blob: 898fc89c6fe906ccc8f333111e87e6683b3ccebe [file] [log] [blame]
Damien Millerc10bf4d2014-04-20 12:58:04 +1000120140420
2 - OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2014/03/03 22:22:30
4 [session.c]
5 ignore enviornment variables with embedded '=' or '\0' characters;
6 spotted by Jann Horn; ok deraadt@
7 Id sync only - portable already has this.
Damien Miller1c7ef4b2014-04-20 12:59:46 +10008 - djm@cvs.openbsd.org 2014/03/12 04:44:58
9 [ssh-keyscan.c]
10 scan for Ed25519 keys by default too
Damien Miller8f9cd702014-04-20 13:00:11 +100011 - djm@cvs.openbsd.org 2014/03/12 04:50:32
12 [auth-bsdauth.c ssh-keygen.c]
13 don't count on things that accept arguments by reference to clear
14 things for us on error; most things do, but it's unsafe form.
Damien Miller38195192014-04-20 13:00:28 +100015 - djm@cvs.openbsd.org 2014/03/12 04:51:12
16 [authfile.c]
17 correct test that kdf name is not "none" or "bcrypt"
Damien Miller94bfe0f2014-04-20 13:00:51 +100018 - naddy@cvs.openbsd.org 2014/03/12 13:06:59
19 [ssh-keyscan.1]
20 scan for Ed25519 keys by default too
Damien Millerf0858de2014-04-20 13:01:30 +100021 - deraadt@cvs.openbsd.org 2014/03/15 17:28:26
22 [ssh-agent.c ssh-keygen.1 ssh-keygen.c]
23 Improve usage() and documentation towards the standard form.
24 In particular, this line saves a lot of man page reading time.
25 usage: ssh-keygen [-q] [-b bits] [-t dsa | ecdsa | ed25519 | rsa | rsa1]
26 [-N new_passphrase] [-C comment] [-f output_keyfile]
27 ok schwarze jmc
Damien Miller6e1777f2014-04-20 13:02:58 +100028 - tedu@cvs.openbsd.org 2014/03/17 19:44:10
29 [ssh.1]
30 old descriptions of des and blowfish are old. maybe ok deraadt
31 - tedu@cvs.openbsd.org 2014/03/19 14:42:44
32 [scp.1]
33 there is no need for rcp anymore
34 ok deraadt millert
Damien Miller9235a032014-04-20 13:17:20 +100035 - markus@cvs.openbsd.org 2014/03/25 09:40:03
36 [myproposal.h]
37 trimm default proposals.
38
39 This commit removes the weaker pre-SHA2 hashes, the broken ciphers
40 (arcfour), and the broken modes (CBC) from the default configuration
41 (the patch only changes the default, all the modes are still available
42 for the config files).
43
44 ok djm@, reminded by tedu@ & naddy@ and discussed with many
45 - deraadt@cvs.openbsd.org 2014/03/26 17:16:26
46 [myproposal.h]
47 The current sharing of myproposal[] between both client and server code
48 makes the previous diff highly unpallatable. We want to go in that
49 direction for the server, but not for the client. Sigh.
50 Brought up by naddy.
51 - markus@cvs.openbsd.org 2014/03/27 23:01:27
52 [myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
53 disable weak proposals in sshd, but keep them in ssh; ok djm@
Damien Miller4f402092014-04-20 13:21:22 +100054 - djm@cvs.openbsd.org 2014/03/26 04:55:35
55 [chacha.h cipher-chachapoly.h digest.h hmac.h kex.h kexc25519.c
56 [misc.h poly1305.h ssh-pkcs11.c]
57 use __bounded(...) attribute recently added to sys/cdefs.h instead of
58 longform __attribute__(__bounded(...));
59
60 for brevity and a warning free compilation with llvm/clang
Damien Millerf2719b72014-04-20 13:22:18 +100061 - tedu@cvs.openbsd.org 2014/03/26 19:58:37
62 [sshd.8 sshd.c]
63 remove libwrap support. ok deraadt djm mfriedl
Damien Millerc1621c82014-04-20 13:22:46 +100064 - naddy@cvs.openbsd.org 2014/03/28 05:17:11
65 [ssh_config.5 sshd_config.5]
66 sync available and default algorithms, improve algorithm list formatting
67 help from jmc@ and schwarze@, ok deraadt@
Damien Miller43b156c2014-04-20 13:23:03 +100068 - jmc@cvs.openbsd.org 2014/03/31 13:39:34
69 [ssh-keygen.1]
70 the text for the -K option was inserted in the wrong place in -r1.108;
71 fix From: Matthew Clarke
Damien Millerfcd62c02014-04-20 13:23:21 +100072 - djm@cvs.openbsd.org 2014/04/01 02:05:27
73 [ssh-keysign.c]
74 include fingerprint of key not found
75 use arc4random_buf() instead of loop+arc4random()
Damien Miller7d6a9fb2014-04-20 13:23:43 +100076 - djm@cvs.openbsd.org 2014/04/01 03:34:10
77 [sshconnect.c]
78 When using VerifyHostKeyDNS with a DNSSEC resolver, down-convert any
79 certificate keys to plain keys and attempt SSHFP resolution.
80
81 Prevents a server from skipping SSHFP lookup and forcing a new-hostkey
82 dialog by offering only certificate keys.
83
84 Reported by mcv21 AT cam.ac.uk
Damien Millerc10bf4d2014-04-20 12:58:04 +100085
Damien Miller14928b72014-04-01 14:38:07 +11008620140401
87 - (djm) On platforms that support it, use prctl() to prevent sftp-server
88 from accessing /proc/self/{mem,maps}; patch from jann AT thejh.net
Damien Millerc2e49062014-04-01 14:42:46 +110089 - (djm) Use full release (e.g. 6.5p1) in debug output rather than just
90 version. From des@des.no
Damien Miller14928b72014-04-01 14:38:07 +110091
Damien Miller48abc472014-03-17 14:45:56 +11009220140317
93 - (djm) [sandbox-seccomp-filter.c] Soft-fail stat() syscalls. Add XXX to
94 remind myself to add sandbox violation logging via the log socket.
95
Tim Rice9c366982014-03-14 12:45:01 -07009620140314
97 - (tim) [opensshd.init.in] Add support for ed25519
98
Damien Miller19158b22014-03-13 13:14:21 +11009920140313
100 - (djm) Release OpenSSH 6.6
101
Damien Miller8569eba2014-03-04 09:35:17 +110010220140304
103 - OpenBSD CVS Sync
104 - djm@cvs.openbsd.org 2014/03/03 22:22:30
105 [session.c]
106 ignore enviornment variables with embedded '=' or '\0' characters;
107 spotted by Jann Horn; ok deraadt@
108
Damien Miller2476c312014-03-02 04:01:00 +110010920140301
110 - (djm) [regress/Makefile] Disable dhgex regress test; it breaks when
111 no moduli file exists at the expected location.
112
Damien Millerf9a9aab2014-02-28 10:00:27 +110011320140228
114 - OpenBSD CVS Sync
115 - djm@cvs.openbsd.org 2014/02/27 00:41:49
116 [bufbn.c]
117 fix unsigned overflow that could lead to reading a short ssh protocol
118 1 bignum value; found by Ben Hawkes; ok deraadt@
Damien Miller172ec7e2014-02-28 10:00:57 +1100119 - djm@cvs.openbsd.org 2014/02/27 08:25:09
120 [bufbn.c]
121 off by one in range check
Damien Millerfc5d6752014-02-28 10:01:28 +1100122 - djm@cvs.openbsd.org 2014/02/27 22:47:07
123 [sshd_config.5]
124 bz#2184 clarify behaviour of a keyword that appears in multiple
125 matching Match blocks; ok dtucker@
Damien Miller92cf5ad2014-02-28 10:01:53 +1100126 - djm@cvs.openbsd.org 2014/02/27 22:57:40
127 [version.h]
128 openssh-6.6
Damien Millerf483cc12014-02-28 10:19:11 +1100129 - dtucker@cvs.openbsd.org 2014/01/19 23:43:02
130 [regress/sftp-chroot.sh]
131 Don't use -q on sftp as it suppresses logging, instead redirect the
132 output to the regress logfile.
Damien Miller1e2aa3d2014-02-28 10:19:51 +1100133 - dtucker@cvs.openbsd.org 2014/01/20 00:00:30
Damien Millerb8439232014-02-28 10:21:26 +1100134 [sregress/ftp-chroot.sh]
Damien Miller1e2aa3d2014-02-28 10:19:51 +1100135 append to rather than truncating the log file
Damien Millerb8439232014-02-28 10:21:26 +1100136 - dtucker@cvs.openbsd.org 2014/01/25 04:35:32
137 [regress/Makefile regress/dhgex.sh]
138 Add a test for DH GEX sizes
Damien Miller624a3ca2014-02-28 10:22:37 +1100139 - djm@cvs.openbsd.org 2014/01/26 10:22:10
140 [regress/cert-hostkey.sh]
141 automatically generate revoked keys from listed keys rather than
142 manually specifying each type; from portable
143 (Id sync only)
Damien Millerd705d982014-02-28 10:23:26 +1100144 - djm@cvs.openbsd.org 2014/01/26 10:49:17
145 [scp-ssh-wrapper.sh scp.sh]
146 make sure $SCP is tested on the remote end rather than whichever one
147 happens to be in $PATH; from portable
148 (Id sync only)
Damien Miller4f7f1a92014-02-28 10:24:11 +1100149 - djm@cvs.openbsd.org 2014/02/27 20:04:16
150 [login-timeout.sh]
151 remove any existing LoginGraceTime from sshd_config before adding
152 a specific one for the test back in
Damien Miller834aeac2014-02-28 10:25:16 +1100153 - djm@cvs.openbsd.org 2014/02/27 21:21:25
154 [agent-ptrace.sh agent.sh]
155 keep return values that are printed in error messages;
156 from portable
157 (Id sync only)
Damien Miller6486f162014-02-28 10:03:52 +1100158 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
159 [contrib/suse/openssh.spec] Crank version numbers
Damien Millerc83fdf32014-02-28 10:34:03 +1100160 - (djm) [regress/host-expand.sh] Add RCS Id
Damien Millerf9a9aab2014-02-28 10:00:27 +1100161
Damien Miller08b57c62014-02-27 10:17:13 +110016220140227
163 - OpenBSD CVS Sync
164 - djm@cvs.openbsd.org 2014/02/26 20:18:37
165 [ssh.c]
166 bz#2205: avoid early hostname lookups unless canonicalisation is enabled;
167 ok dtucker@ markus@
Damien Millere6a74ae2014-02-27 10:17:49 +1100168 - djm@cvs.openbsd.org 2014/02/26 20:28:44
169 [auth2-gss.c gss-serv.c ssh-gss.h sshd.c]
170 bz#2107 - cache OIDs of supported GSSAPI mechanisms before privsep
171 sandboxing, as running this code in the sandbox can cause violations;
172 ok markus@
Damien Miller13481292014-02-27 10:18:32 +1100173 - djm@cvs.openbsd.org 2014/02/26 20:29:29
174 [channels.c]
175 don't assume that the socks4 username is \0 terminated;
176 spotted by Ben Hawkes; ok markus@
Damien Millerfb3423b2014-02-27 10:20:07 +1100177 - markus@cvs.openbsd.org 2014/02/26 21:53:37
178 [sshd.c]
179 ssh_gssapi_prepare_supported_oids needs GSSAPI
Damien Miller08b57c62014-02-27 10:17:13 +1100180
Damien Millerd3cf67e2014-02-24 15:55:36 +110018120140224
182 - OpenBSD CVS Sync
183 - djm@cvs.openbsd.org 2014/02/07 06:55:54
184 [cipher.c mac.c]
185 remove some logging that makes ssh debugging output very verbose;
186 ok markus
Damien Miller0890dc82014-02-24 15:56:07 +1100187 - djm@cvs.openbsd.org 2014/02/15 23:05:36
188 [channels.c]
189 avoid spurious "getsockname failed: Bad file descriptor" errors in ssh -W;
190 bz#2200, debian#738692 via Colin Watson; ok dtucker@
Damien Miller06287802014-02-24 15:56:45 +1100191 - djm@cvs.openbsd.org 2014/02/22 01:32:19
192 [readconf.c]
193 when processing Match blocks, skip 'exec' clauses if previous predicates
194 failed to match; ok markus@
Damien Millerbee3a232014-02-24 15:57:22 +1100195 - djm@cvs.openbsd.org 2014/02/23 20:03:42
196 [ssh-ed25519.c]
197 check for unsigned overflow; not reachable in OpenSSH but others might
198 copy our code...
Damien Miller13f97b22014-02-24 15:57:55 +1100199 - djm@cvs.openbsd.org 2014/02/23 20:11:36
200 [readconf.c readconf.h ssh.c ssh_config.5]
201 reparse ssh_config and ~/.ssh/config if hostname canonicalisation changes
202 the hostname. This allows users to write configurations that always
203 refer to canonical hostnames, e.g.
204
205 CanonicalizeHostname yes
206 CanonicalDomains int.example.org example.org
207 CanonicalizeFallbackLocal no
208
209 Host *.int.example.org
210 Compression off
211 Host *.example.org
212 User djm
213
214 ok markus@
Tim Rice03ae0812014-02-21 09:09:34 -0800215
Darren Tucker4a209592014-02-13 16:38:32 +110021620140213
217 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add compat
218 code for older OpenSSL versions that don't have EVP_MD_CTX_copy_ex.
219
Damien Miller6ce35b62014-02-07 09:24:14 +110022020140207
221 - OpenBSD CVS Sync
222 - naddy@cvs.openbsd.org 2014/02/05 20:13:25
223 [ssh-keygen.1 ssh-keygen.c]
224 tweak synopsis: calling ssh-keygen without any arguments is fine; ok jmc@
225 while here, fix ordering in usage(); requested by jmc@
Damien Millerd1a7a9c2014-02-07 09:24:33 +1100226 - djm@cvs.openbsd.org 2014/02/06 22:21:01
227 [sshconnect.c]
228 in ssh_create_socket(), only do the getaddrinfo for BindAddress when
229 BindAddress is actually specified. Fixes regression in 6.5 for
230 UsePrivilegedPort=yes; patch from Corinna Vinschen
Damien Miller6ce35b62014-02-07 09:24:14 +1100231
Darren Tucker8d36f9a2014-02-06 10:44:13 +110023220140206
233 - (dtucker) [openbsd-compat/bsd-poll.c] Don't bother checking for non-NULL
234 before freeing since free(NULL) is a no-op. ok djm.
Damien Miller6434cb22014-02-06 11:17:50 +1100235 - (djm) [sandbox-seccomp-filter.c] Not all Linux architectures define
236 __NR_shutdown; some go via the socketcall(2) multiplexer.
Darren Tucker8d36f9a2014-02-06 10:44:13 +1100237
Damien Millera0959da2014-02-05 10:33:45 +110023820140205
239 - (djm) [sandbox-capsicum.c] Don't fatal if Capsicum is offered by
240 headers/libc but not supported by the kernel. Patch from Loganaden
241 Velvindron @ AfriNIC
242
Damien Miller4e8d9372014-02-04 11:02:42 +110024320140204
244 - OpenBSD CVS Sync
245 - markus@cvs.openbsd.org 2014/01/27 18:58:14
246 [Makefile.in digest.c digest.h hostfile.c kex.h mac.c hmac.c hmac.h]
247 replace openssl HMAC with an implementation based on our ssh_digest_*
248 ok and feedback djm@
Damien Miller4a1c7aa2014-02-04 11:03:36 +1100249 - markus@cvs.openbsd.org 2014/01/27 19:18:54
250 [auth-rsa.c cipher.c ssh-agent.c sshconnect1.c sshd.c]
251 replace openssl MD5 with our ssh_digest_*; ok djm@
Damien Millerec93d152014-02-04 11:07:13 +1100252 - markus@cvs.openbsd.org 2014/01/27 20:13:46
253 [digest.c digest-openssl.c digest-libc.c Makefile.in]
254 rename digest.c to digest-openssl.c and add libc variant; ok djm@
Damien Millerf8f35bc2014-02-04 11:09:12 +1100255 - jmc@cvs.openbsd.org 2014/01/28 14:13:39
256 [ssh-keyscan.1]
257 kill some bad Pa;
258 From: Jan Stary
Damien Millerb0f26542014-02-04 11:10:01 +1100259 - djm@cvs.openbsd.org 2014/01/29 00:19:26
260 [sshd.c]
261 use kill(0, ...) instead of killpg(0, ...); on most operating systems
262 they are equivalent, but SUSv2 describes the latter as having undefined
263 behaviour; from portable; ok dtucker
264 (Id sync only; change is already in portable)
Damien Miller7cc194f2014-02-04 11:12:56 +1100265 - djm@cvs.openbsd.org 2014/01/29 06:18:35
266 [Makefile.in auth.h auth2-jpake.c auth2.c jpake.c jpake.h monitor.c]
267 [monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h]
268 [schnorr.c schnorr.h servconf.c servconf.h ssh2.h sshconnect2.c]
269 remove experimental, never-enabled JPAKE code; ok markus@
Damien Millere1e480a2014-02-04 11:13:17 +1100270 - jmc@cvs.openbsd.org 2014/01/29 14:04:51
271 [sshd_config.5]
272 document kbdinteractiveauthentication;
273 requested From: Ross L Richardson
274
275 dtucker/markus helped explain its workings;
Damien Miller3928de02014-02-04 11:13:54 +1100276 - djm@cvs.openbsd.org 2014/01/30 22:26:14
277 [sandbox-systrace.c]
278 allow shutdown(2) syscall in sandbox - it may be called by packet_close()
279 from portable
280 (Id sync only; change is already in portable)
Damien Miller1d2c4562014-02-04 11:18:20 +1100281 - tedu@cvs.openbsd.org 2014/01/31 16:39:19
282 [auth2-chall.c authfd.c authfile.c bufaux.c bufec.c canohost.c]
283 [channels.c cipher-chachapoly.c clientloop.c configure.ac hostfile.c]
284 [kexc25519.c krl.c monitor.c sandbox-systrace.c session.c]
285 [sftp-client.c ssh-keygen.c ssh.c sshconnect2.c sshd.c sshlogin.c]
286 [openbsd-compat/explicit_bzero.c openbsd-compat/openbsd-compat.h]
287 replace most bzero with explicit_bzero, except a few that cna be memset
288 ok djm dtucker
Damien Millera5103f42014-02-04 11:20:14 +1100289 - djm@cvs.openbsd.org 2014/02/02 03:44:32
290 [auth1.c auth2-chall.c auth2-passwd.c authfile.c bufaux.c bufbn.c]
291 [buffer.c cipher-3des1.c cipher.c clientloop.c gss-serv.c kex.c]
292 [kexdhc.c kexdhs.c kexecdhc.c kexgexc.c kexecdhs.c kexgexs.c key.c]
293 [monitor.c monitor_wrap.c packet.c readpass.c rsa.c serverloop.c]
294 [ssh-add.c ssh-agent.c ssh-dss.c ssh-ecdsa.c ssh-ed25519.c]
295 [ssh-keygen.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c]
296 [sshd.c]
297 convert memset of potentially-private data to explicit_bzero()
Damien Milleraae07e22014-02-04 11:20:40 +1100298 - djm@cvs.openbsd.org 2014/02/03 23:28:00
299 [ssh-ecdsa.c]
300 fix memory leak; ECDSA_SIG_new() allocates 'r' and 's' for us, unlike
301 DSA_SIG_new. Reported by Batz Spear; ok markus@
Damien Millerdb3c5952014-02-04 11:25:45 +1100302 - djm@cvs.openbsd.org 2014/02/02 03:44:31
303 [digest-libc.c digest-openssl.c]
304 convert memset of potentially-private data to explicit_bzero()
Damien Millereb6d8702014-02-04 11:26:34 +1100305 - djm@cvs.openbsd.org 2014/02/04 00:24:29
306 [ssh.c]
307 delay lowercasing of hostname until right before hostname
308 canonicalisation to unbreak case-sensitive matching of ssh_config;
309 reported by Ike Devolder; ok markus@
Damien Millerbf7e0f02014-02-04 11:37:50 +1100310 - (djm) [openbsd-compat/Makefile.in] Add missing explicit_bzero.o
Damien Miller9c449bc2014-02-04 11:38:28 +1100311 - (djm) [regress/setuid-allowed.c] Missing string.h for strerror()
Damien Miller4e8d9372014-02-04 11:02:42 +1100312
Damien Miller7e5cec62014-01-31 09:25:34 +110031320140131
314 - (djm) [sandbox-seccomp-filter.c sandbox-systrace.c] Allow shutdown(2)
315 syscall from sandboxes; it may be called by packet_close.
Darren Tucker0eeafcd2014-01-31 14:18:51 +1100316 - (dtucker) [readconf.c] Include <arpa/inet.h> for the hton macros. Fixes
317 build with HP-UX's compiler. Patch from Kevin Brott.
Tim Rice69d0d092014-01-31 14:25:18 -0800318 - (tim) [Makefile.in] build regress/setuid-allow.
Damien Miller7e5cec62014-01-31 09:25:34 +1100319
Damien Millerc2868192014-01-30 10:21:19 +110032020140130
321 - (djm) [configure.ac] Only check for width-specified integer types
322 in headers that actually exist. patch from Tom G. Christensen;
323 ok dtucker@
Damien Millerf5bbd3b2014-01-30 11:26:46 +1100324 - (djm) [configure.ac atomicio.c] Kludge around NetBSD offering
325 different symbols for 'read' when various compiler flags are
326 in use, causing atomicio.c comparisons against it to break and
327 read/write operations to hang; ok dtucker
Damien Millercdb6c902014-01-30 12:50:17 +1100328 - (djm) Release openssh-6.5p1
Damien Millerc2868192014-01-30 10:21:19 +1100329
33020140129
Damien Millerc161fc92014-01-29 21:01:33 +1100331 - (djm) [configure.ac] Fix broken shell test '==' vs '='; patch from
332 Tom G. Christensen
333
Damien Millerab039492014-01-28 15:07:10 +110033420140128
335 - (djm) [configure.ac] Search for inet_ntop in libnsl and libresovl;
336 ok dtucker
Damien Millerab16ef42014-01-28 15:08:12 +1100337 - (djm) [sshd.c] Use kill(0, ...) instead of killpg(0, ...); the
338 latter being specified to have undefined behaviour in SUSv3;
339 ok dtucker
Tim Rice6f917ad2014-01-28 10:26:25 -0800340 - (tim) [regress/agent.sh regress/agent-ptrace.sh] Assign $? to a variable
341 when used as an error message inside an if statement so we display the
342 correct into. agent.sh patch from Petr Lautrbach.
Damien Millerab039492014-01-28 15:07:10 +1100343
Darren Tucker4ab20a82014-01-27 17:35:04 +110034420140127
345 - (dtucker) [Makefile.in] Remove trailing backslash which some make
346 implementations (eg older Solaris) do not cope with.
347
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110034820140126
Damien Miller76eea4a2014-01-26 09:37:25 +1100349 - OpenBSD CVS Sync
350 - dtucker@cvs.openbsd.org 2014/01/25 10:12:50
351 [cipher.c cipher.h kex.c kex.h kexgexc.c]
352 Add a special case for the DH group size for 3des-cbc, which has an
353 effective strength much lower than the key size. This causes problems
354 with some cryptlib implementations, which don't support group sizes larger
355 than 4k but also don't use the largest group size it does support as
356 specified in the RFC. Based on a patch from Petr Lautrbach at Redhat,
357 reduced by me with input from Markus. ok djm@ markus@
Damien Millera92ac742014-01-26 09:38:03 +1100358 - markus@cvs.openbsd.org 2014/01/25 20:35:37
359 [kex.c]
360 dh_need needs to be set to max(seclen, blocksize, ivlen, mac_len)
361 ok dtucker@, noted by mancha
Damien Miller2035b222014-01-26 09:39:53 +1100362 - (djm) [configure.ac sandbox-capsicum.c sandbox-rlimit.c] Disable
363 RLIMIT_NOFILE pseudo-sandbox on FreeBSD. In some configurations,
364 libc will attempt to open additional file descriptors for crypto
365 offload and crash if they cannot be opened.
Damien Miller5b447c02014-01-26 09:46:53 +1100366 - (djm) [configure.ac] correct AC_DEFINE for previous.
Damien Miller76eea4a2014-01-26 09:37:25 +1100367
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110036820140125
Damien Millerf62ecef2014-01-25 12:34:38 +1100369 - (djm) [configure.ac] Fix detection of capsicum sandbox on FreeBSD
Damien Millerc96d8532014-01-25 13:12:28 +1100370 - (djm) [configure.ac] Do not attempt to use capsicum sandbox unless
371 sys/capability.h exists and cap_rights_limit is in libc. Fixes
372 build on FreeBSD9x which provides the header but not the libc
373 support.
Damien Miller603b8f42014-01-25 13:16:59 +1100374 - (djm) [configure.ac] autoconf sets finds to 'yes' not '1', so test
375 against the correct thing.
Damien Millerf62ecef2014-01-25 12:34:38 +1100376
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110037720140124
Damien Millerb0e0f762014-01-24 14:27:04 +1100378 - (djm) [Makefile.in regress/scp-ssh-wrapper.sh regress/scp.sh] Make
379 the scp regress test actually test the built scp rather than the one
380 in $PATH. ok dtucker@
381
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110038220140123
Tim Rice617da332014-01-22 19:16:10 -0800383 - (tim) [session.c] Improve error reporting on set_id().
Darren Tucker42a09252014-01-23 23:14:39 +1100384 - (dtucker) [configure.ac] NetBSD's (and FreeBSD's) strnvis is gratuitously
385 incompatible with OpenBSD's despite post-dating it by more than a decade.
386 Declare it as broken, and document FreeBSD's as the same. ok djm@
Tim Rice617da332014-01-22 19:16:10 -0800387
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110038820140122
Damien Milleree878382014-01-22 16:30:15 +1100389 - (djm) [openbsd-compat/setproctitle.c] Don't fail to compile if a
390 platform that is expected to use the reuse-argv style setproctitle
391 hack surprises us by providing a setproctitle in libc; ok dtucker
Damien Miller852472a2014-01-22 16:31:18 +1100392 - (djm) [configure.ac] Unless specifically requested, only attempt
393 to build Position Independent Executables on gcc >= 4.x; ok dtucker
Damien Miller5c2ff5e2014-01-22 21:30:12 +1100394 - (djm) [configure.ac aclocal.m4] More tests to detect fallout from
395 platform hardening options: include some long long int arithmatic
396 to detect missing support functions for -ftrapv in libgcc and
397 equivalents, actually test linking when -ftrapv is supplied and
398 set either both -pie/-fPIE or neither. feedback and ok dtucker@
Damien Milleree878382014-01-22 16:30:15 +1100399
Darren Tucker096118d2014-01-21 12:48:51 +110040020140121
401 - (dtucker) [configure.ac] Make PIE a configure-time option which defaults
402 to on platforms where it's known to be reliably detected and off elsewhere.
403 Works around platforms such as FreeBSD 9.1 where it does not interop with
404 -ftrapv (it seems to work but fails when trying to link ssh). ok djm@
Darren Tuckera6d573c2014-01-21 12:50:46 +1100405 - (dtucker) [aclocal.m4] Differentiate between compile-time and link-time
406 tests in the configure output. ok djm.
Tim Rice9464ba62014-01-20 17:59:28 -0800407 - (tim) [platform.c session.c] Fix bug affecting SVR5 platforms introduced
408 with sftp chroot support. Move set_id call after chroot.
Damien Miller5c96a152014-01-21 13:10:26 +1100409 - (djm) [aclocal.m4] Flesh out the code run in the OSSH_CHECK_CFLAG_COMPILE
410 and OSSH_CHECK_LDFLAG_LINK tests to give them a better chance of
411 detecting toolchain-related problems; ok dtucker
Darren Tucker096118d2014-01-21 12:48:51 +1100412
Damien Miller35109792014-01-20 12:41:53 +110041320140120
Darren Tuckerc74e70e2014-01-20 13:18:09 +1100414 - (dtucker) [gss-serv-krb5.c] Fall back to krb5_cc_gen_new if the Kerberos
415 implementation does not have krb5_cc_new_unique, similar to what we do
416 in auth-krb5.c.
Damien Millerf9df7f62014-01-20 20:07:15 +1100417 - (djm) [regress/cert-hostkey.sh] Fix regress failure on platforms that
418 skip one or more key types (e.g. RHEL/CentOS 6.5); ok dtucker@
Damien Miller35109792014-01-20 12:41:53 +1100419 - (djm) OpenBSD CVS Sync
420 - djm@cvs.openbsd.org 2014/01/20 00:08:48
421 [digest.c]
422 memleak; found by Loganaden Velvindron @ AfriNIC; ok markus@
423
Darren Tucker2aca1592014-01-19 15:25:34 +110042420140119
425 - (dtucker) OpenBSD CVS Sync
426 - dtucker@cvs.openbsd.org 2014/01/17 06:23:24
427 [sftp-server.c]
428 fix log message statvfs. ok djm
Darren Tucker293ee3c2014-01-19 15:28:01 +1100429 - dtucker@cvs.openbsd.org 2014/01/18 09:36:26
430 [session.c]
431 explicitly define USE_PIPES to 1 to prevent redefinition warnings in
Darren Tucker7b1ded02014-01-19 15:30:02 +1100432 portable on platforms that use pipes for everything. From vinschen at
433 redhat.
434 - dtucker@cvs.openbsd.org 2014/01/19 04:17:29
435 [canohost.c addrmatch.c]
436 Cast socklen_t when comparing to size_t and use socklen_t to iterate over
437 the ip options, both to prevent signed/unsigned comparison warnings.
438 Patch from vinschen at redhat via portable openssh, begrudging ok deraadt.
Darren Tuckerb7e01c02014-01-19 22:36:13 +1100439 - djm@cvs.openbsd.org 2014/01/19 04:48:08
440 [ssh_config.5]
441 fix inverted meaning of 'no' and 'yes' for CanonicalizeFallbackLocal
Darren Tucker7eee3582014-01-19 22:37:02 +1100442 - dtucker@cvs.openbsd.org 2014/01/19 11:21:51
443 [addrmatch.c]
444 Cast the sizeof to socklen_t so it'll work even if the supplied len is
445 negative. Suggested by and ok djm, ok deraadt.
Darren Tucker2aca1592014-01-19 15:25:34 +1100446
Darren Tucker89c532d2014-01-18 20:43:49 +110044720140118
448 - (dtucker) [uidswap.c] Prevent unused variable warnings on Cygwin. Patch
449 from vinschen at redhat.com
Darren Tucker1411c922014-01-18 21:03:59 +1100450 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] Add missing function
451 declarations that stopped being included when we stopped including
452 <windows.h> from openbsd-compat/bsd-cygwin_util.h. Patch from vinschen at
453 redhat.com.
Darren Tuckerfdce3732014-01-18 21:12:42 +1100454 - (dtucker) [configure.ac] On Cygwin the getopt variables (like optargs,
455 optind) are defined in getopt.h already. Unfortunately they are defined as
456 "declspec(dllimport)" for historical reasons, because the GNU linker didn't
457 allow auto-import on PE/COFF targets way back when. The problem is the
458 dllexport attributes collide with the definitions in the various source
459 files in OpenSSH, which obviousy define the variables without
460 declspec(dllimport). The least intrusive way to get rid of these warnings
461 is to disable warnings for GCC compiler attributes when building on Cygwin.
462 Patch from vinschen at redhat.com.
Darren Tucker841f7da2014-01-18 22:12:15 +1100463 - (dtucker) [sandbox-capsicum.c] Correct some error messages and make the
464 return value check for cap_enter() consistent with the other uses in
465 FreeBSD. From by Loganaden Velvindron @ AfriNIC via bz#2140.
Darren Tucker89c532d2014-01-18 20:43:49 +1100466
Darren Tuckerfd994372014-01-17 09:53:24 +110046720140117
468 - (dtucker) [aclocal.m4 configure.ac] Add some additional compiler/toolchain
469 hardening flags including -fstack-protector-strong. These default to on
470 if the toolchain supports them, but there is a configure-time knob
471 (--without-hardening) to disable them if necessary. ok djm@
Damien Millerc3d483f2014-01-17 11:20:26 +1100472 - (djm) [sftp-client.c] signed/unsigned comparison fix
Darren Tucker1c4a0112014-01-17 12:23:23 +1100473 - (dtucker) [loginrec.c] Cast to the types specfied in the format
474 specification to prevent warnings.
Darren Tuckerac413b62014-01-17 12:31:33 +1100475 - (dtucker) [crypto_api.h] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
Darren Tucker99df3692014-01-17 12:42:17 +1100476 - (dtucker) [poly1305.c] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
Darren Tuckerf45f78a2014-01-17 12:43:43 +1100477 - (dtucker) [blocks.c fe25519.c ge25519.c hash.c sc25519.c verify.c] Include
478 includes.h to pull in all of the compatibility stuff.
Darren Tuckerc3ed0652014-01-17 14:18:45 +1100479 - (dtucker) [openbsd-compat/bcrypt_pbkdf.c] Wrap stdlib.h include inside
480 #ifdef HAVE_STDINT_H.
Darren Tuckeracad3512014-01-17 14:20:05 +1100481 - (dtucker) [defines.h] Add typedefs for uintXX_t types for platforms that
482 don't have them.
Darren Tuckerc5487222014-01-17 15:12:16 +1100483 - (dtucker) [configure.ac] Split AC_CHECK_FUNCS for OpenSSL functions into
484 separate lines and alphabetize for easier diffing of changes.
Darren Tucker5f1c57a2014-01-17 16:29:45 +1100485 - (dtucker) OpenBSD CVS Sync
486 - djm@cvs.openbsd.org 2014/01/17 00:21:06
487 [sftp-client.c]
488 signed/unsigned comparison warning fix; from portable (Id sync only)
Darren Tuckera9d186a2014-01-17 16:30:49 +1100489 - dtucker@cvs.openbsd.org 2014/01/17 05:26:41
490 [digest.c]
491 remove unused includes. ok djm@
Damien Miller868ea1e2014-01-17 16:47:04 +1100492 - (djm) [Makefile.in configure.ac sandbox-capsicum.c sandbox-darwin.c]
493 [sandbox-null.c sandbox-rlimit.c sandbox-seccomp-filter.c]
494 [sandbox-systrace.c ssh-sandbox.h sshd.c] Support preauth sandboxing
495 using the Capsicum API introduced in FreeBSD 10. Patch by Dag-Erling
496 Smorgrav, updated by Loganaden Velvindron @ AfriNIC; ok dtucker@
Darren Tuckerd23a91f2014-01-17 17:32:30 +1100497 - (dtucker) [configure.ac digest.c openbsd-compat/openssl-compat.c
498 openbsd-compat/openssl-compat.h] Add compatibility layer for older
499 openssl versions. ok djm@
Darren Tucker1357d712014-01-17 18:00:40 +1100500 - (dtucker) Fix typo in #ifndef.
Darren Tuckera5cf1e22014-01-17 18:10:58 +1100501 - (dtucker) [configure.ac openbsd-compat/bsd-statvfs.c
502 openbsd-compat/bsd-statvfs.h] Implement enough of statvfs on top of statfs
503 to be useful (and for the regression tests to pass) on platforms that
504 have statfs and fstatfs. ok djm@
Darren Tucker50556992014-01-17 18:48:22 +1100505 - (dtucker) [openbsd-compat/bsd-statvfs.h] Only start including headers if we
506 need them to cut down on the name collisions.
Darren Tucker6d725682014-01-17 19:17:34 +1100507 - (dtucker) [configure.ac] Also look in inttypes.h for uintXX_t types.
Darren Tucker9edcbff2014-01-17 21:54:32 +1100508 - (dtucker) [configure.ac] Have --without-hardening not turn off
509 stack-protector since that has a separate flag that's been around a while.
Darren Tuckera3357662014-01-18 00:03:57 +1100510 - (dtucker) [readconf.c] Wrap paths.h inside an ifdef. Allows building on
511 Solaris.
Darren Tucker355f8612014-01-18 00:12:38 +1100512 - (dtucker) [defines.h] Move our definitions of uintXX_t types down to after
513 they're defined if we have to define them ourselves. Fixes builds on old
514 AIX.
Darren Tuckerfd994372014-01-17 09:53:24 +1100515
Damien Miller52c371c2014-01-16 18:42:10 +110051620140118
517 - (djm) OpenBSD CVS Sync
518 - djm@cvs.openbsd.org 2014/01/16 07:31:09
519 [sftp-client.c]
520 needless and incorrect cast to size_t can break resumption of
521 large download; patch from tobias@
Damien Miller0fa29e62014-01-16 18:42:31 +1100522 - djm@cvs.openbsd.org 2014/01/16 07:32:00
523 [version.h]
524 openssh-6.5
Damien Miller2ae77e62014-01-16 18:51:07 +1100525 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
526 [contrib/suse/openssh.spec] Crank RPM spec version numbers.
Damien Miller366224d2014-01-16 18:51:44 +1100527 - (djm) [README] update release notes URL.
Damien Miller52c371c2014-01-16 18:42:10 +1100528
Damien Milleraf5d4482014-01-12 19:20:47 +110052920140112
530 - (djm) OpenBSD CVS Sync
531 - djm@cvs.openbsd.org 2014/01/10 05:59:19
532 [sshd_config]
533 the /etc/ssh/ssh_host_ed25519_key is loaded by default too
Damien Miller91b580e2014-01-12 19:21:22 +1100534 - djm@cvs.openbsd.org 2014/01/12 08:13:13
535 [bufaux.c buffer.h kex.c kex.h kexc25519.c kexc25519c.c kexc25519s.c]
536 [kexdhc.c kexdhs.c kexecdhc.c kexecdhs.c kexgexc.c kexgexs.c]
537 avoid use of OpenSSL BIGNUM type and functions for KEX with
538 Curve25519 by adding a buffer_put_bignum2_from_string() that stores
539 a string using the bignum encoding rules. Will make it easier to
540 build a reduced-feature OpenSSH without OpenSSL in the future;
541 ok markus@
Damien Milleraf5d4482014-01-12 19:20:47 +1100542
Damien Miller3e498532014-01-10 10:37:05 +110054320140110
544 - (djm) OpenBSD CVS Sync
545 - tedu@cvs.openbsd.org 2014/01/04 17:50:55
546 [mac.c monitor_mm.c monitor_mm.h xmalloc.c]
547 use standard types and formats for size_t like variables. ok dtucker
Damien Millere00e4132014-01-10 10:40:45 +1100548 - guenther@cvs.openbsd.org 2014/01/09 03:26:00
549 [sftp-common.c]
550 When formating the time for "ls -l"-style output, show dates in the future
551 with the year, and rearrange a comparison to avoid a potentional signed
552 arithmetic overflow that would give the wrong result.
553 ok djm@
Damien Millerb3051d02014-01-10 10:58:53 +1100554 - djm@cvs.openbsd.org 2014/01/09 23:20:00
555 [digest.c digest.h hostfile.c kex.c kex.h kexc25519.c kexc25519c.c]
556 [kexc25519s.c kexdh.c kexecdh.c kexecdhc.c kexecdhs.c kexgex.c kexgexc.c]
557 [kexgexs.c key.c key.h roaming_client.c roaming_common.c schnorr.c]
558 [schnorr.h ssh-dss.c ssh-ecdsa.c ssh-rsa.c sshconnect2.c]
559 Introduce digest API and use it to perform all hashing operations
560 rather than calling OpenSSL EVP_Digest* directly. Will make it easier
561 to build a reduced-feature OpenSSH without OpenSSL in future;
562 feedback, ok markus@
Damien Miller58cd63b2014-01-10 10:59:24 +1100563 - djm@cvs.openbsd.org 2014/01/09 23:26:48
564 [sshconnect.c sshd.c]
565 ban clients/servers that suffer from SSH_BUG_DERIVEKEY, they are ancient,
566 deranged and might make some attacks on KEX easier; ok markus@
Damien Miller3e498532014-01-10 10:37:05 +1100567
Damien Millera9c1e502014-01-08 16:13:12 +110056820140108
569 - (djm) [regress/.cvsignore] Ignore regress test droppings; ok dtucker@
570
Damien Miller324541e2013-12-31 12:25:40 +110057120131231
572 - (djm) OpenBSD CVS Sync
573 - djm@cvs.openbsd.org 2013/12/30 23:52:28
574 [auth2-hostbased.c auth2-pubkey.c compat.c compat.h ssh-rsa.c]
575 [sshconnect.c sshconnect2.c sshd.c]
576 refuse RSA keys from old proprietary clients/servers that use the
577 obsolete RSA+MD5 signature scheme. it will still be possible to connect
578 with these clients/servers but only DSA keys will be accepted, and we'll
579 deprecate them entirely in a future release. ok markus@
580
Damien Miller7d97fd92013-12-29 17:40:18 +110058120131229
582 - (djm) [loginrec.c] Check for username truncation when looking up lastlog
583 entries
Damien Miller9f4c8e72013-12-29 17:57:46 +1100584 - (djm) [regress/Makefile] Add some generated files for cleaning
Damien Milleref275ea2013-12-29 17:44:07 +1100585 - (djm) OpenBSD CVS Sync
586 - djm@cvs.openbsd.org 2013/12/19 00:10:30
587 [ssh-add.c]
588 skip requesting smartcard PIN when removing keys from agent; bz#2187
589 patch from jay AT slushpupie.com; ok dtucker
Damien Millerbb3dafe2013-12-29 17:44:29 +1100590 - dtucker@cvs.openbsd.org 2013/12/19 00:19:12
591 [serverloop.c]
592 Cast client_alive_interval to u_int64_t before assinging to
593 max_time_milliseconds to avoid potential integer overflow in the timeout.
594 bz#2170, patch from Loganaden Velvindron, ok djm@
Damien Millerbf25d112013-12-29 17:44:56 +1100595 - djm@cvs.openbsd.org 2013/12/19 00:27:57
596 [auth-options.c]
597 simplify freeing of source-address certificate restriction
Damien Miller4def1842013-12-29 17:45:26 +1100598 - djm@cvs.openbsd.org 2013/12/19 01:04:36
599 [channels.c]
600 bz#2147: fix multiple remote forwardings with dynamically assigned
601 listen ports. In the s->c message to open the channel we were sending
602 zero (the magic number to request a dynamic port) instead of the actual
603 listen port. The client therefore had no way of discriminating between
604 them.
605
606 Diagnosis and fix by ronf AT timeheart.net
Damien Miller0b36c832013-12-29 17:45:51 +1100607 - djm@cvs.openbsd.org 2013/12/19 01:19:41
608 [ssh-agent.c]
609 bz#2186: don't crash (NULL deref) when deleting PKCS#11 keys from an agent
610 that has a mix of normal and PKCS#11 keys; fix from jay AT slushpupie.com;
611 ok dtucker
Damien Miller339a48f2013-12-29 17:46:49 +1100612 - djm@cvs.openbsd.org 2013/12/19 22:57:13
613 [poly1305.c poly1305.h]
614 use full name for author, with his permission
Damien Miller13797712013-12-29 17:47:14 +1100615 - tedu@cvs.openbsd.org 2013/12/21 07:10:47
616 [ssh-keygen.1]
617 small typo
Damien Miller3e192952013-12-29 17:47:50 +1100618 - djm@cvs.openbsd.org 2013/12/27 22:30:17
619 [ssh-dss.c ssh-ecdsa.c ssh-rsa.c]
620 make the original RSA and DSA signing/verification code look more like
621 the ECDSA/Ed25519 ones: use key_type_plain() when checking the key type
622 rather than tediously listing all variants, use __func__ for debug/
623 error messages
Damien Miller06122e92013-12-29 17:48:15 +1100624 - djm@cvs.openbsd.org 2013/12/27 22:37:18
625 [ssh-rsa.c]
626 correct comment
Damien Miller83f2fe22013-12-29 17:48:38 +1100627 - djm@cvs.openbsd.org 2013/12/29 02:28:10
628 [key.c]
629 allow ed25519 keys to appear as certificate authorities
Damien Miller5baeacf2013-12-29 17:48:55 +1100630 - djm@cvs.openbsd.org 2013/12/29 02:37:04
631 [key.c]
632 correct comment for key_to_certified()
Damien Miller9de4fcd2013-12-29 17:49:13 +1100633 - djm@cvs.openbsd.org 2013/12/29 02:49:52
634 [key.c]
635 correct comment for key_drop_cert()
Damien Miller29ace1c2013-12-29 17:49:31 +1100636 - djm@cvs.openbsd.org 2013/12/29 04:20:04
637 [key.c]
638 to make sure we don't omit any key types as valid CA keys again,
639 factor the valid key type check into a key_type_is_valid_ca()
640 function
Damien Millerf72cdde2013-12-29 17:49:55 +1100641 - djm@cvs.openbsd.org 2013/12/29 04:29:25
642 [authfd.c]
643 allow deletion of ed25519 keys from the agent
Damien Millerb9a95492013-12-29 17:50:15 +1100644 - djm@cvs.openbsd.org 2013/12/29 04:35:50
645 [authfile.c]
646 don't refuse to load Ed25519 certificates
Damien Miller0fa47cf2013-12-29 17:53:39 +1100647 - djm@cvs.openbsd.org 2013/12/29 05:42:16
648 [ssh.c]
649 don't forget to load Ed25519 certs too
Damien Miller106bf1c2013-12-29 17:54:03 +1100650 - djm@cvs.openbsd.org 2013/12/29 05:57:02
651 [sshconnect.c]
652 when showing other hostkeys, don't forget Ed25519 keys
Damien Miller7d97fd92013-12-29 17:40:18 +1100653
Darren Tucker77244af2013-12-21 17:02:39 +110065420131221
655 - (dtucker) [regress/keytype.sh] Actually test ecdsa key types.
656
Darren Tucker1fcec9d2013-12-19 11:00:12 +110065720131219
658 - (dtucker) [configure.ac] bz#2178: Don't try to use BSM on Solaris versions
659 greater than 11 either rather than just 11. Patch from Tomas Kuthan.
Darren Tucker53f8e782013-12-19 11:31:44 +1100660 - (dtucker) [auth-pam.c] bz#2163: check return value from pam_get_item().
661 Patch from Loganaden Velvindron.
Darren Tucker1fcec9d2013-12-19 11:00:12 +1100662
Damien Miller4f752cf2013-12-18 17:45:35 +110066320131218
664 - (djm) OpenBSD CVS Sync
665 - djm@cvs.openbsd.org 2013/12/07 08:08:26
666 [ssh-keygen.1]
667 document -a and -o wrt new key format
Damien Miller8ba0ead2013-12-18 17:46:27 +1100668 - naddy@cvs.openbsd.org 2013/12/07 11:58:46
669 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8 ssh.1]
670 [ssh_config.5 sshd.8 sshd_config.5]
671 add missing mentions of ed25519; ok djm@
Damien Miller6575c3a2013-12-18 17:47:02 +1100672 - dtucker@cvs.openbsd.org 2013/12/08 09:53:27
673 [sshd_config.5]
674 Use a literal for the default value of KEXAlgorithms. ok deraadt jmc
Damien Miller8a56dc22013-12-18 17:48:11 +1100675 - markus@cvs.openbsd.org 2013/12/09 11:03:45
676 [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
677 [ge25519_base.data hash.c sc25519.c sc25519.h verify.c]
678 Add Authors for the public domain ed25519/nacl code.
679 see also http://nacl.cr.yp.to/features.html
680 All of the NaCl software is in the public domain.
681 and http://ed25519.cr.yp.to/software.html
682 The Ed25519 software is in the public domain.
Damien Miller155b5a52013-12-18 17:48:32 +1100683 - markus@cvs.openbsd.org 2013/12/09 11:08:17
684 [crypto_api.h]
685 remove unused defines
Damien Miller059321d2013-12-18 17:49:48 +1100686 - pascal@cvs.openbsd.org 2013/12/15 18:17:26
687 [ssh-add.c]
688 Make ssh-add also add .ssh/id_ed25519; fixes lie in manual page.
689 ok markus@
Damien Millerd58a5962013-12-18 17:50:13 +1100690 - djm@cvs.openbsd.org 2013/12/15 21:42:35
691 [cipher-chachapoly.c]
692 add some comments and constify a constant
Damien Miller6674eb92013-12-18 17:50:39 +1100693 - markus@cvs.openbsd.org 2013/12/17 10:36:38
694 [crypto_api.h]
695 I've assempled the header file by cut&pasting from generated headers
696 and the source files.
Damien Miller4f752cf2013-12-18 17:45:35 +1100697
Damien Miller7e6e42f2013-12-08 08:23:08 +110069820131208
699 - (djm) [openbsd-compat/bsd-setres_id.c] Missing header; from Corinna
700 Vinschen
Damien Miller6d6fcd12013-12-08 15:53:28 +1100701 - (djm) [Makefile.in regress/Makefile regress/agent-ptrace.sh]
702 [regress/setuid-allowed.c] Check that ssh-agent is not on a no-setuid
703 filesystem before running agent-ptrace.sh; ok dtucker
Damien Miller7e6e42f2013-12-08 08:23:08 +1100704
Damien Miller39392072013-12-07 10:31:08 +110070520131207
706 - (djm) OpenBSD CVS Sync
707 - djm@cvs.openbsd.org 2013/12/05 22:59:45
708 [sftp-client.c]
709 fix memory leak in error path in do_readdir(); pointed out by
710 Loganaden Velvindron @ AfriNIC in bz#2163
Damien Miller0f8536d2013-12-07 10:31:37 +1100711 - djm@cvs.openbsd.org 2013/12/06 03:40:51
712 [ssh-keygen.c]
713 remove duplicated character ('g') in getopt() string;
714 document the (few) remaining option characters so we don't have to
715 rummage next time.
Damien Millerf0e90602013-12-07 10:40:26 +1100716 - markus@cvs.openbsd.org 2013/12/06 13:30:08
717 [authfd.c key.c key.h ssh-agent.c]
718 move private key (de)serialization to key.c; ok djm
Damien Millerbcd00ab2013-12-07 10:41:55 +1100719 - markus@cvs.openbsd.org 2013/12/06 13:34:54
720 [authfile.c authfile.h cipher.c cipher.h key.c packet.c ssh-agent.c]
721 [ssh-keygen.c PROTOCOL.key] new private key format, bcrypt as KDF by
722 default; details in PROTOCOL.key; feedback and lots help from djm;
723 ok djm@
Damien Miller5be9d9e2013-12-07 11:24:01 +1100724 - markus@cvs.openbsd.org 2013/12/06 13:39:49
725 [authfd.c authfile.c key.c key.h myproposal.h pathnames.h readconf.c]
726 [servconf.c ssh-agent.c ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c]
727 [ssh-keysign.c ssh.c ssh_config.5 sshd.8 sshd.c verify.c ssh-ed25519.c]
728 [sc25519.h sc25519.c hash.c ge25519_base.data ge25519.h ge25519.c]
729 [fe25519.h fe25519.c ed25519.c crypto_api.h blocks.c]
730 support ed25519 keys (hostkeys and user identities) using the public
731 domain ed25519 reference code from SUPERCOP, see
732 http://ed25519.cr.yp.to/software.html
733 feedback, help & ok djm@
Damien Millera7827c12013-12-07 11:24:30 +1100734 - jmc@cvs.openbsd.org 2013/12/06 15:29:07
735 [sshd.8]
736 missing comma;
Damien Millerca570a52013-12-07 11:29:09 +1100737 - djm@cvs.openbsd.org 2013/12/07 00:19:15
738 [key.c]
739 set k->cert = NULL after freeing it
Damien Millerf54542a2013-12-07 16:32:44 +1100740 - markus@cvs.openbsd.org 2013/12/06 13:52:46
741 [regress/Makefile regress/agent.sh regress/cert-hostkey.sh]
742 [regress/cert-userkey.sh regress/keytype.sh]
743 test ed25519 support; from djm@
Damien Millerf104da22013-12-07 12:37:53 +1100744 - (djm) [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
Damien Miller3cccc0e2013-12-07 11:27:47 +1100745 [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] Fix RCS idents
Damien Millerf104da22013-12-07 12:37:53 +1100746 - (djm) [Makefile.in] Add ed25519 sources
747 - (djm) [authfile.c] Conditionalise inclusion of util.h
748 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bcrypt_pbkdf.c]
Damien Miller1ff130d2013-12-07 11:51:51 +1100749 [openbsd-compat/blf.h openbsd-compat/blowfish.c]
750 [openbsd-compat/openbsd-compat.h] Start at supporting bcrypt_pbkdf in
751 portable.
Damien Millerf104da22013-12-07 12:37:53 +1100752 - (djm) [ed25519.c ssh-ed25519.c openbsd-compat/Makefile.in]
753 [openbsd-compat/bcrypt_pbkdf.c] Make ed25519/new key format compile on
754 Linux
Damien Millereb401582013-12-07 17:07:15 +1100755 - (djm) [regress/cert-hostkey.sh] Fix merge botch
Damien Millerda3ca352013-12-07 21:43:46 +1100756 - (djm) [Makefile.in] PATHSUBS and keygen bits for Ed25519; from
757 Loganaden Velvindron @ AfriNIC in bz#2179
Damien Miller39392072013-12-07 10:31:08 +1100758
Damien Millerdec03932013-12-05 10:18:43 +110075920131205
760 - (djm) OpenBSD CVS Sync
761 - jmc@cvs.openbsd.org 2013/11/21 08:05:09
762 [ssh_config.5 sshd_config.5]
763 no need for .Pp before displays;
Damien Millerd937dc02013-12-05 10:19:54 +1100764 - deraadt@cvs.openbsd.org 2013/11/25 18:04:21
765 [ssh.1 ssh.c]
766 improve -Q usage and such. One usage change is that the option is now
767 case-sensitive
768 ok dtucker markus djm
Damien Millerbdb352a2013-12-05 10:20:52 +1100769 - jmc@cvs.openbsd.org 2013/11/26 12:14:54
770 [ssh.1 ssh.c]
771 - put -Q in the right place
772 - Ar was a poor choice for the arguments to -Q. i've chosen an
773 admittedly equally poor Cm, at least consistent with the rest
774 of the docs. also no need for multiple instances
775 - zap a now redundant Nm
776 - usage() sync
Damien Miller1d2f8802013-12-05 10:22:03 +1100777 - deraadt@cvs.openbsd.org 2013/11/26 19:15:09
778 [pkcs11.h]
779 cleanup 1 << 31 idioms. Resurrection of this issue pointed out by
780 Eitan Adler ok markus for ssh, implies same change in kerberosV
Damien Millere4870c02013-12-05 10:22:39 +1100781 - djm@cvs.openbsd.org 2013/12/01 23:19:05
782 [PROTOCOL]
783 mention curve25519-sha256@libssh.org key exchange algorithm
Damien Miller114e5402013-12-05 10:22:57 +1100784 - djm@cvs.openbsd.org 2013/12/02 02:50:27
785 [PROTOCOL.chacha20poly1305]
786 typo; from Jon Cave
Damien Millerf1e44ea2013-12-05 10:23:21 +1100787 - djm@cvs.openbsd.org 2013/12/02 02:56:17
788 [ssh-pkcs11-helper.c]
789 use-after-free; bz#2175 patch from Loganaden Velvindron @ AfriNIC
Damien Millerf7e8a872013-12-05 10:25:51 +1100790 - djm@cvs.openbsd.org 2013/12/02 03:09:22
791 [key.c]
792 make key_to_blob() return a NULL blob on failure; part of
793 bz#2175 from Loganaden Velvindron @ AfriNIC
Damien Miller960f6a22013-12-05 10:26:14 +1100794 - djm@cvs.openbsd.org 2013/12/02 03:13:14
795 [cipher.c]
796 correct bzero of chacha20+poly1305 key context. bz#2177 from
797 Loganaden Velvindron @ AfriNIC
798
799 Also make it a memset for consistency with the rest of cipher.c
Damien Miller9275df32013-12-05 10:26:32 +1100800 - djm@cvs.openbsd.org 2013/12/04 04:20:01
801 [sftp-client.c]
802 bz#2171: don't leak local_fd on error; from Loganaden Velvindron @
803 AfriNIC
Damien Miller534b2cc2013-12-05 14:07:27 +1100804 - djm@cvs.openbsd.org 2013/12/05 01:16:41
805 [servconf.c servconf.h]
806 bz#2161 - fix AuthorizedKeysCommand inside a Match block and
807 rearrange things so the same error is harder to make next time;
808 with and ok dtucker@
Darren Tucker8369c8e2013-12-05 11:00:16 +1100809 - (dtucker) [configure.ac] bz#2173: use pkg-config --libs to include correct
810 -L location for libedit. Patch from Serge van den Boom.
Damien Millerdec03932013-12-05 10:18:43 +1100811
Damien Miller0600c702013-11-21 13:55:43 +110081220131121
813 - (djm) OpenBSD CVS Sync
814 - dtucker@cvs.openbsd.org 2013/11/08 11:15:19
815 [bufaux.c bufbn.c buffer.c sftp-client.c sftp-common.c sftp-glob.c]
816 [uidswap.c] Include stdlib.h for free() as per the man page.
Damien Miller867e6932013-11-21 13:56:06 +1100817 - markus@cvs.openbsd.org 2013/11/13 13:48:20
818 [ssh-pkcs11.c]
819 add missing braces found by pedro
Damien Miller23e00aa2013-11-21 13:56:28 +1100820 - djm@cvs.openbsd.org 2013/11/20 02:19:01
821 [sshd.c]
822 delay closure of in/out fds until after "Bad protocol version
823 identification..." message, as get_remote_ipaddr/get_remote_port
824 require them open.
Damien Millere0016732013-11-21 13:56:49 +1100825 - deraadt@cvs.openbsd.org 2013/11/20 20:53:10
826 [scp.c]
827 unsigned casts for ctype macros where neccessary
828 ok guenther millert markus
Damien Millerfdb23062013-11-21 13:57:15 +1100829 - deraadt@cvs.openbsd.org 2013/11/20 20:54:10
830 [canohost.c clientloop.c match.c readconf.c sftp.c]
831 unsigned casts for ctype macros where neccessary
832 ok guenther millert markus
Damien Miller0fde8ac2013-11-21 14:12:23 +1100833 - djm@cvs.openbsd.org 2013/11/21 00:45:44
834 [Makefile.in PROTOCOL PROTOCOL.chacha20poly1305 authfile.c chacha.c]
835 [chacha.h cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h]
836 [dh.c myproposal.h packet.c poly1305.c poly1305.h servconf.c ssh.1]
837 [ssh.c ssh_config.5 sshd_config.5] Add a new protocol 2 transport
838 cipher "chacha20-poly1305@openssh.com" that combines Daniel
839 Bernstein's ChaCha20 stream cipher and Poly1305 MAC to build an
840 authenticated encryption mode.
841
842 Inspired by and similar to Adam Langley's proposal for TLS:
843 http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03
844 but differs in layout used for the MAC calculation and the use of a
845 second ChaCha20 instance to separately encrypt packet lengths.
846 Details are in the PROTOCOL.chacha20poly1305 file.
847
848 Feedback markus@, naddy@; manpage bits Loganden Velvindron @ AfriNIC
849 ok markus@ naddy@
Damien Millerfa7a20b2013-11-21 14:24:08 +1100850 - naddy@cvs.openbsd.org 2013/11/18 05:09:32
851 [regress/forward-control.sh]
852 bump timeout to 10 seconds to allow slow machines (e.g. Alpha PC164)
853 to successfully run this; ok djm@
Damien Miller36aba252013-11-21 14:24:42 +1100854 - djm@cvs.openbsd.org 2013/11/21 03:15:46
855 [regress/krl.sh]
856 add some reminders for additional tests that I'd like to implement
Damien Millerea61b212013-11-21 14:25:15 +1100857 - djm@cvs.openbsd.org 2013/11/21 03:16:47
858 [regress/modpipe.c]
859 use unsigned long long instead of u_int64_t here to avoid warnings
860 on some systems portable OpenSSH is built on.
Damien Miller8a073cf2013-11-21 14:26:18 +1100861 - djm@cvs.openbsd.org 2013/11/21 03:18:51
862 [regress/cipher-speed.sh regress/integrity.sh regress/rekey.sh]
863 [regress/try-ciphers.sh]
864 use new "ssh -Q cipher-auth" query to obtain lists of authenticated
865 encryption ciphers instead of specifying them manually; ensures that
866 the new chacha20poly1305@openssh.com mode is tested;
867
868 ok markus@ and naddy@ as part of the diff to add
869 chacha20poly1305@openssh.com
Damien Miller0600c702013-11-21 13:55:43 +1100870
Darren Tuckerb6a75b02013-11-10 20:25:22 +110087120131110
872 - (dtucker) [regress/keytype.sh] Populate ECDSA key types to be tested by
873 querying the ones that are compiled in.
874
Darren Tucker6e2fe812013-11-09 16:55:03 +110087520131109
876 - (dtucker) OpenBSD CVS Sync
877 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
878 [regress/test-exec.sh regress/rekey.sh]
879 Use smaller test data files to speed up tests. Grow test datafiles
880 where necessary for a specific test.
Darren Tucker37bcef52013-11-09 18:39:25 +1100881 - (dtucker) [configure.ac kex.c key.c myproposal.h] Test for the presence of
882 NID_X9_62_prime256v1, NID_secp384r1 and NID_secp521r1 and test that the
883 latter actually works before using it. Fedora (at least) has NID_secp521r1
884 that doesn't work (see https://bugzilla.redhat.com/show_bug.cgi?id=1021897).
Darren Tucker95cb2d42013-11-09 22:02:31 +1100885 - (dtucker) [configure.ac] Fix brackets in NID_secp521r1 test.
Darren Tuckerdd5264d2013-11-09 22:32:51 +1100886 - (dtucker) [configure.ac] Add missing "test".
Darren Tucker2c894302013-11-10 12:38:42 +1100887 - (dtucker) [key.c] Check for the correct defines for NID_secp521r1.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100888
Darren Tucker08998c52013-11-08 12:11:46 +110088920131108
890 - (dtucker) OpenBSD CVS Sync
891 - dtucker@cvs.openbsd.org 2013/11/08 01:06:14
892 [regress/rekey.sh]
893 Rekey less frequently during tests to speed them up
Damien Miller690d9892013-11-08 12:16:49 +1100894 - (djm) OpenBSD CVS Sync
895 - dtucker@cvs.openbsd.org 2013/11/07 11:58:27
896 [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c]
897 Output the effective values of Ciphers, MACs and KexAlgorithms when
898 the default has not been overridden. ok markus@
Damien Miller6c81fee2013-11-08 12:19:55 +1100899 - djm@cvs.openbsd.org 2013/11/08 00:39:15
900 [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c]
901 [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c]
902 [sftp-client.c sftp-glob.c]
903 use calloc for all structure allocations; from markus@
Damien Miller3ac4a232013-11-08 12:39:49 +1100904 - djm@cvs.openbsd.org 2013/11/08 01:38:11
905 [version.h]
906 openssh-6.4
Damien Miller3420a502013-11-08 16:48:13 +1100907 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
908 [contrib/suse/openssh.spec] Update version numbers following release.
Darren Tuckerccdb9be2013-11-08 18:54:38 +1100909 - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of
910 arc4random_stir for platforms that have arc4random but don't have
911 arc4random_stir (right now this is only OpenBSD -current).
Darren Tucker1c8ce342013-11-08 19:50:32 +1100912 - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have
913 EVP_sha256.
Darren Tuckerd94240b2013-11-08 21:10:04 +1100914 - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256.
Darren Tucker8c333ec2013-11-08 21:12:58 +1100915 - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile
916 warnings.
Darren Tucker882abfd2013-11-09 00:17:41 +1100917 - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100918 and pass in TEST_ENV. use stderr to get polluted
Darren Tucker882abfd2013-11-09 00:17:41 +1100919 and the stderr-data test to fail.
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100920 - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation:
921 rather than testing and generating each key, call ssh-keygen -A.
922 Patch from vinschen at redhat.com.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100923 - (dtucker) OpenBSD CVS Sync
924 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
925 [regress/test-exec.sh regress/rekey.sh]
926 Use smaller test data files to speed up tests. Grow test datafiles
927 where necessary for a specific test.
Darren Tucker08998c52013-11-08 12:11:46 +1100928
Damien Miller61c5c232013-11-07 11:34:14 +110092920131107
930 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
931 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +1100932 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +1100933 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +1100934 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
935 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +1100936 - (djm) OpenBSD CVS Sync
937 - markus@cvs.openbsd.org 2013/11/04 11:51:16
938 [monitor.c]
939 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
940 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +1100941 - markus@cvs.openbsd.org 2013/11/06 16:52:11
942 [monitor_wrap.c]
943 fix rekeying for AES-GCM modes; ok deraadt
Damien Millerc8908aa2013-11-07 13:38:35 +1100944 - djm@cvs.openbsd.org 2013/11/06 23:05:59
945 [ssh-pkcs11.c]
946 from portable: s/true/true_val/ to avoid name collisions on dump platforms
947 RCSID sync only
Darren Tuckeraa195482013-11-07 14:50:09 +1100948 - (dtucker) OpenBSD CVS Sync
949 - djm@cvs.openbsd.org 2013/10/09 23:44:14
950 [regress/Makefile] (ID sync only)
951 regression test for sftp request white/blacklisting and readonly mode.
Darren Tuckerbbfb9b02013-11-07 14:56:43 +1100952 - markus@cvs.openbsd.org 2013/11/02 22:39:53
953 [regress/kextype.sh]
954 add curve25519-sha256@libssh.org
Darren Tucker23455772013-11-07 15:00:51 +1100955 - dtucker@cvs.openbsd.org 2013/11/04 12:27:42
956 [regress/rekey.sh]
957 Test rekeying with all KexAlgorithms.
Darren Tucker651dc8b2013-11-07 15:04:44 +1100958 - dtucker@cvs.openbsd.org 2013/11/07 00:12:05
959 [regress/rekey.sh]
960 Test rekeying for every Cipher, MAC and KEX, plus test every KEX with
961 the GCM ciphers.
Darren Tucker06595d62013-11-07 15:08:02 +1100962 - dtucker@cvs.openbsd.org 2013/11/07 01:12:51
963 [regress/rekey.sh]
964 Factor out the data transfer rekey tests
Darren Tuckera9550412013-11-07 15:21:19 +1100965 - dtucker@cvs.openbsd.org 2013/11/07 02:48:38
966 [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh]
967 Use ssh -Q instead of hardcoding lists of ciphers or MACs.
Darren Tucker74cbc222013-11-07 15:26:12 +1100968 - dtucker@cvs.openbsd.org 2013/11/07 03:55:41
969 [regress/kextype.sh]
970 Use ssh -Q to get kex types instead of a static list.
Darren Tucker6e9d6f42013-11-07 15:32:37 +1100971 - dtucker@cvs.openbsd.org 2013/11/07 04:26:56
972 [regress/kextype.sh]
973 trailing space
Darren Tucker4bf7e502013-11-07 22:33:48 +1100974 - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment
975 variable. It's no longer used now that we get the supported MACs from
976 ssh -Q.
Damien Miller61c5c232013-11-07 11:34:14 +1100977
Damien Millerd2252c72013-11-04 07:41:48 +110097820131104
979 - (djm) OpenBSD CVS Sync
980 - markus@cvs.openbsd.org 2013/11/02 20:03:54
981 [ssh-pkcs11.c]
982 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
983 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +1100984 - markus@cvs.openbsd.org 2013/11/02 21:59:15
985 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
986 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
987 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +1100988 - markus@cvs.openbsd.org 2013/11/02 22:10:15
989 [kexdhs.c kexecdhs.c]
990 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +1100991 - markus@cvs.openbsd.org 2013/11/02 22:24:24
992 [kexdhs.c kexecdhs.c]
993 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +1100994 - markus@cvs.openbsd.org 2013/11/02 22:34:01
995 [auth-options.c]
996 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +1100997 - markus@cvs.openbsd.org 2013/11/02 22:39:19
998 [ssh_config.5 sshd_config.5]
999 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +11001000 - djm@cvs.openbsd.org 2013/11/03 10:37:19
1001 [roaming_common.c]
1002 fix a couple of function definitions foo() -> foo(void)
1003 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +11001004 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
1005 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +11001006
Darren Tuckerd5277042013-11-03 16:30:46 +1100100720131103
1008 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
1009 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
1010 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +11001011 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
1012 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +11001013 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
1014 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +11001015
Damien Miller4a3a9d42013-10-30 22:19:47 +1100101620131030
1017 - (djm) OpenBSD CVS Sync
1018 - djm@cvs.openbsd.org 2013/10/29 09:42:11
1019 [key.c key.h]
1020 fix potential stack exhaustion caused by nested certificates;
1021 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +11001022 - djm@cvs.openbsd.org 2013/10/29 09:48:02
1023 [servconf.c servconf.h session.c sshd_config sshd_config.5]
1024 shd_config PermitTTY to disallow TTY allocation, mirroring the
1025 longstanding no-pty authorized_keys option;
1026 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +11001027 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
1028 [sshd_config.5]
1029 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +11001030
Damien Miller28631ce2013-10-26 10:07:56 +1100103120131026
1032 - (djm) OpenBSD CVS Sync
1033 - djm@cvs.openbsd.org 2013/10/25 23:04:51
1034 [ssh.c]
1035 fix crash when using ProxyCommand caused by previous commit - was calling
1036 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
1037
Damien Miller26506ad2013-10-26 10:05:46 +1100103820131025
1039 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
1040 unnecessary arc4random_stir() calls. The only ones left are to ensure
1041 that the PRNG gets a different state after fork() for platforms that
1042 have broken the API.
1043
Damien Miller8f187312013-10-24 10:53:02 +1100104420131024
1045 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
1046 rather than full client name which may be of form user@REALM;
1047 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +11001048 - (djm) OpenBSD CVS Sync
1049 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
1050 [servconf.c]
1051 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +11001052 - djm@cvs.openbsd.org 2013/10/23 23:35:32
1053 [sshd.c]
1054 include local address and port in "Connection from ..." message (only
1055 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +11001056 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
1057 [moduli.c]
1058 Periodically print progress and, if possible, expected time to completion
1059 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +11001060 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
1061 [readconf.c servconf.c ssh_config.5 sshd_config.5]
1062 Disallow empty Match statements and add "Match all" which matches
1063 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +11001064 - djm@cvs.openbsd.org 2013/10/24 08:19:36
1065 [ssh.c]
1066 fix bug introduced in hostname canonicalisation commit: don't try to
1067 resolve hostnames when a ProxyCommand is set unless the user has forced
1068 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -07001069 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +11001070
Damien Miller5c86ebd2013-10-23 16:29:12 +1100107120131023
1072 - (djm) OpenBSD CVS Sync
1073 - djm@cvs.openbsd.org 2013/10/20 04:39:28
1074 [ssh_config.5]
1075 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +11001076 - djm@cvs.openbsd.org 2013/10/20 06:19:28
1077 [readconf.c ssh_config.5]
1078 rename "command" subclause of the recently-added "Match" keyword to
1079 "exec"; it's shorter, clearer in intent and we might want to add the
1080 ability to match against the command being executed at the remote end in
1081 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +11001082 - djm@cvs.openbsd.org 2013/10/20 09:51:26
1083 [scp.1 sftp.1]
1084 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +11001085 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
1086 [ssh_config.5]
1087 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +11001088 - djm@cvs.openbsd.org 2013/10/23 03:03:07
1089 [readconf.c]
1090 Hostname may have %h sequences that should be expanded prior to Match
1091 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +11001092 - djm@cvs.openbsd.org 2013/10/23 03:05:19
1093 [readconf.c ssh.c]
1094 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +11001095 - djm@cvs.openbsd.org 2013/10/23 04:16:22
1096 [ssh-keygen.c]
1097 Make code match documentation: relative-specified certificate expiry time
1098 should be relative to current time and not the validity start time.
1099 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +11001100
Damien Millera176e182013-10-18 09:05:41 +1100110120131018
1102 - (djm) OpenBSD CVS Sync
1103 - djm@cvs.openbsd.org 2013/10/09 23:44:14
1104 [regress/Makefile regress/sftp-perm.sh]
1105 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +11001106 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
1107 [sftp.1 sftp.c]
1108 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +11001109 - djm@cvs.openbsd.org 2013/10/17 22:08:04
1110 [sshd.c]
1111 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +11001112
Damien Millerd77b81f2013-10-17 11:39:00 +1100111320131017
1114 - (djm) OpenBSD CVS Sync
1115 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
1116 [ssh.1 ssh_config.5]
1117 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +11001118 - djm@cvs.openbsd.org 2013/10/16 02:31:47
1119 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
1120 [sshconnect.c sshconnect.h]
1121 Implement client-side hostname canonicalisation to allow an explicit
1122 search path of domain suffixes to use to convert unqualified host names
1123 to fully-qualified ones for host key matching.
1124 This is particularly useful for host certificates, which would otherwise
1125 need to list unqualified names alongside fully-qualified ones (and this
1126 causes a number of problems).
1127 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +11001128 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
1129 [ssh_config.5]
1130 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +11001131 - djm@cvs.openbsd.org 2013/10/16 22:49:39
1132 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
1133 s/canonicalise/canonicalize/ for consistency with existing spelling,
1134 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +11001135 - djm@cvs.openbsd.org 2013/10/16 22:58:01
1136 [ssh.c ssh_config.5]
1137 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +11001138 - djm@cvs.openbsd.org 2013/10/17 00:30:13
1139 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
1140 fsync@openssh.com protocol extension for sftp-server
1141 client support to allow calling fsync() faster successful transfer
1142 patch mostly by imorgan AT nas.nasa.gov; bz#1798
1143 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +11001144 - djm@cvs.openbsd.org 2013/10/17 00:46:49
1145 [ssh.c]
1146 rearrange check to reduce diff against -portable
1147 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +11001148
Damien Miller6eaeebf2013-10-15 11:55:57 +1100114920131015
1150 - (djm) OpenBSD CVS Sync
1151 - djm@cvs.openbsd.org 2013/10/09 23:42:17
1152 [sftp-server.8 sftp-server.c]
1153 Add ability to whitelist and/or blacklist sftp protocol requests by name.
1154 Refactor dispatch loop and consolidate read-only mode checks.
1155 Make global variables static, since sftp-server is linked into sshd(8).
1156 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +11001157 - djm@cvs.openbsd.org 2013/10/10 00:53:25
1158 [sftp-server.c]
1159 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +11001160 - djm@cvs.openbsd.org 2013/10/10 01:43:03
1161 [sshd.c]
1162 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
1163 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +11001164 - djm@cvs.openbsd.org 2013/10/11 02:45:36
1165 [sftp-client.c]
1166 rename flag arguments to be more clear and consistent.
1167 reorder some internal function arguments to make adding additional flags
1168 easier.
1169 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +11001170 - djm@cvs.openbsd.org 2013/10/11 02:52:23
1171 [sftp-client.c]
1172 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +11001173 - djm@cvs.openbsd.org 2013/10/11 02:53:45
1174 [sftp-client.h]
1175 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +11001176 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
1177 [sftp-server.8 sftp-server.c]
1178 tweak previous;
1179 ok djm
Damien Miller71df7522013-10-15 12:12:02 +11001180 - djm@cvs.openbsd.org 2013/10/14 21:20:52
1181 [session.c session.h]
1182 Add logging of session starts in a useful format; ok markus@ feedback and
1183 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +11001184 - djm@cvs.openbsd.org 2013/10/14 22:22:05
1185 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
1186 add a "Match" keyword to ssh_config that allows matching on hostname,
1187 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +11001188 - djm@cvs.openbsd.org 2013/10/14 23:28:23
1189 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
1190 refactor client config code a little:
1191 add multistate option partsing to readconf.c, similar to servconf.c's
1192 existing code.
1193 move checking of options that accept "none" as an argument to readconf.c
1194 add a lowercase() function and use it instead of explicit tolower() in
1195 loops
1196 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +11001197 - djm@cvs.openbsd.org 2013/10/14 23:31:01
1198 [ssh.c]
1199 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +11001200 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +11001201
Darren Tuckerad92df72013-10-10 10:24:11 +1100120220131010
1203 - (dtucker) OpenBSD CVS Sync
1204 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
1205 [ssh_config]
1206 Remove gssapi config parts from ssh_config, as was already done for
1207 sshd_config. Req by/ok ajacoutot@
1208 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +11001209 - djm@cvs.openbsd.org 2013/09/19 00:24:52
1210 [progressmeter.c]
1211 store the initial file offset so the progress meter doesn't freak out
1212 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +11001213 - djm@cvs.openbsd.org 2013/09/19 00:49:12
1214 [sftp-client.c]
1215 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +11001216 - djm@cvs.openbsd.org 2013/09/19 01:24:46
1217 [channels.c]
1218 bz#1297 - tell the client (via packet_send_debug) when their preferred
1219 listen address has been overridden by the server's GatewayPorts;
1220 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +11001221 - djm@cvs.openbsd.org 2013/09/19 01:26:29
1222 [sshconnect.c]
1223 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
1224 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +11001225 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
1226 [dh.c dh.h]
1227 Increase the size of the Diffie-Hellman groups requested for a each
1228 symmetric key size. New values from NIST Special Publication 800-57 with
1229 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
1230 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +11001231
Damien Miller91593102013-10-09 10:42:32 +1100123220131009
1233 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
1234 in OpenBSD implementation of arc4random, shortly to replace the existing
1235 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +11001236 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
1237 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
1238 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
1239 tested tim@
Damien Miller91593102013-10-09 10:42:32 +11001240
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000124120130922
1242 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
1243 setting when handling SIGHUP to maintain behaviour over retart. Patch
1244 from Matthew Ife.
1245
Darren Tuckere90a06a2013-09-18 15:09:38 +1000124620130918
1247 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
1248
Damien Miller045bda52013-09-14 09:44:37 +1000124920130914
1250 - (djm) OpenBSD CVS Sync
1251 - djm@cvs.openbsd.org 2013/08/22 19:02:21
1252 [sshd.c]
1253 Stir PRNG after post-accept fork. The child gets a different PRNG state
1254 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
1255 ok markus@
Damien Miller66085482013-09-14 09:45:03 +10001256 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
1257 [ssh-keygen.c]
1258 improve batch processing a bit by making use of the quite flag a bit
1259 more often and exit with a non zero code if asked to find a hostname
1260 in a known_hosts file and it wasn't there;
1261 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +10001262 - djm@cvs.openbsd.org 2013/08/31 00:13:54
1263 [sftp.c]
1264 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +10001265 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
1266 [ssh-keygen.c sshconnect1.c sshd.c]
1267 All the instances of arc4random_stir() are bogus, since arc4random()
1268 does this itself, inside itself, and has for a very long time.. Actually,
1269 this was probably reducing the entropy available.
1270 ok djm
1271 ID SYNC ONLY for portable; we don't trust other arc4random implementations
1272 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +10001273 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
1274 [sshd_config]
1275 Remove commented-out kerberos/gssapi config options from sample config,
1276 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
1277 various people; ok deraadt@
1278 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +10001279 - djm@cvs.openbsd.org 2013/09/12 01:41:12
1280 [clientloop.c]
1281 fix connection crash when sending break (~B) on ControlPersist'd session;
1282 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +10001283 - djm@cvs.openbsd.org 2013/09/13 06:54:34
1284 [channels.c]
1285 avoid unaligned access in code that reused a buffer to send a
1286 struct in_addr in a reply; simpler just use use buffer_put_int();
1287 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +10001288
Damien Miller04be8b92013-08-28 12:49:43 +1000128920130828
1290 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
1291 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
1292 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +10001293 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
1294 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +10001295
Damien Miller02e87802013-08-21 02:38:51 +1000129620130821
1297 - (djm) OpenBSD CVS Sync
1298 - djm@cvs.openbsd.org 2013/08/06 23:03:49
1299 [sftp.c]
1300 fix some whitespace at EOL
1301 make list of commands an enum rather than a long list of defines
1302 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +10001303 - djm@cvs.openbsd.org 2013/08/06 23:05:01
1304 [sftp.1]
1305 document top-level -a option (the -a option to 'get' was already
1306 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +10001307 - djm@cvs.openbsd.org 2013/08/06 23:06:01
1308 [servconf.c]
1309 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +10001310 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
1311 [sftp.1 sftp.c]
1312 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +10001313 - djm@cvs.openbsd.org 2013/08/08 04:52:04
1314 [sftp.c]
1315 fix two year old regression: symlinking a file would incorrectly
1316 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +10001317 - djm@cvs.openbsd.org 2013/08/08 05:04:03
1318 [sftp-client.c sftp-client.h sftp.c]
1319 add a "-l" flag for the rename command to force it to use the silly
1320 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
1321 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +10001322
Damien Millerc7dba122013-08-21 02:41:15 +10001323 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +10001324 - djm@cvs.openbsd.org 2013/08/09 03:37:25
1325 [sftp.c]
1326 do getopt parsing for all sftp commands (with an empty optstring for
1327 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +10001328 - djm@cvs.openbsd.org 2013/08/09 03:39:13
1329 [sftp-client.c]
1330 two problems found by a to-be-committed regress test: 1) msg_id was not
1331 being initialised so was starting at a random value from the heap
1332 (harmless, but confusing). 2) some error conditions were not being
1333 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +10001334 - djm@cvs.openbsd.org 2013/08/09 03:56:42
1335 [sftp.c]
1336 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
1337 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +10001338 - djm@cvs.openbsd.org 2013/08/13 18:32:08
1339 [ssh-keygen.c]
1340 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +10001341 - djm@cvs.openbsd.org 2013/08/13 18:33:08
1342 [ssh-keygen.c]
1343 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +10001344 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
1345 [scp.1 ssh.1]
1346 some Bx/Ox conversion;
1347 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +10001348 - djm@cvs.openbsd.org 2013/08/20 00:11:38
1349 [readconf.c readconf.h ssh_config.5 sshconnect.c]
1350 Add a ssh_config ProxyUseFDPass option that supports the use of
1351 ProxyCommands that establish a connection and then pass a connected
1352 file descriptor back to ssh(1). This allows the ProxyCommand to exit
1353 rather than have to shuffle data back and forth and enables ssh to use
1354 getpeername, etc. to obtain address information just like it does with
1355 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +10001356 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
1357 [ssh.1 ssh_config.5]
1358 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +10001359
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000136020130808
1361 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
1362 since some platforms (eg really old FreeBSD) don't have it. Instead,
1363 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +10001364 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
1365 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
1366 CLOCK_MONOTONIC define but don't actually support it. Found and tested
1367 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +10001368 - (dtucker) [misc.c] Remove define added for fallback testing that was
1369 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +10001370 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
1371 removal. The "make clean" removes modpipe which is built by the top-level
1372 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +10001373 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +10001374
Darren Tuckerf3ab2c52013-08-04 21:48:41 +1000137520130804
1376 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
1377 for building with older Heimdal versions. ok djm.
1378
Damien Millerc192a4c2013-08-01 14:29:20 +1000137920130801
1380 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
1381 blocking connecting socket will clear any stored errno that might
1382 otherwise have been retrievable via getsockopt(). A hack to limit writes
1383 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
1384 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +10001385 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +10001386
Damien Millerc8669a82013-07-25 11:52:48 +1000138720130725
1388 - (djm) OpenBSD CVS Sync
1389 - djm@cvs.openbsd.org 2013/07/20 22:20:42
1390 [krl.c]
1391 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +10001392 - djm@cvs.openbsd.org 2013/07/22 05:00:17
1393 [umac.c]
1394 make MAC key, data to be hashed and nonce for final hash const;
1395 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +10001396 - djm@cvs.openbsd.org 2013/07/22 12:20:02
1397 [umac.h]
1398 oops, forgot to commit corresponding header change;
1399 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +10001400 - djm@cvs.openbsd.org 2013/07/25 00:29:10
1401 [ssh.c]
1402 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
1403 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +10001404 - djm@cvs.openbsd.org 2013/07/25 00:56:52
1405 [sftp-client.c sftp-client.h sftp.1 sftp.c]
1406 sftp support for resuming partial downloads; patch mostly by Loganaden
1407 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +10001408 "Just be careful" deraadt@
1409 - djm@cvs.openbsd.org 2013/07/25 00:57:37
1410 [version.h]
1411 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +10001412 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
1413 [regress/test-exec.sh]
1414 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +10001415 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
1416 [regress/forwarding.sh]
1417 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +10001418 - djm@cvs.openbsd.org 2013/06/21 02:26:26
1419 [regress/sftp-cmds.sh regress/test-exec.sh]
1420 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -07001421 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
1422 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -07001423 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +10001424
Damien Miller85b45e02013-07-20 13:21:52 +1000142520130720
1426 - (djm) OpenBSD CVS Sync
1427 - markus@cvs.openbsd.org 2013/07/19 07:37:48
1428 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
1429 [servconf.h session.c sshd.c sshd_config.5]
1430 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
1431 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
1432 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +10001433 - djm@cvs.openbsd.org 2013/07/20 01:43:46
1434 [umac.c]
1435 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +10001436 - djm@cvs.openbsd.org 2013/07/20 01:44:37
1437 [ssh-keygen.c ssh.c]
1438 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +10001439 - djm@cvs.openbsd.org 2013/07/20 01:50:20
1440 [ssh-agent.c]
1441 call cleanup_handler on SIGINT when in debug mode to ensure sockets
1442 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +10001443 - djm@cvs.openbsd.org 2013/07/20 01:55:13
1444 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
1445 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +10001446
Damien Miller9a661552013-07-18 16:09:04 +1000144720130718
1448 - (djm) OpenBSD CVS Sync
1449 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
1450 [readconf.c]
1451 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +10001452 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
1453 [scp.c]
1454 Handle time_t values as long long's when formatting them and when
1455 parsing them from remote servers.
1456 Improve error checking in parsing of 'T' lines.
1457 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +10001458 - markus@cvs.openbsd.org 2013/06/20 19:15:06
1459 [krl.c]
1460 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +10001461 - djm@cvs.openbsd.org 2013/06/21 00:34:49
1462 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
1463 for hostbased authentication, print the client host and user on
1464 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +10001465 - djm@cvs.openbsd.org 2013/06/21 00:37:49
1466 [ssh_config.5]
1467 explicitly mention that IdentitiesOnly can be used with IdentityFile
1468 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +10001469 - djm@cvs.openbsd.org 2013/06/21 05:42:32
1470 [dh.c]
1471 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +10001472 - djm@cvs.openbsd.org 2013/06/21 05:43:10
1473 [scp.c]
1474 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +10001475 - djm@cvs.openbsd.org 2013/06/22 06:31:57
1476 [scp.c]
1477 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +10001478 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
1479 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1480 do not use Sx for sections outwith the man page - ingo informs me that
1481 stuff like html will render with broken links;
1482 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +10001483 - markus@cvs.openbsd.org 2013/07/02 12:31:43
1484 [dh.c]
1485 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +10001486 - djm@cvs.openbsd.org 2013/07/12 00:19:59
1487 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
1488 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
1489 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +10001490 - djm@cvs.openbsd.org 2013/07/12 00:20:00
1491 [sftp.c ssh-keygen.c ssh-pkcs11.c]
1492 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +10001493 - djm@cvs.openbsd.org 2013/07/12 00:43:50
1494 [misc.c]
1495 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
1496 errno == 0. Avoids confusing error message in some broken resolver
1497 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +10001498 - djm@cvs.openbsd.org 2013/07/12 05:42:03
1499 [ssh-keygen.c]
1500 do_print_resource_record() can never be called with a NULL filename, so
1501 don't attempt (and bungle) asking for one if it has not been specified
1502 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +10001503 - djm@cvs.openbsd.org 2013/07/12 05:48:55
1504 [ssh.c]
1505 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +10001506 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
1507 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
1508 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +10001509 - djm@cvs.openbsd.org 2013/07/18 01:12:26
1510 [ssh.1]
1511 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +10001512
Darren Tuckerb7482cf2013-07-02 20:06:46 +1000151320130702
1514 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
1515 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
1516 the Cygwin README file (which hasn't been updated for ages), drop
1517 unsupported OSes from the ssh-host-config help text, and drop an
1518 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
1519
Damien Miller36187092013-06-10 13:07:11 +1000152020130610
1521 - (djm) OpenBSD CVS Sync
1522 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
1523 [channels.c channels.h clientloop.c]
1524 Add an "ABANDONED" channel state and use for mux sessions that are
1525 disconnected via the ~. escape sequence. Channels in this state will
1526 be able to close if the server responds, but do not count as active channels.
1527 This means that if you ~. all of the mux clients when using ControlPersist
1528 on a broken network, the backgrounded mux master will exit when the
1529 Control Persist time expires rather than hanging around indefinitely.
1530 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +10001531 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
1532 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +10001533 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
1534 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +10001535 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
1536 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +10001537
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000153820130605
Darren Tuckerb4e00942013-06-05 22:48:44 +10001539 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
1540 the necessary functions, not from the openssl version.
1541 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
1542 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +10001543 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
1544 forwarding test is extremely slow copying data on some machines so switch
1545 back to copying the much smaller ls binary until we can figure out why
1546 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +10001547 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
1548 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +10001549 - (dtucker) OpenBSD CVS Sync
1550 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
1551 [channels.h]
1552 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +10001553 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
1554 [clientloop.h clientloop.c mux.c]
1555 No need for the mux cleanup callback to be visible so restore it to static
1556 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +10001557 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
1558 [mac.c]
1559 force the MAC output to be 64-bit aligned so umac won't see unaligned
1560 accesses on strict-alignment architectures. bz#2101, patch from
1561 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +10001562 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
1563 [scp.c]
1564 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +10001565 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
1566 [sftp.c]
1567 Make sftp's libedit interface marginally multibyte aware by building up
1568 the quoted string by character instead of by byte. Prevents failures
1569 when linked against a libedit built with wide character support (bz#1990).
1570 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +10001571 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
1572 [mux.c]
1573 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
1574 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +10001575 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
1576 [sshd.c]
1577 When running sshd -D, close stderr unless we have explicitly requesting
1578 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
1579 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +10001580 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
1581 [sshconnect2.c]
1582 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +10001583 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
1584 [readconf.c]
1585 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +10001586 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
1587 platforms that don't have multibyte character support (specifically,
1588 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +10001589
Tim Rice86211d12013-06-01 18:38:23 -0700159020130602
1591 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
1592 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +10001593 - (dtucker) OpenBSD CVS Sync
1594 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
1595 [progressmeter.c]
1596 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +10001597 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
1598 [ssh-agent.c]
1599 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +10001600 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +10001601 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
1602 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
1603 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -07001604 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
1605 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
1606 dealing with shell portability issues in regression tests, we let
1607 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -07001608 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
1609 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -07001610 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +10001611 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +10001612 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
1613 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -07001614
Darren Tuckerc0c33732013-06-02 06:28:03 +1000161520130601
1616 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +10001617 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +10001618 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +10001619 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
1620 rather than trying to enumerate the plaforms that don't have them.
1621 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +10001622 - (dtucker) OpenBSD CVS Sync
1623 - djm@cvs.openbsd.org 2013/05/17 00:13:13
1624 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
1625 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
1626 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
1627 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
1628 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
1629 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
1630 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
1631 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
1632 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
1633 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
1634 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
1635 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
1636 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
1637 dns.c packet.c readpass.c authfd.c moduli.c]
1638 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +10001639 - djm@cvs.openbsd.org 2013/05/19 02:38:28
1640 [auth2-pubkey.c]
1641 fix failure to recognise cert-authority keys if a key of a different type
1642 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +10001643 - djm@cvs.openbsd.org 2013/05/19 02:42:42
1644 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
1645 Standardise logging of supplemental information during userauth. Keys
1646 and ruser is now logged in the auth success/failure message alongside
1647 the local username, remote host/port and protocol in use. Certificates
1648 contents and CA are logged too.
1649 Pushing all logging onto a single line simplifies log analysis as it is
1650 no longer necessary to relate information scattered across multiple log
1651 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +10001652 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
1653 [ssh-agent.c]
1654 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +10001655 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
1656 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
1657 channels.c sandbox-systrace.c]
1658 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
1659 keepalives and rekeying will work properly over clock steps. Suggested by
1660 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +10001661 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
1662 [scp.c sftp-client.c]
1663 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
1664 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +10001665 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
1666 [sftp-client.c]
1667 Update progressmeter when data is acked, not when it's sent. bz#2108, from
1668 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +10001669 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
1670 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
1671 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
1672 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
1673 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
1674 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +10001675 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
1676 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +10001677 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +10001678
167920130529
Darren Tuckerefdf5342013-05-30 08:29:08 +10001680 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
1681 implementation of endgrent for platforms that don't have it (eg Android).
1682 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +10001683
Darren Tucker712de4d2013-05-17 09:07:12 +10001684 20130517
1685 - (dtucker) OpenBSD CVS Sync
1686 - djm@cvs.openbsd.org 2013/03/07 00:20:34
1687 [regress/proxy-connect.sh]
1688 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +10001689 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +10001690 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +10001691 Only regenerate host keys if they don't exist or if ssh-keygen has changed
1692 since they were. Reduces test runtime by 5-30% depending on machine
1693 speed.
Darren Tucker75129022013-05-17 09:19:10 +10001694 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
1695 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
1696 regress/multiplex.sh Makefile regress/cfgmatch.sh]
1697 Split the regress log into 3 parts: the debug output from ssh, the debug
1698 log from sshd and the output from the client command (ssh, scp or sftp).
1699 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +10001700 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
1701 [regress/Makefile regress/rekey.sh regress/integrity.sh
1702 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
1703 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
1704 save the output from any failing tests. If a test fails the debug output
1705 from ssh and sshd for the failing tests (and only the failing tests) should
1706 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001707 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +10001708 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001709 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +10001710 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +10001711 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +10001712 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +10001713 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +10001714 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +10001715 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001716 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +10001717 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001718 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +10001719 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
1720 [regress/rekey.sh]
1721 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +10001722 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
1723 [regress/rekey.sh]
1724 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +10001725 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
1726 [regress/rekey.sh]
1727 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +10001728 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
1729 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
1730 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
1731 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
1732 regress/ssh-com.sh]
1733 replace 'echo -n' with 'printf' since it's more portable
1734 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +10001735 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
1736 [regress/agent-timeout.sh]
1737 Pull back some portability changes from -portable:
1738 - TIMEOUT is a read-only variable in some shells
1739 - not all greps have -q so redirect to /dev/null instead.
1740 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +10001741 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
1742 [regress/integrity.sh]
1743 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +10001744 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
1745 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
1746 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
1747 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
1748 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
1749 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
1750 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
1751 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
1752 regress/multiplex.sh]
1753 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +10001754 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
1755 [regress/try-ciphers.sh]
1756 use expr for math to keep diffs vs portable down
1757 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +10001758 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
1759 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
1760 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
1761 it works with a restrictive umask and the pid files are not world readable.
1762 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +10001763 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +10001764 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +10001765 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +10001766 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
1767 [regress/sftp-badcmds.sh]
1768 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +10001769 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
1770 [regress/sftp.sh]
1771 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +10001772 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
1773 [regress/test-exec.sh]
1774 wait a bit longer for startup and use case for absolute path.
1775 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +10001776 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
1777 [regress/agent-getpeereid.sh]
1778 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +10001779 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
1780 [regress/portnum.sh]
1781 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +10001782 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
1783 [regress/scp.sh]
1784 use a file extention that's not special on some platforms. from portable
1785 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +10001786 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
1787 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +10001788 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
1789 methods. When the openssl version doesn't support ECDH then next one on
1790 the list is DH group exchange, but that causes a bit more traffic which can
1791 mean that the tests flip bits in the initial exchange rather than the MACed
1792 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +10001793 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +10001794 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +10001795 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +10001796 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
1797 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +10001798 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
1799 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +10001800 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
1801 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +10001802 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +10001803 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
1804 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +10001805
Damien Miller6aa3eac2013-05-16 11:10:17 +1000180620130516
1807 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
1808 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +10001809 - (dtucker) OpenBSD CVS Sync
1810 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
1811 [misc.c]
1812 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +10001813 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
1814 [misc.c]
1815 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +10001816 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
1817 [sftp-server.8]
1818 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +10001819 - djm@cvs.openbsd.org 2013/05/10 03:40:07
1820 [sshconnect2.c]
1821 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +10001822 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +10001823 - djm@cvs.openbsd.org 2013/05/10 04:08:01
1824 [key.c]
1825 memleak in cert_free(), wasn't actually freeing the struct;
1826 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +10001827 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
1828 [ssh-pkcs11-helper.c]
1829 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001830 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
1831 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
1832 ssh_config.5 packet.h]
1833 Add an optional second argument to RekeyLimit in the client to allow
1834 rekeying based on elapsed time in addition to amount of traffic.
1835 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001836 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
1837 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
1838 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
1839 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
1840 page.
Darren Tucker07636982013-05-16 20:30:03 +10001841 - djm@cvs.openbsd.org 2013/05/16 04:27:50
1842 [ssh_config.5 readconf.h readconf.c]
1843 add the ability to ignore specific unrecognised ssh_config options;
1844 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +10001845 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
1846 [ssh_config.5]
1847 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +10001848 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
1849 [sshd_config.5]
1850 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +10001851 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
1852 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
1853 Fix some "unused result" warnings found via clang and -portable.
1854 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +10001855 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
1856 [readconf.c servconf.c]
1857 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +10001858 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
1859 [servconf.c readconf.c]
1860 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +10001861 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
1862 [servconf.c]
1863 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +10001864 - (dtucker) [configure.ac readconf.c servconf.c
1865 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +10001866
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000186720130510
1868 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
1869 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +10001870 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
1871 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +10001872 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
1873 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +10001874 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
1875 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
1876 portability code to getopt_long.c and switch over Makefile and the ugly
1877 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +10001878 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
1879 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
1880 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +10001881 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
1882 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +10001883 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
1884 we don't get a warning on compilers that *don't* support it. Add
1885 -Wno-unknown-warning-option. Move both to the start of the list for
1886 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +10001887
Damien Miller6332da22013-04-23 14:25:52 +1000188820130423
1889 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
1890 platforms, such as Android, that lack struct passwd.pw_gecos. Report
1891 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +10001892 - (djm) OpenBSD CVS Sync
1893 - markus@cvs.openbsd.org 2013/03/05 20:16:09
1894 [sshconnect2.c]
1895 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10001896 - djm@cvs.openbsd.org 2013/03/06 23:35:23
1897 [session.c]
1898 fatal() when ChrootDirectory specified by running without root privileges;
1899 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +10001900 - djm@cvs.openbsd.org 2013/03/06 23:36:53
1901 [readconf.c]
1902 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +10001903 - djm@cvs.openbsd.org 2013/03/07 00:19:59
1904 [auth2-pubkey.c monitor.c]
1905 reconstruct the original username that was sent by the client, which may
1906 have included a style (e.g. "root:skey") when checking public key
1907 signatures. Fixes public key and hostbased auth when the client specified
1908 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +10001909 - markus@cvs.openbsd.org 2013/03/07 19:27:25
1910 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
1911 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +10001912 - djm@cvs.openbsd.org 2013/03/08 06:32:58
1913 [ssh.c]
1914 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +10001915 - djm@cvs.openbsd.org 2013/04/05 00:14:00
1916 [auth2-gss.c krl.c sshconnect2.c]
1917 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +10001918 - djm@cvs.openbsd.org 2013/04/05 00:31:49
1919 [pathnames.h]
1920 use the existing _PATH_SSH_USER_RC define to construct the other
1921 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +10001922 - djm@cvs.openbsd.org 2013/04/05 00:58:51
1923 [mux.c]
1924 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
1925 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +10001926 - markus@cvs.openbsd.org 2013/04/06 16:07:00
1927 [channels.c sshd.c]
1928 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +10001929 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
1930 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
1931 Add -E option to ssh and sshd to append debugging logs to a specified file
1932 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +10001933 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
1934 [sshd.8]
1935 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +10001936 - djm@cvs.openbsd.org 2013/04/11 02:27:50
1937 [packet.c]
1938 quiet disconnect notifications on the server from error() back to logit()
1939 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +10001940 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
1941 [session.c]
1942 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +10001943 - djm@cvs.openbsd.org 2013/04/18 02:16:07
1944 [sftp.c]
1945 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +10001946 ok dtucker@
1947 - djm@cvs.openbsd.org 2013/04/19 01:00:10
1948 [sshd_config.5]
1949 document the requirment that the AuthorizedKeysCommand be owned by root;
1950 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +10001951 - djm@cvs.openbsd.org 2013/04/19 01:01:00
1952 [ssh-keygen.c]
1953 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +10001954 - djm@cvs.openbsd.org 2013/04/19 01:03:01
1955 [session.c]
1956 reintroduce 1.262 without the connection-killing bug:
1957 fatal() when ChrootDirectory specified by running without root privileges;
1958 ok markus@
Damien Millerea111192013-04-23 19:24:32 +10001959 - djm@cvs.openbsd.org 2013/04/19 01:06:50
1960 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1961 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1962 add the ability to query supported ciphers, MACs, key type and KEX
1963 algorithms to ssh. Includes some refactoring of KEX and key type handling
1964 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001965 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1966 [ssh.c]
1967 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001968 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1969 [kex.c]
1970 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001971 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1972 [mux.c]
1973 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001974
Damien Millerbc68f242013-04-18 11:26:25 +1000197520130418
1976 - (djm) [config.guess config.sub] Update to last versions before they switch
1977 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001978 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1979 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001980
Darren Tucker19104782013-04-05 11:13:08 +1100198120130404
1982 - (dtucker) OpenBSD CVS Sync
1983 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1984 [readconf.c ssh.c readconf.h sshconnect2.c]
1985 Keep track of which IndentityFile options were manually supplied and which
1986 were default options, and don't warn if the latter are missing.
1987 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001988 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1989 [krl.c]
1990 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001991 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1992 [ssh.c readconf.c readconf.h]
1993 Don't complain if IdentityFiles specified in system-wide configs are
1994 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001995 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1996 [sshconnect.c]
1997 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001998 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1999 [ssh.c]
2000 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
2001 version)
Darren Tucker19104782013-04-05 11:13:08 +11002002
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100200320130401
2004 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
2005 to avoid conflicting definitions of __int64, adding the required bits.
2006 Patch from Corinna Vinschen.
2007
Damien Miller67f1d552013-10-09 09:33:08 +1100200820130323
Tim Rice75db01d2013-03-22 10:14:32 -07002009 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
2010
Damien Miller67f1d552013-10-09 09:33:08 +1100201120130322
Damien Miller83efe7c2013-03-22 10:17:36 +11002012 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
2013 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11002014 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11002015 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11002016 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
2017 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11002018
Damien Miller67f1d552013-10-09 09:33:08 +1100201920130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11002020 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
2021 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
2022 so mark it as broken. Patch from des AT des.no
2023
Damien Miller67f1d552013-10-09 09:33:08 +1100202420130317
Tim Riceaa86c392013-03-16 20:55:46 -07002025 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
2026 of the bits the configure test looks for.
2027
Damien Miller67f1d552013-10-09 09:33:08 +1100202820130316
Damien Millera2438bb2013-03-15 10:23:07 +11002029 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
2030 is unable to successfully compile them. Based on patch from des AT
2031 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11002032 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
2033 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11002034 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
2035 occur after UID switch; patch from John Marshall via des AT des.no;
2036 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11002037
Damien Miller67f1d552013-10-09 09:33:08 +1100203820130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11002039 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
2040 Improve portability of cipher-speed test, based mostly on a patch from
2041 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11002042 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
2043 in addition to root as an owner of system directories on AIX and HP-UX.
2044 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11002045
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100204620130307
2047 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
2048 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11002049 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11002050 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08002051 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
2052 ago.
Damien Millere4f43472013-03-08 12:14:22 +11002053 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
2054 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11002055
Darren Tucker834a0d62013-03-06 14:06:48 +1100205620130306
2057 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
2058 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11002059 - (dtucker) [configure.ac] test that we can set number of file descriptors
2060 to zero with setrlimit before enabling the rlimit sandbox. This affects
2061 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11002062
Damien Miller43e5e602013-03-05 09:49:00 +1100206320130305
2064 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
2065 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11002066 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11002067 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11002068 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
2069 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
2070 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08002071 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11002072
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100207320130227
2074 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2075 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08002076 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08002077 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08002078 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08002079 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11002080
Damien Miller1e657d52013-02-26 18:58:06 +1100208120130226
2082 - OpenBSD CVS Sync
2083 - djm@cvs.openbsd.org 2013/02/20 08:27:50
2084 [integrity.sh]
2085 Add an option to modpipe that warns if the modification offset it not
2086 reached in it's stream and turn it on for t-integrity. This should catch
2087 cases where the session is not fuzzed for being too short (cf. my last
2088 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11002089 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
2090 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11002091
Darren Tucker03978c62013-02-25 11:24:44 +1100209220130225
2093 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
2094 to use Solaris native GSS libs. Patch from Pierre Ossman.
2095
Darren Tuckera423fef2013-02-25 10:32:27 +1100209620130223
Damien Millerb87f6b72013-02-23 09:12:23 +11002097 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
2098 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
2099 ok tim
2100
Darren Tuckera423fef2013-02-25 10:32:27 +1100210120130222
Darren Tucker964de182013-02-22 10:39:59 +11002102 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11002103 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
2104 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
2105 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11002106 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
2107 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
2108 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11002109
Tim Rice0ec74232013-02-20 21:37:55 -0800211020130221
2111 - (tim) [regress/forward-control.sh] shell portability fix.
2112
Tim Ricec08b3ef2013-02-19 11:53:29 -0800211320130220
2114 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08002115 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
2116 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11002117 - OpenBSD CVS Sync
2118 - djm@cvs.openbsd.org 2013/02/20 08:27:50
2119 [regress/integrity.sh regress/modpipe.c]
2120 Add an option to modpipe that warns if the modification offset it not
2121 reached in it's stream and turn it on for t-integrity. This should catch
2122 cases where the session is not fuzzed for being too short (cf. my last
2123 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11002124 - djm@cvs.openbsd.org 2013/02/20 08:29:27
2125 [regress/modpipe.c]
2126 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08002127
Damien Miller0dc3bc92013-02-19 09:28:32 +1100212820130219
2129 - OpenBSD CVS Sync
2130 - djm@cvs.openbsd.org 2013/02/18 22:26:47
2131 [integrity.sh]
2132 crank the offset yet again; it was still fuzzing KEX one of Darren's
2133 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11002134 - djm@cvs.openbsd.org 2013/02/19 02:14:09
2135 [integrity.sh]
2136 oops, forgot to increase the output of the ssh command to ensure that
2137 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11002138 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
2139 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08002140 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
2141 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11002142
Damien Miller33d52562013-02-18 10:18:05 +1100214320130217
2144 - OpenBSD CVS Sync
2145 - djm@cvs.openbsd.org 2013/02/17 23:16:55
2146 [integrity.sh]
2147 make the ssh command generates some output to ensure that there are at
2148 least offset+tries bytes in the stream.
2149
Damien Miller5d7b9562013-02-16 17:32:31 +1100215020130216
2151 - OpenBSD CVS Sync
2152 - djm@cvs.openbsd.org 2013/02/16 06:08:45
2153 [integrity.sh]
2154 make sure the fuzz offset is actually past the end of KEX for all KEX
2155 types. diffie-hellman-group-exchange-sha256 requires an offset around
2156 2700. Noticed via test failures in portable OpenSSH on platforms that
2157 lack ECC and this the more byte-frugal ECDH KEX algorithms.
2158
Damien Miller91edc1c2013-02-15 10:23:44 +1100215920130215
2160 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
2161 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11002162 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
2163 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11002164 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
2165 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
2166 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11002167 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
2168 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11002169 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
2170 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11002171 - (djm) OpenBSD CVS Sync
2172 - djm@cvs.openbsd.org 2013/02/14 21:35:59
2173 [auth2-pubkey.c]
2174 Correct error message that had a typo and was logging the wrong thing;
2175 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11002176 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
2177 [sshconnect2.c]
2178 Warn more loudly if an IdentityFile provided by the user cannot be read.
2179 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11002180
Damien Miller2653f5c2013-02-14 10:14:51 +1100218120130214
2182 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11002183 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11002184 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
2185 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
2186 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11002187
Damien Millerea078462013-02-12 10:54:37 +1100218820130212
2189 - (djm) OpenBSD CVS Sync
2190 - djm@cvs.openbsd.org 2013/01/24 21:45:37
2191 [krl.c]
2192 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11002193 - djm@cvs.openbsd.org 2013/01/24 22:08:56
2194 [krl.c]
2195 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11002196 - krw@cvs.openbsd.org 2013/01/25 05:00:27
2197 [krl.c]
2198 Revert last. Breaks due to likely typo. Let djm@ fix later.
2199 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11002200 - djm@cvs.openbsd.org 2013/01/25 10:22:19
2201 [krl.c]
2202 redo last commit without the vi-vomit that snuck in:
2203 skip serial lookup when cert's serial number is zero
2204 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11002205 - djm@cvs.openbsd.org 2013/01/26 06:11:05
2206 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
2207 [openbsd-compat/openssl-compat.h]
2208 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11002209 - djm@cvs.openbsd.org 2013/01/27 10:06:12
2210 [krl.c]
2211 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11002212 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
2213 [servconf.c sshd_config sshd_config.5]
2214 Change default of MaxStartups to 10:30:100 to start doing random early
2215 drop at 10 connections up to 100 connections. This will make it harder
2216 to DoS as CPUs have come a long way since the original value was set
2217 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11002218 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
2219 [auth.c]
2220 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11002221 - djm@cvs.openbsd.org 2013/02/08 00:41:12
2222 [sftp.c]
2223 fix NULL deref when built without libedit and control characters
2224 entered as command; debugging and patch from Iain Morgan an
2225 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11002226 - markus@cvs.openbsd.org 2013/02/10 21:19:34
2227 [version.h]
2228 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11002229 - djm@cvs.openbsd.org 2013/02/10 23:32:10
2230 [ssh-keygen.c]
2231 append to moduli file when screening candidates rather than overwriting.
2232 allows resumption of interrupted screen; patch from Christophe Garault
2233 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11002234 - djm@cvs.openbsd.org 2013/02/10 23:35:24
2235 [packet.c]
2236 record "Received disconnect" messages at ERROR rather than INFO priority,
2237 since they are abnormal and result in a non-zero ssh exit status; patch
2238 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11002239 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
2240 [sshd.c]
2241 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11002242 - djm@cvs.openbsd.org 2013/02/11 23:58:51
2243 [regress/try-ciphers.sh]
2244 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11002245 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11002246
Damien Millerb6f73b32013-02-11 10:39:12 +1100224720130211
2248 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
2249 libcrypto that lacks EVP_CIPHER_CTX_ctrl
2250
Damien Millere7f50e12013-02-08 10:49:37 +1100225120130208
2252 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
2253 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11002254 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
2255 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11002256
225720130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11002258 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
2259 at configure time; the seccomp sandbox will fall back to rlimit at
2260 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
2261
Damien Millerda5cc5d2013-01-20 22:31:29 +1100226220130120
2263 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2264 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
2265 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11002266 - (djm) OpenBSD CVS Sync
2267 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
2268 [ssh-keygen.1]
2269 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11002270 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
2271 [ssh-keygen.c]
2272 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11002273 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
2274 [sshd_config.5]
2275 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11002276 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
2277 [ssh-keygen.1]
2278 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11002279 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
2280 [ssh-keygen.1]
2281 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11002282 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
2283 [ssh-keygen.1]
2284 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11002285 - markus@cvs.openbsd.org 2013/01/19 12:34:55
2286 [krl.c]
2287 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11002288 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
2289 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11002290 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11002291
Damien Millerf3747bf2013-01-18 11:44:04 +1100229220130118
2293 - (djm) OpenBSD CVS Sync
2294 - djm@cvs.openbsd.org 2013/01/17 23:00:01
2295 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
2296 [krl.c krl.h PROTOCOL.krl]
2297 add support for Key Revocation Lists (KRLs). These are a compact way to
2298 represent lists of revoked keys and certificates, taking as little as
2299 a single bit of incremental cost to revoke a certificate by serial number.
2300 KRLs are loaded via the existing RevokedKeys sshd_config option.
2301 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11002302 - djm@cvs.openbsd.org 2013/01/18 00:45:29
2303 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
2304 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11002305 - djm@cvs.openbsd.org 2013/01/18 03:00:32
2306 [krl.c]
2307 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11002308
Damien Millerb26699b2013-01-17 14:31:57 +1100230920130117
2310 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2311 check for GCM support before testing GCM ciphers.
2312
Damien Millerc20eb8b2013-01-12 22:41:26 +1100231320130112
2314 - (djm) OpenBSD CVS Sync
2315 - djm@cvs.openbsd.org 2013/01/12 11:22:04
2316 [cipher.c]
2317 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11002318 - djm@cvs.openbsd.org 2013/01/12 11:23:53
2319 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2320 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11002321 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11002322
Damien Miller4e14a582013-01-09 15:54:48 +1100232320130109
2324 - (djm) OpenBSD CVS Sync
2325 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
2326 [auth.c]
2327 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11002328 - djm@cvs.openbsd.org 2013/01/02 00:32:07
2329 [clientloop.c mux.c]
2330 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
2331 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11002332 - djm@cvs.openbsd.org 2013/01/02 00:33:49
2333 [PROTOCOL.agent]
2334 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
2335 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11002336 - djm@cvs.openbsd.org 2013/01/03 05:49:36
2337 [servconf.h]
2338 add a couple of ServerOptions members that should be copied to the privsep
2339 child (for consistency, in this case they happen only to be accessed in
2340 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11002341 - djm@cvs.openbsd.org 2013/01/03 12:49:01
2342 [PROTOCOL]
2343 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11002344 - djm@cvs.openbsd.org 2013/01/03 12:54:49
2345 [sftp-server.8 sftp-server.c]
2346 allow specification of an alternate start directory for sftp-server(8)
2347 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11002348 - djm@cvs.openbsd.org 2013/01/03 23:22:58
2349 [ssh-keygen.c]
2350 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
2351 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11002352 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
2353 [sftp-server.8 sftp-server.c]
2354 sftp-server.8: add argument name to -d
2355 sftp-server.c: add -d to usage()
2356 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11002357 - markus@cvs.openbsd.org 2013/01/08 18:49:04
2358 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
2359 [myproposal.h packet.c ssh_config.5 sshd_config.5]
2360 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
2361 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11002362 - djm@cvs.openbsd.org 2013/01/09 05:40:17
2363 [ssh-keygen.c]
2364 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11002365 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
2366 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
2367 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11002368
Darren Tucker0fc77292012-12-17 15:59:42 +1100236920121217
2370 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
2371 tests will work with VPATH directories.
2372
Damien Miller8c05da32012-12-13 07:18:59 +1100237320121213
2374 - (djm) OpenBSD CVS Sync
2375 - markus@cvs.openbsd.org 2012/12/12 16:45:52
2376 [packet.c]
2377 reset incoming_packet buffer for each new packet in EtM-case, too;
2378 this happens if packets are parsed only parially (e.g. ignore
2379 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11002380 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
2381 [cipher.c]
2382 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
2383 counter mode code; ok djm@
2384 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
2385 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11002386 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11002387
Damien Miller6a1937e2012-12-12 10:44:38 +1100238820121212
2389 - (djm) OpenBSD CVS Sync
2390 - markus@cvs.openbsd.org 2012/12/11 22:16:21
2391 [monitor.c]
2392 drain the log messages after receiving the keystate from the unpriv
2393 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11002394 - markus@cvs.openbsd.org 2012/12/11 22:31:18
2395 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
2396 [packet.c ssh_config.5 sshd_config.5]
2397 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
2398 that change the packet format and compute the MAC over the encrypted
2399 message (including the packet size) instead of the plaintext data;
2400 these EtM modes are considered more secure and used by default.
2401 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11002402 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
2403 [mac.c]
2404 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11002405 - markus@cvs.openbsd.org 2012/12/11 22:32:56
2406 [regress/try-ciphers.sh]
2407 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11002408 - markus@cvs.openbsd.org 2012/12/11 22:42:11
2409 [regress/Makefile regress/modpipe.c regress/integrity.sh]
2410 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11002411 - markus@cvs.openbsd.org 2012/12/11 23:12:13
2412 [try-ciphers.sh]
2413 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11002414 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11002415 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
2416 work on platforms without 'jot'
2417 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11002418 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11002419
Darren Tucker3dfb8772012-12-07 13:03:10 +1100242020121207
2421 - (dtucker) OpenBSD CVS Sync
2422 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
2423 [regress/keys-command.sh]
2424 Fix some problems with the keys-command test:
2425 - use string comparison rather than numeric comparison
2426 - check for existing KEY_COMMAND file and don't clobber if it exists
2427 - clean up KEY_COMMAND file if we do create it.
2428 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
2429 is mounted noexec).
2430 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11002431 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
2432 [ssh-add.1 sshd_config.5]
2433 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11002434 - markus@cvs.openbsd.org 2012/12/05 15:42:52
2435 [ssh-add.c]
2436 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11002437 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
2438 [serverloop.c]
2439 Cast signal to int for logging. A no-op on openbsd (they're always ints)
2440 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11002441
Tim Rice96ce9a12012-12-04 07:50:03 -0800244220121205
2443 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
2444
Damien Millercf6ef132012-12-03 09:37:56 +1100244520121203
2446 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
2447 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11002448 - (djm) OpenBSD CVS Sync
2449 - djm@cvs.openbsd.org 2012/12/02 20:26:11
2450 [ssh_config.5 sshconnect2.c]
2451 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
2452 This allows control of which keys are offered from tokens using
2453 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11002454 - djm@cvs.openbsd.org 2012/12/02 20:42:15
2455 [ssh-add.1 ssh-add.c]
2456 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
2457 try to delete the corresponding certificate too and respect the -k option
2458 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11002459 - djm@cvs.openbsd.org 2012/12/02 20:46:11
2460 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
2461 [sshd_config.5]
2462 make AllowTcpForwarding accept "local" and "remote" in addition to its
2463 current "yes"/"no" to allow the server to specify whether just local or
2464 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11002465 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
2466 [regress/cipher-speed.sh regress/try-ciphers.sh]
2467 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11002468 - djm@cvs.openbsd.org 2012/10/19 05:10:42
2469 [regress/cert-userkey.sh]
2470 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11002471 - djm@cvs.openbsd.org 2012/11/22 22:49:30
2472 [regress/Makefile regress/keys-command.sh]
2473 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11002474 - djm@cvs.openbsd.org 2012/12/02 20:47:48
2475 [Makefile regress/forward-control.sh]
2476 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11002477 - djm@cvs.openbsd.org 2012/12/03 00:14:06
2478 [auth2-chall.c ssh-keygen.c]
2479 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11002480 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
2481 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11002482 - (djm) [configure.ac] Revert previous. configure.ac already does this
2483 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11002484
Damien Miller1e854692012-11-14 19:04:02 +1100248520121114
2486 - (djm) OpenBSD CVS Sync
2487 - djm@cvs.openbsd.org 2012/11/14 02:24:27
2488 [auth2-pubkey.c]
2489 fix username passed to helper program
2490 prepare stdio fds before closefrom()
2491 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11002492 - djm@cvs.openbsd.org 2012/11/14 02:32:15
2493 [ssh-keygen.c]
2494 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11002495 - djm@cvs.openbsd.org 2012/12/02 20:34:10
2496 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
2497 [monitor.c monitor.h]
2498 Fixes logging of partial authentication when privsep is enabled
2499 Previously, we recorded "Failed xxx" since we reset authenticated before
2500 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
2501
2502 Add a "submethod" to auth_log() to report which submethod is used
2503 for keyboard-interactive.
2504
2505 Fix multiple authentication when one of the methods is
2506 keyboard-interactive.
2507
2508 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11002509 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
2510 [regress/multiplex.sh]
2511 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11002512
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100251320121107
2514 - (djm) OpenBSD CVS Sync
2515 - eric@cvs.openbsd.org 2011/11/28 08:46:27
2516 [moduli.5]
2517 fix formula
2518 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11002519 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
2520 [moduli.5]
2521 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2522 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11002523
Darren Tuckerf96ff182012-11-05 17:04:37 +1100252420121105
2525 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
2526 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
2527 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
2528 and gids from uidswap.c to the compat library, which allows it to work with
2529 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11002530 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
2531 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11002532
Damien Millerf33580e2012-11-04 22:22:52 +1100253320121104
2534 - (djm) OpenBSD CVS Sync
2535 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
2536 [sshd_config.5]
2537 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11002538 - djm@cvs.openbsd.org 2012/11/04 10:38:43
2539 [auth2-pubkey.c sshd.c sshd_config.5]
2540 Remove default of AuthorizedCommandUser. Administrators are now expected
2541 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11002542 - djm@cvs.openbsd.org 2012/11/04 11:09:15
2543 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
2544 [sshd_config.5]
2545 Support multiple required authentication via an AuthenticationMethods
2546 option. This option lists one or more comma-separated lists of
2547 authentication method names. Successful completion of all the methods in
2548 any list is required for authentication to complete;
2549 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11002550
Damien Miller07daed52012-10-31 08:57:55 +1100255120121030
2552 - (djm) OpenBSD CVS Sync
2553 - markus@cvs.openbsd.org 2012/10/05 12:34:39
2554 [sftp.c]
2555 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11002556 - djm@cvs.openbsd.org 2012/10/30 21:29:55
2557 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
2558 [sshd.c sshd_config sshd_config.5]
2559 new sshd_config option AuthorizedKeysCommand to support fetching
2560 authorized_keys from a command in addition to (or instead of) from
2561 the filesystem. The command is run as the target server user unless
2562 another specified via a new AuthorizedKeysCommandUser option.
2563
2564 patch originally by jchadima AT redhat.com, reworked by me; feedback
2565 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11002566
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700256720121019
2568 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
2569 the generated file as intended.
2570
Darren Tucker0af24052012-10-05 10:41:25 +1000257120121005
2572 - (dtucker) OpenBSD CVS Sync
2573 - djm@cvs.openbsd.org 2012/09/17 09:54:44
2574 [sftp.c]
2575 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10002576 - markus@cvs.openbsd.org 2012/09/17 13:04:11
2577 [packet.c]
2578 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10002579 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
2580 [sftp.c]
2581 Add bounds check on sftp tab-completion. Part of a patch from from
2582 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10002583 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
2584 [sftp.c]
2585 Fix improper handling of absolute paths when PWD is part of the completed
2586 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10002587 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
2588 [sftp.c]
2589 Fix handling of filenames containing escaped globbing characters and
2590 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10002591 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
2592 [ssh.1]
2593 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2594 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10002595 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
2596 [monitor_wrap.c]
2597 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10002598 - djm@cvs.openbsd.org 2012/10/02 07:07:45
2599 [ssh-keygen.c]
2600 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10002601 - markus@cvs.openbsd.org 2012/10/04 13:21:50
2602 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
2603 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10002604 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
2605 [regress/try-ciphers.sh]
2606 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10002607 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
2608 [regress/multiplex.sh]
2609 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10002610 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
2611 [regress/multiplex.sh]
2612 Log -O cmd output to the log file and make logging consistent with the
2613 other tests. Test clean shutdown of an existing channel when testing
2614 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10002615 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
2616 [regress/multiplex.sh]
2617 use -Ocheck and waiting for completions by PID to make multiplexing test
2618 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10002619 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10002620 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10002621 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10002622
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000262320120917
2624 - (dtucker) OpenBSD CVS Sync
2625 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
2626 [servconf.c]
2627 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10002628 - markus@cvs.openbsd.org 2012/09/14 16:51:34
2629 [sshconnect.c]
2630 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10002631
Darren Tucker92a39cf2012-09-07 11:20:20 +1000263220120907
2633 - (dtucker) OpenBSD CVS Sync
2634 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
2635 [clientloop.c]
2636 Make the escape command help (~?) context sensitive so that only commands
2637 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10002638 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
2639 [ssh.1]
2640 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10002641 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
2642 [clientloop.c]
2643 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10002644 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
2645 [clientloop.c]
2646 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10002647 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
2648 [clientloop.c]
2649 when muxmaster is run with -N, make it shut down gracefully when a client
2650 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10002651
Darren Tucker3ee50c52012-09-06 21:18:11 +1000265220120906
2653 - (dtucker) OpenBSD CVS Sync
2654 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
2655 [ssh-keygen.1]
2656 a little more info on certificate validity;
2657 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10002658 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
2659 [clientloop.c clientloop.h mux.c]
2660 Force a clean shutdown of ControlMaster client sessions when the ~. escape
2661 sequence is used. This means that ~. should now work in mux clients even
2662 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10002663 - djm@cvs.openbsd.org 2012/08/17 01:22:56
2664 [kex.c]
2665 add some comments about better handling first-KEX-follows notifications
2666 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10002667 - djm@cvs.openbsd.org 2012/08/17 01:25:58
2668 [ssh-keygen.c]
2669 print details of which host lines were deleted when using
2670 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10002671 - djm@cvs.openbsd.org 2012/08/17 01:30:00
2672 [compat.c sshconnect.c]
2673 Send client banner immediately, rather than waiting for the server to
2674 move first for SSH protocol 2 connections (the default). Patch based on
2675 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10002676 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
2677 [clientloop.c log.c ssh.1 log.h]
2678 Add ~v and ~V escape sequences to raise and lower the logging level
2679 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10002680
Darren Tucker23e4b802012-08-30 10:42:47 +1000268120120830
2682 - (dtucker) [moduli] Import new moduli file.
2683
Darren Tucker31854182012-08-28 19:57:19 +1000268420120828
Damien Miller4eb0a532012-08-29 10:26:20 +10002685 - (djm) Release openssh-6.1
2686
268720120828
Darren Tucker31854182012-08-28 19:57:19 +10002688 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
2689 for compatibility with future mingw-w64 headers. Patch from vinschen at
2690 redhat com.
2691
Damien Miller39a9d2c2012-08-22 21:57:13 +1000269220120822
2693 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2694 [contrib/suse/openssh.spec] Update version numbers
2695
Damien Miller709a1e92012-07-31 12:20:43 +1000269620120731
2697 - (djm) OpenBSD CVS Sync
2698 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
2699 [ssh-keygen.c]
2700 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10002701 - djm@cvs.openbsd.org 2012/07/10 02:19:15
2702 [servconf.c servconf.h sshd.c sshd_config]
2703 Turn on systrace sandboxing of pre-auth sshd by default for new installs
2704 by shipping a config that overrides the current UsePrivilegeSeparation=yes
2705 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10002706 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10002707 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
2708 [servconf.c]
2709 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10002710 - markus@cvs.openbsd.org 2012/07/22 18:19:21
2711 [version.h]
2712 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10002713
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000271420120720
2715 - (dtucker) Import regened moduli file.
2716
Damien Millera0433a72012-07-06 10:27:10 +1000271720120706
2718 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
2719 not available. Allows use of sshd compiled on host with a filter-capable
2720 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10002721 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
2722 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
2723 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10002724- (djm) OpenBSD CVS Sync
2725 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
2726 [moduli.c ssh-keygen.1 ssh-keygen.c]
2727 Add options to specify starting line number and number of lines to process
2728 when screening moduli candidates. This allows processing of different
2729 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10002730 - djm@cvs.openbsd.org 2012/07/06 01:37:21
2731 [mux.c]
2732 fix memory leak of passed-in environment variables and connection
2733 context when new session message is malformed; bz#2003 from Bert.Wesarg
2734 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10002735 - djm@cvs.openbsd.org 2012/07/06 01:47:38
2736 [ssh.c]
2737 move setting of tty_flag to after config parsing so RequestTTY options
2738 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
2739 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10002740
Darren Tucker34f702a2012-07-04 08:50:09 +1000274120120704
2742 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
2743 platforms that don't have it. "looks good" tim@
2744
Darren Tucker60395f92012-07-03 14:31:18 +1000274520120703
2746 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
2747 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10002748 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
2749 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
2750 benefit is minor, so it's not worth disabling the sandbox if it doesn't
2751 work.
Darren Tucker60395f92012-07-03 14:31:18 +10002752
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000275320120702
2754- (dtucker) OpenBSD CVS Sync
2755 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2756 [ssh_config.5 sshd_config.5]
2757 match the documented MAC order of preference to the actual one;
2758 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10002759 - markus@cvs.openbsd.org 2012/06/30 14:35:09
2760 [sandbox-systrace.c sshd.c]
2761 fix a during the load of the sandbox policies (child can still make
2762 the read-syscall and wait forever for systrace-answers) by replacing
2763 the read/write synchronisation with SIGSTOP/SIGCONT;
2764 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10002765 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
2766 [ssh.c]
2767 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10002768 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
2769 [ssh-pkcs11-helper.c sftp-client.c]
2770 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10002771 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
2772 [regress/connect-privsep.sh]
2773 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10002774 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
2775 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10002776 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10002777
Damien Miller97f43bb2012-06-30 08:32:29 +1000277820120629
2779 - OpenBSD CVS Sync
2780 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
2781 [addrmatch.c]
2782 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10002783 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
2784 [monitor.c sshconnect2.c]
2785 remove dead code following 'for (;;)' loops.
2786 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10002787 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
2788 [sftp.c]
2789 Remove unused variable leftover from tab-completion changes.
2790 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10002791 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
2792 [sandbox-systrace.c]
2793 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
2794 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10002795 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2796 [mac.c myproposal.h ssh_config.5 sshd_config.5]
2797 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2798 from draft6 of the spec and will not be in the RFC when published. Patch
2799 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10002800 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2801 [ssh_config.5 sshd_config.5]
2802 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10002803 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2804 [regress/addrmatch.sh]
2805 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2806 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10002807 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10002808 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10002809 append to rather than truncate test log; bz#2013 from openssh AT
2810 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002811 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10002812 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002813 don't delete .* on cleanup due to unintended env expansion; pointed out in
2814 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10002815 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
2816 [regress/connect-privsep.sh]
2817 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10002818 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2819 [regress/try-ciphers.sh regress/cipher-speed.sh]
2820 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2821 from draft6 of the spec and will not be in the RFC when published. Patch
2822 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10002823 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10002824 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
2825 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10002826
Darren Tucker8908da72012-06-28 15:21:32 +1000282720120628
2828 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
2829 pointer deref in the client when built with LDNS and using DNSSEC with a
2830 CNAME. Patch from gregdlg+mr at hochet info.
2831
Darren Tucker62dcd632012-06-22 22:02:42 +1000283220120622
2833 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
2834 can logon as a service. Patch from vinschen at redhat com.
2835
Damien Millerefc6fc92012-06-20 21:44:56 +1000283620120620
2837 - (djm) OpenBSD CVS Sync
2838 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2839 [mux.c]
2840 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2841 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10002842 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2843 [mux.c]
2844 revert:
2845 > revision 1.32
2846 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2847 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2848 > ok dtucker@
2849 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10002850 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2851 [mux.c]
2852 fix double-free in new session handler
2853 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10002854 - djm@cvs.openbsd.org 2012/05/23 03:28:28
2855 [dns.c dns.h key.c key.h ssh-keygen.c]
2856 add support for RFC6594 SSHFP DNS records for ECDSA key types.
2857 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10002858 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10002859 - djm@cvs.openbsd.org 2012/06/01 00:49:35
2860 [PROTOCOL.mux]
2861 correct types of port numbers (integers, not strings); bz#2004 from
2862 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10002863 - djm@cvs.openbsd.org 2012/06/01 01:01:22
2864 [mux.c]
2865 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
2866 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10002867 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
2868 [jpake.c]
2869 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10002870 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
2871 [ssh_config.5]
2872 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10002873 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
2874 [ssh.1 sshd.8]
2875 Remove mention of 'three' key files since there are now four. From
2876 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10002877 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
2878 [ssh.1]
2879 Clarify description of -W. Noted by Steve.McClellan at radisys com,
2880 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10002881 - markus@cvs.openbsd.org 2012/06/19 18:25:28
2882 [servconf.c servconf.h sshd_config.5]
2883 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
2884 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
2885 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10002886 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
2887 [sshd_config.5]
2888 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10002889 - djm@cvs.openbsd.org 2012/06/20 04:42:58
2890 [clientloop.c serverloop.c]
2891 initialise accept() backoff timer to avoid EINVAL from select(2) in
2892 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10002893
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000289420120519
2895 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
2896 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10002897 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
2898 pkg-config so it does the right thing when cross-compiling. Patch from
2899 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10002900- (dtucker) OpenBSD CVS Sync
2901 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2902 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
2903 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2904 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10002905 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
2906 [sshd_config.5]
2907 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10002908
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000290920120504
2910 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
2911 to fix building on some plaforms. Fom bowman at math utah edu and
2912 des at des no.
2913
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000291420120427
2915 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
2916 platform rather than exiting early, so that we still clean up and return
2917 success or failure to test-exec.sh
2918
Damien Miller7584cb12012-04-26 09:51:26 +1000291920120426
2920 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
2921 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10002922 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
2923 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10002924
Damien Millerba77e1f2012-04-23 18:21:05 +1000292520120423
2926 - OpenBSD CVS Sync
2927 - djm@cvs.openbsd.org 2012/04/23 08:18:17
2928 [channels.c]
2929 fix function proto/source mismatch
2930
Damien Millera563cce2012-04-22 11:07:28 +1000293120120422
2932 - OpenBSD CVS Sync
2933 - djm@cvs.openbsd.org 2012/02/29 11:21:26
2934 [ssh-keygen.c]
2935 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10002936 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
2937 [session.c]
2938 root should always be excluded from the test for /etc/nologin instead
2939 of having it always enforced even when marked as ignorenologin. This
2940 regressed when the logic was incompletely flipped around in rev 1.251
2941 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10002942 - djm@cvs.openbsd.org 2012/03/28 07:23:22
2943 [PROTOCOL.certkeys]
2944 explain certificate extensions/crit split rationale. Mention requirement
2945 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10002946 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
2947 [channels.c channels.h servconf.c]
2948 Add PermitOpen none option based on patch from Loganaden Velvindron
2949 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10002950 - djm@cvs.openbsd.org 2012/04/11 13:16:19
2951 [channels.c channels.h clientloop.c serverloop.c]
2952 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2953 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10002954 - djm@cvs.openbsd.org 2012/04/11 13:17:54
2955 [auth.c]
2956 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2957 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10002958 - djm@cvs.openbsd.org 2012/04/11 13:26:40
2959 [sshd.c]
2960 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2961 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002962 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2963 [ssh-keyscan.1 ssh-keyscan.c]
2964 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2965 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002966 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2967 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2968 VersionAddendum option to allow server operators to append some arbitrary
2969 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002970 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2971 [sshd_config sshd_config.5]
2972 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002973 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2974 [sftp.c]
2975 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002976 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2977 [ssh.1]
2978 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002979
Damien Miller8beb3202012-04-20 10:58:34 +1000298020120420
2981 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2982 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002983 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002984 - (djm) Release openssh-6.0