blob: e05b8698c4db19dc6fb894ecaecbe05c5761d4f8 [file] [log] [blame]
Damien Millerd3cf67e2014-02-24 15:55:36 +1100120140224
2 - OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2014/02/07 06:55:54
4 [cipher.c mac.c]
5 remove some logging that makes ssh debugging output very verbose;
6 ok markus
Damien Miller0890dc82014-02-24 15:56:07 +11007 - djm@cvs.openbsd.org 2014/02/15 23:05:36
8 [channels.c]
9 avoid spurious "getsockname failed: Bad file descriptor" errors in ssh -W;
10 bz#2200, debian#738692 via Colin Watson; ok dtucker@
Damien Miller06287802014-02-24 15:56:45 +110011 - djm@cvs.openbsd.org 2014/02/22 01:32:19
12 [readconf.c]
13 when processing Match blocks, skip 'exec' clauses if previous predicates
14 failed to match; ok markus@
Damien Millerbee3a232014-02-24 15:57:22 +110015 - djm@cvs.openbsd.org 2014/02/23 20:03:42
16 [ssh-ed25519.c]
17 check for unsigned overflow; not reachable in OpenSSH but others might
18 copy our code...
Tim Rice03ae0812014-02-21 09:09:34 -080019
Darren Tucker4a209592014-02-13 16:38:32 +11002020140213
21 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add compat
22 code for older OpenSSL versions that don't have EVP_MD_CTX_copy_ex.
23
Damien Miller6ce35b62014-02-07 09:24:14 +11002420140207
25 - OpenBSD CVS Sync
26 - naddy@cvs.openbsd.org 2014/02/05 20:13:25
27 [ssh-keygen.1 ssh-keygen.c]
28 tweak synopsis: calling ssh-keygen without any arguments is fine; ok jmc@
29 while here, fix ordering in usage(); requested by jmc@
Damien Millerd1a7a9c2014-02-07 09:24:33 +110030 - djm@cvs.openbsd.org 2014/02/06 22:21:01
31 [sshconnect.c]
32 in ssh_create_socket(), only do the getaddrinfo for BindAddress when
33 BindAddress is actually specified. Fixes regression in 6.5 for
34 UsePrivilegedPort=yes; patch from Corinna Vinschen
Damien Miller6ce35b62014-02-07 09:24:14 +110035
Darren Tucker8d36f9a2014-02-06 10:44:13 +11003620140206
37 - (dtucker) [openbsd-compat/bsd-poll.c] Don't bother checking for non-NULL
38 before freeing since free(NULL) is a no-op. ok djm.
Damien Miller6434cb22014-02-06 11:17:50 +110039 - (djm) [sandbox-seccomp-filter.c] Not all Linux architectures define
40 __NR_shutdown; some go via the socketcall(2) multiplexer.
Darren Tucker8d36f9a2014-02-06 10:44:13 +110041
Damien Millera0959da2014-02-05 10:33:45 +11004220140205
43 - (djm) [sandbox-capsicum.c] Don't fatal if Capsicum is offered by
44 headers/libc but not supported by the kernel. Patch from Loganaden
45 Velvindron @ AfriNIC
46
Damien Miller4e8d9372014-02-04 11:02:42 +11004720140204
48 - OpenBSD CVS Sync
49 - markus@cvs.openbsd.org 2014/01/27 18:58:14
50 [Makefile.in digest.c digest.h hostfile.c kex.h mac.c hmac.c hmac.h]
51 replace openssl HMAC with an implementation based on our ssh_digest_*
52 ok and feedback djm@
Damien Miller4a1c7aa2014-02-04 11:03:36 +110053 - markus@cvs.openbsd.org 2014/01/27 19:18:54
54 [auth-rsa.c cipher.c ssh-agent.c sshconnect1.c sshd.c]
55 replace openssl MD5 with our ssh_digest_*; ok djm@
Damien Millerec93d152014-02-04 11:07:13 +110056 - markus@cvs.openbsd.org 2014/01/27 20:13:46
57 [digest.c digest-openssl.c digest-libc.c Makefile.in]
58 rename digest.c to digest-openssl.c and add libc variant; ok djm@
Damien Millerf8f35bc2014-02-04 11:09:12 +110059 - jmc@cvs.openbsd.org 2014/01/28 14:13:39
60 [ssh-keyscan.1]
61 kill some bad Pa;
62 From: Jan Stary
Damien Millerb0f26542014-02-04 11:10:01 +110063 - djm@cvs.openbsd.org 2014/01/29 00:19:26
64 [sshd.c]
65 use kill(0, ...) instead of killpg(0, ...); on most operating systems
66 they are equivalent, but SUSv2 describes the latter as having undefined
67 behaviour; from portable; ok dtucker
68 (Id sync only; change is already in portable)
Damien Miller7cc194f2014-02-04 11:12:56 +110069 - djm@cvs.openbsd.org 2014/01/29 06:18:35
70 [Makefile.in auth.h auth2-jpake.c auth2.c jpake.c jpake.h monitor.c]
71 [monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h]
72 [schnorr.c schnorr.h servconf.c servconf.h ssh2.h sshconnect2.c]
73 remove experimental, never-enabled JPAKE code; ok markus@
Damien Millere1e480a2014-02-04 11:13:17 +110074 - jmc@cvs.openbsd.org 2014/01/29 14:04:51
75 [sshd_config.5]
76 document kbdinteractiveauthentication;
77 requested From: Ross L Richardson
78
79 dtucker/markus helped explain its workings;
Damien Miller3928de02014-02-04 11:13:54 +110080 - djm@cvs.openbsd.org 2014/01/30 22:26:14
81 [sandbox-systrace.c]
82 allow shutdown(2) syscall in sandbox - it may be called by packet_close()
83 from portable
84 (Id sync only; change is already in portable)
Damien Miller1d2c4562014-02-04 11:18:20 +110085 - tedu@cvs.openbsd.org 2014/01/31 16:39:19
86 [auth2-chall.c authfd.c authfile.c bufaux.c bufec.c canohost.c]
87 [channels.c cipher-chachapoly.c clientloop.c configure.ac hostfile.c]
88 [kexc25519.c krl.c monitor.c sandbox-systrace.c session.c]
89 [sftp-client.c ssh-keygen.c ssh.c sshconnect2.c sshd.c sshlogin.c]
90 [openbsd-compat/explicit_bzero.c openbsd-compat/openbsd-compat.h]
91 replace most bzero with explicit_bzero, except a few that cna be memset
92 ok djm dtucker
Damien Millera5103f42014-02-04 11:20:14 +110093 - djm@cvs.openbsd.org 2014/02/02 03:44:32
94 [auth1.c auth2-chall.c auth2-passwd.c authfile.c bufaux.c bufbn.c]
95 [buffer.c cipher-3des1.c cipher.c clientloop.c gss-serv.c kex.c]
96 [kexdhc.c kexdhs.c kexecdhc.c kexgexc.c kexecdhs.c kexgexs.c key.c]
97 [monitor.c monitor_wrap.c packet.c readpass.c rsa.c serverloop.c]
98 [ssh-add.c ssh-agent.c ssh-dss.c ssh-ecdsa.c ssh-ed25519.c]
99 [ssh-keygen.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c]
100 [sshd.c]
101 convert memset of potentially-private data to explicit_bzero()
Damien Milleraae07e22014-02-04 11:20:40 +1100102 - djm@cvs.openbsd.org 2014/02/03 23:28:00
103 [ssh-ecdsa.c]
104 fix memory leak; ECDSA_SIG_new() allocates 'r' and 's' for us, unlike
105 DSA_SIG_new. Reported by Batz Spear; ok markus@
Damien Millerdb3c5952014-02-04 11:25:45 +1100106 - djm@cvs.openbsd.org 2014/02/02 03:44:31
107 [digest-libc.c digest-openssl.c]
108 convert memset of potentially-private data to explicit_bzero()
Damien Millereb6d8702014-02-04 11:26:34 +1100109 - djm@cvs.openbsd.org 2014/02/04 00:24:29
110 [ssh.c]
111 delay lowercasing of hostname until right before hostname
112 canonicalisation to unbreak case-sensitive matching of ssh_config;
113 reported by Ike Devolder; ok markus@
Damien Millerbf7e0f02014-02-04 11:37:50 +1100114 - (djm) [openbsd-compat/Makefile.in] Add missing explicit_bzero.o
Damien Miller9c449bc2014-02-04 11:38:28 +1100115 - (djm) [regress/setuid-allowed.c] Missing string.h for strerror()
Damien Miller4e8d9372014-02-04 11:02:42 +1100116
Damien Miller7e5cec62014-01-31 09:25:34 +110011720140131
118 - (djm) [sandbox-seccomp-filter.c sandbox-systrace.c] Allow shutdown(2)
119 syscall from sandboxes; it may be called by packet_close.
Darren Tucker0eeafcd2014-01-31 14:18:51 +1100120 - (dtucker) [readconf.c] Include <arpa/inet.h> for the hton macros. Fixes
121 build with HP-UX's compiler. Patch from Kevin Brott.
Tim Rice69d0d092014-01-31 14:25:18 -0800122 - (tim) [Makefile.in] build regress/setuid-allow.
Damien Miller7e5cec62014-01-31 09:25:34 +1100123
Damien Millerc2868192014-01-30 10:21:19 +110012420140130
125 - (djm) [configure.ac] Only check for width-specified integer types
126 in headers that actually exist. patch from Tom G. Christensen;
127 ok dtucker@
Damien Millerf5bbd3b2014-01-30 11:26:46 +1100128 - (djm) [configure.ac atomicio.c] Kludge around NetBSD offering
129 different symbols for 'read' when various compiler flags are
130 in use, causing atomicio.c comparisons against it to break and
131 read/write operations to hang; ok dtucker
Damien Millercdb6c902014-01-30 12:50:17 +1100132 - (djm) Release openssh-6.5p1
Damien Millerc2868192014-01-30 10:21:19 +1100133
13420140129
Damien Millerc161fc92014-01-29 21:01:33 +1100135 - (djm) [configure.ac] Fix broken shell test '==' vs '='; patch from
136 Tom G. Christensen
137
Damien Millerab039492014-01-28 15:07:10 +110013820140128
139 - (djm) [configure.ac] Search for inet_ntop in libnsl and libresovl;
140 ok dtucker
Damien Millerab16ef42014-01-28 15:08:12 +1100141 - (djm) [sshd.c] Use kill(0, ...) instead of killpg(0, ...); the
142 latter being specified to have undefined behaviour in SUSv3;
143 ok dtucker
Tim Rice6f917ad2014-01-28 10:26:25 -0800144 - (tim) [regress/agent.sh regress/agent-ptrace.sh] Assign $? to a variable
145 when used as an error message inside an if statement so we display the
146 correct into. agent.sh patch from Petr Lautrbach.
Damien Millerab039492014-01-28 15:07:10 +1100147
Darren Tucker4ab20a82014-01-27 17:35:04 +110014820140127
149 - (dtucker) [Makefile.in] Remove trailing backslash which some make
150 implementations (eg older Solaris) do not cope with.
151
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110015220140126
Damien Miller76eea4a2014-01-26 09:37:25 +1100153 - OpenBSD CVS Sync
154 - dtucker@cvs.openbsd.org 2014/01/25 10:12:50
155 [cipher.c cipher.h kex.c kex.h kexgexc.c]
156 Add a special case for the DH group size for 3des-cbc, which has an
157 effective strength much lower than the key size. This causes problems
158 with some cryptlib implementations, which don't support group sizes larger
159 than 4k but also don't use the largest group size it does support as
160 specified in the RFC. Based on a patch from Petr Lautrbach at Redhat,
161 reduced by me with input from Markus. ok djm@ markus@
Damien Millera92ac742014-01-26 09:38:03 +1100162 - markus@cvs.openbsd.org 2014/01/25 20:35:37
163 [kex.c]
164 dh_need needs to be set to max(seclen, blocksize, ivlen, mac_len)
165 ok dtucker@, noted by mancha
Damien Miller2035b222014-01-26 09:39:53 +1100166 - (djm) [configure.ac sandbox-capsicum.c sandbox-rlimit.c] Disable
167 RLIMIT_NOFILE pseudo-sandbox on FreeBSD. In some configurations,
168 libc will attempt to open additional file descriptors for crypto
169 offload and crash if they cannot be opened.
Damien Miller5b447c02014-01-26 09:46:53 +1100170 - (djm) [configure.ac] correct AC_DEFINE for previous.
Damien Miller76eea4a2014-01-26 09:37:25 +1100171
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110017220140125
Damien Millerf62ecef2014-01-25 12:34:38 +1100173 - (djm) [configure.ac] Fix detection of capsicum sandbox on FreeBSD
Damien Millerc96d8532014-01-25 13:12:28 +1100174 - (djm) [configure.ac] Do not attempt to use capsicum sandbox unless
175 sys/capability.h exists and cap_rights_limit is in libc. Fixes
176 build on FreeBSD9x which provides the header but not the libc
177 support.
Damien Miller603b8f42014-01-25 13:16:59 +1100178 - (djm) [configure.ac] autoconf sets finds to 'yes' not '1', so test
179 against the correct thing.
Damien Millerf62ecef2014-01-25 12:34:38 +1100180
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110018120140124
Damien Millerb0e0f762014-01-24 14:27:04 +1100182 - (djm) [Makefile.in regress/scp-ssh-wrapper.sh regress/scp.sh] Make
183 the scp regress test actually test the built scp rather than the one
184 in $PATH. ok dtucker@
185
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110018620140123
Tim Rice617da332014-01-22 19:16:10 -0800187 - (tim) [session.c] Improve error reporting on set_id().
Darren Tucker42a09252014-01-23 23:14:39 +1100188 - (dtucker) [configure.ac] NetBSD's (and FreeBSD's) strnvis is gratuitously
189 incompatible with OpenBSD's despite post-dating it by more than a decade.
190 Declare it as broken, and document FreeBSD's as the same. ok djm@
Tim Rice617da332014-01-22 19:16:10 -0800191
Darren Tuckere7e8b3c2014-01-27 17:32:50 +110019220140122
Damien Milleree878382014-01-22 16:30:15 +1100193 - (djm) [openbsd-compat/setproctitle.c] Don't fail to compile if a
194 platform that is expected to use the reuse-argv style setproctitle
195 hack surprises us by providing a setproctitle in libc; ok dtucker
Damien Miller852472a2014-01-22 16:31:18 +1100196 - (djm) [configure.ac] Unless specifically requested, only attempt
197 to build Position Independent Executables on gcc >= 4.x; ok dtucker
Damien Miller5c2ff5e2014-01-22 21:30:12 +1100198 - (djm) [configure.ac aclocal.m4] More tests to detect fallout from
199 platform hardening options: include some long long int arithmatic
200 to detect missing support functions for -ftrapv in libgcc and
201 equivalents, actually test linking when -ftrapv is supplied and
202 set either both -pie/-fPIE or neither. feedback and ok dtucker@
Damien Milleree878382014-01-22 16:30:15 +1100203
Darren Tucker096118d2014-01-21 12:48:51 +110020420140121
205 - (dtucker) [configure.ac] Make PIE a configure-time option which defaults
206 to on platforms where it's known to be reliably detected and off elsewhere.
207 Works around platforms such as FreeBSD 9.1 where it does not interop with
208 -ftrapv (it seems to work but fails when trying to link ssh). ok djm@
Darren Tuckera6d573c2014-01-21 12:50:46 +1100209 - (dtucker) [aclocal.m4] Differentiate between compile-time and link-time
210 tests in the configure output. ok djm.
Tim Rice9464ba62014-01-20 17:59:28 -0800211 - (tim) [platform.c session.c] Fix bug affecting SVR5 platforms introduced
212 with sftp chroot support. Move set_id call after chroot.
Damien Miller5c96a152014-01-21 13:10:26 +1100213 - (djm) [aclocal.m4] Flesh out the code run in the OSSH_CHECK_CFLAG_COMPILE
214 and OSSH_CHECK_LDFLAG_LINK tests to give them a better chance of
215 detecting toolchain-related problems; ok dtucker
Darren Tucker096118d2014-01-21 12:48:51 +1100216
Damien Miller35109792014-01-20 12:41:53 +110021720140120
Darren Tuckerc74e70e2014-01-20 13:18:09 +1100218 - (dtucker) [gss-serv-krb5.c] Fall back to krb5_cc_gen_new if the Kerberos
219 implementation does not have krb5_cc_new_unique, similar to what we do
220 in auth-krb5.c.
Damien Millerf9df7f62014-01-20 20:07:15 +1100221 - (djm) [regress/cert-hostkey.sh] Fix regress failure on platforms that
222 skip one or more key types (e.g. RHEL/CentOS 6.5); ok dtucker@
Damien Miller35109792014-01-20 12:41:53 +1100223 - (djm) OpenBSD CVS Sync
224 - djm@cvs.openbsd.org 2014/01/20 00:08:48
225 [digest.c]
226 memleak; found by Loganaden Velvindron @ AfriNIC; ok markus@
227
Darren Tucker2aca1592014-01-19 15:25:34 +110022820140119
229 - (dtucker) OpenBSD CVS Sync
230 - dtucker@cvs.openbsd.org 2014/01/17 06:23:24
231 [sftp-server.c]
232 fix log message statvfs. ok djm
Darren Tucker293ee3c2014-01-19 15:28:01 +1100233 - dtucker@cvs.openbsd.org 2014/01/18 09:36:26
234 [session.c]
235 explicitly define USE_PIPES to 1 to prevent redefinition warnings in
Darren Tucker7b1ded02014-01-19 15:30:02 +1100236 portable on platforms that use pipes for everything. From vinschen at
237 redhat.
238 - dtucker@cvs.openbsd.org 2014/01/19 04:17:29
239 [canohost.c addrmatch.c]
240 Cast socklen_t when comparing to size_t and use socklen_t to iterate over
241 the ip options, both to prevent signed/unsigned comparison warnings.
242 Patch from vinschen at redhat via portable openssh, begrudging ok deraadt.
Darren Tuckerb7e01c02014-01-19 22:36:13 +1100243 - djm@cvs.openbsd.org 2014/01/19 04:48:08
244 [ssh_config.5]
245 fix inverted meaning of 'no' and 'yes' for CanonicalizeFallbackLocal
Darren Tucker7eee3582014-01-19 22:37:02 +1100246 - dtucker@cvs.openbsd.org 2014/01/19 11:21:51
247 [addrmatch.c]
248 Cast the sizeof to socklen_t so it'll work even if the supplied len is
249 negative. Suggested by and ok djm, ok deraadt.
Darren Tucker2aca1592014-01-19 15:25:34 +1100250
Darren Tucker89c532d2014-01-18 20:43:49 +110025120140118
252 - (dtucker) [uidswap.c] Prevent unused variable warnings on Cygwin. Patch
253 from vinschen at redhat.com
Darren Tucker1411c922014-01-18 21:03:59 +1100254 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] Add missing function
255 declarations that stopped being included when we stopped including
256 <windows.h> from openbsd-compat/bsd-cygwin_util.h. Patch from vinschen at
257 redhat.com.
Darren Tuckerfdce3732014-01-18 21:12:42 +1100258 - (dtucker) [configure.ac] On Cygwin the getopt variables (like optargs,
259 optind) are defined in getopt.h already. Unfortunately they are defined as
260 "declspec(dllimport)" for historical reasons, because the GNU linker didn't
261 allow auto-import on PE/COFF targets way back when. The problem is the
262 dllexport attributes collide with the definitions in the various source
263 files in OpenSSH, which obviousy define the variables without
264 declspec(dllimport). The least intrusive way to get rid of these warnings
265 is to disable warnings for GCC compiler attributes when building on Cygwin.
266 Patch from vinschen at redhat.com.
Darren Tucker841f7da2014-01-18 22:12:15 +1100267 - (dtucker) [sandbox-capsicum.c] Correct some error messages and make the
268 return value check for cap_enter() consistent with the other uses in
269 FreeBSD. From by Loganaden Velvindron @ AfriNIC via bz#2140.
Darren Tucker89c532d2014-01-18 20:43:49 +1100270
Darren Tuckerfd994372014-01-17 09:53:24 +110027120140117
272 - (dtucker) [aclocal.m4 configure.ac] Add some additional compiler/toolchain
273 hardening flags including -fstack-protector-strong. These default to on
274 if the toolchain supports them, but there is a configure-time knob
275 (--without-hardening) to disable them if necessary. ok djm@
Damien Millerc3d483f2014-01-17 11:20:26 +1100276 - (djm) [sftp-client.c] signed/unsigned comparison fix
Darren Tucker1c4a0112014-01-17 12:23:23 +1100277 - (dtucker) [loginrec.c] Cast to the types specfied in the format
278 specification to prevent warnings.
Darren Tuckerac413b62014-01-17 12:31:33 +1100279 - (dtucker) [crypto_api.h] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
Darren Tucker99df3692014-01-17 12:42:17 +1100280 - (dtucker) [poly1305.c] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
Darren Tuckerf45f78a2014-01-17 12:43:43 +1100281 - (dtucker) [blocks.c fe25519.c ge25519.c hash.c sc25519.c verify.c] Include
282 includes.h to pull in all of the compatibility stuff.
Darren Tuckerc3ed0652014-01-17 14:18:45 +1100283 - (dtucker) [openbsd-compat/bcrypt_pbkdf.c] Wrap stdlib.h include inside
284 #ifdef HAVE_STDINT_H.
Darren Tuckeracad3512014-01-17 14:20:05 +1100285 - (dtucker) [defines.h] Add typedefs for uintXX_t types for platforms that
286 don't have them.
Darren Tuckerc5487222014-01-17 15:12:16 +1100287 - (dtucker) [configure.ac] Split AC_CHECK_FUNCS for OpenSSL functions into
288 separate lines and alphabetize for easier diffing of changes.
Darren Tucker5f1c57a2014-01-17 16:29:45 +1100289 - (dtucker) OpenBSD CVS Sync
290 - djm@cvs.openbsd.org 2014/01/17 00:21:06
291 [sftp-client.c]
292 signed/unsigned comparison warning fix; from portable (Id sync only)
Darren Tuckera9d186a2014-01-17 16:30:49 +1100293 - dtucker@cvs.openbsd.org 2014/01/17 05:26:41
294 [digest.c]
295 remove unused includes. ok djm@
Damien Miller868ea1e2014-01-17 16:47:04 +1100296 - (djm) [Makefile.in configure.ac sandbox-capsicum.c sandbox-darwin.c]
297 [sandbox-null.c sandbox-rlimit.c sandbox-seccomp-filter.c]
298 [sandbox-systrace.c ssh-sandbox.h sshd.c] Support preauth sandboxing
299 using the Capsicum API introduced in FreeBSD 10. Patch by Dag-Erling
300 Smorgrav, updated by Loganaden Velvindron @ AfriNIC; ok dtucker@
Darren Tuckerd23a91f2014-01-17 17:32:30 +1100301 - (dtucker) [configure.ac digest.c openbsd-compat/openssl-compat.c
302 openbsd-compat/openssl-compat.h] Add compatibility layer for older
303 openssl versions. ok djm@
Darren Tucker1357d712014-01-17 18:00:40 +1100304 - (dtucker) Fix typo in #ifndef.
Darren Tuckera5cf1e22014-01-17 18:10:58 +1100305 - (dtucker) [configure.ac openbsd-compat/bsd-statvfs.c
306 openbsd-compat/bsd-statvfs.h] Implement enough of statvfs on top of statfs
307 to be useful (and for the regression tests to pass) on platforms that
308 have statfs and fstatfs. ok djm@
Darren Tucker50556992014-01-17 18:48:22 +1100309 - (dtucker) [openbsd-compat/bsd-statvfs.h] Only start including headers if we
310 need them to cut down on the name collisions.
Darren Tucker6d725682014-01-17 19:17:34 +1100311 - (dtucker) [configure.ac] Also look in inttypes.h for uintXX_t types.
Darren Tucker9edcbff2014-01-17 21:54:32 +1100312 - (dtucker) [configure.ac] Have --without-hardening not turn off
313 stack-protector since that has a separate flag that's been around a while.
Darren Tuckera3357662014-01-18 00:03:57 +1100314 - (dtucker) [readconf.c] Wrap paths.h inside an ifdef. Allows building on
315 Solaris.
Darren Tucker355f8612014-01-18 00:12:38 +1100316 - (dtucker) [defines.h] Move our definitions of uintXX_t types down to after
317 they're defined if we have to define them ourselves. Fixes builds on old
318 AIX.
Darren Tuckerfd994372014-01-17 09:53:24 +1100319
Damien Miller52c371c2014-01-16 18:42:10 +110032020140118
321 - (djm) OpenBSD CVS Sync
322 - djm@cvs.openbsd.org 2014/01/16 07:31:09
323 [sftp-client.c]
324 needless and incorrect cast to size_t can break resumption of
325 large download; patch from tobias@
Damien Miller0fa29e62014-01-16 18:42:31 +1100326 - djm@cvs.openbsd.org 2014/01/16 07:32:00
327 [version.h]
328 openssh-6.5
Damien Miller2ae77e62014-01-16 18:51:07 +1100329 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
330 [contrib/suse/openssh.spec] Crank RPM spec version numbers.
Damien Miller366224d2014-01-16 18:51:44 +1100331 - (djm) [README] update release notes URL.
Damien Miller52c371c2014-01-16 18:42:10 +1100332
Damien Milleraf5d4482014-01-12 19:20:47 +110033320140112
334 - (djm) OpenBSD CVS Sync
335 - djm@cvs.openbsd.org 2014/01/10 05:59:19
336 [sshd_config]
337 the /etc/ssh/ssh_host_ed25519_key is loaded by default too
Damien Miller91b580e2014-01-12 19:21:22 +1100338 - djm@cvs.openbsd.org 2014/01/12 08:13:13
339 [bufaux.c buffer.h kex.c kex.h kexc25519.c kexc25519c.c kexc25519s.c]
340 [kexdhc.c kexdhs.c kexecdhc.c kexecdhs.c kexgexc.c kexgexs.c]
341 avoid use of OpenSSL BIGNUM type and functions for KEX with
342 Curve25519 by adding a buffer_put_bignum2_from_string() that stores
343 a string using the bignum encoding rules. Will make it easier to
344 build a reduced-feature OpenSSH without OpenSSL in the future;
345 ok markus@
Damien Milleraf5d4482014-01-12 19:20:47 +1100346
Damien Miller3e498532014-01-10 10:37:05 +110034720140110
348 - (djm) OpenBSD CVS Sync
349 - tedu@cvs.openbsd.org 2014/01/04 17:50:55
350 [mac.c monitor_mm.c monitor_mm.h xmalloc.c]
351 use standard types and formats for size_t like variables. ok dtucker
Damien Millere00e4132014-01-10 10:40:45 +1100352 - guenther@cvs.openbsd.org 2014/01/09 03:26:00
353 [sftp-common.c]
354 When formating the time for "ls -l"-style output, show dates in the future
355 with the year, and rearrange a comparison to avoid a potentional signed
356 arithmetic overflow that would give the wrong result.
357 ok djm@
Damien Millerb3051d02014-01-10 10:58:53 +1100358 - djm@cvs.openbsd.org 2014/01/09 23:20:00
359 [digest.c digest.h hostfile.c kex.c kex.h kexc25519.c kexc25519c.c]
360 [kexc25519s.c kexdh.c kexecdh.c kexecdhc.c kexecdhs.c kexgex.c kexgexc.c]
361 [kexgexs.c key.c key.h roaming_client.c roaming_common.c schnorr.c]
362 [schnorr.h ssh-dss.c ssh-ecdsa.c ssh-rsa.c sshconnect2.c]
363 Introduce digest API and use it to perform all hashing operations
364 rather than calling OpenSSL EVP_Digest* directly. Will make it easier
365 to build a reduced-feature OpenSSH without OpenSSL in future;
366 feedback, ok markus@
Damien Miller58cd63b2014-01-10 10:59:24 +1100367 - djm@cvs.openbsd.org 2014/01/09 23:26:48
368 [sshconnect.c sshd.c]
369 ban clients/servers that suffer from SSH_BUG_DERIVEKEY, they are ancient,
370 deranged and might make some attacks on KEX easier; ok markus@
Damien Miller3e498532014-01-10 10:37:05 +1100371
Damien Millera9c1e502014-01-08 16:13:12 +110037220140108
373 - (djm) [regress/.cvsignore] Ignore regress test droppings; ok dtucker@
374
Damien Miller324541e2013-12-31 12:25:40 +110037520131231
376 - (djm) OpenBSD CVS Sync
377 - djm@cvs.openbsd.org 2013/12/30 23:52:28
378 [auth2-hostbased.c auth2-pubkey.c compat.c compat.h ssh-rsa.c]
379 [sshconnect.c sshconnect2.c sshd.c]
380 refuse RSA keys from old proprietary clients/servers that use the
381 obsolete RSA+MD5 signature scheme. it will still be possible to connect
382 with these clients/servers but only DSA keys will be accepted, and we'll
383 deprecate them entirely in a future release. ok markus@
384
Damien Miller7d97fd92013-12-29 17:40:18 +110038520131229
386 - (djm) [loginrec.c] Check for username truncation when looking up lastlog
387 entries
Damien Miller9f4c8e72013-12-29 17:57:46 +1100388 - (djm) [regress/Makefile] Add some generated files for cleaning
Damien Milleref275ea2013-12-29 17:44:07 +1100389 - (djm) OpenBSD CVS Sync
390 - djm@cvs.openbsd.org 2013/12/19 00:10:30
391 [ssh-add.c]
392 skip requesting smartcard PIN when removing keys from agent; bz#2187
393 patch from jay AT slushpupie.com; ok dtucker
Damien Millerbb3dafe2013-12-29 17:44:29 +1100394 - dtucker@cvs.openbsd.org 2013/12/19 00:19:12
395 [serverloop.c]
396 Cast client_alive_interval to u_int64_t before assinging to
397 max_time_milliseconds to avoid potential integer overflow in the timeout.
398 bz#2170, patch from Loganaden Velvindron, ok djm@
Damien Millerbf25d112013-12-29 17:44:56 +1100399 - djm@cvs.openbsd.org 2013/12/19 00:27:57
400 [auth-options.c]
401 simplify freeing of source-address certificate restriction
Damien Miller4def1842013-12-29 17:45:26 +1100402 - djm@cvs.openbsd.org 2013/12/19 01:04:36
403 [channels.c]
404 bz#2147: fix multiple remote forwardings with dynamically assigned
405 listen ports. In the s->c message to open the channel we were sending
406 zero (the magic number to request a dynamic port) instead of the actual
407 listen port. The client therefore had no way of discriminating between
408 them.
409
410 Diagnosis and fix by ronf AT timeheart.net
Damien Miller0b36c832013-12-29 17:45:51 +1100411 - djm@cvs.openbsd.org 2013/12/19 01:19:41
412 [ssh-agent.c]
413 bz#2186: don't crash (NULL deref) when deleting PKCS#11 keys from an agent
414 that has a mix of normal and PKCS#11 keys; fix from jay AT slushpupie.com;
415 ok dtucker
Damien Miller339a48f2013-12-29 17:46:49 +1100416 - djm@cvs.openbsd.org 2013/12/19 22:57:13
417 [poly1305.c poly1305.h]
418 use full name for author, with his permission
Damien Miller13797712013-12-29 17:47:14 +1100419 - tedu@cvs.openbsd.org 2013/12/21 07:10:47
420 [ssh-keygen.1]
421 small typo
Damien Miller3e192952013-12-29 17:47:50 +1100422 - djm@cvs.openbsd.org 2013/12/27 22:30:17
423 [ssh-dss.c ssh-ecdsa.c ssh-rsa.c]
424 make the original RSA and DSA signing/verification code look more like
425 the ECDSA/Ed25519 ones: use key_type_plain() when checking the key type
426 rather than tediously listing all variants, use __func__ for debug/
427 error messages
Damien Miller06122e92013-12-29 17:48:15 +1100428 - djm@cvs.openbsd.org 2013/12/27 22:37:18
429 [ssh-rsa.c]
430 correct comment
Damien Miller83f2fe22013-12-29 17:48:38 +1100431 - djm@cvs.openbsd.org 2013/12/29 02:28:10
432 [key.c]
433 allow ed25519 keys to appear as certificate authorities
Damien Miller5baeacf2013-12-29 17:48:55 +1100434 - djm@cvs.openbsd.org 2013/12/29 02:37:04
435 [key.c]
436 correct comment for key_to_certified()
Damien Miller9de4fcd2013-12-29 17:49:13 +1100437 - djm@cvs.openbsd.org 2013/12/29 02:49:52
438 [key.c]
439 correct comment for key_drop_cert()
Damien Miller29ace1c2013-12-29 17:49:31 +1100440 - djm@cvs.openbsd.org 2013/12/29 04:20:04
441 [key.c]
442 to make sure we don't omit any key types as valid CA keys again,
443 factor the valid key type check into a key_type_is_valid_ca()
444 function
Damien Millerf72cdde2013-12-29 17:49:55 +1100445 - djm@cvs.openbsd.org 2013/12/29 04:29:25
446 [authfd.c]
447 allow deletion of ed25519 keys from the agent
Damien Millerb9a95492013-12-29 17:50:15 +1100448 - djm@cvs.openbsd.org 2013/12/29 04:35:50
449 [authfile.c]
450 don't refuse to load Ed25519 certificates
Damien Miller0fa47cf2013-12-29 17:53:39 +1100451 - djm@cvs.openbsd.org 2013/12/29 05:42:16
452 [ssh.c]
453 don't forget to load Ed25519 certs too
Damien Miller106bf1c2013-12-29 17:54:03 +1100454 - djm@cvs.openbsd.org 2013/12/29 05:57:02
455 [sshconnect.c]
456 when showing other hostkeys, don't forget Ed25519 keys
Damien Miller7d97fd92013-12-29 17:40:18 +1100457
Darren Tucker77244af2013-12-21 17:02:39 +110045820131221
459 - (dtucker) [regress/keytype.sh] Actually test ecdsa key types.
460
Darren Tucker1fcec9d2013-12-19 11:00:12 +110046120131219
462 - (dtucker) [configure.ac] bz#2178: Don't try to use BSM on Solaris versions
463 greater than 11 either rather than just 11. Patch from Tomas Kuthan.
Darren Tucker53f8e782013-12-19 11:31:44 +1100464 - (dtucker) [auth-pam.c] bz#2163: check return value from pam_get_item().
465 Patch from Loganaden Velvindron.
Darren Tucker1fcec9d2013-12-19 11:00:12 +1100466
Damien Miller4f752cf2013-12-18 17:45:35 +110046720131218
468 - (djm) OpenBSD CVS Sync
469 - djm@cvs.openbsd.org 2013/12/07 08:08:26
470 [ssh-keygen.1]
471 document -a and -o wrt new key format
Damien Miller8ba0ead2013-12-18 17:46:27 +1100472 - naddy@cvs.openbsd.org 2013/12/07 11:58:46
473 [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8 ssh.1]
474 [ssh_config.5 sshd.8 sshd_config.5]
475 add missing mentions of ed25519; ok djm@
Damien Miller6575c3a2013-12-18 17:47:02 +1100476 - dtucker@cvs.openbsd.org 2013/12/08 09:53:27
477 [sshd_config.5]
478 Use a literal for the default value of KEXAlgorithms. ok deraadt jmc
Damien Miller8a56dc22013-12-18 17:48:11 +1100479 - markus@cvs.openbsd.org 2013/12/09 11:03:45
480 [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
481 [ge25519_base.data hash.c sc25519.c sc25519.h verify.c]
482 Add Authors for the public domain ed25519/nacl code.
483 see also http://nacl.cr.yp.to/features.html
484 All of the NaCl software is in the public domain.
485 and http://ed25519.cr.yp.to/software.html
486 The Ed25519 software is in the public domain.
Damien Miller155b5a52013-12-18 17:48:32 +1100487 - markus@cvs.openbsd.org 2013/12/09 11:08:17
488 [crypto_api.h]
489 remove unused defines
Damien Miller059321d2013-12-18 17:49:48 +1100490 - pascal@cvs.openbsd.org 2013/12/15 18:17:26
491 [ssh-add.c]
492 Make ssh-add also add .ssh/id_ed25519; fixes lie in manual page.
493 ok markus@
Damien Millerd58a5962013-12-18 17:50:13 +1100494 - djm@cvs.openbsd.org 2013/12/15 21:42:35
495 [cipher-chachapoly.c]
496 add some comments and constify a constant
Damien Miller6674eb92013-12-18 17:50:39 +1100497 - markus@cvs.openbsd.org 2013/12/17 10:36:38
498 [crypto_api.h]
499 I've assempled the header file by cut&pasting from generated headers
500 and the source files.
Damien Miller4f752cf2013-12-18 17:45:35 +1100501
Damien Miller7e6e42f2013-12-08 08:23:08 +110050220131208
503 - (djm) [openbsd-compat/bsd-setres_id.c] Missing header; from Corinna
504 Vinschen
Damien Miller6d6fcd12013-12-08 15:53:28 +1100505 - (djm) [Makefile.in regress/Makefile regress/agent-ptrace.sh]
506 [regress/setuid-allowed.c] Check that ssh-agent is not on a no-setuid
507 filesystem before running agent-ptrace.sh; ok dtucker
Damien Miller7e6e42f2013-12-08 08:23:08 +1100508
Damien Miller39392072013-12-07 10:31:08 +110050920131207
510 - (djm) OpenBSD CVS Sync
511 - djm@cvs.openbsd.org 2013/12/05 22:59:45
512 [sftp-client.c]
513 fix memory leak in error path in do_readdir(); pointed out by
514 Loganaden Velvindron @ AfriNIC in bz#2163
Damien Miller0f8536d2013-12-07 10:31:37 +1100515 - djm@cvs.openbsd.org 2013/12/06 03:40:51
516 [ssh-keygen.c]
517 remove duplicated character ('g') in getopt() string;
518 document the (few) remaining option characters so we don't have to
519 rummage next time.
Damien Millerf0e90602013-12-07 10:40:26 +1100520 - markus@cvs.openbsd.org 2013/12/06 13:30:08
521 [authfd.c key.c key.h ssh-agent.c]
522 move private key (de)serialization to key.c; ok djm
Damien Millerbcd00ab2013-12-07 10:41:55 +1100523 - markus@cvs.openbsd.org 2013/12/06 13:34:54
524 [authfile.c authfile.h cipher.c cipher.h key.c packet.c ssh-agent.c]
525 [ssh-keygen.c PROTOCOL.key] new private key format, bcrypt as KDF by
526 default; details in PROTOCOL.key; feedback and lots help from djm;
527 ok djm@
Damien Miller5be9d9e2013-12-07 11:24:01 +1100528 - markus@cvs.openbsd.org 2013/12/06 13:39:49
529 [authfd.c authfile.c key.c key.h myproposal.h pathnames.h readconf.c]
530 [servconf.c ssh-agent.c ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c]
531 [ssh-keysign.c ssh.c ssh_config.5 sshd.8 sshd.c verify.c ssh-ed25519.c]
532 [sc25519.h sc25519.c hash.c ge25519_base.data ge25519.h ge25519.c]
533 [fe25519.h fe25519.c ed25519.c crypto_api.h blocks.c]
534 support ed25519 keys (hostkeys and user identities) using the public
535 domain ed25519 reference code from SUPERCOP, see
536 http://ed25519.cr.yp.to/software.html
537 feedback, help & ok djm@
Damien Millera7827c12013-12-07 11:24:30 +1100538 - jmc@cvs.openbsd.org 2013/12/06 15:29:07
539 [sshd.8]
540 missing comma;
Damien Millerca570a52013-12-07 11:29:09 +1100541 - djm@cvs.openbsd.org 2013/12/07 00:19:15
542 [key.c]
543 set k->cert = NULL after freeing it
Damien Millerf54542a2013-12-07 16:32:44 +1100544 - markus@cvs.openbsd.org 2013/12/06 13:52:46
545 [regress/Makefile regress/agent.sh regress/cert-hostkey.sh]
546 [regress/cert-userkey.sh regress/keytype.sh]
547 test ed25519 support; from djm@
Damien Millerf104da22013-12-07 12:37:53 +1100548 - (djm) [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
Damien Miller3cccc0e2013-12-07 11:27:47 +1100549 [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] Fix RCS idents
Damien Millerf104da22013-12-07 12:37:53 +1100550 - (djm) [Makefile.in] Add ed25519 sources
551 - (djm) [authfile.c] Conditionalise inclusion of util.h
552 - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bcrypt_pbkdf.c]
Damien Miller1ff130d2013-12-07 11:51:51 +1100553 [openbsd-compat/blf.h openbsd-compat/blowfish.c]
554 [openbsd-compat/openbsd-compat.h] Start at supporting bcrypt_pbkdf in
555 portable.
Damien Millerf104da22013-12-07 12:37:53 +1100556 - (djm) [ed25519.c ssh-ed25519.c openbsd-compat/Makefile.in]
557 [openbsd-compat/bcrypt_pbkdf.c] Make ed25519/new key format compile on
558 Linux
Damien Millereb401582013-12-07 17:07:15 +1100559 - (djm) [regress/cert-hostkey.sh] Fix merge botch
Damien Millerda3ca352013-12-07 21:43:46 +1100560 - (djm) [Makefile.in] PATHSUBS and keygen bits for Ed25519; from
561 Loganaden Velvindron @ AfriNIC in bz#2179
Damien Miller39392072013-12-07 10:31:08 +1100562
Damien Millerdec03932013-12-05 10:18:43 +110056320131205
564 - (djm) OpenBSD CVS Sync
565 - jmc@cvs.openbsd.org 2013/11/21 08:05:09
566 [ssh_config.5 sshd_config.5]
567 no need for .Pp before displays;
Damien Millerd937dc02013-12-05 10:19:54 +1100568 - deraadt@cvs.openbsd.org 2013/11/25 18:04:21
569 [ssh.1 ssh.c]
570 improve -Q usage and such. One usage change is that the option is now
571 case-sensitive
572 ok dtucker markus djm
Damien Millerbdb352a2013-12-05 10:20:52 +1100573 - jmc@cvs.openbsd.org 2013/11/26 12:14:54
574 [ssh.1 ssh.c]
575 - put -Q in the right place
576 - Ar was a poor choice for the arguments to -Q. i've chosen an
577 admittedly equally poor Cm, at least consistent with the rest
578 of the docs. also no need for multiple instances
579 - zap a now redundant Nm
580 - usage() sync
Damien Miller1d2f8802013-12-05 10:22:03 +1100581 - deraadt@cvs.openbsd.org 2013/11/26 19:15:09
582 [pkcs11.h]
583 cleanup 1 << 31 idioms. Resurrection of this issue pointed out by
584 Eitan Adler ok markus for ssh, implies same change in kerberosV
Damien Millere4870c02013-12-05 10:22:39 +1100585 - djm@cvs.openbsd.org 2013/12/01 23:19:05
586 [PROTOCOL]
587 mention curve25519-sha256@libssh.org key exchange algorithm
Damien Miller114e5402013-12-05 10:22:57 +1100588 - djm@cvs.openbsd.org 2013/12/02 02:50:27
589 [PROTOCOL.chacha20poly1305]
590 typo; from Jon Cave
Damien Millerf1e44ea2013-12-05 10:23:21 +1100591 - djm@cvs.openbsd.org 2013/12/02 02:56:17
592 [ssh-pkcs11-helper.c]
593 use-after-free; bz#2175 patch from Loganaden Velvindron @ AfriNIC
Damien Millerf7e8a872013-12-05 10:25:51 +1100594 - djm@cvs.openbsd.org 2013/12/02 03:09:22
595 [key.c]
596 make key_to_blob() return a NULL blob on failure; part of
597 bz#2175 from Loganaden Velvindron @ AfriNIC
Damien Miller960f6a22013-12-05 10:26:14 +1100598 - djm@cvs.openbsd.org 2013/12/02 03:13:14
599 [cipher.c]
600 correct bzero of chacha20+poly1305 key context. bz#2177 from
601 Loganaden Velvindron @ AfriNIC
602
603 Also make it a memset for consistency with the rest of cipher.c
Damien Miller9275df32013-12-05 10:26:32 +1100604 - djm@cvs.openbsd.org 2013/12/04 04:20:01
605 [sftp-client.c]
606 bz#2171: don't leak local_fd on error; from Loganaden Velvindron @
607 AfriNIC
Damien Miller534b2cc2013-12-05 14:07:27 +1100608 - djm@cvs.openbsd.org 2013/12/05 01:16:41
609 [servconf.c servconf.h]
610 bz#2161 - fix AuthorizedKeysCommand inside a Match block and
611 rearrange things so the same error is harder to make next time;
612 with and ok dtucker@
Darren Tucker8369c8e2013-12-05 11:00:16 +1100613 - (dtucker) [configure.ac] bz#2173: use pkg-config --libs to include correct
614 -L location for libedit. Patch from Serge van den Boom.
Damien Millerdec03932013-12-05 10:18:43 +1100615
Damien Miller0600c702013-11-21 13:55:43 +110061620131121
617 - (djm) OpenBSD CVS Sync
618 - dtucker@cvs.openbsd.org 2013/11/08 11:15:19
619 [bufaux.c bufbn.c buffer.c sftp-client.c sftp-common.c sftp-glob.c]
620 [uidswap.c] Include stdlib.h for free() as per the man page.
Damien Miller867e6932013-11-21 13:56:06 +1100621 - markus@cvs.openbsd.org 2013/11/13 13:48:20
622 [ssh-pkcs11.c]
623 add missing braces found by pedro
Damien Miller23e00aa2013-11-21 13:56:28 +1100624 - djm@cvs.openbsd.org 2013/11/20 02:19:01
625 [sshd.c]
626 delay closure of in/out fds until after "Bad protocol version
627 identification..." message, as get_remote_ipaddr/get_remote_port
628 require them open.
Damien Millere0016732013-11-21 13:56:49 +1100629 - deraadt@cvs.openbsd.org 2013/11/20 20:53:10
630 [scp.c]
631 unsigned casts for ctype macros where neccessary
632 ok guenther millert markus
Damien Millerfdb23062013-11-21 13:57:15 +1100633 - deraadt@cvs.openbsd.org 2013/11/20 20:54:10
634 [canohost.c clientloop.c match.c readconf.c sftp.c]
635 unsigned casts for ctype macros where neccessary
636 ok guenther millert markus
Damien Miller0fde8ac2013-11-21 14:12:23 +1100637 - djm@cvs.openbsd.org 2013/11/21 00:45:44
638 [Makefile.in PROTOCOL PROTOCOL.chacha20poly1305 authfile.c chacha.c]
639 [chacha.h cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h]
640 [dh.c myproposal.h packet.c poly1305.c poly1305.h servconf.c ssh.1]
641 [ssh.c ssh_config.5 sshd_config.5] Add a new protocol 2 transport
642 cipher "chacha20-poly1305@openssh.com" that combines Daniel
643 Bernstein's ChaCha20 stream cipher and Poly1305 MAC to build an
644 authenticated encryption mode.
645
646 Inspired by and similar to Adam Langley's proposal for TLS:
647 http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03
648 but differs in layout used for the MAC calculation and the use of a
649 second ChaCha20 instance to separately encrypt packet lengths.
650 Details are in the PROTOCOL.chacha20poly1305 file.
651
652 Feedback markus@, naddy@; manpage bits Loganden Velvindron @ AfriNIC
653 ok markus@ naddy@
Damien Millerfa7a20b2013-11-21 14:24:08 +1100654 - naddy@cvs.openbsd.org 2013/11/18 05:09:32
655 [regress/forward-control.sh]
656 bump timeout to 10 seconds to allow slow machines (e.g. Alpha PC164)
657 to successfully run this; ok djm@
Damien Miller36aba252013-11-21 14:24:42 +1100658 - djm@cvs.openbsd.org 2013/11/21 03:15:46
659 [regress/krl.sh]
660 add some reminders for additional tests that I'd like to implement
Damien Millerea61b212013-11-21 14:25:15 +1100661 - djm@cvs.openbsd.org 2013/11/21 03:16:47
662 [regress/modpipe.c]
663 use unsigned long long instead of u_int64_t here to avoid warnings
664 on some systems portable OpenSSH is built on.
Damien Miller8a073cf2013-11-21 14:26:18 +1100665 - djm@cvs.openbsd.org 2013/11/21 03:18:51
666 [regress/cipher-speed.sh regress/integrity.sh regress/rekey.sh]
667 [regress/try-ciphers.sh]
668 use new "ssh -Q cipher-auth" query to obtain lists of authenticated
669 encryption ciphers instead of specifying them manually; ensures that
670 the new chacha20poly1305@openssh.com mode is tested;
671
672 ok markus@ and naddy@ as part of the diff to add
673 chacha20poly1305@openssh.com
Damien Miller0600c702013-11-21 13:55:43 +1100674
Darren Tuckerb6a75b02013-11-10 20:25:22 +110067520131110
676 - (dtucker) [regress/keytype.sh] Populate ECDSA key types to be tested by
677 querying the ones that are compiled in.
678
Darren Tucker6e2fe812013-11-09 16:55:03 +110067920131109
680 - (dtucker) OpenBSD CVS Sync
681 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
682 [regress/test-exec.sh regress/rekey.sh]
683 Use smaller test data files to speed up tests. Grow test datafiles
684 where necessary for a specific test.
Darren Tucker37bcef52013-11-09 18:39:25 +1100685 - (dtucker) [configure.ac kex.c key.c myproposal.h] Test for the presence of
686 NID_X9_62_prime256v1, NID_secp384r1 and NID_secp521r1 and test that the
687 latter actually works before using it. Fedora (at least) has NID_secp521r1
688 that doesn't work (see https://bugzilla.redhat.com/show_bug.cgi?id=1021897).
Darren Tucker95cb2d42013-11-09 22:02:31 +1100689 - (dtucker) [configure.ac] Fix brackets in NID_secp521r1 test.
Darren Tuckerdd5264d2013-11-09 22:32:51 +1100690 - (dtucker) [configure.ac] Add missing "test".
Darren Tucker2c894302013-11-10 12:38:42 +1100691 - (dtucker) [key.c] Check for the correct defines for NID_secp521r1.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100692
Darren Tucker08998c52013-11-08 12:11:46 +110069320131108
694 - (dtucker) OpenBSD CVS Sync
695 - dtucker@cvs.openbsd.org 2013/11/08 01:06:14
696 [regress/rekey.sh]
697 Rekey less frequently during tests to speed them up
Damien Miller690d9892013-11-08 12:16:49 +1100698 - (djm) OpenBSD CVS Sync
699 - dtucker@cvs.openbsd.org 2013/11/07 11:58:27
700 [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c]
701 Output the effective values of Ciphers, MACs and KexAlgorithms when
702 the default has not been overridden. ok markus@
Damien Miller6c81fee2013-11-08 12:19:55 +1100703 - djm@cvs.openbsd.org 2013/11/08 00:39:15
704 [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c]
705 [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c]
706 [sftp-client.c sftp-glob.c]
707 use calloc for all structure allocations; from markus@
Damien Miller3ac4a232013-11-08 12:39:49 +1100708 - djm@cvs.openbsd.org 2013/11/08 01:38:11
709 [version.h]
710 openssh-6.4
Damien Miller3420a502013-11-08 16:48:13 +1100711 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
712 [contrib/suse/openssh.spec] Update version numbers following release.
Darren Tuckerccdb9be2013-11-08 18:54:38 +1100713 - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of
714 arc4random_stir for platforms that have arc4random but don't have
715 arc4random_stir (right now this is only OpenBSD -current).
Darren Tucker1c8ce342013-11-08 19:50:32 +1100716 - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have
717 EVP_sha256.
Darren Tuckerd94240b2013-11-08 21:10:04 +1100718 - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256.
Darren Tucker8c333ec2013-11-08 21:12:58 +1100719 - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile
720 warnings.
Darren Tucker882abfd2013-11-09 00:17:41 +1100721 - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100722 and pass in TEST_ENV. use stderr to get polluted
Darren Tucker882abfd2013-11-09 00:17:41 +1100723 and the stderr-data test to fail.
Darren Tuckeraff7ef12013-11-09 00:19:22 +1100724 - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation:
725 rather than testing and generating each key, call ssh-keygen -A.
726 Patch from vinschen at redhat.com.
Darren Tucker6e2fe812013-11-09 16:55:03 +1100727 - (dtucker) OpenBSD CVS Sync
728 - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
729 [regress/test-exec.sh regress/rekey.sh]
730 Use smaller test data files to speed up tests. Grow test datafiles
731 where necessary for a specific test.
Darren Tucker08998c52013-11-08 12:11:46 +1100732
Damien Miller61c5c232013-11-07 11:34:14 +110073320131107
734 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
735 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +1100736 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +1100737 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +1100738 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
739 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +1100740 - (djm) OpenBSD CVS Sync
741 - markus@cvs.openbsd.org 2013/11/04 11:51:16
742 [monitor.c]
743 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
744 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +1100745 - markus@cvs.openbsd.org 2013/11/06 16:52:11
746 [monitor_wrap.c]
747 fix rekeying for AES-GCM modes; ok deraadt
Damien Millerc8908aa2013-11-07 13:38:35 +1100748 - djm@cvs.openbsd.org 2013/11/06 23:05:59
749 [ssh-pkcs11.c]
750 from portable: s/true/true_val/ to avoid name collisions on dump platforms
751 RCSID sync only
Darren Tuckeraa195482013-11-07 14:50:09 +1100752 - (dtucker) OpenBSD CVS Sync
753 - djm@cvs.openbsd.org 2013/10/09 23:44:14
754 [regress/Makefile] (ID sync only)
755 regression test for sftp request white/blacklisting and readonly mode.
Darren Tuckerbbfb9b02013-11-07 14:56:43 +1100756 - markus@cvs.openbsd.org 2013/11/02 22:39:53
757 [regress/kextype.sh]
758 add curve25519-sha256@libssh.org
Darren Tucker23455772013-11-07 15:00:51 +1100759 - dtucker@cvs.openbsd.org 2013/11/04 12:27:42
760 [regress/rekey.sh]
761 Test rekeying with all KexAlgorithms.
Darren Tucker651dc8b2013-11-07 15:04:44 +1100762 - dtucker@cvs.openbsd.org 2013/11/07 00:12:05
763 [regress/rekey.sh]
764 Test rekeying for every Cipher, MAC and KEX, plus test every KEX with
765 the GCM ciphers.
Darren Tucker06595d62013-11-07 15:08:02 +1100766 - dtucker@cvs.openbsd.org 2013/11/07 01:12:51
767 [regress/rekey.sh]
768 Factor out the data transfer rekey tests
Darren Tuckera9550412013-11-07 15:21:19 +1100769 - dtucker@cvs.openbsd.org 2013/11/07 02:48:38
770 [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh]
771 Use ssh -Q instead of hardcoding lists of ciphers or MACs.
Darren Tucker74cbc222013-11-07 15:26:12 +1100772 - dtucker@cvs.openbsd.org 2013/11/07 03:55:41
773 [regress/kextype.sh]
774 Use ssh -Q to get kex types instead of a static list.
Darren Tucker6e9d6f42013-11-07 15:32:37 +1100775 - dtucker@cvs.openbsd.org 2013/11/07 04:26:56
776 [regress/kextype.sh]
777 trailing space
Darren Tucker4bf7e502013-11-07 22:33:48 +1100778 - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment
779 variable. It's no longer used now that we get the supported MACs from
780 ssh -Q.
Damien Miller61c5c232013-11-07 11:34:14 +1100781
Damien Millerd2252c72013-11-04 07:41:48 +110078220131104
783 - (djm) OpenBSD CVS Sync
784 - markus@cvs.openbsd.org 2013/11/02 20:03:54
785 [ssh-pkcs11.c]
786 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
787 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +1100788 - markus@cvs.openbsd.org 2013/11/02 21:59:15
789 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
790 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
791 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +1100792 - markus@cvs.openbsd.org 2013/11/02 22:10:15
793 [kexdhs.c kexecdhs.c]
794 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +1100795 - markus@cvs.openbsd.org 2013/11/02 22:24:24
796 [kexdhs.c kexecdhs.c]
797 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +1100798 - markus@cvs.openbsd.org 2013/11/02 22:34:01
799 [auth-options.c]
800 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +1100801 - markus@cvs.openbsd.org 2013/11/02 22:39:19
802 [ssh_config.5 sshd_config.5]
803 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +1100804 - djm@cvs.openbsd.org 2013/11/03 10:37:19
805 [roaming_common.c]
806 fix a couple of function definitions foo() -> foo(void)
807 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +1100808 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
809 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +1100810
Darren Tuckerd5277042013-11-03 16:30:46 +110081120131103
812 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
813 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
814 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +1100815 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
816 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +1100817 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
818 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +1100819
Damien Miller4a3a9d42013-10-30 22:19:47 +110082020131030
821 - (djm) OpenBSD CVS Sync
822 - djm@cvs.openbsd.org 2013/10/29 09:42:11
823 [key.c key.h]
824 fix potential stack exhaustion caused by nested certificates;
825 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +1100826 - djm@cvs.openbsd.org 2013/10/29 09:48:02
827 [servconf.c servconf.h session.c sshd_config sshd_config.5]
828 shd_config PermitTTY to disallow TTY allocation, mirroring the
829 longstanding no-pty authorized_keys option;
830 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +1100831 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
832 [sshd_config.5]
833 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +1100834
Damien Miller28631ce2013-10-26 10:07:56 +110083520131026
836 - (djm) OpenBSD CVS Sync
837 - djm@cvs.openbsd.org 2013/10/25 23:04:51
838 [ssh.c]
839 fix crash when using ProxyCommand caused by previous commit - was calling
840 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
841
Damien Miller26506ad2013-10-26 10:05:46 +110084220131025
843 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
844 unnecessary arc4random_stir() calls. The only ones left are to ensure
845 that the PRNG gets a different state after fork() for platforms that
846 have broken the API.
847
Damien Miller8f187312013-10-24 10:53:02 +110084820131024
849 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
850 rather than full client name which may be of form user@REALM;
851 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +1100852 - (djm) OpenBSD CVS Sync
853 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
854 [servconf.c]
855 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +1100856 - djm@cvs.openbsd.org 2013/10/23 23:35:32
857 [sshd.c]
858 include local address and port in "Connection from ..." message (only
859 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +1100860 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
861 [moduli.c]
862 Periodically print progress and, if possible, expected time to completion
863 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +1100864 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
865 [readconf.c servconf.c ssh_config.5 sshd_config.5]
866 Disallow empty Match statements and add "Match all" which matches
867 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +1100868 - djm@cvs.openbsd.org 2013/10/24 08:19:36
869 [ssh.c]
870 fix bug introduced in hostname canonicalisation commit: don't try to
871 resolve hostnames when a ProxyCommand is set unless the user has forced
872 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -0700873 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +1100874
Damien Miller5c86ebd2013-10-23 16:29:12 +110087520131023
876 - (djm) OpenBSD CVS Sync
877 - djm@cvs.openbsd.org 2013/10/20 04:39:28
878 [ssh_config.5]
879 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +1100880 - djm@cvs.openbsd.org 2013/10/20 06:19:28
881 [readconf.c ssh_config.5]
882 rename "command" subclause of the recently-added "Match" keyword to
883 "exec"; it's shorter, clearer in intent and we might want to add the
884 ability to match against the command being executed at the remote end in
885 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +1100886 - djm@cvs.openbsd.org 2013/10/20 09:51:26
887 [scp.1 sftp.1]
888 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +1100889 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
890 [ssh_config.5]
891 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +1100892 - djm@cvs.openbsd.org 2013/10/23 03:03:07
893 [readconf.c]
894 Hostname may have %h sequences that should be expanded prior to Match
895 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100896 - djm@cvs.openbsd.org 2013/10/23 03:05:19
897 [readconf.c ssh.c]
898 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100899 - djm@cvs.openbsd.org 2013/10/23 04:16:22
900 [ssh-keygen.c]
901 Make code match documentation: relative-specified certificate expiry time
902 should be relative to current time and not the validity start time.
903 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100904
Damien Millera176e182013-10-18 09:05:41 +110090520131018
906 - (djm) OpenBSD CVS Sync
907 - djm@cvs.openbsd.org 2013/10/09 23:44:14
908 [regress/Makefile regress/sftp-perm.sh]
909 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100910 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
911 [sftp.1 sftp.c]
912 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100913 - djm@cvs.openbsd.org 2013/10/17 22:08:04
914 [sshd.c]
915 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100916
Damien Millerd77b81f2013-10-17 11:39:00 +110091720131017
918 - (djm) OpenBSD CVS Sync
919 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
920 [ssh.1 ssh_config.5]
921 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100922 - djm@cvs.openbsd.org 2013/10/16 02:31:47
923 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
924 [sshconnect.c sshconnect.h]
925 Implement client-side hostname canonicalisation to allow an explicit
926 search path of domain suffixes to use to convert unqualified host names
927 to fully-qualified ones for host key matching.
928 This is particularly useful for host certificates, which would otherwise
929 need to list unqualified names alongside fully-qualified ones (and this
930 causes a number of problems).
931 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100932 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
933 [ssh_config.5]
934 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100935 - djm@cvs.openbsd.org 2013/10/16 22:49:39
936 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
937 s/canonicalise/canonicalize/ for consistency with existing spelling,
938 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100939 - djm@cvs.openbsd.org 2013/10/16 22:58:01
940 [ssh.c ssh_config.5]
941 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100942 - djm@cvs.openbsd.org 2013/10/17 00:30:13
943 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
944 fsync@openssh.com protocol extension for sftp-server
945 client support to allow calling fsync() faster successful transfer
946 patch mostly by imorgan AT nas.nasa.gov; bz#1798
947 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100948 - djm@cvs.openbsd.org 2013/10/17 00:46:49
949 [ssh.c]
950 rearrange check to reduce diff against -portable
951 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100952
Damien Miller6eaeebf2013-10-15 11:55:57 +110095320131015
954 - (djm) OpenBSD CVS Sync
955 - djm@cvs.openbsd.org 2013/10/09 23:42:17
956 [sftp-server.8 sftp-server.c]
957 Add ability to whitelist and/or blacklist sftp protocol requests by name.
958 Refactor dispatch loop and consolidate read-only mode checks.
959 Make global variables static, since sftp-server is linked into sshd(8).
960 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100961 - djm@cvs.openbsd.org 2013/10/10 00:53:25
962 [sftp-server.c]
963 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100964 - djm@cvs.openbsd.org 2013/10/10 01:43:03
965 [sshd.c]
966 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
967 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100968 - djm@cvs.openbsd.org 2013/10/11 02:45:36
969 [sftp-client.c]
970 rename flag arguments to be more clear and consistent.
971 reorder some internal function arguments to make adding additional flags
972 easier.
973 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100974 - djm@cvs.openbsd.org 2013/10/11 02:52:23
975 [sftp-client.c]
976 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100977 - djm@cvs.openbsd.org 2013/10/11 02:53:45
978 [sftp-client.h]
979 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100980 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
981 [sftp-server.8 sftp-server.c]
982 tweak previous;
983 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100984 - djm@cvs.openbsd.org 2013/10/14 21:20:52
985 [session.c session.h]
986 Add logging of session starts in a useful format; ok markus@ feedback and
987 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100988 - djm@cvs.openbsd.org 2013/10/14 22:22:05
989 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
990 add a "Match" keyword to ssh_config that allows matching on hostname,
991 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100992 - djm@cvs.openbsd.org 2013/10/14 23:28:23
993 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
994 refactor client config code a little:
995 add multistate option partsing to readconf.c, similar to servconf.c's
996 existing code.
997 move checking of options that accept "none" as an argument to readconf.c
998 add a lowercase() function and use it instead of explicit tolower() in
999 loops
1000 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +11001001 - djm@cvs.openbsd.org 2013/10/14 23:31:01
1002 [ssh.c]
1003 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +11001004 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +11001005
Darren Tuckerad92df72013-10-10 10:24:11 +1100100620131010
1007 - (dtucker) OpenBSD CVS Sync
1008 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
1009 [ssh_config]
1010 Remove gssapi config parts from ssh_config, as was already done for
1011 sshd_config. Req by/ok ajacoutot@
1012 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +11001013 - djm@cvs.openbsd.org 2013/09/19 00:24:52
1014 [progressmeter.c]
1015 store the initial file offset so the progress meter doesn't freak out
1016 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +11001017 - djm@cvs.openbsd.org 2013/09/19 00:49:12
1018 [sftp-client.c]
1019 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +11001020 - djm@cvs.openbsd.org 2013/09/19 01:24:46
1021 [channels.c]
1022 bz#1297 - tell the client (via packet_send_debug) when their preferred
1023 listen address has been overridden by the server's GatewayPorts;
1024 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +11001025 - djm@cvs.openbsd.org 2013/09/19 01:26:29
1026 [sshconnect.c]
1027 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
1028 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +11001029 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
1030 [dh.c dh.h]
1031 Increase the size of the Diffie-Hellman groups requested for a each
1032 symmetric key size. New values from NIST Special Publication 800-57 with
1033 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
1034 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +11001035
Damien Miller91593102013-10-09 10:42:32 +1100103620131009
1037 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
1038 in OpenBSD implementation of arc4random, shortly to replace the existing
1039 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +11001040 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
1041 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
1042 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
1043 tested tim@
Damien Miller91593102013-10-09 10:42:32 +11001044
Darren Tuckerf2bf36c2013-09-22 19:02:40 +1000104520130922
1046 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
1047 setting when handling SIGHUP to maintain behaviour over retart. Patch
1048 from Matthew Ife.
1049
Darren Tuckere90a06a2013-09-18 15:09:38 +1000105020130918
1051 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
1052
Damien Miller045bda52013-09-14 09:44:37 +1000105320130914
1054 - (djm) OpenBSD CVS Sync
1055 - djm@cvs.openbsd.org 2013/08/22 19:02:21
1056 [sshd.c]
1057 Stir PRNG after post-accept fork. The child gets a different PRNG state
1058 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
1059 ok markus@
Damien Miller66085482013-09-14 09:45:03 +10001060 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
1061 [ssh-keygen.c]
1062 improve batch processing a bit by making use of the quite flag a bit
1063 more often and exit with a non zero code if asked to find a hostname
1064 in a known_hosts file and it wasn't there;
1065 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +10001066 - djm@cvs.openbsd.org 2013/08/31 00:13:54
1067 [sftp.c]
1068 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +10001069 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
1070 [ssh-keygen.c sshconnect1.c sshd.c]
1071 All the instances of arc4random_stir() are bogus, since arc4random()
1072 does this itself, inside itself, and has for a very long time.. Actually,
1073 this was probably reducing the entropy available.
1074 ok djm
1075 ID SYNC ONLY for portable; we don't trust other arc4random implementations
1076 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +10001077 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
1078 [sshd_config]
1079 Remove commented-out kerberos/gssapi config options from sample config,
1080 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
1081 various people; ok deraadt@
1082 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +10001083 - djm@cvs.openbsd.org 2013/09/12 01:41:12
1084 [clientloop.c]
1085 fix connection crash when sending break (~B) on ControlPersist'd session;
1086 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +10001087 - djm@cvs.openbsd.org 2013/09/13 06:54:34
1088 [channels.c]
1089 avoid unaligned access in code that reused a buffer to send a
1090 struct in_addr in a reply; simpler just use use buffer_put_int();
1091 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +10001092
Damien Miller04be8b92013-08-28 12:49:43 +1000109320130828
1094 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
1095 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
1096 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +10001097 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
1098 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +10001099
Damien Miller02e87802013-08-21 02:38:51 +1000110020130821
1101 - (djm) OpenBSD CVS Sync
1102 - djm@cvs.openbsd.org 2013/08/06 23:03:49
1103 [sftp.c]
1104 fix some whitespace at EOL
1105 make list of commands an enum rather than a long list of defines
1106 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +10001107 - djm@cvs.openbsd.org 2013/08/06 23:05:01
1108 [sftp.1]
1109 document top-level -a option (the -a option to 'get' was already
1110 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +10001111 - djm@cvs.openbsd.org 2013/08/06 23:06:01
1112 [servconf.c]
1113 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +10001114 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
1115 [sftp.1 sftp.c]
1116 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +10001117 - djm@cvs.openbsd.org 2013/08/08 04:52:04
1118 [sftp.c]
1119 fix two year old regression: symlinking a file would incorrectly
1120 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +10001121 - djm@cvs.openbsd.org 2013/08/08 05:04:03
1122 [sftp-client.c sftp-client.h sftp.c]
1123 add a "-l" flag for the rename command to force it to use the silly
1124 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
1125 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +10001126
Damien Millerc7dba122013-08-21 02:41:15 +10001127 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +10001128 - djm@cvs.openbsd.org 2013/08/09 03:37:25
1129 [sftp.c]
1130 do getopt parsing for all sftp commands (with an empty optstring for
1131 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +10001132 - djm@cvs.openbsd.org 2013/08/09 03:39:13
1133 [sftp-client.c]
1134 two problems found by a to-be-committed regress test: 1) msg_id was not
1135 being initialised so was starting at a random value from the heap
1136 (harmless, but confusing). 2) some error conditions were not being
1137 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +10001138 - djm@cvs.openbsd.org 2013/08/09 03:56:42
1139 [sftp.c]
1140 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
1141 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +10001142 - djm@cvs.openbsd.org 2013/08/13 18:32:08
1143 [ssh-keygen.c]
1144 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +10001145 - djm@cvs.openbsd.org 2013/08/13 18:33:08
1146 [ssh-keygen.c]
1147 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +10001148 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
1149 [scp.1 ssh.1]
1150 some Bx/Ox conversion;
1151 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +10001152 - djm@cvs.openbsd.org 2013/08/20 00:11:38
1153 [readconf.c readconf.h ssh_config.5 sshconnect.c]
1154 Add a ssh_config ProxyUseFDPass option that supports the use of
1155 ProxyCommands that establish a connection and then pass a connected
1156 file descriptor back to ssh(1). This allows the ProxyCommand to exit
1157 rather than have to shuffle data back and forth and enables ssh to use
1158 getpeername, etc. to obtain address information just like it does with
1159 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +10001160 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
1161 [ssh.1 ssh_config.5]
1162 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +10001163
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000116420130808
1165 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
1166 since some platforms (eg really old FreeBSD) don't have it. Instead,
1167 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +10001168 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
1169 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
1170 CLOCK_MONOTONIC define but don't actually support it. Found and tested
1171 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +10001172 - (dtucker) [misc.c] Remove define added for fallback testing that was
1173 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +10001174 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
1175 removal. The "make clean" removes modpipe which is built by the top-level
1176 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +10001177 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +10001178
Darren Tuckerf3ab2c52013-08-04 21:48:41 +1000117920130804
1180 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
1181 for building with older Heimdal versions. ok djm.
1182
Damien Millerc192a4c2013-08-01 14:29:20 +1000118320130801
1184 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
1185 blocking connecting socket will clear any stored errno that might
1186 otherwise have been retrievable via getsockopt(). A hack to limit writes
1187 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
1188 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +10001189 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +10001190
Damien Millerc8669a82013-07-25 11:52:48 +1000119120130725
1192 - (djm) OpenBSD CVS Sync
1193 - djm@cvs.openbsd.org 2013/07/20 22:20:42
1194 [krl.c]
1195 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +10001196 - djm@cvs.openbsd.org 2013/07/22 05:00:17
1197 [umac.c]
1198 make MAC key, data to be hashed and nonce for final hash const;
1199 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +10001200 - djm@cvs.openbsd.org 2013/07/22 12:20:02
1201 [umac.h]
1202 oops, forgot to commit corresponding header change;
1203 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +10001204 - djm@cvs.openbsd.org 2013/07/25 00:29:10
1205 [ssh.c]
1206 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
1207 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +10001208 - djm@cvs.openbsd.org 2013/07/25 00:56:52
1209 [sftp-client.c sftp-client.h sftp.1 sftp.c]
1210 sftp support for resuming partial downloads; patch mostly by Loganaden
1211 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +10001212 "Just be careful" deraadt@
1213 - djm@cvs.openbsd.org 2013/07/25 00:57:37
1214 [version.h]
1215 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +10001216 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
1217 [regress/test-exec.sh]
1218 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +10001219 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
1220 [regress/forwarding.sh]
1221 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +10001222 - djm@cvs.openbsd.org 2013/06/21 02:26:26
1223 [regress/sftp-cmds.sh regress/test-exec.sh]
1224 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -07001225 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
1226 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -07001227 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +10001228
Damien Miller85b45e02013-07-20 13:21:52 +1000122920130720
1230 - (djm) OpenBSD CVS Sync
1231 - markus@cvs.openbsd.org 2013/07/19 07:37:48
1232 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
1233 [servconf.h session.c sshd.c sshd_config.5]
1234 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
1235 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
1236 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +10001237 - djm@cvs.openbsd.org 2013/07/20 01:43:46
1238 [umac.c]
1239 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +10001240 - djm@cvs.openbsd.org 2013/07/20 01:44:37
1241 [ssh-keygen.c ssh.c]
1242 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +10001243 - djm@cvs.openbsd.org 2013/07/20 01:50:20
1244 [ssh-agent.c]
1245 call cleanup_handler on SIGINT when in debug mode to ensure sockets
1246 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +10001247 - djm@cvs.openbsd.org 2013/07/20 01:55:13
1248 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
1249 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +10001250
Damien Miller9a661552013-07-18 16:09:04 +1000125120130718
1252 - (djm) OpenBSD CVS Sync
1253 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
1254 [readconf.c]
1255 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +10001256 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
1257 [scp.c]
1258 Handle time_t values as long long's when formatting them and when
1259 parsing them from remote servers.
1260 Improve error checking in parsing of 'T' lines.
1261 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +10001262 - markus@cvs.openbsd.org 2013/06/20 19:15:06
1263 [krl.c]
1264 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +10001265 - djm@cvs.openbsd.org 2013/06/21 00:34:49
1266 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
1267 for hostbased authentication, print the client host and user on
1268 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +10001269 - djm@cvs.openbsd.org 2013/06/21 00:37:49
1270 [ssh_config.5]
1271 explicitly mention that IdentitiesOnly can be used with IdentityFile
1272 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +10001273 - djm@cvs.openbsd.org 2013/06/21 05:42:32
1274 [dh.c]
1275 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +10001276 - djm@cvs.openbsd.org 2013/06/21 05:43:10
1277 [scp.c]
1278 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +10001279 - djm@cvs.openbsd.org 2013/06/22 06:31:57
1280 [scp.c]
1281 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +10001282 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
1283 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1284 do not use Sx for sections outwith the man page - ingo informs me that
1285 stuff like html will render with broken links;
1286 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +10001287 - markus@cvs.openbsd.org 2013/07/02 12:31:43
1288 [dh.c]
1289 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +10001290 - djm@cvs.openbsd.org 2013/07/12 00:19:59
1291 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
1292 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
1293 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +10001294 - djm@cvs.openbsd.org 2013/07/12 00:20:00
1295 [sftp.c ssh-keygen.c ssh-pkcs11.c]
1296 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +10001297 - djm@cvs.openbsd.org 2013/07/12 00:43:50
1298 [misc.c]
1299 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
1300 errno == 0. Avoids confusing error message in some broken resolver
1301 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +10001302 - djm@cvs.openbsd.org 2013/07/12 05:42:03
1303 [ssh-keygen.c]
1304 do_print_resource_record() can never be called with a NULL filename, so
1305 don't attempt (and bungle) asking for one if it has not been specified
1306 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +10001307 - djm@cvs.openbsd.org 2013/07/12 05:48:55
1308 [ssh.c]
1309 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +10001310 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
1311 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
1312 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +10001313 - djm@cvs.openbsd.org 2013/07/18 01:12:26
1314 [ssh.1]
1315 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +10001316
Darren Tuckerb7482cf2013-07-02 20:06:46 +1000131720130702
1318 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
1319 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
1320 the Cygwin README file (which hasn't been updated for ages), drop
1321 unsupported OSes from the ssh-host-config help text, and drop an
1322 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
1323
Damien Miller36187092013-06-10 13:07:11 +1000132420130610
1325 - (djm) OpenBSD CVS Sync
1326 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
1327 [channels.c channels.h clientloop.c]
1328 Add an "ABANDONED" channel state and use for mux sessions that are
1329 disconnected via the ~. escape sequence. Channels in this state will
1330 be able to close if the server responds, but do not count as active channels.
1331 This means that if you ~. all of the mux clients when using ControlPersist
1332 on a broken network, the backgrounded mux master will exit when the
1333 Control Persist time expires rather than hanging around indefinitely.
1334 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +10001335 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
1336 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +10001337 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
1338 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +10001339 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
1340 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +10001341
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000134220130605
Darren Tuckerb4e00942013-06-05 22:48:44 +10001343 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
1344 the necessary functions, not from the openssl version.
1345 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
1346 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +10001347 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
1348 forwarding test is extremely slow copying data on some machines so switch
1349 back to copying the much smaller ls binary until we can figure out why
1350 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +10001351 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
1352 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +10001353 - (dtucker) OpenBSD CVS Sync
1354 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
1355 [channels.h]
1356 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +10001357 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
1358 [clientloop.h clientloop.c mux.c]
1359 No need for the mux cleanup callback to be visible so restore it to static
1360 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +10001361 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
1362 [mac.c]
1363 force the MAC output to be 64-bit aligned so umac won't see unaligned
1364 accesses on strict-alignment architectures. bz#2101, patch from
1365 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +10001366 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
1367 [scp.c]
1368 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +10001369 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
1370 [sftp.c]
1371 Make sftp's libedit interface marginally multibyte aware by building up
1372 the quoted string by character instead of by byte. Prevents failures
1373 when linked against a libedit built with wide character support (bz#1990).
1374 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +10001375 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
1376 [mux.c]
1377 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
1378 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +10001379 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
1380 [sshd.c]
1381 When running sshd -D, close stderr unless we have explicitly requesting
1382 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
1383 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +10001384 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
1385 [sshconnect2.c]
1386 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +10001387 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
1388 [readconf.c]
1389 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +10001390 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
1391 platforms that don't have multibyte character support (specifically,
1392 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +10001393
Tim Rice86211d12013-06-01 18:38:23 -0700139420130602
1395 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
1396 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +10001397 - (dtucker) OpenBSD CVS Sync
1398 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
1399 [progressmeter.c]
1400 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +10001401 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
1402 [ssh-agent.c]
1403 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +10001404 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +10001405 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
1406 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
1407 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -07001408 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
1409 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
1410 dealing with shell portability issues in regression tests, we let
1411 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -07001412 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
1413 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -07001414 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +10001415 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +10001416 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
1417 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -07001418
Darren Tuckerc0c33732013-06-02 06:28:03 +1000141920130601
1420 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +10001421 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +10001422 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +10001423 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
1424 rather than trying to enumerate the plaforms that don't have them.
1425 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +10001426 - (dtucker) OpenBSD CVS Sync
1427 - djm@cvs.openbsd.org 2013/05/17 00:13:13
1428 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
1429 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
1430 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
1431 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
1432 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
1433 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
1434 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
1435 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
1436 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
1437 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
1438 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
1439 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
1440 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
1441 dns.c packet.c readpass.c authfd.c moduli.c]
1442 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +10001443 - djm@cvs.openbsd.org 2013/05/19 02:38:28
1444 [auth2-pubkey.c]
1445 fix failure to recognise cert-authority keys if a key of a different type
1446 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +10001447 - djm@cvs.openbsd.org 2013/05/19 02:42:42
1448 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
1449 Standardise logging of supplemental information during userauth. Keys
1450 and ruser is now logged in the auth success/failure message alongside
1451 the local username, remote host/port and protocol in use. Certificates
1452 contents and CA are logged too.
1453 Pushing all logging onto a single line simplifies log analysis as it is
1454 no longer necessary to relate information scattered across multiple log
1455 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +10001456 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
1457 [ssh-agent.c]
1458 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +10001459 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
1460 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
1461 channels.c sandbox-systrace.c]
1462 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
1463 keepalives and rekeying will work properly over clock steps. Suggested by
1464 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +10001465 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
1466 [scp.c sftp-client.c]
1467 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
1468 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +10001469 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
1470 [sftp-client.c]
1471 Update progressmeter when data is acked, not when it's sent. bz#2108, from
1472 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +10001473 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
1474 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
1475 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
1476 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
1477 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
1478 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +10001479 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
1480 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +10001481 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +10001482
148320130529
Darren Tuckerefdf5342013-05-30 08:29:08 +10001484 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
1485 implementation of endgrent for platforms that don't have it (eg Android).
1486 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +10001487
Darren Tucker712de4d2013-05-17 09:07:12 +10001488 20130517
1489 - (dtucker) OpenBSD CVS Sync
1490 - djm@cvs.openbsd.org 2013/03/07 00:20:34
1491 [regress/proxy-connect.sh]
1492 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +10001493 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +10001494 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +10001495 Only regenerate host keys if they don't exist or if ssh-keygen has changed
1496 since they were. Reduces test runtime by 5-30% depending on machine
1497 speed.
Darren Tucker75129022013-05-17 09:19:10 +10001498 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
1499 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
1500 regress/multiplex.sh Makefile regress/cfgmatch.sh]
1501 Split the regress log into 3 parts: the debug output from ssh, the debug
1502 log from sshd and the output from the client command (ssh, scp or sftp).
1503 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +10001504 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
1505 [regress/Makefile regress/rekey.sh regress/integrity.sh
1506 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
1507 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
1508 save the output from any failing tests. If a test fails the debug output
1509 from ssh and sshd for the failing tests (and only the failing tests) should
1510 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001511 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +10001512 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +10001513 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +10001514 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +10001515 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +10001516 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +10001517 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +10001518 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +10001519 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001520 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +10001521 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +10001522 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +10001523 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
1524 [regress/rekey.sh]
1525 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +10001526 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
1527 [regress/rekey.sh]
1528 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +10001529 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
1530 [regress/rekey.sh]
1531 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +10001532 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
1533 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
1534 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
1535 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
1536 regress/ssh-com.sh]
1537 replace 'echo -n' with 'printf' since it's more portable
1538 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +10001539 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
1540 [regress/agent-timeout.sh]
1541 Pull back some portability changes from -portable:
1542 - TIMEOUT is a read-only variable in some shells
1543 - not all greps have -q so redirect to /dev/null instead.
1544 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +10001545 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
1546 [regress/integrity.sh]
1547 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +10001548 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
1549 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
1550 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
1551 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
1552 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
1553 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
1554 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
1555 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
1556 regress/multiplex.sh]
1557 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +10001558 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
1559 [regress/try-ciphers.sh]
1560 use expr for math to keep diffs vs portable down
1561 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +10001562 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
1563 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
1564 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
1565 it works with a restrictive umask and the pid files are not world readable.
1566 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +10001567 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +10001568 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +10001569 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +10001570 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
1571 [regress/sftp-badcmds.sh]
1572 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +10001573 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
1574 [regress/sftp.sh]
1575 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +10001576 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
1577 [regress/test-exec.sh]
1578 wait a bit longer for startup and use case for absolute path.
1579 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +10001580 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
1581 [regress/agent-getpeereid.sh]
1582 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +10001583 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
1584 [regress/portnum.sh]
1585 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +10001586 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
1587 [regress/scp.sh]
1588 use a file extention that's not special on some platforms. from portable
1589 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +10001590 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
1591 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +10001592 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
1593 methods. When the openssl version doesn't support ECDH then next one on
1594 the list is DH group exchange, but that causes a bit more traffic which can
1595 mean that the tests flip bits in the initial exchange rather than the MACed
1596 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +10001597 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +10001598 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +10001599 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +10001600 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
1601 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +10001602 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
1603 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +10001604 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
1605 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +10001606 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +10001607 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
1608 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +10001609
Damien Miller6aa3eac2013-05-16 11:10:17 +1000161020130516
1611 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
1612 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +10001613 - (dtucker) OpenBSD CVS Sync
1614 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
1615 [misc.c]
1616 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +10001617 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
1618 [misc.c]
1619 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +10001620 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
1621 [sftp-server.8]
1622 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +10001623 - djm@cvs.openbsd.org 2013/05/10 03:40:07
1624 [sshconnect2.c]
1625 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +10001626 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +10001627 - djm@cvs.openbsd.org 2013/05/10 04:08:01
1628 [key.c]
1629 memleak in cert_free(), wasn't actually freeing the struct;
1630 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +10001631 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
1632 [ssh-pkcs11-helper.c]
1633 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +10001634 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
1635 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
1636 ssh_config.5 packet.h]
1637 Add an optional second argument to RekeyLimit in the client to allow
1638 rekeying based on elapsed time in addition to amount of traffic.
1639 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +10001640 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
1641 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
1642 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
1643 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
1644 page.
Darren Tucker07636982013-05-16 20:30:03 +10001645 - djm@cvs.openbsd.org 2013/05/16 04:27:50
1646 [ssh_config.5 readconf.h readconf.c]
1647 add the ability to ignore specific unrecognised ssh_config options;
1648 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +10001649 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
1650 [ssh_config.5]
1651 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +10001652 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
1653 [sshd_config.5]
1654 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +10001655 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
1656 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
1657 Fix some "unused result" warnings found via clang and -portable.
1658 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +10001659 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
1660 [readconf.c servconf.c]
1661 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +10001662 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
1663 [servconf.c readconf.c]
1664 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +10001665 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
1666 [servconf.c]
1667 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +10001668 - (dtucker) [configure.ac readconf.c servconf.c
1669 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +10001670
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000167120130510
1672 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
1673 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +10001674 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
1675 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +10001676 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
1677 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +10001678 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
1679 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
1680 portability code to getopt_long.c and switch over Makefile and the ugly
1681 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +10001682 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
1683 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
1684 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +10001685 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
1686 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +10001687 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
1688 we don't get a warning on compilers that *don't* support it. Add
1689 -Wno-unknown-warning-option. Move both to the start of the list for
1690 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +10001691
Damien Miller6332da22013-04-23 14:25:52 +1000169220130423
1693 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
1694 platforms, such as Android, that lack struct passwd.pw_gecos. Report
1695 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +10001696 - (djm) OpenBSD CVS Sync
1697 - markus@cvs.openbsd.org 2013/03/05 20:16:09
1698 [sshconnect2.c]
1699 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10001700 - djm@cvs.openbsd.org 2013/03/06 23:35:23
1701 [session.c]
1702 fatal() when ChrootDirectory specified by running without root privileges;
1703 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +10001704 - djm@cvs.openbsd.org 2013/03/06 23:36:53
1705 [readconf.c]
1706 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +10001707 - djm@cvs.openbsd.org 2013/03/07 00:19:59
1708 [auth2-pubkey.c monitor.c]
1709 reconstruct the original username that was sent by the client, which may
1710 have included a style (e.g. "root:skey") when checking public key
1711 signatures. Fixes public key and hostbased auth when the client specified
1712 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +10001713 - markus@cvs.openbsd.org 2013/03/07 19:27:25
1714 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
1715 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +10001716 - djm@cvs.openbsd.org 2013/03/08 06:32:58
1717 [ssh.c]
1718 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +10001719 - djm@cvs.openbsd.org 2013/04/05 00:14:00
1720 [auth2-gss.c krl.c sshconnect2.c]
1721 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +10001722 - djm@cvs.openbsd.org 2013/04/05 00:31:49
1723 [pathnames.h]
1724 use the existing _PATH_SSH_USER_RC define to construct the other
1725 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +10001726 - djm@cvs.openbsd.org 2013/04/05 00:58:51
1727 [mux.c]
1728 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
1729 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +10001730 - markus@cvs.openbsd.org 2013/04/06 16:07:00
1731 [channels.c sshd.c]
1732 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +10001733 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
1734 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
1735 Add -E option to ssh and sshd to append debugging logs to a specified file
1736 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +10001737 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
1738 [sshd.8]
1739 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +10001740 - djm@cvs.openbsd.org 2013/04/11 02:27:50
1741 [packet.c]
1742 quiet disconnect notifications on the server from error() back to logit()
1743 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +10001744 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
1745 [session.c]
1746 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +10001747 - djm@cvs.openbsd.org 2013/04/18 02:16:07
1748 [sftp.c]
1749 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +10001750 ok dtucker@
1751 - djm@cvs.openbsd.org 2013/04/19 01:00:10
1752 [sshd_config.5]
1753 document the requirment that the AuthorizedKeysCommand be owned by root;
1754 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +10001755 - djm@cvs.openbsd.org 2013/04/19 01:01:00
1756 [ssh-keygen.c]
1757 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +10001758 - djm@cvs.openbsd.org 2013/04/19 01:03:01
1759 [session.c]
1760 reintroduce 1.262 without the connection-killing bug:
1761 fatal() when ChrootDirectory specified by running without root privileges;
1762 ok markus@
Damien Millerea111192013-04-23 19:24:32 +10001763 - djm@cvs.openbsd.org 2013/04/19 01:06:50
1764 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1765 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1766 add the ability to query supported ciphers, MACs, key type and KEX
1767 algorithms to ssh. Includes some refactoring of KEX and key type handling
1768 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001769 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1770 [ssh.c]
1771 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001772 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1773 [kex.c]
1774 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001775 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1776 [mux.c]
1777 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001778
Damien Millerbc68f242013-04-18 11:26:25 +1000177920130418
1780 - (djm) [config.guess config.sub] Update to last versions before they switch
1781 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001782 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1783 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001784
Darren Tucker19104782013-04-05 11:13:08 +1100178520130404
1786 - (dtucker) OpenBSD CVS Sync
1787 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1788 [readconf.c ssh.c readconf.h sshconnect2.c]
1789 Keep track of which IndentityFile options were manually supplied and which
1790 were default options, and don't warn if the latter are missing.
1791 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001792 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1793 [krl.c]
1794 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001795 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1796 [ssh.c readconf.c readconf.h]
1797 Don't complain if IdentityFiles specified in system-wide configs are
1798 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001799 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1800 [sshconnect.c]
1801 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001802 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1803 [ssh.c]
1804 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1805 version)
Darren Tucker19104782013-04-05 11:13:08 +11001806
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100180720130401
1808 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1809 to avoid conflicting definitions of __int64, adding the required bits.
1810 Patch from Corinna Vinschen.
1811
Damien Miller67f1d552013-10-09 09:33:08 +1100181220130323
Tim Rice75db01d2013-03-22 10:14:32 -07001813 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1814
Damien Miller67f1d552013-10-09 09:33:08 +1100181520130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001816 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1817 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001818 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001819 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001820 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1821 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001822
Damien Miller67f1d552013-10-09 09:33:08 +1100182320130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001824 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1825 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1826 so mark it as broken. Patch from des AT des.no
1827
Damien Miller67f1d552013-10-09 09:33:08 +1100182820130317
Tim Riceaa86c392013-03-16 20:55:46 -07001829 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1830 of the bits the configure test looks for.
1831
Damien Miller67f1d552013-10-09 09:33:08 +1100183220130316
Damien Millera2438bb2013-03-15 10:23:07 +11001833 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1834 is unable to successfully compile them. Based on patch from des AT
1835 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001836 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1837 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001838 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1839 occur after UID switch; patch from John Marshall via des AT des.no;
1840 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001841
Damien Miller67f1d552013-10-09 09:33:08 +1100184220130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001843 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1844 Improve portability of cipher-speed test, based mostly on a patch from
1845 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001846 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1847 in addition to root as an owner of system directories on AIX and HP-UX.
1848 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001849
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100185020130307
1851 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1852 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001853 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001854 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001855 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1856 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001857 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1858 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001859
Darren Tucker834a0d62013-03-06 14:06:48 +1100186020130306
1861 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1862 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001863 - (dtucker) [configure.ac] test that we can set number of file descriptors
1864 to zero with setrlimit before enabling the rlimit sandbox. This affects
1865 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001866
Damien Miller43e5e602013-03-05 09:49:00 +1100186720130305
1868 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1869 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001870 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001871 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001872 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1873 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1874 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001875 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001876
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100187720130227
1878 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1879 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001880 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001881 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001882 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001883 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001884
Damien Miller1e657d52013-02-26 18:58:06 +1100188520130226
1886 - OpenBSD CVS Sync
1887 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1888 [integrity.sh]
1889 Add an option to modpipe that warns if the modification offset it not
1890 reached in it's stream and turn it on for t-integrity. This should catch
1891 cases where the session is not fuzzed for being too short (cf. my last
1892 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001893 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1894 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001895
Darren Tucker03978c62013-02-25 11:24:44 +1100189620130225
1897 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1898 to use Solaris native GSS libs. Patch from Pierre Ossman.
1899
Darren Tuckera423fef2013-02-25 10:32:27 +1100190020130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001901 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1902 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1903 ok tim
1904
Darren Tuckera423fef2013-02-25 10:32:27 +1100190520130222
Darren Tucker964de182013-02-22 10:39:59 +11001906 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001907 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1908 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1909 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001910 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1911 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1912 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001913
Tim Rice0ec74232013-02-20 21:37:55 -0800191420130221
1915 - (tim) [regress/forward-control.sh] shell portability fix.
1916
Tim Ricec08b3ef2013-02-19 11:53:29 -0800191720130220
1918 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001919 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1920 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001921 - OpenBSD CVS Sync
1922 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1923 [regress/integrity.sh regress/modpipe.c]
1924 Add an option to modpipe that warns if the modification offset it not
1925 reached in it's stream and turn it on for t-integrity. This should catch
1926 cases where the session is not fuzzed for being too short (cf. my last
1927 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001928 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1929 [regress/modpipe.c]
1930 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001931
Damien Miller0dc3bc92013-02-19 09:28:32 +1100193220130219
1933 - OpenBSD CVS Sync
1934 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1935 [integrity.sh]
1936 crank the offset yet again; it was still fuzzing KEX one of Darren's
1937 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001938 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1939 [integrity.sh]
1940 oops, forgot to increase the output of the ssh command to ensure that
1941 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001942 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1943 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001944 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1945 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001946
Damien Miller33d52562013-02-18 10:18:05 +1100194720130217
1948 - OpenBSD CVS Sync
1949 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1950 [integrity.sh]
1951 make the ssh command generates some output to ensure that there are at
1952 least offset+tries bytes in the stream.
1953
Damien Miller5d7b9562013-02-16 17:32:31 +1100195420130216
1955 - OpenBSD CVS Sync
1956 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1957 [integrity.sh]
1958 make sure the fuzz offset is actually past the end of KEX for all KEX
1959 types. diffie-hellman-group-exchange-sha256 requires an offset around
1960 2700. Noticed via test failures in portable OpenSSH on platforms that
1961 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1962
Damien Miller91edc1c2013-02-15 10:23:44 +1100196320130215
1964 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1965 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001966 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1967 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001968 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1969 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1970 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001971 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1972 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001973 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1974 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001975 - (djm) OpenBSD CVS Sync
1976 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1977 [auth2-pubkey.c]
1978 Correct error message that had a typo and was logging the wrong thing;
1979 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001980 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1981 [sshconnect2.c]
1982 Warn more loudly if an IdentityFile provided by the user cannot be read.
1983 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001984
Damien Miller2653f5c2013-02-14 10:14:51 +1100198520130214
1986 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001987 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001988 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1989 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1990 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001991
Damien Millerea078462013-02-12 10:54:37 +1100199220130212
1993 - (djm) OpenBSD CVS Sync
1994 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1995 [krl.c]
1996 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001997 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1998 [krl.c]
1999 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11002000 - krw@cvs.openbsd.org 2013/01/25 05:00:27
2001 [krl.c]
2002 Revert last. Breaks due to likely typo. Let djm@ fix later.
2003 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11002004 - djm@cvs.openbsd.org 2013/01/25 10:22:19
2005 [krl.c]
2006 redo last commit without the vi-vomit that snuck in:
2007 skip serial lookup when cert's serial number is zero
2008 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11002009 - djm@cvs.openbsd.org 2013/01/26 06:11:05
2010 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
2011 [openbsd-compat/openssl-compat.h]
2012 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11002013 - djm@cvs.openbsd.org 2013/01/27 10:06:12
2014 [krl.c]
2015 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11002016 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
2017 [servconf.c sshd_config sshd_config.5]
2018 Change default of MaxStartups to 10:30:100 to start doing random early
2019 drop at 10 connections up to 100 connections. This will make it harder
2020 to DoS as CPUs have come a long way since the original value was set
2021 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11002022 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
2023 [auth.c]
2024 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11002025 - djm@cvs.openbsd.org 2013/02/08 00:41:12
2026 [sftp.c]
2027 fix NULL deref when built without libedit and control characters
2028 entered as command; debugging and patch from Iain Morgan an
2029 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11002030 - markus@cvs.openbsd.org 2013/02/10 21:19:34
2031 [version.h]
2032 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11002033 - djm@cvs.openbsd.org 2013/02/10 23:32:10
2034 [ssh-keygen.c]
2035 append to moduli file when screening candidates rather than overwriting.
2036 allows resumption of interrupted screen; patch from Christophe Garault
2037 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11002038 - djm@cvs.openbsd.org 2013/02/10 23:35:24
2039 [packet.c]
2040 record "Received disconnect" messages at ERROR rather than INFO priority,
2041 since they are abnormal and result in a non-zero ssh exit status; patch
2042 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11002043 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
2044 [sshd.c]
2045 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11002046 - djm@cvs.openbsd.org 2013/02/11 23:58:51
2047 [regress/try-ciphers.sh]
2048 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11002049 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11002050
Damien Millerb6f73b32013-02-11 10:39:12 +1100205120130211
2052 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
2053 libcrypto that lacks EVP_CIPHER_CTX_ctrl
2054
Damien Millere7f50e12013-02-08 10:49:37 +1100205520130208
2056 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
2057 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11002058 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
2059 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11002060
206120130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11002062 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
2063 at configure time; the seccomp sandbox will fall back to rlimit at
2064 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
2065
Damien Millerda5cc5d2013-01-20 22:31:29 +1100206620130120
2067 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2068 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
2069 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11002070 - (djm) OpenBSD CVS Sync
2071 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
2072 [ssh-keygen.1]
2073 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11002074 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
2075 [ssh-keygen.c]
2076 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11002077 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
2078 [sshd_config.5]
2079 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11002080 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
2081 [ssh-keygen.1]
2082 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11002083 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
2084 [ssh-keygen.1]
2085 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11002086 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
2087 [ssh-keygen.1]
2088 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11002089 - markus@cvs.openbsd.org 2013/01/19 12:34:55
2090 [krl.c]
2091 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11002092 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
2093 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11002094 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11002095
Damien Millerf3747bf2013-01-18 11:44:04 +1100209620130118
2097 - (djm) OpenBSD CVS Sync
2098 - djm@cvs.openbsd.org 2013/01/17 23:00:01
2099 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
2100 [krl.c krl.h PROTOCOL.krl]
2101 add support for Key Revocation Lists (KRLs). These are a compact way to
2102 represent lists of revoked keys and certificates, taking as little as
2103 a single bit of incremental cost to revoke a certificate by serial number.
2104 KRLs are loaded via the existing RevokedKeys sshd_config option.
2105 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11002106 - djm@cvs.openbsd.org 2013/01/18 00:45:29
2107 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
2108 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11002109 - djm@cvs.openbsd.org 2013/01/18 03:00:32
2110 [krl.c]
2111 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11002112
Damien Millerb26699b2013-01-17 14:31:57 +1100211320130117
2114 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2115 check for GCM support before testing GCM ciphers.
2116
Damien Millerc20eb8b2013-01-12 22:41:26 +1100211720130112
2118 - (djm) OpenBSD CVS Sync
2119 - djm@cvs.openbsd.org 2013/01/12 11:22:04
2120 [cipher.c]
2121 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11002122 - djm@cvs.openbsd.org 2013/01/12 11:23:53
2123 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2124 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11002125 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11002126
Damien Miller4e14a582013-01-09 15:54:48 +1100212720130109
2128 - (djm) OpenBSD CVS Sync
2129 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
2130 [auth.c]
2131 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11002132 - djm@cvs.openbsd.org 2013/01/02 00:32:07
2133 [clientloop.c mux.c]
2134 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
2135 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11002136 - djm@cvs.openbsd.org 2013/01/02 00:33:49
2137 [PROTOCOL.agent]
2138 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
2139 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11002140 - djm@cvs.openbsd.org 2013/01/03 05:49:36
2141 [servconf.h]
2142 add a couple of ServerOptions members that should be copied to the privsep
2143 child (for consistency, in this case they happen only to be accessed in
2144 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11002145 - djm@cvs.openbsd.org 2013/01/03 12:49:01
2146 [PROTOCOL]
2147 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11002148 - djm@cvs.openbsd.org 2013/01/03 12:54:49
2149 [sftp-server.8 sftp-server.c]
2150 allow specification of an alternate start directory for sftp-server(8)
2151 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11002152 - djm@cvs.openbsd.org 2013/01/03 23:22:58
2153 [ssh-keygen.c]
2154 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
2155 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11002156 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
2157 [sftp-server.8 sftp-server.c]
2158 sftp-server.8: add argument name to -d
2159 sftp-server.c: add -d to usage()
2160 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11002161 - markus@cvs.openbsd.org 2013/01/08 18:49:04
2162 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
2163 [myproposal.h packet.c ssh_config.5 sshd_config.5]
2164 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
2165 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11002166 - djm@cvs.openbsd.org 2013/01/09 05:40:17
2167 [ssh-keygen.c]
2168 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11002169 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
2170 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
2171 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11002172
Darren Tucker0fc77292012-12-17 15:59:42 +1100217320121217
2174 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
2175 tests will work with VPATH directories.
2176
Damien Miller8c05da32012-12-13 07:18:59 +1100217720121213
2178 - (djm) OpenBSD CVS Sync
2179 - markus@cvs.openbsd.org 2012/12/12 16:45:52
2180 [packet.c]
2181 reset incoming_packet buffer for each new packet in EtM-case, too;
2182 this happens if packets are parsed only parially (e.g. ignore
2183 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11002184 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
2185 [cipher.c]
2186 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
2187 counter mode code; ok djm@
2188 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
2189 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11002190 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11002191
Damien Miller6a1937e2012-12-12 10:44:38 +1100219220121212
2193 - (djm) OpenBSD CVS Sync
2194 - markus@cvs.openbsd.org 2012/12/11 22:16:21
2195 [monitor.c]
2196 drain the log messages after receiving the keystate from the unpriv
2197 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11002198 - markus@cvs.openbsd.org 2012/12/11 22:31:18
2199 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
2200 [packet.c ssh_config.5 sshd_config.5]
2201 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
2202 that change the packet format and compute the MAC over the encrypted
2203 message (including the packet size) instead of the plaintext data;
2204 these EtM modes are considered more secure and used by default.
2205 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11002206 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
2207 [mac.c]
2208 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11002209 - markus@cvs.openbsd.org 2012/12/11 22:32:56
2210 [regress/try-ciphers.sh]
2211 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11002212 - markus@cvs.openbsd.org 2012/12/11 22:42:11
2213 [regress/Makefile regress/modpipe.c regress/integrity.sh]
2214 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11002215 - markus@cvs.openbsd.org 2012/12/11 23:12:13
2216 [try-ciphers.sh]
2217 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11002218 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11002219 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
2220 work on platforms without 'jot'
2221 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11002222 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11002223
Darren Tucker3dfb8772012-12-07 13:03:10 +1100222420121207
2225 - (dtucker) OpenBSD CVS Sync
2226 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
2227 [regress/keys-command.sh]
2228 Fix some problems with the keys-command test:
2229 - use string comparison rather than numeric comparison
2230 - check for existing KEY_COMMAND file and don't clobber if it exists
2231 - clean up KEY_COMMAND file if we do create it.
2232 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
2233 is mounted noexec).
2234 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11002235 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
2236 [ssh-add.1 sshd_config.5]
2237 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11002238 - markus@cvs.openbsd.org 2012/12/05 15:42:52
2239 [ssh-add.c]
2240 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11002241 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
2242 [serverloop.c]
2243 Cast signal to int for logging. A no-op on openbsd (they're always ints)
2244 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11002245
Tim Rice96ce9a12012-12-04 07:50:03 -0800224620121205
2247 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
2248
Damien Millercf6ef132012-12-03 09:37:56 +1100224920121203
2250 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
2251 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11002252 - (djm) OpenBSD CVS Sync
2253 - djm@cvs.openbsd.org 2012/12/02 20:26:11
2254 [ssh_config.5 sshconnect2.c]
2255 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
2256 This allows control of which keys are offered from tokens using
2257 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11002258 - djm@cvs.openbsd.org 2012/12/02 20:42:15
2259 [ssh-add.1 ssh-add.c]
2260 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
2261 try to delete the corresponding certificate too and respect the -k option
2262 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11002263 - djm@cvs.openbsd.org 2012/12/02 20:46:11
2264 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
2265 [sshd_config.5]
2266 make AllowTcpForwarding accept "local" and "remote" in addition to its
2267 current "yes"/"no" to allow the server to specify whether just local or
2268 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11002269 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
2270 [regress/cipher-speed.sh regress/try-ciphers.sh]
2271 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11002272 - djm@cvs.openbsd.org 2012/10/19 05:10:42
2273 [regress/cert-userkey.sh]
2274 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11002275 - djm@cvs.openbsd.org 2012/11/22 22:49:30
2276 [regress/Makefile regress/keys-command.sh]
2277 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11002278 - djm@cvs.openbsd.org 2012/12/02 20:47:48
2279 [Makefile regress/forward-control.sh]
2280 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11002281 - djm@cvs.openbsd.org 2012/12/03 00:14:06
2282 [auth2-chall.c ssh-keygen.c]
2283 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11002284 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
2285 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11002286 - (djm) [configure.ac] Revert previous. configure.ac already does this
2287 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11002288
Damien Miller1e854692012-11-14 19:04:02 +1100228920121114
2290 - (djm) OpenBSD CVS Sync
2291 - djm@cvs.openbsd.org 2012/11/14 02:24:27
2292 [auth2-pubkey.c]
2293 fix username passed to helper program
2294 prepare stdio fds before closefrom()
2295 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11002296 - djm@cvs.openbsd.org 2012/11/14 02:32:15
2297 [ssh-keygen.c]
2298 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11002299 - djm@cvs.openbsd.org 2012/12/02 20:34:10
2300 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
2301 [monitor.c monitor.h]
2302 Fixes logging of partial authentication when privsep is enabled
2303 Previously, we recorded "Failed xxx" since we reset authenticated before
2304 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
2305
2306 Add a "submethod" to auth_log() to report which submethod is used
2307 for keyboard-interactive.
2308
2309 Fix multiple authentication when one of the methods is
2310 keyboard-interactive.
2311
2312 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11002313 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
2314 [regress/multiplex.sh]
2315 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11002316
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100231720121107
2318 - (djm) OpenBSD CVS Sync
2319 - eric@cvs.openbsd.org 2011/11/28 08:46:27
2320 [moduli.5]
2321 fix formula
2322 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11002323 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
2324 [moduli.5]
2325 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2326 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11002327
Darren Tuckerf96ff182012-11-05 17:04:37 +1100232820121105
2329 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
2330 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
2331 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
2332 and gids from uidswap.c to the compat library, which allows it to work with
2333 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11002334 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
2335 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11002336
Damien Millerf33580e2012-11-04 22:22:52 +1100233720121104
2338 - (djm) OpenBSD CVS Sync
2339 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
2340 [sshd_config.5]
2341 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11002342 - djm@cvs.openbsd.org 2012/11/04 10:38:43
2343 [auth2-pubkey.c sshd.c sshd_config.5]
2344 Remove default of AuthorizedCommandUser. Administrators are now expected
2345 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11002346 - djm@cvs.openbsd.org 2012/11/04 11:09:15
2347 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
2348 [sshd_config.5]
2349 Support multiple required authentication via an AuthenticationMethods
2350 option. This option lists one or more comma-separated lists of
2351 authentication method names. Successful completion of all the methods in
2352 any list is required for authentication to complete;
2353 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11002354
Damien Miller07daed52012-10-31 08:57:55 +1100235520121030
2356 - (djm) OpenBSD CVS Sync
2357 - markus@cvs.openbsd.org 2012/10/05 12:34:39
2358 [sftp.c]
2359 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11002360 - djm@cvs.openbsd.org 2012/10/30 21:29:55
2361 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
2362 [sshd.c sshd_config sshd_config.5]
2363 new sshd_config option AuthorizedKeysCommand to support fetching
2364 authorized_keys from a command in addition to (or instead of) from
2365 the filesystem. The command is run as the target server user unless
2366 another specified via a new AuthorizedKeysCommandUser option.
2367
2368 patch originally by jchadima AT redhat.com, reworked by me; feedback
2369 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11002370
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700237120121019
2372 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
2373 the generated file as intended.
2374
Darren Tucker0af24052012-10-05 10:41:25 +1000237520121005
2376 - (dtucker) OpenBSD CVS Sync
2377 - djm@cvs.openbsd.org 2012/09/17 09:54:44
2378 [sftp.c]
2379 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10002380 - markus@cvs.openbsd.org 2012/09/17 13:04:11
2381 [packet.c]
2382 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10002383 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
2384 [sftp.c]
2385 Add bounds check on sftp tab-completion. Part of a patch from from
2386 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10002387 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
2388 [sftp.c]
2389 Fix improper handling of absolute paths when PWD is part of the completed
2390 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10002391 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
2392 [sftp.c]
2393 Fix handling of filenames containing escaped globbing characters and
2394 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10002395 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
2396 [ssh.1]
2397 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2398 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10002399 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
2400 [monitor_wrap.c]
2401 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10002402 - djm@cvs.openbsd.org 2012/10/02 07:07:45
2403 [ssh-keygen.c]
2404 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10002405 - markus@cvs.openbsd.org 2012/10/04 13:21:50
2406 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
2407 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10002408 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
2409 [regress/try-ciphers.sh]
2410 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10002411 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
2412 [regress/multiplex.sh]
2413 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10002414 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
2415 [regress/multiplex.sh]
2416 Log -O cmd output to the log file and make logging consistent with the
2417 other tests. Test clean shutdown of an existing channel when testing
2418 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10002419 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
2420 [regress/multiplex.sh]
2421 use -Ocheck and waiting for completions by PID to make multiplexing test
2422 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10002423 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10002424 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10002425 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10002426
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000242720120917
2428 - (dtucker) OpenBSD CVS Sync
2429 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
2430 [servconf.c]
2431 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10002432 - markus@cvs.openbsd.org 2012/09/14 16:51:34
2433 [sshconnect.c]
2434 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10002435
Darren Tucker92a39cf2012-09-07 11:20:20 +1000243620120907
2437 - (dtucker) OpenBSD CVS Sync
2438 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
2439 [clientloop.c]
2440 Make the escape command help (~?) context sensitive so that only commands
2441 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10002442 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
2443 [ssh.1]
2444 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10002445 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
2446 [clientloop.c]
2447 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10002448 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
2449 [clientloop.c]
2450 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10002451 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
2452 [clientloop.c]
2453 when muxmaster is run with -N, make it shut down gracefully when a client
2454 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10002455
Darren Tucker3ee50c52012-09-06 21:18:11 +1000245620120906
2457 - (dtucker) OpenBSD CVS Sync
2458 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
2459 [ssh-keygen.1]
2460 a little more info on certificate validity;
2461 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10002462 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
2463 [clientloop.c clientloop.h mux.c]
2464 Force a clean shutdown of ControlMaster client sessions when the ~. escape
2465 sequence is used. This means that ~. should now work in mux clients even
2466 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10002467 - djm@cvs.openbsd.org 2012/08/17 01:22:56
2468 [kex.c]
2469 add some comments about better handling first-KEX-follows notifications
2470 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10002471 - djm@cvs.openbsd.org 2012/08/17 01:25:58
2472 [ssh-keygen.c]
2473 print details of which host lines were deleted when using
2474 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10002475 - djm@cvs.openbsd.org 2012/08/17 01:30:00
2476 [compat.c sshconnect.c]
2477 Send client banner immediately, rather than waiting for the server to
2478 move first for SSH protocol 2 connections (the default). Patch based on
2479 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10002480 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
2481 [clientloop.c log.c ssh.1 log.h]
2482 Add ~v and ~V escape sequences to raise and lower the logging level
2483 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10002484
Darren Tucker23e4b802012-08-30 10:42:47 +1000248520120830
2486 - (dtucker) [moduli] Import new moduli file.
2487
Darren Tucker31854182012-08-28 19:57:19 +1000248820120828
Damien Miller4eb0a532012-08-29 10:26:20 +10002489 - (djm) Release openssh-6.1
2490
249120120828
Darren Tucker31854182012-08-28 19:57:19 +10002492 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
2493 for compatibility with future mingw-w64 headers. Patch from vinschen at
2494 redhat com.
2495
Damien Miller39a9d2c2012-08-22 21:57:13 +1000249620120822
2497 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2498 [contrib/suse/openssh.spec] Update version numbers
2499
Damien Miller709a1e92012-07-31 12:20:43 +1000250020120731
2501 - (djm) OpenBSD CVS Sync
2502 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
2503 [ssh-keygen.c]
2504 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10002505 - djm@cvs.openbsd.org 2012/07/10 02:19:15
2506 [servconf.c servconf.h sshd.c sshd_config]
2507 Turn on systrace sandboxing of pre-auth sshd by default for new installs
2508 by shipping a config that overrides the current UsePrivilegeSeparation=yes
2509 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10002510 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10002511 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
2512 [servconf.c]
2513 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10002514 - markus@cvs.openbsd.org 2012/07/22 18:19:21
2515 [version.h]
2516 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10002517
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000251820120720
2519 - (dtucker) Import regened moduli file.
2520
Damien Millera0433a72012-07-06 10:27:10 +1000252120120706
2522 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
2523 not available. Allows use of sshd compiled on host with a filter-capable
2524 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10002525 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
2526 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
2527 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10002528- (djm) OpenBSD CVS Sync
2529 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
2530 [moduli.c ssh-keygen.1 ssh-keygen.c]
2531 Add options to specify starting line number and number of lines to process
2532 when screening moduli candidates. This allows processing of different
2533 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10002534 - djm@cvs.openbsd.org 2012/07/06 01:37:21
2535 [mux.c]
2536 fix memory leak of passed-in environment variables and connection
2537 context when new session message is malformed; bz#2003 from Bert.Wesarg
2538 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10002539 - djm@cvs.openbsd.org 2012/07/06 01:47:38
2540 [ssh.c]
2541 move setting of tty_flag to after config parsing so RequestTTY options
2542 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
2543 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10002544
Darren Tucker34f702a2012-07-04 08:50:09 +1000254520120704
2546 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
2547 platforms that don't have it. "looks good" tim@
2548
Darren Tucker60395f92012-07-03 14:31:18 +1000254920120703
2550 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
2551 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10002552 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
2553 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
2554 benefit is minor, so it's not worth disabling the sandbox if it doesn't
2555 work.
Darren Tucker60395f92012-07-03 14:31:18 +10002556
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000255720120702
2558- (dtucker) OpenBSD CVS Sync
2559 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2560 [ssh_config.5 sshd_config.5]
2561 match the documented MAC order of preference to the actual one;
2562 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10002563 - markus@cvs.openbsd.org 2012/06/30 14:35:09
2564 [sandbox-systrace.c sshd.c]
2565 fix a during the load of the sandbox policies (child can still make
2566 the read-syscall and wait forever for systrace-answers) by replacing
2567 the read/write synchronisation with SIGSTOP/SIGCONT;
2568 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10002569 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
2570 [ssh.c]
2571 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10002572 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
2573 [ssh-pkcs11-helper.c sftp-client.c]
2574 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10002575 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
2576 [regress/connect-privsep.sh]
2577 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10002578 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
2579 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10002580 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10002581
Damien Miller97f43bb2012-06-30 08:32:29 +1000258220120629
2583 - OpenBSD CVS Sync
2584 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
2585 [addrmatch.c]
2586 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10002587 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
2588 [monitor.c sshconnect2.c]
2589 remove dead code following 'for (;;)' loops.
2590 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10002591 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
2592 [sftp.c]
2593 Remove unused variable leftover from tab-completion changes.
2594 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10002595 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
2596 [sandbox-systrace.c]
2597 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
2598 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10002599 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2600 [mac.c myproposal.h ssh_config.5 sshd_config.5]
2601 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2602 from draft6 of the spec and will not be in the RFC when published. Patch
2603 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10002604 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2605 [ssh_config.5 sshd_config.5]
2606 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10002607 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2608 [regress/addrmatch.sh]
2609 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2610 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10002611 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10002612 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10002613 append to rather than truncate test log; bz#2013 from openssh AT
2614 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002615 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10002616 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10002617 don't delete .* on cleanup due to unintended env expansion; pointed out in
2618 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10002619 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
2620 [regress/connect-privsep.sh]
2621 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10002622 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2623 [regress/try-ciphers.sh regress/cipher-speed.sh]
2624 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2625 from draft6 of the spec and will not be in the RFC when published. Patch
2626 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10002627 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10002628 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
2629 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10002630
Darren Tucker8908da72012-06-28 15:21:32 +1000263120120628
2632 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
2633 pointer deref in the client when built with LDNS and using DNSSEC with a
2634 CNAME. Patch from gregdlg+mr at hochet info.
2635
Darren Tucker62dcd632012-06-22 22:02:42 +1000263620120622
2637 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
2638 can logon as a service. Patch from vinschen at redhat com.
2639
Damien Millerefc6fc92012-06-20 21:44:56 +1000264020120620
2641 - (djm) OpenBSD CVS Sync
2642 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2643 [mux.c]
2644 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2645 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10002646 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2647 [mux.c]
2648 revert:
2649 > revision 1.32
2650 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2651 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2652 > ok dtucker@
2653 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10002654 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2655 [mux.c]
2656 fix double-free in new session handler
2657 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10002658 - djm@cvs.openbsd.org 2012/05/23 03:28:28
2659 [dns.c dns.h key.c key.h ssh-keygen.c]
2660 add support for RFC6594 SSHFP DNS records for ECDSA key types.
2661 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10002662 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10002663 - djm@cvs.openbsd.org 2012/06/01 00:49:35
2664 [PROTOCOL.mux]
2665 correct types of port numbers (integers, not strings); bz#2004 from
2666 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10002667 - djm@cvs.openbsd.org 2012/06/01 01:01:22
2668 [mux.c]
2669 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
2670 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10002671 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
2672 [jpake.c]
2673 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10002674 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
2675 [ssh_config.5]
2676 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10002677 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
2678 [ssh.1 sshd.8]
2679 Remove mention of 'three' key files since there are now four. From
2680 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10002681 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
2682 [ssh.1]
2683 Clarify description of -W. Noted by Steve.McClellan at radisys com,
2684 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10002685 - markus@cvs.openbsd.org 2012/06/19 18:25:28
2686 [servconf.c servconf.h sshd_config.5]
2687 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
2688 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
2689 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10002690 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
2691 [sshd_config.5]
2692 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10002693 - djm@cvs.openbsd.org 2012/06/20 04:42:58
2694 [clientloop.c serverloop.c]
2695 initialise accept() backoff timer to avoid EINVAL from select(2) in
2696 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10002697
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000269820120519
2699 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
2700 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10002701 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
2702 pkg-config so it does the right thing when cross-compiling. Patch from
2703 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10002704- (dtucker) OpenBSD CVS Sync
2705 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2706 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
2707 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2708 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10002709 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
2710 [sshd_config.5]
2711 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10002712
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000271320120504
2714 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
2715 to fix building on some plaforms. Fom bowman at math utah edu and
2716 des at des no.
2717
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000271820120427
2719 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
2720 platform rather than exiting early, so that we still clean up and return
2721 success or failure to test-exec.sh
2722
Damien Miller7584cb12012-04-26 09:51:26 +1000272320120426
2724 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
2725 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10002726 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
2727 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10002728
Damien Millerba77e1f2012-04-23 18:21:05 +1000272920120423
2730 - OpenBSD CVS Sync
2731 - djm@cvs.openbsd.org 2012/04/23 08:18:17
2732 [channels.c]
2733 fix function proto/source mismatch
2734
Damien Millera563cce2012-04-22 11:07:28 +1000273520120422
2736 - OpenBSD CVS Sync
2737 - djm@cvs.openbsd.org 2012/02/29 11:21:26
2738 [ssh-keygen.c]
2739 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10002740 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
2741 [session.c]
2742 root should always be excluded from the test for /etc/nologin instead
2743 of having it always enforced even when marked as ignorenologin. This
2744 regressed when the logic was incompletely flipped around in rev 1.251
2745 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10002746 - djm@cvs.openbsd.org 2012/03/28 07:23:22
2747 [PROTOCOL.certkeys]
2748 explain certificate extensions/crit split rationale. Mention requirement
2749 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10002750 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
2751 [channels.c channels.h servconf.c]
2752 Add PermitOpen none option based on patch from Loganaden Velvindron
2753 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10002754 - djm@cvs.openbsd.org 2012/04/11 13:16:19
2755 [channels.c channels.h clientloop.c serverloop.c]
2756 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2757 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10002758 - djm@cvs.openbsd.org 2012/04/11 13:17:54
2759 [auth.c]
2760 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2761 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10002762 - djm@cvs.openbsd.org 2012/04/11 13:26:40
2763 [sshd.c]
2764 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2765 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002766 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2767 [ssh-keyscan.1 ssh-keyscan.c]
2768 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2769 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002770 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2771 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2772 VersionAddendum option to allow server operators to append some arbitrary
2773 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002774 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2775 [sshd_config sshd_config.5]
2776 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002777 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2778 [sftp.c]
2779 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002780 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2781 [ssh.1]
2782 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002783
Damien Miller8beb3202012-04-20 10:58:34 +1000278420120420
2785 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2786 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002787 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002788 - (djm) Release openssh-6.0