 sshkey.c sshkey.h
sshsig.c umac.c umac.h version.h xmalloc.h
src/crypto/external/bsd/openssh/dist/moduli-gen: moduli.2048
moduli.3072 moduli.4096 moduli.6144 moduli.7680 moduli.8192
src/crypto/external/bsd/openssh/lib: shlib_version

Log Message:
Merge differences between openssh-8.8 and openssh-8.9


To generate a diff of this commit:
cvs rdiff -u -r1.17 -r1.18 src/crypto/external/bsd/openssh/dist/PROTOCOL
cvs rdiff -u -r1.11 -r1.12 \
src/crypto/external/bsd/openssh/dist/PROTOCOL.agent \
src/crypto/external/bsd/openssh/dist/PROTOCOL.mux
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssh/dist/addr.c \
src/crypto/external/bsd/openssh/dist/kexsntrup761x25519.c \
src/crypto/external/bsd/openssh/dist/rijndael.h
cvs rdiff -u -r1.27 -r1.28 \
src/crypto/external/bsd/openssh/dist/auth-options.c \
src/crypto/external/bsd/openssh/dist/sshkey.c
cvs rdiff -u -r1.13 -r1.14 src/crypto/external/bsd/openssh/dist/auth-rhosts.c \
src/crypto/external/bsd/openssh/dist/nchan.c \
src/crypto/external/bsd/openssh/dist/sshbuf-misc.c
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/auth.c \
src/crypto/external/bsd/openssh/dist/serverloop.c \
src/crypto/external/bsd/openssh/dist/ssh.1 \
src/crypto/external/bsd/openssh/dist/sshconnect.c
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/auth.h \
src/crypto/external/bsd/openssh/dist/dns.c \
src/crypto/external/bsd/openssh/dist/hostfile.c \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11-helper.c
cvs rdiff -u -r1.15 -r1.16 src/crypto/external/bsd/openssh/dist/auth2-gss.c \
src/crypto/external/bsd/openssh/dist/authfd.h \
src/crypto/external/bsd/openssh/dist/sshbuf.h \
src/crypto/external/bsd/openssh/dist/sshkey.h
cvs rdiff -u -r1.20 -r1.21 \
src/crypto/external/bsd/openssh/dist/auth2-hostbased.c \
src/crypto/external/bsd/openssh/dist/channels.h \
src/crypto/external/bsd/openssh/dist/kex.h \
src/crypto/external/bsd/openssh/dist/kexgexs.c \
src/crypto/external/bsd/openssh/dist/umac.c
cvs rdiff -u -r1.14 -r1.15 \
src/crypto/external/bsd/openssh/dist/auth2-kbdint.c \
src/crypto/external/bsd/openssh/dist/auth2-passwd.c \
src/crypto/external/bsd/openssh/dist/sftp-client.h \
src/crypto/external/bsd/openssh/dist/xmalloc.h
cvs rdiff -u -r1.9 -r1.10 src/crypto/external/bsd/openssh/dist/auth2-krb5.c \
src/crypto/external/bsd/openssh/dist/umac.h
cvs rdiff -u -r1.12 -r1.13 src/crypto/external/bsd/openssh/dist/auth2-none.c
cvs rdiff -u -r1.29 -r1.30 \
src/crypto/external/bsd/openssh/dist/auth2-pubkey.c \
src/crypto/external/bsd/openssh/dist/sftp-client.c \
src/crypto/external/bsd/openssh/dist/ssh-keygen.1
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/auth2.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/authfd.c \
src/crypto/external/bsd/openssh/dist/packet.h \
src/crypto/external/bsd/openssh/dist/ssh-pkcs11.c
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/authfile.c \
src/crypto/external/bsd/openssh/dist/scp.1 \
src/crypto/external/bsd/openssh/dist/sftp-server.c \
src/crypto/external/bsd/openssh/dist/ssh-add.c
cvs rdiff -u -r1.34 -r1.35 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/clientloop.c
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/kex.c \
src/crypto/external/bsd/openssh/dist/mux.c
cvs rdiff -u -r1.6 -r1.7 src/crypto/external/bsd/openssh/dist/kexgen.c \
src/crypto/external/bsd/openssh/dist/sk-usbhid.c
cvs rdiff -u -r1.16 -r1.17 src/crypto/external/bsd/openssh/dist/kexgexc.c \
src/crypto/external/bsd/openssh/dist/ssh-add.1
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/readconf.h \

CVS commit: src/crypto/external/bsd/openssh/dist

2021-12-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Dec 24 21:52:48 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c

Log Message:
put back the tcpwinsz initialization code.


To generate a diff of this commit:
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/channels.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/channels.c
diff -u src/crypto/external/bsd/openssh/dist/channels.c:1.33 src/crypto/external/bsd/openssh/dist/channels.c:1.34
--- src/crypto/external/bsd/openssh/dist/channels.c:1.33	Fri Dec 24 13:16:11 2021
+++ src/crypto/external/bsd/openssh/dist/channels.c	Fri Dec 24 16:52:48 2021
@@ -1,4 +1,4 @@
-/*	$NetBSD: channels.c,v 1.33 2021/12/24 18:16:11 christos Exp $	*/
+/*	$NetBSD: channels.c,v 1.34 2021/12/24 21:52:48 christos Exp $	*/
 /* $OpenBSD: channels.c,v 1.408 2021/09/14 11:04:21 mbuhl Exp $ */
 
 /*
@@ -42,7 +42,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: channels.c,v 1.33 2021/12/24 18:16:11 christos Exp $");
+__RCSID("$NetBSD: channels.c,v 1.34 2021/12/24 21:52:48 christos Exp $");
 #include 
 #include 
 #include 
@@ -1114,10 +1114,34 @@ channel_pre_connecting(struct ssh *ssh, 
 	FD_SET(c->sock, writeset);
 }
 
+static int
+channel_tcpwinsz(struct ssh *ssh)
+{
+	u_int32_t tcpwinsz = 0;
+	socklen_t optsz = sizeof(tcpwinsz);
+	int ret = -1;
+
+	/* if we aren't on a socket return 128KB*/
+	if(!ssh_packet_connection_is_on_socket(ssh)) 
+	return(128*1024);
+	ret = getsockopt(ssh_packet_get_connection_in(ssh),
+			 SOL_SOCKET, SO_RCVBUF, , );
+	/* return no more than 64MB */
+	if ((ret == 0) && tcpwinsz > BUFFER_MAX_LEN_HPN)
+	tcpwinsz = BUFFER_MAX_LEN_HPN;
+	debug2("tcpwinsz: %d for connection: %d", tcpwinsz, 
+	   ssh_packet_get_connection_in(ssh));
+	return(tcpwinsz);
+}
+
 static void
 channel_pre_open(struct ssh *ssh, Channel *c,
 fd_set *readset, fd_set *writeset)
 {
+/* check buffer limits */
+	if ((!c->tcpwinsz) || (c->dynamic_window > 0))
+	c->tcpwinsz = channel_tcpwinsz(ssh);
+	
 	if (c->istate == CHAN_INPUT_OPEN &&
 	c->remote_window > 0 &&
 	sshbuf_len(c->input) < c->remote_window &&



CVS commit: src/crypto/external/bsd/openssh/dist

2021-12-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Dec 24 21:52:48 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c

Log Message:
put back the tcpwinsz initialization code.


To generate a diff of this commit:
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/channels.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2021-12-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Dec 24 18:16:11 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c

Log Message:
PR/56569: Mike Small: Remove unused code.


To generate a diff of this commit:
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/channels.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/channels.c
diff -u src/crypto/external/bsd/openssh/dist/channels.c:1.32 src/crypto/external/bsd/openssh/dist/channels.c:1.33
--- src/crypto/external/bsd/openssh/dist/channels.c:1.32	Mon Sep 27 13:03:13 2021
+++ src/crypto/external/bsd/openssh/dist/channels.c	Fri Dec 24 13:16:11 2021
@@ -1,4 +1,4 @@
-/*	$NetBSD: channels.c,v 1.32 2021/09/27 17:03:13 christos Exp $	*/
+/*	$NetBSD: channels.c,v 1.33 2021/12/24 18:16:11 christos Exp $	*/
 /* $OpenBSD: channels.c,v 1.408 2021/09/14 11:04:21 mbuhl Exp $ */
 
 /*
@@ -42,7 +42,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: channels.c,v 1.32 2021/09/27 17:03:13 christos Exp $");
+__RCSID("$NetBSD: channels.c,v 1.33 2021/12/24 18:16:11 christos Exp $");
 #include 
 #include 
 #include 
@@ -1114,38 +1114,10 @@ channel_pre_connecting(struct ssh *ssh, 
 	FD_SET(c->sock, writeset);
 }
 
-static int
-channel_tcpwinsz(struct ssh *ssh)
-{
-	u_int32_t tcpwinsz = 0;
-	socklen_t optsz = sizeof(tcpwinsz);
-	int ret = -1;
-
-	/* if we aren't on a socket return 128KB*/
-	if(!ssh_packet_connection_is_on_socket(ssh)) 
-	return(128*1024);
-	ret = getsockopt(ssh_packet_get_connection_in(ssh),
-			 SOL_SOCKET, SO_RCVBUF, , );
-	/* return no more than 64MB */
-	if ((ret == 0) && tcpwinsz > BUFFER_MAX_LEN_HPN)
-	tcpwinsz = BUFFER_MAX_LEN_HPN;
-	debug2("tcpwinsz: %d for connection: %d", tcpwinsz, 
-	   ssh_packet_get_connection_in(ssh));
-	return(tcpwinsz);
-}
-
 static void
 channel_pre_open(struct ssh *ssh, Channel *c,
 fd_set *readset, fd_set *writeset)
 {
-	u_int limit = ssh_packet_get_maxsize(ssh);
-
-/* check buffer limits */
-	if ((!c->tcpwinsz) || (c->dynamic_window > 0))
-	c->tcpwinsz = channel_tcpwinsz(ssh);
-	
-	limit = MIN(limit, 2 * c->tcpwinsz);
-	
 	if (c->istate == CHAN_INPUT_OPEN &&
 	c->remote_window > 0 &&
 	sshbuf_len(c->input) < c->remote_window &&



CVS commit: src/crypto/external/bsd/openssh/dist

2021-12-24 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Fri Dec 24 18:16:11 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c

Log Message:
PR/56569: Mike Small: Remove unused code.


To generate a diff of this commit:
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/channels.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2021-11-27 Thread Havard Eidnes
Module Name:src
Committed By:   he
Date:   Sat Nov 27 23:22:25 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd_config

Log Message:
Amend the comment about UsePAM; the ChallengeResponseAuthentication
setting is deprecated, replaced by KbdInteractiveAuthentication,
confirmed both by man page and code.


To generate a diff of this commit:
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/sshd_config

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2021-11-27 Thread Havard Eidnes
Module Name:src
Committed By:   he
Date:   Sat Nov 27 23:22:25 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: sshd_config

Log Message:
Amend the comment about UsePAM; the ChallengeResponseAuthentication
setting is deprecated, replaced by KbdInteractiveAuthentication,
confirmed both by man page and code.


To generate a diff of this commit:
cvs rdiff -u -r1.26 -r1.27 src/crypto/external/bsd/openssh/dist/sshd_config

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/sshd_config
diff -u src/crypto/external/bsd/openssh/dist/sshd_config:1.26 src/crypto/external/bsd/openssh/dist/sshd_config:1.27
--- src/crypto/external/bsd/openssh/dist/sshd_config:1.26	Thu Sep  2 11:26:18 2021
+++ src/crypto/external/bsd/openssh/dist/sshd_config	Sat Nov 27 23:22:25 2021
@@ -1,4 +1,4 @@
-#	$NetBSD: sshd_config,v 1.26 2021/09/02 11:26:18 christos Exp $
+#	$NetBSD: sshd_config,v 1.27 2021/11/27 23:22:25 he Exp $
 #	$OpenBSD: sshd_config,v 1.104 2021/07/02 05:11:21 dtucker Exp $
 
 # This is the sshd server system-wide configuration file.  See
@@ -72,13 +72,13 @@ AuthorizedKeysFile	.ssh/authorized_keys
 
 # Set this to 'yes' to enable PAM authentication, account processing,
 # and session processing. If this is enabled, PAM authentication will
-# be allowed through the ChallengeResponseAuthentication and
-# PasswordAuthentication.  Depending on your PAM configuration,
-# PAM authentication via ChallengeResponseAuthentication may bypass
+# be allowed through the KbdInteractiveAuthentication and
+# PasswordAuthentication settings.  Depending on your PAM configuration,
+# PAM authentication via KbdInteractiveAuthentication may bypass
 # the setting of "PermitRootLogin without-password".
 # If you just want the PAM account and session checks to run without
 # PAM authentication, then enable this but set PasswordAuthentication
-# and ChallengeResponseAuthentication to 'no'.
+# and KbdInteractiveAuthentication to 'no'.
 UsePAM yes
 
 #AllowAgentForwarding yes



CVS commit: src/crypto/external/bsd/openssh/dist

2021-09-27 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 27 17:03:13 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c clientloop.c compat.c
log.c misc.c myproposal.h readconf.c readconf.h scp.1 scp.c
servconf.c sftp-client.c sftp-realpath.c sftp.c ssh-keygen.c ssh.1
ssh.c ssh_config.5 sshd.8 sshd_config.5 version.h

Log Message:
Merge conflicts between OpenSSH 8.7 and 8.8


To generate a diff of this commit:
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/compat.c
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/log.c \
src/crypto/external/bsd/openssh/dist/scp.1
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/myproposal.h
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/scp.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/ssh.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssh/dist/sftp-realpath.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/ssh-keygen.c
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/sshd_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/channels.c
diff -u src/crypto/external/bsd/openssh/dist/channels.c:1.31 src/crypto/external/bsd/openssh/dist/channels.c:1.32
--- src/crypto/external/bsd/openssh/dist/channels.c:1.31	Thu Sep  2 07:26:17 2021
+++ src/crypto/external/bsd/openssh/dist/channels.c	Mon Sep 27 13:03:13 2021
@@ -1,5 +1,5 @@
-/*	$NetBSD: channels.c,v 1.31 2021/09/02 11:26:17 christos Exp $	*/
-/* $OpenBSD: channels.c,v 1.407 2021/05/19 01:24:05 djm Exp $ */
+/*	$NetBSD: channels.c,v 1.32 2021/09/27 17:03:13 christos Exp $	*/
+/* $OpenBSD: channels.c,v 1.408 2021/09/14 11:04:21 mbuhl Exp $ */
 
 /*
  * Author: Tatu Ylonen 
@@ -42,7 +42,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: channels.c,v 1.31 2021/09/02 11:26:17 christos Exp $");
+__RCSID("$NetBSD: channels.c,v 1.32 2021/09/27 17:03:13 christos Exp $");
 #include 
 #include 
 #include 
@@ -632,9 +632,11 @@ channel_free(struct ssh *ssh, Channel *c
 	debug("channel %d: free: %s, nchannels %u", c->self,
 	c->remote_name ? c->remote_name : "???", n);
 
-	if (c->type == SSH_CHANNEL_MUX_CLIENT)
+	if (c->type == SSH_CHANNEL_MUX_CLIENT) {
 		mux_remove_remote_forwardings(ssh, c);
-	else if (c->type == SSH_CHANNEL_MUX_LISTENER) {
+		free(c->mux_ctx);
+		c->mux_ctx = NULL;
+	} else if (c->type == SSH_CHANNEL_MUX_LISTENER) {
 		free(c->mux_ctx);
 		c->mux_ctx = NULL;
 	}
Index: src/crypto/external/bsd/openssh/dist/ssh_config.5
diff -u src/crypto/external/bsd/openssh/dist/ssh_config.5:1.31 src/crypto/external/bsd/openssh/dist/ssh_config.5:1.32
--- src/crypto/external/bsd/openssh/dist/ssh_config.5:1.31	Thu Sep  2 07:26:18 2021
+++ src/crypto/external/bsd/openssh/dist/ssh_config.5	Mon Sep 27 13:03:13 2021
@@ -1,4 +1,4 @@
-.\"	$NetBSD: ssh_config.5,v 1.31 2021/09/02 11:26:18 christos Exp $
+.\"	$NetBSD: ssh_config.5,v 1.32 2021/09/27 17:03:13 christos Exp $
 .\"  -*- nroff -*-
 .\"
 .\" Author: Tatu Ylonen 
@@ -35,8 +35,8 @@
 .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
 .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
 .\"
-.\" $OpenBSD: ssh_config.5,v 1.362 2021/08/12 23:59:25 djm Exp $
-.Dd August 12 2021
+.\" $OpenBSD: ssh_config.5,v 1.366 2021/09/25 09:40:33 kn Exp $
+.Dd September 25 2021
 .Dt SSH_CONFIG 5
 .Os
 .Sh NAME
@@ -374,6 +374,11 @@ to be canonicalized to names in the
 or
 .Qq *.c.example.com
 domains.
+.Pp
+A single argument of
+.Qq none
+causes no CNAMEs to be considered for canonicalization.
+This is the default behaviour.
 .It Cm CASignatureAlgorithms
 Specifies which algorithms are allowed for signing of certificates
 by certificate authorities (CAs).
@@ -876,12 +881,11 @@ sk-ssh-ed25519-cert-...@openssh.com,
 sk-ecdsa-sha2-nistp256-cert-...@openssh.com,
 rsa-sha2-512-cert-...@openssh.com,
 rsa-sha2-256-cert-...@openssh.com,
-ssh-rsa-cert-...@openssh.com,
 ssh-ed25519,
 ecdsa-sha2-nistp256,ecdsa-sha2-nistp384,ecdsa-sha2-nistp521,
 

CVS commit: src/crypto/external/bsd/openssh/dist

2021-09-27 Thread Christos Zoulas
Module Name:src
Committed By:   christos
Date:   Mon Sep 27 17:03:13 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: channels.c clientloop.c compat.c
log.c misc.c myproposal.h readconf.c readconf.h scp.1 scp.c
servconf.c sftp-client.c sftp-realpath.c sftp.c ssh-keygen.c ssh.1
ssh.c ssh_config.5 sshd.8 sshd_config.5 version.h

Log Message:
Merge conflicts between OpenSSH 8.7 and 8.8


To generate a diff of this commit:
cvs rdiff -u -r1.31 -r1.32 src/crypto/external/bsd/openssh/dist/channels.c \
src/crypto/external/bsd/openssh/dist/ssh_config.5
cvs rdiff -u -r1.33 -r1.34 src/crypto/external/bsd/openssh/dist/clientloop.c \
src/crypto/external/bsd/openssh/dist/sftp.c
cvs rdiff -u -r1.23 -r1.24 src/crypto/external/bsd/openssh/dist/compat.c
cvs rdiff -u -r1.24 -r1.25 src/crypto/external/bsd/openssh/dist/log.c \
src/crypto/external/bsd/openssh/dist/scp.1
cvs rdiff -u -r1.27 -r1.28 src/crypto/external/bsd/openssh/dist/misc.c \
src/crypto/external/bsd/openssh/dist/readconf.h
cvs rdiff -u -r1.21 -r1.22 src/crypto/external/bsd/openssh/dist/myproposal.h
cvs rdiff -u -r1.36 -r1.37 src/crypto/external/bsd/openssh/dist/readconf.c
cvs rdiff -u -r1.32 -r1.33 src/crypto/external/bsd/openssh/dist/scp.c
cvs rdiff -u -r1.37 -r1.38 src/crypto/external/bsd/openssh/dist/servconf.c \
src/crypto/external/bsd/openssh/dist/ssh.c \
src/crypto/external/bsd/openssh/dist/version.h
cvs rdiff -u -r1.28 -r1.29 src/crypto/external/bsd/openssh/dist/sftp-client.c
cvs rdiff -u -r1.2 -r1.3 src/crypto/external/bsd/openssh/dist/sftp-realpath.c
cvs rdiff -u -r1.40 -r1.41 src/crypto/external/bsd/openssh/dist/ssh-keygen.c
cvs rdiff -u -r1.30 -r1.31 src/crypto/external/bsd/openssh/dist/ssh.1
cvs rdiff -u -r1.25 -r1.26 src/crypto/external/bsd/openssh/dist/sshd.8
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/sshd_config.5

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.



CVS commit: src/crypto/external/bsd/openssh/dist

2021-09-27 Thread Kimmo Suominen
Module Name:src
Committed By:   kim
Date:   Mon Sep 27 11:05:50 UTC 2021

Modified Files:
src/crypto/external/bsd/openssh/dist: readconf.c

Log Message:
OpenSSH: Restore ChallengeResponseAuthentication as an alias

OpenSSH 8.7 has deprecated ChallengeResponseAuthentication, but not removed
it. It is now an alias for KbdInteractiveAuthentication (as are the prior
aliases of ChallengeResponseAuthentication).

I think this chunk was accidentally dropped in the OpenSSH 8.7 merge.


To generate a diff of this commit:
cvs rdiff -u -r1.35 -r1.36 src/crypto/external/bsd/openssh/dist/readconf.c

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.

Modified files:

Index: src/crypto/external/bsd/openssh/dist/readconf.c
diff -u src/crypto/external/bsd/openssh/dist/readconf.c:1.35 src/crypto/external/bsd/openssh/dist/readconf.c:1.36
--- src/crypto/external/bsd/openssh/dist/readconf.c:1.35	Thu Sep  2 11:26:18 2021
+++ src/crypto/external/bsd/openssh/dist/readconf.c	Mon Sep 27 11:05:50 2021
@@ -1,4 +1,4 @@
-/*	$NetBSD: readconf.c,v 1.35 2021/09/02 11:26:18 christos Exp $	*/
+/*	$NetBSD: readconf.c,v 1.36 2021/09/27 11:05:50 kim Exp $	*/
 /* $OpenBSD: readconf.c,v 1.361 2021/07/23 04:04:52 djm Exp $ */
 
 /*
@@ -15,7 +15,7 @@
  */
 
 #include "includes.h"
-__RCSID("$NetBSD: readconf.c,v 1.35 2021/09/02 11:26:18 christos Exp $");
+__RCSID("$NetBSD: readconf.c,v 1.36 2021/09/27 11:05:50 kim Exp $");
 #include 
 #include 
 #include 
@@ -248,6 +248,9 @@ static struct {
 	{ "passwordauthentication", oPasswordAuthentication },
 	{ "kbdinteractiveauthentication", oKbdInteractiveAuthentication },
 	{ "kbdinteractivedevices", oKbdInteractiveDevices },
+	{ "challengeresponseauthentication", oKbdInteractiveAuthentication }, /* alias */
+	{ "skeyauthentication", oKbdInteractiveAuthentication }, /* alias */
+	{ "tisauthentication", oKbdInteractiveAuthentication },  /* alias */
 	{ "pubkeyauthentication", oPubkeyAuthentication },
 	{ "dsaauthentication", oPubkeyAuthentication },		/* alias */
 	{ "hostbasedauthentication", oHostbasedAuthentication },



  1   2   3   4   5   6   >