1264377Sdes20140313
2264377Sdes - (djm) Release OpenSSH 6.6
3264377Sdes
4264377Sdes20140304
5264377Sdes - OpenBSD CVS Sync
6264377Sdes   - djm@cvs.openbsd.org 2014/03/03 22:22:30
7264377Sdes     [session.c]
8264377Sdes     ignore enviornment variables with embedded '=' or '\0' characters;
9264377Sdes     spotted by Jann Horn; ok deraadt@
10264377Sdes
11264377Sdes20140301
12264377Sdes - (djm) [regress/Makefile] Disable dhgex regress test; it breaks when
13264377Sdes   no moduli file exists at the expected location.
14264377Sdes
15264377Sdes20140228
16264377Sdes - OpenBSD CVS Sync
17264377Sdes   - djm@cvs.openbsd.org 2014/02/27 00:41:49
18264377Sdes     [bufbn.c]
19264377Sdes     fix unsigned overflow that could lead to reading a short ssh protocol
20264377Sdes     1 bignum value; found by Ben Hawkes; ok deraadt@
21264377Sdes   - djm@cvs.openbsd.org 2014/02/27 08:25:09
22264377Sdes     [bufbn.c]
23264377Sdes     off by one in range check
24264377Sdes   - djm@cvs.openbsd.org 2014/02/27 22:47:07
25264377Sdes     [sshd_config.5]
26264377Sdes     bz#2184 clarify behaviour of a keyword that appears in multiple
27264377Sdes     matching Match blocks; ok dtucker@
28264377Sdes   - djm@cvs.openbsd.org 2014/02/27 22:57:40
29264377Sdes     [version.h]
30264377Sdes     openssh-6.6
31264377Sdes   - dtucker@cvs.openbsd.org 2014/01/19 23:43:02
32264377Sdes     [regress/sftp-chroot.sh]
33264377Sdes     Don't use -q on sftp as it suppresses logging, instead redirect the
34264377Sdes     output to the regress logfile.
35264377Sdes   - dtucker@cvs.openbsd.org 2014/01/20 00:00:30
36264377Sdes     [sregress/ftp-chroot.sh]
37264377Sdes     append to rather than truncating the log file
38264377Sdes   - dtucker@cvs.openbsd.org 2014/01/25 04:35:32
39264377Sdes     [regress/Makefile regress/dhgex.sh]
40264377Sdes     Add a test for DH GEX sizes
41264377Sdes   - djm@cvs.openbsd.org 2014/01/26 10:22:10
42264377Sdes     [regress/cert-hostkey.sh]
43264377Sdes     automatically generate revoked keys from listed keys rather than
44264377Sdes     manually specifying each type; from portable
45264377Sdes     (Id sync only)
46264377Sdes   - djm@cvs.openbsd.org 2014/01/26 10:49:17
47264377Sdes     [scp-ssh-wrapper.sh scp.sh]
48264377Sdes     make sure $SCP is tested on the remote end rather than whichever one
49264377Sdes     happens to be in $PATH; from portable
50264377Sdes     (Id sync only)
51264377Sdes   - djm@cvs.openbsd.org 2014/02/27 20:04:16
52264377Sdes     [login-timeout.sh]
53264377Sdes     remove any existing LoginGraceTime from sshd_config before adding
54264377Sdes     a specific one for the test back in
55264377Sdes   - djm@cvs.openbsd.org 2014/02/27 21:21:25
56264377Sdes     [agent-ptrace.sh agent.sh]
57264377Sdes     keep return values that are printed in error messages;
58264377Sdes     from portable
59264377Sdes     (Id sync only)
60264377Sdes - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
61264377Sdes   [contrib/suse/openssh.spec] Crank version numbers
62264377Sdes - (djm) [regress/host-expand.sh] Add RCS Id
63264377Sdes
64264377Sdes20140227
65264377Sdes - OpenBSD CVS Sync
66264377Sdes   - djm@cvs.openbsd.org 2014/02/26 20:18:37
67264377Sdes     [ssh.c]
68264377Sdes     bz#2205: avoid early hostname lookups unless canonicalisation is enabled;
69264377Sdes     ok dtucker@ markus@
70264377Sdes   - djm@cvs.openbsd.org 2014/02/26 20:28:44
71264377Sdes     [auth2-gss.c gss-serv.c ssh-gss.h sshd.c]
72264377Sdes     bz#2107 - cache OIDs of supported GSSAPI mechanisms before privsep
73264377Sdes     sandboxing, as running this code in the sandbox can cause violations;
74264377Sdes     ok markus@
75264377Sdes   - djm@cvs.openbsd.org 2014/02/26 20:29:29
76264377Sdes     [channels.c]
77264377Sdes     don't assume that the socks4 username is \0 terminated;
78264377Sdes     spotted by Ben Hawkes; ok markus@
79264377Sdes   - markus@cvs.openbsd.org 2014/02/26 21:53:37
80264377Sdes     [sshd.c]
81264377Sdes     ssh_gssapi_prepare_supported_oids needs GSSAPI
82264377Sdes
83264377Sdes20140224
84264377Sdes - OpenBSD CVS Sync
85264377Sdes   - djm@cvs.openbsd.org 2014/02/07 06:55:54
86264377Sdes     [cipher.c mac.c]
87264377Sdes     remove some logging that makes ssh debugging output very verbose;
88264377Sdes     ok markus
89264377Sdes   - djm@cvs.openbsd.org 2014/02/15 23:05:36
90264377Sdes     [channels.c]
91264377Sdes     avoid spurious "getsockname failed: Bad file descriptor" errors in ssh -W;
92264377Sdes     bz#2200, debian#738692 via Colin Watson; ok dtucker@
93264377Sdes   - djm@cvs.openbsd.org 2014/02/22 01:32:19
94264377Sdes     [readconf.c]
95264377Sdes     when processing Match blocks, skip 'exec' clauses if previous predicates
96264377Sdes     failed to match; ok markus@
97264377Sdes   - djm@cvs.openbsd.org 2014/02/23 20:03:42
98264377Sdes     [ssh-ed25519.c]
99264377Sdes     check for unsigned overflow; not reachable in OpenSSH but others might
100264377Sdes     copy our code...
101264377Sdes   - djm@cvs.openbsd.org 2014/02/23 20:11:36
102264377Sdes     [readconf.c readconf.h ssh.c ssh_config.5]
103264377Sdes     reparse ssh_config and ~/.ssh/config if hostname canonicalisation changes
104264377Sdes     the hostname. This allows users to write configurations that always
105264377Sdes     refer to canonical hostnames, e.g.
106264377Sdes     
107264377Sdes     CanonicalizeHostname yes
108264377Sdes     CanonicalDomains int.example.org example.org
109264377Sdes     CanonicalizeFallbackLocal no
110264377Sdes     
111264377Sdes     Host *.int.example.org
112264377Sdes         Compression off
113264377Sdes     Host *.example.org
114264377Sdes         User djm
115264377Sdes     
116264377Sdes     ok markus@
117264377Sdes
118264377Sdes20140213
119264377Sdes - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}]  Add compat
120264377Sdes   code for older OpenSSL versions that don't have EVP_MD_CTX_copy_ex.
121264377Sdes
122264377Sdes20140207
123264377Sdes - OpenBSD CVS Sync
124264377Sdes   - naddy@cvs.openbsd.org 2014/02/05 20:13:25
125264377Sdes     [ssh-keygen.1 ssh-keygen.c]
126264377Sdes     tweak synopsis: calling ssh-keygen without any arguments is fine; ok jmc@
127264377Sdes     while here, fix ordering in usage(); requested by jmc@
128264377Sdes   - djm@cvs.openbsd.org 2014/02/06 22:21:01
129264377Sdes     [sshconnect.c]
130264377Sdes     in ssh_create_socket(), only do the getaddrinfo for BindAddress when
131264377Sdes     BindAddress is actually specified. Fixes regression in 6.5 for
132264377Sdes     UsePrivilegedPort=yes; patch from Corinna Vinschen
133264377Sdes
134264377Sdes20140206
135264377Sdes - (dtucker) [openbsd-compat/bsd-poll.c] Don't bother checking for non-NULL
136264377Sdes   before freeing since free(NULL) is a no-op.  ok djm.
137264377Sdes - (djm) [sandbox-seccomp-filter.c] Not all Linux architectures define
138264377Sdes   __NR_shutdown; some go via the socketcall(2) multiplexer.
139264377Sdes
140264377Sdes20140205
141264377Sdes - (djm) [sandbox-capsicum.c] Don't fatal if Capsicum is offered by
142264377Sdes   headers/libc but not supported by the kernel. Patch from Loganaden
143264377Sdes   Velvindron @ AfriNIC
144264377Sdes
145264377Sdes20140204
146264377Sdes - OpenBSD CVS Sync
147264377Sdes   - markus@cvs.openbsd.org 2014/01/27 18:58:14
148264377Sdes     [Makefile.in digest.c digest.h hostfile.c kex.h mac.c hmac.c hmac.h]
149264377Sdes     replace openssl HMAC with an implementation based on our ssh_digest_*
150264377Sdes     ok and feedback djm@
151264377Sdes   - markus@cvs.openbsd.org 2014/01/27 19:18:54
152264377Sdes     [auth-rsa.c cipher.c ssh-agent.c sshconnect1.c sshd.c]
153264377Sdes     replace openssl MD5 with our ssh_digest_*; ok djm@
154264377Sdes   - markus@cvs.openbsd.org 2014/01/27 20:13:46
155264377Sdes     [digest.c digest-openssl.c digest-libc.c Makefile.in]
156264377Sdes     rename digest.c to digest-openssl.c and add libc variant; ok djm@
157264377Sdes   - jmc@cvs.openbsd.org 2014/01/28 14:13:39
158264377Sdes     [ssh-keyscan.1]
159264377Sdes     kill some bad Pa;
160264377Sdes     From: Jan Stary
161264377Sdes   - djm@cvs.openbsd.org 2014/01/29 00:19:26
162264377Sdes     [sshd.c]
163264377Sdes     use kill(0, ...) instead of killpg(0, ...); on most operating systems
164264377Sdes     they are equivalent, but SUSv2 describes the latter as having undefined
165264377Sdes     behaviour; from portable; ok dtucker
166264377Sdes     (Id sync only; change is already in portable)
167264377Sdes   - djm@cvs.openbsd.org 2014/01/29 06:18:35
168264377Sdes     [Makefile.in auth.h auth2-jpake.c auth2.c jpake.c jpake.h monitor.c]
169264377Sdes     [monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h]
170264377Sdes     [schnorr.c schnorr.h servconf.c servconf.h ssh2.h sshconnect2.c]
171264377Sdes     remove experimental, never-enabled JPAKE code; ok markus@
172264377Sdes   - jmc@cvs.openbsd.org 2014/01/29 14:04:51
173264377Sdes     [sshd_config.5]
174264377Sdes     document kbdinteractiveauthentication;
175264377Sdes     requested From: Ross L Richardson
176264377Sdes     
177264377Sdes     dtucker/markus helped explain its workings;
178264377Sdes   - djm@cvs.openbsd.org 2014/01/30 22:26:14
179264377Sdes     [sandbox-systrace.c]
180264377Sdes     allow shutdown(2) syscall in sandbox - it may be called by packet_close()
181264377Sdes     from portable
182264377Sdes     (Id sync only; change is already in portable)
183264377Sdes   - tedu@cvs.openbsd.org 2014/01/31 16:39:19
184264377Sdes     [auth2-chall.c authfd.c authfile.c bufaux.c bufec.c canohost.c]
185264377Sdes     [channels.c cipher-chachapoly.c clientloop.c configure.ac hostfile.c]
186264377Sdes     [kexc25519.c krl.c monitor.c sandbox-systrace.c session.c]
187264377Sdes     [sftp-client.c ssh-keygen.c ssh.c sshconnect2.c sshd.c sshlogin.c]
188264377Sdes     [openbsd-compat/explicit_bzero.c openbsd-compat/openbsd-compat.h]
189264377Sdes     replace most bzero with explicit_bzero, except a few that cna be memset
190264377Sdes     ok djm dtucker
191264377Sdes   - djm@cvs.openbsd.org 2014/02/02 03:44:32
192264377Sdes     [auth1.c auth2-chall.c auth2-passwd.c authfile.c bufaux.c bufbn.c]
193264377Sdes     [buffer.c cipher-3des1.c cipher.c clientloop.c gss-serv.c kex.c]
194264377Sdes     [kexdhc.c kexdhs.c kexecdhc.c kexgexc.c kexecdhs.c kexgexs.c key.c]
195264377Sdes     [monitor.c monitor_wrap.c packet.c readpass.c rsa.c serverloop.c]
196264377Sdes     [ssh-add.c ssh-agent.c ssh-dss.c ssh-ecdsa.c ssh-ed25519.c]
197264377Sdes     [ssh-keygen.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c]
198264377Sdes     [sshd.c]
199264377Sdes     convert memset of potentially-private data to explicit_bzero()
200264377Sdes   - djm@cvs.openbsd.org 2014/02/03 23:28:00
201264377Sdes     [ssh-ecdsa.c]
202264377Sdes     fix memory leak; ECDSA_SIG_new() allocates 'r' and 's' for us, unlike
203264377Sdes     DSA_SIG_new. Reported by Batz Spear; ok markus@
204264377Sdes   - djm@cvs.openbsd.org 2014/02/02 03:44:31
205264377Sdes     [digest-libc.c digest-openssl.c]
206264377Sdes     convert memset of potentially-private data to explicit_bzero()
207264377Sdes   - djm@cvs.openbsd.org 2014/02/04 00:24:29
208264377Sdes     [ssh.c]
209264377Sdes     delay lowercasing of hostname until right before hostname
210264377Sdes     canonicalisation to unbreak case-sensitive matching of ssh_config;
211264377Sdes     reported by Ike Devolder; ok markus@
212264377Sdes - (djm) [openbsd-compat/Makefile.in] Add missing explicit_bzero.o
213264377Sdes - (djm) [regress/setuid-allowed.c] Missing string.h for strerror()
214264377Sdes
215264377Sdes20140131
216264377Sdes - (djm) [sandbox-seccomp-filter.c sandbox-systrace.c] Allow shutdown(2)
217264377Sdes   syscall from sandboxes; it may be called by packet_close.
218264377Sdes - (dtucker) [readconf.c] Include <arpa/inet.h> for the hton macros.  Fixes
219264377Sdes   build with HP-UX's compiler.  Patch from Kevin Brott.
220264377Sdes - (tim) [Makefile.in] build regress/setuid-allow.
221264377Sdes
222262566Sdes20140130
223262566Sdes - (djm) [configure.ac] Only check for width-specified integer types
224262566Sdes   in headers that actually exist. patch from Tom G. Christensen;
225262566Sdes   ok dtucker@
226262566Sdes - (djm) [configure.ac atomicio.c] Kludge around NetBSD offering
227262566Sdes   different symbols for 'read' when various compiler flags are
228262566Sdes   in use, causing atomicio.c comparisons against it to break and
229262566Sdes   read/write operations to hang; ok dtucker
230262566Sdes - (djm) Release openssh-6.5p1
231262566Sdes
232262566Sdes20140129
233262566Sdes - (djm) [configure.ac] Fix broken shell test '==' vs '='; patch from
234262566Sdes   Tom G. Christensen
235262566Sdes
236262566Sdes20140128
237262566Sdes - (djm) [configure.ac] Search for inet_ntop in libnsl and libresovl;
238262566Sdes   ok dtucker
239262566Sdes - (djm) [sshd.c] Use kill(0, ...) instead of killpg(0, ...); the
240262566Sdes   latter being specified to have undefined behaviour in SUSv3;
241262566Sdes   ok dtucker
242262566Sdes - (tim) [regress/agent.sh regress/agent-ptrace.sh] Assign $? to a variable
243262566Sdes   when used as an error message inside an if statement so we display the
244262566Sdes   correct into. agent.sh patch from Petr Lautrbach.
245262566Sdes
246262566Sdes20140127
247262566Sdes - (dtucker) [Makefile.in] Remove trailing backslash which some make
248262566Sdes   implementations (eg older Solaris) do not cope with.
249262566Sdes
250262566Sdes20140126
251262566Sdes - OpenBSD CVS Sync
252262566Sdes   - dtucker@cvs.openbsd.org 2014/01/25 10:12:50
253262566Sdes     [cipher.c cipher.h kex.c kex.h kexgexc.c]
254262566Sdes     Add a special case for the DH group size for 3des-cbc, which has an
255262566Sdes     effective strength much lower than the key size.  This causes problems
256262566Sdes     with some cryptlib implementations, which don't support group sizes larger
257262566Sdes     than 4k but also don't use the largest group size it does support as
258262566Sdes     specified in the RFC.  Based on a patch from Petr Lautrbach at Redhat,
259262566Sdes     reduced by me with input from Markus.  ok djm@ markus@
260262566Sdes   - markus@cvs.openbsd.org 2014/01/25 20:35:37
261262566Sdes     [kex.c]
262262566Sdes     dh_need needs to be set to max(seclen, blocksize, ivlen, mac_len)
263262566Sdes     ok dtucker@, noted by mancha
264262566Sdes  - (djm) [configure.ac sandbox-capsicum.c sandbox-rlimit.c] Disable
265262566Sdes    RLIMIT_NOFILE pseudo-sandbox on FreeBSD. In some configurations,
266262566Sdes    libc will attempt to open additional file descriptors for crypto
267262566Sdes    offload and crash if they cannot be opened.
268262566Sdes - (djm) [configure.ac] correct AC_DEFINE for previous.
269262566Sdes
270262566Sdes20140125
271262566Sdes - (djm) [configure.ac] Fix detection of capsicum sandbox on FreeBSD
272262566Sdes - (djm) [configure.ac] Do not attempt to use capsicum sandbox unless
273262566Sdes   sys/capability.h exists and cap_rights_limit is in libc. Fixes
274262566Sdes   build on FreeBSD9x which provides the header but not the libc
275262566Sdes   support.
276262566Sdes - (djm) [configure.ac] autoconf sets finds to 'yes' not '1', so test
277262566Sdes   against the correct thing.
278262566Sdes
279262566Sdes20140124
280262566Sdes - (djm) [Makefile.in regress/scp-ssh-wrapper.sh regress/scp.sh] Make
281262566Sdes   the scp regress test actually test the built scp rather than the one
282262566Sdes   in $PATH. ok dtucker@
283262566Sdes
284262566Sdes20140123
285262566Sdes - (tim) [session.c] Improve error reporting on set_id().
286262566Sdes - (dtucker) [configure.ac] NetBSD's (and FreeBSD's) strnvis is gratuitously
287262566Sdes   incompatible with OpenBSD's despite post-dating it by more than a decade.
288262566Sdes   Declare it as broken, and document FreeBSD's as the same.  ok djm@
289262566Sdes
290262566Sdes20140122
291262566Sdes - (djm) [openbsd-compat/setproctitle.c] Don't fail to compile if a
292262566Sdes   platform that is expected to use the reuse-argv style setproctitle
293262566Sdes   hack surprises us by providing a setproctitle in libc; ok dtucker
294262566Sdes - (djm) [configure.ac] Unless specifically requested, only attempt
295262566Sdes   to build Position Independent Executables on gcc >= 4.x; ok dtucker
296262566Sdes - (djm) [configure.ac aclocal.m4] More tests to detect fallout from
297262566Sdes   platform hardening options: include some long long int arithmatic
298262566Sdes   to detect missing support functions for -ftrapv in libgcc and
299262566Sdes   equivalents, actually test linking when -ftrapv is supplied and
300262566Sdes   set either both -pie/-fPIE or neither. feedback and ok dtucker@
301262566Sdes
302262566Sdes20140121
303262566Sdes - (dtucker) [configure.ac] Make PIE a configure-time option which defaults
304262566Sdes   to on platforms where it's known to be reliably detected and off elsewhere.
305262566Sdes   Works around platforms such as FreeBSD 9.1 where it does not interop with
306262566Sdes   -ftrapv (it seems to work but fails when trying to link ssh).  ok djm@
307262566Sdes - (dtucker) [aclocal.m4] Differentiate between compile-time and link-time
308262566Sdes   tests in the configure output.  ok djm.
309262566Sdes - (tim) [platform.c session.c] Fix bug affecting SVR5 platforms introduced
310262566Sdes   with sftp chroot support. Move set_id call after chroot.
311262566Sdes - (djm) [aclocal.m4] Flesh out the code run in the OSSH_CHECK_CFLAG_COMPILE
312262566Sdes   and OSSH_CHECK_LDFLAG_LINK tests to give them a better chance of
313262566Sdes   detecting toolchain-related problems; ok dtucker
314262566Sdes
315262566Sdes20140120
316262566Sdes - (dtucker) [gss-serv-krb5.c] Fall back to krb5_cc_gen_new if the Kerberos
317262566Sdes   implementation does not have krb5_cc_new_unique, similar to what we do
318262566Sdes   in auth-krb5.c.
319262566Sdes - (djm) [regress/cert-hostkey.sh] Fix regress failure on platforms that
320262566Sdes   skip one or more key types (e.g. RHEL/CentOS 6.5); ok dtucker@
321262566Sdes - (djm) OpenBSD CVS Sync
322262566Sdes   - djm@cvs.openbsd.org 2014/01/20 00:08:48
323262566Sdes     [digest.c]
324262566Sdes     memleak; found by Loganaden Velvindron @ AfriNIC; ok markus@
325262566Sdes
326262566Sdes20140119
327262566Sdes - (dtucker) OpenBSD CVS Sync
328262566Sdes   - dtucker@cvs.openbsd.org 2014/01/17 06:23:24
329262566Sdes     [sftp-server.c]
330262566Sdes     fix log message statvfs.  ok djm
331262566Sdes   - dtucker@cvs.openbsd.org 2014/01/18 09:36:26
332262566Sdes     [session.c]
333262566Sdes     explicitly define USE_PIPES to 1 to prevent redefinition warnings in
334262566Sdes     portable on platforms that use pipes for everything.  From vinschen at
335262566Sdes     redhat.
336262566Sdes   - dtucker@cvs.openbsd.org 2014/01/19 04:17:29
337262566Sdes     [canohost.c addrmatch.c]
338262566Sdes     Cast socklen_t when comparing to size_t and use socklen_t to iterate over
339262566Sdes     the ip options, both to prevent signed/unsigned comparison warnings.
340262566Sdes     Patch from vinschen at redhat via portable openssh, begrudging ok deraadt.
341262566Sdes   - djm@cvs.openbsd.org 2014/01/19 04:48:08
342262566Sdes     [ssh_config.5]
343262566Sdes     fix inverted meaning of 'no' and 'yes' for CanonicalizeFallbackLocal
344262566Sdes   - dtucker@cvs.openbsd.org 2014/01/19 11:21:51
345262566Sdes     [addrmatch.c]
346262566Sdes     Cast the sizeof to socklen_t so it'll work even if the supplied len is
347262566Sdes     negative.  Suggested by and ok djm, ok deraadt.
348262566Sdes
349262566Sdes20140118
350262566Sdes - (dtucker) [uidswap.c] Prevent unused variable warnings on Cygwin.  Patch
351262566Sdes   from vinschen at redhat.com
352262566Sdes - (dtucker) [openbsd-compat/bsd-cygwin_util.h] Add missing function
353262566Sdes   declarations that stopped being included when we stopped including
354262566Sdes   <windows.h> from openbsd-compat/bsd-cygwin_util.h.  Patch from vinschen at
355262566Sdes   redhat.com.
356262566Sdes - (dtucker) [configure.ac] On Cygwin the getopt variables (like optargs,
357262566Sdes   optind) are defined in getopt.h already.  Unfortunately they are defined as
358262566Sdes   "declspec(dllimport)" for historical reasons, because the GNU linker didn't
359262566Sdes   allow auto-import on PE/COFF targets way back when.  The problem is the
360262566Sdes   dllexport attributes collide with the definitions in the various source
361262566Sdes   files in OpenSSH, which obviousy define the variables without
362262566Sdes   declspec(dllimport).  The least intrusive way to get rid of these warnings
363262566Sdes   is to disable warnings for GCC compiler attributes when building on Cygwin.
364262566Sdes   Patch from vinschen at redhat.com.
365262566Sdes - (dtucker) [sandbox-capsicum.c] Correct some error messages and make the
366262566Sdes   return value check for cap_enter() consistent with the other uses in
367262566Sdes   FreeBSD.  From by Loganaden Velvindron @ AfriNIC via bz#2140.
368262566Sdes
369262566Sdes20140117
370262566Sdes - (dtucker) [aclocal.m4 configure.ac] Add some additional compiler/toolchain
371262566Sdes   hardening flags including -fstack-protector-strong.  These default to on
372262566Sdes   if the toolchain supports them, but there is a configure-time knob
373262566Sdes   (--without-hardening) to disable them if necessary.  ok djm@
374262566Sdes - (djm) [sftp-client.c] signed/unsigned comparison fix
375262566Sdes - (dtucker) [loginrec.c] Cast to the types specfied in the format
376262566Sdes    specification to prevent warnings.
377262566Sdes - (dtucker) [crypto_api.h] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
378262566Sdes - (dtucker) [poly1305.c] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H.
379262566Sdes - (dtucker) [blocks.c fe25519.c ge25519.c hash.c sc25519.c verify.c] Include
380262566Sdes   includes.h to pull in all of the compatibility stuff.
381262566Sdes - (dtucker) [openbsd-compat/bcrypt_pbkdf.c] Wrap stdlib.h include inside
382262566Sdes   #ifdef HAVE_STDINT_H.
383262566Sdes - (dtucker) [defines.h] Add typedefs for uintXX_t types for platforms that
384262566Sdes   don't have them.
385262566Sdes - (dtucker) [configure.ac] Split AC_CHECK_FUNCS for OpenSSL functions into
386262566Sdes   separate lines and alphabetize for easier diffing of changes.
387262566Sdes - (dtucker) OpenBSD CVS Sync
388262566Sdes   - djm@cvs.openbsd.org 2014/01/17 00:21:06
389262566Sdes     [sftp-client.c]
390262566Sdes     signed/unsigned comparison warning fix; from portable (Id sync only)
391262566Sdes   - dtucker@cvs.openbsd.org 2014/01/17 05:26:41
392262566Sdes     [digest.c]
393262566Sdes     remove unused includes.  ok djm@
394262566Sdes - (djm) [Makefile.in configure.ac sandbox-capsicum.c sandbox-darwin.c]
395262566Sdes   [sandbox-null.c sandbox-rlimit.c sandbox-seccomp-filter.c]
396262566Sdes   [sandbox-systrace.c ssh-sandbox.h sshd.c] Support preauth sandboxing
397262566Sdes   using the Capsicum API introduced in FreeBSD 10. Patch by Dag-Erling
398262566Sdes   Smorgrav, updated by Loganaden Velvindron @ AfriNIC; ok dtucker@
399262566Sdes - (dtucker) [configure.ac digest.c openbsd-compat/openssl-compat.c
400262566Sdes   openbsd-compat/openssl-compat.h]  Add compatibility layer for older
401262566Sdes   openssl versions.  ok djm@
402262566Sdes - (dtucker) Fix typo in #ifndef.
403262566Sdes - (dtucker) [configure.ac openbsd-compat/bsd-statvfs.c
404262566Sdes   openbsd-compat/bsd-statvfs.h] Implement enough of statvfs on top of statfs
405262566Sdes   to be useful (and for the regression tests to pass) on platforms that
406262566Sdes   have statfs and fstatfs.  ok djm@
407262566Sdes - (dtucker) [openbsd-compat/bsd-statvfs.h] Only start including headers if we
408262566Sdes   need them to cut down on the name collisions.
409262566Sdes - (dtucker) [configure.ac] Also look in inttypes.h for uintXX_t types.
410262566Sdes - (dtucker) [configure.ac] Have --without-hardening not turn off
411262566Sdes   stack-protector since that has a separate flag that's been around a while.
412262566Sdes - (dtucker) [readconf.c] Wrap paths.h inside an ifdef.  Allows building on
413262566Sdes   Solaris.
414262566Sdes - (dtucker) [defines.h] Move our definitions of uintXX_t types down to after
415262566Sdes   they're defined if we have to define them ourselves.  Fixes builds on old
416262566Sdes   AIX.
417262566Sdes
418262566Sdes20140118
419262566Sdes - (djm) OpenBSD CVS Sync
420262566Sdes   - djm@cvs.openbsd.org 2014/01/16 07:31:09
421262566Sdes     [sftp-client.c]
422262566Sdes     needless and incorrect cast to size_t can break resumption of
423262566Sdes     large download; patch from tobias@
424262566Sdes   - djm@cvs.openbsd.org 2014/01/16 07:32:00
425262566Sdes     [version.h]
426262566Sdes     openssh-6.5
427262566Sdes - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
428262566Sdes   [contrib/suse/openssh.spec] Crank RPM spec version numbers.
429262566Sdes - (djm) [README] update release notes URL.
430262566Sdes
431262566Sdes20140112
432262566Sdes - (djm) OpenBSD CVS Sync
433262566Sdes   - djm@cvs.openbsd.org 2014/01/10 05:59:19
434262566Sdes     [sshd_config]
435262566Sdes     the /etc/ssh/ssh_host_ed25519_key is loaded by default too
436262566Sdes   - djm@cvs.openbsd.org 2014/01/12 08:13:13
437262566Sdes     [bufaux.c buffer.h kex.c kex.h kexc25519.c kexc25519c.c kexc25519s.c]
438262566Sdes     [kexdhc.c kexdhs.c kexecdhc.c kexecdhs.c kexgexc.c kexgexs.c]
439262566Sdes     avoid use of OpenSSL BIGNUM type and functions for KEX with
440262566Sdes     Curve25519 by adding a buffer_put_bignum2_from_string() that stores
441262566Sdes     a string using the bignum encoding rules. Will make it easier to
442262566Sdes     build a reduced-feature OpenSSH without OpenSSL in the future;
443262566Sdes     ok markus@
444262566Sdes
445262566Sdes20140110
446262566Sdes - (djm) OpenBSD CVS Sync
447262566Sdes   - tedu@cvs.openbsd.org 2014/01/04 17:50:55
448262566Sdes     [mac.c monitor_mm.c monitor_mm.h xmalloc.c]
449262566Sdes     use standard types and formats for size_t like variables. ok dtucker
450262566Sdes   - guenther@cvs.openbsd.org 2014/01/09 03:26:00
451262566Sdes     [sftp-common.c]
452262566Sdes     When formating the time for "ls -l"-style output, show dates in the future
453262566Sdes     with the year, and rearrange a comparison to avoid a potentional signed
454262566Sdes     arithmetic overflow that would give the wrong result.
455262566Sdes     ok djm@
456262566Sdes   - djm@cvs.openbsd.org 2014/01/09 23:20:00
457262566Sdes     [digest.c digest.h hostfile.c kex.c kex.h kexc25519.c kexc25519c.c]
458262566Sdes     [kexc25519s.c kexdh.c kexecdh.c kexecdhc.c kexecdhs.c kexgex.c kexgexc.c]
459262566Sdes     [kexgexs.c key.c key.h roaming_client.c roaming_common.c schnorr.c]
460262566Sdes     [schnorr.h ssh-dss.c ssh-ecdsa.c ssh-rsa.c sshconnect2.c]
461262566Sdes     Introduce digest API and use it to perform all hashing operations
462262566Sdes     rather than calling OpenSSL EVP_Digest* directly. Will make it easier
463262566Sdes     to build a reduced-feature OpenSSH without OpenSSL in future;
464262566Sdes     feedback, ok markus@
465262566Sdes   - djm@cvs.openbsd.org 2014/01/09 23:26:48
466262566Sdes     [sshconnect.c sshd.c]
467262566Sdes     ban clients/servers that suffer from SSH_BUG_DERIVEKEY, they are ancient,
468262566Sdes     deranged and might make some attacks on KEX easier; ok markus@
469262566Sdes
470262566Sdes20140108
471262566Sdes - (djm) [regress/.cvsignore] Ignore regress test droppings; ok dtucker@
472262566Sdes
473262566Sdes20131231
474262566Sdes - (djm) OpenBSD CVS Sync
475262566Sdes   - djm@cvs.openbsd.org 2013/12/30 23:52:28
476262566Sdes     [auth2-hostbased.c auth2-pubkey.c compat.c compat.h ssh-rsa.c]
477262566Sdes     [sshconnect.c sshconnect2.c sshd.c]
478262566Sdes     refuse RSA keys from old proprietary clients/servers that use the
479262566Sdes     obsolete RSA+MD5 signature scheme. it will still be possible to connect
480262566Sdes     with these clients/servers but only DSA keys will be accepted, and we'll
481262566Sdes     deprecate them entirely in a future release. ok markus@
482262566Sdes
483262566Sdes20131229
484262566Sdes - (djm) [loginrec.c] Check for username truncation when looking up lastlog
485262566Sdes   entries
486262566Sdes - (djm) [regress/Makefile] Add some generated files for cleaning
487262566Sdes - (djm) OpenBSD CVS Sync
488262566Sdes   - djm@cvs.openbsd.org 2013/12/19 00:10:30
489262566Sdes     [ssh-add.c]
490262566Sdes     skip requesting smartcard PIN when removing keys from agent; bz#2187
491262566Sdes     patch from jay AT slushpupie.com; ok dtucker
492262566Sdes   - dtucker@cvs.openbsd.org 2013/12/19 00:19:12
493262566Sdes     [serverloop.c]
494262566Sdes     Cast client_alive_interval to u_int64_t before assinging to
495262566Sdes     max_time_milliseconds to avoid potential integer overflow in the timeout.
496262566Sdes     bz#2170, patch from Loganaden Velvindron, ok djm@
497262566Sdes   - djm@cvs.openbsd.org 2013/12/19 00:27:57
498262566Sdes     [auth-options.c]
499262566Sdes     simplify freeing of source-address certificate restriction
500262566Sdes   - djm@cvs.openbsd.org 2013/12/19 01:04:36
501262566Sdes     [channels.c]
502262566Sdes     bz#2147: fix multiple remote forwardings with dynamically assigned
503262566Sdes     listen ports. In the s->c message to open the channel we were sending
504262566Sdes     zero (the magic number to request a dynamic port) instead of the actual
505262566Sdes     listen port. The client therefore had no way of discriminating between
506262566Sdes     them.
507262566Sdes     
508262566Sdes     Diagnosis and fix by ronf AT timeheart.net
509262566Sdes   - djm@cvs.openbsd.org 2013/12/19 01:19:41
510262566Sdes     [ssh-agent.c]
511262566Sdes     bz#2186: don't crash (NULL deref) when deleting PKCS#11 keys from an agent
512262566Sdes     that has a mix of normal and PKCS#11 keys; fix from jay AT slushpupie.com;
513262566Sdes     ok dtucker
514262566Sdes   - djm@cvs.openbsd.org 2013/12/19 22:57:13
515262566Sdes     [poly1305.c poly1305.h]
516262566Sdes     use full name for author, with his permission
517262566Sdes   - tedu@cvs.openbsd.org 2013/12/21 07:10:47
518262566Sdes     [ssh-keygen.1]
519262566Sdes     small typo
520262566Sdes   - djm@cvs.openbsd.org 2013/12/27 22:30:17
521262566Sdes     [ssh-dss.c ssh-ecdsa.c ssh-rsa.c]
522262566Sdes     make the original RSA and DSA signing/verification code look more like
523262566Sdes     the ECDSA/Ed25519 ones: use key_type_plain() when checking the key type
524262566Sdes     rather than tediously listing all variants, use __func__ for debug/
525262566Sdes     error messages
526262566Sdes   - djm@cvs.openbsd.org 2013/12/27 22:37:18
527262566Sdes     [ssh-rsa.c]
528262566Sdes     correct comment
529262566Sdes   - djm@cvs.openbsd.org 2013/12/29 02:28:10
530262566Sdes     [key.c]
531262566Sdes     allow ed25519 keys to appear as certificate authorities
532262566Sdes   - djm@cvs.openbsd.org 2013/12/29 02:37:04
533262566Sdes     [key.c]
534262566Sdes     correct comment for key_to_certified()
535262566Sdes   - djm@cvs.openbsd.org 2013/12/29 02:49:52
536262566Sdes     [key.c]
537262566Sdes     correct comment for key_drop_cert()
538262566Sdes   - djm@cvs.openbsd.org 2013/12/29 04:20:04
539262566Sdes     [key.c]
540262566Sdes     to make sure we don't omit any key types as valid CA keys again,
541262566Sdes     factor the valid key type check into a key_type_is_valid_ca()
542262566Sdes     function
543262566Sdes   - djm@cvs.openbsd.org 2013/12/29 04:29:25
544262566Sdes     [authfd.c]
545262566Sdes     allow deletion of ed25519 keys from the agent
546262566Sdes   - djm@cvs.openbsd.org 2013/12/29 04:35:50
547262566Sdes     [authfile.c]
548262566Sdes     don't refuse to load Ed25519 certificates
549262566Sdes   - djm@cvs.openbsd.org 2013/12/29 05:42:16
550262566Sdes     [ssh.c]
551262566Sdes     don't forget to load Ed25519 certs too
552262566Sdes   - djm@cvs.openbsd.org 2013/12/29 05:57:02
553262566Sdes     [sshconnect.c]
554262566Sdes     when showing other hostkeys, don't forget Ed25519 keys
555262566Sdes
556262566Sdes20131221
557262566Sdes - (dtucker) [regress/keytype.sh] Actually test ecdsa key types.
558262566Sdes
559262566Sdes20131219
560262566Sdes - (dtucker) [configure.ac] bz#2178: Don't try to use BSM on Solaris versions
561262566Sdes   greater than 11 either rather than just 11.  Patch from Tomas Kuthan.
562262566Sdes - (dtucker) [auth-pam.c] bz#2163: check return value from pam_get_item().
563262566Sdes   Patch from Loganaden Velvindron.
564262566Sdes
565262566Sdes20131218
566262566Sdes - (djm) OpenBSD CVS Sync
567262566Sdes   - djm@cvs.openbsd.org 2013/12/07 08:08:26
568262566Sdes     [ssh-keygen.1]
569262566Sdes     document -a and -o wrt new key format
570262566Sdes   - naddy@cvs.openbsd.org 2013/12/07 11:58:46
571262566Sdes     [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8 ssh.1]
572262566Sdes     [ssh_config.5 sshd.8 sshd_config.5]
573262566Sdes     add missing mentions of ed25519; ok djm@
574262566Sdes   - dtucker@cvs.openbsd.org 2013/12/08 09:53:27
575262566Sdes     [sshd_config.5]
576262566Sdes     Use a literal for the default value of KEXAlgorithms.  ok deraadt jmc
577262566Sdes   - markus@cvs.openbsd.org 2013/12/09 11:03:45
578262566Sdes     [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
579262566Sdes     [ge25519_base.data hash.c sc25519.c sc25519.h verify.c]
580262566Sdes     Add Authors for the public domain ed25519/nacl code.
581262566Sdes     see also http://nacl.cr.yp.to/features.html
582262566Sdes        All of the NaCl software is in the public domain.
583262566Sdes     and http://ed25519.cr.yp.to/software.html
584262566Sdes        The Ed25519 software is in the public domain.
585262566Sdes   - markus@cvs.openbsd.org 2013/12/09 11:08:17
586262566Sdes     [crypto_api.h]
587262566Sdes     remove unused defines
588262566Sdes   - pascal@cvs.openbsd.org 2013/12/15 18:17:26
589262566Sdes     [ssh-add.c]
590262566Sdes     Make ssh-add also add .ssh/id_ed25519; fixes lie in manual page.
591262566Sdes     ok markus@
592262566Sdes   - djm@cvs.openbsd.org 2013/12/15 21:42:35
593262566Sdes     [cipher-chachapoly.c]
594262566Sdes     add some comments and constify a constant
595262566Sdes   - markus@cvs.openbsd.org 2013/12/17 10:36:38
596262566Sdes     [crypto_api.h]
597262566Sdes     I've assempled the header file by cut&pasting from generated headers
598262566Sdes     and the source files.
599262566Sdes
600262566Sdes20131208
601262566Sdes - (djm) [openbsd-compat/bsd-setres_id.c] Missing header; from Corinna
602262566Sdes   Vinschen
603262566Sdes - (djm) [Makefile.in regress/Makefile regress/agent-ptrace.sh]
604262566Sdes   [regress/setuid-allowed.c] Check that ssh-agent is not on a no-setuid
605262566Sdes   filesystem before running agent-ptrace.sh; ok dtucker
606262566Sdes
607262566Sdes20131207
608262566Sdes - (djm) OpenBSD CVS Sync
609262566Sdes   - djm@cvs.openbsd.org 2013/12/05 22:59:45
610262566Sdes     [sftp-client.c]
611262566Sdes     fix memory leak in error path in do_readdir(); pointed out by
612262566Sdes     Loganaden Velvindron @ AfriNIC in bz#2163
613262566Sdes   - djm@cvs.openbsd.org 2013/12/06 03:40:51
614262566Sdes     [ssh-keygen.c]
615262566Sdes     remove duplicated character ('g') in getopt() string;
616262566Sdes     document the (few) remaining option characters so we don't have to
617262566Sdes     rummage next time.
618262566Sdes   - markus@cvs.openbsd.org 2013/12/06 13:30:08
619262566Sdes     [authfd.c key.c key.h ssh-agent.c]
620262566Sdes     move private key (de)serialization to key.c; ok djm
621262566Sdes   - markus@cvs.openbsd.org 2013/12/06 13:34:54
622262566Sdes     [authfile.c authfile.h cipher.c cipher.h key.c packet.c ssh-agent.c]
623262566Sdes     [ssh-keygen.c PROTOCOL.key] new private key format, bcrypt as KDF by
624262566Sdes     default; details in PROTOCOL.key; feedback and lots help from djm;
625262566Sdes     ok djm@
626262566Sdes   - markus@cvs.openbsd.org 2013/12/06 13:39:49
627262566Sdes     [authfd.c authfile.c key.c key.h myproposal.h pathnames.h readconf.c]
628262566Sdes     [servconf.c ssh-agent.c ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c]
629262566Sdes     [ssh-keysign.c ssh.c ssh_config.5 sshd.8 sshd.c verify.c ssh-ed25519.c]
630262566Sdes     [sc25519.h sc25519.c hash.c ge25519_base.data ge25519.h ge25519.c]
631262566Sdes     [fe25519.h fe25519.c ed25519.c crypto_api.h blocks.c]
632262566Sdes     support ed25519 keys (hostkeys and user identities) using the public
633262566Sdes     domain ed25519 reference code from SUPERCOP, see
634262566Sdes     http://ed25519.cr.yp.to/software.html
635262566Sdes     feedback, help & ok djm@
636262566Sdes   - jmc@cvs.openbsd.org 2013/12/06 15:29:07
637262566Sdes     [sshd.8]
638262566Sdes     missing comma;
639262566Sdes   - djm@cvs.openbsd.org 2013/12/07 00:19:15
640262566Sdes     [key.c]
641262566Sdes     set k->cert = NULL after freeing it
642262566Sdes   - markus@cvs.openbsd.org 2013/12/06 13:52:46
643262566Sdes     [regress/Makefile regress/agent.sh regress/cert-hostkey.sh]
644262566Sdes     [regress/cert-userkey.sh regress/keytype.sh]
645262566Sdes     test ed25519 support; from djm@
646262566Sdes - (djm) [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h]
647262566Sdes   [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] Fix RCS idents
648262566Sdes - (djm) [Makefile.in] Add ed25519 sources
649262566Sdes - (djm) [authfile.c] Conditionalise inclusion of util.h
650262566Sdes - (djm) [configure.ac openbsd-compat/Makefile.in openbsd-compat/bcrypt_pbkdf.c]
651262566Sdes   [openbsd-compat/blf.h openbsd-compat/blowfish.c]
652262566Sdes   [openbsd-compat/openbsd-compat.h] Start at supporting bcrypt_pbkdf in
653262566Sdes   portable.
654262566Sdes - (djm) [ed25519.c ssh-ed25519.c openbsd-compat/Makefile.in]
655262566Sdes   [openbsd-compat/bcrypt_pbkdf.c] Make ed25519/new key format compile on
656262566Sdes   Linux
657262566Sdes - (djm) [regress/cert-hostkey.sh] Fix merge botch
658262566Sdes - (djm) [Makefile.in] PATHSUBS and keygen bits for Ed25519; from
659262566Sdes   Loganaden Velvindron @ AfriNIC in bz#2179
660262566Sdes
661262566Sdes20131205
662262566Sdes - (djm) OpenBSD CVS Sync
663262566Sdes   - jmc@cvs.openbsd.org 2013/11/21 08:05:09
664262566Sdes     [ssh_config.5 sshd_config.5]
665262566Sdes     no need for .Pp before displays;
666262566Sdes   - deraadt@cvs.openbsd.org 2013/11/25 18:04:21
667262566Sdes     [ssh.1 ssh.c]
668262566Sdes     improve -Q usage and such.  One usage change is that the option is now
669262566Sdes     case-sensitive
670262566Sdes     ok dtucker markus djm
671262566Sdes   - jmc@cvs.openbsd.org 2013/11/26 12:14:54
672262566Sdes     [ssh.1 ssh.c]
673262566Sdes     - put -Q in the right place
674262566Sdes     - Ar was a poor choice for the arguments to -Q. i've chosen an
675262566Sdes       admittedly equally poor Cm, at least consistent with the rest
676262566Sdes       of the docs. also no need for multiple instances
677262566Sdes     - zap a now redundant Nm
678262566Sdes     - usage() sync
679262566Sdes   - deraadt@cvs.openbsd.org 2013/11/26 19:15:09
680262566Sdes     [pkcs11.h]
681262566Sdes     cleanup 1 << 31 idioms.  Resurrection of this issue pointed out by
682262566Sdes     Eitan Adler ok markus for ssh, implies same change in kerberosV
683262566Sdes   - djm@cvs.openbsd.org 2013/12/01 23:19:05
684262566Sdes     [PROTOCOL]
685262566Sdes     mention curve25519-sha256@libssh.org key exchange algorithm
686262566Sdes   - djm@cvs.openbsd.org 2013/12/02 02:50:27
687262566Sdes     [PROTOCOL.chacha20poly1305]
688262566Sdes     typo; from Jon Cave
689262566Sdes   - djm@cvs.openbsd.org 2013/12/02 02:56:17
690262566Sdes     [ssh-pkcs11-helper.c]
691262566Sdes     use-after-free; bz#2175 patch from Loganaden Velvindron @ AfriNIC
692262566Sdes   - djm@cvs.openbsd.org 2013/12/02 03:09:22
693262566Sdes     [key.c]
694262566Sdes     make key_to_blob() return a NULL blob on failure; part of
695262566Sdes     bz#2175 from Loganaden Velvindron @ AfriNIC
696262566Sdes   - djm@cvs.openbsd.org 2013/12/02 03:13:14
697262566Sdes     [cipher.c]
698262566Sdes     correct bzero of chacha20+poly1305 key context. bz#2177 from
699262566Sdes     Loganaden Velvindron @ AfriNIC
700262566Sdes     
701262566Sdes     Also make it a memset for consistency with the rest of cipher.c
702262566Sdes   - djm@cvs.openbsd.org 2013/12/04 04:20:01
703262566Sdes     [sftp-client.c]
704262566Sdes     bz#2171: don't leak local_fd on error; from Loganaden Velvindron @
705262566Sdes     AfriNIC
706262566Sdes   - djm@cvs.openbsd.org 2013/12/05 01:16:41
707262566Sdes     [servconf.c servconf.h]
708262566Sdes     bz#2161 - fix AuthorizedKeysCommand inside a Match block and
709262566Sdes     rearrange things so the same error is harder to make next time;
710262566Sdes     with and ok dtucker@
711262566Sdes - (dtucker) [configure.ac] bz#2173: use pkg-config --libs to include correct
712262566Sdes   -L location for libedit.  Patch from Serge van den Boom.
713262566Sdes
714262566Sdes20131121
715262566Sdes - (djm) OpenBSD CVS Sync
716262566Sdes   - dtucker@cvs.openbsd.org 2013/11/08 11:15:19
717262566Sdes     [bufaux.c bufbn.c buffer.c sftp-client.c sftp-common.c sftp-glob.c]
718262566Sdes     [uidswap.c] Include stdlib.h for free() as per the man page.
719262566Sdes   - markus@cvs.openbsd.org 2013/11/13 13:48:20
720262566Sdes     [ssh-pkcs11.c]
721262566Sdes     add missing braces found by pedro
722262566Sdes   - djm@cvs.openbsd.org 2013/11/20 02:19:01
723262566Sdes     [sshd.c]
724262566Sdes     delay closure of in/out fds until after "Bad protocol version
725262566Sdes     identification..." message, as get_remote_ipaddr/get_remote_port
726262566Sdes     require them open.
727262566Sdes   - deraadt@cvs.openbsd.org 2013/11/20 20:53:10
728262566Sdes     [scp.c]
729262566Sdes     unsigned casts for ctype macros where neccessary
730262566Sdes     ok guenther millert markus
731262566Sdes   - deraadt@cvs.openbsd.org 2013/11/20 20:54:10
732262566Sdes     [canohost.c clientloop.c match.c readconf.c sftp.c]
733262566Sdes     unsigned casts for ctype macros where neccessary
734262566Sdes     ok guenther millert markus
735262566Sdes   - djm@cvs.openbsd.org 2013/11/21 00:45:44
736262566Sdes     [Makefile.in PROTOCOL PROTOCOL.chacha20poly1305 authfile.c chacha.c]
737262566Sdes     [chacha.h cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h]
738262566Sdes     [dh.c myproposal.h packet.c poly1305.c poly1305.h servconf.c ssh.1]
739262566Sdes     [ssh.c ssh_config.5 sshd_config.5] Add a new protocol 2 transport
740262566Sdes     cipher "chacha20-poly1305@openssh.com" that combines Daniel
741262566Sdes     Bernstein's ChaCha20 stream cipher and Poly1305 MAC to build an
742262566Sdes     authenticated encryption mode.
743262566Sdes     
744262566Sdes     Inspired by and similar to Adam Langley's proposal for TLS:
745262566Sdes     http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03
746262566Sdes     but differs in layout used for the MAC calculation and the use of a
747262566Sdes     second ChaCha20 instance to separately encrypt packet lengths.
748262566Sdes     Details are in the PROTOCOL.chacha20poly1305 file.
749262566Sdes     
750262566Sdes     Feedback markus@, naddy@; manpage bits Loganden Velvindron @ AfriNIC
751262566Sdes     ok markus@ naddy@
752262566Sdes   - naddy@cvs.openbsd.org 2013/11/18 05:09:32
753262566Sdes     [regress/forward-control.sh]
754262566Sdes     bump timeout to 10 seconds to allow slow machines (e.g. Alpha PC164)
755262566Sdes     to successfully run this; ok djm@
756262566Sdes   - djm@cvs.openbsd.org 2013/11/21 03:15:46
757262566Sdes     [regress/krl.sh]
758262566Sdes     add some reminders for additional tests that I'd like to implement
759262566Sdes   - djm@cvs.openbsd.org 2013/11/21 03:16:47
760262566Sdes     [regress/modpipe.c]
761262566Sdes     use unsigned long long instead of u_int64_t here to avoid warnings
762262566Sdes     on some systems portable OpenSSH is built on.
763262566Sdes   - djm@cvs.openbsd.org 2013/11/21 03:18:51
764262566Sdes     [regress/cipher-speed.sh regress/integrity.sh regress/rekey.sh]
765262566Sdes     [regress/try-ciphers.sh]
766262566Sdes     use new "ssh -Q cipher-auth" query to obtain lists of authenticated
767262566Sdes     encryption ciphers instead of specifying them manually; ensures that
768262566Sdes     the new chacha20poly1305@openssh.com mode is tested;
769262566Sdes     
770262566Sdes     ok markus@ and naddy@ as part of the diff to add
771262566Sdes     chacha20poly1305@openssh.com
772262566Sdes
773262566Sdes20131110
774262566Sdes - (dtucker) [regress/keytype.sh] Populate ECDSA key types to be tested by
775262566Sdes   querying the ones that are compiled in.
776262566Sdes
777262566Sdes20131109
778262566Sdes - (dtucker) OpenBSD CVS Sync
779262566Sdes   - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
780262566Sdes     [regress/test-exec.sh regress/rekey.sh]
781262566Sdes     Use smaller test data files to speed up tests.  Grow test datafiles
782262566Sdes     where necessary for a specific test.
783262566Sdes - (dtucker) [configure.ac kex.c key.c myproposal.h] Test for the presence of
784262566Sdes   NID_X9_62_prime256v1, NID_secp384r1 and NID_secp521r1 and test that the
785262566Sdes   latter actually works before using it.  Fedora (at least) has NID_secp521r1
786262566Sdes   that doesn't work (see https://bugzilla.redhat.com/show_bug.cgi?id=1021897).
787262566Sdes - (dtucker) [configure.ac] Fix brackets in NID_secp521r1 test.
788262566Sdes - (dtucker) [configure.ac] Add missing "test".
789262566Sdes - (dtucker) [key.c] Check for the correct defines for NID_secp521r1.
790262566Sdes
791258343Sdes20131108
792262566Sdes - (dtucker) OpenBSD CVS Sync
793262566Sdes    - dtucker@cvs.openbsd.org 2013/11/08 01:06:14
794262566Sdes      [regress/rekey.sh]
795262566Sdes      Rekey less frequently during tests to speed them up
796258343Sdes - (djm) OpenBSD CVS Sync
797262566Sdes   - dtucker@cvs.openbsd.org 2013/11/07 11:58:27
798262566Sdes     [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c]
799262566Sdes     Output the effective values of Ciphers, MACs and KexAlgorithms when
800262566Sdes     the default has not been overridden.  ok markus@
801258343Sdes   - djm@cvs.openbsd.org 2013/11/08 00:39:15
802258343Sdes     [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c]
803258343Sdes     [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c]
804258343Sdes     [sftp-client.c sftp-glob.c]
805258343Sdes     use calloc for all structure allocations; from markus@
806258343Sdes   - djm@cvs.openbsd.org 2013/11/08 01:38:11
807258343Sdes     [version.h]
808258343Sdes     openssh-6.4
809262566Sdes - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
810262566Sdes   [contrib/suse/openssh.spec] Update version numbers following release.
811262566Sdes - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of
812262566Sdes   arc4random_stir for platforms that have arc4random but don't have
813262566Sdes   arc4random_stir (right now this is only OpenBSD -current).
814262566Sdes - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have
815262566Sdes   EVP_sha256.
816262566Sdes - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256.
817262566Sdes - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile
818262566Sdes   warnings.
819262566Sdes - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform
820262566Sdes   and pass in TEST_ENV.  use stderr to get polluted
821262566Sdes   and the stderr-data test to fail.
822262566Sdes - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation:
823262566Sdes   rather than testing and generating each key, call ssh-keygen -A.
824262566Sdes   Patch from vinschen at redhat.com.
825262566Sdes - (dtucker) OpenBSD CVS Sync
826262566Sdes   - dtucker@cvs.openbsd.org 2013/11/09 05:41:34
827262566Sdes     [regress/test-exec.sh regress/rekey.sh]
828262566Sdes     Use smaller test data files to speed up tests.  Grow test datafiles
829262566Sdes     where necessary for a specific test.
830258343Sdes
831262566Sdes20131107
832262566Sdes - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
833262566Sdes   that got lost in recent merge.
834262566Sdes - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
835262566Sdes - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
836262566Sdes - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
837262566Sdes   that lack it but have arc4random_uniform()
838262566Sdes - (djm) OpenBSD CVS Sync
839262566Sdes   - markus@cvs.openbsd.org 2013/11/04 11:51:16
840262566Sdes     [monitor.c]
841262566Sdes     fix rekeying for KEX_C25519_SHA256; noted by dtucker@
842262566Sdes     RCSID sync only; I thought this was a merge botch and fixed it already
843262566Sdes   - markus@cvs.openbsd.org 2013/11/06 16:52:11
844262566Sdes     [monitor_wrap.c]
845262566Sdes     fix rekeying for AES-GCM modes; ok deraadt
846262566Sdes   - djm@cvs.openbsd.org 2013/11/06 23:05:59
847262566Sdes     [ssh-pkcs11.c]
848262566Sdes     from portable: s/true/true_val/ to avoid name collisions on dump platforms
849262566Sdes     RCSID sync only
850262566Sdes - (dtucker) OpenBSD CVS Sync
851262566Sdes   - djm@cvs.openbsd.org 2013/10/09 23:44:14
852262566Sdes     [regress/Makefile] (ID sync only)
853262566Sdes     regression test for sftp request white/blacklisting and readonly mode.
854262566Sdes   - markus@cvs.openbsd.org 2013/11/02 22:39:53
855262566Sdes     [regress/kextype.sh]
856262566Sdes     add curve25519-sha256@libssh.org
857262566Sdes   - dtucker@cvs.openbsd.org 2013/11/04 12:27:42
858262566Sdes     [regress/rekey.sh]
859262566Sdes     Test rekeying with all KexAlgorithms.
860262566Sdes   - dtucker@cvs.openbsd.org 2013/11/07 00:12:05
861262566Sdes     [regress/rekey.sh]
862262566Sdes     Test rekeying for every Cipher, MAC and KEX, plus test every KEX with
863262566Sdes     the GCM ciphers.
864262566Sdes   - dtucker@cvs.openbsd.org 2013/11/07 01:12:51
865262566Sdes     [regress/rekey.sh]
866262566Sdes     Factor out the data transfer rekey tests
867262566Sdes   - dtucker@cvs.openbsd.org 2013/11/07 02:48:38
868262566Sdes     [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh]
869262566Sdes     Use ssh -Q instead of hardcoding lists of ciphers or MACs.
870262566Sdes   - dtucker@cvs.openbsd.org 2013/11/07 03:55:41
871262566Sdes     [regress/kextype.sh]
872262566Sdes     Use ssh -Q to get kex types instead of a static list.
873262566Sdes   - dtucker@cvs.openbsd.org 2013/11/07 04:26:56
874262566Sdes     [regress/kextype.sh]
875262566Sdes     trailing space
876262566Sdes - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment
877262566Sdes   variable.  It's no longer used now that we get the supported MACs from
878262566Sdes   ssh -Q.
879255767Sdes
880262566Sdes20131104
881262566Sdes - (djm) OpenBSD CVS Sync
882262566Sdes   - markus@cvs.openbsd.org 2013/11/02 20:03:54
883262566Sdes     [ssh-pkcs11.c]
884262566Sdes     support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
885262566Sdes     fixes bz#1908; based on patch from Laurent Barbe; ok djm
886262566Sdes   - markus@cvs.openbsd.org 2013/11/02 21:59:15
887262566Sdes     [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
888262566Sdes     use curve25519 for default key exchange (curve25519-sha256@libssh.org);
889262566Sdes     initial patch from Aris Adamantiadis; ok djm@
890262566Sdes   - markus@cvs.openbsd.org 2013/11/02 22:10:15
891262566Sdes     [kexdhs.c kexecdhs.c]
892262566Sdes     no need to include monitor_wrap.h
893262566Sdes   - markus@cvs.openbsd.org 2013/11/02 22:24:24
894262566Sdes     [kexdhs.c kexecdhs.c]
895262566Sdes     no need to include ssh-gss.h
896262566Sdes   - markus@cvs.openbsd.org 2013/11/02 22:34:01
897262566Sdes     [auth-options.c]
898262566Sdes     no need to include monitor_wrap.h and ssh-gss.h
899262566Sdes   - markus@cvs.openbsd.org 2013/11/02 22:39:19
900262566Sdes     [ssh_config.5 sshd_config.5]
901262566Sdes     the default kex is now curve25519-sha256@libssh.org
902262566Sdes   - djm@cvs.openbsd.org 2013/11/03 10:37:19
903262566Sdes     [roaming_common.c]
904262566Sdes     fix a couple of function definitions foo() -> foo(void)
905262566Sdes     (-Wold-style-definition)
906262566Sdes - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
907262566Sdes   KEX/curve25519 change
908262566Sdes
909262566Sdes20131103
910262566Sdes - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
911262566Sdes   From OpenSMTPD where it prevents "implicit declaration" warnings (it's
912262566Sdes   a no-op in OpenSSH).  From chl at openbsd.
913262566Sdes - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
914262566Sdes   vsnprintf.  From eric at openbsd via chl@.
915262566Sdes - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
916262566Sdes   for platforms that don't have them.
917262566Sdes
918262566Sdes20131030
919262566Sdes - (djm) OpenBSD CVS Sync
920262566Sdes   - djm@cvs.openbsd.org 2013/10/29 09:42:11
921262566Sdes     [key.c key.h]
922262566Sdes     fix potential stack exhaustion caused by nested certificates;
923262566Sdes     report by Mateusz Kocielski; ok dtucker@ markus@
924262566Sdes   - djm@cvs.openbsd.org 2013/10/29 09:48:02
925262566Sdes     [servconf.c servconf.h session.c sshd_config sshd_config.5]
926262566Sdes     shd_config PermitTTY to disallow TTY allocation, mirroring the
927262566Sdes     longstanding no-pty authorized_keys option;
928262566Sdes     bz#2070, patch from Teran McKinney; ok markus@
929262566Sdes   - jmc@cvs.openbsd.org 2013/10/29 18:49:32
930262566Sdes     [sshd_config.5]
931262566Sdes     pty(4), not pty(7);
932262566Sdes
933262566Sdes20131026
934262566Sdes - (djm) OpenBSD CVS Sync
935262566Sdes   - djm@cvs.openbsd.org 2013/10/25 23:04:51
936262566Sdes     [ssh.c]
937262566Sdes     fix crash when using ProxyCommand caused by previous commit - was calling
938262566Sdes     freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
939262566Sdes
940262566Sdes20131025
941262566Sdes - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
942262566Sdes   unnecessary arc4random_stir() calls. The only ones left are to ensure
943262566Sdes   that the PRNG gets a different state after fork() for platforms that
944262566Sdes   have broken the API.
945262566Sdes
946262566Sdes20131024
947262566Sdes - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
948262566Sdes   rather than full client name which may be of form user@REALM;
949262566Sdes   patch from Miguel Sanders; ok dtucker@
950262566Sdes - (djm) OpenBSD CVS Sync
951262566Sdes   - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
952262566Sdes     [servconf.c]
953262566Sdes     fix comment
954262566Sdes   - djm@cvs.openbsd.org 2013/10/23 23:35:32
955262566Sdes     [sshd.c]
956262566Sdes     include local address and port in "Connection from ..." message (only
957262566Sdes     shown at loglevel>=verbose)
958262566Sdes   - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
959262566Sdes     [moduli.c]
960262566Sdes     Periodically print progress and, if possible, expected time to completion
961262566Sdes     when screening moduli for DH groups.  ok deraadt djm
962262566Sdes   - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
963262566Sdes     [readconf.c servconf.c ssh_config.5 sshd_config.5]
964262566Sdes     Disallow empty Match statements and add "Match all" which matches
965262566Sdes     everything.  ok djm, man page help jmc@
966262566Sdes   - djm@cvs.openbsd.org 2013/10/24 08:19:36
967262566Sdes     [ssh.c]
968262566Sdes     fix bug introduced in hostname canonicalisation commit: don't try to
969262566Sdes     resolve hostnames when a ProxyCommand is set unless the user has forced
970262566Sdes     canonicalisation; spotted by Iain Morgan
971262566Sdes - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
972262566Sdes
973262566Sdes20131023
974262566Sdes - (djm) OpenBSD CVS Sync
975262566Sdes   - djm@cvs.openbsd.org 2013/10/20 04:39:28
976262566Sdes     [ssh_config.5]
977262566Sdes     document % expansions performed by "Match command ..."
978262566Sdes   - djm@cvs.openbsd.org 2013/10/20 06:19:28
979262566Sdes     [readconf.c ssh_config.5]
980262566Sdes     rename "command" subclause of the recently-added "Match" keyword to
981262566Sdes     "exec"; it's shorter, clearer in intent and we might want to add the
982262566Sdes     ability to match against the command being executed at the remote end in
983262566Sdes     the future.
984262566Sdes   - djm@cvs.openbsd.org 2013/10/20 09:51:26
985262566Sdes     [scp.1 sftp.1]
986262566Sdes     add canonicalisation options to -o lists
987262566Sdes   - jmc@cvs.openbsd.org 2013/10/20 18:00:13
988262566Sdes     [ssh_config.5]
989262566Sdes     tweak the "exec" description, as worded by djm;
990262566Sdes   - djm@cvs.openbsd.org 2013/10/23 03:03:07
991262566Sdes     [readconf.c]
992262566Sdes     Hostname may have %h sequences that should be expanded prior to Match
993262566Sdes     evaluation; spotted by Iain Morgan
994262566Sdes   - djm@cvs.openbsd.org 2013/10/23 03:05:19
995262566Sdes     [readconf.c ssh.c]
996262566Sdes     comment
997262566Sdes   - djm@cvs.openbsd.org 2013/10/23 04:16:22
998262566Sdes     [ssh-keygen.c]
999262566Sdes     Make code match documentation: relative-specified certificate expiry time
1000262566Sdes     should be relative to current time and not the validity start time.
1001262566Sdes     Reported by Petr Lautrbach; ok deraadt@
1002262566Sdes
1003262566Sdes20131018
1004262566Sdes - (djm) OpenBSD CVS Sync
1005262566Sdes   - djm@cvs.openbsd.org 2013/10/09 23:44:14
1006262566Sdes     [regress/Makefile regress/sftp-perm.sh]
1007262566Sdes     regression test for sftp request white/blacklisting and readonly mode.
1008262566Sdes   - jmc@cvs.openbsd.org 2013/10/17 07:35:48
1009262566Sdes     [sftp.1 sftp.c]
1010262566Sdes     tweak previous;
1011262566Sdes   - djm@cvs.openbsd.org 2013/10/17 22:08:04
1012262566Sdes     [sshd.c]
1013262566Sdes     include remote port in bad banner message; bz#2162
1014262566Sdes
1015262566Sdes20131017
1016262566Sdes - (djm) OpenBSD CVS Sync
1017262566Sdes   - jmc@cvs.openbsd.org 2013/10/15 14:10:25
1018262566Sdes     [ssh.1 ssh_config.5]
1019262566Sdes     tweak previous;
1020262566Sdes   - djm@cvs.openbsd.org 2013/10/16 02:31:47
1021262566Sdes     [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
1022262566Sdes     [sshconnect.c sshconnect.h]
1023262566Sdes     Implement client-side hostname canonicalisation to allow an explicit
1024262566Sdes     search path of domain suffixes to use to convert unqualified host names
1025262566Sdes     to fully-qualified ones for host key matching.
1026262566Sdes     This is particularly useful for host certificates, which would otherwise
1027262566Sdes     need to list unqualified names alongside fully-qualified ones (and this
1028262566Sdes     causes a number of problems).
1029262566Sdes     "looks fine" markus@
1030262566Sdes   - jmc@cvs.openbsd.org 2013/10/16 06:42:25
1031262566Sdes     [ssh_config.5]
1032262566Sdes     tweak previous;
1033262566Sdes   - djm@cvs.openbsd.org 2013/10/16 22:49:39
1034262566Sdes     [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
1035262566Sdes     s/canonicalise/canonicalize/ for consistency with existing spelling,
1036262566Sdes     e.g. authorized_keys; pointed out by naddy@
1037262566Sdes   - djm@cvs.openbsd.org 2013/10/16 22:58:01
1038262566Sdes     [ssh.c ssh_config.5]
1039262566Sdes     one I missed in previous: s/isation/ization/
1040262566Sdes   - djm@cvs.openbsd.org 2013/10/17 00:30:13
1041262566Sdes     [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
1042262566Sdes     fsync@openssh.com protocol extension for sftp-server
1043262566Sdes     client support to allow calling fsync() faster successful transfer
1044262566Sdes     patch mostly by imorgan AT nas.nasa.gov; bz#1798
1045262566Sdes     "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
1046262566Sdes   - djm@cvs.openbsd.org 2013/10/17 00:46:49
1047262566Sdes     [ssh.c]
1048262566Sdes     rearrange check to reduce diff against -portable
1049262566Sdes     (Id sync only)
1050262566Sdes
1051262566Sdes20131015
1052262566Sdes - (djm) OpenBSD CVS Sync
1053262566Sdes   - djm@cvs.openbsd.org 2013/10/09 23:42:17
1054262566Sdes     [sftp-server.8 sftp-server.c]
1055262566Sdes     Add ability to whitelist and/or blacklist sftp protocol requests by name.
1056262566Sdes     Refactor dispatch loop and consolidate read-only mode checks.
1057262566Sdes     Make global variables static, since sftp-server is linked into sshd(8).
1058262566Sdes     ok dtucker@
1059262566Sdes   - djm@cvs.openbsd.org 2013/10/10 00:53:25
1060262566Sdes     [sftp-server.c]
1061262566Sdes     add -Q, -P and -p to usage() before jmc@ catches me
1062262566Sdes   - djm@cvs.openbsd.org 2013/10/10 01:43:03
1063262566Sdes     [sshd.c]
1064262566Sdes     bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
1065262566Sdes     updated; ok dtucker@
1066262566Sdes   - djm@cvs.openbsd.org 2013/10/11 02:45:36
1067262566Sdes     [sftp-client.c]
1068262566Sdes     rename flag arguments to be more clear and consistent.
1069262566Sdes     reorder some internal function arguments to make adding additional flags
1070262566Sdes     easier.
1071262566Sdes     no functional change
1072262566Sdes   - djm@cvs.openbsd.org 2013/10/11 02:52:23
1073262566Sdes     [sftp-client.c]
1074262566Sdes     missed one arg reorder
1075262566Sdes   - djm@cvs.openbsd.org 2013/10/11 02:53:45
1076262566Sdes     [sftp-client.h]
1077262566Sdes     obsolete comment
1078262566Sdes   - jmc@cvs.openbsd.org 2013/10/14 14:18:56
1079262566Sdes     [sftp-server.8 sftp-server.c]
1080262566Sdes     tweak previous;
1081262566Sdes     ok djm
1082262566Sdes   - djm@cvs.openbsd.org 2013/10/14 21:20:52
1083262566Sdes     [session.c session.h]
1084262566Sdes     Add logging of session starts in a useful format; ok markus@ feedback and
1085262566Sdes     ok dtucker@
1086262566Sdes   - djm@cvs.openbsd.org 2013/10/14 22:22:05
1087262566Sdes     [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
1088262566Sdes     add a "Match" keyword to ssh_config that allows matching on hostname,
1089262566Sdes     user and result of arbitrary commands. "nice work" markus@
1090262566Sdes   - djm@cvs.openbsd.org 2013/10/14 23:28:23
1091262566Sdes     [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
1092262566Sdes     refactor client config code a little:
1093262566Sdes     add multistate option partsing to readconf.c, similar to servconf.c's
1094262566Sdes     existing code.
1095262566Sdes     move checking of options that accept "none" as an argument to readconf.c
1096262566Sdes     add a lowercase() function and use it instead of explicit tolower() in
1097262566Sdes     loops
1098262566Sdes     part of a larger diff that was ok markus@
1099262566Sdes   - djm@cvs.openbsd.org 2013/10/14 23:31:01
1100262566Sdes     [ssh.c]
1101262566Sdes     whitespace at EOL; pointed out by markus@
1102262566Sdes - [ssh.c] g/c unused variable.
1103262566Sdes
1104262566Sdes20131010
1105262566Sdes - (dtucker) OpenBSD CVS Sync
1106262566Sdes   - sthen@cvs.openbsd.org 2013/09/16 11:35:43
1107262566Sdes     [ssh_config]
1108262566Sdes     Remove gssapi config parts from ssh_config, as was already done for
1109262566Sdes     sshd_config.  Req by/ok ajacoutot@
1110262566Sdes     ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
1111262566Sdes   - djm@cvs.openbsd.org 2013/09/19 00:24:52
1112262566Sdes     [progressmeter.c]
1113262566Sdes     store the initial file offset so the progress meter doesn't freak out
1114262566Sdes     when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
1115262566Sdes   - djm@cvs.openbsd.org 2013/09/19 00:49:12
1116262566Sdes     [sftp-client.c]
1117262566Sdes     fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
1118262566Sdes   - djm@cvs.openbsd.org 2013/09/19 01:24:46
1119262566Sdes     [channels.c]
1120262566Sdes     bz#1297 - tell the client (via packet_send_debug) when their preferred
1121262566Sdes     listen address has been overridden by the server's GatewayPorts;
1122262566Sdes     ok dtucker@
1123262566Sdes   - djm@cvs.openbsd.org 2013/09/19 01:26:29
1124262566Sdes     [sshconnect.c]
1125262566Sdes     bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
1126262566Sdes     swp AT swp.pp.ru; ok dtucker@
1127262566Sdes   - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
1128262566Sdes     [dh.c dh.h]
1129262566Sdes     Increase the size of the Diffie-Hellman groups requested for a each
1130262566Sdes     symmetric key size.  New values from NIST Special Publication 800-57 with
1131262566Sdes     the upper limit specified by RFC4419.  Pointed out by Peter Backes, ok
1132262566Sdes     djm@.
1133262566Sdes
1134262566Sdes20131009
1135262566Sdes - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
1136262566Sdes   in OpenBSD implementation of arc4random, shortly to replace the existing
1137262566Sdes   bsd-arc4random.c
1138262566Sdes - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
1139262566Sdes   [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
1140262566Sdes   implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
1141262566Sdes   tested tim@
1142262566Sdes
1143262566Sdes20130922
1144262566Sdes - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
1145262566Sdes   setting when handling SIGHUP to maintain behaviour over retart.  Patch
1146262566Sdes   from Matthew Ife.
1147262566Sdes
1148262566Sdes20130918
1149262566Sdes - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
1150262566Sdes
1151262566Sdes20130914
1152262566Sdes - (djm) OpenBSD CVS Sync
1153262566Sdes   - djm@cvs.openbsd.org 2013/08/22 19:02:21
1154262566Sdes     [sshd.c]
1155262566Sdes     Stir PRNG after post-accept fork. The child gets a different PRNG state
1156262566Sdes     anyway via rexec and explicit privsep reseeds, but it's good to be sure.
1157262566Sdes     ok markus@
1158262566Sdes   - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
1159262566Sdes     [ssh-keygen.c]
1160262566Sdes     improve batch processing a bit by making use of the quite flag a bit
1161262566Sdes     more often and exit with a non zero code if asked to find a hostname
1162262566Sdes     in a known_hosts file and it wasn't there;
1163262566Sdes     originally from reyk@,  ok djm
1164262566Sdes   - djm@cvs.openbsd.org 2013/08/31 00:13:54
1165262566Sdes     [sftp.c]
1166262566Sdes     make ^w match ksh behaviour (delete previous word instead of entire line)
1167262566Sdes   - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
1168262566Sdes     [ssh-keygen.c sshconnect1.c sshd.c]
1169262566Sdes     All the instances of arc4random_stir() are bogus, since arc4random()
1170262566Sdes     does this itself, inside itself, and has for a very long time..  Actually,
1171262566Sdes     this was probably reducing the entropy available.
1172262566Sdes     ok djm
1173262566Sdes     ID SYNC ONLY for portable; we don't trust other arc4random implementations
1174262566Sdes     to do this right.
1175262566Sdes   - sthen@cvs.openbsd.org 2013/09/07 13:53:11
1176262566Sdes     [sshd_config]
1177262566Sdes     Remove commented-out kerberos/gssapi config options from sample config,
1178262566Sdes     kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
1179262566Sdes     various people; ok deraadt@
1180262566Sdes     ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
1181262566Sdes   - djm@cvs.openbsd.org 2013/09/12 01:41:12
1182262566Sdes     [clientloop.c]
1183262566Sdes     fix connection crash when sending break (~B) on ControlPersist'd session;
1184262566Sdes     ok dtucker@
1185262566Sdes   - djm@cvs.openbsd.org 2013/09/13 06:54:34
1186262566Sdes     [channels.c]
1187262566Sdes     avoid unaligned access in code that reused a buffer to send a
1188262566Sdes     struct in_addr in a reply; simpler just use use buffer_put_int();
1189262566Sdes     from portable; spotted by and ok dtucker@
1190262566Sdes
1191262566Sdes20130828
1192262566Sdes - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
1193262566Sdes   'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
1194262566Sdes   start to use them in the future.
1195262566Sdes - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
1196262566Sdes   until we have configure support.
1197262566Sdes
1198262566Sdes20130821
1199262566Sdes - (djm) OpenBSD CVS Sync
1200262566Sdes   - djm@cvs.openbsd.org 2013/08/06 23:03:49
1201262566Sdes     [sftp.c]
1202262566Sdes     fix some whitespace at EOL
1203262566Sdes     make list of commands an enum rather than a long list of defines
1204262566Sdes     add -a to usage()
1205262566Sdes   - djm@cvs.openbsd.org 2013/08/06 23:05:01
1206262566Sdes     [sftp.1]
1207262566Sdes     document top-level -a option (the -a option to 'get' was already
1208262566Sdes     documented)
1209262566Sdes   - djm@cvs.openbsd.org 2013/08/06 23:06:01
1210262566Sdes     [servconf.c]
1211262566Sdes     add cast to avoid format warning; from portable
1212262566Sdes   - jmc@cvs.openbsd.org 2013/08/07 06:24:51
1213262566Sdes     [sftp.1 sftp.c]
1214262566Sdes     sort -a;
1215262566Sdes   - djm@cvs.openbsd.org 2013/08/08 04:52:04
1216262566Sdes     [sftp.c]
1217262566Sdes     fix two year old regression: symlinking a file would incorrectly
1218262566Sdes     canonicalise the target path. bz#2129 report from delphij AT freebsd.org
1219262566Sdes   - djm@cvs.openbsd.org 2013/08/08 05:04:03
1220262566Sdes     [sftp-client.c sftp-client.h sftp.c]
1221262566Sdes     add a "-l" flag for the rename command to force it to use the silly
1222262566Sdes     standard SSH_FXP_RENAME command instead of the POSIX-rename- like
1223262566Sdes     posix-rename@openssh.com extension.
1224262566Sdes
1225262566Sdes     intended for use in regress tests, so no documentation.
1226262566Sdes   - djm@cvs.openbsd.org 2013/08/09 03:37:25
1227262566Sdes     [sftp.c]
1228262566Sdes     do getopt parsing for all sftp commands (with an empty optstring for
1229262566Sdes     commands without arguments) to ensure consistent behaviour
1230262566Sdes   - djm@cvs.openbsd.org 2013/08/09 03:39:13
1231262566Sdes     [sftp-client.c]
1232262566Sdes     two problems found by a to-be-committed regress test: 1) msg_id was not
1233262566Sdes     being initialised so was starting at a random value from the heap
1234262566Sdes     (harmless, but confusing). 2) some error conditions were not being
1235262566Sdes     propagated back to the caller
1236262566Sdes   - djm@cvs.openbsd.org 2013/08/09 03:56:42
1237262566Sdes     [sftp.c]
1238262566Sdes     enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
1239262566Sdes     matching ksh's relatively recent change.
1240262566Sdes   - djm@cvs.openbsd.org 2013/08/13 18:32:08
1241262566Sdes     [ssh-keygen.c]
1242262566Sdes     typo in error message; from Stephan Rickauer
1243262566Sdes   - djm@cvs.openbsd.org 2013/08/13 18:33:08
1244262566Sdes     [ssh-keygen.c]
1245262566Sdes     another of the same typo
1246262566Sdes   - jmc@cvs.openbsd.org 2013/08/14 08:39:27
1247262566Sdes     [scp.1 ssh.1]
1248262566Sdes     some Bx/Ox conversion;
1249262566Sdes     From: Jan Stary
1250262566Sdes   - djm@cvs.openbsd.org 2013/08/20 00:11:38
1251262566Sdes     [readconf.c readconf.h ssh_config.5 sshconnect.c]
1252262566Sdes     Add a ssh_config ProxyUseFDPass option that supports the use of
1253262566Sdes     ProxyCommands that establish a connection and then pass a connected
1254262566Sdes     file descriptor back to ssh(1). This allows the ProxyCommand to exit
1255262566Sdes     rather than have to shuffle data back and forth and enables ssh to use
1256262566Sdes     getpeername, etc. to obtain address information just like it does with
1257262566Sdes     regular directly-connected sockets. ok markus@
1258262566Sdes   - jmc@cvs.openbsd.org 2013/08/20 06:56:07
1259262566Sdes     [ssh.1 ssh_config.5]
1260262566Sdes     some proxyusefdpass tweaks;
1261262566Sdes
1262255767Sdes20130808
1263255767Sdes - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
1264255767Sdes   since some platforms (eg really old FreeBSD) don't have it.  Instead,
1265255767Sdes   run "make clean" before a complete regress run.  ok djm.
1266255767Sdes - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
1267255767Sdes   CLOCK_MONOTONIC...) fails.  Some older versions of RHEL have the
1268255767Sdes   CLOCK_MONOTONIC define but don't actually support it.  Found and tested
1269255767Sdes   by Kevin Brott, ok djm.
1270255767Sdes - (dtucker) [misc.c] Remove define added for fallback testing that was
1271255767Sdes   mistakenly included in the previous commit.
1272255767Sdes - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
1273255767Sdes   removal.  The "make clean" removes modpipe which is built by the top-level
1274255767Sdes   directory before running the tests.  Spotted by tim@
1275262566Sdes - (djm) Release 6.3p1
1276255767Sdes
1277255767Sdes20130804
1278255767Sdes - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
1279255767Sdes   for building with older Heimdal versions.  ok djm.
1280255767Sdes
1281255767Sdes20130801
1282255767Sdes - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
1283255767Sdes   blocking connecting socket will clear any stored errno that might
1284255767Sdes   otherwise have been retrievable via getsockopt(). A hack to limit writes
1285255767Sdes   to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
1286255767Sdes   it in an #ifdef. Diagnosis and patch from Ivo Raisr.
1287255767Sdes - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
1288255767Sdes
1289255767Sdes20130725
1290255767Sdes - (djm) OpenBSD CVS Sync
1291255767Sdes   - djm@cvs.openbsd.org 2013/07/20 22:20:42
1292255767Sdes     [krl.c]
1293255767Sdes     fix verification error in (as-yet usused) KRL signature checking path
1294255767Sdes   - djm@cvs.openbsd.org 2013/07/22 05:00:17
1295255767Sdes     [umac.c]
1296255767Sdes     make MAC key, data to be hashed and nonce for final hash const;
1297255767Sdes     checked with -Wcast-qual
1298255767Sdes   - djm@cvs.openbsd.org 2013/07/22 12:20:02
1299255767Sdes     [umac.h]
1300255767Sdes     oops, forgot to commit corresponding header change;
1301255767Sdes     spotted by jsg and jasper
1302255767Sdes   - djm@cvs.openbsd.org 2013/07/25 00:29:10
1303255767Sdes     [ssh.c]
1304255767Sdes     daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
1305255767Sdes     it is fully detached from its controlling terminal. based on debugging
1306255767Sdes   - djm@cvs.openbsd.org 2013/07/25 00:56:52
1307255767Sdes     [sftp-client.c sftp-client.h sftp.1 sftp.c]
1308255767Sdes     sftp support for resuming partial downloads; patch mostly by Loganaden
1309255767Sdes     Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
1310255767Sdes     "Just be careful" deraadt@
1311255767Sdes   - djm@cvs.openbsd.org 2013/07/25 00:57:37
1312255767Sdes     [version.h]
1313255767Sdes     openssh-6.3 for release
1314255767Sdes   - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
1315255767Sdes     [regress/test-exec.sh]
1316255767Sdes     use ssh and sshd as testdata since it needs to be >256k for the rekey test
1317255767Sdes   - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
1318255767Sdes     [regress/forwarding.sh]
1319255767Sdes     Add test for forward config parsing
1320255767Sdes   - djm@cvs.openbsd.org 2013/06/21 02:26:26
1321255767Sdes     [regress/sftp-cmds.sh regress/test-exec.sh]
1322255767Sdes     unbreak sftp-cmds for renamed test data (s/ls/data/)
1323255767Sdes - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
1324255767Sdes   Solaris and UnixWare. Feedback and OK djm@
1325255767Sdes - (tim) [regress/forwarding.sh] Fix for building outside source tree.
1326255767Sdes
1327255767Sdes20130720
1328255767Sdes - (djm) OpenBSD CVS Sync
1329255767Sdes   - markus@cvs.openbsd.org 2013/07/19 07:37:48
1330255767Sdes     [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
1331255767Sdes     [servconf.h session.c sshd.c sshd_config.5]
1332255767Sdes     add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
1333255767Sdes     or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
1334255767Sdes     ok djm@
1335255767Sdes   - djm@cvs.openbsd.org 2013/07/20 01:43:46
1336255767Sdes     [umac.c]
1337255767Sdes     use a union to ensure correct alignment; ok deraadt
1338255767Sdes   - djm@cvs.openbsd.org 2013/07/20 01:44:37
1339255767Sdes     [ssh-keygen.c ssh.c]
1340255767Sdes     More useful error message on missing current user in /etc/passwd
1341255767Sdes   - djm@cvs.openbsd.org 2013/07/20 01:50:20
1342255767Sdes     [ssh-agent.c]
1343255767Sdes     call cleanup_handler on SIGINT when in debug mode to ensure sockets
1344255767Sdes     are cleaned up on manual exit; bz#2120
1345255767Sdes   - djm@cvs.openbsd.org 2013/07/20 01:55:13
1346255767Sdes     [auth-krb5.c gss-serv-krb5.c gss-serv.c]
1347255767Sdes     fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
1348255767Sdes
1349255767Sdes20130718
1350255767Sdes - (djm) OpenBSD CVS Sync
1351255767Sdes   - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
1352255767Sdes     [readconf.c]
1353255767Sdes     revert 1.203 while we investigate crashes reported by okan@
1354255767Sdes   - guenther@cvs.openbsd.org 2013/06/17 04:48:42
1355255767Sdes     [scp.c]
1356255767Sdes     Handle time_t values as long long's when formatting them and when
1357255767Sdes     parsing them from remote servers.
1358255767Sdes     Improve error checking in parsing of 'T' lines.
1359255767Sdes     ok dtucker@ deraadt@
1360255767Sdes   - markus@cvs.openbsd.org 2013/06/20 19:15:06
1361255767Sdes     [krl.c]
1362255767Sdes     don't leak the rdata blob on errors; ok djm@
1363255767Sdes   - djm@cvs.openbsd.org 2013/06/21 00:34:49
1364255767Sdes     [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
1365255767Sdes     for hostbased authentication, print the client host and user on
1366255767Sdes     the auth success/failure line; bz#2064, ok dtucker@
1367255767Sdes   - djm@cvs.openbsd.org 2013/06/21 00:37:49
1368255767Sdes     [ssh_config.5]
1369255767Sdes     explicitly mention that IdentitiesOnly can be used with IdentityFile
1370255767Sdes     to control which keys are offered from an agent.
1371255767Sdes   - djm@cvs.openbsd.org 2013/06/21 05:42:32
1372255767Sdes     [dh.c]
1373255767Sdes     sprinkle in some error() to explain moduli(5) parse failures
1374255767Sdes   - djm@cvs.openbsd.org 2013/06/21 05:43:10
1375255767Sdes     [scp.c]
1376255767Sdes     make this -Wsign-compare clean after time_t conversion
1377255767Sdes   - djm@cvs.openbsd.org 2013/06/22 06:31:57
1378255767Sdes     [scp.c]
1379255767Sdes     improved time_t overflow check suggested by guenther@
1380255767Sdes   - jmc@cvs.openbsd.org 2013/06/27 14:05:37
1381255767Sdes     [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1382255767Sdes     do not use Sx for sections outwith the man page - ingo informs me that
1383255767Sdes     stuff like html will render with broken links;
1384255767Sdes     issue reported by Eric S. Raymond, via djm
1385255767Sdes   - markus@cvs.openbsd.org 2013/07/02 12:31:43
1386255767Sdes     [dh.c]
1387255767Sdes     remove extra whitespace
1388255767Sdes   - djm@cvs.openbsd.org 2013/07/12 00:19:59
1389255767Sdes     [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
1390255767Sdes     [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
1391255767Sdes     fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
1392255767Sdes   - djm@cvs.openbsd.org 2013/07/12 00:20:00
1393255767Sdes     [sftp.c ssh-keygen.c ssh-pkcs11.c]
1394255767Sdes     fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
1395255767Sdes   - djm@cvs.openbsd.org 2013/07/12 00:43:50
1396255767Sdes     [misc.c]
1397255767Sdes     in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
1398255767Sdes     errno == 0. Avoids confusing error message in some broken resolver
1399255767Sdes     cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
1400255767Sdes   - djm@cvs.openbsd.org 2013/07/12 05:42:03
1401255767Sdes     [ssh-keygen.c]
1402255767Sdes     do_print_resource_record() can never be called with a NULL filename, so
1403255767Sdes     don't attempt (and bungle) asking for one if it has not been specified
1404255767Sdes     bz#2127 ok dtucker@
1405255767Sdes   - djm@cvs.openbsd.org 2013/07/12 05:48:55
1406255767Sdes     [ssh.c]
1407255767Sdes     set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
1408255767Sdes   - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
1409255767Sdes     [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
1410255767Sdes     use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
1411255767Sdes   - djm@cvs.openbsd.org 2013/07/18 01:12:26
1412255767Sdes     [ssh.1]
1413255767Sdes     be more exact wrt perms for ~/.ssh/config; bz#2078
1414255767Sdes
1415255767Sdes20130702
1416255767Sdes - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
1417255767Sdes   contrib/cygwin/ssh-user-config] Modernizes and improve readability of
1418255767Sdes   the Cygwin README file (which hasn't been updated for ages), drop
1419255767Sdes   unsupported OSes from the ssh-host-config help text, and drop an
1420255767Sdes   unneeded option from ssh-user-config.  Patch from vinschen at redhat com.
1421255767Sdes
1422255767Sdes20130610
1423255767Sdes - (djm) OpenBSD CVS Sync
1424255767Sdes   - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
1425255767Sdes     [channels.c channels.h clientloop.c]
1426255767Sdes     Add an "ABANDONED" channel state and use for mux sessions that are
1427255767Sdes     disconnected via the ~. escape sequence.  Channels in this state will
1428255767Sdes     be able to close if the server responds, but do not count as active channels.
1429255767Sdes     This means that if you ~. all of the mux clients when using ControlPersist
1430255767Sdes     on a broken network, the backgrounded mux master will exit when the
1431255767Sdes     Control Persist time expires rather than hanging around indefinitely.
1432255767Sdes     bz#1917, also reported and tested by tedu@.  ok djm@ markus@.
1433255767Sdes - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
1434255767Sdes   algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
1435255767Sdes - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
1436255767Sdes   the required OpenSSL support.  Patch from naddy at freebsd.
1437255767Sdes - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
1438255767Sdes   and add some comments so it's clear what goes where.
1439255767Sdes
1440255767Sdes20130605
1441255767Sdes - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
1442255767Sdes   the necessary functions, not from the openssl version.
1443255767Sdes - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
1444255767Sdes   Patch from cjwatson at debian.
1445255767Sdes - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
1446255767Sdes   forwarding test is extremely slow copying data on some machines so switch
1447255767Sdes   back to copying the much smaller ls binary until we can figure out why
1448255767Sdes   this is.
1449255767Sdes - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
1450255767Sdes   modpipe in case there's anything in there we need.
1451255767Sdes - (dtucker) OpenBSD CVS Sync
1452255767Sdes   - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
1453255767Sdes     [channels.h]
1454255767Sdes     typo in comment
1455255767Sdes   - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
1456255767Sdes     [clientloop.h clientloop.c mux.c]
1457255767Sdes     No need for the mux cleanup callback to be visible so restore it to static
1458255767Sdes     and call it through the detach_user function pointer.  ok djm@
1459255767Sdes   - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
1460255767Sdes     [mac.c]
1461255767Sdes     force the MAC output to be 64-bit aligned so umac won't see unaligned
1462255767Sdes     accesses on strict-alignment architectures.  bz#2101, patch from
1463255767Sdes     tomas.kuthan at oracle.com, ok djm@
1464255767Sdes   - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
1465255767Sdes     [scp.c]
1466255767Sdes     use MAXPATHLEN for buffer size instead of fixed value.  ok markus
1467255767Sdes   - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
1468255767Sdes     [sftp.c]
1469255767Sdes     Make sftp's libedit interface marginally multibyte aware by building up
1470255767Sdes     the quoted string by character instead of by byte.  Prevents failures
1471255767Sdes     when linked against a libedit built with wide character support (bz#1990).
1472255767Sdes     "looks ok" djm
1473255767Sdes   - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
1474255767Sdes     [mux.c]
1475255767Sdes     fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
1476255767Sdes     ok djm
1477255767Sdes   - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
1478255767Sdes     [sshd.c]
1479255767Sdes     When running sshd -D, close stderr unless we have explicitly requesting
1480255767Sdes     logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
1481255767Sdes     so, err, ok dtucker.
1482255767Sdes   - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
1483255767Sdes     [sshconnect2.c]
1484255767Sdes     Fix memory leaks found by Zhenbo Xu and the Melton tool.  bz#1967, ok djm
1485255767Sdes   - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
1486255767Sdes     [readconf.c]
1487255767Sdes     plug another memleak.  bz#1967, from Zhenbo Xu, detected by Melton, ok djm
1488255767Sdes - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
1489255767Sdes    platforms that don't have multibyte character support (specifically,
1490255767Sdes    mblen).
1491255767Sdes
1492255767Sdes20130602
1493255767Sdes - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
1494255767Sdes   linking regress/modpipe.
1495255767Sdes - (dtucker) OpenBSD CVS Sync
1496255767Sdes   - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
1497255767Sdes     [progressmeter.c]
1498255767Sdes     Add misc.h for monotime prototype. (ID sync only).
1499255767Sdes   - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
1500255767Sdes     [ssh-agent.c]
1501255767Sdes     Make parent_alive_interval time_t to avoid signed/unsigned comparison
1502255767Sdes - (dtucker) [configure.ac]  sys/un.h needs sys/socket.h on some platforms
1503255767Sdes   to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
1504255767Sdes - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
1505255767Sdes   Patch from Nathan Osman.
1506255767Sdes - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
1507255767Sdes   need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
1508255767Sdes   dealing with shell portability issues in regression tests, we let
1509255767Sdes   configure find us a capable shell on those platforms with an old /bin/sh.
1510255767Sdes - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
1511255767Sdes   feedback and ok dtucker
1512255767Sdes - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
1513255767Sdes - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
1514255767Sdes - (dtucker) [configure.ac] Some other platforms need sys/types.h before
1515255767Sdes   sys/socket.h.
1516255767Sdes
1517255767Sdes20130601
1518255767Sdes - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
1519255767Sdes   using openssl's DES_crypt function on platorms that don't have a native
1520255767Sdes   one, eg Android.  Based on a patch from Nathan Osman.
1521255767Sdes - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
1522255767Sdes   rather than trying to enumerate the plaforms that don't have them.
1523255767Sdes   Based on a patch from Nathan Osman, with help from tim@.
1524255767Sdes - (dtucker) OpenBSD CVS Sync
1525255767Sdes   - djm@cvs.openbsd.org 2013/05/17 00:13:13
1526255767Sdes     [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
1527255767Sdes     ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
1528255767Sdes     gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
1529255767Sdes     auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
1530255767Sdes     servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
1531255767Sdes     auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
1532255767Sdes     sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
1533255767Sdes     kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
1534255767Sdes     kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
1535255767Sdes     monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
1536255767Sdes     ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
1537255767Sdes     sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
1538255767Sdes     ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
1539255767Sdes     dns.c packet.c readpass.c authfd.c moduli.c]
1540255767Sdes     bye, bye xfree(); ok markus@
1541255767Sdes   - djm@cvs.openbsd.org 2013/05/19 02:38:28
1542255767Sdes     [auth2-pubkey.c]
1543255767Sdes     fix failure to recognise cert-authority keys if a key of a different type
1544255767Sdes     appeared in authorized_keys before it; ok markus@
1545255767Sdes   - djm@cvs.openbsd.org 2013/05/19 02:42:42
1546255767Sdes     [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
1547255767Sdes     Standardise logging of supplemental information during userauth. Keys
1548255767Sdes     and ruser is now logged in the auth success/failure message alongside
1549255767Sdes     the local username, remote host/port and protocol in use. Certificates
1550255767Sdes     contents and CA are logged too.
1551255767Sdes     Pushing all logging onto a single line simplifies log analysis as it is
1552255767Sdes     no longer necessary to relate information scattered across multiple log
1553255767Sdes     entries. "I like it" markus@
1554255767Sdes   - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
1555255767Sdes     [ssh-agent.c]
1556255767Sdes     Use time_t where appropriate.  ok djm
1557255767Sdes   - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
1558255767Sdes     [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
1559255767Sdes     channels.c sandbox-systrace.c]
1560255767Sdes     Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
1561255767Sdes     keepalives and rekeying will work properly over clock steps.  Suggested by
1562255767Sdes     markus@, "looks good" djm@.
1563255767Sdes   - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
1564255767Sdes     [scp.c sftp-client.c]
1565255767Sdes     Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is.  Patch
1566255767Sdes     from Nathan Osman via bz#2085.  ok deraadt.
1567255767Sdes   - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
1568255767Sdes     [sftp-client.c]
1569255767Sdes     Update progressmeter when data is acked, not when it's sent.  bz#2108, from
1570255767Sdes     Debian via Colin Watson, ok djm@
1571255767Sdes - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
1572255767Sdes   groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
1573255767Sdes   sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
1574255767Sdes   openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
1575255767Sdes   openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
1576255767Sdes   with the equivalent calls to free.
1577255767Sdes - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
1578255767Sdes   back to time(NULL) if we can't find it anywhere.
1579255767Sdes - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
1580255767Sdes
1581255767Sdes20130529
1582255767Sdes  - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
1583255767Sdes    implementation of endgrent for platforms that don't have it (eg Android).
1584255767Sdes    Loosely based on a patch from Nathan Osman, ok djm
1585255767Sdes
1586255767Sdes 20130517
1587255767Sdes - (dtucker) OpenBSD CVS Sync
1588255767Sdes   - djm@cvs.openbsd.org 2013/03/07 00:20:34
1589255767Sdes     [regress/proxy-connect.sh]
1590255767Sdes     repeat test with a style appended to the username
1591255767Sdes   - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
1592255767Sdes     [regress/test-exec.sh]
1593255767Sdes     Only regenerate host keys if they don't exist or if ssh-keygen has changed
1594255767Sdes     since they were.  Reduces test runtime by 5-30% depending on machine
1595255767Sdes     speed.
1596255767Sdes   - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
1597255767Sdes     [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
1598255767Sdes     regress/multiplex.sh Makefile regress/cfgmatch.sh]
1599255767Sdes     Split the regress log into 3 parts: the debug output from ssh, the debug
1600255767Sdes     log from sshd and the output from the client command (ssh, scp or sftp).
1601255767Sdes     Somewhat functional now, will become more useful when ssh/sshd -E is added.
1602255767Sdes   - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
1603255767Sdes     [regress/Makefile regress/rekey.sh regress/integrity.sh
1604255767Sdes     regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
1605255767Sdes     use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
1606255767Sdes     save the output from any failing tests.  If a test fails the debug output
1607255767Sdes     from ssh and sshd for the failing tests (and only the failing tests) should
1608255767Sdes     be available in failed-ssh{,d}.log.
1609255767Sdes   - djm@cvs.openbsd.org 2013/04/18 02:46:12
1610255767Sdes     [regress/Makefile regress/sftp-chroot.sh]
1611255767Sdes     test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
1612255767Sdes   - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
1613255767Sdes     [regress/multiplex.sh]
1614255767Sdes     Write mux master logs to regress.log instead of ssh.log to keep separate
1615255767Sdes   - djm@cvs.openbsd.org 2013/05/10 03:46:14
1616255767Sdes     [regress/modpipe.c]
1617255767Sdes     sync some portability changes from portable OpenSSH (id sync only)
1618255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
1619255767Sdes     [regress/rekey.sh]
1620255767Sdes     Add test for time-based rekeying
1621255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
1622255767Sdes     [regress/rekey.sh]
1623255767Sdes     test rekeying when there's no data being transferred
1624255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
1625255767Sdes     [regress/rekey.sh]
1626255767Sdes     add server-side rekey test
1627255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
1628255767Sdes     [regress/rekey.sh]
1629255767Sdes     add tests for RekeyLimit parsing
1630255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
1631255767Sdes     [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
1632255767Sdes     regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
1633255767Sdes     regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
1634255767Sdes     regress/ssh-com.sh]
1635255767Sdes     replace 'echo -n' with 'printf' since it's more portable
1636255767Sdes     also remove "echon" hack.
1637255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
1638255767Sdes     [regress/agent-timeout.sh]
1639255767Sdes     Pull back some portability changes from -portable:
1640255767Sdes      - TIMEOUT is a read-only variable in some shells
1641255767Sdes      - not all greps have -q so redirect to /dev/null instead.
1642255767Sdes     (ID sync only)
1643255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
1644255767Sdes     [regress/integrity.sh]
1645255767Sdes     don't print output from ssh before getting it (it's available in ssh.log)
1646255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
1647255767Sdes     [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
1648255767Sdes     regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
1649255767Sdes     regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
1650255767Sdes     regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
1651255767Sdes     regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
1652255767Sdes     regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
1653255767Sdes     regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
1654255767Sdes     regress/multiplex.sh]
1655255767Sdes     Move the setting of DATA and COPY into test-exec.sh
1656255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
1657255767Sdes     [regress/try-ciphers.sh]
1658255767Sdes     use expr for math to keep diffs vs portable down
1659255767Sdes     (id sync only)
1660255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
1661255767Sdes     [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
1662255767Sdes     Use SUDO when cat'ing pid files and running the sshd log wrapper so that
1663255767Sdes     it works with a restrictive umask and the pid files are not world readable.
1664255767Sdes     Changes from -portable.  (id sync only)
1665255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
1666255767Sdes     [regress/localcommand.sh]
1667255767Sdes     use backticks for portability. (id sync only)
1668255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
1669255767Sdes     [regress/sftp-badcmds.sh]
1670255767Sdes     remove unused BATCH variable. (id sync only)
1671255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
1672255767Sdes     [regress/sftp.sh]
1673255767Sdes     only compare copied data if sftp succeeds.  from portable (id sync only)
1674255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
1675255767Sdes     [regress/test-exec.sh]
1676255767Sdes     wait a bit longer for startup and use case for absolute path.
1677255767Sdes     from portable (id sync only)
1678255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
1679255767Sdes     [regress/agent-getpeereid.sh]
1680255767Sdes     don't redirect stdout from sudo.  from portable (id sync only)
1681255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
1682255767Sdes     [regress/portnum.sh]
1683255767Sdes     use a more portable negated if structure.  from portable (id sync only)
1684255767Sdes   - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
1685255767Sdes     [regress/scp.sh]
1686255767Sdes     use a file extention that's not special on some platforms.  from portable
1687255767Sdes     (id sync only)
1688255767Sdes - (dtucker) [regress/bsd.regress.mk] Remove unused file.  We've never used it
1689255767Sdes   in portable and it's long gone in openbsd.
1690255767Sdes - (dtucker) [regress/integrity.sh].  Force fixed Diffie-Hellman key exchange
1691255767Sdes   methods.  When the openssl version doesn't support ECDH then next one on
1692255767Sdes   the list is DH group exchange, but that causes a bit more traffic which can
1693255767Sdes   mean that the tests flip bits in the initial exchange rather than the MACed
1694255767Sdes   traffic and we get different errors to what the tests look for.
1695255767Sdes - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
1696255767Sdes - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
1697255767Sdes - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
1698255767Sdes - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
1699255767Sdes   Move the jot helper function to portable-specific part of test-exec.sh.
1700255767Sdes - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
1701255767Sdes   together and add a couple of missing lines from openbsd.
1702255767Sdes - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
1703255767Sdes   helper function to the portable part of test-exec.sh.
1704255767Sdes - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
1705255767Sdes - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
1706255767Sdes   rev 1.6 which calls wait.
1707255767Sdes
1708255767Sdes20130516
1709255767Sdes - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be 
1710255767Sdes    executed if mktemp failed; bz#2105 ok dtucker@
1711255767Sdes - (dtucker) OpenBSD CVS Sync
1712255767Sdes   - tedu@cvs.openbsd.org 2013/04/23 17:49:45
1713255767Sdes     [misc.c]
1714255767Sdes     use xasprintf instead of a series of strlcats and strdup. ok djm
1715255767Sdes   - tedu@cvs.openbsd.org 2013/04/24 16:01:46
1716255767Sdes     [misc.c]
1717255767Sdes     remove extra parens noticed by nicm
1718255767Sdes   - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
1719255767Sdes     [sftp-server.8]
1720255767Sdes     Reference the version of the sftp draft we actually implement.  ok djm@
1721255767Sdes   - djm@cvs.openbsd.org 2013/05/10 03:40:07
1722255767Sdes     [sshconnect2.c]
1723255767Sdes     fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
1724255767Sdes     Colin Watson
1725255767Sdes   - djm@cvs.openbsd.org 2013/05/10 04:08:01
1726255767Sdes     [key.c]
1727255767Sdes     memleak in cert_free(), wasn't actually freeing the struct;
1728255767Sdes     bz#2096 from shm AT digitalsun.pl
1729255767Sdes   - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
1730255767Sdes     [ssh-pkcs11-helper.c]
1731255767Sdes     remove unused extern optarg.  ok markus@
1732255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
1733255767Sdes     [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
1734255767Sdes     ssh_config.5 packet.h]
1735255767Sdes     Add an optional second argument to RekeyLimit in the client to allow
1736255767Sdes     rekeying based on elapsed time in addition to amount of traffic.
1737255767Sdes     with djm@ jmc@, ok djm
1738255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
1739255767Sdes     [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
1740255767Sdes     sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
1741255767Sdes     rekeying based on traffic volume or time.  ok djm@, help & ok jmc@ for the man
1742255767Sdes     page.
1743255767Sdes   - djm@cvs.openbsd.org 2013/05/16 04:27:50
1744255767Sdes     [ssh_config.5 readconf.h readconf.c]
1745255767Sdes     add the ability to ignore specific unrecognised ssh_config options;
1746255767Sdes     bz#866; ok markus@
1747255767Sdes   - jmc@cvs.openbsd.org 2013/05/16 06:28:45
1748255767Sdes     [ssh_config.5]
1749255767Sdes     put IgnoreUnknown in the right place;
1750255767Sdes   - jmc@cvs.openbsd.org 2013/05/16 06:30:06
1751255767Sdes     [sshd_config.5]
1752255767Sdes     oops! avoid Xr to self;
1753255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
1754255767Sdes     [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
1755255767Sdes     Fix some "unused result" warnings found via clang and -portable.
1756255767Sdes     ok markus@
1757255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
1758255767Sdes     [readconf.c servconf.c]
1759255767Sdes     switch RekeyLimit traffic volume parsing to scan_scaled.  ok djm@
1760255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
1761255767Sdes     [servconf.c readconf.c]
1762255767Sdes     remove now-unused variables
1763255767Sdes   - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
1764255767Sdes     [servconf.c]
1765255767Sdes     remove another now-unused variable
1766255767Sdes - (dtucker) [configure.ac readconf.c servconf.c
1767255767Sdes     openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
1768255767Sdes
1769250739Sdes20130510
1770255767Sdes - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
1771255767Sdes   supports it.  Mentioned by Colin Watson in bz#2100, ok djm.
1772255767Sdes - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
1773255767Sdes   getopt.c.  Preprocessed source is identical other than line numbers.
1774255767Sdes - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD.  No
1775255767Sdes   portability changes yet.
1776255767Sdes - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
1777255767Sdes   openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
1778255767Sdes   portability code to getopt_long.c and switch over Makefile and the ugly
1779255767Sdes   hack in modpipe.c.  Fixes bz#1448.
1780255767Sdes - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
1781255767Sdes   openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
1782255767Sdes   in to use it when we're using our own getopt.
1783255767Sdes - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
1784255767Sdes   underlying libraries support them.
1785255767Sdes - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
1786255767Sdes   we don't get a warning on compilers that *don't* support it.  Add
1787255767Sdes   -Wno-unknown-warning-option.  Move both to the start of the list for
1788255767Sdes   maximum noise suppression.  Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
1789255767Sdes
1790255767Sdes20130423
1791255767Sdes - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
1792255767Sdes   platforms, such as Android, that lack struct passwd.pw_gecos. Report
1793255767Sdes   and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
1794255767Sdes - (djm) OpenBSD CVS Sync
1795255767Sdes   - markus@cvs.openbsd.org 2013/03/05 20:16:09
1796255767Sdes     [sshconnect2.c]
1797255767Sdes     reset pubkey order on partial success; ok djm@
1798255767Sdes   - djm@cvs.openbsd.org 2013/03/06 23:35:23
1799255767Sdes     [session.c]
1800255767Sdes     fatal() when ChrootDirectory specified by running without root privileges;
1801255767Sdes     ok markus@
1802255767Sdes   - djm@cvs.openbsd.org 2013/03/06 23:36:53
1803255767Sdes     [readconf.c]
1804255767Sdes     g/c unused variable (-Wunused)
1805255767Sdes   - djm@cvs.openbsd.org 2013/03/07 00:19:59
1806255767Sdes     [auth2-pubkey.c monitor.c]
1807255767Sdes     reconstruct the original username that was sent by the client, which may
1808255767Sdes     have included a style (e.g. "root:skey") when checking public key
1809255767Sdes     signatures. Fixes public key and hostbased auth when the client specified
1810255767Sdes     a style; ok markus@
1811255767Sdes   - markus@cvs.openbsd.org 2013/03/07 19:27:25
1812255767Sdes     [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
1813255767Sdes     add submethod support to AuthenticationMethods; ok and freedback djm@
1814255767Sdes   - djm@cvs.openbsd.org 2013/03/08 06:32:58
1815255767Sdes     [ssh.c]
1816255767Sdes     allow "ssh -f none ..." ok markus@
1817255767Sdes   - djm@cvs.openbsd.org 2013/04/05 00:14:00
1818255767Sdes     [auth2-gss.c krl.c sshconnect2.c]
1819255767Sdes     hush some {unused, printf type} warnings
1820255767Sdes   - djm@cvs.openbsd.org 2013/04/05 00:31:49
1821255767Sdes     [pathnames.h]
1822255767Sdes     use the existing _PATH_SSH_USER_RC define to construct the other
1823255767Sdes     pathnames; bz#2077, ok dtucker@ (no binary change)
1824255767Sdes   - djm@cvs.openbsd.org 2013/04/05 00:58:51
1825255767Sdes     [mux.c]
1826255767Sdes     cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
1827255767Sdes     (in addition to ones already in OPEN); bz#2079, ok dtucker@
1828255767Sdes   - markus@cvs.openbsd.org 2013/04/06 16:07:00
1829255767Sdes     [channels.c sshd.c]
1830255767Sdes     handle ECONNABORTED for accept(); ok deraadt some time ago...
1831255767Sdes   - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
1832255767Sdes     [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
1833255767Sdes     Add -E option to ssh and sshd to append debugging logs to a specified file
1834255767Sdes     instead of stderr or syslog.  ok markus@, man page help jmc@
1835255767Sdes   - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
1836255767Sdes     [sshd.8]
1837255767Sdes     clarify -e text. suggested by & ok jmc@
1838250739Sdes   - djm@cvs.openbsd.org 2013/04/11 02:27:50
1839250739Sdes     [packet.c]
1840250739Sdes     quiet disconnect notifications on the server from error() back to logit()
1841250739Sdes     if it is a normal client closure; bz#2057 ok+feedback dtucker@
1842255767Sdes   - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
1843255767Sdes     [session.c]
1844255767Sdes     revert rev 1.262; it fails because uid is already set here.  ok djm@
1845255767Sdes   - djm@cvs.openbsd.org 2013/04/18 02:16:07
1846255767Sdes     [sftp.c]
1847255767Sdes     make "sftp -q" do what it says on the sticker: hush everything but errors;
1848255767Sdes     ok dtucker@
1849255767Sdes   - djm@cvs.openbsd.org 2013/04/19 01:00:10
1850255767Sdes     [sshd_config.5]
1851255767Sdes     document the requirment that the AuthorizedKeysCommand be owned by root;
1852255767Sdes     ok dtucker@ markus@
1853255767Sdes   - djm@cvs.openbsd.org 2013/04/19 01:01:00
1854255767Sdes     [ssh-keygen.c]
1855255767Sdes     fix some memory leaks; bz#2088 ok dtucker@
1856255767Sdes   - djm@cvs.openbsd.org 2013/04/19 01:03:01
1857255767Sdes     [session.c]
1858255767Sdes     reintroduce 1.262 without the connection-killing bug:
1859255767Sdes     fatal() when ChrootDirectory specified by running without root privileges;
1860255767Sdes     ok markus@
1861255767Sdes   - djm@cvs.openbsd.org 2013/04/19 01:06:50
1862255767Sdes     [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1863255767Sdes     [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1864255767Sdes     add the ability to query supported ciphers, MACs, key type and KEX
1865255767Sdes     algorithms to ssh. Includes some refactoring of KEX and key type handling
1866255767Sdes     to be table-driven; ok markus@
1867255767Sdes   - djm@cvs.openbsd.org 2013/04/19 11:10:18
1868255767Sdes     [ssh.c]
1869255767Sdes     add -Q to usage; reminded by jmc@
1870255767Sdes   - djm@cvs.openbsd.org 2013/04/19 12:07:08
1871255767Sdes     [kex.c]
1872255767Sdes     remove duplicated list entry pointed out by naddy@
1873255767Sdes   - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1874255767Sdes     [mux.c]
1875255767Sdes     typo in debug output: evitval->exitval
1876250739Sdes
1877255767Sdes20130418
1878255767Sdes - (djm) [config.guess config.sub] Update to last versions before they switch
1879255767Sdes   to GPL3. ok dtucker@
1880255767Sdes - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1881255767Sdes   unused argument warnings (in particular, -fno-builtin-memset) from clang.
1882255767Sdes
1883250739Sdes20130404
1884250739Sdes - (dtucker) OpenBSD CVS Sync
1885250739Sdes   - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1886250739Sdes     [readconf.c ssh.c readconf.h sshconnect2.c]
1887250739Sdes     Keep track of which IndentityFile options were manually supplied and which
1888250739Sdes     were default options, and don't warn if the latter are missing.
1889250739Sdes     ok markus@
1890250739Sdes   - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1891250739Sdes     [krl.c]
1892250739Sdes     Remove bogus include.  ok djm
1893250739Sdes   - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1894250739Sdes     [ssh.c readconf.c readconf.h]
1895250739Sdes     Don't complain if IdentityFiles specified in system-wide configs are
1896250739Sdes     missing.  ok djm, deraadt.
1897250739Sdes   - markus@cvs.openbsd.org 2013/02/22 19:13:56
1898250739Sdes     [sshconnect.c]
1899250739Sdes     support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
1900250739Sdes   - djm@cvs.openbsd.org 2013/02/22 22:09:01
1901250739Sdes     [ssh.c]
1902250739Sdes     Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1903250739Sdes     version)
1904250739Sdes
1905250739Sdes20130401
1906250739Sdes - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1907250739Sdes   to avoid conflicting definitions of __int64, adding the required bits.
1908250739Sdes   Patch from Corinna Vinschen.
1909250739Sdes
1910262566Sdes20130323
1911255767Sdes - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1912255767Sdes
1913262566Sdes20130322
1914248619Sdes - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1915248619Sdes   Hands' greatly revised version.
1916248619Sdes - (djm) Release 6.2p1
1917255767Sdes - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
1918255767Sdes - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1919255767Sdes   defining it again.  Prevents warnings if someone, eg, sets it in CFLAGS.
1920248619Sdes
1921262566Sdes20130318
1922248619Sdes - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1923248619Sdes   [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1924248619Sdes   so mark it as broken. Patch from des AT des.no
1925248619Sdes
1926262566Sdes20130317
1927248619Sdes - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1928248619Sdes   of the bits the configure test looks for.
1929248619Sdes
1930262566Sdes20130316
1931248619Sdes - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1932248619Sdes   is unable to successfully compile them. Based on patch from des AT
1933248619Sdes   des.no
1934248619Sdes - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1935248619Sdes   Add a usleep replacement for platforms that lack it; ok dtucker
1936248619Sdes - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1937248619Sdes   occur after UID switch; patch from John Marshall via des AT des.no;
1938248619Sdes   ok dtucker@
1939248619Sdes
1940262566Sdes20130312
1941248619Sdes - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1942248619Sdes   Improve portability of cipher-speed test, based mostly on a patch from
1943248619Sdes   Iain Morgan.
1944248619Sdes - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1945248619Sdes   in addition to root as an owner of system directories on AIX and HP-UX.
1946248619Sdes   ok djm@
1947248619Sdes
1948248619Sdes20130307
1949248619Sdes - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1950248619Sdes   currently using.
1951248619Sdes - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
1952248619Sdes   was removed in configure.ac rev 1.481 as it was redundant.
1953248619Sdes - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1954248619Sdes   ago.
1955248619Sdes - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1956248619Sdes   chance to complete on broken systems; ok dtucker@
1957248619Sdes
1958248619Sdes20130306
1959248619Sdes - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1960248619Sdes  connection to start so that the test works on slower machines.
1961248619Sdes - (dtucker) [configure.ac] test that we can set number of file descriptors
1962248619Sdes   to zero with setrlimit before enabling the rlimit sandbox.  This affects
1963248619Sdes   (at least) HPUX 11.11.
1964248619Sdes
1965248619Sdes20130305
1966248619Sdes - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1967248619Sdes   HP/UX. Spotted by Kevin Brott
1968248619Sdes - (dtucker) [configure.ac] use "=" for shell test and not "==".  Spotted by
1969248619Sdes   Amit Kulkarni and Kevin Brott.
1970248619Sdes - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1971248619Sdes   build breakage on (at least) HP-UX 11.11.  Found by Amit Kulkarni and Kevin
1972248619Sdes   Brott.
1973248619Sdes - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
1974248619Sdes
1975248619Sdes20130227
1976248619Sdes - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1977248619Sdes   [contrib/suse/openssh.spec] Crank version numbers
1978248619Sdes - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
1979248619Sdes - (tim) [regress/integrity.sh] shell portability fix.
1980248619Sdes - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
1981248619Sdes - (tim) [regress/krl.sh] keep old solaris awk from hanging.
1982248619Sdes
1983248619Sdes20130226
1984248619Sdes - OpenBSD CVS Sync
1985248619Sdes   - djm@cvs.openbsd.org 2013/02/20 08:27:50
1986248619Sdes     [integrity.sh]
1987248619Sdes     Add an option to modpipe that warns if the modification offset it not
1988248619Sdes     reached in it's stream and turn it on for t-integrity. This should catch
1989248619Sdes     cases where the session is not fuzzed for being too short (cf. my last
1990248619Sdes     "oops" commit)
1991248619Sdes - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1992248619Sdes   for UsePAM=yes configuration
1993248619Sdes
1994248619Sdes20130225
1995248619Sdes - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1996248619Sdes   to use Solaris native GSS libs.  Patch from Pierre Ossman.
1997248619Sdes
1998248619Sdes20130223
1999248619Sdes - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
2000248619Sdes   bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
2001248619Sdes   ok tim
2002248619Sdes
2003248619Sdes20130222
2004248619Sdes - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
2005248619Sdes   ssh(1) since they're not needed.  Patch from Pierre Ossman, ok djm.
2006248619Sdes - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
2007248619Sdes   libgss too.  Patch from Pierre Ossman, ok djm.
2008248619Sdes - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
2009248619Sdes   seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
2010248619Sdes   ok dtucker
2011248619Sdes
2012248619Sdes20130221
2013248619Sdes - (tim) [regress/forward-control.sh] shell portability fix.
2014248619Sdes
2015248619Sdes20130220
2016248619Sdes - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
2017248619Sdes - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
2018248619Sdes   err.h include from krl.c. Additional portability fixes for modpipe. OK djm
2019248619Sdes - OpenBSD CVS Sync
2020248619Sdes   - djm@cvs.openbsd.org 2013/02/20 08:27:50
2021248619Sdes     [regress/integrity.sh regress/modpipe.c]
2022248619Sdes     Add an option to modpipe that warns if the modification offset it not
2023248619Sdes     reached in it's stream and turn it on for t-integrity. This should catch
2024248619Sdes     cases where the session is not fuzzed for being too short (cf. my last
2025248619Sdes     "oops" commit)
2026248619Sdes   - djm@cvs.openbsd.org 2013/02/20 08:29:27
2027248619Sdes     [regress/modpipe.c]
2028248619Sdes     s/Id/OpenBSD/ in RCS tag
2029248619Sdes
2030248619Sdes20130219
2031248619Sdes - OpenBSD CVS Sync
2032248619Sdes   - djm@cvs.openbsd.org 2013/02/18 22:26:47
2033248619Sdes     [integrity.sh]
2034248619Sdes     crank the offset yet again; it was still fuzzing KEX one of Darren's
2035248619Sdes     portable test hosts at 2800
2036248619Sdes   - djm@cvs.openbsd.org 2013/02/19 02:14:09
2037248619Sdes     [integrity.sh]
2038248619Sdes     oops, forgot to increase the output of the ssh command to ensure that
2039248619Sdes     we actually reach $offset
2040248619Sdes - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
2041248619Sdes   lack support for SHA2.
2042248619Sdes - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
2043248619Sdes   that do not have them.
2044248619Sdes
2045248619Sdes20130217
2046248619Sdes - OpenBSD CVS Sync
2047248619Sdes   - djm@cvs.openbsd.org 2013/02/17 23:16:55
2048248619Sdes     [integrity.sh]
2049248619Sdes     make the ssh command generates some output to ensure that there are at
2050248619Sdes     least offset+tries bytes in the stream.
2051248619Sdes
2052248619Sdes20130216
2053248619Sdes - OpenBSD CVS Sync
2054248619Sdes   - djm@cvs.openbsd.org 2013/02/16 06:08:45
2055248619Sdes     [integrity.sh]
2056248619Sdes     make sure the fuzz offset is actually past the end of KEX for all KEX
2057248619Sdes     types. diffie-hellman-group-exchange-sha256 requires an offset around
2058248619Sdes     2700. Noticed via test failures in portable OpenSSH on platforms that
2059248619Sdes     lack ECC and this the more byte-frugal ECDH KEX algorithms.
2060248619Sdes
2061248619Sdes20130215
2062248619Sdes - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
2063248619Sdes   Iain Morgan
2064248619Sdes - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
2065248619Sdes   Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
2066248619Sdes - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
2067248619Sdes   openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
2068248619Sdes   platforms that don't have it.
2069248619Sdes - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
2070248619Sdes   group strto* function prototypes together.
2071248619Sdes - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
2072248619Sdes   an argument.  Pointed out by djm.
2073248619Sdes - (djm) OpenBSD CVS Sync
2074248619Sdes   - djm@cvs.openbsd.org 2013/02/14 21:35:59
2075248619Sdes     [auth2-pubkey.c]
2076248619Sdes     Correct error message that had a typo and was logging the wrong thing;
2077248619Sdes     patch from Petr Lautrbach
2078248619Sdes   - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
2079248619Sdes     [sshconnect2.c]
2080248619Sdes     Warn more loudly if an IdentityFile provided by the user cannot be read.
2081248619Sdes     bz #1981, ok djm@
2082248619Sdes
2083248619Sdes20130214
2084248619Sdes - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
2085248619Sdes - (djm) [regress/krl.sh] typo; found by Iain Morgan
2086248619Sdes - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
2087248619Sdes   of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
2088248619Sdes   Iain Morgan
2089248619Sdes
2090248619Sdes20130212
2091248619Sdes - (djm) OpenBSD CVS Sync
2092248619Sdes   - djm@cvs.openbsd.org 2013/01/24 21:45:37
2093248619Sdes     [krl.c]
2094248619Sdes     fix handling of (unused) KRL signatures; skip string in correct buffer
2095248619Sdes   - djm@cvs.openbsd.org 2013/01/24 22:08:56
2096248619Sdes     [krl.c]
2097248619Sdes     skip serial lookup when cert's serial number is zero
2098248619Sdes   - krw@cvs.openbsd.org 2013/01/25 05:00:27
2099248619Sdes     [krl.c]
2100248619Sdes     Revert last. Breaks due to likely typo. Let djm@ fix later.
2101248619Sdes     ok djm@ via dlg@
2102248619Sdes   - djm@cvs.openbsd.org 2013/01/25 10:22:19
2103248619Sdes     [krl.c]
2104248619Sdes     redo last commit without the vi-vomit that snuck in:
2105248619Sdes     skip serial lookup when cert's serial number is zero
2106248619Sdes     (now with 100% better comment)
2107248619Sdes   - djm@cvs.openbsd.org 2013/01/26 06:11:05
2108248619Sdes     [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
2109248619Sdes     [openbsd-compat/openssl-compat.h]
2110248619Sdes     remove ACSS, now that it is gone from libcrypto too
2111248619Sdes   - djm@cvs.openbsd.org 2013/01/27 10:06:12
2112248619Sdes     [krl.c]
2113248619Sdes     actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
2114248619Sdes   - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
2115248619Sdes     [servconf.c sshd_config sshd_config.5]
2116248619Sdes     Change default of MaxStartups to 10:30:100 to start doing random early
2117248619Sdes     drop at 10 connections up to 100 connections.  This will make it harder
2118248619Sdes     to DoS as CPUs have come a long way since the original value was set
2119248619Sdes     back in 2000.  Prompted by nion at debian org, ok markus@
2120248619Sdes   - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
2121248619Sdes     [auth.c]
2122248619Sdes     Fix comment, from jfree.e1 at gmail
2123248619Sdes   - djm@cvs.openbsd.org 2013/02/08 00:41:12
2124248619Sdes     [sftp.c]
2125248619Sdes     fix NULL deref when built without libedit and control characters
2126248619Sdes     entered as command; debugging and patch from Iain Morgan an
2127248619Sdes     Loganaden Velvindron in bz#1956
2128248619Sdes   - markus@cvs.openbsd.org 2013/02/10 21:19:34
2129248619Sdes     [version.h]
2130248619Sdes     openssh 6.2
2131248619Sdes   - djm@cvs.openbsd.org 2013/02/10 23:32:10
2132248619Sdes     [ssh-keygen.c]
2133248619Sdes     append to moduli file when screening candidates rather than overwriting.
2134248619Sdes     allows resumption of interrupted screen; patch from Christophe Garault
2135248619Sdes     in bz#1957; ok dtucker@
2136248619Sdes   - djm@cvs.openbsd.org 2013/02/10 23:35:24
2137248619Sdes     [packet.c]
2138248619Sdes     record "Received disconnect" messages at ERROR rather than INFO priority,
2139248619Sdes     since they are abnormal and result in a non-zero ssh exit status; patch
2140248619Sdes     from Iain Morgan in bz#2057; ok dtucker@
2141248619Sdes   - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
2142248619Sdes     [sshd.c]
2143248619Sdes     Add openssl version to debug output similar to the client.  ok markus@
2144248619Sdes   - djm@cvs.openbsd.org 2013/02/11 23:58:51
2145248619Sdes     [regress/try-ciphers.sh]
2146248619Sdes     remove acss here too
2147248619Sdes - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
2148248619Sdes
2149248619Sdes20130211
2150248619Sdes - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
2151248619Sdes   libcrypto that lacks EVP_CIPHER_CTX_ctrl
2152248619Sdes
2153248619Sdes20130208
2154248619Sdes - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
2155248619Sdes   patch from Iain Morgan in bz#2059
2156248619Sdes - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
2157248619Sdes   __attribute__ on return values and work around if necessary.  ok djm@
2158248619Sdes
2159248619Sdes20130207
2160248619Sdes - (djm) [configure.ac] Don't probe seccomp capability of running kernel
2161248619Sdes   at configure time; the seccomp sandbox will fall back to rlimit at
2162248619Sdes   runtime anyway. Patch from plautrba AT redhat.com in bz#2011
2163248619Sdes
2164248619Sdes20130120
2165248619Sdes - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2166248619Sdes   Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
2167248619Sdes   prototypes for openssl-1.0.0-fips.
2168248619Sdes - (djm) OpenBSD CVS Sync
2169248619Sdes   - jmc@cvs.openbsd.org 2013/01/18 07:57:47
2170248619Sdes     [ssh-keygen.1]
2171248619Sdes     tweak previous;
2172248619Sdes   - jmc@cvs.openbsd.org 2013/01/18 07:59:46
2173248619Sdes     [ssh-keygen.c]
2174248619Sdes     -u before -V in usage();
2175248619Sdes   - jmc@cvs.openbsd.org 2013/01/18 08:00:49
2176248619Sdes     [sshd_config.5]
2177248619Sdes     tweak previous;
2178248619Sdes   - jmc@cvs.openbsd.org 2013/01/18 08:39:04
2179248619Sdes     [ssh-keygen.1]
2180248619Sdes     add -Q to the options list; ok djm
2181248619Sdes   - jmc@cvs.openbsd.org 2013/01/18 21:48:43
2182248619Sdes     [ssh-keygen.1]
2183248619Sdes     command-line (adj.) -> command line (n.);
2184248619Sdes   - jmc@cvs.openbsd.org 2013/01/19 07:13:25
2185248619Sdes     [ssh-keygen.1]
2186248619Sdes     fix some formatting; ok djm
2187248619Sdes   - markus@cvs.openbsd.org 2013/01/19 12:34:55
2188248619Sdes     [krl.c]
2189248619Sdes     RB_INSERT does not remove existing elments; ok djm@
2190248619Sdes - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
2191248619Sdes   version.
2192248619Sdes - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
2193248619Sdes
2194248619Sdes20130118
2195248619Sdes - (djm) OpenBSD CVS Sync
2196248619Sdes   - djm@cvs.openbsd.org 2013/01/17 23:00:01
2197248619Sdes     [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
2198248619Sdes     [krl.c krl.h PROTOCOL.krl]
2199248619Sdes     add support for Key Revocation Lists (KRLs). These are a compact way to
2200248619Sdes     represent lists of revoked keys and certificates, taking as little as
2201248619Sdes     a single bit of incremental cost to revoke a certificate by serial number.
2202248619Sdes     KRLs are loaded via the existing RevokedKeys sshd_config option.
2203248619Sdes     feedback and ok markus@
2204248619Sdes   - djm@cvs.openbsd.org 2013/01/18 00:45:29
2205248619Sdes     [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
2206248619Sdes     Tests for Key Revocation Lists (KRLs)
2207248619Sdes   - djm@cvs.openbsd.org 2013/01/18 03:00:32
2208248619Sdes     [krl.c]
2209248619Sdes     fix KRL generation bug for list sections
2210248619Sdes
2211248619Sdes20130117
2212248619Sdes - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2213248619Sdes   check for GCM support before testing GCM ciphers.
2214248619Sdes
2215248619Sdes20130112
2216248619Sdes - (djm) OpenBSD CVS Sync
2217248619Sdes   - djm@cvs.openbsd.org 2013/01/12 11:22:04
2218248619Sdes     [cipher.c]
2219248619Sdes     improve error message for integrity failure in AES-GCM modes; ok markus@
2220248619Sdes   - djm@cvs.openbsd.org 2013/01/12 11:23:53
2221248619Sdes     [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
2222248619Sdes     test AES-GCM modes; feedback markus@
2223248619Sdes - (djm) [regress/integrity.sh] repair botched merge
2224248619Sdes
2225248619Sdes20130109
2226248619Sdes - (djm) OpenBSD CVS Sync
2227248619Sdes   - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
2228248619Sdes     [auth.c]
2229248619Sdes     use correct string in error message; from rustybsd at gmx.fr
2230248619Sdes   - djm@cvs.openbsd.org 2013/01/02 00:32:07
2231248619Sdes     [clientloop.c mux.c]
2232248619Sdes     channel_setup_local_fwd_listener() returns 0 on failure, not -ve
2233248619Sdes     bz#2055 reported by mathieu.lacage AT gmail.com
2234248619Sdes   - djm@cvs.openbsd.org 2013/01/02 00:33:49
2235248619Sdes     [PROTOCOL.agent]
2236248619Sdes     correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
2237248619Sdes     bz#2051 from david AT lechnology.com
2238248619Sdes   - djm@cvs.openbsd.org 2013/01/03 05:49:36
2239248619Sdes     [servconf.h]
2240248619Sdes     add a couple of ServerOptions members that should be copied to the privsep
2241248619Sdes     child (for consistency, in this case they happen only to be accessed in
2242248619Sdes     the monitor); ok dtucker@
2243248619Sdes   - djm@cvs.openbsd.org 2013/01/03 12:49:01
2244248619Sdes     [PROTOCOL]
2245248619Sdes     fix description of MAC calculation for EtM modes; ok markus@
2246248619Sdes   - djm@cvs.openbsd.org 2013/01/03 12:54:49
2247248619Sdes     [sftp-server.8 sftp-server.c]
2248248619Sdes     allow specification of an alternate start directory for sftp-server(8)
2249248619Sdes     "I like this" markus@
2250248619Sdes   - djm@cvs.openbsd.org 2013/01/03 23:22:58
2251248619Sdes     [ssh-keygen.c]
2252248619Sdes     allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
2253248619Sdes     ok markus@
2254248619Sdes   - jmc@cvs.openbsd.org 2013/01/04 19:26:38
2255248619Sdes     [sftp-server.8 sftp-server.c]
2256248619Sdes     sftp-server.8: add argument name to -d
2257248619Sdes     sftp-server.c: add -d to usage()
2258248619Sdes     ok djm
2259248619Sdes   - markus@cvs.openbsd.org 2013/01/08 18:49:04
2260248619Sdes     [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
2261248619Sdes     [myproposal.h packet.c ssh_config.5 sshd_config.5]
2262248619Sdes     support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
2263248619Sdes     ok and feedback djm@
2264248619Sdes   - djm@cvs.openbsd.org 2013/01/09 05:40:17
2265248619Sdes     [ssh-keygen.c]
2266248619Sdes     correctly initialise fingerprint type for fingerprinting PKCS#11 keys
2267248619Sdes - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
2268248619Sdes   Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
2269248619Sdes   cipher compat code to openssl-compat.h
2270248619Sdes
2271248619Sdes20121217
2272248619Sdes - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
2273248619Sdes   tests will work with VPATH directories.
2274248619Sdes
2275248619Sdes20121213
2276248619Sdes - (djm) OpenBSD CVS Sync
2277248619Sdes   - markus@cvs.openbsd.org 2012/12/12 16:45:52
2278248619Sdes     [packet.c]
2279248619Sdes     reset incoming_packet buffer for each new packet in EtM-case, too;
2280248619Sdes     this happens if packets are parsed only parially (e.g. ignore
2281248619Sdes     messages sent when su/sudo turn off echo); noted by sthen/millert
2282248619Sdes   - naddy@cvs.openbsd.org 2012/12/12 16:46:10
2283248619Sdes     [cipher.c]
2284248619Sdes     use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
2285248619Sdes     counter mode code; ok djm@
2286248619Sdes - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
2287248619Sdes   compat code for older OpenSSL
2288248619Sdes - (djm) [cipher.c] Fix missing prototype for compat code
2289248619Sdes
2290248619Sdes20121212
2291248619Sdes - (djm) OpenBSD CVS Sync
2292248619Sdes   - markus@cvs.openbsd.org 2012/12/11 22:16:21
2293248619Sdes     [monitor.c]
2294248619Sdes     drain the log messages after receiving the keystate from the unpriv
2295248619Sdes     child. otherwise it might block while sending. ok djm@
2296248619Sdes   - markus@cvs.openbsd.org 2012/12/11 22:31:18
2297248619Sdes     [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
2298248619Sdes     [packet.c ssh_config.5 sshd_config.5]
2299248619Sdes     add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
2300248619Sdes     that change the packet format and compute the MAC over the encrypted
2301248619Sdes     message (including the packet size) instead of the plaintext data;
2302248619Sdes     these EtM modes are considered more secure and used by default.
2303248619Sdes     feedback and ok djm@
2304248619Sdes   - sthen@cvs.openbsd.org 2012/12/11 22:51:45
2305248619Sdes     [mac.c]
2306248619Sdes     fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
2307248619Sdes   - markus@cvs.openbsd.org 2012/12/11 22:32:56
2308248619Sdes     [regress/try-ciphers.sh]
2309248619Sdes     add etm modes
2310248619Sdes   - markus@cvs.openbsd.org 2012/12/11 22:42:11
2311248619Sdes     [regress/Makefile regress/modpipe.c regress/integrity.sh]
2312248619Sdes     test the integrity of the packets; with djm@
2313248619Sdes   - markus@cvs.openbsd.org 2012/12/11 23:12:13
2314248619Sdes     [try-ciphers.sh]
2315248619Sdes     add hmac-ripemd160-etm@openssh.com
2316248619Sdes - (djm) [mac.c] fix merge botch
2317248619Sdes - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
2318248619Sdes   work on platforms without 'jot'
2319248619Sdes - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
2320248619Sdes - (djm) [regress/Makefile] fix t-exec rule
2321248619Sdes
2322248619Sdes20121207
2323248619Sdes - (dtucker) OpenBSD CVS Sync
2324248619Sdes   - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
2325248619Sdes     [regress/keys-command.sh]
2326248619Sdes     Fix some problems with the keys-command test:
2327248619Sdes      - use string comparison rather than numeric comparison
2328248619Sdes      - check for existing KEY_COMMAND file and don't clobber if it exists
2329248619Sdes      - clean up KEY_COMMAND file if we do create it.
2330248619Sdes      - check that KEY_COMMAND is executable (which it won't be if eg /var/run
2331248619Sdes        is mounted noexec).
2332248619Sdes     ok djm.
2333248619Sdes   - jmc@cvs.openbsd.org 2012/12/03 08:33:03
2334248619Sdes     [ssh-add.1 sshd_config.5]
2335248619Sdes     tweak previous;
2336248619Sdes   - markus@cvs.openbsd.org 2012/12/05 15:42:52
2337248619Sdes     [ssh-add.c]
2338248619Sdes     prevent double-free of comment; ok djm@
2339248619Sdes   - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
2340248619Sdes     [serverloop.c]
2341248619Sdes     Cast signal to int for logging.  A no-op on openbsd (they're always ints)
2342248619Sdes     but will prevent warnings in portable.  ok djm@
2343248619Sdes
2344248619Sdes20121205
2345248619Sdes - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
2346248619Sdes
2347248619Sdes20121203
2348248619Sdes - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
2349248619Sdes   TAILQ_FOREACH_SAFE needed for upcoming changes.
2350248619Sdes - (djm) OpenBSD CVS Sync
2351248619Sdes   - djm@cvs.openbsd.org 2012/12/02 20:26:11
2352248619Sdes     [ssh_config.5 sshconnect2.c]
2353248619Sdes     Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
2354248619Sdes     This allows control of which keys are offered from tokens using
2355248619Sdes     IdentityFile. ok markus@
2356248619Sdes   - djm@cvs.openbsd.org 2012/12/02 20:42:15
2357248619Sdes     [ssh-add.1 ssh-add.c]
2358248619Sdes     make deleting explicit keys "ssh-add -d" symmetric with adding keys -
2359248619Sdes     try to delete the corresponding certificate too and respect the -k option
2360248619Sdes     to allow deleting of the key only; feedback and ok markus@
2361248619Sdes   - djm@cvs.openbsd.org 2012/12/02 20:46:11
2362248619Sdes     [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
2363248619Sdes     [sshd_config.5]
2364248619Sdes     make AllowTcpForwarding accept "local" and "remote" in addition to its
2365248619Sdes     current "yes"/"no" to allow the server to specify whether just local or
2366248619Sdes     remote TCP forwarding is enabled. ok markus@
2367248619Sdes   - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
2368248619Sdes     [regress/cipher-speed.sh regress/try-ciphers.sh]
2369248619Sdes     Add umac-128@openssh.com to the list of MACs to be tested
2370248619Sdes   - djm@cvs.openbsd.org 2012/10/19 05:10:42
2371248619Sdes     [regress/cert-userkey.sh]
2372248619Sdes     include a serial number when generating certs
2373248619Sdes   - djm@cvs.openbsd.org 2012/11/22 22:49:30
2374248619Sdes     [regress/Makefile regress/keys-command.sh]
2375248619Sdes     regress for AuthorizedKeysCommand; hints from markus@
2376248619Sdes   - djm@cvs.openbsd.org 2012/12/02 20:47:48
2377248619Sdes     [Makefile regress/forward-control.sh]
2378248619Sdes     regress for AllowTcpForwarding local/remote; ok markus@
2379248619Sdes   - djm@cvs.openbsd.org 2012/12/03 00:14:06
2380248619Sdes     [auth2-chall.c ssh-keygen.c]
2381248619Sdes     Fix compilation with -Wall -Werror (trivial type fixes)
2382248619Sdes - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
2383248619Sdes   debugging. ok dtucker@
2384248619Sdes - (djm) [configure.ac] Revert previous. configure.ac already does this
2385248619Sdes   for us.
2386248619Sdes
2387248619Sdes20121114
2388248619Sdes - (djm) OpenBSD CVS Sync
2389248619Sdes   - djm@cvs.openbsd.org 2012/11/14 02:24:27
2390248619Sdes     [auth2-pubkey.c]
2391248619Sdes     fix username passed to helper program
2392248619Sdes     prepare stdio fds before closefrom()
2393248619Sdes     spotted by landry@
2394248619Sdes   - djm@cvs.openbsd.org 2012/11/14 02:32:15
2395248619Sdes     [ssh-keygen.c]
2396248619Sdes     allow the full range of unsigned serial numbers; 'fine' deraadt@
2397248619Sdes   - djm@cvs.openbsd.org 2012/12/02 20:34:10
2398248619Sdes     [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
2399248619Sdes     [monitor.c monitor.h]
2400248619Sdes     Fixes logging of partial authentication when privsep is enabled
2401248619Sdes     Previously, we recorded "Failed xxx" since we reset authenticated before
2402248619Sdes     calling auth_log() in auth2.c. This adds an explcit "Partial" state.
2403248619Sdes     
2404248619Sdes     Add a "submethod" to auth_log() to report which submethod is used
2405248619Sdes     for keyboard-interactive.
2406248619Sdes     
2407248619Sdes     Fix multiple authentication when one of the methods is
2408248619Sdes     keyboard-interactive.
2409248619Sdes     
2410248619Sdes     ok markus@
2411248619Sdes   - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
2412248619Sdes     [regress/multiplex.sh]
2413248619Sdes     Use 'kill -0' to test for the presence of a pid since it's more portable
2414248619Sdes
2415248619Sdes20121107
2416248619Sdes - (djm) OpenBSD CVS Sync
2417248619Sdes   - eric@cvs.openbsd.org 2011/11/28 08:46:27
2418248619Sdes     [moduli.5]
2419248619Sdes     fix formula
2420248619Sdes     ok djm@
2421248619Sdes   - jmc@cvs.openbsd.org 2012/09/26 17:34:38
2422248619Sdes     [moduli.5]
2423248619Sdes     last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2424248619Sdes     references into a STANDARDS section;
2425248619Sdes
2426248619Sdes20121105
2427248619Sdes - (dtucker) [uidswap.c openbsd-compat/Makefile.in
2428248619Sdes   openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
2429248619Sdes   openbsd-compat/openbsd-compat.h]  Move the fallback code for setting uids
2430248619Sdes   and gids from uidswap.c to the compat library, which allows it to work with
2431248619Sdes   the new setresuid calls in auth2-pubkey.  with tim@, ok djm@
2432248619Sdes - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
2433248619Sdes   don't have it.  Spotted by tim@.
2434248619Sdes
2435248619Sdes20121104
2436248619Sdes - (djm) OpenBSD CVS Sync
2437248619Sdes   - jmc@cvs.openbsd.org 2012/10/31 08:04:50
2438248619Sdes     [sshd_config.5]
2439248619Sdes     tweak previous;
2440248619Sdes   - djm@cvs.openbsd.org 2012/11/04 10:38:43
2441248619Sdes     [auth2-pubkey.c sshd.c sshd_config.5]
2442248619Sdes     Remove default of AuthorizedCommandUser. Administrators are now expected
2443248619Sdes     to explicitly specify a user. feedback and ok markus@
2444248619Sdes   - djm@cvs.openbsd.org 2012/11/04 11:09:15
2445248619Sdes     [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
2446248619Sdes     [sshd_config.5]
2447248619Sdes     Support multiple required authentication via an AuthenticationMethods
2448248619Sdes     option. This option lists one or more comma-separated lists of
2449248619Sdes     authentication method names. Successful completion of all the methods in
2450248619Sdes     any list is required for authentication to complete;
2451248619Sdes     feedback and ok markus@
2452248619Sdes
2453248619Sdes20121030
2454248619Sdes - (djm) OpenBSD CVS Sync
2455248619Sdes   - markus@cvs.openbsd.org 2012/10/05 12:34:39
2456248619Sdes     [sftp.c]
2457248619Sdes     fix signed vs unsigned warning; feedback & ok: djm@
2458248619Sdes   - djm@cvs.openbsd.org 2012/10/30 21:29:55
2459248619Sdes     [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
2460248619Sdes     [sshd.c sshd_config sshd_config.5]
2461248619Sdes     new sshd_config option AuthorizedKeysCommand to support fetching
2462248619Sdes     authorized_keys from a command in addition to (or instead of) from
2463248619Sdes     the filesystem. The command is run as the target server user unless
2464248619Sdes     another specified via a new AuthorizedKeysCommandUser option.
2465248619Sdes     
2466248619Sdes     patch originally by jchadima AT redhat.com, reworked by me; feedback
2467248619Sdes     and ok markus@
2468248619Sdes
2469248619Sdes20121019
2470248619Sdes - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
2471248619Sdes   the generated file as intended.
2472248619Sdes
2473248619Sdes20121005
2474248619Sdes - (dtucker) OpenBSD CVS Sync
2475248619Sdes   - djm@cvs.openbsd.org 2012/09/17 09:54:44
2476248619Sdes     [sftp.c]
2477248619Sdes     an XXX for later
2478248619Sdes   - markus@cvs.openbsd.org 2012/09/17 13:04:11
2479248619Sdes     [packet.c]
2480248619Sdes     clear old keys on rekeing; ok djm
2481248619Sdes   - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
2482248619Sdes     [sftp.c]
2483248619Sdes     Add bounds check on sftp tab-completion.  Part of a patch from from
2484248619Sdes     Jean-Marc Robert via tech@, ok djm
2485248619Sdes   - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
2486248619Sdes     [sftp.c]
2487248619Sdes     Fix improper handling of absolute paths when PWD is part of the completed
2488248619Sdes     path.  Patch from Jean-Marc Robert via tech@, ok djm.
2489248619Sdes  - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
2490248619Sdes     [sftp.c]
2491248619Sdes     Fix handling of filenames containing escaped globbing characters and
2492248619Sdes     escape "#" and "*".  Patch from Jean-Marc Robert via tech@, ok djm.
2493248619Sdes   - jmc@cvs.openbsd.org 2012/09/26 16:12:13
2494248619Sdes     [ssh.1]
2495248619Sdes     last stage of rfc changes, using consistent Rs/Re blocks, and moving the
2496248619Sdes     references into a STANDARDS section;
2497248619Sdes   - naddy@cvs.openbsd.org 2012/10/01 13:59:51
2498248619Sdes     [monitor_wrap.c]
2499248619Sdes     pasto; ok djm@
2500248619Sdes   - djm@cvs.openbsd.org 2012/10/02 07:07:45
2501248619Sdes     [ssh-keygen.c]
2502248619Sdes     fix -z option, broken in revision 1.215
2503248619Sdes   - markus@cvs.openbsd.org 2012/10/04 13:21:50
2504248619Sdes     [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
2505248619Sdes     add umac128 variant; ok djm@ at n2k12
2506248619Sdes  - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
2507248619Sdes     [regress/try-ciphers.sh]
2508248619Sdes     Restore missing space.  (Id sync only).
2509248619Sdes   - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
2510248619Sdes     [regress/multiplex.sh]
2511248619Sdes     Add test for ssh -Ostop
2512248619Sdes   - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
2513248619Sdes     [regress/multiplex.sh]
2514248619Sdes     Log -O cmd output to the log file and make logging consistent with the
2515248619Sdes     other tests.  Test clean shutdown of an existing channel when testing
2516248619Sdes     "stop".
2517248619Sdes   - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
2518248619Sdes     [regress/multiplex.sh]
2519248619Sdes     use -Ocheck and waiting for completions by PID to make multiplexing test
2520248619Sdes     less racy and (hopefully) more reliable on slow hardware.
2521248619Sdes - [Makefile umac.c] Add special-case target to build umac128.o.
2522248619Sdes - [umac.c] Enforce allowed umac output sizes.  From djm@.
2523248619Sdes - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
2524248619Sdes
2525248619Sdes20120917
2526248619Sdes - (dtucker) OpenBSD CVS Sync
2527248619Sdes   - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
2528248619Sdes     [servconf.c]
2529248619Sdes     Fix comment line length
2530248619Sdes   - markus@cvs.openbsd.org 2012/09/14 16:51:34
2531248619Sdes     [sshconnect.c]
2532248619Sdes     remove unused variable
2533248619Sdes
2534248619Sdes20120907
2535248619Sdes - (dtucker) OpenBSD CVS Sync
2536248619Sdes   - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
2537248619Sdes     [clientloop.c]
2538248619Sdes     Make the escape command help (~?) context sensitive so that only commands
2539248619Sdes     that will work in the current session are shown.  ok markus@
2540248619Sdes   - jmc@cvs.openbsd.org 2012/09/06 13:57:42
2541248619Sdes     [ssh.1]
2542248619Sdes     missing letter in previous;
2543248619Sdes   - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
2544248619Sdes     [clientloop.c]
2545248619Sdes     Print '^Z' instead of a raw ^Z when the sequence is not supported.  ok djm@
2546248619Sdes   - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
2547248619Sdes     [clientloop.c]
2548248619Sdes     Merge escape help text for ~v and ~V; ok djm@
2549248619Sdes   - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
2550248619Sdes     [clientloop.c]
2551248619Sdes     when muxmaster is run with -N, make it shut down gracefully when a client
2552248619Sdes     sends it "-O stop" rather than hanging around (bz#1985).  ok djm@
2553248619Sdes
2554248619Sdes20120906
2555248619Sdes - (dtucker) OpenBSD CVS Sync
2556248619Sdes   - jmc@cvs.openbsd.org 2012/08/15 18:25:50
2557248619Sdes     [ssh-keygen.1]
2558248619Sdes     a little more info on certificate validity;
2559248619Sdes     requested by Ross L Richardson, and provided by djm
2560248619Sdes   - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
2561248619Sdes     [clientloop.c clientloop.h mux.c]
2562248619Sdes     Force a clean shutdown of ControlMaster client sessions when the ~. escape
2563248619Sdes     sequence is used.  This means that ~. should now work in mux clients even
2564248619Sdes     if the server is no longer responding.  Found by tedu, ok djm.
2565248619Sdes   - djm@cvs.openbsd.org 2012/08/17 01:22:56
2566248619Sdes     [kex.c]
2567248619Sdes     add some comments about better handling first-KEX-follows notifications
2568248619Sdes     from the server. Nothing uses these right now. No binary change
2569248619Sdes   - djm@cvs.openbsd.org 2012/08/17 01:25:58
2570248619Sdes     [ssh-keygen.c]
2571248619Sdes     print details of which host lines were deleted when using
2572248619Sdes     "ssh-keygen -R host"; ok markus@
2573248619Sdes   - djm@cvs.openbsd.org 2012/08/17 01:30:00
2574248619Sdes     [compat.c sshconnect.c]
2575248619Sdes     Send client banner immediately, rather than waiting for the server to
2576248619Sdes     move first for SSH protocol 2 connections (the default). Patch based on
2577248619Sdes     one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
2578248619Sdes   - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
2579248619Sdes     [clientloop.c log.c ssh.1 log.h]
2580248619Sdes     Add ~v and ~V escape sequences to raise and lower the logging level
2581248619Sdes     respectively. Man page help from jmc, ok deraadt jmc
2582248619Sdes
2583248619Sdes20120830
2584248619Sdes - (dtucker) [moduli] Import new moduli file.
2585248619Sdes
2586240075Sdes20120828
2587240075Sdes - (djm) Release openssh-6.1
2588240075Sdes
2589240075Sdes20120828
2590240075Sdes - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
2591240075Sdes   for compatibility with future mingw-w64 headers.  Patch from vinschen at
2592240075Sdes   redhat com.
2593240075Sdes
2594240075Sdes20120822
2595240075Sdes - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2596240075Sdes   [contrib/suse/openssh.spec] Update version numbers
2597240075Sdes
2598240075Sdes20120731
2599240075Sdes - (djm) OpenBSD CVS Sync
2600240075Sdes   - jmc@cvs.openbsd.org 2012/07/06 06:38:03
2601240075Sdes     [ssh-keygen.c]
2602240075Sdes     missing full stop in usage();
2603240075Sdes   - djm@cvs.openbsd.org 2012/07/10 02:19:15
2604240075Sdes     [servconf.c servconf.h sshd.c sshd_config]
2605240075Sdes     Turn on systrace sandboxing of pre-auth sshd by default for new installs
2606240075Sdes     by shipping a config that overrides the current UsePrivilegeSeparation=yes
2607240075Sdes     default. Make it easier to flip the default in the future by adding too.
2608240075Sdes     prodded markus@ feedback dtucker@ "get it in" deraadt@
2609240075Sdes   - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
2610240075Sdes     [servconf.c]
2611240075Sdes     handle long comments in config files better.  bz#2025, ok markus
2612240075Sdes   - markus@cvs.openbsd.org 2012/07/22 18:19:21
2613240075Sdes     [version.h]
2614240075Sdes     openssh 6.1
2615240075Sdes
2616240075Sdes20120720
2617240075Sdes - (dtucker) Import regened moduli file.
2618240075Sdes
2619240075Sdes20120706
2620240075Sdes - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
2621240075Sdes   not available. Allows use of sshd compiled on host with a filter-capable
2622240075Sdes   kernel on hosts that lack the support. bz#2011 ok dtucker@
2623240075Sdes - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
2624240075Sdes   unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
2625240075Sdes   esperi.org.uk; ok dtucker@
2626240075Sdes- (djm) OpenBSD CVS Sync
2627240075Sdes   - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
2628240075Sdes     [moduli.c ssh-keygen.1 ssh-keygen.c]
2629240075Sdes     Add options to specify starting line number and number of lines to process
2630240075Sdes     when screening moduli candidates.  This allows processing of different
2631240075Sdes     parts of a candidate moduli file in parallel.  man page help jmc@, ok djm@
2632240075Sdes   - djm@cvs.openbsd.org 2012/07/06 01:37:21
2633240075Sdes     [mux.c]
2634240075Sdes     fix memory leak of passed-in environment variables and connection
2635240075Sdes     context when new session message is malformed; bz#2003 from Bert.Wesarg
2636240075Sdes     AT googlemail.com
2637240075Sdes   - djm@cvs.openbsd.org 2012/07/06 01:47:38
2638240075Sdes     [ssh.c]
2639240075Sdes     move setting of tty_flag to after config parsing so RequestTTY options
2640240075Sdes     are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
2641240075Sdes     ok dtucker@
2642240075Sdes
2643240075Sdes20120704
2644240075Sdes - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
2645240075Sdes   platforms that don't have it.  "looks good" tim@
2646240075Sdes
2647240075Sdes20120703
2648240075Sdes - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
2649240075Sdes   setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
2650240075Sdes - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
2651240075Sdes   setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported.  Its
2652240075Sdes   benefit is minor, so it's not worth disabling the sandbox if it doesn't
2653240075Sdes   work.
2654240075Sdes
2655240075Sdes20120702
2656240075Sdes- (dtucker) OpenBSD CVS Sync
2657240075Sdes   - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2658240075Sdes     [ssh_config.5 sshd_config.5]
2659240075Sdes     match the documented MAC order of preference to the actual one;
2660240075Sdes     ok dtucker@
2661240075Sdes   - markus@cvs.openbsd.org 2012/06/30 14:35:09
2662240075Sdes     [sandbox-systrace.c sshd.c]
2663240075Sdes     fix a during the load of the sandbox policies (child can still make
2664240075Sdes     the read-syscall and wait forever for systrace-answers) by replacing
2665240075Sdes     the read/write synchronisation with SIGSTOP/SIGCONT;
2666240075Sdes     report and help hshoexer@; ok djm@, dtucker@
2667240075Sdes   - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
2668240075Sdes     [ssh.c]
2669240075Sdes     set interactive ToS for forwarded X11 sessions.  ok djm@
2670240075Sdes   - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
2671240075Sdes     [ssh-pkcs11-helper.c sftp-client.c]
2672240075Sdes     fix a couple of "assigned but not used" warnings.  ok markus@
2673240075Sdes   - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
2674240075Sdes     [regress/connect-privsep.sh]
2675240075Sdes     remove exit from end of test since it prevents reporting failure
2676240075Sdes - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
2677240075Sdes   Move cygwin detection to test-exec and use to skip reexec test on cygwin.
2678240075Sdes - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
2679240075Sdes
2680240075Sdes20120629
2681240075Sdes - OpenBSD CVS Sync
2682240075Sdes   - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
2683240075Sdes     [addrmatch.c]
2684240075Sdes     fix strlcpy truncation check.  from carsten at debian org, ok markus
2685240075Sdes   - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
2686240075Sdes     [monitor.c sshconnect2.c]
2687240075Sdes     remove dead code following 'for (;;)' loops.
2688240075Sdes     From Steve.McClellan at radisys com, ok markus@
2689240075Sdes   - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
2690240075Sdes     [sftp.c]
2691240075Sdes     Remove unused variable leftover from tab-completion changes.
2692240075Sdes     From Steve.McClellan at radisys com, ok markus@
2693240075Sdes   - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
2694240075Sdes     [sandbox-systrace.c]
2695240075Sdes     Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
2696240075Sdes     sandbox" since malloc now uses it.  From johnw.mail at gmail com.
2697240075Sdes   - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2698240075Sdes     [mac.c myproposal.h ssh_config.5 sshd_config.5]
2699240075Sdes     Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2700240075Sdes     from draft6 of the spec and will not be in the RFC when published.  Patch
2701240075Sdes     from mdb at juniper net via bz#2023, ok markus.
2702240075Sdes   - naddy@cvs.openbsd.org 2012/06/29 13:57:25
2703240075Sdes     [ssh_config.5 sshd_config.5]
2704240075Sdes     match the documented MAC order of preference to the actual one; ok dtucker@
2705240075Sdes   - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2706240075Sdes     [regress/addrmatch.sh]
2707240075Sdes     Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2708240075Sdes     to match.  Feedback and ok djm@ markus@.
2709240075Sdes   - djm@cvs.openbsd.org 2012/06/01 00:47:35
2710240075Sdes     [regress/multiplex.sh regress/forwarding.sh]
2711240075Sdes     append to rather than truncate test log; bz#2013 from openssh AT
2712240075Sdes     roumenpetrov.info
2713240075Sdes   - djm@cvs.openbsd.org 2012/06/01 00:52:52
2714240075Sdes     [regress/sftp-cmds.sh]
2715240075Sdes     don't delete .* on cleanup due to unintended env expansion; pointed out in
2716240075Sdes     bz#2014 by openssh AT roumenpetrov.info
2717240075Sdes   - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
2718240075Sdes     [regress/connect-privsep.sh]
2719240075Sdes     test sandbox with every malloc option
2720240075Sdes   - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
2721240075Sdes     [regress/try-ciphers.sh regress/cipher-speed.sh]
2722240075Sdes     Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
2723240075Sdes     from draft6 of the spec and will not be in the RFC when published.  Patch
2724240075Sdes     from mdb at juniper net via bz#2023, ok markus.
2725240075Sdes - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
2726240075Sdes - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
2727240075Sdes   the required functions in libcrypto.
2728240075Sdes
2729240075Sdes20120628
2730240075Sdes - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
2731240075Sdes   pointer deref in the client when built with LDNS and using DNSSEC with a
2732240075Sdes   CNAME.  Patch from gregdlg+mr at hochet info.
2733240075Sdes
2734240075Sdes20120622
2735240075Sdes - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
2736240075Sdes   can logon as a service.  Patch from vinschen at redhat com.
2737240075Sdes
2738240075Sdes20120620
2739240075Sdes - (djm) OpenBSD CVS Sync
2740240075Sdes   - djm@cvs.openbsd.org 2011/12/02 00:41:56
2741240075Sdes     [mux.c]
2742240075Sdes     fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2743240075Sdes     ok dtucker@
2744240075Sdes   - djm@cvs.openbsd.org 2011/12/04 23:16:12
2745240075Sdes     [mux.c]
2746240075Sdes     revert:
2747240075Sdes     > revision 1.32
2748240075Sdes     > date: 2011/12/02 00:41:56;  author: djm;  state: Exp;  lines: +4 -1
2749240075Sdes     > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2750240075Sdes     > ok dtucker@
2751240075Sdes     it interacts badly with ControlPersist
2752240075Sdes   - djm@cvs.openbsd.org 2012/01/07 21:11:36
2753240075Sdes     [mux.c]
2754240075Sdes     fix double-free in new session handler
2755240075Sdes     NB. Id sync only
2756240075Sdes   - djm@cvs.openbsd.org 2012/05/23 03:28:28
2757240075Sdes     [dns.c dns.h key.c key.h ssh-keygen.c]
2758240075Sdes     add support for RFC6594 SSHFP DNS records for ECDSA key types.
2759240075Sdes     patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
2760248619Sdes     (Original authors Ond��ej Sur��,  Ond��ej Caletka and Daniel Black)
2761240075Sdes   - djm@cvs.openbsd.org 2012/06/01 00:49:35
2762240075Sdes     [PROTOCOL.mux]
2763240075Sdes     correct types of port numbers (integers, not strings); bz#2004 from
2764240075Sdes     bert.wesarg AT googlemail.com
2765240075Sdes   - djm@cvs.openbsd.org 2012/06/01 01:01:22
2766240075Sdes     [mux.c]
2767240075Sdes     fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
2768240075Sdes     AT googlemail.com
2769240075Sdes   - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
2770240075Sdes     [jpake.c]
2771240075Sdes     correct sizeof usage.  patch from saw at online.de, ok deraadt
2772240075Sdes   - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
2773240075Sdes     [ssh_config.5]
2774240075Sdes     RSA instead of DSA twice.  From Steve.McClellan at radisys com
2775240075Sdes   - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
2776240075Sdes     [ssh.1 sshd.8]
2777240075Sdes     Remove mention of 'three' key files since there are now four.  From
2778240075Sdes     Steve.McClellan at radisys com.
2779240075Sdes   - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
2780240075Sdes     [ssh.1]
2781240075Sdes     Clarify description of -W.  Noted by Steve.McClellan at radisys com,
2782240075Sdes     ok jmc
2783240075Sdes   - markus@cvs.openbsd.org 2012/06/19 18:25:28
2784240075Sdes     [servconf.c servconf.h sshd_config.5]
2785240075Sdes     sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
2786240075Sdes     this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
2787240075Sdes     ok djm@ (back in March)
2788240075Sdes   - jmc@cvs.openbsd.org 2012/06/19 21:35:54
2789240075Sdes     [sshd_config.5]
2790240075Sdes     tweak previous; ok markus
2791240075Sdes   - djm@cvs.openbsd.org 2012/06/20 04:42:58
2792240075Sdes     [clientloop.c serverloop.c]
2793240075Sdes     initialise accept() backoff timer to avoid EINVAL from select(2) in
2794240075Sdes     rekeying
2795240075Sdes
2796240075Sdes20120519
2797240075Sdes - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct.  Patch
2798240075Sdes   from cjwatson at debian org.
2799240075Sdes - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
2800240075Sdes   pkg-config so it does the right thing when cross-compiling.  Patch from
2801240075Sdes   cjwatson at debian org.
2802240075Sdes- (dtucker) OpenBSD CVS Sync
2803240075Sdes   - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
2804240075Sdes     [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
2805240075Sdes     Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
2806240075Sdes     to match.  Feedback and ok djm@ markus@.
2807240075Sdes   - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
2808240075Sdes     [sshd_config.5]
2809240075Sdes     Document PermitOpen none.  bz#2001, patch from Loganaden Velvindron
2810240075Sdes
2811240075Sdes20120504
2812240075Sdes - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
2813240075Sdes   to fix building on some plaforms.  Fom bowman at math utah edu and
2814240075Sdes   des at des no.
2815240075Sdes
2816240075Sdes20120427
2817240075Sdes - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
2818240075Sdes   platform rather than exiting early, so that we still clean up and return
2819240075Sdes   success or failure to test-exec.sh
2820240075Sdes
2821240075Sdes20120426
2822240075Sdes - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
2823240075Sdes   via Niels
2824240075Sdes - (djm) [auth-krb5.c] Save errno across calls that might modify it;
2825240075Sdes   ok dtucker@
2826240075Sdes
2827240075Sdes20120423
2828240075Sdes - OpenBSD CVS Sync
2829240075Sdes   - djm@cvs.openbsd.org 2012/04/23 08:18:17
2830240075Sdes     [channels.c]
2831240075Sdes     fix function proto/source mismatch
2832240075Sdes
2833240075Sdes20120422
2834240075Sdes - OpenBSD CVS Sync
2835240075Sdes   - djm@cvs.openbsd.org 2012/02/29 11:21:26
2836240075Sdes     [ssh-keygen.c]
2837240075Sdes     allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
2838240075Sdes   - guenther@cvs.openbsd.org 2012/03/15 03:10:27
2839240075Sdes     [session.c]
2840240075Sdes     root should always be excluded from the test for /etc/nologin instead
2841240075Sdes     of having it always enforced even when marked as ignorenologin.  This
2842240075Sdes     regressed when the logic was incompletely flipped around in rev 1.251
2843240075Sdes     ok halex@ millert@
2844240075Sdes   - djm@cvs.openbsd.org 2012/03/28 07:23:22
2845240075Sdes     [PROTOCOL.certkeys]
2846240075Sdes     explain certificate extensions/crit split rationale. Mention requirement
2847240075Sdes     that each appear at most once per cert.
2848240075Sdes   - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
2849240075Sdes     [channels.c channels.h servconf.c]
2850240075Sdes     Add PermitOpen none option based on patch from Loganaden Velvindron
2851240075Sdes     (bz #1949).  ok djm@
2852240075Sdes   - djm@cvs.openbsd.org 2012/04/11 13:16:19
2853240075Sdes     [channels.c channels.h clientloop.c serverloop.c]
2854240075Sdes     don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2855240075Sdes     while; ok deraadt@ markus@
2856240075Sdes   - djm@cvs.openbsd.org 2012/04/11 13:17:54
2857240075Sdes     [auth.c]
2858240075Sdes     Support "none" as an argument for AuthorizedPrincipalsFile to indicate
2859240075Sdes     no file should be read.
2860240075Sdes   - djm@cvs.openbsd.org 2012/04/11 13:26:40
2861240075Sdes     [sshd.c]
2862240075Sdes     don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2863240075Sdes     while; ok deraadt@ markus@
2864240075Sdes   - djm@cvs.openbsd.org 2012/04/11 13:34:17
2865240075Sdes     [ssh-keyscan.1 ssh-keyscan.c]
2866240075Sdes     now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2867240075Sdes     look for them by default; bz#1971
2868240075Sdes   - djm@cvs.openbsd.org 2012/04/12 02:42:32
2869240075Sdes     [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2870240075Sdes     VersionAddendum option to allow server operators to append some arbitrary
2871240075Sdes     text to the SSH-... banner; ok deraadt@ "don't care" markus@
2872240075Sdes   - djm@cvs.openbsd.org 2012/04/12 02:43:55
2873240075Sdes     [sshd_config sshd_config.5]
2874240075Sdes     mention AuthorizedPrincipalsFile=none default
2875240075Sdes   - djm@cvs.openbsd.org 2012/04/20 03:24:23
2876240075Sdes     [sftp.c]
2877240075Sdes     setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
2878240075Sdes   - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2879240075Sdes     [ssh.1]
2880240075Sdes     use "brackets" instead of "braces", for consistency;
2881240075Sdes
2882240075Sdes20120420
2883240075Sdes - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2884240075Sdes   [contrib/suse/openssh.spec] Update for release 6.0
2885240075Sdes - (djm) [README] Update URL to release notes.
2886240075Sdes - (djm) Release openssh-6.0
2887264377Sdes
2888