summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Fix typo in "socketcall".V_7_5Darren Tucker2017-04-251-1/+1
| | | | Pointed out by jjelen at redhat.com.
* Deny socketcall in seccomp filter on ppc64le.Darren Tucker2017-04-241-0/+1
| | | | | | | | | | OpenSSL is using socket() calls (in FIPS mode) when handling ECDSA keys in privsep child. The socket() syscall is already denied in the seccomp filter, but in ppc64le kernel, it is implemented using socketcall() syscall, which is not denied yet (only SYS_SHUTDOWN is allowed) and therefore fails hard. Patch from jjelen at redhat.com.
* Don't check privsep user or path when unprivilegedDarren Tucker2017-03-291-3/+5
| | | | | | | | If running with privsep (mandatory now) as a non-privileged user, we don't chroot or change to an unprivileged user however we still checked the existence of the user and directory. Don't do those checks if we're not going to use them. Based in part on a patch from Lionel Fourquaux via Corinna Vinschen, ok djm@
* Enable ldns when using ldns-config.Darren Tucker2017-03-241-0/+1
| | | | | Actually enable ldns when attempting to use ldns-config. bz#2697, patch from fredrik at fornwall.net.
* Missing header on Linux/s390Damien Miller2017-03-221-0/+3
| | | | Patch from Jakub Jelen
* Fix syntax error on Linux/X32Damien Miller2017-03-211-1/+1
| | | | Patch from Mike Frysinger
* Add llabs() implementation.V_7_5_P1Darren Tucker2017-03-203-0/+13
|
* crank version numbersDamien Miller2017-03-203-3/+3
|
* upstream commitdjm@openbsd.org2017-03-201-2/+2
| | | | | | openssh-7.5 Upstream-ID: b8b9a4a949427c393cd868215e1724ceb3467ee5
* I'm a doofus.Damien Miller2017-03-201-1/+1
| | | | Unbreak obvious syntax error.
* on Cygwin, check paths from server for backslashesDamien Miller2017-03-201-1/+8
| | | | Pointed out by Jann Horn of Google Project Zero
* Yet another synonym for ASCII: "646"Damien Miller2017-03-201-1/+1
| | | | | Used by NetBSD; this unbreaks mprintf() and friends there for the C locale (caught by dtucker@ and his menagerie of test systems).
* create test mux socket in /tmpDamien Miller2017-03-201-1/+1
| | | | | | Creating the socket in $OBJ could blow past the (quite limited) path limit for Unix domain sockets. As a bandaid for bz#2660, reported by Colin Watson; ok dtucker@
* upstream commitmarkus@openbsd.org2017-03-171-2/+3
| | | | | | | disallow KEXINIT before NEWKEYS; ok djm; report by vegard.nossum at oracle.com Upstream-ID: 3668852d1f145050e62f1da08917de34cb0c5234
* Include includes.h for compat bits.Darren Tucker2017-03-161-0/+2
|
* Wrap stdint.h in #ifdef HAVE_STDINT_HDarren Tucker2017-03-161-0/+2
|
* Adapt Cygwin config script to privsep knob removalDamien Miller2017-03-161-34/+9
| | | | Patch from Corinna Vinschen.
* upstream commitderaadt@openbsd.org2017-03-152-3/+4
| | | | | | accidents happen to the best of us; ok djm Upstream-ID: b7a9dbd71011ffde95e06f6945fe7197dedd1604
* upstream commitdjm@openbsd.org2017-03-151-4/+11
| | | | | | | | fix regression in 7.4: deletion of PKCS#11-hosted keys would fail unless they were specified by full physical pathname. Report and fix from Jakub Jelen via bz#2682; ok dtucker@ Upstream-ID: 5b5bc20ca11cacb5d5eb29c3f93fd18425552268
* upstream commitdjm@openbsd.org2017-03-151-1/+10
| | | | | | | | Fix segfault when sshd attempts to load RSA1 keys (can only happen when protocol v.1 support is enabled for the client). Reported by Jakub Jelen in bz#2686; ok dtucker Upstream-ID: 8fdaec2ba4b5f65db1d094f6714ce64b25d871d7
* upstream commitdjm@openbsd.org2017-03-153-36/+5
| | | | | | | | | | | Mark the sshd_config UsePrivilegeSeparation option as deprecated, effectively making privsep mandatory in sandboxing mode. ok markus@ deraadt@ (note: this doesn't remove the !privsep code paths, though that will happen eventually). Upstream-ID: b4c52666256c4dd865f8ce9431af5d6ce2d74a0a
* Make seccomp-bpf sandbox work on Linux/X32Damien Miller2017-03-141-1/+9
| | | | | | Allow clock_gettime syscall with X32 bit masked off. Apparently this is required for at least some kernel versions. bz#2142 Patch mostly by Colin Watson. ok dtucker@
* require OpenSSL >=1.0.1Damien Miller2017-03-141-2/+2
|
* Remove macro trickery; no binary changeDamien Miller2017-03-141-40/+40
| | | | | | | | This stops the SC_ALLOW(), SC_ALLOW_ARG() and SC_DENY() macros prepending __NR_ to the syscall number parameter and just makes them explicit in the macro invocations. No binary change in stripped object file before/after.
* support ioctls for ICA crypto card on Linux/s390Damien Miller2017-03-141-0/+6
| | | | Based on patch from Eduardo Barretto; ok dtucker@
* Plumb conversion test into makefile.Darren Tucker2017-03-143-1/+19
|
* upstream commitdtucker@openbsd.org2017-03-143-3/+61
| | | | | | Add unit test for convtime(). Upstream-Regress-ID: 8717bc0ca4c21120f6dd3a1d3b7a363f707c31e1
* upstream commitdtucker@openbsd.org2017-03-142-2/+28
| | | | | | Add ASSERT_LONG_* helpers. Upstream-Regress-ID: fe15beaea8f5063c7f21b0660c722648e3d76431
* upstream commitdtucker@openbsd.org2017-03-141-3/+3
| | | | | | | Fix convtime() overflow test on boundary condition, spotted by & ok djm. Upstream-ID: 51f14c507ea87a3022e63f574100613ab2ba5708
* upstream commitdtucker@openbsd.org2017-03-141-6/+11
| | | | | | | Check for integer overflow when parsing times in convtime(). Reported by nicolas.iooss at m4x.org, ok djm@ Upstream-ID: 35e6a4e98f6fa24df50bfb8ba1307cf70e966f13
* Add a "unit" target to run only unit tests.Darren Tucker2017-03-141-1/+1
|
* Fix weakness in seccomp-bpf sandbox arg inspectionDamien Miller2017-03-141-4/+20
| | | | | | | | | | | | Syscall arguments are passed via an array of 64-bit values in struct seccomp_data, but we were only inspecting the bottom 32 bits and not even those correctly for BE systems. Fortunately, the only case argument inspection was used was in the socketcall filtering so using this for sandbox escape seems impossible. ok dtucker
* upstream commitdjm@openbsd.org2017-03-121-11/+42
| | | | | | | regress tests for loading certificates without public keys; bz#2617 based on patch from Adam Eijdenberg; ok markus@ dtucker@ Upstream-Regress-ID: 0145d19328ed995b73fe2d9da33596b17429d0d0
* upstream commitdjm@openbsd.org2017-03-121-15/+52
| | | | | | | | allow ssh to use certificates accompanied by a private key file but no corresponding plain *.pub public key. bz#2617 based on patch from Adam Eijdenberg; ok dtucker@ markus@ Upstream-ID: 295668dca2c39505281577217583ddd2bd4b00b9
* upstream commitmarkus@openbsd.org2017-03-121-3/+3
| | | | | | | | Don't count the initial block twice when computing how many bytes to discard for the work around for the attacks against CBC-mode. ok djm@; report from Jean Paul, Kenny, Martin and Torben @ RHUL Upstream-ID: f445f509a4e0a7ba3b9c0dae7311cb42458dc1e2
* upstream commitdtucker@openbsd.org2017-03-121-3/+4
| | | | | | krl.c Upstream-ID: fc5e695d5d107d730182e2da7b23f00b489e0ee1
* sync fmt_scaled.c with OpenBSDDamien Miller2017-03-121-9/+25
| | | | | | | | | | | | | | | | | | | | | | | | | revision 1.13 date: 2017/03/11 23:37:23; author: djm; state: Exp; lines: +14 -1; commitid: jnFKyHkB3CEiEZ2R; fix signed integer overflow in scan_scaled. Found by Nicolas Iooss using AFL against ssh_config. ok deraadt@ millert@ ---------------------------- revision 1.12 date: 2013/11/29 19:00:51; author: deraadt; state: Exp; lines: +6 -5; fairly simple unsigned char casts for ctype ok krw ---------------------------- revision 1.11 date: 2012/11/12 14:07:20; author: halex; state: Exp; lines: +4 -2; make scan_scaled set errno to EINVAL rather than ERANGE if it encounters an invalid multiplier, like the man page says it should "looks sensible" deraadt@, ok ian@ ---------------------------- revision 1.10 date: 2009/06/20 15:00:04; author: martynas; state: Exp; lines: +4 -4; use llabs instead of the home-grown version; and some comment changes ok ian@, millert@ ----------------------------
* upstream commitdjm@openbsd.org2017-03-101-5/+22
| | | | | | | | | | When updating hostkeys, accept RSA keys if HostkeyAlgorithms contains any RSA keytype. Previously, ssh could ignore RSA keys when any of the ssh-rsa-sha2-* methods was enabled in HostkeyAlgorithms nit ssh-rsa (SHA1 signatures) was not. bz#2650 reported by Luis Ressel; ok dtucker@ Upstream-ID: c5e8cfee15c42f4a05d126158a0766ea06da79d2
* upstream commitdjm@openbsd.org2017-03-101-2/+10
| | | | | | | make hostname matching really insensitive to case; bz#2685, reported by Petr Cerny; ok dtucker@ Upstream-ID: e467622ff154269e36ba8b6c9e3d105e1c4a9253
* upstream commitdjm@openbsd.org2017-03-101-10/+2
| | | | | | reword a comment to make it fit 80 columns Upstream-ID: 4ef509a66b96c7314bbcc87027c2af71fa9d0ba4
* upstream commitdjm@openbsd.org2017-03-101-2/+4
| | | | | | | | better match sshd config parser behaviour: fatal() if line is overlong, increase line buffer to match sshd's; bz#2651 reported by Don Fong; ok dtucker@ Upstream-ID: b175ae7e0ba403833f1ee566edf10f67443ccd18
* upstream commitdjm@openbsd.org2017-03-103-9/+16
| | | | | | | ensure hostname is lower-case before hashing it; bz#2591 reported by Griff Miller II; ok dtucker@ Upstream-ID: c3b8b93804f376bd00d859b8bcd9fc0d86b4db17
* upstream commitdjm@openbsd.org2017-03-101-2/+10
| | | | | | | make hostname matching really insensitive to case; bz#2685, reported by Petr Cerny; ok dtucker@ Upstream-ID: e632b7a9bf0d0558d5ff56dab98b7cca6c3db549
* upstream commitdtucker@openbsd.org2017-03-101-3/+1
| | | | | | | Remove old null check from config dumper. Patch from jjelen at redhat.com vi bz#2687, ok djm@ Upstream-ID: 824ab71467b78c4bab0dd1b3a38e8bc5f63dd528
* upstream commitdjm@openbsd.org2017-03-104-11/+13
| | | | | | | | fix regression in 7.4 server-sig-algs, where we were accidentally excluding SHA2 RSA signature methods. bz#2680, patch from Nuno Goncalves; ok dtucker@ Upstream-ID: 81ac8bfb30960447740b9b8f6a214dcf322f12e8
* upstream commitdtucker@openbsd.org2017-03-101-3/+5
| | | | | | | Check for NULL return value from key_new. Patch from jjelen at redhat.com via bz#2687, ok djm@ Upstream-ID: 059e33cd43cba88dc8caf0b1936fd4dd88fd5b8e
* upstream commitdjm@openbsd.org2017-03-101-2/+2
| | | | | | reword a comment to make it fit 80 columns Upstream-ID: b4b48b4487c0821d16e812c40c9b09f03b28e349
* upstream commitdtucker@openbsd.org2017-03-101-1/+4
| | | | | | | Check for NULL argument to sshkey_read. Patch from jjelen at redhat.com via bz#2687, ok djm@ Upstream-ID: c2d00c2ea50c4861d271d0a586f925cc64a87e0e
* upstream commitdtucker@openbsd.org2017-03-101-5/+12
| | | | | | | Plug some mem leaks mostly on error paths. From jjelen at redhat.com via bz#2687, ok djm@ Upstream-ID: 3fb030149598957a51b7c8beb32bf92cf30c96f2
* upstream commitdtucker@openbsd.org2017-03-101-1/+2
| | | | | | | Plug mem leak on GLOB_NOMATCH case. From jjelen at redhat.com via bz#2687, ok djm@ Upstream-ID: 8016a7ae97719d3aa55fb723fc2ad3200058340d