blob: 6289bfe280a55defc8159ad48cf5aa9394f18282 [file] [log] [blame]
Darren Tucker8d36f9a2014-02-06 10:44:13 +1100120140206
2 - (dtucker) [openbsd-compat/bsd-poll.c] Don't bother checking for non-NULL
3 before freeing since free(NULL) is a no-op. ok djm.
Damien Miller6434cb22014-02-06 11:17:50 +11004 - (djm) [sandbox-seccomp-filter.c] Not all Linux architectures define
5 __NR_shutdown; some go via the socketcall(2) multiplexer.
Darren Tucker8d36f9a2014-02-06 10:44:13 +11006
Damien Millera0959da2014-02-05 10:33:45 +1100720140205
8 - (djm) [sandbox-capsicum.c] Don't fatal if Capsicum is offered by
9 headers/libc but not supported by the kernel. Patch from Loganaden
10 Velvindron @ AfriNIC
11
Damien Miller4e8d9372014-02-04 11:02:42 +11001220140204
13 - OpenBSD CVS Sync
14 - markus@cvs.openbsd.org 2014/01/27 18:58:14
15 [Makefile.in digest.c digest.h hostfile.c kex.h mac.c hmac.c hmac.h]
16 replace openssl HMAC with an implementation based on our ssh_digest_*
17 ok and feedback djm@
Damien Miller4a1c7aa2014-02-04 11:03:36 +110018 - markus@cvs.openbsd.org 2014/01/27 19:18:54
19 [auth-rsa.c cipher.c ssh-agent.c sshconnect1.c sshd.c]
20 replace openssl MD5 with our ssh_digest_*; ok djm@
Damien Millerec93d152014-02-04 11:07:13 +110021 - markus@cvs.openbsd.org 2014/01/27 20:13:46
22 [digest.c digest-openssl.c digest-libc.c Makefile.in]
23 rename digest.c to digest-openssl.c and add libc variant; ok djm@
Damien Millerf8f35bc2014-02-04 11:09:12 +110024 - jmc@cvs.openbsd.org 2014/01/28 14:13:39
25 [ssh-keyscan.1]
26 kill some bad Pa;
27 From: Jan Stary
Damien Millerb0f26542014-02-04 11:10:01 +110028 - djm@cvs.openbsd.org 2014/01/29 00:19:26
29 [sshd.c]
30 use kill(0, ...) instead of killpg(0, ...); on most operating systems
31 they are equivalent, but SUSv2 describes the latter as having undefined
32 behaviour; from portable; ok dtucker
33 (Id sync only; change is already in portable)
Damien Miller7cc194f2014-02-04 11:12:56 +110034 - djm@cvs.openbsd.org 2014/01/29 06:18:35
35 [Makefile.in auth.h auth2-jpake.c auth2.c jpake.c jpake.h monitor.c]
36 [monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h]
37 [schnorr.c schnorr.h servconf.c servconf.h ssh2.h sshconnect2.c]
38 remove experimental, never-enabled JPAKE code; ok markus@
Damien Millere1e480a2014-02-04 11:13:17 +110039 - jmc@cvs.openbsd.org 2014/01/29 14:04:51
40 [sshd_config.5]
41 document kbdinteractiveauthentication;
42 requested From: Ross L Richardson
43
44 dtucker/markus helped explain its workings;
Damien Miller3928de02014-02-04 11:13:54 +110045 - djm@cvs.openbsd.org 2014/01/30 22:26:14
46 [sandbox-systrace.c]
47 allow shutdown(2) syscall in sandbox - it may be called by packet_close()
48 from portable
49 (Id sync only; change is already in portable)
Damien Miller1d2c4562014-02-04 11:18:20 +110050 - tedu@cvs.openbsd.org 2014/01/31 16:39:19
51 [auth2-chall.c authfd.c authfile.c bufaux.c bufec.c canohost.c]
52 [channels.c cipher-chachapoly.c clientloop.c configure.ac hostfile.c]
53 [kexc25519.c krl.c monitor.c sandbox-systrace.c session.c]
54 [sftp-client.c ssh-keygen.c ssh.c sshconnect2.c sshd.c sshlogin.c]
55 [openbsd-compat/explicit_bzero.c openbsd-compat/openbsd-compat.h]
56 replace most bzero with explicit_bzero, except a few that cna be memset
57 ok djm dtucker
Damien Millera5103f42014-02-04 11:20:14 +110058 - djm@cvs.openbsd.org 2014/02/02 03:44:32
59 [auth1.c auth2-chall.c auth2-passwd.c authfile.c bufaux.c bufbn.c]
60 [buffer.c cipher-3des1.c cipher.c clientloop.c gss-serv.c kex.c]
61 [kexdhc.c kexdhs.c kexecdhc.c kexgexc.c kexecdhs.c kexgexs.c key.c]
62 [monitor.c monitor_wrap.c packet.c readpass.c rsa.c serverloop.c]
63 [ssh-add.c ssh-agent.c ssh-dss.c ssh-ecdsa.c ssh-ed25519.c]
64 [ssh-keygen.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c]
65 [sshd.c]
66 convert memset of potentially-private data to explicit_bzero()
Damien Milleraae07e22014-02-04 11:20:40 +110067 - djm@cvs.openbsd.org 2014/02/03 23:28:00
68 [ssh-ecdsa.c]
69 fix memory leak; ECDSA_SIG_new() allocates 'r' and 's' for us, unlike
70 DSA_SIG_new. Reported by Batz Spear; ok markus@
Damien Millerdb3c5952014-02-04 11:25:45 +110071 - djm@cvs.openbsd.org 2014/02/02 03:44:31
72 [digest-libc.c digest-openssl.c]
73 convert memset of potentially-private data to explicit_bzero()
Damien Millereb6d8702014-02-04 11:26:34 +110074 - djm@cvs.openbsd.org 2014/02/04 00:24:29
75 [ssh.c]
76 delay lowercasing of hostname until right before hostname
77 canonicalisation to unbreak case-sensitive matching of ssh_config;
78 reported by Ike Devolder; ok markus@
Damien Millerbf7e0f02014-02-04 11:37:50 +110079 - (djm) [openbsd-compat/Makefile.in] Add missing explicit_bzero.o
Damien Miller9c449bc2014-02-04 11:38:28 +110080 - (djm) [regress/setuid-allowed.c] Missing string.h for strerror()
Damien Miller4e8d9372014-02-04 11:02:42 +110081
Damien Miller7e5cec62014-01-31 09:25:34 +11008220140131
83 - (djm) [sandbox-seccomp-filter.c sandbox-systrace.c] Allow shutdown(2)
84 syscall from sandboxes; it may be called by packet_close.
Darren Tucker0eeafcd2014-01-31 14:18:51 +110085 - (dtucker) [readconf.c] Include <arpa/inet.h> for the hton macros. Fixes
86 build with HP-UX's compiler. Patch from Kevin Brott.
Tim Rice69d0d092014-01-31 14:25:18 -080087 - (tim) [Makefile.in] build regress/setuid-allow.
Damien Miller7e5cec62014-01-31 09:25:34 +110088
Damien Millerc2868192014-01-30 10:21:19 +11008920140130
90 - (djm) [configure.ac] Only check for width-specified integer types
91 in headers that actually exist. patch from Tom G. Christensen;
92 ok dtucker@
Damien Millerf5bbd3b2014-01-30 11:26:46 +110093 - (djm) [configure.ac atomicio.c] Kludge around NetBSD offering
94 different symbols for 'read' when various compiler flags are
95 in use, causing atomicio.c comparisons against it to break and
96 read/write operations to hang; ok dtucker
Damien Millercdb6c902014-01-30 12:50:17 +110097 - (djm) Release openssh-6.5p1
Damien Millerc2868192014-01-30 10:21:19 +110098
9920140129
Damien Millerc161fc92014-01-29 21:01:33 +1100100 - (djm) [configure.ac] Fix broken shell test '==' vs '='; patch from
101 Tom G. Christensen
102
Damien Millerab039492014-01-28 15:07:10 +110010320140128
104 - (djm) [configure.ac] Search for inet_ntop in libnsl and libresovl;
105 ok dtucker
Damien Millerab16ef42014-01-28 15:08:12 +1100106 - (djm) [sshd.c] Use kill(0, ...) instead of killpg(0, ...); the
107 latter being specified to have undefined behaviour in SUSv3;
108 ok dtucker
Tim Rice6f917ad2014-01-28 10:26:25 -0800109 - (tim) [regress/agent.sh regress/agent-ptrace.sh] Assign $? to a variable
110 when used as an error message inside an if statement so we display the
111 correct into. agent.sh patch from Petr Lautrbach.
Damien Millerab039492014-01-28 15:07:10 +1100112
Darren Tucker4ab20a82014-01-27 17:35:04 +110011320140127
114 - (dtucker) [Makefile.in] Remove trailing backslash which some make
115 implementations (eg older Solaris) do not cope with.
116
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110011720140126
Damien Miller76eea4a2014-01-26 09:37:25 +1100118 - OpenBSD CVS Sync
119 - dtucker@cvs.openbsd.org 2014/01/25 10:12:50
120 [cipher.c cipher.h kex.c kex.h kexgexc.c]
121 Add a special case for the DH group size for 3des-cbc, which has an
122 effective strength much lower than the key size. This causes problems
123 with some cryptlib implementations, which don't support group sizes larger
124 than 4k but also don't use the largest group size it does support as
125 specified in the RFC. Based on a patch from Petr Lautrbach at Redhat,
126 reduced by me with input from Markus. ok djm@ markus@
Damien Millera92ac742014-01-26 09:38:03 +1100127 - markus@cvs.openbsd.org 2014/01/25 20:35:37
128 [kex.c]
129 dh_need needs to be set to max(seclen, blocksize, ivlen, mac_len)
130 ok dtucker@, noted by mancha
Damien Miller2035b222014-01-26 09:39:53 +1100131 - (djm) [configure.ac sandbox-capsicum.c sandbox-rlimit.c] Disable
132 RLIMIT_NOFILE pseudo-sandbox on FreeBSD. In some configurations,
133 libc will attempt to open additional file descriptors for crypto
134 offload and crash if they cannot be opened.
Damien Miller5b447c02014-01-26 09:46:53 +1100135 - (djm) [configure.ac] correct AC_DEFINE for previous.
Damien Miller76eea4a2014-01-26 09:37:25 +1100136
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110013720140125
Damien Millerf62ecef2014-01-25 12:34:38 +1100138 - (djm) [configure.ac] Fix detection of capsicum sandbox on FreeBSD
Damien Millerc96d8532014-01-25 13:12:28 +1100139 - (djm) [configure.ac] Do not attempt to use capsicum sandbox unless
140 sys/capability.h exists and cap_rights_limit is in libc. Fixes
141 build on FreeBSD9x which provides the header but not the libc
142 support.
Damien Miller603b8f42014-01-25 13:16:59 +1100143 - (djm) [configure.ac] autoconf sets finds to 'yes' not '1', so test
144 against the correct thing.
Damien Millerf62ecef2014-01-25 12:34:38 +1100145
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110014620140124
Damien Millerb0e0f762014-01-24 14:27:04 +1100147 - (djm) [Makefile.in regress/scp-ssh-wrapper.sh regress/scp.sh] Make
148 the scp regress test actually test the built scp rather than the one
149 in $PATH. ok dtucker@
150
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110015120140123
Tim Rice617da332014-01-22 19:16:10 -0800152 - (tim) [session.c] Improve error reporting on set_id().
Darren Tucker42a09252014-01-23 23:14:39 +1100153 - (dtucker) [configure.ac] NetBSD's (and FreeBSD's) strnvis is gratuitously
154 incompatible with OpenBSD's despite post-dating it by more than a decade.
155 Declare it as broken, and document FreeBSD's as the same. ok djm@
Tim Rice617da332014-01-22 19:16:10 -0800156
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110015720140122
Damien Milleree878382014-01-22 16:30:15 +1100158 - (djm) [openbsd-compat/setproctitle.c] Don't fail to compile if a
159 platform that is expected to use the reuse-argv style setproctitle
160 hack surprises us by providing a setproctitle in libc; ok dtucker
Damien Miller852472a2014-01-22 16:31:18 +1100161 - (djm) [configure.ac] Unless specifically requested, only attempt
162 to build Position Independent Executables on gcc >= 4.x; ok dtucker
Damien Miller5c2ff5e2014-01-22 21:30:12 +1100163 - (djm) [configure.ac aclocal.m4] More tests to detect fallout from
164 platform hardening options: include some long long int arithmatic
165 to detect missing support functions for -ftrapv in libgcc and
166 equivalents, actually test linking when -ftrapv is supplied and
167 set either both -pie/-fPIE or neither. feedback and ok dtucker@
Damien Milleree878382014-01-22 16:30:15 +1100168
Darren Tucker096118d2014-01-21 12:48:51 +110016920140121
170 - (dtucker) [configure.ac] Make PIE a configure-time option which defaults
171 to on platforms where it's known to be reliably detected and off elsewhere.
172 Works around platforms such as FreeBSD 9.1 where it does not interop with
173 -ftrapv (it seems to work but fails when trying to link ssh). ok djm@
Darren Tuckera6d573c2014-01-21 12:50:46 +1100174 - (dtucker) [aclocal.m4] Differentiate between compile-time and link-time
175 tests in the configure output. ok djm.
Tim Rice9464ba62014-01-20 17:59:28 -0800176 - (tim) [platform.c session.c] Fix bug affecting SVR5 platforms introduced
177 with sftp chroot support. Move set_id call after chroot.
Damien Miller5c96a152014-01-21 13:10:26 +1100178 - (djm) [aclocal.m4] Flesh out the code run in the OSSH_CHECK_CFLAG_COMPILE
179 and OSSH_CHECK_LDFLAG_LINK tests to give them a better chance of
180 detecting toolchain-related problems; ok dtucker
Darren Tucker096118d2014-01-21 12:48:51 +1100181
Damien Miller35109792014-01-20 12:41:53 +110018220140120
Darren Tuckerc74e70e2014-01-20 13:18:09 +1100183 - (dtucker) [gss-serv-krb5.c] Fall back to krb5_cc_gen_new if the Kerberos
184 implementation does not have krb5_cc_new_unique, similar to what we do
185 in auth-krb5.c.
Damien Millerf9df7f62014-01-20 20:07:15 +1100186 - (djm) [regress/cert-hostkey.sh] Fix regress failure on platforms that
187 skip one or more key types (e.g. RHEL/CentOS 6.5); ok dtucker@
Damien Miller35109792014-01-20 12:41:53 +1100188 - (djm) OpenBSD CVS Sync
189 - djm@cvs.openbsd.org 2014/01/20 00:08:48
190 [digest.c]
191 memleak; found by Loganaden Velvindron @ AfriNIC; ok markus@
192
Darren Tucker2aca1592014-01-19 15:25:34 +110019320140119
194 - (dtucker) OpenBSD CVS Sync
195 - dtucker@cvs.openbsd.org 2014/01/17 06:23:24
196 [sftp-server.c]
197 fix log message statvfs. ok djm
Darren Tucker293ee3c2014-01-19 15:28:01 +1100198 - dtucker@cvs.openbsd.org 2014/01/18 09:36:26
199 [session.c]
200 explicitly define USE_PIPES to 1 to prevent redefinition warnings in
Darren Tucker7b1ded02014-01-19 15:30:02 +1100201 portable on platforms that use pipes for everything. From vinschen at
202 redhat.
203 - dtucker@cvs.openbsd.org 2014/01/19 04:17:29
204 [canohost.c addrmatch.c]
205 Cast socklen_t when comparing to size_t and use socklen_t to iterate over
206 the ip options, both to prevent signed/unsigned comparison warnings.
207 Patch from vinschen at redhat via portable openssh, begrudging ok deraadt.
Darren Tuckerb7e01c02014-01-19 22:36:13 +1100208 - djm@cvs.openbsd.org 2014/01/19 04:48:08
209 [ssh_config.5]
210 fix inverted meaning of 'no' and 'yes' for CanonicalizeFallbackLocal
Darren Tucker7eee3582014-01-19 22:37:02 +1100211 - dtucker@cvs.openbsd.org 2014/01/19 11:21:51
212 [addrmatch.c]
213 Cast the sizeof to socklen_t so it'll work even if the supplied len is
214 negative. Suggested by and ok djm, ok deraadt.
Darren Tucker2aca1592014-01-19 15:25:34 +1100215
Darren Tucker89c532d2014-01-18 20:43:49 +110021620140118
217 - (dtucker) [uidswap.c] Prevent unused variable warnings on Cygwin. Patch
218 from vinschen at redhat.com
Darren Tucker1411c922014-01-18 21:03:59 +1100219 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] Add missing function
220 declarations that stopped being included when we stopped including
221 <windows.h> from openbsd-compat/bsd-cygwin_util.h. Patch from vinschen at
222 redhat.com.
Darren Tuckerfdce3732014-01-18 21:12:42 +1100223 - (dtucker) [configure.ac] On Cygwin the getopt variables (like optargs,
224 optind) are defined in getopt.h already. Unfortunately they are defined as
225 "declspec(dllimport)" for historical reasons, because the GNU linker didn't
226 allow auto-import on PE/COFF targets way back when. The problem is the
227 dllexport attributes collide with the definitions in the various source
228 files in OpenSSH, which obviousy define the variables without
229 declspec(dllimport). The least intrusive way to get rid of these warnings
230 is to disable warnings for GCC compiler attributes when building on Cygwin.
231 Patch from vinschen at redhat.com.
Darren Tucker841f7da2014-01-18 22:12:15 +1100232 - (dtucker) [sandbox-capsicum.c] Correct some error messages and make the
233 return value check for cap_enter() consistent with the other uses in
234 FreeBSD. From by Loganaden Velvindron @ AfriNIC via bz#2140.
Darren Tucker89c532d2014-01-18 20:43:49 +1100235
Darren Tuckerfd994372014-01-17 09:53:24 +110023620140117
237 - (dtucker) [aclocal.m4 configure.ac] Add some additional compiler/toolchain
238 hardening flags including -fstack-protector-strong. These default to on
239 if the toolchain supports them, but there is a configure-time knob
240 (--without-hardening) to disable them if necessary. ok djm@
Damien Millerc3d483f2014-01-17 11:20:26 +1100241 - (djm) [sftp-client.c] signed/unsigned comparison fix
Darren Tucker1c4a0112014-01-17 12:23:23 +1100242 - (dtucker) [loginrec.c] Cast to the types specfied in the format
243 specification to prevent warnings.
Darren Tuckerac413b62014-01-17 12:31:33 +1100244 - (dtucker) [crypto_api.h] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
Darren Tucker99df3692014-01-17 12:42:17 +1100245 - (dtucker) [poly1305.c] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
Darren Tuckerf45f78a2014-01-17 12:43:43 +1100246 - (dtucker) [blocks.c fe25519.c ge25519.c hash.c sc25519.c verify.c] Include
247 includes.h to pull in all of the compatibility stuff.
Darren Tuckerc3ed0652014-01-17 14:18:45 +1100248 - (dtucker) [openbsd-compat/bcrypt_pbkdf.c] Wrap stdlib.h include inside
249 #ifdef HAVE_STDINT_H.
Darren Tuckeracad3512014-01-17 14:20:05 +1100250 - (dtucker) [defines.h] Add typedefs for uintXX_t types for platforms that
251 don't have them.
Darren Tuckerc5487222014-01-17 15:12:16 +1100252 - (dtucker) [configure.ac] Split AC_CHECK_FUNCS for OpenSSL functions into
253 separate lines and alphabetize for easier diffing of changes.
Darren Tucker5f1c57a2014-01-17 16:29:45 +1100254 - (dtucker) OpenBSD CVS Sync
255 - djm@cvs.openbsd.org 2014/01/17 00:21:06
256 [sftp-client.c]
257 signed/unsigned comparison warning fix; from portable (Id sync only)
Darren Tuckera9d186a2014-01-17 16:30:49 +1100258 - dtucker@cvs.openbsd.org 2014/01/17 05:26:41
259 [digest.c]
260 remove unused includes. ok djm@
Damien Miller868ea1e2014-01-17 16:47:04 +1100261 - (djm) [Makefile.in configure.ac sandbox-capsicum.c sandbox-darwin.c]
262 [sandbox-null.c sandbox-rlimit.c sandbox-seccomp-filter.c]
263 [sandbox-systrace.c ssh-sandbox.h sshd.c] Support preauth sandboxing
264 using the Capsicum API introduced in FreeBSD 10. Patch by Dag-Erling
265 Smorgrav, updated by Loganaden Velvindron @ AfriNIC; ok dtucker@
Darren Tuckerd23a91f2014-01-17 17:32:30 +1100266 - (dtucker) [configure.ac digest.c openbsd-compat/openssl-compat.c
267 openbsd-compat/openssl-compat.h] Add compatibility layer for older
268 openssl versions. ok djm@
Darren Tucker1357d712014-01-17 18:00:40 +1100269 - (dtucker) Fix typo in #ifndef.
Darren Tuckera5cf1e22014-01-17 18:10:58 +1100270 - (dtucker) [configure.ac openbsd-compat/bsd-statvfs.c
271 openbsd-compat/bsd-statvfs.h] Implement enough of statvfs on top of statfs
272 to be useful (and for the regression tests to pass) on platforms that
273 have statfs and fstatfs. ok djm@
Darren Tucker50556992014-01-17 18:48:22 +1100274 - (dtucker) [openbsd-compat/bsd-statvfs.h] Only start including headers if we
275 need them to cut down on the name collisions.
Darren Tucker6d725682014-01-17 19:17:34 +1100276 - (dtucker) [configure.ac] Also look in inttypes.h for uintXX_t types.
Darren Tucker9edcbff2014-01-17 21:54:32 +1100277 - (dtucker) [configure.ac] Have --without-hardening not turn off
278 stack-protector since that has a separate flag that's been around a while.
Darren Tuckera3357662014-01-18 00:03:57 +1100279 - (dtucker) [readconf.c] Wrap paths.h inside an ifdef. Allows building on
280 Solaris.
Darren Tucker355f8612014-01-18 00:12:38 +1100281 - (dtucker) [defines.h] Move our definitions of uintXX_t types down to after
282 they're defined if we have to define them ourselves. Fixes builds on old
283 AIX.
Darren Tuckerfd994372014-01-17 09:53:24 +1100284
Damien Miller52c371c2014-01-16 18:42:10 +110028520140118
286 - (djm) OpenBSD CVS Sync
287 - djm@cvs.openbsd.org 2014/01/16 07:31:09
288 [sftp-client.c]
289 needless and incorrect cast to size_t can break resumption of
290 large download; patch from tobias@
Damien Miller0fa29e62014-01-16 18:42:31 +1100291 - djm@cvs.openbsd.org 2014/01/16 07:32:00
292 [version.h]
293 openssh-6.5
Damien Miller2ae77e62014-01-16 18:51:07 +1100294 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
295 [contrib/suse/openssh.spec] Crank RPM spec version numbers.
Damien Miller366224d2014-01-16 18:51:44 +1100296 - (djm) [README] update release notes URL.
Damien Miller52c371c2014-01-16 18:42:10 +1100297
Damien Milleraf5d4482014-01-12 19:20:47 +110029820140112
299 - (djm) OpenBSD CVS Sync
300 - djm@cvs.openbsd.org 2014/01/10 05:59:19
301 [sshd_config]
302 the /etc/ssh/ssh_host_ed25519_key is loaded by default too
Damien Miller91b580e2014-01-12 19:21:22 +1100303 - djm@cvs.openbsd.org 2014/01/12 08:13:13
304 [bufaux.c buffer.h kex.c kex.h kexc25519.c kexc25519c.c kexc25519s.c]
305 [kexdhc.c kexdhs.c kexecdhc.c kexecdhs.c kexgexc.c kexgexs.c]
306 avoid use of OpenSSL BIGNUM type and functions for KEX with
307 Curve25519 by adding a buffer_put_bignum2_from_string() that stores
308 a string using the bignum encoding rules. Will make it easier to
309 build a reduced-feature OpenSSH without OpenSSL in the future;
310 ok markus@
Damien Milleraf5d4482014-01-12 19:20:47 +1100311
Damien Miller3e498532014-01-10 10:37:05 +110031220140110
313 - (djm) OpenBSD CVS Sync
314 - tedu@cvs.openbsd.org 2014/01/04 17:50:55
315 [mac.c monitor_mm.c monitor_mm.h xmalloc.c]
316 use standard types and formats for size_t like variables. ok dtucker
Damien Millere00e4132014-01-10 10:40:45 +1100317 - guenther@cvs.openbsd.org 2014/01/09 03:26:00
318 [sftp-common.c]
319 When formating the time for "ls -l"-style output, show dates in the future
320 with the year, and rearrange a comparison to avoid a potentional signed
321 arithmetic overflow that would give the wrong result.
322 ok djm@
Damien Millerb3051d02014-01-10 10:58:53 +1100323 - djm@cvs.openbsd.org 2014/01/09 23:20:00
324 [digest.c digest.h hostfile.c kex.c kex.h kexc25519.c kexc25519c.c]
325 [kexc25519s.c kexdh.c kexecdh.c kexecdhc.c kexecdhs.c kexgex.c kexgexc.c]
326 [kexgexs.c key.c key.h roaming_client.c roaming_common.c schnorr.c]
327 [schnorr.h ssh-dss.c ssh-ecdsa.c ssh-rsa.c sshconnect2.c]
328 Introduce digest API and use it to perform all hashing operations
329 rather than calling OpenSSL EVP_Digest* directly. Will make it easier
330 to build a reduced-feature OpenSSH without OpenSSL in future;
331 feedback, ok markus@
Damien Miller58cd63b2014-01-10 10:59:24 +1100332 - djm@cvs.openbsd.org 2014/01/09 23:26:48
333 [sshconnect.c sshd.c]
334 ban clients/servers that suffer from SSH_BUG_DERIVEKEY, they are ancient,
335 deranged and might make some attacks on KEX easier; ok markus@
Damien Miller3e498532014-01-10 10:37:05 +1100336
Damien Millera9c1e502014-01-08 16:13:12 +110033720140108
338 - (djm) [regress/.cvsignore] Ignore regress test droppings; ok dtucker@
339
Damien Miller324541e2013-12-31 12:25:40 +110034020131231
341 - (djm) OpenBSD CVS Sync
342 - djm@cvs.openbsd.org 2013/12/30 23:52:28
343 [auth2-hostbased.c auth2-pubkey.c compat.c compat.h ssh-rsa.c]
344 [sshconnect.c sshconnect2.c sshd.c]
345 refuse RSA keys from old proprietary clients/servers that use the
346 obsolete RSA+MD5 signature scheme. it will still be possible to connect
347 with these clients/servers but only DSA keys will be accepted, and we'll
348 deprecate them entirely in a future release. ok markus@
349
Damien Miller7d97fd92013-12-29 17:40:18 +110035020131229
351 - (djm) [loginrec.c] Check for username truncation when looking up lastlog
352 entries
Damien Miller9f4c8e72013-12-29 17:57:46 +1100353 - (djm) [regress/Makefile] Add some generated files for cleaning
Damien Milleref275ea2013-12-29 17:44:07 +1100354 - (djm) OpenBSD CVS Sync
355 - djm@cvs.openbsd.org 2013/12/19 00:10:30
356 [ssh-add.c]
357 skip requesting smartcard PIN when removing keys from agent; bz#2187
358 patch from jay AT slushpupie.com; ok dtucker
Damien Millerbb3dafe2013-12-29 17:44:29 +1100359 - dtucker@cvs.openbsd.org 2013/12/19 00:19:12
360 [serverloop.c]
361 Cast client_alive_interval to u_int64_t before assinging to
362 max_time_milliseconds to avoid potential integer overflow in the timeout.
363 bz#2170, patch from Loganaden Velvindron, ok djm@
Damien Millerbf25d112013-12-29 17:44:56 +1100364 - djm@cvs.openbsd.org 2013/12/19 00:27:57
365 [auth-options.c]
366 simplify freeing of source-address certificate restriction
Damien Miller4def1842013-12-29 17:45:26 +1100367 - djm@cvs.openbsd.org 2013/12/19 01:04:36
368 [channels.c]
369 bz#2147: fix multiple remote forwardings with dynamically assigned
370 listen ports. In the s->c message to open the channel we were sending
371 zero (the magic number to request a dynamic port) instead of the actual
372 listen port. The client therefore had no way of discriminating between
373 them.
374
375 Diagnosis and fix by ronf AT timeheart.net
Damien Miller0b36c832013-12-29 17:45:51 +1100376 - djm@cvs.openbsd.org 2013/12/19 01:19:41
377 [ssh-agent.c]
378 bz#2186: don't crash (NULL deref) when deleting PKCS#11 keys from an agent
379 that has a mix of normal and PKCS#11 keys; fix from jay AT slushpupie.com;
380 ok dtucker
Damien Miller339a48f2013-12-29 17:46:49 +1100381 - djm@cvs.openbsd.org 2013/12/19 22:57:13
382 [poly1305.c poly1305.h]
383 use full name for author, with his permission
Damien Miller13797712013-12-29 17:47:14 +1100384 - tedu@cvs.openbsd.org 2013/12/21 07:10:47
385 [ssh-keygen.1]
386 small typo
Damien Miller3e192952013-12-29 17:47:50 +1100387 - djm@cvs.openbsd.org 2013/12/27 22:30:17
388 [ssh-dss.c ssh-ecdsa.c ssh-rsa.c]
389 make the original RSA and DSA signing/verification code look more like
390 the ECDSA/Ed25519 ones: use key_type_plain() when checking the key type
391 rather than tediously listing all variants, use __func__ for debug/
392 error messages
Damien Miller06122e92013-12-29 17:48:15 +1100393 - djm@cvs.openbsd.org 2013/12/27 22:37:18
394 [ssh-rsa.c]
395 correct comment
Damien Miller83f2fe22013-12-29 17:48:38 +1100396 - djm@cvs.openbsd.org 2013/12/29 02:28:10
397 [key.c]
398 allow ed25519 keys to appear as certificate authorities
Damien Miller5baeacf2013-12-29 17:48:55 +1100399 - djm@cvs.openbsd.org 2013/12/29 02:37:04
400 [key.c]
401 correct comment for key_to_certified()
Damien Miller9de4fcd2013-12-29 17:49:13 +1100402 - djm@cvs.openbsd.org 2013/12/29 02:49:52
403 [key.c]
404 correct comment for key_drop_cert()
Damien Miller29ace1c2013-12-29 17:49:31 +1100405 - djm@cvs.openbsd.org 2013/12/29 04:20:04
406 [key.c]
407 to make sure we don't omit any key types as valid CA keys again,
408 factor the valid key type check into a key_type_is_valid_ca()
409 function
Damien Millerf72cdde2013-12-29 17:49:55 +1100410 - djm@cvs.openbsd.org 2013/12/29 04:29:25
411 [authfd.c]
412 allow deletion of ed25519 keys from the agent
Damien Millerb9a95492013-12-29 17:50:15 +1100413 - djm@cvs.openbsd.org 2013/12/29 04:35:50
414 [authfile.c]
415 don't refuse to load Ed25519 certificates
Damien Miller0fa47cf2013-12-29 17:53:39 +1100416 - djm@cvs.openbsd.org 2013/12/29 05:42:16
417 [ssh.c]
418 don't forget to load Ed25519 certs too
Damien Miller106bf1c2013-12-29 17:54:03 +1100419 - djm@cvs.openbsd.org 2013/12/29 05:57:02
420 [sshconnect.c]
421 when showing other hostkeys, don't forget Ed25519 keys
Damien Miller7d97fd92013-12-29 17:40:18 +1100422
Darren Tucker77244af2013-12-21 17:02:39 +110042320131221
424 - (dtucker) [regress/keytype.sh] Actually test ecdsa key types.
425
Darren Tucker1fcec9d2013-12-19 11:00:12 +110042620131219
427 - (dtucker) [configure.ac] bz#2178: Don't try to use BSM on Solaris versions
428 greater than 11 either rather than just 11. Patch from Tomas Kuthan.
Darren Tucker53f8e782013-12-19 11:31:44 +1100429 - (dtucker) [auth-pam.c] bz#2163: check return value from pam_get_item().
430 Patch from Loganaden Velvindron.
Darren Tucker1fcec9d2013-12-19 11:00:12 +1100431
Damien Miller4f752cf2013-12-18 17:45:35 +110043220131218
433 - (djm) OpenBSD CVS Sync
434 - djm@cvs.openbsd.org 2013/12/07 08:08:26
435 [ssh-keygen.1]
436 document -a and -o wrt new key format
Damien Miller8ba0ead2013-12-18 17:46:27 +1100437 - naddy@cvs.openbsd.org 2013/12/07 11:58:46
438 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8 ssh.1]
439 [ssh_config.5 sshd.8 sshd_config.5]
440 add missing mentions of ed25519; ok djm@
Damien Miller6575c3a2013-12-18 17:47:02 +1100441 - dtucker@cvs.openbsd.org 2013/12/08 09:53:27
442 [sshd_config.5]
443 Use a literal for the default value of KEXAlgorithms. ok deraadt jmc
Damien Miller8a56dc22013-12-18 17:48:11 +1100444 - markus@cvs.openbsd.org 2013/12/09 11:03:45
445 [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
446 [ge25519_base.data hash.c sc25519.c sc25519.h verify.c]
447 Add Authors for the public domain ed25519/nacl code.
448 see also http://nacl.cr.yp.to/features.html
449 All of the NaCl software is in the public domain.
450 and http://ed25519.cr.yp.to/software.html
451 The Ed25519 software is in the public domain.
Damien Miller155b5a52013-12-18 17:48:32 +1100452 - markus@cvs.openbsd.org 2013/12/09 11:08:17
453 [crypto_api.h]
454 remove unused defines
Damien Miller059321d2013-12-18 17:49:48 +1100455 - pascal@cvs.openbsd.org 2013/12/15 18:17:26
456 [ssh-add.c]
457 Make ssh-add also add .ssh/id_ed25519; fixes lie in manual page.
458 ok markus@
Damien Millerd58a5962013-12-18 17:50:13 +1100459 - djm@cvs.openbsd.org 2013/12/15 21:42:35
460 [cipher-chachapoly.c]
461 add some comments and constify a constant
Damien Miller6674eb92013-12-18 17:50:39 +1100462 - markus@cvs.openbsd.org 2013/12/17 10:36:38
463 [crypto_api.h]
464 I've assempled the header file by cut&pasting from generated headers
465 and the source files.
Damien Miller4f752cf2013-12-18 17:45:35 +1100466
Damien Miller7e6e42f2013-12-08 08:23:08 +110046720131208
468 - (djm) [openbsd-compat/bsd-setres_id.c] Missing header; from Corinna
469 Vinschen
Damien Miller6d6fcd12013-12-08 15:53:28 +1100470 - (djm) [Makefile.in regress/Makefile regress/agent-ptrace.sh]
471 [regress/setuid-allowed.c] Check that ssh-agent is not on a no-setuid
472 filesystem before running agent-ptrace.sh; ok dtucker
Damien Miller7e6e42f2013-12-08 08:23:08 +1100473
Damien Miller39392072013-12-07 10:31:08 +110047420131207
475 - (djm) OpenBSD CVS Sync
476 - djm@cvs.openbsd.org 2013/12/05 22:59:45
477 [sftp-client.c]
478 fix memory leak in error path in do_readdir(); pointed out by
479 Loganaden Velvindron @ AfriNIC in bz#2163
Damien Miller0f8536d2013-12-07 10:31:37 +1100480 - djm@cvs.openbsd.org 2013/12/06 03:40:51
481 [ssh-keygen.c]
482 remove duplicated character ('g') in getopt() string;
483 document the (few) remaining option characters so we don't have to
484 rummage next time.
Damien Millerf0e90602013-12-07 10:40:26 +1100485 - markus@cvs.openbsd.org 2013/12/06 13:30:08
486 [authfd.c key.c key.h ssh-agent.c]
487 move private key (de)serialization to key.c; ok djm
Damien Millerbcd00ab2013-12-07 10:41:55 +1100488 - markus@cvs.openbsd.org 2013/12/06 13:34:54
489 [authfile.c authfile.h cipher.c cipher.h key.c packet.c ssh-agent.c]
490 [ssh-keygen.c PROTOCOL.key] new private key format, bcrypt as KDF by
491 default; details in PROTOCOL.key; feedback and lots help from djm;
492 ok djm@
Damien Miller5be9d9e2013-12-07 11:24:01 +1100493 - markus@cvs.openbsd.org 2013/12/06 13:39:49
494 [authfd.c authfile.c key.c key.h myproposal.h pathnames.h readconf.c]
495 [servconf.c ssh-agent.c ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c]
496 [ssh-keysign.c ssh.c ssh_config.5 sshd.8 sshd.c verify.c ssh-ed25519.c]
497 [sc25519.h sc25519.c hash.c ge25519_base.data ge25519.h ge25519.c]
498 [fe25519.h fe25519.c ed25519.c crypto_api.h blocks.c]
499 support ed25519 keys (hostkeys and user identities) using the public
500 domain ed25519 reference code from SUPERCOP, see
501 http://ed25519.cr.yp.to/software.html
502 feedback, help & ok djm@
Damien Millera7827c12013-12-07 11:24:30 +1100503 - jmc@cvs.openbsd.org 2013/12/06 15:29:07
504 [sshd.8]
505 missing comma;
Damien Millerca570a52013-12-07 11:29:09 +1100506 - djm@cvs.openbsd.org 2013/12/07 00:19:15
507 [key.c]
508 set k->cert = NULL after freeing it
Damien Millerf54542a2013-12-07 16:32:44 +1100509 - markus@cvs.openbsd.org 2013/12/06 13:52:46
510 [regress/Makefile regress/agent.sh regress/cert-hostkey.sh]
511 [regress/cert-userkey.sh regress/keytype.sh]
512 test ed25519 support; from djm@
Damien Millerf104da22013-12-07 12:37:53 +1100513 - (djm) [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
Damien Miller3cccc0e2013-12-07 11:27:47 +1100514 [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] Fix RCS idents
Damien Millerf104da22013-12-07 12:37:53 +1100515 - (djm) [Makefile.in] Add ed25519 sources
516 - (djm) [authfile.c] Conditionalise inclusion of util.h
517 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bcrypt_pbkdf.c]
Damien Miller1ff130d2013-12-07 11:51:51 +1100518 [openbsd-compat/blf.h openbsd-compat/blowfish.c]
519 [openbsd-compat/openbsd-compat.h] Start at supporting bcrypt_pbkdf in
520 portable.
Damien Millerf104da22013-12-07 12:37:53 +1100521 - (djm) [ed25519.c ssh-ed25519.c openbsd-compat/Makefile.in]
522 [openbsd-compat/bcrypt_pbkdf.c] Make ed25519/new key format compile on
523 Linux
Damien Millereb401582013-12-07 17:07:15 +1100524 - (djm) [regress/cert-hostkey.sh] Fix merge botch
Damien Millerda3ca352013-12-07 21:43:46 +1100525 - (djm) [Makefile.in] PATHSUBS and keygen bits for Ed25519; from
526 Loganaden Velvindron @ AfriNIC in bz#2179
Damien Miller39392072013-12-07 10:31:08 +1100527
Damien Millerdec03932013-12-05 10:18:43 +110052820131205
529 - (djm) OpenBSD CVS Sync
530 - jmc@cvs.openbsd.org 2013/11/21 08:05:09
531 [ssh_config.5 sshd_config.5]
532 no need for .Pp before displays;
Damien Millerd937dc02013-12-05 10:19:54 +1100533 - deraadt@cvs.openbsd.org 2013/11/25 18:04:21
534 [ssh.1 ssh.c]
535 improve -Q usage and such. One usage change is that the option is now
536 case-sensitive
537 ok dtucker markus djm
Damien Millerbdb352a2013-12-05 10:20:52 +1100538 - jmc@cvs.openbsd.org 2013/11/26 12:14:54
539 [ssh.1 ssh.c]
540 - put -Q in the right place
541 - Ar was a poor choice for the arguments to -Q. i've chosen an
542 admittedly equally poor Cm, at least consistent with the rest
543 of the docs. also no need for multiple instances
544 - zap a now redundant Nm
545 - usage() sync
Damien Miller1d2f8802013-12-05 10:22:03 +1100546 - deraadt@cvs.openbsd.org 2013/11/26 19:15:09
547 [pkcs11.h]
548 cleanup 1 << 31 idioms. Resurrection of this issue pointed out by
549 Eitan Adler ok markus for ssh, implies same change in kerberosV
Damien Millere4870c02013-12-05 10:22:39 +1100550 - djm@cvs.openbsd.org 2013/12/01 23:19:05
551 [PROTOCOL]
552 mention curve25519-sha256@libssh.org key exchange algorithm
Damien Miller114e5402013-12-05 10:22:57 +1100553 - djm@cvs.openbsd.org 2013/12/02 02:50:27
554 [PROTOCOL.chacha20poly1305]
555 typo; from Jon Cave
Damien Millerf1e44ea2013-12-05 10:23:21 +1100556 - djm@cvs.openbsd.org 2013/12/02 02:56:17
557 [ssh-pkcs11-helper.c]
558 use-after-free; bz#2175 patch from Loganaden Velvindron @ AfriNIC
Damien Millerf7e8a872013-12-05 10:25:51 +1100559 - djm@cvs.openbsd.org 2013/12/02 03:09:22
560 [key.c]
561 make key_to_blob() return a NULL blob on failure; part of
562 bz#2175 from Loganaden Velvindron @ AfriNIC
Damien Miller960f6a22013-12-05 10:26:14 +1100563 - djm@cvs.openbsd.org 2013/12/02 03:13:14
564 [cipher.c]
565 correct bzero of chacha20+poly1305 key context. bz#2177 from
566 Loganaden Velvindron @ AfriNIC
567
568 Also make it a memset for consistency with the rest of cipher.c
Damien Miller9275df32013-12-05 10:26:32 +1100569 - djm@cvs.openbsd.org 2013/12/04 04:20:01
570 [sftp-client.c]
571 bz#2171: don't leak local_fd on error; from Loganaden Velvindron @
572 AfriNIC
Damien Miller534b2cc2013-12-05 14:07:27 +1100573 - djm@cvs.openbsd.org 2013/12/05 01:16:41
574 [servconf.c servconf.h]
575 bz#2161 - fix AuthorizedKeysCommand inside a Match block and
576 rearrange things so the same error is harder to make next time;
577 with and ok dtucker@
Darren Tucker8369c8e2013-12-05 11:00:16 +1100578 - (dtucker) [configure.ac] bz#2173: use pkg-config --libs to include correct
579 -L location for libedit. Patch from Serge van den Boom.
Damien Millerdec03932013-12-05 10:18:43 +1100580
Damien Miller0600c702013-11-21 13:55:43 +110058120131121
582 - (djm) OpenBSD CVS Sync
583 - dtucker@cvs.openbsd.org 2013/11/08 11:15:19
584 [bufaux.c bufbn.c buffer.c sftp-client.c sftp-common.c sftp-glob.c]
585 [uidswap.c] Include stdlib.h for free() as per the man page.
Damien Miller867e6932013-11-21 13:56:06 +1100586 - markus@cvs.openbsd.org 2013/11/13 13:48:20
587 [ssh-pkcs11.c]
588 add missing braces found by pedro
Damien Miller23e00aa2013-11-21 13:56:28 +1100589 - djm@cvs.openbsd.org 2013/11/20 02:19:01
590 [sshd.c]
591 delay closure of in/out fds until after "Bad protocol version
592 identification..." message, as get_remote_ipaddr/get_remote_port
593 require them open.
Damien Millere0016732013-11-21 13:56:49 +1100594 - deraadt@cvs.openbsd.org 2013/11/20 20:53:10
595 [scp.c]
596 unsigned casts for ctype macros where neccessary
597 ok guenther millert markus
Damien Millerfdb23062013-11-21 13:57:15 +1100598 - deraadt@cvs.openbsd.org 2013/11/20 20:54:10
599 [canohost.c clientloop.c match.c readconf.c sftp.c]
600 unsigned casts for ctype macros where neccessary
601 ok guenther millert markus
Damien Miller0fde8ac2013-11-21 14:12:23 +1100602 - djm@cvs.openbsd.org 2013/11/21 00:45:44
603 [Makefile.in PROTOCOL PROTOCOL.chacha20poly1305 authfile.c chacha.c]
604 [chacha.h cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h]
605 [dh.c myproposal.h packet.c poly1305.c poly1305.h servconf.c ssh.1]
606 [ssh.c ssh_config.5 sshd_config.5] Add a new protocol 2 transport
607 cipher "chacha20-poly1305@openssh.com" that combines Daniel
608 Bernstein's ChaCha20 stream cipher and Poly1305 MAC to build an
609 authenticated encryption mode.
610
611 Inspired by and similar to Adam Langley's proposal for TLS:
612 http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03
613 but differs in layout used for the MAC calculation and the use of a
614 second ChaCha20 instance to separately encrypt packet lengths.
615 Details are in the PROTOCOL.chacha20poly1305 file.
616
617 Feedback markus@, naddy@; manpage bits Loganden Velvindron @ AfriNIC
618 ok markus@ naddy@
Damien Millerfa7a20b2013-11-21 14:24:08 +1100619 - naddy@cvs.openbsd.org 2013/11/18 05:09:32
620 [regress/forward-control.sh]
621 bump timeout to 10 seconds to allow slow machines (e.g. Alpha PC164)
622 to successfully run this; ok djm@
Damien Miller36aba252013-11-21 14:24:42 +1100623 - djm@cvs.openbsd.org 2013/11/21 03:15:46
624 [regress/krl.sh]
625 add some reminders for additional tests that I'd like to implement
Damien Millerea61b212013-11-21 14:25:15 +1100626 - djm@cvs.openbsd.org 2013/11/21 03:16:47
627 [regress/modpipe.c]
628 use unsigned long long instead of u_int64_t here to avoid warnings
629 on some systems portable OpenSSH is built on.
Damien Miller8a073cf2013-11-21 14:26:18 +1100630 - djm@cvs.openbsd.org 2013/11/21 03:18:51
631 [regress/cipher-speed.sh regress/integrity.sh regress/rekey.sh]
632 [regress/try-ciphers.sh]
633 use new "ssh -Q cipher-auth" query to obtain lists of authenticated
634 encryption ciphers instead of specifying them manually; ensures that
635 the new chacha20poly1305@openssh.com mode is tested;
636
637 ok markus@ and naddy@ as part of the diff to add
638 chacha20poly1305@openssh.com
Damien Miller0600c702013-11-21 13:55:43 +1100639
Darren Tuckerb6a75b02013-11-10 20:25:22 +110064020131110
641 - (dtucker) [regress/keytype.sh] Populate ECDSA key types to be tested by
642 querying the ones that are compiled in.
643
Darren Tucker6e2fe812013-11-09 16:55:03 +110064420131109
645 - (dtucker) OpenBSD CVS Sync
646 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
647 [regress/test-exec.sh regress/rekey.sh]
648 Use smaller test data files to speed up tests. Grow test datafiles
649 where necessary for a specific test.
Darren Tucker37bcef52013-11-09 18:39:25 +1100650 - (dtucker) [configure.ac kex.c key.c myproposal.h] Test for the presence of
651 NID_X9_62_prime256v1, NID_secp384r1 and NID_secp521r1 and test that the
652 latter actually works before using it. Fedora (at least) has NID_secp521r1
653 that doesn't work (see https://bugzilla.redhat.com/show_bug.cgi?id=1021897).
Darren Tucker95cb2d42013-11-09 22:02:31 +1100654 - (dtucker) [configure.ac] Fix brackets in NID_secp521r1 test.
Darren Tuckerdd5264d2013-11-09 22:32:51 +1100655 - (dtucker) [configure.ac] Add missing "test".
Darren Tucker2c894302013-11-10 12:38:42 +1100656 - (dtucker) [key.c] Check for the correct defines for NID_secp521r1.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100657
Darren Tucker08998c52013-11-08 12:11:46 +110065820131108
659 - (dtucker) OpenBSD CVS Sync
660 - dtucker@cvs.openbsd.org 2013/11/08 01:06:14
661 [regress/rekey.sh]
662 Rekey less frequently during tests to speed them up
Damien Miller690d9892013-11-08 12:16:49 +1100663 - (djm) OpenBSD CVS Sync
664 - dtucker@cvs.openbsd.org 2013/11/07 11:58:27
665 [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c]
666 Output the effective values of Ciphers, MACs and KexAlgorithms when
667 the default has not been overridden. ok markus@
Damien Miller6c81fee2013-11-08 12:19:55 +1100668 - djm@cvs.openbsd.org 2013/11/08 00:39:15
669 [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c]
670 [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c]
671 [sftp-client.c sftp-glob.c]
672 use calloc for all structure allocations; from markus@
Damien Miller3ac4a232013-11-08 12:39:49 +1100673 - djm@cvs.openbsd.org 2013/11/08 01:38:11
674 [version.h]
675 openssh-6.4
Damien Miller3420a502013-11-08 16:48:13 +1100676 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
677 [contrib/suse/openssh.spec] Update version numbers following release.
Darren Tuckerccdb9be2013-11-08 18:54:38 +1100678 - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of
679 arc4random_stir for platforms that have arc4random but don't have
680 arc4random_stir (right now this is only OpenBSD -current).
Darren Tucker1c8ce342013-11-08 19:50:32 +1100681 - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have
682 EVP_sha256.
Darren Tuckerd94240b2013-11-08 21:10:04 +1100683 - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256.
Darren Tucker8c333ec2013-11-08 21:12:58 +1100684 - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile
685 warnings.
Darren Tucker882abfd2013-11-09 00:17:41 +1100686 - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100687 and pass in TEST_ENV. use stderr to get polluted
Darren Tucker882abfd2013-11-09 00:17:41 +1100688 and the stderr-data test to fail.
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100689 - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation:
690 rather than testing and generating each key, call ssh-keygen -A.
691 Patch from vinschen at redhat.com.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100692 - (dtucker) OpenBSD CVS Sync
693 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
694 [regress/test-exec.sh regress/rekey.sh]
695 Use smaller test data files to speed up tests. Grow test datafiles
696 where necessary for a specific test.
Darren Tucker08998c52013-11-08 12:11:46 +1100697
Damien Miller61c5c232013-11-07 11:34:14 +110069820131107
699 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
700 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +1100701 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +1100702 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +1100703 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
704 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +1100705 - (djm) OpenBSD CVS Sync
706 - markus@cvs.openbsd.org 2013/11/04 11:51:16
707 [monitor.c]
708 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
709 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +1100710 - markus@cvs.openbsd.org 2013/11/06 16:52:11
711 [monitor_wrap.c]
712 fix rekeying for AES-GCM modes; ok deraadt
Damien Millerc8908aa2013-11-07 13:38:35 +1100713 - djm@cvs.openbsd.org 2013/11/06 23:05:59
714 [ssh-pkcs11.c]
715 from portable: s/true/true_val/ to avoid name collisions on dump platforms
716 RCSID sync only
Darren Tuckeraa195482013-11-07 14:50:09 +1100717 - (dtucker) OpenBSD CVS Sync
718 - djm@cvs.openbsd.org 2013/10/09 23:44:14
719 [regress/Makefile] (ID sync only)
720 regression test for sftp request white/blacklisting and readonly mode.
Darren Tuckerbbfb9b02013-11-07 14:56:43 +1100721 - markus@cvs.openbsd.org 2013/11/02 22:39:53
722 [regress/kextype.sh]
723 add curve25519-sha256@libssh.org
Darren Tucker23455772013-11-07 15:00:51 +1100724 - dtucker@cvs.openbsd.org 2013/11/04 12:27:42
725 [regress/rekey.sh]
726 Test rekeying with all KexAlgorithms.
Darren Tucker651dc8b2013-11-07 15:04:44 +1100727 - dtucker@cvs.openbsd.org 2013/11/07 00:12:05
728 [regress/rekey.sh]
729 Test rekeying for every Cipher, MAC and KEX, plus test every KEX with
730 the GCM ciphers.
Darren Tucker06595d62013-11-07 15:08:02 +1100731 - dtucker@cvs.openbsd.org 2013/11/07 01:12:51
732 [regress/rekey.sh]
733 Factor out the data transfer rekey tests
Darren Tuckera9550412013-11-07 15:21:19 +1100734 - dtucker@cvs.openbsd.org 2013/11/07 02:48:38
735 [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh]
736 Use ssh -Q instead of hardcoding lists of ciphers or MACs.
Darren Tucker74cbc222013-11-07 15:26:12 +1100737 - dtucker@cvs.openbsd.org 2013/11/07 03:55:41
738 [regress/kextype.sh]
739 Use ssh -Q to get kex types instead of a static list.
Darren Tucker6e9d6f42013-11-07 15:32:37 +1100740 - dtucker@cvs.openbsd.org 2013/11/07 04:26:56
741 [regress/kextype.sh]
742 trailing space
Darren Tucker4bf7e502013-11-07 22:33:48 +1100743 - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment
744 variable. It's no longer used now that we get the supported MACs from
745 ssh -Q.
Damien Miller61c5c232013-11-07 11:34:14 +1100746
Damien Millerd2252c72013-11-04 07:41:48 +110074720131104
748 - (djm) OpenBSD CVS Sync
749 - markus@cvs.openbsd.org 2013/11/02 20:03:54
750 [ssh-pkcs11.c]
751 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
752 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +1100753 - markus@cvs.openbsd.org 2013/11/02 21:59:15
754 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
755 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
756 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +1100757 - markus@cvs.openbsd.org 2013/11/02 22:10:15
758 [kexdhs.c kexecdhs.c]
759 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +1100760 - markus@cvs.openbsd.org 2013/11/02 22:24:24
761 [kexdhs.c kexecdhs.c]
762 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +1100763 - markus@cvs.openbsd.org 2013/11/02 22:34:01
764 [auth-options.c]
765 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +1100766 - markus@cvs.openbsd.org 2013/11/02 22:39:19
767 [ssh_config.5 sshd_config.5]
768 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +1100769 - djm@cvs.openbsd.org 2013/11/03 10:37:19
770 [roaming_common.c]
771 fix a couple of function definitions foo() -> foo(void)
772 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +1100773 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
774 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +1100775
Darren Tuckerd5277042013-11-03 16:30:46 +110077620131103
777 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
778 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
779 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +1100780 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
781 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +1100782 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
783 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +1100784
Damien Miller4a3a9d42013-10-30 22:19:47 +110078520131030
786 - (djm) OpenBSD CVS Sync
787 - djm@cvs.openbsd.org 2013/10/29 09:42:11
788 [key.c key.h]
789 fix potential stack exhaustion caused by nested certificates;
790 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +1100791 - djm@cvs.openbsd.org 2013/10/29 09:48:02
792 [servconf.c servconf.h session.c sshd_config sshd_config.5]
793 shd_config PermitTTY to disallow TTY allocation, mirroring the
794 longstanding no-pty authorized_keys option;
795 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +1100796 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
797 [sshd_config.5]
798 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +1100799
Damien Miller28631ce2013-10-26 10:07:56 +110080020131026
801 - (djm) OpenBSD CVS Sync
802 - djm@cvs.openbsd.org 2013/10/25 23:04:51
803 [ssh.c]
804 fix crash when using ProxyCommand caused by previous commit - was calling
805 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
806
Damien Miller26506ad2013-10-26 10:05:46 +110080720131025
808 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
809 unnecessary arc4random_stir() calls. The only ones left are to ensure
810 that the PRNG gets a different state after fork() for platforms that
811 have broken the API.
812
Damien Miller8f187312013-10-24 10:53:02 +110081320131024
814 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
815 rather than full client name which may be of form user@REALM;
816 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +1100817 - (djm) OpenBSD CVS Sync
818 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
819 [servconf.c]
820 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +1100821 - djm@cvs.openbsd.org 2013/10/23 23:35:32
822 [sshd.c]
823 include local address and port in "Connection from ..." message (only
824 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +1100825 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
826 [moduli.c]
827 Periodically print progress and, if possible, expected time to completion
828 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +1100829 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
830 [readconf.c servconf.c ssh_config.5 sshd_config.5]
831 Disallow empty Match statements and add "Match all" which matches
832 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +1100833 - djm@cvs.openbsd.org 2013/10/24 08:19:36
834 [ssh.c]
835 fix bug introduced in hostname canonicalisation commit: don't try to
836 resolve hostnames when a ProxyCommand is set unless the user has forced
837 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -0700838 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +1100839
Damien Miller5c86ebd2013-10-23 16:29:12 +110084020131023
841 - (djm) OpenBSD CVS Sync
842 - djm@cvs.openbsd.org 2013/10/20 04:39:28
843 [ssh_config.5]
844 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +1100845 - djm@cvs.openbsd.org 2013/10/20 06:19:28
846 [readconf.c ssh_config.5]
847 rename "command" subclause of the recently-added "Match" keyword to
848 "exec"; it's shorter, clearer in intent and we might want to add the
849 ability to match against the command being executed at the remote end in
850 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +1100851 - djm@cvs.openbsd.org 2013/10/20 09:51:26
852 [scp.1 sftp.1]
853 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +1100854 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
855 [ssh_config.5]
856 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +1100857 - djm@cvs.openbsd.org 2013/10/23 03:03:07
858 [readconf.c]
859 Hostname may have %h sequences that should be expanded prior to Match
860 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100861 - djm@cvs.openbsd.org 2013/10/23 03:05:19
862 [readconf.c ssh.c]
863 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100864 - djm@cvs.openbsd.org 2013/10/23 04:16:22
865 [ssh-keygen.c]
866 Make code match documentation: relative-specified certificate expiry time
867 should be relative to current time and not the validity start time.
868 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100869
Damien Millera176e182013-10-18 09:05:41 +110087020131018
871 - (djm) OpenBSD CVS Sync
872 - djm@cvs.openbsd.org 2013/10/09 23:44:14
873 [regress/Makefile regress/sftp-perm.sh]
874 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100875 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
876 [sftp.1 sftp.c]
877 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100878 - djm@cvs.openbsd.org 2013/10/17 22:08:04
879 [sshd.c]
880 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100881
Damien Millerd77b81f2013-10-17 11:39:00 +110088220131017
883 - (djm) OpenBSD CVS Sync
884 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
885 [ssh.1 ssh_config.5]
886 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100887 - djm@cvs.openbsd.org 2013/10/16 02:31:47
888 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
889 [sshconnect.c sshconnect.h]
890 Implement client-side hostname canonicalisation to allow an explicit
891 search path of domain suffixes to use to convert unqualified host names
892 to fully-qualified ones for host key matching.
893 This is particularly useful for host certificates, which would otherwise
894 need to list unqualified names alongside fully-qualified ones (and this
895 causes a number of problems).
896 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100897 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
898 [ssh_config.5]
899 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100900 - djm@cvs.openbsd.org 2013/10/16 22:49:39
901 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
902 s/canonicalise/canonicalize/ for consistency with existing spelling,
903 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100904 - djm@cvs.openbsd.org 2013/10/16 22:58:01
905 [ssh.c ssh_config.5]
906 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100907 - djm@cvs.openbsd.org 2013/10/17 00:30:13
908 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
909 fsync@openssh.com protocol extension for sftp-server
910 client support to allow calling fsync() faster successful transfer
911 patch mostly by imorgan AT nas.nasa.gov; bz#1798
912 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100913 - djm@cvs.openbsd.org 2013/10/17 00:46:49
914 [ssh.c]
915 rearrange check to reduce diff against -portable
916 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100917
Damien Miller6eaeebf2013-10-15 11:55:57 +110091820131015
919 - (djm) OpenBSD CVS Sync
920 - djm@cvs.openbsd.org 2013/10/09 23:42:17
921 [sftp-server.8 sftp-server.c]
922 Add ability to whitelist and/or blacklist sftp protocol requests by name.
923 Refactor dispatch loop and consolidate read-only mode checks.
924 Make global variables static, since sftp-server is linked into sshd(8).
925 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100926 - djm@cvs.openbsd.org 2013/10/10 00:53:25
927 [sftp-server.c]
928 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100929 - djm@cvs.openbsd.org 2013/10/10 01:43:03
930 [sshd.c]
931 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
932 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100933 - djm@cvs.openbsd.org 2013/10/11 02:45:36
934 [sftp-client.c]
935 rename flag arguments to be more clear and consistent.
936 reorder some internal function arguments to make adding additional flags
937 easier.
938 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100939 - djm@cvs.openbsd.org 2013/10/11 02:52:23
940 [sftp-client.c]
941 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100942 - djm@cvs.openbsd.org 2013/10/11 02:53:45
943 [sftp-client.h]
944 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100945 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
946 [sftp-server.8 sftp-server.c]
947 tweak previous;
948 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100949 - djm@cvs.openbsd.org 2013/10/14 21:20:52
950 [session.c session.h]
951 Add logging of session starts in a useful format; ok markus@ feedback and
952 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100953 - djm@cvs.openbsd.org 2013/10/14 22:22:05
954 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
955 add a "Match" keyword to ssh_config that allows matching on hostname,
956 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100957 - djm@cvs.openbsd.org 2013/10/14 23:28:23
958 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
959 refactor client config code a little:
960 add multistate option partsing to readconf.c, similar to servconf.c's
961 existing code.
962 move checking of options that accept "none" as an argument to readconf.c
963 add a lowercase() function and use it instead of explicit tolower() in
964 loops
965 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100966 - djm@cvs.openbsd.org 2013/10/14 23:31:01
967 [ssh.c]
968 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100969 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100970
Darren Tuckerad92df72013-10-10 10:24:11 +110097120131010
972 - (dtucker) OpenBSD CVS Sync
973 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
974 [ssh_config]
975 Remove gssapi config parts from ssh_config, as was already done for
976 sshd_config. Req by/ok ajacoutot@
977 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100978 - djm@cvs.openbsd.org 2013/09/19 00:24:52
979 [progressmeter.c]
980 store the initial file offset so the progress meter doesn't freak out
981 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100982 - djm@cvs.openbsd.org 2013/09/19 00:49:12
983 [sftp-client.c]
984 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100985 - djm@cvs.openbsd.org 2013/09/19 01:24:46
986 [channels.c]
987 bz#1297 - tell the client (via packet_send_debug) when their preferred
988 listen address has been overridden by the server's GatewayPorts;
989 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100990 - djm@cvs.openbsd.org 2013/09/19 01:26:29
991 [sshconnect.c]
992 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
993 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100994 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
995 [dh.c dh.h]
996 Increase the size of the Diffie-Hellman groups requested for a each
997 symmetric key size. New values from NIST Special Publication 800-57 with
998 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
999 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +11001000
Damien Miller91593102013-10-09 10:42:32 +1100100120131009
1002 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
1003 in OpenBSD implementation of arc4random, shortly to replace the existing
1004 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +11001005 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
1006 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
1007 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
1008 tested tim@
Damien Miller91593102013-10-09 10:42:32 +11001009
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000101020130922
1011 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
1012 setting when handling SIGHUP to maintain behaviour over retart. Patch
1013 from Matthew Ife.
1014
Darren Tuckere90a06a2013-09-18 15:09:38 +1000101520130918
1016 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
1017
Damien Miller045bda52013-09-14 09:44:37 +1000101820130914
1019 - (djm) OpenBSD CVS Sync
1020 - djm@cvs.openbsd.org 2013/08/22 19:02:21
1021 [sshd.c]
1022 Stir PRNG after post-accept fork. The child gets a different PRNG state
1023 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
1024 ok markus@
Damien Miller66085482013-09-14 09:45:03 +10001025 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
1026 [ssh-keygen.c]
1027 improve batch processing a bit by making use of the quite flag a bit
1028 more often and exit with a non zero code if asked to find a hostname
1029 in a known_hosts file and it wasn't there;
1030 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +10001031 - djm@cvs.openbsd.org 2013/08/31 00:13:54
1032 [sftp.c]
1033 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +10001034 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
1035 [ssh-keygen.c sshconnect1.c sshd.c]
1036 All the instances of arc4random_stir() are bogus, since arc4random()
1037 does this itself, inside itself, and has for a very long time.. Actually,
1038 this was probably reducing the entropy available.
1039 ok djm
1040 ID SYNC ONLY for portable; we don't trust other arc4random implementations
1041 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +10001042 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
1043 [sshd_config]
1044 Remove commented-out kerberos/gssapi config options from sample config,
1045 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
1046 various people; ok deraadt@
1047 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +10001048 - djm@cvs.openbsd.org 2013/09/12 01:41:12
1049 [clientloop.c]
1050 fix connection crash when sending break (~B) on ControlPersist'd session;
1051 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +10001052 - djm@cvs.openbsd.org 2013/09/13 06:54:34
1053 [channels.c]
1054 avoid unaligned access in code that reused a buffer to send a
1055 struct in_addr in a reply; simpler just use use buffer_put_int();
1056 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +10001057
Damien Miller04be8b92013-08-28 12:49:43 +1000105820130828
1059 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
1060 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
1061 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +10001062 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
1063 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +10001064
Damien Miller02e87802013-08-21 02:38:51 +1000106520130821
1066 - (djm) OpenBSD CVS Sync
1067 - djm@cvs.openbsd.org 2013/08/06 23:03:49
1068 [sftp.c]
1069 fix some whitespace at EOL
1070 make list of commands an enum rather than a long list of defines
1071 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +10001072 - djm@cvs.openbsd.org 2013/08/06 23:05:01
1073 [sftp.1]
1074 document top-level -a option (the -a option to 'get' was already
1075 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +10001076 - djm@cvs.openbsd.org 2013/08/06 23:06:01
1077 [servconf.c]
1078 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +10001079 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
1080 [sftp.1 sftp.c]
1081 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +10001082 - djm@cvs.openbsd.org 2013/08/08 04:52:04
1083 [sftp.c]
1084 fix two year old regression: symlinking a file would incorrectly
1085 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +10001086 - djm@cvs.openbsd.org 2013/08/08 05:04:03
1087 [sftp-client.c sftp-client.h sftp.c]
1088 add a "-l" flag for the rename command to force it to use the silly
1089 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
1090 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +10001091
Damien Millerc7dba122013-08-21 02:41:15 +10001092 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +10001093 - djm@cvs.openbsd.org 2013/08/09 03:37:25
1094 [sftp.c]
1095 do getopt parsing for all sftp commands (with an empty optstring for
1096 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +10001097 - djm@cvs.openbsd.org 2013/08/09 03:39:13
1098 [sftp-client.c]
1099 two problems found by a to-be-committed regress test: 1) msg_id was not
1100 being initialised so was starting at a random value from the heap
1101 (harmless, but confusing). 2) some error conditions were not being
1102 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +10001103 - djm@cvs.openbsd.org 2013/08/09 03:56:42
1104 [sftp.c]
1105 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
1106 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +10001107 - djm@cvs.openbsd.org 2013/08/13 18:32:08
1108 [ssh-keygen.c]
1109 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +10001110 - djm@cvs.openbsd.org 2013/08/13 18:33:08
1111 [ssh-keygen.c]
1112 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +10001113 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
1114 [scp.1 ssh.1]
1115 some Bx/Ox conversion;
1116 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +10001117 - djm@cvs.openbsd.org 2013/08/20 00:11:38
1118 [readconf.c readconf.h ssh_config.5 sshconnect.c]
1119 Add a ssh_config ProxyUseFDPass option that supports the use of
1120 ProxyCommands that establish a connection and then pass a connected
1121 file descriptor back to ssh(1). This allows the ProxyCommand to exit
1122 rather than have to shuffle data back and forth and enables ssh to use
1123 getpeername, etc. to obtain address information just like it does with
1124 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +10001125 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
1126 [ssh.1 ssh_config.5]
1127 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +10001128
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000112920130808
1130 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
1131 since some platforms (eg really old FreeBSD) don't have it. Instead,
1132 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +10001133 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
1134 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
1135 CLOCK_MONOTONIC define but don't actually support it. Found and tested
1136 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +10001137 - (dtucker) [misc.c] Remove define added for fallback testing that was
1138 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +10001139 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
1140 removal. The "make clean" removes modpipe which is built by the top-level
1141 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +10001142 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +10001143
Darren Tuckerf3ab2c52013-08-04 21:48:41 +1000114420130804
1145 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
1146 for building with older Heimdal versions. ok djm.
1147
Damien Millerc192a4c2013-08-01 14:29:20 +1000114820130801
1149 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
1150 blocking connecting socket will clear any stored errno that might
1151 otherwise have been retrievable via getsockopt(). A hack to limit writes
1152 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
1153 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +10001154 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +10001155
Damien Millerc8669a82013-07-25 11:52:48 +1000115620130725
1157 - (djm) OpenBSD CVS Sync
1158 - djm@cvs.openbsd.org 2013/07/20 22:20:42
1159 [krl.c]
1160 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +10001161 - djm@cvs.openbsd.org 2013/07/22 05:00:17
1162 [umac.c]
1163 make MAC key, data to be hashed and nonce for final hash const;
1164 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +10001165 - djm@cvs.openbsd.org 2013/07/22 12:20:02
1166 [umac.h]
1167 oops, forgot to commit corresponding header change;
1168 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +10001169 - djm@cvs.openbsd.org 2013/07/25 00:29:10
1170 [ssh.c]
1171 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
1172 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +10001173 - djm@cvs.openbsd.org 2013/07/25 00:56:52
1174 [sftp-client.c sftp-client.h sftp.1 sftp.c]
1175 sftp support for resuming partial downloads; patch mostly by Loganaden
1176 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +10001177 "Just be careful" deraadt@
1178 - djm@cvs.openbsd.org 2013/07/25 00:57:37
1179 [version.h]
1180 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +10001181 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
1182 [regress/test-exec.sh]
1183 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +10001184 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
1185 [regress/forwarding.sh]
1186 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +10001187 - djm@cvs.openbsd.org 2013/06/21 02:26:26
1188 [regress/sftp-cmds.sh regress/test-exec.sh]
1189 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -07001190 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
1191 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -07001192 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +10001193
Damien Miller85b45e02013-07-20 13:21:52 +1000119420130720
1195 - (djm) OpenBSD CVS Sync
1196 - markus@cvs.openbsd.org 2013/07/19 07:37:48
1197 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
1198 [servconf.h session.c sshd.c sshd_config.5]
1199 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
1200 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
1201 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +10001202 - djm@cvs.openbsd.org 2013/07/20 01:43:46
1203 [umac.c]
1204 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +10001205 - djm@cvs.openbsd.org 2013/07/20 01:44:37
1206 [ssh-keygen.c ssh.c]
1207 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +10001208 - djm@cvs.openbsd.org 2013/07/20 01:50:20
1209 [ssh-agent.c]
1210 call cleanup_handler on SIGINT when in debug mode to ensure sockets
1211 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +10001212 - djm@cvs.openbsd.org 2013/07/20 01:55:13
1213 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
1214 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +10001215
Damien Miller9a661552013-07-18 16:09:04 +1000121620130718
1217 - (djm) OpenBSD CVS Sync
1218 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
1219 [readconf.c]
1220 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +10001221 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
1222 [scp.c]
1223 Handle time_t values as long long's when formatting them and when
1224 parsing them from remote servers.
1225 Improve error checking in parsing of 'T' lines.
1226 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +10001227 - markus@cvs.openbsd.org 2013/06/20 19:15:06
1228 [krl.c]
1229 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +10001230 - djm@cvs.openbsd.org 2013/06/21 00:34:49
1231 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
1232 for hostbased authentication, print the client host and user on
1233 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +10001234 - djm@cvs.openbsd.org 2013/06/21 00:37:49
1235 [ssh_config.5]
1236 explicitly mention that IdentitiesOnly can be used with IdentityFile
1237 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +10001238 - djm@cvs.openbsd.org 2013/06/21 05:42:32
1239 [dh.c]
1240 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +10001241 - djm@cvs.openbsd.org 2013/06/21 05:43:10
1242 [scp.c]
1243 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +10001244 - djm@cvs.openbsd.org 2013/06/22 06:31:57
1245 [scp.c]
1246 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +10001247 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
1248 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1249 do not use Sx for sections outwith the man page - ingo informs me that
1250 stuff like html will render with broken links;
1251 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +10001252 - markus@cvs.openbsd.org 2013/07/02 12:31:43
1253 [dh.c]
1254 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +10001255 - djm@cvs.openbsd.org 2013/07/12 00:19:59
1256 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
1257 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
1258 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +10001259 - djm@cvs.openbsd.org 2013/07/12 00:20:00
1260 [sftp.c ssh-keygen.c ssh-pkcs11.c]
1261 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +10001262 - djm@cvs.openbsd.org 2013/07/12 00:43:50
1263 [misc.c]
1264 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
1265 errno == 0. Avoids confusing error message in some broken resolver
1266 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +10001267 - djm@cvs.openbsd.org 2013/07/12 05:42:03
1268 [ssh-keygen.c]
1269 do_print_resource_record() can never be called with a NULL filename, so
1270 don't attempt (and bungle) asking for one if it has not been specified
1271 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +10001272 - djm@cvs.openbsd.org 2013/07/12 05:48:55
1273 [ssh.c]
1274 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +10001275 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
1276 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
1277 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +10001278 - djm@cvs.openbsd.org 2013/07/18 01:12:26
1279 [ssh.1]
1280 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +10001281
Darren Tuckerb7482cf2013-07-02 20:06:46 +1000128220130702
1283 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
1284 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
1285 the Cygwin README file (which hasn't been updated for ages), drop
1286 unsupported OSes from the ssh-host-config help text, and drop an
1287 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
1288
Damien Miller36187092013-06-10 13:07:11 +1000128920130610
1290 - (djm) OpenBSD CVS Sync
1291 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
1292 [channels.c channels.h clientloop.c]
1293 Add an "ABANDONED" channel state and use for mux sessions that are
1294 disconnected via the ~. escape sequence. Channels in this state will
1295 be able to close if the server responds, but do not count as active channels.
1296 This means that if you ~. all of the mux clients when using ControlPersist
1297 on a broken network, the backgrounded mux master will exit when the
1298 Control Persist time expires rather than hanging around indefinitely.
1299 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +10001300 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
1301 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +10001302 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
1303 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +10001304 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
1305 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +10001306
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000130720130605
Darren Tuckerb4e00942013-06-05 22:48:44 +10001308 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
1309 the necessary functions, not from the openssl version.
1310 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
1311 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +10001312 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
1313 forwarding test is extremely slow copying data on some machines so switch
1314 back to copying the much smaller ls binary until we can figure out why
1315 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +10001316 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
1317 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +10001318 - (dtucker) OpenBSD CVS Sync
1319 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
1320 [channels.h]
1321 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +10001322 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
1323 [clientloop.h clientloop.c mux.c]
1324 No need for the mux cleanup callback to be visible so restore it to static
1325 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +10001326 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
1327 [mac.c]
1328 force the MAC output to be 64-bit aligned so umac won't see unaligned
1329 accesses on strict-alignment architectures. bz#2101, patch from
1330 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +10001331 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
1332 [scp.c]
1333 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +10001334 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
1335 [sftp.c]
1336 Make sftp's libedit interface marginally multibyte aware by building up
1337 the quoted string by character instead of by byte. Prevents failures
1338 when linked against a libedit built with wide character support (bz#1990).
1339 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +10001340 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
1341 [mux.c]
1342 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
1343 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +10001344 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
1345 [sshd.c]
1346 When running sshd -D, close stderr unless we have explicitly requesting
1347 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
1348 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +10001349 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
1350 [sshconnect2.c]
1351 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +10001352 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
1353 [readconf.c]
1354 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +10001355 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
1356 platforms that don't have multibyte character support (specifically,
1357 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +10001358
Tim Rice86211d12013-06-01 18:38:23 -0700135920130602
1360 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
1361 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +10001362 - (dtucker) OpenBSD CVS Sync
1363 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
1364 [progressmeter.c]
1365 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +10001366 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
1367 [ssh-agent.c]
1368 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +10001369 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +10001370 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
1371 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
1372 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -07001373 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
1374 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
1375 dealing with shell portability issues in regression tests, we let
1376 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -07001377 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
1378 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -07001379 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +10001380 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +10001381 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
1382 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -07001383
Darren Tuckerc0c33732013-06-02 06:28:03 +1000138420130601
1385 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +10001386 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +10001387 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +10001388 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
1389 rather than trying to enumerate the plaforms that don't have them.
1390 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +10001391 - (dtucker) OpenBSD CVS Sync
1392 - djm@cvs.openbsd.org 2013/05/17 00:13:13
1393 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
1394 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
1395 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
1396 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
1397 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
1398 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
1399 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
1400 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
1401 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
1402 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
1403 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
1404 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
1405 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
1406 dns.c packet.c readpass.c authfd.c moduli.c]
1407 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +10001408 - djm@cvs.openbsd.org 2013/05/19 02:38:28
1409 [auth2-pubkey.c]
1410 fix failure to recognise cert-authority keys if a key of a different type
1411 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +10001412 - djm@cvs.openbsd.org 2013/05/19 02:42:42
1413 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
1414 Standardise logging of supplemental information during userauth. Keys
1415 and ruser is now logged in the auth success/failure message alongside
1416 the local username, remote host/port and protocol in use. Certificates
1417 contents and CA are logged too.
1418 Pushing all logging onto a single line simplifies log analysis as it is
1419 no longer necessary to relate information scattered across multiple log
1420 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +10001421 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
1422 [ssh-agent.c]
1423 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +10001424 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
1425 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
1426 channels.c sandbox-systrace.c]
1427 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
1428 keepalives and rekeying will work properly over clock steps. Suggested by
1429 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +10001430 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
1431 [scp.c sftp-client.c]
1432 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
1433 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +10001434 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
1435 [sftp-client.c]
1436 Update progressmeter when data is acked, not when it's sent. bz#2108, from
1437 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +10001438 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
1439 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
1440 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
1441 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
1442 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
1443 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +10001444 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
1445 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +10001446 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +10001447
144820130529
Darren Tuckerefdf5342013-05-30 08:29:08 +10001449 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
1450 implementation of endgrent for platforms that don't have it (eg Android).
1451 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +10001452
Darren Tucker712de4d2013-05-17 09:07:12 +10001453 20130517
1454 - (dtucker) OpenBSD CVS Sync
1455 - djm@cvs.openbsd.org 2013/03/07 00:20:34
1456 [regress/proxy-connect.sh]
1457 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +10001458 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +10001459 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +10001460 Only regenerate host keys if they don't exist or if ssh-keygen has changed
1461 since they were. Reduces test runtime by 5-30% depending on machine
1462 speed.
Darren Tucker75129022013-05-17 09:19:10 +10001463 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
1464 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
1465 regress/multiplex.sh Makefile regress/cfgmatch.sh]
1466 Split the regress log into 3 parts: the debug output from ssh, the debug
1467 log from sshd and the output from the client command (ssh, scp or sftp).
1468 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +10001469 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
1470 [regress/Makefile regress/rekey.sh regress/integrity.sh
1471 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
1472 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
1473 save the output from any failing tests. If a test fails the debug output
1474 from ssh and sshd for the failing tests (and only the failing tests) should
1475 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001476 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +10001477 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001478 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +10001479 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +10001480 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +10001481 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +10001482 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +10001483 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +10001484 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001485 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +10001486 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001487 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +10001488 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
1489 [regress/rekey.sh]
1490 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +10001491 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
1492 [regress/rekey.sh]
1493 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +10001494 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
1495 [regress/rekey.sh]
1496 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +10001497 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
1498 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
1499 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
1500 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
1501 regress/ssh-com.sh]
1502 replace 'echo -n' with 'printf' since it's more portable
1503 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +10001504 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
1505 [regress/agent-timeout.sh]
1506 Pull back some portability changes from -portable:
1507 - TIMEOUT is a read-only variable in some shells
1508 - not all greps have -q so redirect to /dev/null instead.
1509 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +10001510 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
1511 [regress/integrity.sh]
1512 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +10001513 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
1514 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
1515 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
1516 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
1517 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
1518 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
1519 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
1520 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
1521 regress/multiplex.sh]
1522 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +10001523 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
1524 [regress/try-ciphers.sh]
1525 use expr for math to keep diffs vs portable down
1526 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +10001527 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
1528 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
1529 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
1530 it works with a restrictive umask and the pid files are not world readable.
1531 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +10001532 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +10001533 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +10001534 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +10001535 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
1536 [regress/sftp-badcmds.sh]
1537 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +10001538 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
1539 [regress/sftp.sh]
1540 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +10001541 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
1542 [regress/test-exec.sh]
1543 wait a bit longer for startup and use case for absolute path.
1544 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +10001545 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
1546 [regress/agent-getpeereid.sh]
1547 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +10001548 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
1549 [regress/portnum.sh]
1550 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +10001551 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
1552 [regress/scp.sh]
1553 use a file extention that's not special on some platforms. from portable
1554 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +10001555 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
1556 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +10001557 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
1558 methods. When the openssl version doesn't support ECDH then next one on
1559 the list is DH group exchange, but that causes a bit more traffic which can
1560 mean that the tests flip bits in the initial exchange rather than the MACed
1561 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +10001562 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +10001563 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +10001564 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +10001565 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
1566 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +10001567 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
1568 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +10001569 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
1570 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +10001571 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +10001572 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
1573 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +10001574
Damien Miller6aa3eac2013-05-16 11:10:17 +1000157520130516
1576 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
1577 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +10001578 - (dtucker) OpenBSD CVS Sync
1579 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
1580 [misc.c]
1581 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +10001582 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
1583 [misc.c]
1584 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +10001585 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
1586 [sftp-server.8]
1587 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +10001588 - djm@cvs.openbsd.org 2013/05/10 03:40:07
1589 [sshconnect2.c]
1590 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +10001591 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +10001592 - djm@cvs.openbsd.org 2013/05/10 04:08:01
1593 [key.c]
1594 memleak in cert_free(), wasn't actually freeing the struct;
1595 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +10001596 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
1597 [ssh-pkcs11-helper.c]
1598 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001599 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
1600 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
1601 ssh_config.5 packet.h]
1602 Add an optional second argument to RekeyLimit in the client to allow
1603 rekeying based on elapsed time in addition to amount of traffic.
1604 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001605 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
1606 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
1607 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
1608 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
1609 page.
Darren Tucker07636982013-05-16 20:30:03 +10001610 - djm@cvs.openbsd.org 2013/05/16 04:27:50
1611 [ssh_config.5 readconf.h readconf.c]
1612 add the ability to ignore specific unrecognised ssh_config options;
1613 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +10001614 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
1615 [ssh_config.5]
1616 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +10001617 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
1618 [sshd_config.5]
1619 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +10001620 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
1621 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
1622 Fix some "unused result" warnings found via clang and -portable.
1623 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +10001624 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
1625 [readconf.c servconf.c]
1626 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +10001627 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
1628 [servconf.c readconf.c]
1629 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +10001630 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
1631 [servconf.c]
1632 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +10001633 - (dtucker) [configure.ac readconf.c servconf.c
1634 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +10001635
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000163620130510
1637 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
1638 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +10001639 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
1640 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +10001641 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
1642 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +10001643 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
1644 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
1645 portability code to getopt_long.c and switch over Makefile and the ugly
1646 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +10001647 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
1648 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
1649 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +10001650 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
1651 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +10001652 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
1653 we don't get a warning on compilers that *don't* support it. Add
1654 -Wno-unknown-warning-option. Move both to the start of the list for
1655 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +10001656
Damien Miller6332da22013-04-23 14:25:52 +1000165720130423
1658 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
1659 platforms, such as Android, that lack struct passwd.pw_gecos. Report
1660 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +10001661 - (djm) OpenBSD CVS Sync
1662 - markus@cvs.openbsd.org 2013/03/05 20:16:09
1663 [sshconnect2.c]
1664 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10001665 - djm@cvs.openbsd.org 2013/03/06 23:35:23
1666 [session.c]
1667 fatal() when ChrootDirectory specified by running without root privileges;
1668 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +10001669 - djm@cvs.openbsd.org 2013/03/06 23:36:53
1670 [readconf.c]
1671 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +10001672 - djm@cvs.openbsd.org 2013/03/07 00:19:59
1673 [auth2-pubkey.c monitor.c]
1674 reconstruct the original username that was sent by the client, which may
1675 have included a style (e.g. "root:skey") when checking public key
1676 signatures. Fixes public key and hostbased auth when the client specified
1677 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +10001678 - markus@cvs.openbsd.org 2013/03/07 19:27:25
1679 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
1680 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +10001681 - djm@cvs.openbsd.org 2013/03/08 06:32:58
1682 [ssh.c]
1683 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +10001684 - djm@cvs.openbsd.org 2013/04/05 00:14:00
1685 [auth2-gss.c krl.c sshconnect2.c]
1686 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +10001687 - djm@cvs.openbsd.org 2013/04/05 00:31:49
1688 [pathnames.h]
1689 use the existing _PATH_SSH_USER_RC define to construct the other
1690 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +10001691 - djm@cvs.openbsd.org 2013/04/05 00:58:51
1692 [mux.c]
1693 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
1694 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +10001695 - markus@cvs.openbsd.org 2013/04/06 16:07:00
1696 [channels.c sshd.c]
1697 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +10001698 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
1699 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
1700 Add -E option to ssh and sshd to append debugging logs to a specified file
1701 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +10001702 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
1703 [sshd.8]
1704 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +10001705 - djm@cvs.openbsd.org 2013/04/11 02:27:50
1706 [packet.c]
1707 quiet disconnect notifications on the server from error() back to logit()
1708 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +10001709 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
1710 [session.c]
1711 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +10001712 - djm@cvs.openbsd.org 2013/04/18 02:16:07
1713 [sftp.c]
1714 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +10001715 ok dtucker@
1716 - djm@cvs.openbsd.org 2013/04/19 01:00:10
1717 [sshd_config.5]
1718 document the requirment that the AuthorizedKeysCommand be owned by root;
1719 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +10001720 - djm@cvs.openbsd.org 2013/04/19 01:01:00
1721 [ssh-keygen.c]
1722 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +10001723 - djm@cvs.openbsd.org 2013/04/19 01:03:01
1724 [session.c]
1725 reintroduce 1.262 without the connection-killing bug:
1726 fatal() when ChrootDirectory specified by running without root privileges;
1727 ok markus@
Damien Millerea111192013-04-23 19:24:32 +10001728 - djm@cvs.openbsd.org 2013/04/19 01:06:50
1729 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1730 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1731 add the ability to query supported ciphers, MACs, key type and KEX
1732 algorithms to ssh. Includes some refactoring of KEX and key type handling
1733 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001734 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1735 [ssh.c]
1736 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001737 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1738 [kex.c]
1739 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001740 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1741 [mux.c]
1742 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001743
Damien Millerbc68f242013-04-18 11:26:25 +1000174420130418
1745 - (djm) [config.guess config.sub] Update to last versions before they switch
1746 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001747 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1748 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001749
Darren Tucker19104782013-04-05 11:13:08 +1100175020130404
1751 - (dtucker) OpenBSD CVS Sync
1752 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1753 [readconf.c ssh.c readconf.h sshconnect2.c]
1754 Keep track of which IndentityFile options were manually supplied and which
1755 were default options, and don't warn if the latter are missing.
1756 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001757 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1758 [krl.c]
1759 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001760 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1761 [ssh.c readconf.c readconf.h]
1762 Don't complain if IdentityFiles specified in system-wide configs are
1763 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001764 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1765 [sshconnect.c]
1766 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001767 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1768 [ssh.c]
1769 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1770 version)
Darren Tucker19104782013-04-05 11:13:08 +11001771
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100177220130401
1773 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1774 to avoid conflicting definitions of __int64, adding the required bits.
1775 Patch from Corinna Vinschen.
1776
Damien Miller67f1d552013-10-09 09:33:08 +1100177720130323
Tim Rice75db01d2013-03-22 10:14:32 -07001778 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1779
Damien Miller67f1d552013-10-09 09:33:08 +1100178020130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001781 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1782 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001783 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001784 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001785 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1786 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001787
Damien Miller67f1d552013-10-09 09:33:08 +1100178820130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001789 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1790 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1791 so mark it as broken. Patch from des AT des.no
1792
Damien Miller67f1d552013-10-09 09:33:08 +1100179320130317
Tim Riceaa86c392013-03-16 20:55:46 -07001794 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1795 of the bits the configure test looks for.
1796
Damien Miller67f1d552013-10-09 09:33:08 +1100179720130316
Damien Millera2438bb2013-03-15 10:23:07 +11001798 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1799 is unable to successfully compile them. Based on patch from des AT
1800 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001801 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1802 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001803 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1804 occur after UID switch; patch from John Marshall via des AT des.no;
1805 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001806
Damien Miller67f1d552013-10-09 09:33:08 +1100180720130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001808 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1809 Improve portability of cipher-speed test, based mostly on a patch from
1810 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001811 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1812 in addition to root as an owner of system directories on AIX and HP-UX.
1813 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001814
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100181520130307
1816 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1817 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001818 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001819 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001820 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1821 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001822 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1823 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001824
Darren Tucker834a0d62013-03-06 14:06:48 +1100182520130306
1826 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1827 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001828 - (dtucker) [configure.ac] test that we can set number of file descriptors
1829 to zero with setrlimit before enabling the rlimit sandbox. This affects
1830 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001831
Damien Miller43e5e602013-03-05 09:49:00 +1100183220130305
1833 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1834 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001835 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001836 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001837 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1838 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1839 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001840 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001841
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100184220130227
1843 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1844 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001845 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001846 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001847 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001848 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001849
Damien Miller1e657d52013-02-26 18:58:06 +1100185020130226
1851 - OpenBSD CVS Sync
1852 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1853 [integrity.sh]
1854 Add an option to modpipe that warns if the modification offset it not
1855 reached in it's stream and turn it on for t-integrity. This should catch
1856 cases where the session is not fuzzed for being too short (cf. my last
1857 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001858 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1859 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001860
Darren Tucker03978c62013-02-25 11:24:44 +1100186120130225
1862 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1863 to use Solaris native GSS libs. Patch from Pierre Ossman.
1864
Darren Tuckera423fef2013-02-25 10:32:27 +1100186520130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001866 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1867 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1868 ok tim
1869
Darren Tuckera423fef2013-02-25 10:32:27 +1100187020130222
Darren Tucker964de182013-02-22 10:39:59 +11001871 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001872 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1873 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1874 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001875 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1876 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1877 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001878
Tim Rice0ec74232013-02-20 21:37:55 -0800187920130221
1880 - (tim) [regress/forward-control.sh] shell portability fix.
1881
Tim Ricec08b3ef2013-02-19 11:53:29 -0800188220130220
1883 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001884 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1885 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001886 - OpenBSD CVS Sync
1887 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1888 [regress/integrity.sh regress/modpipe.c]
1889 Add an option to modpipe that warns if the modification offset it not
1890 reached in it's stream and turn it on for t-integrity. This should catch
1891 cases where the session is not fuzzed for being too short (cf. my last
1892 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001893 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1894 [regress/modpipe.c]
1895 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001896
Damien Miller0dc3bc92013-02-19 09:28:32 +1100189720130219
1898 - OpenBSD CVS Sync
1899 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1900 [integrity.sh]
1901 crank the offset yet again; it was still fuzzing KEX one of Darren's
1902 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001903 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1904 [integrity.sh]
1905 oops, forgot to increase the output of the ssh command to ensure that
1906 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001907 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1908 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001909 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1910 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001911
Damien Miller33d52562013-02-18 10:18:05 +1100191220130217
1913 - OpenBSD CVS Sync
1914 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1915 [integrity.sh]
1916 make the ssh command generates some output to ensure that there are at
1917 least offset+tries bytes in the stream.
1918
Damien Miller5d7b9562013-02-16 17:32:31 +1100191920130216
1920 - OpenBSD CVS Sync
1921 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1922 [integrity.sh]
1923 make sure the fuzz offset is actually past the end of KEX for all KEX
1924 types. diffie-hellman-group-exchange-sha256 requires an offset around
1925 2700. Noticed via test failures in portable OpenSSH on platforms that
1926 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1927
Damien Miller91edc1c2013-02-15 10:23:44 +1100192820130215
1929 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1930 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001931 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1932 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001933 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1934 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1935 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001936 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1937 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001938 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1939 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001940 - (djm) OpenBSD CVS Sync
1941 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1942 [auth2-pubkey.c]
1943 Correct error message that had a typo and was logging the wrong thing;
1944 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001945 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1946 [sshconnect2.c]
1947 Warn more loudly if an IdentityFile provided by the user cannot be read.
1948 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001949
Damien Miller2653f5c2013-02-14 10:14:51 +1100195020130214
1951 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001952 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001953 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1954 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1955 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001956
Damien Millerea078462013-02-12 10:54:37 +1100195720130212
1958 - (djm) OpenBSD CVS Sync
1959 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1960 [krl.c]
1961 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001962 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1963 [krl.c]
1964 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001965 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1966 [krl.c]
1967 Revert last. Breaks due to likely typo. Let djm@ fix later.
1968 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001969 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1970 [krl.c]
1971 redo last commit without the vi-vomit that snuck in:
1972 skip serial lookup when cert's serial number is zero
1973 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001974 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1975 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1976 [openbsd-compat/openssl-compat.h]
1977 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001978 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1979 [krl.c]
1980 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001981 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1982 [servconf.c sshd_config sshd_config.5]
1983 Change default of MaxStartups to 10:30:100 to start doing random early
1984 drop at 10 connections up to 100 connections. This will make it harder
1985 to DoS as CPUs have come a long way since the original value was set
1986 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001987 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1988 [auth.c]
1989 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001990 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1991 [sftp.c]
1992 fix NULL deref when built without libedit and control characters
1993 entered as command; debugging and patch from Iain Morgan an
1994 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001995 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1996 [version.h]
1997 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001998 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1999 [ssh-keygen.c]
2000 append to moduli file when screening candidates rather than overwriting.
2001 allows resumption of interrupted screen; patch from Christophe Garault
2002 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11002003 - djm@cvs.openbsd.org 2013/02/10 23:35:24
2004 [packet.c]
2005 record "Received disconnect" messages at ERROR rather than INFO priority,
2006 since they are abnormal and result in a non-zero ssh exit status; patch
2007 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11002008 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
2009 [sshd.c]
2010 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11002011 - djm@cvs.openbsd.org 2013/02/11 23:58:51
2012 [regress/try-ciphers.sh]
2013 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11002014 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11002015
Damien Millerb6f73b32013-02-11 10:39:12 +1100201620130211
2017 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
2018 libcrypto that lacks EVP_CIPHER_CTX_ctrl
2019
Damien Millere7f50e12013-02-08 10:49:37 +1100202020130208
2021 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
2022 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11002023 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
2024 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11002025
202620130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11002027 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
2028 at configure time; the seccomp sandbox will fall back to rlimit at
2029 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
2030
Damien Millerda5cc5d2013-01-20 22:31:29 +1100203120130120
2032 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2033 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
2034 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11002035 - (djm) OpenBSD CVS Sync
2036 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
2037 [ssh-keygen.1]
2038 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11002039 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
2040 [ssh-keygen.c]
2041 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11002042 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
2043 [sshd_config.5]
2044 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11002045 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
2046 [ssh-keygen.1]
2047 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11002048 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
2049 [ssh-keygen.1]
2050 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11002051 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
2052 [ssh-keygen.1]
2053 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11002054 - markus@cvs.openbsd.org 2013/01/19 12:34:55
2055 [krl.c]
2056 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11002057 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
2058 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11002059 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11002060
Damien Millerf3747bf2013-01-18 11:44:04 +1100206120130118
2062 - (djm) OpenBSD CVS Sync
2063 - djm@cvs.openbsd.org 2013/01/17 23:00:01
2064 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
2065 [krl.c krl.h PROTOCOL.krl]
2066 add support for Key Revocation Lists (KRLs). These are a compact way to
2067 represent lists of revoked keys and certificates, taking as little as
2068 a single bit of incremental cost to revoke a certificate by serial number.
2069 KRLs are loaded via the existing RevokedKeys sshd_config option.
2070 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11002071 - djm@cvs.openbsd.org 2013/01/18 00:45:29
2072 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
2073 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11002074 - djm@cvs.openbsd.org 2013/01/18 03:00:32
2075 [krl.c]
2076 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11002077
Damien Millerb26699b2013-01-17 14:31:57 +1100207820130117
2079 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2080 check for GCM support before testing GCM ciphers.
2081
Damien Millerc20eb8b2013-01-12 22:41:26 +1100208220130112
2083 - (djm) OpenBSD CVS Sync
2084 - djm@cvs.openbsd.org 2013/01/12 11:22:04
2085 [cipher.c]
2086 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11002087 - djm@cvs.openbsd.org 2013/01/12 11:23:53
2088 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2089 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11002090 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11002091
Damien Miller4e14a582013-01-09 15:54:48 +1100209220130109
2093 - (djm) OpenBSD CVS Sync
2094 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
2095 [auth.c]
2096 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11002097 - djm@cvs.openbsd.org 2013/01/02 00:32:07
2098 [clientloop.c mux.c]
2099 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
2100 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11002101 - djm@cvs.openbsd.org 2013/01/02 00:33:49
2102 [PROTOCOL.agent]
2103 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
2104 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11002105 - djm@cvs.openbsd.org 2013/01/03 05:49:36
2106 [servconf.h]
2107 add a couple of ServerOptions members that should be copied to the privsep
2108 child (for consistency, in this case they happen only to be accessed in
2109 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11002110 - djm@cvs.openbsd.org 2013/01/03 12:49:01
2111 [PROTOCOL]
2112 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11002113 - djm@cvs.openbsd.org 2013/01/03 12:54:49
2114 [sftp-server.8 sftp-server.c]
2115 allow specification of an alternate start directory for sftp-server(8)
2116 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11002117 - djm@cvs.openbsd.org 2013/01/03 23:22:58
2118 [ssh-keygen.c]
2119 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
2120 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11002121 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
2122 [sftp-server.8 sftp-server.c]
2123 sftp-server.8: add argument name to -d
2124 sftp-server.c: add -d to usage()
2125 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11002126 - markus@cvs.openbsd.org 2013/01/08 18:49:04
2127 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
2128 [myproposal.h packet.c ssh_config.5 sshd_config.5]
2129 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
2130 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11002131 - djm@cvs.openbsd.org 2013/01/09 05:40:17
2132 [ssh-keygen.c]
2133 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11002134 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
2135 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
2136 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11002137
Darren Tucker0fc77292012-12-17 15:59:42 +1100213820121217
2139 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
2140 tests will work with VPATH directories.
2141
Damien Miller8c05da32012-12-13 07:18:59 +1100214220121213
2143 - (djm) OpenBSD CVS Sync
2144 - markus@cvs.openbsd.org 2012/12/12 16:45:52
2145 [packet.c]
2146 reset incoming_packet buffer for each new packet in EtM-case, too;
2147 this happens if packets are parsed only parially (e.g. ignore
2148 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11002149 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
2150 [cipher.c]
2151 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
2152 counter mode code; ok djm@
2153 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
2154 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11002155 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11002156
Damien Miller6a1937e2012-12-12 10:44:38 +1100215720121212
2158 - (djm) OpenBSD CVS Sync
2159 - markus@cvs.openbsd.org 2012/12/11 22:16:21
2160 [monitor.c]
2161 drain the log messages after receiving the keystate from the unpriv
2162 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11002163 - markus@cvs.openbsd.org 2012/12/11 22:31:18
2164 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
2165 [packet.c ssh_config.5 sshd_config.5]
2166 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
2167 that change the packet format and compute the MAC over the encrypted
2168 message (including the packet size) instead of the plaintext data;
2169 these EtM modes are considered more secure and used by default.
2170 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11002171 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
2172 [mac.c]
2173 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11002174 - markus@cvs.openbsd.org 2012/12/11 22:32:56
2175 [regress/try-ciphers.sh]
2176 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11002177 - markus@cvs.openbsd.org 2012/12/11 22:42:11
2178 [regress/Makefile regress/modpipe.c regress/integrity.sh]
2179 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11002180 - markus@cvs.openbsd.org 2012/12/11 23:12:13
2181 [try-ciphers.sh]
2182 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11002183 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11002184 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
2185 work on platforms without 'jot'
2186 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11002187 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11002188
Darren Tucker3dfb8772012-12-07 13:03:10 +1100218920121207
2190 - (dtucker) OpenBSD CVS Sync
2191 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
2192 [regress/keys-command.sh]
2193 Fix some problems with the keys-command test:
2194 - use string comparison rather than numeric comparison
2195 - check for existing KEY_COMMAND file and don't clobber if it exists
2196 - clean up KEY_COMMAND file if we do create it.
2197 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
2198 is mounted noexec).
2199 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11002200 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
2201 [ssh-add.1 sshd_config.5]
2202 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11002203 - markus@cvs.openbsd.org 2012/12/05 15:42:52
2204 [ssh-add.c]
2205 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11002206 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
2207 [serverloop.c]
2208 Cast signal to int for logging. A no-op on openbsd (they're always ints)
2209 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11002210
Tim Rice96ce9a12012-12-04 07:50:03 -0800221120121205
2212 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
2213
Damien Millercf6ef132012-12-03 09:37:56 +1100221420121203
2215 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
2216 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11002217 - (djm) OpenBSD CVS Sync
2218 - djm@cvs.openbsd.org 2012/12/02 20:26:11
2219 [ssh_config.5 sshconnect2.c]
2220 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
2221 This allows control of which keys are offered from tokens using
2222 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11002223 - djm@cvs.openbsd.org 2012/12/02 20:42:15
2224 [ssh-add.1 ssh-add.c]
2225 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
2226 try to delete the corresponding certificate too and respect the -k option
2227 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11002228 - djm@cvs.openbsd.org 2012/12/02 20:46:11
2229 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
2230 [sshd_config.5]
2231 make AllowTcpForwarding accept "local" and "remote" in addition to its
2232 current "yes"/"no" to allow the server to specify whether just local or
2233 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11002234 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
2235 [regress/cipher-speed.sh regress/try-ciphers.sh]
2236 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11002237 - djm@cvs.openbsd.org 2012/10/19 05:10:42
2238 [regress/cert-userkey.sh]
2239 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11002240 - djm@cvs.openbsd.org 2012/11/22 22:49:30
2241 [regress/Makefile regress/keys-command.sh]
2242 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11002243 - djm@cvs.openbsd.org 2012/12/02 20:47:48
2244 [Makefile regress/forward-control.sh]
2245 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11002246 - djm@cvs.openbsd.org 2012/12/03 00:14:06
2247 [auth2-chall.c ssh-keygen.c]
2248 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11002249 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
2250 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11002251 - (djm) [configure.ac] Revert previous. configure.ac already does this
2252 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11002253
Damien Miller1e854692012-11-14 19:04:02 +1100225420121114
2255 - (djm) OpenBSD CVS Sync
2256 - djm@cvs.openbsd.org 2012/11/14 02:24:27
2257 [auth2-pubkey.c]
2258 fix username passed to helper program
2259 prepare stdio fds before closefrom()
2260 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11002261 - djm@cvs.openbsd.org 2012/11/14 02:32:15
2262 [ssh-keygen.c]
2263 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11002264 - djm@cvs.openbsd.org 2012/12/02 20:34:10
2265 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
2266 [monitor.c monitor.h]
2267 Fixes logging of partial authentication when privsep is enabled
2268 Previously, we recorded "Failed xxx" since we reset authenticated before
2269 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
2270
2271 Add a "submethod" to auth_log() to report which submethod is used
2272 for keyboard-interactive.
2273
2274 Fix multiple authentication when one of the methods is
2275 keyboard-interactive.
2276
2277 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11002278 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
2279 [regress/multiplex.sh]
2280 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11002281
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100228220121107
2283 - (djm) OpenBSD CVS Sync
2284 - eric@cvs.openbsd.org 2011/11/28 08:46:27
2285 [moduli.5]
2286 fix formula
2287 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11002288 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
2289 [moduli.5]
2290 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2291 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11002292
Darren Tuckerf96ff182012-11-05 17:04:37 +1100229320121105
2294 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
2295 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
2296 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
2297 and gids from uidswap.c to the compat library, which allows it to work with
2298 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11002299 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
2300 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11002301
Damien Millerf33580e2012-11-04 22:22:52 +1100230220121104
2303 - (djm) OpenBSD CVS Sync
2304 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
2305 [sshd_config.5]
2306 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11002307 - djm@cvs.openbsd.org 2012/11/04 10:38:43
2308 [auth2-pubkey.c sshd.c sshd_config.5]
2309 Remove default of AuthorizedCommandUser. Administrators are now expected
2310 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11002311 - djm@cvs.openbsd.org 2012/11/04 11:09:15
2312 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
2313 [sshd_config.5]
2314 Support multiple required authentication via an AuthenticationMethods
2315 option. This option lists one or more comma-separated lists of
2316 authentication method names. Successful completion of all the methods in
2317 any list is required for authentication to complete;
2318 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11002319
Damien Miller07daed52012-10-31 08:57:55 +1100232020121030
2321 - (djm) OpenBSD CVS Sync
2322 - markus@cvs.openbsd.org 2012/10/05 12:34:39
2323 [sftp.c]
2324 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11002325 - djm@cvs.openbsd.org 2012/10/30 21:29:55
2326 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
2327 [sshd.c sshd_config sshd_config.5]
2328 new sshd_config option AuthorizedKeysCommand to support fetching
2329 authorized_keys from a command in addition to (or instead of) from
2330 the filesystem. The command is run as the target server user unless
2331 another specified via a new AuthorizedKeysCommandUser option.
2332
2333 patch originally by jchadima AT redhat.com, reworked by me; feedback
2334 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11002335
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700233620121019
2337 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
2338 the generated file as intended.
2339
Darren Tucker0af24052012-10-05 10:41:25 +1000234020121005
2341 - (dtucker) OpenBSD CVS Sync
2342 - djm@cvs.openbsd.org 2012/09/17 09:54:44
2343 [sftp.c]
2344 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10002345 - markus@cvs.openbsd.org 2012/09/17 13:04:11
2346 [packet.c]
2347 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10002348 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
2349 [sftp.c]
2350 Add bounds check on sftp tab-completion. Part of a patch from from
2351 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10002352 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
2353 [sftp.c]
2354 Fix improper handling of absolute paths when PWD is part of the completed
2355 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10002356 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
2357 [sftp.c]
2358 Fix handling of filenames containing escaped globbing characters and
2359 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10002360 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
2361 [ssh.1]
2362 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2363 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10002364 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
2365 [monitor_wrap.c]
2366 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10002367 - djm@cvs.openbsd.org 2012/10/02 07:07:45
2368 [ssh-keygen.c]
2369 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10002370 - markus@cvs.openbsd.org 2012/10/04 13:21:50
2371 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
2372 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10002373 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
2374 [regress/try-ciphers.sh]
2375 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10002376 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
2377 [regress/multiplex.sh]
2378 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10002379 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
2380 [regress/multiplex.sh]
2381 Log -O cmd output to the log file and make logging consistent with the
2382 other tests. Test clean shutdown of an existing channel when testing
2383 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10002384 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
2385 [regress/multiplex.sh]
2386 use -Ocheck and waiting for completions by PID to make multiplexing test
2387 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10002388 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10002389 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10002390 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10002391
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000239220120917
2393 - (dtucker) OpenBSD CVS Sync
2394 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
2395 [servconf.c]
2396 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10002397 - markus@cvs.openbsd.org 2012/09/14 16:51:34
2398 [sshconnect.c]
2399 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10002400
Darren Tucker92a39cf2012-09-07 11:20:20 +1000240120120907
2402 - (dtucker) OpenBSD CVS Sync
2403 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
2404 [clientloop.c]
2405 Make the escape command help (~?) context sensitive so that only commands
2406 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10002407 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
2408 [ssh.1]
2409 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10002410 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
2411 [clientloop.c]
2412 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10002413 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
2414 [clientloop.c]
2415 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10002416 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
2417 [clientloop.c]
2418 when muxmaster is run with -N, make it shut down gracefully when a client
2419 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10002420
Darren Tucker3ee50c52012-09-06 21:18:11 +1000242120120906
2422 - (dtucker) OpenBSD CVS Sync
2423 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
2424 [ssh-keygen.1]
2425 a little more info on certificate validity;
2426 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10002427 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
2428 [clientloop.c clientloop.h mux.c]
2429 Force a clean shutdown of ControlMaster client sessions when the ~. escape
2430 sequence is used. This means that ~. should now work in mux clients even
2431 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10002432 - djm@cvs.openbsd.org 2012/08/17 01:22:56
2433 [kex.c]
2434 add some comments about better handling first-KEX-follows notifications
2435 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10002436 - djm@cvs.openbsd.org 2012/08/17 01:25:58
2437 [ssh-keygen.c]
2438 print details of which host lines were deleted when using
2439 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10002440 - djm@cvs.openbsd.org 2012/08/17 01:30:00
2441 [compat.c sshconnect.c]
2442 Send client banner immediately, rather than waiting for the server to
2443 move first for SSH protocol 2 connections (the default). Patch based on
2444 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10002445 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
2446 [clientloop.c log.c ssh.1 log.h]
2447 Add ~v and ~V escape sequences to raise and lower the logging level
2448 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10002449
Darren Tucker23e4b802012-08-30 10:42:47 +1000245020120830
2451 - (dtucker) [moduli] Import new moduli file.
2452
Darren Tucker31854182012-08-28 19:57:19 +1000245320120828
Damien Miller4eb0a532012-08-29 10:26:20 +10002454 - (djm) Release openssh-6.1
2455
245620120828
Darren Tucker31854182012-08-28 19:57:19 +10002457 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
2458 for compatibility with future mingw-w64 headers. Patch from vinschen at
2459 redhat com.
2460
Damien Miller39a9d2c2012-08-22 21:57:13 +1000246120120822
2462 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2463 [contrib/suse/openssh.spec] Update version numbers
2464
Damien Miller709a1e92012-07-31 12:20:43 +1000246520120731
2466 - (djm) OpenBSD CVS Sync
2467 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
2468 [ssh-keygen.c]
2469 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10002470 - djm@cvs.openbsd.org 2012/07/10 02:19:15
2471 [servconf.c servconf.h sshd.c sshd_config]
2472 Turn on systrace sandboxing of pre-auth sshd by default for new installs
2473 by shipping a config that overrides the current UsePrivilegeSeparation=yes
2474 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10002475 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10002476 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
2477 [servconf.c]
2478 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10002479 - markus@cvs.openbsd.org 2012/07/22 18:19:21
2480 [version.h]
2481 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10002482
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000248320120720
2484 - (dtucker) Import regened moduli file.
2485
Damien Millera0433a72012-07-06 10:27:10 +1000248620120706
2487 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
2488 not available. Allows use of sshd compiled on host with a filter-capable
2489 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10002490 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
2491 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
2492 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10002493- (djm) OpenBSD CVS Sync
2494 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
2495 [moduli.c ssh-keygen.1 ssh-keygen.c]
2496 Add options to specify starting line number and number of lines to process
2497 when screening moduli candidates. This allows processing of different
2498 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10002499 - djm@cvs.openbsd.org 2012/07/06 01:37:21
2500 [mux.c]
2501 fix memory leak of passed-in environment variables and connection
2502 context when new session message is malformed; bz#2003 from Bert.Wesarg
2503 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10002504 - djm@cvs.openbsd.org 2012/07/06 01:47:38
2505 [ssh.c]
2506 move setting of tty_flag to after config parsing so RequestTTY options
2507 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
2508 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10002509
Darren Tucker34f702a2012-07-04 08:50:09 +1000251020120704
2511 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
2512 platforms that don't have it. "looks good" tim@
2513
Darren Tucker60395f92012-07-03 14:31:18 +1000251420120703
2515 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
2516 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10002517 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
2518 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
2519 benefit is minor, so it's not worth disabling the sandbox if it doesn't
2520 work.
Darren Tucker60395f92012-07-03 14:31:18 +10002521
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000252220120702
2523- (dtucker) OpenBSD CVS Sync
2524 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2525 [ssh_config.5 sshd_config.5]
2526 match the documented MAC order of preference to the actual one;
2527 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10002528 - markus@cvs.openbsd.org 2012/06/30 14:35:09
2529 [sandbox-systrace.c sshd.c]
2530 fix a during the load of the sandbox policies (child can still make
2531 the read-syscall and wait forever for systrace-answers) by replacing
2532 the read/write synchronisation with SIGSTOP/SIGCONT;
2533 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10002534 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
2535 [ssh.c]
2536 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10002537 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
2538 [ssh-pkcs11-helper.c sftp-client.c]
2539 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10002540 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
2541 [regress/connect-privsep.sh]
2542 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10002543 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
2544 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10002545 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10002546
Damien Miller97f43bb2012-06-30 08:32:29 +1000254720120629
2548 - OpenBSD CVS Sync
2549 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
2550 [addrmatch.c]
2551 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10002552 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
2553 [monitor.c sshconnect2.c]
2554 remove dead code following 'for (;;)' loops.
2555 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10002556 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
2557 [sftp.c]
2558 Remove unused variable leftover from tab-completion changes.
2559 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10002560 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
2561 [sandbox-systrace.c]
2562 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
2563 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10002564 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2565 [mac.c myproposal.h ssh_config.5 sshd_config.5]
2566 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2567 from draft6 of the spec and will not be in the RFC when published. Patch
2568 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10002569 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2570 [ssh_config.5 sshd_config.5]
2571 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10002572 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2573 [regress/addrmatch.sh]
2574 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2575 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10002576 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10002577 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10002578 append to rather than truncate test log; bz#2013 from openssh AT
2579 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002580 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10002581 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002582 don't delete .* on cleanup due to unintended env expansion; pointed out in
2583 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10002584 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
2585 [regress/connect-privsep.sh]
2586 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10002587 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2588 [regress/try-ciphers.sh regress/cipher-speed.sh]
2589 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2590 from draft6 of the spec and will not be in the RFC when published. Patch
2591 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10002592 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10002593 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
2594 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10002595
Darren Tucker8908da72012-06-28 15:21:32 +1000259620120628
2597 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
2598 pointer deref in the client when built with LDNS and using DNSSEC with a
2599 CNAME. Patch from gregdlg+mr at hochet info.
2600
Darren Tucker62dcd632012-06-22 22:02:42 +1000260120120622
2602 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
2603 can logon as a service. Patch from vinschen at redhat com.
2604
Damien Millerefc6fc92012-06-20 21:44:56 +1000260520120620
2606 - (djm) OpenBSD CVS Sync
2607 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2608 [mux.c]
2609 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2610 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10002611 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2612 [mux.c]
2613 revert:
2614 > revision 1.32
2615 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2616 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2617 > ok dtucker@
2618 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10002619 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2620 [mux.c]
2621 fix double-free in new session handler
2622 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10002623 - djm@cvs.openbsd.org 2012/05/23 03:28:28
2624 [dns.c dns.h key.c key.h ssh-keygen.c]
2625 add support for RFC6594 SSHFP DNS records for ECDSA key types.
2626 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10002627 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10002628 - djm@cvs.openbsd.org 2012/06/01 00:49:35
2629 [PROTOCOL.mux]
2630 correct types of port numbers (integers, not strings); bz#2004 from
2631 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10002632 - djm@cvs.openbsd.org 2012/06/01 01:01:22
2633 [mux.c]
2634 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
2635 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10002636 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
2637 [jpake.c]
2638 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10002639 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
2640 [ssh_config.5]
2641 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10002642 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
2643 [ssh.1 sshd.8]
2644 Remove mention of 'three' key files since there are now four. From
2645 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10002646 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
2647 [ssh.1]
2648 Clarify description of -W. Noted by Steve.McClellan at radisys com,
2649 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10002650 - markus@cvs.openbsd.org 2012/06/19 18:25:28
2651 [servconf.c servconf.h sshd_config.5]
2652 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
2653 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
2654 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10002655 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
2656 [sshd_config.5]
2657 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10002658 - djm@cvs.openbsd.org 2012/06/20 04:42:58
2659 [clientloop.c serverloop.c]
2660 initialise accept() backoff timer to avoid EINVAL from select(2) in
2661 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10002662
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000266320120519
2664 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
2665 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10002666 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
2667 pkg-config so it does the right thing when cross-compiling. Patch from
2668 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10002669- (dtucker) OpenBSD CVS Sync
2670 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2671 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
2672 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2673 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10002674 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
2675 [sshd_config.5]
2676 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10002677
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000267820120504
2679 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
2680 to fix building on some plaforms. Fom bowman at math utah edu and
2681 des at des no.
2682
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000268320120427
2684 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
2685 platform rather than exiting early, so that we still clean up and return
2686 success or failure to test-exec.sh
2687
Damien Miller7584cb12012-04-26 09:51:26 +1000268820120426
2689 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
2690 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10002691 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
2692 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10002693
Damien Millerba77e1f2012-04-23 18:21:05 +1000269420120423
2695 - OpenBSD CVS Sync
2696 - djm@cvs.openbsd.org 2012/04/23 08:18:17
2697 [channels.c]
2698 fix function proto/source mismatch
2699
Damien Millera563cce2012-04-22 11:07:28 +1000270020120422
2701 - OpenBSD CVS Sync
2702 - djm@cvs.openbsd.org 2012/02/29 11:21:26
2703 [ssh-keygen.c]
2704 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10002705 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
2706 [session.c]
2707 root should always be excluded from the test for /etc/nologin instead
2708 of having it always enforced even when marked as ignorenologin. This
2709 regressed when the logic was incompletely flipped around in rev 1.251
2710 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10002711 - djm@cvs.openbsd.org 2012/03/28 07:23:22
2712 [PROTOCOL.certkeys]
2713 explain certificate extensions/crit split rationale. Mention requirement
2714 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10002715 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
2716 [channels.c channels.h servconf.c]
2717 Add PermitOpen none option based on patch from Loganaden Velvindron
2718 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10002719 - djm@cvs.openbsd.org 2012/04/11 13:16:19
2720 [channels.c channels.h clientloop.c serverloop.c]
2721 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2722 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10002723 - djm@cvs.openbsd.org 2012/04/11 13:17:54
2724 [auth.c]
2725 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2726 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10002727 - djm@cvs.openbsd.org 2012/04/11 13:26:40
2728 [sshd.c]
2729 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2730 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002731 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2732 [ssh-keyscan.1 ssh-keyscan.c]
2733 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2734 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002735 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2736 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2737 VersionAddendum option to allow server operators to append some arbitrary
2738 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002739 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2740 [sshd_config sshd_config.5]
2741 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002742 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2743 [sftp.c]
2744 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002745 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2746 [ssh.1]
2747 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002748
Damien Miller8beb3202012-04-20 10:58:34 +1000274920120420
2750 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2751 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002752 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002753 - (djm) Release openssh-6.0