summaryrefslogtreecommitdiff
path: root/ChangeLog
blob: c225b94dfd3e1d72559155dc852a01ff6e687e02 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
7453
7454
7455
7456
7457
7458
7459
7460
7461
7462
7463
7464
7465
7466
7467
7468
7469
7470
7471
7472
7473
7474
7475
7476
7477
7478
7479
7480
7481
7482
7483
7484
7485
7486
7487
7488
7489
7490
7491
7492
7493
7494
7495
7496
7497
7498
7499
7500
7501
7502
7503
7504
7505
7506
7507
7508
7509
7510
7511
7512
7513
7514
7515
7516
7517
7518
7519
7520
7521
7522
7523
7524
7525
7526
7527
7528
7529
7530
7531
7532
7533
7534
7535
7536
7537
7538
7539
7540
7541
7542
7543
7544
7545
7546
7547
7548
7549
7550
7551
7552
7553
7554
7555
7556
7557
7558
7559
7560
7561
7562
7563
7564
7565
7566
7567
7568
7569
7570
7571
7572
7573
7574
7575
7576
7577
7578
7579
7580
7581
7582
7583
7584
7585
7586
7587
7588
7589
7590
7591
7592
7593
7594
7595
7596
7597
7598
7599
7600
7601
7602
7603
7604
7605
7606
7607
7608
7609
7610
7611
7612
7613
7614
7615
7616
7617
7618
7619
7620
7621
7622
7623
7624
7625
7626
7627
7628
7629
7630
7631
7632
7633
7634
7635
7636
7637
7638
7639
7640
7641
7642
7643
7644
7645
7646
7647
7648
7649
7650
7651
7652
7653
7654
7655
7656
7657
7658
7659
7660
7661
7662
7663
7664
7665
7666
7667
7668
7669
7670
7671
7672
7673
7674
7675
7676
7677
7678
7679
7680
7681
7682
7683
7684
7685
7686
7687
7688
7689
7690
7691
7692
7693
7694
7695
7696
7697
7698
7699
7700
7701
7702
7703
7704
7705
7706
7707
7708
7709
7710
7711
7712
7713
7714
7715
7716
7717
7718
7719
7720
7721
7722
7723
7724
7725
7726
7727
7728
7729
7730
7731
7732
7733
7734
7735
7736
7737
7738
7739
7740
7741
7742
7743
7744
7745
7746
7747
7748
7749
7750
7751
7752
7753
7754
7755
7756
7757
7758
7759
7760
7761
7762
7763
7764
7765
7766
7767
7768
7769
7770
7771
7772
7773
7774
7775
7776
7777
7778
7779
7780
7781
7782
7783
7784
7785
7786
7787
7788
7789
7790
7791
7792
7793
7794
7795
7796
7797
7798
7799
7800
7801
7802
7803
7804
7805
7806
7807
7808
7809
7810
7811
7812
7813
7814
7815
7816
7817
7818
7819
7820
7821
7822
7823
7824
7825
7826
7827
7828
7829
7830
7831
7832
7833
7834
7835
7836
7837
7838
7839
7840
7841
7842
7843
7844
7845
7846
7847
7848
7849
7850
7851
7852
7853
7854
7855
7856
7857
7858
7859
7860
7861
7862
7863
7864
7865
7866
7867
7868
7869
7870
7871
7872
7873
7874
7875
7876
7877
7878
7879
7880
7881
7882
7883
7884
7885
7886
7887
7888
7889
7890
7891
7892
7893
7894
7895
7896
7897
7898
7899
7900
7901
7902
7903
7904
7905
7906
7907
7908
7909
7910
7911
7912
7913
7914
7915
7916
7917
7918
7919
7920
7921
7922
7923
7924
7925
7926
7927
7928
7929
7930
7931
7932
7933
7934
7935
7936
7937
7938
7939
7940
7941
7942
7943
7944
7945
7946
7947
7948
7949
7950
7951
7952
7953
7954
7955
7956
7957
7958
7959
7960
7961
7962
7963
7964
7965
7966
7967
7968
7969
7970
7971
7972
7973
7974
7975
7976
7977
7978
7979
7980
7981
7982
7983
7984
7985
7986
7987
7988
7989
7990
7991
7992
7993
7994
7995
7996
7997
7998
7999
8000
8001
8002
8003
8004
8005
8006
8007
8008
8009
8010
8011
8012
8013
8014
8015
8016
8017
8018
8019
8020
8021
8022
8023
8024
8025
8026
8027
8028
8029
8030
8031
8032
8033
8034
8035
8036
8037
8038
8039
8040
8041
8042
8043
8044
8045
8046
8047
8048
8049
8050
8051
8052
8053
8054
8055
8056
8057
8058
8059
8060
8061
8062
8063
8064
8065
8066
8067
8068
8069
8070
8071
8072
8073
8074
8075
8076
8077
8078
8079
8080
8081
8082
8083
8084
8085
8086
8087
8088
8089
8090
8091
8092
8093
8094
8095
8096
8097
8098
8099
8100
8101
8102
8103
8104
8105
8106
8107
8108
8109
8110
8111
8112
8113
8114
8115
8116
8117
8118
8119
8120
8121
8122
8123
8124
8125
8126
8127
8128
8129
8130
8131
8132
8133
8134
8135
8136
8137
8138
8139
8140
8141
8142
8143
8144
8145
8146
8147
8148
8149
8150
8151
8152
8153
8154
8155
8156
8157
8158
8159
8160
8161
8162
8163
8164
8165
8166
8167
8168
8169
8170
8171
8172
8173
8174
8175
8176
8177
8178
8179
8180
8181
8182
8183
8184
8185
8186
8187
8188
8189
8190
8191
8192
8193
8194
8195
8196
8197
8198
8199
8200
8201
8202
8203
8204
8205
8206
8207
8208
8209
8210
8211
8212
8213
8214
8215
8216
8217
8218
8219
8220
8221
8222
8223
8224
8225
8226
8227
8228
8229
8230
8231
8232
8233
8234
8235
8236
8237
8238
8239
8240
8241
8242
8243
8244
8245
8246
8247
8248
8249
8250
8251
8252
8253
8254
8255
8256
8257
8258
8259
8260
8261
8262
8263
8264
8265
8266
8267
8268
8269
8270
8271
8272
8273
8274
8275
8276
8277
8278
8279
8280
8281
8282
8283
8284
8285
8286
8287
8288
8289
8290
8291
8292
8293
8294
8295
8296
8297
8298
8299
8300
8301
8302
8303
8304
8305
8306
8307
8308
8309
8310
8311
8312
8313
8314
8315
8316
8317
8318
8319
8320
8321
8322
8323
8324
8325
8326
8327
8328
8329
8330
8331
8332
8333
8334
8335
8336
8337
8338
8339
8340
8341
8342
8343
8344
8345
8346
8347
8348
8349
8350
8351
8352
8353
8354
8355
8356
8357
8358
8359
8360
8361
8362
8363
8364
8365
8366
8367
8368
8369
8370
8371
8372
8373
8374
8375
8376
8377
8378
8379
8380
8381
8382
8383
8384
8385
8386
8387
8388
8389
8390
8391
8392
8393
8394
8395
8396
8397
8398
8399
8400
8401
8402
8403
8404
8405
8406
8407
8408
8409
8410
8411
8412
8413
8414
8415
8416
8417
8418
8419
8420
8421
8422
8423
8424
8425
8426
8427
8428
8429
8430
8431
8432
8433
8434
8435
8436
8437
8438
8439
8440
8441
8442
8443
8444
8445
8446
8447
8448
8449
8450
8451
8452
8453
8454
8455
8456
8457
8458
8459
8460
8461
8462
8463
8464
8465
8466
8467
8468
8469
8470
8471
8472
8473
8474
8475
8476
8477
8478
8479
8480
8481
8482
8483
8484
8485
8486
8487
8488
8489
8490
8491
8492
8493
8494
8495
8496
8497
8498
8499
8500
8501
8502
8503
8504
8505
8506
8507
8508
8509
8510
8511
8512
8513
8514
8515
8516
8517
8518
8519
8520
8521
8522
8523
8524
8525
8526
8527
8528
8529
8530
8531
8532
8533
8534
8535
8536
8537
8538
8539
8540
8541
8542
8543
8544
8545
8546
8547
8548
8549
8550
8551
8552
8553
8554
8555
8556
8557
8558
8559
8560
8561
8562
8563
8564
8565
8566
8567
8568
8569
8570
8571
8572
8573
8574
8575
8576
8577
8578
8579
8580
8581
8582
8583
8584
8585
8586
8587
8588
8589
8590
8591
8592
8593
8594
8595
8596
8597
8598
8599
8600
8601
8602
8603
8604
8605
8606
8607
8608
8609
8610
8611
8612
8613
8614
8615
8616
8617
8618
8619
8620
8621
8622
8623
8624
8625
8626
8627
8628
8629
8630
8631
8632
8633
8634
8635
8636
8637
8638
8639
8640
8641
8642
8643
8644
8645
8646
8647
8648
8649
8650
8651
8652
8653
8654
8655
8656
8657
8658
8659
8660
8661
8662
8663
8664
8665
8666
8667
8668
8669
8670
8671
8672
8673
8674
8675
8676
8677
8678
8679
8680
8681
8682
8683
8684
8685
8686
8687
8688
8689
8690
8691
8692
8693
8694
8695
8696
8697
8698
8699
8700
8701
8702
8703
8704
8705
8706
8707
8708
8709
8710
8711
8712
8713
8714
8715
8716
8717
8718
8719
8720
8721
8722
8723
8724
8725
8726
8727
8728
8729
8730
8731
8732
8733
8734
8735
8736
8737
8738
8739
8740
8741
8742
8743
8744
8745
8746
8747
8748
8749
8750
8751
8752
8753
8754
8755
8756
8757
8758
8759
8760
8761
8762
8763
8764
8765
8766
8767
8768
8769
8770
8771
8772
8773
8774
8775
8776
8777
8778
8779
8780
8781
8782
8783
8784
8785
8786
8787
8788
8789
8790
8791
8792
8793
8794
8795
8796
8797
8798
8799
8800
8801
8802
8803
8804
8805
8806
8807
8808
8809
8810
8811
8812
8813
8814
8815
8816
8817
8818
8819
8820
8821
8822
8823
8824
8825
8826
8827
8828
8829
8830
8831
8832
8833
8834
8835
8836
8837
8838
8839
8840
8841
8842
8843
8844
8845
8846
8847
8848
8849
8850
8851
8852
8853
8854
8855
8856
8857
8858
8859
8860
8861
8862
8863
8864
8865
8866
8867
8868
8869
8870
8871
8872
8873
8874
8875
8876
8877
8878
8879
8880
8881
8882
8883
8884
8885
8886
8887
8888
8889
8890
8891
8892
8893
8894
8895
8896
8897
8898
8899
8900
8901
8902
8903
8904
8905
8906
8907
8908
8909
8910
8911
8912
8913
8914
8915
8916
8917
8918
8919
8920
8921
8922
8923
8924
8925
8926
8927
8928
8929
8930
8931
8932
8933
8934
8935
8936
8937
8938
8939
8940
8941
8942
8943
8944
8945
8946
8947
8948
8949
8950
8951
8952
8953
8954
8955
8956
8957
8958
8959
8960
8961
8962
8963
8964
8965
8966
8967
8968
8969
8970
8971
8972
8973
8974
8975
8976
8977
8978
8979
8980
8981
8982
8983
8984
8985
8986
8987
8988
8989
8990
8991
8992
8993
8994
8995
8996
8997
8998
8999
9000
9001
9002
9003
9004
9005
9006
9007
9008
9009
9010
9011
9012
9013
9014
9015
9016
9017
9018
9019
9020
9021
9022
9023
9024
9025
9026
9027
9028
9029
9030
9031
9032
9033
9034
9035
9036
9037
9038
9039
9040
9041
9042
9043
9044
9045
9046
9047
9048
9049
9050
9051
9052
9053
9054
9055
9056
9057
9058
9059
9060
9061
9062
9063
9064
9065
9066
9067
9068
9069
9070
9071
9072
9073
9074
9075
9076
9077
9078
9079
9080
9081
9082
9083
9084
9085
9086
9087
9088
9089
9090
9091
9092
9093
9094
9095
9096
9097
9098
9099
9100
9101
9102
9103
9104
9105
9106
9107
9108
9109
9110
9111
9112
9113
9114
9115
9116
9117
9118
9119
9120
9121
9122
9123
9124
9125
9126
9127
9128
9129
9130
9131
9132
9133
9134
9135
9136
9137
9138
9139
9140
9141
9142
9143
9144
9145
9146
9147
9148
9149
9150
9151
9152
9153
9154
9155
9156
9157
9158
9159
9160
9161
9162
9163
9164
9165
9166
9167
9168
9169
9170
9171
9172
9173
9174
9175
9176
9177
9178
9179
9180
9181
9182
9183
9184
9185
9186
9187
9188
9189
9190
9191
9192
9193
9194
9195
9196
9197
9198
9199
9200
9201
9202
9203
9204
9205
9206
9207
9208
9209
9210
9211
9212
9213
9214
9215
9216
9217
9218
9219
9220
9221
9222
9223
9224
9225
9226
9227
9228
9229
9230
9231
9232
9233
9234
9235
9236
9237
9238
9239
9240
9241
9242
9243
9244
9245
9246
9247
9248
9249
9250
9251
9252
9253
9254
9255
9256
9257
9258
9259
9260
9261
9262
9263
9264
9265
9266
9267
9268
9269
9270
9271
9272
9273
9274
9275
9276
9277
9278
9279
9280
9281
9282
9283
9284
9285
9286
9287
9288
9289
9290
9291
9292
9293
9294
9295
9296
9297
9298
9299
9300
9301
9302
9303
9304
9305
9306
9307
9308
9309
9310
9311
9312
9313
9314
9315
9316
9317
9318
9319
9320
9321
9322
9323
9324
9325
9326
9327
9328
9329
9330
9331
9332
9333
9334
9335
9336
9337
9338
9339
9340
9341
9342
9343
9344
9345
9346
9347
9348
9349
9350
9351
9352
9353
9354
9355
9356
9357
9358
9359
9360
9361
9362
9363
9364
9365
9366
9367
9368
9369
9370
9371
9372
9373
9374
9375
9376
9377
9378
9379
9380
9381
9382
9383
9384
9385
9386
9387
9388
9389
9390
9391
9392
9393
9394
9395
9396
9397
9398
9399
9400
9401
9402
9403
9404
9405
9406
9407
9408
9409
9410
9411
9412
9413
9414
9415
9416
9417
9418
9419
9420
9421
9422
9423
9424
9425
9426
9427
9428
9429
9430
9431
9432
9433
9434
9435
9436
9437
9438
9439
9440
9441
9442
9443
9444
9445
9446
9447
9448
9449
9450
9451
9452
9453
9454
9455
9456
9457
9458
9459
9460
9461
9462
9463
9464
9465
9466
9467
9468
9469
9470
9471
9472
9473
9474
9475
9476
9477
9478
9479
9480
9481
9482
9483
9484
9485
9486
9487
9488
9489
9490
9491
9492
9493
9494
9495
9496
9497
9498
9499
9500
9501
9502
9503
9504
9505
9506
9507
9508
9509
9510
9511
9512
9513
9514
9515
9516
9517
9518
9519
9520
9521
9522
9523
9524
9525
9526
9527
9528
9529
9530
9531
9532
9533
9534
9535
9536
9537
9538
9539
9540
9541
9542
9543
9544
9545
9546
9547
9548
9549
9550
9551
9552
9553
9554
9555
9556
9557
9558
9559
9560
9561
9562
9563
9564
9565
9566
9567
9568
9569
9570
9571
9572
9573
9574
9575
9576
9577
9578
9579
9580
9581
9582
9583
9584
9585
9586
9587
9588
9589
9590
9591
9592
9593
9594
9595
9596
9597
9598
9599
9600
9601
9602
9603
9604
9605
9606
9607
9608
9609
9610
9611
9612
9613
9614
9615
9616
9617
9618
9619
9620
9621
9622
9623
9624
9625
9626
9627
9628
9629
9630
9631
9632
9633
9634
9635
9636
9637
9638
9639
9640
9641
9642
9643
9644
9645
9646
9647
9648
9649
9650
9651
9652
9653
9654
9655
9656
9657
9658
9659
9660
9661
9662
9663
9664
9665
9666
9667
9668
9669
9670
9671
9672
9673
9674
9675
9676
9677
9678
9679
9680
9681
9682
9683
9684
9685
9686
9687
9688
9689
9690
9691
9692
9693
9694
9695
9696
9697
9698
9699
9700
9701
9702
9703
9704
9705
9706
9707
9708
9709
9710
9711
9712
9713
9714
9715
9716
9717
9718
9719
9720
9721
9722
9723
9724
9725
9726
9727
9728
9729
9730
9731
9732
9733
9734
9735
9736
9737
9738
9739
9740
9741
9742
9743
9744
9745
9746
9747
9748
9749
9750
9751
9752
9753
9754
9755
9756
9757
9758
9759
9760
9761
9762
9763
9764
9765
9766
9767
9768
9769
9770
9771
9772
9773
9774
9775
9776
9777
9778
9779
9780
9781
9782
9783
9784
9785
9786
9787
9788
9789
9790
9791
9792
9793
9794
9795
9796
9797
9798
9799
9800
9801
9802
9803
9804
9805
9806
9807
9808
9809
9810
9811
9812
9813
9814
9815
9816
9817
9818
9819
9820
9821
9822
9823
9824
9825
9826
9827
9828
9829
9830
9831
9832
9833
9834
9835
9836
9837
9838
9839
9840
9841
9842
9843
9844
9845
9846
9847
9848
9849
9850
9851
9852
9853
9854
9855
9856
9857
9858
9859
9860
9861
9862
9863
9864
9865
9866
9867
9868
9869
9870
9871
9872
9873
9874
9875
9876
9877
9878
9879
9880
9881
9882
9883
9884
9885
9886
9887
9888
9889
9890
9891
9892
9893
9894
9895
9896
9897
9898
9899
9900
9901
9902
9903
9904
9905
9906
9907
9908
9909
9910
9911
9912
9913
9914
9915
9916
9917
9918
9919
9920
9921
9922
9923
9924
9925
9926
9927
9928
9929
9930
9931
9932
9933
9934
9935
9936
9937
9938
9939
9940
9941
9942
9943
9944
9945
9946
9947
9948
9949
9950
9951
9952
9953
9954
9955
9956
9957
9958
9959
9960
9961
9962
9963
9964
9965
9966
9967
9968
9969
9970
9971
9972
9973
9974
9975
9976
9977
9978
9979
9980
9981
9982
9983
9984
9985
9986
9987
9988
9989
9990
9991
9992
9993
9994
9995
9996
9997
9998
9999
10000
10001
10002
10003
10004
10005
10006
10007
10008
10009
10010
10011
10012
10013
10014
10015
10016
10017
10018
10019
10020
10021
10022
10023
10024
10025
10026
10027
10028
10029
10030
10031
10032
10033
10034
10035
10036
10037
10038
10039
10040
10041
10042
10043
10044
10045
10046
10047
10048
10049
10050
10051
10052
10053
10054
10055
10056
10057
10058
10059
10060
10061
10062
10063
10064
10065
10066
10067
10068
10069
10070
10071
10072
10073
10074
10075
10076
10077
10078
10079
10080
10081
10082
10083
10084
10085
10086
10087
10088
10089
10090
10091
10092
10093
10094
10095
10096
10097
10098
10099
10100
10101
10102
10103
10104
10105
10106
10107
10108
10109
10110
10111
10112
10113
10114
10115
10116
10117
10118
10119
10120
10121
10122
10123
10124
10125
10126
10127
10128
10129
10130
10131
10132
10133
10134
10135
10136
10137
10138
10139
10140
10141
10142
10143
10144
10145
10146
10147
10148
10149
10150
10151
10152
10153
10154
10155
10156
10157
10158
10159
10160
10161
10162
10163
10164
10165
10166
10167
10168
10169
10170
10171
10172
10173
10174
10175
10176
10177
10178
10179
10180
10181
10182
10183
10184
10185
10186
10187
10188
10189
10190
10191
10192
10193
10194
10195
10196
10197
10198
10199
10200
10201
10202
10203
10204
10205
10206
10207
10208
10209
10210
10211
10212
10213
10214
10215
10216
10217
10218
10219
10220
10221
10222
10223
10224
10225
10226
10227
10228
10229
10230
10231
10232
10233
10234
10235
10236
10237
10238
10239
10240
10241
10242
10243
10244
10245
10246
10247
10248
10249
10250
10251
10252
10253
10254
10255
10256
10257
10258
10259
10260
10261
10262
10263
10264
10265
10266
10267
10268
10269
10270
10271
10272
10273
10274
10275
10276
10277
10278
10279
10280
10281
10282
10283
10284
10285
10286
10287
10288
10289
10290
10291
10292
10293
10294
10295
10296
10297
10298
10299
10300
10301
10302
10303
10304
10305
10306
10307
10308
10309
10310
10311
10312
10313
10314
10315
10316
10317
10318
10319
10320
10321
10322
10323
10324
10325
10326
10327
10328
10329
10330
10331
10332
10333
10334
10335
10336
10337
10338
10339
10340
10341
10342
10343
10344
10345
10346
10347
10348
10349
10350
10351
10352
10353
10354
10355
10356
10357
10358
10359
10360
10361
10362
10363
10364
10365
10366
10367
10368
10369
10370
10371
10372
10373
10374
10375
10376
10377
10378
10379
10380
10381
10382
10383
10384
10385
10386
10387
10388
10389
10390
10391
10392
10393
10394
10395
10396
10397
10398
10399
10400
10401
10402
10403
10404
10405
10406
10407
10408
10409
10410
10411
10412
10413
10414
10415
10416
10417
10418
10419
10420
10421
10422
10423
10424
10425
10426
10427
10428
10429
10430
10431
10432
10433
10434
10435
10436
10437
10438
10439
10440
10441
10442
10443
10444
10445
10446
10447
10448
10449
10450
10451
10452
10453
10454
10455
10456
10457
10458
10459
10460
10461
10462
10463
10464
10465
10466
10467
10468
10469
10470
10471
10472
10473
10474
10475
10476
10477
10478
10479
10480
10481
10482
10483
10484
10485
10486
10487
10488
10489
10490
10491
10492
10493
10494
10495
10496
10497
10498
10499
10500
10501
10502
10503
10504
10505
10506
10507
10508
10509
10510
10511
10512
10513
10514
10515
10516
10517
10518
10519
10520
10521
10522
10523
10524
10525
10526
10527
10528
10529
10530
10531
10532
10533
10534
10535
10536
10537
10538
10539
10540
10541
10542
10543
10544
10545
10546
10547
10548
10549
10550
10551
10552
10553
10554
10555
10556
10557
10558
10559
10560
10561
10562
10563
10564
10565
10566
10567
10568
10569
10570
10571
10572
10573
10574
10575
10576
10577
10578
10579
10580
10581
10582
10583
10584
10585
10586
10587
10588
10589
10590
10591
10592
10593
10594
10595
10596
10597
10598
10599
10600
10601
10602
10603
10604
10605
10606
10607
10608
10609
10610
10611
10612
10613
10614
10615
10616
10617
10618
10619
10620
10621
10622
10623
10624
10625
10626
10627
10628
10629
10630
10631
10632
10633
10634
10635
10636
10637
10638
10639
10640
10641
10642
10643
10644
10645
10646
10647
10648
10649
10650
10651
10652
10653
10654
10655
10656
10657
10658
10659
10660
10661
10662
10663
10664
10665
10666
10667
10668
10669
10670
10671
10672
10673
10674
10675
10676
10677
10678
10679
10680
10681
10682
10683
10684
10685
10686
10687
10688
10689
10690
10691
10692
10693
10694
10695
10696
10697
10698
10699
10700
10701
10702
10703
10704
10705
10706
10707
10708
10709
10710
10711
10712
10713
10714
10715
10716
10717
10718
10719
10720
10721
10722
10723
10724
10725
10726
10727
10728
10729
10730
10731
10732
10733
10734
10735
10736
10737
10738
10739
10740
10741
10742
10743
10744
10745
10746
10747
10748
10749
10750
10751
10752
10753
10754
10755
10756
10757
10758
10759
10760
10761
10762
10763
10764
10765
10766
10767
10768
10769
10770
10771
10772
10773
10774
10775
10776
10777
10778
10779
10780
10781
10782
10783
10784
10785
10786
10787
10788
10789
10790
10791
10792
10793
10794
10795
10796
10797
10798
10799
10800
10801
10802
10803
10804
10805
10806
10807
10808
10809
10810
10811
10812
10813
10814
10815
10816
10817
10818
10819
10820
10821
10822
10823
10824
10825
10826
10827
10828
10829
10830
10831
10832
10833
10834
10835
10836
10837
10838
10839
10840
10841
10842
10843
10844
10845
10846
10847
10848
10849
10850
10851
10852
10853
10854
10855
10856
10857
10858
10859
10860
10861
10862
10863
10864
10865
10866
10867
10868
10869
10870
10871
10872
10873
10874
10875
10876
10877
10878
10879
10880
10881
10882
10883
10884
10885
10886
10887
10888
10889
10890
10891
10892
10893
10894
10895
10896
10897
10898
10899
10900
10901
10902
10903
10904
10905
10906
10907
10908
10909
10910
10911
10912
10913
10914
10915
10916
10917
10918
10919
10920
10921
10922
10923
10924
10925
10926
10927
10928
10929
10930
10931
10932
10933
10934
10935
10936
10937
10938
10939
10940
10941
10942
10943
10944
10945
10946
10947
10948
10949
10950
10951
10952
10953
10954
10955
10956
10957
10958
10959
10960
10961
10962
10963
10964
10965
10966
10967
10968
10969
10970
10971
10972
10973
10974
10975
10976
10977
10978
10979
10980
10981
10982
10983
10984
10985
10986
10987
10988
10989
10990
10991
10992
10993
10994
10995
10996
10997
10998
10999
11000
11001
11002
11003
11004
11005
11006
11007
11008
11009
11010
11011
11012
11013
11014
11015
11016
11017
11018
11019
11020
11021
11022
11023
11024
11025
11026
11027
11028
11029
11030
11031
11032
11033
11034
11035
11036
11037
11038
11039
11040
11041
11042
11043
11044
11045
11046
11047
11048
11049
11050
11051
11052
11053
11054
11055
11056
11057
11058
11059
11060
11061
11062
11063
11064
11065
11066
11067
11068
11069
11070
11071
11072
11073
11074
11075
11076
11077
11078
11079
11080
11081
11082
11083
11084
11085
11086
11087
11088
11089
11090
11091
11092
11093
11094
11095
11096
11097
11098
11099
11100
11101
11102
11103
11104
11105
11106
11107
11108
11109
11110
11111
11112
11113
11114
11115
11116
11117
11118
11119
11120
11121
11122
11123
11124
11125
11126
11127
11128
11129
11130
11131
11132
11133
11134
11135
11136
11137
11138
11139
11140
11141
11142
11143
11144
11145
11146
11147
11148
11149
11150
11151
11152
11153
11154
11155
11156
11157
11158
11159
11160
11161
11162
11163
11164
11165
11166
11167
11168
11169
11170
11171
11172
11173
11174
11175
11176
11177
11178
11179
11180
11181
11182
11183
11184
11185
11186
11187
11188
11189
11190
11191
11192
11193
11194
11195
11196
11197
11198
11199
11200
11201
11202
11203
11204
11205
11206
11207
11208
11209
11210
11211
11212
11213
11214
11215
11216
11217
11218
11219
11220
11221
11222
11223
11224
11225
11226
11227
11228
11229
11230
11231
11232
11233
11234
11235
11236
11237
11238
11239
11240
11241
11242
11243
11244
11245
11246
11247
11248
11249
11250
11251
11252
11253
11254
11255
11256
11257
11258
11259
11260
11261
11262
11263
11264
11265
11266
11267
11268
11269
11270
11271
11272
11273
11274
11275
11276
11277
11278
11279
11280
11281
11282
11283
11284
11285
11286
11287
11288
11289
11290
11291
11292
11293
11294
11295
11296
11297
11298
11299
11300
11301
11302
11303
11304
11305
11306
11307
11308
11309
11310
11311
11312
11313
11314
11315
11316
11317
11318
11319
11320
11321
11322
11323
11324
11325
11326
11327
11328
11329
11330
11331
11332
11333
11334
11335
11336
11337
11338
11339
11340
11341
11342
11343
11344
11345
11346
11347
11348
11349
11350
11351
11352
11353
11354
11355
11356
11357
11358
11359
11360
11361
11362
11363
11364
11365
11366
11367
11368
11369
11370
11371
11372
11373
11374
11375
11376
11377
11378
11379
11380
11381
11382
11383
11384
11385
11386
11387
11388
11389
11390
11391
11392
11393
11394
11395
11396
11397
11398
11399
11400
11401
11402
11403
11404
11405
11406
11407
11408
11409
11410
11411
11412
11413
11414
11415
11416
11417
11418
11419
11420
11421
11422
11423
11424
11425
11426
11427
11428
11429
11430
11431
11432
11433
11434
11435
11436
11437
11438
11439
11440
11441
11442
11443
11444
11445
11446
11447
11448
11449
11450
11451
11452
11453
11454
11455
11456
11457
11458
11459
11460
11461
11462
11463
11464
11465
11466
11467
11468
11469
11470
11471
11472
11473
11474
11475
11476
11477
11478
11479
11480
11481
11482
11483
11484
11485
11486
11487
11488
11489
11490
11491
11492
11493
11494
11495
11496
11497
11498
11499
11500
11501
11502
11503
11504
11505
11506
11507
11508
11509
11510
11511
11512
11513
11514
11515
11516
11517
11518
11519
11520
11521
11522
11523
11524
11525
11526
11527
11528
11529
11530
11531
11532
11533
11534
11535
11536
11537
11538
11539
11540
11541
11542
11543
11544
11545
11546
11547
11548
11549
11550
11551
11552
11553
11554
11555
11556
11557
11558
11559
11560
11561
11562
11563
11564
11565
11566
11567
11568
11569
11570
11571
11572
11573
11574
11575
11576
11577
11578
11579
11580
11581
11582
11583
11584
11585
11586
11587
11588
11589
11590
11591
11592
11593
11594
11595
11596
11597
11598
11599
11600
11601
11602
11603
11604
11605
11606
11607
11608
11609
11610
11611
11612
11613
11614
11615
11616
11617
11618
11619
11620
11621
11622
11623
11624
11625
11626
11627
11628
11629
11630
11631
11632
11633
11634
11635
11636
11637
11638
11639
11640
11641
11642
11643
11644
11645
11646
11647
11648
11649
11650
11651
11652
11653
11654
11655
11656
11657
11658
11659
11660
11661
11662
11663
11664
11665
11666
11667
11668
11669
11670
11671
11672
11673
11674
11675
11676
11677
11678
11679
11680
11681
11682
11683
11684
11685
11686
11687
11688
11689
11690
11691
11692
11693
11694
11695
11696
11697
11698
11699
11700
11701
11702
11703
11704
11705
11706
11707
11708
11709
11710
11711
11712
11713
11714
11715
11716
11717
11718
11719
11720
11721
11722
11723
11724
11725
11726
11727
11728
11729
11730
11731
11732
11733
11734
11735
11736
11737
11738
11739
11740
11741
11742
11743
11744
11745
11746
11747
11748
11749
11750
11751
11752
11753
11754
11755
11756
11757
11758
11759
11760
11761
11762
11763
11764
11765
11766
11767
11768
11769
11770
11771
11772
11773
11774
11775
11776
11777
11778
11779
11780
11781
11782
11783
11784
11785
11786
11787
11788
11789
11790
11791
11792
11793
11794
11795
11796
11797
11798
11799
11800
11801
11802
11803
11804
11805
11806
11807
11808
11809
11810
11811
11812
11813
11814
11815
11816
11817
11818
11819
11820
11821
11822
11823
11824
11825
11826
11827
11828
11829
11830
11831
11832
11833
11834
11835
11836
11837
11838
11839
11840
11841
11842
11843
11844
11845
11846
11847
11848
11849
11850
11851
11852
11853
11854
11855
11856
11857
11858
11859
11860
11861
11862
11863
11864
11865
11866
11867
11868
11869
11870
11871
11872
11873
11874
11875
11876
11877
11878
11879
11880
11881
11882
11883
11884
11885
11886
11887
11888
11889
11890
11891
11892
11893
11894
11895
11896
11897
11898
11899
11900
11901
11902
11903
11904
11905
11906
11907
11908
11909
11910
11911
11912
11913
11914
11915
11916
11917
11918
11919
11920
11921
11922
11923
11924
11925
11926
11927
11928
11929
11930
11931
11932
11933
11934
11935
11936
11937
11938
11939
11940
11941
11942
11943
11944
11945
11946
11947
11948
11949
11950
11951
11952
11953
11954
11955
11956
11957
11958
11959
11960
11961
11962
11963
11964
11965
11966
11967
11968
11969
11970
11971
11972
11973
11974
11975
11976
11977
11978
11979
commit 166456cedad3962b83b848b1e9caf80794831f0f
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Feb 23 22:31:11 2022 +1100

    makedepend

commit 32ebaa0dbca5d0bb86e384e72bebc153f48413e4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Feb 23 11:18:13 2022 +0000

    upstream: avoid integer overflow of auth attempts (harmless, caught
    
    by monitor)
    
    OpenBSD-Commit-ID: 488ad570b003b21e0cd9e7a00349cfc1003b4d86

commit 6e0258c64c901753df695e06498b26f9f4812ea6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Feb 23 11:17:10 2022 +0000

    upstream: randomise the password used in fakepw
    
    OpenBSD-Commit-ID: 34e159f73b1fbf0a924a9c042d8d61edde293947

commit bf114d6f0a9df0b8369823d9a0daa6c72b0c4cc9
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Feb 23 11:15:57 2022 +0000

    upstream: use asprintf to construct .rhosts paths
    
    OpenBSD-Commit-ID: 8286e8d3d2c6ff916ff13d041d1713073f738a8b

commit c07e154fbdc7285e9ec54e78d8a31f7325d43537
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Feb 23 11:07:09 2022 +0000

    upstream: openssh-8.9
    
    OpenBSD-Commit-ID: 5c5f791c87c483cdab6d9266b43acdd9ca7bde0e

commit bc16667b4a1c3cad7029304853c143a32ae04bd4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Feb 22 15:29:22 2022 +1100

    Extend select+rlimit sanbox test to include poll.
    
    POSIX specifies that poll() shall fail if "nfds argument is greater
    than {OPEN_MAX}".  The setrlimit sandbox sets this to effectively zero
    so this causes poll() to fail in the preauth privsep process.
    
    This is likely the underlying cause for the previously observed similar
    behaviour of select() on plaforms where it is implement in userspace on
    top of poll().

commit 6520c488de95366be031d49287ed243620399e23
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Feb 22 13:08:59 2022 +1100

    Add Alpine Linux test VM.

commit a4b325a3fc82d11e0f5d61f62e7fde29415f7afb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Feb 22 12:27:07 2022 +1100

    Include sys/param.h if present.
    
    Needed for howmany() on MUSL systems such as Alpine.

commit 5a102e9cb287a43bd7dfe594b775a89a8e94697c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Feb 22 12:25:52 2022 +1100

    Only include sys/poll.h if we don't have poll.h.
    
    Prevents warnings on MUSL based systems such as Alpine.

commit 7c0d4ce911d5c58b6166b2db754a4e91f352adf5
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Feb 22 11:14:51 2022 +1100

    disable agent-restrict test on minix3
    
    Minix seems to have a platform-wide limit on the number of
    select(2) syscalls that can be concurrently issued. This test
    seems to exceed this limit.
    
    Refer to:
    
    https://github.com/Stichting-MINIX-Research-Foundation/minix/blob/R3.3.0/minix/servers/vfs/select.c#L114
    https://github.com/Stichting-MINIX-Research-Foundation/minix/blob/R3.3.0/minix/servers/vfs/select.c#L30-L31

commit 81d33d8e3cf7ea5ce3a5653c6102b623e019428a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Feb 21 21:27:20 2022 +1100

    Skip agent-getpeereid when running as root.

commit fbd772570a25436a33924d91c164d2b24021f010
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Feb 20 03:47:26 2022 +0000

    upstream: Aproximate realpath on the expected output by deduping
    
    leading slashes. Fixes test failure when user's home dir is / which is
    possible in some portable configurations.
    
    OpenBSD-Regress-ID: 53b8c53734f8893806961475c7106397f98d9f63

commit 336685d223a59f893faeedf0a562e053fd84058e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Feb 20 13:30:52 2022 +1100

    Really move DSA to end of list.
    
    In commit ad16a84e syncing from OpenBSD, RSA was accidentally moved to
    the end of the list instead of DSA.  Spotted by andrew at fyfe.gb.net.

commit 63bf4f49ed2fdf2da6f97136c9df0c8168546eb3
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 18 12:12:21 2022 +1100

    Add test configs for MUSL C library.

commit f7fc6a43f1173e8b2c38770bf6cee485a562d03b
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Feb 17 22:54:19 2022 +1100

    minix needs BROKEN_POLL too; chokes on /dev/null

commit 667fec5d4fe4406745750a32f69b5d2e1a75e94b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Feb 17 10:58:27 2022 +0000

    upstream: check for EINTR/EAGAIN failures in the rfd fast-path; caught
    
    by dtucker's minix3 vm :) ok dtucker@
    
    OpenBSD-Commit-ID: 2e2c895a3e82ef347aa6694394a76a438be91361

commit 41417dbda9fb55a0af49a8236e3ef9d50d862644
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 17 22:05:29 2022 +1100

    Comment hurd test, the VM is currently broken.

commit b2aee35a1f0dc798339b3fcf96136da71b7e3f6d
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Feb 17 21:15:16 2022 +1100

    find sk-dummy.so when build_dir != src_dir
    
    spotted by Corinna Vinschen; feedback & ok dtucker@

commit 62a2d4e50b2e89f2ef04576931895d5139a5d037
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Feb 16 16:26:17 2022 +1100

    update versions in preparation for 8.9 release

commit dd6d3dded721ac653ea73c017325e5bfeeec837f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 15 05:13:36 2022 +0000

    upstream: document the unbound/host-bound options to
    
    PubkeyAuthentication; spotted by HARUYAMA Seigo
    
    OpenBSD-Commit-ID: 298f681b66a9ecd498f0700082c7a6c46e948981

commit df93529dd727fdf2fb290700cd4f1adb0c3c084b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Feb 14 14:19:40 2022 +1100

    Test if sshd accidentally acquires controlling tty
    
    When SSHD_ACQUIRES_CTTY is defined, test for the problematic behaviour
    in the STREAMS code before activating the workaround.  ok djm@

commit 766176cfdbfd7ec38bb6118dde6e4daa0df34888
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Feb 12 10:24:56 2022 +1100

    Add cygwin-release test config.
    
    This tests the flags used to build the cygwin release binaries.

commit b30698662b862f5397116d23688aac0764e0886e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 11 21:00:35 2022 +1100

    Move SSHD_ACQUIRES_CTTY workaround into compat.
    
    On some (most? all?) SysV based systems with STREAMS based ptys,
    sshd could acquire a controlling terminal during pty setup when
    it pushed the "ptem" module, due to what is probably a bug in
    the STREAMS driver that's old enough to vote.  Because it was the
    privileged sshd's controlling terminal, it was not available for
    the user's session, which ended up without one.  This is known to
    affect at least Solaris <=10, derivatives such as OpenIndiana and
    several other SysV systems.  See bz#245 for the backstory.
    
    In the we past worked around that by not calling setsid in the
    privileged sshd child, which meant it was not a session or process
    group leader.  This solved controlling terminal problem because sshd
    was not eligble to acquire one, but had other side effects such as
    not cleaning up helper subprocesses in the SIGALRM handler since it
    was not PG leader.  Recent cleanups in the signal handler uncovered
    this, resulting in the LoginGraceTime timer not cleaning up privsep
    unprivileged processes.
    
    This change moves the workaround into the STREAMS pty allocation code,
    by allocating a sacrificial pty to act as sshd's controlling terminal
    before allocating user ptys, so those are still available for users'
    sessions.
    
    On the down side:
     - this will waste a pty per ssh connection on affected platforms.
    
    On the up side:
     - it makes the process group behaviour consistent between platforms.
    
     - it puts the workaround nearest the code that actually causes the
       problem and competely out of the mainline code.
    
     - the workaround is only activated if you use the STREAMS code.  If,
       say, Solaris 11 has the bug but also a working openpty() it doesn't
       matter that we defined SSHD_ACQUIRES_CTTY.
    
     - the workaround is only activated when the fist pty is allocated,
       ie in the post-auth privsep monitor.  This means there's no risk
       of fd leaks to the unprivileged processes, and there's no effect on
       sessions that do not allocate a pty.
    
    Based on analysis and work by djm@, ok djm@

commit cd00b48cf10f3565936a418c1e6d7e48b5c36140
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 11 20:09:32 2022 +1100

    Simplify handling of --with-ssl-dir.
    
    ok djm@

commit ea13fc830fc0e0dce2459f1fab2ec5099f73bdf0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 11 13:39:29 2022 +1100

    Stop testing OpenBSD HEAD on 6.9 and 7.0.
    
    HEAD is not guaranteed to work on previous stable branches, and at the
    moment is broken due to libfido API changes.

commit 50b9e4a4514697ffb9592200e722de6b427cb9ff
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Feb 11 00:43:56 2022 +0000

    upstream: Always initialize delim before passing to hpdelim2 which
    
    might not set it. Found by the Valgrind tests on github, ok deraadt@
    
    OpenBSD-Commit-ID: c830c0db185ca43beff3f41c19943c724b4f636d

commit 6ee53064f476cf163acd5521da45b11b7c57321b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 11 10:03:06 2022 +1100

    Fix helper include path and remove excess code.
    
    Looks like test_hpdelim.c was imported twice into the same file.
    Spotted by kevin.brott at gmail com and chris at cataclysmal org.

commit 9fa63a19f68bc87452d3cf5c577cafad2921b7a4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 10 23:27:02 2022 +1100

    Put poll.h inside ifdef.

commit 3ac00dfeb54b252c15dcbf1971582e9e3b946de6
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 10 22:17:31 2022 +1100

    We now support POLLPRI so actually define it.

commit 25bd659cc72268f2858c5415740c442ee950049f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Feb 6 22:58:33 2022 +0000

    upstream: Add test for empty hostname with port.
    
    OpenBSD-Regress-ID: e19e89d3c432b68997667efea44cf015bbe2a7e3

commit a29af853cff41c0635f0378c00fe91bf9c91dea4
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Feb 4 07:53:44 2022 +0000

    upstream: Add unit tests for hpdelim.
    
    OpenBSD-Regress-ID: be97b85c19895e6a1ce13c639765a3b48fd95018

commit 9699151b039ecc5fad9ac6c6c02e9afdbd26f15f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Feb 10 04:12:38 2022 +0000

    upstream: revert for imminent OpenSSH release, which wil ship with
    
    scp in RCP mode.
    
    > revision 1.106
    > date: 2021/10/15 14:46:46;  author: deraadt;  state: Exp;  lines: +13 -9;  commitid: w5n9B2RE38tFfggl;
    > openbsd 7.0 release shipped with the (hopefully last) scp that uses RCP
    > protocol for copying.  Let's get back to testing the SFTP protocol.
    
    This will be put back once the OpenSSH release is done.
    
    OpenBSD-Commit-ID: 0c725481a78210aceecff1537322c0b2df03e768

commit 45279abceb37c3cbfac8ba36dde8b2c8cdd63d32
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Feb 8 08:59:12 2022 +0000

    upstream: Switch hpdelim interface to accept only ":" as delimiter.
    
    Historicallly, hpdelim accepted ":" or "/" as a port delimiter between
    hosts (or addresses) and ports.  These days most of the uses for "/"
    are no longer accepted, so there are several places where it checks the
    delimiter to disallow it.  Make hpdelim accept only ":" and use hpdelim2
    in the other cases.  ok djm@
    
    OpenBSD-Commit-ID: 7e6420bd1be87590b6840973f5ad5305804e3102

commit a1bcbf04a7c2d81944141db7ecd0ba292d175a66
Author: pedro martelletto <pedro@yubico.com>
Date:   Mon Feb 7 09:09:59 2022 +0100

    fix typos in previous

commit 56192518e329b39f063487bc2dc4d796f791eca0
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Feb 7 12:53:47 2022 +1100

    compat code for fido_assert_set_clientdata()

commit d6b5aa08fdcf9b527f8b8f932432941d5b76b7ab
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Feb 7 01:25:12 2022 +0000

    upstream: use libfido2 1.8.0+ fido_assert_set_clientdata() instead
    
    of manually hashing data outselves. Saves a fair bit of code and makes life
    easier for some -portable platforms.
    
    OpenBSD-Commit-ID: 351dfaaa5ab1ee928c0e623041fca28078cff0e0

commit 86cc93fd3c26b2e0c7663c6394995fb04ebfbf3b
Author: jsg@openbsd.org <jsg@openbsd.org>
Date:   Sun Feb 6 00:29:03 2022 +0000

    upstream: remove please from manual pages ok jmc@ sthen@ millert@
    
    OpenBSD-Commit-ID: 6543acb00f4f38a23472538e1685c013ca1a99aa

commit ad16a84e64a8cf1c69c63de3fb9008320a37009c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Feb 4 02:49:17 2022 +0000

    upstream: Since they are deprecated, move DSA to the end of the
    
    default list of public keys so that they will be tried last.  From github
    PR#295 from "ProBackup-nl", ok djm@
    
    OpenBSD-Commit-ID: 7e5d575cf4971d4e2de92e0b6d6efaba53598bf0

commit 253de42753de85dde266e061b6fec12ca6589f7d
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Feb 2 16:52:07 2022 +1100

    portable-specific string array constification
    
    from Mike Frysinger

commit dfdcc2220cf359c492d5d34eb723370e8bd8a19e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 1 23:37:15 2022 +0000

    upstream: test 'ssh-keygen -Y find-principals' with wildcard
    
    principals; from Fabian Stelzer
    
    OpenBSD-Regress-ID: fbe4da5f0032e7ab496527a5bf0010fd700f8f40

commit 968e508967ef42480cebad8cf3172465883baa77
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 21 02:54:41 2022 +0000

    upstream: Enable all supported ciphers and macs in the server
    
    before trying to benchmark them.  Increase the data file size to get more
    signal.
    
    OpenBSD-Regress-ID: dc3697d9f7defdfc51c608782c8e750128e46eb6

commit 15b7199a1fd37eff4c695e09d573f3db9f4274b7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 1 23:34:47 2022 +0000

    upstream: allow 'ssh-keygen -Y find-principals' to match wildcard
    
    principals in allowed_signers files; from Fabian Stelzer
    
    OpenBSD-Commit-ID: 1e970b9c025b80717dddff5018fe5e6f470c5098

commit 541667fe6dc26d7881e55f0bb3a4baa6f3171645
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 1 23:32:51 2022 +0000

    upstream: mark const string array contents const too, i.e. static
    
    const char *array => static const char * const array from Mike Frysinger
    
    OpenBSD-Commit-ID: a664e31ea6a795d7c81153274a5f47b22bdc9bc1

commit 8cfa73f8a2bde4c98773f33f974c650bdb40dd3c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 1 23:11:11 2022 +0000

    upstream: better match legacy scp behaviour: show un-expanded paths
    
    in error messages. Spotted by and ok tb@
    
    OpenBSD-Commit-ID: 866c8ffac5bd7d38ecbfc3357c8adfa58af637b7

commit 4e62c13ab419b4b224c8bc6a761e91fcf048012d
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Feb 1 07:57:32 2022 +0000

    upstream: Remove explicit kill of privsep preauth child's PID in
    
    SIGALRM handler. It's no longer needed since the child will get terminated by
    the SIGTERM to the process group that cleans up any auth helpers, it
    simplifies the signal handler and removes the risk of a race when updating
    the PID. Based on analysis by HerrSpace in github PR#289, ok djm@
    
    OpenBSD-Commit-ID: 2be1ffa28b4051ad9e33bb4371e2ec8a31d6d663

commit 2a7ccd2ec4022917b745af7186f514f365b7ebe9
Author: guenther@openbsd.org <guenther@openbsd.org>
Date:   Fri Jan 28 06:18:42 2022 +0000

    upstream: When it's the possessive of 'it', it's spelled "its",
    
    without the apostrophe.
    
    OpenBSD-Commit-ID: fb6ab9c65bd31de831da1eb4631ddac018c5fae7

commit 8a0848cdd3b25c049332cd56034186b7853ae754
Author: Alex James <theracermaster@gmail.com>
Date:   Sun Jan 30 16:13:36 2022 -0600

    sandbox-seccomp-filter: allow gettid
    
    Some allocators (such as Scudo) use gettid while tracing allocations [1].
    Allow gettid in preauth to prevent sshd from crashing with Scudo.
    
    [1]: https://github.com/llvm/llvm-project/blob/llvmorg-13.0.0/compiler-rt/lib/gwp_asan/common.cpp#L46

commit b30d32159dc3c7052f4bfdf36357996c905af739
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 22 00:49:34 2022 +0000

    upstream: add a ssh_packet_process_read() function that reads from
    
    a fd directly into the transport input buffer.
    
    Use this in the client and server mainloops to avoid unnecessary
    copying. It also lets us use a more greedy read size without penalty.
    
    Yields a 2-3% performance gain on cipher-speed.sh (in a fairly
    unscientific test tbf)
    
    feedback dtucker@ ok markus@
    
    OpenBSD-Commit-ID: df4112125bf79d8e38e79a77113e1b373078e632

commit a1a8efeaaa9cccb15cdc0a2bd7c347a149a3a7e3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 22 00:45:31 2022 +0000

    upstream: Use sshbuf_read() to read directly into the channel input
    
    buffer rather than into a stack buffer that needs to be copied again;
    Improves performance by about 1% on cipher-speed.sh feedback dtucker@ ok
    markus@
    
    OpenBSD-Commit-ID: bf5e6e3c821ac3546dc8241d8a94e70d47716572

commit 29a76994e21623a1f84d68ebb9dc5a3c909fa3a7
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Jan 25 11:52:34 2022 +1100

    depend

commit 754e0d5c7712296a7a3a83ace863812604c7bc4f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 22 00:43:43 2022 +0000

    upstream: Add a sshbuf_read() that attempts to read(2) directly in
    
    to a sshbuf; ok markus@
    
    OpenBSD-Commit-ID: 2d8f249040a4279f3bc23c018947384de8d4a45b

commit c7964fb9829d9ae2ece8b51a76e4a02e8449338d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 21 07:04:19 2022 +0000

    upstream: add a helper for writing an error message to the
    
    stderr_buf and setting quit_pending; no functional change but saves a bunch
    of boilerplate
    
    OpenBSD-Commit-ID: 0747657cad6b9eabd514a6732adad537568e232d

commit d23b4f7fdb1bd87e2cd7a9ae7c198ae99d347916
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 21 06:58:06 2022 +0000

    upstream: correct comment and use local variable instead of long
    
    indirection; spotted by dtucker@
    
    OpenBSD-Commit-ID: 5f65f5f69db2b7d80a0a81b08f390a63f8845965

commit d069b020a02b6e3935080204ee44d233e8158ebb
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Fri Jan 21 00:53:40 2022 +0000

    upstream: When poll(2) returns -1, for some error conditions
    
    pfd[].revents is not cleared.  There are subtle errors in various programs.
    In this particular case, the program should error out. ok djm millert
    
    OpenBSD-Commit-ID: 00f839b16861f7fb2adcf122e95e8a82fa6a375c

commit e204b34337a965feb439826157c191919fd9ecf8
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Jan 22 11:38:21 2022 +1100

    restore tty force-read hack
    
    This portable-specific hack fixes a hang on exit for ttyful sessions
    on Linux and some SysVish Unix variants. It was accidentally disabled
    in commit 5c79952dfe1a (a precursor to the mainloop poll(2) conversion).
    
    Spotted by John in bz3383

commit 68085066b6bad43643b43f5957fcc5fd34782ccd
Author: Corinna Vinschen <vinschen@redhat.com>
Date:   Fri Jan 21 03:22:56 2022 +1100

    Fix signedness bug in Cygwin code
    
    The Cygwin-specific pattern match code has a bug.  It checks
    the size_t value returned by mbstowcs for being < 0.  The right
    thing to do is to check against (size_t) -1.  Fix that.
    
    Signed-off-by: Corinna Vinschen <vinschen@redhat.com>

commit 2e5cfed513e84444483baf1d8b31c40072b05103
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Jan 20 13:26:27 2022 +1100

    Improve compatibility of early exit trap handling.
    
    Dash (as used by the github runners) has some differences in its trap
    builtin:
     - it doesn't have -p (which is fine, that's not in posix).
     - it doesn't work in a subshell (which turns out to be in compliance
       with posix, which means bash isn't).
     - it doesn't work in a pipeline, ie "trap|cat" produces no output.

commit 3fe6800b6027add478e648934cbb29d684e51943
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Jan 20 00:49:57 2022 +1100

    Move more tests out of valgrind-1 runner.

commit 20da6ed136dd76e6a0b229ca3036ef9c7c7ef798
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jan 19 15:37:39 2022 +1100

    Invoke EXIT handler early when using Valgrind.
    
    When using Valgrind, we need to wait for all invoked programs to
    complete before checking their valgrind logs.  Some tests, notably
    agent-restrict, set an EXIT trap handler to clean up things like
    ssh-agent, but those do not get invoked until test-exec.sh exits.
    This causes the Valgrind wait to deadlock, so if present invoke
    the EXIT handler before checking the Valgrind logs.

commit ad2e0580c87b0714cf166bca9d926a95ddeee1c8
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Jan 18 12:55:21 2022 +1100

    Remove line leftover from upstream sync.

commit d1051c0f11a6b749027e26bbeb61b07df4b67e15
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jan 17 22:56:04 2022 +0000

    upstream: when decompressing zlib compressed packets, use
    
    Z_SYNC_FLUSH instead of Z_PARTIAL_FLUSH as the latter is not actually
    specified as a valid mode for inflate(). There should be no practical change
    in behaviour as the compression side ensures a flush that should make all
    data available to the receiver in all cases.
    
    repoted by lamm AT ibm.com via bz3372; ok markus
    
    OpenBSD-Commit-ID: 67cfc1fa8261feae6d2cc0c554711c97867cc81b

commit d5981b1883746b1ae178a46229c26b53af99e37a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jan 17 21:41:04 2022 +0000

    upstream: make most of the sftp errors more idiomatic, following
    
    the general form of "[local/remote] operation path: error message"; ok markus
    
    OpenBSD-Commit-ID: 61364cd5f3a9fecaf8d63b4c38a42c0c91f8b571

commit ac7c9ec894ed0825d04ef69c55babb49bab1d32e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jan 17 21:39:51 2022 +0000

    upstream: when transferring multiple files in SFTP mode, create the
    
    destination directory if it doesn't already exist to match olde-scp(1)
    behaviour. noticed by deraadt@ ok markus@
    
    OpenBSD-Commit-ID: cf44dfa231d4112f697c24ff39d7ecf2e6311407

commit 39d17e189f8e72c34c722579d8d4e701fa5132da
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 14 03:43:48 2022 +0000

    upstream: allow pin-required FIDO keys to be added to ssh-agent(1).
    
    ssh-askpass will be used to request the PIN at authentication time.
    
    From Pedro Martelletto, ok djm
    
    OpenBSD-Commit-ID: de8189fcd35b45f632484864523c1655550e2950

commit 52423f64e13db2bdc31a51b32e999cb1bfcf1263
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 14 03:35:10 2022 +0000

    upstream: ssh-sk: free a resident key's user id
    
    From Pedro Martelletto; ok dtucker & me
    
    OpenBSD-Commit-ID: 47be40d602b7a6458c4c71114df9b53d149fc2e9

commit 014e2f147a2788bfb3cc58d1b170dcf2bf2ee493
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 14 03:34:00 2022 +0000

    upstream: sshsk_load_resident: don't preallocate resp
    
    resp is allocated by client_converse(), at which point we lose
    the original pointer.
    
    From Pedro Martelletto; ok dtucker & me
    
    OpenBSD-Commit-ID: 1f1b5ea3282017d6584dfed4f8370dc1db1f44b1

commit c88265f207dfe0e8bdbaf9f0eda63ed6b33781cf
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 14 03:32:52 2022 +0000

    upstream: sshsk_sign: trim call to sshkey_fingerprint()
    
    the resulting fingerprint doesn't appear to be used for anything,
    and we end up leaking it.
    
    from Pedro Martelletto; ok dtucker & me
    
    OpenBSD-Commit-ID: 5625cf6c68f082bc2cbbd348e69a3ed731d2f9b7

commit 1cd1b2eac39661b849d5a4b4b56363e22bb5f61e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 14 03:31:52 2022 +0000

    upstream: use status error message to communicate ~user expansion
    
    failures; provides better experience for scp in sftp mode, where ~user paths
    are more likely to be used; spotted jsg, feedback jsg & deraadt ok jsg &
    markus
    
    (forgot to include this file in previous commit)
    
    OpenBSD-Commit-ID: d37cc4c8c861ce48cd6ea9899e96aaac3476847b

commit a1d42a6ce0398da3833bedf374ef2571af7fea50
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jan 14 13:49:32 2022 +1100

    fix edge case in poll(2) wrapper
    
    Correct handling of select(2) exceptfds. These should only be consulted
    for POLLPRI flagged pfds and not unconditionally converted to POLLERR.
    
    with and ok dtucker@

commit 976b9588b4b5babcaceec4767a241c11a67a5ccb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jan 14 13:46:35 2022 +1100

    Wrap OpenSSL includes in unit tests in ifdef.
    
    Fixes unit test on systems that do not have OpenSSL headers installed.

commit c171879374b2e8b07157503f5639ed0bce59ce89
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Jan 13 15:53:33 2022 +1100

    Remove sort wrapper.
    
    agent-restrict now takes care of this itself.

commit 9cc2654403f1a686bb26c07a6ac790edf334cef5
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jan 13 04:53:16 2022 +0000

    upstream: Set LC_ALL in both local and remote shells so that sorted
    
    output matches regardless of what the user's shell sets it to.  ok djm@
    
    OpenBSD-Regress-ID: 4e97dd69a68b05872033175a4c2315345d01837f

commit 7a75f748cb2dd2f771bf70ea72698aa027996ab1
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jan 13 04:22:10 2022 +0000

    upstream: Avoid %'s in commands (not used in OpenBSD, but used in
    
    -portable's Valgrind test) being interpretted as printf format strings.
    
    OpenBSD-Regress-ID: dc8655db27ac4acd2c386c4681bf42a10d80b043

commit 6c435bd4994d71442192001483a1cdb846e5ffcd
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jan 12 16:58:13 2022 +1100

    Stop on first test failure to minimize logs.

commit 4bc2ba6095620a4484b708ece12842afd8c7685b
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jan 12 07:18:37 2022 +0000

    upstream: Use egrep when searching for an anchored string.
    
    OpenBSD-Regress-ID: dd114a2ac27ac4b06f9e4a586d3f6320c54aeeb4

commit 6bf2efa2679da1e8e60731f41677b2081dedae2c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jan 12 18:25:06 2022 +1100

    Add "rev" command replacement if needed.

commit 72bcd7993dadaf967bb3d8564ee31cbf38132b5d
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jan 12 03:30:32 2022 +0000

    upstream: Don't log NULL hostname in restricted agent code,
    
    printf("%s", NULL) is not safe on all platforms.  with & ok djm
    
    OpenBSD-Commit-ID: faf10cdae4adde00cdd668cd1f6e05d0a0e32a02

commit acabefe3f8fb58c867c99fed9bbf84dfa1771727
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 11 22:33:16 2022 +0000

    upstream: remove hardcoded domain and use window.location.host, so this
    
    can be run anywhere
    
    OpenBSD-Regress-ID: 2ac2ade3b6227d9c547351d3ccdfe671e62b7f92

commit 96da0946e44f34adc0397eb7caa6ec35a3e79891
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Jan 11 02:56:19 2022 +0000

    upstream: "void" functions should not return anything. From Tim Rice
    
    via -portable.
    
    OpenBSD-Commit-ID: ce6616304f4c9881b46413e616b226c306830e2a

commit a882a09722c9f086c9edb65d0c4022fd965ec1ed
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 11 01:26:47 2022 +0000

    upstream: suppress "Connection to xxx closed" messages at LogLevel >=
    
    error bz3378; ok dtucker@
    
    OpenBSD-Commit-ID: d5bf457d5d2eb927b81d0663f45248a31028265c

commit 61a1a6af22e17fc94999a5d1294f27346e6c4668
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Jan 12 08:57:49 2022 +1100

    OS X poll(2) is broken; use compat replacement
    
    Darwin's poll(2) implementation is broken. For character-special
    devices like /dev/null, it returns POLLNVAL when polled with
    POLLIN.
    
    Apparently this is Apple bug 3710161, which is AFAIK not public,
    but a websearch will find other OSS projects rediscovering it
    periodically since it was first identified in 2005 (!!)

commit 613a6545fc5a9542753b503cbe5906538a640b60
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Jan 11 20:56:01 2022 +1100

    libhardended_malloc.so moved into out dir.

commit 61761340be5e11046556623f8f5412b236cefa95
Author: Tim Rice <tim@multitalents.net>
Date:   Mon Jan 10 11:07:04 2022 -0800

    Make USL compilers happy
    UX:acomp: ERROR: "sftp-server.c", line 567: void function cannot return value

commit 3ef403f351e80a59b6f7e9d43cb82c181855483c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jan 10 21:07:38 2022 +1100

    Add wrapper for "sort" to set LC_ALL=C.
    
    Found by djm, this should make sorts stable and reduce test flakiness.

commit bd69e29f5716090181dbe0b8272eb7eab1a383bb
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jan 8 07:55:26 2022 +0000

    upstream: Remove errant "set -x" left over from debugging.
    
    OpenBSD-Regress-ID: cd989268e034264cec5df97be7581549032c87dc

commit 1a7c88e26fd673813dc5f61c4ac278564845e004
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jan 8 07:01:13 2022 +0000

    upstream: Enable all supported hostkey algorithms (but no others).
    
    Allows hostbased test to pass when built without OpenSSL.
    
    OpenBSD-Regress-ID: 5ddd677a68b672517e1e78460dc6ca2ccc0a9562

commit 12b457c2a42ff271e7967d9bedd068cebb048db9
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 8 07:37:32 2022 +0000

    upstream: use status error message to communicate ~user expansion
    
    failures; provides better experience for scp in sftp mode, where ~user paths
    are more likely to be used; spotted jsg, feedback jsg & deraadt ok jsg &
    markus
    
    OpenBSD-Commit-ID: fc610ce00ca0cdc2ecdabbd49ce7cb82033f905f

commit 63670d4e9030bcee490d5a9cce561373ac5b3b23
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 8 07:36:11 2022 +0000

    upstream: fix some corner-case bugs in scp sftp-mode handling of
    
    ~-prefixed paths; spotted by jsg; feedback jsg & deraadt, ok jsg & markus
    
    OpenBSD-Commit-ID: d1697dbaaa9f0f5649d69be897eab25c7d37c222

commit e14940bbec57fc7d3ce0644dbefa35f5a8ec97d0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 8 07:34:57 2022 +0000

    upstream: more idiomatic error messages; spotted by jsg & deraadt
    
    ok jsg & markus
    
    OpenBSD-Commit-ID: 43618c692f3951747b4151c477c7df22afe2bcc8

commit 9acddcd5918c623f7ebf454520ffe946a8f15e90
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 8 07:33:54 2022 +0000

    upstream: add a variant of send_status() that allows overriding the
    
    default, generic error message. feedback/ok markus & jsg
    
    OpenBSD-Commit-ID: 81f251e975d759994131b717ee7c0b439659c40f

commit 961411337719d4cd78f1ab33e4ac549f3fa22f50
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 8 07:32:45 2022 +0000

    upstream: refactor tilde_expand_filename() and make it handle ~user
    
    paths with no trailing slash; feedback/ok markus and jsg
    
    OpenBSD-Commit-ID: a2ab365598a902f0f14ba6a4f8fb2d07a9b5d51d

commit dc38236ab6827dec575064cac65c8e7035768773
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jan 6 22:14:25 2022 +0000

    upstream: Don't explicitly set HostbasedAuthentication in
    
    sshd_config. It defaults to "no", and not explicitly setting it allows us to
    enable it for the (optional) hostbased test.
    
    OpenBSD-Regress-ID: aa8e3548eb5793721641d26e56c29f363b767c0c

commit e12d912ddf1c873cb72e5de9a197afbe0b6622d2
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jan 6 21:46:56 2022 +0000

    upstream: Add test for hostbased auth. It requires some external
    
    setup (see comments at the top) and thus is disabled unless
    TEST_SSH_HOSTBASED_AUTH and SUDO are set.
    
    OpenBSD-Regress-ID: 3ec8ba3750c5b595fc63e7845d13483065a4827a

commit a48533a8da6a0f4f05ecd055dc8048047e53569e
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jan 7 09:24:26 2022 +1100

    depend

commit d9dbb5d9a0326e252d3c7bc13beb9c2434f59409
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 22:06:51 2022 +0000

    upstream: allow hostbased auth to select RSA keys when only
    
    RSA/SHA2 are configured (this is the default case); ok markus@
    
    OpenBSD-Commit-ID: 411c18c7bde40c60cc6dfb7017968577b4d4a827

commit fdb1d58d0d3888b042e5a500f6ce524486aaf782
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 22:05:42 2022 +0000

    upstream: add a helper function to match a key type to a list of
    
    signature algorithms. RSA keys can make signatures with multiple algorithms,
    so some special handling is required. ok markus@
    
    OpenBSD-Commit-ID: 03b41b2bda06fa4cd9c84cef6095033b9e49b6ff

commit 11e8c4309a5086a45fbbbc87d0af5323c6152914
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 22:04:20 2022 +0000

    upstream: log some details on hostkeys that ssh loads for
    
    hostbased authn ok markus@
    
    OpenBSD-Commit-ID: da17061fa1f0e58cb31b88478a40643e18233e38

commit c6706f661739514a34125aa3136532a958929510
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 22:03:59 2022 +0000

    upstream: log signature algorithm during verification by monitor;
    
    ok markus
    
    OpenBSD-Commit-ID: 02b92bb42c4d4bf05a051702a56eb915151d9ecc

commit 8832402bd500d1661ccc80a476fd563335ef6cdc
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 22:02:52 2022 +0000

    upstream: piece of UpdateHostkeys client strictification: when
    
    updating known_hosts with new keys, ignore NULL keys (forgot to include in
    prior commit)
    
    OpenBSD-Commit-ID: 49d2eda6379490e1ceec40c3b670b973f63dea08

commit c2d9ced1da0276961d86690b3bd7ebdaca7fdbf7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 22:01:14 2022 +0000

    upstream: include rejected signature algorithm in error message
    
    and not the (useless) key type; ok markus
    
    OpenBSD-Commit-ID: 4180b5ec7ab347b43f84e00b1972515296dab023

commit 7aa7b096cf2bafe2777085abdeed5ce00581f641
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 22:00:18 2022 +0000

    upstream: make ssh-keysign use the requested signature algorithm
    
    and not the default for the keytype. Part of unbreaking hostbased auth for
    RSA/SHA2 keys. ok markus@
    
    OpenBSD-Commit-ID: b5639a14462948970da3a8020dc06f9a80ecccdc

commit 291721bc7c840d113a49518f3fca70e86248b8e8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 21:57:28 2022 +0000

    upstream: stricter UpdateHostkey signature verification logic on
    
    the client- side. Require RSA/SHA2 signatures for RSA hostkeys except when
    RSA/SHA1 was explicitly negotiated during initial KEX; bz3375
    
    ok markus@
    
    OpenBSD-Commit-ID: 46e75e8dfa2c813781805b842580dcfbd888cf29

commit 0fa33683223c76289470a954404047bc762be84c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 21:55:23 2022 +0000

    upstream: Fix signature algorithm selection logic for
    
    UpdateHostkeys on the server side. The previous code tried to prefer RSA/SHA2
    for hostkey proofs of RSA keys, but missed some cases. This will use RSA/SHA2
    signatures for RSA keys if the client proposed these algorithms in initial
    KEX. bz3375
    
    Mostly by Dmitry Belyavskiy with some tweaks by me.
    
    ok markus@
    
    OpenBSD-Commit-ID: c17ba0c3236340d2c6a248158ebed042ac6a8029

commit 17877bc81db3846e6e7d4cfb124d966bb9c9296b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 21:48:38 2022 +0000

    upstream: convert ssh, sshd mainloops from select() to poll();
    
    feedback & ok deraadt@ and markus@ has been in snaps for a few months
    
    OpenBSD-Commit-ID: a77e16a667d5b194dcdb3b76308b8bba7fa7239c

commit 5c79952dfe1aa36105c93b3f383ce9be04dee384
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jan 6 21:46:23 2022 +0000

    upstream: prepare for conversion of ssh, sshd mainloop from
    
    select() to poll() by moving FD_SET construction out of channel handlers into
    separate functions. ok markus
    
    OpenBSD-Commit-ID: 937fbf2a4de12b19fb9d5168424e206124807027

commit 24c5187edfef4651a625b7d5d692c8c7e794f71f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 21:54:37 2022 +0000

    upstream: add a comment so I don't make this mistake again
    
    OpenBSD-Commit-ID: 69c7f2362f9de913bb29b6318580c5a1b52c921e

commit 7369900441929058263a17f56aa67e05ff7ec628
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 21:50:00 2022 +0000

    upstream: fix cut-and-pasto in error message
    
    OpenBSD-Commit-ID: 4cc5c619e4b456cd2e9bb760d17e3a9c84659198

commit 294c11b1c7d56d3fb61e329603a782315ed70c62
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 08:25:05 2022 +0000

    upstream: select all RSA hostkey algorithms for UpdateHostkeys tests,
    
    not just RSA-SHA1
    
    OpenBSD-Regress-ID: b40e62b65863f2702a0c10aca583b2fe76772bd8

commit 2ea1108c30e3edb6f872dfc1e6da10b041ddf2c0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 04:56:15 2022 +0000

    upstream: regress test both sshsig message hash algorithms, possible
    
    now because the algorithm is controllable via the CLI
    
    OpenBSD-Regress-ID: 0196fa87acc3544b2b4fd98de844a571cb09a39f

commit 2327c306b5d4a2b7e71178e5a4d139af9902c2b0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 04:50:11 2022 +0000

    upstream: allow selection of hash at sshsig signing time; code
    
    already supported either sha512 (default) or sha256, but plumbing wasn't
    there mostly by Linus Nordberg
    
    OpenBSD-Commit-ID: 1b536404b9da74a84b3a1c8d0b05fd564cdc96cd

commit 56e941d0a00d6d8bae88317717d5e1b7395c9529
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 04:27:54 2022 +0000

    upstream: add missing -O option to usage() for ssh-keygen -Y sign;
    
    from Linus Nordberg
    
    OpenBSD-Commit-ID: 4e78feb4aa830727ab76bb2e3d940440ae1d7af0

commit 141a14ec9b0924709c98df2dd8013bde5d8d12c7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 04:27:01 2022 +0000

    upstream: move sig_process_opts() to before sig_sign(); no
    
    functional code change
    
    OpenBSD-Commit-ID: da02d61f5464f72b4e8b299f83e93c3b657932f9

commit 37a14249ec993599a9051731e4fb0ac5e976aec1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 04:10:39 2022 +0000

    upstream: regression test for find-principals NULL deref; from Fabian
    
    Stelzer
    
    OpenBSD-Regress-ID: f845a8632a5a7d5ae26978004c93e796270fd3e5

commit eb1f042142fdaba93f6c9560cf6c91ae25f6884a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 5 04:02:42 2022 +0000

    upstream: NULL deref when using find-principals when matching an
    
    allowed_signers line that contains a namespace restriction, but no
    restriction specified on the command-line; report and fix from Fabian Stelzer
    
    OpenBSD-Commit-ID: 4a201b86afb668c908d1a559c6af456a61f4b145

commit 8f3b18030579f395eca2181da31a5f945af12a59
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Jan 4 08:38:53 2022 +0000

    upstream: Log command invocation while debugging.
    
    This will aid in manually reproducing failing commands.
    
    OpenBSD-Regress-ID: b4aba8d5ac5675ceebeeeefa3261ce344e67333a

commit bbf285164df535f0d38c36237f007551bbdae27f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Dec 26 10:31:15 2021 +1100

    Always save config.h as build artifact.
    
    Should allow better comparison between failing and succeeding test
    platforms.

commit 03bd4ed0db699687c5cd83405d26f81d2dc28d22
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Dec 25 16:42:51 2021 +1100

    Add OpenBSD 7.0 target.  Retire 6.8.

commit c45a752f0de611afd87755c2887c8a24816d08ee
Author: jsg@openbsd.org <jsg@openbsd.org>
Date:   Sat Jan 1 05:55:06 2022 +0000

    upstream: spelling
    
    OpenBSD-Commit-ID: c63e43087a64d0727af13409c708938e05147b62

commit c672f83a89a756564db0d3af9934ba0e1cf8fa3e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 4 07:20:33 2022 +0000

    upstream: unbreak test: was picking up system ssh-add instead of the
    
    one supposedly being tested. Spotted by dtucker and using his VM zoo (which
    includes some systems old enough to lack ed25519 key support)
    
    OpenBSD-Regress-ID: 7976eb3df11cc2ca3af91030a6a8c0cef1590bb5

commit a23698c3082ffe661abed14b020eac9b0c25eb9f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 1 04:18:06 2022 +0000

    upstream: fix memleak in process_extension(); oss-fuzz issue #42719
    
    OpenBSD-Commit-ID: d8d49f840162fb7b8949e3a5adb8107444b6de1e

commit cb885178f36b83d0f14cfe9f345d2068103feed0
Author: jsg@openbsd.org <jsg@openbsd.org>
Date:   Sat Jan 1 01:55:30 2022 +0000

    upstream: spelling ok dtucker@
    
    OpenBSD-Commit-ID: bfc7ba74c22c928de2e257328b3f1274a3dfdf19

commit 6b977f8080a32c5b3cbb9edb634b9d5789fb79be
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 26 23:34:41 2021 +0000

    upstream: split method list search functionality from
    
    authmethod_lookup() into a separate authmethod_byname(), for cases where we
    don't need to check whether a method is enabled, etc.
    
    use this to fix the "none" authentication method regression reported
    by Nam Nguyen via bugs@
    
    ok deraadt@
    
    OpenBSD-Commit-ID: 8cd188dc3a83aa8abe5b7693e762975cd8ea8a17

commit 0074aa2c8d605ee7587279a22cdad4270b4ddd07
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Wed Dec 22 06:56:41 2021 +0000

    upstream: sort -H and -h in SYNOPSIS/usage(); tweak the -H text;
    
    ok djm
    
    OpenBSD-Commit-ID: 90721643e41e9e09deb5b776aaa0443456ab0965

commit 1c9853a68b2319f2e5f929179735e8fbb9988a67
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Dec 22 19:33:10 2021 +1100

    Use SHA.*_HMAC_BLOCK_SIZE if needed.
    
    If the platform has a native SHA2, does not define SHA.*_BLOCK_LENGTH
    but does define SHA.*_HMAC_BLOCK_SIZE (eg Solaris) then use the latter.
    Should fix --without-openssl build on Solaris.

commit 715c892f0a5295b391ae92c26ef4d6a86ea96e8e
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Dec 22 09:02:50 2021 +1100

    remove sys/param.h in -portable, after upstream

commit 7a7c69d8b4022b1e5c0afb169c416af8ce70f3e8
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Dec 20 13:05:20 2021 +1100

    add agent-restrict.sh file, missed in last commit

commit f539136ca51a4976644db5d0be8158cc1914c72a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:20:12 2021 +0000

    upstream: regression test for destination restrictions in ssh-agent
    
    OpenBSD-Regress-ID: 3c799d91e736b1753b4a42d80c42fc40de5ad33d

commit 6e4980eb8ef94c04874a79dd380c3f568e8416d6
Author: anton@openbsd.org <anton@openbsd.org>
Date:   Sat Dec 18 06:53:59 2021 +0000

    upstream: Make use of ntests variable, pointed out by clang 13.
    
    OpenBSD-Regress-ID: 4241a3d21bdfa1630ed429b6d4fee51038d1be72

commit 3eead8158393b697f663ec4301e3c7b6f24580b1
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Tue Dec 14 21:25:27 2021 +0000

    upstream: sys/param.h cleanup, mostly using MINIMUM() and
    
    <limits.h> ok dtucker
    
    OpenBSD-Regress-ID: 172a4c45d3bcf92fa6cdf6c4b9db3f1b3abe4db0

commit 266678e19eb0e86fdf865b431b6e172e7a95bf48
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:15:42 2021 +0000

    upstream: document host-bound publickey authentication
    
    OpenBSD-Commit-ID: ea6ed91779a81f06d961e30ecc49316b3d71961b

commit 3d00024b3b156aa9bbd05d105f1deb9cb088f6f7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:15:21 2021 +0000

    upstream: document agent protocol extensions
    
    OpenBSD-Commit-ID: 09e8bb391bbaf24c409b75a4af44e0cac65405a7

commit c385abf76511451bcba78568167b1cd9e90587d5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:14:47 2021 +0000

    upstream: PubkeyAuthentication=yes|no|unbound|host-bound
    
    Allow control over which pubkey methods are used. Added out of
    concern that some hardware devices may have difficulty signing
    the longer pubkey authentication challenges. This provides a
    way for them to disable the extension. It's also handy for
    testing.
    
    feedback / ok markus@
    
    OpenBSD-Commit-ID: ee52580db95c355cf6d563ba89974c210e603b1a

commit 34b1e9cc7654f41cd4c5b1cc290b999dcf6579bb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:14:12 2021 +0000

    upstream: document destination-constrained keys
    
    feedback / ok markus@
    
    OpenBSD-Commit-ID: cd8c526c77268f6d91c06adbee66b014d22d672e

commit a6d7677c4abcfba268053e5867f2acabe3aa371b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:13:55 2021 +0000

    upstream: Use hostkey parsed from hostbound userauth request
    
    Require host-bound userauth requests for forwarded SSH connections.
    
    The hostkey parsed from the host-bound userauth request is now checked
    against the most recently bound session ID / hostkey on the agent socket
    and the signature refused if they do not match.
    
    ok markus@
    
    OpenBSD-Commit-ID: d69877c9a3bd8d1189a5dbdeceefa432044dae02

commit baaff0ff4357cc5a079621ba6e2d7e247b765061
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:13:33 2021 +0000

    upstream: agent support for parsing hostkey-bound signatures
    
    Allow parse_userauth_request() to work with blobs from
    publickey-hostbound-v00@openssh.com userauth attempts.
    
    Extract hostkey from these blobs.
    
    ok markus@
    
    OpenBSD-Commit-ID: 81c064255634c1109477dc65c3e983581d336df8

commit 3e16365a79cdeb2d758cf1da6051b1c5266ceed7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:13:12 2021 +0000

    upstream: EXT_INFO negotiation of hostbound pubkey auth
    
    the EXT_INFO packet gets a new publickey-hostbound@openssh.com to
    advertise the hostbound public key method.
    
    Client side support to parse this feature flag and set the kex->flags
    indicator if the expected version is offered (currently "0").
    
    ok markus@
    
    OpenBSD-Commit-ID: 4cdb2ca5017ec1ed7a9d33bda95c1d6a97b583b0

commit 94ae0c6f0e35903b695e033bf4beacea1d376bb1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:12:54 2021 +0000

    upstream: client side of host-bound pubkey authentication
    
    Add kex->flags member to enable the publickey-hostbound-v00@openssh.com
    authentication method.
    
    Use the new hostbound method in client if the kex->flags flag was set,
    and include the inital KEX hostkey in the userauth request.
    
    Note: nothing in kex.c actually sets the new flag yet
    
    ok markus@
    
    OpenBSD-Commit-ID: 5a6fce8c6c8a77a80ee1526dc467d91036a5910d

commit 288fd0218dbfdcb05d9fbd1885904bed9b6d42e6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:12:30 2021 +0000

    upstream: sshd side of hostbound public key auth
    
    This is identical to the standard "publickey" method, but it also includes
    the initial server hostkey in the message signed by the client.
    
    feedback / ok markus@
    
    OpenBSD-Commit-ID: 7ea01bb7238a560c1bfb426fda0c10a8aac07862

commit dbb339f015c33d63484261d140c84ad875a9e548
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:12:07 2021 +0000

    upstream: prepare for multiple names for authmethods
    
    allow authentication methods to have one additional name beyond their
    primary name.
    
    allow lookup by this synonym
    
    Use primary name for authentication decisions, e.g. for
    PermitRootLogin=publickey
    
    Pass actual invoked name to the authmethods, so they can tell whether they
    were requested via the their primary name or synonym.
    
    ok markus@
    
    OpenBSD-Commit-ID: 9e613fcb44b8168823195602ed3d09ffd7994559

commit 39f00dcf44915f20684160f0a88d3ef8a3278351
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:11:39 2021 +0000

    upstream: ssh-agent side of destination constraints
    
    Gives ssh-agent the ability to parse restrict-destination-v00@openssh.com
    constraints and to apply them to keys.
    
    Check constraints against the hostkeys recorded for a SocketEntry when
    attempting a signature, adding, listing or deleting keys. Note that
    the "delete all keys" request will remove constrained keys regardless of
    location.
    
    feedback Jann Horn & markus@
    ok markus@
    
    OpenBSD-Commit-ID: 84a7fb81106c2d609a6ac17469436df16d196319

commit ce943912df812c573a33d00bf9e5435b7fcca3f7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:11:06 2021 +0000

    upstream: ssh-add side of destination constraints
    
    Have ssh-add accept a list of "destination constraints" that allow
    restricting where keys may be used in conjunction with a ssh-agent/ssh
    that supports session ID/hostkey binding.
    
    Constraints are specified as either "[user@]host-pattern" or
    "host-pattern>[user@]host-pattern".
    
    The first form permits a key to be used to authenticate as the
    specified user to the specified host.
    
    The second form permits a key that has previously been permitted
    for use at a host to be available via a forwarded agent to an
    additional host.
    
    For example, constraining a key with "user1@host_a" and
    "host_a>host_b". Would permit authentication as "user1" at
    "host_a", and allow the key to be available on an agent forwarded
    to "host_a" only for authentication to "host_b". The key would not
    be visible on agent forwarded to other hosts or usable for
    authentication there.
    
    Internally, destination constraints use host keys to identify hosts.
    The host patterns are used to obtain lists of host keys for that
    destination that are communicated to the agent. The user/hostkeys are
    encoded using a new restrict-destination-v00@openssh.com key
    constraint.
    
    host keys are looked up in the default client user/system known_hosts
    files. It is possible to override this set on the command-line.
    
    feedback Jann Horn & markus@
    ok markus@
    
    OpenBSD-Commit-ID: 6b52cd2b637f3d29ef543f0ce532a2bce6d86af5

commit 5e950d765727ee0b20fc3d2cbb0c790b21ac2425
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:10:24 2021 +0000

    upstream: ssh-add side of destination constraints
    
    Have ssh-add accept a list of "destination constraints" that allow
    restricting where keys may be used in conjunction with a ssh-agent/ssh
    that supports session ID/hostkey binding.
    
    Constraints are specified as either "[user@]host-pattern" or
    "host-pattern>[user@]host-pattern".
    
    The first form permits a key to be used to authenticate as the
    specified user to the specified host.
    
    The second form permits a key that has previously been permitted
    for use at a host to be available via a forwarded agent to an
    additional host.
    
    For example, constraining a key with "user1@host_a" and
    "host_a>host_b". Would permit authentication as "user1" at
    "host_a", and allow the key to be available on an agent forwarded
    to "host_a" only for authentication to "host_b". The key would not
    be visible on agent forwarded to other hosts or usable for
    authentication there.
    
    Internally, destination constraints use host keys to identify hosts.
    The host patterns are used to obtain lists of host keys for that
    destination that are communicated to the agent. The user/hostkeys are
    encoded using a new restrict-destination-v00@openssh.com key
    constraint.
    
    host keys are looked up in the default client user/system known_hosts
    files. It is possible to override this set on the command-line.
    
    feedback Jann Horn & markus@
    ok markus@
    
    OpenBSD-Commit-ID: ef47fa9ec0e3c2a82e30d37ef616e245df73163e

commit 4c1e3ce85e183a9d0c955c88589fed18e4d6a058
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:09:23 2021 +0000

    upstream: ssh-agent side of binding
    
    record session ID/hostkey/forwarding status for each active socket.
    
    Attempt to parse data-to-be-signed at signature request time and extract
    session ID from the blob if it is a pubkey userauth request.
    
    ok markus@
    
    OpenBSD-Commit-ID: a80fd41e292b18b67508362129e9fed549abd318

commit e9497ecf73f3c16667288bce48d4e3d7e746fea1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:08:48 2021 +0000

    upstream: ssh client side of binding
    
    send session ID, hostkey, signature and a flag indicating whether the
    agent connection is being forwarded to ssh agent each time a connection
    is opened via a new "session-bind@openssh.com" agent extension.
    
    ok markus@
    
    OpenBSD-Commit-ID: 2f154844fe13167d3ab063f830d7455fcaa99135

commit b42c61d6840d16ef392ed0f365e8c000734669aa
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 19 22:08:06 2021 +0000

    upstream: Record session ID, host key and sig at intital KEX
    
    These will be used later for agent session ID / hostkey binding
    
    ok markus@
    
    OpenBSD-Commit-ID: a9af29e33772b18e3e867c6fa8ab35e1694a81fe

commit 26ca33d186473d58a32d812e19273ce078b6ffff
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Dec 7 22:06:45 2021 +0000

    upstream: better error message for FIDO keys when we can't match
    
    them to a token
    
    OpenBSD-Commit-ID: 58255c2a1980088f4ed144db67d879ada2607650

commit adb0ea006d7668190f0c42aafe3a2864d352e34a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Dec 15 10:50:33 2021 +1100

    Correct value for IPTOS_DSCP_LE.
    
    It needs to allow for the preceeding two ECN bits.  From daisuke.higashi
    at gmail.com via OpenSSH bz#3373, ok claudio@, job@, djm@.

commit 3dafd3fe220bd9046f11fcf5191a79ec8800819f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Dec 10 11:57:30 2021 +1100

    Increase timeout for test step.

commit 5aefb05cd5b843e975b191d6ebb7ddf8de35c112
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Dec 10 10:27:27 2021 +1100

    Update the list of tests that don't work on Minix.
    
    While there, remove CC (configure will now find clang) and make the test
    list easier to update via cut and paste.

commit 1c09bb1b2e207d091cec299c49416c23d24a1b31
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Dec 10 10:12:57 2021 +1100

    Add minix host tuple.
    
    Define SETEUID_BREAKS_SETUID for it which should make privsep work.

commit a2188579032cf080213a78255373263466cb90cc
Author: jsg@openbsd.org <jsg@openbsd.org>
Date:   Sun Dec 5 12:28:27 2021 +0000

    upstream: fix unintended sizeof pointer in debug path ok markus@
    
    OpenBSD-Commit-ID: b9c0481ffc0cd801e0840e342e6a282a85aac93c

commit da40355234068c82f1a36196f2d18dd2d81aaafd
Author: naddy@openbsd.org <naddy@openbsd.org>
Date:   Sat Dec 4 00:05:39 2021 +0000

    upstream: RSA/SHA-1 is not used by default anymore on the server
    
    OpenBSD-Commit-ID: 64abef6cfc3e53088225f6b8a1dcd86d52dc8353

commit e9c71498a083a8b502aa831ea931ce294228eda0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Dec 2 23:45:36 2021 +0000

    upstream: hash full host:port when asked to hash output, fixes hashes
    
    for non- default ports. bz3367 ok dtucker@
    
    OpenBSD-Commit-ID: 096021cc847da7318ac408742f2d0813ebe9aa73

commit b5601202145a03106012c22cb8980bcac2949f0b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Dec 2 23:23:13 2021 +0000

    upstream: improve the testing of credentials against inserted FIDO
    
    keys a little more: ask the token whether a particular key belongs to it in
    cases where the token support on-token user- verification (e.g. biometrics)
    rather than just assuming that it will accept it.
    
    Will reduce spurious "Confirm user presence" notifications for key
    handles that relate to FIDO keys that are not currently inserted in at
    least some cases.
    
    Motivated by bz3366; by Pedro Martelletto
    
    OpenBSD-Commit-ID: ffac7f3215842397800e1ae2e20229671a55a63d

commit ca709e27c41c90f4565b17282c48dca7756e083c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Dec 2 22:40:05 2021 +0000

    upstream: move check_sk_options() up so we can use it earlier
    
    OpenBSD-Commit-ID: 67fe98ba1c846d22035279782c4664c1865763b4

commit b711bc01a7ec76bb6a285730990cbce9b8ca5773
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Dec 2 22:35:05 2021 +0000

    upstream: ssh-rsa is no longer in the default for
    
    PubkeyAcceptedAlgorithms.
    
    OpenBSD-Commit-ID: 34a9e1bc30966fdcc922934ae00f09f2596cd73c

commit dc91ceea33cd4a9f05be953e8d8062f732db5c8a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Dec 2 02:44:44 2021 +0000

    upstream: don't put the tty into raw mode when SessionType=none, avoids
    
    ^c being unable to kill such a session. bz3360; ok dtucker@
    
    OpenBSD-Commit-ID: 83960c433052303b643b4c380ae2f799ac896f65

commit e6e7d2654a13ba10141da7b42ea683ea4eeb1f38
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Nov 29 14:11:03 2021 +1100

    previous commit broke bcrypt_pbkdf()
    
    Accidentally reverted part of the conversion to use SHA512 from SUPERCOP
    instead of OpenBSD-style libc SHA512.

commit c0459588b8d00b73e506c6095958ecfe62a4a7ba
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Nov 29 14:03:19 2021 +1100

    Fix typo in Neils' name.

commit 158bf854e2a22cf09064305f4a4e442670562685
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Nov 29 12:30:22 2021 +1100

    sync bcrypt-related files with OpenBSD
    
    The main change is that Niels Provos kindly agreed to rescind the
    BSD license advertising clause, shifting them to the 3-term BSD
    license.
    
    This was the last thing in OpenSSH that used the advertising clause.

commit e8976d92a42883ff6b8991438f07df60c2c0d82d
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Nov 29 12:29:29 2021 +1100

    depend

commit 8249afeec013e557fe7491a72ca3285de03e25b1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 28 07:21:26 2021 +0000

    upstream: sshsig: return "key not found" when searching empty files
    
    rather than "internal error"
    
    OpenBSD-Commit-ID: e2ccae554c78d7a7cd33fc5d217f35be7e2507ed

commit 9e3227d4dbb5ad9c9091b4c14982cab4bba87b4d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 28 07:15:10 2021 +0000

    upstream: ssh-keygen -Y match-principals doesn't accept any -O
    
    options at present, so don't say otherwise in SYNOPSIS; spotted jmc@
    
    OpenBSD-Commit-ID: 9cc43a18f4091010741930b48b3db2f2e4f1d35c

commit 56db1f4a4cf5039fc3b42e84c4b16291fdff32b1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 28 07:14:29 2021 +0000

    upstream: fix indenting in last commit
    
    OpenBSD-Commit-ID: 8b9ba989815d0dec1fdf5427a4a4b58eb9cac4d2

commit 50bea24a9a9bdebad327c76e700def3261f5694e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 28 07:10:18 2021 +0000

    upstream: missing initialisation for oerrno
    
    OpenBSD-Commit-ID: 05d646bba238080259bec821c831a6f0b48d2a95

commit 5a0f4619041d09cd29f3a08da41db5040372bdd1
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Nov 28 15:31:37 2021 +1100

    Correct ifdef to activate poll() only if needed.

commit d4035c81a71237f690edd7eda32bef7d63fd9528
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Nov 27 07:23:35 2021 +0000

    upstream: whitespac e
    
    OpenBSD-Regress-ID: b9511d41568056bda489e13524390167889908f8

commit a443491e6782ef0f5a8bb87a5536c8ee4ff233a1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Nov 27 07:20:58 2021 +0000

    upstream: regression test for match-principals. Mostly by Fabian
    
    Stelzer
    
    OpenBSD-Regress-ID: ced0bec89af90935103438986bbbc4ad1df9cfa7

commit 78230b3ec8cbabc1e7de68732dc5cbd4837c6675
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Nov 27 07:14:46 2021 +0000

    upstream: Add ssh-keygen -Y match-principals operation to perform
    
    matching of principals names against an allowed signers file.
    
    Requested by and mostly written by Fabian Stelzer, towards a TOFU
    model for SSH signatures in git. Some tweaks by me.
    
    "doesn't bother me" deraadt@
    
    OpenBSD-Commit-ID: 8d1b71f5a4127bc5e10a880c8ea6053394465247

commit 15db86611baaafb24c40632784dabf82e3ddb1a7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 25 23:02:24 2021 +0000

    upstream: debug("func: ...") -> debug_f("...")
    
    OpenBSD-Commit-ID: d58494dc05c985326a895adfbe16fbd5bcc54347

commit b7ffbb17e37f59249c31f1ff59d6c5d80888f689
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 19 18:53:46 2021 +1100

    Allow for fd = -1 in compat ppoll overflow check.
    
    Fixes tests on at least FreeBSD 6, possibly others.

commit 04b172da5b96a51b0d55c905b423ababff9f4e0b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 19 16:01:51 2021 +1100

    Don't auto-enable Capsicum sandbox on FreeBSD 9/10.
    
    Since we changed from select() to ppoll() tests have been failing.
    This seems to be because FreeBSD 10 (and presumably 9) do not allow
    ppoll() in the privsep process and sshd will fail with "Not permitted in
    capability mode".  Setting CAP_EVENT on the FDs doesn't help, but weirdly,
    poll() works without that.  Those versions are EOL so this situation is
    unlikely to change.

commit a823f39986e7b879f26412e64c15630e1cfa0dc5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 03:53:48 2021 +0000

    upstream: regression test for ssh-keygen -Y find-principals fix; from
    
    Fabian Stelzer ok djm markus
    
    OpenBSD-Regress-ID: 34fe4088854c1a2eb4c0c51cc4676ba24096bac4

commit 199c4df66c0e39dd5c3333b162af274678c0501d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 21:32:11 2021 +0000

    upstream: less confusing debug message; bz#3365
    
    OpenBSD-Commit-ID: 836268d3642c2cdc84d39b98d65837f5241e4a50

commit 97f9b6e61316c97a32dad94b7a37daa9b5f6b836
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 21:11:01 2021 +0000

    upstream: avoid xmalloc(0) for PKCS#11 keyid for ECDSA keys (we
    
    already did this for RSA keys). Avoids fatal errors for PKCS#11 libraries
    that return empty keyid, e.g. Microchip ATECC608B "cryptoauthlib"; bz#3364
    
    OpenBSD-Commit-ID: 054d4dc1d6a99a2e6f8eebc48207b534057c154d

commit c74aa0eb73bd1edf79947d92d9c618fc3424c4a6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 03:50:41 2021 +0000

    upstream: ssh-keygen -Y find-principals was verifying key validity
    
    when using ca certs but not with simple key lifetimes within the allowed
    signers file.
    
    Since it returns the first keys principal it finds this could
    result in a principal with an expired key even though a valid
    one is just below.
    
    patch from Fabian Stelzer; feedback/ok djm markus
    
    OpenBSD-Commit-ID: b108ed0a76b813226baf683ab468dc1cc79e0905

commit d902d728dfd81622454260e23bc09d5e5a9a795e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Nov 18 23:44:07 2021 +1100

    Correct calculation of tv_nsec in poll().

commit 21dd5a9a3fb35e8299a1fbcf8d506f1f6b752b85
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Nov 18 23:11:37 2021 +1100

    Add compat implementation of ppoll using pselect.

commit b544ce1ad4afb7ee2b09f714aa63efffc73fa93a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Nov 18 23:05:34 2021 +1100

    Put poll.h inside ifdef HAVE_POLL_H.

commit 875408270c5a7dd69ed5449e5d85bd7120c88f70
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 03:31:44 2021 +0000

    upstream: check for POLLHUP wherever we check for POLLIN
    
    OpenBSD-Commit-ID: 6aa6f3ec6b17c3bd9bfec672a917f003a76d93e5

commit 36b5e37030d35bbaa18ba56825b1af55971d18a0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 03:07:59 2021 +0000

    upstream: fd leak in sshd listen loop error path; from Gleb
    
    Smirnoff
    
    OpenBSD-Commit-ID: a7a2be27a690a74bf2381bc16cea38e265657412

commit b99498d0c93f1edd04857b318308a66b28316bd8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 03:07:20 2021 +0000

    upstream: check for POLLHUP as well as POLLIN in sshd listen loop;
    
    ok deraadt millert
    
    OpenBSD-Commit-ID: a4f1244c5a9c2b08dac4f3b1dc22e9d1dc60c587

commit 1f3055d788e8cf80851eb1728b535d57eb0dba6a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 18 03:06:03 2021 +0000

    upstream: check for POLLHUP as well as POLLIN, handle transient IO
    
    errors as well as half-close on the output side; ok deraadt millert
    
    OpenBSD-Commit-ID: de5c5b9939a37476d256328cbb96305bdecf511e

commit 9778a15fa6dbdac6a95bf15865c2688b4bd6944e
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Nov 18 10:16:55 2021 +1100

    adjust seccomp filter for select->poll conversion
    
    Needed to add ppoll syscall but also to relax the fallback rlimit
    sandbox. Linux poll() fails with EINVAL if npfds > RLIMIT_NOFILE,
    so we have to allow a single fd in the rlimit.

commit fcd8d895bbb849c64f0aed934e3303d37f696f5d
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Nov 18 10:16:44 2021 +1100

    update depends

commit 76292787a1e93e668f10e36b4bf59ce0ae28e156
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Nov 18 09:26:20 2021 +1100

    compat for timespecsub() and friends

commit fd7e7de4ddb4399c7e929b44f2bbfc118eddfcf8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Nov 17 21:06:39 2021 +0000

    upstream: set num_listen_socks to 0 on close-all instead of -1,
    
    which interferes with the new poll()-based listen loop; spotted and debugged
    by anton@+deraadt@
    
    OpenBSD-Commit-ID: f7ab8ab124f615a2e0c45fee14c38d2f2abbabbd

commit fd9343579afac30a971f06643a669733d9acb407
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Sun Nov 14 18:47:43 2021 +0000

    upstream: use ppoll() instead of pselect() with djm
    
    OpenBSD-Commit-ID: 980f87c9564d5d2ad55722b7a6f44f21284cd215

commit 092d29b232ef1a19609a5316ed7e4d896bb2e696
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Sun Nov 14 06:15:36 2021 +0000

    upstream: match .events with .fd better
    
    OpenBSD-Commit-ID: 77eef212ca0add905949532af390164489c5984b

commit 8d642c9a90fa4ed5a3effd785fb3591e14de00cd
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Sun Nov 14 03:25:10 2021 +0000

    upstream: convert select() to poll() ok djm
    
    OpenBSD-Commit-ID: b53e4940ff10dd24f8d16e8db8ef1970015d7ead

commit 6582a31c388968f4073af2bd8621880735c3d42b
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Sat Nov 13 21:14:13 2021 +0000

    upstream: replace select() with ppoll(), including converting
    
    timeval's to timespec's to make things easier. back and forth and ok; djm
    
    OpenBSD-Commit-ID: 89d3b23c60875da919e7820f9de6213286ffbec9

commit 7c025c005550c86a40200a2bcdd355d09413d61a
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Sat Nov 13 17:26:13 2021 +0000

    upstream: It really looks like pledge "stdio dns" is possible
    
    earlier. Discussed with mestre
    
    OpenBSD-Commit-ID: 610873de63a593e0ac7bbbcb7a0f2894d36f4c01

commit 06acb04c20ee483fe4757bd12aec870cc4bb1076
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Fri Nov 12 05:23:49 2021 +0000

    upstream: aggressively pre-fill the pollfd array with fd=-1
    
    OpenBSD-Commit-ID: c2a525de8f83c1a04405bd79122c424140552a5b

commit 7eec76793dec06e8f06b6cf71f9473141c69d109
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Thu Nov 11 15:32:32 2021 +0000

    upstream: Convert from select() to ppoll(). Along the way, I
    
    observed that the select() code was using exceptfds incorrectly.. ok millert
    
    OpenBSD-Commit-ID: 548e05bfc31b2af02319eb3d051286d4128dec96

commit e665ed2d0c24fe11d5470ce72fa1e187377d3fc4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 12 22:55:27 2021 +1100

    Switch from LibreSSL 3.4.0 to 3.4.1.
    
    The LibreSSL 3.4.0 release has an OPENBSD_BRANCH that points to
    "master" and that branch no longer has the files LibreSSL expects
    and thus it will no longer build, breaking the test.

commit 21b6b5a06c8c53c548d25e6074c5240e88e2ef34
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Nov 10 06:29:25 2021 +0000

    upstream: add the sntrup761x25519-sha512@openssh.com hybrid
    
    ECDH/x25519 + Streamlined NTRU Prime post-quantum KEX to the default
    KEXAlgorithms list (after the ECDH methods but before the prime-group DH
    ones).
    
    ok markus@
    
    OpenBSD-Commit-ID: 22b77e27a04e497a10e22f138107579652854210

commit 239da797cbf07a640d7b1ea02d3f99ace3ef792d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Nov 10 06:25:08 2021 +0000

    upstream: fix ssh-keysign for KEX algorithms that use SHA384/512
    
    exchange hashes; feedback/ok markus@
    
    OpenBSD-Commit-ID: 09a8fda1c081f5de1e3128df64f28b7bdadee239

commit 6997a592ecb1013df0c6d7f8df3e6517827aef11
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Nov 8 21:32:49 2021 +0000

    upstream: improve error message when trying to expand a ~user path
    
    for a user that doesn't exist; better matches what the shell does
    
    ok deraadt@
    
    OpenBSD-Commit-ID: 1ddefa3c3a78b69ce13d1b8f67bc9f2cefd23ad6

commit 10b899a15c88eb40eb5f73cd0fa84ef0966f79c9
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Nov 10 12:34:25 2021 +1100

    Don't trust closefrom() on Linux.
    
    glibc's closefrom implementation does not work in a chroot when the kernel
    does not have close_range.  It tries to read from /proc/self/fd and when
    that fails dies with an assertion of sorts.  Instead, call close_range
    ourselves from our compat code and fall back if that fails.  bz#3349,
    with william.wilson at canonical.com and fweimer at redhat.com.

commit eb1f63195a9a38b519536a5b398d9939261ec081
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Nov 6 10:13:39 2021 +0000

    upstream: Plug a couple of minor mem leaks. From beldmit at
    
    gmail.com via github PR#283, ok markus@
    
    OpenBSD-Commit-ID: ec1fa7d305d46226861c3ca6fb9c9beb2ada2892

commit e4f501bf1d3b53f1cc23d9521fd7c5163307b760
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Nov 5 03:10:58 2021 +0000

    upstream: move cert_filter_principals() to earlier in the file for
    
    reuse; no code change
    
    OpenBSD-Commit-ID: 598fa9528b656b2f38bcc3cf5b6f3869a8c115cf

commit 59c60f96fee321c7f38f00372826d37f289534af
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Wed Nov 3 22:00:56 2021 +0000

    upstream: Many downstreams expect ssh to compile as non-C99...
    
    OpenBSD-Commit-ID: e6aa3e08bda68e5fb838fc8a49b1d2dfc38ee783

commit 7a78fe63b0b28ef7231913dfefe9d08f9bc41c61
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Nov 6 21:07:03 2021 +1100

    Skip getline() on HP-UX 10.x.
    
    HP-UX 10.x has a getline() implementation in libc that does not behave
    as we expect so don't use it.  With correction from Thorsten Glaser and
    typo fix from Larkin Nickle.

commit 343ae252ebb35c6ecae26b447bf1551a7666720e
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Nov 3 12:08:21 2021 +1100

    basic SECURITY.md (refers people to the website)

commit ed45a0168638319e0a710633f6085b96b9cec656
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Nov 2 22:57:27 2021 +0000

    upstream: crank SSH_SK_VERSION_MAJOR to match recent change in
    
    usr/bin/ssh
    
    OpenBSD-Regress-ID: 113d181c7e3305e138db9b688cdb8b0a0019e552

commit f3c34df860c4c1ebddacb973954e58167d9dbade
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Nov 2 22:56:40 2021 +0000

    upstream: Better handle FIDO keys on tokens that provide user
    
    verification (UV) on the device itself, including biometric keys.
    
    Query the token during key creation to determine whether it supports
    on-token UV and, if so, clear the SSH_SK_USER_VERIFICATION_REQD flag
    in the key so that ssh(1) doesn't automatically prompty for PIN later.
    
    When making signatures with the key, query the token's capabilities
    again and check whether the token is able (right now) to perform user-
    verification without a PIN. If it is then the PIN prompt is bypassed
    and user verification delegated to the token. If not (e.g. the token
    is biometric capable, but no biometric are enrolled), then fall back
    to user verification via the usual PIN prompt.
    
    Work by Pedro Martelletto; ok myself and markus@
    
    NB. cranks SSH_SK_VERSION_MAJOR
    
    OpenBSD-Commit-ID: e318a8c258d9833a0b7eb0236cdb68b5143b2f27

commit 0328a081f38c09d2d4d650e94461a47fb5eef536
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 29 03:03:06 2021 +0000

    upstream: sshsig: add tests for signing key validity and
    
    find-principals
    
    - adds generic find-principals tests (this command had none before)
    - tests certs with a timeboxed validity both with and without a
     restriced lifetime for the CA
    - test for a revoked CA cert
    
    by Fabian Stelzer
    
    OpenBSD-Regress-ID: 9704b2c6df5b8ccfbdf2c06c5431f5f8cad280c9

commit ccd358e1e25e25c13f0825996283cbf7a1647a3b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 29 02:48:19 2021 +0000

    upstream: avoid signedness warning; spotted in -portable
    
    OpenBSD-Regress-ID: 4cacc126086487c0ea7f3d86b42dec458cf0d0c6

commit 2741f52beb11490d7033a25e56ed0496f0c78006
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 29 03:20:46 2021 +0000

    upstream: ssh-keygen: make verify-time argument parsing optional
    
    From Fabian Stelzer
    
    OpenBSD-Commit-ID: 1ff35e4c366a45a073663df90381be6a8ef4d370

commit a1217d363b88b32cfe54c4f02c6c1cf4bdefdd23
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Oct 29 13:48:34 2021 +1100

    unbreak fuzz harness for recent changes

commit 68e522ed8183587c9367fa3842c5b75f64f3d12b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Oct 29 13:32:24 2021 +1100

    Use -Wbitwise-instead-of-logical if supported.

commit be28b23012aa3fa323be7ec84863cf238927c078
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Oct 28 16:24:53 2021 +1100

    use -Wmisleading-indentation cflag if available
    
    ok dtucker@

commit 2e6f5f24dd2f9217f4ab8b737ed428d5d5278f91
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Oct 28 16:24:44 2021 +1100

    depend

commit a5ab4882348d26addc9830a44e053238dfa2cb58
Author: Damien Miller <djm@mindrot.org>
Date:   Thu May 6 10:08:30 2021 +1000

    remove built-in support for md5crypt()
    
    Users of MD5-hashed password should arrange for ./configure to link
    against libxcrypt or similar. Though it would be better to avoid use
    of MD5 password hashing entirely, it's arguably worse than DEScrypt.
    
    feedback and ok dtucker@

commit c5de1fffa6328b8246b87da28fa9df05813f76a3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 28 02:55:30 2021 +0000

    upstream: increment SSH_SK_VERSION_MAJOR to match last change
    
    OpenBSD-Regress-ID: 17873814d1cbda97f49c8528d7b5ac9cadf6ddc0

commit 0001d04e55802d5bd9d6dece1081a99aa4ba2828
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 28 02:54:18 2021 +0000

    upstream: When downloading resident keys from a FIDO token, pass
    
    back the user ID that was used when the key was created and append it to the
    filename the key is written to (if it is not the default).
    
    Avoids keys being clobbered if the user created multiple
    resident keys with the same application string but different
    user IDs.
    
    feedback Pedro Martelletto; ok markus
    
    NB. increments SSH_SK_VERSION_MAJOR
    
    OpenBSD-Commit-ID: dbd658b5950f583106d945641a634bc6562dd3a3

commit d4bed5445646e605c383a4374fa962e23bf9e3a3
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Sun Oct 24 21:24:17 2021 +0000

    upstream: For open/openat, if the flags parameter does not contain
    
    O_CREAT, the 3rd (variadic) mode_t parameter is irrelevant.  Many developers
    in the past have passed mode_t (0, 044, 0644, or such), which might lead
    future people to copy this broken idiom, and perhaps even believe this
    parameter has some meaning or implication or application. Delete them all.
    This comes out of a conversation where tb@ noticed that a strange (but
    intentional) pledge behaviour is to always knock-out high-bits from mode_t on
    a number of system calls as a safety factor, and his bewilderment that this
    appeared to be happening against valid modes (at least visually), but no
    sorry, they are all irrelevant junk.  They could all be 0xdeafbeef. ok
    millert
    
    OpenBSD-Commit-ID: 503d11633497115688c0c6952686524f01f53121

commit d575cf44895104e0fcb0629920fb645207218129
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Oct 22 23:27:41 2021 +1100

    kitchensink test target now needs krb5.

commit 4ae39cada214e955bcfd3448ff28f0ed18886706
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Oct 22 22:54:33 2021 +1100

    Test both MIT KRB5 and Heimdal.

commit 22b2681d88619e5247dc53c9f112058a7e248d48
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Oct 22 10:51:57 2021 +0000

    upstream: Plug mem addrinfo mem leaks.
    
    Prevent mem leaks in the (unlikely) event that getaddrinfo returns
    no addresses.  ALso, remove an unneeded NULL check in addr_ntop. From
    khaleesicodes via github PR#281, ok deraadt@
    
    OpenBSD-Commit-ID: e8a5afc686376637c355c5f7e122dc4b080b9c1a

commit 27c8c343b610263f83ac2328735feeb881c6c92f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Oct 22 09:22:04 2021 +0000

    upstream: Remove unnecessary semicolons
    
    ... in case statements. From khaleesicodes via github PR#280.
    
    OpenBSD-Commit-ID: e1e89360b65775cff83e77ce040b342015caf4ed

commit e7eb73b8d1fe1008d92433ea949491ce654bfaba
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Oct 22 09:19:34 2021 +0000

    upstream: Fix typos in comments.
    
    From khaleesicodes via github PR#280.
    
    OpenBSD-Commit-ID: 26fdd83652c40f098bf7c685e8ebb9eb72cc45fc

commit 052a9d8494175e24312daa6c132665e58c17fe6e
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Fri Oct 15 14:46:46 2021 +0000

    upstream: switch scp(1) back to sftp protocol.
    
    openbsd 7.0 release shipped with the (hopefully last) scp that uses RCP
    protocol for copying.  Let's get back to testing the SFTP protocol.
    
    OpenBSD-Commit-ID: 9eaa35d95fd547b78b0a043b3f518e135f151f30

commit a07664646bf6d293f5bbd45a5de54f3c36bb85da
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Oct 22 14:00:05 2021 +1100

    Source configs script so setup_ci can use settings

commit 34df52c201c6b47e5a46b50c215e4d98a8bf6587
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Oct 22 09:42:14 2021 +1100

    Install libedit and pam based on config flags.

commit 8c626cc563e8d21d844d06f9971a9ee01de6aa2a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Oct 21 16:53:39 2021 +1100

    Don't use 'here string", it's not POSIX.

commit 086a4b5977472aefa3de918b88efad0faf83b2b1
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Oct 21 15:33:27 2021 +1100

    Remove -Werror from compiler package to install.

commit 5a7a4687507d057f9b5e7497f3d3f82e64753c02
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Oct 21 15:00:53 2021 +1100

    Build with -Werror on most recent gcc and clang.

commit 4d2cbdb525d673acf941d48a7044fcf03125611a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Oct 15 12:59:06 2021 +1100

    Include string.h and stdio.h for strerror.

commit fff13aaa262b7b3ec83ed21e29674cbf331780a7
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Oct 15 12:43:36 2021 +1100

    Include error reason if trace disabling fails.

commit d4b38144c02f3faa5271e5fb35df93507e06f1b4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Oct 12 22:55:51 2021 +1100

    Add tcmalloc test target.

commit 002d65b0a30063c6e49bf8a53e709d8d5a0d45c1
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Oct 9 10:52:42 2021 +0000

    upstream: Document that CASignatureAlgorithms, ExposeAuthInfo and
    
    PubkeyAuthOptions can be used in a Match block.  Patch from eehakkin via
    github PR#277.
    
    OpenBSD-Commit-ID: c0a63f5f52e918645967ac022b28392da4b866aa

commit 40bd3709dddaae3a1b6113748bec3faa6a607531
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Oct 7 15:55:49 2021 +1100

    Skip SK unit tests when built without security-key

commit 482f73be10f10b93f818df19fcc8a912c0c371fc
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Oct 7 15:55:04 2021 +1100

    Include relevant env vars on command line.
    
    Makes it easier to reproduce a build by cut/pasting the configure line.

commit ef5916b8acd9b1d2f39fad4951dae03b00dbe390
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Oct 7 14:28:02 2021 +1100

    Only enable sk-* key types if ENABLE_SK is defined

commit 52d4232b493a9858fe616e28a8bbcc89afa2ad4d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Oct 6 18:14:37 2021 +1100

    Disable security key on minix3.
    
    The test doesn't work so disable.

commit 7cd062c3a29669b8d7dc2a97e6575f4dcb7d35a2
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Oct 6 17:45:28 2021 +1100

    Add USE_LIBC_SHA2 for (at least) NetBSD 9.

commit 639c440f6c3c2a8216a5eb9455ef13bf4204089c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Oct 6 17:09:31 2021 +1100

    Define OPENSSL_NO_SHA including OpenSSL from test.
    
    We don't use SHA256 from OpenSSL in the sk-dummy module and the
    definitions can conflict with system sha2.h (eg on NetBSD) so define
    OPENSSL_NO_SHA so we don't attempt to redefine them.

commit 8f4be526a338d06624f146fa26007bb9dd3a4f7b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Oct 6 15:40:58 2021 +1100

    Disable security key on NetBSD4 test.
    
    sk-dummy used for the security key test includes both sha2.h and OpenSSL
    causing the definitions conflict so disable security key support on this
    platform.

commit 3b353ae58aa07a1cbbeb1da3ace21fc0dcccd66a
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Oct 6 15:07:01 2021 +1100

    clean regress/misc/sk-dummy in cleandir target

commit 57680a2ab43518c5ccbd8242c40482106cde6ac1
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Oct 2 03:17:01 2021 +0000

    upstream: Dynamically allocate encoded HashKnownHosts and free as
    
    appropriate. Saves 1k of static storage and prevents snprintf "possible
    truncation" warnings from newer compilers (although in this case it's false
    positive since the actual sizes are limited by the output size of the SHA1).
    ok djm@
    
    OpenBSD-Commit-ID: e254ae723f7e3dce352c7d5abc4b6d87faf61bf4

commit e3e62deb549fde215b777d95276c304f84bf00c6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 6 03:35:13 2021 +0000

    upstream: use libc SHA256 functions; make this work when compiled
    
    !WITH_OPENSSL
    
    OpenBSD-Regress-ID: fda0764c1097cd42f979ace29b07eb3481259890

commit 12937d867019469ebce83c2ff614cdc6688fc2d8
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Oct 1 05:20:20 2021 +0000

    upstream: Add test for ssh hashed known_hosts handling.
    
    OpenBSD-Regress-ID: bcef3b3cd5a1ad9899327b4b2183de2541aaf9cf

commit 5a37cc118f464416d08cd0291a9b1611d8de9943
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Oct 6 13:16:21 2021 +1100

    fix broken OPENSSL_HAS_ECC test
    
    spotted by dtucker

commit 16a25414f303cd6790eb967aeb962040e32c9c7a
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Oct 1 22:40:06 2021 +1000

    make sk-dummy.so work without libcrypto installed

commit dee22129bbc61e25b1003adfa2bc584c5406ef2d
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Oct 1 16:35:49 2021 +1000

    make OPENSSL_HAS_ECC checks more thorough
    
    ok dtucker

commit 872595572b6c9a584ed754165e8b7c4c9e7e1d61
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Oct 1 16:35:05 2021 +1000

    fix FIDO key support for !OPENSSL_HAS_ECC case
    
    ok dtucker

commit 489741dc68366940d369ac670b210b4834a6c272
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Oct 1 14:51:37 2021 +1000

    enable security key support for --without-openssl

commit c978565c8589acfe4ea37ab5099d39c84158c713
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Oct 1 13:27:50 2021 +1000

    need stdlib.h for free(3)

commit 76a398edfb51951b2d65d522d7b02c72304db300
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Sep 30 05:26:26 2021 +0000

    upstream: Fix up whitespace left by previous
    
    change removing privsep.  No other changes.
    
    OpenBSD-Regress-ID: 87adec225d8afaee4d6a91b2b71203f52bf14b15

commit ddcb53b7a7b29be65d57562302b2d5f41733e8dd
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Sep 30 05:20:08 2021 +0000

    upstream: Remove references to privsep.
    
    This removes several do..while loops but does not change the
    indentation of the now-shallower loops, which will be done in a separate
    whitespace-only commit to keep changes of style and substance separate.
    
    OpenBSD-Regress-ID: 4bed1a0249df7b4a87c965066ce689e79472a8f7

commit ece2fbe486164860de8df3f8b943cccca3085eff
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Sep 30 04:22:50 2021 +0000

    upstream: Use "skip" instead of "fatal"
    
    if SUDO isn't set for the *-command tests. This means running "make tests"
    without SUDO set will perform all of the tests that it can instead of
    failing on the ones it cannot run.
    
    OpenBSD-Regress-ID: bd4dbbb02f34b2e8c890558ad4a696248def763a

commit bb754b470c360e787a99fb4e88e2668198e97b41
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 1 04:50:36 2021 +0000

    upstream: unbreak FIDO sk-ed25519 key enrollment for OPENSSL=no builds;
    
    ok dtucker@
    
    OpenBSD-Commit-ID: 6323a5241728626cbb2bf0452cf6a5bcbd7ff709

commit 207648d7a6415dc915260ca75850404dbf9f0a0b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 20:03:58 2021 +1000

    Include stdlib.h for arc4random_uniform prototype.

commit 696aadc854582c164d5fc04933d2f3e212dc0e06
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 20:00:30 2021 +1000

    Look for clang after cc and gcc.

commit a3c6375555026d85dbf811fab566b9f76f196144
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 19:30:59 2021 +1000

    Use backticks instead of $(..) for portability.
    
    Older shells (eg /bin/sh on Solaris 10) don't support $() syntax.

commit 958aaa0387133d51f84fe9c8f30bca03025f2867
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 18:53:32 2021 +1000

    Skip file-based tests by default on Mac OS.
    
    The file-based tests need OpenSSL so skip them.

commit 55c8bdf6e9afb0f9fa8e4f10c25c7f0081b48fd0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 18:42:47 2021 +1000

    Build without OpenSSL on Mac OS.
    
    Modern versions don't ship enough libcrypto to build against.

commit c9172193ea975415facf0afb356d87df21535f88
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 18:33:38 2021 +1000

    Remove TEST_SSH_ECC.
    
    Convert the only remaining user of it to runtime detection using ssh -Q.

commit 5e6d28b7874b0deae95d2c68947c45212d32e599
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 17:48:09 2021 +1000

    Split c89 test openssl setting out.

commit c4ac7f98e230e83c015678dc958b1ffe828564ad
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 17:40:50 2021 +1000

    Expand TEST_SHELL consistently with other vars.

commit cfe5f7b0eb7621bfb0a756222de0431315c2ab8b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 17:26:50 2021 +1000

    Replace `pwd` with make variable in regress cmd.

commit 899be59da5fbc3372444bd0fbe74af48313bed33
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 17:14:33 2021 +1000

    Get BUILDDIR from autoconf.
    
    Use this to replace `pwd`s in regress test command line.

commit c8d92d3d4f7d560146f2f936156ec4dac3fc5811
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 13:28:56 2021 +1000

    Add make clean step to tests.

commit 360fb41ef8359619ab90b0d131c914494e55d3dd
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 11:36:13 2021 +1000

    Test all available clang and gcc versions.

commit 4fb49899d7da22952d35a4bc4c9bdb2311087893
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 29 01:32:21 2021 +0000

    upstream: Test certificate hostkeys held in ssh-agent too. Would have
    
    caught regression fixed in sshd r1.575
    
    ok markus@
    
    OpenBSD-Regress-ID: 1f164d7bd89f83762db823eec4ddf2d2556145ed

commit ce4854e12e749a05646e5775e9deb8cfaf49a755
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 29 01:33:32 2021 +0000

    upstream: add some debug output showing how many key file/command lines
    
    were processed. Useful to see whether a file or command actually has keys
    present
    
    OpenBSD-Commit-ID: 0bd9ff94e84e03a22df8e6c12f6074a95d27f23c

commit 15abdd523501c349b703d9a27e2bb4252ad921ef
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Sep 28 11:14:50 2021 +0000

    upstream: Make prototype for rijndaelEncrypt match function
    
    including the bounds. Fixes error in portable where GCC>=11 takes notice of
    the bounds. ok deraadt@
    
    OpenBSD-Commit-ID: cdd2f05fd1549e1786a70871e513cf9e9cf099a6

commit d1d29ea1d1ef1a1a54b209f062ec1dcc8399cf03
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Sep 28 11:10:05 2021 +0000

    upstream: Import regenerated moduli.
    
    OpenBSD-Commit-ID: 4bec5db13b736b64b06a0fca704cbecc2874c8e1

commit 39f2111b1d5f00206446257377dcce58cc72369f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 29 10:53:55 2021 +1000

    Add new compiler hardening flags.
    
    Add -fzero-call-used-regs and -ftrivial-auto-var-init to the list of
    compiler hardening flags that configure checks for.  These are supported
    by clang and gcc, and make ROP gadgets less useful and mitigate
    stack-based infoleaks respectively.  ok djm@

commit bf944e3794eff5413f2df1ef37cddf96918c6bde
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Sep 27 00:03:19 2021 +1000

    initgroups needs grp.h

commit 8c5b5655149bd76ea21026d7fe73ab387dbc3bc7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Sep 26 14:01:11 2021 +0000

    upstream: openssh-8.8
    
    OpenBSD-Commit-ID: 12357794602ac979eb7312a1fb190c453f492ec4

commit f3cbe43e28fe71427d41cfe3a17125b972710455
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Sep 26 14:01:03 2021 +0000

    upstream: need initgroups() before setresgid(); reported by anton@,
    
    ok deraadt@
    
    OpenBSD-Commit-ID: 6aa003ee658b316960d94078f2a16edbc25087ce

commit 8acaff41f7518be40774c626334157b1b1c5583c
Author: Damien Miller <djm@mindrot.org>
Date:   Sun Sep 26 22:16:36 2021 +1000

    update version numbers for release

commit d39039ddc0010baa91c70a0fa0753a2699bbf435
Author: kn@openbsd.org <kn@openbsd.org>
Date:   Sat Sep 25 09:40:33 2021 +0000

    upstream: RSA/SHA-1 is not used by default anymore
    
    OK dtucker deraadt djm
    
    OpenBSD-Commit-ID: 055c51a221c3f099dd75c95362f902da1b8678c6

commit 9b2ee74e3aa8c461eb5552a6ebf260449bb06f7e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Sep 24 11:08:03 2021 +1000

    Move the fgrep replacement to hostkey-rotate.sh.
    
    The fgrep replacement for buggy greps doesn't work in the sftp-glob test
    so move it to just where we know it's needed.

commit f7039541570d4b66d76e6f574544db176d8d5c02
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Sep 24 08:04:14 2021 +1000

    Replacement function for buggy fgrep.
    
    GNU (f)grep <=2.18, as shipped by FreeBSD<=12 and NetBSD<=9 will
    occasionally fail to find ssh host keys in the hostkey-rotate test.
    If we have those versions, use awk instead.

commit f6a660e5bf28a01962af87568e118a2d2e79eaa0
Author: David Manouchehri <david.manouchehri@riseup.net>
Date:   Thu Sep 23 17:03:18 2021 -0400

    Don't prompt for yes/no questions.

commit 7ed1a3117c09f8c3f1add35aad77d3ebe1b85b4d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Sep 20 06:53:56 2021 +0000

    upstream: fix missing -s in SYNOPSYS and usage() as well as a
    
    capitalisation mistake; spotted by jmc@
    
    OpenBSD-Commit-ID: 0ed8ee085c7503c60578941d8b45f3a61d4c9710

commit 8c07170135dde82a26886b600a8bf6fb290b633d
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Sep 20 04:02:13 2021 +0000

    upstream: Fix "Allocated port" debug message
    
    for unix domain sockets. From peder.stray at gmail.com via github PR#272,
    ok deraadt@
    
    OpenBSD-Commit-ID: 8d5ef3fbdcdd29ebb0792b5022a4942db03f017e

commit 277d3c6adfb128b4129db08e3d65195d94b55fe7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Sep 20 01:55:42 2021 +0000

    upstream: Switch scp back to use the old protocol by default, ahead of
    
    release. We'll wait a little longer for people to pick up sftp-server(8) that
    supports the extension that scp needs for ~user paths to continue working in
    SFTP protocol mode. Discussed with deraadt@
    
    OpenBSD-Commit-ID: f281f603a705fba317ff076e7b11bcf2df941871

commit ace19b34cc15bea3482be90450c1ed0cd0dd0669
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Sep 18 02:03:25 2021 +0000

    upstream: better error message for ~user failures when the
    
    sftp-server lacks the expand-path extension; ok deraadt@
    
    OpenBSD-Commit-ID: 9c1d965d389411f7e86f0a445158bf09b8f9e4bc

commit 6b1238ba971ee722a310d95037b498ede5539c03
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Sep 16 15:22:22 2021 +0000

    upstream: make some more scp-in-SFTP mode better match Unix idioms
    
    suggested by deraadt@
    
    OpenBSD-Commit-ID: 0f2439404ed4cf0b0be8bf49a1ee734836e1ac87

commit e694f8ac4409931e67d08ac44ed251b20b10a957
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Sep 16 15:11:19 2021 +0000

    upstream: allow log_stderr==2 to prefix log messages with argv[0]
    
    use this to make scp's SFTP mode error messages more scp-like
    
    prompted by and ok deraadt@
    
    OpenBSD-Commit-ID: 0e821dbde423fc2280e47414bdc22aaa5b4e0733

commit 8a7a06ee505cb833e613f74a07392e9296286c30
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Sep 17 13:03:31 2021 +1000

    Test against LibreSSL 3.2.6, 3.3.4, 3.4.0.

commit c25c84074a47f700dd6534995b4af4b456927150
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Sep 16 05:36:03 2021 +0000

    upstream: missing space character in ssh -G output broke the
    
    t-sshcfgparse regression test; spotted by anton@
    
    OpenBSD-Commit-ID: bcc36fae2f233caac4baa8e58482da4aa350eed0

commit a4bee1934bf5e5575fea486628f4123d6a29dff8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 15 06:56:01 2021 +0000

    upstream: allow CanonicalizePermittedCNAMEs=none in ssh_config; ok
    
    markus@
    
    OpenBSD-Commit-ID: 668a82ba8e56d731b26ffc5703213bfe071df623

commit d0fffc88c8fe90c1815c6f4097bc8cbcabc0f3dd
Author: mbuhl@openbsd.org <mbuhl@openbsd.org>
Date:   Tue Sep 14 11:04:21 2021 +0000

    upstream: put back the mux_ctx memleak fix for SSH_CHANNEL_MUX_CLIENT
    
    OK mfriedl@
    
    OpenBSD-Commit-ID: 1aba1da828956cacaadb81a637338734697d9798

commit 19b3d846f06697c85957ab79a63454f57f8e22d6
Author: schwarze@openbsd.org <schwarze@openbsd.org>
Date:   Sat Sep 11 09:05:50 2021 +0000

    upstream: Do not ignore SIGINT while waiting for input if editline(3)
    
    is not used. Instead, in non-interactive mode, exit sftp(1), like for other
    serious errors. As pointed out by dtucker@, when compiled without editline(3)
    support in portable OpenSSH, the el == NULL branch is also used for
    interactive mode. In that case, discard the input line and provide a fresh
    prompt to the user just like in the case where editline(3) is used. OK djm@
    
    OpenBSD-Commit-ID: 7d06f4d3ebba62115527fafacf38370d09dfb393

commit ba61123eef9c6356d438c90c1199a57a0d7bcb0a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Sep 11 00:40:24 2021 +0000

    upstream: when using SFTP protocol, continue transferring files after a
    
    transfer error occurs. This matches original scp/rcp behaviour. ok dtucker@
    
    OpenBSD-Commit-ID: dfe4558d71dd09707e9b5d6e7d2e53b793da69fa

commit b0ec59a708b493c6f3940336b1a537bcb64dd2a7
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 10 11:38:38 2021 +0000

    upstream: Document that non-interactive commands are run via the user's
    
    shell using the -c flag.  ok jmc@
    
    OpenBSD-Commit-ID: 4f0d912077732eead10423afd1acf4fc0ceec477

commit 66a658b5d9e009ea11f8a0ca6e69c7feb2d851ea
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 10 10:26:02 2021 +0000

    upstream: Document behaviour of arguments following non-interactive
    
    commands. Prompted by github PR#139 from EvanTheB, feedback & ok djm@ jmc@
    
    OpenBSD-Commit-ID: fc758d1fe0471dfab4304fcad6cd4ecc3d79162a

commit 1d47e28e407d1f95fdf8f799be23f48dcfa5206b
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 10 07:11:11 2021 +0000

    upstream: Clarify which file's attributes -p preserves, and that
    
    it's specifically the file mode bits. bz#3340 from calestyo at scientia.net,
    ok djm@ jmc@
    
    OpenBSD-Commit-ID: f09e6098ed1c4be00c730873049825f8ee7cb884

commit b344db7a413478e4c21e4cadba4a970ad3e6128a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Sep 10 05:46:09 2021 +0000

    upstream: openssh-7.4 was incorrectly listed twice; spotted by
    
    Dmitry Belyavskiy, ok dtucker@
    
    OpenBSD-Commit-ID: 4b823ae448f6e899927ce7b04225ac9e489f58ef

commit 9136d6239ad7a4a293e0418a49b69e70c76d58b8
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Thu Sep 9 06:17:39 2021 +0000

    upstream: - move CAVEATS to its correct order - use the term
    
    "legacy" protocol rather than "original", as the latter made the text
    misleading - uppercase SCP
    
    ok djm
    
    OpenBSD-Commit-ID: 8479255746d5fa76a358ee59e7340fecf4245ff0

commit 2d678c5e3bdc2f5c99f7af5122e9d054925d560d
Author: David Carlier <devnexen@gmail.com>
Date:   Wed Sep 8 19:49:54 2021 +0100

    Disable tracing on FreeBSD using procctl.
    
    Placed at the start of platform_disable_tracing() to prevent declaration
    after code errors from strict C89 compilers (in the unlikely event that
    more than one method is enabled).

commit 73050fa38fb36ae3326d768b574806352b97002d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 8 23:31:39 2021 +0000

    upstream: Use the SFTP protocol by default. The original scp/rcp
    
    protocol remains available via the -O flag.
    
    Note that ~user/ prefixed paths in SFTP mode require a protocol extension
    that was first shipped in OpenSSH 8.7.
    
    ok deraadt, after baking in snaps for a while without incident
    
    OpenBSD-Commit-ID: 23588976e28c281ff5988da0848cb821fec9213c

commit c4565e69ffa2485cff715aa842ea7a350296bfb6
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 8 21:09:49 2021 +1000

    Really fix test on OpenSSL 1.1.1 stable.

commit 79f1bb5f56cef3ae9276207316345b8309248478
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 8 18:51:39 2021 +1000

    Correct OpenSSL 1.1.1 stable identifier.

commit b6255593ed5ccbe5e7d3d4b26b2ad31ad4afc232
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 8 18:39:44 2021 +1000

    Increment nfds when coming from startup_pipe.
    
    If we have to increase nfds because startup_pipe[0] is above any of the
    descriptors passed in the fd_sets, we also need to add 1 to nfds since
    select takes highest FD number plus one.  bz#3345 from yaroslav.kuzmin
    at vmssoftware.com.

commit a3e92a6794817df6012ac8546aea19652cc91b61
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Sep 8 13:45:10 2021 +1000

    Tests for OpenSSL 3.0.0 release & 1.1.1 branch.

commit 4afe431da98ec1cf6a2933fe5658f4fd68dee9e2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 8 03:23:44 2021 +0000

    upstream: correct my mistake in previous fix; spotted by halex
    
    OpenBSD-Commit-ID: 3cc62d92e3f70006bf02468fc146bfc36fffa183

commit ca0e455b9331213ff9505a21b94c38e34faa2bba
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Sep 7 06:03:51 2021 +0000

    upstream: avoid NULL deref in -Y find-principals. Report and fix
    
    from Carlo Marcelo Arenas Belón
    MIME-Version: 1.0
    Content-Type: text/plain; charset=UTF-8
    Content-Transfer-Encoding: 8bit
    
    OpenBSD-Commit-ID: 6238486f8ecc888d6ccafcd9ad99e621bb41f1e0

commit 37616807f150fb46610bbd5031c31af4857ad1e9
Author: millert@openbsd.org <millert@openbsd.org>
Date:   Mon Sep 6 00:36:01 2021 +0000

    upstream: revision 1.381 neglected to remove
    
    sChallengeResponseAuthentication from the enum.  Noticed by
    christos@zoulas.com.  OK dtucker@
    
    OpenBSD-Commit-ID: b533283a4dd6d04a867da411a4c7a8fbc90e34ff

commit 7acb3578cdfec0b3d34501408071f7a96c1684ea
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Sep 5 20:45:42 2021 +1000

    Correct version_num for OpenSSL dev branch.

commit 65bb01111320dfd0d25e21e1fd4d3f2b77532669
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Sep 5 19:37:39 2021 +1000

    Test against OpenSSL 3 branch as well as dev.
    
    Now that OpenSSL development has moved to 3.1, test against the most
    recent version of the openssl-3.0 branch too.

commit 864ed0d5e04a503b97202c776b7cf3f163f3eeaa
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Sep 5 19:33:22 2021 +1000

    OpenSSL development is now 3.1.*

commit a60209a586a928f92ab323bf23bd07f57093342e
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 3 07:43:23 2021 +0000

    upstream: Use .Cm instead of .Dq in StrictHostKeyChecking list for
    
    consistency. Patch from scop via github PR#257, ok jmc@
    
    OpenBSD-Commit-ID: 3652a91564570779431802c31224fb4a9cf39872

commit 8d1d9eb6de37331e872700e9e399a3190cca1242
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 3 07:27:03 2021 +0000

    upstream: Mention using ssh -i for specifying the public key file
    
    in the case where the private key is loaded into ssh-agent but is not present
    locally.  Based on patch from rafork via github PR#215, ok jmc@
    
    OpenBSD-Commit-ID: 2282e83b0ff78d2efbe705883b67240745fa5bb2

commit eb4362e5e3aa7ac26138b11e44d8c191910aff64
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 3 05:25:50 2021 +0000

    upstream: Refer to KEX "algorithms" instead of "methods" to match
    
    other references and improve consistency.  Patch from scop via github PR#241,
    ok djm@
    
    OpenBSD-Commit-ID: 840bc94ff6861b28d8603c8e8c16499bfb65e32c

commit b3318946ce5725da43c4bf7eeea1b73129c47d2a
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 3 05:12:25 2021 +0000

    upstream: Remove redundant attrib_clear in upload_dir_internal.
    
    The subsequent call to stat_to_attrib clears the struct as its first step
    anyway. From pmeinhardt via github PR#220, ok djm@
    
    OpenBSD-Commit-ID: f5234fc6d7425b607e179acb3383f21716f3029e

commit 7cc3fe28896e653956a6a2eed0a25d551b83a029
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Sep 3 04:11:13 2021 +0000

    upstream: Add test for client termination status on signal.
    
    Based on patch from Alexxz via github PR#235 with some tweaks, to
    match patch in bz#3281.
    
    OpenBSD-Regress-ID: d87c7446fb8b5f8b45894fbbd6875df326e729e2

commit 5428b0d239f6b516c81d1dd15aa9fe9e60af75d4
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Thu Sep 2 21:03:54 2021 +0000

    upstream: sys/param.h is not needed for any visible reason
    
    OpenBSD-Commit-ID: 8bdea2d0c75692e4c5777670ac039d4b01c1f368

commit 1ff38f34b4c4545eb28106629cafa1e0496bc726
Author: Shchelkunov Artem <a.shchelkunov@ideco.ru>
Date:   Wed Aug 11 18:07:58 2021 +0500

    Fix memory leak in error path.
    
    *info is allocated via xstrdup but was leaked in the PAM_AUTH_ERR path.
    From github PR#266.

commit cb37e2f0c0ca4fef844ed7edc5d0e3b7d0e83f6a
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Sep 1 03:16:06 2021 +0000

    upstream: Fix ssh-rsa fallback for old PuTTY interop tests.
    
    OpenBSD-Regress-ID: a19ac929da604843a5b5f0f48d2c0eb6e0773d37

commit 8b02ef0f28dc24cda8cbcd8b7eb02bda8f8bbe59
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Sep 1 00:50:27 2021 +0000

    upstream: Add a function to skip remaining tests.
    
    Many tests skip tests for various reasons but not in a consistent way and
    don't always clean up, so add that and switch the tests that do that over.
    
    OpenBSD-Regress-ID: 72d2ec90a3ee8849486956a808811734281af735

commit d486845c07324c04240f1674ac513985bd356f66
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Aug 31 07:13:59 2021 +0000

    upstream: Specify path to PuTTY keys.
    
    Portable needs this and it makes no difference on OpenBSD, so resync
    them.  (Id sync only, Portable already had this.)
    
    OpenBSD-Regress-ID: 33f6f66744455886d148527af8368811e4264162

commit d22b299115e27606e846b23490746f69fdd4fb38
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Aug 31 06:13:23 2021 +0000

    upstream: Better compat tests with old PuTTY.
    
    When running PuTTY interop tests and using a PuTTY version older than
    0.76, re-enable the ssh-rsa host key algorithm (the 256 and 512 variants
    of RSA were added some time between 0.73 and 0.76).
    
    OpenBSD-Regress-ID: e6138d6987aa705fa1e4f216db0bb386e1ff38e1

commit 87ad70d605c3e39c9b8aa275db27120d7cc09b77
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Aug 31 17:04:50 2021 +1000

    Resync PuTTY interop tests.
    
    Resync behaviour when REGRESS_INTEROP_PUTTY is not set with OpenBSD.

commit e47b82a7bf51021afac218bf59a3be121827653d
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Aug 31 01:25:27 2021 +0000

    upstream: Specify hostkeyalgorithms in SSHFP test.
    
    Specify host key algorithms in sshd's default set for the SSHFP test,
    from djm@.  Make the reason for when the test is skipped a bit clearer.
    
    OpenBSD-Regress-ID: 4f923dfc761480d5411de17ea6f0b30de3e32cea

commit 7db3e0a9e8477c018757b59ee955f7372c0b55fb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 30 01:15:45 2021 +0000

    upstream: adapt to RSA/SHA1 deprectation
    
    OpenBSD-Regress-ID: 952397c39a22722880e4de9d1c50bb1a14f907bb

commit 2344750250247111a6c3c6a4fe84ed583a61cc11
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Aug 29 23:53:10 2021 +0000

    upstream: After years of forewarning, disable the RSA/SHA-1
    
    signature algorithm by default. It is feasible to create colliding SHA1
    hashes, so we need to deprecate its use.
    
    RSA/SHA-256/512 remains available and will be transparently selected
    instead of RSA/SHA1 for most SSH servers released in the last five+
    years. There is no need to regenerate RSA keys.
    
    The use of RSA/SHA1 can be re-enabled by adding "ssh-rsa" to the
    PubkeyAcceptedAlgorithms directives on the client and server.
    
    ok dtucker deraadt
    
    OpenBSD-Commit-ID: 189bcc4789c7254e09e23734bdd5def8354ff1d5

commit 56c4455d3b54b7d481c77c82115c830b9c8ce328
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Aug 29 23:44:07 2021 +0000

    upstream: wrap at 80 columns
    
    OpenBSD-Commit-ID: 47ca2286d6b52a9747f34da16d742879e1a37bf0

commit 95401eea8503943449f712e5f3de52fc0bc612c5
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 20 18:14:13 2021 +1000

    Replace shell function with ssh-keygen -A.
    
    Prevents the init script in the SysV package from trying (and failing)
    to generate unsupported key types.  Remove now-unused COMMENT_OUT_ECC.
    ok tim@

commit d83ec9ed995a76ed1d5c65cf10b447222ec86131
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 20 15:39:05 2021 +1000

    Remove obsolete Redhat PAM config and init script.

commit e1a596186c81e65a34ce13076449712d3bf97eb4
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Aug 20 14:03:49 2021 +1000

    depend

commit 5450606c8f7f7a0d70211cea78bc2dab74ab35d1
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Aug 20 13:59:43 2021 +1000

    update version numbers

commit feee2384ab8d694c770b7750cfa76a512bdf8246
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Aug 20 03:22:55 2021 +0000

    upstream: openssh-8.7
    
    OpenBSD-Commit-ID: 8769dff0fd76ae3193d77bf83b439adee0f300cd

commit 9a2ed62173cc551b2b5f479460bb015b19499de8
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 20 10:48:13 2021 +1000

    Also check pid in pselect_notify_setup.
    
    Spotted by djm@.

commit deaadcb93ca15d4f38aa38fb340156077792ce87
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 20 08:39:33 2021 +1000

    Prefix pselect functions to clarify debug messages

commit 10e45654cff221ca60fd35ee069df67208fcf415
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 20 08:30:42 2021 +1000

    Fix race in pselect replacement code.
    
    On the second and subsequent calls to pselect the notify_pipe was not
    added to the select readset, opening up a race that om G. Christensen
    discovered on multiprocessor Solaris <=9 systems.
    
    Also reinitialize notify_pipe if the pid changes.  This will prevent a
    parent and child from using the same FD, although this is not an issue
    in the current structure it might be in future.

commit 464ba22f1e38d25402e5ec79a9b8d34a32df5a3f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Aug 18 12:51:30 2021 +1000

    Check compiler for c99 declarations after code.
    
    The sntrup761 reference code contains c99-style declarations after code
    so don't try to build that if the compiler doesn't support it.

commit 7d878679a4b155a359d32104ff473f789501748d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Aug 17 15:12:04 2021 +1000

    Remove trailing backslash on regress-unit-binaries

commit b71b2508f17c68c5d9dbbe537686d81cedb9a781
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Aug 17 07:59:27 2021 +1000

    Put stdint.h inside HAVE_STDINT_H.
    
    From Tom G. Christensen.

commit 6a24567a29bd7b4ab64e1afad859ea845cbc6b8c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Aug 16 14:13:02 2021 +1000

    Improve github test driver script.
    
     - use a trap to always output any failed regress logs (since the script
       sets -e, the existing log output is never invoked).
     - pass LTESTS and SKIP_LTESTS when re-running with sshd options (eg.
       UsePAM).

commit b467cf13705f59ed348b620722ac098fe31879b7
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Aug 16 11:32:23 2021 +1000

    Remove deprecated ubuntu-16.04 test targets.
    
    Github has deprecated ubuntu-16.04 and it will be removed on 20
    September.

commit 20e6eefcdf78394f05e453d456c1212ffaa6b6a4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Aug 15 23:25:26 2021 +1000

    Skip agent ptrace test on hurd.

commit 7c9115bbbf958fbf85259a061c1122e2d046aabf
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Aug 15 19:37:22 2021 +1000

    Add hurd test target.

commit 7909a566f6c6a78fcd30708dc49f4e4f9bb80ce3
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Aug 15 12:45:10 2021 +1000

    Skip scp3 tests on all dfly58 and 60 configs.

commit e65198e52cb03534e8c846d1bca74c310b1526de
Author: Tim Rice <tim@multitalents.net>
Date:   Sat Aug 14 13:08:07 2021 -0700

    openbsd-compat/openbsd-compat.h: put bsd-signal.h before bsd-misc.h
    to get sigset_t from signal.h needed for the pselect replacement.

commit e50635640f79920d9375e0155cb3f4adb870eee5
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 13 13:21:00 2021 +1000

    Test OpenSSH from OpenBSD head on 6.8 and 6.9.

commit e0ba38861c490c680117b7fe0a1d61a181cd00e7
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 13 13:00:14 2021 +1000

    Skip scp3 test on dragonfly 58 and 60.
    
    The tests hang, so skip until we figure them out.

commit dcce2a2bcf007bf817a2fb0dce3db83fa9201e92
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 12 23:59:25 2021 +0000

    upstream: mention that CASignatureAlgorithms accepts +/- similarly to
    
    the other algorithm list directives; ok jmc bz#3335
    
    OpenBSD-Commit-ID: 0d46b53995817052c78e2dce9dbd133963b073d9

commit 090a82486e5d7a8f7f16613d67e66a673a40367f
Author: schwarze@openbsd.org <schwarze@openbsd.org>
Date:   Thu Aug 12 09:59:00 2021 +0000

    upstream: In the editline(3) branch of the sftp(1) event loop,
    
    handle SIGINT rather than ignoring it, such that the user can use Ctrl-C to
    discard the currently edited command line and get a fresh prompt, just like
    in ftp(1), bc(1), and in shells.
    
    It is critical to not use ssl_signal() for this particular case
    because that function unconditionally sets SA_RESTART, but here we
    need the signal to interrupt the read(2) in the el_gets(3) event loop.
    
    OK dtucker@ deraadt@
    
    OpenBSD-Commit-ID: 8025115a773f52e9bb562eaab37ea2e021cc7299

commit e1371e4f58404d6411d9f95eb774b444cea06a26
Author: naddy@openbsd.org <naddy@openbsd.org>
Date:   Wed Aug 11 14:07:54 2021 +0000

    upstream: scp: tweak man page and error message for -3 by default
    
    Now that the -3 option is enabled by default, flip the documentation
    and error message logic from "requires -3" to "blocked by -R".
    
    ok djm@
    
    OpenBSD-Commit-ID: a872592118444fb3acda5267b2a8c3d4c4252020

commit 49f46f6d77328a3d10a758522b670a3e8c2235e7
Author: naddy@openbsd.org <naddy@openbsd.org>
Date:   Wed Aug 11 14:05:19 2021 +0000

    upstream: scp: do not spawn ssh with two -s flags for
    
    remote-to-remote copies
    
    Do not add another "-s" to the argument vector every time an SFTP
    connection is initiated.  Instead, introduce a subsystem flag to
    do_cmd() and add "-s" when the flag is set.
    
    ok djm@
    
    OpenBSD-Commit-ID: 25df69759f323661d31b2e1e790faa22e27966c1

commit 2a2cd00783e1da45ee730b7f453408af1358ef5b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Aug 11 08:55:04 2021 +0000

    upstream: test -Oprint-pubkey
    
    OpenBSD-Regress-ID: 3d51afb6d1f287975fb6fddd7a2c00a3bc5094e0

commit b9f4635ea5bc33ed5ebbacf332d79bae463b0f54
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Aug 11 08:54:17 2021 +0000

    upstream: when verifying sshsig signatures, support an option
    
    (-Oprint-pubkey) to dump the full public key to stdout; based on patch from
    Fabian Stelzer; ok markus@
    
    OpenBSD-Commit-ID: 0598000e5b9adfb45d42afa76ff80daaa12fc3e2

commit 750c1a45ba4e8ad63793d49418a0780e77947b9b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Aug 11 05:21:32 2021 +0000

    upstream: oops, missed one more %p
    
    OpenBSD-Commit-ID: e7e62818d1564cc5cd9086eaf7a51cbd1a9701eb

commit b5aa27b69ab2e1c13ac2b5ad3f8f7d389bad7489
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Aug 11 05:20:17 2021 +0000

    upstream: remove a bunch of %p in format strings; leftovers of
    
    debuggings past. prompted by Michael Forney, ok dtucker@
    
    OpenBSD-Commit-ID: 4853a0d6c9cecaba9ecfcc19066e52d3a8dcb2ac

commit 419aa01123db5ff5dbc68b2376ef23b222862338
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Aug 11 09:21:09 2021 +1000

    Add includes.h to compat tests.
    
    On platforms where closefrom returns void (eg glibc>=2.34) the prototype
    for closefrom in its compat tests would cause compile errors.  Remove
    this and have the tests pull in the compat headers in the same way as
    the main code.  bz#3336.

commit 931f592f26239154eea3eb35a086585897b1a185
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Aug 10 03:35:45 2021 +0000

    upstream: adapt to scp -M flag change; make scp3.sh test SFTP mode too
    
    OpenBSD-Regress-ID: 43fea26704a0f0b962b53c1fabcb68179638f9c0

commit 391ca67fb978252c48d20c910553f803f988bd37
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Aug 10 03:33:34 2021 +0000

    upstream: Prepare for a future where scp(1) uses the SFTP protocol by
    
    default. Replace recently added -M option to select the protocol with -O
    (olde) and -s (SFTP) flags, and label the -s flag with a clear warning that
    it will be removed in the near future (so no, don't use it in scripts!).
    
    prompted by/feedback from deraadt@
    
    OpenBSD-Commit-ID: 92ad72cc6f0023c9be9e316d8b30eb6d8d749cfc

commit bfdd4b722f124a4fa9173d20dd64dd0fc69856be
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 23:56:36 2021 +0000

    upstream: make scp -3 the default for remote-to-remote copies. It
    
    provides a much better and more intuitive user experience and doesn't require
    exposing credentials to the source host.
    
    thanks naddy@ for catching the missing argument in usage()
    
    "Yes please!" - markus@
    "makes a lot of sense" - deraadt@
    "the right thing to do" - dtucker@
    
    OpenBSD-Commit-ID: d0d2af5f0965c5192ba5b2fa461c9f9b130e5dd9

commit 2f7a3b51cef689ad9e93d0c6c17db5a194eb5555
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 23:49:31 2021 +0000

    upstream: make scp in SFTP mode try to use relative paths as much
    
    as possible. Previosuly, it would try to make relative and ~/-rooted paths
    absolute before requesting transfers.
    
    prompted by and much discussion deraadt@
    ok markus@
    
    OpenBSD-Commit-ID: 46639d382ea99546a4914b545fa7b00fa1be5566

commit 2ab864010e0a93c5dd95116fb5ceaf430e2fc23c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 23:47:44 2021 +0000

    upstream: SFTP protocol extension to allow the server to expand
    
    ~-prefixed paths, in particular ~user ones. Allows scp in sftp mode to accept
    these paths, like scp in rcp mode does.
    
    prompted by and much discussion deraadt@
    ok markus@
    
    OpenBSD-Commit-ID: 7d794def9e4de348e1e777f6030fc9bafdfff392

commit 41b019ac067f1d1f7d99914d0ffee4d2a547c3d8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 23:44:32 2021 +0000

    upstream: when scp is in SFTP mode, try to deal better with ~
    
    prefixed paths. ~user paths aren't supported, but ~/ paths will be accepted
    and prefixed with the SFTP server starting directory (more to come)
    
    prompted by and discussed with deraadt@
    ok markus@
    
    OpenBSD-Commit-ID: 263a071f14555c045fd03132a8fb6cbd983df00d

commit b4b3f3da6cdceb3fd168b5fab69d11fba73bd0ae
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 07:21:01 2021 +0000

    upstream: on fatal errors, make scp wait for ssh connection before
    
    exiting avoids LogLevel=verbose (or greater) messages from ssh appearing
    after scp has returned exited and control has returned to the shell; ok
    markus@
    
    (this was originally committed as r1.223 along with unrelated stuff that
    I rolled back in r1.224)
    
    OpenBSD-Commit-ID: 1261fd667ad918484889ed3d7aec074f3956a74b

commit 2ae7771749e0b4cecb107f9d4860bec16c3f4245
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 07:19:12 2021 +0000

    upstream: rever r1.223 - I accidentally committed unrelated changes
    
    OpenBSD-Commit-ID: fb73f3865b2647a27dd94db73d6589506a9625f9

commit 986abe94d481a1e82a01747360bd767b96b41eda
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 07:16:09 2021 +0000

    upstream: show only the final path component in the progress meter;
    
    more useful with long paths (that may truncate) and better matches
    traditional scp behaviour; spotted by naddy@ ok deraadt@
    
    OpenBSD-Commit-ID: 26b544d0074f03ebb8a3ebce42317d8d7ee291a3

commit 2b67932bb3176dee4fd447af4368789e04a82b93
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 9 07:13:54 2021 +0000

    upstream: on fatal errors, make scp wait for ssh connection before
    
    exiting avoids LogLevel=verbose (or greater) messages from ssh appearing
    after scp has returned exited and control has returned to the shell; ok
    markus@
    
    OpenBSD-Commit-ID: ef9dab5ef5ae54a6a4c3b15d380568e94263456c

commit 724eb900ace30661d45db2ba01d0f924d95ecccb
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Aug 8 08:49:09 2021 +0000

    upstream: xstrdup environment variable used by ForwardAgent. bz#3328
    
    from goetze at dovetail.com, ok djm@ deraadt@
    
    OpenBSD-Commit-ID: 760320dac1c3b26904284ba417a7d63fccc5e742

commit 86b4cb3a884846b358305aad17a6ef53045fa41f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Aug 8 08:27:28 2021 +0000

    upstream: Although it's POSIX, not all shells used in Portable support
    
    the implicit 'in "$@"' after 'for i'.
    
    OpenBSD-Regress-ID: 3c9aec6bca4868f85d2742b6ba5223fce110bdbc

commit f2ccf6c9f395923695f22345e626dfd691227aaf
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Aug 8 17:39:56 2021 +1000

    Move portable specific settings down.
    
    This brings the top hunk of the file back in sync with OpenBSD
    so patches to the CVS Id should apply instead of always being
    rejected.

commit 71b0eb997e220b0fc9331635af409ad84979f2af
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Aug 8 07:27:52 2021 +0000

    upstream: Move setting of USER further down the startup In portable
    
    we have to change this and having it in the same hunk as the CVS Id string
    means applying changes fails every. single. time.
    
    OpenBSD-Regress-ID: 87cd603eb6db58c9b430bf90adacb7f90864429b

commit f0aca2706c710a0da1a4be705f825a807cd15400
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Aug 8 06:38:33 2021 +0000

    upstream: Drop -q in ssh-log-wrapper.sh to preserve logs.
    
    scp and sftp like to add -q to the command line passed to ssh which
    overrides the LogLevel we set in the config files and suppresses output
    to the debug logs so drop any "-q" from the invoked ssh.  In the one
    case where we actually want to use -q in the banner test, call the ssh
    binary directly bypassing the logging wrapper.
    
    OpenBSD-Regress-ID: e2c97d3c964bda33a751374c56f65cdb29755b75

commit cf27810a649c5cfae60f8ce66eeb25caa53b13bc
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Aug 7 01:57:08 2021 +0000

    upstream: Fix prototype mismatch for do_cmd. ok djm@
    
    OpenBSD-Commit-ID: 1c1598bb5237a7ae0be99152f185e0071163714d

commit 85de69f64665245786e28c81ab01fe18b0e2a149
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 01:55:01 2021 +0000

    upstream: sftp-client.c needs poll.h
    
    remove unused variable
    
    OpenBSD-Commit-ID: 233ac6c012cd23af62f237167a661db391055a16

commit 397c4d72e50023af5fe3aee5cc2ad407a6eb1073
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Aug 7 11:30:57 2021 +1000

    Include poll.h and friends for struct pollfd.

commit a9e2c533195f28627f205682482d9da384c4c52e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:14:17 2021 +0000

    upstream: do_upload() used a near-identical structure for
    
    tracking expected status replies from the server to what do_download() was
    using.
    
    Refactor it to use the same structure and factor out some common
    code into helper functions.
    
    OpenBSD-Commit-ID: 0c167df8ab6df4a5292c32421922b0cf379e9054

commit 7b1cbcb7599d9f6a3bbad79d412604aa1203b5ee
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:12:09 2021 +0000

    upstream: make scp(1) in SFTP mode follow symlinks like
    
    traditional scp(1) ok markus@
    
    OpenBSD-Commit-ID: 97255e55be37e8e26605e4ba1e69f9781765d231

commit 133b44e500422df68c9c25c3b6de35c0263132f1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:10:49 2021 +0000

    upstream: fix incorrect directory permissions on scp -3
    
    transfers; ok markus@
    
    OpenBSD-Commit-ID: 64b2abaa5635a2be65ee2e77688ad9bcebf576c2

commit 98b59244ca10e62ff67a420856770cb700164f59
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:09:57 2021 +0000

    upstream: a bit more debugging of file attributes being
    
    sent/received over the wire
    
    OpenBSD-Commit-ID: f68c4e207b08ef95200a8b2de499d422808e089b

commit c677e65365d6f460c084e41e0c4807bb8a9cf601
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:08:52 2021 +0000

    upstream: make scp(1) in SFTP mode output better match original
    
    scp(1) by suppressing "Retrieving [path]" lines that were emitted to support
    the interactive sftp(1) client. ok markus@
    
    OpenBSD-Commit-ID: 06be293df5f156a18f366079be2f33fa68001acc

commit 48cd39b7a4e5e7c25101c6d1179f98fe544835cd
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:07:18 2021 +0000

    upstream: factor out a structure duplicated between downloading
    
    and crossloading; ok markus@
    
    OpenBSD-Commit-ID: 96eede24d520569232086a129febe342e4765d39

commit 318c06bb04ee21a0cfa6b6022a201eacaa53f388
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:06:30 2021 +0000

    upstream: use sftp_client crossloading to implement scp -3
    
    feedback/ok markus@
    
    OpenBSD-Commit-ID: 7db4c0086cfc12afc9cfb71d4c2fd3c7e9416ee9

commit de7115b373ba0be3861c65de9b606a3e0e9d29a3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:02:41 2021 +0000

    upstream: support for "cross"-loading files/directories, i.e.
    
    downloading from one SFTP server while simultaneously uploading to another.
    
    feedback & ok markus@
    
    OpenBSD-Commit-ID: 3982878e29d8df0fa4ddc502f5ff6126ac714235

commit a50bd0367ff2063bbc70a387740a2aa6914de094
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:01:29 2021 +0000

    upstream: factor our SSH2_FXP_OPEN calls into their own function;
    
    "looks fine" markus@
    
    OpenBSD-Commit-ID: d3dea2153f08855c6d9dacc01973248944adeffb

commit e3c0ba05873cf3d3f7d19d595667a251026b2d84
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Aug 7 00:00:33 2021 +0000

    upstream: prepare for scp -3 implemented via sftp
    
    OpenBSD-Commit-ID: 194aac0dd87cb175334b71c2a30623a5ad55bb44

commit 395d8fbdb094497211e1461cf0e2f80af5617e0a
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Aug 6 09:00:18 2021 +0000

    upstream: Make diff invocation more portable.
    
    POSIX does not require diff to have -N, so compare in both directions
    with just -r, which should catch missing files in either directory.
    
    OpenBSD-Regress-ID: 0e2ec8594556a6f369ed5a0a90c6806419b845f7

commit d247a73ce27b460138599648d9c637c6f2b77605
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Aug 4 21:28:00 2021 +0000

    upstream: regression test for scp -3
    
    OpenBSD-Regress-ID: b44375d125c827754a1f722ec6b6b75b634de05d

commit 35c8e41a6f6d8ad76f8d1cd81ac2ea23d0d993b2
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Aug 6 05:04:42 2021 +0000

    upstream: Document "ProxyJump none". bz#3334.
    
    OpenBSD-Commit-ID: f78cc6f55731f2cd35c3a41d5352ac1ee419eba7

commit 911ec6411821bda535d09778df7503b92f0eafab
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Aug 4 01:34:55 2021 +0000

    upstream: Allow for different (but POSIX compliant) behaviour of
    
    basename(3) and prevent a use-after-free in that case in the new sftp-compat
    code.
    
    POSIX allows basename(3) to either return a pointer to static storage
    or modify the passed string and return a pointer to that.  OpenBSD does
    the former and works as is, but on other platforms "filename" points
    into "tmp" which was just freed.  This makes the freeing of tmp
    consistent with the other variable in the loop.
    
    Pinpointed by the -portable Valgrind regress test.  ok djm@ deraadt@
    
    OpenBSD-Commit-ID: 750f3c19bd4440e4210e30dd5d7367386e833374

commit 6df1fecb5d3e51f3a8027a74885c3a44f6cbfcbd
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Aug 4 11:05:11 2021 +1000

    use openbsd-compat glob.h is required

commit 9ebd1828881dfc9014a344587934a5ce7db6fa1b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Aug 3 21:03:23 2021 +1000

    Missing space between macro arg and punctuation.
    
    From jmc@

commit 0fd3f62eddc7cf54dcc9053be6f58998f3eb926a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Aug 3 21:02:33 2021 +1000

    Avoid lines >80 chars.  From jmc@

commit af5d8094d8b755e1daaf2e20ff1dc252800b4c9b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Aug 3 01:05:24 2021 +0000

    upstream: regression tests for scp SFTP protocol support; mostly by
    
    Jakub Jelen in GHPR#194 ok markus
    
    OpenBSD-Regress-ID: 36f1458525bcb111741ec8547eaf58b13cddc715

commit e4673b7f67ae7740131a4ecea29a846593049a91
Author: anton@openbsd.org <anton@openbsd.org>
Date:   Thu Jul 29 15:34:09 2021 +0000

    upstream: Treat doas with arguments as a valid SUDO variable.
    
    Allows one to specify SUDO="doas -n" which I do while running make regress.
    
    ok dtucker@
    
    OpenBSD-Regress-ID: 4fe5814b5010dbf0885500d703bea06048d11005

commit 197e29f1cca190d767c4b2b63a662f9a9e5da0b3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 2 23:38:27 2021 +0000

    upstream: support for using the SFTP protocol for file transfers in
    
    scp, via a new "-M sftp" option. Marked as experimental for now.
    
    Some corner-cases exist, in particular there is no attempt to
    provide bug-compatibility with scp's weird "double shell" quoting
    rules.
    
    Mostly by Jakub Jelen in GHPR#194 with some tweaks by me. ok markus@
    Thanks jmc@ for improving the scp.1 bits.
    
    OpenBSD-Commit-ID: 6ce4c9157ff17b650ace571c9f7793d92874051c

commit dd533c7ab79d61a7796b77b64bd81b098e0d7f9f
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri Jul 30 14:28:13 2021 +0000

    upstream: fix a formatting error and add some Xr; from debian at
    
    helgefjell de
    
    removed references to rlogin etc. as no longer relevant;
    suggested by djm
    
    ok djm dtucker
    
    OpenBSD-Commit-ID: 3c431c303068d3aec5bb18573a0bd5e0cd77c5ae

commit c7cd347a8823819411222c1e10a0d26747d0fd5c
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri Jul 30 14:25:01 2021 +0000

    upstream: fix a formatting error and mark up known_hosts
    
    consistently; issues reported by debian at helgefjell de
    
    ok djm dtucker
    
    OpenBSD-Commit-ID: a1fd8d21dc77f507685443832df0c9700481b0ce

commit 4455aec2e4fc90f64ae4fc47e78ebc9c18721738
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Wed Jul 28 05:57:42 2021 +0000

    upstream: no need to talk about version 2 with the -Q option, so
    
    rewrite the text to read better;
    
    issue reported by debian at helgefjell de
    ok djm dtucker
    
    OpenBSD-Commit-ID: 59fe2e8219c37906740ad062e0fdaea487dbe9cf

commit bec429338e9b30d2c7668060e82608286a8a4777
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Tue Jul 27 14:28:46 2021 +0000

    upstream: word fix; reported by debian at helgefjell de
    
    OpenBSD-Commit-ID: 0c6fd22142422a25343c5bd1a618f31618f41ece

commit efad4deb5a1f1cf79ebefd63c6625059060bfbe1
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Tue Jul 27 14:14:25 2021 +0000

    upstream: standardise the grammar in the options list; issue
    
    reported by debian at helgefjell de
    
    ok dtucker djm
    
    OpenBSD-Commit-ID: 7ac15575045d82f4b205a42cc7d5207fe4c3f8e6

commit 1e11fb24066f3fc259ee30db3dbb2a3127e05956
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Aug 2 18:56:29 2021 +1000

    Check for RLIMIT_NOFILE before trying to use it.

commit 0f494236b49fb48c1ef33669f14822ca4f3ce2f4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Jul 27 17:45:34 2021 +1000

    lastenv is only used in setenv.
    
    Prevents an unused variable warning on platforms that have setenv but
    not unsetenv.

commit a1f78e08bdb3eaa88603ba3c6e01de7c8671e28a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jul 26 12:45:30 2021 +1000

    Move SUDO to "make test" command line.
    
    Environment variables don't get passed by vmrun, so move to command
    line.

commit 02e624273b9c78a49a01239159b8c09b8409b1a0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Jul 25 23:26:36 2021 +1000

    Set SUDO for tests and cleanup.

commit 460ae5d93051bab70239ad823dd784822d58baad
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Jul 25 22:37:55 2021 +1000

    Pass OPENSSL=no to make tests too.

commit b398f499c68d74ebe3298b73757cf3f36e14e0cb
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Jul 25 12:27:37 2021 +0000

    upstream: Skip unit and makefile-based key conversion tests when
    
    we're building with OPENSSL=no.
    
    OpenBSD-Regress-ID: 20455ed9a977c93f846059d1fcb48e29e2c8d732

commit 727ce36c8c5941bde99216d27109405907caae4f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Jul 25 12:13:03 2021 +0000

    upstream: Replace OPENSSL as the variable that points to the
    
    openssl binary with OPENSSL_BIN.  This will allow us to use the OPENSSL
    variable from mk.conf or the make(1) command line indicating if we're
    building with our without OpenSSL, and ultimately get the regress tests
    working in the OPENSSL=no configuration.
    
    OpenBSD-Regress-ID: 2d788fade3264d7803e5b54cae8875963f688c4e

commit 55e17101a9075f6a63af724261c5744809dcb95c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jul 24 02:57:28 2021 +0000

    upstream: Skip RFC4716 format import and export tests when built
    
    without OpenSSL.
    
    OpenBSD-Regress-ID: d2c2d5d38c1acc2b88cc99cfe00a2eb8bb39dfa4

commit f5ccb5895d39cd627ad9e7b2c671d2587616100d
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jul 24 02:51:14 2021 +0000

    upstream: Don't omit ssh-keygen -y from usage when built without
    
    OpenSSL.  It is actually available, albeit only for ed25519 keys.
    
    OpenBSD-Commit-ID: 7a254c33d0e6a55c30c6b016a8d298d3cb7a7674

commit 819d57ac23469f1f03baa8feb38ddefbada90fdc
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jul 24 02:08:13 2021 +0000

    upstream: Exclude key conversion options from usage when built
    
    without OpenSSL since those are not available, similar to what we currently
    do with the moduli screening options.  We can also use this to skip the
    conversion regression tests in this case.
    
    OpenBSD-Commit-ID: 3c82caa398cf99cd4518c23bba5a2fc66b16bafe

commit b6673b1d2ee90b4690ee84f634efe40225423c38
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 24 13:02:51 2021 +1000

    Test OpenBSD upstream with and without OpenSSL.

commit 9d38074b5453c1abbdf888e80828c278d3b886ac
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jul 24 01:54:23 2021 +0000

    upstream: test for first-match-wins in authorized_keys environment=
    
    options
    
    OpenBSD-Regress-ID: 1517c90276fe84b5dc5821c59f88877fcc34c0e8

commit 2b76f1dd19787e784711ea297ad8fc938b4484fd
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 23 05:53:02 2021 +0000

    upstream: Simplify keygen-convert by using $SSH_KEYTYPES directly.
    
    OpenBSD-Regress-ID: cdbe408ec3671ea9ee9b55651ee551370d2a4108

commit 7d64a9fb587ba9592f027f7a2264226c713d6579
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jul 24 01:55:19 2021 +0000

    upstream: don't leak environment= variable when it is not the first
    
    match
    
    OpenBSD-Commit-ID: 7fbdc3dfe0032deaf003fd937eeb4d434ee4efe0

commit db2130e2340bf923e41c791aa9cd27b9e926042c
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri Jul 23 06:01:17 2021 +0000

    upstream: punctuation;
    
    OpenBSD-Commit-ID: 64be152e378c45975073ab1c07e0db7eddd15806

commit 03190d10980c6fc9124e988cb2df13101f266507
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 23 05:56:47 2021 +0000

    upstream: mention in comment that read_passphrase(..., RP_ALLOW_STDIN)
    
    will try to use askpass first. bz3314
    
    convert a couple of debug() -> debug_f() while here
    
    OpenBSD-Commit-ID: c7e812aebc28fcc5db06d4710e0f73613dee545c

commit 1653ece6832b2b304d46866b262d5f69880a9ec7
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 23 05:07:16 2021 +0000

    upstream: Test conversion of ed25519 and ecdsa keys too.
    
    OpenBSD-Regress-ID: 3676d2d00e58e0d6d37f2878f108cc2b83bbe4bb

commit 8b7af02dcf9d2b738787efd27da7ffda9859bed2
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 23 04:56:21 2021 +0000

    upstream: Add test for exporting pubkey from a passphrase-protected
    
    private key.
    
    OpenBSD-Regress-ID: da99d93e7b235fbd5b5aaa01efc411225e6ba8ac

commit 441095d4a3e5048fe3c87a6c5db5bc3383d767fb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 23 03:54:55 2021 +0000

    upstream: regression test for time-limited signature keys
    
    OpenBSD-Regress-ID: 2a6f3bd900dbee0a3c96f1ff23e032c93ab392bc

commit 9e1882ef6489a7dd16b6d7794af96629cae61a53
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 23 05:24:02 2021 +0000

    upstream: note successful authentication method in final "Authenticated
    
    to ..." message and partial auth success messages (all at LogLevel=verbose)
    ok dtucker@
    
    OpenBSD-Commit-ID: 06834b89ceb89f8f16c5321d368a66c08f441984

commit a917e973a1b90b40ff1e950df083364b48fc6c78
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 23 04:04:52 2021 +0000

    upstream: Add a ForkAfterAuthentication ssh_config(5) counterpart
    
    to the ssh(1) -f flag. Last part of GHPR231 from Volker Diels-Grabsch. ok
    dtucker
    
    OpenBSD-Commit-ID: b18aeda12efdebe2093d55263c90fe4ea0bce0d3

commit e0c5088f1c96a145eb6ea1dee438010da78f9ef5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 23 04:00:59 2021 +0000

    upstream: Add a StdinNull directive to ssh_config(5) that allows
    
    the config file to do the same thing as -n does on the ssh(1) commandline.
    Patch from Volker Diels-Grabsch via GHPR231; ok dtucker
    
    OpenBSD-Commit-ID: 66ddf3f15c76796d4dcd22ff464aed1edd62468e

commit e3957e21ffdc119d6d04c0b1686f8e2fe052f5ea
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 23 03:57:20 2021 +0000

    upstream: make authorized_keys environment="..." directives
    
    first-match-wins and more strictly limit their maximum number; prompted by
    OOM reported by OSS-fuzz (35470).
    
    feedback and ok dtucker@
    
    OpenBSD-Commit-ID: 01f63fc10dcd995e7aed9c378ad879161af83121

commit d0bb1ce731762c55acb95817df4d5fab526c7ecd
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 23 03:37:52 2021 +0000

    upstream: Let allowed signers files used by ssh-keygen(1)
    
    signatures support key lifetimes, and allow the verification mode to specify
    a signature time to check at. This is intended for use by git to support
    signing objects using ssh keys. ok dtucker@
    
    OpenBSD-Commit-ID: 3e2c67b7dcd94f0610194d1e8e4907829a40cf31

commit 44142068dc7ef783d135e91ff954e754d2ed432e
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 19 08:48:33 2021 +0000

    upstream: Use SUDO when setting up hostkey.
    
    OpenBSD-Regress-ID: 990cf4481cab8dad62e90818a9b4b36c533851a7

commit 6b67f3f1d1d187597e54a139cc7785c0acebd9a2
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 19 05:08:54 2021 +0000

    upstream: Increase time margin for rekey tests. Should help
    
    reliability on very heavily loaded hosts.
    
    OpenBSD-Regress-ID: 4c28a0fce3ea89ebde441d7091464176e9730533

commit 7953e1bfce9e76bec41c1331a29bc6cff9d416b8
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jul 19 13:47:51 2021 +1000

    Add sshfp-connect.sh file missed in previous.

commit b75a80fa8369864916d4c93a50576155cad4df03
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 19 03:13:28 2021 +0000

    upstream: Ensure that all returned SSHFP records for the specified host
    
    name and hostkey type match instead of only one.  While there, simplify the
    code somewhat and add some debugging.  Based on discussion in bz#3322, ok
    djm@.
    
    OpenBSD-Commit-ID: 0a6a0a476eb7f9dfe8fe2c05a1a395e3e9b22ee4

commit 1cc1fd095393663cd72ddac927d82c6384c622ba
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 19 02:21:50 2021 +0000

    upstream: Id sync only, -portable already has this.
    
    Put dh_set_moduli_file call inside ifdef WITH_OPENSSL. Fixes
    build with OPENSSL=no.
    
    OpenBSD-Commit-ID: af54abbebfb12bcde6219a44d544e18204defb15

commit 33abbe2f4153f5ca5c874582f6a7cc91ae167485
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 19 02:46:34 2021 +0000

    upstream: Add test for host key verification via SSHFP records. This
    
    requires some external setup to operate so is disabled by default (see
    comments in sshfp-connect.sh).
    
    OpenBSD-Regress-ID: c52c461bd1df3a803d17498917d156ef64512fd9

commit f0cd000d8e3afeb0416dce1c711c3d7c28d89bdd
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 19 02:29:28 2021 +0000

    upstream: Add ed25519 key and test SSHFP export of it. Only test
    
    RSA SSHFP export if we have RSA functionality compiled in.
    
    OpenBSD-Regress-ID: b4ff5181b8c9a5862e7f0ecdd96108622333a9af

commit 0075511e27e5394faa28edca02bfbf13b9a6693e
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 19 00:16:26 2021 +0000

    upstream: Group keygen tests together.
    
    OpenBSD-Regress-ID: 07e2d25c527bb44f03b7c329d893a1f2d6c5c40c

commit 034828820c7e62652e7c48f9ee6b67fb7ba6fa26
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Jul 18 23:10:10 2021 +0000

    upstream: Add test for ssh-keygen printing of SSHFP records.
    
    OpenBSD-Regress-ID: fde9566b56eeb980e149bbe157a884838507c46b

commit 52c3b6985ef1d5dadb4c4fe212f8b3a78ca96812
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jul 17 00:38:11 2021 +0000

    upstream: wrap some long lines
    
    OpenBSD-Commit-ID: 4f5186b1466656762dae37d3e569438d900c350d

commit 43ec991a782791d0b3f42898cd789f99a07bfaa4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jul 17 00:36:53 2021 +0000

    upstream: fix sftp on ControlPersist connections, broken by recent
    
    SessionType change; spotted by sthen@
    
    OpenBSD-Commit-ID: 4c5ddc5698790ae6ff50d2a4f8f832f0eeeaa234

commit 073f45c236550f158c9a94003e4611c07dea5279
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 16 09:00:23 2021 +0000

    upstream: Explicitly check for and start time-based rekeying in the
    
    client and server mainloops.
    
    Previously the rekey timeout could expire but rekeying would not start
    until a packet was sent or received. This could cause us to spin in
    select() on the rekey timeout if the connection was quiet.
    
    ok markus@
    
    OpenBSD-Commit-ID: 4356cf50d7900f3df0a8f2117d9e07c91b9ff987

commit ef7c4e52d5d840607f9ca3a302a4cbb81053eccf
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Wed Jul 14 06:46:38 2021 +0000

    upstream: reorder SessionType; ok djm
    
    OpenBSD-Commit-ID: c7dd0b39e942b1caf4976a0b1cf0fed33d05418c

commit 8aa2f9aeb56506dca996d68ab90ab9c0bebd7ec3
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jul 14 11:26:50 2021 +1000

    Make whitespace consistent.

commit 4f4297ee9b8a39f4dfd243a74c5f51f9e7a05723
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jul 14 11:26:12 2021 +1000

    Add ARM64 Linux self-hosted runner.

commit eda8909d1b0a85b9c3804a04d03ec6738fd9dc7f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jul 13 23:48:36 2021 +0000

    upstream: add a SessionType directive to ssh_config, allowing the
    
    configuration file to offer equivalent control to the -N (no session) and -s
    (subsystem) command-line flags.
    
    Part of GHPR#231 by Volker Diels-Grabsch with some minor tweaks;
    feedback and ok dtucker@
    
    OpenBSD-Commit-ID: 726ee931dd4c5cc7f1d7a187b26f41257f9a2d12

commit 7ae69f2628e338ba6e0eae7ee8a63bcf8fea7538
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jul 12 02:12:22 2021 +0000

    upstream: fix some broken tests; clean up output
    
    OpenBSD-Regress-ID: 1d5038edb511dc4ce1622344c1e724626a253566

commit f5fc6a4c3404bbf65c21ca6361853b33d78aa87e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jul 12 18:00:05 2021 +1000

    Add configure-time detection for SSH_TIME_T_MAX.
    
    Should fix printing cert times exceeding INT_MAX (bz#3329) on platforms
    were time_t is a long long.  The limit used is for the signed type, so if
    some system has a 32bit unsigned time_t then the lower limit will still
    be imposed and we would need to add some way to detect this.  Anyone using
    an unsigned 64bit can let us know when it starts being a problem.

commit fd2d06ae4442820429d634c0a8bae11c8e40c174
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 12 06:22:57 2021 +0000

    upstream: Make limit for time_t test unconditional in the
    
    format_absolute_time fix for bz#3329 that allows printing of timestamps past
    INT_MAX. This was incorrectly included with the previous commit.   Based on
    discussion with djm@.
    
    OpenBSD-Commit-ID: 835936f6837c86504b07cabb596b613600cf0f6e

commit 6c29b387cd64a57b0ec8ae7d2c8d02789d88fcc3
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 12 06:08:57 2021 +0000

    upstream: Use existing format_absolute_time() function when
    
    printing cert validity instead of doing it inline.  Part of bz#3329.
    
    OpenBSD-Commit-ID: a13d4e3c4f59644c23745eb02a09b2a4e717c00c

commit 99981d5f8bfa383791afea03f6bce8454e96e323
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 9 09:55:56 2021 +0000

    upstream: silence redundant error message; reported by Fabian Stelzer
    
    OpenBSD-Commit-ID: 9349a703016579a60557dafd03af2fe1d44e6aa2

commit e86097813419b49d5bff5c4b51d1c3a5d4d2d804
Author: John Ericson <John.Ericson@Obsidian.Systems>
Date:   Sat Dec 26 11:40:49 2020 -0500

    Re-indent krb5 section after pkg-config addition.

commit 32dd2daa56c294e40ff7efea482c9eac536d8cbb
Author: John Ericson <John.Ericson@Obsidian.Systems>
Date:   Sat Dec 26 11:40:49 2020 -0500

    Support finding Kerberos via pkg-config
    
    This makes cross compilation easier.

commit def7a72234d7e4f684d72d33a0f7229f9eee0aa4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jul 9 14:34:06 2021 +1000

    Update comments about EGD to include prngd.

commit b5d23150b4e3368f4983fd169d432c07afeee45a
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 5 01:21:07 2021 +0000

    upstream: Fix a couple of whitespace things. Portable already has
    
    these so this removes two diffs between the two.
    
    OpenBSD-Commit-ID: 769f017ebafd8e741e337b3e9e89eb5ac73c9c56

commit 8f57be9f279b8e905f9883066aa633c7e67b31cf
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 5 01:16:46 2021 +0000

    upstream: Order includes as per style(9). Portable already has
    
    these so this removes a handful of diffs between the two.
    
    OpenBSD-Commit-ID: 8bd7452d809b199c19bfc49511a798f414eb4a77

commit b75624f8733b3ed9e240f86cac5d4a39dae11848
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jul 5 00:50:25 2021 +0000

    upstream: Remove comment referencing now-removed
    
    RhostsRSAAuthentication.  ok djm@
    
    OpenBSD-Commit-ID: 3d864bfbd99a1d4429a58e301688f3be464827a9

commit b67eb12f013c5441bb4f0893a97533582ad4eb13
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jul 5 00:25:42 2021 +0000

    upstream: allow spaces to appear in usernames for local to remote,
    
    and scp -3 remote to remote copies. with & ok dtucker bz#1164
    
    OpenBSD-Commit-ID: e9b550f3a85ffbb079b6720833da31317901d6dd

commit 8c4ef0943e574f614fc7c6c7e427fd81ee64ab87
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 2 07:20:44 2021 +0000

    upstream: Remove obsolete comments about SSHv1 auth methods. ok
    
    djm@
    
    OpenBSD-Commit-ID: 6060f70966f362d8eb4bec3da2f6c4712fbfb98f

commit 88908c9b61bcb99f16e8d398fc41e2b3b4be2003
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 23:00:19 2021 +1000

    Remove reference to ChallengeResponse.
    
    challenge_response_authentication was removed from the struct, keeping
    kbd_interactive_authentication.

commit 321874416d610ad2158ce6112f094a4862c2e37f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 20:38:09 2021 +1000

    Move signal.h up include order to match upstream.

commit 4fa83e2d0e32c2dd758653e0359984bbf1334f32
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 20:36:06 2021 +1000

    Remove old OpenBSD version marker.
    
    Looks like an accidental leftover from a sync.

commit 9d5e31f55d5f3899b72645bac41a932d298ad73b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 20:34:19 2021 +1000

    Remove duplicate error on error path.
    
    There's an extra error() call on the listen error path, it looks like
    its removal was missed during an upstream sync.

commit 888c459925c7478ce22ff206c9ac1fb812a40caf
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 20:32:46 2021 +1000

    Remove some whitespace not in upstream.
    
    Reduces diff vs OpenBSD by a small amount.

commit 4d2d4d47a18d93f3e0a91a241a6fdb545bbf7dc2
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 19:27:43 2021 +1000

    Replace remaining references to ChallengeResponse.
    
    Portable had a few additional references to ChallengeResponse related to
    UsePAM, replaces these with equivalent keyboard-interactive ones.

commit 53237ac789183946dac6dcb8838bc3b6b9b43be1
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 19:23:28 2021 +1000

    Sync remaining ChallengeResponse removal.
    
    These were omitted from commit 88868fd131.

commit 2c9e4b319f7e98744b188b0f58859d431def343b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 3 19:17:31 2021 +1000

    Disable rocky84 to figure out why agent test fails

commit bfe19197a92b7916f64a121fbd3c179abf15e218
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jul 2 15:43:28 2021 +1000

    Remove now-unused SSHv1 enums.
    
    sRhostsRSAAuthentication and sRSAAuthentication are protocol 1 options
    and are no longer used.

commit c73b02d92d72458a5312bd098f32ce88868fd131
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 2 05:11:20 2021 +0000

    upstream: Remove references to ChallengeResponseAuthentication in
    
    favour of KbdInteractiveAuthentication.  The former is what was in SSHv1, the
    latter is what is in SSHv2 (RFC4256) and they were treated as somewhat but
    not entirely equivalent.  We retain the old name as deprecated alias so
    config files continue to work and a reference in the man page for people
    looking for it.
    
    Prompted by bz#3303 which pointed out the discrepancy between the two
    when used with Match.  Man page help & ok jmc@, with & ok djm@
    
    OpenBSD-Commit-ID: 2c1bff8e5c9852cfcdab1f3ea94dfef5a22f3b7e

commit f841fc9c8c7568a3b5d84a4cc0cefacb7dbc16b9
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jul 2 15:20:32 2021 +1000

    Fix ifdefs around get_random_bytes_prngd.
    
    get_random_bytes_prngd() is used if either of PRNGD_PORT or PRNGD_SOCKET
    are defined, so adjust ifdef accordingly.

commit 0767627cf66574484b9c0834500b42ea04fe528a
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jul 2 14:30:23 2021 +1000

    wrap get_random_bytes_prngd() in ifdef
    
    avoid unused static function warning

commit f93fdc4de158386efe1116bd44c5b3f4a7a82c25
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jun 28 13:06:37 2021 +1000

    Add rocky84 test target.

commit d443006c0ddfa7f6a5bd9c0ae92036f3d5f2fa3b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 25 06:30:22 2021 +0000

    upstream: fix decoding of X.509 subject name; from Leif Thuresson
    
    via bz3327 ok markus@
    
    OpenBSD-Commit-ID: 0ea2e28f39750dd388b7e317bc43dd997a217ae8

commit 2a5704ec142202d387fda2d6872fd4715ab81347
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 25 06:20:39 2021 +0000

    upstream: Use better language to refer to the user. From l1ving
    
    via github PR#250, ok jmc@
    
    OpenBSD-Commit-ID: 07ca3526626996613e128aeddf7748c93c4d6bbf

commit 4bdf7a04797a0ea1c431a9d54588417c29177d19
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 25 03:38:17 2021 +0000

    upstream: Replace SIGCHLD/notify_pipe kludge with pselect.
    
    Previously sshd's SIGCHLD handler would wake up select() by writing a
    byte to notify_pipe.  We can remove this by blocking SIGCHLD, checking
    for child terminations then passing the original signal mask through
    to pselect.  This ensures that the pselect will immediately wake up if
    a child terminates between wait()ing on them and the pselect.
    
    In -portable, for platforms that do not have pselect the kludge is still
    there but is hidden behind a pselect interface.
    
    Based on other changes for bz#2158, ok djm@
    
    OpenBSD-Commit-ID: 202c85de0b3bdf1744fe53529a05404c5480d813

commit c9f7bba2e6f70b7ac1f5ea190d890cb5162ce127
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 25 15:08:18 2021 +1000

    Move closefrom() to before first malloc.
    
    When built against tcmalloc, tcmalloc allocates a descriptor for its
    internal use, so calling closefrom() afterward causes the descriptor
    number to be reused resulting in a corrupted connection.  Moving the
    closefrom a little earlier should resolve this.  From kircherlike at
    outlook.com via bz#3321, ok djm@

commit 7ebfe4e439853b88997c9cfc2ff703408a1cca92
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 18 20:41:45 2021 +1000

    Put second -lssh in link line for sftp-server.
    
    When building --without-openssl the recent port-prngd.c change adds
    a dependency on atomicio, but since nothing else in sftp-server uses
    it, the linker may not find it.  Add a second -lssh similar to other
    binaries.

commit e409d7966785cfd9f5970e66a820685c42169717
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 18 18:34:08 2021 +1000

    Try EGD/PRNGD if random device fails.
    
    When built --without-openssl, try EGD/PRGGD (if configured) as a last
    resort before failing.

commit e43a898043faa3a965dbaa1193cc60e0b479033d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 18 18:32:51 2021 +1000

    Split EGD/PRNGD interface into its own file.
    
    This will allow us to use it when building --without-openssl.

commit acb2887a769a1b1912cfd7067f3ce04fad240260
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Jun 17 21:03:19 2021 +1000

    Handle GIDs > 2^31 in getgrouplist.
    
    When compiled in 32bit mode, the getgrouplist implementation may fail
    for GIDs greater than LONG_MAX.  Analysis and change from ralf.winkel
    at tui.com.

commit 31fac20c941126281b527605b73bff30a8f02edd
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jun 10 09:46:28 2021 +0000

    upstream: Use $SUDO when reading sshd's pidfile here too.
    
    OpenBSD-Regress-ID: 6bfb0d455d493f24839034a629c5306f84dbd409

commit a3a58acffc8cc527f8fc6729486d34e4c3d27643
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jun 10 09:43:51 2021 +0000

    upstream: Use $SUDO when reading sshd's pidfile in case it was
    
    created with a very restrictive umask.  This resyncs with -portable.
    
    OpenBSD-Regress-ID: 07fd2af06df759d4f64b82c59094accca1076a5d

commit 249ad4ae51cd3bc235e75a4846eccdf8b1416611
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jun 10 09:37:59 2021 +0000

    upstream: Set umask when creating hostkeys to prevent excessive
    
    permissions warning.
    
    OpenBSD-Regress-ID: 382841db0ee28dfef7f7bffbd511803e1b8ab0ef

commit 9d0892153c005cc65897e9372b01fa66fcbe2842
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jun 10 03:45:31 2021 +0000

    upstream: Add regress test for SIGHUP restart
    
    while handling active and unauthenticated clients.  Should catch anything
    similar to the pselect bug just fixed in sshd.c.
    
    OpenBSD-Regress-ID: 3b3c19b5e75e43af1ebcb9586875b3ae3a4cac73

commit 73f6f191f44440ca3049b9d3c8e5401d10b55097
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Jun 10 03:14:14 2021 +0000

    upstream: Continue accept loop when pselect
    
    returns -1, eg if it was interrupted by a signal.  This should prevent
    the hang discovered by sthen@ wherein sshd receives a SIGHUP while it has
    an unauthenticated child and goes on to a blocking read on a notify_pipe.
    feedback deraadt@, ok djm@
    
    OpenBSD-Commit-ID: 0243c1c5544fca0974dae92cd4079543a3fceaa0

commit c785c0ae134a8e8b5c82b2193f64c632a98159e4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 22:30:27 2021 +0000

    upstream: test that UserKnownHostsFile correctly accepts multiple
    
    arguments; would have caught readconf.c r1.356 regression
    
    OpenBSD-Regress-ID: 71ca54e66c2a0211b04999263e56390b1f323a6a

commit 1a6f6b08e62c78906a3032e8d9a83e721c84574e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 22:06:12 2021 +0000

    upstream: fix regression in r1.356: for ssh_config options that
    
    accepted multiple string arguments, ssh was only recording the first.
    Reported by Lucas via bugs@
    
    OpenBSD-Commit-ID: 7cbf182f7449bf1cb7c5b4452667dc2b41170d6d

commit 78e30af3e2b2dd540a341cc827c6b98dd8b0a6de
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 07:40:12 2021 +0000

    upstream: test argv_split() optional termination on comments
    
    OpenBSD-Regress-ID: 9fd1c4a27a409897437c010cfd79c54b639a059c

commit a023138957ea2becf1c7f93fcc42b0aaac6f2b03
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Jun 8 07:05:27 2021 +0000

    upstream: Add testcases from bz#3319 for IPQoS and TunnelDevice
    
    being overridden on the command line.
    
    OpenBSD-Regress-ID: 801674d5d2d02abd58274a78cab2711f11de14a8

commit 660cea10b2cdc11f13ba99c89b1bbb368a4d9ff2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 06:52:43 2021 +0000

    upstream: sprinkle some "# comment" at end of configuration lines
    
    to test comment handling
    
    OpenBSD-Regress-ID: cb82fbf40bda5c257a9f742c63b1798e5a8fdda7

commit acc9c32dcb6def6c7d3688bceb4c0e59bd26b411
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 06:51:47 2021 +0000

    upstream: more descriptive failure message
    
    OpenBSD-Regress-ID: 5300f6faf1d9e99c0cd10827b51756c5510e3509

commit ce04dd4eae23d1c9cf7c424a702f48ee78573bc1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 7 01:16:34 2021 +0000

    upstream: test AuthenticationMethods inside a Match block as well
    
    as in the main config section
    
    OpenBSD-Regress-ID: ebe0a686621b7cb8bb003ac520975279c28747f7

commit 9018bd821fca17e26e92f7a7e51d9b24cd62f2db
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 7 00:00:50 2021 +0000

    upstream: prepare for stricter sshd_config parsing that will refuse
    
    a config that has {Allow,Deny}{Users,Groups} on a line with no subsequent
    arguments. Such lines are permitted but are nonsensical noops ATM
    
    OpenBSD-Regress-ID: ef65463fcbc0bd044e27f3fe400ea56eb4b8f650

commit a10f929d1ce80640129fc5b6bc1acd9bf689169e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 07:09:42 2021 +0000

    upstream: switch sshd_config parsing to argv_split()
    
    similar to the previous commit, this switches sshd_config parsing to
    the newer tokeniser. Config parsing will be a little stricter wrt
    quote correctness and directives appearing without arguments.
    
    feedback and ok markus@
    
    tested in snaps for the last five or so days - thanks Theo and those who
    caught bugs
    
    OpenBSD-Commit-ID: 9c4305631d20c2d194661504ce11e1f68b20d93e

commit ea9e45c89a4822d74a9d97fef8480707d584da4d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 07:07:15 2021 +0000

    upstream: Switch ssh_config parsing to use argv_split()
    
    This fixes a couple of problems with the previous tokeniser,
    strdelim()
    
    1. strdelim() is permissive wrt accepting '=' characters. This is
      intended to allow it to tokenise "Option=value" but because it
      cannot keep state, it will incorrectly split "Opt=val=val2".
    2. strdelim() has rudimentry handling of quoted strings, but it
      is incomplete and inconsistent. E.g. it doesn't handle escaped
      quotes inside a quoted string.
    3. It has no support for stopping on a (unquoted) comment. Because
      of this readconf.c r1.343 added chopping of lines at '#', but
      this caused a regression because these characters may legitimately
      appear inside quoted strings.
    
    The new tokeniser is stricter is a number of cases, including #1 above
    but previously it was also possible for some directives to appear
    without arguments. AFAIK these were nonsensical in all cases, and the
    new tokeniser refuses to accept them.
    
    The new code handles quotes much better, permitting quoted space as
    well as escaped closing quotes. Finally, comment handling should be
    fixed - the tokeniser will terminate only on unquoted # characters.
    
    feedback & ok markus@
    
    tested in snaps for the last five or so days - thanks Theo and those who
    caught bugs
    
    OpenBSD-Commit-ID: dc72fd12af9d5398f4d9e159d671f9269c5b14d5

commit d786424986c04d1d375f231fda177c8408e05c3e
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Jun 8 07:02:46 2021 +0000

    upstream: Check if IPQoS or TunnelDevice are already set before
    
    overriding. Prevents values in config files from overriding values supplied
    on the command line.  bz#3319, ok markus.
    
    OpenBSD-Commit-ID: f3b08b898c324debb9195e6865d8999406938f74

commit aae4b4d3585b9f944d7dbd3c9e5ba0006c55e457
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jun 8 06:54:40 2021 +0000

    upstream: Allow argv_split() to optionally terminate tokenisation
    
    when it encounters an unquoted comment.
    
    Add some additional utility function for working with argument
    vectors, since we'll be switching to using them to parse
    ssh/sshd_config shortly.
    
    ok markus@ as part of a larger diff; tested in snaps
    
    OpenBSD-Commit-ID: fd9c108cef2f713f24e3bc5848861d221bb3a1ac

commit da9f9acaac5bab95dca642b48e0c8182b246ab69
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jun 7 19:19:23 2021 +1000

    Save logs on failure for upstream test

commit 76883c60161e5f3808787085a27a8c37f8cc4e08
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jun 7 14:36:32 2021 +1000

    Add obsdsnap-i386 upstream test target.

commit d45b9c63f947ec5ec314696e70281f6afddc0ac3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 7 03:38:38 2021 +0000

    upstream: fix debug message when finding a private key to match a
    
    certificate being attempted for user authentication. Previously it would
    print the certificate's path, whereas it was supposed to be showing the
    private key's path. Patch from Alex Sherwin via GHPR247
    
    OpenBSD-Commit-ID: d5af3be66d0f22c371dc1fe6195e774a18b2327b

commit 530739d42f6102668aecd699be0ce59815c1eceb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Jun 6 11:34:16 2021 +0000

    upstream: Match host certificates against host public keys, not private
    
    keys. Allows use of certificates with private keys held in a ssh-agent.
    Reported by Miles Zhou in bz3524; ok dtucker@
    
    OpenBSD-Commit-ID: 25f5bf70003126d19162862d9eb380bf34bac22a

commit 4265215d7300901fd7097061c7517688ade82f8e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Jun 6 03:40:39 2021 +0000

    upstream: Client-side workaround for a bug in OpenSSH 7.4: this release
    
    allows RSA/SHA2 signatures for public key authentication but fails to
    advertise this correctly via SSH2_MSG_EXT_INFO. This causes clients of these
    server to incorrectly match PubkeyAcceptedAlgorithms and potentially refuse
    to offer valid keys.
    
    Reported by and based on patch from Gordon Messmer via bz3213, thanks
    also for additional analysis by Jakub Jelen. ok dtucker
    
    OpenBSD-Commit-ID: d6d0b7351d5d44c45f3daaa26efac65847a564f7

commit bda270d7fb8522d43c21a79a4b02a052d7c64de8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Jun 6 03:17:02 2021 +0000

    upstream: degrade gracefully if a sftp-server offers the
    
    limits@openssh.com extension but fails when the client tries to invoke it.
    Reported by Hector Martin via bz3318
    
    OpenBSD-Commit-ID: bd9d1839c41811616ede4da467e25746fcd9b967

commit d345d5811afdc2d6923019b653cdd93c4cc95f76
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Jun 6 03:15:39 2021 +0000

    upstream: the limits@openssh.com extension was incorrectly marked
    
    as an operation that writes to the filesystem, which made it unavailable in
    sftp-server read-only mode. Spotted by Hector Martin via bz3318
    
    OpenBSD-Commit-ID: f054465230787e37516c4b57098fc7975e00f067

commit 2b71010d9b43d7b8c9ec1bf010beb00d98fa765a
Author: naddy@openbsd.org <naddy@openbsd.org>
Date:   Sat Jun 5 13:47:00 2021 +0000

    upstream: PROTOCOL.certkeys: update reference from IETF draft to
    
    RFC
    
    Also fix some typos.
    ok djm@
    
    OpenBSD-Commit-ID: 5e855b6c5a22b5b13f8ffa3897a868e40d349b44

commit aa99b2d9a3e45b943196914e8d8bf086646fdb54
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 4 23:41:29 2021 +1000

    Clear notify_pipe from readset if present.
    
    Prevents leaking an implementation detail to the caller.

commit 6de8dadf6b4d0627d35bca0667ca44b1d61c2c6b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 4 23:24:25 2021 +1000

    space->tabs.

commit c8677065070ee34c05c7582a9c2f58d8642e552d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 4 18:39:48 2021 +1000

    Add pselect implementation for platforms without.
    
    This is basically the existing notify_pipe kludge from serverloop.c
    moved behind a pselect interface.  It works by installing a signal
    handler that writes to a pipe that the select is watching, then calls
    the original handler.
    
    The select call in serverloop will become pselect soon, at which point the
    kludge will be removed from thereand will only exist in the compat layer.
    Original code by markus, help from djm.

commit 7cd7f302d3a072748299f362f9e241d81fcecd26
Author: Vincent Brillault <vincent.brillault@cern.ch>
Date:   Sun May 24 09:15:06 2020 +0200

    auth_log: dont log partial successes as failures
    
    By design, 'partial' logins are successful logins, so initially with
    authenticated set to 1, for which another authentication is required. As
    a result, authenticated is always reset to 0 when partial is set to 1.
    However, even if authenticated is 0, those are not failed login
    attempts, similarly to attempts with authctxt->postponed set to 1.

commit e7606919180661edc7f698e6a1b4ef2cfb363ebf
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 4 06:19:07 2021 +0000

    upstream: The RB_GENERATE_STATIC(3) macro expands to a series of
    
    function definitions and not a statement, so there should be no semicolon
    following them. Patch from Michael Forney
    
    OpenBSD-Commit-ID: c975dd180580f0bdc0a4d5b7d41ab1f5e9b7bedd

commit c298c4da574ab92df2f051561aeb3e106b0ec954
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 4 05:59:18 2021 +0000

    upstream: rework authorized_keys example section, removing irrelevant
    
    stuff, de-wrapping the example lines and better aligning the examples with
    common usage and FAQs; ok jmc
    
    OpenBSD-Commit-ID: d59f1c9281f828148e2a2e49eb9629266803b75c

commit d9cb35bbec5f623589d7c58fc094817b33030f35
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 4 05:10:03 2021 +0000

    upstream: adjust SetEnv description to clarify $TERM handling
    
    OpenBSD-Commit-ID: 8b8cc0124856bc1094949d55615e5c44390bcb22

commit 771f57a8626709f2ad207058efd68fbf30d31553
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 4 05:09:08 2021 +0000

    upstream: Switch the listening select loop from select() to
    
    pselect() and mask signals while checking signal flags, umasking for pselect
    and restoring afterwards. Also restore signals before sighup_restart so they
    don't remain blocked after restart.
    
    This prevents a race where a SIGTERM or SIGHUP can arrive between
    checking the flag and calling select (eg if sshd is processing a
    new connection) resulting in sshd not shutting down until the next
    time it receives a new connection.  bz#2158, with & ok djm@
    
    OpenBSD-Commit-ID: bf85bf880fd78e00d7478657644fcda97b9a936f

commit f64f8c00d158acc1359b8a096835849b23aa2e86
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 4 05:02:40 2021 +0000

    upstream: allow ssh_config SetEnv to override $TERM, which is otherwise
    
    handled specially by the protocol. Useful in ~/.ssh/config to set TERM to
    something generic (e.g. "xterm" instead of "xterm-256color") for destinations
    that lack terminfo entries. feedback and ok dtucker@
    
    OpenBSD-Commit-ID: 38b1ef4d5bc159c7d9d589d05e3017433e2d5758

commit 60107677dc0ce1e93c61f23c433ad54687fcd9f5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 4 04:02:21 2021 +0000

    upstream: correct extension name "no-presence-required" =>
    
    "no-touch-required"
    
    document "verify-required" option
    
    OpenBSD-Commit-ID: 1879ff4062cf61d79b515e433aff0bf49a6c55c5

commit ecc186e46e3e30f27539b4311366dfda502f0a08
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jun 2 13:54:11 2021 +1000

    Retire fbsd7 test target.
    
    It's the slowest of the selfhosted targets (since it's 32bit but has
    most of the crypto algos). We still have coverage for 32bit i386.

commit 5de0867b822ec48b5eec9abde0f5f95d1d646546
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jun 2 11:21:40 2021 +1000

    Check for $OPENSSL in md5 fallback too.

commit 1db69d1b6542f8419c04cee7fd523a4a11004be2
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jun 2 11:17:54 2021 +1000

    Add dfly60 target.

commit a3f2dd955f1c19cad387a139f0e719af346ca6ef
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jun 2 00:17:45 2021 +0000

    upstream: Merge back shell portability changes
    
    bringing it back in sync with -portable.
    
    OpenBSD-Regress-ID: c07905ba931e66ad7d849b87b7d19648007175d1

commit 9d482295c9f073e84d75af46b720a1c0f7ec2867
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Jun 1 23:56:20 2021 +0000

    upstream: Use a default value for $OPENSSL,
    
    allowing it to be overridden. Do the same in the PuTTY tests since it's
    needed there and not exported by test-exec.sh.
    
    OpenBSD-Regress-ID: c49dcd6aa7602a8606b7afa192196ca1fa65de16

commit 07660b3c99f8ea74ddf4a440e55c16c9f7fb3dd1
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon May 24 10:25:18 2021 +0000

    upstream: Find openssl binary via environment variable. This
    
    allows overriding if necessary (eg in -portable where we're testing against a
    specific version of OpenSSL).
    
    OpenBSD-Regress-ID: 491f39cae9e762c71aa4bf045803d077139815c5

commit 1a4d1da9188d7c88f646b61f0d6a3b34f47c5439
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 21 04:03:47 2021 +0000

    upstream: fix memleak in test
    
    OpenBSD-Regress-ID: 5e529d0982aa04666604936df43242e97a7a6f81

commit 60455a5d98065a73ec9a1f303345856bbd49aecc
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 21 03:59:01 2021 +0000

    upstream: also check contents of remaining string
    
    OpenBSD-Regress-ID: d526fa07253f4eebbc7d6205a0ab3d491ec71a28

commit 39f6cd207851d7b67ca46903bfce4a9f615b5b1c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 21 03:48:07 2021 +0000

    upstream: unit test for misc.c:strdelim() that mostly servces to
    
    highlight its inconsistencies
    
    OpenBSD-Regress-ID: 8d2bf970fcc01ccc6e36a5065f89b9c7fa934195

commit 7a3a1dd2c7d4461962acbcc0ebee9445ba892be0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu May 27 21:23:15 2021 +1000

    Put minix3 config in the host-specific block.

commit 59a194825f12fff8a7f75d91bf751ea17645711b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon May 31 06:48:42 2021 +0000

    upstream: Hash challenge supplied by client during FIDO key enrollment
    
    prior to passing it to libfido2, which does expect a hash.
    
    There is no effect for users who are simply generating FIDO keys using
    ssh-keygen - by default we generate a random 256 bit challenge, but
    people building attestation workflows around our tools should now have
    a more consistent experience (esp. fewer failures when they fail to
    guess the magic 32-byte challenge length requirement).
    
    ok markus@
    
    OpenBSD-Commit-ID: b8d5363a6a7ca3b23dc28f3ca69470472959f2b5

commit eb68e669bc8ab968d4cca5bf1357baca7136a826
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu May 27 21:14:15 2021 +1000

    Include login_cap.h for login_getpwclass override.
    
    On minix3, login_getpwclass is __RENAME'ed to __login_getpwclass50 so
    without this the include overriding login_getpwclass causes a compile
    error.

commit 2063af71422501b65c7a92a5e14c0e6a3799ed89
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu May 27 21:13:38 2021 +1000

    Add minix3 test target.

commit 2e1efcfd9f94352ca5f4b6958af8a454f8cf48cd
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 26 01:47:24 2021 +0000

    upstream: fix SEGV in UpdateHostkeys debug() message, triggered
    
    when the update removed more host keys than remain present. Fix tested by
    reporter James Cook, via bugs@
    
    OpenBSD-Commit-ID: 44f641f6ee02bb957f0c1d150495b60cf7b869d3

commit 9acd76e6e4d2b519773e7119c33cf77f09534909
Author: naddy@openbsd.org <naddy@openbsd.org>
Date:   Sun May 23 18:22:57 2021 +0000

    upstream: ssh: The client configuration keyword is
    
    "hostbasedacceptedalgorithms"
    
    This fixes a mistake that slipped in when "HostbasedKeyTypes" was
    renamed to "HostbasedAcceptedAlgorithms".
    
    Bug report by zack@philomathiclife.com
    
    OpenBSD-Commit-ID: d745a7e8e50b2589fc56877f322ea204bc784f38

commit 078a0e60c92700da4c536c93c007257828ccd05b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue May 25 11:40:47 2021 +1000

    Rename README.md to ci-status.md.
    
    The original intent was to provide a status page for the CIs configured
    in that directory, but it had the side effect of replacing the top-level
    README.md.

commit 7be4ac813662f68e89f23c50de058a49aa32f7e4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 19 01:24:05 2021 +0000

    upstream: restore blocking status on stdio fds before close
    
    ssh(1) needs to set file descriptors to non-blocking mode to operate
    but it was not restoring the original state on exit. This could cause
    problems with fds shared with other programs via the shell, e.g.
    
    > $ cat > test.sh << _EOF
    > #!/bin/sh
    > {
    >         ssh -Fnone -oLogLevel=verbose ::1 hostname
    >         cat /usr/share/dict/words
    > } | sleep 10
    > _EOF
    > $ ./test.sh
    > Authenticated to ::1 ([::1]:22).
    > Transferred: sent 2352, received 2928 bytes, in 0.1 seconds
    > Bytes per second: sent 44338.9, received 55197.4
    > cat: stdout: Resource temporarily unavailable
    
    This restores the blocking status for fds 0,1,2 (stdio) before ssh(1)
    abandons/closes them.
    
    This was reported as bz3280 and GHPR246; ok dtucker@
    
    OpenBSD-Commit-ID: 8cc67346f05aa85a598bddf2383fcfcc3aae61ce

commit c4902e1a653c67fea850ec99c7537f358904c0af
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon May 17 11:43:16 2021 +0000

    upstream: fix breakage of -W forwaring introduced in 1.554; reported by
    
    naddy@ and sthen@, ok sthen@
    
    OpenBSD-Commit-ID: f72558e643a26dc4150cff6e5097b5502f6c85fd

commit afea01381ad1fcea1543b133040f75f7542257e6
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon May 17 07:22:45 2021 +0000

    upstream: Regenerate moduli.
    
    OpenBSD-Commit-ID: 83c93a2a07c584c347ac6114d6329b18ce515557

commit be2866d6207b090615ff083c9ef212b603816a56
Author: Damien Miller <djm@mindrot.org>
Date:   Mon May 17 09:40:23 2021 +1000

    Handle Android libc returning NULL pw->pw_passwd
    
    Reported by Luke Dashjr

commit 5953c143008259d87342fb5155bd0b8835ba88e5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 14 05:20:32 2021 +0000

    upstream: fix previous: test saved no_shell_flag, not the one that just
    
    got clobbered
    
    OpenBSD-Commit-ID: b8deace085d9d941b2d02f810243b9c302e5355d

commit 1e9fa55f4dc4b334651d569d3448aaa3841f736f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 14 03:09:48 2021 +0000

    upstream: Fix ssh started with ControlPersist incorrectly executing a
    
    shell when the -N (no shell) option was specified. bz3290 reported by Richard
    Schwab; patch from markus@ ok me
    
    OpenBSD-Commit-ID: ea1ea4af16a95687302f7690bdbe36a6aabf87e1

commit d1320c492f655d8f5baef8c93899d79dded217a5
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed May 12 11:34:30 2021 +0000

    upstream: Clarify language about moduli. While both ends of the
    
    connection do need to use the same parameters (ie groups), the DH-GEX
    protocol takes care of that and both ends do not need the same contents in
    the moduli file, which is what the previous text suggested.  ok djm@ jmc@
    
    OpenBSD-Commit-ID: f0c18cc8e79c2fbf537a432a9070ed94e96a622a

commit d3cc4d650ce3e59f3e370b101778b0e8f1c02c4d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 7 04:11:51 2021 +0000

    upstream: include pid in LogVerbose spam
    
    OpenBSD-Commit-ID: aacb86f96ee90c7cb84ec27452374285f89a7f00

commit e3c032333be5fdbbaf2751f6f478e044922b4ec4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 7 03:09:38 2021 +0000

    upstream: don't sigdie() in signal handler in privsep child process;
    
    this can end up causing sandbox violations per bz3286; ok dtucker@
    
    OpenBSD-Commit-ID: a7f40b2141dca4287920da68ede812bff7ccfdda

commit a4039724a3f2abac810735fc95cf9114a3856049
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri May 7 09:23:40 2021 +0000

    upstream: Increase ConnectionAttempts from 4 to 10 as the tests
    
    occasionally time out on heavily loaded hosts.
    
    OpenBSD-Regress-ID: 29a8cdef354fc9da471a301f7f65184770434f3a

commit c0d7e36e979fa3cdb60f5dcb6ac9ad3fd018543b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 7 02:26:55 2021 +0000

    upstream: dump out a usable private key string too; inspired by Tyson
    
    Whitehead
    
    OpenBSD-Regress-ID: 65572d5333801cb2f650ebc778cbdc955e372058

commit 24fee8973abdf1c521cd2c0047d89e86d9c3fc38
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 7 02:29:40 2021 +0000

    upstream: correct mistake in spec - the private key blobs are encoded
    
    verbatim and not as strings (i.e. no 4-byte length header)
    
    OpenBSD-Commit-ID: 3606b5d443d72118c5b76c4af6dd87a5d5a4f837

commit f43859159cc62396ad5d080f0b1f2635a67dac02
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue May 4 22:53:52 2021 +0000

    upstream: Don't pass NULL as a string in debugging as it does not work
    
    on some platforms in -portable.  ok djm@
    
    OpenBSD-Commit-ID: 937c892c99aa3c9c272a8ed78fa7c2aba3a44fc9

commit ac31aa3c6341905935e75f0539cf4a61bbe99779
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon May 3 00:16:45 2021 +0000

    upstream: more debugging for UpdateHostKeys signature failures
    
    OpenBSD-Commit-ID: 1ee95f03875e1725df15d5e4bea3e73493d57d36

commit 8e32e97e788e0676ce83018a742203614df6a2b3
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat May 1 20:07:47 2021 +1000

    Add obsd69 test target.

commit f06893063597c5bb9d9e93f851c4070e77d2fba9
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 30 04:29:53 2021 +0000

    upstream: a little debugging in the main mux process for status
    
    confirmation failures in multiplexed sessions
    
    OpenBSD-Commit-ID: 6e27b87c95176107597035424e1439c3232bcb49

commit e65cf00da6bc31e5f54603b7feb7252dc018c033
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 30 04:02:52 2021 +0000

    upstream: Remove now-unused skey function prototypes leftover from
    
    skey removal.
    
    OpenBSD-Commit-ID: 2fc36d519fd37c6f10ce74854c628561555a94c3

commit ae5f9b0d5c8126214244ee6b35aae29c21028133
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 29 13:01:50 2021 +1000

    Wrap sntrup761x25519 inside ifdef.
    
    From balu.gajjala at gmail.com via bz#3306.

commit 70a8dc138a6480f85065cdb239915ad4b7f928cf
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 28 14:44:07 2021 +1000

    Add status badges for Actions-based tests.

commit 40b59024cc3365815381474cdf4fe423102e391b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 28 12:22:11 2021 +1000

    Add obsdsnap (OpenBSD snapshot) test target.

commit e627067ec8ef9ae8e7a638f4dbac91d52dee3e6d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 28 11:35:28 2021 +1000

    Add test building upstream OpenBSD source.

commit 1b8108ebd12fc4ed0fb39ef94c5ba122558ac373
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Apr 27 14:22:20 2021 +1000

    Test against OpenSSL 1.1.0h instead of 1.1.0g.
    
    1.1.0g requires a perl glob module that's not installed by default.

commit 9bc20efd39ce8525be33df3ee009f5a4564224f1
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Apr 27 12:37:59 2021 +1000

    Use the default VM type for libcrypto ver tests.

commit 9f79e80dc40965c2e73164531250b83b176c1eea
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Apr 27 12:24:10 2021 +1000

    Always build OpenSSL shared.
    
    This is the default for current versions but we need it to test against
    earlier versions.

commit b3cc9fbdff2782eca79e33e02ac22450dc63bce9
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Apr 27 09:18:02 2021 +1000

    Fix custom OpenSSL tests.
    
    Check out specified OpenSSL version.  Install custom libcrypto where
    configure expects to find it.  Remove unneeded OpenSSL config time
    options.  Older OpenSSL versions were not make -j safe so remove it.

commit 77532609874a99a19e3e2eb2d1b7fa93aef963bb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 26 17:18:25 2021 +1000

    Export CC and CFLAGS for c89 test.

commit 33f62dfbe865f4de77980ab88774bf1eb5e4e040
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 26 17:13:44 2021 +1000

    Add c89 here too.

commit da9d59f526fce58e11cba49cd8eb011dc0bf5677
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 26 15:34:23 2021 +1000

    Add test against OpenSSL w/out ECC.

commit 29e194a752359ebf85bf7fce100f23a0477fc4de
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 26 14:49:59 2021 +1000

    Ensure we can still build with C89.

commit a38016d369d21df5d35f761f2b67e175e132ba22
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 26 14:29:03 2021 +1000

    Interop test agains PuTTY.

commit 095b0307a77be8803768857cc6c0963fa52ed85b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 26 14:02:03 2021 +1000

    Support testing against arbitary libcrytpo vers.
    
    Add tests against various LibreSSL and OpenSSL versions.

commit b16082aa110fa7128ece2a9037ff420c4a285317
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 26 13:35:44 2021 +1000

    Add fbsd10 test target.

commit 2c805f16b24ea37cc051c6018fcb05defab6e57a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Apr 25 14:15:02 2021 +1000

    Disable compiler hardening on nbsd4.
    
    The system compiler supports -fstack-protector-all, but using it will
    result in an internal compiler error on some files.

commit 6a5d39305649da5dff1934ee54292ee0cebd579d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Apr 25 13:01:34 2021 +1000

    Add nbsd3, nbsd4 and nbsd9 test targets.

commit d1aed05bd2e4ae70f359a394dc60a2d96b88f78c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Apr 24 22:03:46 2021 +1000

    Comment out nbsd2 test target for now.

commit a6b4ec94e5bd5a8a18cd2c9942d829d2e5698837
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Apr 24 17:52:24 2021 +1000

    Add OPENBSD ORIGINAL marker.

commit 3737c9f66ee590255546c4b637b6d2be669a11eb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 19:49:46 2021 +1000

    Replace "==" (a bashism) with "=".

commit a116b6f5be17a1dd345b7d54bf8aa3779a28a0df
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 16:34:48 2021 +1000

    Add nbsd2 test target.

commit 196bf2a9bb771f45d9b0429cee7d325962233c44
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 14:54:10 2021 +1000

    Add obsd68 test target.

commit e3ba6574ed69e8b7af725cf5e8a9edaac04ff077
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 14:53:32 2021 +1000

    Remove dependency on bash.

commit db1f9ab8feb838aee9f5b99c6fd3f211355dfdcf
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 14:41:13 2021 +1000

    Add obsd67 test target.

commit c039a6bf79192fe1daa9ddcc7c87dd98e258ae7c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 11:08:23 2021 +1000

    Re-add macos-11.0 test target.

commit a6db3a47b56adb76870d59225ffb90a65bc4daf2
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 10:28:28 2021 +1000

    Add openindiana test target.

commit 3fe7e73b025c07eda46d78049f1da8ed7dfc0c69
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 23 10:26:35 2021 +1000

    Test krb5 on Solaris 11 too.

commit f57fbfe5eb02df1a91f1a237c4d27165afd87c13
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 22 22:27:26 2021 +1000

    Don't always set SUDO.
    
    Rely on sourcing configs to set as appropriate.

commit e428f29402fb6ac140b52f8f12e06ece7bb104a0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 22 22:26:08 2021 +1000

    Remove now-unused 2nd arg to configs.

commit cb4ff640d79b3c736879582139778f016bbb2cd7
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 21 01:08:04 2021 +1000

    Add win10 test target.

commit 4457837238072836b2fa3107d603aac809624983
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Apr 20 23:31:29 2021 +1000

    Add nbsd8 test target.

commit bd4fba22e14da2fa196009010aabec5a8ba9dd42
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Apr 17 09:55:47 2021 +1000

    Add obsd51 target.

commit 9403d0e805c77a5741ea8c3281bbe92558c2f125
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 16 18:14:25 2021 +1000

    Add fbsd13 target.

commit e86968280e358e62649d268d41f698d64d0dc9fa
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Apr 16 13:55:25 2021 +1000

    depend

commit 2fb25ca11e8b281363a2a2a4dec4c497a1475d9a
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Apr 16 13:53:02 2021 +1000

    crank version in README and RPM spec files

commit b2b60ebab0cb77b5bc02d364d72e13db882f33ae
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 16 03:42:00 2021 +0000

    upstream: openssh-8.6
    
    OpenBSD-Commit-ID: b5f3e133c846127ec114812248bc17eff07c3e19

commit faf2b86a46c9281d237bcdec18c99e94a4eb820a
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Thu Apr 15 16:24:31 2021 +0000

    upstream: do not pass file/func to monitor; noted by Ilja van Sprundel;
    
    ok djm@
    
    OpenBSD-Commit-ID: 85ae5c063845c410283cbdce685515dcd19479fa

commit 2dc328023f60212cd29504fc05d849133ae47355
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Apr 14 11:42:55 2021 +1000

    sshd don't exit on transient read errors
    
    openssh-8.5 introduced a regression that would cause sshd to exit
    because of transient read errors on the network socket (e.g. EINTR,
    EAGAIN). Reported by balu.gajjala AT gmail.com via bz3297

commit d5d6b7d76d171a2e6861609dcd92e714ee62ad88
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Apr 10 18:45:00 2021 +1000

    perform report_failed_grab() inline

commit ea996ce2d023aa3c6d31125e2c3ebda1cb42db8c
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Apr 10 18:22:57 2021 +1000

    dedicated gnome-ssk-askpass3 source
    
    Compatibility with Wayland requires that we use the gdk_seat_grab()
    API for grabbing mouse/keyboard, however these API don't exist in
    Gtk+2.
    
    This branches gnome-ssk-askpass2.c => gnome-ssk-askpass3.c and
    makes the changes to use the gdk_seat_grab() instead of grabbing
    mouse/focus separately via GDK.
    
    In the future, we can also use the branched file to avoid some
    API that has been soft-deprecated in GTK+3, e.g. gtk_widget_modify_fg

commit bfa5405da05d906ffd58216eb77c4375b62d64c2
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 8 15:18:15 2021 +1000

    Ensure valgrind-out exists.
    
    Normally the regress tests would create it, but running the unit tests
    on their own would fail because the directory did not exist.

commit 1f189181f3ea09a9b08aa866f78843fec800874f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 8 15:17:19 2021 +1000

    Pass OBJ to unit test make invocation.
    
    At least the Valgrind unit tests uses $OBJ.

commit f42b550c281d28bd19e9dd6ce65069164f3482b0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 8 14:20:12 2021 +1000

    Add pattern for valgrind-unit.

commit 19e534462710e98737478fd9c44768b50c27c4c6
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 8 13:31:08 2021 +1000

    Run unit tests under valgrind.
    
    Run a separate build for the unit tests under Valgrind.  They take long
    enough that running in parallel with the other Valgrind tests helps.

commit 80032102d05e866dc2a48a5caf760cf42c2e090e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Apr 8 13:25:57 2021 +1000

    ifdef out MIN and MAX.
    
    In -portable, defines.h ensures that these are defined, so redefining
    potentially causes a warning.  We don't just delete it to make any
    future code syncs a little but easier.  bz#3293.

commit d1bd184046bc310c405f45da3614a1dc5b3e521a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 7 10:23:51 2021 +1000

    Remove only use of warn().
    
    The warn() function is only used in one place in portable and does not
    exist upstream.  Upgrade the only instance it's used to fail()
    (the privsep/sandbox+proxyconnect, from back when that was new) and
    remove the now-unused function.

commit fea8f4b1aa85026ad5aee5ad8e1599a8d5141fe0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 7 10:18:32 2021 +1000

    Move make_tmpdir() into portable-specific area.
    
    Reduces diff vs OpenBSD and makes it more likely diffs will apply
    cleanly.

commit 13e5fa2acffd26e754c6ee1d070d0afd035d4cb7
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Apr 6 23:57:56 2021 +0000

    upstream: Add TEST_SSH_ELAPSED_TIMES environment variable to print the
    
    elapsed time in seconds of each test.  This depends on "date +%s" which is
    not specified by POSIX but is commonly implemented.
    
    OpenBSD-Regress-ID: ec3c8c19ff49b2192116a0a646ee7c9b944e8a9c

commit ef4f46ab4387bb863b471bad124d46e8d911a79a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 7 09:59:15 2021 +1000

    Move the TEST_SSH_PORT section down a bit.
    
    This groups the portable-specific changes together and makes it a
    little more likely that patches will apply cleanly.

commit 3674e33fa70dfa1fe69b345bf576113af7b7be11
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 7 10:05:10 2021 +1000

    Further split Valgrind tests.
    
    Even split in two, the Valgrind tests take by far the longest to run,
    so split them four ways to further increase parallelism.

commit 961af266b861e30fce1e26170ee0dbb5bf591f29
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Apr 6 23:24:30 2021 +0000

    upstream: include "ssherr.h" not <ssherr.h>; from Balu Gajjala via
    
    bz#3292
    
    OpenBSD-Commit-ID: e9535cd9966eb2e69e73d1ede1f44905c30310bd

commit e7d0a285dbdd65d8df16123ad90f15e91862f959
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Apr 7 08:50:38 2021 +1000

    wrap struct rlimit in HAVE_GETRLIMIT too

commit f283a6c2e0a9bd9369e18462acd00be56fbe5b0d
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Apr 7 08:20:35 2021 +1000

    wrap getrlimit call in HAVE_GETRLIMIT; bz3291

commit 679bdc4a5c9244f427a7aee9c14b0a0ed086da1f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Apr 6 09:07:33 2021 +0000

    upstream: Don't check return value of unsetenv(). It's part of the
    
    environment setup and not part of the actual test, and some platforms
    -portable runs on declare it as returning void, which prevents the test from
    compiling.
    
    OpenBSD-Regress-ID: 24f08543ee3cdebc404f2951f3e388cc82b844a1

commit 320af2f3de6333aa123f1b088eca146a245e968a
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Sun Apr 4 11:36:56 2021 +0000

    upstream: remove stray inserts; from matthias schmidt
    
    OpenBSD-Commit-ID: 2c36ebdc54e14bbf1daad70c6a05479a073d5c63

commit 801f710953b24dd2f21939171c622eac77c7484d
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Sun Apr 4 06:11:24 2021 +0000

    upstream: missing comma; from kawashima james
    
    OpenBSD-Commit-ID: 31cec6bf26c6db4ffefc8a070715ebef274e68ea

commit b3ca08cb174266884d44ec710a84cd64c12414ea
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 5 23:46:42 2021 +1000

    Install libcbor with libfido2.

commit f3ca8af87a4c32ada660da12ae95cf03d190c083
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Apr 3 18:21:08 2021 +1100

    enable authopt and misc unit tests
    
    Neither were wired into the build, both required some build
    adaptations for -portable

commit dc1b45841fb97e3d7f655ddbcfef3839735cae5f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 06:58:30 2021 +0000

    upstream: typos in comments; GHPR#180 from Vill
    
    =?UTF-8?q?e=20Skytt=C3=A4?=
    MIME-Version: 1.0
    Content-Type: text/plain; charset=UTF-8
    Content-Transfer-Encoding: 8bit
    
    OpenBSD-Commit-ID: 93c732381ae0e2b680c79e67c40c1814b7ceed2c

commit 53ea05e09b04fd7b6dea66b42b34d65fe61b9636
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 06:55:52 2021 +0000

    upstream: sync CASignatureAlgorithms lists with reality. GHPR#174 from
    
    Matt Hazinski
    
    OpenBSD-Commit-ID: f05e4ca54d7e67b90fe58fe1bdb1d2a37e0e2696

commit 57ed647ee07bb883a2f2264231bcd1df6a5b9392
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Apr 3 17:47:37 2021 +1100

    polish whitespace for portable files

commit 31d8d231eb9377df474746a822d380c5d68d7ad6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 06:18:40 2021 +0000

    upstream: highly polished whitespace, mostly fixing spaces-for-tab
    
    and bad indentation on continuation lines. Prompted by GHPR#185
    
    OpenBSD-Commit-ID: e5c81f0cbdcc6144df1ce468ec1bac366d8ad6e9

commit 34afde5c73b5570d6f8cce9b49993b23b77bfb86
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 05:54:14 2021 +0000

    upstream: whitespace (tab after space)
    
    OpenBSD-Commit-ID: 0e2b3f7674e985d3f7c27ff5028e690ba1c2efd4

commit 7cd262c1c5a08cc7f4f30e3cab108ef089d0a57b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Apr 3 16:59:10 2021 +1100

    Save config.h and config.log on failure too.

commit 460aee9298f365357e9fd26851c22e0dca51fd6a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 05:46:41 2021 +0000

    upstream: fix incorrect plural; from Ville Skyt
    
    =?UTF-8?q?t=C3=A4=20via=20GHPR#181?=
    MIME-Version: 1.0
    Content-Type: text/plain; charset=UTF-8
    Content-Transfer-Encoding: 8bit
    
    OpenBSD-Commit-ID: 92f31754c6296d8f403d7c293e09dc27292d22c9

commit 082804c14e548cada75c81003a3c68ee098138ee
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 05:40:39 2021 +0000

    upstream: ensure that pkcs11_del_provider() is called before exit -
    
    some PKCS#11 providers get upset if C_Initialize is not matched with
    C_Finalize.
    
    From Adithya Baglody via GHPR#234; ok markus
    
    OpenBSD-Commit-ID: f8e770e03b416ee9a58f9762e162add900f832b6

commit 464ebc82aa926dd132ec75a0b064574ef375675e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 05:28:43 2021 +0000

    upstream: unused variable
    
    OpenBSD-Commit-ID: 85f6a394c8e0f60d15ecddda75176f112007b205

commit dc3c0be8208c488e64a8bcb7d9efad98514e0ffb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 3 05:21:46 2021 +0000

    upstream: Fix two problems in string->argv conversion: 1) multiple
    
    backslashes were not being dequoted correctly and 2) quoted space in the
    middle of a string was being incorrectly split.
    MIME-Version: 1.0
    Content-Type: text/plain; charset=UTF-8
    Content-Transfer-Encoding: 8bit
    
    A unit test for these cases has already been committed
    
    prompted by and based on GHPR#223 by Eero Häkkinen; ok markus@
    
    OpenBSD-Commit-ID: d7ef27abb4eeeaf6e167e9312e4abe9e89faf1e4

commit f75bcbba58a08c670727ece5e3f8812125969799
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Apr 3 16:22:48 2021 +1100

    missing bits from 259d648e

commit 4cbc4a722873d9b68cb5496304dc050d7168df78
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Mar 31 21:59:26 2021 +0000

    upstream: cannot effectively test posix-rename extension after
    
    changes in feature advertisment.
    
    OpenBSD-Regress-ID: 5e390bf88d379162aaa81b60ed86b34cb0c54d29

commit 259d648e63e82ade4fe2c2c73c8b67fe57d9d049
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 19 04:23:50 2021 +0000

    upstream: add a test for misc.c:argv_split(), currently fails
    
    OpenBSD-Regress-ID: ad6b96d6ebeb9643b698b3575bdd6f78bb144200

commit 473ddfc2d6b602cb2d1d897e0e5c204de145cd9a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 19 03:25:01 2021 +0000

    upstream: split
    
    OpenBSD-Regress-ID: f6c03c0e4c58b3b9e04b161757b8c10dc8378c34

commit 1339800fef8d0dfbfeabff71b34670105bcfddd2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Mar 31 22:16:34 2021 +0000

    upstream: Use new limits@openssh.com protocol extension to let the
    
    client select good limits based on what the server supports. Split the
    download and upload buffer sizes to allow them to be chosen independently.
    
    In practice (and assuming upgraded sftp/sftp-server at each end), this
    increases the download buffer 32->64KiB and the upload buffer
    32->255KiB.
    
    Patches from Mike Frysinger; ok dtucker@
    
    OpenBSD-Commit-ID: ebd61c80d85b951b794164acc4b2f2fd8e88606c

commit 6653c61202d104e59c8e741329fcc567f7bc36b8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Mar 31 21:58:07 2021 +0000

    upstream: do not advertise protocol extensions that have been
    
    disallowed by the command-line options (e.g. -p/-P/-R); ok dtucker@
    
    OpenBSD-Commit-ID: 3a8a76b3f5131741aca4b41bfab8d101c9926205

commit 71241fc05db4bbb11bb29340b44b92e2575373d8
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Mar 29 15:14:25 2021 +1100

    gnome-ssh-askpass3 is a valid target here

commit 8a9520836e71830f4fccca066dba73fea3d16bda
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 19 02:22:34 2021 +0000

    upstream: return non-zero exit status when killed by signal; bz#3281 ok
    
    dtucker@
    
    OpenBSD-Commit-ID: 117b31cf3c807993077b596bd730c24da9e9b816

commit 1269b8a686bf1254b03cd38af78167a04aa6ec88
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 19 02:18:28 2021 +0000

    upstream: increase maximum SSH2_FXP_READ to match the maximum
    
    packet size. Also handle zero-length reads that are borderline nonsensical
    but not explicitly banned by the spec. Based on patch from Mike Frysinger,
    feedback deraadt@ ok dtucker@
    
    OpenBSD-Commit-ID: 4e67d60d81bde7b84a742b4ee5a34001bdf80d9c

commit 860b67604416640e8db14f365adc3f840aebcb1f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Mar 16 06:15:43 2021 +0000

    upstream: don't let logging clobber errno before use
    
    OpenBSD-Commit-ID: ce6cca370005c270c277c51c111bb6911e1680ec

commit 5ca8a9216559349c56e09039c4335636fd85c241
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Mar 13 14:40:43 2021 +1100

    Only call dh_set_moduli_file if using OpenSSL.
    
    Fixes link failure when configuring --without-openssl since dh.c is not
    linked in.

commit 867a7dcf003c51d5a83f83565771a35f0d9530ac
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Mar 13 13:52:53 2021 +1100

    Don't install moduli during tests.
    
    Now that we have TEST_SSH_MODULI_FILE pointing to the moduli in the
    soure directory we don't need to install the file to prevent warnings
    about it being missing.

commit 0c054538fccf92b4a028008321d3711107bee6d5
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Mar 13 13:51:26 2021 +1100

    Point TEST_SSH_MODULI_FILE at our own moduli.
    
    This will allow the test to run without requiring a moduli file
    installed at the configured default path.

commit 4d48219c72ab0c71238806f057f0e9630b7dd25c
Author: jsg@openbsd.org <jsg@openbsd.org>
Date:   Fri Mar 12 05:18:01 2021 +0000

    upstream: spelling
    
    OpenBSD-Commit-ID: 478bc3db04f62f1048ed6e1765400f3ab325e60f

commit 88057eb6df912abf2678ea5c846d9d9cbc92752c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Mar 12 04:08:19 2021 +0000

    upstream: Add ModuliFile keyword to sshd_config to specify the
    
    location of the "moduli" file containing the groups for DH-GEX.  This will
    allow us to run tests against arbitrary moduli files without having to
    install them. ok djm@
    
    OpenBSD-Commit-ID: 8df99d60b14ecaaa28f3469d01fc7f56bff49f66

commit f07519a2af96109325b5a48b1af18b57601074ca
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 12 03:43:40 2021 +0000

    upstream: pwcopy() struct passwd that we're going to reuse across a
    
    bunch of library calls; bz3273 ok dtucker@
    
    OpenBSD-Commit-ID: b6eafa977b2e44607b1b121f5de855107809b762

commit 69d6d4b0c8a88d3d1288415605f36e2df61a2f12
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Mar 10 06:32:27 2021 +0000

    upstream: Import regenerated moduli file.
    
    OpenBSD-Commit-ID: 7ac6c252d2a5be8fbad4c66d9d35db507c9dac5b

commit e5895e8ecfac65086ea6b34d0d168409a66a15e1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Mar 10 04:58:45 2021 +0000

    upstream: no need to reset buffer after send_msg() as that is done
    
    for us; patch from Mike Frysinger
    
    OpenBSD-Commit-ID: 565516495ff8362a38231e0f1a087b8ae66da59c

commit 721948e67488767df0fa0db71ff2578ee2bb9210
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Mar 13 01:52:16 2021 +0000

    upstream: Add TEST_SSH_MODULI_FILE variable to allow overriding of the
    
    moduli file used during the test run.
    
    OpenBSD-Regress-ID: be10f785263120edb64fc87db0e0d6570a10220a

commit 82fef71e20ffef425b932bec26f5bc46aa1ed41c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Mar 12 15:58:57 2021 +1100

    Allow (but return EACCES) fstatat64 in sandbox.
    
    This is apparently used in some configurations of OpenSSL when glibc
    has getrandom().  bz#3276, patch from Kris Karas, ok djm@

commit 1cd67ee15ce3d192ab51be22bc4872a6a7a4b6d9
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Mar 12 13:16:10 2021 +1100

    Move generic includes outside of ifdef.
    
    This ensures that the macros in log.h are defined in the case where
    either of --with-solaris-projects or --with-solaris-privs are used
    without --with-solaris-contracts.  bz#3278.

commit 2421a567a8862fe5102a4e7d60003ebffd1313dd
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Mar 10 17:41:21 2021 +1100

    Import regenerated moduli file.

commit e99080c05d9d48dbbdb022538533d53ae1bd567d
Author: millert@openbsd.org <millert@openbsd.org>
Date:   Sat Mar 6 20:36:31 2021 +0000

    upstream: Fix PRINT macro, the suffix param to sshlog() was missing.
    
    Also remove redundant __func__ prefix from PRINT calls as the macro already
    adds __FILE__, __func__ and __LINE__.  From Christos Zoulas. OK dtucker@
    
    OpenBSD-Commit-ID: 01fdfa9c5541151b5461d9d7d6ca186a3413d949

commit 160db17fc678ceb5e3fd4a7e006cc73866f484aa
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Mar 3 22:41:49 2021 +0000

    upstream: don't sshbuf_get_u32() into an enum; reported by goetze
    
    AT dovetail.com via bz3269
    
    OpenBSD-Commit-ID: 99a30a8f1df9bd72be54e21eee5c56a0f050921a

commit cffd033817a5aa388764b6661855dcdaabab0588
Author: sthen@openbsd.org <sthen@openbsd.org>
Date:   Wed Mar 3 21:40:16 2021 +0000

    upstream: typo in other_hostkeys_message() display output, ok djm
    
    OpenBSD-Commit-ID: 276f58afc97b6f5826e0be58380b737603dbf5f5

commit 7fe141b96b13bd7dc67ca985e14d55b9bd8a03fd
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Mar 3 08:42:52 2021 +0000

    upstream: needs FILE*; from Mike Frysinger
    
    OpenBSD-Commit-ID: dddb3aa9cb5792eeeaa37a1af67b5a3f25ded41d

commit d2afd717e62d76bb41ab5f3ab4ce6f885c8edc98
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Mar 2 21:31:47 2021 +1100

    update depend

commit f0c4eddf7cf224ebcac1f07ac8afdb30c6e9fe0a
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Mar 2 21:30:14 2021 +1100

    update relnotes URL

commit 67a8bb7fe62a381634db4c261720092e7d514a3d
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Mar 2 21:29:54 2021 +1100

    update RPM spec version numbers

commit 0a4b23b11b9a4e6eec332dd5c6ab2ac6f62aa164
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Mar 2 01:48:18 2021 +0000

    upstream: openssh-8.5
    
    OpenBSD-Commit-ID: 185e85d60fe042b8f8fa1ef29d4ef637bdf397d6

commit de3866383b6720ad4cad83be76fe4c8aa111a249
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Mar 1 21:13:24 2021 +1100

    Only upload config logs if configure fails.

commit 85ff2a564ce838f8690050081176c1de1fb33116
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Feb 28 22:56:30 2021 +0000

    upstream: Add %k to list of keywords. From
    
    =?UTF-8?q?=20Eero=20H=C3=A4kkinenvia=20bz#3267?=
    MIME-Version: 1.0
    Content-Type: text/plain; charset=UTF-8
    Content-Transfer-Encoding: 8bit
    
    OpenBSD-Commit-ID: 9c87f39a048cee2a7d1c8bab951b2f716256865e

commit e774bac35933e71f924f4301786e7fb5bbe1422f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Feb 28 01:50:47 2021 +0000

    upstream: Do not try to reset signal handler for signal 0 in
    
    subprocess. Prevents spurious debug message.  ok djm@
    
    OpenBSD-Commit-ID: 7f9785e292dcf304457566ad4637effd27ad1d46

commit 351c5dbbd74ce300c4f058112f9731c867c6e225
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Feb 27 23:42:37 2021 +0000

    upstream: fix alphabetic ordering of options; spotted by Iain Morgan
    
    OpenBSD-Commit-ID: f955fec617d74af0feb5b275831a9fee813d7ad5

commit 0d1c9dbe578597f8d45d3ac7690df10d32d743e5
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Feb 27 12:25:25 2021 +1100

    zlib is now optional.

commit b7c6ee7b437d9adfd19ef49d6c0f19f13f26f9b3
Author: Jeffrey H. Johnson <61629094+johnsonjh@users.noreply.github.com>
Date:   Sat Feb 27 01:04:58 2021 +0000

    Fix punctuatio and typo in README.md.
    
    Some very minor fixes, missing 's' and punctuation.

commit 6248b86074804983e8f7a2058856a516dbfe2924
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Feb 26 16:45:50 2021 +1100

    Revert "ssh: optional bind interface if bind address specified."
    
    This reverts commit 5a878a71a3528c2626aa1d331934fd964782d41c.
    
    Apologies - I accidentally pushed this.

commit 493339a940b13be6071629c3c2dd5a3b6fc17023
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Feb 26 15:45:38 2021 +1100

    detech BSD libc hash functions in libbsd / libmd
    
    Some Linux distributions are shipping the BSD-style hashing functions
    (e.g. SHA256Update) in libbsd and/or libmd. Detect this situation to
    avoid header/replacement clashes later. ok dtucker@

commit 5a878a71a3528c2626aa1d331934fd964782d41c
Author: Dmitrii Turlupov <dturlupov@factor-ts.ru>
Date:   Thu Feb 4 16:27:31 2021 +0300

    ssh: optional bind interface if bind address specified.
    
    Allows the -b and -B options to be used together.
    For example, when the interface is in the VRF.

commit 1fe4d70df94d3bcc2b35fd57cad6b5fc4b2d7b16
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Feb 26 04:18:42 2021 +0000

    upstream: remove this KEX fuzzer; it's awkward to use and doesn't play
    
    nice with popular fuzzing drivers like libfuzzer. AFAIK nobody has used it
    but me.
    
    OpenBSD-Regress-ID: cad919522b3ce90c147c95abaf81b0492ac296c9

commit 24a3a67bd7421740d08803b84bd784e764107928
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 26 11:49:19 2021 +1100

    Remove macos-11.00 PAM test target too.
    
    These are failing apparently due to some kind of infrastructure problem,
    making it look like every commit is busted.

commit 473201783f732ca8b0ec528b56aa55fa0d8cf717
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Feb 26 00:16:58 2021 +0000

    upstream: a bit more debugging behind #ifdef DEBUG_SK
    
    OpenBSD-Commit-ID: d9fbce14945721061cb322f0084c2165d33d1993

commit fd9fa76a344118fe1ef10b9a6c9e85d39599e9a8
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 26 01:15:10 2021 +1100

    Remove macos-11.0 from the test target list.
    
    It has been consistently failing for the past few days with a github
    actions internal error.

commit 476ac8e9d33dbf96ef97aab812b8d7089d0cdc24
Author: Philip Hands <phil@hands.com>
Date:   Wed Feb 24 23:43:16 2021 +0100

    tidy the $INSTALLKEY_SH code layout a little
    
    SSH-Copy-ID-Upstream: 78178aa5017222773e4c23d9001391eeaeca8983

commit 983e05ef3b81329d76d6a802b39ad0d1f637c06c
Author: Jakub Jelen <jjelen@redhat.com>
Date:   Tue Sep 29 10:02:45 2020 +0000

    if unable to add a missing newline, fail
    
    SSH-Copy-ID-Upstream: 76b25e18f55499ea9edb4c4d6dc4a80bebc36d95

commit 3594b3b015f6014591da88ba71bf6ff010be7411
Author: Philip Hands <phil@hands.com>
Date:   Tue Oct 13 14:12:58 2020 +0200

    use $AUTH_KEY_DIR, now that we have it
    
    since that was a change made since jjelen's commit was written
    
    also, quote the variables
    
    SSH-Copy-ID-Upstream: 588cd8e5cbf95f3443d92b9ab27c5d73ceaf6616

commit 333e25f7bc43cee6e36f766e39dad6f9918b318c
Author: Jakub Jelen <jjelen@redhat.com>
Date:   Tue Sep 29 10:00:01 2020 +0000

    restorecon the correct directory
    
    if using different path for authorized_keys file
    
    SSH-Copy-ID-Upstream: 791a3df47b48412c726bff6f7b1d190721e65d51

commit 9beeab8a37a49a9e3ffb1972fff6621ee5bd7a71
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Feb 25 03:27:34 2021 +0000

    upstream: s/PubkeyAcceptedKeyTypes/PubkeyAcceptedAlgorithms/
    
    OpenBSD-Regress-ID: 3dbc005fa29f69dc23d97e433b6dffed6fe7cb69

commit 2dd9870c16ddbd83740adeead5030d6840288c8f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Feb 24 23:12:35 2021 +0000

    upstream: Rename pubkeyacceptedkeytypes to pubkeyacceptedalgorithms in
    
    test to match change to config-dump output.
    
    OpenBSD-Regress-ID: 74c9a4ad50306be873d032819d5e55c24eb74d5d

commit b9225c3a1c3f5827e31d5d64a71b8e0504a25619
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Feb 24 01:18:08 2021 +0000

    upstream: Put obsolete aliases for hostbasedalgorithms and
    
    pubkeyacceptedalgorithms after their current names so that the config-dump
    mode finds and uses the current names.  Spotted by Phil Pennock.
    
    OpenBSD-Commit-ID: 5dd10e93cccfaff3aaaa09060c917adff04a9b15

commit 8b8b60542d6652b2c91e0ef9e9cc81bcb65e6b42
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 23 21:55:08 2021 +0000

    upstream: lots more s/key types/signature algorithms/ mostly in
    
    HostbasedAcceptedAlgorithms and HostKeyAlgorithms; prompted by Jakub Jelen
    
    OpenBSD-Commit-ID: 3f719de4385b1a89e4323b2549c66aae050129cb

commit 0aeb508aaabc4818970c90831e3d21843c3c6d09
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 23 21:50:18 2021 +0000

    upstream: Correct reference to signature algorithms as keys; from
    
    Jakub Jelen
    
    OpenBSD-Commit-ID: 36f7ecee86fc811aa0f8e21e7a872eee044b4be5

commit f186a020f2ba5f9c462a23293750e29ba0a746b1
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Feb 23 16:05:22 2021 +1100

    Add a couple more test VMs.

commit ffcdd3d90e74176b3bb22937ad1f65a6c1cd3f9d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Feb 22 08:09:27 2021 +1100

    Valgrind test: split and move up list.
    
    Since the valgrind test takes so long it approaches the limit allowed by
    github, move it to the head of the list so it's the first one started and
    split the longest tests out into a second instance that runs concurrently
    with the first.

commit c3b1636770785cc2830dedd0f22ef7d3d3491d6d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 23 00:05:31 2021 +0000

    upstream: warn when the user specifies a ForwardAgent path that does
    
    not exist and exit if ExitOnForwardFailure is set; bz3264
    
    OpenBSD-Commit-ID: 72f7875865e723e464c71bf8692e83110699bf26

commit 5fcb0514949d61aadaf4a89cf16eb78fb47491ec
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Feb 20 13:34:02 2021 +1100

    Disable rlimit sandbox, doesn't work with valgrind
    
    Only run regress tests, runing unit tests as well makes it run longer
    than allowed y github.

commit bb0b9bf45396c19486080d3eb0a159f94de7e6ba
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Feb 20 13:06:25 2021 +1100

    Upload valgrind logs on failure.

commit ebb3b75e974cb241c6b9b9f5881b09c7bd32b651
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 19 22:18:50 2021 +1100

    Rename "vm" to "os" in selfhosted to match c-cpp.
    
    Should make it easier to share code or maybe merge at some point.

commit 76c0be0fe0465cb2b975dbd409f8d38b55e55bcb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 19 22:15:22 2021 +1100

    Upload regress failure logs in c-cpp too.

commit 8751b6c3136f5225c40f41bbf29aa29e15795f6e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 19 22:13:36 2021 +1100

    Comment out Solaris 64bit PAM build...
    
    until I can figure out why it's failing.

commit e9f6d563c06886b277c6b9abafa99fa80726dc48
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 19 10:20:17 2021 +1100

    Actually run Valgrind tests.

commit 41d232e226624f1a81c17091c36b44c9010aae62
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Feb 19 10:16:56 2021 +1100

    Add test against Valgrind.

commit e6528d91f12fba05f0ea64224091c9d0f38bdf1d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 16:30:01 2021 +1100

    Add fbsd12 test target.

commit 6506cb2798d98ff03a7cc06567c392a81f540680
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 15:21:13 2021 +1100

    Remove unused arg.

commit 93c31a623973b0fad508214593aab6ca94b11dcb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 14:54:07 2021 +1100

    Add DEBUG_SK to kitchensink builds.

commit 65085740d3574eeb3289d592f042df62c2689bb0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 14:53:14 2021 +1100

    Add bbone test target (arm32).

commit 63238f5aed66148b8d6ca7bd5fb347d624200155
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Feb 18 02:49:35 2021 +0000

    upstream: Fix the hostkeys rotation extension documentation
    
    The documentation was lacking the needed want-reply field in the initial
    global request.
    
    https://github.com/openssh/openssh-portable/pull/218 by dbussink
    
    OpenBSD-Commit-ID: 051824fd78edf6d647a0b9ac011bf88e28775054

commit 34c5ef6e2d06d9f0e20cb04a9aebf67a6f96609a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Feb 18 02:15:07 2021 +0000

    upstream: make names in function prototypes match those in
    
    definition from https://github.com/openssh/openssh-portable/pull/225 by
    ZenithalHourlyRate
    
    OpenBSD-Commit-ID: 7c736307bf3f2c7cb24d6f82f244eee959485acd

commit 88e3d4de31ab4f14cac658e9e0c512043b15b146
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Feb 18 02:13:58 2021 +0000

    upstream: unbreak SK_DEBUG builds
    
    from https://github.com/openssh/openssh-portable/pull/225 by
    ZenithalHourlyRate
    
    OpenBSD-Commit-ID: 28d7259ce1b04d025411464decfa2f1a097b43eb

commit 788cbc5b74a53956ba9fff11e1ca506271a3597f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Feb 18 00:30:17 2021 +0000

    upstream: sftp-server: implement limits@openssh.com extension
    
    This is a simple extension that allows the server to clearly
    communicate transfer limits it is imposing so the client doesn't
    have to guess, or force the user to manually tune.  This is
    particularly useful when an attempt to use too large of a value
    causes the server to abort the connection.
    
    Patch from Mike Frysinger; ok dtucker@
    
    OpenBSD-Commit-ID: f96293221e5aa24102d9bf30e4f4ef04d5f4fb51

commit 324449a68d510720d0e4dfcc8e9e5a702fe6a48f
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Feb 18 12:06:25 2021 +1100

    support OpenSSL 3.x cipher IV API change
    
    OpenSSL renamed the "get current CIPHER_CTX" IV operation in 3.x.
    This uses the new name if available.
    
    https://github.com/openssl/openssl/issues/13411
    
    bz#3238 ok dtucker@

commit 845fe9811c047063d935eca89188ed55c993626b
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Feb 18 11:25:38 2021 +1100

    prefer login_getpwclass() to login_getclass()
    
    FreeBSD has login_getpwclass() that does some special magic for
    UID=0. Prefer this to login_getclass() as its easier to emulate
    the former with the latter.
    
    Based on FreeBSD PR 37416 via Ed Maste; ok dtucker@

commit d0763c8d566119cce84d9806e419badf20444b02
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 10:45:27 2021 +1100

    Fixing quoting for installing moduli on target guest.

commit b3afc243bc820f323a09e3218e9ec8a30a3c1933
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 10:27:16 2021 +1100

    Install moduli on target not host.

commit f060c2bc85d59d111fa18a12eb3872ee4b9f7e97
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Feb 18 10:33:58 2021 +1100

    don't free string returned by login_getcapstr(3)
    
    OpenBSD and NetBSD require the caller to free strings returned
    bu the login_* functions, but FreeBSD requires that callers don't.
    
    Fortunately in this case, we can harmlessly leak as the process is
    about to exec the shell/command.
    
    From https://reviews.freebsd.org/D28617 via Ed Maste; ok dtucker@

commit bc9b0c25703215501da28aa7a6539f96c0fa656f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 10:10:00 2021 +1100

    Skip unit tests on sol11 to speed things up.

commit 161873035c12cc22211fc73d07170ade47746bc5
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 10:09:27 2021 +1100

    Remove SKIP_UNIT as it needs to be a make arg.

commit 1c293868e4b4e8e74e3ea15b8dff90f6b089967a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 10:05:03 2021 +1100

    Always intall moduli.
    
    Allows us to run tests without falling back to a fixed modulus.  Ensure that
    the directory exists.

commit 5c8f41ad100601ec2fdcbccdfe92890c31f81bbe
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 09:59:09 2021 +1100

    Quote SSHD_CONFOPTS in case it contains spaces.

commit 4653116c1f5384ea7006e6396d9b53c33d218975
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 18 09:51:18 2021 +1100

    Fix labels on targets (dots vs underscores).

commit 4512047f57ca3c6e8cd68f0cc69be59e98b25287
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Feb 17 21:47:48 2021 +1100

    More compact representation of config matrix.

commit 0406cd09f05c2e419b113dd4c0eac8bc34ec915b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Feb 17 21:19:18 2021 +1100

    Skip unit tests on hosted VMs to speed things up.

commit 4582612e6147d766c336198c498740242fb8f1ec
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Feb 17 20:21:29 2021 +1100

    Merge macos and ubuntu tests.

commit 09f4b84654b71099559492e9aed5e1a38bf24815
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Feb 17 18:41:30 2021 +1100

    Convert most github hosted tests to new config structure.

commit 65380ff7e054be1454e5ab4fd7bb9c66f8fcbaa9
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Feb 17 18:27:36 2021 +1100

    Only run selfhosted tests from selfhosted repo.

commit f031366535650b88248ed7dbf23033afdf466240
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jan 15 14:11:43 2021 +1100

    Add self-hosted runners for VMs of other platforms.
    
    Github only hosts a limited number of platforms, and the runner code
    is only supported on slightly wider range of platforms.  To increase
    our test coverage beyond that, we run the runner natively on a VM host,
    where it runs a jobs that boot VMs of other platforms, waits for them
    to come up then runs the build and test by ssh'ing into the guest.
    This means that the minimum dependencies for the guests are quite low
    (basically just sshd, a compiler and make).
    
    The interface to the VM host is fairly simple (basically 3 scripts:
    vmstartup, vmrun and vmshutdown), but those are specific to the VM host
    so are not in the public repo.  We also mount the working directory on the
    host via sshfs, so things like artifact upload by the runner also work.
    
    As part of this we are moving the per-test-target configs into a single
    place (.github/configs) where there will be referenced by a single short
    "config" key.  I plan to make the github-hosted runners use this too.
    
    The self-hosted runners are run off a private repo on github since that
    prevents third parties from accessing them[0], and since runner quota is
    limited on private repos, we avoid running the tests we run on the public
    repo.
    
    [0] https://docs.github.com/en/actions/hosting-your-own-runners/about-self-hosted-runners#self-hosted-runner-security-with-public-repositories

commit 64bbd7444d658ef7ee14a7ea5ccc7f5810279ee7
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Feb 17 03:59:00 2021 +0000

    upstream: Make sure puttygen is new enough to successfully run the
    
    PuTTY interop tests, otherwise skip them.
    
    OpenBSD-Regress-ID: 34565bb50b8aec58331ed02a5e9e0a9a929bef51

commit da0a9afcc446a30ca49dd216612c41ac3cb1f2d4
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Mon Feb 15 20:43:15 2021 +0000

    upstream: ssh: add PermitRemoteOpen for remote dynamic forwarding
    
    with SOCKS ok djm@, dtucker@
    
    OpenBSD-Commit-ID: 64fe7b6360acc4ea56aa61b66498b5ecc0a96a7c

commit b696858a7f9db72a83d02cb6edaca4b30a91b386
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Mon Feb 15 20:36:35 2021 +0000

    upstream: factor out opt_array_append; ok djm@
    
    OpenBSD-Commit-ID: 571bc5dd35f99c5cf9de6aaeac428b168218e74a

commit ad74fc127cc45567e170e8c6dfa2cfd9767324ec
Author: dlg@openbsd.org <dlg@openbsd.org>
Date:   Mon Feb 15 11:09:22 2021 +0000

    upstream: ProxyJump takes "none" to disable processing like
    
    ProxyCommand does
    
    ok djm@ jmc@
    
    OpenBSD-Commit-ID: 941a2399da2193356bdc30b879d6e1692f18b6d3

commit 16eacdb016ccf38dd9959c78edd3a6282513aa53
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Feb 12 03:49:09 2021 +0000

    upstream: sftp: add missing lsetstat@openssh.com documentation
    
    patch from Mike Frysinger
    
    OpenBSD-Commit-ID: 9c114db88d505864075bfe7888b7c8745549715b

commit e04fd6dde16de1cdc5a4d9946397ff60d96568db
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Feb 12 03:14:18 2021 +0000

    upstream: factor SSH_AGENT_CONSTRAIN_EXTENSION parsing into its own
    
    function and remove an unused variable; ok dtucker@
    
    OpenBSD-Commit-ID: e1a938657fbf7ef0ba5e73b30365734a0cc96559

commit 1bb130ed34721d46452529d094d9bbf045607d79
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Feb 11 10:18:05 2021 +1100

    Add __NR_futex_time64 to seccomp sandbox.
    
    This is apparently needed for (some) 32 bit platforms with glibc 2.33.
    Patch from nix at esperi.org.uk and jjelen at redhat.com via bz#3260.

commit f88a7a431212a16e572ecabd559e632f369c363e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Feb 6 09:37:01 2021 +1100

    Add a hostname function for systems that don't have it.
    
    Some systems don't have a hostname command (it's not required by POSIX).
    The do have uname -n (which is), but as found by tim@ some others (eg
    UnixWare) do not report the FQDN from uname -n.

commit 5e385a71ef2317856f37c91a98658eb12eb5a89c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Feb 5 22:03:40 2021 +0000

    upstream: Roll back the hostname->uname change in rev 1.10. It turns
    
    out uname -n doesn't do what we need for some platforms in portable, so we'll
    fix the original problem (that some other platforms don't have hostname at
    all) by providing wrapper function to implement it.
    
    OpenBSD-Regress-ID: 827a707d6201d5a8e196a8c28aec1d2c76c52341

commit b446c214279de50ed8388e54897eb1be5281c894
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Feb 5 06:01:58 2021 +0000

    upstream: hostname is not specified by POSIX but uname -n is, so use
    
    the latter for portability.  Patch from Geert Hendrickx via github PR#208.
    
    OpenBSD-Regress-ID: d6a79c7c4d141a0d05ade4a042eb57dddbce89f3

commit 1cb6ce98d658e5fbdae025a3bd65793980e3b5d9
Author: David Carlier <devnexen@gmail.com>
Date:   Sat Nov 21 12:22:23 2020 +0000

    Using explicit_memset for the explicit_bzero compatibility layer.
    
    Favoriting the native implementation in this case.

commit 2e0beff67def2120f4b051b1016d7fbf84823e78
Author: Luca Weiss <luca@z3ntu.xyz>
Date:   Sun Nov 8 14:19:23 2020 +0100

    Deny (non-fatal) statx in preauth privsep child.

commit a35d3e911e193a652bd09eed40907e3e165b0a7b
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Feb 5 02:20:23 2021 +0000

    upstream: Remove debug message from sigchld handler. While this
    
    works on OpenBSD it can cause problems on other platforms.  From kircherlike
    at outlook.com via bz#3259, ok djm@
    
    OpenBSD-Commit-ID: 3e241d7ac1ee77e3de3651780b5dc47b283a7668

commit 69338ab46afe9e3dfb7762ad65351d854077c998
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 2 22:36:59 2021 +0000

    upstream: whitespace
    
    OpenBSD-Commit-ID: 544bb092e03fcbecb420196cd0f70af13ea868ad

commit f71219a01d8f71c4b3ed7e456337a84ddba1653e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 2 22:36:46 2021 +0000

    upstream: fix memleaks in private key deserialisation; enforce more
    
    consistency between redundant fields in private key certificate and private
    key body; ok markus@
    
    OpenBSD-Commit-ID: dec344e414d47f0a7adc13aecf3760fe58101240

commit 3287790e78bf5b53c4a3cafb67bb5aa03e3910f0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Feb 2 22:35:14 2021 +0000

    upstream: memleak on error path; ok markus@
    
    OpenBSD-Commit-ID: 2091a36d6ca3980c81891a6c4bdc544e63cb13a8

commit 3dd0c64e08f1bba21d71996d635c7256c8c139d1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Jan 31 22:55:29 2021 +0000

    upstream: more strictly enforce KEX state-machine by banning packet
    
    types once they are received. Fixes memleak caused by duplicate
    SSH2_MSG_KEX_DH_GEX_REQUEST (spotted by portable OpenSSH kex_fuzz via
    oss-fuzz #30078).
    
    ok markus@
    
    OpenBSD-Commit-ID: 87331c715c095b587d5c88724694cdeb701c9def

commit 7a92a324a2e351fabd0ba8ef9b434d3b12d54ee3
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Jan 31 10:50:10 2021 +0000

    upstream: Set linesize returned by getline to zero when freeing and
    
    NULLing the returned string.  OpenBSD's getline handles this just fine, but
    some implementations used by -portable do not.  ok djm@
    
    OpenBSD-Commit-ID: 4d7bd5169d3397654247db9655cc69a9908d165c

commit a5dfc5bae8c16e2a7caf564758d812c7672480b5
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Jan 30 16:32:29 2021 +1100

    allow a fuzz case to contain more than one request
    
    loop until input buffer empty, no message consumed or 256 messages
    processed

commit 0ef24ad60204022f7e33b6e9d171172c50514132
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Jan 30 16:28:23 2021 +1100

    expect fuzz cases to have length prefix
    
    might make life a little easier for the fuzzer, e.g. it can now
    produce valid (multi-request) messages by smashing two cases together.

commit de613f2713d2dfcd3b03c00e5558a40997f52712
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Jan 30 12:03:30 2021 +1100

    ssh-agent fuzzer

commit 7e96c877bcb2fb645355a687b8cb7347987c1c58
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Jan 30 12:02:46 2021 +1100

    move keys out of kex_fuzz.cc into separate header
    
    add certificates and missing key types

commit 76f46d75664fdaa1112739ca523ff85ee4eb52b4
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Jan 30 12:02:10 2021 +1100

    some fixed test data (mostly keys) for fuzzing

commit 7c2e3d6de1f2edb0c8b4725b4c2b56360e032b19
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Jan 30 00:56:38 2021 +0000

    upstream: add a SK_DUMMY_INTEGRATE define that allows the dummy
    
    security key middleware to be directly linked; useful for writing fuzzers,
    etc.
    
    OpenBSD-Regress-ID: 0ebd00159b58ebd85e61d8270fc02f1e45df1544

commit 1a4b92758690faa12f49079dd3b72567f909466d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 29 06:29:46 2021 +0000

    upstream: fix the values of enum sock_type
    
    OpenBSD-Commit-ID: 18d048f4dbfbb159ff500cfc2700b8fb1407facd

commit 8afaa7d7918419d3da6c0477b83db2159879cb33
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 29 06:28:10 2021 +0000

    upstream: give typedef'd struct a struct name; makes the fuzzer I'm
    
    writing a bit easier
    
    OpenBSD-Commit-ID: 1052ab521505a4d8384d67acb3974ef81b8896cb

commit 1e660115f0c7c4a750cd31e468ff889f33dd8088
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jan 29 11:09:14 2021 +1100

    fuzz diffie-hellman-group-exchange-sha1 kex too

commit be5f0048ea2aaeddd27be7dcca23aaad345fa16c
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jan 29 11:03:35 2021 +1100

    support for running kex fuzzer with null cipher

commit 3d59e88c0e42182c3749b446ccd9027933c84be4
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Jan 28 20:55:16 2021 +1100

    make with -j2 to use available CPUs.

commit 66dd9ddb5d2ea8c407908c8e8468c9d6e71db05b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Jan 28 14:31:01 2021 +1100

    Add test against openssl head and libressl head.

commit 237dbb34e24b6b7ea888d54bda4d17da0a0fd0fa
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu Jan 28 14:30:50 2021 +1100

    Remove whitespace.

commit d983e1732b8135d7ee8d92290d6dce35f736ab88
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 27 23:49:46 2021 +0000

    upstream: fix leak: was double allocating kex->session_id buffer
    
    OpenBSD-Commit-ID: 3765f4cc3ae1df874dba9102a3588ba7b48b8183

commit 1134a48cdcef8e7363b9f6c73ebdd24405066738
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Jan 28 08:57:31 2021 +1100

    correct kex name in disabled code

commit 67f47f1965abafc1830a287761125c2f4790857e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 27 10:15:08 2021 +0000

    upstream: this needs kex.h now
    
    OpenBSD-Commit-ID: c5a42166c5aa002197217421a971e48be7cb5d41

commit 39be3dc209f28f9c1ebfeba42adde8963b01e1cd
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 27 10:05:28 2021 +0000

    upstream: make ssh->kex->session_id a sshbuf instead of u_char*/size_t
    
    and use that instead of global variables containing copies of it. feedback/ok
    markus@
    
    OpenBSD-Commit-ID: a4b1b1ca4afd2e37cb9f64f737b30a6a7f96af68

commit 4ca6a1fac328477c642329676d6469dba59019a3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Jan 27 09:26:53 2021 +0000

    upstream: remove global variable used to stash compat flags and use the
    
    purpose-built ssh->compat variable instead; feedback/ok markus@
    
    OpenBSD-Commit-ID: 7c4f200e112dae6bcf99f5bae1a5629288378a06

commit bba229b6f3328171f5e3ae85de443002523c0452
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jan 27 12:34:07 2021 +1100

    Install moduli file before tests.
    
    Reduces warnings during test runs.

commit 1b83185593a90a73860a503d753a95ca6d726c00
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jan 27 11:58:26 2021 +1100

    Run one test with -Werror to catch warnings.

commit d1532d90074b212054d5fd965f833231b09982f5
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jan 27 00:37:26 2021 +0000

    upstream: Logical not bitwise or. ok djm@
    
    OpenBSD-Commit-ID: d4dc855cf04951b93c45caa383e1ac9af0a3b0e5

commit 507b448a2465a53ab03a88acbc71cc51b48ca6ac
Author: naddy@openbsd.org <naddy@openbsd.org>
Date:   Tue Jan 26 15:40:17 2021 +0000

    upstream: move HostbasedAcceptedAlgorithms to the right place in
    
    alphabetical order
    
    OpenBSD-Commit-ID: d766820d33dd874d944c14b0638239adb522c7ec

commit e26c980778b228bdd42b8353cc70101cf49b731b
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Jan 26 11:25:01 2021 +0000

    upstream: Remove unused variables leftover from refactoring. ok
    
    djm@
    
    OpenBSD-Commit-ID: 8b3ad58bff828fcf874e54b2fc27a4cf1d9505e8

commit e9f78d6b06fc323bba1890b2dc3b8423138fb35c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Jan 26 05:32:21 2021 +0000

    upstream: Rename HostbasedKeyTypes (ssh) and
    
    HostbasedAcceptedKeyTypes (sshd) to HostbasedAcceptedAlgorithms, which more
    accurately reflects its effect. This matches a previous change to
    PubkeyAcceptedAlgorithms.  The previous names are retained as aliases.  ok
    djm@
    
    OpenBSD-Commit-ID: 49451c382adc6e69d3fa0e0663eeef2daa4b199e

commit 48d0d7a4dd31154c4208ec39029d60646192f978
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Jan 26 14:48:07 2021 +1100

    Disable sntrup761 if compiler doesn't support VLAs.
    
    The sntrup761 code sourced from supercop uses variable length
    arrays.  Although widely supported, they are not part of the ANSI
    C89 spec so if the compiler does not support VLAs, disable the
    sntrup761x25519-sha512@openssh.com KEX method by replacing the kex
    functions with no-op ones similar to what we do in kexecdh.c.
    
    This should allow OpenSSH to build with a plain C89 compiler again.
    Spotted by tim@, ok djm@.

commit 37c70ea8d4f3664a88141bcdf0bf7a16bd5fd1ac
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 26 00:54:49 2021 +0000

    upstream: refactor key constraint parsing in ssh-agent
    
    Key constraints parsing code previously existed in both the "add regular
    key" and "add smartcard key" path. This unifies them but also introduces
    more consistency checking: duplicated constraints and constraints that
    are nonsensical for a particular situation (e.g. FIDO provider for a
    smartcard key) are now banned.
    
    ok markus@
    
    OpenBSD-Commit-ID: 511cb1b1c021ee1d51a4c2d649b937445de7983c

commit e0e8bee8024fa9e31974244d14f03d799e5c0775
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 26 00:53:31 2021 +0000

    upstream: more ssh-agent refactoring
    
    Allow confirm_key() to accept an additional reason suffix
    
    Factor publickey userauth parsing out into its own function and allow
    it to optionally return things it parsed out of the message to its
    caller.
    
    feedback/ok markus@
    
    OpenBSD-Commit-ID: 29006515617d1aa2d8b85cd2bf667e849146477e

commit dfe18a295542c169ffde8533b3d7fe42088e2de7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 26 00:51:30 2021 +0000

    upstream: make struct hostkeys public; I have no idea why I made it
    
    opaque originally.
    
    ok markus@
    
    OpenBSD-Commit-ID: e50780b34d4bbe628d69b2405b024dd749d982f3

commit 3b44f2513cae89c920e8fe927b9bc910a1c8c65a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 26 00:49:30 2021 +0000

    upstream: move check_host_cert() from sshconnect,c to sshkey.c and
    
    refactor it to make it more generally usable and testable.
    
    ok markus@
    
    OpenBSD-Commit-ID: 536f489f5ff38808c1fa711ba58d4579b636f9e4

commit 1fe16fd61bb53944ec510882acc0491abd66ff76
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 26 00:47:47 2021 +0000

    upstream: use recallocarray to allocate the agent sockets table;
    
    also clear socket entries that are being marked as unused.
    
    spinkle in some debug2() spam to make it easier to watch an agent
    do its thing.
    
    ok markus
    
    OpenBSD-Commit-ID: 74582c8e82e96afea46f6c7b6813a429cbc75922

commit cb7b22ea20a01332c81c0ddcb3555ad50de9cce2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jan 26 00:46:17 2021 +0000

    upstream: factor out common code in the agent client
    
    Add a ssh_request_reply_decode() function that sends a message to
    the agent, reads and parses a success/failure reply.
    Use it for all requests that only expect success/failure
    
    ok markus@
    
    OpenBSD-Commit-ID: e0c1f4d5e6cfa525d62581e2b8de93be0cb85adb

commit d1e578afe7cd48140ad6e92a453f9b035363fd7f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jan 25 06:00:17 2021 +0000

    upstream: make ssh hostbased authentication send the signature
    
    algorithm in its SSH2_MSG_USERAUTH_REQUEST packets instead of the key type.
    This make HostbasedAcceptedAlgorithms do what it is supposed to - filter on
    signature algorithm and not key type.
    
    spotted with dtucker@ ok markus@
    
    OpenBSD-Commit-ID: 25bffe19f0326972f5728170f7da81d5f45c78c6

commit 95eca1e195a3b41baa1a725c2c5af8a09d885e4b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jan 23 18:26:05 2021 +1100

    ifdef new instance of sin6_scope_id
    
    Put inside HAVE_STRUCT_SOCKADDR_IN6_SIN6_SCOPE_ID similar to
    existing instance.  Should fix error on UnixWare 7.

commit 6ffdcdda128045226dda7fbb3956407978028a1e
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jan 18 11:43:34 2021 +0000

    upstream: Fix long->int for convtime tests here too. Spotted by
    
    tobhe@.
    
    OpenBSD-Regress-ID: a87094f5863312d00938afba771d25f788c849d0

commit b55b7565f15327d82ad7acbddafa90b658c5f0af
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 22 02:46:40 2021 +0000

    upstream: PubkeyAcceptedKeyTypes->PubkeyAcceptedAlgorithms
    
    here too.
    
    OpenBSD-Commit-ID: 3b64a640f8ce8c21d9314da9df7ce2420eefde3a

commit ee9c0da8035b3168e8e57c1dedc2d1b0daf00eec
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 22 02:44:58 2021 +0000

    upstream: Rename PubkeyAcceptedKeyTypes keyword to
    
    PubkeyAcceptedAlgorithms. While the two were originally equivalent, this
    actually specifies the signature algorithms that are accepted.  Some key
    types (eg RSA) can be used by multiple algorithms (eg ssh-rsa, rsa-sha2-512)
    so the old name is becoming increasingly misleading.  The old name is
    retained as an alias. Prompted by bz#3253, help & ok djm@, man page help jmc@
    
    OpenBSD-Commit-ID: 0346b2f73f54c43d4e001089759d149bfe402ca5

commit a8e798feabe36d02de292bcfd274712cae1d8d17
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 15 02:58:11 2021 +0000

    upstream: Change types in convtime() unit test to int to match change
    
    its new type. Add tests for boundary conditions and fix convtime to work up
    to INT_MAX. ok djm@
    
    OpenBSD-Regress-ID: ba2b81e9a3257fff204b020affe85b604a44f97e

commit 9bde1a420626da5007bf7ab499fa2159b9eddf72
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 15 04:31:25 2021 +0000

    upstream: Make output buffer larger to prevent potential truncation
    
    warnings from compilers not smart enough to know the strftime calls won't
    ever fully fill "to" and "from".  ok djm@
    
    OpenBSD-Commit-ID: 83733f1b01b82da88b9dd1769475952aff10bdd7

commit 02da325f10b214219eae2bb1bc2d3bf0c2f13f9f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 15 02:58:11 2021 +0000

    upstream: Change types in convtime() unit test to int to match
    
    change its new type. Add tests for boundary conditions and fix convtime to
    work up to INT_MAX. ok djm@
    
    OpenBSD-Commit-ID: 01dc0475f1484ac2f47facdfcf9221f9472145de

commit 5339ab369c225b40bc64d5ec3374f5c91b3ad609
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 15 02:32:41 2021 +0000

    upstream: In waitfd(), when poll returns early we are subtracting
    
    the elapsed time from the timeout each loop, so we only want to measure the
    elapsed time the poll() in that loop, not since the start of the function.
    Spotted by chris.xj.zhu at gmail.com, ok djm@
    
    OpenBSD-Commit-ID: 199df060978ee9aa89b8041a3dfaf1bf7ae8dd7a

commit a164862dfa863b54b7897f66e1dd75437f086c11
Author: rob@openbsd.org <rob@openbsd.org>
Date:   Thu Jan 14 19:45:06 2021 +0000

    upstream: Minor grammatical correction.
    
    OK jmc@
    
    OpenBSD-Commit-ID: de0fad0581e212b2750751e479b79c18ff8cac02

commit 8635e7df7e3a3fbb4a4f6cd5a7202883b2506087
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jan 13 18:00:57 2021 +1100

    Merge Mac OS X targets into a single config.

commit ac112ade990585c511048ed4edaf2d9fc92b61f0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Jan 12 19:22:47 2021 +1100

    Add Mac OS X test targets.

commit 1050109b4b2884bf50fd1b3aa084c7fd0a42ae90
Author: anatasluo <luolongjuna@gmail.com>
Date:   Mon Jan 11 13:51:39 2021 +0000

    Remove duplicated declaration in fatal.c .

commit 7d0f8a3369579dfe398536eb4e3da7bc15da9599
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jan 11 04:48:22 2021 +0000

    upstream: Correct spelling of persourcenetblocksize in config-dump
    
    mode.
    
    OpenBSD-Commit-ID: ecdc49e2b6bde6b6b0e52163d621831f6ac7b13d

commit ba328bd7a6774f30daaf90b83f1933cc4afc866c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jan 9 12:31:46 2021 +0000

    upstream: Adjust kexfuzz to addr.c/addrmatch.c split.
    
    OpenBSD-Regress-ID: 1d8d23bb548078020be2fb52c4c643efb190f0eb

commit b08ef25552443e94c0857d5e3806dd019ccc55d7
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jan 9 12:24:30 2021 +0000

    upstream: Update unittests for addr.c/addrmatch.c split.
    
    OpenBSD-Regress-ID: de2b415fb7af084a91c6ef147a90482d8f771eef

commit 6d30673fedec2d251f4962c526fd0451f70c4d97
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jan 11 02:12:57 2021 +0000

    upstream: Change convtime() from returning long to returning int.
    
    On platforms where sizeof(int) != sizeof(long), convtime could accept values
    >MAX_INT which subsequently truncate when stored in an int during config
    parsing.  bz#3250, ok djm@
    
    OpenBSD-Commit-ID: 8fc932683d6b4660d52f50911d62bd6639c5db31

commit 7a57adb8b07b2ad0aead4b2e09ee18edc04d0481
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Sat Jan 9 12:51:12 2021 +0000

    upstream: add a comma to previous;
    
    OpenBSD-Commit-ID: 9139433701c0aa86a0d3a6c7afe10d1c9c2e0869

commit 3a923129534b007c2e24176a8655dec74eca9c46
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jan 9 12:10:02 2021 +0000

    upstream: Add PerSourceMaxStartups and PerSourceNetBlockSize
    
    options which provide more fine grained MaxStartups limits.  Man page help
    jmc@, feedback & ok djm@
    
    OpenBSD-Commit-ID: e2f68664e3d02c0895b35aa751c48a2af622047b

commit d9a2bc71693ea27461a78110005d5a2d8b0c6a50
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Jan 9 11:58:50 2021 +0000

    upstream: Move address handling functions out into their own file
    
    in order to reuse them for per-source maxstartups limiting.  Supplement with
    some additional functions from djm's flowtools that we'll also need.  ok djm@
    (as part of a larger diff).
    
    OpenBSD-Commit-ID: e3e7d9ccc6c9b82e25cfef0ec83598e8e2327cbf

commit b744914fcb76d70761f1b667de95841b3fc80a56
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jan 9 00:36:05 2021 +1100

    Add test against Graphene hardened malloc.

commit 6cb52d5bf771f6769b630fce35a8e9b8e433044f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 8 04:49:13 2021 +0000

    upstream: make CheckHostIP default to 'no'. It doesn't provide any
    
    perceptible value and makes it much harder for hosts to change host keys,
    particularly ones that use IP-based load-balancing.
    
    ok dtucker@
    
    OpenBSD-Commit-ID: 0db98413e82074f78c7d46784b1286d08aee78f0

commit 309b642e1442961b5e57701f095bcd4acd2bfb5f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jan 8 15:50:41 2021 +1100

    Run tests with sudo for better coverage.

commit c336644351fa3c715a08b7a292e309e72792e71e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jan 8 14:26:32 2021 +1100

    Add Ubuntu 16.04 and 20.04 test targets.

commit 4c7af01f9dcc1606dec033e7665a042cb0d8ec52
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 8 02:57:24 2021 +0000

    upstream: If a signature operation on a FIDO key fails with a
    
    "incorrect PIN" reason and no PIN was initially requested from the user, then
    request a PIN and retry the operation.
    
    This smoothes over a few corner cases including FIDO devices that
    require PINs for all hosted credentials, biometric FIDO devices that
    fall back to requiring PIN when reading the biometric failed, devices
    that don't implement reading credProtect status for downloaded keys
    and probably a few more cases that I haven't though of yet.
    
    ok dtucker@
    
    OpenBSD-Commit-ID: 176db8518933d6a5bbf81a2e3cf62447158dc878

commit 64ddd0fe68c4a7acf99b78624f8af45e919cd317
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 8 02:44:14 2021 +0000

    upstream: don't try to use timespeccmp(3) directly as a qsort(3)
    
    comparison function - it returns 0/1 and not the -1/0/1 that qsort expectes.
    
    fixes sftp "ls -ltr" under some circumstances.
    
    Based on patch by Masahiro Matsuya via bz3248.
    
    OpenBSD-Commit-ID: 65b5e9f18bb0d10573868c3516de6e5170adb163

commit 599df78f3008cf78af21f8977be3e1dd085f8e2e
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jan 8 02:33:13 2021 +0000

    upstream: Update the sntrup761 creation script and generated code:
    
    - remove unneeded header files and typedefs and rely on crypto_api.h  - add
    defines to map types used to the crypto_api ones instead of typedefs.  This
     prevents typedef name collisions in -portable.  - remove CRYPTO_NAMESPACE
    entirely instead of making it a no-op  - delete unused functions and make the
    remaining ones that aren't exported static.
    
    ok djm@
    
    OpenBSD-Commit-ID: 7b9d0cf3acd5a3c1091da8afe00c904d38cf5783

commit 16448ff529affda7e2a15ee7c3200793abde0759
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jan 8 02:19:24 2021 +0000

    upstream: mention that DisableForwarding is valid in a sshd_config
    
    Match block reported by Fredrik Eriksson in bz3239
    
    OpenBSD-Commit-ID: 3a71c3d84b597f5e43e4b40d5232797daf0993f6

commit 91bac5e95b1b0debf9b2b4f05c20dcfa96b368b9
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jan 4 21:58:58 2021 +0000

    upstream: estructure sntrup761.sh to process all files in a single
    
    list, which will make it easier to reorder.  Re-inline int32_MINMAX.  ok
    tobhe@
    
    OpenBSD-Commit-ID: d145c6c19b08bb93c9e14bfaa7af589d90f144c0

commit 4d96a3ebab2224f17e639a15078e03be1ad3736d
Author: tobhe@openbsd.org <tobhe@openbsd.org>
Date:   Sun Jan 3 18:05:21 2021 +0000

    upstream: Prevent redefinition of `crypto_int32' error with gcc3.
    
    Fixes compilation on luna88k.
    
    Feedback millert@
    Found by and ok aoyama@
    
    OpenBSD-Commit-ID: f305ddfe575a26cc53431af3fde3f4aeebed9ba6

commit a23954eeb930ccc8a66a2710153730769dba31b6
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jan 1 22:00:49 2021 +1100

    Undef int32 after sort routines.
    
    This prevents typedef'ing crypto_int32 twice, in sntrup761.c and
    crypto_api.h, which some compilers (at least some GCCs) don't accept.

commit 148b8a661c3f93e4b6d049ee902de3d521261fbc
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Dec 31 12:47:22 2020 +1100

    fix: missing pieces of previous commit

commit 3d999be7b987c848feda718cfcfcdc005ddf670d
Author: tobhe@openbsd.org <tobhe@openbsd.org>
Date:   Wed Dec 30 14:13:28 2020 +0000

    upstream: Use int64_t for intermediate values in int32_MINMAX to
    
    prevent signed 32-bit integer overflow.
    
    Found by and ok djm@
    ok markus@
    
    OpenBSD-Commit-ID: 4f0704768e34cf45fdd792bac4011c6971881bb3

commit 5c1953bf98732da5a76c706714ac066dbfa015ac
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Dec 29 12:40:54 2020 +1100

    adapt KEX fuzzer to PQ kex change

commit 659864fe81dbc57eeed3769c462679d83e026640
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Dec 29 01:02:15 2020 +0000

    upstream: Adapt to replacement of
    
    sntrup4591761x25519-sha512@tinyssh.org with
    sntrup761x25519-sha512@openssh.com.
    
    Also test sntrup761x25519-sha512@openssh.com in unittests/kex
    
    OpenBSD-Regress-ID: cfa3506b2b077a9cac1877fb521efd2641b6030c

commit 2c71cec020219d69df84055c59eba5799a1233ec
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Dec 29 00:59:15 2020 +0000

    upstream: Update/replace the experimental post-quantim hybrid key
    
    exchange method based on Streamlined NTRU Prime (coupled with X25519).
    
    The previous sntrup4591761x25519-sha512@tinyssh.org method is
    replaced with sntrup761x25519-sha512@openssh.com. Per the authors,
    sntrup4591761 was replaced almost two years ago by sntrup761.
    
    The sntrup761 implementaion, like sntrup4591761 before it, is public
    domain code extracted from the SUPERCOP cryptography benchmark
    suite (https://bench.cr.yp.to/supercop.html).
    
    Thanks for Daniel J Bernstein for guidance on algorithm selection.
    Patch from Tobias Heider; feedback & ok markus@ and myself
    
    (note this both the updated method and the one that it replaced are
    disabled by default)
    
    OpenBSD-Commit-ID: 2bf582b772d81ee24e911bb6f4b2aecfd39338ae

commit 09d070ccc3574ae0d7947d212ed53c7268ef7e1f
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Tue Dec 22 07:40:26 2020 +0000

    upstream: tweak the description of KnownHostsCommand in ssh_conf.5,
    
    and add entries for it to the -O list in scp.1 and sftp.1;
    
    ok djm
    
    OpenBSD-Commit-ID: aba31ebea03f38f8d218857f7ce16a500c3e4aff

commit 931c93389a80e32272712459b1102d303844453d
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Dec 22 19:43:55 2020 +1100

    whitespace at EOL

commit 397b1c4d393f97427283a4717e9015a2bd31b8a5
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Dec 22 19:42:37 2020 +1100

    whitespace at EOL

commit 33fa3ac547e5349ca34681cce6727b2f933dff0a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Dec 22 19:21:26 2020 +1100

    Improve AIX text.

commit 0f2e21c9dca89598b694932b5b05848380a23ec0
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Dec 22 18:56:54 2020 +1100

    Include stdio.h for FILE in misc.h.
    
    Fixes build on at least OpenBSD.

commit 3e9811e57b57ee66b0f70d99d7258da3153b0e8a
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Dec 22 18:31:50 2020 +1100

    ensure $LOGNAME is set in tests

commit 3eb647cbb34d87a063aa7714256c6e56103fffda
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Dec 22 06:47:24 2020 +0000

    upstream: more detail for failing tests
    
    OpenBSD-Regress-ID: c68c0e5a521cad7e7f68e54c54ebf86d6c10ee1d

commit 2873f19570d4d8758be24dbf78332be9a779009b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Dec 22 06:03:36 2020 +0000

    upstream: regress test for KnownHostsCommand
    
    OpenBSD-Regress-ID: ffc77464320b6dabdcfa0a72e0df02659233a38a

commit 0121aa87bab9ad2365de2d07f2832b56d5ff9871
Author: tb@openbsd.org <tb@openbsd.org>
Date:   Tue Dec 22 03:05:31 2020 +0000

    upstream: Remove lines accidentally left behind in the ProxyJump
    
    parsing fix r1.345.
    
    ok djm
    
    OpenBSD-Commit-ID: fe767c108c8117bea33767b080ff62eef2c55f5c

commit da4bf0db942b5f0278f33238b86235e5813d7a5a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Dec 22 00:15:22 2020 +0000

    upstream: add a ssh_config KnownHostsCommand that allows the client
    
    to obtain known_hosts data from a command in addition to the usual files.
    
    The command accepts bunch of %-expansions, including details of the
    connection and the offered server host key. Note that the command may
    be invoked up to three times per connection (see the manpage for
    details).
    
    ok markus@
    
    OpenBSD-Commit-ID: 2433cff4fb323918ae968da6ff38feb99b4d33d0

commit a34e14a5a0071de2036826a00197ce38c8b4ba8b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Dec 22 00:12:22 2020 +0000

    upstream: move subprocess() from auth.c to misc.c
    
    make privilege dropping optional but allow it via callbacks (to avoid
    need to link uidswap.c everywhere)
    
    add some other flags (keep environment, disable strict path safety check)
    that make this more useful for client-side use.
    
    feedback & ok markus@
    
    OpenBSD-Commit-ID: a80ea9fdcc156f1a18e9c166122c759fae1637bf

commit 649205fe388b56acb3481a1b2461f6b5b7c6efa6
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Dec 21 22:48:41 2020 +0000

    upstream: Remove explicit rijndael-cbc@lysator.liu.se test since the
    
    cipher was removed.
    
    OpenBSD-Regress-ID: aa93cddb4ecd9bc21446a79008a1a53050e64f17

commit 03e93c753d7c223063ad8acaf9a30aa511e5f931
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Dec 21 11:09:32 2020 +0000

    upstream: Remove the pre-standardization cipher
    
    rijndael-cbc@lysator.liu.se. It is an alias for aes256-cbc which was
    standardized in RFC4253 (2006), has been deprecated and disabled by default
    since OpenSSH 7.2 (2016) and was only briefly documented in ssh.1 in 2001.
    
    This will reduce the amount of work the cipher/kex regression tests need
    to do by a little bit.  ok markus@ djm@
    
    OpenBSD-Commit-ID: fb460acc18290a998fd70910b19c29b4e4f199ad

commit a11ca015879eab941add8c6bdaaec7d41107c6f5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Dec 21 09:19:53 2020 +0000

    upstream: properly fix ProxyJump parsing; Thanks to tb@ for
    
    pointing out my error (parse_ssh_uri() can return -1/0/1, that I missed).
    Reported by Raf Czlonka via bugs@
    
    ok tb@
    
    OpenBSD-Commit-ID: a2991a3794bcaf1ca2b025212cce11cdb5f6b7d6

commit d97fb879724f1670bf55d9adfea7278a93c33ae2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Dec 21 01:31:06 2020 +0000

    upstream: adapt to API change in hostkeys_foreach()/load_hostkeys()
    
    OpenBSD-Regress-ID: dcb468514f32da49a446372453497dc6eeafdbf3

commit bf7eb3c266b7fd4ddda108fcf72b860af2af6406
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 16 14:02:24 2020 +0000

    upstream: few more things needs match.c and addrmatch.c now that
    
    log.c calls match_pattern_list()
    
    OpenBSD-Regress-ID: f7c95c76b150d0aeb00a67858b9579b7d1b2db74

commit 2c64f24e27a5e72a7f59e515fc4f4985355237ae
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Dec 21 14:02:56 2020 +1100

    Pull in missing rev 1.2.

commit 0f504f592d15d8047e466eb7453067a6880992a8
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 20 23:40:19 2020 +0000

    upstream: plumb ssh_conn_info through to sshconnect.c; feedback/ok
    
    markus@
    
    OpenBSD-Commit-ID: e8d14a09cda3f1dc55df08f8a4889beff74e68b0

commit 729b05f59ded35483acef90a6f88aa03eae33b29
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 20 23:38:00 2020 +0000

    upstream: allow UserKnownHostsFile=none; feedback and ok markus@
    
    OpenBSD-Commit-ID: c46d515eac94a35a1d50d5fd71c4b1ca53334b48

commit b4c7cd1185c5dc0593d47eafcc1a34fda569dd1d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Dec 20 23:36:51 2020 +0000

    upstream: load_hostkeys()/hostkeys_foreach() variants for FILE*
    
    Add load_hostkeys_file() and hostkeys_foreach_file() that accept a
    FILE* argument instead of opening the file directly.
    
    Original load_hostkeys() and hostkeys_foreach() are implemented using
    these new interfaces.
    
    Add a u_int note field to the hostkey_entry and hostkey_foreach_line
    structs that is passed directly from the load_hostkeys() and
    hostkeys_foreach() call. This is a lightweight way to annotate results
    between different invocations of load_hostkeys().
    
    ok markus@
    
    OpenBSD-Commit-ID: 6ff6db13ec9ee4edfa658b2c38baad0f505d8c20

commit 06fbb386bed666581095cb9cbc7a900e02bfe1b7
Author: tobhe@openbsd.org <tobhe@openbsd.org>
Date:   Sat Dec 19 22:09:21 2020 +0000

    upstream: Print client kem key with correct length.
    
    ok markus@
    
    OpenBSD-Commit-ID: 91689e14a4fc6c270e265a32d1c8faba63a45755

commit 0ebead6593e2441e4af2735bbe2cd097607cd0d3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Dec 17 23:28:50 2020 +0000

    upstream: fix possible error("%s", NULL) on error paths
    
    OpenBSD-Commit-ID: 0b3833c2cb985453ecca1d76803ebb8f3b736a11

commit d060bc7f6e6244f001e658208f53e3e2ecbbd382
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Dec 17 23:26:11 2020 +0000

    upstream: refactor client percent_expand() argument passing;
    
    consolidate the common arguments into a single struct and pass that around
    instead of using a bunch of globals. ok markus@
    
    OpenBSD-Commit-ID: 035e6d7ca9145ad504f6af5a021943f1958cd19b

commit 43026da035cd266db37df1f723d5575056150744
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Dec 17 23:10:27 2020 +0000

    upstream: prepare readconf.c for fuzzing; remove fatal calls and
    
    fix some (one-off) memory leaks; ok markus@
    
    OpenBSD-Commit-ID: 91c6aec57b0e7aae9190de188e9fe8933aad5ec5

commit bef92346c4a808f33216e54d6f4948f9df2ad7c1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Dec 14 03:13:12 2020 +0000

    upstream: use _PATH_SSH_USER_DIR instead of hardcoded .ssh in path
    
    OpenBSD-Commit-ID: 5c1048468813107baa872f5ee33ba51623630e01

commit a5ab499bd2644b4026596fc2cb24a744fa310666
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Dec 4 14:01:27 2020 +1100

    basic KEX fuzzer; adapted from Markus' unittest

commit 021ff33e383c77b11badd60cec5b141a3e3fa532
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Dec 4 13:57:43 2020 +1100

    use options that work with recent clang

commit e4d1a0b40add800b6e9352b40c2223e44acc3a45
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Dec 4 02:41:10 2020 +0000

    upstream: shuffle a few utility functions into sftp-client.c; from
    
    Jakub Jelen
    
    OpenBSD-Commit-ID: fdeb1aae1f6149b193f12cd2af158f948c514a2a

commit ace12dc64f8e3a2496ca48d36b53cb3c0a090755
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Dec 4 02:29:56 2020 +0000

    upstream: make ssh_free(NULL) a no-op
    
    OpenBSD-Commit-ID: 42cb285d94789cefe6608db89c63040ab0a80fa0

commit 3b98b6e27f8a122dbfda9966b1afeb3e371cce91
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Dec 4 02:29:25 2020 +0000

    upstream: memleak of DH public bignum; found with libfuzzer
    
    OpenBSD-Commit-ID: 0e913b542c3764b100b1571fdb0d0e5cc086fe97

commit 553b90feedd7da5b90901d73005f86705456d686
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Dec 4 02:27:57 2020 +0000

    upstream: fix minor memleak of kex->hostkey_alg on rekex
    
    OpenBSD-Commit-ID: 2c3969c74966d4ccdfeff5e5f0df0791919aef50

commit ac0364b85e66eb53da2f9618f699ba6bd195ceea
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Dec 4 02:27:08 2020 +0000

    upstream: typos: s/hex/kex/ in error messages
    
    OpenBSD-Commit-ID: 43a026c9571dd779ec148de1829cf5a6b6651905

commit ee22db7c5885a1d90219202c0695bc621aa0409b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Dec 4 02:25:13 2020 +0000

    upstream: make program name be const
    
    OpenBSD-Commit-ID: ece25680ec637fdf20502721ccb0276691df5384

commit 2bcbf679de838bb77a8bd7fa18e100df471a679c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Nov 30 05:36:39 2020 +0000

    upstream: Ignore comments at the end of config lines in ssh_config,
    
    similar to what we already do for sshd_config.  bz#2320, with & ok djm@
    
    OpenBSD-Commit-ID: bdbf9fc5bc72b1a14266f5f61723ed57307a6db4

commit b755264e7d3cdf1de34e18df1af4efaa76a3c015
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Nov 28 12:52:32 2020 +0000

    upstream: Include cipher.h for declaration of cipher_by_name.
    
    OpenBSD-Commit-ID: ddfebbca03ca0e14e00bbad9d35f94b99655d032

commit 022def7bd16c3426a95e25f57cb259d54468341c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Nov 28 03:27:59 2020 +0000

    upstream: check result of strchr() against NULL rather than
    
    searched-for characters; from zhongjubin@huawei.com
    
    OpenBSD-Commit-ID: e6f57de1d4a4d25f8db2d44e8d58d847e247a4fe

commit 57bf03f0217554afb8980f6697a7a0b88658d0a9
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Nov 27 10:12:30 2020 +0000

    upstream: Document ssh-keygen -Z, sanity check its argument earlier and
    
    provide a better error message if it's not correct.  Prompted by bz#2879, ok
    djm@ jmc@
    
    OpenBSD-Commit-ID: 484178a173e92230fb1803fb4f206d61f7b58005

commit 33313ebc1c7135085676db62189e3520341d6b73
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Nov 27 00:49:58 2020 +0000

    upstream: Set the specified TOS/DSCP for interactive use prior to
    
    TCP connect. The connection phase of the SSH session is time-sensitive (due
    to server side login grace periods) and is frequently interactive (e.g.
    entering passwords). The ultimate interactive/bulk TOS/DSCP will be set after
    authentication completes.
    
    ok dtucker@
    
    OpenBSD-Commit-ID: f31ab10d9233363a6d2c9996007083ba43a093f1

commit b2bcec13f17ce9174238a704e91d52203e916432
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Nov 27 00:37:10 2020 +0000

    upstream: clean up passing of struct passwd from monitor to preauth
    
    privsep process. No longer copy entire struct w/ pointer addresses, but pass
    remaining scalar fields explicitly,
    
    Prompted by Yuichiro NAITO, feedback Thorsten Glaser; ok dtucker@
    
    OpenBSD-Commit-ID: 9925df75a56732c43f3663e70dd15ff413ab3e53

commit 19af04e2231155d513e24fdc81fbec2217ae36a6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 22 22:38:26 2020 +0000

    upstream: when loading PKCS#11 keys, include the key fingerprints
    
    and provider/slot information in debug output.
    
    OpenBSD-Commit-ID: 969a089575d0166a9a364a9901bb6a8d9b8a1431

commit 9b9465ea856e15b9e9890b4ecb4110d7106e7766
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 22 22:37:11 2020 +0000

    upstream: when mentioning that the host key has changed, don't
    
    report the type because it is ambiguous as to whether it referred to the
    known or new host key. bz3216; ok dtucker@
    
    OpenBSD-Commit-ID: 2d5ce4a83dbcf44e340a572e361decad8aab7bad

commit 637017a7dd3281d3f2df804993cc27c30dbfda47
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Nov 25 17:38:46 2020 +1100

    Use "=" not "==" in string test.
    
    POSIX says "=" is string comparison and some shells (eg HP-UX) will
    complain about "==".

commit 9880f3480f9768897f3b8e714d5317fb993bc5b3
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 20 17:16:51 2020 +1100

    Restore correct flags during localtime_r check.
    
    We were restoring the wrong thing CPPFLAGS (we used CFLAGS) for any
    platform that doesn't have localtime_r.

commit 41935882f4e82de60dbd6e033eabe79e1b963518
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Nov 20 03:16:56 2020 +0000

    upstream: When doing an sftp recursive upload or download of a
    
    read-only directory, ensure that the directory is created with write and
    execute permissions in the interim so that we can actually complete the
    transfer, then set the directory permission as the final step.  (The execute
    bit is only likely to be an issue with a non-POSIX server).  bz#3222, ok djm@
    
    OpenBSD-Commit-ID: a82606212f2796e31f0e1af94a63355a7ad5d903

commit 0f90440ca70abab947acbd77795e9f130967956c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 20 13:37:54 2020 +1100

    Add new pselect6_time64 syscall on ARM.
    
    This is apparently needed on armhfp/armv7hl.  bz#3232, patch from
    jjelen at redhat.com.

commit 3a7c46c72b6a1f643b1fc3589cd20d8320c3d9e1
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Nov 20 02:14:16 2020 +0000

    upstream: Explicitly initialize all members of the
    
    find_by_key_ctx struct.  Initializing a single member should be enough
    (the spec says the remainder should be initialized as per the static
    rules) but some GCCs warn on this which prevents us testing with -Werror
    on those.  ok deraadt@ djm@
    
    OpenBSD-Commit-ID: 687126e60a27d30f02614760ef3c3ae4e8d6af28

commit 076cb616b87d1ea1d292973fcd0ba38c08ea6832
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Nov 19 23:05:05 2020 +0000

    upstream: draft-ietf-secsh-architecture is now RFC4251.
    
    OpenBSD-Commit-ID: cb0bb58c2711fb5ed519507659be1dcf179ed403

commit 85cceda21f1471548e04111aefe2c4943131c1c8
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Nov 17 11:23:58 2020 +0000

    upstream: Specify that the KDF function is bcrypt. Based on github
    
    PR#214 from rafork, ok markus@, mdoc correction jmc@
    
    OpenBSD-Commit-ID: d8f2853e7edbcd483f31b50da77ab80ffa18b4ef

commit 5b9720f9adbd70ba5a994f407fe07a7d016d8d65
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 15 22:34:58 2020 +0000

    upstream: revert r1.341; it breaks ProxyJump; reported by sthen@
    
    OpenBSD-Commit-ID: 6ac2f945b26cb86d936eed338f77861d6da8356a

commit 04088725ec9c44880c01799b588cd4ba47b3e8bc
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Nov 13 07:30:44 2020 +0000

    upstream: scrub keyboard-interactive authentication prompts coming
    
    from the server through asmprintf() prior to display; suggested by and ok
    dtucker@
    
    OpenBSD-Commit-ID: 31fe93367645c37fbfe4691596bf6cf1e3972a58

commit 5442b491d0ee4bb82f6341ad0ee620ef3947f8c5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Nov 13 04:53:12 2020 +0000

    upstream: prefix keyboard interactive prompts with (user@host) to
    
    make it easier to determine which connection they are associated with in
    cases like scp -3, ProxyJump, etc. bz#3224 ok dtucker
    
    OpenBSD-Commit-ID: 67e6189b04b46c867662f8a6759cf3ecb5f59170

commit 2992e4e7014ac1047062acfdbbf6feb156fef616
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 13 17:56:11 2020 +1100

    Remove use of TIME_WITH_SYS_TIME.
    
    It was only set by the recently removed AC_HEADER_TIME macro, replace
    with simple inclusions of both sys/time.h and time.h.  Should prevent
    mis-detection of struct timespec.

commit e3f27006f15abacb7e89fda3f5e9a0bd420b7e38
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Nov 13 14:20:43 2020 +1100

    Revert "detect Linux/X32 systems"
    
    This reverts commit 5b56bd0affea7b02b540bdbc4d1d271b0e4fc885.
    
    The approach used was incorrect; discussion in bz#3085

commit e51dc7fab61df36e43f3bc64b673f88d388cab91
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Nov 13 13:22:15 2020 +1100

    SELinux has deprecated security_context_t
    
    (it was only ever a char* anyway)

commit b79add37d118276d67f3899987b9f0629c9449c3
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 13 13:43:30 2020 +1100

    Remove obsolete AC_HEADER_TIME macro.
    
    AC_HEADER_TIME is marked as obsolete in autoconf-2.70 and as far as I
    can tell everything we have that might be old enough to need it doesn't.

commit d5d05cdb3d4efd4a618aa52caab5bec73097c163
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Nov 12 22:56:00 2020 +0000

    upstream: when prompting the user to accept a new hostkey, display
    
    any other host names/addresses already associated with the key. E.g.
    
    > The authenticity of host 'test (10.0.0.1)' can't be established.
    > ECDSA key fingerprint is SHA256:milU4MODXm8iJQI18wlsbPG7Yup+34fuNNmV08qDnax.
    > This host key is known by the following other names/addresses:
    >     ~/.ssh/known_hosts:1: host.example.org,10.0.0.1
    >     ~/.ssh/known_hosts:2: [hashed name]
    >     ~/.ssh/known_hosts:3: [hashed name]
    >     ~/.ssh/known_hosts:4: host
    >     ~/.ssh/known_hosts:5: [host]:2222
    > Are you sure you want to continue connecting (yes/no/[fingerprint])?
    
    feedback and ok markus@
    
    OpenBSD-Commit-ID: f6f58a77b49f1368b5883b3a1f776447cfcc7ef4

commit 819b44e8b9af6ce18d3ec7505b9f461bf7991a1f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Nov 12 22:38:57 2020 +0000

    upstream: Prevent integer overflow when ridiculously large
    
    ConnectTimeout is specified, capping the effective value (for most platforms)
    at 24 days. bz#3229, ok djm@
    
    OpenBSD-Commit-ID: 62d4c4b7b87d111045f8e9f28b5b532d17ac5bc0

commit add926dd1bbe3c4db06e27cab8ab0f9a3d00a0c2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Nov 11 05:22:32 2020 +0000

    upstream: fix logic error that broke URI parsing in ProxyJump
    
    directives; ok dtucker@
    
    OpenBSD-Commit-ID: 96d48839b1704882a0e9a77898f5e14b2d222705

commit 4340dd43928dfe746cb7e75fe920b63c0d909a9a
Author: claudio@openbsd.org <claudio@openbsd.org>
Date:   Tue Nov 10 07:46:20 2020 +0000

    upstream: Free the previously allocated msg buffer after writing it
    
    out. OK djm@
    
    OpenBSD-Commit-ID: 18c055870fc75e4cb9f926c86c7543e2e21d7fa4

commit fcf429a4c69d30d8725612a55b37181594da8ddf
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Nov 11 12:30:46 2020 +1100

    Prevent excessively long username going to PAM.
    
    This is a mitigation for a buffer overflow in Solaris' PAM username
    handling (CVE-2020-14871), and is only enabled for Sun-derived PAM
    implementations.  This is not a problem in sshd itself, it only
    prevents sshd from being used as a vector to attack Solaris' PAM.
    It does not prevent the bug in PAM from being exploited via some other
    PAM application.
    
    Based on github PR#212 from Mike Scott but implemented slightly
    differently.  ok tim@ djm@

commit 10dce8ff68ef615362cfcab0c0cc33ce524e7682
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 8 23:19:03 2020 +0000

    upstream: unbreak; missing NULL check
    
    OpenBSD-Commit-ID: 6613dfab488123f454d348ef496824476b8c11c0

commit d5a0cd4fc430c8eda213a4010a612d4778867cd9
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Nov 8 22:37:24 2020 +0000

    upstream: when requesting a security key touch on stderr, inform the
    
    user once the touch has been recorded; requested by claudio@ ok markus@
    
    OpenBSD-Commit-ID: 3b76ee444490e546b9ea7f879e4092ee0d256233

commit 292bcb2479deb27204e3ff796539c003975a5f7a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Nov 9 00:33:35 2020 +1100

    Remove preprocessor directive from log macro calls.
    
    Preprocessor directives inside macro calls, such as the new log macros,
    are undefined behaviour and do not work with, eg old GCCs.  Put the
    entire log call inside the ifdef for OPENSSL_HAS_NISTP521.

commit 71693251b7cbb7dd89aaac18815147124732d0d3
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Nov 8 12:10:20 2020 +0000

    upstream: Add a comment documenting the source of the moduli group
    
    sizes.
    
    OpenBSD-Commit-ID: aec0725ce607630caaa62682624c6763b350391c

commit 4d94b031ff88b015f0db57e140f481bff7ae1a91
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Nov 8 11:46:12 2020 +0000

    upstream: Replace WITH_OPENSSL ifdefs in log calls with a macro.
    
    The log calls are themselves now macros, and preprocessor directives inside
    macro arguments are undefined behaviour which some compilers (eg old GCCs)
    choke on.  It also makes the code tidier.  ok deraadt@
    
    OpenBSD-Commit-ID: cc12a9029833d222043aecd252d654965c351a69

commit 6d2564b94e51184eb0b73b97d13a36ad50b4f810
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 6 17:11:16 2020 +1100

    Fix function body for variadic macro test.
    
    AC_LANG_PROGRAM puts its second argument inside main() so we don't need
    to do it ourselves.

commit 586f9bd2f5980e12f8cf0d3c2a761fa63175da52
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 6 16:53:24 2020 +1100

    Remove AC_PROC_CC_C99 obsoleted in autoconf 2.70.
    
    Since we only use it to make sure we can handle variadic macros,
    explicitly check only for that.  with & ok djm@

commit a019e353df04de1b2ca78d91b39c393256044ad7
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 6 13:56:41 2020 +1100

    Replace AC_TRY_COMPILE obsoleted in autoconf 2.70.
    
    Replace with the equivalent AC_COMPILE_IFELSE.

commit 771b7795c0ef6a2fb43b4c6c66b615c2085cb9cd
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 6 13:55:33 2020 +1100

    Move AC_PROG_CC_C99 to immediately afer AC_PROG_CC.
    
    This puts the related C version selection output in the same place.

commit e5591161f21ab493c6284a85ac3c0710ad94998f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Nov 6 13:54:17 2020 +1100

    AC_CHECK_HEADER() is obsoleted in autoconf 2.70.
    
    Replace with the non-obsoleted AC_CHECK_HEADERS().

commit 05bcd0cadf160fd4826a2284afa7cba6ec432633
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Nov 3 22:53:12 2020 +0000

    upstream: fold consecutive '*' wildcards to mitigate combinatorial
    
    explosion of recursive searches; ok dtucker
    
    OpenBSD-Commit-ID: d18bcb39c40fb8a1ab61153db987e7d11dd3792b

commit 7d680448db5858dc76307663f78d0b8d3c2b4a3d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 30 01:50:07 2020 +0000

    upstream: print reason in fatal error message when
    
    kex_assemble_namelist() fails
    
    OpenBSD-Commit-ID: a9975ee8db6c98d6f32233d88051b2077ca63dab

commit 95d1109fec7e89ad21f2a97e92bde1305d32a353
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 29 03:13:06 2020 +0000

    upstream: fix sshd_config SetEnv directive inside Match blocks; part of
    
    github PR#201 from github user manuelm
    
    OpenBSD-Commit-ID: 9772e3748abff3ad65ae8fc43d026ed569b1d2bc

commit b12b835dc022ba161afe68348e05a83dfbcb1515
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 29 03:01:18 2020 +0000

    upstream: fix type of nid in type_bits_valid(); github PR#202 from
    
    github user thingsconnected
    
    OpenBSD-Commit-ID: 769d2b040dec7ab32d323daf54b854dd5dcb5485

commit 1a14c13147618144d1798c36a588397ba9008fcc
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 29 02:52:43 2020 +0000

    upstream: whitespace; no code change
    
    OpenBSD-Commit-ID: efefc1c47e880887bdee8cd2127ca93177eaad79

commit 815209abfdd2991fb92ad7d2e33374916cdcbcf4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 29 02:47:23 2020 +0000

    upstream: UpdateHostkeys: fixed/better detection of host keys that
    
    exist under other names and addresses; spotted by and debugged with lots of
    help from jca@
    
    OpenBSD-Commit-ID: 5113d7f550bbd48243db1705afbf16b63792d4b7

commit a575cf44e59a65506c67bddb62a712208a7a279c
Author: Duncan Eastoe <duncan.eastoe@att.com>
Date:   Wed Oct 21 10:11:10 2020 +0100

    session.c: use "denylist" terminology
    
    Follow upstream (6d755706a0059eb9e2d63517f288b75cbc3b4701) language
    improvements in this portable-specific code.

commit 33267feaffd5d98aa56d2f0b3a99ec352effe938
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Oct 27 16:46:31 2020 +1100

    Remove checks for strict POSIX mkdtemp()
    
    We needed a mkdtemp() that accepted template paths that did not
    end in XXXXXX a long time ago for KRB4, but that code is long
    deprecated. We no longer need to replace mkdtemp() for strictly
    following POSIX. ok dtucker@

commit 492d70e18bad5a8c97d05f5eddac817171e88d2c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Oct 26 00:39:04 2020 +0000

    upstream: Minor man page fixes (capitalization, commas) identified by
    
    the manpage-l10n project via bz#3223.  feedback deraadt@, ok jmc@
    
    OpenBSD-Commit-ID: ab83af0daf18369244a72daaec6c4a58a9eb7e2c

commit eab2888cfc6cc4e2ef24bd017da9835a0f365f3f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Oct 19 22:49:23 2020 +0000

    upstream: Adapt XMSS to new logging infrastructure. With markus@, ok
    
    djm@.
    
    OpenBSD-Commit-ID: 9c35ec3aa0f710e4e3325187ceff4fa3791686de

commit f7bd11e4941620991f3e727cd0131b01f0311a58
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Oct 19 08:07:08 2020 +0000

    upstream: fix SEGV on fatal() errors spotted by dtucker@
    
    OpenBSD-Commit-ID: 75f155a1ac61e364ed00dc379e2c42df81067ce2

commit 7715a3b171049afa1feffb1d5a1245dfac36ce99
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Oct 19 10:54:41 2020 +1100

    Use fatal_fr not fatal_r when passing r.
    
    Caught by the PAM -Werror tinderbox build.

commit 816036f142ecd284c12bb3685ae316a68d2ef190
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 18 11:32:01 2020 +0000

    upstream: use the new variant log macros instead of prepending
    
    __func__ and appending ssh_err(r) manually; ok markus@
    
    OpenBSD-Commit-ID: 1f14b80bcfa85414b2a1a6ff714fb5362687ace8

commit 9e2c4f64224f68fb84c49b5182e449f94b0dc985
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 18 11:21:59 2020 +0000

    upstream: variants of the log methods that append a ssherr.h string
    
    from a supplied error code; ok markus@
    
    OpenBSD-Commit-ID: aed98c4435d48d036ae6740300f6a8357b7cc0bf

commit 28cb0a4b03940d1ee576eb767a81a4113bdc917e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 18 11:14:27 2020 +0000

    upstream: remove a level of macro indirection; ok markus@
    
    OpenBSD-Commit-ID: 0c529d06e902c5d1a6b231e1bec6157f76dc67c9

commit 9cac1db52e6c4961c447910fe02cd68a3b2f9460
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 18 11:13:45 2020 +0000

    upstream: add some variant log.h calls that prepend the calling
    
    function name; ok markus@
    
    OpenBSD-Commit-ID: 4be1b2e2455b271ddb7457bc195c5367644f4e48

commit d55dfed34ef6ef1f028d552a90d5f3dba8dd6f7b
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 17 22:55:24 2020 +1100

    missing header

commit 999d7cb79a3a73d92a6dfbf174c33da0d984c7a2
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 17 22:47:52 2020 +1100

    sync regress/misc/sk-dummy/fatal.c

commit 3554b4afa38b3483a3302f1be18eaa6f843bb260
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Oct 17 01:28:20 2020 +0000

    upstream: make the log functions that exit (sshlogdie(),
    
    sshfatal(), etc) have identical signatures. Makes things a bit more
    consistent...
    
    OpenBSD-Commit-ID: bd0ae124733389d7c0042e135c71ee9091362eb9

commit 616029a85ad7529b24bb8c4631d9607c0d6e7afe
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri Oct 16 14:34:33 2020 +0000

    upstream: add space between macro arg and punctuation;
    
    OpenBSD-Commit-ID: bb81e2ed5a77832fe62ab30a915ae67cda57633e

commit f812a36cee5727147bc897d34ab9af068dd4561e
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 17 12:03:34 2020 +1100

    check for and require a C99 capable compiler
    
    recent logging changes use __VA_ARGS__.

commit f9ea6515202b59a1e2d5b885cafc1b12eff33016
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 17 11:51:20 2020 +1100

    logging is now macros, remove function pointers

commit 0f938f998626e8359324f803157cd7c9f8f403e2
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 17 11:42:26 2020 +1100

    adapt sk-dummy's fatal implementation to changes

commit afbd9ec9e2dbad04834ce7ce53e58740434f32a5
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 17 11:33:13 2020 +1100

    fix netcat build problem

commit 793b583d097381730adaf6f68bed3c343139a013
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 16 13:26:13 2020 +0000

    upstream: LogVerbose keyword for ssh and sshd
    
    Allows forcing maximum debug logging by file/function/line pattern-
    lists.
    
    ok markus@
    
    OpenBSD-Commit-ID: c294c25732d1b4fe7e345cb3e044df00531a6356

commit 752250caabda3dd24635503c4cd689b32a650794
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 16 13:24:45 2020 +0000

    upstream: revised log infrastructure for OpenSSH
    
    log functions receive function, filename and line number of caller.
    We can use this to selectively enable logging via pattern-lists.
    
    ok markus@
    
    OpenBSD-Commit-ID: 51a472610cbe37834ce6ce4a3f0e0b1ccc95a349

commit acadbb3402b70f72f14d9a6930ad41be97c2f9dc
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Oct 16 02:37:12 2020 +0000

    upstream: use do_log2 instead of function pointers to different log
    
    functions
    
    OpenBSD-Commit-ID: 88077b826d348c58352a6b394755520f4e484480

commit 95b0bcfd1531d59e056ae8af27bb741391f26ab0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 14 00:55:17 2020 +0000

    upstream: make UpdateHostkeys still more conservative: refuse to
    
    proceed if one of the keys offered by the server is already in known_hosts
    under another name. This avoid collisions between address entries for
    different host aliases when CheckHostIP=yes
    
    Also, do not attempt to fix known_hosts with incomplete host/ip matches
    when there are no new or deprecated hostkeys.
    
    OpenBSD-Commit-ID: 95c19842f7c41f9bd9c92aa6441a278c0fd0c4a3

commit a336ce8c2c55547cc00e0070a18c55f30bb53fb6
Author: kn@openbsd.org <kn@openbsd.org>
Date:   Mon Oct 12 08:36:36 2020 +0000

    upstream: Zap unused family parameter from ssh_connect_direct()
    
    sshconnect.c r1.241 from 2013 made it unused;  found while reading code.
    
    OK djm
    
    OpenBSD-Commit-ID: 219ba6d7f9925d0b7992918612680399d86712b5

commit e545d94b713effab8e6c7dfabbfb76c1d84d7498
Author: Philip Hands <phil@hands.com>
Date:   Sun Oct 4 00:15:46 2020 +0200

    shift contents of long $() into filter_ids()
    
    This was prompted by the fact that posh does not deal with $()
    that contains comments where the comment includes an odd number
    of single-quotes. It seems to get befuddled into trying to find
    the matching quote.
    Regardless, making a function for filtering the unneeded ids
    seems much neater than avoiding apostrophes,
    so that's what I've done.
    
    SSH-Copy-ID-Upstream: 3dab3366a584427045c8a690a93282f02c09cf24

commit fd360174596047b52aa1cddda74d85012a03ca4b
Author: Philip Hands <phil@hands.com>
Date:   Sat Oct 3 23:15:16 2020 +0200

    combine if/elif to avoid duplication of the action
    
    SSH-Copy-ID-Upstream: 42aeb1cc53d3f7f6e78edc210fb121fda0834914

commit f7c3a39b016dd77709ecbf18da8282f967b86cd7
Author: Philip Hands <phil@hands.com>
Date:   Sat Oct 3 21:45:16 2020 +0200

    shellcheck tidyage
    
    SSH-Copy-ID-Upstream: 5b08f840e78ac544288b3983010a1b0585e966fd

commit 108676c3f26be6c873db0dd8754063699908727b
Author: Philip Hands <phil@hands.com>
Date:   Sat Oct 3 21:10:03 2020 +0200

    tidy up test of $SCRATCH_DIR creation
    
    SSH-Copy-ID-Upstream: 2d8b22d96c105d87743ffe8874887b06f8989b93

commit a9c9e91a82bc1a2cf801b4e3ef27a941dbd27717
Author: Philip Hands <phil@hands.com>
Date:   Wed Sep 16 16:13:30 2020 +0200

    add -s flag: to install keys via SFTP
    
    This is prompted by:
    
     https://bugzilla.mindrot.org/show_bug.cgi?id=3201
    
    Thanks go to Matthias Blümel for the idea, and the helpful patch, from
    which this patch grew.
    
    SSH-Copy-ID-Upstream: f7c76dc64427cd20287a6868f672423b62057614

commit f92424970c02b78852ff149378c7f2616ada4ccf
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 11 22:14:38 2020 +0000

    upstream: UpdateHostkeys: check for keys under other names
    
    Stop UpdateHostkeys from automatically removing deprecated keys from
    known_hosts files if the same keys exist under a different name or
    address to the host that is being connected to.
    
    This avoids UpdateHostkeys from making known_hosts inconsistent in
    some cases. For example, multiple host aliases sharing address-based
    known_hosts on different lines, or hosts that resolves to multiple
    addresses.
    
    ok markus@
    
    OpenBSD-Commit-ID: 6444a705ba504c3c8ccddccd8d1b94aa33bd11c1

commit d98f14b5328922ae3085e07007d820c4f655b57a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 11 22:13:37 2020 +0000

    upstream: UpdateHostkeys: better CheckHostIP handling
    
    When preparing to update the known_hosts file, fully check both
    entries for both the host and the address (if CheckHostIP enabled)
    and ensure that, at the end of the operation, entries for both are
    recorded.
    
    Make sure this works with HashKnownHosts too, which requires maintaining
    a list of entry-types seen across the whole file for each key.
    
    ok markus@
    
    OpenBSD-Commit-ID: 374dc263103f6b343d9671f87dbf81ffd0d6abdd

commit af5941ae9b013aac12585e84c4cf494f3728982f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 11 22:12:44 2020 +0000

    upstream: UpdateHostkeys: better detect manual host entries
    
    Disable UpdateHostkeys if the known_hosts line has more than two
    entries in the pattern-list. ssh(1) only writes "host" or "host,ip"
    lines so anything else was added by a different tool or by a human.
    
    ok markus@
    
    OpenBSD-Commit-ID: e434828191fb5f3877d4887c218682825aa59820

commit 6247812c76f70b2245f3c23f5074665b3d436cae
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 8 01:15:16 2020 +0000

    upstream: don't misdetect comma-separated hostkey names as wildcards;
    
    spotted by naddy@
    
    OpenBSD-Commit-ID: 4b874edfec7fc324a21b130bdb42f912177739ce

commit 67146c7d022a170be3cdad2f5f40259a663fb266
Author: wangxp006 <wangxiaopeng7@huawei.com>
Date:   Thu Oct 8 17:49:59 2020 +0800

    fix TEST_MALLOC_OPTIONS var

commit 3205eaa3f8883a34fa4559ddef6c90d1067c5cce
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Oct 8 00:31:05 2020 +0000

    upstream: clarify conditions for UpdateHostkeys
    
    OpenBSD-Commit-ID: 9cba714cf6aeed769f998ccbe8c483077a618e27

commit e8dfca9bfeff05de87160407fb3e6a5717fa3dcb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 7 06:38:16 2020 +0000

    upstream: remove GlobalKnownHostsFile for this test after
    
    UpdateHostkeys change
    
    OpenBSD-Regress-ID: a940ad79d59343319613ba8fc46b6ef24aa3f8e1

commit 4aa2717d7517cff4bc423a6cfba3a2defb055aea
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 7 02:26:28 2020 +0000

    upstream: Disable UpdateHostkeys when hostkey checking fails
    
    If host key checking fails (i.e. a wrong host key is recorded for the
    server) and the user elects to continue (via StrictHostKeyChecking=no),
    then disable UpdateHostkeys for the session.
    
    reminded by Mark D. Baushke; ok markus@
    
    OpenBSD-Commit-ID: 98b524f121f4252309dd21becd8c4cacb0c6042a

commit 04c06d04475f1f673e9d9743710d194453fe3888
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 7 02:25:43 2020 +0000

    upstream: Fix UpdateHostkeys/HashKnownHosts/CheckHostIP bug
    
    When all of UpdateHostkeys, HashKnownHosts and ChechHostIP
    were enabled and new host keys were learned, known_hosts IP
    entries were not being recorded for new host keys.
    
    reported by matthieu@ ok markus@
    
    OpenBSD-Commit-ID: a654a8290bd1c930aac509e8158cf85e42e49cb7

commit b70e33711291f3081702133175a41cccafc0212a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 7 02:24:51 2020 +0000

    upstream: don't UpdateHostkeys when the hostkey is verified by the
    
    GlobalKnownHostsFile file, support only UserKnownHostsFile matches
    
    suggested by Mark D. Baushke; feedback and ok markus@
    
    OpenBSD-Commit-ID: eabb771a6add676c398d38a143a1aff5f04abbb9

commit aa623142e426ca1ab9db77b06dcc9b1b70bd102b
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 7 02:22:23 2020 +0000

    upstream: revert kex->flags cert hostkey downgrade back to a plain
    
    key (commitid VtF8vozGOF8DMKVg). We now do this a simpler way that needs less
    plumbing.
    
    ok markus@
    
    OpenBSD-Commit-ID: fb92d25b216bff8c136da818ac2221efaadf18ed

commit f4f14e023cafee1cd9ebe4bb0db4029e6e1fafac
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 7 02:20:35 2020 +0000

    upstream: simply disable UpdateHostkeys when a certificate
    
    successfully authenticated the host; simpler than the complicated plumbing
    via kex->flags we have now.
    
    ok markus@
    
    OpenBSD-Commit-ID: 80e39644eed75717d563a7f177e8117a0e14f42c

commit e79957e877db42c4c68fabcf6ecff2268e53acb5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Oct 7 02:18:45 2020 +0000

    upstream: disable UpdateHostkeys by default if VerifyHostKeyDNS is
    
    enabled; suggested by Mark D. Baushke
    
    OpenBSD-Commit-ID: 85a1b88592c81bc85df7ee7787dbbe721a0542bf

commit 3d4c2016bae1a6f14b48c1150a4c79ca4c9968bd
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Oct 6 07:12:04 2020 +0000

    upstream: Agent protocol draft is now at rev 4. ok djm@
    
    OpenBSD-Commit-ID: 8c01ea3aae48aab45e01b7421b0fca2dad5e7837

commit af889a40ffc113af9105c03d7b32131eb4372d50
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Oct 4 09:45:01 2020 +0000

    upstream: when ordering host key algorithms in the client, consider
    
    the ECDSA key subtype; ok markus@
    
    OpenBSD-Commit-ID: 3097686f853c61ff61772ea35f8b699931392ece

commit 2d39fc9f7e039351daa3d6aead1538ac29258add
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Oct 4 03:04:02 2020 +0000

    upstream: Allow full range of UIDs and GIDs for sftp chown and
    
    chgrp on 32bit platforms instead of being limited by LONG_MAX.  bz#3206,
    found by booking00 at sina.cn, ok markus@
    
    OpenBSD-Commit-ID: 373b7bbf1f15ae482d39567ce30d18b51c9229b5

commit 396d32f3a1a16e54df2a76b2a9b237868580dcbe
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Oct 3 09:22:26 2020 +0000

    upstream: There are lots of place where we want to redirect stdin,
    
    stdout and/or stderr to /dev/null. Factor all these out to a single
    stdfd_devnull() function that allows selection of which of these to redirect.
    ok markus@
    
    OpenBSD-Commit-ID: 3033ba5a4c47cacfd5def020d42cabc52fad3099

commit 1286981d08b8429a64613215ce8bff3f6b32488a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Oct 3 08:30:47 2020 +0000

    upstream: enable UpdateHostkeys by default when the configuration
    
    has not overridden UserKnownHostsFile; ok markus@ "The timing is perfect"
    deraadt@
    
    OpenBSD-Commit-ID: 62df71c9c5242da5763cb473c2a2deefbd0cef60

commit 332f21537293d66508f7342dc643bc7fe45f0f69
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Oct 3 08:12:59 2020 +0000

    upstream: disable UpdateHostkeys when a wildcard hostname pattern
    
    is encountered or when a certificate host key is in use. feedback/ok markus@
    
    OpenBSD-Commit-ID: b6e5575af7e6732322be82ec299e09051a5413bd

commit 13cee44ef907824083d89cb9395adbbd552e46c1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Oct 3 08:11:28 2020 +0000

    upstream: record when the host key checking code downgrades a
    
    certificate host key to a plain key. This occurs when the user connects to a
    host with a certificate host key but no corresponding CA key configured in
    known_hosts; feedback and ok markus@
    
    OpenBSD-Commit-ID: 2ada81853ff9ee7824c62f440bcf4ad62030c901

commit 12ae8f95e2e0c273e9e7ef930b01a028ef796a3f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Oct 3 04:15:06 2020 +0000

    upstream: prefer ed25519 signature algorithm variants to ECDSA; ok
    
    markus@
    
    OpenBSD-Commit-ID: 82187926fca96d35a5b5afbc091afa84e0966e5b

commit e5ed753add7aa8eed6b167e44db6240a76404db2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Oct 3 03:40:38 2020 +0000

    upstream: want time.h here too
    
    OpenBSD-Commit-ID: fafee8f1108c64ad8b282f9a1ed5ea830d8c58a7

commit 66bd9fdf8b7762eb6a85cabbb1ae4ed955679f60
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Sat Oct 3 02:18:33 2020 +0000

    upstream: split introductory paragraph, and insert ominous words about
    
    the glob issue, which cannot be fully fixed and really requires completely
    replacing scp with a completely different subsystem. team effort to find the
    right words..
    
    OpenBSD-Commit-ID: 58e1f72d292687f63eb357183036ee242513691c

commit 86cc8ce002ea10e88a4c5d622a8fdfab8a7d261f
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 3 13:38:55 2020 +1000

    use relative rather than system include here

commit 922cfac5ed5ead9f796f7d39f012dd653dc5c173
Author: Damien Miller <djm@mindrot.org>
Date:   Sat Oct 3 13:38:41 2020 +1000

    add some openbsd-compat licenses we missed

commit ce941c75ea9cd6c358508a5b206809846c8d9240
Author: Philip Hands <phil@hands.com>
Date:   Sat Oct 3 00:20:07 2020 +0200

    un-nest $() to make ksh cheerful

commit 18ea5f4b88e303677d2003b95e5cb864b439e442
Author: Philip Hands <phil@hands.com>
Date:   Fri Oct 2 21:30:10 2020 +0200

    ksh doesn't grok 'local'
    
    and AFAICT it's not actually doing anything useful in the code, so let's
    see how things go without it.

commit d9e727dcc04a52caaac87543ea1d230e9e6b5604
Author: Oleg <Fallmay@users.noreply.github.com>
Date:   Thu Oct 1 12:09:08 2020 +0300

    Fix `EOF: command not found` error in ssh-copy-id

commit a1a856d50c89be3206f320baa4bfb32fff4e826f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Sep 30 09:11:39 2020 +0000

    upstream: Regen moduli.
    
    OpenBSD-Commit-ID: 04967f8c43e9854ac34b917bcd6f5ac96c53a693

commit fa1fe3ead7069d90d3c67d62137ad66acfcc9f48
Author: HARUYAMA Seigo <haruyama@unixuser.org>
Date:   Sun Sep 27 20:06:20 2020 +0900

    Restore first section title of INSTALL

commit 279261e1ea8150c7c64ab5fe7cb4a4ea17acbb29
Author: Damien Miller <djm@mindrot.org>
Date:   Sun Sep 27 17:25:01 2020 +1000

    update version numbers

commit 58ca6ab6ff035ed12b5078e3e9c7199fe72c8587
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Sep 27 07:22:05 2020 +0000

    upstream: openssh 8.4
    
    OpenBSD-Commit-ID: a29e5b372d2c00e297da8a35a3b87c9beb3b4a58

commit 9bb8a303ce05ff13fb421de991b495930be103c3
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Sep 22 10:07:43 2020 +1000

    sync with upstream ssh-copy-id rev f0da1a1b7

commit 0a4a5571ada76b1b012bec9cf6ad1203fc19ec8d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Sep 21 07:29:09 2020 +0000

    upstream: close stdin when forking after authentication too; ok markus
    
    OpenBSD-Commit-ID: 43db17e4abc3e6b4a7b033aa8cdab326a7cb6c24

commit d14fe25e6c3b89f8af17e2894046164ac3b45688
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Sep 20 23:31:46 2020 +0000

    upstream: close stdout/stderr after "ssh -f ..." forking
    
    bz#3137, ok markus
    
    OpenBSD-Commit-ID: e2d83cc4dea1665651a7aa924ad1ed6bcaaab3e2

commit 53a33a0d745179c02108589e1722457ca8ae4372
Author: Damien Miller <djm@mindrot.org>
Date:   Sun Sep 20 15:57:09 2020 +1000

    .depend

commit 107eb3eeafcd390e1fa7cc7672a05e994d14013e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Sep 20 05:47:25 2020 +0000

    upstream: cap channel input buffer size at 16MB; avoids high memory use
    
    when peer advertises a large window but is slow to consume the data we send
    (e.g. because of a slow network)
    
    reported by Pierre-Yves David
    
    fix with & ok markus@
    
    OpenBSD-Commit-ID: 1452771f5e5e768876d3bfe2544e3866d6ade216

commit acfe2ac5fe033e227ad3a56624fbbe4af8b5da04
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Sep 18 22:02:53 2020 +1000

    libfido2 1.5.0 is recommended

commit 52a03e9fca2d74eef953ddd4709250f365ca3975
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Sep 18 08:16:38 2020 +0000

    upstream: handle multiple messages in a single read()
    
    PR#183 by Dennis Kaarsemaker; feedback and ok markus@
    
    OpenBSD-Commit-ID: 8570bb4d02d00cf70b98590716ea6a7d1cce68d1

commit dc098405b2939146e17567a25b08fc6122893cdf
Author: pedro martelletto <pedro@ambientworks.net>
Date:   Fri Sep 18 08:57:29 2020 +0200

    configure.ac: add missing includes
    
    when testing, make sure to include the relevant header files that
    declare the types of the functions used by the test:
    
    - stdio.h for printf();
    - stdlib.h for exit();
    - string.h for strcmp();
    - unistd.h for unlink(), _exit(), fork(), getppid(), sleep().

commit b3855ff053f5078ec3d3c653cdaedefaa5fc362d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Sep 18 05:23:03 2020 +0000

    upstream: tweak the client hostkey preference ordering algorithm to
    
    prefer the default ordering if the user has a key that matches the
    best-preference default algorithm.
    
    feedback and ok markus@
    
    OpenBSD-Commit-ID: a92dd7d7520ddd95c0a16786a7519e6d0167d35f

commit f93b187ab900c7d12875952cc63350fe4de8a0a8
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Sep 18 14:55:48 2020 +1000

    control over the colours in gnome-ssh-askpass[23]
    
    Optionally set the textarea colours via $GNOME_SSH_ASKPASS_FG_COLOR and
    $GNOME_SSH_ASKPASS_BG_COLOR. These accept the usual three or six digit
    hex colours.

commit 9d3d36bdb10b66abd1af42e8655502487b6ba1fa
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Sep 18 14:50:38 2020 +1000

    focus improvement for gnome-ssh-askpass[23]
    
    When serving a SSH_ASKPASS_PROMPT=none information dialog, ensure
    then <enter> doesn't immediately close the dialog. Instead, require an
    explicit <tab> to reach the close button, or <esc>.

commit d6f507f37e6c75a899db0ef8224e72797c5563b6
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Sep 16 03:07:31 2020 +0000

    upstream: Remove unused buf, last user was removed when switching
    
    to the sshbuf API. Patch from Sebastian Andrzej Siewior.
    
    OpenBSD-Commit-ID: 250fa17f0cec01039cc4abd95917d9746e24c889

commit c3c786c3a0973331ee0922b2c51832a3b8d7f20f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 9 21:57:27 2020 +0000

    upstream: For the hostkey confirmation message:
    
    > Are you sure you want to continue connecting (yes/no/[fingerprint])?
    
    compare the fingerprint case sensitively; spotted Patrik Lundin
    ok dtucker
    
    OpenBSD-Commit-ID: 73097afee1b3a5929324e345ba4a4a42347409f2

commit f2950baf0bafe6aa20dfe2e8d1ca4b23528df617
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Sep 11 14:45:23 2020 +1000

    New config-build-time dependency on automake.

commit 600c1c27abd496372bd0cf83d21a1c119dfdf9a5
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Sep 6 21:56:36 2020 +1000

    Add aclocal.m4 and config.h.in~ to .gitignore.
    
    aclocal.m4 is now generated by autoreconf.

commit 4bf7e1d00b1dcd3a6b3239f77465c019e61c6715
Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
Date:   Sat Sep 5 17:50:03 2020 +0200

    Quote the definition of OSSH_CHECK_HEADER_FOR_FIELD
    
    autoreconf complains about underquoted definition of
    OSSH_CHECK_HEADER_FOR_FIELD after aclocal.m4 has been and now is beeing
    recreated.
    
    Quote OSSH_CHECK_HEADER_FOR_FIELD as suggested.
    
    Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>

commit a2f3ae386b5f7938ed3c565ad71f30c4f7f010f1
Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
Date:   Sat Sep 5 17:50:02 2020 +0200

    Move the local m4 macros
    
    The `aclocal' step is skipped during `autoreconf' because aclocal.m4 is
    present.
    Move the current aclocal.m4 which contains local macros into the m4/
    folder. With this change the aclocal.m4 will be re-created during
    changes to the m4/ macro.
    This is needed so the `aclocal' can fetch m4 macros from the system if
    they are references in the configure script. This is a prerequisite to
    use PKG_CHECK_MODULES.
    
    Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>

commit 8372bff3a895b84fd78a81dc39da10928b662f5a
Author: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>
Date:   Sat Sep 5 17:50:01 2020 +0200

    Remove HAVE_MMAP and BROKEN_MMAP
    
    BROKEN_MMAP is no longer defined since commit
       1cfd5c06efb12 ("Remove portability support for mmap")
    
    this commit also removed other HAVE_MMAP user. I didn't find anything
    that defines HAVE_MMAP. The check does not trigger because compression
    on server side is by default COMP_DELAYED (2) so it never triggers.
    
    Remove remaining HAVE_MMAP and BROKEN_MMAP bits.
    
    Signed-off-by: Sebastian Andrzej Siewior <sebastian@breakpoint.cc>

commit bbf20ac8065905f9cb9aeb8f1df57fcab52ee2fb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 9 03:10:21 2020 +0000

    upstream: adapt to SSH_SK_VERSION_MAJOR crank
    
    OpenBSD-Regress-ID: 0f3e76bdc8f9dbd9d22707c7bdd86051d5112ab8

commit 9afe2a150893b20bdf9eab764978d817b9a7b783
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Aug 28 03:17:13 2020 +0000

    upstream: Ensure that address/mask mismatches are flagged at
    
    config-check time. ok djm@
    
    OpenBSD-Regress-ID: 8f5f4c2c0bf00e6ceae7a1755a444666de0ea5c2

commit c76773524179cb654ff838dd43ba1ddb155bafaa
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Sep 9 03:08:01 2020 +0000

    upstream: when writing an attestation blob for a FIDO key, record all
    
    the data needed to verify the attestation. Previously we were missing the
    "authenticator data" that is included in the signature.
    
    spotted by Ian Haken
    feedback Pedro Martelletto and Ian Haken; ok markus@
    
    OpenBSD-Commit-ID: 8439896e63792b2db99c6065dd9a45eabbdb7e0a

commit c1c44eeecddf093a7983bd91e70b446de789b363
Author: pedro martelletto <pedro@ambientworks.net>
Date:   Tue Sep 1 17:01:55 2020 +0200

    configure.ac: fix libfido2 back-compat
    
    - HAVE_FIDO_CRED_PROD -> HAVE_FIDO_CRED_PROT;
    - check for fido_dev_get_touch_begin(), so that
      HAVE_FIDO_DEV_GET_TOUCH_BEGIN gets defined.

commit 785f0f315bf7ac5909e988bb1ac3e019fb5e1594
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 31 04:33:17 2020 +0000

    upstream: refuse to add verify-required (PINful) FIDO keys to
    
    ssh-agent until the agent supports them properly
    
    OpenBSD-Commit-ID: 125bd55a8df32c87c3ec33c6ebe437673a3d037e

commit 39e88aeff9c7cb6862b37ad1a87a03ebbb38c233
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 31 00:17:41 2020 +0000

    upstream: Add RCS IDs to the few files that are missing them; from
    
    Pedro Martelletto
    
    OpenBSD-Commit-ID: 39aa37a43d0c75ec87f1659f573d3b5867e4a3b3

commit 72730249b38a676da94a1366b54a6e96e6928bcb
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Aug 28 03:15:52 2020 +0000

    upstream: Check that the addresses supplied to Match Address and
    
    Match LocalAddress are valid when parsing in config-test mode.  This will
    catch address/mask mismatches before they cause problems at runtime. Found by
    Daniel Stocker, ok djm@
    
    OpenBSD-Commit-ID: 2d0b10c69fad5d8fda4c703e7c6804935289378b

commit 2a3a9822311a565a9df48ed3b6a3c972f462bd7d
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Thu Aug 27 12:34:00 2020 +0000

    upstream: sentence fix; from pedro martelletto
    
    OpenBSD-Commit-ID: f95b84a1e94e9913173229f3787448eea2f8a575

commit ce178be0d954b210c958bc2b9e998cd6a7aa73a9
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Aug 27 20:01:52 2020 +1000

    tweak back-compat for older libfido2

commit d6f45cdde031acdf434bbb27235a1055621915f4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 09:46:04 2020 +0000

    upstream: debug()-print a little info about FIDO-specific key
    
    fields via "ssh-keygen -vyf /path/key"
    
    OpenBSD-Commit-ID: cf315c4fe77db43947d111b00155165cb6b577cf

commit b969072cc3d62d05cb41bc6d6f3c22c764ed932f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 09:43:28 2020 +0000

    upstream: skip a bit more FIDO token selection logic when only a
    
    single token is attached.
    
    with Pedro Martelletto
    
    OpenBSD-Commit-ID: e4a324bd9814227ec1faa8cb619580e661cca9ac

commit 744df42a129d7d7db26947b7561be32edac89f88
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Thu Aug 27 06:15:22 2020 +0000

    upstream: tweak previous;
    
    OpenBSD-Commit-ID: 92714b6531e244e4da401b2defaa376374e24be7

commit e32479645ce649b444ba5c6e7151304306a09654
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 03:55:22 2020 +0000

    upstream: adapt to API changes
    
    OpenBSD-Regress-ID: 5f147990cb67094fe554333782ab268a572bb2dd

commit bbcc858ded3fbc46abfa7760e40389e3ca93884c
Author: Damien Miller <djm@mindrot.org>
Date:   Thu Aug 27 12:37:12 2020 +1000

    degrade semi-gracefully when libfido2 is too old

commit 9cbbdc12cb6a2ab1e9ffe9974cca91d213c185c2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 01:15:36 2020 +0000

    upstream: dummy firmware needs to match API version numner crank (for
    
    verify-required resident keys) even though it doesn't implement this feature
    
    OpenBSD-Regress-ID: 86579ea2891e18e822e204413d011b2ae0e59657

commit c1e76c64956b424ba260fd4eec9970e5b5859039
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 02:11:09 2020 +0000

    upstream: remove unreachable code I forgot to delete in r1.334
    
    OpenBSD-Commit-ID: 9ed6078251a0959ee8deda443b9ae42484fd8b18

commit 0caff05350bd5fc635674c9e051a0322faba5ae3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 01:08:45 2020 +0000

    upstream: Request PIN ahead of time for certain FIDO actions
    
    When we know that a particular action will require a PIN, such as
    downloading resident keys or generating a verify-required key, request
    the PIN before attempting it.
    
    joint work with Pedro Martelletto; ok markus@
    
    OpenBSD-Commit-ID: 863182d38ef075bad1f7d20ca485752a05edb727

commit b649b3daa6d4b8ebe1bd6de69b3db5d2c03c9af0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 01:08:19 2020 +0000

    upstream: preserve verify-required for resident FIDO keys
    
    When downloading a resident, verify-required key from a FIDO token,
    preserve the verify-required in the private key that is written to
    disk. Previously we weren't doing that because of lack of support
    in the middleware API.
    
    from Pedro Martelletto; ok markus@ and myself
    
    OpenBSD-Commit-ID: 201c46ccdd227cddba3d64e1bdbd082afa956517

commit 642e06d0df983fa2af85126cf4b23440bb2985bf
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 01:07:51 2020 +0000

    upstream: major rework of FIDO token selection logic
    
    When PINs are in use and multiple FIDO tokens are attached to a host, we
    cannot just blast requests at all attached tokens with the PIN specified
    as this will cause the per-token PIN failure counter to increment. If
    this retry counter hits the token's limit (usually 3 attempts), then the
    token will lock itself and render all (web and SSH) of its keys invalid.
    We don't want this.
    
    So this reworks the key selection logic for the specific case of
    multiple keys being attached. When multiple keys are attached and the
    operation requires a PIN, then the user must touch the key that they
    wish to use first in order to identify it.
    
    This may require multiple touches, but only if there are multiple keys
    attached AND (usually) the operation requires a PIN. The usual case of a
    single key attached should be unaffected.
    
    Work by Pedro Martelletto; ok myself and markus@
    
    OpenBSD-Commit-ID: 637d3049ced61b7a9ee796914bbc4843d999a864

commit 801c9f095e6d8b7b91aefd98f5001c652ea13488
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 01:07:09 2020 +0000

    upstream: support for requiring user verified FIDO keys in sshd
    
    This adds a "verify-required" authorized_keys flag and a corresponding
    sshd_config option that tells sshd to require that FIDO keys verify the
    user identity before completing the signing/authentication attempt.
    Whether or not user verification was performed is already baked into the
    signature made on the FIDO token, so this is just plumbing that flag
    through and adding ways to require it.
    
    feedback and ok markus@
    
    OpenBSD-Commit-ID: 3a2313aae153e043d57763d766bb6d55c4e276e6

commit 9b8ad93824c682ce841f53f3b5762cef4e7cc4dc
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Aug 27 01:06:18 2020 +0000

    upstream: support for user-verified FIDO keys
    
    FIDO2 supports a notion of "user verification" where the user is
    required to demonstrate their identity to the token before particular
    operations (e.g. signing). Typically this is done by authenticating
    themselves using a PIN that has been set on the token.
    
    This adds support for generating and using user verified keys where
    the verification happens via PIN (other options might be added in the
    future, but none are in common use now). Practically, this adds
    another key generation option "verify-required" that yields a key that
    requires a PIN before each authentication.
    
    feedback markus@ and Pedro Martelletto; ok markus@
    
    OpenBSD-Commit-ID: 57fd461e4366f87c47502c5614ec08573e6d6a15

commit 1196d7f49d4fbc90f37e550de3056561613b0960
Author: cheloha@openbsd.org <cheloha@openbsd.org>
Date:   Wed Aug 12 01:23:45 2020 +0000

    upstream: ssh-keyscan(1): simplify conloop() with timercmp(3),
    
    timersub(3); ok djm@
    
    OpenBSD-Commit-ID: a102acb544f840d33ad73d40088adab4a687fa27

commit d0a195c89e26766d3eb8f3e4e2a00ebc98b57795
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Aug 11 09:49:57 2020 +0000

    upstream: let ssh_config(5)'s AddKeysToAgent keyword accept a time
    
    limit for keys in addition to its current flag options. Time-limited keys
    will automatically be removed from ssh-agent after their expiry time has
    passed; ok markus@
    
    OpenBSD-Commit-ID: 792e71cacbbc25faab5424cf80bee4a006119f94

commit e9c2002891a7b8e66f4140557a982978f372e5a3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Aug 11 09:45:54 2020 +0000

    upstream: let the "Confirm user presence for key ..." ssh-askpass
    
    notification respect $SSH_ASKPASS_REQUIRE; ok markus@
    
    OpenBSD-Commit-ID: 7c1a616b348779bda3b9ad46bf592741f8e206c1

commit eaf8672b1b52db2815a229745f4e4b08681bed6d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 21 00:04:13 2020 +1000

    Remove check for 'ent' command.
    
    It was added in 8d1fd57a9 for measuring entropy of ssh_prng_cmds which
    has long since been removed and there are no other references to it.

commit 05c215de8d224e094a872d97d45f37f60c06206b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Aug 17 21:34:32 2020 +1000

    Wrap stdint.h include in ifdef HAVE_STDINT_H.

commit eaf2765efe8bc74feba85c34295d067637fc6635
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Aug 10 13:24:09 2020 +1000

    sync memmem.c with OpenBSD

commit ed6bef77f5bb5b8f9ca2914478949e29f2f0a780
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 7 17:12:16 2020 +1000

    Always send any PAM account messages.
    
    If the PAM account stack reaturns any messages, send them to the user
    not just if the check succeeds.  bz#2049, ok djm@

commit a09e98dcae1e26f026029b7142b0e0d10130056f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 7 15:37:37 2020 +1000

    Output test debug logs on failure.

commit eb122b1eebe58b29a83a507ee814cbcf8aeded1b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 7 15:11:42 2020 +1000

    Add ability to specify exact test target.

commit c2ec7a07f8caabb4d8e00c66e7cd46bf2cd1e922
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 7 14:21:15 2020 +1000

    Document --without-openssl and --without-zlib.

commit 651bb3a31949bbdc3a78b2ede95a77bce0c72984
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Aug 7 14:15:11 2020 +1000

    Add without-openssl without-zlib test target.

commit 9499f2bb01dc1032ae155999b2d7764b9491341f
Author: Stefan Schindler <dns2utf8@estada.ch>
Date:   Wed Aug 5 19:00:52 2020 +0200

    Add CI with prepare script
    
    * Only use heimdal kerberos implementation
    * Fetch yubico/libfido2 (see: https://github.com/Yubico/libfido2)
    * Add one target for
        * all features
        * each feature alone
        * no features

commit ea1f649046546a860f68b97ddc3015b7e44346ca
Author: Damien Miller <djm@mindrot.org>
Date:   Wed Aug 5 08:58:57 2020 +1000

    support NetBSD's utmpx.ut_ss address field
    
    bz#960, ok dtucker

commit 32c63e75a70a0ed9d6887a55fcb0e4531a6ad617
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Aug 4 14:59:21 2020 +1000

    wrap a declaration in the same ifdefs as its use
    
    avoids warnings on NetBSD

commit c9e3be9f4b41fda32a2a0138d54c7a6b563bc94d
Author: Damien Miller <djm@mindrot.org>
Date:   Tue Aug 4 14:58:46 2020 +1000

    undef TAILQ_CONCAT and friends
    
    Needed for NetBSD. etc that supply these macros

commit 2d8a3b7e8b0408dfeb933ac5cfd3a58f5bac49af
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 3 02:53:51 2020 +0000

    upstream: ensure that certificate extensions are lexically sorted.
    
    Previously if the user specified a custom extension then the everything would
    be in order except the custom ones. bz3198 ok dtucker markus
    
    OpenBSD-Commit-ID: d97deb90587b06cb227c66ffebb2d9667bf886f0

commit a8732d74cb8e72f0c6366015687f1e649f60be87
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Aug 3 02:43:41 2020 +0000

    upstream: allow -A to explicitly enable agent forwarding in scp and
    
    sftp. The default remains to not forward an agent, even when ssh_config
    enables it. ok jmc dtucker markus
    
    OpenBSD-Commit-ID: 36cc526aa3b0f94e4704b8d7b969dd63e8576822

commit ab9105470a83ed5d8197959a1b1f367399958ba1
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Mon Aug 3 02:42:49 2020 +0000

    upstream: clang -Wimplicit-fallthrough does not recognise /*
    
    FALLTHROUGH */ comments, which is the style we currently use, and gives too
    many boring warnings. ok djm
    
    OpenBSD-Commit-ID: 07b5031e9f49f2b69ac5e85b8da4fc9e393992a0

commit ced327b9fb78c94d143879ef4b2a02cbc5d38690
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 31 04:19:37 2020 +0000

    upstream: Also compare username when checking for JumpHost loops.
    
    bz#3057, ok djm@
    
    OpenBSD-Commit-ID: 9bbc1d138adb34c54f3c03a15a91f75dbf418782

commit ae7527010c44b3376b85d036a498f136597b2099
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jul 31 15:19:04 2020 +1000

    Remove AC_REVISION.
    
    It hasn't been useful since we switched to git in 2014.  ok djm@

commit 89fc3f414be0ce4e8008332a9739a7d721269e50
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Jul 28 19:40:30 2020 +1000

    Use argv in OSSH_CHECK_CFLAG_COMPILE test.
    
    configure.ac is not detecting -Wextra in compilers that implement the
    option. The problem is that -Wextra implies -Wunused-parameter, and the
    C excerpt used by aclocal.m4 does not use argv.  Patch from pedro at
    ambientworks.net, ok djm@

commit 62c81ef531b0cc7ff655455dd34f5f0c94f48e82
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Jul 20 22:12:07 2020 +1000

    Skip ECDSA-SK webauthn test when built w/out ECC

commit 3ec9a6d7317236a9994887d8bd5d246af403a00d
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Jul 20 13:09:25 2020 +1000

    Add ssh-sk-helper and manpage to RPM spec file
    
    Based on patch from Fabio Pedretti

commit a2855c048b3f4b17d8787bd3f24232ec0cd79abe
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 17 07:09:24 2020 +0000

    upstream: Add %k to the TOKENs for Match Exec for consistency with
    
    the other keywords that recently got %k.
    
    OpenBSD-Commit-ID: 1857d1c40f270cbc254fca91e66110641dddcfdb

commit 69860769fa9f4529d8612ec055ae11912f7344cf
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri Jul 17 05:59:05 2020 +0000

    upstream: fix macro slip in previous;
    
    OpenBSD-Commit-ID: 624e47ab209450ad9ad5c69f54fa69244de5ed9a

commit 40649bd0822883b684183854b16d0b8461d5697b
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 17 07:10:24 2020 +0000

    upstream: Add test for '%k' (HostKeyAlias) TOKEN.
    
    OpenBSD-Regress-ID: 8ed1ba1a811790031aad3fcea860a34ad7910456

commit 6736fe680704a3518cb4f3f8f6723b00433bd3dd
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 17 03:26:58 2020 +0000

    upstream: Add tests for expansions on UserKnownHostsFile.
    
    OpenBSD-Regress-ID: bccf8060306c841bbcceb1392644f906a4d6ca51

commit 287dc6396e0f9cb2393f901816dbd7f2a7dfbb5f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 17 03:51:32 2020 +0000

    upstream: log error message for process_write() write failures
    
    OpenBSD-Commit-ID: f733d7b3b05e3c68967dc18dfe39b9e8fad29851

commit 8df5774a42d2eaffe057bd7f293fc6a4b1aa411c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 17 03:43:42 2020 +0000

    upstream: Add a '%k' TOKEN that expands to the effective HostKey of
    
    the destination.  This allows, eg, keeping host keys in individual files
    using "UserKnownHostsFile ~/.ssh/known_hosts.d/%k". bz#1654, ok djm@, jmc@
    (man page bits)
    
    OpenBSD-Commit-ID: 7084d723c9cc987a5c47194219efd099af5beadc

commit c4f239944a4351810fd317edf408bdcd5c0102d9
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 17 03:23:10 2020 +0000

    upstream: Add %-TOKEN, environment variable and tilde expansion to
    
    UserKnownHostsFile, allowing the file to be automagically split up in the
    configuration (eg bz#1654).  ok djm@, man page parts jmc@
    
    OpenBSD-Commit-ID: 7e1b406caf147638bb51558836a72d6cc0bd1b18

commit dbaaa01daedb423c38124a72c471982fb08a16fb
Author: solene@openbsd.org <solene@openbsd.org>
Date:   Wed Jul 15 07:50:46 2020 +0000

    upstream: - Add [-a rounds] in ssh-keygen man page and usage() -
    
    Reorder parameters list in the first usage() case - Sentence rewording
    
    ok dtucker@
    jmc@ noticed usage() missed -a flag too
    
    OpenBSD-Commit-ID: f06b9afe91cc96f260b929a56e9930caecbde246

commit 69924a92c3af7b99a7541aa544a2334ec0fb092c
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Wed Jul 15 05:40:05 2020 +0000

    upstream: start sentence with capital letter;
    
    OpenBSD-Commit-ID: ab06581d51b2b4cc1b4aab781f7f3cfa56cad973

commit 5b56bd0affea7b02b540bdbc4d1d271b0e4fc885
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jul 17 13:15:50 2020 +1000

    detect Linux/X32 systems
    
    This is a frankenstein monster of AMD64 instructions/calling conventions
    but with a 4GB address space. Allegedly deprecated but people still run
    into it causing weird sandbox failures, e.g. bz#3085

commit 9c9ddc1391d6af8d09580a2424ab467d0a5df3c7
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jul 15 06:43:16 2020 +0000

    upstream: Fix previous by calling the correct function.
    
    OpenBSD-Regress-ID: 821cdd1dff9c502cceff4518b6afcb81767cad5a

commit f1a4798941b4372bfe5e46f1c0f8672fe692d9e4
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jul 15 05:36:50 2020 +0000

    upstream: Update test to match recent change in match.c
    
    OpenBSD-Regress-ID: 965bda1f95f09a765050707340c73ad755f41167

commit d7e71be4fd57b7c7e620d733cdf2333b27bfa924
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Jul 15 15:30:43 2020 +1000

    Adjust portable code to match changes in 939d787d,

commit fec89f32a84fd0aa1afc81deec80a460cbaf451a
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jul 15 04:27:34 2020 +0000

    upstream: Add default for number of rounds (-a). ok djm@
    
    OpenBSD-Commit-ID: cb7e9aa04ace01a98e63e4bd77f34a42ab169b15

commit aaa8b609a7b332be836cd9a3b782422254972777
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Jul 14 23:57:01 2020 +0000

    upstream: allow some additional control over the use of ssh-askpass
    
    via $SSH_ASKPASS_REQUIRE, including force-enable/disable. bz#69 ok markus@
    
    OpenBSD-Commit-ID: 3a1e6cbbf6241ddc4405c4246caa2c249f149eb2

commit 6368022cd4dd508671c4999a59ec5826df098530
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Tue Jul 7 02:47:21 2020 +0000

    upstream: correct recently broken comments
    
    OpenBSD-Commit-ID: 964d9a88f7de1d0eedd3f8070b43fb6e426351f1

commit 6d755706a0059eb9e2d63517f288b75cbc3b4701
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sun Jul 5 23:59:45 2020 +0000

    upstream: some language improvements; ok markus
    
    OpenBSD-Commit-ID: 939d787d571b4d5da50b3b721fd0b2ac236acaa8

commit b0c1e8384d5e136ebdf895d1434aea7dd8661a1c
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Jul 3 10:12:26 2020 +0000

    upstream: update setproctitle after re-exec; ok djm
    
    OpenBSD-Commit-ID: bc92d122f9184ec2a9471ade754b80edd034ce8b

commit cd119a5ec2bf0ed5df4daff3bd14f8f7566dafd3
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Jul 3 10:11:33 2020 +0000

    upstream: keep ignoring HUP after fork+exec; ok djm
    
    OpenBSD-Commit-ID: 7679985a84ee5ceb09839905bb6f3ddd568749a2

commit 8af4a743693ccbea3e15fc9e93edbeb610fa94f4
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Jul 3 10:10:17 2020 +0000

    upstream: don't exit the listener on send_rexec_state errors; ok
    
    djm
    
    OpenBSD-Commit-ID: 57cbd757d130d3f45b7d41310b3a15eeec137d5c

commit 03da4c2b70468f04ed1c08518ea0a70e67232739
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jul 15 04:55:47 2020 +0000

    upstream: Use $OBJ to find key files. Fixes test when run on an obj
    
    directory (on OpenBSD) or out of tree (in Portable).
    
    OpenBSD-Regress-ID: 938fa8ac86adaa527d64a305bd2135cfbb1c0a17

commit 73f20f195ad18f1cf633eb7d8be95dc1b6111eea
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Jul 4 23:11:23 2020 +1000

    Wrap stdint.h in ifdef HAVE_STDINT_H.

commit aa6fa4bf3023fa0e5761cd8f4b2cd015d2de74dd
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 3 07:25:18 2020 +0000

    upstream: put back the mux_ctx memleak fix, but only for channels of
    
    type SSH_CHANNEL_MUX_LISTENER; Specifically SSH_CHANNEL_MUX_PROXY channels
    should not have this structure freed.
    
    OpenBSD-Commit-ID: f3b213ae60405f77439e2b06262f054760c9d325

commit d8195914eb43b20b13381f4e5a74f9f8a14f0ded
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 3 07:17:35 2020 +0000

    upstream: revert r1.399 - the lifetime of c->mux_ctx is more complex;
    
    simply freeing it here causes other problems
    
    OpenBSD-Commit-ID: c6fee8ca94e2485faa783839541962be2834c5ed

commit 20b5fab9f773b3d3c7f06cb15b8f69a2c081ee80
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 3 07:02:37 2020 +0000

    upstream: avoid tilde_expand_filename() in expanding ~/.ssh/rc - if
    
    sshd is in chroot mode, the likely absence of a password database will cause
    tilde_expand_filename() to fatal; ok dtucker@
    
    OpenBSD-Commit-ID: e20aee6159e8b79190d18dba1513fc1b7c8b7ee1

commit c8935081db35d73ee6355999142fa0776a2af912
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 3 06:46:41 2020 +0000

    upstream: when redirecting sshd's log output to a file, undo this
    
    redirection after the session child process is forked(); ok dtucker@
    
    OpenBSD-Commit-ID: 6df86dd653c91f5bc8ac1916e7680d9d24690865

commit 183c4aaef944af3a1a909ffa01058c65bac55748
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 3 06:29:57 2020 +0000

    upstream: start ClientAliveInterval bookkeeping before first pass
    
    through select() loop; fixed theoretical case where busy sshd may ignore
    timeouts from client; inspired by and ok dtucker
    
    OpenBSD-Commit-ID: 96bfc4b1f86c7da313882a84755b2b47eb31957f

commit 6fcfd303d67f16695198cf23d109a988e40eefb6
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jul 3 15:28:27 2020 +1000

    add check for fido_cred_set_prot() to configure

commit f11b23346309e4d5138e733a49321aedd6eeaa2f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jul 3 05:09:06 2020 +0000

    upstream: Only reset the serveralive check when we receive traffic from
    
    the server and ignore traffic from a port forwarding client, preventing a
    client from keeping a connection alive when it should be terminated.  Based
    on a patch from jxraynor at gmail.com via openssh-unix-dev and bz#2265, ok
    djm@
    
    OpenBSD-Commit-ID: a941a575a5cbc244c0ef5d7abd0422bbf02c2dcd

commit adfdbf1211914b631c038f0867a447db7b519937
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jul 3 15:15:15 2020 +1000

    sync sys-queue.h with OpenBSD upstream
    
    needed for TAILQ_CONCAT

commit 1b90ddde49e2ff377204082b6eb130a096411dc1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jul 3 05:08:41 2020 +0000

    upstream: fix memory leak of mux_ctx; patch from Sergiy Lozovsky
    
    via bz3189 ok dtucker
    
    OpenBSD-Commit-ID: db249bd4526fd42d0f4f43f72f7b8b7705253bde

commit 55ef3e9cbd5b336bd0f89205716924886fcf86de
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Wed Jul 1 16:28:31 2020 +0000

    upstream: free kex in ssh_packet_close; ok djm semarie
    
    OpenBSD-Commit-ID: dbc181e90d3d32fd97b10d75e68e374270e070a2

commit e1c401109b61f7dbc199b5099933d579e7fc5dc9
Author: bket@openbsd.org <bket@openbsd.org>
Date:   Sat Jun 27 13:39:09 2020 +0000

    upstream: Replace TAILQ concatenation loops with TAILQ_CONCAT
    
    OK djm@
    
    OpenBSD-Commit-ID: 454b40e09a117ddb833794358970a65b14c431ef

commit 14beca57ac92d62830c42444c26ba861812dc837
Author: semarie@openbsd.org <semarie@openbsd.org>
Date:   Fri Jun 26 11:26:01 2020 +0000

    upstream: backout 1.293 fix kex mem-leak in ssh_packet_close at markus
    
    request
    
    the change introduced a NULL deref in sshpkt_vfatal() (uses of ssh->kex after
    calling ssh_packet_clear_keys())
    
    OpenBSD-Commit-ID: 9c9a6721411461b0b1c28dc00930d7251a798484

commit 598c3a5e3885080ced0d7c40fde00f1d5cdbb32b
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jun 26 16:07:12 2020 +1000

    document a PAM spec problem in a frustrated comment

commit 976c4f86286d52a0cb2aadf4a095d379c0da752e
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 26 05:42:16 2020 +0000

    upstream: avoid spurious error message when ssh-keygen creates files
    
    outside ~/.ssh; with dtucker@
    
    OpenBSD-Commit-ID: ac0c662d44607e00ec78c266ee60752beb1c7e08

commit 32b2502a9dfdfded1ccdc1fd6dc2b3fe41bfc205
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Jun 26 15:30:06 2020 +1000

    missing ifdef SELINUX; spotted by dtucker

commit e073106f370cdd2679e41f6f55a37b491f0e82fe
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 26 05:12:21 2020 +0000

    upstream: regress test for ssh-add -d; ok dtucker@
    
    OpenBSD-Regress-ID: 3a2e044be616afc7dd4f56c100179e83b33d8abf

commit c809daaa1bad6b1c305b0e0b5440360f32546c84
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Wed Jun 24 15:16:23 2020 +0000

    upstream: add test for mux w/-Oproxy; ok djm
    
    OpenBSD-Regress-ID: 764d5c696e2a259f1316a056e225e50023abb027

commit 3d06ff4bbd3dca8054c238d2a94c0da563ef7eee
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 26 05:16:38 2020 +0000

    upstream: handle EINTR in waitfd() and timeout_connect() helpers;
    
    bz#3071; ok dtucker@
    
    OpenBSD-Commit-ID: 08fa87be50070bd8b754d9b1ebb1138d7bc9d8ee

commit fe2ec0b9c19adeab0cd9f04b8152dc17f31c31e5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 26 05:04:07 2020 +0000

    upstream: allow "ssh-add -d -" to read keys to be deleted from
    
    stdin bz#3180; ok dtucker@
    
    OpenBSD-Commit-ID: 15c7f10289511eb19fce7905c9cae8954e3857ff

commit a3e0c376ffc11862fa3568b28188bd12965973e1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 26 05:03:36 2020 +0000

    upstream: constify a few things; ok dtucker (as part of another
    
    diff)
    
    OpenBSD-Commit-ID: 7c17fc987085994d752304bd20b1ae267a9bcdf6

commit 74344c3ca42c3f53b00b025daf09ae7f6aa38076
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 26 05:02:03 2020 +0000

    upstream: Defer creation of ~/.ssh by ssh(1) until we attempt to
    
    write to it so we don't leave an empty .ssh directory when it's not needed.
    Use the same function to replace the code in ssh-keygen that does the same
    thing. bz#3156, ok djm@
    
    OpenBSD-Commit-ID: 59c073b569be1a60f4de36f491a4339bc4ae870f

commit c9e24daac6324fcbdba171392c325bf9ccc3c768
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 26 04:45:11 2020 +0000

    upstream: Expand path to ~/.ssh/rc rather than relying on it
    
    being relative to the current directory, so that it'll still be found if the
    shell startup changes its directory.  Since the path is potentially longer,
    make the cmd buffer that uses it dynamically sized.  bz#3185, with & ok djm@
    
    OpenBSD-Commit-ID: 36e33ff01497af3dc8226d0c4c1526fc3a1e46bf

commit 07f5f369a25e228a7357ef6c57205f191f073d99
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Wed Jun 24 15:12:09 2020 +0000

    upstream: fix kex mem-leak in ssh_packet_close; ok djm
    
    OpenBSD-Commit-ID: e2e9533f393620383afd0b68ef435de8d5e8abe4

commit e35995088cd6691a712bfd586bae8084a3a922ba
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Wed Jun 24 15:10:38 2020 +0000

    upstream: fix ssh -O proxy w/mux which got broken by no longer
    
    making ssh->kex optional in packet.c revision 1.278 ok djm@
    
    OpenBSD-Commit-ID: 2b65df04a064c2c6277359921d2320c90ab7d917

commit 250246fef22b87a54a63211c60a2def9be431fbd
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Wed Jun 24 15:09:53 2020 +0000

    upstream: support loading big sshd_config files w/o realloc; ok
    
    djm
    
    OpenBSD-Commit-ID: ba9238e810074ac907f0cf8cee1737ac04983171

commit 89b54900ac61986760452f132bbe3fb7249cfdac
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Wed Jun 24 15:08:53 2020 +0000

    upstream: allow sshd_config longer than 256k; ok djm
    
    OpenBSD-Commit-ID: 83f40dd5457a64c1d3928eb4364461b22766beb3

commit e3fa6249e6d9ceb57c14b04dd4c0cfab12fa7cd5
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Wed Jun 24 15:07:33 2020 +0000

    upstream: only call sshkey_xmss_init() once for KEY_XMSS_CERT; ok
    
    djm
    
    OpenBSD-Commit-ID: d0002ffb7f20f538b014d1d0735facd5a81ff096

commit 37f2da069c0619f2947fb92785051d82882876d7
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 22 23:44:27 2020 +0000

    upstream: some clarifying comments
    
    OpenBSD-Commit-ID: 5268479000fd97bfa30ab819f3517139daa054a2

commit b659319a5bc9e8adf3c4facc51f37b670d2a7426
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Mon Jun 22 06:37:38 2020 +0000

    upstream: updated argument name for -P in first synopsis was
    
    missed in previous;
    
    OpenBSD-Commit-ID: 8d84dc3050469884ea91e29ee06a371713f2d0b7

commit 02a9222cbce7131d639984c2f6c71d1551fc3333
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Mon Jun 22 06:36:40 2020 +0000

    upstream: supply word missing in previous;
    
    OpenBSD-Commit-ID: 16a38b049f216108f66c8b699aa046063381bd23

commit 5098b3b6230852a80ac6cef5d53a785c789a5a56
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Jun 22 16:54:02 2020 +1000

    missing files for webauthn/sshsig unit test

commit 354535ff79380237924ac8fdc98f8cdf83e67da6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 22 06:00:06 2020 +0000

    upstream: add support for verification of webauthn sshsig signature,
    
    and example HTML/JS to generate webauthn signatures in SSH formats (also used
    to generate the testdata/* for the test).
    
    OpenBSD-Regress-ID: dc575be5bb1796fdf4b8aaee0ef52a6671a0f6fb

commit bb52e70fa5330070ec9a23069c311d9e277bbd6f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 22 05:58:35 2020 +0000

    upstream: Add support for FIDO webauthn (verification only).
    
    webauthn is a standard for using FIDO keys in web browsers. webauthn
    signatures are a slightly different format to plain FIDO signatures - this
    support allows verification of these. Feedback and ok markus@
    
    OpenBSD-Commit-ID: ab7e3a9fb5782d99d574f408614d833379e564ad

commit 64bc121097f377142f1387ffb2df7592c49935af
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 22 05:56:23 2020 +0000

    upstream: refactor ECDSA-SK verification a little ahead of adding
    
    support for FIDO webauthn signature verification support; ok markus@
    
    OpenBSD-Commit-ID: c9f478fd8e0c1bd17e511ce8694f010d8e32043e

commit 12848191f8fe725af4485d3600e0842d92f8637f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 22 05:54:10 2020 +0000

    upstream: support for RFC4648 base64url encoding; ok markus
    
    OpenBSD-Commit-ID: 0ef22c55e772dda05c112c88412c0797fec66eb4

commit 473b4af43db12127137c7fc1a10928313f5a16d2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 22 05:53:26 2020 +0000

    upstream: better terminology for permissions; feedback & ok markus@
    
    OpenBSD-Commit-ID: ff2a71803b5ea57b83cc3fa9b3be42b70e462fb9

commit fc270baf264248c3ee3050b13a6c8c0919e6559f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Jun 22 05:52:05 2020 +0000

    upstream: better terminology for permissions; feedback & ok markus@
    
    OpenBSD-Commit-ID: ffb220b435610741dcb4de0e7fc68cbbdc876d2c

commit 00531bb42f1af17ddabea59c3d9c4b0629000d27
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 19 07:21:42 2020 +0000

    upstream: Correct synopsis and usage for the options accepted when
    
    passing a command to ssh-agent.  ok jmc@
    
    OpenBSD-Commit-ID: b36f0679cb0cac0e33b361051b3406ade82ea846

commit b4556c8ad7177e379f0b60305a0cd70f12180e7c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 19 19:22:00 2020 +1000

    Add OPENBSD ORIGINAL marker to bcrypt_pbkdf.

commit 1babb8bb14c423011ca34c2f563bb1c51c8fbf1d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 19 19:10:47 2020 +1000

    Extra brackets around sizeof() in bcrypt.
    
    Prevents following warning from clang 10:
    bcrypt_pbkdf.c:94:40: error: expression does not compute the number of
      elements in this array; element type is ´uint32_tÂ[...]
      place parentheses around the ´sizeof(uint64_t)´ expression to
      silence this warning

commit 9e065729592633290e5ddb6852792913b2286545
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 19 18:47:56 2020 +1000

    Add includes.h to new test.
    
    Fixes warnings eg "´bounded´ attribute directive ignor" from gcc.

commit e684b1ea365e070433f282a3c1dabc3e2311ce49
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 19 18:38:39 2020 +1000

    Skip OpenSSL specific tests w/out OpenSSL.
    
    Allows unit tests to pass when configure'ed --without-openssl.

commit 80610e97a76407ca982e62fd051c9be03622fe7b
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 19 17:15:27 2020 +1000

    Hook sshsig tests up to Portable Makefiles.

commit 5dba1fcabacaab46693338ec829b42a1293d1f52
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 19 05:07:09 2020 +0000

    upstream: Test that ssh-agent exits when running as as subprocess
    
    of a specified command (ie "ssh-agent command").  Would have caught bz#3181.
    
    OpenBSD-Regress-ID: 895b4765ba5153eefaea3160a7fe08ac0b6db8b3

commit 68e8294f6b04f9590ea227e63d3e129398a49e27
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 19 04:34:21 2020 +0000

    upstream: run sshsig unit tests
    
    OpenBSD-Regress-ID: 706ef17e2b545b64873626e0e35553da7c06052a

commit 5edfa1690e9a75048971fd8775f7c16d153779db
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 19 04:32:09 2020 +0000

    upstream: basic unit test for sshsig.[ch], including FIDO keys
    
    verification only so far
    
    OpenBSD-Regress-ID: fb1f946c8fc59206bc6a6666e577b5d5d7e45896

commit e95c0a0e964827722d29b4bc00d5c0ff4afe0ed2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 19 03:48:49 2020 +0000

    upstream: basic unit test for FIDO kep parsing
    
    OpenBSD-Regress-ID: 8089b88393dd916d7c95422b442a6fd4cfe00c82

commit 7775819c6de3e9547ac57b87c7dd2bfd28cefcc5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jun 18 23:34:19 2020 +0000

    upstream: check public host key matches private; ok markus@ (as
    
    part of previous diff)
    
    OpenBSD-Commit-ID: 65a4f66436028748b59fb88b264cb8c94ce2ba63

commit c514f3c0522855b4d548286eaa113e209051a6d2
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Thu Jun 18 23:33:38 2020 +0000

    upstream: avoid spurious "Unable to load host key" message when
    
    sshd can load a private key but no public counterpart; with & ok markus@
    
    OpenBSD-Commit-ID: 0713cbdf9aa1ff8ac7b1f78b09ac911af510f81b

commit 7fafaeb5da365f4a408fec355dac04a774f27193
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 12 05:26:37 2020 +0000

    upstream: correct RFC number; from HARUYAMA Seigo via GH PR191
    
    OpenBSD-Commit-ID: 8d03b6c96ca98bfbc23d3754c3c33e1fe0852e10

commit 3a7f654d5bcb20df24a134b6581b0d235da4564a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 5 06:18:07 2020 +0000

    upstream: unbreak "sshd -ddd" - close of config passing fd happened too
    
    early. ok markus@
    
    OpenBSD-Commit-ID: 49346e945c6447aca3e904e65fc400128d2f8ed0

commit 3de02be39e5c0c2208d9682a3844991651620fcc
Author: Andreas Schwab <schwab@suse.de>
Date:   Mon May 25 11:10:44 2020 +0200

    Add support for AUDIT_ARCH_RISCV64

commit ea547eb0329c2f8da77a4ac05f6c330bd49bdaab
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 5 03:25:35 2020 +0000

    upstream: make sshbuf_putb(b, NULL) a no-op
    
    OpenBSD-Commit-ID: 976fdc99b500e347023d430df372f31c1dd128f7

commit 69796297c812640415c6cea074ea61afc899cbaa
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 5 03:24:36 2020 +0000

    upstream: make sshbuf_dump() args const
    
    OpenBSD-Commit-ID: b4a5accae750875d665b862504169769bcf663bd

commit 670428895739d1f79894bdb2457891c3afa60a59
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Jun 5 03:24:16 2020 +0000

    upstream: wrap long line
    
    OpenBSD-Commit-ID: ed405a12bd27bdc9c52e169bc5ff3529b4ebbbb2

commit 2f648cf222882719040906722b3593b01df4ad1a
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Jun 5 03:15:26 2020 +0000

    upstream: Correct historical comment: provos@ modified OpenSSH to
    
    work with SSLeay (very quickly replaced by OpenSSL) not SSL in general.  ok
    deraadt, historical context markus@
    
    OpenBSD-Commit-ID: 7209e07a2984b50411ed8ca5a4932da5030d2b90

commit 56548e4efcc3e3e8093c2eba30c75b23e561b172
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jun 3 08:23:18 2020 +0000

    upstream: Import regenerated moduli file.
    
    OpenBSD-Commit-ID: 52ff0e3205036147b2499889353ac082e505ea54

commit 8da801f585dd9c534c0cbe487a3b1648036bf2fb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Jun 5 13:20:10 2020 +1000

    Test fallthrough in OSSH_CHECK_CFLAG_COMPILE.
    
    clang 10's -Wimplicit-fallthrough does not understand /* FALLTHROUGH */
    comments and we don't use the __attribute__((fallthrough)) that it's
    looking for.  This has the effect of turning off -Wimplicit-fallthrough
    where it does not currently help (particularly with -Werror).  ok djm@

commit 049297de975b92adcc2db77e3fb7046c0e3c695d
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Jun 3 08:23:18 2020 +0000

    upstream: Import regenerated moduli file.
    
    OpenBSD-Commit-ID: 52ff0e3205036147b2499889353ac082e505ea54

commit b458423a38a3140ac022ffcffcb332609faccfe3
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Jun 1 07:11:38 2020 +0000

    upstream: Remove now-unused proto_spec and associated definitions.
    
    ok djm@
    
    OpenBSD-Commit-ID: 2e2b18e3aa6ee22a7b69c39f2d3bd679ec35c362

commit 5ad3c3a33ef038b55a14ebd31faeeec46073db2c
Author: millert@openbsd.org <millert@openbsd.org>
Date:   Fri May 29 21:22:02 2020 +0000

    upstream: Fix error message on close(2) and add printf format
    
    attributes. From Christos Zoulas, OK markus@
    
    OpenBSD-Commit-ID: 41523c999a9e3561fcc7082fd38ea2e0629ee07e

commit 712ac1efb687a945a89db6aa3e998c1a17b38653
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri May 29 11:17:56 2020 +0000

    upstream: Make dollar_expand variadic and pass a real va_list to
    
    vdollar_percent_expand. Fixes build error on arm64 spotted by otto@.
    
    OpenBSD-Commit-ID: 181910d7ae489f40ad609b4cf4a20f3d068a7279

commit 837ffa9699a9cba47ae7921d2876afaccc027133
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri May 29 20:39:00 2020 +1000

    Omit ToS setting if we don't have IPV6_TCLASS too.
    
    Fixes tests on old BSDs.

commit f85b118d2150847cc333895296bc230e367be6b5
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri May 29 09:02:44 2020 +0000

    upstream: Pass a NULL instead of zeroed out va_list from
    
    dollar_expand.  The original intent was in case there's some platform where
    va_list is not a pointer equivalent, but on i386 this chokes on the memset.
    This unbreaks that build, but will require further consideration.
    
    OpenBSD-Commit-ID: 7b90afcd8e1137a1d863204060052aef415baaf7

commit ec1d50b01c84ff667240ed525f669454c4ebc8e9
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri May 29 05:48:39 2020 +0000

    upstream: remove a stray .El;
    
    OpenBSD-Commit-ID: 58ddfe6f8a15fe10209db6664ecbe7896f1d167c

commit 058674a62ffe33f01d871d46e624bc2a2c22d91f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri May 29 04:32:26 2020 +0000

    upstream: Add regression and unit tests for ${ENV} style
    
    environment variable expansion in various keywords (bz#3140).  ok djm@
    
    OpenBSD-Regress-ID: 4d9ceb95d89365b7b674bc26cf064c15a5bbb197

commit 0b15892fc47d6840eba1291a6be9be1a70bc8972
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri May 29 01:21:35 2020 +0000

    upstream: Unit test for convtime. ok djm@
    
    OpenBSD-Regress-ID: cec4239efa2fc4c7062064f07a847e1cbdbcd5dd

commit 188e332d1c8f9f24e5b6659e9680bf083f837df9
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 29 05:37:03 2020 +0000

    upstream: mention that wildcards are processed in lexical order;
    
    bz#3165
    
    OpenBSD-Commit-ID: 8856f3d1612bd42e9ee606d89386cae456dd165c

commit 4a1b46e6d032608b7ec00ae51c4e25b82f460b05
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri May 29 04:25:40 2020 +0000

    upstream: Allow some keywords to expand shell-style ${ENV}
    
    environment variables on the client side.  The supported keywords are
    CertificateFile, ControlPath, IdentityAgent and IdentityFile, plus
    LocalForward and RemoteForward when used for Unix domain socket paths.  This
    would for example allow forwarding of Unix domain socket paths that change at
    runtime.  bz#3140, ok djm@
    
    OpenBSD-Commit-ID: a4a2e801fc2d4df2fe0e58f50d9c81b03822dffa

commit c9bab1d3a9e183cef3a3412f57880a0374cc8cb2
Author: Damien Miller <djm@mindrot.org>
Date:   Fri May 29 14:49:16 2020 +1000

    depend

commit 0b0d219313bf9239ca043f20b1a095db0245588f
Author: sobrado <sobrado@openbsd.org>
Date:   Thu Sep 3 23:06:28 2015 +0000

    partial sync of regress/netcat.c with upstream
    
    synchronize synopsis and usage.

commit 0f04c8467f589f85a523e19fd684c4f6c4ed9482
Author: chl <chl@openbsd.org>
Date:   Sun Jul 26 19:12:28 2015 +0000

    partial sync of regress/netcat.c with upstream
    
    remove unused variable
    
    ok tedu@

commit d6a81050ace2630b06c3c6dd39bb4eef5d1043f8
Author: tobias <tobias@openbsd.org>
Date:   Thu Mar 26 21:22:50 2015 +0000

    partial sync of regress/netcat.c with upstream
    
    The code in socks.c writes multiple times in a row to a socket. If the socket becomes invalid between these calls (e.g. connection closed), write will throw SIGPIPE. With this patch, SIGPIPE is ignored so we can handle write's -1 return value (errno will be EPIPE). Ultimately, it leads to program exit, too -- but with nicer error message. :)
    
    with input by and ok djm

commit bf3893dddd35e16def04bf48ed2ee1ad695b8f82
Author: tobias <tobias@openbsd.org>
Date:   Thu Mar 26 10:36:03 2015 +0000

    partial sync of regress/netcat.c with upstream
    
    Check for short writes in fdpass(). Clean up while at it.
    
    ok djm

commit e18435fec124b4c08eb6bbbbee9693dc04f4befb
Author: jca <jca@openbsd.org>
Date:   Sat Feb 14 22:40:22 2015 +0000

    partial sync of regress/netcat.c with upstream
    
    Support for nc -T on IPv6 addresses.
    
    ok sthen@

commit 4c607244054a036ad3b2449a6cb4c15feb846a76
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 29 03:14:02 2020 +0000

    upstream: fix compilation on !HAVE_DLOPEN platforms; stub function
    
    was not updated to match API change. From Dale Rahn via beck@ ok markus@
    
    OpenBSD-Commit-ID: 2b8d054afe34c9ac85e417dae702ef981917b836

commit 224418cf55611869a4ace1b8b07bba0dff77a9c3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 29 03:11:54 2020 +0000

    upstream: fix exit status for downloading of FIDO resident keys;
    
    from Pedro Martelletto, ok markus@
    
    OpenBSD-Commit-ID: 0da77dc24a1084798eedd83c39a002a9d231faef

commit 1001dd148ed7c57bccf56afb40cb77482ea343a6
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri May 29 01:20:46 2020 +0000

    upstream: Fix multiplier in convtime when handling seconds after
    
    other units. bz#3171, spotted by ronf at timeheart.net, ok djm@.
    
    OpenBSD-Commit-ID: 95b7a848e1083974a65fbb6ccb381d438e1dd5be

commit 7af1e92cd289b7eaa9a683e9a6f2fddd98f37a01
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 27 22:37:53 2020 +0000

    upstream: fix Include before Match in sshd_config; bz#3122 patch
    
    from Jakub Jelen
    
    OpenBSD-Commit-ID: 1b0aaf135fe6732b5d326946042665dd3beba5f4

commit 0a9a611619b0a1fecd0195ec86a9885f5d681c84
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 27 21:59:11 2020 +0000

    upstream: Do not call process_queued_listen_addrs() for every
    
    included file from sshd_config; patch from Jakub Jelen
    
    OpenBSD-Commit-ID: 0ff603d6f06a7fab4881f12503b53024799d0a49

commit 16ea1fdbe736648f79a827219134331f8d9844fb
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 27 21:25:18 2020 +0000

    upstream: fix crash in recallocarray when deleting SendEnv
    
    variables; spotted by & ok sthen@
    
    OpenBSD-Commit-ID: b881e8e849edeec5082b5c0a87d8d7cff091a8fd

commit 47adfdc07f4f8ea0064a1495500244de08d311ed
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 27 22:35:19 2020 +0000

    upstream: two new tests for Include in sshd_config, checking whether
    
    Port directives are processed correctly and handling of Include directives
    that appear before Match. Both tests currently fail. bz#3122 and bz#3169 -
    patch from Jakub Jelen
    
    OpenBSD-Regress-ID: 8ad5a4a385a63f0a1c59c59c763ff029b45715df

commit 47faad8f794516c33864d866aa1b55d88416f94c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed May 27 23:26:23 2020 +1000

    Document that libfido2 >= 1.4.0 is needed.

commit 4be563994c0cbe9856e7dd3078909f41beae4a9c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue May 26 01:59:46 2020 +0000

    upstream: fix memleak of signature; from Pedro Martelletto
    
    OpenBSD-Commit-ID: d0a6eb07e77c001427d738b220dd024ddc64b2bb

commit 0c111eb84efba7c2a38b2cc3278901a0123161b9
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue May 26 01:26:58 2020 +0000

    upstream: Restrict ssh-agent from signing web challenges for FIDO
    
    keys.
    
    When signing messages in ssh-agent using a FIDO key that has an
    application string that does not start with "ssh:", ensure that the
    message being signed is one of the forms expected for the SSH protocol
    (currently pubkey authentication and sshsig signatures).
    
    This prevents ssh-agent forwarding on a host that has FIDO keys
    attached granting the ability for the remote side to sign challenges
    for web authentication using those keys too.
    
    Note that the converse case of web browsers signing SSH challenges is
    already precluded because no web RP can have the "ssh:" prefix in the
    application string that we require.
    
    ok markus@
    
    OpenBSD-Commit-ID: 9ab6012574ed0352d2f097d307f4a988222d1b19

commit 9c5f64b6cb3a68b99915202d318b842c6c76cf14
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue May 26 01:09:05 2020 +0000

    upstream: improve logging for MaxStartups connection throttling:
    
    have sshd log when it starts and stops throttling and periodically while in
    this state. bz#3055 ok markus@
    
    OpenBSD-Commit-ID: 2e07a09a62ab45d790d3d2d714f8cc09a9ac7ab9

commit 756c6f66aee83a5862a6f936a316f761532f3320
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue May 26 01:06:52 2020 +0000

    upstream: add fmt_timeframe() (from bgpd) to format a time
    
    interval in a human- friendly format. Switch copyright for this file from BSD
    to MIT to make it easier to add Henning's copyright for this function. ok
    markus@
    
    OpenBSD-Commit-ID: 414a831c662df7e68893e5233e86f2cac081ccf9

commit 2a63ce5cd6d0e782783bf721462239b03757dd49
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon May 18 04:29:35 2020 +0000

    upstream: avoid possible NULL deref; from Pedro Martelletto
    
    OpenBSD-Commit-ID: e6099c3fbb70aa67eb106e84d8b43f1fa919b721

commit 4b307faf2fb0e63e51a550b37652f7f972df9676
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri May 15 08:34:03 2020 +0000

    upstream: sshd listener must not block if reexecd sshd exits
    
    in write(2) on config_s[0] if the forked child exits early before finishing
    recv_rexec_state (e.g. with fatal()) because config_s[1] stays open in the
    parent. this prevents the parent from accepting new connections. ok djm,
    deraadt
    
    OpenBSD-Commit-ID: 92ccfeb939ccd55bda914dc3fe84582158c4a9ef

commit af8b16fb2cce880341c0ee570ceb0d84104bdcc0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 15 03:57:33 2020 +0000

    upstream: fix off-by-one error that caused sftp downloads to make
    
    one more concurrent request that desired. This prevented using sftp(1) in
    unpipelined request/response mode, which is useful when debugging. Patch from
    Stephen Goetze in bz#3054
    
    OpenBSD-Commit-ID: 41b394ebe57037dbc43bdd0eef21ff0511191f28

commit d7d753e2979f2d3c904b03a08d30856cd2a6e892
Author: deraadt@openbsd.org <deraadt@openbsd.org>
Date:   Wed May 13 22:38:41 2020 +0000

    upstream: we are still aiming for pre-C99 ...
    
    OpenBSD-Commit-ID: a240fc9cbe60bc4e6c3d24d022eb4ab01fe1cb38

commit 2ad7b7e46408dbebf2a4efc4efd75a9544197d57
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 13 10:08:02 2020 +0000

    upstream: Enable credProtect extension when generating a resident
    
    key.
    
    The FIDO 2.1 Client to Authenticator Protocol introduced a "credProtect"
    feature to better protect resident keys. This option allows (amone other
    possibilities) requiring a PIN prior to all operations that may retrieve
    the key handle.
    
    Patch by Pedro Martelletto; ok djm and markus
    
    OpenBSD-Commit-ID: 013bc06a577dcaa66be3913b7f183eb8cad87e73

commit 1e70dc3285fc9b4f6454975acb81e8702c23dd89
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 13 09:57:17 2020 +0000

    upstream: always call fido_init(); previous behaviour only called
    
    fido_init() when SK_DEBUG was defined. Harmless with current libfido2, but
    this isn't guaranteed in the future.
    
    OpenBSD-Commit-ID: c7ea20ff2bcd98dd12015d748d3672d4f01f0864

commit f2d84f1b3fa68d77c99238d4c645d0266fae2a74
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 13 09:55:57 2020 +0000

    upstream: preserve group/world read permission on known_hosts
    
    file across runs of "ssh-keygen -Rf /path". The old behaviour was to remove
    all rights for group/other. bz#3146 ok dtucker@
    
    OpenBSD-Commit-ID: dc369d0e0b5dd826430c63fd5f4b269953448a8a

commit 05a651400da6fbe12296c34e3d3bcf09f034fbbf
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 13 09:52:41 2020 +0000

    upstream: when ordering the hostkey algorithms to request from a
    
    server, prefer certificate types if the known_hosts files contain a key
    marked as a @cert-authority; bz#3157 ok markus@
    
    OpenBSD-Commit-ID: 8f194573e5bb7c01b69bbfaabc68f27c9fa5e0db

commit 829451815ec207e14bd54ff5cf7e22046816f042
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue May 12 01:41:32 2020 +0000

    upstream: fix non-ASCII quote that snuck in; spotted by Gabriel
    
    Kihlman
    
    OpenBSD-Commit-ID: 04bcde311de2325d9e45730c744c8de079b49800

commit 5a442cec92c0efd6fffb4af84bf99c70af248ef3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon May 11 02:11:29 2020 +0000

    upstream: clarify role of FIDO tokens in multi-factor
    
    authentictation; mostly from Pedro Martelletto
    
    OpenBSD-Commit-ID: fbe05685a1f99c74b1baca7130c5a03c2df7c0ac

commit ecb2c02d994b3e21994f31a70ff911667c262f1f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 8 05:13:14 2020 +0000

    upstream: fix compilation with DEBUG_KEXDH; bz#3160 ok dtucker@
    
    OpenBSD-Commit-ID: 832e771948fb45f2270e8b8895aac36d176ba17a

commit 3ab6fccc3935e9b778ff52f9c8d40f215d58e01d
Author: Damien Miller <djm@mindrot.org>
Date:   Thu May 14 12:22:09 2020 +1000

    prefer ln to cp for temporary copy of sshd
    
    I saw failures on the reexec fallback test on Darwin 19.4 where
    fork()ed children of a process that had it's executable removed
    would instantly fail. Using ln to preserve the inode avoids this.

commit f700d316c6b15a9cfbe87230d2dca81a5d916279
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed May 13 15:24:51 2020 +1000

    Actually skip pty tests when needed.

commit 08ce6b2210f46f795e7db747809f8e587429dfd2
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed May 13 13:56:45 2020 +1000

    Skip building sk-dummy library if no SK support.

commit 102d106bc2e50347d0e545fad6ff5ce408d67247
Author: Damien Miller <djm@mindrot.org>
Date:   Wed May 13 12:08:34 2020 +1000

    explicitly manage .depend and .depend.bak
    
    Bring back removal of .depend to give the file a known state before
    running makedepend, but manually move aside the current .depend file
    and restore it as .depend.bak afterwards so the stale .depend check
    works as expected.

commit 83a6dc6ba1e03b3fa39d12a8522b8b0e68dd6390
Author: Damien Miller <djm@mindrot.org>
Date:   Wed May 13 12:03:42 2020 +1000

    make depend

commit 7c0bbed967abed6301a63e0267cc64144357a99a
Author: Damien Miller <djm@mindrot.org>
Date:   Wed May 13 12:01:10 2020 +1000

    revert removal of .depend before makedepend
    
    Commit 83657eac4 started removing .depend before running makedepend
    to reset the contents of .depend to a known state. Unfortunately
    this broke the depend-check step as now .depend.bak would only ever
    be created as an empty file.
    
    ok dtucker

commit 58ad004acdcabf3b9f40bc3aaa206b25d998db8c
Author: Damien Miller <djm@mindrot.org>
Date:   Tue May 12 12:58:46 2020 +1000

    prepare for 8.3 release

commit 4fa9e048c2af26beb7dc2ee9479ff3323e92a7b5
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri May 8 21:50:43 2020 +1000

    Ensure SA_SIGNAL test only signals itself.
    
    When the test's child signals its parent and it exits the result of
    getppid changes.  On Ubuntu 20.04 this results in the ppid being that
    of the GDM session, causing it to exit.  Analysis and testing from pedro
    at ambientworks.net

commit dc2da29aae76e170d22f38bb36f1f5d1edd5ec2b
Author: Damien Miller <djm@mindrot.org>
Date:   Fri May 8 13:31:53 2020 +1000

    sync config.guess/config.sub with latest versions
    
    ok dtucker@

commit a8265bd64c14881fc7f4fa592f46dfc66b911f17
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 6 20:58:01 2020 +0000

    upstream: openssh-8.3; ok deraadt@
    
    OpenBSD-Commit-ID: c8831ec88b9c750f5816aed9051031fb535d22c1

commit 955854cafca88e0cdcd3d09ca1ad4ada465364a1
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed May 6 20:57:38 2020 +0000

    upstream: another case where a utimes() failure could make scp send
    
    a desynchronising error; reminded by Aymeric Vincent ok deraadt markus
    
    OpenBSD-Commit-ID: 2ea611d34d8ff6d703a7a8bf858aa5dbfbfa7381

commit 59d531553fd90196946743da391f3a27cf472f4e
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Thu May 7 15:34:12 2020 +1000

    Check if -D_REENTRANT is needed for localtime_r.
    
    On at least HP-UX 11.11, the localtime_r declararation is behind
    ifdef _REENTRANT.  Check for and add if needed.

commit c13403e55de8cdbb9da628ed95017b1d4c0f205f
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue May 5 11:32:43 2020 +1000

    Skip security key tests if ENABLE_SK not set.

commit 4da393f87cd52d788c84112ee3f2191c9bcaaf30
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 1 04:03:14 2020 +0000

    upstream: sure enough, some of the test data that we though were in
    
    new format were actually in the old format; fix from Michael Forney
    
    OpenBSD-Regress-ID: a41a5c43a61b0f0b1691994dbf16dfb88e8af933

commit 15bfafc1db4c8792265ada9623a96f387990f732
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 1 04:00:29 2020 +0000

    upstream: make mktestdata.sh generate old/new format keys that we
    
    expect. This script was written before OpenSSH switched to new-format private
    keys by default and was never updated to the change (until now) From Michael
    Forney
    
    OpenBSD-Regress-ID: 38cf354715c96852e5b71c2393fb6e7ad28b7ca7

commit 7882d2eda6ad3eb82220a85294de545d20ef82db
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 1 03:58:02 2020 +0000

    upstream: portability fix for sed that always emil a newline even
    
    if the input does not contain one; from Michael Forney
    
    OpenBSD-Regress-ID: 9190c3ddf0d2562ccc02c4a95fce0e392196bfc7

commit 8074f9499e454df0acdacea33598858a1453a357
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 1 03:36:25 2020 +0000

    upstream: remove obsolete RSA1 test keys; spotted by Michael Forney
    
    OpenBSD-Regress-ID: 6384ba889594e217d166908ed8253718ab0866da

commit c697e46c314aa94574af0d393d80f23e0ebc9748
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat May 2 18:34:47 2020 +1000

    Update .depend.

commit 83657eac42941f270c4b02b2c46d9a21f616ef99
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat May 2 18:29:40 2020 +1000

    Remove use of tail for 'make depend'.
    
    Not every tail supports +N and we can do with out it so just remove it.
    Prompted by mforney at mforney.org.

commit d25d630d24c5a1c64d4e646510e79dc22d6d7b88
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat May 2 07:19:43 2020 +0000

    upstream: we have a sshkey_save_public() function to save public keys;
    
    use it and save a bunch of redundant code.
    
    Patch from loic AT venez.fr; ok markus@ djm@
    
    OpenBSD-Commit-ID: f93e030a0ebcd0fd9054ab30db501ec63454ea5f

commit e9dc9863723e111ae05e353d69df857f0169544a
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri May 1 18:32:25 2020 +1000

    Use LONG_LONG_MAX and friends if available.
    
    If we don't have LLONG_{MIN,MAX} but do have LONG_LONG_{MIN,MAX}
    then use those instead.  We do calculate these values in configure,
    but it turns out that at least one compiler (old HP ANSI C) can't
    parse "-9223372036854775808LL" without mangling it. (It can parse
    "-9223372036854775807LL" which is presumably why its limits.h defines
    LONG_LONG_MIN as the latter minus 1.)
    
    Fixes rekey test when compiled with the aforementioned compiler.

commit aad87b88fc2536b1ea023213729aaf4eaabe1894
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 1 06:31:42 2020 +0000

    upstream: when receving a file in sink(), be careful to send at
    
    most a single error response after the file has been opened. Otherwise the
    source() and sink() can become desyncronised. Reported by Daniel Goujot,
    Georges-Axel Jaloyan, Ryan Lahfa, and David Naccache.
    
    ok deraadt@ markus@
    
    OpenBSD-Commit-ID: 6c14d233c97349cb811a8f7921ded3ae7d9e0035

commit 31909696c4620c431dd55f6cd15db65c4e9b98da
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 1 06:28:52 2020 +0000

    upstream: expose vasnmprintf(); ok (as part of other commit) markus
    
    deraadt
    
    OpenBSD-Commit-ID: 2e80cea441c599631a870fd40307d2ade5a7f9b5

commit 99ce9cefbe532ae979744c6d956b49f4b02aff82
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri May 1 04:23:11 2020 +0000

    upstream: avoid NULL dereference when attempting to convert invalid
    
    ssh.com private keys using "ssh-keygen -i"; spotted by Michael Forney
    
    OpenBSD-Commit-ID: 2e56e6d26973967d11d13f56ea67145f435bf298

commit 6c6072ba8b079e6f5caa38b011a6f4570c14ed38
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri May 1 15:09:26 2020 +1000

    See if SA_RESTART signals will interrupt select().
    
    On some platforms (at least older HP-UXes such as 11.11, possibly others)
    setting SA_RESTART on signal handers will cause it to not interrupt
    select(), at least for calls that do not specify a timeout.  Try to
    detect this and if found, don't use SA_RESTART.
    
    POSIX says "If SA_RESTART has been set for the interrupting signal, it
    is implementation-dependent whether select() restarts or returns with
    [EINTR]" so this behaviour is within spec.

commit 90a0b434ed41f9c505662dba8782591818599cb3
Author: Damien Miller <djm@mindrot.org>
Date:   Fri May 1 13:55:03 2020 +1000

    fix reversed test

commit c0dfd18dd1c2107c73d18f70cd164f7ebd434b08
Author: Damien Miller <djm@mindrot.org>
Date:   Fri May 1 13:29:16 2020 +1000

    wrap sha2.h inclusion in #ifdef HAVE_SHA2_H

commit a01817a9f63dbcbbc6293aacc4019993a4cdc7e3
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Apr 28 04:59:29 2020 +0000

    upstream: adapt dummy FIDO middleware to API change; ok markus@
    
    OpenBSD-Regress-ID: 8bb84ee500c2eaa5616044314dd0247709a1790f

commit 261571ddf02ea38fdb5e4a97c69ee53f847ca5b7
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Thu Apr 30 18:28:37 2020 +0000

    upstream: tweak previous; ok markus
    
    OpenBSD-Commit-ID: 41895450ce2294ec44a5713134491cc31f0c09fd

commit 5de21c82e1d806d3e401b5338371e354b2e0a66f
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Thu Apr 30 17:12:20 2020 +0000

    upstream: bring back debug() removed in rev 1.74; noted by pradeep
    
    kumar
    
    OpenBSD-Commit-ID: 8d134d22ab25979078a3b48d058557d49c402e65

commit ea14103ce9a5e13492e805f7e9277516ff5a4273
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Thu Apr 30 17:07:10 2020 +0000

    upstream: run the 2nd ssh with BatchMode for scp -3
    
    OpenBSD-Commit-ID: 77994fc8c7ca02d88e6d0d06d0f0fe842a935748

commit 59d2de956ed29aa5565ed5e5947a7abdb27ac013
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Tue Apr 28 04:02:29 2020 +0000

    upstream: when signing a challenge using a FIDO toke, perform the
    
    hashing in the middleware layer rather than in ssh code. This allows
    middlewares that call APIs that perform the hashing implicitly (including
    Microsoft's AFAIK). ok markus@
    
    OpenBSD-Commit-ID: c9fc8630aba26c75d5016884932f08a5a237f37d

commit c9d10dbc0ccfb1c7568bbb784f7aeb7a0b5ded12
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sun Apr 26 09:38:14 2020 +0000

    upstream: Fix comment typo. Patch from mforney at mforney.org.
    
    OpenBSD-Commit-ID: 3565f056003707a5e678e60e03f7a3efd0464a2b

commit 4d2c87b4d1bde019cdd0f00552fcf97dd8b39940
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Apr 25 06:59:36 2020 +0000

    upstream: We've standardized on memset over bzero, replace a couple
    
    that had slipped in.  ok deraadt markus djm.
    
    OpenBSD-Commit-ID: f5be055554ee93e6cc66b0053b590bef3728dbd6

commit 7f23f42123d64272a7b00754afa6b0841d676691
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri May 1 12:21:58 2020 +1000

    Include sys/byteorder.h for htons and friends.
    
    These are usually in netinet/in.h but on HP-UX they are not defined if
    _XOPEN_SOURCE_EXTENDED is set.  Only needed for netcat in the regression
    tests.

commit d27cba58c972d101a5de976777e518f34ac779cb
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri May 1 09:21:52 2020 +1000

    Fix conditional for openssl-based chacha20.
    
    Fixes warnings or link errors when building against older OpenSSLs.
    ok djm

commit 20819b962dc1467cd6fad5486a7020c850efdbee
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 24 15:07:55 2020 +1000

    Error out if given RDomain if unsupported.
    
    If the config contained 'RDomain %D' on a platform that did not support
    it, the error would not be detected until runtime resulting in a broken
    sshd.  Detect this earlier and error out if found.  bz#3126, based on a
    patch from jjelen at redhat.com, tweaks and ok djm@

commit 2c1690115a585c624eed2435075a93a463a894e2
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 24 03:33:21 2020 +0000

    upstream: Fix incorrect error message for "too many known hosts files."
    
    bz#3149, patch from jjelen at redhat.com.
    
    OpenBSD-Commit-ID: e0fcb07ed5cf7fd54ce340471a747c24454235e5

commit 3beb7276e7a8aedd3d4a49f9c03b97f643448c92
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 24 02:19:40 2020 +0000

    upstream: Remove leave_non_blocking() which is now dead code
    
    because nothing sets in_non_blocking_mode any more. Patch from
    michaael.meeks at collabora.com, ok djm@
    
    OpenBSD-Commit-ID: c403cefe97a5a99eca816e19cc849cdf926bd09c

commit 8654e3561772f0656e7663a0bd6a1a8cb6d43300
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Thu Apr 23 21:28:09 2020 +0000

    upstream: ce examples of "Ar arg Ar arg" with "Ar arg arg" and
    
    stop the spread;
    
    OpenBSD-Commit-ID: af0e952ea0f5e2019c2ce953ed1796eca47f0705

commit 67697e4a8246dd8423e44b8785f3ee31fee72d07
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Fri Apr 24 11:10:18 2020 +1000

    Update .depend.

commit d6cc76176216fe3fac16cd20d148d75cb9c50876
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 22 14:07:00 2020 +1000

    Mailing list is now closed to non-subscribers.
    
    While there, add a reference to the bugzilla.  ok djm@

commit cecde6a41689d0ae585ec903b190755613a6de79
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 22 12:09:40 2020 +1000

    Put the values from env vars back.
    
    This merges the values from the recently removed environment into make's
    command line arguments since we actually need those.

commit 300c4322b92e98d3346efa0aec1c094c94d0f964
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 22 11:33:15 2020 +1000

    Pass configure's egrep through to test-exec.sh.
    
    Use it to create a wrapper function to call it from tests.  Fixes the
    keygen-comment test on platforms with impoverished default egrep (eg
    Solaris).

commit c8d9796cfe046f00eb8b2096d2b7028d6a523a84
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 22 10:56:44 2020 +1000

    Remove unneeded env vars from t-exec invocation.

commit 01d4cdcd4514e99a4b6eb9523cd832bbf008d1d7
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Tue Apr 21 23:14:58 2020 +0000

    upstream: Backslash '$' at then end of string. Prevents warning on
    
    some shells.
    
    OpenBSD-Regress-ID: 5dc27ab624c09d34078fd326b10e38c1ce9c741f

commit 8854724ccefc1fa16f10b37eda2e759c98148caa
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Tue Apr 21 18:27:23 2020 +1000

    Sync rev 1.49.
    
    Prevent infinite for loop since i went from ssize_t to size_t.  Patch from
    eagleoflqj via OpenSSH github PR#178, ok djm@, feedback & ok millert@

commit d00d07b6744d3b4bb7aca46c734ecd670148da23
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Apr 20 04:44:47 2020 +0000

    upstream: regression test for printing of private key fingerprints and
    
    key comments, mostly by loic AT venez.fr (slightly tweaked for portability)
    ok dtucker@
    
    OpenBSD-Regress-ID: 8dc6c4feaf4fe58b6d634cd89afac9a13fd19004

commit a98d5ba31e5e7e01317352f85fa63b846a960f8c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Mon Apr 20 04:43:57 2020 +0000

    upstream: fix a bug I introduced in r1.406: when printing private key
    
    fingerprint of old-format key, key comments were not being displayed. Spotted
    by loic AT venez.fr, ok dtucker
    
    OpenBSD-Commit-ID: 2d98e4f9eb168eea733d17e141e1ead9fe26e533

commit 32f2d0aad42c15e19bd3b07496076ca891573a58
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 17 07:16:07 2020 +0000

    upstream: repair private key fingerprint printing to also print
    
    comment after regression caused by my recent pubkey loading refactor.
    Reported by loic AT venez.fr, ok dtucker@
    
    OpenBSD-Commit-ID: f8db49acbee6a6ccb2a4259135693b3cceedb89e

commit 094dd513f4b42e6a3cebefd18d1837eb709b4d99
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 17 07:15:11 2020 +0000

    upstream: refactor out some duplicate private key loading code;
    
    based on patch from loic AT venez.fr, ok dtucker@
    
    OpenBSD-Commit-ID: 5eff2476b0d8d0614924c55e350fb7bb9c84f45e

commit 4e04f46f248f1708e39b900b76c9693c820eff68
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri Apr 17 06:12:41 2020 +0000

    upstream: add space beteen macro arg and punctuation;
    
    OpenBSD-Commit-ID: c93a6cbb4bf9468fc4c13e64bc1fd4efee201a44

commit 44ae009a0112081d0d541aeaa90088bedb6f21ce
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 17 04:27:03 2020 +0000

    upstream: auth2-pubkey r1.89 changed the order of operations to
    
    checking AuthorizedKeysFile first and falling back to AuthorizedKeysCommand
    if no key was found in a file. Document this order here; bz3134
    
    OpenBSD-Commit-ID: afce0872cbfcfc1d4910ad7722e50f792a1dce12

commit f96f17f920f38ceea6f3c5cb0b075c46b8929fdc
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Apr 17 14:07:15 2020 +1000

    sys/sysctl.h is only used on OpenBSD
    
    so change the preprocessor test used to include it to check
    __OpenBSD__, matching the code that uses the symbols it declares.

commit 54688e937a69c7aebef8a3d50cbd4c6345bab2ca
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 17 03:38:47 2020 +0000

    upstream: fix reversed test that caused IdentitiesOnly=yes to not
    
    apply to keys loaded from a PKCS11Provider; bz3141, ok dtucker@
    
    OpenBSD-Commit-ID: e3dd6424b94685671fe84c9b9dbe352fb659f677

commit 267cbc87b5b6e78973ac4d3c7a6f807ed226928c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 17 03:34:42 2020 +0000

    upstream: mention that /etc/hosts.equiv and /etc/shosts.equiv are
    
    not considered for HostbasedAuthentication when the target user is root;
    bz3148
    
    OpenBSD-Commit-ID: fe4c1256929e53f23af17068fbef47852f4bd752

commit c90f72d29e84b4a2709078bf5546a72c29a65177
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 17 03:30:05 2020 +0000

    upstream: make IgnoreRhosts a tri-state option: "yes" ignore
    
    rhosts/shosts, "no" allow rhosts/shosts or (new) "shosts-only" to allow
    .shosts files but not .rhosts. ok dtucker@
    
    OpenBSD-Commit-ID: d08d6930ed06377a80cf53923c1955e9589342e9

commit 321c7147079270f3a154f91b59e66219aac3d514
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 17 03:23:13 2020 +0000

    upstream: allow the IgnoreRhosts directive to appear anywhere in a
    
    sshd_config, not just before any Match blocks; bz3148, ok dtucker@
    
    OpenBSD-Commit-ID: e042467d703bce640b1f42c5d1a62bf3825736e8

commit ca5403b085a735055ec7b7cdcd5b91f2662df94c
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Sat Apr 11 20:20:09 2020 +0000

    upstream: add space between macro arg and punctuation;
    
    OpenBSD-Commit-ID: e579e4d95eef13059c30931ea1f09ed8296b819c

commit 8af0244d7b4a65eed2e62f9c89141c7c8e63f09d
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Wed Apr 15 10:58:02 2020 +1000

    Add sys/syscall.h for syscall numbers.
    
    In some architecture/libc configurations we need to explicitly include
    sys/syscall.h for the syscall number (__NR_xxx) definitions.  bz#3085,
    patch from blowfist at xroutine.net.

commit 3779b50ee952078018a5d9e1df20977f4355df17
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Sat Apr 11 10:16:11 2020 +0000

    upstream: Refactor private key parsing. Eliminates a fair bit of
    
    duplicated code and fixes oss-fuzz#20074 (NULL deref) caused by a missing key
    type check in the ECDSA_CERT parsing path.
    
    feedback and ok markus@
    
    OpenBSD-Commit-ID: 4711981d88afb7196d228f7baad9be1d3b20f9c9

commit b6a4013647db67ec622c144a9e05dd768f1966b3
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 10 00:54:03 2020 +0000

    upstream: Add tests for TOKEN expansion of LocalForward and
    
    RemoteForward.
    
    OpenBSD-Regress-ID: 90fcbc60d510eb114a2b6eaf4a06ff87ecd80a89

commit abc3e0a5179c13c0469a1b11fe17d832abc39999
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Apr 6 09:43:55 2020 +0000

    upstream: Add utf8.c for asmprintf used by krl.c
    
    OpenBSD-Regress-ID: 433708d11165afdb189fe635151d21659dd37a37

commit 990687a0336098566c3a854d23cce74a31ec6fe2
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 10 00:52:07 2020 +0000

    upstream: Add TOKEN percent expansion to LocalFoward and RemoteForward
    
    when used for Unix domain socket forwarding.  Factor out the code for the
    config keywords that use the most common subset of TOKENS into its own
    function. bz#3014, ok jmc@ (man page bits) djm@
    
    OpenBSD-Commit-ID: bffc9f7e7b5cf420309a057408bef55171fd0b97

commit 2b13d3934d5803703c04803ca3a93078ecb5b715
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Apr 8 00:10:37 2020 +0000

    upstream: let sshkey_try_load_public() load public keys from the
    
    unencrypted envelope of private key files if not sidecar public key file is
    present.
    
    ok markus@
    
    OpenBSD-Commit-ID: 252a0a580e10b9a6311632530d63b5ac76592040

commit d01f39304eaab0352793b490a25e1ab5f59a5366
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Apr 8 00:09:24 2020 +0000

    upstream: simplify sshkey_try_load_public()
    
    ok markus@
    
    OpenBSD-Commit-ID: 05a5d46562aafcd70736c792208b1856064f40ad

commit f290ab0833e44355fc006e4e67b92446c14673ef
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Apr 8 00:08:46 2020 +0000

    upstream: add sshkey_parse_pubkey_from_private_fileblob_type()
    
    Extracts a public key from the unencrypted envelope of a new-style
    OpenSSH private key.
    
    ok markus@
    
    OpenBSD-Commit-ID: 44d7ab446e5e8c686aee96d5897b26b3939939aa

commit 8d514eea4ae089626a55e11c7bc1745c8d9683e4
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Apr 8 00:07:19 2020 +0000

    upstream: simplify sshkey_parse_private_fileblob_type()
    
    Try new format parser for all key types first, fall back to PEM
    parser only for invalid format errors.
    
    ok markus@
    
    OpenBSD-Commit-ID: 0173bbb3a5cface77b0679d4dca0e15eb5600b77

commit 421169d0e758351b105eabfcebf42378ebf17217
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Apr 8 00:05:59 2020 +0000

    upstream: check private key type against requested key type in
    
    new-style private decoding; ok markus@
    
    OpenBSD-Commit-ID: 04d44b3a34ce12ce5187fb6f6e441a88c8c51662

commit 6aabfb6d22b36d07f584cba97f4cdc4363a829da
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Apr 8 00:04:32 2020 +0000

    upstream: check that pubkey in private key envelope matches actual
    
    private key
    
    (this public key is currently unusued)
    
    ok markus@
    
    OpenBSD-Commit-ID: 634a60b5e135d75f48249ccdf042f3555112049c

commit c0f5b2294796451001fd328c44f0d00f1114eddf
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Wed Apr 8 00:01:52 2020 +0000

    upstream: refactor private key parsing a little
    
    Split out the base64 decoding and private section decryption steps in
    to separate functions. This will make the decryption step easier to fuzz
    as well as making it easier to write a "load public key from new-format
    private key" function.
    
    ok markus@
    
    OpenBSD-Commit-ID: 7de31d80fb9062aa01901ddf040c286b64ff904e

commit 8461a5b3db34ed0b5a4a18d82f64fd5ac8693ea8
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Mon Apr 6 20:54:34 2020 +1000

    Include openssl-compat.h before checking ifdefs.
    
    Fixes problem where unsuitable chacha20 code in libressl would be used
    unintentionally.

commit 931c50c5883a9910ea1ae9a371e4e815ec56b035
Author: Damien Miller <djm@mindrot.org>
Date:   Mon Apr 6 10:04:56 2020 +1000

    fix inverted test for LibreSSL version

commit d1d5f728511e2338b7c994968d301d8723012264
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Apr 4 23:04:41 2020 +0000

    upstream: Indicate if we're using a cached key in trace output.
    
    OpenBSD-Regress-ID: 409a7b0e59d1272890fda507651c0c3d2d3c0d89

commit a398251a4627367c78bc483c70c2ec973223f82c
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sun Apr 5 08:43:57 2020 +1000

    Use /usr/bin/xp4g/id if necessary.
    
    Solaris' native "id" doesn't support the options we use but the one
    in /usr/bin/xp4g does, so use that instead.

commit db0fdd48335b5b01114f78c1a73a195235910f81
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Sat Apr 4 22:14:26 2020 +0000

    upstream: Some platforms don't have "hostname -s", so use cut to trim
    
    short hostname instead.
    
    OpenBSD-Regress-ID: ebcf36a6fdf287c9336b0d4f6fc9f793c05307a7

commit e7e59a9cc8eb7fd5944ded28f4d7e3ae0a5fdecd
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 3 07:53:10 2020 +0000

    upstream: Compute hash locally and re-enable %C tests.
    
    OpenBSD-Regress-ID: 94d1366e8105274858b88a1f9ad2e62801e49770

commit abe2b245b3ac6c4801e99bc0f13289cd28211e22
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Apr 3 17:25:46 2020 +1100

    prefer libcrypto chacha20-poly1305 where possible

commit bc5c5d01ad668981f9e554e62195383bc12e8528
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 3 05:43:11 2020 +0000

    upstream: Temporarily remove tests for '%C' since the hash contains the
    
    local hostname and it doesn't work on any machine except mine... spotted by
    djm@
    
    OpenBSD-Regress-ID: 2d4c3585b9fcbbff14f4a5a5fde51dbd0d690401

commit 81624026989654955a657ebf2a1fe8b9994f3c87
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 06:07:57 2020 +0000

    upstream: r1.522 deleted one too many lines; repair
    
    OpenBSD-Commit-ID: 1af8851fd7a99e4a887b19aa8f4c41a6b3d25477

commit 668cb3585ce829bd6e34d4a962c489bda1d16370
Author: jmc@openbsd.org <jmc@openbsd.org>
Date:   Fri Apr 3 05:53:52 2020 +0000

    upstream: sort -N and add it to usage();
    
    OpenBSD-Commit-ID: 5b00e8db37c2b0a54c7831fed9e5f4db53ada332

commit 338ccee1e7fefa47f3d128c2541e94c5270abe0c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 05:48:57 2020 +0000

    upstream: avoid another compiler warning spotted in -portable
    
    OpenBSD-Commit-ID: 1d29c51ac844b287c4c8bcaf04c63c7d9ba3b8c7

commit 9f8a42340bd9af86a99cf554dc39ecdf89287544
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 04:07:48 2020 +0000

    upstream: this needs utf8.c too
    
    OpenBSD-Regress-ID: 445040036cec714d28069a20da25553a04a28451

commit 92115ea7c3a834374720c350841fc729e7d5c8b2
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 3 03:14:03 2020 +0000

    upstream: Add percent_expand test for 'Match Exec'.
    
    OpenBSD-Regress-ID: a41c14fd6a0b54d66aa1e9eebfb9ec962b41232f

commit de34a440276ae855c38deb20f926d46752c62c9d
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 04:43:24 2020 +0000

    upstream: fix format string (use %llu for uint64, not %lld). spotted by
    
    Darren and his tinderbox tests
    
    OpenBSD-Commit-ID: 3b4587c3d9d46a7be9bdf028704201943fba96c2

commit 9cd40b829a5295cc81fbea8c7d632b2478db6274
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 04:34:15 2020 +0000

    upstream: Add a flag to re-enable verbose output when in batch
    
    mode; requested in bz3135; ok dtucker
    
    OpenBSD-Commit-ID: 5ad2ed0e6440562ba9c84b666a5bbddc1afe2e2b

commit 6ce51a5da5d333a44e7c74c027f3571f70c39b24
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 04:32:21 2020 +0000

    upstream: chacha20-poly1305 AEAD using libcrypto EVP_chacha20
    
    Based on patch from Yuriy M. Kaminskiy. ok + lots of assistance along the
    way at a2k20 tb@
    
    OpenBSD-Commit-ID: 5e08754c13d31258bae6c5e318cc96219d6b10f0

commit eba523f0a130f1cce829e6aecdcefa841f526a1a
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 04:27:03 2020 +0000

    upstream: make Chacha20-POLY1305 context struct opaque; ok tb@ as
    
    part of a larger diff at a2k20
    
    OpenBSD-Commit-ID: a4609b7263284f95c9417ef60ed7cdbb7bf52cfd

commit ebd29e90129cf18fedfcfe1de86e324228669295
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 04:06:26 2020 +0000

    upstream: fix debug statement
    
    OpenBSD-Commit-ID: 42c6edeeda5ce88b51a20d88c93be3729ce6b916

commit 7b4d8999f2e1a0cb7b065e3efa83e6edccfc7d82
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 04:03:51 2020 +0000

    upstream: the tunnel-forwarding vs ExitOnForwardFailure fix that I
    
    committed earlier had an off-by-one. Fix this and add some debugging that
    would have made it apparent sooner.
    
    OpenBSD-Commit-ID: 082f8f72b1423bd81bbdad750925b906e5ac6910

commit eece243666d44ceb710d004624c5c7bdc05454bc
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 3 03:12:11 2020 +0000

    upstream: %C expansion just added to Match Exec should include
    
    remote user not local user.
    
    OpenBSD-Commit-ID: 80f1d976938f2a55ee350c11d8b796836c8397e2

commit d5318a784d016478fc8da90a38d9062c51c10432
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 3 02:33:31 2020 +0000

    upstream: Add regression test for percent expansions where possible.
    
    OpenBSD-Regress-ID: 7283be8b2733ac1cbefea3048a23d02594485288

commit 663e84bb53de2a60e56a44d538d25b8152b5c1cc
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 02:40:32 2020 +0000

    upstream: make failures when establishing "Tunnel" forwarding terminate
    
    the connection when ExitOnForwardFailure is enabled; bz3116; ok dtucker
    
    OpenBSD-Commit-ID: ef4b4808de0a419c17579b1081da768625c1d735

commit ed833da176611a39d3376d62154eb88eb440d31c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Apr 3 02:27:12 2020 +0000

    upstream: Make with config keywords support which
    
    percent_expansions more consistent.  - %C is moved into its own function and
    added to Match Exec.  - move the common (global) options into a macro.  This
    is ugly but it's    the least-ugly way I could come up with.  - move
    IdentityAgent and ForwardAgent percent expansion to before the    config dump
    to make it regression-testable.  - document all of the above
    
    ok jmc@ for man page bits, "makes things less terrible" djm@ for the rest.
    
    OpenBSD-Commit-ID: 4b65664bd6d8ae2a9afaf1a2438ddd1b614b1d75

commit 6ec7457171468da2bbd908b8cd63d298b0e049ea
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 02:26:56 2020 +0000

    upstream: give ssh-keygen the ability to dump the contents of a
    
    binary key revocation list: ssh-keygen -lQf /path bz#3132; ok dtucker
    
    OpenBSD-Commit-ID: b76afc4e3b74ab735dbde4e5f0cfa1f02356033b

commit af628b8a6c3ef403644d83d205c80ff188c97f0c
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Apr 3 02:25:21 2020 +0000

    upstream: add allocating variant of the safe utf8 printer; ok
    
    dtucker as part of a larger diff
    
    OpenBSD-Commit-ID: 037e2965bd50eacc2ffb49889ecae41552744fa0

commit d8ac9af645f5519ac5211e9e1e4dc1ed00e9cced
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Mar 16 02:17:02 2020 +0000

    upstream: Cast lifetime to u_long for comparison to prevent unsigned
    
    comparison warning on 32bit arches.  Spotted by deraadt, ok djm.
    
    OpenBSD-Commit-ID: 7a75b2540bff5ab4fa00b4d595db1df13bb0515a

commit 0eaca933ae08b0a515edfccd5cc4a6b667034813
Author: Darren Tucker <dtucker@dtucker.net>
Date:   Sat Mar 14 20:58:46 2020 +1100

    Include fido.h when checking for fido/credman.h.
    
    It's required for fido_dev_t, otherwise configure fails with
    when given --with-security-key-builtin.

commit c7c099060f82ffe6a36d8785ecf6052e12fd92f0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 13 03:18:45 2020 +0000

    upstream: some more speeling mistakes from
    
    OpenBSD-Regress-ID: 02471c079805471c546b7a69d9ab1d34e9a57443

commit 1d89232a4aa97fe935cd60b8d24d75c2f70d56c5
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 13 04:16:27 2020 +0000

    upstream: improve error messages for some common PKCS#11 C_Login
    
    failure cases; based on patch from Jacob Hoffman-Andrews in bz3130; ok
    dtucker
    
    OpenBSD-Commit-ID: b8b849621b4a98e468942efd0a1c519c12ce089e

commit 5becbec023f2037394987f85ed7f74b9a28699e0
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 13 04:01:56 2020 +0000

    upstream: use sshpkt_fatal() for kex_exchange_identification()
    
    errors. This ensures that the logged errors are consistent with other
    transport- layer errors and that the relevant IP addresses are logged. bz3129
    ok dtucker@
    
    OpenBSD-Commit-ID: 2c22891f0b9e1a6cd46771cedbb26ac96ec2e6ab

commit eef88418f9e5e51910af3c5b23b5606ebc17af55
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Fri Mar 13 03:24:49 2020 +0000

    upstream: Don't clear alarm timers in listening sshd. Previously
    
    these timers were used for regenerating the SSH1 ephemeral host keys but
    those are now gone so there's no need to clear the timers either.  ok
    deraadt@
    
    OpenBSD-Commit-ID: 280d2b885e4a1ce404632e8cc38fcb17be7dafc0

commit d081f017c20a3564255873ed99fd7d024cac540f
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 13 03:17:07 2020 +0000

    upstream: spelling errors in comments; no code change from
    
    OpenBSD-Commit-ID: 166ea64f6d84f7bac5636dbd38968592cb5eb924

commit c084a2d040f160bc2b83f13297e3e3ca3f5dbac6
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Mar 13 03:12:17 2020 +0000

    upstream: when downloading FIDO2 resident keys from a token, don't
    
    prompt for a PIN until the token has told us that it needs one. Avoids
    double-prompting on devices that implement on-device authentication (e.g. a
    touchscreen PIN pad on the Trezor Model T). ok dtucker@
    
    OpenBSD-Commit-ID: 38b78903dd4422d7d3204095a31692fb69130817

commit 955c4cf4c6a1417c28d4e1040702c4d9bf63645b
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Mar 13 14:30:16 2020 +1100

    sync fnmatch.c with upstream to fix another typo

commit 397f217e8640e75bb719a8e87111b4bd848fb3df
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Mar 13 14:24:23 2020 +1100

    another spelling error in comment

commit def31bc5427579ec3f7f2ce99f2da1338fdc0c9f
Author: Damien Miller <djm@mindrot.org>
Date:   Fri Mar 13 14:23:07 2020 +1100

    spelling mistakes
    
    from https://fossies.org/linux/misc/openssh-8.2p1.tar.gz/codespell.html

commit 8bdc3bb7cf4c82c3344cfcb82495a43406e87e83
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:29:54 2020 +0000

    upstream: fix relative includes in sshd_config; ok djm
    
    OpenBSD-Commit-ID: fa29b0da3c93cbc3a1d4c6bcd58af43c00ffeb5b

commit e32ef97a56ae03febfe307688858badae3a70e5a
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:29:14 2020 +0000

    upstream: fix use-after-free in do_download_sk; ok djm
    
    OpenBSD-Commit-ID: 96b49623d297797d4fc069f1f09e13c8811f8863

commit 5732d58020309364bf31fa125354e399361006db
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:28:50 2020 +0000

    upstream: do not leak oprincipals; ok djm
    
    OpenBSD-Commit-ID: 4691d9387eab36f8fda48f5d8009756ed13a7c4c

commit 8fae395f34c2c52cdaf9919aa261d1848b4bb00b
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:28:27 2020 +0000

    upstream: initialize seconds for debug message; ok djm
    
    OpenBSD-Commit-ID: 293fbefe6d00b4812a180ba02e26170e4c855b81

commit 46e5c4c8ffcd1569bcd5d04803abaa2ecf3e4cff
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:27:50 2020 +0000

    upstream: correct return code; ok djm
    
    OpenBSD-Commit-ID: 319d09e3b7f4b2bc920c67244d9ff6426b744810

commit 31c39e7840893f1bfdcbe4f813b20d1d7e69ec3e
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:27:15 2020 +0000

    upstream: principalsp is optional, pubkey required; ok djm
    
    OpenBSD-Commit-ID: 2cc3ea5018c28ed97edaccd7f17d2cc796f01024

commit e26a31757c5df2f58687cb9a4853d1418f39728e
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:26:21 2020 +0000

    upstream: remove unused variables in ssh-pkcs11-helper; ok djm
    
    OpenBSD-Commit-ID: 13e572846d0d1b28f1251ddd2165e9cf18135ae1

commit 1b378c0d982d6ab522eda634b0e88cf1fca5e352
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:25:48 2020 +0000

    upstream: return correct error in sshsk_ed25519_sig; ok djm
    
    OpenBSD-Commit-ID: 52bf733df220303c260fee4f165ec64b4a977625

commit fbff605e637b068061ab6784ff03e3874890c092
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:25:12 2020 +0000

    upstream: fix possible null-deref in check_key_not_revoked; ok
    
    djm
    
    OpenBSD-Commit-ID: 80855e9d7af42bb6fcc16c074ba69876bfe5e3bf

commit bc30b446841fc16e50ed6e75c56ccfbd37b9f281
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:24:39 2020 +0000

    upstream: ssh_fetch_identitylist() returns the return value from
    
    ssh_request_reply() so we should also check against != 0 ok djm
    
    OpenBSD-Commit-ID: 28d0028769d03e665688c61bb5fd943e18614952

commit 7b4f70ddeb59f35283d77d8d9c834ca58f8cf436
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:23:17 2020 +0000

    upstream: sshkey_cert_check_authority requires reason to be set;
    
    ok djm
    
    OpenBSD-Commit-ID: 6f7a6f19540ed5749763c2f9530c0897c94aa552

commit 05efe270df1e925db0af56a806d18b5063db4b6d
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:21:28 2020 +0000

    upstream: passphrase depends on kdfname, not ciphername (possible
    
    null-deref); ok djm
    
    OpenBSD-Commit-ID: 0d39668edf5e790b5837df4926ee1141cec5471c

commit 1ddf5682f3992bdacd29164891abb71a19c2cf61
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:20:44 2020 +0000

    upstream: consistently check packet_timeout_ms against 0; ok djm
    
    OpenBSD-Commit-ID: e8fb8cb2c96c980f075069302534eaf830929928

commit 31f1ee54968ad84eb32375e4412e0318766b586b
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:20:02 2020 +0000

    upstream: initialize cname in case ai_canonname is NULL or too
    
    long; ok djm
    
    OpenBSD-Commit-ID: c27984636fdb1035d1642283664193e91aab6e37

commit a6134b02b5264b2611c8beae98bb392329452bba
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:19:21 2020 +0000

    upstream: fix uninitialized pointers for forward_cancel; ok djm
    
    OpenBSD-Commit-ID: 612778e6d87ee865d0ba97d0a335f141cee1aa37

commit 16d4f9961c75680aab374dee762a5baa0ad507af
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:16:21 2020 +0000

    upstream: exit on parse failures in input_service_request; ok djm
    
    OpenBSD-Commit-ID: 6a7e1bfded26051d5aa893c030229b1ee6a0d5d2

commit 5f25afe5216ba7f8921e04f79aa4ca0624eca820
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:15:38 2020 +0000

    upstream: fix null-deref on calloc failure; ok djm
    
    OpenBSD-Commit-ID: a313519579b392076b7831ec022dfdefbec8724a

commit ff2acca039aef16a15fce409163df404858f7aa5
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:15:04 2020 +0000

    upstream: exit if ssh_krl_revoke_key_sha256 fails; ok djm
    
    OpenBSD-Commit-ID: 0864ad4fe8bf28ab21fd1df766e0365c11bbc0dc

commit 31c860a0212af2d5b6a129e3e8fcead51392ee1d
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:14:13 2020 +0000

    upstream: pkcs11_register_provider: return < 0 on error; ok djm
    
    OpenBSD-Commit-ID: cfc8321315b787e4d40da4bdb2cbabd4154b0d97

commit 15be29e1e3318737b0768ca37d5b4a3fbe868ef0
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:13:29 2020 +0000

    upstream: sshsig: return correct error, fix null-deref; ok djm
    
    OpenBSD-Commit-ID: 1d1af7cd538b8b23e621cf7ab84f11e7a923edcd

commit 6fb6f186cb62a6370fba476b6a03478a1e95c30d
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:12:55 2020 +0000

    upstream: vasnmprintf allocates str and returns -1; ok djm
    
    OpenBSD-Commit-ID: dae4c9e83d88471bf3b3f89e3da7a107b44df11c

commit 714e1cbca17daa13f4f98978cf9e0695d4b2e0a4
Author: markus@openbsd.org <markus@openbsd.org>
Date:   Fri Mar 6 18:11:10 2020 +0000

    upstream: sshpkt_fatal() does not return; ok djm
    
    OpenBSD-Commit-ID: 7dfe847e28bd78208eb227b37f29f4a2a0929929

commit 9b47bd7b09d191991ad9e0506bb66b74bbc93d34
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Feb 28 01:07:28 2020 +0000

    upstream: no-touch-required certificate option should be an
    
    extension, not a critical option.
    
    OpenBSD-Commit-ID: 626b22c5feb7be8a645e4b9a9bef89893b88600d

commit dd992520bed35387fc010239abe1bdc0c2665e38
Author: djm@openbsd.org <djm@openbsd.org>
Date:   Fri Feb 28 01:06:05 2020 +0000

    upstream: better error message when trying to use a FIDO key
    
    function and SecurityKeyProvider is empty
    
    OpenBSD-Commit-ID: e56602c2ee8c82f835d30e4dc8ee2e4a7896be24

commit b81e66dbe0345aef4717911abcb4f589fff33a0a
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Thu Feb 27 02:32:37 2020 +0000

    upstream: Drop leading space from line count that was confusing
    
    ssh-keygen's screen mode.
    
    OpenBSD-Commit-ID: 3bcae7a754db3fc5ad3cab63dd46774edb35b8ae

commit d5ba1c03278eb079438bb038266d80d7477d49cb
Author: jsg@openbsd.org <jsg@openbsd.org>
Date:   Wed Feb 26 13:40:09 2020 +0000

    upstream: change explicit_bzero();free() to freezero()
    
    While freezero() returns early if the pointer is NULL the tests for
    NULL in callers are left to avoid warnings about passing an
    uninitialised size argument across a function boundry.
    
    ok deraadt@ djm@
    
    OpenBSD-Commit-ID: 2660fa334fcc7cd05ec74dd99cb036f9ade6384a

commit 9e3220b585c5be19a7431ea4ff8884c137b3a81c
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Feb 26 11:46:51 2020 +0000

    upstream: Have sftp reject "-1" in the same way as ssh(1) and
    
    scp(1) do instead of accepting and silently ignoring it since protocol 1
    support has been removed.  Spotted by shivakumar2696 at gmail.com, ok
    deraadt@
    
    OpenBSD-Commit-ID: b79f95559a1c993214f4ec9ae3c34caa87e9d5de

commit ade8e67bb0f07b12e5e47e7baeafbdc898de639f
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Wed Feb 26 01:31:47 2020 +0000

    upstream: Remove obsolete XXX comment. ok deraadt@
    
    OpenBSD-Commit-ID: bc462cc843947feea26a2e21c750b3a7469ff01b

commit 7eb903f51eba051d7f65790bab92a28970ac1ccc
Author: dtucker@openbsd.org <dtucker@openbsd.org>
Date:   Mon Feb 24 04:27:58 2020 +0000

    upstream: Fix typo. Patch from itoama at live.jp via github PR#173.
    
    OpenBSD-Commit-ID: 5cdaafab38bbdea0d07e24777d00bfe6f972568a