diff options
Diffstat (limited to 'ChangeLog')
-rw-r--r-- | ChangeLog | 8584 |
1 files changed, 8584 insertions, 0 deletions
diff --git a/ChangeLog b/ChangeLog new file mode 100644 index 000000000..092cc48ef --- /dev/null +++ b/ChangeLog | |||
@@ -0,0 +1,8584 @@ | |||
1 | commit 9f82e5a9042f2d872e98f48a876fcab3e25dd9bb | ||
2 | Author: Tim Rice <tim@multitalents.net> | ||
3 | Date: Mon Mar 16 22:49:20 2015 -0700 | ||
4 | |||
5 | portability fix: Solaris systems may not have a grep that understands -q | ||
6 | |||
7 | commit 8ef691f7d9ef500257a549d0906d78187490668f | ||
8 | Author: Damien Miller <djm@google.com> | ||
9 | Date: Wed Mar 11 10:35:26 2015 +1100 | ||
10 | |||
11 | fix compile with clang | ||
12 | |||
13 | commit 4df590cf8dc799e8986268d62019b487a8ed63ad | ||
14 | Author: Damien Miller <djm@google.com> | ||
15 | Date: Wed Mar 11 10:02:39 2015 +1100 | ||
16 | |||
17 | make unit tests work for !OPENSSH_HAS_ECC | ||
18 | |||
19 | commit 307bb40277ca2c32e97e61d70d1ed74b571fd6ba | ||
20 | Author: djm@openbsd.org <djm@openbsd.org> | ||
21 | Date: Sat Mar 7 04:41:48 2015 +0000 | ||
22 | |||
23 | upstream commit | ||
24 | |||
25 | unbreak for w/SSH1 (default) case; ok markus@ deraadt@ | ||
26 | |||
27 | commit b44ee0c998fb4c5f3c3281f2398af5ce42840b6f | ||
28 | Author: Damien Miller <djm@mindrot.org> | ||
29 | Date: Thu Mar 5 18:39:20 2015 -0800 | ||
30 | |||
31 | unbreak hostkeys test for w/ SSH1 case | ||
32 | |||
33 | commit 55e5bdeb519cb60cc18b7ba0545be581fb8598b4 | ||
34 | Author: djm@openbsd.org <djm@openbsd.org> | ||
35 | Date: Fri Mar 6 01:40:56 2015 +0000 | ||
36 | |||
37 | upstream commit | ||
38 | |||
39 | fix sshkey_certify() return value for unsupported key types; | ||
40 | ok markus@ deraadt@ | ||
41 | |||
42 | commit be8f658e550a434eac04256bfbc4289457a24e99 | ||
43 | Author: Damien Miller <djm@mindrot.org> | ||
44 | Date: Wed Mar 4 15:38:03 2015 -0800 | ||
45 | |||
46 | update version numbers to match version.h | ||
47 | |||
48 | commit ac5e8acefa253eb5e5ba186e34236c0e8007afdc | ||
49 | Author: djm@openbsd.org <djm@openbsd.org> | ||
50 | Date: Wed Mar 4 23:22:35 2015 +0000 | ||
51 | |||
52 | upstream commit | ||
53 | |||
54 | make these work with !SSH1; ok markus@ deraadt@ | ||
55 | |||
56 | commit 2f04af92f036b0c87a23efb259c37da98cd81fe6 | ||
57 | Author: djm@openbsd.org <djm@openbsd.org> | ||
58 | Date: Wed Mar 4 21:12:59 2015 +0000 | ||
59 | |||
60 | upstream commit | ||
61 | |||
62 | make ssh-add -D work with !SSH1 agent | ||
63 | |||
64 | commit a05adf95d2af6abb2b7826ddaa7a0ec0cdc1726b | ||
65 | Author: Damien Miller <djm@mindrot.org> | ||
66 | Date: Wed Mar 4 00:55:48 2015 -0800 | ||
67 | |||
68 | netcat needs poll.h portability goop | ||
69 | |||
70 | commit dad2b1892b4c1b7e58df483a8c5b983c4454e099 | ||
71 | Author: markus@openbsd.org <markus@openbsd.org> | ||
72 | Date: Tue Mar 3 22:35:19 2015 +0000 | ||
73 | |||
74 | upstream commit | ||
75 | |||
76 | make it possible to run tests w/o ssh1 support; ok djm@ | ||
77 | |||
78 | commit d48a22601bdd3eec054794c535f4ae8d8ae4c6e2 | ||
79 | Author: djm@openbsd.org <djm@openbsd.org> | ||
80 | Date: Wed Mar 4 18:53:53 2015 +0000 | ||
81 | |||
82 | upstream commit | ||
83 | |||
84 | crank; ok markus, deraadt | ||
85 | |||
86 | commit bbffb23daa0b002dd9f296e396a9ab8a5866b339 | ||
87 | Author: Damien Miller <djm@mindrot.org> | ||
88 | Date: Tue Mar 3 13:50:27 2015 -0800 | ||
89 | |||
90 | more --without-ssh1 fixes | ||
91 | |||
92 | commit 6c2039286f503e2012a58a1d109e389016e7a99b | ||
93 | Author: Damien Miller <djm@mindrot.org> | ||
94 | Date: Tue Mar 3 13:48:48 2015 -0800 | ||
95 | |||
96 | fix merge both that broke --without-ssh1 compile | ||
97 | |||
98 | commit 111dfb225478a76f89ecbcd31e96eaf1311b59d3 | ||
99 | Author: djm@openbsd.org <djm@openbsd.org> | ||
100 | Date: Tue Mar 3 21:21:13 2015 +0000 | ||
101 | |||
102 | upstream commit | ||
103 | |||
104 | add SSH1 Makefile knob to make it easier to build without | ||
105 | SSH1 support; ok markus@ | ||
106 | |||
107 | commit 3f7f5e6c5d2aa3f6710289c1a30119e534e56c5c | ||
108 | Author: djm@openbsd.org <djm@openbsd.org> | ||
109 | Date: Tue Mar 3 20:42:49 2015 +0000 | ||
110 | |||
111 | upstream commit | ||
112 | |||
113 | expand __unused to full __attribute__ for better portability | ||
114 | |||
115 | commit 2fab9b0f8720baf990c931e3f68babb0bf9949c6 | ||
116 | Author: Damien Miller <djm@mindrot.org> | ||
117 | Date: Wed Mar 4 07:41:27 2015 +1100 | ||
118 | |||
119 | avoid warning | ||
120 | |||
121 | commit d1bc844322461f882b4fd2277ba9a8d4966573d2 | ||
122 | Author: Damien Miller <djm@mindrot.org> | ||
123 | Date: Wed Mar 4 06:31:45 2015 +1100 | ||
124 | |||
125 | Revert "define __unused to nothing if not already defined" | ||
126 | |||
127 | This reverts commit 1598419e38afbaa8aa5df8dd6b0af98301e2c908. | ||
128 | |||
129 | Some system headers have objects named __unused | ||
130 | |||
131 | commit 00797e86b2d98334d1bb808f65fa1fd47f328ff1 | ||
132 | Author: Damien Miller <djm@mindrot.org> | ||
133 | Date: Wed Mar 4 05:02:45 2015 +1100 | ||
134 | |||
135 | check for crypt and DES_crypt in openssl block | ||
136 | |||
137 | fixes builds on systems that use DES_crypt; based on patch | ||
138 | from Roumen Petrov | ||
139 | |||
140 | commit 1598419e38afbaa8aa5df8dd6b0af98301e2c908 | ||
141 | Author: Damien Miller <djm@mindrot.org> | ||
142 | Date: Wed Mar 4 04:59:13 2015 +1100 | ||
143 | |||
144 | define __unused to nothing if not already defined | ||
145 | |||
146 | fixes builds on BSD/OS | ||
147 | |||
148 | commit d608a51daad4f14ad6ab43d7cf74ef4801cc3fe9 | ||
149 | Author: djm@openbsd.org <djm@openbsd.org> | ||
150 | Date: Tue Mar 3 17:53:40 2015 +0000 | ||
151 | |||
152 | upstream commit | ||
153 | |||
154 | reorder logic for better portability; patch from Roumen | ||
155 | Petrov | ||
156 | |||
157 | commit 68d2dfc464fbcdf8d6387884260f9801f4352393 | ||
158 | Author: djm@openbsd.org <djm@openbsd.org> | ||
159 | Date: Tue Mar 3 06:48:58 2015 +0000 | ||
160 | |||
161 | upstream commit | ||
162 | |||
163 | Allow "ssh -Q protocol-version" to list supported SSH | ||
164 | protocol versions. Useful for detecting builds without SSH v.1 support; idea | ||
165 | and ok markus@ | ||
166 | |||
167 | commit 39e2f1229562e1195169905607bc12290d21f021 | ||
168 | Author: millert@openbsd.org <millert@openbsd.org> | ||
169 | Date: Sun Mar 1 15:44:40 2015 +0000 | ||
170 | |||
171 | upstream commit | ||
172 | |||
173 | Make sure we only call getnameinfo() for AF_INET or AF_INET6 | ||
174 | sockets. getpeername() of a Unix domain socket may return without error on | ||
175 | some systems without actually setting ss_family so getnameinfo() was getting | ||
176 | called with ss_family set to AF_UNSPEC. OK djm@ | ||
177 | |||
178 | commit e47536ba9692d271b8ad89078abdecf0a1c11707 | ||
179 | Author: Damien Miller <djm@mindrot.org> | ||
180 | Date: Sat Feb 28 08:20:11 2015 -0800 | ||
181 | |||
182 | portability fixes for regress/netcat.c | ||
183 | |||
184 | Mostly avoiding "err(1, NULL)" | ||
185 | |||
186 | commit 02973ad5f6f49d8420e50a392331432b0396c100 | ||
187 | Author: Damien Miller <djm@mindrot.org> | ||
188 | Date: Sat Feb 28 08:05:27 2015 -0800 | ||
189 | |||
190 | twiddle another test for portability | ||
191 | |||
192 | from Tom G. Christensen | ||
193 | |||
194 | commit f7f3116abf2a6e2f309ab096b08c58d19613e5d0 | ||
195 | Author: Damien Miller <djm@mindrot.org> | ||
196 | Date: Fri Feb 27 15:52:49 2015 -0800 | ||
197 | |||
198 | twiddle test for portability | ||
199 | |||
200 | commit 1ad3a77cc9d5568f5437ff99d377aa7a41859b83 | ||
201 | Author: Damien Miller <djm@mindrot.org> | ||
202 | Date: Thu Feb 26 20:33:22 2015 -0800 | ||
203 | |||
204 | make regress/netcat.c fd passing (more) portable | ||
205 | |||
206 | commit 9e1cfca7e1fe9cf8edb634fc894e43993e4da1ea | ||
207 | Author: Damien Miller <djm@mindrot.org> | ||
208 | Date: Thu Feb 26 20:32:58 2015 -0800 | ||
209 | |||
210 | create OBJ/valgrind-out before running unittests | ||
211 | |||
212 | commit bd58853102cee739f0e115e6d4b5334332ab1442 | ||
213 | Author: Damien Miller <djm@mindrot.org> | ||
214 | Date: Wed Feb 25 16:58:22 2015 -0800 | ||
215 | |||
216 | valgrind support | ||
217 | |||
218 | commit f43d17269194761eded9e89f17456332f4c83824 | ||
219 | Author: djm@openbsd.org <djm@openbsd.org> | ||
220 | Date: Thu Feb 26 20:45:47 2015 +0000 | ||
221 | |||
222 | upstream commit | ||
223 | |||
224 | don't printf NULL key comments; reported by Tom Christensen | ||
225 | |||
226 | commit 6e6458b476ec854db33e3e68ebf4f489d0ab3df8 | ||
227 | Author: djm@openbsd.org <djm@openbsd.org> | ||
228 | Date: Wed Feb 25 23:05:47 2015 +0000 | ||
229 | |||
230 | upstream commit | ||
231 | |||
232 | zero cmsgbuf before use; we initialise the bits we use | ||
233 | but valgrind still spams warning on it | ||
234 | |||
235 | commit a63cfa26864b93ab6afefad0b630e5358ed8edfa | ||
236 | Author: djm@openbsd.org <djm@openbsd.org> | ||
237 | Date: Wed Feb 25 19:54:02 2015 +0000 | ||
238 | |||
239 | upstream commit | ||
240 | |||
241 | fix small memory leak when UpdateHostkeys=no | ||
242 | |||
243 | commit e6b950341dd75baa8526f1862bca39e52f5b879b | ||
244 | Author: Tim Rice <tim@multitalents.net> | ||
245 | Date: Wed Feb 25 09:56:48 2015 -0800 | ||
246 | |||
247 | Revert "Work around finicky USL linker so netcat will build." | ||
248 | |||
249 | This reverts commit d1db656021d0cd8c001a6692f772f1de29b67c8b. | ||
250 | |||
251 | No longer needed with commit 678e473e2af2e4802f24dd913985864d9ead7fb3 | ||
252 | |||
253 | commit 6f621603f9cff2a5d6016a404c96cb2f8ac2dec0 | ||
254 | Author: djm@openbsd.org <djm@openbsd.org> | ||
255 | Date: Wed Feb 25 17:29:38 2015 +0000 | ||
256 | |||
257 | upstream commit | ||
258 | |||
259 | don't leak validity of user in "too many authentication | ||
260 | failures" disconnect message; reported by Sebastian Reitenbach | ||
261 | |||
262 | commit 6288e3a935494df12519164f52ca5c8c65fc3ca5 | ||
263 | Author: naddy@openbsd.org <naddy@openbsd.org> | ||
264 | Date: Tue Feb 24 15:24:05 2015 +0000 | ||
265 | |||
266 | upstream commit | ||
267 | |||
268 | add -v (show ASCII art) to -l's synopsis; ok djm@ | ||
269 | |||
270 | commit 678e473e2af2e4802f24dd913985864d9ead7fb3 | ||
271 | Author: Darren Tucker <dtucker@zip.com.au> | ||
272 | Date: Thu Feb 26 04:12:58 2015 +1100 | ||
273 | |||
274 | Remove dependency on xmalloc. | ||
275 | |||
276 | Remove ssh_get_progname's dependency on xmalloc, which should reduce | ||
277 | link order problems. ok djm@ | ||
278 | |||
279 | commit 5d5ec165c5b614b03678afdad881f10e25832e46 | ||
280 | Author: Darren Tucker <dtucker@zip.com.au> | ||
281 | Date: Wed Feb 25 15:32:49 2015 +1100 | ||
282 | |||
283 | Restrict ECDSA and ECDH tests. | ||
284 | |||
285 | ifdef out some more ECDSA and ECDH tests when built against an OpenSSL | ||
286 | that does not have eliptic curve functionality. | ||
287 | |||
288 | commit 1734e276d99b17e92d4233fac7aef3a3180aaca7 | ||
289 | Author: Darren Tucker <dtucker@zip.com.au> | ||
290 | Date: Wed Feb 25 13:40:45 2015 +1100 | ||
291 | |||
292 | Move definition of _NSIG. | ||
293 | |||
294 | _NSIG is only unsed in one file, so move it there prevent redefinition | ||
295 | warnings reported by Kevin Brott. | ||
296 | |||
297 | commit a47ead7c95cfbeb72721066c4da2312e5b1b9f3d | ||
298 | Author: Darren Tucker <dtucker@zip.com.au> | ||
299 | Date: Wed Feb 25 13:17:40 2015 +1100 | ||
300 | |||
301 | Add includes.h for compatibility stuff. | ||
302 | |||
303 | commit 38806bda6d2e48ad32812b461eebe17672ada771 | ||
304 | Author: Damien Miller <djm@mindrot.org> | ||
305 | Date: Tue Feb 24 16:50:06 2015 -0800 | ||
306 | |||
307 | include netdb.h to look for MAXHOSTNAMELEN; ok tim | ||
308 | |||
309 | commit d1db656021d0cd8c001a6692f772f1de29b67c8b | ||
310 | Author: Tim Rice <tim@multitalents.net> | ||
311 | Date: Tue Feb 24 10:42:08 2015 -0800 | ||
312 | |||
313 | Work around finicky USL linker so netcat will build. | ||
314 | |||
315 | commit cb030ce25f555737e8ba97bdd7883ac43f3ff2a3 | ||
316 | Author: Damien Miller <djm@mindrot.org> | ||
317 | Date: Tue Feb 24 09:23:04 2015 -0800 | ||
318 | |||
319 | include includes.h to avoid build failure on AIX | ||
320 | |||
321 | commit 13af342458f5064144abbb07e5ac9bbd4eb42567 | ||
322 | Author: Tim Rice <tim@multitalents.net> | ||
323 | Date: Tue Feb 24 07:56:47 2015 -0800 | ||
324 | |||
325 | Original portability patch from djm@ for platforms missing err.h. | ||
326 | Fix name space clash on Solaris 10. Still more to do for Solaris 10 | ||
327 | to deal with msghdr structure differences. ok djm@ | ||
328 | |||
329 | commit 910209203d0cd60c5083901cbcc0b7b44d9f48d2 | ||
330 | Author: Tim Rice <tim@multitalents.net> | ||
331 | Date: Mon Feb 23 22:06:56 2015 -0800 | ||
332 | |||
333 | cleaner way fix dispatch.h portion of commit | ||
334 | a88dd1da119052870bb2654c1a32c51971eade16 | ||
335 | (some systems have sig_atomic_t in signal.h, some in sys/signal.h) | ||
336 | Sounds good to me djm@ | ||
337 | |||
338 | commit 676c38d7cbe65b76bbfff796861bb6615cc6a596 | ||
339 | Author: Tim Rice <tim@multitalents.net> | ||
340 | Date: Mon Feb 23 21:51:33 2015 -0800 | ||
341 | |||
342 | portability fix: if we can't dind a better define for HOST_NAME_MAX, use 255 | ||
343 | |||
344 | commit 1221b22023dce38cbc90ba77eae4c5d78c77a5e6 | ||
345 | Author: Tim Rice <tim@multitalents.net> | ||
346 | Date: Mon Feb 23 21:50:34 2015 -0800 | ||
347 | |||
348 | portablity fix: s/__inline__/inline/ | ||
349 | |||
350 | commit 4c356308a88d309c796325bb75dce90ca16591d5 | ||
351 | Author: Darren Tucker <dtucker@zip.com.au> | ||
352 | Date: Tue Feb 24 13:49:31 2015 +1100 | ||
353 | |||
354 | Wrap stdint.h includes in HAVE_STDINT_H. | ||
355 | |||
356 | commit c9c88355c6a27a908e7d1e5003a2b35ea99c1614 | ||
357 | Author: Darren Tucker <dtucker@zip.com.au> | ||
358 | Date: Tue Feb 24 13:43:57 2015 +1100 | ||
359 | |||
360 | Add AI_NUMERICSERV to fake-rfc2553. | ||
361 | |||
362 | Our getaddrinfo implementation always returns numeric values already. | ||
363 | |||
364 | commit ef342ab1ce6fb9a4b30186c89c309d0ae9d0eeb4 | ||
365 | Author: Darren Tucker <dtucker@zip.com.au> | ||
366 | Date: Tue Feb 24 13:39:57 2015 +1100 | ||
367 | |||
368 | Include OpenSSL's objects.h before bn.h. | ||
369 | |||
370 | Prevents compile errors on some platforms (at least old GCCs and AIX's | ||
371 | XLC compilers). | ||
372 | |||
373 | commit dcc8997d116f615195aa7c9ec019fb36c28c6228 | ||
374 | Author: Darren Tucker <dtucker@zip.com.au> | ||
375 | Date: Tue Feb 24 12:30:59 2015 +1100 | ||
376 | |||
377 | Convert two macros into functions. | ||
378 | |||
379 | Convert packet_send_debug and packet_disconnect from macros to | ||
380 | functions. Some older GCCs (2.7.x, 2.95.x) see to have problems with | ||
381 | variadic macros with only one argument so we convert these two into | ||
382 | functions. ok djm@ | ||
383 | |||
384 | commit 2285c30d51b7e2052c6526445abe7e7cc7e170a1 | ||
385 | Author: djm@openbsd.org <djm@openbsd.org> | ||
386 | Date: Mon Feb 23 22:21:21 2015 +0000 | ||
387 | |||
388 | upstream commit | ||
389 | |||
390 | further silence spurious error message even when -v is | ||
391 | specified (e.g. to get visual host keys); reported by naddy@ | ||
392 | |||
393 | commit 9af21979c00652029e160295e988dea40758ece2 | ||
394 | Author: Damien Miller <djm@mindrot.org> | ||
395 | Date: Tue Feb 24 09:04:32 2015 +1100 | ||
396 | |||
397 | don't include stdint.h unless HAVE_STDINT_H set | ||
398 | |||
399 | commit 62f678dd51660d6f8aee1da33d3222c5de10a89e | ||
400 | Author: Damien Miller <djm@mindrot.org> | ||
401 | Date: Tue Feb 24 09:02:54 2015 +1100 | ||
402 | |||
403 | nother sys/queue.h -> sys-queue.h fix | ||
404 | |||
405 | spotted by Tom Christensen | ||
406 | |||
407 | commit b3c19151cba2c0ed01b27f55de0d723ad07ca98f | ||
408 | Author: djm@openbsd.org <djm@openbsd.org> | ||
409 | Date: Mon Feb 23 20:32:15 2015 +0000 | ||
410 | |||
411 | upstream commit | ||
412 | |||
413 | fix a race condition by using a mux socket rather than an | ||
414 | ineffectual wait statement | ||
415 | |||
416 | commit a88dd1da119052870bb2654c1a32c51971eade16 | ||
417 | Author: Damien Miller <djm@mindrot.org> | ||
418 | Date: Tue Feb 24 06:30:29 2015 +1100 | ||
419 | |||
420 | various include fixes for portable | ||
421 | |||
422 | commit 5248429b5ec524d0a65507cff0cdd6e0cb99effd | ||
423 | Author: djm@openbsd.org <djm@openbsd.org> | ||
424 | Date: Mon Feb 23 16:55:51 2015 +0000 | ||
425 | |||
426 | upstream commit | ||
427 | |||
428 | add an XXX to remind me to improve sshkey_load_public | ||
429 | |||
430 | commit e94e4b07ef2eaead38b085a60535df9981cdbcdb | ||
431 | Author: djm@openbsd.org <djm@openbsd.org> | ||
432 | Date: Mon Feb 23 16:55:31 2015 +0000 | ||
433 | |||
434 | upstream commit | ||
435 | |||
436 | silence a spurious error message when listing | ||
437 | fingerprints for known_hosts; bz#2342 | ||
438 | |||
439 | commit f2293a65392b54ac721f66bc0b44462e8d1d81f8 | ||
440 | Author: djm@openbsd.org <djm@openbsd.org> | ||
441 | Date: Mon Feb 23 16:33:25 2015 +0000 | ||
442 | |||
443 | upstream commit | ||
444 | |||
445 | fix setting/clearing of TTY raw mode around | ||
446 | UpdateHostKeys=ask confirmation question; reported by Herb Goldman | ||
447 | |||
448 | commit f2004cd1adf34492eae0a44b1ef84e0e31b06088 | ||
449 | Author: Darren Tucker <dtucker@zip.com.au> | ||
450 | Date: Mon Feb 23 05:04:21 2015 +1100 | ||
451 | |||
452 | Repair for non-ECC OpenSSL. | ||
453 | |||
454 | Ifdef out the ECC parts when building with an OpenSSL that doesn't have | ||
455 | it. | ||
456 | |||
457 | commit 37f9220db8d1a52c75894c3de1e5f2ae5bd71b6f | ||
458 | Author: Darren Tucker <dtucker@zip.com.au> | ||
459 | Date: Mon Feb 23 03:07:24 2015 +1100 | ||
460 | |||
461 | Wrap stdint.h includes in ifdefs. | ||
462 | |||
463 | commit f81f1bbc5b892c8614ea740b1f92735652eb43f0 | ||
464 | Author: Tim Rice <tim@multitalents.net> | ||
465 | Date: Sat Feb 21 18:12:10 2015 -0800 | ||
466 | |||
467 | out of tree build fix | ||
468 | |||
469 | commit 2e13a1e4d22f3b503c3bfc878562cc7386a1d1ae | ||
470 | Author: Tim Rice <tim@multitalents.net> | ||
471 | Date: Sat Feb 21 18:08:51 2015 -0800 | ||
472 | |||
473 | mkdir kex unit test directory so testing out of tree builds works | ||
474 | |||
475 | commit 1797f49b1ba31e8700231cd6b1d512d80bb50d2c | ||
476 | Author: halex@openbsd.org <halex@openbsd.org> | ||
477 | Date: Sat Feb 21 21:46:57 2015 +0000 | ||
478 | |||
479 | upstream commit | ||
480 | |||
481 | make "ssh-add -d" properly remove a corresponding | ||
482 | certificate, and also not whine and fail if there is none | ||
483 | |||
484 | ok djm@ | ||
485 | |||
486 | commit 7faaa32da83a609059d95dbfcb0649fdb04caaf6 | ||
487 | Author: Damien Miller <djm@mindrot.org> | ||
488 | Date: Sun Feb 22 07:57:27 2015 +1100 | ||
489 | |||
490 | mkdir hostkey and bitmap unit test directories | ||
491 | |||
492 | commit bd49da2ef197efac5e38f5399263a8b47990c538 | ||
493 | Author: djm@openbsd.org <djm@openbsd.org> | ||
494 | Date: Fri Feb 20 23:46:01 2015 +0000 | ||
495 | |||
496 | upstream commit | ||
497 | |||
498 | sort options useable under Match case-insensitively; prodded | ||
499 | jmc@ | ||
500 | |||
501 | commit 1a779a0dd6cd8b4a1a40ea33b5415ab8408128ac | ||
502 | Author: djm@openbsd.org <djm@openbsd.org> | ||
503 | Date: Sat Feb 21 20:51:02 2015 +0000 | ||
504 | |||
505 | upstream commit | ||
506 | |||
507 | correct paths to configuration files being written/updated; | ||
508 | they live in $OBJ not cwd; some by Roumen Petrov | ||
509 | |||
510 | commit 28ba006c1acddff992ae946d0bc0b500b531ba6b | ||
511 | Author: Darren Tucker <dtucker@zip.com.au> | ||
512 | Date: Sat Feb 21 15:41:07 2015 +1100 | ||
513 | |||
514 | More correct checking of HAVE_DECL_AI_NUMERICSERV. | ||
515 | |||
516 | commit e50e8c97a9cecae1f28febccaa6ca5ab3bc10f54 | ||
517 | Author: Darren Tucker <dtucker@zip.com.au> | ||
518 | Date: Sat Feb 21 15:10:33 2015 +1100 | ||
519 | |||
520 | Add null declaration of AI_NUMERICINFO. | ||
521 | |||
522 | Some platforms (older FreeBSD and DragonFly versions) do have | ||
523 | getaddrinfo() but do not have AI_NUMERICINFO. so define it to zero | ||
524 | in those cases. | ||
525 | |||
526 | commit 18a208d6a460d707a45916db63a571e805f5db46 | ||
527 | Author: djm@openbsd.org <djm@openbsd.org> | ||
528 | Date: Fri Feb 20 22:40:32 2015 +0000 | ||
529 | |||
530 | upstream commit | ||
531 | |||
532 | more options that are available under Match; bz#2353 reported | ||
533 | by calestyo AT scientia.net | ||
534 | |||
535 | commit 44732de06884238049f285f1455b2181baa7dc82 | ||
536 | Author: djm@openbsd.org <djm@openbsd.org> | ||
537 | Date: Fri Feb 20 22:17:21 2015 +0000 | ||
538 | |||
539 | upstream commit | ||
540 | |||
541 | UpdateHostKeys fixes: | ||
542 | |||
543 | I accidentally changed the format of the hostkeys@openssh.com messages | ||
544 | last week without changing the extension name, and this has been causing | ||
545 | connection failures for people who are running -current. First reported | ||
546 | by sthen@ | ||
547 | |||
548 | s/hostkeys@openssh.com/hostkeys-00@openssh.com/ | ||
549 | Change the name of the proof message too, and reorder it a little. | ||
550 | |||
551 | Also, UpdateHostKeys=ask is incompatible with ControlPersist (no TTY | ||
552 | available to read the response) so disable UpdateHostKeys if it is in | ||
553 | ask mode and ControlPersist is active (and document this) | ||
554 | |||
555 | commit 13a39414d25646f93e6d355521d832a03aaaffe2 | ||
556 | Author: djm@openbsd.org <djm@openbsd.org> | ||
557 | Date: Tue Feb 17 00:14:05 2015 +0000 | ||
558 | |||
559 | upstream commit | ||
560 | |||
561 | Regression: I broke logging of public key fingerprints in | ||
562 | 1.46. Pointed out by Pontus Lundkvist | ||
563 | |||
564 | commit 773dda25e828c4c9a52f7bdce6e1e5924157beab | ||
565 | Author: Damien Miller <djm@mindrot.org> | ||
566 | Date: Fri Jan 30 23:10:17 2015 +1100 | ||
567 | |||
568 | repair --without-openssl; broken in refactor | ||
569 | |||
570 | commit e89c780886b23600de1e1c8d74aabd1ff61f43f0 | ||
571 | Author: Damien Miller <djm@google.com> | ||
572 | Date: Tue Feb 17 10:04:55 2015 +1100 | ||
573 | |||
574 | hook up hostkeys unittest to portable Makefiles | ||
575 | |||
576 | commit 0abf41f99aa16ff09b263bead242d6cb2dbbcf99 | ||
577 | Author: djm@openbsd.org <djm@openbsd.org> | ||
578 | Date: Mon Feb 16 22:21:03 2015 +0000 | ||
579 | |||
580 | upstream commit | ||
581 | |||
582 | enable hostkeys unit tests | ||
583 | |||
584 | commit 68a5d647ccf0fb6782b2f749433a1eee5bc9044b | ||
585 | Author: djm@openbsd.org <djm@openbsd.org> | ||
586 | Date: Mon Feb 16 22:20:50 2015 +0000 | ||
587 | |||
588 | upstream commit | ||
589 | |||
590 | check string/memory compare arguments aren't NULL | ||
591 | |||
592 | commit ef575ef20d09f20722e26b45dab80b3620469687 | ||
593 | Author: djm@openbsd.org <djm@openbsd.org> | ||
594 | Date: Mon Feb 16 22:18:34 2015 +0000 | ||
595 | |||
596 | upstream commit | ||
597 | |||
598 | unit tests for hostfile.c code, just hostkeys_foreach so | ||
599 | far | ||
600 | |||
601 | commit 8ea3365e6aa2759ccf5c76eaea62cbc8a280b0e7 | ||
602 | Author: markus@openbsd.org <markus@openbsd.org> | ||
603 | Date: Sat Feb 14 12:43:16 2015 +0000 | ||
604 | |||
605 | upstream commit | ||
606 | |||
607 | test server rekey limit | ||
608 | |||
609 | commit ce63c4b063c39b2b22d4ada449c9e3fbde788cb3 | ||
610 | Author: djm@openbsd.org <djm@openbsd.org> | ||
611 | Date: Mon Feb 16 22:30:03 2015 +0000 | ||
612 | |||
613 | upstream commit | ||
614 | |||
615 | partial backout of: | ||
616 | |||
617 | revision 1.441 | ||
618 | date: 2015/01/31 20:30:05; author: djm; state: Exp; lines: +17 -10; commitid | ||
619 | : x8klYPZMJSrVlt3O; | ||
620 | Let sshd load public host keys even when private keys are missing. | ||
621 | Allows sshd to advertise additional keys for future key rotation. | ||
622 | Also log fingerprint of hostkeys loaded; ok markus@ | ||
623 | |||
624 | hostkey updates now require access to the private key, so we can't | ||
625 | load public keys only. The improved log messages (fingerprints of keys | ||
626 | loaded) are kept. | ||
627 | |||
628 | commit 523463a3a2a9bfc6cfc5afa01bae9147f76a37cc | ||
629 | Author: djm@openbsd.org <djm@openbsd.org> | ||
630 | Date: Mon Feb 16 22:13:32 2015 +0000 | ||
631 | |||
632 | upstream commit | ||
633 | |||
634 | Revise hostkeys@openssh.com hostkey learning extension. | ||
635 | |||
636 | The client will not ask the server to prove ownership of the private | ||
637 | halves of any hitherto-unseen hostkeys it offers to the client. | ||
638 | |||
639 | Allow UpdateHostKeys option to take an 'ask' argument to let the | ||
640 | user manually review keys offered. | ||
641 | |||
642 | ok markus@ | ||
643 | |||
644 | commit 6c5c949782d86a6e7d58006599c7685bfcd01685 | ||
645 | Author: djm@openbsd.org <djm@openbsd.org> | ||
646 | Date: Mon Feb 16 22:08:57 2015 +0000 | ||
647 | |||
648 | upstream commit | ||
649 | |||
650 | Refactor hostkeys_foreach() and dependent code Deal with | ||
651 | IP addresses (i.e. CheckHostIP) Don't clobber known_hosts when nothing | ||
652 | changed ok markus@ as part of larger commit | ||
653 | |||
654 | commit 51b082ccbe633dc970df1d1f4c9c0497115fe721 | ||
655 | Author: miod@openbsd.org <miod@openbsd.org> | ||
656 | Date: Mon Feb 16 18:26:26 2015 +0000 | ||
657 | |||
658 | upstream commit | ||
659 | |||
660 | Declare ge25519_base as extern, to prevent it from | ||
661 | becoming a common. Gets us rid of ``lignment 4 of symbol | ||
662 | `crypto_sign_ed25519_ref_ge25519_base' in mod_ge25519.o is smaller than 16 in | ||
663 | mod_ed25519.o'' warnings at link time. | ||
664 | |||
665 | commit 02db468bf7e3281a8e3c058ced571b38b6407c34 | ||
666 | Author: markus@openbsd.org <markus@openbsd.org> | ||
667 | Date: Fri Feb 13 18:57:00 2015 +0000 | ||
668 | |||
669 | upstream commit | ||
670 | |||
671 | make rekey_limit for sshd w/privsep work; ok djm@ | ||
672 | dtucker@ | ||
673 | |||
674 | commit 8ec67d505bd23c8bf9e17b7a364b563a07a58ec8 | ||
675 | Author: dtucker@openbsd.org <dtucker@openbsd.org> | ||
676 | Date: Thu Feb 12 20:34:19 2015 +0000 | ||
677 | |||
678 | upstream commit | ||
679 | |||
680 | Prevent sshd spamming syslog with | ||
681 | "ssh_dispatch_run_fatal: disconnected". ok markus@ | ||
682 | |||
683 | commit d4c0295d1afc342057ba358237acad6be8af480b | ||
684 | Author: djm@openbsd.org <djm@openbsd.org> | ||
685 | Date: Wed Feb 11 01:20:38 2015 +0000 | ||
686 | |||
687 | upstream commit | ||
688 | |||
689 | Some packet error messages show the address of the peer, | ||
690 | but might be generated after the socket to the peer has suffered a TCP reset. | ||
691 | In these cases, getpeername() won't work so cache the address earlier. | ||
692 | |||
693 | spotted in the wild via deraadt@ and tedu@ | ||
694 | |||
695 | commit 4af1709cf774475ce5d1bc3ddcc165f6c222897d | ||
696 | Author: jsg@openbsd.org <jsg@openbsd.org> | ||
697 | Date: Mon Feb 9 23:22:37 2015 +0000 | ||
698 | |||
699 | upstream commit | ||
700 | |||
701 | fix some leaks in error paths ok markus@ | ||
702 | |||
703 | commit fd36834871d06a03e1ff8d69e41992efa1bbf85f | ||
704 | Author: millert@openbsd.org <millert@openbsd.org> | ||
705 | Date: Fri Feb 6 23:21:59 2015 +0000 | ||
706 | |||
707 | upstream commit | ||
708 | |||
709 | SIZE_MAX is standard, we should be using it in preference to | ||
710 | the obsolete SIZE_T_MAX. OK miod@ beck@ | ||
711 | |||
712 | commit 1910a286d7771eab84c0b047f31c0a17505236fa | ||
713 | Author: millert@openbsd.org <millert@openbsd.org> | ||
714 | Date: Thu Feb 5 12:59:57 2015 +0000 | ||
715 | |||
716 | upstream commit | ||
717 | |||
718 | Include stdint.h, not limits.h to get SIZE_MAX. OK guenther@ | ||
719 | |||
720 | commit ce4f59b2405845584f45e0b3214760eb0008c06c | ||
721 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
722 | Date: Tue Feb 3 08:07:20 2015 +0000 | ||
723 | |||
724 | upstream commit | ||
725 | |||
726 | missing ; djm and mlarkin really having great | ||
727 | interactions recently | ||
728 | |||
729 | commit 5d34aa94938abb12b877a25be51862757f25d54b | ||
730 | Author: halex@openbsd.org <halex@openbsd.org> | ||
731 | Date: Tue Feb 3 00:34:14 2015 +0000 | ||
732 | |||
733 | upstream commit | ||
734 | |||
735 | slightly extend the passphrase prompt if running with -c | ||
736 | in order to give the user a chance to notice if unintentionally running | ||
737 | without it | ||
738 | |||
739 | wording tweak and ok djm@ | ||
740 | |||
741 | commit cb3bde373e80902c7d5d0db429f85068d19b2918 | ||
742 | Author: djm@openbsd.org <djm@openbsd.org> | ||
743 | Date: Mon Feb 2 22:48:53 2015 +0000 | ||
744 | |||
745 | upstream commit | ||
746 | |||
747 | handle PKCS#11 C_Login returning | ||
748 | CKR_USER_ALREADY_LOGGED_IN; based on patch from Yuri Samoilenko; ok markus@ | ||
749 | |||
750 | commit 15ad750e5ec3cc69765b7eba1ce90060e7083399 | ||
751 | Author: djm@openbsd.org <djm@openbsd.org> | ||
752 | Date: Mon Feb 2 07:41:40 2015 +0000 | ||
753 | |||
754 | upstream commit | ||
755 | |||
756 | turn UpdateHostkeys off by default until I figure out | ||
757 | mlarkin@'s warning message; requested by deraadt@ | ||
758 | |||
759 | commit 3cd5103c1e1aaa59bd66f7f52f6ebbcd5deb12f9 | ||
760 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
761 | Date: Mon Feb 2 01:57:44 2015 +0000 | ||
762 | |||
763 | upstream commit | ||
764 | |||
765 | increasing encounters with difficult DNS setups in | ||
766 | darknets has convinced me UseDNS off by default is better ok djm | ||
767 | |||
768 | commit 6049a548a8a68ff0bbe581ab1748ea6a59ecdc38 | ||
769 | Author: djm@openbsd.org <djm@openbsd.org> | ||
770 | Date: Sat Jan 31 20:30:05 2015 +0000 | ||
771 | |||
772 | upstream commit | ||
773 | |||
774 | Let sshd load public host keys even when private keys are | ||
775 | missing. Allows sshd to advertise additional keys for future key rotation. | ||
776 | Also log fingerprint of hostkeys loaded; ok markus@ | ||
777 | |||
778 | commit 46347ed5968f582661e8a70a45f448e0179ca0ab | ||
779 | Author: djm@openbsd.org <djm@openbsd.org> | ||
780 | Date: Fri Jan 30 11:43:14 2015 +0000 | ||
781 | |||
782 | upstream commit | ||
783 | |||
784 | Add a ssh_config HostbasedKeyType option to control which | ||
785 | host public key types are tried during hostbased authentication. | ||
786 | |||
787 | This may be used to prevent too many keys being sent to the server, | ||
788 | and blowing past its MaxAuthTries limit. | ||
789 | |||
790 | bz#2211 based on patch by Iain Morgan; ok markus@ | ||
791 | |||
792 | commit 802660cb70453fa4d230cb0233bc1bbdf8328de1 | ||
793 | Author: djm@openbsd.org <djm@openbsd.org> | ||
794 | Date: Fri Jan 30 10:44:49 2015 +0000 | ||
795 | |||
796 | upstream commit | ||
797 | |||
798 | set a timeout to prevent hangs when talking to busted | ||
799 | servers; ok markus@ | ||
800 | |||
801 | commit 86936ec245a15c7abe71a0722610998b0a28b194 | ||
802 | Author: djm@openbsd.org <djm@openbsd.org> | ||
803 | Date: Fri Jan 30 01:11:39 2015 +0000 | ||
804 | |||
805 | upstream commit | ||
806 | |||
807 | regression test for 'wildcard CA' serial/key ID revocations | ||
808 | |||
809 | commit 4509b5d4a4fa645a022635bfa7e86d09b285001f | ||
810 | Author: djm@openbsd.org <djm@openbsd.org> | ||
811 | Date: Fri Jan 30 01:13:33 2015 +0000 | ||
812 | |||
813 | upstream commit | ||
814 | |||
815 | avoid more fatal/exit in the packet.c paths that | ||
816 | ssh-keyscan uses; feedback and "looks good" markus@ | ||
817 | |||
818 | commit 669aee994348468af8b4b2ebd29b602cf2860b22 | ||
819 | Author: djm@openbsd.org <djm@openbsd.org> | ||
820 | Date: Fri Jan 30 01:10:33 2015 +0000 | ||
821 | |||
822 | upstream commit | ||
823 | |||
824 | permit KRLs that revoke certificates by serial number or | ||
825 | key ID without scoping to a particular CA; ok markus@ | ||
826 | |||
827 | commit 7a2c368477e26575d0866247d3313da4256cb2b5 | ||
828 | Author: djm@openbsd.org <djm@openbsd.org> | ||
829 | Date: Fri Jan 30 00:59:19 2015 +0000 | ||
830 | |||
831 | upstream commit | ||
832 | |||
833 | missing parentheses after if in do_convert_from() broke | ||
834 | private key conversion from other formats some time in 2010; bz#2345 reported | ||
835 | by jjelen AT redhat.com | ||
836 | |||
837 | commit 25f5f78d8bf5c22d9cea8b49de24ebeee648a355 | ||
838 | Author: djm@openbsd.org <djm@openbsd.org> | ||
839 | Date: Fri Jan 30 00:22:25 2015 +0000 | ||
840 | |||
841 | upstream commit | ||
842 | |||
843 | fix ssh protocol 1, spotted by miod@ | ||
844 | |||
845 | commit 9ce86c926dfa6e0635161b035e3944e611cbccf0 | ||
846 | Author: djm@openbsd.org <djm@openbsd.org> | ||
847 | Date: Wed Jan 28 22:36:00 2015 +0000 | ||
848 | |||
849 | upstream commit | ||
850 | |||
851 | update to new API (key_fingerprint => sshkey_fingerprint) | ||
852 | check sshkey_fingerprint return values; ok markus | ||
853 | |||
854 | commit 9125525c37bf73ad3ee4025520889d2ce9d10f29 | ||
855 | Author: djm@openbsd.org <djm@openbsd.org> | ||
856 | Date: Wed Jan 28 22:05:31 2015 +0000 | ||
857 | |||
858 | upstream commit | ||
859 | |||
860 | avoid fatal() calls in packet code makes ssh-keyscan more | ||
861 | reliable against server failures ok dtucker@ markus@ | ||
862 | |||
863 | commit fae7bbe544cba7a9e5e4ab47ff6faa3d978646eb | ||
864 | Author: djm@openbsd.org <djm@openbsd.org> | ||
865 | Date: Wed Jan 28 21:15:47 2015 +0000 | ||
866 | |||
867 | upstream commit | ||
868 | |||
869 | avoid fatal() calls in packet code makes ssh-keyscan more | ||
870 | reliable against server failures ok dtucker@ markus@ | ||
871 | |||
872 | commit 1a3d14f6b44a494037c7deab485abe6496bf2c60 | ||
873 | Author: djm@openbsd.org <djm@openbsd.org> | ||
874 | Date: Wed Jan 28 11:07:25 2015 +0000 | ||
875 | |||
876 | upstream commit | ||
877 | |||
878 | remove obsolete comment | ||
879 | |||
880 | commit 80c25b7bc0a71d75c43a4575d9a1336f589eb639 | ||
881 | Author: okan@openbsd.org <okan@openbsd.org> | ||
882 | Date: Tue Jan 27 12:54:06 2015 +0000 | ||
883 | |||
884 | upstream commit | ||
885 | |||
886 | Since r1.2 removed the use of PRI* macros, inttypes.h is | ||
887 | no longer required. | ||
888 | |||
889 | ok djm@ | ||
890 | |||
891 | commit 69ff64f69615c2a21c97cb5878a0996c21423257 | ||
892 | Author: Damien Miller <djm@mindrot.org> | ||
893 | Date: Tue Jan 27 23:07:43 2015 +1100 | ||
894 | |||
895 | compile on systems without TCP_MD5SIG (e.g. OSX) | ||
896 | |||
897 | commit 358964f3082fb90b2ae15bcab07b6105cfad5a43 | ||
898 | Author: Damien Miller <djm@mindrot.org> | ||
899 | Date: Tue Jan 27 23:07:25 2015 +1100 | ||
900 | |||
901 | use ssh-keygen under test rather than system's | ||
902 | |||
903 | commit a2c95c1bf33ea53038324d1fdd774bc953f98236 | ||
904 | Author: Damien Miller <djm@mindrot.org> | ||
905 | Date: Tue Jan 27 23:06:59 2015 +1100 | ||
906 | |||
907 | OSX lacks HOST_NAME_MAX, has _POSIX_HOST_NAME_MAX | ||
908 | |||
909 | commit ade31d7b6f608a19b85bee29a7a00b1e636a2919 | ||
910 | Author: Damien Miller <djm@mindrot.org> | ||
911 | Date: Tue Jan 27 23:06:23 2015 +1100 | ||
912 | |||
913 | these need active_state defined to link on OSX | ||
914 | |||
915 | temporary measure until active_state goes away entirely | ||
916 | |||
917 | commit e56aa87502f22c5844918c10190e8b4f785f067b | ||
918 | Author: djm@openbsd.org <djm@openbsd.org> | ||
919 | Date: Tue Jan 27 12:01:36 2015 +0000 | ||
920 | |||
921 | upstream commit | ||
922 | |||
923 | use printf instead of echo -n to reduce diff against | ||
924 | -portable | ||
925 | |||
926 | commit 9f7637f56eddfaf62ce3c0af89c25480f2cf1068 | ||
927 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
928 | Date: Mon Jan 26 13:55:29 2015 +0000 | ||
929 | |||
930 | upstream commit | ||
931 | |||
932 | sort previous; | ||
933 | |||
934 | commit 3076ee7d530d5b16842fac7a6229706c7e5acd26 | ||
935 | Author: djm@openbsd.org <djm@openbsd.org> | ||
936 | Date: Mon Jan 26 13:36:53 2015 +0000 | ||
937 | |||
938 | upstream commit | ||
939 | |||
940 | properly restore umask | ||
941 | |||
942 | commit d411d395556b73ba1b9e451516a0bd6697c4b03d | ||
943 | Author: djm@openbsd.org <djm@openbsd.org> | ||
944 | Date: Mon Jan 26 06:12:18 2015 +0000 | ||
945 | |||
946 | upstream commit | ||
947 | |||
948 | regression test for host key rotation | ||
949 | |||
950 | commit fe8a3a51699afbc6407a8fae59b73349d01e49f8 | ||
951 | Author: djm@openbsd.org <djm@openbsd.org> | ||
952 | Date: Mon Jan 26 06:11:28 2015 +0000 | ||
953 | |||
954 | upstream commit | ||
955 | |||
956 | adapt to sshkey API tweaks | ||
957 | |||
958 | commit 7dd355fb1f0038a3d5cdca57ebab4356c7a5b434 | ||
959 | Author: miod@openbsd.org <miod@openbsd.org> | ||
960 | Date: Sat Jan 24 10:39:21 2015 +0000 | ||
961 | |||
962 | upstream commit | ||
963 | |||
964 | Move -lz late in the linker commandline for things to | ||
965 | build on static arches. | ||
966 | |||
967 | commit 0dad3b806fddb93c475b30853b9be1a25d673a33 | ||
968 | Author: miod@openbsd.org <miod@openbsd.org> | ||
969 | Date: Fri Jan 23 21:21:23 2015 +0000 | ||
970 | |||
971 | upstream commit | ||
972 | |||
973 | -Wpointer-sign is supported by gcc 4 only. | ||
974 | |||
975 | commit 2b3b1c1e4bd9577b6e780c255c278542ea66c098 | ||
976 | Author: djm@openbsd.org <djm@openbsd.org> | ||
977 | Date: Tue Jan 20 22:58:57 2015 +0000 | ||
978 | |||
979 | upstream commit | ||
980 | |||
981 | use SUBDIR to recuse into unit tests; makes "make obj" | ||
982 | actually work | ||
983 | |||
984 | commit 1d1092bff8db27080155541212b420703f8b9c92 | ||
985 | Author: djm@openbsd.org <djm@openbsd.org> | ||
986 | Date: Mon Jan 26 12:16:36 2015 +0000 | ||
987 | |||
988 | upstream commit | ||
989 | |||
990 | correct description of UpdateHostKeys in ssh_config.5 and | ||
991 | add it to -o lists for ssh, scp and sftp; pointed out by jmc@ | ||
992 | |||
993 | commit 5104db7cbd6cdd9c5971f4358e74414862fc1022 | ||
994 | Author: djm@openbsd.org <djm@openbsd.org> | ||
995 | Date: Mon Jan 26 06:10:03 2015 +0000 | ||
996 | |||
997 | upstream commit | ||
998 | |||
999 | correctly match ECDSA subtype (== curve) for | ||
1000 | offered/recevied host keys. Fixes connection-killing host key mismatches when | ||
1001 | a server offers multiple ECDSA keys with different curve type (an extremely | ||
1002 | unlikely configuration). | ||
1003 | |||
1004 | ok markus, "looks mechanical" deraadt@ | ||
1005 | |||
1006 | commit 8d4f87258f31cb6def9b3b55b6a7321d84728ff2 | ||
1007 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1008 | Date: Mon Jan 26 03:04:45 2015 +0000 | ||
1009 | |||
1010 | upstream commit | ||
1011 | |||
1012 | Host key rotation support. | ||
1013 | |||
1014 | Add a hostkeys@openssh.com protocol extension (global request) for | ||
1015 | a server to inform a client of all its available host key after | ||
1016 | authentication has completed. The client may record the keys in | ||
1017 | known_hosts, allowing it to upgrade to better host key algorithms | ||
1018 | and a server to gracefully rotate its keys. | ||
1019 | |||
1020 | The client side of this is controlled by a UpdateHostkeys config | ||
1021 | option (default on). | ||
1022 | |||
1023 | ok markus@ | ||
1024 | |||
1025 | commit 60b1825262b1f1e24fc72050b907189c92daf18e | ||
1026 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1027 | Date: Mon Jan 26 02:59:11 2015 +0000 | ||
1028 | |||
1029 | upstream commit | ||
1030 | |||
1031 | small refactor and add some convenience functions; ok | ||
1032 | markus | ||
1033 | |||
1034 | commit a5a3e3328ddce91e76f71ff479022d53e35c60c9 | ||
1035 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1036 | Date: Thu Jan 22 21:00:42 2015 +0000 | ||
1037 | |||
1038 | upstream commit | ||
1039 | |||
1040 | heirarchy -> hierarchy; | ||
1041 | |||
1042 | commit dcff5810a11195c57e1b3343c0d6b6f2b9974c11 | ||
1043 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
1044 | Date: Thu Jan 22 20:24:41 2015 +0000 | ||
1045 | |||
1046 | upstream commit | ||
1047 | |||
1048 | Provide a warning about chroot misuses (which sadly, seem | ||
1049 | to have become quite popular because shiny). sshd cannot detect/manage/do | ||
1050 | anything about these cases, best we can do is warn in the right spot in the | ||
1051 | man page. ok markus | ||
1052 | |||
1053 | commit 087266ec33c76fc8d54ac5a19efacf2f4a4ca076 | ||
1054 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
1055 | Date: Tue Jan 20 23:14:00 2015 +0000 | ||
1056 | |||
1057 | upstream commit | ||
1058 | |||
1059 | Reduce use of <sys/param.h> and transition to <limits.h> | ||
1060 | throughout. ok djm markus | ||
1061 | |||
1062 | commit 57e783c8ba2c0797f93977e83b2a8644a03065d8 | ||
1063 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1064 | Date: Tue Jan 20 20:16:21 2015 +0000 | ||
1065 | |||
1066 | upstream commit | ||
1067 | |||
1068 | kex_setup errors are fatal() | ||
1069 | |||
1070 | commit 1d6424a6ff94633c221297ae8f42d54e12a20912 | ||
1071 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1072 | Date: Tue Jan 20 08:02:33 2015 +0000 | ||
1073 | |||
1074 | upstream commit | ||
1075 | |||
1076 | this test would accidentally delete agent.sh if run without | ||
1077 | obj/ | ||
1078 | |||
1079 | commit 12b5f50777203e12575f1b08568281e447249ed3 | ||
1080 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1081 | Date: Tue Jan 20 07:56:44 2015 +0000 | ||
1082 | |||
1083 | upstream commit | ||
1084 | |||
1085 | make this compile with KERBEROS5 enabled | ||
1086 | |||
1087 | commit e2cc6bef08941256817d44d146115b3478586ad4 | ||
1088 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1089 | Date: Tue Jan 20 07:55:33 2015 +0000 | ||
1090 | |||
1091 | upstream commit | ||
1092 | |||
1093 | fix hostkeys in agent; ok markus@ | ||
1094 | |||
1095 | commit 1ca3e2155aa5d3801a7ae050f85c71f41fcb95b1 | ||
1096 | Author: Damien Miller <djm@mindrot.org> | ||
1097 | Date: Tue Jan 20 10:11:31 2015 +1100 | ||
1098 | |||
1099 | fix kex test | ||
1100 | |||
1101 | commit c78a578107c7e6dcf5d30a2f34cb6581bef14029 | ||
1102 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1103 | Date: Mon Jan 19 20:45:25 2015 +0000 | ||
1104 | |||
1105 | upstream commit | ||
1106 | |||
1107 | finally enable the KEX tests I wrote some years ago... | ||
1108 | |||
1109 | commit 31821d7217e686667d04935aeec99e1fc4a46e7e | ||
1110 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1111 | Date: Mon Jan 19 20:42:31 2015 +0000 | ||
1112 | |||
1113 | upstream commit | ||
1114 | |||
1115 | adapt to new error message (SSH_ERR_MAC_INVALID) | ||
1116 | |||
1117 | commit d3716ca19e510e95d956ae14d5b367e364bff7f1 | ||
1118 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1119 | Date: Mon Jan 19 17:31:13 2015 +0000 | ||
1120 | |||
1121 | upstream commit | ||
1122 | |||
1123 | this test was broken in at least two ways, such that it | ||
1124 | wasn't checking that a KRL was not excluding valid keys | ||
1125 | |||
1126 | commit 3f797653748e7c2b037dacb57574c01d9ef3b4d3 | ||
1127 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1128 | Date: Mon Jan 19 20:32:39 2015 +0000 | ||
1129 | |||
1130 | upstream commit | ||
1131 | |||
1132 | switch ssh-keyscan from setjmp to multiple ssh transport | ||
1133 | layer instances ok djm@ | ||
1134 | |||
1135 | commit f582f0e917bb0017b00944783cd5f408bf4b0b5e | ||
1136 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1137 | Date: Mon Jan 19 20:30:23 2015 +0000 | ||
1138 | |||
1139 | upstream commit | ||
1140 | |||
1141 | add experimental api for packet layer; ok djm@ | ||
1142 | |||
1143 | commit 48b3b2ba75181f11fca7f327058a591f4426cade | ||
1144 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1145 | Date: Mon Jan 19 20:20:20 2015 +0000 | ||
1146 | |||
1147 | upstream commit | ||
1148 | |||
1149 | store compat flags in struct ssh; ok djm@ | ||
1150 | |||
1151 | commit 57d10cbe861a235dd269c74fb2fe248469ecee9d | ||
1152 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1153 | Date: Mon Jan 19 20:16:15 2015 +0000 | ||
1154 | |||
1155 | upstream commit | ||
1156 | |||
1157 | adapt kex to sshbuf and struct ssh; ok djm@ | ||
1158 | |||
1159 | commit 3fdc88a0def4f86aa88a5846ac079dc964c0546a | ||
1160 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1161 | Date: Mon Jan 19 20:07:45 2015 +0000 | ||
1162 | |||
1163 | upstream commit | ||
1164 | |||
1165 | move dispatch to struct ssh; ok djm@ | ||
1166 | |||
1167 | commit 091c302829210c41e7f57c3f094c7b9c054306f0 | ||
1168 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1169 | Date: Mon Jan 19 19:52:16 2015 +0000 | ||
1170 | |||
1171 | upstream commit | ||
1172 | |||
1173 | update packet.c & isolate, introduce struct ssh a) switch | ||
1174 | packet.c to buffer api and isolate per-connection info into struct ssh b) | ||
1175 | (de)serialization of the state is moved from monitor to packet.c c) the old | ||
1176 | packet.c API is implemented in opacket.[ch] d) compress.c/h is removed and | ||
1177 | integrated into packet.c with and ok djm@ | ||
1178 | |||
1179 | commit 4e62cc68ce4ba20245d208b252e74e91d3785b74 | ||
1180 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1181 | Date: Mon Jan 19 17:35:48 2015 +0000 | ||
1182 | |||
1183 | upstream commit | ||
1184 | |||
1185 | fix format strings in (disabled) debugging | ||
1186 | |||
1187 | commit d85e06245907d49a2cd0cfa0abf59150ad616f42 | ||
1188 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1189 | Date: Mon Jan 19 06:01:32 2015 +0000 | ||
1190 | |||
1191 | upstream commit | ||
1192 | |||
1193 | be a bit more careful in these tests to ensure that | ||
1194 | known_hosts is clean | ||
1195 | |||
1196 | commit 7947810eab5fe0ad311f32a48f4d4eb1f71be6cf | ||
1197 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1198 | Date: Sun Jan 18 22:00:18 2015 +0000 | ||
1199 | |||
1200 | upstream commit | ||
1201 | |||
1202 | regression test for known_host file editing using | ||
1203 | ssh-keygen (-H / -R / -F) after hostkeys_foreach() change; feedback and ok | ||
1204 | markus@ | ||
1205 | |||
1206 | commit 3a2b09d147a565d8a47edf37491e149a02c0d3a3 | ||
1207 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1208 | Date: Sun Jan 18 19:54:46 2015 +0000 | ||
1209 | |||
1210 | upstream commit | ||
1211 | |||
1212 | more and better key tests | ||
1213 | |||
1214 | test signatures and verification | ||
1215 | test certificate generation | ||
1216 | flesh out nested cert test | ||
1217 | |||
1218 | removes most of the XXX todo markers | ||
1219 | |||
1220 | commit 589e69fd82724cfc9738f128e4771da2e6405d0d | ||
1221 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1222 | Date: Sun Jan 18 19:53:58 2015 +0000 | ||
1223 | |||
1224 | upstream commit | ||
1225 | |||
1226 | make the signature fuzzing test much more rigorous: | ||
1227 | ensure that the fuzzed input cases do not match the original (using new | ||
1228 | fuzz_matches_original() function) and check that the verification fails in | ||
1229 | each case | ||
1230 | |||
1231 | commit 80603c0daa2538c349c1c152405580b164d5475f | ||
1232 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1233 | Date: Sun Jan 18 19:52:44 2015 +0000 | ||
1234 | |||
1235 | upstream commit | ||
1236 | |||
1237 | add a fuzz_matches_original() function to the fuzzer to | ||
1238 | detect fuzz cases that are identical to the original data. Hacky | ||
1239 | implementation, but very useful when you need the fuzz to be different, e.g. | ||
1240 | when verifying signature | ||
1241 | |||
1242 | commit 87d5495bd337e358ad69c524fcb9495208c0750b | ||
1243 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1244 | Date: Sun Jan 18 19:50:55 2015 +0000 | ||
1245 | |||
1246 | upstream commit | ||
1247 | |||
1248 | better dumps from the fuzzer (shown on errors) - | ||
1249 | include the original data as well as the fuzzed copy. | ||
1250 | |||
1251 | commit d59ec478c453a3fff05badbbfd96aa856364f2c2 | ||
1252 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1253 | Date: Sun Jan 18 19:47:55 2015 +0000 | ||
1254 | |||
1255 | upstream commit | ||
1256 | |||
1257 | enable hostkey-agent.sh test | ||
1258 | |||
1259 | commit 26b3425170bf840e4b095e1c10bf25a0a3e3a105 | ||
1260 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1261 | Date: Sat Jan 17 18:54:30 2015 +0000 | ||
1262 | |||
1263 | upstream commit | ||
1264 | |||
1265 | unit test for hostkeys in ssh-agent | ||
1266 | |||
1267 | commit 9e06a0fb23ec55d9223b26a45bb63c7649e2f2f2 | ||
1268 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1269 | Date: Thu Jan 15 23:41:29 2015 +0000 | ||
1270 | |||
1271 | upstream commit | ||
1272 | |||
1273 | add kex unit tests | ||
1274 | |||
1275 | commit d2099dec6da21ae627f6289aedae6bc1d41a22ce | ||
1276 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
1277 | Date: Mon Jan 19 00:32:54 2015 +0000 | ||
1278 | |||
1279 | upstream commit | ||
1280 | |||
1281 | djm, your /usr/include tree is old | ||
1282 | |||
1283 | commit 2b3c3c76c30dc5076fe09d590f5b26880f148a54 | ||
1284 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1285 | Date: Sun Jan 18 21:51:19 2015 +0000 | ||
1286 | |||
1287 | upstream commit | ||
1288 | |||
1289 | some feedback from markus@: comment hostkeys_foreach() | ||
1290 | context and avoid a member in it. | ||
1291 | |||
1292 | commit cecb30bc2ba6d594366e657d664d5c494b6c8a7f | ||
1293 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1294 | Date: Sun Jan 18 21:49:42 2015 +0000 | ||
1295 | |||
1296 | upstream commit | ||
1297 | |||
1298 | make ssh-keygen use hostkeys_foreach(). Removes some | ||
1299 | horrendous code; ok markus@ | ||
1300 | |||
1301 | commit ec3d065df3a9557ea96b02d061fd821a18c1a0b9 | ||
1302 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1303 | Date: Sun Jan 18 21:48:09 2015 +0000 | ||
1304 | |||
1305 | upstream commit | ||
1306 | |||
1307 | convert load_hostkeys() (hostkey ordering and | ||
1308 | known_host matching) to use the new hostkey_foreach() iterator; ok markus | ||
1309 | |||
1310 | commit c29811cc480a260e42fd88849fc86a80c1e91038 | ||
1311 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1312 | Date: Sun Jan 18 21:40:23 2015 +0000 | ||
1313 | |||
1314 | upstream commit | ||
1315 | |||
1316 | introduce hostkeys_foreach() to allow iteration over a | ||
1317 | known_hosts file or controlled subset thereof. This will allow us to pull out | ||
1318 | some ugly and duplicated code, and will be used to implement hostkey rotation | ||
1319 | later. | ||
1320 | |||
1321 | feedback and ok markus | ||
1322 | |||
1323 | commit f101d8291da01bbbfd6fb8c569cfd0cc61c0d346 | ||
1324 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
1325 | Date: Sun Jan 18 14:01:00 2015 +0000 | ||
1326 | |||
1327 | upstream commit | ||
1328 | |||
1329 | string truncation due to sizeof(size) ok djm markus | ||
1330 | |||
1331 | commit 35d6022b55b7969fc10c261cb6aa78cc4a5fcc41 | ||
1332 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1333 | Date: Sun Jan 18 13:33:34 2015 +0000 | ||
1334 | |||
1335 | upstream commit | ||
1336 | |||
1337 | avoid trailing ',' in host key algorithms | ||
1338 | |||
1339 | commit 7efb455789a0cb76bdcdee91c6060a3dc8f5c007 | ||
1340 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1341 | Date: Sun Jan 18 13:22:28 2015 +0000 | ||
1342 | |||
1343 | upstream commit | ||
1344 | |||
1345 | infer key length correctly when user specified a fully- | ||
1346 | qualified key name instead of using the -b bits option; ok markus@ | ||
1347 | |||
1348 | commit 83f8ffa6a55ccd0ce9d8a205e3e7439ec18fedf5 | ||
1349 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1350 | Date: Sat Jan 17 18:53:34 2015 +0000 | ||
1351 | |||
1352 | upstream commit | ||
1353 | |||
1354 | fix hostkeys on ssh agent; found by unit test I'm about | ||
1355 | to commit | ||
1356 | |||
1357 | commit 369d61f17657b814124268f99c033e4dc6e436c1 | ||
1358 | Author: schwarze@openbsd.org <schwarze@openbsd.org> | ||
1359 | Date: Fri Jan 16 16:20:23 2015 +0000 | ||
1360 | |||
1361 | upstream commit | ||
1362 | |||
1363 | garbage collect empty .No macros mandoc warns about | ||
1364 | |||
1365 | commit bb8b442d32dbdb8521d610e10d8b248d938bd747 | ||
1366 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1367 | Date: Fri Jan 16 15:55:07 2015 +0000 | ||
1368 | |||
1369 | upstream commit | ||
1370 | |||
1371 | regression: incorrect error message on | ||
1372 | otherwise-successful ssh-keygen -A. Reported by Dmitry Orlov, via deraadt@ | ||
1373 | |||
1374 | commit 9010902954a40b59d0bf3df3ccbc3140a653e2bc | ||
1375 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1376 | Date: Fri Jan 16 07:19:48 2015 +0000 | ||
1377 | |||
1378 | upstream commit | ||
1379 | |||
1380 | when hostname canonicalisation is enabled, try to parse | ||
1381 | hostnames as addresses before looking them up for canonicalisation. fixes | ||
1382 | bz#2074 and avoids needless DNS lookups in some cases; ok markus | ||
1383 | |||
1384 | commit 2ae4f337b2a5fb2841b6b0053b49496fef844d1c | ||
1385 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
1386 | Date: Fri Jan 16 06:40:12 2015 +0000 | ||
1387 | |||
1388 | upstream commit | ||
1389 | |||
1390 | Replace <sys/param.h> with <limits.h> and other less | ||
1391 | dirty headers where possible. Annotate <sys/param.h> lines with their | ||
1392 | current reasons. Switch to PATH_MAX, NGROUPS_MAX, HOST_NAME_MAX+1, | ||
1393 | LOGIN_NAME_MAX, etc. Change MIN() and MAX() to local definitions of | ||
1394 | MINIMUM() and MAXIMUM() where sensible to avoid pulling in the pollution. | ||
1395 | These are the files confirmed through binary verification. ok guenther, | ||
1396 | millert, doug (helped with the verification protocol) | ||
1397 | |||
1398 | commit 3c4726f4c24118e8f1bb80bf75f1456c76df072c | ||
1399 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1400 | Date: Thu Jan 15 21:38:50 2015 +0000 | ||
1401 | |||
1402 | upstream commit | ||
1403 | |||
1404 | remove xmalloc, switch to sshbuf | ||
1405 | |||
1406 | commit e17ac01f8b763e4b83976b9e521e90a280acc097 | ||
1407 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1408 | Date: Thu Jan 15 21:37:14 2015 +0000 | ||
1409 | |||
1410 | upstream commit | ||
1411 | |||
1412 | switch to sshbuf | ||
1413 | |||
1414 | commit ddef9995a1fa6c7a8ff3b38bfe6cf724bebf13d0 | ||
1415 | Author: naddy@openbsd.org <naddy@openbsd.org> | ||
1416 | Date: Thu Jan 15 18:32:54 2015 +0000 | ||
1417 | |||
1418 | upstream commit | ||
1419 | |||
1420 | handle UMAC128 initialization like UMAC; ok djm@ markus@ | ||
1421 | |||
1422 | commit f14564c1f7792446bca143580aef0e7ac25dcdae | ||
1423 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1424 | Date: Thu Jan 15 11:04:36 2015 +0000 | ||
1425 | |||
1426 | upstream commit | ||
1427 | |||
1428 | fix regression reported by brad@ for passworded keys without | ||
1429 | agent present | ||
1430 | |||
1431 | commit 45c0fd70bb2a88061319dfff20cb12ef7b1bc47e | ||
1432 | Author: Damien Miller <djm@mindrot.org> | ||
1433 | Date: Thu Jan 15 22:08:23 2015 +1100 | ||
1434 | |||
1435 | make bitmap test compile | ||
1436 | |||
1437 | commit d333f89abf7179021e5c3f28673f469abe032062 | ||
1438 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1439 | Date: Thu Jan 15 07:36:28 2015 +0000 | ||
1440 | |||
1441 | upstream commit | ||
1442 | |||
1443 | unit tests for KRL bitmap | ||
1444 | |||
1445 | commit 7613f828f49c55ff356007ae9645038ab6682556 | ||
1446 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1447 | Date: Wed Jan 14 09:58:21 2015 +0000 | ||
1448 | |||
1449 | upstream commit | ||
1450 | |||
1451 | re-add comment about full path | ||
1452 | |||
1453 | commit 6c43b48b307c41cd656b415621a644074579a578 | ||
1454 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1455 | Date: Wed Jan 14 09:54:38 2015 +0000 | ||
1456 | |||
1457 | upstream commit | ||
1458 | |||
1459 | don't reset to the installed sshd; connect before | ||
1460 | reconfigure, too | ||
1461 | |||
1462 | commit 771bb47a1df8b69061f09462e78aa0b66cd594bf | ||
1463 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1464 | Date: Tue Jan 13 14:51:51 2015 +0000 | ||
1465 | |||
1466 | upstream commit | ||
1467 | |||
1468 | implement a SIGINFO handler so we can discern a stuck | ||
1469 | fuzz test from a merely glacial one; prompted by and ok markus | ||
1470 | |||
1471 | commit cfaa57962f8536f3cf0fd7daf4d6a55d6f6de45f | ||
1472 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1473 | Date: Tue Jan 13 08:23:26 2015 +0000 | ||
1474 | |||
1475 | upstream commit | ||
1476 | |||
1477 | use $SSH instead of installed ssh to allow override; | ||
1478 | spotted by markus@ | ||
1479 | |||
1480 | commit 0920553d0aee117a596b03ed5b49b280d34a32c5 | ||
1481 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1482 | Date: Tue Jan 13 07:49:49 2015 +0000 | ||
1483 | |||
1484 | upstream commit | ||
1485 | |||
1486 | regress test for PubkeyAcceptedKeyTypes; ok markus@ | ||
1487 | |||
1488 | commit 27ca1a5c0095eda151934bca39a77e391f875d17 | ||
1489 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1490 | Date: Mon Jan 12 20:13:27 2015 +0000 | ||
1491 | |||
1492 | upstream commit | ||
1493 | |||
1494 | unbreak parsing of pubkey comments; with gerhard; ok | ||
1495 | djm/deraadt | ||
1496 | |||
1497 | commit 55358f0b4e0b83bc0df81c5f854c91b11e0bb4dc | ||
1498 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1499 | Date: Mon Jan 12 11:46:32 2015 +0000 | ||
1500 | |||
1501 | upstream commit | ||
1502 | |||
1503 | fatal if soft-PKCS11 library is missing rather (rather | ||
1504 | than continue and fail with a more cryptic error) | ||
1505 | |||
1506 | commit c3554cdd2a1a62434b8161017aa76fa09718a003 | ||
1507 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1508 | Date: Mon Jan 12 11:12:38 2015 +0000 | ||
1509 | |||
1510 | upstream commit | ||
1511 | |||
1512 | let this test all supporte key types; pointed out/ok | ||
1513 | markus@ | ||
1514 | |||
1515 | commit 1129dcfc5a3e508635004bcc05a3574cb7687167 | ||
1516 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1517 | Date: Thu Jan 15 09:40:00 2015 +0000 | ||
1518 | |||
1519 | upstream commit | ||
1520 | |||
1521 | sync ssh-keysign, ssh-keygen and some dependencies to the | ||
1522 | new buffer/key API; mostly mechanical, ok markus@ | ||
1523 | |||
1524 | commit e4ebf5586452bf512da662ac277aaf6ecf0efe7c | ||
1525 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1526 | Date: Thu Jan 15 07:57:08 2015 +0000 | ||
1527 | |||
1528 | upstream commit | ||
1529 | |||
1530 | remove commented-out test code now that it has moved to a | ||
1531 | proper unit test | ||
1532 | |||
1533 | commit e81cba066c1e9eb70aba0f6e7c0ff220611b370f | ||
1534 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1535 | Date: Wed Jan 14 20:54:29 2015 +0000 | ||
1536 | |||
1537 | upstream commit | ||
1538 | |||
1539 | whitespace | ||
1540 | |||
1541 | commit 141efe49542f7156cdbc2e4cd0a041d8b1aab622 | ||
1542 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1543 | Date: Wed Jan 14 20:05:27 2015 +0000 | ||
1544 | |||
1545 | upstream commit | ||
1546 | |||
1547 | move authfd.c and its tentacles to the new buffer/key | ||
1548 | API; ok markus@ | ||
1549 | |||
1550 | commit 0088c57af302cda278bd26d8c3ae81d5b6f7c289 | ||
1551 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1552 | Date: Wed Jan 14 19:33:41 2015 +0000 | ||
1553 | |||
1554 | upstream commit | ||
1555 | |||
1556 | fix small regression: ssh-agent would return a success | ||
1557 | message but an empty signature if asked to sign using an unknown key; ok | ||
1558 | markus@ | ||
1559 | |||
1560 | commit b03ebe2c22b8166e4f64c37737f4278676e3488d | ||
1561 | Author: Damien Miller <djm@mindrot.org> | ||
1562 | Date: Thu Jan 15 03:08:58 2015 +1100 | ||
1563 | |||
1564 | more --without-openssl | ||
1565 | |||
1566 | fix some regressions caused by upstream merges | ||
1567 | |||
1568 | enable KRLs now that they no longer require BIGNUMs | ||
1569 | |||
1570 | commit bc42cc6fe784f36df225c44c93b74830027cb5a2 | ||
1571 | Author: Damien Miller <djm@mindrot.org> | ||
1572 | Date: Thu Jan 15 03:08:29 2015 +1100 | ||
1573 | |||
1574 | kludge around tun API mismatch betterer | ||
1575 | |||
1576 | commit c332110291089b624fa0951fbf2d1ee6de525b9f | ||
1577 | Author: Damien Miller <djm@mindrot.org> | ||
1578 | Date: Thu Jan 15 02:59:51 2015 +1100 | ||
1579 | |||
1580 | some systems lack SO_REUSEPORT | ||
1581 | |||
1582 | commit 83b9678a62cbdc74eb2031cf1e1e4ffd58e233ae | ||
1583 | Author: Damien Miller <djm@mindrot.org> | ||
1584 | Date: Thu Jan 15 02:35:50 2015 +1100 | ||
1585 | |||
1586 | fix merge botch | ||
1587 | |||
1588 | commit 0cdc5a3eb6fb383569a4da2a30705d9b90428d6b | ||
1589 | Author: Damien Miller <djm@mindrot.org> | ||
1590 | Date: Thu Jan 15 02:35:33 2015 +1100 | ||
1591 | |||
1592 | unbreak across API change | ||
1593 | |||
1594 | commit 6e2549ac2b5e7f96cbc2d83a6e0784b120444b47 | ||
1595 | Author: Damien Miller <djm@mindrot.org> | ||
1596 | Date: Thu Jan 15 02:30:18 2015 +1100 | ||
1597 | |||
1598 | need includes.h for portable OpenSSH | ||
1599 | |||
1600 | commit 72ef7c148c42db7d5632a29f137f8b87b579f2d9 | ||
1601 | Author: Damien Miller <djm@mindrot.org> | ||
1602 | Date: Thu Jan 15 02:21:31 2015 +1100 | ||
1603 | |||
1604 | support --without-openssl at configure time | ||
1605 | |||
1606 | Disables and removes dependency on OpenSSL. Many features don't | ||
1607 | work and the set of crypto options is greatly restricted. This | ||
1608 | will only work on system with native arc4random or /dev/urandom. | ||
1609 | |||
1610 | Considered highly experimental for now. | ||
1611 | |||
1612 | commit 4f38c61c68ae7e3f9ee4b3c38bc86cd39f65ece9 | ||
1613 | Author: Damien Miller <djm@mindrot.org> | ||
1614 | Date: Thu Jan 15 02:28:00 2015 +1100 | ||
1615 | |||
1616 | add files missed in last commit | ||
1617 | |||
1618 | commit a165bab605f7be55940bb8fae977398e8c96a46d | ||
1619 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1620 | Date: Wed Jan 14 15:02:39 2015 +0000 | ||
1621 | |||
1622 | upstream commit | ||
1623 | |||
1624 | avoid BIGNUM in KRL code by using a simple bitmap; | ||
1625 | feedback and ok markus | ||
1626 | |||
1627 | commit 7d845f4a0b7ec97887be204c3760e44de8bf1f32 | ||
1628 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1629 | Date: Wed Jan 14 13:54:13 2015 +0000 | ||
1630 | |||
1631 | upstream commit | ||
1632 | |||
1633 | update sftp client and server to new buffer API. pretty | ||
1634 | much just mechanical changes; with & ok markus | ||
1635 | |||
1636 | commit 139ca81866ec1b219c717d17061e5e7ad1059e2a | ||
1637 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1638 | Date: Wed Jan 14 13:09:09 2015 +0000 | ||
1639 | |||
1640 | upstream commit | ||
1641 | |||
1642 | switch to sshbuf/sshkey; with & ok djm@ | ||
1643 | |||
1644 | commit 81bfbd0bd35683de5d7f2238b985e5f8150a9180 | ||
1645 | Author: Damien Miller <djm@mindrot.org> | ||
1646 | Date: Wed Jan 14 21:48:18 2015 +1100 | ||
1647 | |||
1648 | support --without-openssl at configure time | ||
1649 | |||
1650 | Disables and removes dependency on OpenSSL. Many features don't | ||
1651 | work and the set of crypto options is greatly restricted. This | ||
1652 | will only work on system with native arc4random or /dev/urandom. | ||
1653 | |||
1654 | Considered highly experimental for now. | ||
1655 | |||
1656 | commit 54924b53af15ccdcbb9f89984512b5efef641a31 | ||
1657 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1658 | Date: Wed Jan 14 10:46:28 2015 +0000 | ||
1659 | |||
1660 | upstream commit | ||
1661 | |||
1662 | avoid an warning for the !OPENSSL case | ||
1663 | |||
1664 | commit ae8b463217f7c9b66655bfc3945c050ffdaeb861 | ||
1665 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1666 | Date: Wed Jan 14 10:30:34 2015 +0000 | ||
1667 | |||
1668 | upstream commit | ||
1669 | |||
1670 | swith auth-options to new sshbuf/sshkey; ok djm@ | ||
1671 | |||
1672 | commit 540e891191b98b89ee90aacf5b14a4a68635e763 | ||
1673 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1674 | Date: Wed Jan 14 10:29:45 2015 +0000 | ||
1675 | |||
1676 | upstream commit | ||
1677 | |||
1678 | make non-OpenSSL aes-ctr work on sshd w/ privsep; ok | ||
1679 | markus@ | ||
1680 | |||
1681 | commit 60c2c4ea5e1ad0ddfe8b2877b78ed5143be79c53 | ||
1682 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1683 | Date: Wed Jan 14 10:24:42 2015 +0000 | ||
1684 | |||
1685 | upstream commit | ||
1686 | |||
1687 | remove unneeded includes, sync my copyright across files | ||
1688 | & whitespace; ok djm@ | ||
1689 | |||
1690 | commit 128343bcdb0b60fc826f2733df8cf979ec1627b4 | ||
1691 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1692 | Date: Tue Jan 13 19:31:40 2015 +0000 | ||
1693 | |||
1694 | upstream commit | ||
1695 | |||
1696 | adapt mac.c to ssherr.h return codes (de-fatal) and | ||
1697 | simplify dependencies ok djm@ | ||
1698 | |||
1699 | commit e7fd952f4ea01f09ceb068721a5431ac2fd416ed | ||
1700 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1701 | Date: Tue Jan 13 19:04:35 2015 +0000 | ||
1702 | |||
1703 | upstream commit | ||
1704 | |||
1705 | sync changes from libopenssh; prepared by markus@ mostly | ||
1706 | debug output tweaks, a couple of error return value changes and some other | ||
1707 | minor stuff | ||
1708 | |||
1709 | commit 76c0480a85675f03a1376167cb686abed01a3583 | ||
1710 | Author: Damien Miller <djm@mindrot.org> | ||
1711 | Date: Tue Jan 13 19:38:18 2015 +1100 | ||
1712 | |||
1713 | add --without-ssh1 option to configure | ||
1714 | |||
1715 | Allows disabling support for SSH protocol 1. | ||
1716 | |||
1717 | commit 1f729f0614d1376c3332fa1edb6a5e5cec7e9e03 | ||
1718 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1719 | Date: Tue Jan 13 07:39:19 2015 +0000 | ||
1720 | |||
1721 | upstream commit | ||
1722 | |||
1723 | add sshd_config HostbasedAcceptedKeyTypes and | ||
1724 | PubkeyAcceptedKeyTypes options to allow sshd to control what public key types | ||
1725 | will be accepted. Currently defaults to all. Feedback & ok markus@ | ||
1726 | |||
1727 | commit 816d1538c24209a93ba0560b27c4fda57c3fff65 | ||
1728 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1729 | Date: Mon Jan 12 20:13:27 2015 +0000 | ||
1730 | |||
1731 | upstream commit | ||
1732 | |||
1733 | unbreak parsing of pubkey comments; with gerhard; ok | ||
1734 | djm/deraadt | ||
1735 | |||
1736 | commit 0097565f849851812df610b7b6b3c4bd414f6c62 | ||
1737 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1738 | Date: Mon Jan 12 19:22:46 2015 +0000 | ||
1739 | |||
1740 | upstream commit | ||
1741 | |||
1742 | missing error assigment on sshbuf_put_string() | ||
1743 | |||
1744 | commit a7f49dcb527dd17877fcb8d5c3a9a6f550e0bba5 | ||
1745 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1746 | Date: Mon Jan 12 15:18:07 2015 +0000 | ||
1747 | |||
1748 | upstream commit | ||
1749 | |||
1750 | apparently memcpy(x, NULL, 0) is undefined behaviour | ||
1751 | according to C99 (cf. sections 7.21.1 and 7.1.4), so check skip memcpy calls | ||
1752 | when length==0; ok markus@ | ||
1753 | |||
1754 | commit 905fe30fca82f38213763616d0d26eb6790bde33 | ||
1755 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1756 | Date: Mon Jan 12 14:05:19 2015 +0000 | ||
1757 | |||
1758 | upstream commit | ||
1759 | |||
1760 | free->sshkey_free; ok djm@ | ||
1761 | |||
1762 | commit f067cca2bc20c86b110174c3fef04086a7f57b13 | ||
1763 | Author: markus@openbsd.org <markus@openbsd.org> | ||
1764 | Date: Mon Jan 12 13:29:27 2015 +0000 | ||
1765 | |||
1766 | upstream commit | ||
1767 | |||
1768 | allow WITH_OPENSSL w/o WITH_SSH1; ok djm@ | ||
1769 | |||
1770 | commit c4bfafcc2a9300d9cfb3c15e75572d3a7d74670d | ||
1771 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1772 | Date: Thu Jan 8 13:10:58 2015 +0000 | ||
1773 | |||
1774 | upstream commit | ||
1775 | |||
1776 | adjust for sshkey_load_file() API change | ||
1777 | |||
1778 | commit e752c6d547036c602b89e9e704851463bd160e32 | ||
1779 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1780 | Date: Thu Jan 8 13:44:36 2015 +0000 | ||
1781 | |||
1782 | upstream commit | ||
1783 | |||
1784 | fix ssh_config FingerprintHash evaluation order; from Petr | ||
1785 | Lautrbach | ||
1786 | |||
1787 | commit ab24ab847b0fc94c8d5e419feecff0bcb6d6d1bf | ||
1788 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1789 | Date: Thu Jan 8 10:15:45 2015 +0000 | ||
1790 | |||
1791 | upstream commit | ||
1792 | |||
1793 | reorder hostbased key attempts to better match the | ||
1794 | default hostkey algorithms order in myproposal.h; ok markus@ | ||
1795 | |||
1796 | commit 1195f4cb07ef4b0405c839293c38600b3e9bdb46 | ||
1797 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1798 | Date: Thu Jan 8 10:14:08 2015 +0000 | ||
1799 | |||
1800 | upstream commit | ||
1801 | |||
1802 | deprecate key_load_private_pem() and | ||
1803 | sshkey_load_private_pem() interfaces. Refactor the generic key loading API to | ||
1804 | not require pathnames to be specified (they weren't really used). | ||
1805 | |||
1806 | Fixes a few other things en passant: | ||
1807 | |||
1808 | Makes ed25519 keys work for hostbased authentication (ssh-keysign | ||
1809 | previously used the PEM-only routines). | ||
1810 | |||
1811 | Fixes key comment regression bz#2306: key pathnames were being lost as | ||
1812 | comment fields. | ||
1813 | |||
1814 | ok markus@ | ||
1815 | |||
1816 | commit febbe09e4e9aff579b0c5cc1623f756862e4757d | ||
1817 | Author: tedu@openbsd.org <tedu@openbsd.org> | ||
1818 | Date: Wed Jan 7 18:15:07 2015 +0000 | ||
1819 | |||
1820 | upstream commit | ||
1821 | |||
1822 | workaround for the Meyer, et al, Bleichenbacher Side | ||
1823 | Channel Attack. fake up a bignum key before RSA decryption. discussed/ok djm | ||
1824 | markus | ||
1825 | |||
1826 | commit 5191df927db282d3123ca2f34a04d8d96153911a | ||
1827 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1828 | Date: Tue Dec 23 22:42:48 2014 +0000 | ||
1829 | |||
1830 | upstream commit | ||
1831 | |||
1832 | KNF and add a little more debug() | ||
1833 | |||
1834 | commit 8abd80315d3419b20e6938f74d37e2e2b547f0b7 | ||
1835 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1836 | Date: Mon Dec 22 09:26:31 2014 +0000 | ||
1837 | |||
1838 | upstream commit | ||
1839 | |||
1840 | add fingerprinthash to the options list; | ||
1841 | |||
1842 | commit 296ef0560f60980da01d83b9f0e1a5257826536f | ||
1843 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1844 | Date: Mon Dec 22 09:24:59 2014 +0000 | ||
1845 | |||
1846 | upstream commit | ||
1847 | |||
1848 | tweak previous; | ||
1849 | |||
1850 | commit 462082eacbd37778a173afb6b84c6f4d898a18b5 | ||
1851 | Author: Damien Miller <djm@google.com> | ||
1852 | Date: Tue Dec 30 08:16:11 2014 +1100 | ||
1853 | |||
1854 | avoid uninitialised free of ldns_res | ||
1855 | |||
1856 | If an invalid rdclass was passed to getrrsetbyname() then | ||
1857 | this would execute a free on an uninitialised pointer. | ||
1858 | OpenSSH only ever calls this with a fixed and valid rdclass. | ||
1859 | |||
1860 | Reported by Joshua Rogers | ||
1861 | |||
1862 | commit 01b63498801053f131a0740eb9d13faf35d636c8 | ||
1863 | Author: Damien Miller <djm@google.com> | ||
1864 | Date: Mon Dec 29 18:10:18 2014 +1100 | ||
1865 | |||
1866 | pull updated OpenBSD BCrypt PBKDF implementation | ||
1867 | |||
1868 | Includes fix for 1 byte output overflow for large key length | ||
1869 | requests (not reachable in OpenSSH). | ||
1870 | |||
1871 | Pointed out by Joshua Rogers | ||
1872 | |||
1873 | commit c528c1b4af2f06712177b3de9b30705752f7cbcb | ||
1874 | Author: Damien Miller <djm@google.com> | ||
1875 | Date: Tue Dec 23 15:26:13 2014 +1100 | ||
1876 | |||
1877 | fix variable name for IPv6 case in construct_utmpx | ||
1878 | |||
1879 | patch from writeonce AT midipix.org via bz#2296 | ||
1880 | |||
1881 | commit 293cac52dcda123244b2e594d15592e5e481c55e | ||
1882 | Author: Damien Miller <djm@google.com> | ||
1883 | Date: Mon Dec 22 16:30:42 2014 +1100 | ||
1884 | |||
1885 | include and use OpenBSD netcat in regress/ | ||
1886 | |||
1887 | commit 8f6784f0cb56dc4fd00af3e81a10050a5785228d | ||
1888 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1889 | Date: Mon Dec 22 09:05:17 2014 +0000 | ||
1890 | |||
1891 | upstream commit | ||
1892 | |||
1893 | mention ssh -Q feature to list supported { MAC, cipher, | ||
1894 | KEX, key } algorithms in more places and include the query string used to | ||
1895 | list the relevant information; bz#2288 | ||
1896 | |||
1897 | commit 449e11b4d7847079bd0a2daa6e3e7ea03d8ef700 | ||
1898 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1899 | Date: Mon Dec 22 08:24:17 2014 +0000 | ||
1900 | |||
1901 | upstream commit | ||
1902 | |||
1903 | tweak previous; | ||
1904 | |||
1905 | commit 4bea0ab3290c0b9dd2aa199e932de8e7e18062d6 | ||
1906 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1907 | Date: Mon Dec 22 08:06:03 2014 +0000 | ||
1908 | |||
1909 | upstream commit | ||
1910 | |||
1911 | regression test for multiple required pubkey authentication; | ||
1912 | ok markus@ | ||
1913 | |||
1914 | commit f1c4d8ec52158b6f57834b8cd839605b0a33e7f2 | ||
1915 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1916 | Date: Mon Dec 22 08:04:23 2014 +0000 | ||
1917 | |||
1918 | upstream commit | ||
1919 | |||
1920 | correct description of what will happen when a | ||
1921 | AuthorizedKeysCommand is specified but AuthorizedKeysCommandUser is not (sshd | ||
1922 | will refuse to start) | ||
1923 | |||
1924 | commit 161cf419f412446635013ac49e8c660cadc36080 | ||
1925 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1926 | Date: Mon Dec 22 07:55:51 2014 +0000 | ||
1927 | |||
1928 | upstream commit | ||
1929 | |||
1930 | make internal handling of filename arguments of "none" | ||
1931 | more consistent with ssh. "none" arguments are now replaced with NULL when | ||
1932 | the configuration is finalised. | ||
1933 | |||
1934 | Simplifies checking later on (just need to test not-NULL rather than | ||
1935 | that + strcmp) and cleans up some inconsistencies. ok markus@ | ||
1936 | |||
1937 | commit f69b69b8625be447b8826b21d87713874dac25a6 | ||
1938 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1939 | Date: Mon Dec 22 07:51:30 2014 +0000 | ||
1940 | |||
1941 | upstream commit | ||
1942 | |||
1943 | remember which public keys have been used for | ||
1944 | authentication and refuse to accept previously-used keys. | ||
1945 | |||
1946 | This allows AuthenticationMethods=publickey,publickey to require | ||
1947 | that users authenticate using two _different_ pubkeys. | ||
1948 | |||
1949 | ok markus@ | ||
1950 | |||
1951 | commit 46ac2ed4677968224c4ca825bc98fc68dae183f0 | ||
1952 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1953 | Date: Mon Dec 22 07:24:11 2014 +0000 | ||
1954 | |||
1955 | upstream commit | ||
1956 | |||
1957 | fix passing of wildcard forward bind addresses when | ||
1958 | connection multiplexing is in use; patch from Sami Hartikainen via bz#2324; | ||
1959 | ok dtucker@ | ||
1960 | |||
1961 | commit 0d1b241a262e4d0a6bbfdd595489ab1b853c43a1 | ||
1962 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1963 | Date: Mon Dec 22 06:14:29 2014 +0000 | ||
1964 | |||
1965 | upstream commit | ||
1966 | |||
1967 | make this slightly easier to diff against portable | ||
1968 | |||
1969 | commit 0715bcdddbf68953964058f17255bf54734b8737 | ||
1970 | Author: Damien Miller <djm@mindrot.org> | ||
1971 | Date: Mon Dec 22 13:47:07 2014 +1100 | ||
1972 | |||
1973 | add missing regress output file | ||
1974 | |||
1975 | commit 1e30483c8ad2c2f39445d4a4b6ab20c241e40593 | ||
1976 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1977 | Date: Mon Dec 22 02:15:52 2014 +0000 | ||
1978 | |||
1979 | upstream commit | ||
1980 | |||
1981 | adjust for new SHA256 key fingerprints and | ||
1982 | slightly-different MD5 hex fingerprint format | ||
1983 | |||
1984 | commit 6b40567ed722df98593ad8e6a2d2448fc2b4b151 | ||
1985 | Author: djm@openbsd.org <djm@openbsd.org> | ||
1986 | Date: Mon Dec 22 01:14:49 2014 +0000 | ||
1987 | |||
1988 | upstream commit | ||
1989 | |||
1990 | poll changes to netcat (usr.bin/netcat.c r1.125) broke | ||
1991 | this test; fix it by ensuring more stdio fds are sent to devnull | ||
1992 | |||
1993 | commit a5375ccb970f49dddf7d0ef63c9b713ede9e7260 | ||
1994 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
1995 | Date: Sun Dec 21 23:35:14 2014 +0000 | ||
1996 | |||
1997 | upstream commit | ||
1998 | |||
1999 | tweak previous; | ||
2000 | |||
2001 | commit b79efde5c3badf5ce4312fe608d8307eade533c5 | ||
2002 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2003 | Date: Sun Dec 21 23:12:42 2014 +0000 | ||
2004 | |||
2005 | upstream commit | ||
2006 | |||
2007 | document FingerprintHash here too | ||
2008 | |||
2009 | commit d16bdd8027dd116afa01324bb071a4016cdc1a75 | ||
2010 | Author: Damien Miller <djm@mindrot.org> | ||
2011 | Date: Mon Dec 22 10:18:09 2014 +1100 | ||
2012 | |||
2013 | missing include for base64 encoding | ||
2014 | |||
2015 | commit 56d1c83cdd1ac76f1c6bd41e01e80dad834f3994 | ||
2016 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2017 | Date: Sun Dec 21 22:27:55 2014 +0000 | ||
2018 | |||
2019 | upstream commit | ||
2020 | |||
2021 | Add FingerprintHash option to control algorithm used for | ||
2022 | key fingerprints. Default changes from MD5 to SHA256 and format from hex to | ||
2023 | base64. | ||
2024 | |||
2025 | Feedback and ok naddy@ markus@ | ||
2026 | |||
2027 | commit 058f839fe15c51be8b3a844a76ab9a8db550be4f | ||
2028 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2029 | Date: Thu Dec 18 23:58:04 2014 +0000 | ||
2030 | |||
2031 | upstream commit | ||
2032 | |||
2033 | don't count partial authentication success as a failure | ||
2034 | against MaxAuthTries; ok deraadt@ | ||
2035 | |||
2036 | commit c7219f4f54d64d6dde66dbcf7a2699daa782d2a1 | ||
2037 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2038 | Date: Fri Dec 12 00:02:17 2014 +0000 | ||
2039 | |||
2040 | upstream commit | ||
2041 | |||
2042 | revert chunk I didn't mean to commit yet; via jmc@ | ||
2043 | |||
2044 | commit 7de5991aa3997e2981440f39c1ea01273a0a2c7b | ||
2045 | Author: Damien Miller <djm@mindrot.org> | ||
2046 | Date: Thu Dec 18 11:44:06 2014 +1100 | ||
2047 | |||
2048 | upstream libc change | ||
2049 | |||
2050 | revision 1.2 | ||
2051 | date: 2014/12/08 03:45:00; author: bcook; state: Exp; lines: +2 -2; commitid: 7zWEBgJJOCZ2hvTV; | ||
2052 | avoid left shift overflow in reallocarray. | ||
2053 | |||
2054 | Some 64-bit platforms (e.g. Windows 64) have a 32-bit long. So, shifting | ||
2055 | 1UL 32-bits to the left causes an overflow. This replaces the constant 1UL with | ||
2056 | (size_t)1 so that we get the correct constant size for the platform. | ||
2057 | |||
2058 | discussed with tedu@ & deraadt@ | ||
2059 | |||
2060 | commit 2048f85a5e6da8bc6e0532efe02ecfd4e63c978c | ||
2061 | Author: Damien Miller <djm@mindrot.org> | ||
2062 | Date: Thu Dec 18 10:15:49 2014 +1100 | ||
2063 | |||
2064 | include CFLAGS in gnome askpass targets | ||
2065 | |||
2066 | from Fedora | ||
2067 | |||
2068 | commit 48b68ce19ca42fa488960028048dec023f7899bb | ||
2069 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2070 | Date: Thu Dec 11 08:20:09 2014 +0000 | ||
2071 | |||
2072 | upstream commit | ||
2073 | |||
2074 | explicitly include sys/param.h in files that use the | ||
2075 | howmany() macro; from portable | ||
2076 | |||
2077 | commit d663bea30a294d440fef4398e5cd816317bd4518 | ||
2078 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2079 | Date: Thu Dec 11 05:25:06 2014 +0000 | ||
2080 | |||
2081 | upstream commit | ||
2082 | |||
2083 | mention AuthorizedKeysCommandUser must be set for | ||
2084 | AuthorizedKeysCommand to be run; bz#2287 | ||
2085 | |||
2086 | commit 17bf3d81e00f2abb414a4fd271118cf4913f049f | ||
2087 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2088 | Date: Thu Dec 11 05:13:28 2014 +0000 | ||
2089 | |||
2090 | upstream commit | ||
2091 | |||
2092 | show in debug output which hostkeys are being tried when | ||
2093 | attempting hostbased auth; patch from Iain Morgan | ||
2094 | |||
2095 | commit da0277e3717eadf5b15e03379fc29db133487e94 | ||
2096 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2097 | Date: Thu Dec 11 04:16:14 2014 +0000 | ||
2098 | |||
2099 | upstream commit | ||
2100 | |||
2101 | Make manual reflect reality: sftp-server's -d option | ||
2102 | accepts a "%d" option, not a "%h" one. | ||
2103 | |||
2104 | bz#2316; reported by Kirk Wolf | ||
2105 | |||
2106 | commit 4cf87f4b81fa9380bce5fcff7b0f8382ae3ad996 | ||
2107 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2108 | Date: Wed Dec 10 01:24:09 2014 +0000 | ||
2109 | |||
2110 | upstream commit | ||
2111 | |||
2112 | better error value for invalid signature length | ||
2113 | |||
2114 | commit 4bfad14ca56f8ae04f418997816b4ba84e2cfc3c | ||
2115 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2116 | Date: Wed Dec 10 02:12:51 2014 +1100 | ||
2117 | |||
2118 | Resync more with OpenBSD's rijndael.c, in particular "#if 0"-ing out some | ||
2119 | unused code. Should fix compile error reported by plautrba at redhat. | ||
2120 | |||
2121 | commit 642652d280499691c8212ec6b79724b50008ce09 | ||
2122 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2123 | Date: Wed Dec 10 01:32:23 2014 +1100 | ||
2124 | |||
2125 | Add reallocarray to compat library | ||
2126 | |||
2127 | commit 3dfd8d93dfcc69261f5af99df56f3ff598581979 | ||
2128 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2129 | Date: Thu Dec 4 22:31:50 2014 +0000 | ||
2130 | |||
2131 | upstream commit | ||
2132 | |||
2133 | add tests for new client RevokedHostKeys option; refactor | ||
2134 | to make it a bit more readable | ||
2135 | |||
2136 | commit a31046cad1aed16a0b55171192faa6d02665ccec | ||
2137 | Author: krw@openbsd.org <krw@openbsd.org> | ||
2138 | Date: Wed Nov 19 13:35:37 2014 +0000 | ||
2139 | |||
2140 | upstream commit | ||
2141 | |||
2142 | Nuke yet more obvious #include duplications. | ||
2143 | |||
2144 | ok deraadt@ | ||
2145 | |||
2146 | commit a7c762e5b2c1093542c0bc1df25ccec0b4cf479f | ||
2147 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2148 | Date: Thu Dec 4 20:47:36 2014 +0000 | ||
2149 | |||
2150 | upstream commit | ||
2151 | |||
2152 | key_in_file() wrapper is no longer used | ||
2153 | |||
2154 | commit 5e39a49930d885aac9c76af3129332b6e772cd75 | ||
2155 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2156 | Date: Thu Dec 4 02:24:32 2014 +0000 | ||
2157 | |||
2158 | upstream commit | ||
2159 | |||
2160 | add RevokedHostKeys option for the client | ||
2161 | |||
2162 | Allow textfile or KRL-based revocation of hostkeys. | ||
2163 | |||
2164 | commit 74de254bb92c684cf53461da97f52d5ba34ded80 | ||
2165 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2166 | Date: Thu Dec 4 01:49:59 2014 +0000 | ||
2167 | |||
2168 | upstream commit | ||
2169 | |||
2170 | convert KRL code to new buffer API | ||
2171 | |||
2172 | ok markus@ | ||
2173 | |||
2174 | commit db995f2eed5fc432598626fa3e30654503bf7151 | ||
2175 | Author: millert@openbsd.org <millert@openbsd.org> | ||
2176 | Date: Wed Nov 26 18:34:51 2014 +0000 | ||
2177 | |||
2178 | upstream commit | ||
2179 | |||
2180 | Prefer setvbuf() to setlinebuf() for portability; ok | ||
2181 | deraadt@ | ||
2182 | |||
2183 | commit 72bba3d179ced8b425272efe6956a309202a91f3 | ||
2184 | Author: jsg@openbsd.org <jsg@openbsd.org> | ||
2185 | Date: Mon Nov 24 03:39:22 2014 +0000 | ||
2186 | |||
2187 | upstream commit | ||
2188 | |||
2189 | Fix crashes in the handling of the sshd config file found | ||
2190 | with the afl fuzzer. | ||
2191 | |||
2192 | ok deraadt@ djm@ | ||
2193 | |||
2194 | commit 867f49c666adcfe92bf539d9c37c1accdea08bf6 | ||
2195 | Author: Damien Miller <djm@mindrot.org> | ||
2196 | Date: Wed Nov 26 13:22:41 2014 +1100 | ||
2197 | |||
2198 | Avoid Cygwin ssh-host-config reading /etc/group | ||
2199 | |||
2200 | Patch from Corinna Vinschen | ||
2201 | |||
2202 | commit 8b66f36291a721b1ba7c44f24a07fdf39235593e | ||
2203 | Author: Damien Miller <djm@mindrot.org> | ||
2204 | Date: Wed Nov 26 13:20:35 2014 +1100 | ||
2205 | |||
2206 | allow custom service name for sshd on Cygwin | ||
2207 | |||
2208 | Permits the use of multiple sshd running with different service names. | ||
2209 | |||
2210 | Patch by Florian Friesdorf via Corinna Vinschen | ||
2211 | |||
2212 | commit 08c0eebf55d70a9ae1964399e609288ae3186a0c | ||
2213 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
2214 | Date: Sat Nov 22 19:21:03 2014 +0000 | ||
2215 | |||
2216 | upstream commit | ||
2217 | |||
2218 | restore word zapped in previous, and remove some useless | ||
2219 | "No" macros; | ||
2220 | |||
2221 | commit a1418a0033fba43f061513e992e1cbcc3343e563 | ||
2222 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
2223 | Date: Sat Nov 22 18:15:41 2014 +0000 | ||
2224 | |||
2225 | upstream commit | ||
2226 | |||
2227 | /dev/random has created the same effect as /dev/arandom | ||
2228 | (and /dev/urandom) for quite some time. Mop up the last few, by using | ||
2229 | /dev/random where we actually want it, or not even mentioning arandom where | ||
2230 | it is irrelevant. | ||
2231 | |||
2232 | commit b6de5ac9ed421362f479d1ad4fa433d2e25dad5b | ||
2233 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2234 | Date: Fri Nov 21 01:00:38 2014 +0000 | ||
2235 | |||
2236 | upstream commit | ||
2237 | |||
2238 | fix NULL pointer dereference crash on invalid timestamp | ||
2239 | |||
2240 | found using Michal Zalewski's afl fuzzer | ||
2241 | |||
2242 | commit a1f8110cd5ed818d59b3a2964fab7de76e92c18e | ||
2243 | Author: mikeb@openbsd.org <mikeb@openbsd.org> | ||
2244 | Date: Tue Nov 18 22:38:48 2014 +0000 | ||
2245 | |||
2246 | upstream commit | ||
2247 | |||
2248 | Sync AES code to the one shipped in OpenSSL/LibreSSL. | ||
2249 | |||
2250 | This includes a commit made by Andy Polyakov <appro at openssl ! org> | ||
2251 | to the OpenSSL source tree on Wed, 28 Jun 2006 with the following | ||
2252 | message: "Mitigate cache-collision timing attack on last round." | ||
2253 | |||
2254 | OK naddy, miod, djm | ||
2255 | |||
2256 | commit 335c83d5f35d8620e16b8aa26592d4f836e09ad2 | ||
2257 | Author: krw@openbsd.org <krw@openbsd.org> | ||
2258 | Date: Tue Nov 18 20:54:28 2014 +0000 | ||
2259 | |||
2260 | upstream commit | ||
2261 | |||
2262 | Nuke more obvious #include duplications. | ||
2263 | |||
2264 | ok deraadt@ millert@ tedu@ | ||
2265 | |||
2266 | commit 51b64e44121194ae4bf153dee391228dada2abcb | ||
2267 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2268 | Date: Mon Nov 17 00:21:40 2014 +0000 | ||
2269 | |||
2270 | upstream commit | ||
2271 | |||
2272 | fix KRL generation when multiple CAs are in use | ||
2273 | |||
2274 | We would generate an invalid KRL when revoking certs by serial | ||
2275 | number for multiple CA keys due to a section being written out | ||
2276 | twice. | ||
2277 | |||
2278 | Also extend the regress test to catch this case by having it | ||
2279 | produce a multi-CA KRL. | ||
2280 | |||
2281 | Reported by peter AT pean.org | ||
2282 | |||
2283 | commit d2d51003a623e21fb2b25567c4878d915e90aa2a | ||
2284 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2285 | Date: Tue Nov 18 01:02:25 2014 +0000 | ||
2286 | |||
2287 | upstream commit | ||
2288 | |||
2289 | fix NULL pointer dereference crash in key loading | ||
2290 | |||
2291 | found by Michal Zalewski's AFL fuzzer | ||
2292 | |||
2293 | commit 9f9fad0191028edc43d100d0ded39419b6895fdf | ||
2294 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2295 | Date: Mon Nov 17 00:21:40 2014 +0000 | ||
2296 | |||
2297 | upstream commit | ||
2298 | |||
2299 | fix KRL generation when multiple CAs are in use | ||
2300 | |||
2301 | We would generate an invalid KRL when revoking certs by serial | ||
2302 | number for multiple CA keys due to a section being written out | ||
2303 | twice. | ||
2304 | |||
2305 | Also extend the regress test to catch this case by having it | ||
2306 | produce a multi-CA KRL. | ||
2307 | |||
2308 | Reported by peter AT pean.org | ||
2309 | |||
2310 | commit da8af83d3f7ec00099963e455010e0ed1d7d0140 | ||
2311 | Author: bentley@openbsd.org <bentley@openbsd.org> | ||
2312 | Date: Sat Nov 15 14:41:03 2014 +0000 | ||
2313 | |||
2314 | upstream commit | ||
2315 | |||
2316 | Reduce instances of `` '' in manuals. | ||
2317 | |||
2318 | troff displays these as typographic quotes, but nroff implementations | ||
2319 | almost always print them literally, which rarely has the intended effect | ||
2320 | with modern fonts, even in stock xterm. | ||
2321 | |||
2322 | These uses of `` '' can be replaced either with more semantic alternatives | ||
2323 | or with Dq, which prints typographic quotes in a UTF-8 locale (but will | ||
2324 | automatically fall back to `` '' in an ASCII locale). | ||
2325 | |||
2326 | improvements and ok schwarze@ | ||
2327 | |||
2328 | commit fc302561369483bb755b17f671f70fb894aec01d | ||
2329 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2330 | Date: Mon Nov 10 22:25:49 2014 +0000 | ||
2331 | |||
2332 | upstream commit | ||
2333 | |||
2334 | mux-related manual tweaks | ||
2335 | |||
2336 | mention ControlPersist=0 is the same as ControlPersist=yes | ||
2337 | |||
2338 | recommend that ControlPath sockets be placed in a og-w directory | ||
2339 | |||
2340 | commit 0e4cff5f35ed11102fe3783779960ef07e0cd381 | ||
2341 | Author: Damien Miller <djm@google.com> | ||
2342 | Date: Wed Nov 5 11:01:31 2014 +1100 | ||
2343 | |||
2344 | Prepare scripts for next Cygwin release | ||
2345 | |||
2346 | Makes the Cygwin-specific ssh-user-config script independent of the | ||
2347 | existence of /etc/passwd. The next Cygwin release will allow to | ||
2348 | generate passwd and group entries from the Windows account DBs, so the | ||
2349 | scripts have to adapt. | ||
2350 | |||
2351 | from Corinna Vinschen | ||
2352 | |||
2353 | commit 7d0ba5336651731949762eb8877ce9e3b52df436 | ||
2354 | Author: Damien Miller <djm@mindrot.org> | ||
2355 | Date: Thu Oct 30 10:45:41 2014 +1100 | ||
2356 | |||
2357 | include version number in OpenSSL-too-old error | ||
2358 | |||
2359 | commit 3bcb92e04d9207e9f78d82f7918c6d3422054ce9 | ||
2360 | Author: lteo@openbsd.org <lteo@openbsd.org> | ||
2361 | Date: Fri Oct 24 02:01:20 2014 +0000 | ||
2362 | |||
2363 | upstream commit | ||
2364 | |||
2365 | Remove unnecessary include: netinet/in_systm.h is not needed | ||
2366 | by these programs. | ||
2367 | |||
2368 | NB. skipped for portable | ||
2369 | |||
2370 | ok deraadt@ millert@ | ||
2371 | |||
2372 | commit 6fdcaeb99532e28a69f1a1599fbd540bb15b70a0 | ||
2373 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2374 | Date: Mon Oct 20 03:43:01 2014 +0000 | ||
2375 | |||
2376 | upstream commit | ||
2377 | |||
2378 | whitespace | ||
2379 | |||
2380 | commit 165bc8786299e261706ed60342985f9de93a7461 | ||
2381 | Author: daniel@openbsd.org <daniel@openbsd.org> | ||
2382 | Date: Tue Oct 14 03:09:59 2014 +0000 | ||
2383 | |||
2384 | upstream commit | ||
2385 | |||
2386 | plug a memory leak; from Maxime Villard. | ||
2387 | |||
2388 | ok djm@ | ||
2389 | |||
2390 | commit b1ba15f3885947c245c2dbfaad0a04ba050abea0 | ||
2391 | Author: jmc@openbsd.org <jmc@openbsd.org> | ||
2392 | Date: Thu Oct 9 06:21:31 2014 +0000 | ||
2393 | |||
2394 | upstream commit | ||
2395 | |||
2396 | tweak previous; | ||
2397 | |||
2398 | commit 259a02ebdf74ad90b41d116ecf70aa823fa4c6e7 | ||
2399 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2400 | Date: Mon Oct 13 00:38:35 2014 +0000 | ||
2401 | |||
2402 | upstream commit | ||
2403 | |||
2404 | whitespace | ||
2405 | |||
2406 | commit 957fbceb0f3166e41b76fdb54075ab3b9cc84cba | ||
2407 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2408 | Date: Wed Oct 8 22:20:25 2014 +0000 | ||
2409 | |||
2410 | upstream commit | ||
2411 | |||
2412 | Tweak config reparsing with host canonicalisation | ||
2413 | |||
2414 | Make the second pass through the config files always run when | ||
2415 | hostname canonicalisation is enabled. | ||
2416 | |||
2417 | Add a "Match canonical" criteria that allows ssh_config Match | ||
2418 | blocks to trigger only in the second config pass. | ||
2419 | |||
2420 | Add a -G option to ssh that causes it to parse its configuration | ||
2421 | and dump the result to stdout, similar to "sshd -T" | ||
2422 | |||
2423 | Allow ssh_config Port options set in the second config parse | ||
2424 | phase to be applied (they were being ignored). | ||
2425 | |||
2426 | bz#2267 bz#2286; ok markus | ||
2427 | |||
2428 | commit 5c0dafd38bf66feeeb45fa0741a5baf5ad8039ba | ||
2429 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2430 | Date: Wed Oct 8 22:15:27 2014 +0000 | ||
2431 | |||
2432 | upstream commit | ||
2433 | |||
2434 | another -Wpointer-sign from clang | ||
2435 | |||
2436 | commit bb005dc815ebda9af3ae4b39ca101c4da918f835 | ||
2437 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2438 | Date: Wed Oct 8 22:15:06 2014 +0000 | ||
2439 | |||
2440 | upstream commit | ||
2441 | |||
2442 | fix a few -Wpointer-sign warnings from clang | ||
2443 | |||
2444 | commit 3cc1fbb4fb0e804bfb873fd363cea91b27fc8188 | ||
2445 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2446 | Date: Wed Oct 8 21:45:48 2014 +0000 | ||
2447 | |||
2448 | upstream commit | ||
2449 | |||
2450 | parse cert sections using nested buffers to reduce | ||
2451 | copies; ok markus | ||
2452 | |||
2453 | commit 4a45922aebf99164e2fc83d34fe55b11ae1866ef | ||
2454 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2455 | Date: Mon Oct 6 00:47:15 2014 +0000 | ||
2456 | |||
2457 | upstream commit | ||
2458 | |||
2459 | correct options in usage(); from mancha1 AT zoho.com | ||
2460 | |||
2461 | commit 48dffd5bebae6fed0556dc5c36cece0370690618 | ||
2462 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2463 | Date: Tue Sep 9 09:45:36 2014 +0000 | ||
2464 | |||
2465 | upstream commit | ||
2466 | |||
2467 | mention permissions on tun(4) devices in PermitTunnel | ||
2468 | documentation; bz#2273 | ||
2469 | |||
2470 | commit a5883d4eccb94b16c355987f58f86a7dee17a0c2 | ||
2471 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2472 | Date: Wed Sep 3 18:55:07 2014 +0000 | ||
2473 | |||
2474 | upstream commit | ||
2475 | |||
2476 | tighten permissions on pty when the "tty" group does | ||
2477 | not exist; pointed out by Corinna Vinschen; ok markus | ||
2478 | |||
2479 | commit 180bcb406b58bf30723c01a6b010e48ee626dda8 | ||
2480 | Author: sobrado@openbsd.org <sobrado@openbsd.org> | ||
2481 | Date: Sat Aug 30 16:32:25 2014 +0000 | ||
2482 | |||
2483 | upstream commit | ||
2484 | |||
2485 | typo. | ||
2486 | |||
2487 | commit f70b22bcdd52f6bf127047b3584371e6e5d45627 | ||
2488 | Author: sobrado@openbsd.org <sobrado@openbsd.org> | ||
2489 | Date: Sat Aug 30 15:33:50 2014 +0000 | ||
2490 | |||
2491 | upstream commit | ||
2492 | |||
2493 | improve capitalization for the Ed25519 public-key | ||
2494 | signature system. | ||
2495 | |||
2496 | ok djm@ | ||
2497 | |||
2498 | commit 7df8818409c752cf3f0c3f8044fe9aebed8647bd | ||
2499 | Author: doug@openbsd.org <doug@openbsd.org> | ||
2500 | Date: Thu Aug 21 01:08:52 2014 +0000 | ||
2501 | |||
2502 | upstream commit | ||
2503 | |||
2504 | Free resources on error in mkstemp and fdopen | ||
2505 | |||
2506 | ok djm@ | ||
2507 | |||
2508 | commit 40ba4c9733aaed08304714faeb61529f18da144b | ||
2509 | Author: deraadt@openbsd.org <deraadt@openbsd.org> | ||
2510 | Date: Wed Aug 20 01:28:55 2014 +0000 | ||
2511 | |||
2512 | upstream commit | ||
2513 | |||
2514 | djm how did you make a typo like that... | ||
2515 | |||
2516 | commit 57d378ec9278ba417a726f615daad67d157de666 | ||
2517 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2518 | Date: Tue Aug 19 23:58:28 2014 +0000 | ||
2519 | |||
2520 | upstream commit | ||
2521 | |||
2522 | When dumping the server configuration (sshd -T), print | ||
2523 | correct KEX, MAC and cipher defaults. Spotted by Iain Morgan | ||
2524 | |||
2525 | commit 7ff880ede5195d0b17e7f1e3b6cfbc4cb6f85240 | ||
2526 | Author: djm@openbsd.org <djm@openbsd.org> | ||
2527 | Date: Tue Aug 19 23:57:18 2014 +0000 | ||
2528 | |||
2529 | upstream commit | ||
2530 | |||
2531 | ~-expand lcd paths | ||
2532 | |||
2533 | commit 4460a7ad0c78d4cd67c467f6e9f4254d0404ed59 | ||
2534 | Author: Damien Miller <djm@mindrot.org> | ||
2535 | Date: Sun Oct 12 12:35:48 2014 +1100 | ||
2536 | |||
2537 | remove duplicated KEX_DH1 entry | ||
2538 | |||
2539 | commit c9b8426a616138d0d762176c94f51aff3faad5ff | ||
2540 | Author: Damien Miller <djm@mindrot.org> | ||
2541 | Date: Thu Oct 9 10:34:06 2014 +1100 | ||
2542 | |||
2543 | remove ChangeLog file | ||
2544 | |||
2545 | Commit logs will be generated from git at release time. | ||
2546 | |||
2547 | commit 81d18ff7c93a04affbf3903e0963859763219aed | ||
2548 | Author: Damien Miller <djm@google.com> | ||
2549 | Date: Tue Oct 7 21:24:25 2014 +1100 | ||
2550 | |||
2551 | delete contrib/caldera directory | ||
2552 | |||
2553 | commit 0ec9e87d3638206456968202f05bb5123670607a | ||
2554 | Author: Damien Miller <djm@google.com> | ||
2555 | Date: Tue Oct 7 19:57:27 2014 +1100 | ||
2556 | |||
2557 | test commit | ||
2558 | |||
2559 | commit 8fb65a44568701b779f3d77326bceae63412d28d | ||
2560 | Author: Damien Miller <djm@mindrot.org> | ||
2561 | Date: Tue Oct 7 09:21:49 2014 +1100 | ||
2562 | |||
2563 | - (djm) Release OpenSSH-6.7 | ||
2564 | |||
2565 | commit e8c9f2602c46f6781df5e52e6cd8413dab4602a3 | ||
2566 | Author: Damien Miller <djm@mindrot.org> | ||
2567 | Date: Fri Oct 3 09:24:56 2014 +1000 | ||
2568 | |||
2569 | - (djm) [sshd_config.5] typo; from Iain Morgan | ||
2570 | |||
2571 | commit 703b98a26706f5083801d11059486d77491342ae | ||
2572 | Author: Damien Miller <djm@mindrot.org> | ||
2573 | Date: Wed Oct 1 09:43:07 2014 +1000 | ||
2574 | |||
2575 | - (djm) [openbsd-compat/Makefile.in openbsd-compat/kludge-fd_set.c] | ||
2576 | [openbsd-compat/openbsd-compat.h] Kludge around bad glibc | ||
2577 | _FORTIFY_SOURCE check that doesn't grok heap-allocated fd_sets; | ||
2578 | ok dtucker@ | ||
2579 | |||
2580 | commit 0fa0ed061bbfedb0daa705e220748154a84c3413 | ||
2581 | Author: Damien Miller <djm@mindrot.org> | ||
2582 | Date: Wed Sep 10 08:15:34 2014 +1000 | ||
2583 | |||
2584 | - (djm) [sandbox-seccomp-filter.c] Allow mremap and exit for DietLibc; | ||
2585 | patch from Felix von Leitner; ok dtucker | ||
2586 | |||
2587 | commit ad7d23d461c3b7e1dcb15db13aee5f4b94dc1a95 | ||
2588 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2589 | Date: Tue Sep 9 12:23:10 2014 +1000 | ||
2590 | |||
2591 | 20140908 | ||
2592 | - (dtucker) [INSTALL] Update info about egd. ok djm@ | ||
2593 | |||
2594 | commit 2a8699f37cc2515e3bc60e0c677ba060f4d48191 | ||
2595 | Author: Damien Miller <djm@mindrot.org> | ||
2596 | Date: Thu Sep 4 03:46:05 2014 +1000 | ||
2597 | |||
2598 | - (djm) [openbsd-compat/arc4random.c] Zero seed after keying PRNG | ||
2599 | |||
2600 | commit 44988defb1f5e3afe576d86000365e1f07a1b494 | ||
2601 | Author: Damien Miller <djm@mindrot.org> | ||
2602 | Date: Wed Sep 3 05:35:32 2014 +1000 | ||
2603 | |||
2604 | - (djm) [contrib/cygwin/ssh-host-config] Fix old code leading to | ||
2605 | permissions/ACLs; from Corinna Vinschen | ||
2606 | |||
2607 | commit 23f269562b7537b2f6f5014e50a25e5dcc55a837 | ||
2608 | Author: Damien Miller <djm@mindrot.org> | ||
2609 | Date: Wed Sep 3 05:33:25 2014 +1000 | ||
2610 | |||
2611 | - (djm) [defines.h sshbuf.c] Move __predict_true|false to defines.h and | ||
2612 | conditionalise to avoid duplicate definition. | ||
2613 | |||
2614 | commit 41c8de2c0031cf59e7cf0c06b5bcfbf4852c1fda | ||
2615 | Author: Damien Miller <djm@mindrot.org> | ||
2616 | Date: Sat Aug 30 16:23:06 2014 +1000 | ||
2617 | |||
2618 | - (djm) [Makefile.in] Make TEST_SHELL a variable; "good idea" tim@ | ||
2619 | |||
2620 | commit d7c81e216a7bd9eed6e239c970d9261bb1651947 | ||
2621 | Author: Damien Miller <djm@mindrot.org> | ||
2622 | Date: Sat Aug 30 04:18:28 2014 +1000 | ||
2623 | |||
2624 | - (djm) [openbsd-compat/openssl-compat.h] add include guard | ||
2625 | |||
2626 | commit 4687802dda57365b984b897fc3c8e2867ea09b22 | ||
2627 | Author: Damien Miller <djm@mindrot.org> | ||
2628 | Date: Sat Aug 30 03:29:19 2014 +1000 | ||
2629 | |||
2630 | - (djm) [misc.c] Missing newline between functions | ||
2631 | |||
2632 | commit 51c77e29220dee87c53be2dc47092934acab26fe | ||
2633 | Author: Damien Miller <djm@mindrot.org> | ||
2634 | Date: Sat Aug 30 02:30:30 2014 +1000 | ||
2635 | |||
2636 | - (djm) [openbsd-compat/openssl-compat.h] add | ||
2637 | OPENSSL_[RD]SA_MAX_MODULUS_BITS defines for OpenSSL that lacks them | ||
2638 | |||
2639 | commit 3d673d103bad35afaec6e7ef73e5277216ce33a3 | ||
2640 | Author: Damien Miller <djm@mindrot.org> | ||
2641 | Date: Wed Aug 27 06:32:01 2014 +1000 | ||
2642 | |||
2643 | - (djm) [openbsd-compat/explicit_bzero.c] implement explicit_bzero() | ||
2644 | using memset_s() where possible; improve fallback to indirect bzero | ||
2645 | via a volatile pointer to give it more of a chance to avoid being | ||
2646 | optimised away. | ||
2647 | |||
2648 | commit 146218ac11a1eb0dcade6f793d7acdef163b5ddc | ||
2649 | Author: Damien Miller <djm@mindrot.org> | ||
2650 | Date: Wed Aug 27 04:11:55 2014 +1000 | ||
2651 | |||
2652 | - (djm) [monitor.c sshd.c] SIGXFSZ needs to be ignored in postauth | ||
2653 | monitor, not preauth; bz#2263 | ||
2654 | |||
2655 | commit 1b215c098b3b37e38aa4e4c91bb908eee41183b1 | ||
2656 | Author: Damien Miller <djm@mindrot.org> | ||
2657 | Date: Wed Aug 27 04:04:40 2014 +1000 | ||
2658 | |||
2659 | - (djm) [regress/unittests/sshbuf/test_sshbuf_getput_crypto.c] | ||
2660 | [regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c] | ||
2661 | [regress/unittests/sshkey/common.c] | ||
2662 | [regress/unittests/sshkey/test_file.c] | ||
2663 | [regress/unittests/sshkey/test_fuzz.c] | ||
2664 | [regress/unittests/sshkey/test_sshkey.c] Don't include openssl/ec.h | ||
2665 | on !ECC OpenSSL systems | ||
2666 | |||
2667 | commit ad013944af0a19e3f612089d0099bb397cf6502d | ||
2668 | Author: Damien Miller <djm@mindrot.org> | ||
2669 | Date: Tue Aug 26 09:27:28 2014 +1000 | ||
2670 | |||
2671 | - (djm) [INSTALL] Recommend libcrypto be built -fPIC, mention LibreSSL, | ||
2672 | update OpenSSL version requirement. | ||
2673 | |||
2674 | commit ed126de8ee04c66640a0ea2697c4aaf36801f100 | ||
2675 | Author: Damien Miller <djm@mindrot.org> | ||
2676 | Date: Tue Aug 26 08:37:47 2014 +1000 | ||
2677 | |||
2678 | - (djm) [bufec.c] Skip this file on !ECC OpenSSL | ||
2679 | |||
2680 | commit 9c1dede005746864a4fdb36a7cdf6c51296ca909 | ||
2681 | Author: Damien Miller <djm@mindrot.org> | ||
2682 | Date: Sun Aug 24 03:01:06 2014 +1000 | ||
2683 | |||
2684 | - (djm) [sftp-server.c] Some systems (e.g. Irix) have prctl() but not | ||
2685 | PR_SET_DUMPABLE, so adjust ifdef; reported by Tom Christensen | ||
2686 | |||
2687 | commit d244a5816fd1312a33404b436e4dd83594f1119e | ||
2688 | Author: Damien Miller <djm@mindrot.org> | ||
2689 | Date: Sat Aug 23 17:06:49 2014 +1000 | ||
2690 | |||
2691 | - (djm) [configure.ac] We now require a working vsnprintf everywhere (not | ||
2692 | just for systems that lack asprintf); check for it always and extend | ||
2693 | test to catch more brokenness. Fixes builds on Solaris <= 9 | ||
2694 | |||
2695 | commit 4cec036362a358e398e6a2e6d19d8e5780558634 | ||
2696 | Author: Damien Miller <djm@mindrot.org> | ||
2697 | Date: Sat Aug 23 03:11:09 2014 +1000 | ||
2698 | |||
2699 | - (djm) [sshd.c] Ignore SIGXFSZ in preauth monitor child; can explode on | ||
2700 | lastlog writing on platforms with high UIDs; bz#2263 | ||
2701 | |||
2702 | commit 394a60f2598d28b670d934b93942a3370b779b39 | ||
2703 | Author: Damien Miller <djm@mindrot.org> | ||
2704 | Date: Fri Aug 22 18:06:20 2014 +1000 | ||
2705 | |||
2706 | - (djm) [configure.ac] double braces to appease autoconf | ||
2707 | |||
2708 | commit 4d69aeabd6e60afcdc7cca177ca751708ab79a9d | ||
2709 | Author: Damien Miller <djm@mindrot.org> | ||
2710 | Date: Fri Aug 22 17:48:27 2014 +1000 | ||
2711 | |||
2712 | - (djm) [openbsd-compat/bsd-snprintf.c] Fix compilation failure (prototype/ | ||
2713 | definition mismatch) and warning for broken/missing snprintf case. | ||
2714 | |||
2715 | commit 0c11f1ac369d2c0aeb0ab0458a7cd04c72fe5e9e | ||
2716 | Author: Damien Miller <djm@mindrot.org> | ||
2717 | Date: Fri Aug 22 17:36:56 2014 +1000 | ||
2718 | |||
2719 | - (djm) [sshbuf-getput-crypto.c] Fix compilation when OpenSSL lacks ECC | ||
2720 | |||
2721 | commit 6d62784b8973340b251fea6b04890f471adf28db | ||
2722 | Author: Damien Miller <djm@mindrot.org> | ||
2723 | Date: Fri Aug 22 17:36:19 2014 +1000 | ||
2724 | |||
2725 | - (djm) [configure.ac] include leading zero characters in OpenSSL version | ||
2726 | number; fixes test for unsupported versions | ||
2727 | |||
2728 | commit 4f1ff1ed782117f5d5204d4e91156ed5da07cbb7 | ||
2729 | Author: Damien Miller <djm@mindrot.org> | ||
2730 | Date: Thu Aug 21 15:54:50 2014 +1000 | ||
2731 | |||
2732 | - (djm) [regress/unittests/test_helper/test_helper.c] Fix for systems that | ||
2733 | don't set __progname. Diagnosed by Tom Christensen. | ||
2734 | |||
2735 | commit 005a64da0f457410045ef0bfa93c863c2450447d | ||
2736 | Author: Damien Miller <djm@mindrot.org> | ||
2737 | Date: Thu Aug 21 10:48:41 2014 +1000 | ||
2738 | |||
2739 | - (djm) [key.h] Fix ifdefs for no-ECC OpenSSL | ||
2740 | |||
2741 | commit aa6598ebb3343c7380e918388e10e8ca5852b613 | ||
2742 | Author: Damien Miller <djm@mindrot.org> | ||
2743 | Date: Thu Aug 21 10:47:54 2014 +1000 | ||
2744 | |||
2745 | - (djm) [Makefile.in] fix reference to libtest_helper.a in sshkey test too. | ||
2746 | |||
2747 | commit 54703e3cf63f0c80d4157e5ad7dbc2b363ee2c56 | ||
2748 | Author: Damien Miller <djm@mindrot.org> | ||
2749 | Date: Wed Aug 20 11:10:51 2014 +1000 | ||
2750 | |||
2751 | - (djm) [contrib/cygwin/README] Correct build instructions; from Corinna | ||
2752 | |||
2753 | commit f0935698f0461f24d8d1f1107b476ee5fd4db1cb | ||
2754 | Author: Damien Miller <djm@mindrot.org> | ||
2755 | Date: Wed Aug 20 11:06:50 2014 +1000 | ||
2756 | |||
2757 | - (djm) [sshkey.h] Fix compilation when OpenSSL lacks ECC | ||
2758 | |||
2759 | commit c5089ecaec3b2c02f014f4e67518390702a4ba14 | ||
2760 | Author: Damien Miller <djm@mindrot.org> | ||
2761 | Date: Wed Aug 20 11:06:20 2014 +1000 | ||
2762 | |||
2763 | - (djm) [Makefile.in] refer to libtest_helper.a by explicit path rather than | ||
2764 | -L/-l; fixes linking problems on some platforms | ||
2765 | |||
2766 | commit 2195847e503a382f83ee969b0a8bd3dfe0e55c18 | ||
2767 | Author: Damien Miller <djm@mindrot.org> | ||
2768 | Date: Wed Aug 20 11:05:03 2014 +1000 | ||
2769 | |||
2770 | - (djm) [configure.ac] Check OpenSSL version is supported at configure time; | ||
2771 | suggested by Kevin Brott | ||
2772 | |||
2773 | commit a75aca1bbc989aa9f8b1b08489d37855f3d24d1a | ||
2774 | Author: Damien Miller <djm@mindrot.org> | ||
2775 | Date: Tue Aug 19 11:36:07 2014 +1000 | ||
2776 | |||
2777 | - (djm) [INSTALL contrib/caldera/openssh.spec contrib/cygwin/README] | ||
2778 | [contrib/redhat/openssh.spec contrib/suse/openssh.spec] Remove mentions | ||
2779 | of TCP wrappers. | ||
2780 | |||
2781 | commit 3f022b5a9477abceeb1bbeab04b055f3cc7ca8f6 | ||
2782 | Author: Damien Miller <djm@mindrot.org> | ||
2783 | Date: Tue Aug 19 11:32:34 2014 +1000 | ||
2784 | |||
2785 | - (djm) [ssh-dss.c] Include openssl/dsa.h for DSA_SIG | ||
2786 | |||
2787 | commit 88137902632aceb923990e98cf5dc923bb3ef2f5 | ||
2788 | Author: Damien Miller <djm@mindrot.org> | ||
2789 | Date: Tue Aug 19 11:28:11 2014 +1000 | ||
2790 | |||
2791 | - (djm) [sshbuf.h] Fix compilation on systems without OPENSSL_HAS_ECC. | ||
2792 | |||
2793 | commit 2f3d1e7fb2eabd3cfbfd8d0f7bdd2f9a1888690b | ||
2794 | Author: Damien Miller <djm@mindrot.org> | ||
2795 | Date: Tue Aug 19 11:14:36 2014 +1000 | ||
2796 | |||
2797 | - (djm) [myproposal.h] Make curve25519 KEX dependent on | ||
2798 | HAVE_EVP_SHA256 instead of OPENSSL_HAS_ECC. | ||
2799 | |||
2800 | commit d4e7d59d01a6c7f59e8c1f94a83c086e9a33d8aa | ||
2801 | Author: Damien Miller <djm@mindrot.org> | ||
2802 | Date: Tue Aug 19 11:14:17 2014 +1000 | ||
2803 | |||
2804 | - (djm) [serverloop.c] Fix syntax error on Cygwin; from Corinna Vinschen | ||
2805 | |||
2806 | commit 9eaeea2cf2b6af5f166cfa9ad3c7a90711a147a9 | ||
2807 | Author: Damien Miller <djm@mindrot.org> | ||
2808 | Date: Sun Aug 10 11:35:05 2014 +1000 | ||
2809 | |||
2810 | - (djm) [README contrib/caldera/openssh.spec] | ||
2811 | [contrib/redhat/openssh.spec contrib/suse/openssh.spec] Update versions | ||
2812 | |||
2813 | commit f8988fbef0c9801d19fa2f8f4f041690412bec37 | ||
2814 | Author: Damien Miller <djm@mindrot.org> | ||
2815 | Date: Fri Aug 1 13:31:52 2014 +1000 | ||
2816 | |||
2817 | - (djm) [regress/multiplex.sh] Use -d (detach stdin) flag to disassociate | ||
2818 | nc from stdin, it's more portable | ||
2819 | |||
2820 | commit 5b3879fd4b7a4e3d43bab8f40addda39bc1169d0 | ||
2821 | Author: Damien Miller <djm@mindrot.org> | ||
2822 | Date: Fri Aug 1 12:28:31 2014 +1000 | ||
2823 | |||
2824 | - (djm) [regress/multiplex.sh] Instruct nc not to quit as soon as stdin | ||
2825 | is closed; avoid regress failures when stdin is /dev/null | ||
2826 | |||
2827 | commit a9c46746d266f8a1b092a72b2150682d1af8ebfc | ||
2828 | Author: Damien Miller <djm@mindrot.org> | ||
2829 | Date: Fri Aug 1 12:26:49 2014 +1000 | ||
2830 | |||
2831 | - (djm) [regress/multiplex.sh] Skip test for non-OpenBSD netcat. We need | ||
2832 | a better solution, but this will have to do for now. | ||
2833 | |||
2834 | commit 426117b2e965e43f47015942b5be8dd88fe74b88 | ||
2835 | Author: Damien Miller <djm@mindrot.org> | ||
2836 | Date: Wed Jul 30 12:33:20 2014 +1000 | ||
2837 | |||
2838 | - schwarze@cvs.openbsd.org 2014/07/28 15:40:08 | ||
2839 | [sftp-server.8 sshd_config.5] | ||
2840 | some systems no longer need /dev/log; | ||
2841 | issue noticed by jirib; | ||
2842 | ok deraadt | ||
2843 | |||
2844 | commit f497794b6962eaf802ab4ac2a7b22ae591cca1d5 | ||
2845 | Author: Damien Miller <djm@mindrot.org> | ||
2846 | Date: Wed Jul 30 12:32:46 2014 +1000 | ||
2847 | |||
2848 | - dtucker@cvs.openbsd.org 2014/07/25 21:22:03 | ||
2849 | [ssh-agent.c] | ||
2850 | Clear buffer used for handling messages. This prevents keys being | ||
2851 | left in memory after they have been expired or deleted in some cases | ||
2852 | (but note that ssh-agent is setgid so you would still need root to | ||
2853 | access them). Pointed out by Kevin Burns, ok deraadt | ||
2854 | |||
2855 | commit a8a0f65c57c8ecba94d65948e9090da54014dfef | ||
2856 | Author: Damien Miller <djm@mindrot.org> | ||
2857 | Date: Wed Jul 30 12:32:28 2014 +1000 | ||
2858 | |||
2859 | - OpenBSD CVS Sync | ||
2860 | - millert@cvs.openbsd.org 2014/07/24 22:57:10 | ||
2861 | [ssh.1] | ||
2862 | Mention UNIX-domain socket forwarding too. OK jmc@ deraadt@ | ||
2863 | |||
2864 | commit 56b840f2b81e14a2f95c203403633a72566736f8 | ||
2865 | Author: Damien Miller <djm@mindrot.org> | ||
2866 | Date: Fri Jul 25 08:11:30 2014 +1000 | ||
2867 | |||
2868 | - (djm) [regress/multiplex.sh] restore incorrectly deleted line; | ||
2869 | pointed out by Christian Hesse | ||
2870 | |||
2871 | commit dd417b60d5ca220565d1014e92b7f8f43dc081eb | ||
2872 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2873 | Date: Wed Jul 23 10:41:21 2014 +1000 | ||
2874 | |||
2875 | - dtucker@cvs.openbsd.org 2014/07/22 23:35:38 | ||
2876 | [regress/unittests/sshkey/testdata/*] | ||
2877 | Regenerate test keys with certs signed with ed25519 instead of ecdsa. | ||
2878 | These can be used in -portable on platforms that don't support ECDSA. | ||
2879 | |||
2880 | commit 40e50211896369dba8f64f3b5e5fd58b76f5ac3f | ||
2881 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2882 | Date: Wed Jul 23 10:35:45 2014 +1000 | ||
2883 | |||
2884 | - dtucker@cvs.openbsd.org 2014/07/22 23:57:40 | ||
2885 | [regress/unittests/sshkey/mktestdata.sh] | ||
2886 | Add $OpenBSD tag to make syncs easier | ||
2887 | |||
2888 | commit 07e644251e809b1d4c062cf85bd1146a7e3f5a8a | ||
2889 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2890 | Date: Wed Jul 23 10:34:26 2014 +1000 | ||
2891 | |||
2892 | - dtucker@cvs.openbsd.org 2014/07/22 23:23:22 | ||
2893 | [regress/unittests/sshkey/mktestdata.sh] | ||
2894 | Sign test certs with ed25519 instead of ecdsa so that they'll work in | ||
2895 | -portable on platforms that don't have ECDSA in their OpenSSL. ok djm | ||
2896 | |||
2897 | commit cea099a7c4eaecb01b001e5453bb4e5c25006c22 | ||
2898 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2899 | Date: Wed Jul 23 10:04:02 2014 +1000 | ||
2900 | |||
2901 | - djm@cvs.openbsd.org 2014/07/22 01:32:12 | ||
2902 | [regress/multiplex.sh] | ||
2903 | change the test for still-open Unix domain sockets to be robust against | ||
2904 | nc implementations that produce error messages. from -portable | ||
2905 | (Id sync only) | ||
2906 | |||
2907 | commit 31eb78078d349b32ea41952ecc944b3ad6cb0d45 | ||
2908 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2909 | Date: Wed Jul 23 09:43:42 2014 +1000 | ||
2910 | |||
2911 | - guenther@cvs.openbsd.org 2014/07/22 07:13:42 | ||
2912 | [umac.c] | ||
2913 | Convert from <sys/endian.h> to the shiney new <endian.h> | ||
2914 | ok dtucker@, who also confirmed that -portable handles this already | ||
2915 | (ID sync only, includes.h pulls in endian.h if available.) | ||
2916 | |||
2917 | commit 820763efef2d19d965602533036c2b4badc9d465 | ||
2918 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2919 | Date: Wed Jul 23 09:40:46 2014 +1000 | ||
2920 | |||
2921 | - dtucker@cvs.openbsd.org 2014/07/22 01:18:50 | ||
2922 | [key.c] | ||
2923 | Prevent spam from key_load_private_pem during hostbased auth. ok djm@ | ||
2924 | |||
2925 | commit c4ee219a66f3190fa96cbd45b4d11015685c6306 | ||
2926 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2927 | Date: Wed Jul 23 04:27:50 2014 +1000 | ||
2928 | |||
2929 | - (dtucker) [regress/unittests/sshkey/test_{file,fuzz,sshkey}.c] Wrap ecdsa- | ||
2930 | specific tests inside OPENSSL_HAS_ECC. | ||
2931 | |||
2932 | commit 04f4824940ea3edd60835416ececbae16438968a | ||
2933 | Author: Damien Miller <djm@mindrot.org> | ||
2934 | Date: Tue Jul 22 11:31:47 2014 +1000 | ||
2935 | |||
2936 | - (djm) [regress/multiplex.sh] change the test for still-open Unix | ||
2937 | domain sockets to be robust against nc implementations that produce | ||
2938 | error messages. | ||
2939 | |||
2940 | commit 5ea4fe00d55453aaa44007330bb4c3181bd9b796 | ||
2941 | Author: Damien Miller <djm@mindrot.org> | ||
2942 | Date: Tue Jul 22 09:39:19 2014 +1000 | ||
2943 | |||
2944 | - (djm) [regress/multiplex.sh] ssh mux master lost -N somehow; | ||
2945 | put it back | ||
2946 | |||
2947 | commit 948a1774a79a85f9deba6d74db95f402dee32c69 | ||
2948 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2949 | Date: Tue Jul 22 01:07:11 2014 +1000 | ||
2950 | |||
2951 | - (dtucker) [sshkey.c] ifdef out unused variable when compiling without | ||
2952 | OPENSSL_HAS_ECC. | ||
2953 | |||
2954 | commit c8f610f6cc57ae129758052439d9baf13699097b | ||
2955 | Author: Damien Miller <djm@mindrot.org> | ||
2956 | Date: Mon Jul 21 10:23:27 2014 +1000 | ||
2957 | |||
2958 | - (djm) [regress/multiplex.sh] Not all netcat accept the -N option. | ||
2959 | |||
2960 | commit 0e4e95566cd95c887f69272499b8f3880b3ec0f5 | ||
2961 | Author: Damien Miller <djm@mindrot.org> | ||
2962 | Date: Mon Jul 21 09:52:54 2014 +1000 | ||
2963 | |||
2964 | - millert@cvs.openbsd.org 2014/07/15 15:54:15 | ||
2965 | [forwarding.sh multiplex.sh] | ||
2966 | Add support for Unix domain socket forwarding. A remote TCP port | ||
2967 | may be forwarded to a local Unix domain socket and vice versa or | ||
2968 | both ends may be a Unix domain socket. This is a reimplementation | ||
2969 | of the streamlocal patches by William Ahern from: | ||
2970 | http://www.25thandclement.com/~william/projects/streamlocal.html | ||
2971 | OK djm@ markus@ | ||
2972 | |||
2973 | commit 93a87ab27ecdc709169fb24411133998f81e2761 | ||
2974 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2975 | Date: Mon Jul 21 06:30:25 2014 +1000 | ||
2976 | |||
2977 | - (dtucker) [regress/unittests/sshkey/ | ||
2978 | {common,test_file,test_fuzz,test_sshkey}.c] Wrap stdint.h includes in | ||
2979 | ifdefs. | ||
2980 | |||
2981 | commit 5573171352ea23df2dc6d2fe0324d023b7ba697c | ||
2982 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2983 | Date: Mon Jul 21 02:24:59 2014 +1000 | ||
2984 | |||
2985 | - (dtucker) [cipher.c openbsd-compat/openssl-compat.h] Restore the bits | ||
2986 | needed to build AES CTR mode against OpenSSL 0.9.8f and above. ok djm | ||
2987 | |||
2988 | commit 74e28682711d005026c7c8f15f96aea9d3c8b5a3 | ||
2989 | Author: Tim Rice <tim@multitalents.net> | ||
2990 | Date: Fri Jul 18 20:00:11 2014 -0700 | ||
2991 | |||
2992 | - (tim) [openbsd-compat/port-uw.c] Include misc.h for fwd_opts, used | ||
2993 | in servconf.h. | ||
2994 | |||
2995 | commit d1a0421f8e5e933fee6fb58ee6b9a22c63c8a613 | ||
2996 | Author: Darren Tucker <dtucker@zip.com.au> | ||
2997 | Date: Sat Jul 19 07:23:55 2014 +1000 | ||
2998 | |||
2999 | - (dtucker) [key.c sshkey.c] Put new ecdsa bits inside ifdef OPENSSL_HAS_ECC. | ||
3000 | |||
3001 | commit f0fe9ea1be62227c130b317769de3d1e736b6dc1 | ||
3002 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3003 | Date: Sat Jul 19 06:33:12 2014 +1000 | ||
3004 | |||
3005 | - (dtucker) [Makefile.in] Add a t-exec target to run just the executable | ||
3006 | tests. | ||
3007 | |||
3008 | commit 450bc1180d4b061434a4b733c5c8814fa30b022b | ||
3009 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3010 | Date: Sat Jul 19 06:23:18 2014 +1000 | ||
3011 | |||
3012 | - (dtucker) [auth2-gss.c gss-serv-krb5.c] Include misc.h for fwd_opts, used | ||
3013 | in servconf.h. | ||
3014 | |||
3015 | commit ab2ec586baad122ed169285c31927ccf58bc7b28 | ||
3016 | Author: Damien Miller <djm@mindrot.org> | ||
3017 | Date: Fri Jul 18 15:04:47 2014 +1000 | ||
3018 | |||
3019 | - djm@cvs.openbsd.org 2014/07/18 02:46:01 | ||
3020 | [ssh-agent.c] | ||
3021 | restore umask around listener socket creation (dropped in streamlocal patch | ||
3022 | merge) | ||
3023 | |||
3024 | commit 357610d15946381ae90c271837dcdd0cdce7145f | ||
3025 | Author: Damien Miller <djm@mindrot.org> | ||
3026 | Date: Fri Jul 18 15:04:10 2014 +1000 | ||
3027 | |||
3028 | - djm@cvs.openbsd.org 2014/07/17 07:22:19 | ||
3029 | [mux.c ssh.c] | ||
3030 | reflect stdio-forward ("ssh -W host:port ...") failures in exit status. | ||
3031 | previously we were always returning 0. bz#2255 reported by Brendan | ||
3032 | Germain; ok dtucker | ||
3033 | |||
3034 | commit dad9a4a0b7c2b5d78605f8df28718f116524134e | ||
3035 | Author: Damien Miller <djm@mindrot.org> | ||
3036 | Date: Fri Jul 18 15:03:49 2014 +1000 | ||
3037 | |||
3038 | - djm@cvs.openbsd.org 2014/07/17 00:12:03 | ||
3039 | [key.c] | ||
3040 | silence "incorrect passphrase" error spam; reported and ok dtucker@ | ||
3041 | |||
3042 | commit f42f7684ecbeec6ce50e0310f80b3d6da2aaf533 | ||
3043 | Author: Damien Miller <djm@mindrot.org> | ||
3044 | Date: Fri Jul 18 15:03:27 2014 +1000 | ||
3045 | |||
3046 | - djm@cvs.openbsd.org 2014/07/17 00:10:18 | ||
3047 | [mux.c] | ||
3048 | preserve errno across syscall | ||
3049 | |||
3050 | commit 1b83320628cb0733e3688b85bfe4d388a7c51909 | ||
3051 | Author: Damien Miller <djm@mindrot.org> | ||
3052 | Date: Fri Jul 18 15:03:02 2014 +1000 | ||
3053 | |||
3054 | - djm@cvs.openbsd.org 2014/07/17 00:10:56 | ||
3055 | [sandbox-systrace.c] | ||
3056 | ifdef SYS_sendsyslog so this will compile without patching on -stable | ||
3057 | |||
3058 | commit 6d57656331bcd754d912950e4a18ad259d596e61 | ||
3059 | Author: Damien Miller <djm@mindrot.org> | ||
3060 | Date: Fri Jul 18 15:02:06 2014 +1000 | ||
3061 | |||
3062 | - jmc@cvs.openbsd.org 2014/07/16 14:48:57 | ||
3063 | [ssh.1] | ||
3064 | add the streamlocal* options to ssh's -o list; millert says they're | ||
3065 | irrelevant for scp/sftp; | ||
3066 | |||
3067 | ok markus millert | ||
3068 | |||
3069 | commit 7acefbbcbeab725420ea07397ae35992f505f702 | ||
3070 | Author: Damien Miller <djm@mindrot.org> | ||
3071 | Date: Fri Jul 18 14:11:24 2014 +1000 | ||
3072 | |||
3073 | - millert@cvs.openbsd.org 2014/07/15 15:54:14 | ||
3074 | [PROTOCOL auth-options.c auth-passwd.c auth-rh-rsa.c auth-rhosts.c] | ||
3075 | [auth-rsa.c auth.c auth1.c auth2-hostbased.c auth2-kbdint.c auth2-none.c] | ||
3076 | [auth2-passwd.c auth2-pubkey.c auth2.c canohost.c channels.c channels.h] | ||
3077 | [clientloop.c misc.c misc.h monitor.c mux.c packet.c readconf.c] | ||
3078 | [readconf.h servconf.c servconf.h serverloop.c session.c ssh-agent.c] | ||
3079 | [ssh.c ssh_config.5 sshconnect.c sshconnect1.c sshconnect2.c sshd.c] | ||
3080 | [sshd_config.5 sshlogin.c] | ||
3081 | Add support for Unix domain socket forwarding. A remote TCP port | ||
3082 | may be forwarded to a local Unix domain socket and vice versa or | ||
3083 | both ends may be a Unix domain socket. This is a reimplementation | ||
3084 | of the streamlocal patches by William Ahern from: | ||
3085 | http://www.25thandclement.com/~william/projects/streamlocal.html | ||
3086 | OK djm@ markus@ | ||
3087 | |||
3088 | commit 6262d760e00714523633bd989d62e273a3dca99a | ||
3089 | Author: Damien Miller <djm@mindrot.org> | ||
3090 | Date: Thu Jul 17 09:52:07 2014 +1000 | ||
3091 | |||
3092 | - tedu@cvs.openbsd.org 2014/07/11 13:54:34 | ||
3093 | [myproposal.h] | ||
3094 | by popular demand, add back hamc-sha1 to server proposal for better compat | ||
3095 | with many clients still in use. ok deraadt | ||
3096 | |||
3097 | commit 9d69d937b46ecba17f16d923e538ceda7b705c7a | ||
3098 | Author: Damien Miller <djm@mindrot.org> | ||
3099 | Date: Thu Jul 17 09:49:37 2014 +1000 | ||
3100 | |||
3101 | - deraadt@cvs.openbsd.org 2014/07/11 08:09:54 | ||
3102 | [sandbox-systrace.c] | ||
3103 | Permit use of SYS_sendsyslog from inside the sandbox. Clock is ticking, | ||
3104 | update your kernels and sshd soon.. libc will start using sendsyslog() | ||
3105 | in about 4 days. | ||
3106 | |||
3107 | commit f6293a0b4129826fc2e37e4062f96825df43c326 | ||
3108 | Author: Damien Miller <djm@mindrot.org> | ||
3109 | Date: Thu Jul 17 09:01:25 2014 +1000 | ||
3110 | |||
3111 | - (djm) [digest-openssl.c] Preserve array order when disabling digests. | ||
3112 | Reported by Petr Lautrbach. | ||
3113 | |||
3114 | commit 00f9cd230709c04399ef5ff80492d70a55230694 | ||
3115 | Author: Damien Miller <djm@mindrot.org> | ||
3116 | Date: Tue Jul 15 10:41:38 2014 +1000 | ||
3117 | |||
3118 | - (djm) [configure.ac] Delay checks for arc4random* until after libcrypto | ||
3119 | has been located; fixes builds agains libressl-portable | ||
3120 | |||
3121 | commit 1d0df3249c87019556b83306c28d4769375c2edc | ||
3122 | Author: Damien Miller <djm@mindrot.org> | ||
3123 | Date: Fri Jul 11 09:19:04 2014 +1000 | ||
3124 | |||
3125 | - OpenBSD CVS Sync | ||
3126 | - benno@cvs.openbsd.org 2014/07/09 14:15:56 | ||
3127 | [ssh-add.c] | ||
3128 | fix ssh-add crash while loading more than one key | ||
3129 | ok markus@ | ||
3130 | |||
3131 | commit 7a57eb3d105aa4ced15fb47001092c58811e6d9d | ||
3132 | Author: Damien Miller <djm@mindrot.org> | ||
3133 | Date: Wed Jul 9 13:22:31 2014 +1000 | ||
3134 | |||
3135 | - djm@cvs.openbsd.org 2014/07/07 08:15:26 | ||
3136 | [multiplex.sh] | ||
3137 | remove forced-fatal that I stuck in there to test the new cleanup | ||
3138 | logic and forgot to remove... | ||
3139 | |||
3140 | commit 612f965239a30fe536b11ece1834d9f470aeb029 | ||
3141 | Author: Damien Miller <djm@mindrot.org> | ||
3142 | Date: Wed Jul 9 13:22:03 2014 +1000 | ||
3143 | |||
3144 | - djm@cvs.openbsd.org 2014/07/06 07:42:03 | ||
3145 | [multiplex.sh test-exec.sh] | ||
3146 | add a hook to the cleanup() function to kill $SSH_PID if it is set | ||
3147 | |||
3148 | use it to kill the mux master started in multiplex.sh (it was being left | ||
3149 | around on fatal failures) | ||
3150 | |||
3151 | commit d0bb950485ba121e43a77caf434115ed6417b46f | ||
3152 | Author: Damien Miller <djm@mindrot.org> | ||
3153 | Date: Wed Jul 9 13:07:28 2014 +1000 | ||
3154 | |||
3155 | - djm@cvs.openbsd.org 2014/07/09 03:02:15 | ||
3156 | [key.c] | ||
3157 | downgrade more error() to debug() to better match what old authfile.c | ||
3158 | did; suppresses spurious errors with hostbased authentication enabled | ||
3159 | |||
3160 | commit 0070776a038655c57f57e70cd05e4c38a5de9d84 | ||
3161 | Author: Damien Miller <djm@mindrot.org> | ||
3162 | Date: Wed Jul 9 13:07:06 2014 +1000 | ||
3163 | |||
3164 | - djm@cvs.openbsd.org 2014/07/09 01:45:10 | ||
3165 | [sftp.c] | ||
3166 | more useful error message when GLOB_NOSPACE occurs; | ||
3167 | bz#2254, patch from Orion Poplawski | ||
3168 | |||
3169 | commit 079bac2a43c74ef7cf56850afbab3b1932534c50 | ||
3170 | Author: Damien Miller <djm@mindrot.org> | ||
3171 | Date: Wed Jul 9 13:06:25 2014 +1000 | ||
3172 | |||
3173 | - djm@cvs.openbsd.org 2014/07/07 08:19:12 | ||
3174 | [ssh_config.5] | ||
3175 | mention that ProxyCommand is executed using shell "exec" to avoid | ||
3176 | a lingering process; bz#1977 | ||
3177 | |||
3178 | commit 3a48cc090096cf99b9de592deb5f90e444edebfb | ||
3179 | Author: Damien Miller <djm@mindrot.org> | ||
3180 | Date: Sun Jul 6 09:32:49 2014 +1000 | ||
3181 | |||
3182 | - djm@cvs.openbsd.org 2014/07/05 23:11:48 | ||
3183 | [channels.c] | ||
3184 | fix remote-forward cancel regression; ok markus@ | ||
3185 | |||
3186 | commit 48bae3a38cb578713e676708164f6e7151cc64fa | ||
3187 | Author: Damien Miller <djm@mindrot.org> | ||
3188 | Date: Sun Jul 6 09:27:06 2014 +1000 | ||
3189 | |||
3190 | - djm@cvs.openbsd.org 2014/07/03 23:18:35 | ||
3191 | [authfile.h] | ||
3192 | remove leakmalloc droppings | ||
3193 | |||
3194 | commit 72e6b5c9ed5e72ca3a6ccc3177941b7c487a0826 | ||
3195 | Author: Damien Miller <djm@mindrot.org> | ||
3196 | Date: Fri Jul 4 09:00:04 2014 +1000 | ||
3197 | |||
3198 | - djm@cvs.openbsd.org 2014/07/03 22:40:43 | ||
3199 | [servconf.c servconf.h session.c sshd.8 sshd_config.5] | ||
3200 | Add a sshd_config PermitUserRC option to control whether ~/.ssh/rc is | ||
3201 | executed, mirroring the no-user-rc authorized_keys option; | ||
3202 | bz#2160; ok markus@ | ||
3203 | |||
3204 | commit 602943d1179a08dfa70af94f62296ea5e3d6ebb8 | ||
3205 | Author: Damien Miller <djm@mindrot.org> | ||
3206 | Date: Fri Jul 4 08:59:41 2014 +1000 | ||
3207 | |||
3208 | - djm@cvs.openbsd.org 2014/07/03 22:33:41 | ||
3209 | [channels.c] | ||
3210 | allow explicit ::1 and 127.0.0.1 forwarding bind addresses when | ||
3211 | GatewayPorts=no; allows client to choose address family; | ||
3212 | bz#2222 ok markus@ | ||
3213 | |||
3214 | commit 6b37fbb7921d156b31e2c8f39d9e1b6746c34983 | ||
3215 | Author: Damien Miller <djm@mindrot.org> | ||
3216 | Date: Fri Jul 4 08:59:24 2014 +1000 | ||
3217 | |||
3218 | - djm@cvs.openbsd.org 2014/07/03 22:23:46 | ||
3219 | [sshconnect.c] | ||
3220 | when rekeying, skip file/DNS lookup if it is the same as the key sent | ||
3221 | during initial key exchange. bz#2154 patch from Iain Morgan; ok markus@ | ||
3222 | |||
3223 | commit d2c3cd5f2e47ee24cf7093ce8e948c2e79dfc3fd | ||
3224 | Author: Damien Miller <djm@mindrot.org> | ||
3225 | Date: Fri Jul 4 08:59:01 2014 +1000 | ||
3226 | |||
3227 | - jsing@cvs.openbsd.org 2014/07/03 12:42:16 | ||
3228 | [cipher-chachapoly.c] | ||
3229 | Call chacha_ivsetup() immediately before chacha_encrypt_bytes() - this | ||
3230 | makes it easier to verify that chacha_encrypt_bytes() is only called once | ||
3231 | per chacha_ivsetup() call. | ||
3232 | ok djm@ | ||
3233 | |||
3234 | commit 686feb560ec43a06ba04da82b50f3c183c947309 | ||
3235 | Author: Damien Miller <djm@mindrot.org> | ||
3236 | Date: Thu Jul 3 21:29:38 2014 +1000 | ||
3237 | |||
3238 | - djm@cvs.openbsd.org 2014/07/03 11:16:55 | ||
3239 | [auth.c auth.h auth1.c auth2.c] | ||
3240 | make the "Too many authentication failures" message include the | ||
3241 | user, source address, port and protocol in a format similar to the | ||
3242 | authentication success / failure messages; bz#2199, ok dtucker | ||
3243 | |||
3244 | commit 0f12341402e18fd9996ec23189b9418d2722453f | ||
3245 | Author: Damien Miller <djm@mindrot.org> | ||
3246 | Date: Thu Jul 3 21:28:09 2014 +1000 | ||
3247 | |||
3248 | - jmc@cvs.openbsd.org 2014/07/03 07:45:27 | ||
3249 | [ssh_config.5] | ||
3250 | escape %C since groff thinks it part of an Rs/Re block; | ||
3251 | |||
3252 | commit 9c38643c5cd47a19db2cc28279dcc28abadc22b3 | ||
3253 | Author: Damien Miller <djm@mindrot.org> | ||
3254 | Date: Thu Jul 3 21:27:46 2014 +1000 | ||
3255 | |||
3256 | - djm@cvs.openbsd.org 2014/07/03 06:39:19 | ||
3257 | [ssh.c ssh_config.5] | ||
3258 | Add a %C escape sequence for LocalCommand and ControlPath that expands | ||
3259 | to a unique identifer based on a has of the tuple of (local host, | ||
3260 | remote user, hostname, port). | ||
3261 | |||
3262 | Helps avoid exceeding sockaddr_un's miserly pathname limits for mux | ||
3263 | control paths. | ||
3264 | |||
3265 | bz#2220, based on patch from mancha1 AT zoho.com; ok markus@ | ||
3266 | |||
3267 | commit 49d9bfe2b2f3e90cc158a215dffa7675e57e7830 | ||
3268 | Author: Damien Miller <djm@mindrot.org> | ||
3269 | Date: Thu Jul 3 21:26:42 2014 +1000 | ||
3270 | |||
3271 | - djm@cvs.openbsd.org 2014/07/03 05:38:17 | ||
3272 | [ssh.1] | ||
3273 | document that -g will only work in the multiplexed case if applied to | ||
3274 | the mux master | ||
3275 | |||
3276 | commit ef9f13ba4c58057b2166d1f2e790535da402fbe5 | ||
3277 | Author: Damien Miller <djm@mindrot.org> | ||
3278 | Date: Thu Jul 3 21:26:21 2014 +1000 | ||
3279 | |||
3280 | - djm@cvs.openbsd.org 2014/07/03 05:32:36 | ||
3281 | [ssh_config.5] | ||
3282 | mention '%%' escape sequence in HostName directives and how it may | ||
3283 | be used to specify IPv6 link-local addresses | ||
3284 | |||
3285 | commit e6a407789e5432dd2e53336fb73476cc69048c54 | ||
3286 | Author: Damien Miller <djm@mindrot.org> | ||
3287 | Date: Thu Jul 3 21:25:03 2014 +1000 | ||
3288 | |||
3289 | - djm@cvs.openbsd.org 2014/07/03 04:36:45 | ||
3290 | [digest.h] | ||
3291 | forward-declare struct sshbuf so consumers don't need to include sshbuf.h | ||
3292 | |||
3293 | commit 4a1d3d50f02d0a8a4ef95ea4749293cbfb89f919 | ||
3294 | Author: Damien Miller <djm@mindrot.org> | ||
3295 | Date: Thu Jul 3 21:24:40 2014 +1000 | ||
3296 | |||
3297 | - djm@cvs.openbsd.org 2014/07/03 03:47:27 | ||
3298 | [ssh-keygen.c] | ||
3299 | When hashing or removing hosts using ssh-keygen, don't choke on | ||
3300 | @revoked markers and don't remove @cert-authority markers; | ||
3301 | bz#2241, reported by mlindgren AT runelind.net | ||
3302 | |||
3303 | commit e5c0d52ceb575c3db8c313e0b1aa3845943d7ba8 | ||
3304 | Author: Damien Miller <djm@mindrot.org> | ||
3305 | Date: Thu Jul 3 21:24:19 2014 +1000 | ||
3306 | |||
3307 | - djm@cvs.openbsd.org 2014/07/03 03:34:09 | ||
3308 | [gss-serv.c session.c ssh-keygen.c] | ||
3309 | standardise on NI_MAXHOST for gethostname() string lengths; about | ||
3310 | 1/2 the cases were using it already. Fixes bz#2239 en passant | ||
3311 | |||
3312 | commit c174a3b7c14e0d178c61219de2aa1110e209950c | ||
3313 | Author: Damien Miller <djm@mindrot.org> | ||
3314 | Date: Thu Jul 3 21:23:24 2014 +1000 | ||
3315 | |||
3316 | - djm@cvs.openbsd.org 2014/07/03 03:26:43 | ||
3317 | [digest-openssl.c] | ||
3318 | use EVP_Digest() for one-shot hash instead of creating, updating, | ||
3319 | finalising and destroying a context. | ||
3320 | bz#2231, based on patch from Timo Teras | ||
3321 | |||
3322 | commit d7ca2cd31ecc4d63a055e2dcc4bf35c13f2db4c5 | ||
3323 | Author: Damien Miller <djm@mindrot.org> | ||
3324 | Date: Thu Jul 3 21:23:01 2014 +1000 | ||
3325 | |||
3326 | - djm@cvs.openbsd.org 2014/07/03 03:15:01 | ||
3327 | [ssh-add.c] | ||
3328 | make stdout line-buffered; saves partial output getting lost when | ||
3329 | ssh-add fatal()s part-way through (e.g. when listing keys from an | ||
3330 | agent that supports key types that ssh-add doesn't); | ||
3331 | bz#2234, reported by Phil Pennock | ||
3332 | |||
3333 | commit b1e967c8d7c7578dd0c172d85b3046cf54ea42ba | ||
3334 | Author: Damien Miller <djm@mindrot.org> | ||
3335 | Date: Thu Jul 3 21:22:40 2014 +1000 | ||
3336 | |||
3337 | - djm@cvs.openbsd.org 2014/07/03 03:11:03 | ||
3338 | [ssh-agent.c] | ||
3339 | Only cleanup agent socket in the main agent process and not in any | ||
3340 | subprocesses it may have started (e.g. forked askpass). Fixes | ||
3341 | agent sockets being zapped when askpass processes fatal(); | ||
3342 | bz#2236 patch from Dmitry V. Levin | ||
3343 | |||
3344 | commit 61e28e55c3438d796b02ef878bcd28620d452670 | ||
3345 | Author: Damien Miller <djm@mindrot.org> | ||
3346 | Date: Thu Jul 3 21:22:22 2014 +1000 | ||
3347 | |||
3348 | - djm@cvs.openbsd.org 2014/07/03 01:45:38 | ||
3349 | [sshkey.c] | ||
3350 | make Ed25519 keys' title fit properly in the randomart border; bz#2247 | ||
3351 | based on patch from Christian Hesse | ||
3352 | |||
3353 | commit 9eb4cd9a32c32d40d36450b68ed93badc6a94c68 | ||
3354 | Author: Damien Miller <djm@mindrot.org> | ||
3355 | Date: Thu Jul 3 13:29:50 2014 +1000 | ||
3356 | |||
3357 | - (djm) [monitor_fdpass.c] Use sys/poll.h if poll.h doesn't exist; | ||
3358 | bz#2237 | ||
3359 | |||
3360 | commit 8da0fa24934501909408327298097b1629b89eaa | ||
3361 | Author: Damien Miller <djm@mindrot.org> | ||
3362 | Date: Thu Jul 3 11:54:19 2014 +1000 | ||
3363 | |||
3364 | - (djm) [digest-openssl.c configure.ac] Disable RIPEMD160 if libcrypto | ||
3365 | doesn't support it. | ||
3366 | |||
3367 | commit 81309c857dd0dbc0a1245a16d621c490ad48cfbb | ||
3368 | Author: Damien Miller <djm@mindrot.org> | ||
3369 | Date: Wed Jul 2 17:45:55 2014 +1000 | ||
3370 | |||
3371 | - (djm) [regress/Makefile] fix execution of sshkey unit/fuzz test | ||
3372 | |||
3373 | commit 82b2482ce68654815ee049b9bf021bb362a35ff2 | ||
3374 | Author: Damien Miller <djm@mindrot.org> | ||
3375 | Date: Wed Jul 2 17:43:41 2014 +1000 | ||
3376 | |||
3377 | - (djm) [sshkey.c] Conditionalise inclusion of util.h | ||
3378 | |||
3379 | commit dd8b1dd7933eb6f5652641b0cdced34a387f2e80 | ||
3380 | Author: Damien Miller <djm@mindrot.org> | ||
3381 | Date: Wed Jul 2 17:38:31 2014 +1000 | ||
3382 | |||
3383 | - djm@cvs.openbsd.org 2014/06/24 01:14:17 | ||
3384 | [Makefile.in regress/Makefile regress/unittests/Makefile] | ||
3385 | [regress/unittests/sshkey/Makefile] | ||
3386 | [regress/unittests/sshkey/common.c] | ||
3387 | [regress/unittests/sshkey/common.h] | ||
3388 | [regress/unittests/sshkey/mktestdata.sh] | ||
3389 | [regress/unittests/sshkey/test_file.c] | ||
3390 | [regress/unittests/sshkey/test_fuzz.c] | ||
3391 | [regress/unittests/sshkey/test_sshkey.c] | ||
3392 | [regress/unittests/sshkey/tests.c] | ||
3393 | [regress/unittests/sshkey/testdata/dsa_1] | ||
3394 | [regress/unittests/sshkey/testdata/dsa_1-cert.fp] | ||
3395 | [regress/unittests/sshkey/testdata/dsa_1-cert.pub] | ||
3396 | [regress/unittests/sshkey/testdata/dsa_1.fp] | ||
3397 | [regress/unittests/sshkey/testdata/dsa_1.fp.bb] | ||
3398 | [regress/unittests/sshkey/testdata/dsa_1.param.g] | ||
3399 | [regress/unittests/sshkey/testdata/dsa_1.param.priv] | ||
3400 | [regress/unittests/sshkey/testdata/dsa_1.param.pub] | ||
3401 | [regress/unittests/sshkey/testdata/dsa_1.pub] | ||
3402 | [regress/unittests/sshkey/testdata/dsa_1_pw] | ||
3403 | [regress/unittests/sshkey/testdata/dsa_2] | ||
3404 | [regress/unittests/sshkey/testdata/dsa_2.fp] | ||
3405 | [regress/unittests/sshkey/testdata/dsa_2.fp.bb] | ||
3406 | [regress/unittests/sshkey/testdata/dsa_2.pub] | ||
3407 | [regress/unittests/sshkey/testdata/dsa_n] | ||
3408 | [regress/unittests/sshkey/testdata/dsa_n_pw] | ||
3409 | [regress/unittests/sshkey/testdata/ecdsa_1] | ||
3410 | [regress/unittests/sshkey/testdata/ecdsa_1-cert.fp] | ||
3411 | [regress/unittests/sshkey/testdata/ecdsa_1-cert.pub] | ||
3412 | [regress/unittests/sshkey/testdata/ecdsa_1.fp] | ||
3413 | [regress/unittests/sshkey/testdata/ecdsa_1.fp.bb] | ||
3414 | [regress/unittests/sshkey/testdata/ecdsa_1.param.curve] | ||
3415 | [regress/unittests/sshkey/testdata/ecdsa_1.param.priv] | ||
3416 | [regress/unittests/sshkey/testdata/ecdsa_1.param.pub] | ||
3417 | [regress/unittests/sshkey/testdata/ecdsa_1.pub] | ||
3418 | [regress/unittests/sshkey/testdata/ecdsa_1_pw] | ||
3419 | [regress/unittests/sshkey/testdata/ecdsa_2] | ||
3420 | [regress/unittests/sshkey/testdata/ecdsa_2.fp] | ||
3421 | [regress/unittests/sshkey/testdata/ecdsa_2.fp.bb] | ||
3422 | [regress/unittests/sshkey/testdata/ecdsa_2.param.curve] | ||
3423 | [regress/unittests/sshkey/testdata/ecdsa_2.param.priv] | ||
3424 | [regress/unittests/sshkey/testdata/ecdsa_2.param.pub] | ||
3425 | [regress/unittests/sshkey/testdata/ecdsa_2.pub] | ||
3426 | [regress/unittests/sshkey/testdata/ecdsa_n] | ||
3427 | [regress/unittests/sshkey/testdata/ecdsa_n_pw] | ||
3428 | [regress/unittests/sshkey/testdata/ed25519_1] | ||
3429 | [regress/unittests/sshkey/testdata/ed25519_1-cert.fp] | ||
3430 | [regress/unittests/sshkey/testdata/ed25519_1-cert.pub] | ||
3431 | [regress/unittests/sshkey/testdata/ed25519_1.fp] | ||
3432 | [regress/unittests/sshkey/testdata/ed25519_1.fp.bb] | ||
3433 | [regress/unittests/sshkey/testdata/ed25519_1.pub] | ||
3434 | [regress/unittests/sshkey/testdata/ed25519_1_pw] | ||
3435 | [regress/unittests/sshkey/testdata/ed25519_2] | ||
3436 | [regress/unittests/sshkey/testdata/ed25519_2.fp] | ||
3437 | [regress/unittests/sshkey/testdata/ed25519_2.fp.bb] | ||
3438 | [regress/unittests/sshkey/testdata/ed25519_2.pub] | ||
3439 | [regress/unittests/sshkey/testdata/pw] | ||
3440 | [regress/unittests/sshkey/testdata/rsa1_1] | ||
3441 | [regress/unittests/sshkey/testdata/rsa1_1.fp] | ||
3442 | [regress/unittests/sshkey/testdata/rsa1_1.fp.bb] | ||
3443 | [regress/unittests/sshkey/testdata/rsa1_1.param.n] | ||
3444 | [regress/unittests/sshkey/testdata/rsa1_1.pub] | ||
3445 | [regress/unittests/sshkey/testdata/rsa1_1_pw] | ||
3446 | [regress/unittests/sshkey/testdata/rsa1_2] | ||
3447 | [regress/unittests/sshkey/testdata/rsa1_2.fp] | ||
3448 | [regress/unittests/sshkey/testdata/rsa1_2.fp.bb] | ||
3449 | [regress/unittests/sshkey/testdata/rsa1_2.param.n] | ||
3450 | [regress/unittests/sshkey/testdata/rsa1_2.pub] | ||
3451 | [regress/unittests/sshkey/testdata/rsa_1] | ||
3452 | [regress/unittests/sshkey/testdata/rsa_1-cert.fp] | ||
3453 | [regress/unittests/sshkey/testdata/rsa_1-cert.pub] | ||
3454 | [regress/unittests/sshkey/testdata/rsa_1.fp] | ||
3455 | [regress/unittests/sshkey/testdata/rsa_1.fp.bb] | ||
3456 | [regress/unittests/sshkey/testdata/rsa_1.param.n] | ||
3457 | [regress/unittests/sshkey/testdata/rsa_1.param.p] | ||
3458 | [regress/unittests/sshkey/testdata/rsa_1.param.q] | ||
3459 | [regress/unittests/sshkey/testdata/rsa_1.pub] | ||
3460 | [regress/unittests/sshkey/testdata/rsa_1_pw] | ||
3461 | [regress/unittests/sshkey/testdata/rsa_2] | ||
3462 | [regress/unittests/sshkey/testdata/rsa_2.fp] | ||
3463 | [regress/unittests/sshkey/testdata/rsa_2.fp.bb] | ||
3464 | [regress/unittests/sshkey/testdata/rsa_2.param.n] | ||
3465 | [regress/unittests/sshkey/testdata/rsa_2.param.p] | ||
3466 | [regress/unittests/sshkey/testdata/rsa_2.param.q] | ||
3467 | [regress/unittests/sshkey/testdata/rsa_2.pub] | ||
3468 | [regress/unittests/sshkey/testdata/rsa_n] | ||
3469 | [regress/unittests/sshkey/testdata/rsa_n_pw] | ||
3470 | unit and fuzz tests for new key API | ||
3471 | |||
3472 | commit c1dc24b71f087f385b92652b9673f52af64e0428 | ||
3473 | Author: Damien Miller <djm@mindrot.org> | ||
3474 | Date: Wed Jul 2 17:02:03 2014 +1000 | ||
3475 | |||
3476 | - djm@cvs.openbsd.org 2014/06/24 01:04:43 | ||
3477 | [regress/krl.sh] | ||
3478 | regress test for broken consecutive revoked serial number ranges | ||
3479 | |||
3480 | commit 43d3ed2dd3feca6d0326c7dc82588d2faa115e92 | ||
3481 | Author: Damien Miller <djm@mindrot.org> | ||
3482 | Date: Wed Jul 2 17:01:08 2014 +1000 | ||
3483 | |||
3484 | - djm@cvs.openbsd.org 2014/05/21 07:04:21 | ||
3485 | [regress/integrity.sh] | ||
3486 | when failing because of unexpected output, show the offending output | ||
3487 | |||
3488 | commit 5a96707ffc8d227c2e7d94fa6b0317f8a152cf4e | ||
3489 | Author: Damien Miller <djm@mindrot.org> | ||
3490 | Date: Wed Jul 2 15:38:05 2014 +1000 | ||
3491 | |||
3492 | - djm@cvs.openbsd.org 2014/04/30 05:32:00 | ||
3493 | [regress/Makefile] | ||
3494 | unit tests for new buffer API; including basic fuzz testing | ||
3495 | NB. Id sync only. | ||
3496 | |||
3497 | commit 3ff92ba756aee48e4ae3e0aeff7293517b3dd185 | ||
3498 | Author: Damien Miller <djm@mindrot.org> | ||
3499 | Date: Wed Jul 2 15:33:09 2014 +1000 | ||
3500 | |||
3501 | - djm@cvs.openbsd.org 2014/06/30 12:54:39 | ||
3502 | [key.c] | ||
3503 | suppress spurious error message when loading key with a passphrase; | ||
3504 | reported by kettenis@ ok markus@ | ||
3505 | - djm@cvs.openbsd.org 2014/07/02 04:59:06 | ||
3506 | [cipher-3des1.c] | ||
3507 | fix ssh protocol 1 on the server that regressed with the sshkey change | ||
3508 | (sometimes fatal() after auth completed), make file return useful status | ||
3509 | codes. | ||
3510 | NB. Id sync only for these two. They were bundled into the sshkey merge | ||
3511 | above, since it was easier to sync the entire file and then apply | ||
3512 | portable-specific changed atop it. | ||
3513 | |||
3514 | commit ec3d0e24a1e46873d80507f5cd8ee6d0d03ac5dc | ||
3515 | Author: Damien Miller <djm@mindrot.org> | ||
3516 | Date: Wed Jul 2 15:30:00 2014 +1000 | ||
3517 | |||
3518 | - markus@cvs.openbsd.org 2014/06/27 18:50:39 | ||
3519 | [ssh-add.c] | ||
3520 | fix loading of private keys | ||
3521 | |||
3522 | commit 4b3ed647d5b328cf68e6a8ffbee490d8e0683e82 | ||
3523 | Author: Damien Miller <djm@mindrot.org> | ||
3524 | Date: Wed Jul 2 15:29:40 2014 +1000 | ||
3525 | |||
3526 | - markus@cvs.openbsd.org 2014/06/27 16:41:56 | ||
3527 | [channels.c channels.h clientloop.c ssh.c] | ||
3528 | fix remote fwding with same listen port but different listen address | ||
3529 | with gerhard@, ok djm@ | ||
3530 | |||
3531 | commit 9e01ff28664921ce9b6500681333e42fb133b4d0 | ||
3532 | Author: Damien Miller <djm@mindrot.org> | ||
3533 | Date: Wed Jul 2 15:29:21 2014 +1000 | ||
3534 | |||
3535 | - deraadt@cvs.openbsd.org 2014/06/25 14:16:09 | ||
3536 | [sshbuf.c] | ||
3537 | unblock SIGSEGV before raising it | ||
3538 | ok djm | ||
3539 | |||
3540 | commit 1845fe6bda0729e52f4c645137f4fc3070b5438a | ||
3541 | Author: Damien Miller <djm@mindrot.org> | ||
3542 | Date: Wed Jul 2 15:29:01 2014 +1000 | ||
3543 | |||
3544 | - djm@cvs.openbsd.org 2014/06/24 02:21:01 | ||
3545 | [scp.c] | ||
3546 | when copying local->remote fails during read, don't send uninitialised | ||
3547 | heap to the remote end. Reported by Jann Horn | ||
3548 | |||
3549 | commit 19439e9a2a0ac0b4b3b1210e89695418beb1c883 | ||
3550 | Author: Damien Miller <djm@mindrot.org> | ||
3551 | Date: Wed Jul 2 15:28:40 2014 +1000 | ||
3552 | |||
3553 | - djm@cvs.openbsd.org 2014/06/24 02:19:48 | ||
3554 | [ssh.c] | ||
3555 | don't fatal() when hostname canonicalisation fails with a | ||
3556 | ProxyCommand in use; continue and allow the ProxyCommand to | ||
3557 | connect anyway (e.g. to a host with a name outside the DNS | ||
3558 | behind a bastion) | ||
3559 | |||
3560 | commit 8668706d0f52654fe64c0ca41a96113aeab8d2b8 | ||
3561 | Author: Damien Miller <djm@mindrot.org> | ||
3562 | Date: Wed Jul 2 15:28:02 2014 +1000 | ||
3563 | |||
3564 | - djm@cvs.openbsd.org 2014/06/24 01:13:21 | ||
3565 | [Makefile.in auth-bsdauth.c auth-chall.c auth-options.c auth-rsa.c | ||
3566 | [auth2-none.c auth2-pubkey.c authfile.c authfile.h cipher-3des1.c | ||
3567 | [cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h | ||
3568 | [digest-libc.c digest-openssl.c digest.h dns.c entropy.c hmac.h | ||
3569 | [hostfile.c key.c key.h krl.c monitor.c packet.c rsa.c rsa.h | ||
3570 | [ssh-add.c ssh-agent.c ssh-dss.c ssh-ecdsa.c ssh-ed25519.c | ||
3571 | [ssh-keygen.c ssh-pkcs11-client.c ssh-pkcs11-helper.c ssh-pkcs11.c | ||
3572 | [ssh-rsa.c sshbuf-misc.c sshbuf.h sshconnect.c sshconnect1.c | ||
3573 | [sshconnect2.c sshd.c sshkey.c sshkey.h | ||
3574 | [openbsd-compat/openssl-compat.c openbsd-compat/openssl-compat.h] | ||
3575 | New key API: refactor key-related functions to be more library-like, | ||
3576 | existing API is offered as a set of wrappers. | ||
3577 | |||
3578 | with and ok markus@ | ||
3579 | |||
3580 | Thanks also to Ben Hawkes, David Tomaschik, Ivan Fratric, Matthew | ||
3581 | Dempsky and Ron Bowes for a detailed review a few months ago. | ||
3582 | |||
3583 | NB. This commit also removes portable OpenSSH support for OpenSSL | ||
3584 | <0.9.8e. | ||
3585 | |||
3586 | commit 2cd7929250cf9e9f658d70dcd452f529ba08c942 | ||
3587 | Author: Damien Miller <djm@mindrot.org> | ||
3588 | Date: Wed Jul 2 12:48:30 2014 +1000 | ||
3589 | |||
3590 | - djm@cvs.openbsd.org 2014/06/24 00:52:02 | ||
3591 | [krl.c] | ||
3592 | fix bug in KRL generation: multiple consecutive revoked certificate | ||
3593 | serial number ranges could be serialised to an invalid format. | ||
3594 | |||
3595 | Readers of a broken KRL caused by this bug will fail closed, so no | ||
3596 | should-have-been-revoked key will be accepted. | ||
3597 | |||
3598 | commit 99db840ee8dbbd2b3fbc6c45d0ee2f6a65e96898 | ||
3599 | Author: Damien Miller <djm@mindrot.org> | ||
3600 | Date: Wed Jul 2 12:48:04 2014 +1000 | ||
3601 | |||
3602 | - naddy@cvs.openbsd.org 2014/06/18 15:42:09 | ||
3603 | [sshbuf-getput-crypto.c] | ||
3604 | The ssh_get_bignum functions must accept the same range of bignums | ||
3605 | the corresponding ssh_put_bignum functions create. This fixes the | ||
3606 | use of 16384-bit RSA keys (bug reported by Eivind Evensen). | ||
3607 | ok djm@ | ||
3608 | |||
3609 | commit 84a89161a9629239b64171ef3e22ef6a3e462d51 | ||
3610 | Author: Damien Miller <djm@mindrot.org> | ||
3611 | Date: Wed Jul 2 12:47:48 2014 +1000 | ||
3612 | |||
3613 | - matthew@cvs.openbsd.org 2014/06/18 02:59:13 | ||
3614 | [sandbox-systrace.c] | ||
3615 | Now that we have a dedicated getentropy(2) system call for | ||
3616 | arc4random(3), we can disallow __sysctl(2) in OpenSSH's systrace | ||
3617 | sandbox. | ||
3618 | |||
3619 | ok djm | ||
3620 | |||
3621 | commit 51504ceec627c0ad57b9f75585c7b3d277f326be | ||
3622 | Author: Damien Miller <djm@mindrot.org> | ||
3623 | Date: Wed Jul 2 12:47:25 2014 +1000 | ||
3624 | |||
3625 | - deraadt@cvs.openbsd.org 2014/06/13 08:26:29 | ||
3626 | [sandbox-systrace.c] | ||
3627 | permit SYS_getentropy | ||
3628 | from matthew | ||
3629 | |||
3630 | commit a261b8df59117f7dc52abb3a34b35a40c2c9fa88 | ||
3631 | Author: Tim Rice <tim@multitalents.net> | ||
3632 | Date: Wed Jun 18 16:17:28 2014 -0700 | ||
3633 | |||
3634 | - (tim) [openssh/session.c] Work around to get chroot sftp working on UnixWare | ||
3635 | |||
3636 | commit 316fac6f18f87262a315c79bcf68b9f92c9337e4 | ||
3637 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3638 | Date: Tue Jun 17 23:06:07 2014 +1000 | ||
3639 | |||
3640 | - (dtucker) [entropy.c openbsd-compat/openssl-compat.{c,h} | ||
3641 | openbsd-compat/regress/{.cvsignore,Makefile.in,opensslvertest.c}] | ||
3642 | Move the OpenSSL header/library version test into its own function and add | ||
3643 | tests for it. Fix it to allow fix version upgrades (but not downgrades). | ||
3644 | Prompted by chl@ via OpenSMTPD (issue #462) and Debian (bug #748150). | ||
3645 | ok djm@ chl@ | ||
3646 | |||
3647 | commit af665bb7b092a59104db1e65577851cf35b86e32 | ||
3648 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3649 | Date: Mon Jun 16 22:50:55 2014 +1000 | ||
3650 | |||
3651 | - (dtucker) [defines.h] Fix undef of _PATH_MAILDIR. From rak at debian via | ||
3652 | OpenSMTPD and chl@ | ||
3653 | |||
3654 | commit f9696566fb41320820f3b257ab564fa321bb3751 | ||
3655 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3656 | Date: Fri Jun 13 11:06:04 2014 +1000 | ||
3657 | |||
3658 | - (dtucker) [configure.ac] Remove tcpwrappers support, support has already | ||
3659 | been removed from sshd.c. | ||
3660 | |||
3661 | commit 5e2b8894b0b24af4ad0a2f7aa33ebf255df7a8bc | ||
3662 | Author: Tim Rice <tim@multitalents.net> | ||
3663 | Date: Wed Jun 11 18:31:10 2014 -0700 | ||
3664 | |||
3665 | - (tim) [regress/unittests/test_helper/test_helper.h] Add includes.h for | ||
3666 | u_intXX_t types. | ||
3667 | |||
3668 | commit 985ee2cbc3e43bc65827c3c0d4df3faa99160c37 | ||
3669 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3670 | Date: Thu Jun 12 05:32:29 2014 +1000 | ||
3671 | |||
3672 | - (dtucker) [regress/unittests/sshbuf/*.c regress/unittests/test_helper/*] | ||
3673 | Wrap stdlib.h include an ifdef for platforms that don't have it. | ||
3674 | |||
3675 | commit cf5392c2db2bb1dbef9818511d34056404436109 | ||
3676 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3677 | Date: Thu Jun 12 05:22:49 2014 +1000 | ||
3678 | |||
3679 | - (dtucker) [defines.h] Add va_copy if we don't already have it, taken from | ||
3680 | openbsd-compat/bsd-asprintf.c. | ||
3681 | |||
3682 | commit 58538d795e0b662f2f4e5a7193f1204bbe992ddd | ||
3683 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3684 | Date: Wed Jun 11 13:39:24 2014 +1000 | ||
3685 | |||
3686 | - (dtucker) [bufaux.c bufbn.c bufec.c buffer.c] Pull in includes.h for | ||
3687 | compat stuff, specifically whether or not OpenSSL has ECC. | ||
3688 | |||
3689 | commit eb012ac581fd0abc16ee86ee3a68cf07c8ce4d08 | ||
3690 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3691 | Date: Wed Jun 11 13:10:00 2014 +1000 | ||
3692 | |||
3693 | - (dtucker) [openbsd-compat/arc4random.c] Use explicit_bzero instead of an | ||
3694 | assigment that might get optimized out. ok djm@ | ||
3695 | |||
3696 | commit b9609fd86c623d6d440e630f5f9a63295f7aea20 | ||
3697 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3698 | Date: Wed Jun 11 08:04:02 2014 +1000 | ||
3699 | |||
3700 | - (dtucker) [sshbuf.h] Only declare ECC functions if building without | ||
3701 | OpenSSL or if OpenSSL has ECC. | ||
3702 | |||
3703 | commit a54a040f66944c6e8913df8635a01a2327219be9 | ||
3704 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3705 | Date: Wed Jun 11 07:58:35 2014 +1000 | ||
3706 | |||
3707 | - dtucker@cvs.openbsd.org 2014/06/10 21:46:11 | ||
3708 | [sshbuf.h] | ||
3709 | Group ECC functions together to make things a little easier in -portable. | ||
3710 | "doesn't bother me" deraadt@ | ||
3711 | |||
3712 | commit 9f92c53bad04a89067756be8198d4ec2d8a08875 | ||
3713 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3714 | Date: Wed Jun 11 07:57:58 2014 +1000 | ||
3715 | |||
3716 | - djm@cvs.openbsd.org 2014/06/05 22:17:50 | ||
3717 | [sshconnect2.c] | ||
3718 | fix inverted test that caused PKCS#11 keys that were explicitly listed | ||
3719 | not to be preferred. Reported by Dirk-Willem van Gulik | ||
3720 | |||
3721 | commit 15c254a25394f96643da2ad0f674acdc51e89856 | ||
3722 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3723 | Date: Wed Jun 11 07:38:49 2014 +1000 | ||
3724 | |||
3725 | - (dtucker) [regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c] ifdef | ||
3726 | ECC variable too. | ||
3727 | |||
3728 | commit d7af0cc5bf273eeed0897a99420bc26841d07d8f | ||
3729 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3730 | Date: Wed Jun 11 07:37:25 2014 +1000 | ||
3731 | |||
3732 | - (dtucker) [myprosal.h] Don't include curve25519-sha256@libssh.org in | ||
3733 | the proposal if the version of OpenSSL we're using doesn't support ECC. | ||
3734 | |||
3735 | commit 67508ac2563c33d582be181a3e777c65f549d22f | ||
3736 | Author: Darren Tucker <dtucker@zip.com.au> | ||
3737 | Date: Wed Jun 11 06:27:16 2014 +1000 | ||
3738 | |||
3739 | - (dtucker) [regress/unittests/sshbuf/test_sshbuf_getput_crypto.c | ||
3740 | regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c] Only do NISTP256 | ||
3741 | curve tests if OpenSSL has them. | ||
3742 | |||
3743 | commit 6482d90a65459a88c18c925368525855832272b3 | ||
3744 | Author: Damien Miller <djm@mindrot.org> | ||
3745 | Date: Tue May 27 14:34:42 2014 +1000 | ||
3746 | |||
3747 | - (djm) [configure.ac openbsd-compat/bsd-cygwin_util.c] | ||
3748 | [openbsd-compat/bsd-cygwin_util.h] On Cygwin, determine privilege | ||
3749 | separation user at runtime, since it may need to be a domain account. | ||
3750 | Patch from Corinna Vinschen. | ||
3751 | |||
3752 | commit f9eb5e0734f7a7f6e975809eb54684d2a06a7ffc | ||
3753 | Author: Damien Miller <djm@mindrot.org> | ||
3754 | Date: Tue May 27 14:31:58 2014 +1000 | ||
3755 | |||
3756 | - (djm) [contrib/cygwin/ssh-host-config] Updated Cygwin ssh-host-config | ||
3757 | from Corinna Vinschen, fixing a number of bugs and preparing for | ||
3758 | Cygwin 1.7.30. | ||
3759 | |||
3760 | commit eae88744662e6b149f43ef071657727f1a157d95 | ||
3761 | Author: Damien Miller <djm@mindrot.org> | ||
3762 | Date: Tue May 27 14:27:02 2014 +1000 | ||
3763 | |||
3764 | - (djm) [cipher.c] Fix merge botch. | ||
3765 | |||
3766 | commit 564b5e253c1d95c26a00e8288f0089a2571661c3 | ||
3767 | Author: Damien Miller <djm@mindrot.org> | ||
3768 | Date: Thu May 22 08:23:59 2014 +1000 | ||
3769 | |||
3770 | - (djm) [Makefile.in] typo in path | ||
3771 | |||
3772 | commit e84d10302aeaf7a1acb05c451f8718143656856a | ||
3773 | Author: Damien Miller <djm@mindrot.org> | ||
3774 | Date: Wed May 21 17:13:36 2014 +1000 | ||
3775 | |||
3776 | revert a diff I didn't mean to commit | ||
3777 | |||
3778 | commit 795b86313f1f1aab9691666c4f2d5dae6e4acd50 | ||
3779 | Author: Damien Miller <djm@mindrot.org> | ||
3780 | Date: Wed May 21 17:12:53 2014 +1000 | ||
3781 | |||
3782 | - (djm) [misc.c] Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC | ||
3783 | when it is available. It takes into account time spent suspended, | ||
3784 | thereby ensuring timeouts (e.g. for expiring agent keys) fire | ||
3785 | correctly. bz#2228 reported by John Haxby | ||
3786 | |||
3787 | commit 18912775cb97c0b1e75e838d3c7d4b56648137b5 | ||
3788 | Author: Damien Miller <djm@mindrot.org> | ||
3789 | Date: Wed May 21 17:06:46 2014 +1000 | ||
3790 | |||
3791 | - (djm) [commit configure.ac defines.h sshpty.c] don't attempt to use | ||
3792 | vhangup on Linux. It doens't work for non-root users, and for them | ||
3793 | it just messes up the tty settings. | ||
3794 | |||
3795 | commit 7f1c264d3049cd95234e91970ccb5406e1d15b27 | ||
3796 | Author: Damien Miller <djm@mindrot.org> | ||
3797 | Date: Thu May 15 18:01:52 2014 +1000 | ||
3798 | |||
3799 | - (djm) [sshbuf.c] need __predict_false | ||
3800 | |||
3801 | commit e7429f2be8643e1100380a8a7389d85cc286c8fe | ||
3802 | Author: Damien Miller <djm@mindrot.org> | ||
3803 | Date: Thu May 15 18:01:01 2014 +1000 | ||
3804 | |||
3805 | - (djm) [regress/Makefile Makefile.in] | ||
3806 | [regress/unittests/sshbuf/test_sshbuf.c | ||
3807 | [regress/unittests/sshbuf/test_sshbuf_fixed.c] | ||
3808 | [regress/unittests/sshbuf/test_sshbuf_fuzz.c] | ||
3809 | [regress/unittests/sshbuf/test_sshbuf_getput_basic.c] | ||
3810 | [regress/unittests/sshbuf/test_sshbuf_getput_crypto.c] | ||
3811 | [regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c] | ||
3812 | [regress/unittests/sshbuf/test_sshbuf_misc.c] | ||
3813 | [regress/unittests/sshbuf/tests.c] | ||
3814 | [regress/unittests/test_helper/fuzz.c] | ||
3815 | [regress/unittests/test_helper/test_helper.c] | ||
3816 | Hook new unit tests into the build and "make tests" | ||
3817 | |||
3818 | commit def1de086707b0e6b046fe7e115c60aca0227a99 | ||
3819 | Author: Damien Miller <djm@mindrot.org> | ||
3820 | Date: Thu May 15 15:17:15 2014 +1000 | ||
3821 | |||
3822 | - (djm) [regress/unittests/Makefile] | ||
3823 | [regress/unittests/Makefile.inc] | ||
3824 | [regress/unittests/sshbuf/Makefile] | ||
3825 | [regress/unittests/sshbuf/test_sshbuf.c] | ||
3826 | [regress/unittests/sshbuf/test_sshbuf_fixed.c] | ||
3827 | [regress/unittests/sshbuf/test_sshbuf_fuzz.c] | ||
3828 | [regress/unittests/sshbuf/test_sshbuf_getput_basic.c] | ||
3829 | [regress/unittests/sshbuf/test_sshbuf_getput_crypto.c] | ||
3830 | [regress/unittests/sshbuf/test_sshbuf_getput_fuzz.c] | ||
3831 | [regress/unittests/sshbuf/test_sshbuf_misc.c] | ||
3832 | [regress/unittests/sshbuf/tests.c] | ||
3833 | [regress/unittests/test_helper/Makefile] | ||
3834 | [regress/unittests/test_helper/fuzz.c] | ||
3835 | [regress/unittests/test_helper/test_helper.c] | ||
3836 | [regress/unittests/test_helper/test_helper.h] | ||
3837 | Import new unit tests from OpenBSD; not yet hooked up to build. | ||
3838 | |||
3839 | commit 167685756fde8bc213a8df2c8e1848e312db0f46 | ||
3840 | Author: Damien Miller <djm@mindrot.org> | ||
3841 | Date: Thu May 15 15:08:40 2014 +1000 | ||
3842 | |||
3843 | - logan@cvs.openbsd.org 2014/05/04 10:40:59 | ||
3844 | [connect-privsep.sh] | ||
3845 | Remove the Z flag from the list of malloc options as it | ||
3846 | was removed from malloc.c 10 days ago. | ||
3847 | |||
3848 | OK from miod@ | ||
3849 | |||
3850 | commit d0b69fe90466920d69c96069312e24b581771bd7 | ||
3851 | Author: Damien Miller <djm@mindrot.org> | ||
3852 | Date: Thu May 15 15:08:19 2014 +1000 | ||
3853 | |||
3854 | - dtucker@cvs.openbsd.org 2014/05/03 18:46:14 | ||
3855 | [proxy-connect.sh] | ||
3856 | Add tests for with and without compression, with and without privsep. | ||
3857 | |||
3858 | commit edb1af50441d19fb2dd9ccb4d75bf14473fca584 | ||
3859 | Author: Damien Miller <djm@mindrot.org> | ||
3860 | Date: Thu May 15 15:07:53 2014 +1000 | ||
3861 | |||
3862 | - djm@cvs.openbsd.org 2014/04/21 22:15:37 | ||
3863 | [dhgex.sh integrity.sh kextype.sh rekey.sh try-ciphers.sh] | ||
3864 | repair regress tests broken by server-side default cipher/kex/mac changes | ||
3865 | by ensuring that the option under test is included in the server's | ||
3866 | algorithm list | ||
3867 | |||
3868 | commit 54343e95c70994695f8842fb22836321350198d3 | ||
3869 | Author: Damien Miller <djm@mindrot.org> | ||
3870 | Date: Thu May 15 15:07:33 2014 +1000 | ||
3871 | |||
3872 | - djm@cvs.openbsd.org 2014/03/13 20:44:49 | ||
3873 | [login-timeout.sh] | ||
3874 | this test is a sorry mess of race conditions; add another sleep | ||
3875 | to avoid a failure on slow machines (at least until I find a | ||
3876 | better way) | ||
3877 | |||
3878 | commit e5b9f0f2ee6e133894307e44e862b66426990733 | ||
3879 | Author: Damien Miller <djm@mindrot.org> | ||
3880 | Date: Thu May 15 14:58:07 2014 +1000 | ||
3881 | |||
3882 | - (djm) [Makefile.in configure.ac sshbuf-getput-basic.c] | ||
3883 | [sshbuf-getput-crypto.c sshbuf.c] compilation and portability fixes | ||
3884 | |||
3885 | commit b9c566788a9ebd6a9d466f47a532124f111f0542 | ||
3886 | Author: Damien Miller <djm@mindrot.org> | ||
3887 | Date: Thu May 15 14:43:37 2014 +1000 | ||
3888 | |||
3889 | - (djm) [configure.ac] Unconditionally define WITH_OPENSSL until we write | ||
3890 | portability glue to support building without libcrypto | ||
3891 | |||
3892 | commit 3dc27178b42234b653a32f7a87292d7994045ee3 | ||
3893 | Author: Damien Miller <djm@mindrot.org> | ||
3894 | Date: Thu May 15 14:37:59 2014 +1000 | ||
3895 | |||
3896 | - logan@cvs.openbsd.org 2014/05/05 07:02:30 | ||
3897 | [sftp.c] | ||
3898 | Zap extra whitespace. | ||
3899 | |||
3900 | OK from djm@ and dtucker@ | ||
3901 | |||
3902 | commit c31a0cd5b31961f01c5b731f62a6cb9d4f767472 | ||
3903 | Author: Damien Miller <djm@mindrot.org> | ||
3904 | Date: Thu May 15 14:37:39 2014 +1000 | ||
3905 | |||
3906 | - markus@cvs.openbsd.org 2014/05/03 17:20:34 | ||
3907 | [monitor.c packet.c packet.h] | ||
3908 | unbreak compression, by re-init-ing the compression code in the | ||
3909 | post-auth child. the new buffer code is more strict, and requires | ||
3910 | buffer_init() while the old code was happy after a bzero(); | ||
3911 | originally from djm@ | ||
3912 | |||
3913 | commit 686c7d9ee6f44b2be4128d7860b6b37adaeba733 | ||
3914 | Author: Damien Miller <djm@mindrot.org> | ||
3915 | Date: Thu May 15 14:37:03 2014 +1000 | ||
3916 | |||
3917 | - djm@cvs.openbsd.org 2014/05/02 03:27:54 | ||
3918 | [chacha.h cipher-chachapoly.h digest.h hmac.h kex.h kexc25519.c] | ||
3919 | [misc.h poly1305.h ssh-pkcs11.c defines.h] | ||
3920 | revert __bounded change; it causes way more problems for portable than | ||
3921 | it solves; pointed out by dtucker@ | ||
3922 | |||
3923 | commit 294c58a007cfb2f3bddc4fc3217e255857ffb9bf | ||
3924 | Author: Damien Miller <djm@mindrot.org> | ||
3925 | Date: Thu May 15 14:35:03 2014 +1000 | ||
3926 | |||
3927 | - naddy@cvs.openbsd.org 2014/04/30 19:07:48 | ||
3928 | [mac.c myproposal.h umac.c] | ||
3929 | UMAC can use our local fallback implementation of AES when OpenSSL isn't | ||
3930 | available. Glue code straight from Ted Krovetz's original umac.c. | ||
3931 | ok markus@ | ||
3932 | |||
3933 | commit 05e82c3b963c33048128baf72a6f6b3a1c10b4c1 | ||
3934 | Author: Damien Miller <djm@mindrot.org> | ||
3935 | Date: Thu May 15 14:33:43 2014 +1000 | ||
3936 | |||
3937 | - djm@cvs.openbsd.org 2014/04/30 05:29:56 | ||
3938 | [bufaux.c bufbn.c bufec.c buffer.c buffer.h sshbuf-getput-basic.c] | ||
3939 | [sshbuf-getput-crypto.c sshbuf-misc.c sshbuf.c sshbuf.h ssherr.c] | ||
3940 | [ssherr.h] | ||
3941 | New buffer API; the first installment of the conversion/replacement | ||
3942 | of OpenSSH's internals to make them usable as a standalone library. | ||
3943 | |||
3944 | This includes a set of wrappers to make it compatible with the | ||
3945 | existing buffer API so replacement can occur incrementally. | ||
3946 | |||
3947 | With and ok markus@ | ||
3948 | |||
3949 | Thanks also to Ben Hawkes, David Tomaschik, Ivan Fratric, Matthew | ||
3950 | Dempsky and Ron Bowes for a detailed review. | ||
3951 | |||
3952 | commit 380948180f847a26f2d0c85b4dad3dca2ed2fd8b | ||
3953 | Author: Damien Miller <djm@mindrot.org> | ||
3954 | Date: Thu May 15 14:25:18 2014 +1000 | ||
3955 | |||
3956 | - dtucker@cvs.openbsd.org 2014/04/29 20:36:51 | ||
3957 | [sftp.c] | ||
3958 | Don't attempt to append a nul quote char to the filename. Should prevent | ||
3959 | fatal'ing with "el_insertstr failed" when there's a single quote char | ||
3960 | somewhere in the string. bz#2238, ok markus@ | ||
3961 | |||
3962 | commit d7fd8bedd4619a2ec7fd02aae4c4e1db4431ad9f | ||
3963 | Author: Damien Miller <djm@mindrot.org> | ||
3964 | Date: Thu May 15 14:24:59 2014 +1000 | ||
3965 | |||
3966 | - dtucker@cvs.openbsd.org 2014/04/29 19:58:50 | ||
3967 | [sftp.c] | ||
3968 | Move nulling of variable next to where it's freed. ok markus@ | ||
3969 | |||
3970 | commit 1f0311c7c7d10c94ff7f823de9c5b2ed79368b14 | ||
3971 | Author: Damien Miller <djm@mindrot.org> | ||
3972 | Date: Thu May 15 14:24:09 2014 +1000 | ||
3973 | |||
3974 | - markus@cvs.openbsd.org 2014/04/29 18:01:49 | ||
3975 | [auth.c authfd.c authfile.c bufaux.c cipher.c cipher.h hostfile.c] | ||
3976 | [kex.c key.c mac.c monitor.c monitor_wrap.c myproposal.h packet.c] | ||
3977 | [roaming_client.c ssh-agent.c ssh-keygen.c ssh-keyscan.c ssh-keysign.c] | ||
3978 | [ssh-pkcs11.h ssh.c sshconnect.c sshconnect2.c sshd.c] | ||
3979 | make compiling against OpenSSL optional (make OPENSSL=no); | ||
3980 | reduces algorithms to curve25519, aes-ctr, chacha, ed25519; | ||
3981 | allows us to explore further options; with and ok djm | ||
3982 | |||
3983 | commit c5893785564498cea73cb60d2cf199490483e080 | ||
3984 | Author: Damien Miller <djm@mindrot.org> | ||
3985 | Date: Thu May 15 13:48:49 2014 +1000 | ||
3986 | |||
3987 | - djm@cvs.openbsd.org 2014/04/29 13:10:30 | ||
3988 | [clientloop.c serverloop.c] | ||
3989 | bz#1818 - don't send channel success/failre replies on channels that | ||
3990 | have sent a close already; analysis and patch from Simon Tatham; | ||
3991 | ok markus@ | ||
3992 | |||
3993 | commit 633de33b192d808d87537834c316dc8b75fe1880 | ||
3994 | Author: Damien Miller <djm@mindrot.org> | ||
3995 | Date: Thu May 15 13:48:26 2014 +1000 | ||
3996 | |||
3997 | - djm@cvs.openbsd.org 2014/04/28 03:09:18 | ||
3998 | [authfile.c bufaux.c buffer.h channels.c krl.c mux.c packet.c packet.h] | ||
3999 | [ssh-keygen.c] | ||
4000 | buffer_get_string_ptr's return should be const to remind | ||
4001 | callers that futzing with it will futz with the actual buffer | ||
4002 | contents | ||
4003 | |||
4004 | commit 15271907843e4ae50dcfc83b3594014cf5e9607b | ||
4005 | Author: Damien Miller <djm@mindrot.org> | ||
4006 | Date: Thu May 15 13:47:56 2014 +1000 | ||
4007 | |||
4008 | - djm@cvs.openbsd.org 2014/04/23 12:42:34 | ||
4009 | [readconf.c] | ||
4010 | don't record duplicate IdentityFiles | ||
4011 | |||
4012 | commit 798a02568b13a2e46efebd81f08c8f4bb33a6dc7 | ||
4013 | Author: Damien Miller <djm@mindrot.org> | ||
4014 | Date: Thu May 15 13:47:37 2014 +1000 | ||
4015 | |||
4016 | - jmc@cvs.openbsd.org 2014/04/22 14:16:30 | ||
4017 | [sftp.1] | ||
4018 | zap eol whitespace; | ||
4019 | |||
4020 | commit d875ff78d2b8436807381051de112f0ebf9b9ae1 | ||
4021 | Author: Damien Miller <djm@mindrot.org> | ||
4022 | Date: Thu May 15 13:47:15 2014 +1000 | ||
4023 | |||
4024 | - logan@cvs.openbsd.org 2014/04/22 12:42:04 | ||
4025 | [sftp.1] | ||
4026 | Document sftp upload resume. | ||
4027 | OK from djm@, with feedback from okan@. | ||
4028 | |||
4029 | commit b15cd7bb097fd80dc99520f45290ef775da1ef19 | ||
4030 | Author: Damien Miller <djm@mindrot.org> | ||
4031 | Date: Thu May 15 13:46:52 2014 +1000 | ||
4032 | |||
4033 | - logan@cvs.openbsd.org 2014/04/22 10:07:12 | ||
4034 | [sftp.c] | ||
4035 | Sort the sftp command list. | ||
4036 | OK from djm@ | ||
4037 | |||
4038 | commit d8accc0aa72656ba63d50937165c5ae49db1dcd6 | ||
4039 | Author: Damien Miller <djm@mindrot.org> | ||
4040 | Date: Thu May 15 13:46:25 2014 +1000 | ||
4041 | |||
4042 | - logan@cvs.openbsd.org 2014/04/21 14:36:16 | ||
4043 | [sftp-client.c sftp-client.h sftp.c] | ||
4044 | Implement sftp upload resume support. | ||
4045 | OK from djm@, with input from guenther@, mlarkin@ and | ||
4046 | okan@ | ||
4047 | |||
4048 | commit 16cd3928a87d20c77b13592a74b60b08621d3ce6 | ||
4049 | Author: Damien Miller <djm@mindrot.org> | ||
4050 | Date: Thu May 15 13:45:58 2014 +1000 | ||
4051 | |||
4052 | - logan@cvs.openbsd.org 2014/04/20 09:24:26 | ||
4053 | [dns.c dns.h ssh-keygen.c] | ||
4054 | Add support for SSHFP DNS records for ED25519 key types. | ||
4055 | OK from djm@ | ||
4056 | |||
4057 | commit ec0b67eb3b4e12f296ced1fafa01860c374f7eea | ||
4058 | Author: Damien Miller <djm@mindrot.org> | ||
4059 | Date: Thu May 15 13:45:26 2014 +1000 | ||
4060 | |||
4061 | - (djm) [rijndael.c rijndael.h] Sync with newly-ressurected versions ine | ||
4062 | OpenBSD | ||
4063 | |||
4064 | commit f028460d0b2e5a584355321015cde69bf6fd933e | ||
4065 | Author: Darren Tucker <dtucker@zip.com.au> | ||
4066 | Date: Thu May 1 02:24:35 2014 +1000 | ||
4067 | |||
4068 | - (dtucker) [defines.h] Define __GNUC_PREREQ__ macro if we don't already | ||
4069 | have it. Only attempt to use __attribute__(__bounded__) for gcc. | ||
4070 | |||
4071 | commit b628cc4c3e4a842bab5e4584d18c2bc5fa4d0edf | ||
4072 | Author: Damien Miller <djm@mindrot.org> | ||
4073 | Date: Sun Apr 20 13:33:58 2014 +1000 | ||
4074 | |||
4075 | - djm@cvs.openbsd.org 2014/04/20 02:49:32 | ||
4076 | [compat.c] | ||
4077 | add a canonical 6.6 + curve25519 bignum fix fake version that I can | ||
4078 | recommend people use ahead of the openssh-6.7 release | ||
4079 | |||
4080 | commit 888566913933a802f3a329ace123ebcb7154cf78 | ||
4081 | Author: Damien Miller <djm@mindrot.org> | ||
4082 | Date: Sun Apr 20 13:33:19 2014 +1000 | ||
4083 | |||
4084 | - djm@cvs.openbsd.org 2014/04/20 02:30:25 | ||
4085 | [misc.c misc.h umac.c] | ||
4086 | use get/put_u32 to load values rather than *((UINT32 *)p) that breaks on | ||
4087 | strict-alignment architectures; reported by and ok stsp@ | ||
4088 | |||
4089 | commit 16f85cbc7e5139950e6a38317e7c8b368beafa5d | ||
4090 | Author: Damien Miller <djm@mindrot.org> | ||
4091 | Date: Sun Apr 20 13:29:28 2014 +1000 | ||
4092 | |||
4093 | - tedu@cvs.openbsd.org 2014/04/19 18:42:19 | ||
4094 | [ssh.1] | ||
4095 | delete .xr to hosts.equiv. there's still an unfortunate amount of | ||
4096 | documentation referring to rhosts equivalency in here. | ||
4097 | |||
4098 | commit 69cb24b7356ec3f0fc5ff04a68f98f2c55c766f4 | ||
4099 | Author: Damien Miller <djm@mindrot.org> | ||
4100 | Date: Sun Apr 20 13:29:06 2014 +1000 | ||
4101 | |||
4102 | - tedu@cvs.openbsd.org 2014/04/19 18:15:16 | ||
4103 | [sshd.8] | ||
4104 | remove some really old rsh references | ||
4105 | |||
4106 | commit 84c1e7bca8c4ceaccf4d5557e39a833585a3c77e | ||
4107 | Author: Damien Miller <djm@mindrot.org> | ||
4108 | Date: Sun Apr 20 13:27:53 2014 +1000 | ||
4109 | |||
4110 | - tedu@cvs.openbsd.org 2014/04/19 14:53:48 | ||
4111 | [ssh-keysign.c sshd.c] | ||
4112 | Delete futile calls to RAND_seed. ok djm | ||
4113 | NB. Id sync only. This only applies to OpenBSD's libcrypto slashathon | ||
4114 | |||
4115 | commit 0e6b67423b8662f9ca4c92750309e144fd637ef1 | ||
4116 | Author: Damien Miller <djm@mindrot.org> | ||
4117 | Date: Sun Apr 20 13:27:01 2014 +1000 | ||
4118 | |||
4119 | - djm@cvs.openbsd.org 2014/04/19 05:54:59 | ||
4120 | [compat.c] | ||
4121 | missing wildcard; pointed out by naddy@ | ||
4122 | |||
4123 | commit 9395b28223334826837c15e8c1bb4dfb3b0d2ca5 | ||
4124 | Author: Damien Miller <djm@mindrot.org> | ||
4125 | Date: Sun Apr 20 13:25:30 2014 +1000 | ||
4126 | |||
4127 | - djm@cvs.openbsd.org 2014/04/18 23:52:25 | ||
4128 | [compat.c compat.h sshconnect2.c sshd.c version.h] | ||
4129 | OpenSSH 6.5 and 6.6 have a bug that causes ~0.2% of connections | ||
4130 | using the curve25519-sha256@libssh.org KEX exchange method to fail | ||
4131 | when connecting with something that implements the spec properly. | ||
4132 | |||
4133 | Disable this KEX method when speaking to one of the affected | ||
4134 | versions. | ||
4135 | |||
4136 | reported by Aris Adamantiadis; ok markus@ | ||
4137 | |||
4138 | commit 8c492da58f8ceb85cf5f7066f23e26fb813a963d | ||
4139 | Author: Damien Miller <djm@mindrot.org> | ||
4140 | Date: Sun Apr 20 13:25:09 2014 +1000 | ||
4141 | |||
4142 | - djm@cvs.openbsd.org 2014/04/16 23:28:12 | ||
4143 | [ssh-agent.1] | ||
4144 | remove the identity files from this manpage - ssh-agent doesn't deal | ||
4145 | with them at all and the same information is duplicated in ssh-add.1 | ||
4146 | (which does deal with them); prodded by deraadt@ | ||
4147 | |||
4148 | commit adbfdbbdccc70c9bd70d81ae096db115445c6e26 | ||
4149 | Author: Damien Miller <djm@mindrot.org> | ||
4150 | Date: Sun Apr 20 13:24:49 2014 +1000 | ||
4151 | |||
4152 | - djm@cvs.openbsd.org 2014/04/16 23:22:45 | ||
4153 | [bufaux.c] | ||
4154 | skip leading zero bytes in buffer_put_bignum2_from_string(); | ||
4155 | reported by jan AT mojzis.com; ok markus@ | ||
4156 | |||
4157 | commit 75c62728dc87af6805696eeb520b9748faa136c8 | ||
4158 | Author: Damien Miller <djm@mindrot.org> | ||
4159 | Date: Sun Apr 20 13:24:31 2014 +1000 | ||
4160 | |||
4161 | - djm@cvs.openbsd.org 2014/04/12 04:55:53 | ||
4162 | [sshd.c] | ||
4163 | avoid crash at exit: check that pmonitor!=NULL before dereferencing; | ||
4164 | bz#2225, patch from kavi AT juniper.net | ||
4165 | |||
4166 | commit 2a328437fb1b0976f2f4522d8645803d5a5d0967 | ||
4167 | Author: Damien Miller <djm@mindrot.org> | ||
4168 | Date: Sun Apr 20 13:24:01 2014 +1000 | ||
4169 | |||
4170 | - djm@cvs.openbsd.org 2014/04/01 05:32:57 | ||
4171 | [packet.c] | ||
4172 | demote a debug3 to PACKET_DEBUG; ok markus@ | ||
4173 | |||
4174 | commit 7d6a9fb660c808882d064e152d6070ffc3844c3f | ||
4175 | Author: Damien Miller <djm@mindrot.org> | ||
4176 | Date: Sun Apr 20 13:23:43 2014 +1000 | ||
4177 | |||
4178 | - djm@cvs.openbsd.org 2014/04/01 03:34:10 | ||
4179 | [sshconnect.c] | ||
4180 | When using VerifyHostKeyDNS with a DNSSEC resolver, down-convert any | ||
4181 | certificate keys to plain keys and attempt SSHFP resolution. | ||
4182 | |||
4183 | Prevents a server from skipping SSHFP lookup and forcing a new-hostkey | ||
4184 | dialog by offering only certificate keys. | ||
4185 | |||
4186 | Reported by mcv21 AT cam.ac.uk | ||
4187 | |||
4188 | commit fcd62c0b66b8415405ed0af29c236329eb88cc0f | ||
4189 | Author: Damien Miller <djm@mindrot.org> | ||
4190 | Date: Sun Apr 20 13:23:21 2014 +1000 | ||
4191 | |||
4192 | - djm@cvs.openbsd.org 2014/04/01 02:05:27 | ||
4193 | [ssh-keysign.c] | ||
4194 | include fingerprint of key not found | ||
4195 | use arc4random_buf() instead of loop+arc4random() | ||
4196 | |||
4197 | commit 43b156cf72f900f88065b0a1c1ebd09ab733ca46 | ||
4198 | Author: Damien Miller <djm@mindrot.org> | ||
4199 | Date: Sun Apr 20 13:23:03 2014 +1000 | ||
4200 | |||
4201 | - jmc@cvs.openbsd.org 2014/03/31 13:39:34 | ||
4202 | [ssh-keygen.1] | ||
4203 | the text for the -K option was inserted in the wrong place in -r1.108; | ||
4204 | fix From: Matthew Clarke | ||
4205 | |||
4206 | commit c1621c84f2dc1279065ab9fde2aa9327af418900 | ||
4207 | Author: Damien Miller <djm@mindrot.org> | ||
4208 | Date: Sun Apr 20 13:22:46 2014 +1000 | ||
4209 | |||
4210 | - naddy@cvs.openbsd.org 2014/03/28 05:17:11 | ||
4211 | [ssh_config.5 sshd_config.5] | ||
4212 | sync available and default algorithms, improve algorithm list formatting | ||
4213 | help from jmc@ and schwarze@, ok deraadt@ | ||
4214 | |||
4215 | commit f2719b7c2b8a3b14d778d8a6d8dc729b5174b054 | ||
4216 | Author: Damien Miller <djm@mindrot.org> | ||
4217 | Date: Sun Apr 20 13:22:18 2014 +1000 | ||
4218 | |||
4219 | - tedu@cvs.openbsd.org 2014/03/26 19:58:37 | ||
4220 | [sshd.8 sshd.c] | ||
4221 | remove libwrap support. ok deraadt djm mfriedl | ||
4222 | |||
4223 | commit 4f40209aa4060b9c066a2f0d9332ace7b8dfb391 | ||
4224 | Author: Damien Miller <djm@mindrot.org> | ||
4225 | Date: Sun Apr 20 13:21:22 2014 +1000 | ||
4226 | |||
4227 | - djm@cvs.openbsd.org 2014/03/26 04:55:35 | ||
4228 | [chacha.h cipher-chachapoly.h digest.h hmac.h kex.h kexc25519.c | ||
4229 | [misc.h poly1305.h ssh-pkcs11.c] | ||
4230 | use __bounded(...) attribute recently added to sys/cdefs.h instead of | ||
4231 | longform __attribute__(__bounded(...)); | ||
4232 | |||
4233 | for brevity and a warning free compilation with llvm/clang | ||
4234 | |||
4235 | commit 9235a030ad1b16903fb495d81544e0f7c7449523 | ||
4236 | Author: Damien Miller <djm@mindrot.org> | ||
4237 | Date: Sun Apr 20 13:17:20 2014 +1000 | ||
4238 | |||
4239 | Three commits in one (since they touch the same heavily-diverged file | ||
4240 | repeatedly): | ||
4241 | |||
4242 | - markus@cvs.openbsd.org 2014/03/25 09:40:03 | ||
4243 | [myproposal.h] | ||
4244 | trimm default proposals. | ||
4245 | |||
4246 | This commit removes the weaker pre-SHA2 hashes, the broken ciphers | ||
4247 | (arcfour), and the broken modes (CBC) from the default configuration | ||
4248 | (the patch only changes the default, all the modes are still available | ||
4249 | for the config files). | ||
4250 | |||
4251 | ok djm@, reminded by tedu@ & naddy@ and discussed with many | ||
4252 | - deraadt@cvs.openbsd.org 2014/03/26 17:16:26 | ||
4253 | [myproposal.h] | ||
4254 | The current sharing of myproposal[] between both client and server code | ||
4255 | makes the previous diff highly unpallatable. We want to go in that | ||
4256 | direction for the server, but not for the client. Sigh. | ||
4257 | Brought up by naddy. | ||
4258 | - markus@cvs.openbsd.org 2014/03/27 23:01:27 | ||
4259 | [myproposal.h ssh-keyscan.c sshconnect2.c sshd.c] | ||
4260 | disable weak proposals in sshd, but keep them in ssh; ok djm@ | ||
4261 | |||
4262 | commit 6e1777f592f15f4559728c78204617537b1ac076 | ||
4263 | Author: Damien Miller <djm@mindrot.org> | ||
4264 | Date: Sun Apr 20 13:02:58 2014 +1000 | ||
4265 | |||
4266 | - tedu@cvs.openbsd.org 2014/03/19 14:42:44 | ||
4267 | [scp.1] | ||
4268 | there is no need for rcp anymore | ||
4269 | ok deraadt millert | ||
4270 | |||
4271 | commit eb1b7c514d2a7b1802ccee8cd50e565a4d419887 | ||
4272 | Author: Damien Miller <djm@mindrot.org> | ||
4273 | Date: Sun Apr 20 13:02:26 2014 +1000 | ||
4274 | |||
4275 | - tedu@cvs.openbsd.org 2014/03/17 19:44:10 | ||
4276 | [ssh.1] | ||
4277 | old descriptions of des and blowfish are old. maybe ok deraadt | ||
4278 | |||
4279 | commit f0858de6e1324ec730752387074b111b8551081e | ||
4280 | Author: Damien Miller <djm@mindrot.org> | ||
4281 | Date: Sun Apr 20 13:01:30 2014 +1000 | ||
4282 | |||
4283 | - deraadt@cvs.openbsd.org 2014/03/15 17:28:26 | ||
4284 | [ssh-agent.c ssh-keygen.1 ssh-keygen.c] | ||
4285 | Improve usage() and documentation towards the standard form. | ||
4286 | In particular, this line saves a lot of man page reading time. | ||
4287 | usage: ssh-keygen [-q] [-b bits] [-t dsa | ecdsa | ed25519 | rsa | rsa1] | ||
4288 | [-N new_passphrase] [-C comment] [-f output_keyfile] | ||
4289 | ok schwarze jmc | ||
4290 | |||
4291 | commit 94bfe0fbd6e91a56b5b0ab94ac955d2a67d101aa | ||
4292 | Author: Damien Miller <djm@mindrot.org> | ||
4293 | Date: Sun Apr 20 13:00:51 2014 +1000 | ||
4294 | |||
4295 | - naddy@cvs.openbsd.org 2014/03/12 13:06:59 | ||
4296 | [ssh-keyscan.1] | ||
4297 | scan for Ed25519 keys by default too | ||
4298 | |||
4299 | commit 3819519288b2b3928c6882f5883b0f55148f4fc0 | ||
4300 | Author: Damien Miller <djm@mindrot.org> | ||
4301 | Date: Sun Apr 20 13:00:28 2014 +1000 | ||
4302 | |||
4303 | - djm@cvs.openbsd.org 2014/03/12 04:51:12 | ||
4304 | [authfile.c] | ||
4305 | correct test that kdf name is not "none" or "bcrypt" | ||
4306 | |||
4307 | commit 8f9cd709c7cf0655d414306a0ed28306b33802be | ||
4308 | Author: Damien Miller <djm@mindrot.org> | ||
4309 | Date: Sun Apr 20 13:00:11 2014 +1000 | ||
4310 | |||
4311 | - djm@cvs.openbsd.org 2014/03/12 04:50:32 | ||
4312 | [auth-bsdauth.c ssh-keygen.c] | ||
4313 | don't count on things that accept arguments by reference to clear | ||
4314 | things for us on error; most things do, but it's unsafe form. | ||
4315 | |||
4316 | commit 1c7ef4be83f6dec84509a312518b9df00ab491d9 | ||
4317 | Author: Damien Miller <djm@mindrot.org> | ||
4318 | Date: Sun Apr 20 12:59:46 2014 +1000 | ||
4319 | |||
4320 | - djm@cvs.openbsd.org 2014/03/12 04:44:58 | ||
4321 | [ssh-keyscan.c] | ||
4322 | scan for Ed25519 keys by default too | ||
4323 | |||
4324 | commit c10bf4d051c97939b30a1616c0499310057d07da | ||
4325 | Author: Damien Miller <djm@mindrot.org> | ||
4326 | Date: Sun Apr 20 12:58:04 2014 +1000 | ||
4327 | |||
4328 | - djm@cvs.openbsd.org 2014/03/03 22:22:30 | ||
4329 | [session.c] | ||
4330 | ignore enviornment variables with embedded '=' or '\0' characters; | ||
4331 | spotted by Jann Horn; ok deraadt@ | ||
4332 | Id sync only - portable already has this. | ||
4333 | |||
4334 | commit c2e49062faccbcd7135c40d1c78c5c329c58fc2e | ||
4335 | Author: Damien Miller <djm@mindrot.org> | ||
4336 | Date: Tue Apr 1 14:42:46 2014 +1100 | ||
4337 | |||
4338 | - (djm) Use full release (e.g. 6.5p1) in debug output rather than just | ||
4339 | version. From des@des.no | ||
4340 | |||
4341 | commit 14928b7492abec82afa4c2b778fc03f78cd419b6 | ||
4342 | Author: Damien Miller <djm@mindrot.org> | ||
4343 | Date: Tue Apr 1 14:38:07 2014 +1100 | ||
4344 | |||
4345 | - (djm) On platforms that support it, use prctl() to prevent sftp-server | ||
4346 | from accessing /proc/self/{mem,maps}; patch from jann AT thejh.net | ||
4347 | |||
4348 | commit 48abc47e60048461fe9117e108a7e99ea1ac2bb8 | ||
4349 | Author: Damien Miller <djm@mindrot.org> | ||
4350 | Date: Mon Mar 17 14:45:56 2014 +1100 | ||
4351 | |||
4352 | - (djm) [sandbox-seccomp-filter.c] Soft-fail stat() syscalls. Add XXX to | ||
4353 | remind myself to add sandbox violation logging via the log socket. | ||
4354 | |||
4355 | commit 9c36698ca2f554ec221dc7ef29c7a89e97c88705 | ||
4356 | Author: Tim Rice <tim@multitalents.net> | ||
4357 | Date: Fri Mar 14 12:45:01 2014 -0700 | ||
4358 | |||
4359 | 20140314 | ||
4360 | - (tim) [opensshd.init.in] Add support for ed25519 | ||
4361 | |||
4362 | commit 19158b2447e35838d69b2b735fb640d1e86061ea | ||
4363 | Author: Damien Miller <djm@mindrot.org> | ||
4364 | Date: Thu Mar 13 13:14:21 2014 +1100 | ||
4365 | |||
4366 | - (djm) Release OpenSSH 6.6 | ||
4367 | |||
4368 | commit 8569eba5d7f7348ce3955eeeb399f66f25c52ece | ||
4369 | Author: Damien Miller <djm@mindrot.org> | ||
4370 | Date: Tue Mar 4 09:35:17 2014 +1100 | ||
4371 | |||
4372 | - djm@cvs.openbsd.org 2014/03/03 22:22:30 | ||
4373 | [session.c] | ||
4374 | ignore enviornment variables with embedded '=' or '\0' characters; | ||
4375 | spotted by Jann Horn; ok deraadt@ | ||
4376 | |||
4377 | commit 2476c31b96e89aec7d4e73cb6fbfb9a4290de3a7 | ||
4378 | Author: Damien Miller <djm@mindrot.org> | ||
4379 | Date: Sun Mar 2 04:01:00 2014 +1100 | ||
4380 | |||
4381 | - (djm) [regress/Makefile] Disable dhgex regress test; it breaks when | ||
4382 | no moduli file exists at the expected location. | ||
4383 | |||
4384 | commit c83fdf30e9db865575b2521b1fe46315cf4c70ae | ||
4385 | Author: Damien Miller <djm@mindrot.org> | ||
4386 | Date: Fri Feb 28 10:34:03 2014 +1100 | ||
4387 | |||
4388 | - (djm) [regress/host-expand.sh] Add RCS Id | ||
4389 | |||
4390 | commit 834aeac3555e53f7d29a6fcf3db010dfb99681c7 | ||
4391 | Author: Damien Miller <djm@mindrot.org> | ||
4392 | Date: Fri Feb 28 10:25:16 2014 +1100 | ||
4393 | |||
4394 | - djm@cvs.openbsd.org 2014/02/27 21:21:25 | ||
4395 | [agent-ptrace.sh agent.sh] | ||
4396 | keep return values that are printed in error messages; | ||
4397 | from portable | ||
4398 | (Id sync only) | ||
4399 | |||
4400 | commit 4f7f1a9a0de24410c30952c7e16d433240422182 | ||
4401 | Author: Damien Miller <djm@mindrot.org> | ||
4402 | Date: Fri Feb 28 10:24:11 2014 +1100 | ||
4403 | |||
4404 | - djm@cvs.openbsd.org 2014/02/27 20:04:16 | ||
4405 | [login-timeout.sh] | ||
4406 | remove any existing LoginGraceTime from sshd_config before adding | ||
4407 | a specific one for the test back in | ||
4408 | |||
4409 | commit d705d987c27f68080c8798eeb5262adbdd6b4ffd | ||
4410 | Author: Damien Miller <djm@mindrot.org> | ||
4411 | Date: Fri Feb 28 10:23:26 2014 +1100 | ||
4412 | |||
4413 | - djm@cvs.openbsd.org 2014/01/26 10:49:17 | ||
4414 | [scp-ssh-wrapper.sh scp.sh] | ||
4415 | make sure $SCP is tested on the remote end rather than whichever one | ||
4416 | happens to be in $PATH; from portable | ||
4417 | (Id sync only) | ||
4418 | |||
4419 | commit 624a3ca376e3955a4b9d936c9e899e241b65d357 | ||
4420 | Author: Damien Miller <djm@mindrot.org> | ||
4421 | Date: Fri Feb 28 10:22:37 2014 +1100 | ||
4422 | |||
4423 | - djm@cvs.openbsd.org 2014/01/26 10:22:10 | ||
4424 | [regress/cert-hostkey.sh] | ||
4425 | automatically generate revoked keys from listed keys rather than | ||
4426 | manually specifying each type; from portable | ||
4427 | (Id sync only) | ||
4428 | |||
4429 | commit b84392328425e4b9a71f8bde5fe6a4a4c48d3ec4 | ||
4430 | Author: Damien Miller <djm@mindrot.org> | ||
4431 | Date: Fri Feb 28 10:21:26 2014 +1100 | ||
4432 | |||
4433 | - dtucker@cvs.openbsd.org 2014/01/25 04:35:32 | ||
4434 | [regress/Makefile regress/dhgex.sh] | ||
4435 | Add a test for DH GEX sizes | ||
4436 | |||
4437 | commit 1e2aa3d90472293ea19008f02336d6d68aa05793 | ||
4438 | Author: Damien Miller <djm@mindrot.org> | ||
4439 | Date: Fri Feb 28 10:19:51 2014 +1100 | ||
4440 | |||
4441 | - dtucker@cvs.openbsd.org 2014/01/20 00:00:30 | ||
4442 | [sftp-chroot.sh] | ||
4443 | append to rather than truncating the log file | ||
4444 | |||
4445 | commit f483cc16fe7314e24a37aa3a4422b03c013c3213 | ||
4446 | Author: Damien Miller <djm@mindrot.org> | ||
4447 | Date: Fri Feb 28 10:19:11 2014 +1100 | ||
4448 | |||
4449 | - dtucker@cvs.openbsd.org 2014/01/19 23:43:02 | ||
4450 | [regress/sftp-chroot.sh] | ||
4451 | Don't use -q on sftp as it suppresses logging, instead redirect the | ||
4452 | output to the regress logfile. | ||
4453 | |||
4454 | commit 6486f16f1c0ebd6f39286f6ab5e08286d90a994a | ||
4455 | Author: Damien Miller <djm@mindrot.org> | ||
4456 | Date: Fri Feb 28 10:03:52 2014 +1100 | ||
4457 | |||
4458 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] | ||
4459 | [contrib/suse/openssh.spec] Crank version numbers | ||
4460 | |||
4461 | commit 92cf5adea194140380e6af6ec32751f9ad540794 | ||
4462 | Author: Damien Miller <djm@mindrot.org> | ||
4463 | Date: Fri Feb 28 10:01:53 2014 +1100 | ||
4464 | |||
4465 | - djm@cvs.openbsd.org 2014/02/27 22:57:40 | ||
4466 | [version.h] | ||
4467 | openssh-6.6 | ||
4468 | |||
4469 | commit fc5d6759aba71eb205b296b5f148010ffc828583 | ||
4470 | Author: Damien Miller <djm@mindrot.org> | ||
4471 | Date: Fri Feb 28 10:01:28 2014 +1100 | ||
4472 | |||
4473 | - djm@cvs.openbsd.org 2014/02/27 22:47:07 | ||
4474 | [sshd_config.5] | ||
4475 | bz#2184 clarify behaviour of a keyword that appears in multiple | ||
4476 | matching Match blocks; ok dtucker@ | ||
4477 | |||
4478 | commit 172ec7e0af1a5f1d682f6a2dca335c6c186153d5 | ||
4479 | Author: Damien Miller <djm@mindrot.org> | ||
4480 | Date: Fri Feb 28 10:00:57 2014 +1100 | ||
4481 | |||
4482 | - djm@cvs.openbsd.org 2014/02/27 08:25:09 | ||
4483 | [bufbn.c] | ||
4484 | off by one in range check | ||
4485 | |||
4486 | commit f9a9aaba437c2787e40cf7cc928281950e161678 | ||
4487 | Author: Damien Miller <djm@mindrot.org> | ||
4488 | Date: Fri Feb 28 10:00:27 2014 +1100 | ||
4489 | |||
4490 | - djm@cvs.openbsd.org 2014/02/27 00:41:49 | ||
4491 | [bufbn.c] | ||
4492 | fix unsigned overflow that could lead to reading a short ssh protocol | ||
4493 | 1 bignum value; found by Ben Hawkes; ok deraadt@ | ||
4494 | |||
4495 | commit fb3423b612713d9cde67c8a75f6f51188d6a3de3 | ||
4496 | Author: Damien Miller <djm@mindrot.org> | ||
4497 | Date: Thu Feb 27 10:20:07 2014 +1100 | ||
4498 | |||
4499 | - markus@cvs.openbsd.org 2014/02/26 21:53:37 | ||
4500 | [sshd.c] | ||
4501 | ssh_gssapi_prepare_supported_oids needs GSSAPI | ||
4502 | |||
4503 | commit 1348129a34f0f7728c34d86c100a32dcc8d1f922 | ||
4504 | Author: Damien Miller <djm@mindrot.org> | ||
4505 | Date: Thu Feb 27 10:18:32 2014 +1100 | ||
4506 | |||
4507 | - djm@cvs.openbsd.org 2014/02/26 20:29:29 | ||
4508 | [channels.c] | ||
4509 | don't assume that the socks4 username is \0 terminated; | ||
4510 | spotted by Ben Hawkes; ok markus@ | ||
4511 | |||
4512 | commit e6a74aeeacd01d885262ff8e50eb28faee8c8039 | ||
4513 | Author: Damien Miller <djm@mindrot.org> | ||
4514 | Date: Thu Feb 27 10:17:49 2014 +1100 | ||
4515 | |||
4516 | - djm@cvs.openbsd.org 2014/02/26 20:28:44 | ||
4517 | [auth2-gss.c gss-serv.c ssh-gss.h sshd.c] | ||
4518 | bz#2107 - cache OIDs of supported GSSAPI mechanisms before privsep | ||
4519 | sandboxing, as running this code in the sandbox can cause violations; | ||
4520 | ok markus@ | ||
4521 | |||
4522 | commit 08b57c67f3609340ff703fe2782d7058acf2529e | ||
4523 | Author: Damien Miller <djm@mindrot.org> | ||
4524 | Date: Thu Feb 27 10:17:13 2014 +1100 | ||
4525 | |||
4526 | - djm@cvs.openbsd.org 2014/02/26 20:18:37 | ||
4527 | [ssh.c] | ||
4528 | bz#2205: avoid early hostname lookups unless canonicalisation is enabled; | ||
4529 | ok dtucker@ markus@ | ||
4530 | |||
4531 | commit 13f97b2286142fd0b8eab94e4ce84fe124eeb752 | ||
4532 | Author: Damien Miller <djm@mindrot.org> | ||
4533 | Date: Mon Feb 24 15:57:55 2014 +1100 | ||
4534 | |||
4535 | - djm@cvs.openbsd.org 2014/02/23 20:11:36 | ||
4536 | [readconf.c readconf.h ssh.c ssh_config.5] | ||
4537 | reparse ssh_config and ~/.ssh/config if hostname canonicalisation changes | ||
4538 | the hostname. This allows users to write configurations that always | ||
4539 | refer to canonical hostnames, e.g. | ||
4540 | |||
4541 | CanonicalizeHostname yes | ||
4542 | CanonicalDomains int.example.org example.org | ||
4543 | CanonicalizeFallbackLocal no | ||
4544 | |||
4545 | Host *.int.example.org | ||
4546 | Compression off | ||
4547 | Host *.example.org | ||
4548 | User djm | ||
4549 | |||
4550 | ok markus@ | ||
4551 | |||
4552 | commit bee3a234f3d1ad4244952bcff1b4b7c525330dc2 | ||
4553 | Author: Damien Miller <djm@mindrot.org> | ||
4554 | Date: Mon Feb 24 15:57:22 2014 +1100 | ||
4555 | |||
4556 | - djm@cvs.openbsd.org 2014/02/23 20:03:42 | ||
4557 | [ssh-ed25519.c] | ||
4558 | check for unsigned overflow; not reachable in OpenSSH but others might | ||
4559 | copy our code... | ||
4560 | |||
4561 | commit 0628780abe61e7e50cba48cdafb1837f49ff23b2 | ||
4562 | Author: Damien Miller <djm@mindrot.org> | ||
4563 | Date: Mon Feb 24 15:56:45 2014 +1100 | ||
4564 | |||
4565 | - djm@cvs.openbsd.org 2014/02/22 01:32:19 | ||
4566 | [readconf.c] | ||
4567 | when processing Match blocks, skip 'exec' clauses if previous predicates | ||
4568 | failed to match; ok markus@ | ||
4569 | |||
4570 | commit 0890dc8191bb201eb01c3429feec0300a9d3a930 | ||
4571 | Author: Damien Miller <djm@mindrot.org> | ||
4572 | Date: Mon Feb 24 15:56:07 2014 +1100 | ||
4573 | |||
4574 | - djm@cvs.openbsd.org 2014/02/15 23:05:36 | ||
4575 | [channels.c] | ||
4576 | avoid spurious "getsockname failed: Bad file descriptor" errors in ssh -W; | ||
4577 | bz#2200, debian#738692 via Colin Watson; ok dtucker@ | ||
4578 | |||
4579 | commit d3cf67e1117c25d151d0f86396e77ee3a827045a | ||
4580 | Author: Damien Miller <djm@mindrot.org> | ||
4581 | Date: Mon Feb 24 15:55:36 2014 +1100 | ||
4582 | |||
4583 | - djm@cvs.openbsd.org 2014/02/07 06:55:54 | ||
4584 | [cipher.c mac.c] | ||
4585 | remove some logging that makes ssh debugging output very verbose; | ||
4586 | ok markus | ||
4587 | |||
4588 | commit 03ae081aeaa118361c81ece76eb7cc1aaa2b40c5 | ||
4589 | Author: Tim Rice <tim@multitalents.net> | ||
4590 | Date: Fri Feb 21 09:09:34 2014 -0800 | ||
4591 | |||
4592 | 20140221 | ||
4593 | - (tim) [configure.ac] Fix cut-and-paste error. Patch from Bryan Drewery. | ||
4594 | |||
4595 | commit 4a20959d2e3c90e9d66897c0b4032c785672d815 | ||
4596 | Author: Darren Tucker <dtucker@zip.com.au> | ||
4597 | Date: Thu Feb 13 16:38:32 2014 +1100 | ||
4598 | |||
4599 | - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add compat | ||
4600 | code for older OpenSSL versions that don't have EVP_MD_CTX_copy_ex. | ||
4601 | |||
4602 | commit d1a7a9c0fd1ac2e3314cceb2891959fd2cd9eabb | ||
4603 | Author: Damien Miller <djm@mindrot.org> | ||
4604 | Date: Fri Feb 7 09:24:33 2014 +1100 | ||
4605 | |||
4606 | - djm@cvs.openbsd.org 2014/02/06 22:21:01 | ||
4607 | [sshconnect.c] | ||
4608 | in ssh_create_socket(), only do the getaddrinfo for BindAddress when | ||
4609 | BindAddress is actually specified. Fixes regression in 6.5 for | ||
4610 | UsePrivilegedPort=yes; patch from Corinna Vinschen | ||
4611 | |||
4612 | commit 6ce35b6cc4ead1bf98abec34cb2e2d6ca0abb15e | ||
4613 | Author: Damien Miller <djm@mindrot.org> | ||
4614 | Date: Fri Feb 7 09:24:14 2014 +1100 | ||
4615 | |||
4616 | - naddy@cvs.openbsd.org 2014/02/05 20:13:25 | ||
4617 | [ssh-keygen.1 ssh-keygen.c] | ||
4618 | tweak synopsis: calling ssh-keygen without any arguments is fine; ok jmc@ | ||
4619 | while here, fix ordering in usage(); requested by jmc@ | ||
4620 | |||
4621 | commit 6434cb2cfbbf0a46375d2d22f2ff9927feb5e478 | ||
4622 | Author: Damien Miller <djm@mindrot.org> | ||
4623 | Date: Thu Feb 6 11:17:50 2014 +1100 | ||
4624 | |||
4625 | - (djm) [sandbox-seccomp-filter.c] Not all Linux architectures define | ||
4626 | __NR_shutdown; some go via the socketcall(2) multiplexer. | ||
4627 | |||
4628 | commit 8d36f9ac71eff2e9f5770c0518b73d875f270647 | ||
4629 | Author: Darren Tucker <dtucker@zip.com.au> | ||
4630 | Date: Thu Feb 6 10:44:13 2014 +1100 | ||
4631 | |||
4632 | - (dtucker) [openbsd-compat/bsd-poll.c] Don't bother checking for non-NULL | ||
4633 | before freeing since free(NULL) is a no-op. ok djm. | ||
4634 | |||
4635 | commit a0959da3680b4ce8cf911caf3293a6d90f88eeb7 | ||
4636 | Author: Damien Miller <djm@mindrot.org> | ||
4637 | Date: Wed Feb 5 10:33:45 2014 +1100 | ||
4638 | |||
4639 | - (djm) [sandbox-capsicum.c] Don't fatal if Capsicum is offered by | ||
4640 | headers/libc but not supported by the kernel. Patch from Loganaden | ||
4641 | Velvindron @ AfriNIC | ||
4642 | |||
4643 | commit 9c449bc183b256c84d8f740727b0bc54d247b15e | ||
4644 | Author: Damien Miller <djm@mindrot.org> | ||
4645 | Date: Tue Feb 4 11:38:28 2014 +1100 | ||
4646 | |||
4647 | - (djm) [regress/setuid-allowed.c] Missing string.h for strerror() | ||
4648 | |||
4649 | commit bf7e0f03be661b6f5b3bfe325135ce19391f9c4d | ||
4650 | Author: Damien Miller <djm@mindrot.org> | ||
4651 | Date: Tue Feb 4 11:37:50 2014 +1100 | ||
4652 | |||
4653 | - (djm) [openbsd-compat/Makefile.in] Add missing explicit_bzero.o | ||
4654 | |||
4655 | commit eb6d870a0ea8661299bb2ea8f013d3ace04e2024 | ||
4656 | Author: Damien Miller <djm@mindrot.org> | ||
4657 | Date: Tue Feb 4 11:26:34 2014 +1100 | ||
4658 | |||
4659 | - djm@cvs.openbsd.org 2014/02/04 00:24:29 | ||
4660 | [ssh.c] | ||
4661 | delay lowercasing of hostname until right before hostname | ||
4662 | canonicalisation to unbreak case-sensitive matching of ssh_config; | ||
4663 | reported by Ike Devolder; ok markus@ | ||
4664 | |||
4665 | commit d56b44d2dfa093883a5c4e91be3f72d99946b170 | ||
4666 | Author: Damien Miller <djm@mindrot.org> | ||
4667 | Date: Tue Feb 4 11:26:04 2014 +1100 | ||
4668 | |||
4669 | - djm@cvs.openbsd.org 2014/02/04 00:24:29 | ||
4670 | [ssh.c] | ||
4671 | delay lowercasing of hostname until right before hostname | ||
4672 | canonicalisation to unbreak case-sensitive matching of ssh_config; | ||
4673 | reported by Ike Devolder; ok markus@ | ||
4674 | |||
4675 | commit db3c595ea74ea9ccd5aa644d7e1f8dc675710731 | ||
4676 | Author: Damien Miller <djm@mindrot.org> | ||
4677 | Date: Tue Feb 4 11:25:45 2014 +1100 | ||
4678 | |||
4679 | - djm@cvs.openbsd.org 2014/02/02 03:44:31 | ||
4680 | [digest-libc.c digest-openssl.c] | ||
4681 | convert memset of potentially-private data to explicit_bzero() | ||
4682 | |||
4683 | commit aae07e2e2000dd318418fd7fd4597760904cae32 | ||
4684 | Author: Damien Miller <djm@mindrot.org> | ||
4685 | Date: Tue Feb 4 11:20:40 2014 +1100 | ||
4686 | |||
4687 | - djm@cvs.openbsd.org 2014/02/03 23:28:00 | ||
4688 | [ssh-ecdsa.c] | ||
4689 | fix memory leak; ECDSA_SIG_new() allocates 'r' and 's' for us, unlike | ||
4690 | DSA_SIG_new. Reported by Batz Spear; ok markus@ | ||
4691 | |||
4692 | commit a5103f413bde6f31bff85d6e1fd29799c647d765 | ||
4693 | Author: Damien Miller <djm@mindrot.org> | ||
4694 | Date: Tue Feb 4 11:20:14 2014 +1100 | ||
4695 | |||
4696 | - djm@cvs.openbsd.org 2014/02/02 03:44:32 | ||
4697 | [auth1.c auth2-chall.c auth2-passwd.c authfile.c bufaux.c bufbn.c] | ||
4698 | [buffer.c cipher-3des1.c cipher.c clientloop.c gss-serv.c kex.c] | ||
4699 | [kexdhc.c kexdhs.c kexecdhc.c kexgexc.c kexecdhs.c kexgexs.c key.c] | ||
4700 | [monitor.c monitor_wrap.c packet.c readpass.c rsa.c serverloop.c] | ||
4701 | [ssh-add.c ssh-agent.c ssh-dss.c ssh-ecdsa.c ssh-ed25519.c] | ||
4702 | [ssh-keygen.c ssh-rsa.c sshconnect.c sshconnect1.c sshconnect2.c] | ||
4703 | [sshd.c] | ||
4704 | convert memset of potentially-private data to explicit_bzero() | ||
4705 | |||
4706 | commit 1d2c4564265ee827147af246a16f3777741411ed | ||
4707 | Author: Damien Miller <djm@mindrot.org> | ||
4708 | Date: Tue Feb 4 11:18:20 2014 +1100 | ||
4709 | |||
4710 | - tedu@cvs.openbsd.org 2014/01/31 16:39:19 | ||
4711 | [auth2-chall.c authfd.c authfile.c bufaux.c bufec.c canohost.c] | ||
4712 | [channels.c cipher-chachapoly.c clientloop.c configure.ac hostfile.c] | ||
4713 | [kexc25519.c krl.c monitor.c sandbox-systrace.c session.c] | ||
4714 | [sftp-client.c ssh-keygen.c ssh.c sshconnect2.c sshd.c sshlogin.c] | ||
4715 | [openbsd-compat/explicit_bzero.c openbsd-compat/openbsd-compat.h] | ||
4716 | replace most bzero with explicit_bzero, except a few that cna be memset | ||
4717 | ok djm dtucker | ||
4718 | |||
4719 | commit 3928de067c286683a95fbdbdb5fdb3c78a0e5efd | ||
4720 | Author: Damien Miller <djm@mindrot.org> | ||
4721 | Date: Tue Feb 4 11:13:54 2014 +1100 | ||
4722 | |||
4723 | - djm@cvs.openbsd.org 2014/01/30 22:26:14 | ||
4724 | [sandbox-systrace.c] | ||
4725 | allow shutdown(2) syscall in sandbox - it may be called by packet_close() | ||
4726 | from portable | ||
4727 | (Id sync only; change is already in portable) | ||
4728 | |||
4729 | commit e1e480aee8a9af6cfbe7188667b7b940d6b57f9f | ||
4730 | Author: Damien Miller <djm@mindrot.org> | ||
4731 | Date: Tue Feb 4 11:13:17 2014 +1100 | ||
4732 | |||
4733 | - jmc@cvs.openbsd.org 2014/01/29 14:04:51 | ||
4734 | [sshd_config.5] | ||
4735 | document kbdinteractiveauthentication; | ||
4736 | requested From: Ross L Richardson | ||
4737 | |||
4738 | dtucker/markus helped explain its workings; | ||
4739 | |||
4740 | commit 7cc194f70d4a5ec9a82d19422eaf18db4a6624c6 | ||
4741 | Author: Damien Miller <djm@mindrot.org> | ||
4742 | Date: Tue Feb 4 11:12:56 2014 +1100 | ||
4743 | |||
4744 | - djm@cvs.openbsd.org 2014/01/29 06:18:35 | ||
4745 | [Makefile.in auth.h auth2-jpake.c auth2.c jpake.c jpake.h monitor.c] | ||
4746 | [monitor.h monitor_wrap.c monitor_wrap.h readconf.c readconf.h] | ||
4747 | [schnorr.c schnorr.h servconf.c servconf.h ssh2.h sshconnect2.c] | ||
4748 | remove experimental, never-enabled JPAKE code; ok markus@ | ||
4749 | |||
4750 | commit b0f26544cf6f4feeb1a4f6db09fca834f5c9867d | ||
4751 | Author: Damien Miller <djm@mindrot.org> | ||
4752 | Date: Tue Feb 4 11:10:01 2014 +1100 | ||
4753 | |||
4754 | - djm@cvs.openbsd.org 2014/01/29 00:19:26 | ||
4755 | [sshd.c] | ||
4756 | use kill(0, ...) instead of killpg(0, ...); on most operating systems | ||
4757 | they are equivalent, but SUSv2 describes the latter as having undefined | ||
4758 | behaviour; from portable; ok dtucker | ||
4759 | (Id sync only; change is already in portable) | ||
4760 | |||
4761 | commit f8f35bc471500348bb262039fb1fc43175d251b0 | ||
4762 | Author: Damien Miller <djm@mindrot.org> | ||
4763 | Date: Tue Feb 4 11:09:12 2014 +1100 | ||
4764 | |||
4765 | - jmc@cvs.openbsd.org 2014/01/28 14:13:39 | ||
4766 | [ssh-keyscan.1] | ||
4767 | kill some bad Pa; | ||
4768 | From: Jan Stary | ||
4769 | |||
4770 | commit 0ba85d696ae9daf66002c2e4ab0d6bb111e1a787 | ||
4771 | Author: Damien Miller <djm@mindrot.org> | ||
4772 | Date: Tue Feb 4 11:08:38 2014 +1100 | ||
4773 | |||
4774 | ignore a few more regress droppings | ||
4775 | |||
4776 | commit ec93d15170b7a6ddf63fd654bd0f6a752acc19dd | ||
4777 | Author: Damien Miller <djm@mindrot.org> | ||
4778 | Date: Tue Feb 4 11:07:13 2014 +1100 | ||
4779 | |||
4780 | - markus@cvs.openbsd.org 2014/01/27 20:13:46 | ||
4781 | [digest.c digest-openssl.c digest-libc.c Makefile.in] | ||
4782 | rename digest.c to digest-openssl.c and add libc variant; ok djm@ | ||
4783 | |||
4784 | commit 4a1c7aa640fb97d3472d51b215b6a0ec0fd025c7 | ||
4785 | Author: Damien Miller <djm@mindrot.org> | ||
4786 | Date: Tue Feb 4 11:03:36 2014 +1100 | ||
4787 | |||
4788 | - markus@cvs.openbsd.org 2014/01/27 19:18:54 | ||
4789 | [auth-rsa.c cipher.c ssh-agent.c sshconnect1.c sshd.c] | ||
4790 | replace openssl MD5 with our ssh_digest_*; ok djm@ | ||
4791 | |||
4792 | commit 4e8d937af79ce4e253f77ec93489d098b25becc3 | ||
4793 | Author: Damien Miller <djm@mindrot.org> | ||
4794 | Date: Tue Feb 4 11:02:42 2014 +1100 | ||
4795 | |||
4796 | - markus@cvs.openbsd.org 2014/01/27 18:58:14 | ||
4797 | [Makefile.in digest.c digest.h hostfile.c kex.h mac.c hmac.c hmac.h] | ||
4798 | replace openssl HMAC with an implementation based on our ssh_digest_* | ||
4799 | ok and feedback djm@ | ||
4800 | |||
4801 | commit 69d0d09f76bab5aec86fbf78489169f63bd16475 | ||
4802 | Author: Tim Rice <tim@multitalents.net> | ||
4803 | Date: Fri Jan 31 14:25:18 2014 -0800 | ||
4804 | |||
4805 | - (tim) [Makefile.in] build regress/setuid-allow. | ||
4806 | |||
4807 | commit 0eeafcd76b972a3d159f3118227c149a4d7817fe | ||
4808 | Author: Darren Tucker <dtucker@zip.com.au> | ||
4809 | Date: Fri Jan 31 14:18:51 2014 +1100 | ||
4810 | |||
4811 | - (dtucker) [readconf.c] Include <arpa/inet.h> for the hton macros. Fixes | ||
4812 | build with HP-UX's compiler. Patch from Kevin Brott. | ||
4813 | |||
4814 | commit 7e5cec6070673e9f9785ffc749837ada22fbe99f | ||
4815 | Author: Damien Miller <djm@mindrot.org> | ||
4816 | Date: Fri Jan 31 09:25:34 2014 +1100 | ||
4817 | |||
4818 | - (djm) [sandbox-seccomp-filter.c sandbox-systrace.c] Allow shutdown(2) | ||
4819 | syscall from sandboxes; it may be called by packet_close. | ||
4820 | |||
4821 | commit cdb6c90811caa5df2df856be9b0b16db020fe31d | ||
4822 | Author: Damien Miller <djm@mindrot.org> | ||
4823 | Date: Thu Jan 30 12:50:17 2014 +1100 | ||
4824 | |||
4825 | - (djm) Release openssh-6.5p1 | ||
4826 | |||
4827 | commit 996ea80b1884b676a901439f1f2681eb6ff68501 | ||
4828 | Author: Damien Miller <djm@mindrot.org> | ||
4829 | Date: Thu Jan 30 12:49:55 2014 +1100 | ||
4830 | |||
4831 | trim entries prior to openssh-6.0p1 | ||
4832 | |||
4833 | commit f5bbd3b657b6340551c8a95f74a70857ff8fac79 | ||
4834 | Author: Damien Miller <djm@mindrot.org> | ||
4835 | Date: Thu Jan 30 11:26:46 2014 +1100 | ||
4836 | |||
4837 | - (djm) [configure.ac atomicio.c] Kludge around NetBSD offering | ||
4838 | different symbols for 'read' when various compiler flags are | ||
4839 | in use, causing atomicio.c comparisons against it to break and | ||
4840 | read/write operations to hang; ok dtucker | ||
4841 | |||
4842 | commit c2868192ddc4e1420a50389e18c05db20b0b1f32 | ||
4843 | Author: Damien Miller <djm@mindrot.org> | ||
4844 | Date: Thu Jan 30 10:21:19 2014 +1100 | ||
4845 | |||
4846 | - (djm) [configure.ac] Only check for width-specified integer types | ||
4847 | in headers that actually exist. patch from Tom G. Christensen; | ||
4848 | ok dtucker@ | ||
4849 | |||
4850 | commit c161fc90fc86e2035710570238a9e1ca7a68d2a5 | ||
4851 | Author: Damien Miller <djm@mindrot.org> | ||
4852 | Date: Wed Jan 29 21:01:33 2014 +1100 | ||
4853 | |||
4854 | - (djm) [configure.ac] Fix broken shell test '==' vs '='; patch from | ||
4855 | Tom G. Christensen | ||
4856 | |||
4857 | commit 6f917ad376481995ab7d29fb53b08ec8d507eb9e | ||
4858 | Author: Tim Rice <tim@multitalents.net> | ||
4859 | Date: Tue Jan 28 10:26:25 2014 -0800 | ||
4860 | |||
4861 | - (tim) [regress/agent.sh regress/agent-ptrace.sh] Assign $? to a variable | ||
4862 | when used as an error message inside an if statement so we display the | ||
4863 | correct into. agent.sh patch from Petr Lautrbach. | ||
4864 | |||
4865 | commit ab16ef4152914d44ce6f76e48167d26d22f66a06 | ||
4866 | Author: Damien Miller <djm@mindrot.org> | ||
4867 | Date: Tue Jan 28 15:08:12 2014 +1100 | ||
4868 | |||
4869 | - (djm) [sshd.c] Use kill(0, ...) instead of killpg(0, ...); the | ||
4870 | latter being specified to have undefined behaviour in SUSv3; | ||
4871 | ok dtucker | ||
4872 | |||
4873 | commit ab0394905884dc6e58c3721211c6b38fb8fc2ca8 | ||
4874 | Author: Damien Miller <djm@mindrot.org> | ||
4875 | Date: Tue Jan 28 15:07:10 2014 +1100 | ||
4876 | |||
4877 | - (djm) [configure.ac] Search for inet_ntop in libnsl and libresovl; | ||
4878 | ok dtucker | ||
4879 | |||
4880 | commit 4ab20a82d4d4168d62318923f62382f6ef242fcd | ||
4881 | Author: Darren Tucker <dtucker@zip.com.au> | ||
4882 | Date: Mon Jan 27 17:35:04 2014 +1100 | ||
4883 | |||
4884 | - (dtucker) [Makefile.in] Remove trailing backslash which some make | ||
4885 | implementations (eg older Solaris) do not cope with. | ||
4886 | |||
4887 | commit e7e8b3cfe9f8665faaf0e68b33df5bbb431bd129 | ||
4888 | Author: Darren Tucker <dtucker@zip.com.au> | ||
4889 | Date: Mon Jan 27 17:32:50 2014 +1100 | ||
4890 | |||
4891 | Welcome to 2014 | ||
4892 | |||
4893 | commit 5b447c0aac0dd444251e276f6bb3bbbe1c05331c | ||
4894 | Author: Damien Miller <djm@mindrot.org> | ||
4895 | Date: Sun Jan 26 09:46:53 2014 +1100 | ||
4896 | |||
4897 | - (djm) [configure.ac] correct AC_DEFINE for previous. | ||
4898 | |||
4899 | commit 2035b2236d3b1f76c749c642a43e03c85eae76e6 | ||
4900 | Author: Damien Miller <djm@mindrot.org> | ||
4901 | Date: Sun Jan 26 09:39:53 2014 +1100 | ||
4902 | |||
4903 | - (djm) [configure.ac sandbox-capsicum.c sandbox-rlimit.c] Disable | ||
4904 | RLIMIT_NOFILE pseudo-sandbox on FreeBSD. In some configurations, | ||
4905 | libc will attempt to open additional file descriptors for crypto | ||
4906 | offload and crash if they cannot be opened. | ||
4907 | |||
4908 | commit a92ac7410475fbb00383c7402aa954dc0a75ae19 | ||
4909 | Author: Damien Miller <djm@mindrot.org> | ||
4910 | Date: Sun Jan 26 09:38:03 2014 +1100 | ||
4911 | |||
4912 | - markus@cvs.openbsd.org 2014/01/25 20:35:37 | ||
4913 | [kex.c] | ||
4914 | dh_need needs to be set to max(seclen, blocksize, ivlen, mac_len) | ||
4915 | ok dtucker@, noted by mancha | ||
4916 | |||
4917 | commit 76eea4ab4e658670ca6e76dd1e6d17f262208b57 | ||
4918 | Author: Damien Miller <djm@mindrot.org> | ||
4919 | Date: Sun Jan 26 09:37:25 2014 +1100 | ||
4920 | |||
4921 | - dtucker@cvs.openbsd.org 2014/01/25 10:12:50 | ||
4922 | [cipher.c cipher.h kex.c kex.h kexgexc.c] | ||
4923 | Add a special case for the DH group size for 3des-cbc, which has an | ||
4924 | effective strength much lower than the key size. This causes problems | ||
4925 | with some cryptlib implementations, which don't support group sizes larger | ||
4926 | than 4k but also don't use the largest group size it does support as | ||
4927 | specified in the RFC. Based on a patch from Petr Lautrbach at Redhat, | ||
4928 | reduced by me with input from Markus. ok djm@ markus@ | ||
4929 | |||
4930 | commit 603b8f47f1cd9ed95a2017447db8e60ca6704594 | ||
4931 | Author: Damien Miller <djm@mindrot.org> | ||
4932 | Date: Sat Jan 25 13:16:59 2014 +1100 | ||
4933 | |||
4934 | - (djm) [configure.ac] autoconf sets finds to 'yes' not '1', so test | ||
4935 | against the correct thing. | ||
4936 | |||
4937 | commit c96d85376d779b6ac61525b5440010d344d2f23f | ||
4938 | Author: Damien Miller <djm@mindrot.org> | ||
4939 | Date: Sat Jan 25 13:12:28 2014 +1100 | ||
4940 | |||
4941 | - (djm) [configure.ac] Do not attempt to use capsicum sandbox unless | ||
4942 | sys/capability.h exists and cap_rights_limit is in libc. Fixes | ||
4943 | build on FreeBSD9x which provides the header but not the libc | ||
4944 | support. | ||
4945 | |||
4946 | commit f62ecef9939cb3dbeb10602fd705d4db3976d822 | ||
4947 | Author: Damien Miller <djm@mindrot.org> | ||
4948 | Date: Sat Jan 25 12:34:38 2014 +1100 | ||
4949 | |||
4950 | - (djm) [configure.ac] Fix detection of capsicum sandbox on FreeBSD | ||
4951 | |||
4952 | commit b0e0f760b861676a3fe5c40133b270713d5321a9 | ||
4953 | Author: Damien Miller <djm@mindrot.org> | ||
4954 | Date: Fri Jan 24 14:27:04 2014 +1100 | ||
4955 | |||
4956 | - (djm) [Makefile.in regress/scp-ssh-wrapper.sh regress/scp.sh] Make | ||
4957 | the scp regress test actually test the built scp rather than the one | ||
4958 | in $PATH. ok dtucker@ | ||
4959 | |||
4960 | commit 42a092530159637da9cb7f9e1b5f4679e34a85e6 | ||
4961 | Author: Darren Tucker <dtucker@zip.com.au> | ||
4962 | Date: Thu Jan 23 23:14:39 2014 +1100 | ||
4963 | |||
4964 | - (dtucker) [configure.ac] NetBSD's (and FreeBSD's) strnvis is gratuitously | ||
4965 | incompatible with OpenBSD's despite post-dating it by more than a decade. | ||
4966 | Declare it as broken, and document FreeBSD's as the same. ok djm@ | ||
4967 | |||
4968 | commit 617da33c20cb59f9ea6c99c881d92493371ef7b8 | ||
4969 | Author: Tim Rice <tim@multitalents.net> | ||
4970 | Date: Wed Jan 22 19:16:10 2014 -0800 | ||
4971 | |||
4972 | - (tim) [session.c] Improve error reporting on set_id(). | ||
4973 | |||
4974 | commit 5c2ff5e31f57d303ebb414d84a934c02728fa568 | ||
4975 | Author: Damien Miller <djm@mindrot.org> | ||
4976 | Date: Wed Jan 22 21:30:12 2014 +1100 | ||
4977 | |||
4978 | - (djm) [configure.ac aclocal.m4] More tests to detect fallout from | ||
4979 | platform hardening options: include some long long int arithmatic | ||
4980 | to detect missing support functions for -ftrapv in libgcc and | ||
4981 | equivalents, actually test linking when -ftrapv is supplied and | ||
4982 | set either both -pie/-fPIE or neither. feedback and ok dtucker@ | ||
4983 | |||
4984 | commit 852472a54b8a0dc3e53786b313baaa86850a4273 | ||
4985 | Author: Damien Miller <djm@mindrot.org> | ||
4986 | Date: Wed Jan 22 16:31:18 2014 +1100 | ||
4987 | |||
4988 | - (djm) [configure.ac] Unless specifically requested, only attempt | ||
4989 | to build Position Independent Executables on gcc >= 4.x; ok dtucker | ||
4990 | |||
4991 | commit ee87838786cef0194db36ae0675b3e7c4e8ec661 | ||
4992 | Author: Damien Miller <djm@mindrot.org> | ||
4993 | Date: Wed Jan 22 16:30:15 2014 +1100 | ||
4994 | |||
4995 | - (djm) [openbsd-compat/setproctitle.c] Don't fail to compile if a | ||
4996 | platform that is expected to use the reuse-argv style setproctitle | ||
4997 | hack surprises us by providing a setproctitle in libc; ok dtucker | ||
4998 | |||
4999 | commit 5c96a154c7940fa67b1f11c421e390dbbc159f27 | ||
5000 | Author: Damien Miller <djm@mindrot.org> | ||
5001 | Date: Tue Jan 21 13:10:26 2014 +1100 | ||
5002 | |||
5003 | - (djm) [aclocal.m4] Flesh out the code run in the OSSH_CHECK_CFLAG_COMPILE | ||
5004 | and OSSH_CHECK_LDFLAG_LINK tests to give them a better chance of | ||
5005 | detecting toolchain-related problems; ok dtucker | ||
5006 | |||
5007 | commit 9464ba6fb34bb42eb3501ec3c5143662e75674bf | ||
5008 | Author: Tim Rice <tim@multitalents.net> | ||
5009 | Date: Mon Jan 20 17:59:28 2014 -0800 | ||
5010 | |||
5011 | - (tim) [platform.c session.c] Fix bug affecting SVR5 platforms introduced | ||
5012 | with sftp chroot support. Move set_id call after chroot. | ||
5013 | |||
5014 | commit a6d573caa14d490e6c42fb991bcb5c6860ec704b | ||
5015 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5016 | Date: Tue Jan 21 12:50:46 2014 +1100 | ||
5017 | |||
5018 | - (dtucker) [aclocal.m4] Differentiate between compile-time and link-time | ||
5019 | tests in the configure output. ok djm. | ||
5020 | |||
5021 | commit 096118dc73ab14810b3c12785c0b5acb01ad6123 | ||
5022 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5023 | Date: Tue Jan 21 12:48:51 2014 +1100 | ||
5024 | |||
5025 | - (dtucker) [configure.ac] Make PIE a configure-time option which defaults | ||
5026 | to on platforms where it's known to be reliably detected and off elsewhere. | ||
5027 | Works around platforms such as FreeBSD 9.1 where it does not interop with | ||
5028 | -ftrapv (it seems to work but fails when trying to link ssh). ok djm@ | ||
5029 | |||
5030 | commit f9df7f6f477792254eab33cdef71a6d66488cb88 | ||
5031 | Author: Damien Miller <djm@mindrot.org> | ||
5032 | Date: Mon Jan 20 20:07:15 2014 +1100 | ||
5033 | |||
5034 | - (djm) [regress/cert-hostkey.sh] Fix regress failure on platforms that | ||
5035 | skip one or more key types (e.g. RHEL/CentOS 6.5); ok dtucker@ | ||
5036 | |||
5037 | commit c74e70eb52ccc0082bd5a70b5798bb01c114d138 | ||
5038 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5039 | Date: Mon Jan 20 13:18:09 2014 +1100 | ||
5040 | |||
5041 | - (dtucker) [gss-serv-krb5.c] Fall back to krb5_cc_gen_new if the Kerberos | ||
5042 | implementation does not have krb5_cc_new_unique, similar to what we do | ||
5043 | in auth-krb5.c. | ||
5044 | |||
5045 | commit 3510979e83b6a18ec8773c64c3fa04aa08b2e783 | ||
5046 | Author: Damien Miller <djm@mindrot.org> | ||
5047 | Date: Mon Jan 20 12:41:53 2014 +1100 | ||
5048 | |||
5049 | - djm@cvs.openbsd.org 2014/01/20 00:08:48 | ||
5050 | [digest.c] | ||
5051 | memleak; found by Loganaden Velvindron @ AfriNIC; ok markus@ | ||
5052 | |||
5053 | commit 7eee358d7a6580479bee5cd7e52810ebfd03e5b2 | ||
5054 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5055 | Date: Sun Jan 19 22:37:02 2014 +1100 | ||
5056 | |||
5057 | - dtucker@cvs.openbsd.org 2014/01/19 11:21:51 | ||
5058 | [addrmatch.c] | ||
5059 | Cast the sizeof to socklen_t so it'll work even if the supplied len is | ||
5060 | negative. Suggested by and ok djm, ok deraadt. | ||
5061 | |||
5062 | commit b7e01c09b56ab26e8fac56bbce0fd25e36d12bb0 | ||
5063 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5064 | Date: Sun Jan 19 22:36:13 2014 +1100 | ||
5065 | |||
5066 | - djm@cvs.openbsd.org 2014/01/19 04:48:08 | ||
5067 | [ssh_config.5] | ||
5068 | fix inverted meaning of 'no' and 'yes' for CanonicalizeFallbackLocal | ||
5069 | |||
5070 | commit 7b1ded04adce42efa25ada7c3a39818d3109b724 | ||
5071 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5072 | Date: Sun Jan 19 15:30:02 2014 +1100 | ||
5073 | |||
5074 | - dtucker@cvs.openbsd.org 2014/01/19 04:17:29 | ||
5075 | [canohost.c addrmatch.c] | ||
5076 | Cast socklen_t when comparing to size_t and use socklen_t to iterate over | ||
5077 | the ip options, both to prevent signed/unsigned comparison warnings. | ||
5078 | Patch from vinschen at redhat via portable openssh, begrudging ok deraadt. | ||
5079 | |||
5080 | commit 293ee3c9f0796d99ebb033735f0e315f2e0180bf | ||
5081 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5082 | Date: Sun Jan 19 15:28:01 2014 +1100 | ||
5083 | |||
5084 | - dtucker@cvs.openbsd.org 2014/01/18 09:36:26 | ||
5085 | [session.c] | ||
5086 | explicitly define USE_PIPES to 1 to prevent redefinition warnings in | ||
5087 | portable on platforms that use pipes for everything. From redhat @ | ||
5088 | redhat. | ||
5089 | |||
5090 | commit 2aca159d05f9e7880d1d8f1ce49a218840057f53 | ||
5091 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5092 | Date: Sun Jan 19 15:25:34 2014 +1100 | ||
5093 | |||
5094 | - dtucker@cvs.openbsd.org 2014/01/17 06:23:24 | ||
5095 | [sftp-server.c] | ||
5096 | fix log message statvfs. ok djm | ||
5097 | |||
5098 | commit 841f7da89ae8b367bb502d61c5c41916c6e7ae4c | ||
5099 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5100 | Date: Sat Jan 18 22:12:15 2014 +1100 | ||
5101 | |||
5102 | - (dtucker) [sandbox-capsicum.c] Correct some error messages and make the | ||
5103 | return value check for cap_enter() consistent with the other uses in | ||
5104 | FreeBSD. From by Loganaden Velvindron @ AfriNIC via bz#2140. | ||
5105 | |||
5106 | commit fdce3731660699b2429e93e822f2ccbaccd163ae | ||
5107 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5108 | Date: Sat Jan 18 21:12:42 2014 +1100 | ||
5109 | |||
5110 | - (dtucker) [configure.ac] On Cygwin the getopt variables (like optargs, | ||
5111 | optind) are defined in getopt.h already. Unfortunately they are defined as | ||
5112 | "declspec(dllimport)" for historical reasons, because the GNU linker didn't | ||
5113 | allow auto-import on PE/COFF targets way back when. The problem is the | ||
5114 | dllexport attributes collide with the definitions in the various source | ||
5115 | files in OpenSSH, which obviousy define the variables without | ||
5116 | declspec(dllimport). The least intrusive way to get rid of these warnings | ||
5117 | is to disable warnings for GCC compiler attributes when building on Cygwin. | ||
5118 | Patch from vinschen at redhat.com. | ||
5119 | |||
5120 | commit 1411c9263f46e1ee49d0d302bf7258ebe69ce827 | ||
5121 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5122 | Date: Sat Jan 18 21:03:59 2014 +1100 | ||
5123 | |||
5124 | - (dtucker) [openbsd-compat/bsd-cygwin_util.h] Add missing function | ||
5125 | declarations that stopped being included when we stopped including | ||
5126 | <windows.h> from openbsd-compat/bsd-cygwin_util.h. Patch from vinschen at | ||
5127 | redhat.com. | ||
5128 | |||
5129 | commit 89c532d843c95a085777c66365067d64d1937eb9 | ||
5130 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5131 | Date: Sat Jan 18 20:43:49 2014 +1100 | ||
5132 | |||
5133 | - (dtucker) [uidswap.c] Prevent unused variable warnings on Cygwin. Patch | ||
5134 | from vinschen at redhat.com | ||
5135 | |||
5136 | commit 355f861022be7b23d3009fae8f3c9f6f7fc685f7 | ||
5137 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5138 | Date: Sat Jan 18 00:12:38 2014 +1100 | ||
5139 | |||
5140 | - (dtucker) [defines.h] Move our definitions of uintXX_t types down to after | ||
5141 | they're defined if we have to define them ourselves. Fixes builds on old | ||
5142 | AIX. | ||
5143 | |||
5144 | commit a3357661ee1d5d553294f36e4940e8285c7f1332 | ||
5145 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5146 | Date: Sat Jan 18 00:03:57 2014 +1100 | ||
5147 | |||
5148 | - (dtucker) [readconf.c] Wrap paths.h inside an ifdef. Allows building on | ||
5149 | Solaris. | ||
5150 | |||
5151 | commit 9edcbff46ff01c8d5dee9c1aa843f09e9ad8a80e | ||
5152 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5153 | Date: Fri Jan 17 21:54:32 2014 +1100 | ||
5154 | |||
5155 | - (dtucker) [configure.ac] Have --without-toolchain-hardening not turn off | ||
5156 | stack-protector since that has a separate flag that's been around a while. | ||
5157 | |||
5158 | commit 6d725687c490d4ba957a1bbc0ba0a2956c09fa69 | ||
5159 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5160 | Date: Fri Jan 17 19:17:34 2014 +1100 | ||
5161 | |||
5162 | - (dtucker) [configure.ac] Also look in inttypes.h for uintXX_t types. | ||
5163 | |||
5164 | commit 5055699c7f7c7ef21703a443ec73117da392f6ae | ||
5165 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5166 | Date: Fri Jan 17 18:48:22 2014 +1100 | ||
5167 | |||
5168 | - (dtucker) [openbsd-compat/bsd-statvfs.h] Only start including headers if we | ||
5169 | need them to cut down on the name collisions. | ||
5170 | |||
5171 | commit a5cf1e220def07290260e4125e74f41ac75cf88d | ||
5172 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5173 | Date: Fri Jan 17 18:10:58 2014 +1100 | ||
5174 | |||
5175 | - (dtucker) [configure.ac openbsd-compat/bsd-statvfs.c | ||
5176 | openbsd-compat/bsd-statvfs.h] Implement enough of statvfs on top of statfs | ||
5177 | to be useful (and for the regression tests to pass) on platforms that | ||
5178 | have statfs and fstatfs. ok djm@ | ||
5179 | |||
5180 | commit 1357d71d7b6d269969520aaa3e84d312ec971d5b | ||
5181 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5182 | Date: Fri Jan 17 18:00:40 2014 +1100 | ||
5183 | |||
5184 | - (dtucker) Fix typo in #ifndef. | ||
5185 | |||
5186 | commit d23a91ffb289d3553a58b7a60cec39fba9f0f506 | ||
5187 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5188 | Date: Fri Jan 17 17:32:30 2014 +1100 | ||
5189 | |||
5190 | - (dtucker) [configure.ac digest.c openbsd-compat/openssl-compat.c | ||
5191 | openbsd-compat/openssl-compat.h] Add compatibility layer for older | ||
5192 | openssl versions. ok djm@ | ||
5193 | |||
5194 | commit 868ea1ea1c1bfdbee5dbad78f81999c5983ecf31 | ||
5195 | Author: Damien Miller <djm@mindrot.org> | ||
5196 | Date: Fri Jan 17 16:47:04 2014 +1100 | ||
5197 | |||
5198 | - (djm) [Makefile.in configure.ac sandbox-capsicum.c sandbox-darwin.c] | ||
5199 | [sandbox-null.c sandbox-rlimit.c sandbox-seccomp-filter.c] | ||
5200 | [sandbox-systrace.c ssh-sandbox.h sshd.c] Support preauth sandboxing | ||
5201 | using the Capsicum API introduced in FreeBSD 10. Patch by Dag-Erling | ||
5202 | Smorgrav, updated by Loganaden Velvindron @ AfriNIC; ok dtucker@ | ||
5203 | |||
5204 | commit a9d186a8b50d18869a10e9203abf71c83ddb1f79 | ||
5205 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5206 | Date: Fri Jan 17 16:30:49 2014 +1100 | ||
5207 | |||
5208 | - dtucker@cvs.openbsd.org 2014/01/17 05:26:41 | ||
5209 | [digest.c] | ||
5210 | remove unused includes. ok djm@ | ||
5211 | |||
5212 | commit 5f1c57a7a7eb39c0e4fee3367712337dbcaef024 | ||
5213 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5214 | Date: Fri Jan 17 16:29:45 2014 +1100 | ||
5215 | |||
5216 | - djm@cvs.openbsd.org 2014/01/17 00:21:06 | ||
5217 | [sftp-client.c] | ||
5218 | signed/unsigned comparison warning fix; from portable (Id sync only) | ||
5219 | |||
5220 | commit c548722361d89fb12c108528f96b306a26477b18 | ||
5221 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5222 | Date: Fri Jan 17 15:12:16 2014 +1100 | ||
5223 | |||
5224 | - (dtucker) [configure.ac] Split AC_CHECK_FUNCS for OpenSSL functions into | ||
5225 | separate lines and alphabetize for easier diffing of changes. | ||
5226 | |||
5227 | commit acad351a5b1c37de9130c9c1710445cc45a7f6b9 | ||
5228 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5229 | Date: Fri Jan 17 14:20:05 2014 +1100 | ||
5230 | |||
5231 | - (dtucker) [defines.h] Add typedefs for uintXX_t types for platforms that | ||
5232 | don't have them. | ||
5233 | |||
5234 | commit c3ed065ce8417aaa46490836648c173a5010f226 | ||
5235 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5236 | Date: Fri Jan 17 14:18:45 2014 +1100 | ||
5237 | |||
5238 | - (dtucker) [openbsd-compat/bcrypt_pbkdf.c] Wrap stdlib.h include inside | ||
5239 | #ifdef HAVE_STDINT_H. | ||
5240 | |||
5241 | commit f45f78ae437062c7d9506c5f475b7215f486be44 | ||
5242 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5243 | Date: Fri Jan 17 12:43:43 2014 +1100 | ||
5244 | |||
5245 | - (dtucker) [blocks.c fe25519.c ge25519.c hash.c sc25519.c verify.c] Include | ||
5246 | includes.h to pull in all of the compatibility stuff. | ||
5247 | |||
5248 | commit 99df369d0340caac145d57f700d830147ff18b87 | ||
5249 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5250 | Date: Fri Jan 17 12:42:17 2014 +1100 | ||
5251 | |||
5252 | - (dtucker) [poly1305.c] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H. | ||
5253 | |||
5254 | commit ac413b62ea1957e80c711acbe0c11b908273fc01 | ||
5255 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5256 | Date: Fri Jan 17 12:31:33 2014 +1100 | ||
5257 | |||
5258 | - (dtucker) [crypto_api.h] Wrap stdlib.h include inside #ifdef HAVE_STDINT_H. | ||
5259 | |||
5260 | commit 1c4a011e9c939e74815346a560843e1862c300b8 | ||
5261 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5262 | Date: Fri Jan 17 12:23:23 2014 +1100 | ||
5263 | |||
5264 | - (dtucker) [loginrec.c] Cast to the types specfied in the format | ||
5265 | specification to prevent warnings. | ||
5266 | |||
5267 | commit c3d483f9a8275be1113535a1e0d0e384f605f3c4 | ||
5268 | Author: Damien Miller <djm@mindrot.org> | ||
5269 | Date: Fri Jan 17 11:20:26 2014 +1100 | ||
5270 | |||
5271 | - (djm) [sftp-client.c] signed/unsigned comparison fix | ||
5272 | |||
5273 | commit fd994379dd972417d0491767f7cd9b5bf23f4975 | ||
5274 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5275 | Date: Fri Jan 17 09:53:24 2014 +1100 | ||
5276 | |||
5277 | - (dtucker) [aclocal.m4 configure.ac] Add some additional compiler/toolchain | ||
5278 | hardening flags including -fstack-protector-strong. These default to on | ||
5279 | if the toolchain supports them, but there is a configure-time knob | ||
5280 | (--without-hardening) to disable them if necessary. ok djm@ | ||
5281 | |||
5282 | commit 366224d21768ee8ec28cfbcc5fbade1b32582d58 | ||
5283 | Author: Damien Miller <djm@mindrot.org> | ||
5284 | Date: Thu Jan 16 18:51:44 2014 +1100 | ||
5285 | |||
5286 | - (djm) [README] update release notes URL. | ||
5287 | |||
5288 | commit 2ae77e64f8fa82cbf25c9755e8e847709b978b40 | ||
5289 | Author: Damien Miller <djm@mindrot.org> | ||
5290 | Date: Thu Jan 16 18:51:07 2014 +1100 | ||
5291 | |||
5292 | - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec] | ||
5293 | [contrib/suse/openssh.spec] Crank RPM spec version numbers. | ||
5294 | |||
5295 | commit 0fa29e6d777c73a1b4ddd3b996b06ee20022ae8a | ||
5296 | Author: Damien Miller <djm@mindrot.org> | ||
5297 | Date: Thu Jan 16 18:42:31 2014 +1100 | ||
5298 | |||
5299 | - djm@cvs.openbsd.org 2014/01/16 07:32:00 | ||
5300 | [version.h] | ||
5301 | openssh-6.5 | ||
5302 | |||
5303 | commit 52c371cd6d2598cc73d4e633811b3012119c47e2 | ||
5304 | Author: Damien Miller <djm@mindrot.org> | ||
5305 | Date: Thu Jan 16 18:42:10 2014 +1100 | ||
5306 | |||
5307 | - djm@cvs.openbsd.org 2014/01/16 07:31:09 | ||
5308 | [sftp-client.c] | ||
5309 | needless and incorrect cast to size_t can break resumption of | ||
5310 | large download; patch from tobias@ | ||
5311 | |||
5312 | commit 91b580e4bec55118bf96ab3cdbe5a50839e75d0a | ||
5313 | Author: Damien Miller <djm@mindrot.org> | ||
5314 | Date: Sun Jan 12 19:21:22 2014 +1100 | ||
5315 | |||
5316 | - djm@cvs.openbsd.org 2014/01/12 08:13:13 | ||
5317 | [bufaux.c buffer.h kex.c kex.h kexc25519.c kexc25519c.c kexc25519s.c] | ||
5318 | [kexdhc.c kexdhs.c kexecdhc.c kexecdhs.c kexgexc.c kexgexs.c] | ||
5319 | avoid use of OpenSSL BIGNUM type and functions for KEX with | ||
5320 | Curve25519 by adding a buffer_put_bignum2_from_string() that stores | ||
5321 | a string using the bignum encoding rules. Will make it easier to | ||
5322 | build a reduced-feature OpenSSH without OpenSSL in the future; | ||
5323 | ok markus@ | ||
5324 | |||
5325 | commit af5d4481f4c7c8c3c746e68b961bb85ef907800e | ||
5326 | Author: Damien Miller <djm@mindrot.org> | ||
5327 | Date: Sun Jan 12 19:20:47 2014 +1100 | ||
5328 | |||
5329 | - djm@cvs.openbsd.org 2014/01/10 05:59:19 | ||
5330 | [sshd_config] | ||
5331 | the /etc/ssh/ssh_host_ed25519_key is loaded by default too | ||
5332 | |||
5333 | commit 58cd63bc63038acddfb4051ed14e11179d8f4941 | ||
5334 | Author: Damien Miller <djm@mindrot.org> | ||
5335 | Date: Fri Jan 10 10:59:24 2014 +1100 | ||
5336 | |||
5337 | - djm@cvs.openbsd.org 2014/01/09 23:26:48 | ||
5338 | [sshconnect.c sshd.c] | ||
5339 | ban clients/servers that suffer from SSH_BUG_DERIVEKEY, they are ancient, | ||
5340 | deranged and might make some attacks on KEX easier; ok markus@ | ||
5341 | |||
5342 | commit b3051d01e505c9c2dc00faab472a0d06fa6b0e65 | ||
5343 | Author: Damien Miller <djm@mindrot.org> | ||
5344 | Date: Fri Jan 10 10:58:53 2014 +1100 | ||
5345 | |||
5346 | - djm@cvs.openbsd.org 2014/01/09 23:20:00 | ||
5347 | [digest.c digest.h hostfile.c kex.c kex.h kexc25519.c kexc25519c.c] | ||
5348 | [kexc25519s.c kexdh.c kexecdh.c kexecdhc.c kexecdhs.c kexgex.c kexgexc.c] | ||
5349 | [kexgexs.c key.c key.h roaming_client.c roaming_common.c schnorr.c] | ||
5350 | [schnorr.h ssh-dss.c ssh-ecdsa.c ssh-rsa.c sshconnect2.c] | ||
5351 | Introduce digest API and use it to perform all hashing operations | ||
5352 | rather than calling OpenSSL EVP_Digest* directly. Will make it easier | ||
5353 | to build a reduced-feature OpenSSH without OpenSSL in future; | ||
5354 | feedback, ok markus@ | ||
5355 | |||
5356 | commit e00e413dd16eb747fb2c15a099971d91c13cf70f | ||
5357 | Author: Damien Miller <djm@mindrot.org> | ||
5358 | Date: Fri Jan 10 10:40:45 2014 +1100 | ||
5359 | |||
5360 | - guenther@cvs.openbsd.org 2014/01/09 03:26:00 | ||
5361 | [sftp-common.c] | ||
5362 | When formating the time for "ls -l"-style output, show dates in the future | ||
5363 | with the year, and rearrange a comparison to avoid a potentional signed | ||
5364 | arithmetic overflow that would give the wrong result. | ||
5365 | |||
5366 | ok djm@ | ||
5367 | |||
5368 | commit 3e49853650448883685cfa32fa382d0ba6d51d48 | ||
5369 | Author: Damien Miller <djm@mindrot.org> | ||
5370 | Date: Fri Jan 10 10:37:05 2014 +1100 | ||
5371 | |||
5372 | - tedu@cvs.openbsd.org 2014/01/04 17:50:55 | ||
5373 | [mac.c monitor_mm.c monitor_mm.h xmalloc.c] | ||
5374 | use standard types and formats for size_t like variables. ok dtucker | ||
5375 | |||
5376 | commit a9c1e500ef609795cbc662848edb1a1dca279c81 | ||
5377 | Author: Damien Miller <djm@mindrot.org> | ||
5378 | Date: Wed Jan 8 16:13:12 2014 +1100 | ||
5379 | |||
5380 | - (djm) [regress/.cvsignore] Ignore regress test droppings; ok dtucker@ | ||
5381 | |||
5382 | commit 324541e5264e1489ca0babfaf2b39612eb80dfb3 | ||
5383 | Author: Damien Miller <djm@mindrot.org> | ||
5384 | Date: Tue Dec 31 12:25:40 2013 +1100 | ||
5385 | |||
5386 | - djm@cvs.openbsd.org 2013/12/30 23:52:28 | ||
5387 | [auth2-hostbased.c auth2-pubkey.c compat.c compat.h ssh-rsa.c] | ||
5388 | [sshconnect.c sshconnect2.c sshd.c] | ||
5389 | refuse RSA keys from old proprietary clients/servers that use the | ||
5390 | obsolete RSA+MD5 signature scheme. it will still be possible to connect | ||
5391 | with these clients/servers but only DSA keys will be accepted, and we'll | ||
5392 | deprecate them entirely in a future release. ok markus@ | ||
5393 | |||
5394 | commit 9f4c8e797ea002a883307ca906f1f1f815010e78 | ||
5395 | Author: Damien Miller <djm@mindrot.org> | ||
5396 | Date: Sun Dec 29 17:57:46 2013 +1100 | ||
5397 | |||
5398 | - (djm) [regress/Makefile] Add some generated files for cleaning | ||
5399 | |||
5400 | commit 106bf1ca3c7a5fdc34f9fd7a1fe651ca53085bc5 | ||
5401 | Author: Damien Miller <djm@mindrot.org> | ||
5402 | Date: Sun Dec 29 17:54:03 2013 +1100 | ||
5403 | |||
5404 | - djm@cvs.openbsd.org 2013/12/29 05:57:02 | ||
5405 | [sshconnect.c] | ||
5406 | when showing other hostkeys, don't forget Ed25519 keys | ||
5407 | |||
5408 | commit 0fa47cfb32c239117632cab41e4db7d3e6de5e91 | ||
5409 | Author: Damien Miller <djm@mindrot.org> | ||
5410 | Date: Sun Dec 29 17:53:39 2013 +1100 | ||
5411 | |||
5412 | - djm@cvs.openbsd.org 2013/12/29 05:42:16 | ||
5413 | [ssh.c] | ||
5414 | don't forget to load Ed25519 certs too | ||
5415 | |||
5416 | commit b9a95490daa04cc307589897f95bfaff324ad2c9 | ||
5417 | Author: Damien Miller <djm@mindrot.org> | ||
5418 | Date: Sun Dec 29 17:50:15 2013 +1100 | ||
5419 | |||
5420 | - djm@cvs.openbsd.org 2013/12/29 04:35:50 | ||
5421 | [authfile.c] | ||
5422 | don't refuse to load Ed25519 certificates | ||
5423 | |||
5424 | commit f72cdde6e6fabc51d2a62f4e75b8b926d9d7ee89 | ||
5425 | Author: Damien Miller <djm@mindrot.org> | ||
5426 | Date: Sun Dec 29 17:49:55 2013 +1100 | ||
5427 | |||
5428 | - djm@cvs.openbsd.org 2013/12/29 04:29:25 | ||
5429 | [authfd.c] | ||
5430 | allow deletion of ed25519 keys from the agent | ||
5431 | |||
5432 | commit 29ace1cb68cc378a464c72c0fd67aa5f9acd6b5b | ||
5433 | Author: Damien Miller <djm@mindrot.org> | ||
5434 | Date: Sun Dec 29 17:49:31 2013 +1100 | ||
5435 | |||
5436 | - djm@cvs.openbsd.org 2013/12/29 04:20:04 | ||
5437 | [key.c] | ||
5438 | to make sure we don't omit any key types as valid CA keys again, | ||
5439 | factor the valid key type check into a key_type_is_valid_ca() | ||
5440 | function | ||
5441 | |||
5442 | commit 9de4fcdc5a9cff48d49a3e2f6194d3fb2d7ae34d | ||
5443 | Author: Damien Miller <djm@mindrot.org> | ||
5444 | Date: Sun Dec 29 17:49:13 2013 +1100 | ||
5445 | |||
5446 | - djm@cvs.openbsd.org 2013/12/29 02:49:52 | ||
5447 | [key.c] | ||
5448 | correct comment for key_drop_cert() | ||
5449 | |||
5450 | commit 5baeacf8a80f054af40731c6f92435f9164b8e02 | ||
5451 | Author: Damien Miller <djm@mindrot.org> | ||
5452 | Date: Sun Dec 29 17:48:55 2013 +1100 | ||
5453 | |||
5454 | - djm@cvs.openbsd.org 2013/12/29 02:37:04 | ||
5455 | [key.c] | ||
5456 | correct comment for key_to_certified() | ||
5457 | |||
5458 | commit 83f2fe26cb19330712c952eddbd3c0b621674adc | ||
5459 | Author: Damien Miller <djm@mindrot.org> | ||
5460 | Date: Sun Dec 29 17:48:38 2013 +1100 | ||
5461 | |||
5462 | - djm@cvs.openbsd.org 2013/12/29 02:28:10 | ||
5463 | [key.c] | ||
5464 | allow ed25519 keys to appear as certificate authorities | ||
5465 | |||
5466 | commit 06122e9a74bb488b0fe0a8f64e1135de870f9cc0 | ||
5467 | Author: Damien Miller <djm@mindrot.org> | ||
5468 | Date: Sun Dec 29 17:48:15 2013 +1100 | ||
5469 | |||
5470 | - djm@cvs.openbsd.org 2013/12/27 22:37:18 | ||
5471 | [ssh-rsa.c] | ||
5472 | correct comment | ||
5473 | |||
5474 | commit 3e19295c3a253c8dc8660cf45baad7f45fccb969 | ||
5475 | Author: Damien Miller <djm@mindrot.org> | ||
5476 | Date: Sun Dec 29 17:47:50 2013 +1100 | ||
5477 | |||
5478 | - djm@cvs.openbsd.org 2013/12/27 22:30:17 | ||
5479 | [ssh-dss.c ssh-ecdsa.c ssh-rsa.c] | ||
5480 | make the original RSA and DSA signing/verification code look more like | ||
5481 | the ECDSA/Ed25519 ones: use key_type_plain() when checking the key type | ||
5482 | rather than tediously listing all variants, use __func__ for debug/ | ||
5483 | error messages | ||
5484 | |||
5485 | commit 137977180be6254639e2c90245763e6965f8d815 | ||
5486 | Author: Damien Miller <djm@mindrot.org> | ||
5487 | Date: Sun Dec 29 17:47:14 2013 +1100 | ||
5488 | |||
5489 | - tedu@cvs.openbsd.org 2013/12/21 07:10:47 | ||
5490 | [ssh-keygen.1] | ||
5491 | small typo | ||
5492 | |||
5493 | commit 339a48fe7ffb3186d22bbaa9efbbc3a053e602fd | ||
5494 | Author: Damien Miller <djm@mindrot.org> | ||
5495 | Date: Sun Dec 29 17:46:49 2013 +1100 | ||
5496 | |||
5497 | - djm@cvs.openbsd.org 2013/12/19 22:57:13 | ||
5498 | [poly1305.c poly1305.h] | ||
5499 | use full name for author, with his permission | ||
5500 | |||
5501 | commit 0b36c83148976c7c8268f4f41497359e2fb26251 | ||
5502 | Author: Damien Miller <djm@mindrot.org> | ||
5503 | Date: Sun Dec 29 17:45:51 2013 +1100 | ||
5504 | |||
5505 | - djm@cvs.openbsd.org 2013/12/19 01:19:41 | ||
5506 | [ssh-agent.c] | ||
5507 | bz#2186: don't crash (NULL deref) when deleting PKCS#11 keys from an agent | ||
5508 | that has a mix of normal and PKCS#11 keys; fix from jay AT slushpupie.com; | ||
5509 | ok dtucker | ||
5510 | |||
5511 | commit 4def184e9b6c36be6d965a9705632fc4c0c2a8af | ||
5512 | Author: Damien Miller <djm@mindrot.org> | ||
5513 | Date: Sun Dec 29 17:45:26 2013 +1100 | ||
5514 | |||
5515 | - djm@cvs.openbsd.org 2013/12/19 01:04:36 | ||
5516 | [channels.c] | ||
5517 | bz#2147: fix multiple remote forwardings with dynamically assigned | ||
5518 | listen ports. In the s->c message to open the channel we were sending | ||
5519 | zero (the magic number to request a dynamic port) instead of the actual | ||
5520 | listen port. The client therefore had no way of discriminating between | ||
5521 | them. | ||
5522 | |||
5523 | Diagnosis and fix by ronf AT timeheart.net | ||
5524 | |||
5525 | commit bf25d114e23a803f8feca8926281b1aaedb6191b | ||
5526 | Author: Damien Miller <djm@mindrot.org> | ||
5527 | Date: Sun Dec 29 17:44:56 2013 +1100 | ||
5528 | |||
5529 | - djm@cvs.openbsd.org 2013/12/19 00:27:57 | ||
5530 | [auth-options.c] | ||
5531 | simplify freeing of source-address certificate restriction | ||
5532 | |||
5533 | commit bb3dafe7024a5b4e851252e65ee35d45b965e4a8 | ||
5534 | Author: Damien Miller <djm@mindrot.org> | ||
5535 | Date: Sun Dec 29 17:44:29 2013 +1100 | ||
5536 | |||
5537 | - dtucker@cvs.openbsd.org 2013/12/19 00:19:12 | ||
5538 | [serverloop.c] | ||
5539 | Cast client_alive_interval to u_int64_t before assinging to | ||
5540 | max_time_milliseconds to avoid potential integer overflow in the timeout. | ||
5541 | bz#2170, patch from Loganaden Velvindron, ok djm@ | ||
5542 | |||
5543 | commit ef275ead3dcadde4db1efe7a0aa02b5e618ed40c | ||
5544 | Author: Damien Miller <djm@mindrot.org> | ||
5545 | Date: Sun Dec 29 17:44:07 2013 +1100 | ||
5546 | |||
5547 | - djm@cvs.openbsd.org 2013/12/19 00:10:30 | ||
5548 | [ssh-add.c] | ||
5549 | skip requesting smartcard PIN when removing keys from agent; bz#2187 | ||
5550 | patch from jay AT slushpupie.com; ok dtucker | ||
5551 | |||
5552 | commit 7d97fd9a1cae778c3eacf16e09f5da3689d616c6 | ||
5553 | Author: Damien Miller <djm@mindrot.org> | ||
5554 | Date: Sun Dec 29 17:40:18 2013 +1100 | ||
5555 | |||
5556 | - (djm) [loginrec.c] Check for username truncation when looking up lastlog | ||
5557 | entries | ||
5558 | |||
5559 | commit 77244afe3b6d013b485e0952eaab89b9db83380f | ||
5560 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5561 | Date: Sat Dec 21 17:02:39 2013 +1100 | ||
5562 | |||
5563 | 20131221 | ||
5564 | - (dtucker) [regress/keytype.sh] Actually test ecdsa key types. | ||
5565 | |||
5566 | commit 53f8e784dc431a82d31c9b0e95b144507f9330e9 | ||
5567 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5568 | Date: Thu Dec 19 11:31:44 2013 +1100 | ||
5569 | |||
5570 | - (dtucker) [auth-pam.c] bz#2163: check return value from pam_get_item(). | ||
5571 | Patch from Loganaden Velvindron. | ||
5572 | |||
5573 | commit 1fcec9d4f265e38af248c4c845986ca8c174bd68 | ||
5574 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5575 | Date: Thu Dec 19 11:00:12 2013 +1100 | ||
5576 | |||
5577 | - (dtucker) [configure.ac] bz#2178: Don't try to use BSM on Solaris versions | ||
5578 | greater than 11 either rather than just 11. Patch from Tomas Kuthan. | ||
5579 | |||
5580 | commit 6674eb9683afd1ea4eb35670b5e66815543a759e | ||
5581 | Author: Damien Miller <djm@mindrot.org> | ||
5582 | Date: Wed Dec 18 17:50:39 2013 +1100 | ||
5583 | |||
5584 | - markus@cvs.openbsd.org 2013/12/17 10:36:38 | ||
5585 | [crypto_api.h] | ||
5586 | I've assempled the header file by cut&pasting from generated headers | ||
5587 | and the source files. | ||
5588 | |||
5589 | commit d58a5964426ee014384d67d775d16712e93057f3 | ||
5590 | Author: Damien Miller <djm@mindrot.org> | ||
5591 | Date: Wed Dec 18 17:50:13 2013 +1100 | ||
5592 | |||
5593 | - djm@cvs.openbsd.org 2013/12/15 21:42:35 | ||
5594 | [cipher-chachapoly.c] | ||
5595 | add some comments and constify a constant | ||
5596 | |||
5597 | commit 059321d19af24d87420de3193f79dfab23556078 | ||
5598 | Author: Damien Miller <djm@mindrot.org> | ||
5599 | Date: Wed Dec 18 17:49:48 2013 +1100 | ||
5600 | |||
5601 | - pascal@cvs.openbsd.org 2013/12/15 18:17:26 | ||
5602 | [ssh-add.c] | ||
5603 | Make ssh-add also add .ssh/id_ed25519; fixes lie in manual page. | ||
5604 | ok markus@ | ||
5605 | |||
5606 | commit 155b5a5bf158767f989215479ded2a57f331e1c6 | ||
5607 | Author: Damien Miller <djm@mindrot.org> | ||
5608 | Date: Wed Dec 18 17:48:32 2013 +1100 | ||
5609 | |||
5610 | - markus@cvs.openbsd.org 2013/12/09 11:08:17 | ||
5611 | [crypto_api.h] | ||
5612 | remove unused defines | ||
5613 | |||
5614 | commit 8a56dc2b6b48b05590810e7f4c3567508410000c | ||
5615 | Author: Damien Miller <djm@mindrot.org> | ||
5616 | Date: Wed Dec 18 17:48:11 2013 +1100 | ||
5617 | |||
5618 | - markus@cvs.openbsd.org 2013/12/09 11:03:45 | ||
5619 | [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h] | ||
5620 | [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] | ||
5621 | Add Authors for the public domain ed25519/nacl code. | ||
5622 | see also http://nacl.cr.yp.to/features.html | ||
5623 | All of the NaCl software is in the public domain. | ||
5624 | and http://ed25519.cr.yp.to/software.html | ||
5625 | The Ed25519 software is in the public domain. | ||
5626 | |||
5627 | commit 6575c3acf31fca117352f31f37b16ae46e664837 | ||
5628 | Author: Damien Miller <djm@mindrot.org> | ||
5629 | Date: Wed Dec 18 17:47:02 2013 +1100 | ||
5630 | |||
5631 | - dtucker@cvs.openbsd.org 2013/12/08 09:53:27 | ||
5632 | [sshd_config.5] | ||
5633 | Use a literal for the default value of KEXAlgorithms. ok deraadt jmc | ||
5634 | |||
5635 | commit 8ba0ead6985ea14999265136b14ffd5aeec516f9 | ||
5636 | Author: Damien Miller <djm@mindrot.org> | ||
5637 | Date: Wed Dec 18 17:46:27 2013 +1100 | ||
5638 | |||
5639 | - naddy@cvs.openbsd.org 2013/12/07 11:58:46 | ||
5640 | [ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 ssh-keysign.8 ssh.1] | ||
5641 | [ssh_config.5 sshd.8 sshd_config.5] | ||
5642 | add missing mentions of ed25519; ok djm@ | ||
5643 | |||
5644 | commit 4f752cf71cf44bf4bc777541156c2bf56daf9ce9 | ||
5645 | Author: Damien Miller <djm@mindrot.org> | ||
5646 | Date: Wed Dec 18 17:45:35 2013 +1100 | ||
5647 | |||
5648 | - djm@cvs.openbsd.org 2013/12/07 08:08:26 | ||
5649 | [ssh-keygen.1] | ||
5650 | document -a and -o wrt new key format | ||
5651 | |||
5652 | commit 6d6fcd14e23a9053198342bb379815b15e504084 | ||
5653 | Author: Damien Miller <djm@mindrot.org> | ||
5654 | Date: Sun Dec 8 15:53:28 2013 +1100 | ||
5655 | |||
5656 | - (djm) [Makefile.in regress/Makefile regress/agent-ptrace.sh] | ||
5657 | [regress/setuid-allowed.c] Check that ssh-agent is not on a no-setuid | ||
5658 | filesystem before running agent-ptrace.sh; ok dtucker | ||
5659 | |||
5660 | commit 7e6e42fb532c7dafd7078ef5e9e2d3e47fcf6752 | ||
5661 | Author: Damien Miller <djm@mindrot.org> | ||
5662 | Date: Sun Dec 8 08:23:08 2013 +1100 | ||
5663 | |||
5664 | - (djm) [openbsd-compat/bsd-setres_id.c] Missing header; from Corinna | ||
5665 | Vinschen | ||
5666 | |||
5667 | commit da3ca351b49d52ae85db2e3998265dc3c6617068 | ||
5668 | Author: Damien Miller <djm@mindrot.org> | ||
5669 | Date: Sat Dec 7 21:43:46 2013 +1100 | ||
5670 | |||
5671 | - (djm) [Makefile.in] PATHSUBS and keygen bits for Ed25519; from | ||
5672 | Loganaden Velvindron @ AfriNIC in bz#2179 | ||
5673 | |||
5674 | commit eb401585bb8336cbf81fe4fc58eb9f7cac3ab874 | ||
5675 | Author: Damien Miller <djm@mindrot.org> | ||
5676 | Date: Sat Dec 7 17:07:15 2013 +1100 | ||
5677 | |||
5678 | - (djm) [regress/cert-hostkey.sh] Fix merge botch | ||
5679 | |||
5680 | commit f54542af3ad07532188b10136ae302314ec69ed6 | ||
5681 | Author: Damien Miller <djm@mindrot.org> | ||
5682 | Date: Sat Dec 7 16:32:44 2013 +1100 | ||
5683 | |||
5684 | - markus@cvs.openbsd.org 2013/12/06 13:52:46 | ||
5685 | [regress/Makefile regress/agent.sh regress/cert-hostkey.sh] | ||
5686 | [regress/cert-userkey.sh regress/keytype.sh] | ||
5687 | test ed25519 support; from djm@ | ||
5688 | |||
5689 | commit f104da263de995f66b6861b4f3368264ee483d7f | ||
5690 | Author: Damien Miller <djm@mindrot.org> | ||
5691 | Date: Sat Dec 7 12:37:53 2013 +1100 | ||
5692 | |||
5693 | - (djm) [ed25519.c ssh-ed25519.c openbsd-compat/Makefile.in] | ||
5694 | [openbsd-compat/bcrypt_pbkdf.c] Make ed25519/new key format compile on | ||
5695 | Linux | ||
5696 | |||
5697 | commit 1ff130dac9b7aea0628f4ad30683431fe35e0020 | ||
5698 | Author: Damien Miller <djm@mindrot.org> | ||
5699 | Date: Sat Dec 7 11:51:51 2013 +1100 | ||
5700 | |||
5701 | - [configure.ac openbsd-compat/Makefile.in openbsd-compat/bcrypt_pbkdf.c] | ||
5702 | [openbsd-compat/blf.h openbsd-compat/blowfish.c] | ||
5703 | [openbsd-compat/openbsd-compat.h] Start at supporting bcrypt_pbkdf in | ||
5704 | portable. | ||
5705 | |||
5706 | commit 4260828a2958ebe8c96f66d8301dac53f4cde556 | ||
5707 | Author: Damien Miller <djm@mindrot.org> | ||
5708 | Date: Sat Dec 7 11:38:03 2013 +1100 | ||
5709 | |||
5710 | - [authfile.c] Conditionalise inclusion of util.h | ||
5711 | |||
5712 | commit a913442bac8a26fd296a3add51293f8f6f9b3b4c | ||
5713 | Author: Damien Miller <djm@mindrot.org> | ||
5714 | Date: Sat Dec 7 11:35:36 2013 +1100 | ||
5715 | |||
5716 | - [Makefile.in] Add ed25519 sources | ||
5717 | |||
5718 | commit ca570a519cb846da61d002c7f46fa92e39c83e45 | ||
5719 | Author: Damien Miller <djm@mindrot.org> | ||
5720 | Date: Sat Dec 7 11:29:09 2013 +1100 | ||
5721 | |||
5722 | - djm@cvs.openbsd.org 2013/12/07 00:19:15 | ||
5723 | [key.c] | ||
5724 | set k->cert = NULL after freeing it | ||
5725 | |||
5726 | commit 3cccc0e155229a2f2d86b6df40bd4559b4f960ff | ||
5727 | Author: Damien Miller <djm@mindrot.org> | ||
5728 | Date: Sat Dec 7 11:27:47 2013 +1100 | ||
5729 | |||
5730 | - [blocks.c ed25519.c fe25519.c fe25519.h ge25519.c ge25519.h] | ||
5731 | [ge25519_base.data hash.c sc25519.c sc25519.h verify.c] Fix RCS idents | ||
5732 | |||
5733 | commit a7827c11b3f0380b7e593664bd62013ff9c131db | ||
5734 | Author: Damien Miller <djm@mindrot.org> | ||
5735 | Date: Sat Dec 7 11:24:30 2013 +1100 | ||
5736 | |||
5737 | - jmc@cvs.openbsd.org 2013/12/06 15:29:07 | ||
5738 | [sshd.8] | ||
5739 | missing comma; | ||
5740 | |||
5741 | commit 5be9d9e3cbd9c66f24745d25bf2e809c1d158ee0 | ||
5742 | Author: Damien Miller <djm@mindrot.org> | ||
5743 | Date: Sat Dec 7 11:24:01 2013 +1100 | ||
5744 | |||
5745 | - markus@cvs.openbsd.org 2013/12/06 13:39:49 | ||
5746 | [authfd.c authfile.c key.c key.h myproposal.h pathnames.h readconf.c] | ||
5747 | [servconf.c ssh-agent.c ssh-keygen.c ssh-keyscan.1 ssh-keyscan.c] | ||
5748 | [ssh-keysign.c ssh.c ssh_config.5 sshd.8 sshd.c verify.c ssh-ed25519.c] | ||
5749 | [sc25519.h sc25519.c hash.c ge25519_base.data ge25519.h ge25519.c] | ||
5750 | [fe25519.h fe25519.c ed25519.c crypto_api.h blocks.c] | ||
5751 | support ed25519 keys (hostkeys and user identities) using the public | ||
5752 | domain ed25519 reference code from SUPERCOP, see | ||
5753 | http://ed25519.cr.yp.to/software.html | ||
5754 | feedback, help & ok djm@ | ||
5755 | |||
5756 | commit bcd00abd8451f36142ae2ee10cc657202149201e | ||
5757 | Author: Damien Miller <djm@mindrot.org> | ||
5758 | Date: Sat Dec 7 10:41:55 2013 +1100 | ||
5759 | |||
5760 | - markus@cvs.openbsd.org 2013/12/06 13:34:54 | ||
5761 | [authfile.c authfile.h cipher.c cipher.h key.c packet.c ssh-agent.c] | ||
5762 | [ssh-keygen.c PROTOCOL.key] new private key format, bcrypt as KDF by | ||
5763 | default; details in PROTOCOL.key; feedback and lots help from djm; | ||
5764 | ok djm@ | ||
5765 | |||
5766 | commit f0e9060d236c0e38bec2fa1c6579fb0a2ea6458d | ||
5767 | Author: Damien Miller <djm@mindrot.org> | ||
5768 | Date: Sat Dec 7 10:40:26 2013 +1100 | ||
5769 | |||
5770 | - markus@cvs.openbsd.org 2013/12/06 13:30:08 | ||
5771 | [authfd.c key.c key.h ssh-agent.c] | ||
5772 | move private key (de)serialization to key.c; ok djm | ||
5773 | |||
5774 | commit 0f8536da23a6ef26e6495177c0d8a4242b710289 | ||
5775 | Author: Damien Miller <djm@mindrot.org> | ||
5776 | Date: Sat Dec 7 10:31:37 2013 +1100 | ||
5777 | |||
5778 | - djm@cvs.openbsd.org 2013/12/06 03:40:51 | ||
5779 | [ssh-keygen.c] | ||
5780 | remove duplicated character ('g') in getopt() string; | ||
5781 | document the (few) remaining option characters so we don't have to | ||
5782 | rummage next time. | ||
5783 | |||
5784 | commit 393920745fd328d3fe07f739a3cf7e1e6db45b60 | ||
5785 | Author: Damien Miller <djm@mindrot.org> | ||
5786 | Date: Sat Dec 7 10:31:08 2013 +1100 | ||
5787 | |||
5788 | - djm@cvs.openbsd.org 2013/12/05 22:59:45 | ||
5789 | [sftp-client.c] | ||
5790 | fix memory leak in error path in do_readdir(); pointed out by | ||
5791 | Loganaden Velvindron @ AfriNIC in bz#2163 | ||
5792 | |||
5793 | commit 534b2ccadea5e5e9a8b27226e6faac3ed5552e97 | ||
5794 | Author: Damien Miller <djm@mindrot.org> | ||
5795 | Date: Thu Dec 5 14:07:27 2013 +1100 | ||
5796 | |||
5797 | - djm@cvs.openbsd.org 2013/12/05 01:16:41 | ||
5798 | [servconf.c servconf.h] | ||
5799 | bz#2161 - fix AuthorizedKeysCommand inside a Match block and | ||
5800 | rearrange things so the same error is harder to make next time; | ||
5801 | with and ok dtucker@ | ||
5802 | |||
5803 | commit 8369c8e61a3408ec6bb75755fad4ffce29b5fdbe | ||
5804 | Author: Darren Tucker <dtucker@zip.com.au> | ||
5805 | Date: Thu Dec 5 11:00:16 2013 +1100 | ||
5806 | |||
5807 | - (dtucker) [configure.ac] bz#2173: use pkg-config --libs to include correct | ||
5808 | -L location for libedit. Patch from Serge van den Boom. | ||
5809 | |||
5810 | commit 9275df3e0a2a3bc3897f7d664ea86a425c8a092d | ||
5811 | Author: Damien Miller <djm@mindrot.org> | ||
5812 | Date: Thu Dec 5 10:26:32 2013 +1100 | ||
5813 | |||
5814 | - djm@cvs.openbsd.org 2013/12/04 04:20:01 | ||
5815 | [sftp-client.c] | ||
5816 | bz#2171: don't leak local_fd on error; from Loganaden Velvindron @ | ||
5817 | AfriNIC | ||
5818 | |||
5819 | commit 960f6a2b5254e4da082d8aa3700302ed12dc769a | ||
5820 | Author: Damien Miller <djm@mindrot.org> | ||
5821 | Date: Thu Dec 5 10:26:14 2013 +1100 | ||
5822 | |||
5823 | - djm@cvs.openbsd.org 2013/12/02 03:13:14 | ||
5824 | [cipher.c] | ||
5825 | correct bzero of chacha20+poly1305 key context. bz#2177 from | ||
5826 | Loganaden Velvindron @ AfriNIC | ||
5827 | |||
5828 | Also make it a memset for consistency with the rest of cipher.c | ||
5829 | |||
5830 | commit f7e8a8796d661c9d6692ab837e1effd4f5ada1c2 | ||
5831 | Author: Damien Miller <djm@mindrot.org> | ||
5832 | Date: Thu Dec 5 10:25:51 2013 +1100 | ||
5833 | |||
5834 | - djm@cvs.openbsd.org 2013/12/02 03:09:22 | ||
5835 | [key.c] | ||
5836 | make key_to_blob() return a NULL blob on failure; part of | ||
5837 | bz#2175 from Loganaden Velvindron @ AfriNIC | ||
5838 | |||
5839 | commit f1e44ea9d9a6d4c1a95a0024132e603bd1778c9c | ||
5840 | Author: Damien Miller <djm@mindrot.org> | ||
5841 | Date: Thu Dec 5 10:23:21 2013 +1100 | ||
5842 | |||
5843 | - djm@cvs.openbsd.org 2013/12/02 02:56:17 | ||
5844 | [ssh-pkcs11-helper.c] | ||
5845 | use-after-free; bz#2175 patch from Loganaden Velvindron @ AfriNIC | ||
5846 | |||
5847 | commit 114e540b15d57618f9ebf624264298f80bbd8c77 | ||
5848 | Author: Damien Miller <djm@mindrot.org> | ||
5849 | Date: Thu Dec 5 10:22:57 2013 +1100 | ||
5850 | |||
5851 | - djm@cvs.openbsd.org 2013/12/02 02:50:27 | ||
5852 | [PROTOCOL.chacha20poly1305] | ||
5853 | typo; from Jon Cave | ||
5854 | |||
5855 | commit e4870c090629e32f2cb649dc16d575eeb693f4a8 | ||
5856 | Author: Damien Miller <djm@mindrot.org> | ||
5857 | Date: Thu Dec 5 10:22:39 2013 +1100 | ||
5858 | |||
5859 | - djm@cvs.openbsd.org 2013/12/01 23:19:05 | ||
5860 | [PROTOCOL] | ||
5861 | mention curve25519-sha256@libssh.org key exchange algorithm | ||
5862 | |||
5863 | commit 1d2f8804a6d33a4e908b876b2e1266b8260ec76b | ||
5864 | Author: Damien Miller <djm@mindrot.org> | ||
5865 | Date: Thu Dec 5 10:22:03 2013 +1100 | ||
5866 | |||
5867 | - deraadt@cvs.openbsd.org 2013/11/26 19:15:09 | ||
5868 | [pkcs11.h] | ||
5869 | cleanup 1 << 31 idioms. Resurrection of this issue pointed out by | ||
5870 | Eitan Adler ok markus for ssh, implies same change in kerberosV | ||
5871 | |||
5872 | commit bdb352a54f82df94a548e3874b22f2d6ae90328d | ||
5873 | Author: Damien Miller <djm@mindrot.org> | ||
5874 | Date: Thu Dec 5 10:20:52 2013 +1100 | ||
5875 | |||
5876 | - jmc@cvs.openbsd.org 2013/11/26 12:14:54 | ||
5877 | [ssh.1 ssh.c] | ||
5878 | - put -Q in the right place | ||
5879 | - Ar was a poor choice for the arguments to -Q. i've chosen an | ||
5880 | admittedly equally poor Cm, at least consistent with the rest | ||
5881 | of the docs. also no need for multiple instances | ||
5882 | - zap a now redundant Nm | ||
5883 | - usage() sync | ||
5884 | |||
5885 | commit d937dc084a087090f1cf5395822c3ac958d33759 | ||
5886 | Author: Damien Miller <djm@mindrot.org> | ||
5887 | Date: Thu Dec 5 10:19:54 2013 +1100 | ||
5888 | |||
5889 | - deraadt@cvs.openbsd.org 2013/11/25 18:04:21 | ||
5890 | [ssh.1 ssh.c] | ||
5891 | improve -Q usage and such. One usage change is that the option is now | ||
5892 | case-sensitive | ||
5893 | ok dtucker markus djm | ||
5894 | |||
5895 | commit dec0393f7ee8aabc7d9d0fc2c5fddb4bc649112e | ||
5896 | Author: Damien Miller <djm@mindrot.org> | ||
5897 | Date: Thu Dec 5 10:18:43 2013 +1100 | ||
5898 | |||
5899 | - jmc@cvs.openbsd.org 2013/11/21 08:05:09 | ||
5900 | [ssh_config.5 sshd_config.5] | ||
5901 | no need for .Pp before displays; | ||
5902 | |||
5903 | commit 8a073cf57940aabf85e49799f89f5d5e9b072c1b | ||
5904 | Author: Damien Miller <djm@mindrot.org> | ||
5905 | Date: Thu Nov 21 14:26:18 2013 +1100 | ||
5906 | |||
5907 | - djm@cvs.openbsd.org 2013/11/21 03:18:51 | ||
5908 | [regress/cipher-speed.sh regress/integrity.sh regress/rekey.sh] | ||
5909 | [regress/try-ciphers.sh] | ||
5910 | use new "ssh -Q cipher-auth" query to obtain lists of authenticated | ||
5911 | encryption ciphers instead of specifying them manually; ensures that | ||
5912 | the new chacha20poly1305@openssh.com mode is tested; | ||
5913 | |||
5914 | ok markus@ and naddy@ as part of the diff to add | ||
5915 | chacha20poly1305@openssh.com | ||
5916 | |||
5917 | commit ea61b2179f63d48968dd2c9617621002bb658bfe | ||
5918 | Author: Damien Miller <djm@mindrot.org> | ||
5919 | Date: Thu Nov 21 14:25:15 2013 +1100 | ||
5920 | |||
5921 | - djm@cvs.openbsd.org 2013/11/21 03:16:47 | ||
5922 | [regress/modpipe.c] | ||
5923 | use unsigned long long instead of u_int64_t here to avoid warnings | ||
5924 | on some systems portable OpenSSH is built on. | ||
5925 | |||
5926 | commit 36aba25b0409d2db6afc84d54bc47a2532d38424 | ||
5927 | Author: Damien Miller <djm@mindrot.org> | ||
5928 | Date: Thu Nov 21 14:24:42 2013 +1100 | ||
5929 | |||
5930 | - djm@cvs.openbsd.org 2013/11/21 03:15:46 | ||
5931 | [regress/krl.sh] | ||
5932 | add some reminders for additional tests that I'd like to implement | ||
5933 | |||
5934 | commit fa7a20bc289f09b334808d988746bc260a2f60c9 | ||
5935 | Author: Damien Miller <djm@mindrot.org> | ||
5936 | Date: Thu Nov 21 14:24:08 2013 +1100 | ||
5937 | |||
5938 | - naddy@cvs.openbsd.org 2013/11/18 05:09:32 | ||
5939 | [regress/forward-control.sh] | ||
5940 | bump timeout to 10 seconds to allow slow machines (e.g. Alpha PC164) | ||
5941 | to successfully run this; ok djm@ | ||
5942 | (ID sync only; our timeouts are already longer) | ||
5943 | |||
5944 | commit 0fde8acdad78a4d20cadae974376cc0165f645ee | ||
5945 | Author: Damien Miller <djm@mindrot.org> | ||
5946 | Date: Thu Nov 21 14:12:23 2013 +1100 | ||
5947 | |||
5948 | - djm@cvs.openbsd.org 2013/11/21 00:45:44 | ||
5949 | [Makefile.in PROTOCOL PROTOCOL.chacha20poly1305 authfile.c chacha.c] | ||
5950 | [chacha.h cipher-chachapoly.c cipher-chachapoly.h cipher.c cipher.h] | ||
5951 | [dh.c myproposal.h packet.c poly1305.c poly1305.h servconf.c ssh.1] | ||
5952 | [ssh.c ssh_config.5 sshd_config.5] Add a new protocol 2 transport | ||
5953 | cipher "chacha20-poly1305@openssh.com" that combines Daniel | ||
5954 | Bernstein's ChaCha20 stream cipher and Poly1305 MAC to build an | ||
5955 | authenticated encryption mode. | ||
5956 | |||
5957 | Inspired by and similar to Adam Langley's proposal for TLS: | ||
5958 | http://tools.ietf.org/html/draft-agl-tls-chacha20poly1305-03 | ||
5959 | but differs in layout used for the MAC calculation and the use of a | ||
5960 | second ChaCha20 instance to separately encrypt packet lengths. | ||
5961 | Details are in the PROTOCOL.chacha20poly1305 file. | ||
5962 | |||
5963 | Feedback markus@, naddy@; manpage bits Loganden Velvindron @ AfriNIC | ||
5964 | ok markus@ naddy@ | ||
5965 | |||
5966 | commit fdb2306acdc3eb2bc46b6dfdaaf6005c650af22a | ||
5967 | Author: Damien Miller <djm@mindrot.org> | ||
5968 | Date: Thu Nov 21 13:57:15 2013 +1100 | ||
5969 | |||
5970 | - deraadt@cvs.openbsd.org 2013/11/20 20:54:10 | ||
5971 | [canohost.c clientloop.c match.c readconf.c sftp.c] | ||
5972 | unsigned casts for ctype macros where neccessary | ||
5973 | ok guenther millert markus | ||
5974 | |||
5975 | commit e00167307e4d3692695441e9bd712f25950cb894 | ||
5976 | Author: Damien Miller <djm@mindrot.org> | ||
5977 | Date: Thu Nov 21 13:56:49 2013 +1100 | ||
5978 | |||
5979 | - deraadt@cvs.openbsd.org 2013/11/20 20:53:10 | ||
5980 | [scp.c] | ||
5981 | unsigned casts for ctype macros where neccessary | ||
5982 | ok guenther millert markus | ||
5983 | |||
5984 | commit 23e00aa6ba9eee0e0c218f2026bf405ad4625832 | ||
5985 | Author: Damien Miller <djm@mindrot.org> | ||
5986 | Date: Thu Nov 21 13:56:28 2013 +1100 | ||
5987 | |||
5988 | - djm@cvs.openbsd.org 2013/11/20 02:19:01 | ||
5989 | [sshd.c] | ||
5990 | delay closure of in/out fds until after "Bad protocol version | ||
5991 | identification..." message, as get_remote_ipaddr/get_remote_port | ||
5992 | require them open. | ||
5993 | |||
5994 | commit 867e6934be6521f87f04a5ab86702e2d1b314245 | ||
5995 | Author: Damien Miller <djm@mindrot.org> | ||
5996 | Date: Thu Nov 21 13:56:06 2013 +1100 | ||
5997 | |||
5998 | - markus@cvs.openbsd.org 2013/11/13 13:48:20 | ||
5999 | [ssh-pkcs11.c] | ||
6000 | add missing braces found by pedro | ||
6001 | |||
6002 | commit 0600c7020f4fe68a780bd7cf21ff541a8d4b568a | ||
6003 | Author: Damien Miller <djm@mindrot.org> | ||
6004 | Date: Thu Nov 21 13:55:43 2013 +1100 | ||
6005 | |||
6006 | - dtucker@cvs.openbsd.org 2013/11/08 11:15:19 | ||
6007 | [bufaux.c bufbn.c buffer.c sftp-client.c sftp-common.c sftp-glob.c] | ||
6008 | [uidswap.c] Include stdlib.h for free() as per the man page. | ||
6009 | |||
6010 | commit b6a75b0b93b8faa6f79c3a395ab6c71f3f880b80 | ||
6011 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6012 | Date: Sun Nov 10 20:25:22 2013 +1100 | ||
6013 | |||
6014 | - (dtucker) [regress/keytype.sh] Populate ECDSA key types to be tested by | ||
6015 | querying the ones that are compiled in. | ||
6016 | |||
6017 | commit 2c89430119367eb1bc96ea5ee55de83357e4c926 | ||
6018 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6019 | Date: Sun Nov 10 12:38:42 2013 +1100 | ||
6020 | |||
6021 | - (dtucker) [key.c] Check for the correct defines for NID_secp521r1. | ||
6022 | |||
6023 | commit dd5264db5f641dbd03186f9e5e83e4b14b3d0003 | ||
6024 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6025 | Date: Sat Nov 9 22:32:51 2013 +1100 | ||
6026 | |||
6027 | - (dtucker) [configure.ac] Add missing "test". | ||
6028 | |||
6029 | commit 95cb2d4eb08117be061f3ff076adef3e9a5372c3 | ||
6030 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6031 | Date: Sat Nov 9 22:02:31 2013 +1100 | ||
6032 | |||
6033 | - (dtucker) [configure.ac] Fix brackets in NID_secp521r1 test. | ||
6034 | |||
6035 | commit 37bcef51b3d9d496caecea6394814d2f49a1357f | ||
6036 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6037 | Date: Sat Nov 9 18:39:25 2013 +1100 | ||
6038 | |||
6039 | - (dtucker) [configure.ac kex.c key.c myproposal.h] Test for the presence of | ||
6040 | NID_X9_62_prime256v1, NID_secp384r1 and NID_secp521r1 and test that the | ||
6041 | latter actually works before using it. Fedora (at least) has NID_secp521r1 | ||
6042 | that doesn't work (see https://bugzilla.redhat.com/show_bug.cgi?id=1021897). | ||
6043 | |||
6044 | commit 6e2fe81f926d995bae4be4a6b5b3c88c1c525187 | ||
6045 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6046 | Date: Sat Nov 9 16:55:03 2013 +1100 | ||
6047 | |||
6048 | - dtucker@cvs.openbsd.org 2013/11/09 05:41:34 | ||
6049 | [regress/test-exec.sh regress/rekey.sh] | ||
6050 | Use smaller test data files to speed up tests. Grow test datafiles | ||
6051 | where necessary for a specific test. | ||
6052 | |||
6053 | commit aff7ef1bb8b7c1eeb1f4812129091c5adbf51848 | ||
6054 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6055 | Date: Sat Nov 9 00:19:22 2013 +1100 | ||
6056 | |||
6057 | - (dtucker) [contrib/cygwin/ssh-host-config] Simplify host key generation: | ||
6058 | rather than testing and generating each key, call ssh-keygen -A. | ||
6059 | Patch from vinschen at redhat.com. | ||
6060 | |||
6061 | commit 882abfd3fb3c98cfe70b4fc79224770468b570a5 | ||
6062 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6063 | Date: Sat Nov 9 00:17:41 2013 +1100 | ||
6064 | |||
6065 | - (dtucker) [Makefile.in configure.ac] Set MALLOC_OPTIONS per platform | ||
6066 | and pass in TEST_ENV. Unknown options cause stderr to get polluted | ||
6067 | and the stderr-data test to fail. | ||
6068 | |||
6069 | commit 8c333ec23bdf7da917aa20ac6803a2cdd79182c5 | ||
6070 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6071 | Date: Fri Nov 8 21:12:58 2013 +1100 | ||
6072 | |||
6073 | - (dtucker) [openbsd-compat/bsd-poll.c] Add headers to prevent compile | ||
6074 | warnings. | ||
6075 | |||
6076 | commit d94240b2f6b376b6e9de187e4a0cd4b89dfc48cb | ||
6077 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6078 | Date: Fri Nov 8 21:10:04 2013 +1100 | ||
6079 | |||
6080 | - (dtucker) [myproposal.h] Conditionally enable CURVE25519_SHA256. | ||
6081 | |||
6082 | commit 1c8ce34909886288a3932dce770deec5449f7bb5 | ||
6083 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6084 | Date: Fri Nov 8 19:50:32 2013 +1100 | ||
6085 | |||
6086 | - (dtucker) [kex.c] Only enable CURVE25519_SHA256 if we actually have | ||
6087 | EVP_sha256. | ||
6088 | |||
6089 | commit ccdb9bec46bcc88549b26a94aa0bae2b9f51031c | ||
6090 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6091 | Date: Fri Nov 8 18:54:38 2013 +1100 | ||
6092 | |||
6093 | - (dtucker) [openbsd-compat/openbsd-compat.h] Add null implementation of | ||
6094 | arc4random_stir for platforms that have arc4random but don't have | ||
6095 | arc4random_stir (right now this is only OpenBSD -current). | ||
6096 | |||
6097 | commit 3420a50169b52cc8d2775d51316f9f866c73398f | ||
6098 | Author: Damien Miller <djm@mindrot.org> | ||
6099 | Date: Fri Nov 8 16:48:13 2013 +1100 | ||
6100 | |||
6101 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] | ||
6102 | [contrib/suse/openssh.spec] Update version numbers following release. | ||
6103 | |||
6104 | commit 3ac4a234df842fd8c94d9cb0ad198e1fe84b895b | ||
6105 | Author: Damien Miller <djm@mindrot.org> | ||
6106 | Date: Fri Nov 8 12:39:49 2013 +1100 | ||
6107 | |||
6108 | - djm@cvs.openbsd.org 2013/11/08 01:38:11 | ||
6109 | [version.h] | ||
6110 | openssh-6.4 | ||
6111 | |||
6112 | commit 6c81fee693038de7d4a5559043350391db2a2761 | ||
6113 | Author: Damien Miller <djm@mindrot.org> | ||
6114 | Date: Fri Nov 8 12:19:55 2013 +1100 | ||
6115 | |||
6116 | - djm@cvs.openbsd.org 2013/11/08 00:39:15 | ||
6117 | [auth-options.c auth2-chall.c authfd.c channels.c cipher-3des1.c] | ||
6118 | [clientloop.c gss-genr.c monitor_mm.c packet.c schnorr.c umac.c] | ||
6119 | [sftp-client.c sftp-glob.c] | ||
6120 | use calloc for all structure allocations; from markus@ | ||
6121 | |||
6122 | commit 690d989008e18af3603a5e03f1276c9bad090370 | ||
6123 | Author: Damien Miller <djm@mindrot.org> | ||
6124 | Date: Fri Nov 8 12:16:49 2013 +1100 | ||
6125 | |||
6126 | - dtucker@cvs.openbsd.org 2013/11/07 11:58:27 | ||
6127 | [cipher.c cipher.h kex.c kex.h mac.c mac.h servconf.c ssh.c] | ||
6128 | Output the effective values of Ciphers, MACs and KexAlgorithms when | ||
6129 | the default has not been overridden. ok markus@ | ||
6130 | |||
6131 | commit 08998c5fb9c7c1d248caa73b76e02ca0482e6d85 | ||
6132 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6133 | Date: Fri Nov 8 12:11:46 2013 +1100 | ||
6134 | |||
6135 | - dtucker@cvs.openbsd.org 2013/11/08 01:06:14 | ||
6136 | [regress/rekey.sh] | ||
6137 | Rekey less frequently during tests to speed them up | ||
6138 | |||
6139 | commit 4bf7e50e533aa956366df7402c132f202e841a48 | ||
6140 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6141 | Date: Thu Nov 7 22:33:48 2013 +1100 | ||
6142 | |||
6143 | - (dtucker) [Makefile.in configure.ac] Remove TEST_SSH_SHA256 environment | ||
6144 | variable. It's no longer used now that we get the supported MACs from | ||
6145 | ssh -Q. | ||
6146 | |||
6147 | commit 6e9d6f411288374d1dee4b7debbfa90bc7e73035 | ||
6148 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6149 | Date: Thu Nov 7 15:32:37 2013 +1100 | ||
6150 | |||
6151 | - dtucker@cvs.openbsd.org 2013/11/07 04:26:56 | ||
6152 | [regress/kextype.sh] | ||
6153 | trailing space | ||
6154 | |||
6155 | commit 74cbc22529f3e5de756e1b7677b7624efb28f62c | ||
6156 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6157 | Date: Thu Nov 7 15:26:12 2013 +1100 | ||
6158 | |||
6159 | - dtucker@cvs.openbsd.org 2013/11/07 03:55:41 | ||
6160 | [regress/kextype.sh] | ||
6161 | Use ssh -Q to get kex types instead of a static list. | ||
6162 | |||
6163 | commit a955041c930e63405159ff7d25ef14272f36eab3 | ||
6164 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6165 | Date: Thu Nov 7 15:21:19 2013 +1100 | ||
6166 | |||
6167 | - dtucker@cvs.openbsd.org 2013/11/07 02:48:38 | ||
6168 | [regress/integrity.sh regress/cipher-speed.sh regress/try-ciphers.sh] | ||
6169 | Use ssh -Q instead of hardcoding lists of ciphers or MACs. | ||
6170 | |||
6171 | commit 06595d639577577bc15d359e037a31eb83563269 | ||
6172 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6173 | Date: Thu Nov 7 15:08:02 2013 +1100 | ||
6174 | |||
6175 | - dtucker@cvs.openbsd.org 2013/11/07 01:12:51 | ||
6176 | [regress/rekey.sh] | ||
6177 | Factor out the data transfer rekey tests | ||
6178 | |||
6179 | commit 651dc8b2592202dac6b16ee3b82ce5b331be7da3 | ||
6180 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6181 | Date: Thu Nov 7 15:04:44 2013 +1100 | ||
6182 | |||
6183 | - dtucker@cvs.openbsd.org 2013/11/07 00:12:05 | ||
6184 | [regress/rekey.sh] | ||
6185 | Test rekeying for every Cipher, MAC and KEX, plus test every KEX with | ||
6186 | the GCM ciphers. | ||
6187 | |||
6188 | commit 234557762ba1096a867ca6ebdec07efebddb5153 | ||
6189 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6190 | Date: Thu Nov 7 15:00:51 2013 +1100 | ||
6191 | |||
6192 | - dtucker@cvs.openbsd.org 2013/11/04 12:27:42 | ||
6193 | [regress/rekey.sh] | ||
6194 | Test rekeying with all KexAlgorithms. | ||
6195 | |||
6196 | commit bbfb9b0f386aab0c3e19d11f136199ef1b9ad0ef | ||
6197 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6198 | Date: Thu Nov 7 14:56:43 2013 +1100 | ||
6199 | |||
6200 | - markus@cvs.openbsd.org 2013/11/02 22:39:53 | ||
6201 | [regress/kextype.sh] | ||
6202 | add curve25519-sha256@libssh.org | ||
6203 | |||
6204 | commit aa19548a98c0f89283ebd7354abd746ca6bc4fdf | ||
6205 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6206 | Date: Thu Nov 7 14:50:09 2013 +1100 | ||
6207 | |||
6208 | - djm@cvs.openbsd.org 2013/10/09 23:44:14 | ||
6209 | [regress/Makefile] (ID sync only) | ||
6210 | regression test for sftp request white/blacklisting and readonly mode. | ||
6211 | |||
6212 | commit c8908aabff252f5da772d4e679479c2b7d18cac1 | ||
6213 | Author: Damien Miller <djm@mindrot.org> | ||
6214 | Date: Thu Nov 7 13:38:35 2013 +1100 | ||
6215 | |||
6216 | - djm@cvs.openbsd.org 2013/11/06 23:05:59 | ||
6217 | [ssh-pkcs11.c] | ||
6218 | from portable: s/true/true_val/ to avoid name collisions on dump platforms | ||
6219 | RCSID sync only | ||
6220 | |||
6221 | commit 49c145c5e89b9d7d48e84328d6347d5ad640b567 | ||
6222 | Author: Damien Miller <djm@mindrot.org> | ||
6223 | Date: Thu Nov 7 13:35:39 2013 +1100 | ||
6224 | |||
6225 | - markus@cvs.openbsd.org 2013/11/06 16:52:11 | ||
6226 | [monitor_wrap.c] | ||
6227 | fix rekeying for AES-GCM modes; ok deraadt | ||
6228 | |||
6229 | commit 67a8800f290b39fd60e379988c700656ae3f2539 | ||
6230 | Author: Damien Miller <djm@mindrot.org> | ||
6231 | Date: Thu Nov 7 13:32:51 2013 +1100 | ||
6232 | |||
6233 | - markus@cvs.openbsd.org 2013/11/04 11:51:16 | ||
6234 | [monitor.c] | ||
6235 | fix rekeying for KEX_C25519_SHA256; noted by dtucker@ | ||
6236 | RCSID sync only; I thought this was a merge botch and fixed it already | ||
6237 | |||
6238 | commit df8b030b15fcec7baf38ec7944f309f9ca8cc9a7 | ||
6239 | Author: Damien Miller <djm@mindrot.org> | ||
6240 | Date: Thu Nov 7 13:28:16 2013 +1100 | ||
6241 | |||
6242 | - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms | ||
6243 | that lack it but have arc4random_uniform() | ||
6244 | |||
6245 | commit a6fd1d3c38a562709374a70fa76423859160aa90 | ||
6246 | Author: Damien Miller <djm@mindrot.org> | ||
6247 | Date: Thu Nov 7 12:03:26 2013 +1100 | ||
6248 | |||
6249 | - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these | ||
6250 | |||
6251 | commit c98319750b0bbdd0d1794420ec97d65dd9244613 | ||
6252 | Author: Damien Miller <djm@mindrot.org> | ||
6253 | Date: Thu Nov 7 12:00:23 2013 +1100 | ||
6254 | |||
6255 | - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff | ||
6256 | |||
6257 | commit 61c5c2319e84a58210810d39b062c8b8e3321160 | ||
6258 | Author: Damien Miller <djm@mindrot.org> | ||
6259 | Date: Thu Nov 7 11:34:14 2013 +1100 | ||
6260 | |||
6261 | - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5) | ||
6262 | that got lost in recent merge. | ||
6263 | |||
6264 | commit 094003f5454a9f5a607674b2739824a7e91835f4 | ||
6265 | Author: Damien Miller <djm@mindrot.org> | ||
6266 | Date: Mon Nov 4 22:59:27 2013 +1100 | ||
6267 | |||
6268 | - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from | ||
6269 | KEX/curve25519 change | ||
6270 | |||
6271 | commit ca67a7eaf8766499ba67801d0be8cdaa550b9a50 | ||
6272 | Author: Damien Miller <djm@mindrot.org> | ||
6273 | Date: Mon Nov 4 09:05:17 2013 +1100 | ||
6274 | |||
6275 | - djm@cvs.openbsd.org 2013/11/03 10:37:19 | ||
6276 | [roaming_common.c] | ||
6277 | fix a couple of function definitions foo() -> foo(void) | ||
6278 | (-Wold-style-definition) | ||
6279 | |||
6280 | commit 0bd8f1519d51af8d4229be81e8f2f4903a1d440b | ||
6281 | Author: Damien Miller <djm@mindrot.org> | ||
6282 | Date: Mon Nov 4 08:55:43 2013 +1100 | ||
6283 | |||
6284 | - markus@cvs.openbsd.org 2013/11/02 22:39:19 | ||
6285 | [ssh_config.5 sshd_config.5] | ||
6286 | the default kex is now curve25519-sha256@libssh.org | ||
6287 | |||
6288 | commit 4c3ba0767fbe4a8a2a748df4035aaf86651f6b30 | ||
6289 | Author: Damien Miller <djm@mindrot.org> | ||
6290 | Date: Mon Nov 4 08:40:13 2013 +1100 | ||
6291 | |||
6292 | - markus@cvs.openbsd.org 2013/11/02 22:34:01 | ||
6293 | [auth-options.c] | ||
6294 | no need to include monitor_wrap.h and ssh-gss.h | ||
6295 | |||
6296 | commit 660621b2106b987b874c2f120218bec249d0f6ba | ||
6297 | Author: Damien Miller <djm@mindrot.org> | ||
6298 | Date: Mon Nov 4 08:37:51 2013 +1100 | ||
6299 | |||
6300 | - markus@cvs.openbsd.org 2013/11/02 22:24:24 | ||
6301 | [kexdhs.c kexecdhs.c] | ||
6302 | no need to include ssh-gss.h | ||
6303 | |||
6304 | commit abdca986decfbbc008c895195b85e879ed460ada | ||
6305 | Author: Damien Miller <djm@mindrot.org> | ||
6306 | Date: Mon Nov 4 08:30:05 2013 +1100 | ||
6307 | |||
6308 | - markus@cvs.openbsd.org 2013/11/02 22:10:15 | ||
6309 | [kexdhs.c kexecdhs.c] | ||
6310 | no need to include monitor_wrap.h | ||
6311 | |||
6312 | commit 1e1242604eb0fd510fe93f81245c529237ffc513 | ||
6313 | Author: Damien Miller <djm@mindrot.org> | ||
6314 | Date: Mon Nov 4 08:26:52 2013 +1100 | ||
6315 | |||
6316 | - markus@cvs.openbsd.org 2013/11/02 21:59:15 | ||
6317 | [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c] | ||
6318 | use curve25519 for default key exchange (curve25519-sha256@libssh.org); | ||
6319 | initial patch from Aris Adamantiadis; ok djm@ | ||
6320 | |||
6321 | commit d2252c79191d069372ed6effce7c7a2de93448cd | ||
6322 | Author: Damien Miller <djm@mindrot.org> | ||
6323 | Date: Mon Nov 4 07:41:48 2013 +1100 | ||
6324 | |||
6325 | - markus@cvs.openbsd.org 2013/11/02 20:03:54 | ||
6326 | [ssh-pkcs11.c] | ||
6327 | support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys; | ||
6328 | fixes bz#1908; based on patch from Laurent Barbe; ok djm | ||
6329 | |||
6330 | commit 007e3b357e880caa974d5adf9669298ba0751c78 | ||
6331 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6332 | Date: Sun Nov 3 18:43:55 2013 +1100 | ||
6333 | |||
6334 | - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t | ||
6335 | for platforms that don't have them. | ||
6336 | |||
6337 | commit 710f3747352fb93a63e5b69b12379da37f5b3fa9 | ||
6338 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6339 | Date: Sun Nov 3 17:20:34 2013 +1100 | ||
6340 | |||
6341 | - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd | ||
6342 | vsnprintf. From eric at openbsd via chl@. | ||
6343 | |||
6344 | commit d52770452308e5c2e99f4da6edaaa77ef078b610 | ||
6345 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6346 | Date: Sun Nov 3 16:30:46 2013 +1100 | ||
6347 | |||
6348 | - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep. | ||
6349 | From OpenSMTPD where it prevents "implicit declaration" warnings (it's | ||
6350 | a no-op in OpenSSH). From chl at openbsd. | ||
6351 | |||
6352 | commit 63857c9340d3482746a5622ffdacc756751f6448 | ||
6353 | Author: Damien Miller <djm@mindrot.org> | ||
6354 | Date: Wed Oct 30 22:31:06 2013 +1100 | ||
6355 | |||
6356 | - jmc@cvs.openbsd.org 2013/10/29 18:49:32 | ||
6357 | [sshd_config.5] | ||
6358 | pty(4), not pty(7); | ||
6359 | |||
6360 | commit 5ff30c6b68adeee767dd29bf2369763c6a13c0b3 | ||
6361 | Author: Damien Miller <djm@mindrot.org> | ||
6362 | Date: Wed Oct 30 22:21:50 2013 +1100 | ||
6363 | |||
6364 | - djm@cvs.openbsd.org 2013/10/29 09:48:02 | ||
6365 | [servconf.c servconf.h session.c sshd_config sshd_config.5] | ||
6366 | shd_config PermitTTY to disallow TTY allocation, mirroring the | ||
6367 | longstanding no-pty authorized_keys option; | ||
6368 | bz#2070, patch from Teran McKinney; ok markus@ | ||
6369 | |||
6370 | commit 4a3a9d4bbf8048473f5cc202cd8db7164d5e6b8d | ||
6371 | Author: Damien Miller <djm@mindrot.org> | ||
6372 | Date: Wed Oct 30 22:19:47 2013 +1100 | ||
6373 | |||
6374 | - djm@cvs.openbsd.org 2013/10/29 09:42:11 | ||
6375 | [key.c key.h] | ||
6376 | fix potential stack exhaustion caused by nested certificates; | ||
6377 | report by Mateusz Kocielski; ok dtucker@ markus@ | ||
6378 | |||
6379 | commit 28631ceaa7acd9bc500f924614431542893c6a21 | ||
6380 | Author: Damien Miller <djm@mindrot.org> | ||
6381 | Date: Sat Oct 26 10:07:56 2013 +1100 | ||
6382 | |||
6383 | - djm@cvs.openbsd.org 2013/10/25 23:04:51 | ||
6384 | [ssh.c] | ||
6385 | fix crash when using ProxyCommand caused by previous commit - was calling | ||
6386 | freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@ | ||
6387 | |||
6388 | commit 26506ad29350c5681815745cc90b3952a84cf118 | ||
6389 | Author: Damien Miller <djm@mindrot.org> | ||
6390 | Date: Sat Oct 26 10:05:46 2013 +1100 | ||
6391 | |||
6392 | - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove | ||
6393 | unnecessary arc4random_stir() calls. The only ones left are to ensure | ||
6394 | that the PRNG gets a different state after fork() for platforms that | ||
6395 | have broken the API. | ||
6396 | |||
6397 | commit bd43e8872325e9bbb3319c89da593614709f317c | ||
6398 | Author: Tim Rice <tim@multitalents.net> | ||
6399 | Date: Thu Oct 24 12:22:49 2013 -0700 | ||
6400 | |||
6401 | - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd" | ||
6402 | |||
6403 | commit a90c0338083ee0e4064c4bdf61f497293a699be0 | ||
6404 | Author: Damien Miller <djm@mindrot.org> | ||
6405 | Date: Thu Oct 24 21:03:17 2013 +1100 | ||
6406 | |||
6407 | - djm@cvs.openbsd.org 2013/10/24 08:19:36 | ||
6408 | [ssh.c] | ||
6409 | fix bug introduced in hostname canonicalisation commit: don't try to | ||
6410 | resolve hostnames when a ProxyCommand is set unless the user has forced | ||
6411 | canonicalisation; spotted by Iain Morgan | ||
6412 | |||
6413 | commit cf31f3863425453ffcda540fbefa9df80088c8d1 | ||
6414 | Author: Damien Miller <djm@mindrot.org> | ||
6415 | Date: Thu Oct 24 21:02:56 2013 +1100 | ||
6416 | |||
6417 | - dtucker@cvs.openbsd.org 2013/10/24 00:51:48 | ||
6418 | [readconf.c servconf.c ssh_config.5 sshd_config.5] | ||
6419 | Disallow empty Match statements and add "Match all" which matches | ||
6420 | everything. ok djm, man page help jmc@ | ||
6421 | |||
6422 | commit 4bedd4032a09ce87322ae5ea80f193f109e5c607 | ||
6423 | Author: Damien Miller <djm@mindrot.org> | ||
6424 | Date: Thu Oct 24 21:02:26 2013 +1100 | ||
6425 | |||
6426 | - dtucker@cvs.openbsd.org 2013/10/24 00:49:49 | ||
6427 | [moduli.c] | ||
6428 | Periodically print progress and, if possible, expected time to completion | ||
6429 | when screening moduli for DH groups. ok deraadt djm | ||
6430 | |||
6431 | commit 5ecb41629860687b145be63b8877fabb6bae5eda | ||
6432 | Author: Damien Miller <djm@mindrot.org> | ||
6433 | Date: Thu Oct 24 21:02:02 2013 +1100 | ||
6434 | |||
6435 | - djm@cvs.openbsd.org 2013/10/23 23:35:32 | ||
6436 | [sshd.c] | ||
6437 | include local address and port in "Connection from ..." message (only | ||
6438 | shown at loglevel>=verbose) | ||
6439 | |||
6440 | commit 03bf2e61ad6ac59a362a1f11b105586cb755c147 | ||
6441 | Author: Damien Miller <djm@mindrot.org> | ||
6442 | Date: Thu Oct 24 21:01:26 2013 +1100 | ||
6443 | |||
6444 | - dtucker@cvs.openbsd.org 2013/10/23 05:40:58 | ||
6445 | [servconf.c] | ||
6446 | fix comment | ||
6447 | |||
6448 | commit 8f1873191478847773906af961c8984d02a49dd6 | ||
6449 | Author: Damien Miller <djm@mindrot.org> | ||
6450 | Date: Thu Oct 24 10:53:02 2013 +1100 | ||
6451 | |||
6452 | - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check | ||
6453 | rather than full client name which may be of form user@REALM; | ||
6454 | patch from Miguel Sanders; ok dtucker@ | ||
6455 | |||
6456 | commit 5b01b0dcb417eb615df77e7ce1b59319bf04342c | ||
6457 | Author: Damien Miller <djm@mindrot.org> | ||
6458 | Date: Wed Oct 23 16:31:31 2013 +1100 | ||
6459 | |||
6460 | - djm@cvs.openbsd.org 2013/10/23 04:16:22 | ||
6461 | [ssh-keygen.c] | ||
6462 | Make code match documentation: relative-specified certificate expiry time | ||
6463 | should be relative to current time and not the validity start time. | ||
6464 | Reported by Petr Lautrbach; ok deraadt@ | ||
6465 | |||
6466 | commit eff5cada589f25793dbe63a76aba9da39837a148 | ||
6467 | Author: Damien Miller <djm@mindrot.org> | ||
6468 | Date: Wed Oct 23 16:31:10 2013 +1100 | ||
6469 | |||
6470 | - djm@cvs.openbsd.org 2013/10/23 03:05:19 | ||
6471 | [readconf.c ssh.c] | ||
6472 | comment | ||
6473 | |||
6474 | commit 084bcd24e9fe874020e4df4e073e7408e1b17fb7 | ||
6475 | Author: Damien Miller <djm@mindrot.org> | ||
6476 | Date: Wed Oct 23 16:30:51 2013 +1100 | ||
6477 | |||
6478 | - djm@cvs.openbsd.org 2013/10/23 03:03:07 | ||
6479 | [readconf.c] | ||
6480 | Hostname may have %h sequences that should be expanded prior to Match | ||
6481 | evaluation; spotted by Iain Morgan | ||
6482 | |||
6483 | commit 8e5a67f46916def40b2758bb7755350dd2eee843 | ||
6484 | Author: Damien Miller <djm@mindrot.org> | ||
6485 | Date: Wed Oct 23 16:30:25 2013 +1100 | ||
6486 | |||
6487 | - jmc@cvs.openbsd.org 2013/10/20 18:00:13 | ||
6488 | [ssh_config.5] | ||
6489 | tweak the "exec" description, as worded by djm; | ||
6490 | |||
6491 | commit c0049bd0bca02890cd792babc594771c563f91f2 | ||
6492 | Author: Damien Miller <djm@mindrot.org> | ||
6493 | Date: Wed Oct 23 16:29:59 2013 +1100 | ||
6494 | |||
6495 | - djm@cvs.openbsd.org 2013/10/20 09:51:26 | ||
6496 | [scp.1 sftp.1] | ||
6497 | add canonicalisation options to -o lists | ||
6498 | |||
6499 | commit 8a04be795fc28514a09e55a54b2e67968f2e1b3a | ||
6500 | Author: Damien Miller <djm@mindrot.org> | ||
6501 | Date: Wed Oct 23 16:29:40 2013 +1100 | ||
6502 | |||
6503 | - djm@cvs.openbsd.org 2013/10/20 06:19:28 | ||
6504 | [readconf.c ssh_config.5] | ||
6505 | rename "command" subclause of the recently-added "Match" keyword to | ||
6506 | "exec"; it's shorter, clearer in intent and we might want to add the | ||
6507 | ability to match against the command being executed at the remote end in | ||
6508 | the future. | ||
6509 | |||
6510 | commit 5c86ebdf83b636b6741db4b03569ef4a53b89a58 | ||
6511 | Author: Damien Miller <djm@mindrot.org> | ||
6512 | Date: Wed Oct 23 16:29:12 2013 +1100 | ||
6513 | |||
6514 | - djm@cvs.openbsd.org 2013/10/20 04:39:28 | ||
6515 | [ssh_config.5] | ||
6516 | document % expansions performed by "Match command ..." | ||
6517 | |||
6518 | commit 4502f88774edc56194707167443f94026d3c7cfa | ||
6519 | Author: Damien Miller <djm@mindrot.org> | ||
6520 | Date: Fri Oct 18 10:17:36 2013 +1100 | ||
6521 | |||
6522 | - djm@cvs.openbsd.org 2013/10/17 22:08:04 | ||
6523 | [sshd.c] | ||
6524 | include remote port in bad banner message; bz#2162 | ||
6525 | |||
6526 | commit 1edcbf65ebd2febeaf10a836468f35e519eed7ca | ||
6527 | Author: Damien Miller <djm@mindrot.org> | ||
6528 | Date: Fri Oct 18 10:17:17 2013 +1100 | ||
6529 | |||
6530 | - jmc@cvs.openbsd.org 2013/10/17 07:35:48 | ||
6531 | [sftp.1 sftp.c] | ||
6532 | tweak previous; | ||
6533 | |||
6534 | commit a176e1823013dd8533a20235b3a5131f0626f46b | ||
6535 | Author: Damien Miller <djm@mindrot.org> | ||
6536 | Date: Fri Oct 18 09:05:41 2013 +1100 | ||
6537 | |||
6538 | - djm@cvs.openbsd.org 2013/10/09 23:44:14 | ||
6539 | [regress/Makefile regress/sftp-perm.sh] | ||
6540 | regression test for sftp request white/blacklisting and readonly mode. | ||
6541 | |||
6542 | commit e3ea09494dcfe7ba76536e95765c8328ecfc18fb | ||
6543 | Author: Damien Miller <djm@mindrot.org> | ||
6544 | Date: Thu Oct 17 11:57:23 2013 +1100 | ||
6545 | |||
6546 | - djm@cvs.openbsd.org 2013/10/17 00:46:49 | ||
6547 | [ssh.c] | ||
6548 | rearrange check to reduce diff against -portable | ||
6549 | (Id sync only) | ||
6550 | |||
6551 | commit f29238e67471a7f1088a99c3c3dbafce76b790cf | ||
6552 | Author: Damien Miller <djm@mindrot.org> | ||
6553 | Date: Thu Oct 17 11:48:52 2013 +1100 | ||
6554 | |||
6555 | - djm@cvs.openbsd.org 2013/10/17 00:30:13 | ||
6556 | [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c] | ||
6557 | fsync@openssh.com protocol extension for sftp-server | ||
6558 | client support to allow calling fsync() faster successful transfer | ||
6559 | patch mostly by imorgan AT nas.nasa.gov; bz#1798 | ||
6560 | "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@ | ||
6561 | |||
6562 | commit 51682faa599550a69d8120e5e2bdbdc0625ef4be | ||
6563 | Author: Damien Miller <djm@mindrot.org> | ||
6564 | Date: Thu Oct 17 11:48:31 2013 +1100 | ||
6565 | |||
6566 | - djm@cvs.openbsd.org 2013/10/16 22:58:01 | ||
6567 | [ssh.c ssh_config.5] | ||
6568 | one I missed in previous: s/isation/ization/ | ||
6569 | |||
6570 | commit 3850559be93f1a442ae9ed370e8c389889dd5f72 | ||
6571 | Author: Damien Miller <djm@mindrot.org> | ||
6572 | Date: Thu Oct 17 11:48:13 2013 +1100 | ||
6573 | |||
6574 | - djm@cvs.openbsd.org 2013/10/16 22:49:39 | ||
6575 | [readconf.c readconf.h ssh.1 ssh.c ssh_config.5] | ||
6576 | s/canonicalise/canonicalize/ for consistency with existing spelling, | ||
6577 | e.g. authorized_keys; pointed out by naddy@ | ||
6578 | |||
6579 | commit 607af3434b75acc7199a5d99d5a9c11068c01f27 | ||
6580 | Author: Damien Miller <djm@mindrot.org> | ||
6581 | Date: Thu Oct 17 11:47:51 2013 +1100 | ||
6582 | |||
6583 | - jmc@cvs.openbsd.org 2013/10/16 06:42:25 | ||
6584 | [ssh_config.5] | ||
6585 | tweak previous; | ||
6586 | |||
6587 | commit 0faf747e2f77f0f7083bcd59cbed30c4b5448444 | ||
6588 | Author: Damien Miller <djm@mindrot.org> | ||
6589 | Date: Thu Oct 17 11:47:23 2013 +1100 | ||
6590 | |||
6591 | - djm@cvs.openbsd.org 2013/10/16 02:31:47 | ||
6592 | [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5] | ||
6593 | [sshconnect.c sshconnect.h] | ||
6594 | Implement client-side hostname canonicalisation to allow an explicit | ||
6595 | search path of domain suffixes to use to convert unqualified host names | ||
6596 | to fully-qualified ones for host key matching. | ||
6597 | This is particularly useful for host certificates, which would otherwise | ||
6598 | need to list unqualified names alongside fully-qualified ones (and this | ||
6599 | causes a number of problems). | ||
6600 | "looks fine" markus@ | ||
6601 | |||
6602 | commit d77b81f856e078714ec6b0f86f61c20249b7ead4 | ||
6603 | Author: Damien Miller <djm@mindrot.org> | ||
6604 | Date: Thu Oct 17 11:39:00 2013 +1100 | ||
6605 | |||
6606 | - jmc@cvs.openbsd.org 2013/10/15 14:10:25 | ||
6607 | [ssh.1 ssh_config.5] | ||
6608 | tweak previous; | ||
6609 | |||
6610 | commit dcd39f29ce3308dc74a0ff27a9056205a932ce05 | ||
6611 | Author: Damien Miller <djm@mindrot.org> | ||
6612 | Date: Thu Oct 17 11:31:40 2013 +1100 | ||
6613 | |||
6614 | - [ssh.c] g/c unused variable. | ||
6615 | |||
6616 | commit 5359a628ce3763408da25d83271a8eddec597a0c | ||
6617 | Author: Damien Miller <djm@mindrot.org> | ||
6618 | Date: Tue Oct 15 12:20:37 2013 +1100 | ||
6619 | |||
6620 | - [ssh.c] g/c unused variable. | ||
6621 | |||
6622 | commit 386feab0c4736b054585ee8ee372865d5cde8d69 | ||
6623 | Author: Damien Miller <djm@mindrot.org> | ||
6624 | Date: Tue Oct 15 12:14:49 2013 +1100 | ||
6625 | |||
6626 | - djm@cvs.openbsd.org 2013/10/14 23:31:01 | ||
6627 | [ssh.c] | ||
6628 | whitespace at EOL; pointed out by markus@ | ||
6629 | |||
6630 | commit e9fc72edd6c313b670558cd5219601c38a949b67 | ||
6631 | Author: Damien Miller <djm@mindrot.org> | ||
6632 | Date: Tue Oct 15 12:14:12 2013 +1100 | ||
6633 | |||
6634 | - djm@cvs.openbsd.org 2013/10/14 23:28:23 | ||
6635 | [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c] | ||
6636 | refactor client config code a little: | ||
6637 | add multistate option partsing to readconf.c, similar to servconf.c's | ||
6638 | existing code. | ||
6639 | move checking of options that accept "none" as an argument to readconf.c | ||
6640 | add a lowercase() function and use it instead of explicit tolower() in | ||
6641 | loops | ||
6642 | part of a larger diff that was ok markus@ | ||
6643 | |||
6644 | commit 194fd904d8597a274b93e075b2047afdf5a175d4 | ||
6645 | Author: Damien Miller <djm@mindrot.org> | ||
6646 | Date: Tue Oct 15 12:13:05 2013 +1100 | ||
6647 | |||
6648 | - djm@cvs.openbsd.org 2013/10/14 22:22:05 | ||
6649 | [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5] | ||
6650 | add a "Match" keyword to ssh_config that allows matching on hostname, | ||
6651 | user and result of arbitrary commands. "nice work" markus@ | ||
6652 | |||
6653 | commit 71df752de2a04f423b1cd18d961a79f4fbccbcee | ||
6654 | Author: Damien Miller <djm@mindrot.org> | ||
6655 | Date: Tue Oct 15 12:12:02 2013 +1100 | ||
6656 | |||
6657 | - djm@cvs.openbsd.org 2013/10/14 21:20:52 | ||
6658 | [session.c session.h] | ||
6659 | Add logging of session starts in a useful format; ok markus@ feedback and | ||
6660 | ok dtucker@ | ||
6661 | |||
6662 | commit 6efab27109b82820e8d32a5d811adb7bfc354f65 | ||
6663 | Author: Damien Miller <djm@mindrot.org> | ||
6664 | Date: Tue Oct 15 12:07:05 2013 +1100 | ||
6665 | |||
6666 | - jmc@cvs.openbsd.org 2013/10/14 14:18:56 | ||
6667 | [sftp-server.8 sftp-server.c] | ||
6668 | tweak previous; | ||
6669 | ok djm | ||
6670 | |||
6671 | commit 61c7de8a94156f6d7e9718ded9be8c65bb902b66 | ||
6672 | Author: Damien Miller <djm@mindrot.org> | ||
6673 | Date: Tue Oct 15 12:06:45 2013 +1100 | ||
6674 | |||
6675 | - djm@cvs.openbsd.org 2013/10/11 02:53:45 | ||
6676 | [sftp-client.h] | ||
6677 | obsolete comment | ||
6678 | |||
6679 | commit 2f93d0556e4892208c9b072624caa8cc5ddd839d | ||
6680 | Author: Damien Miller <djm@mindrot.org> | ||
6681 | Date: Tue Oct 15 12:06:27 2013 +1100 | ||
6682 | |||
6683 | - djm@cvs.openbsd.org 2013/10/11 02:52:23 | ||
6684 | [sftp-client.c] | ||
6685 | missed one arg reorder | ||
6686 | |||
6687 | commit bda5c8445713ae592d969a5105ed1a65da22bc96 | ||
6688 | Author: Damien Miller <djm@mindrot.org> | ||
6689 | Date: Tue Oct 15 12:05:58 2013 +1100 | ||
6690 | |||
6691 | - djm@cvs.openbsd.org 2013/10/11 02:45:36 | ||
6692 | [sftp-client.c] | ||
6693 | rename flag arguments to be more clear and consistent. | ||
6694 | reorder some internal function arguments to make adding additional flags | ||
6695 | easier. | ||
6696 | no functional change | ||
6697 | |||
6698 | commit 61ee4d68ca0fcc793a826fc7ec70f3b8ffd12ab6 | ||
6699 | Author: Damien Miller <djm@mindrot.org> | ||
6700 | Date: Tue Oct 15 11:56:47 2013 +1100 | ||
6701 | |||
6702 | - djm@cvs.openbsd.org 2013/10/10 01:43:03 | ||
6703 | [sshd.c] | ||
6704 | bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly | ||
6705 | updated; ok dtucker@ | ||
6706 | |||
6707 | commit 73600e51af9ee734a19767e0c084bbbc5eb5b8da | ||
6708 | Author: Damien Miller <djm@mindrot.org> | ||
6709 | Date: Tue Oct 15 11:56:25 2013 +1100 | ||
6710 | |||
6711 | - djm@cvs.openbsd.org 2013/10/10 00:53:25 | ||
6712 | [sftp-server.c] | ||
6713 | add -Q, -P and -p to usage() before jmc@ catches me | ||
6714 | |||
6715 | commit 6eaeebf27d92f39a38c772aa3f20c2250af2dd29 | ||
6716 | Author: Damien Miller <djm@mindrot.org> | ||
6717 | Date: Tue Oct 15 11:55:57 2013 +1100 | ||
6718 | |||
6719 | - djm@cvs.openbsd.org 2013/10/09 23:42:17 | ||
6720 | [sftp-server.8 sftp-server.c] | ||
6721 | Add ability to whitelist and/or blacklist sftp protocol requests by name. | ||
6722 | Refactor dispatch loop and consolidate read-only mode checks. | ||
6723 | Make global variables static, since sftp-server is linked into sshd(8). | ||
6724 | ok dtucker@ | ||
6725 | |||
6726 | commit df62d71e64d29d1054e7a53d1a801075ef70335f | ||
6727 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6728 | Date: Thu Oct 10 10:32:39 2013 +1100 | ||
6729 | |||
6730 | - dtucker@cvs.openbsd.org 2013/10/08 11:42:13 | ||
6731 | [dh.c dh.h] | ||
6732 | Increase the size of the Diffie-Hellman groups requested for a each | ||
6733 | symmetric key size. New values from NIST Special Publication 800-57 with | ||
6734 | the upper limit specified by RFC4419. Pointed out by Peter Backes, ok | ||
6735 | djm@. | ||
6736 | |||
6737 | commit e6e52f8c5dc89a6767702e65bb595aaf7bc8991c | ||
6738 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6739 | Date: Thu Oct 10 10:28:07 2013 +1100 | ||
6740 | |||
6741 | - djm@cvs.openbsd.org 2013/09/19 01:26:29 | ||
6742 | [sshconnect.c] | ||
6743 | bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from | ||
6744 | swp AT swp.pp.ru; ok dtucker@ | ||
6745 | |||
6746 | commit 71152bc9911bc34a98810b2398dac20df3fe8de3 | ||
6747 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6748 | Date: Thu Oct 10 10:27:21 2013 +1100 | ||
6749 | |||
6750 | - djm@cvs.openbsd.org 2013/09/19 01:24:46 | ||
6751 | [channels.c] | ||
6752 | bz#1297 - tell the client (via packet_send_debug) when their preferred | ||
6753 | listen address has been overridden by the server's GatewayPorts; | ||
6754 | ok dtucker@ | ||
6755 | |||
6756 | commit b59aaf3c4f3f449a4b86d8528668bd979be9aa5f | ||
6757 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6758 | Date: Thu Oct 10 10:26:21 2013 +1100 | ||
6759 | |||
6760 | - djm@cvs.openbsd.org 2013/09/19 00:49:12 | ||
6761 | [sftp-client.c] | ||
6762 | fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan | ||
6763 | |||
6764 | commit 5d80e4522d6238bdefe9d0c634f0e6d35a241e41 | ||
6765 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6766 | Date: Thu Oct 10 10:25:09 2013 +1100 | ||
6767 | |||
6768 | - djm@cvs.openbsd.org 2013/09/19 00:24:52 | ||
6769 | [progressmeter.c] | ||
6770 | store the initial file offset so the progress meter doesn't freak out | ||
6771 | when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@ | ||
6772 | |||
6773 | commit ad92df7e5ed26fea85adfb3f95352d6cd8e86344 | ||
6774 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6775 | Date: Thu Oct 10 10:24:11 2013 +1100 | ||
6776 | |||
6777 | - sthen@cvs.openbsd.org 2013/09/16 11:35:43 | ||
6778 | [ssh_config] | ||
6779 | Remove gssapi config parts from ssh_config, as was already done for | ||
6780 | sshd_config. Req by/ok ajacoutot@ | ||
6781 | ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular | ||
6782 | |||
6783 | commit 720711960b130d36dfdd3d50eb25ef482bdd000e | ||
6784 | Author: Damien Miller <djm@mindrot.org> | ||
6785 | Date: Wed Oct 9 10:44:47 2013 +1100 | ||
6786 | |||
6787 | - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c] | ||
6788 | [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random | ||
6789 | implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@, | ||
6790 | tested tim@ | ||
6791 | |||
6792 | commit 9159310087a218e28940a592896808b8eb76a039 | ||
6793 | Author: Damien Miller <djm@mindrot.org> | ||
6794 | Date: Wed Oct 9 10:42:32 2013 +1100 | ||
6795 | |||
6796 | - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull | ||
6797 | in OpenBSD implementation of arc4random, shortly to replace the existing | ||
6798 | bsd-arc4random.c | ||
6799 | |||
6800 | commit 67f1d557a68d6fa8966a327d7b6dee3408cf0e72 | ||
6801 | Author: Damien Miller <djm@mindrot.org> | ||
6802 | Date: Wed Oct 9 09:33:08 2013 +1100 | ||
6803 | |||
6804 | correct incorrect years in datestamps; from des | ||
6805 | |||
6806 | commit f2bf36c3eb4d969f85ec8aa342e9aecb61cc8bb1 | ||
6807 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6808 | Date: Sun Sep 22 19:02:40 2013 +1000 | ||
6809 | |||
6810 | - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj | ||
6811 | setting when handling SIGHUP to maintain behaviour over retart. Patch | ||
6812 | from Matthew Ife. | ||
6813 | |||
6814 | commit e90a06ae570fd259a2f5ced873c7f17390f535a5 | ||
6815 | Author: Darren Tucker <dtucker@zip.com.au> | ||
6816 | Date: Wed Sep 18 15:09:38 2013 +1000 | ||
6817 | |||
6818 | - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu. | ||
6819 | |||
6820 | commit 13840e0103946982cee2a05c40697be7e57dca41 | ||
6821 | Author: Damien Miller <djm@mindrot.org> | ||
6822 | Date: Sat Sep 14 09:49:43 2013 +1000 | ||
6823 | |||
6824 | - djm@cvs.openbsd.org 2013/09/13 06:54:34 | ||
6825 | [channels.c] | ||
6826 | avoid unaligned access in code that reused a buffer to send a | ||
6827 | struct in_addr in a reply; simpler just use use buffer_put_int(); | ||
6828 | from portable; spotted by and ok dtucker@ | ||
6829 | |||
6830 | commit 70182522a47d283513a010338cd028cb80dac2ab | ||
6831 | Author: Damien Miller <djm@mindrot.org> | ||
6832 | Date: Sat Sep 14 09:49:19 2013 +1000 | ||
6833 | |||
6834 | - djm@cvs.openbsd.org 2013/09/12 01:41:12 | ||
6835 | [clientloop.c] | ||
6836 | fix connection crash when sending break (~B) on ControlPersist'd session; | ||
6837 | ok dtucker@ | ||
6838 | |||
6839 | commit ff9d6c2a4171ee32e8fe28fc3b86eb33bd5c845b | ||
6840 | Author: Damien Miller <djm@mindrot.org> | ||
6841 | Date: Sat Sep 14 09:48:55 2013 +1000 | ||
6842 | |||
6843 | - sthen@cvs.openbsd.org 2013/09/07 13:53:11 | ||
6844 | [sshd_config] | ||
6845 | Remove commented-out kerberos/gssapi config options from sample config, | ||
6846 | kerberos support is currently not enabled in ssh in OpenBSD. Discussed with | ||
6847 | various people; ok deraadt@ | ||
6848 | ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular | ||
6849 | |||
6850 | commit 8bab5e7b5ff6721d926b5ebf05a3a24489889c58 | ||
6851 | Author: Damien Miller <djm@mindrot.org> | ||
6852 | Date: Sat Sep 14 09:47:00 2013 +1000 | ||
6853 | |||
6854 | - deraadt@cvs.openbsd.org 2013/09/02 22:00:34 | ||
6855 | [ssh-keygen.c sshconnect1.c sshd.c] | ||
6856 | All the instances of arc4random_stir() are bogus, since arc4random() | ||
6857 | does this itself, inside itself, and has for a very long time.. Actually, | ||
6858 | this was probably reducing the entropy available. | ||
6859 | ok djm | ||
6860 | ID SYNC ONLY for portable; we don't trust other arc4random implementations | ||
6861 | to do this right. | ||
6862 | |||
6863 | commit 61353b3208d548fab863e0e0ac5d2400ee5bb340 | ||
6864 | Author: Damien Miller <djm@mindrot.org> | ||
6865 | Date: Sat Sep 14 09:45:32 2013 +1000 | ||
6866 | |||
6867 | - djm@cvs.openbsd.org 2013/08/31 00:13:54 | ||
6868 | [sftp.c] | ||
6869 | make ^w match ksh behaviour (delete previous word instead of entire line) | ||
6870 | |||
6871 | commit 660854859cad31d234edb9353fb7ca2780df8128 | ||
6872 | Author: Damien Miller <djm@mindrot.org> | ||
6873 | Date: Sat Sep 14 09:45:03 2013 +1000 | ||
6874 | |||
6875 | - mikeb@cvs.openbsd.org 2013/08/28 12:34:27 | ||
6876 | [ssh-keygen.c] | ||
6877 | improve batch processing a bit by making use of the quite flag a bit | ||
6878 | more often and exit with a non zero code if asked to find a hostname | ||
6879 | in a known_hosts file and it wasn't there; | ||
6880 | originally from reyk@, ok djm | ||
6881 | |||
6882 | commit 045bda5cb8acf0eb9d71c275ee1247e3154fc9e5 | ||
6883 | Author: Damien Miller <djm@mindrot.org> | ||
6884 | Date: Sat Sep 14 09:44:37 2013 +1000 | ||
6885 | |||
6886 | - djm@cvs.openbsd.org 2013/08/22 19:02:21 | ||
6887 | [sshd.c] | ||
6888 | Stir PRNG after post-accept fork. The child gets a different PRNG state | ||
6889 | anyway via rexec and explicit privsep reseeds, but it's good to be sure. | ||
6890 | ok markus@ | ||
6891 | |||
6892 | commit ed4af412da60a084891b20412433a27966613fb8 | ||
6893 | Author: Damien Miller <djm@mindrot.org> | ||
6894 | Date: Sat Sep 14 09:40:51 2013 +1000 | ||
6895 | |||
6896 | add marker for 6.3p1 release at the point of the last included change | ||
6897 | |||
6898 | commit 43968a8e66a0aa1afefb11665bf96f86b113f5d9 | ||
6899 | Author: Damien Miller <djm@mindrot.org> | ||
6900 | Date: Wed Aug 28 14:00:54 2013 +1000 | ||
6901 | |||
6902 | - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits | ||
6903 | until we have configure support. | ||
6904 | |||
6905 | commit 04be8b9e53f8388c94b531ebc5d1bd6e10e930d1 | ||
6906 | Author: Damien Miller <djm@mindrot.org> | ||
6907 | Date: Wed Aug 28 12:49:43 2013 +1000 | ||
6908 | |||
6909 | - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the | ||
6910 | 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we | ||
6911 | start to use them in the future. | ||
6912 | |||
6913 | commit f2f6c315a920a256937e1b6a3702757f3195a592 | ||
6914 | Author: Damien Miller <djm@mindrot.org> | ||
6915 | Date: Wed Aug 21 02:44:58 2013 +1000 | ||
6916 | |||
6917 | - jmc@cvs.openbsd.org 2013/08/20 06:56:07 | ||
6918 | [ssh.1 ssh_config.5] | ||
6919 | some proxyusefdpass tweaks; | ||
6920 | |||
6921 | commit 1262b6638f7d01ab110fd373dd90d915c882fe1a | ||
6922 | Author: Damien Miller <djm@mindrot.org> | ||
6923 | Date: Wed Aug 21 02:44:24 2013 +1000 | ||
6924 | |||
6925 | - djm@cvs.openbsd.org 2013/08/20 00:11:38 | ||
6926 | [readconf.c readconf.h ssh_config.5 sshconnect.c] | ||
6927 | Add a ssh_config ProxyUseFDPass option that supports the use of | ||
6928 | ProxyCommands that establish a connection and then pass a connected | ||
6929 | file descriptor back to ssh(1). This allows the ProxyCommand to exit | ||
6930 | rather than have to shuffle data back and forth and enables ssh to use | ||
6931 | getpeername, etc. to obtain address information just like it does with | ||
6932 | regular directly-connected sockets. ok markus@ | ||
6933 | |||
6934 | commit b7727df37efde4dbe4f5a33b19cbf42022aabf66 | ||
6935 | Author: Damien Miller <djm@mindrot.org> | ||
6936 | Date: Wed Aug 21 02:43:49 2013 +1000 | ||
6937 | |||
6938 | - jmc@cvs.openbsd.org 2013/08/14 08:39:27 | ||
6939 | [scp.1 ssh.1] | ||
6940 | some Bx/Ox conversion; | ||
6941 | From: Jan Stary | ||
6942 | |||
6943 | commit d5d9d7b1fdacf0551de4c747728bd159be40590a | ||
6944 | Author: Damien Miller <djm@mindrot.org> | ||
6945 | Date: Wed Aug 21 02:43:27 2013 +1000 | ||
6946 | |||
6947 | - djm@cvs.openbsd.org 2013/08/13 18:33:08 | ||
6948 | [ssh-keygen.c] | ||
6949 | another of the same typo | ||
6950 | |||
6951 | commit d234afb0b3a8de1be78cbeafed5fc86912594c3c | ||
6952 | Author: Damien Miller <djm@mindrot.org> | ||
6953 | Date: Wed Aug 21 02:42:58 2013 +1000 | ||
6954 | |||
6955 | - djm@cvs.openbsd.org 2013/08/13 18:32:08 | ||
6956 | [ssh-keygen.c] | ||
6957 | typo in error message; from Stephan Rickauer | ||
6958 | |||
6959 | commit e0ee727b8281a7c2ae20630ce83f6b200b404059 | ||
6960 | Author: Damien Miller <djm@mindrot.org> | ||
6961 | Date: Wed Aug 21 02:42:35 2013 +1000 | ||
6962 | |||
6963 | - djm@cvs.openbsd.org 2013/08/09 03:56:42 | ||
6964 | [sftp.c] | ||
6965 | enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word; | ||
6966 | matching ksh's relatively recent change. | ||
6967 | |||
6968 | commit fec029f1dc2c338f3fae3fa82aabc988dc07868c | ||
6969 | Author: Damien Miller <djm@mindrot.org> | ||
6970 | Date: Wed Aug 21 02:42:12 2013 +1000 | ||
6971 | |||
6972 | - djm@cvs.openbsd.org 2013/08/09 03:39:13 | ||
6973 | [sftp-client.c] | ||
6974 | two problems found by a to-be-committed regress test: 1) msg_id was not | ||
6975 | being initialised so was starting at a random value from the heap | ||
6976 | (harmless, but confusing). 2) some error conditions were not being | ||
6977 | propagated back to the caller | ||
6978 | |||
6979 | commit 036d30743fc914089f9849ca52d615891d47e616 | ||
6980 | Author: Damien Miller <djm@mindrot.org> | ||
6981 | Date: Wed Aug 21 02:41:46 2013 +1000 | ||
6982 | |||
6983 | - djm@cvs.openbsd.org 2013/08/09 03:37:25 | ||
6984 | [sftp.c] | ||
6985 | do getopt parsing for all sftp commands (with an empty optstring for | ||
6986 | commands without arguments) to ensure consistent behaviour | ||
6987 | |||
6988 | commit c7dba12bf95eb1d69711881a153cc286c1987663 | ||
6989 | Author: Damien Miller <djm@mindrot.org> | ||
6990 | Date: Wed Aug 21 02:41:15 2013 +1000 | ||
6991 | |||
6992 | - djm@cvs.openbsd.org 2013/08/08 05:04:03 | ||
6993 | [sftp-client.c sftp-client.h sftp.c] | ||
6994 | add a "-l" flag for the rename command to force it to use the silly | ||
6995 | standard SSH_FXP_RENAME command instead of the POSIX-rename- like | ||
6996 | posix-rename@openssh.com extension. | ||
6997 | |||
6998 | intended for use in regress tests, so no documentation. | ||
6999 | |||
7000 | commit 034f27a0c09e69fe3589045b41f03f6e345b63f5 | ||
7001 | Author: Damien Miller <djm@mindrot.org> | ||
7002 | Date: Wed Aug 21 02:40:44 2013 +1000 | ||
7003 | |||
7004 | - djm@cvs.openbsd.org 2013/08/08 04:52:04 | ||
7005 | [sftp.c] | ||
7006 | fix two year old regression: symlinking a file would incorrectly | ||
7007 | canonicalise the target path. bz#2129 report from delphij AT freebsd.org | ||
7008 | |||
7009 | commit c6895c5c67492144dd28589e5788f783be9152ed | ||
7010 | Author: Damien Miller <djm@mindrot.org> | ||
7011 | Date: Wed Aug 21 02:40:21 2013 +1000 | ||
7012 | |||
7013 | - jmc@cvs.openbsd.org 2013/08/07 06:24:51 | ||
7014 | [sftp.1 sftp.c] | ||
7015 | sort -a; | ||
7016 | |||
7017 | commit a6d6c1f38ac9b4a5e1bd4df889e1020a8370ed55 | ||
7018 | Author: Damien Miller <djm@mindrot.org> | ||
7019 | Date: Wed Aug 21 02:40:01 2013 +1000 | ||
7020 | |||
7021 | - djm@cvs.openbsd.org 2013/08/06 23:06:01 | ||
7022 | [servconf.c] | ||
7023 | add cast to avoid format warning; from portable | ||
7024 | |||
7025 | commit eec840673bce3f69ad269672fba7ed8ff05f154f | ||
7026 | Author: Damien Miller <djm@mindrot.org> | ||
7027 | Date: Wed Aug 21 02:39:39 2013 +1000 | ||
7028 | |||
7029 | - djm@cvs.openbsd.org 2013/08/06 23:05:01 | ||
7030 | [sftp.1] | ||
7031 | document top-level -a option (the -a option to 'get' was already | ||
7032 | documented) | ||
7033 | |||
7034 | commit 02e878070d0eddad4e11f2c82644b275418eb112 | ||
7035 | Author: Damien Miller <djm@mindrot.org> | ||
7036 | Date: Wed Aug 21 02:38:51 2013 +1000 | ||
7037 | |||
7038 | - djm@cvs.openbsd.org 2013/08/06 23:03:49 | ||
7039 | [sftp.c] | ||
7040 | fix some whitespace at EOL | ||
7041 | make list of commands an enum rather than a long list of defines | ||
7042 | add -a to usage() | ||
7043 | |||
7044 | commit acd2060f750c16d48b87b92a10b5a833227baf9d | ||
7045 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7046 | Date: Thu Aug 8 17:02:12 2013 +1000 | ||
7047 | |||
7048 | - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt | ||
7049 | removal. The "make clean" removes modpipe which is built by the top-level | ||
7050 | directory before running the tests. Spotted by tim@ | ||
7051 | |||
7052 | commit 9542de4547beebf707f3640082d471f1a85534c9 | ||
7053 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7054 | Date: Thu Aug 8 12:50:06 2013 +1000 | ||
7055 | |||
7056 | - (dtucker) [misc.c] Remove define added for fallback testing that was | ||
7057 | mistakenly included in the previous commit. | ||
7058 | |||
7059 | commit 94396b7f06f512a0acb230640d7f703fb802a9ee | ||
7060 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7061 | Date: Thu Aug 8 11:52:37 2013 +1000 | ||
7062 | |||
7063 | - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime( | ||
7064 | CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the | ||
7065 | CLOCK_MONOTONIC define but don't actually support it. Found and tested | ||
7066 | by Kevin Brott, ok djm. | ||
7067 | |||
7068 | commit a5a3cbfa0fb8ef011d3e7b38910a13f6ebbb8818 | ||
7069 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7070 | Date: Thu Aug 8 10:58:49 2013 +1000 | ||
7071 | |||
7072 | - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt | ||
7073 | since some platforms (eg really old FreeBSD) don't have it. Instead, | ||
7074 | run "make clean" before a complete regress run. ok djm. | ||
7075 | |||
7076 | commit f3ab2c5f9cf4aed44971eded3ac9eeb1344b2be5 | ||
7077 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7078 | Date: Sun Aug 4 21:48:41 2013 +1000 | ||
7079 | |||
7080 | - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support | ||
7081 | for building with older Heimdal versions. ok djm. | ||
7082 | |||
7083 | commit ab3575c055adfbce70fa7405345cf0f80b07c827 | ||
7084 | Author: Damien Miller <djm@mindrot.org> | ||
7085 | Date: Thu Aug 1 14:34:16 2013 +1000 | ||
7086 | |||
7087 | - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134 | ||
7088 | |||
7089 | commit c192a4c4f6da907dc0e67a3ca61d806f9a92c931 | ||
7090 | Author: Damien Miller <djm@mindrot.org> | ||
7091 | Date: Thu Aug 1 14:29:20 2013 +1000 | ||
7092 | |||
7093 | - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non- | ||
7094 | blocking connecting socket will clear any stored errno that might | ||
7095 | otherwise have been retrievable via getsockopt(). A hack to limit writes | ||
7096 | to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap | ||
7097 | it in an #ifdef. Diagnosis and patch from Ivo Raisr. | ||
7098 | |||
7099 | commit 81f7cf1ec5bc2fd202eda05abc2e5361c54633c5 | ||
7100 | Author: Tim Rice <tim@multitalents.net> | ||
7101 | Date: Thu Jul 25 18:41:40 2013 -0700 | ||
7102 | |||
7103 | more correct comment for last commit | ||
7104 | |||
7105 | commit 0553ad76ffdff35fb31b9e6df935a71a1cc6daa2 | ||
7106 | Author: Tim Rice <tim@multitalents.net> | ||
7107 | Date: Thu Jul 25 16:03:16 2013 -0700 | ||
7108 | |||
7109 | - (tim) [regress/forwarding.sh] Fix for building outside read only source tree. | ||
7110 | |||
7111 | commit ed899eb597a8901ff7322cba809660515ec0d601 | ||
7112 | Author: Tim Rice <tim@multitalents.net> | ||
7113 | Date: Thu Jul 25 15:40:00 2013 -0700 | ||
7114 | |||
7115 | - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on | ||
7116 | Solaris and UnixWare. Feedback and OK djm@ | ||
7117 | |||
7118 | commit e9e936d33b4b1d77ffbaace9438cb2f1469c1dc7 | ||
7119 | Author: Damien Miller <djm@mindrot.org> | ||
7120 | Date: Thu Jul 25 12:34:00 2013 +1000 | ||
7121 | |||
7122 | - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec] | ||
7123 | [contrib/suse/openssh.spec] Update version numbers | ||
7124 | |||
7125 | commit d1e26cf391de31128b4edde118bff5fed98a90ea | ||
7126 | Author: Damien Miller <djm@mindrot.org> | ||
7127 | Date: Thu Jul 25 12:11:18 2013 +1000 | ||
7128 | |||
7129 | - djm@cvs.openbsd.org 2013/06/21 02:26:26 | ||
7130 | [regress/sftp-cmds.sh regress/test-exec.sh] | ||
7131 | unbreak sftp-cmds for renamed test data (s/ls/data/) | ||
7132 | |||
7133 | commit 78d47b7c5b182e44552913de2b4b7e0363c8e3cc | ||
7134 | Author: Damien Miller <djm@mindrot.org> | ||
7135 | Date: Thu Jul 25 12:08:46 2013 +1000 | ||
7136 | |||
7137 | - dtucker@cvs.openbsd.org 2013/06/10 21:56:43 | ||
7138 | [regress/forwarding.sh] | ||
7139 | Add test for forward config parsing | ||
7140 | |||
7141 | commit fea440639e04cea9f2605375a41d654390369402 | ||
7142 | Author: Damien Miller <djm@mindrot.org> | ||
7143 | Date: Thu Jul 25 12:08:07 2013 +1000 | ||
7144 | |||
7145 | - dtucker@cvs.openbsd.org 2013/05/30 20:12:32 | ||
7146 | [regress/test-exec.sh] | ||
7147 | use ssh and sshd as testdata since it needs to be >256k for the rekey test | ||
7148 | |||
7149 | commit 53435b2d8773a5d7c78359e9f7bf9df2d93b9ef5 | ||
7150 | Author: Damien Miller <djm@mindrot.org> | ||
7151 | Date: Thu Jul 25 11:57:15 2013 +1000 | ||
7152 | |||
7153 | - djm@cvs.openbsd.org 2013/07/25 00:57:37 | ||
7154 | [version.h] | ||
7155 | openssh-6.3 for release | ||
7156 | |||
7157 | commit 0d032419ee6e1968fc1cb187af63bf3b77b506ea | ||
7158 | Author: Damien Miller <djm@mindrot.org> | ||
7159 | Date: Thu Jul 25 11:56:52 2013 +1000 | ||
7160 | |||
7161 | - djm@cvs.openbsd.org 2013/07/25 00:56:52 | ||
7162 | [sftp-client.c sftp-client.h sftp.1 sftp.c] | ||
7163 | sftp support for resuming partial downloads; patch mostly by Loganaden | ||
7164 | Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@ | ||
7165 | |||
7166 | commit 98e27dcf581647b5bbe9780e8f59685d942d8ea3 | ||
7167 | Author: Damien Miller <djm@mindrot.org> | ||
7168 | Date: Thu Jul 25 11:55:52 2013 +1000 | ||
7169 | |||
7170 | - djm@cvs.openbsd.org 2013/07/25 00:29:10 | ||
7171 | [ssh.c] | ||
7172 | daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure | ||
7173 | it is fully detached from its controlling terminal. based on debugging | ||
7174 | |||
7175 | commit 94c9cd34d1590ea1d4bf76919a15b5688fa90ed1 | ||
7176 | Author: Damien Miller <djm@mindrot.org> | ||
7177 | Date: Thu Jul 25 11:55:39 2013 +1000 | ||
7178 | |||
7179 | - djm@cvs.openbsd.org 2013/07/22 12:20:02 | ||
7180 | [umac.h] | ||
7181 | oops, forgot to commit corresponding header change; | ||
7182 | spotted by jsg and jasper | ||
7183 | |||
7184 | commit c331dbd22297ab9bf351abee659893d139c9f28a | ||
7185 | Author: Damien Miller <djm@mindrot.org> | ||
7186 | Date: Thu Jul 25 11:55:20 2013 +1000 | ||
7187 | |||
7188 | - djm@cvs.openbsd.org 2013/07/22 05:00:17 | ||
7189 | [umac.c] | ||
7190 | make MAC key, data to be hashed and nonce for final hash const; | ||
7191 | checked with -Wcast-qual | ||
7192 | |||
7193 | commit c8669a8cd24952b3f16a44eac63d2b6ce8a6343a | ||
7194 | Author: Damien Miller <djm@mindrot.org> | ||
7195 | Date: Thu Jul 25 11:52:48 2013 +1000 | ||
7196 | |||
7197 | - djm@cvs.openbsd.org 2013/07/20 22:20:42 | ||
7198 | [krl.c] | ||
7199 | fix verification error in (as-yet usused) KRL signature checking path | ||
7200 | |||
7201 | commit 63ddc899d28cf60045b560891894b9fbf6f822e9 | ||
7202 | Author: Damien Miller <djm@mindrot.org> | ||
7203 | Date: Sat Jul 20 13:35:45 2013 +1000 | ||
7204 | |||
7205 | - djm@cvs.openbsd.org 2013/07/20 01:55:13 | ||
7206 | [auth-krb5.c gss-serv-krb5.c gss-serv.c] | ||
7207 | fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@ | ||
7208 | |||
7209 | commit 1f0e86f23fcebb026371c0888402a981df2a61c4 | ||
7210 | Author: Damien Miller <djm@mindrot.org> | ||
7211 | Date: Sat Jul 20 13:22:49 2013 +1000 | ||
7212 | |||
7213 | - djm@cvs.openbsd.org 2013/07/20 01:50:20 | ||
7214 | [ssh-agent.c] | ||
7215 | call cleanup_handler on SIGINT when in debug mode to ensure sockets | ||
7216 | are cleaned up on manual exit; bz#2120 | ||
7217 | |||
7218 | commit 3009d3cbb89316b1294fb5cedb54770b5d114d04 | ||
7219 | Author: Damien Miller <djm@mindrot.org> | ||
7220 | Date: Sat Jul 20 13:22:31 2013 +1000 | ||
7221 | |||
7222 | - djm@cvs.openbsd.org 2013/07/20 01:44:37 | ||
7223 | [ssh-keygen.c ssh.c] | ||
7224 | More useful error message on missing current user in /etc/passwd | ||
7225 | |||
7226 | commit 32ecfa0f7920db31471ca8c1f4adc20ae38ed9d6 | ||
7227 | Author: Damien Miller <djm@mindrot.org> | ||
7228 | Date: Sat Jul 20 13:22:13 2013 +1000 | ||
7229 | |||
7230 | - djm@cvs.openbsd.org 2013/07/20 01:43:46 | ||
7231 | [umac.c] | ||
7232 | use a union to ensure correct alignment; ok deraadt | ||
7233 | |||
7234 | commit 85b45e09188e7a7fc8f0a900a4c6a0f04a5720a7 | ||
7235 | Author: Damien Miller <djm@mindrot.org> | ||
7236 | Date: Sat Jul 20 13:21:52 2013 +1000 | ||
7237 | |||
7238 | - markus@cvs.openbsd.org 2013/07/19 07:37:48 | ||
7239 | [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c] | ||
7240 | [servconf.h session.c sshd.c sshd_config.5] | ||
7241 | add ssh-agent(1) support to sshd(8); allows encrypted hostkeys, | ||
7242 | or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974 | ||
7243 | ok djm@ | ||
7244 | |||
7245 | commit d93340cbb6bc0fc0dbd4427e0cec6d994a494dd9 | ||
7246 | Author: Damien Miller <djm@mindrot.org> | ||
7247 | Date: Thu Jul 18 16:14:34 2013 +1000 | ||
7248 | |||
7249 | - djm@cvs.openbsd.org 2013/07/18 01:12:26 | ||
7250 | [ssh.1] | ||
7251 | be more exact wrt perms for ~/.ssh/config; bz#2078 | ||
7252 | |||
7253 | commit bf836e535dc3a8050c1756423539bac127ee5098 | ||
7254 | Author: Damien Miller <djm@mindrot.org> | ||
7255 | Date: Thu Jul 18 16:14:13 2013 +1000 | ||
7256 | |||
7257 | - schwarze@cvs.openbsd.org 2013/07/16 00:07:52 | ||
7258 | [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8] | ||
7259 | use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@ | ||
7260 | |||
7261 | commit 649fe025a409d0ce88c60a068f3f211193c35873 | ||
7262 | Author: Damien Miller <djm@mindrot.org> | ||
7263 | Date: Thu Jul 18 16:13:55 2013 +1000 | ||
7264 | |||
7265 | - djm@cvs.openbsd.org 2013/07/12 05:48:55 | ||
7266 | [ssh.c] | ||
7267 | set TCP nodelay for connections started with -N; bz#2124 ok dtucker@ | ||
7268 | |||
7269 | commit 5bb8833e809d827496dffca0dc2c223052c93931 | ||
7270 | Author: Damien Miller <djm@mindrot.org> | ||
7271 | Date: Thu Jul 18 16:13:37 2013 +1000 | ||
7272 | |||
7273 | - djm@cvs.openbsd.org 2013/07/12 05:42:03 | ||
7274 | [ssh-keygen.c] | ||
7275 | do_print_resource_record() can never be called with a NULL filename, so | ||
7276 | don't attempt (and bungle) asking for one if it has not been specified | ||
7277 | bz#2127 ok dtucker@ | ||
7278 | |||
7279 | commit 7313fc9222785d0c54a7ffcaf2067f4db02c8d72 | ||
7280 | Author: Damien Miller <djm@mindrot.org> | ||
7281 | Date: Thu Jul 18 16:13:19 2013 +1000 | ||
7282 | |||
7283 | - djm@cvs.openbsd.org 2013/07/12 00:43:50 | ||
7284 | [misc.c] | ||
7285 | in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when | ||
7286 | errno == 0. Avoids confusing error message in some broken resolver | ||
7287 | cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker | ||
7288 | |||
7289 | commit 746d1a6c524d2e90ebe98cc29e42573a3e1c3c1b | ||
7290 | Author: Damien Miller <djm@mindrot.org> | ||
7291 | Date: Thu Jul 18 16:13:02 2013 +1000 | ||
7292 | |||
7293 | - djm@cvs.openbsd.org 2013/07/12 00:20:00 | ||
7294 | [sftp.c ssh-keygen.c ssh-pkcs11.c] | ||
7295 | fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@ | ||
7296 | |||
7297 | commit ce98654674648fb7d58f73edf6aa398656a2dba4 | ||
7298 | Author: Damien Miller <djm@mindrot.org> | ||
7299 | Date: Thu Jul 18 16:12:44 2013 +1000 | ||
7300 | |||
7301 | - djm@cvs.openbsd.org 2013/07/12 00:19:59 | ||
7302 | [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c] | ||
7303 | [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c] | ||
7304 | fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@ | ||
7305 | |||
7306 | commit 0d02c3e10e1ed16d6396748375a133d348127a2a | ||
7307 | Author: Damien Miller <djm@mindrot.org> | ||
7308 | Date: Thu Jul 18 16:12:06 2013 +1000 | ||
7309 | |||
7310 | - markus@cvs.openbsd.org 2013/07/02 12:31:43 | ||
7311 | [dh.c] | ||
7312 | remove extra whitespace | ||
7313 | |||
7314 | commit fecfd118d6c90df4fcd3cec7b14e4d3ce69a41d5 | ||
7315 | Author: Damien Miller <djm@mindrot.org> | ||
7316 | Date: Thu Jul 18 16:11:50 2013 +1000 | ||
7317 | |||
7318 | - jmc@cvs.openbsd.org 2013/06/27 14:05:37 | ||
7319 | [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5] | ||
7320 | do not use Sx for sections outwith the man page - ingo informs me that | ||
7321 | stuff like html will render with broken links; | ||
7322 | |||
7323 | issue reported by Eric S. Raymond, via djm | ||
7324 | |||
7325 | commit bc35d92e78fd53c3f32cbdbdf89d8b1919788c50 | ||
7326 | Author: Damien Miller <djm@mindrot.org> | ||
7327 | Date: Thu Jul 18 16:11:25 2013 +1000 | ||
7328 | |||
7329 | - djm@cvs.openbsd.org 2013/06/22 06:31:57 | ||
7330 | [scp.c] | ||
7331 | improved time_t overflow check suggested by guenther@ | ||
7332 | |||
7333 | commit 8158441d01ab84f33a7e70e27f87c02cbf67e709 | ||
7334 | Author: Damien Miller <djm@mindrot.org> | ||
7335 | Date: Thu Jul 18 16:11:07 2013 +1000 | ||
7336 | |||
7337 | - djm@cvs.openbsd.org 2013/06/21 05:43:10 | ||
7338 | [scp.c] | ||
7339 | make this -Wsign-compare clean after time_t conversion | ||
7340 | |||
7341 | commit bbeb1dac550bad8e6aff9bd27113c6bd5ebb7413 | ||
7342 | Author: Damien Miller <djm@mindrot.org> | ||
7343 | Date: Thu Jul 18 16:10:49 2013 +1000 | ||
7344 | |||
7345 | - djm@cvs.openbsd.org 2013/06/21 05:42:32 | ||
7346 | [dh.c] | ||
7347 | sprinkle in some error() to explain moduli(5) parse failures | ||
7348 | |||
7349 | commit 7f2b438ca0b7c3b9684a03d7bf3eaf379da16de9 | ||
7350 | Author: Damien Miller <djm@mindrot.org> | ||
7351 | Date: Thu Jul 18 16:10:29 2013 +1000 | ||
7352 | |||
7353 | - djm@cvs.openbsd.org 2013/06/21 00:37:49 | ||
7354 | [ssh_config.5] | ||
7355 | explicitly mention that IdentitiesOnly can be used with IdentityFile | ||
7356 | to control which keys are offered from an agent. | ||
7357 | |||
7358 | commit 20bdcd72365e8b3d51261993928cc47c5f0d7c8a | ||
7359 | Author: Damien Miller <djm@mindrot.org> | ||
7360 | Date: Thu Jul 18 16:10:09 2013 +1000 | ||
7361 | |||
7362 | - djm@cvs.openbsd.org 2013/06/21 00:34:49 | ||
7363 | [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c] | ||
7364 | for hostbased authentication, print the client host and user on | ||
7365 | the auth success/failure line; bz#2064, ok dtucker@ | ||
7366 | |||
7367 | commit 3071070b39e6d1722151c754cdc2b26640eaf45e | ||
7368 | Author: Damien Miller <djm@mindrot.org> | ||
7369 | Date: Thu Jul 18 16:09:44 2013 +1000 | ||
7370 | |||
7371 | - markus@cvs.openbsd.org 2013/06/20 19:15:06 | ||
7372 | [krl.c] | ||
7373 | don't leak the rdata blob on errors; ok djm@ | ||
7374 | |||
7375 | commit 044bd2a7ddb0b6f6b716c87e57261572e2b89028 | ||
7376 | Author: Damien Miller <djm@mindrot.org> | ||
7377 | Date: Thu Jul 18 16:09:25 2013 +1000 | ||
7378 | |||
7379 | - guenther@cvs.openbsd.org 2013/06/17 04:48:42 | ||
7380 | [scp.c] | ||
7381 | Handle time_t values as long long's when formatting them and when | ||
7382 | parsing them from remote servers. | ||
7383 | Improve error checking in parsing of 'T' lines. | ||
7384 | |||
7385 | ok dtucker@ deraadt@ | ||
7386 | |||
7387 | commit 9a6615542108118582f64b7161ca0e12176e3712 | ||
7388 | Author: Damien Miller <djm@mindrot.org> | ||
7389 | Date: Thu Jul 18 16:09:04 2013 +1000 | ||
7390 | |||
7391 | - dtucker@cvs.openbsd.org 2013/06/10 19:19:44 | ||
7392 | [readconf.c] | ||
7393 | revert 1.203 while we investigate crashes reported by okan@ | ||
7394 | |||
7395 | commit b7482cff46e7e76bfb3cda86c365a08f58d4fca0 | ||
7396 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7397 | Date: Tue Jul 2 20:06:46 2013 +1000 | ||
7398 | |||
7399 | - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config | ||
7400 | contrib/cygwin/ssh-user-config] Modernizes and improve readability of | ||
7401 | the Cygwin README file (which hasn't been updated for ages), drop | ||
7402 | unsupported OSes from the ssh-host-config help text, and drop an | ||
7403 | unneeded option from ssh-user-config. Patch from vinschen at redhat com. | ||
7404 | |||
7405 | commit b8ae92d08b91beaef34232c6ef34b9941473fdd6 | ||
7406 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7407 | Date: Tue Jun 11 12:10:02 2013 +1000 | ||
7408 | |||
7409 | - (dtucker) [myproposal.h] Make the conditional algorithm support consistent | ||
7410 | and add some comments so it's clear what goes where. | ||
7411 | |||
7412 | commit 97b62f41adcb0dcbeff142d0540793a7ea17c910 | ||
7413 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7414 | Date: Tue Jun 11 11:47:24 2013 +1000 | ||
7415 | |||
7416 | - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have | ||
7417 | the required OpenSSL support. Patch from naddy at freebsd. | ||
7418 | |||
7419 | commit 6d8bd57448b45b42809da32857d7804444349ee7 | ||
7420 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7421 | Date: Tue Jun 11 11:26:10 2013 +1000 | ||
7422 | |||
7423 | - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported | ||
7424 | algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages. | ||
7425 | |||
7426 | commit 36187093ea0b2d2240c043417b8949611687e105 | ||
7427 | Author: Damien Miller <djm@mindrot.org> | ||
7428 | Date: Mon Jun 10 13:07:11 2013 +1000 | ||
7429 | |||
7430 | - dtucker@cvs.openbsd.org 2013/06/07 15:37:52 | ||
7431 | [channels.c channels.h clientloop.c] | ||
7432 | Add an "ABANDONED" channel state and use for mux sessions that are | ||
7433 | disconnected via the ~. escape sequence. Channels in this state will | ||
7434 | be able to close if the server responds, but do not count as active channels. | ||
7435 | This means that if you ~. all of the mux clients when using ControlPersist | ||
7436 | on a broken network, the backgrounded mux master will exit when the | ||
7437 | Control Persist time expires rather than hanging around indefinitely. | ||
7438 | bz#1917, also reported and tested by tedu@. ok djm@ markus@. | ||
7439 | |||
7440 | commit ae133d4b31af05bb232d797419f498f3ae7e9f2d | ||
7441 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7442 | Date: Thu Jun 6 08:30:20 2013 +1000 | ||
7443 | |||
7444 | - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for | ||
7445 | platforms that don't have multibyte character support (specifically, | ||
7446 | mblen). | ||
7447 | |||
7448 | commit 408eaf3ab716096f8faf30f091bd54a2c7a17a09 | ||
7449 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7450 | Date: Thu Jun 6 08:22:46 2013 +1000 | ||
7451 | |||
7452 | - dtucker@cvs.openbsd.org 2013/06/05 22:00:28 | ||
7453 | [readconf.c] | ||
7454 | plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm | ||
7455 | |||
7456 | commit e52a260f16888ca75390f97de4606943e61785e8 | ||
7457 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7458 | Date: Thu Jun 6 08:22:05 2013 +1000 | ||
7459 | |||
7460 | - dtucker@cvs.openbsd.org 2013/06/05 12:52:38 | ||
7461 | [sshconnect2.c] | ||
7462 | Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm | ||
7463 | |||
7464 | commit 0cca17fa1819d3a0ba06a6db41ab3eaa8d769587 | ||
7465 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7466 | Date: Thu Jun 6 08:21:14 2013 +1000 | ||
7467 | |||
7468 | - dtucker@cvs.openbsd.org 2013/06/05 02:27:50 | ||
7469 | [sshd.c] | ||
7470 | When running sshd -D, close stderr unless we have explicitly requesting | ||
7471 | logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch | ||
7472 | so, err, ok dtucker. | ||
7473 | |||
7474 | commit 746e9067bd9b3501876e1c86f38f3c510a12f895 | ||
7475 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7476 | Date: Thu Jun 6 08:20:13 2013 +1000 | ||
7477 | |||
7478 | - dtucker@cvs.openbsd.org 2013/06/05 02:07:29 | ||
7479 | [mux.c] | ||
7480 | fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967, | ||
7481 | ok djm | ||
7482 | |||
7483 | commit ea64721275a81c4788af36294d94bf4f74012e06 | ||
7484 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7485 | Date: Thu Jun 6 08:19:09 2013 +1000 | ||
7486 | |||
7487 | - dtucker@cvs.openbsd.org 2013/06/04 20:42:36 | ||
7488 | [sftp.c] | ||
7489 | Make sftp's libedit interface marginally multibyte aware by building up | ||
7490 | the quoted string by character instead of by byte. Prevents failures | ||
7491 | when linked against a libedit built with wide character support (bz#1990). | ||
7492 | "looks ok" djm | ||
7493 | |||
7494 | commit 194454d7a8f8cb8ac55f2b9d0199ef9445788bee | ||
7495 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7496 | Date: Thu Jun 6 08:16:04 2013 +1000 | ||
7497 | |||
7498 | - dtucker@cvs.openbsd.org 2013/06/04 19:12:23 | ||
7499 | [scp.c] | ||
7500 | use MAXPATHLEN for buffer size instead of fixed value. ok markus | ||
7501 | |||
7502 | commit 4ac66af091cf6db5a42c18e43738ca9c41e338e5 | ||
7503 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7504 | Date: Thu Jun 6 08:12:37 2013 +1000 | ||
7505 | |||
7506 | - dtucker@cvs.openbsd.org 2013/06/03 00:03:18 | ||
7507 | [mac.c] | ||
7508 | force the MAC output to be 64-bit aligned so umac won't see unaligned | ||
7509 | accesses on strict-alignment architectures. bz#2101, patch from | ||
7510 | tomas.kuthan at oracle.com, ok djm@ | ||
7511 | |||
7512 | commit ea8342c248ad6c0a4fe1a70de133f954973bd2b2 | ||
7513 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7514 | Date: Thu Jun 6 08:11:40 2013 +1000 | ||
7515 | |||
7516 | - dtucker@cvs.openbsd.org 2013/06/02 23:36:29 | ||
7517 | [clientloop.h clientloop.c mux.c] | ||
7518 | No need for the mux cleanup callback to be visible so restore it to static | ||
7519 | and call it through the detach_user function pointer. ok djm@ | ||
7520 | |||
7521 | commit 5d12b8f05d79ba89d0807910a664fa80f6f3bf8c | ||
7522 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7523 | Date: Thu Jun 6 08:09:10 2013 +1000 | ||
7524 | |||
7525 | - dtucker@cvs.openbsd.org 2013/06/02 21:01:51 | ||
7526 | [channels.h] | ||
7527 | typo in comment | ||
7528 | |||
7529 | commit dc62edbf121c41e8b5270904091039450206d98a | ||
7530 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7531 | Date: Thu Jun 6 05:12:35 2013 +1000 | ||
7532 | |||
7533 | - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building | ||
7534 | modpipe in case there's anything in there we need. | ||
7535 | |||
7536 | commit 2a22873cd869679415104bc9f6bb154811ee604c | ||
7537 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7538 | Date: Thu Jun 6 01:59:13 2013 +1000 | ||
7539 | |||
7540 | - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the | ||
7541 | forwarding test is extremely slow copying data on some machines so switch | ||
7542 | back to copying the much smaller ls binary until we can figure out why | ||
7543 | this is. | ||
7544 | |||
7545 | commit b4e00949f01176cd4fae3e0cef5ffa8dea379042 | ||
7546 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7547 | Date: Wed Jun 5 22:48:44 2013 +1000 | ||
7548 | |||
7549 | - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test. | ||
7550 | Patch from cjwatson at debian. | ||
7551 | |||
7552 | commit 2ea9eb77a7fcab3190564ef5a6a5377a600aa391 | ||
7553 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7554 | Date: Wed Jun 5 15:04:00 2013 +1000 | ||
7555 | |||
7556 | - (dtucker) Enable sha256 kex methods based on the presence of the necessary | ||
7557 | functions, not from the openssl version. | ||
7558 | |||
7559 | commit 16cac190ebb9b5612cccea63a7c22ac33bc9a07a | ||
7560 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7561 | Date: Tue Jun 4 12:55:24 2013 +1000 | ||
7562 | |||
7563 | - (dtucker) [configure.ac] Some other platforms need sys/types.h before | ||
7564 | sys/socket.h. | ||
7565 | |||
7566 | commit 0b43ffe143a5843703c3755fa040b8684fb04134 | ||
7567 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7568 | Date: Mon Jun 3 09:30:44 2013 +1000 | ||
7569 | |||
7570 | - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h. | ||
7571 | |||
7572 | commit 3f3064c82238c486706471d300217d73dd0f125e | ||
7573 | Author: Tim Rice <tim@multitalents.net> | ||
7574 | Date: Sun Jun 2 15:13:09 2013 -0700 | ||
7575 | |||
7576 | - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker | ||
7577 | |||
7578 | commit 01ec0af301f60fefdd0079647f13ef9abadd2db5 | ||
7579 | Author: Tim Rice <tim@multitalents.net> | ||
7580 | Date: Sun Jun 2 14:31:27 2013 -0700 | ||
7581 | |||
7582 | - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr. | ||
7583 | feedback and ok dtucker | ||
7584 | |||
7585 | commit 5ab9b63468100757479534edeb53f788a61fe08b | ||
7586 | Author: Tim Rice <tim@multitalents.net> | ||
7587 | Date: Sun Jun 2 14:05:48 2013 -0700 | ||
7588 | |||
7589 | - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we | ||
7590 | need a shell that can handle "[ file1 -nt file2 ]". Rather than keep | ||
7591 | dealing with shell portability issues in regression tests, we let | ||
7592 | configure find us a capable shell on those platforms with an old /bin/sh. | ||
7593 | |||
7594 | commit 898ac935e56a7ac5d8b686c590fdb8b7aca27e59 | ||
7595 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7596 | Date: Mon Jun 3 02:03:25 2013 +1000 | ||
7597 | |||
7598 | - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android. | ||
7599 | Patch from Nathan Osman. | ||
7600 | |||
7601 | commit ef4901c3eb98c7ab1342c3cd8f2638da1f4b0678 | ||
7602 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7603 | Date: Mon Jun 3 01:59:13 2013 +1000 | ||
7604 | |||
7605 | - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms | ||
7606 | to prevent noise from configure. Patch from Nathan Osman. | ||
7607 | |||
7608 | commit 073f795bc1c7728c320e5982c0d417376b0907f5 | ||
7609 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7610 | Date: Sun Jun 2 23:47:11 2013 +1000 | ||
7611 | |||
7612 | - dtucker@cvs.openbsd.org 2013/06/02 13:35:58 | ||
7613 | [ssh-agent.c] | ||
7614 | Make parent_alive_interval time_t to avoid signed/unsigned comparison | ||
7615 | |||
7616 | commit 00e1abb1ebe13ab24e812f68715f46e65e7c5271 | ||
7617 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7618 | Date: Sun Jun 2 23:46:24 2013 +1000 | ||
7619 | |||
7620 | - dtucker@cvs.openbsd.org 2013/06/02 13:33:05 | ||
7621 | [progressmeter.c] | ||
7622 | Add misc.h for monotime prototype. (id sync only) | ||
7623 | |||
7624 | commit 86211d1738695e63b2a68f0c3a4f60e1a9d9bda3 | ||
7625 | Author: Tim Rice <tim@multitalents.net> | ||
7626 | Date: Sat Jun 1 18:38:23 2013 -0700 | ||
7627 | |||
7628 | 20130602 | ||
7629 | - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy | ||
7630 | linking regress/modpipe. | ||
7631 | |||
7632 | commit e9887d1c37940b9d6c72d55cfad7a40de4c6e28d | ||
7633 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7634 | Date: Sun Jun 2 09:17:09 2013 +1000 | ||
7635 | |||
7636 | - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday. | ||
7637 | |||
7638 | commit 65cf74079a2d563c4ede649116a13ca78c8cc2a4 | ||
7639 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7640 | Date: Sun Jun 2 09:11:19 2013 +1000 | ||
7641 | |||
7642 | fix typo | ||
7643 | |||
7644 | commit c9a1991b95a4c9f04f9dcef299a8110d2ec80d3e | ||
7645 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7646 | Date: Sun Jun 2 08:37:05 2013 +1000 | ||
7647 | |||
7648 | - dtucker@cvs.openbsd.org 2013/06/01 22:34:50 | ||
7649 | [sftp-client.c] | ||
7650 | Update progressmeter when data is acked, not when it's sent. bz#2108, from | ||
7651 | Debian via Colin Watson, ok djm@ | ||
7652 | |||
7653 | commit a710891659202c82545e84725d4e5cd77aef567c | ||
7654 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7655 | Date: Sun Jun 2 08:18:31 2013 +1000 | ||
7656 | |||
7657 | - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall | ||
7658 | back to time(NULL) if we can't find it anywhere. | ||
7659 | |||
7660 | commit f60845fde29cead9d75e812db1c04916b4c58ffd | ||
7661 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7662 | Date: Sun Jun 2 08:07:31 2013 +1000 | ||
7663 | |||
7664 | - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c | ||
7665 | groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c | ||
7666 | sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c | ||
7667 | openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c | ||
7668 | openbsd-compat/port-linux.c] Replace portable-specific instances of xfree | ||
7669 | with the equivalent calls to free. | ||
7670 | |||
7671 | commit 12f6533215c0a36ab29d11ff52a853fce45573b4 | ||
7672 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7673 | Date: Sun Jun 2 08:01:24 2013 +1000 | ||
7674 | |||
7675 | Remove stray '+' accidentally introduced in sync | ||
7676 | |||
7677 | commit 3750fce6ac6b287f62584ac55a4406df95c71b92 | ||
7678 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7679 | Date: Sun Jun 2 07:52:21 2013 +1000 | ||
7680 | |||
7681 | - dtucker@cvs.openbsd.org 2013/06/01 20:59:25 | ||
7682 | [scp.c sftp-client.c] | ||
7683 | Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch | ||
7684 | from Nathan Osman via bz#2113. ok deraadt. | ||
7685 | |||
7686 | (note: corrected bug number from 2085) | ||
7687 | |||
7688 | commit b759c9c2efebe7b416ab81093ca8eb17836b6933 | ||
7689 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7690 | Date: Sun Jun 2 07:46:16 2013 +1000 | ||
7691 | |||
7692 | - dtucker@cvs.openbsd.org 2013/06/01 13:15:52 | ||
7693 | [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c | ||
7694 | channels.c sandbox-systrace.c] | ||
7695 | Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like | ||
7696 | keepalives and rekeying will work properly over clock steps. Suggested by | ||
7697 | markus@, "looks good" djm@. | ||
7698 | |||
7699 | commit 55119253c64808b0d3b2ab5d2bc67ee9dac3430b | ||
7700 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7701 | Date: Sun Jun 2 07:43:59 2013 +1000 | ||
7702 | |||
7703 | - dtucker@cvs.openbsd.org 2013/05/31 12:28:10 | ||
7704 | [ssh-agent.c] | ||
7705 | Use time_t where appropriate. ok djm | ||
7706 | |||
7707 | commit 0acca3797d53d958d240c69a5f222f2aa8444858 | ||
7708 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7709 | Date: Sun Jun 2 07:41:51 2013 +1000 | ||
7710 | |||
7711 | - djm@cvs.openbsd.org 2013/05/19 02:42:42 | ||
7712 | [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h] | ||
7713 | Standardise logging of supplemental information during userauth. Keys | ||
7714 | and ruser is now logged in the auth success/failure message alongside | ||
7715 | the local username, remote host/port and protocol in use. Certificates | ||
7716 | contents and CA are logged too. | ||
7717 | Pushing all logging onto a single line simplifies log analysis as it is | ||
7718 | no longer necessary to relate information scattered across multiple log | ||
7719 | entries. "I like it" markus@ | ||
7720 | |||
7721 | commit 74836ae0fabcc1a76b9d9eacd1629c88a054b2d0 | ||
7722 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7723 | Date: Sun Jun 2 07:32:00 2013 +1000 | ||
7724 | |||
7725 | - djm@cvs.openbsd.org 2013/05/19 02:38:28 | ||
7726 | [auth2-pubkey.c] | ||
7727 | fix failure to recognise cert-authority keys if a key of a different type | ||
7728 | appeared in authorized_keys before it; ok markus@ | ||
7729 | |||
7730 | commit a627d42e51ffa71e014d7b2d2c07118122fd3ec3 | ||
7731 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7732 | Date: Sun Jun 2 07:31:17 2013 +1000 | ||
7733 | |||
7734 | - djm@cvs.openbsd.org 2013/05/17 00:13:13 | ||
7735 | [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c | ||
7736 | ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c | ||
7737 | gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c | ||
7738 | auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c | ||
7739 | servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c | ||
7740 | auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c | ||
7741 | sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c | ||
7742 | kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c | ||
7743 | kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c | ||
7744 | monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c | ||
7745 | ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c | ||
7746 | sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c | ||
7747 | ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c | ||
7748 | dns.c packet.c readpass.c authfd.c moduli.c] | ||
7749 | bye, bye xfree(); ok markus@ | ||
7750 | |||
7751 | commit c7aad0058c957afeb26a3f703e8cb0eddeb62365 | ||
7752 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7753 | Date: Sun Jun 2 07:18:47 2013 +1000 | ||
7754 | |||
7755 | - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS | ||
7756 | rather than trying to enumerate the plaforms that don't have them. | ||
7757 | Based on a patch from Nathan Osman, with help from tim@. | ||
7758 | |||
7759 | commit c0c3373216801797053e123b5f62d35bf41b3611 | ||
7760 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7761 | Date: Sun Jun 2 06:28:03 2013 +1000 | ||
7762 | |||
7763 | - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to | ||
7764 | using openssl's DES_crpyt function on platorms that don't have a native | ||
7765 | one, eg Android. Based on a patch from Nathan Osman. | ||
7766 | |||
7767 | commit efdf5342143a887013a1daae583167dadf6752a7 | ||
7768 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7769 | Date: Thu May 30 08:29:08 2013 +1000 | ||
7770 | |||
7771 | - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null | ||
7772 | implementation of endgrent for platforms that don't have it (eg Android). | ||
7773 | Loosely based on a patch from Nathan Osman, ok djm | ||
7774 | |||
7775 | commit 9b42d327380e5cd04efde6fb70e1535fecedf0d7 | ||
7776 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7777 | Date: Fri May 17 20:48:59 2013 +1000 | ||
7778 | |||
7779 | - dtucker@cvs.openbsd.org 2013/05/17 10:35:43 | ||
7780 | [regress/scp.sh] | ||
7781 | use a file extention that's not special on some platforms. from portable | ||
7782 | (id sync only) | ||
7783 | |||
7784 | commit 0a404b0ed79ba45ccaf7ed5528a8f5004c3698cb | ||
7785 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7786 | Date: Fri May 17 20:47:29 2013 +1000 | ||
7787 | |||
7788 | - dtucker@cvs.openbsd.org 2013/05/17 10:34:30 | ||
7789 | [regress/portnum.sh] | ||
7790 | use a more portable negated if structure. from portable (id sync only) | ||
7791 | |||
7792 | commit 62ee222e6f3f5ee288434f58b5136ae3d56f5164 | ||
7793 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7794 | Date: Fri May 17 20:46:00 2013 +1000 | ||
7795 | |||
7796 | - dtucker@cvs.openbsd.org 2013/05/17 10:33:09 | ||
7797 | [regress/agent-getpeereid.sh] | ||
7798 | don't redirect stdout from sudo. from portable (id sync only) | ||
7799 | |||
7800 | commit 00478d30cb4bcc18dc1ced8144d16b03cdf790f6 | ||
7801 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7802 | Date: Fri May 17 20:45:06 2013 +1000 | ||
7803 | |||
7804 | - dtucker@cvs.openbsd.org 2013/05/17 10:30:07 | ||
7805 | [regress/test-exec.sh] | ||
7806 | wait a bit longer for startup and use case for absolute path. | ||
7807 | from portable (id sync only) | ||
7808 | |||
7809 | commit 98989eb95eef0aefed7e9fb4e65c2f625be946f6 | ||
7810 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7811 | Date: Fri May 17 20:44:09 2013 +1000 | ||
7812 | |||
7813 | - dtucker@cvs.openbsd.org 2013/05/17 10:28:11 | ||
7814 | [regress/sftp.sh] | ||
7815 | only compare copied data if sftp succeeds. from portable (id sync only) | ||
7816 | |||
7817 | commit 438f60eb9a5f7cd40bb242cfec865e4fde71b07c | ||
7818 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7819 | Date: Fri May 17 20:43:13 2013 +1000 | ||
7820 | |||
7821 | - dtucker@cvs.openbsd.org 2013/05/17 10:26:26 | ||
7822 | [regress/sftp-badcmds.sh] | ||
7823 | remove unused BATCH variable. (id sync only) | ||
7824 | |||
7825 | commit 1466bd25a8d1ff7ae455a795d2d7d52dc17d2938 | ||
7826 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7827 | Date: Fri May 17 20:42:05 2013 +1000 | ||
7828 | |||
7829 | - dtucker@cvs.openbsd.org 2013/05/17 10:24:48 | ||
7830 | [localcommand.sh] | ||
7831 | use backticks for portability. (id sync only) | ||
7832 | |||
7833 | commit 05b5e518c9969d63471f2ccfd85b1de6e724d30b | ||
7834 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7835 | Date: Fri May 17 20:41:07 2013 +1000 | ||
7836 | |||
7837 | - dtucker@cvs.openbsd.org 2013/05/17 10:23:52 | ||
7838 | [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh] | ||
7839 | Use SUDO when cat'ing pid files and running the sshd log wrapper so that | ||
7840 | it works with a restrictive umask and the pid files are not world readable. | ||
7841 | Changes from -portable. (id sync only) | ||
7842 | |||
7843 | commit dd669173f93ea8c8397e0af758eaf13ab4f1c591 | ||
7844 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7845 | Date: Fri May 17 20:39:57 2013 +1000 | ||
7846 | |||
7847 | - dtucker@cvs.openbsd.org 2013/05/17 10:16:26 | ||
7848 | [regress/try-ciphers.sh] | ||
7849 | use expr for math to keep diffs vs portable down | ||
7850 | (id sync only) | ||
7851 | |||
7852 | commit 044f32f4c6fd342f9f5949bb0ca77624c0db4494 | ||
7853 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7854 | Date: Fri May 17 20:12:57 2013 +1000 | ||
7855 | |||
7856 | - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by | ||
7857 | rev 1.6 which calls wait. | ||
7858 | |||
7859 | commit 9cc8ff7b63f175661c8807006f6d2649d56ac402 | ||
7860 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7861 | Date: Fri May 17 20:01:52 2013 +1000 | ||
7862 | |||
7863 | - (dtucker) [regress/runtests.sh] Remove obsolete test driver script. | ||
7864 | |||
7865 | commit f8d5b3451726530a864b172c556c311370c244e1 | ||
7866 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7867 | Date: Fri May 17 19:53:25 2013 +1000 | ||
7868 | |||
7869 | - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5 | ||
7870 | helper function to the portable part of test-exec.sh. | ||
7871 | |||
7872 | commit 6f66981ed3c6bb83b937959f329323975e356c33 | ||
7873 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7874 | Date: Fri May 17 19:28:51 2013 +1000 | ||
7875 | |||
7876 | - (dtucker) [regress/test-exec.sh] Move the portable-specific functions | ||
7877 | together and add a couple of missing lines from openbsd. | ||
7878 | |||
7879 | commit 5f1a89a3b67264f4aa83e057cd4f74fd60b9ffa4 | ||
7880 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7881 | Date: Fri May 17 19:17:58 2013 +1000 | ||
7882 | |||
7883 | - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh] | ||
7884 | Move the jot helper function to portable-specific part of test-exec.sh. | ||
7885 | |||
7886 | commit 96457a54d05dea81f34ecb4e059d2f8b98382b85 | ||
7887 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7888 | Date: Fri May 17 19:03:38 2013 +1000 | ||
7889 | |||
7890 | - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd. | ||
7891 | |||
7892 | commit 7f193236594e8328ad133ea05eded31f837b45b5 | ||
7893 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7894 | Date: Fri May 17 19:02:28 2013 +1000 | ||
7895 | |||
7896 | - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd. | ||
7897 | |||
7898 | commit 8654dd2d737800d09e7730b3dfc2a54411f4cf90 | ||
7899 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7900 | Date: Fri May 17 16:03:48 2013 +1000 | ||
7901 | |||
7902 | - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits. | ||
7903 | |||
7904 | commit 59d928d3b47e8298f4a8b4b3fb37fb8c8ce1b098 | ||
7905 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7906 | Date: Fri May 17 15:32:29 2013 +1000 | ||
7907 | |||
7908 | - dtucker@cvs.openbsd.org 2013/05/17 04:29:14 | ||
7909 | [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh | ||
7910 | regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh | ||
7911 | regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh | ||
7912 | regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh | ||
7913 | regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh | ||
7914 | regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh | ||
7915 | regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh | ||
7916 | regress/multiplex.sh] | ||
7917 | Move the setting of DATA and COPY into test-exec.sh | ||
7918 | |||
7919 | commit 34035be27b7ddd84706fe95c39d37cba7d5c9572 | ||
7920 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7921 | Date: Fri May 17 14:47:51 2013 +1000 | ||
7922 | |||
7923 | - dtucker@cvs.openbsd.org 2013/05/17 01:32:11 | ||
7924 | [regress/integrity.sh] | ||
7925 | don't print output from ssh before getting it (it's available in ssh.log) | ||
7926 | |||
7927 | commit b8b96b0aa634d440feba4331c80ae4de9dda2081 | ||
7928 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7929 | Date: Fri May 17 14:46:20 2013 +1000 | ||
7930 | |||
7931 | - dtucker@cvs.openbsd.org 2013/05/17 01:16:09 | ||
7932 | [regress/agent-timeout.sh] | ||
7933 | Pull back some portability changes from -portable: | ||
7934 | - TIMEOUT is a read-only variable in some shells | ||
7935 | - not all greps have -q so redirect to /dev/null instead. | ||
7936 | (ID sync only) | ||
7937 | |||
7938 | commit a40d97ff46831c9081a6a4472036689360847fb1 | ||
7939 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7940 | Date: Fri May 17 14:44:53 2013 +1000 | ||
7941 | |||
7942 | sync missing ID | ||
7943 | |||
7944 | commit 56347efe796a0506e846621ae65562b978e45f1d | ||
7945 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7946 | Date: Fri May 17 13:28:36 2013 +1000 | ||
7947 | |||
7948 | - dtucker@cvs.openbsd.org 2013/05/17 00:37:40 | ||
7949 | [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh | ||
7950 | regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh | ||
7951 | regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh | ||
7952 | regress/ssh-com.sh] | ||
7953 | replace 'echo -n' with 'printf' since it's more portable | ||
7954 | also remove "echon" hack. | ||
7955 | |||
7956 | commit 91af05c5167fe0aa5bd41d2e4a83757d9f627c18 | ||
7957 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7958 | Date: Fri May 17 13:16:59 2013 +1000 | ||
7959 | |||
7960 | - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange | ||
7961 | methods. When the openssl version doesn't support ECDH then next one on | ||
7962 | the list is DH group exchange, but that causes a bit more traffic which can | ||
7963 | mean that the tests flip bits in the initial exchange rather than the MACed | ||
7964 | traffic and we get different errors to what the tests look for. | ||
7965 | |||
7966 | commit 6e1e60c3c2e16c32bb7ca0876caaa6182a4e4b2c | ||
7967 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7968 | Date: Fri May 17 11:23:41 2013 +1000 | ||
7969 | |||
7970 | - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it | ||
7971 | in portable and it's long gone in openbsd. | ||
7972 | |||
7973 | commit 982b0cbc4c2b5ea14725f4b339393cdf343dd0fe | ||
7974 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7975 | Date: Fri May 17 09:45:12 2013 +1000 | ||
7976 | |||
7977 | - dtucker@cvs.openbsd.org 2013/05/16 05:48:31 | ||
7978 | [regress/rekey.sh] | ||
7979 | add tests for RekeyLimit parsing | ||
7980 | |||
7981 | commit 14490fe7b0f45b1b19f8a3dc10eb3d214f27f5bd | ||
7982 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7983 | Date: Fri May 17 09:44:20 2013 +1000 | ||
7984 | |||
7985 | - dtucker@cvs.openbsd.org 2013/05/16 04:26:10 | ||
7986 | [regress/rekey.sh] | ||
7987 | add server-side rekey test | ||
7988 | |||
7989 | commit c31c8729c15f83fba14ef9da0d66bda6215ff69a | ||
7990 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7991 | Date: Fri May 17 09:43:33 2013 +1000 | ||
7992 | |||
7993 | - dtucker@cvs.openbsd.org 2013/05/16 03:33:30 | ||
7994 | [regress/rekey.sh] | ||
7995 | test rekeying when there's no data being transferred | ||
7996 | |||
7997 | commit a8a62fcc46c19997797846197a6256ed9a777a47 | ||
7998 | Author: Darren Tucker <dtucker@zip.com.au> | ||
7999 | Date: Fri May 17 09:42:34 2013 +1000 | ||
8000 | |||
8001 | - dtucker@cvs.openbsd.org 2013/05/16 02:10:35 | ||
8002 | [rekey.sh] | ||
8003 | Add test for time-based rekeying | ||
8004 | |||
8005 | commit 5e95173715d516e6014485e2b6def1fb3db84036 | ||
8006 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8007 | Date: Fri May 17 09:41:33 2013 +1000 | ||
8008 | |||
8009 | - djm@cvs.openbsd.org 2013/05/10 03:46:14 | ||
8010 | [modpipe.c] | ||
8011 | sync some portability changes from portable OpenSSH (id sync only) | ||
8012 | |||
8013 | commit a4df65b9fc68a555a7d8781700475fb03ed6e694 | ||
8014 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8015 | Date: Fri May 17 09:37:31 2013 +1000 | ||
8016 | |||
8017 | - dtucker@cvs.openbsd.org 2013/04/22 07:28:53 | ||
8018 | [multiplex.sh] | ||
8019 | Add tests for -Oforward and -Ocancel for local and remote forwards | ||
8020 | |||
8021 | commit 40aaff7e4bcb05b05e3d24938b6d34885be817da | ||
8022 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8023 | Date: Fri May 17 09:36:20 2013 +1000 | ||
8024 | |||
8025 | - dtucker@cvs.openbsd.org 2013/04/22 07:23:08 | ||
8026 | [multiplex.sh] | ||
8027 | Write mux master logs to regress.log instead of ssh.log to keep separate | ||
8028 | |||
8029 | commit f3568fc62b73b50a0a3c8447e4a00f4892cab25e | ||
8030 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8031 | Date: Fri May 17 09:35:26 2013 +1000 | ||
8032 | |||
8033 | - djm@cvs.openbsd.org 2013/04/18 02:46:12 | ||
8034 | [Makefile regress/sftp-chroot.sh] | ||
8035 | test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@ | ||
8036 | |||
8037 | commit dfea3bcdd7c980c2335402464b7dd8d8721e426d | ||
8038 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8039 | Date: Fri May 17 09:31:39 2013 +1000 | ||
8040 | |||
8041 | - dtucker@cvs.openbsd.org 2013/04/07 02:16:03 | ||
8042 | [regress/Makefile regress/rekey.sh regress/integrity.sh | ||
8043 | regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh] | ||
8044 | use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and | ||
8045 | save the output from any failing tests. If a test fails the debug output | ||
8046 | from ssh and sshd for the failing tests (and only the failing tests) should | ||
8047 | be available in failed-ssh{,d}.log. | ||
8048 | |||
8049 | commit 75129025a2d504b630d1718fef0da002f5662f63 | ||
8050 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8051 | Date: Fri May 17 09:19:10 2013 +1000 | ||
8052 | |||
8053 | - dtucker@cvs.openbsd.org 2013/04/06 06:00:22 | ||
8054 | [regress/rekey.sh regress/test-exec.sh regress/integrity.sh | ||
8055 | regress/multiplex.sh Makefile regress/cfgmatch.sh] | ||
8056 | Split the regress log into 3 parts: the debug output from ssh, the debug | ||
8057 | log from sshd and the output from the client command (ssh, scp or sftp). | ||
8058 | Somewhat functional now, will become more useful when ssh/sshd -E is added. | ||
8059 | |||
8060 | commit 7c8b1e72331293b4707dc6f7f68a69e975a3fa70 | ||
8061 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8062 | Date: Fri May 17 09:10:20 2013 +1000 | ||
8063 | |||
8064 | - dtucker@cvs.openbsd.org 2013/03/23 11:09:43 | ||
8065 | [test-exec.sh] | ||
8066 | Only regenerate host keys if they don't exist or if ssh-keygen has changed | ||
8067 | since they were. Reduces test runtime by 5-30% depending on machine | ||
8068 | speed. | ||
8069 | |||
8070 | commit 712de4d1100963b11bc618472f95ce36bf7e2ae3 | ||
8071 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8072 | Date: Fri May 17 09:07:12 2013 +1000 | ||
8073 | |||
8074 | - djm@cvs.openbsd.org 2013/03/07 00:20:34 | ||
8075 | [regress/proxy-connect.sh] | ||
8076 | repeat test with a style appended to the username | ||
8077 | |||
8078 | commit 09c0f0325b2f538de9a1073e03b8ef26dece4c16 | ||
8079 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8080 | Date: Thu May 16 20:48:57 2013 +1000 | ||
8081 | |||
8082 | - dtucker@cvs.openbsd.org 2013/05/16 10:44:06 | ||
8083 | [servconf.c] | ||
8084 | remove another now-unused variable | ||
8085 | |||
8086 | commit 9113d0c2381202412c912a20c8083ab7d6824ec9 | ||
8087 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8088 | Date: Thu May 16 20:48:14 2013 +1000 | ||
8089 | |||
8090 | - dtucker@cvs.openbsd.org 2013/05/16 10:43:34 | ||
8091 | [servconf.c readconf.c] | ||
8092 | remove now-unused variables | ||
8093 | |||
8094 | commit e194ba4111ffd47cd1f4c8be1ddc8a4cb673d005 | ||
8095 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8096 | Date: Thu May 16 20:47:31 2013 +1000 | ||
8097 | |||
8098 | - (dtucker) [configure.ac readconf.c servconf.c | ||
8099 | openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled. | ||
8100 | |||
8101 | commit b7ee8521448100e5b268111ff90feb017e657e44 | ||
8102 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8103 | Date: Thu May 16 20:33:10 2013 +1000 | ||
8104 | |||
8105 | - dtucker@cvs.openbsd.org 2013/05/16 09:12:31 | ||
8106 | [readconf.c servconf.c] | ||
8107 | switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@ | ||
8108 | |||
8109 | commit dbee308253931f8c1aeebf781d7e7730ff6a0dc1 | ||
8110 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8111 | Date: Thu May 16 20:32:29 2013 +1000 | ||
8112 | |||
8113 | - dtucker@cvs.openbsd.org 2013/05/16 09:08:41 | ||
8114 | [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c] | ||
8115 | Fix some "unused result" warnings found via clang and -portable. | ||
8116 | ok markus@ | ||
8117 | |||
8118 | commit 64d22946d664dad8165f1fae9e78b53831ed728d | ||
8119 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8120 | Date: Thu May 16 20:31:29 2013 +1000 | ||
8121 | |||
8122 | - jmc@cvs.openbsd.org 2013/05/16 06:30:06 | ||
8123 | [sshd_config.5] | ||
8124 | oops! avoid Xr to self; | ||
8125 | |||
8126 | commit 63e0df2b936770baadc8844617b99e5174b476d0 | ||
8127 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8128 | Date: Thu May 16 20:30:31 2013 +1000 | ||
8129 | |||
8130 | - jmc@cvs.openbsd.org 2013/05/16 06:28:45 | ||
8131 | [ssh_config.5] | ||
8132 | put IgnoreUnknown in the right place; | ||
8133 | |||
8134 | commit 0763698f71efef8b3f8460c5700758359219eb7c | ||
8135 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8136 | Date: Thu May 16 20:30:03 2013 +1000 | ||
8137 | |||
8138 | - djm@cvs.openbsd.org 2013/05/16 04:27:50 | ||
8139 | [ssh_config.5 readconf.h readconf.c] | ||
8140 | add the ability to ignore specific unrecognised ssh_config options; | ||
8141 | bz#866; ok markus@ | ||
8142 | |||
8143 | commit 5f96f3b4bee11ae2b9b32ff9b881c3693e210f96 | ||
8144 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8145 | Date: Thu May 16 20:29:28 2013 +1000 | ||
8146 | |||
8147 | - dtucker@cvs.openbsd.org 2013/05/16 04:09:14 | ||
8148 | [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config | ||
8149 | sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing | ||
8150 | rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man | ||
8151 | page. | ||
8152 | |||
8153 | commit c53c2af173cf67fd1c26f98e7900299b1b65b6ec | ||
8154 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8155 | Date: Thu May 16 20:28:16 2013 +1000 | ||
8156 | |||
8157 | - dtucker@cvs.openbsd.org 2013/05/16 02:00:34 | ||
8158 | [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c | ||
8159 | ssh_config.5 packet.h] | ||
8160 | Add an optional second argument to RekeyLimit in the client to allow | ||
8161 | rekeying based on elapsed time in addition to amount of traffic. | ||
8162 | with djm@ jmc@, ok djm | ||
8163 | |||
8164 | commit 64c6fceecd27e1739040b42de8f3759454260b39 | ||
8165 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8166 | Date: Thu May 16 20:27:14 2013 +1000 | ||
8167 | |||
8168 | - dtucker@cvs.openbsd.org 2013/05/10 10:13:50 | ||
8169 | [ssh-pkcs11-helper.c] | ||
8170 | remove unused extern optarg. ok markus@ | ||
8171 | |||
8172 | commit caf00109346e4ab6bb495b0e22bc5b1e7ee22f26 | ||
8173 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8174 | Date: Thu May 16 20:26:18 2013 +1000 | ||
8175 | |||
8176 | - djm@cvs.openbsd.org 2013/05/10 04:08:01 | ||
8177 | [key.c] | ||
8178 | memleak in cert_free(), wasn't actually freeing the struct; | ||
8179 | bz#2096 from shm AT digitalsun.pl | ||
8180 | |||
8181 | commit 7e831edbf7a1b0b9aeeb08328b9fceafaad1bf22 | ||
8182 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8183 | Date: Thu May 16 20:25:40 2013 +1000 | ||
8184 | |||
8185 | add missing attribution | ||
8186 | |||
8187 | commit 54da6be320495604ddf65d10ac4cc8cf7849c533 | ||
8188 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8189 | Date: Thu May 16 20:25:04 2013 +1000 | ||
8190 | |||
8191 | - djm@cvs.openbsd.org 2013/05/10 03:40:07 | ||
8192 | [sshconnect2.c] | ||
8193 | fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from | ||
8194 | |||
8195 | commit 5d8b702d95c0dfc338726fecfbb709695afd1377 | ||
8196 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8197 | Date: Thu May 16 20:24:23 2013 +1000 | ||
8198 | |||
8199 | - dtucker@cvs.openbsd.org 2013/05/06 07:35:12 | ||
8200 | [sftp-server.8] | ||
8201 | Reference the version of the sftp draft we actually implement. ok djm@ | ||
8202 | |||
8203 | commit 026d9db3fbe311b5a7e98d62472cb666aa559648 | ||
8204 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8205 | Date: Thu May 16 20:23:52 2013 +1000 | ||
8206 | |||
8207 | - tedu@cvs.openbsd.org 2013/04/24 16:01:46 | ||
8208 | [misc.c] | ||
8209 | remove extra parens noticed by nicm | ||
8210 | |||
8211 | commit 2ca51bf140ef2c2409fd220778529dc17c11d8fa | ||
8212 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8213 | Date: Thu May 16 20:22:46 2013 +1000 | ||
8214 | |||
8215 | - tedu@cvs.openbsd.org 2013/04/23 17:49:45 | ||
8216 | [misc.c] | ||
8217 | use xasprintf instead of a series of strlcats and strdup. ok djm | ||
8218 | |||
8219 | commit 6aa3eacc5e5f39702b6dd5b27970d9fd97bc2383 | ||
8220 | Author: Damien Miller <djm@mindrot.org> | ||
8221 | Date: Thu May 16 11:10:17 2013 +1000 | ||
8222 | |||
8223 | - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be | ||
8224 | executed if mktemp failed; bz#2105 ok dtucker@ | ||
8225 | |||
8226 | commit c54e3e0741a27119b3badd8ff92b1988b7e9bd50 | ||
8227 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8228 | Date: Fri May 10 18:53:14 2013 +1000 | ||
8229 | |||
8230 | - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so | ||
8231 | we don't get a warning on compilers that *don't* support it. Add | ||
8232 | -Wno-unknown-warning-option. Move both to the start of the list for | ||
8233 | maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9. | ||
8234 | |||
8235 | commit a75d247a18a5099c60226395354eb252c097ac86 | ||
8236 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8237 | Date: Fri May 10 18:11:55 2013 +1000 | ||
8238 | |||
8239 | - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the | ||
8240 | underlying libraries support them. | ||
8241 | |||
8242 | commit 0abfb559e3f79d1f217773510d7626c3722aa3c1 | ||
8243 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8244 | Date: Fri May 10 18:08:49 2013 +1000 | ||
8245 | |||
8246 | - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c | ||
8247 | openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb | ||
8248 | in to use it when we're using our own getopt. | ||
8249 | |||
8250 | commit ccfdfceacb7e23d1479ed4cc91976c5ac6e23c56 | ||
8251 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8252 | Date: Fri May 10 16:28:55 2013 +1000 | ||
8253 | |||
8254 | - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c | ||
8255 | openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add | ||
8256 | portability code to getopt_long.c and switch over Makefile and the ugly | ||
8257 | hack in modpipe.c. Fixes bz#1448. | ||
8258 | |||
8259 | commit 39332020078aa8fd4fc28e00b336438dc64b0f5a | ||
8260 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8261 | Date: Fri May 10 15:38:11 2013 +1000 | ||
8262 | |||
8263 | - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No | ||
8264 | portability changes yet. | ||
8265 | |||
8266 | commit 35b2fe99bee4f332d1c1efa49107cdb3c67da07a | ||
8267 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8268 | Date: Fri May 10 15:35:26 2013 +1000 | ||
8269 | |||
8270 | - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to | ||
8271 | getopt.c. Preprocessed source is identical other than line numbers. | ||
8272 | |||
8273 | commit abbc7a7c02e45787d023f50a30f62d7a3e14fe9e | ||
8274 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8275 | Date: Fri May 10 13:54:23 2013 +1000 | ||
8276 | |||
8277 | - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler | ||
8278 | supports it. Mentioned by Colin Watson in bz#2100, ok djm. | ||
8279 | |||
8280 | commit bc02f163f6e882d390abfb925b47b41e13ae523b | ||
8281 | Author: Damien Miller <djm@mindrot.org> | ||
8282 | Date: Tue Apr 23 19:25:49 2013 +1000 | ||
8283 | |||
8284 | - dtucker@cvs.openbsd.org 2013/04/22 01:17:18 | ||
8285 | [mux.c] | ||
8286 | typo in debug output: evitval->exitval | ||
8287 | |||
8288 | commit f8b894e31dc3530c7eb6d0a378848260d54f74c4 | ||
8289 | Author: Damien Miller <djm@mindrot.org> | ||
8290 | Date: Tue Apr 23 19:25:29 2013 +1000 | ||
8291 | |||
8292 | - djm@cvs.openbsd.org 2013/04/19 12:07:08 | ||
8293 | [kex.c] | ||
8294 | remove duplicated list entry pointed out by naddy@ | ||
8295 | |||
8296 | commit 34bd20a1e53b63ceb01f06c1654d9112e6784b0a | ||
8297 | Author: Damien Miller <djm@mindrot.org> | ||
8298 | Date: Tue Apr 23 19:25:00 2013 +1000 | ||
8299 | |||
8300 | - djm@cvs.openbsd.org 2013/04/19 11:10:18 | ||
8301 | [ssh.c] | ||
8302 | add -Q to usage; reminded by jmc@ | ||
8303 | |||
8304 | commit ea11119eee3c5e2429b1f5f8688b25b028fa991a | ||
8305 | Author: Damien Miller <djm@mindrot.org> | ||
8306 | Date: Tue Apr 23 19:24:32 2013 +1000 | ||
8307 | |||
8308 | - djm@cvs.openbsd.org 2013/04/19 01:06:50 | ||
8309 | [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c] | ||
8310 | [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c] | ||
8311 | add the ability to query supported ciphers, MACs, key type and KEX | ||
8312 | algorithms to ssh. Includes some refactoring of KEX and key type handling | ||
8313 | to be table-driven; ok markus@ | ||
8314 | |||
8315 | commit a56086b9903b62c1c4fdedf01b68338fe4dc90e4 | ||
8316 | Author: Damien Miller <djm@mindrot.org> | ||
8317 | Date: Tue Apr 23 15:24:18 2013 +1000 | ||
8318 | |||
8319 | - djm@cvs.openbsd.org 2013/04/19 01:03:01 | ||
8320 | [session.c] | ||
8321 | reintroduce 1.262 without the connection-killing bug: | ||
8322 | fatal() when ChrootDirectory specified by running without root privileges; | ||
8323 | ok markus@ | ||
8324 | |||
8325 | commit 0d6771b4648889ae5bc4235f9e3fc6cd82b710bd | ||
8326 | Author: Damien Miller <djm@mindrot.org> | ||
8327 | Date: Tue Apr 23 15:23:24 2013 +1000 | ||
8328 | |||
8329 | - djm@cvs.openbsd.org 2013/04/19 01:01:00 | ||
8330 | [ssh-keygen.c] | ||
8331 | fix some memory leaks; bz#2088 ok dtucker@ | ||
8332 | |||
8333 | commit 467b00c38ba244f9966466e57a89d003f3afb159 | ||
8334 | Author: Damien Miller <djm@mindrot.org> | ||
8335 | Date: Tue Apr 23 15:23:07 2013 +1000 | ||
8336 | |||
8337 | - djm@cvs.openbsd.org 2013/04/19 01:00:10 | ||
8338 | [sshd_config.5] | ||
8339 | document the requirment that the AuthorizedKeysCommand be owned by root; | ||
8340 | ok dtucker@ markus@ | ||
8341 | |||
8342 | commit 9303e6527bb5ca7630c765f28624702c212bfd6c | ||
8343 | Author: Damien Miller <djm@mindrot.org> | ||
8344 | Date: Tue Apr 23 15:22:40 2013 +1000 | ||
8345 | |||
8346 | - djm@cvs.openbsd.org 2013/04/18 02:16:07 | ||
8347 | [sftp.c] | ||
8348 | make "sftp -q" do what it says on the sticker: hush everything but errors; | ||
8349 | |||
8350 | commit f1a02aea35504e8bef2ed9eef6f9ddeab12bacb3 | ||
8351 | Author: Damien Miller <djm@mindrot.org> | ||
8352 | Date: Tue Apr 23 15:22:13 2013 +1000 | ||
8353 | |||
8354 | - dtucker@cvs.openbsd.org 2013/04/17 09:04:09 | ||
8355 | [session.c] | ||
8356 | revert rev 1.262; it fails because uid is already set here. ok djm@ | ||
8357 | |||
8358 | commit d5edefd27a30768cc7a4817302e964b6cb2f9be7 | ||
8359 | Author: Damien Miller <djm@mindrot.org> | ||
8360 | Date: Tue Apr 23 15:21:39 2013 +1000 | ||
8361 | |||
8362 | - djm@cvs.openbsd.org 2013/04/11 02:27:50 | ||
8363 | [packet.c] | ||
8364 | quiet disconnect notifications on the server from error() back to logit() | ||
8365 | if it is a normal client closure; bz#2057 ok+feedback dtucker@ | ||
8366 | |||
8367 | commit 6901032b05291fc5d2bd4067fc47904de3506fda | ||
8368 | Author: Damien Miller <djm@mindrot.org> | ||
8369 | Date: Tue Apr 23 15:21:24 2013 +1000 | ||
8370 | |||
8371 | - dtucker@cvs.openbsd.org 2013/04/07 09:40:27 | ||
8372 | [sshd.8] | ||
8373 | clarify -e text. suggested by & ok jmc@ | ||
8374 | |||
8375 | commit 03d4d7e60b16f913c75382e32e136ddfa8d6485f | ||
8376 | Author: Damien Miller <djm@mindrot.org> | ||
8377 | Date: Tue Apr 23 15:21:06 2013 +1000 | ||
8378 | |||
8379 | - dtucker@cvs.openbsd.org 2013/04/07 02:10:33 | ||
8380 | [log.c log.h ssh.1 ssh.c sshd.8 sshd.c] | ||
8381 | Add -E option to ssh and sshd to append debugging logs to a specified file | ||
8382 | instead of stderr or syslog. ok markus@, man page help jmc@ | ||
8383 | |||
8384 | commit 37f1c08473b1ef2a188ee178ce2e11e841f88563 | ||
8385 | Author: Damien Miller <djm@mindrot.org> | ||
8386 | Date: Tue Apr 23 15:20:43 2013 +1000 | ||
8387 | |||
8388 | - markus@cvs.openbsd.org 2013/04/06 16:07:00 | ||
8389 | [channels.c sshd.c] | ||
8390 | handle ECONNABORTED for accept(); ok deraadt some time ago... | ||
8391 | |||
8392 | commit 172859cff7df9fd8a29a1f0a4de568f644bbda50 | ||
8393 | Author: Damien Miller <djm@mindrot.org> | ||
8394 | Date: Tue Apr 23 15:19:27 2013 +1000 | ||
8395 | |||
8396 | - djm@cvs.openbsd.org 2013/04/05 00:58:51 | ||
8397 | [mux.c] | ||
8398 | cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too | ||
8399 | (in addition to ones already in OPEN); bz#2079, ok dtucker@ | ||
8400 | |||
8401 | commit 9f12b5dcd5f7772e633fb2786c63bfcbea1f1aea | ||
8402 | Author: Damien Miller <djm@mindrot.org> | ||
8403 | Date: Tue Apr 23 15:19:11 2013 +1000 | ||
8404 | |||
8405 | - djm@cvs.openbsd.org 2013/04/05 00:31:49 | ||
8406 | [pathnames.h] | ||
8407 | use the existing _PATH_SSH_USER_RC define to construct the other | ||
8408 | pathnames; bz#2077, ok dtucker@ (no binary change) | ||
8409 | |||
8410 | commit d677ad14ff7efedf21745ee1694058350e758e18 | ||
8411 | Author: Damien Miller <djm@mindrot.org> | ||
8412 | Date: Tue Apr 23 15:18:51 2013 +1000 | ||
8413 | |||
8414 | - djm@cvs.openbsd.org 2013/04/05 00:14:00 | ||
8415 | [auth2-gss.c krl.c sshconnect2.c] | ||
8416 | hush some {unused, printf type} warnings | ||
8417 | |||
8418 | commit 508b6c3d3b95c8ec078fd4801368597ab29b2db9 | ||
8419 | Author: Damien Miller <djm@mindrot.org> | ||
8420 | Date: Tue Apr 23 15:18:28 2013 +1000 | ||
8421 | |||
8422 | - djm@cvs.openbsd.org 2013/03/08 06:32:58 | ||
8423 | [ssh.c] | ||
8424 | allow "ssh -f none ..." ok markus@ | ||
8425 | |||
8426 | commit 91a55f28f35431f9000b95815c343b5a18fda712 | ||
8427 | Author: Damien Miller <djm@mindrot.org> | ||
8428 | Date: Tue Apr 23 15:18:10 2013 +1000 | ||
8429 | |||
8430 | - markus@cvs.openbsd.org 2013/03/07 19:27:25 | ||
8431 | [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5] | ||
8432 | add submethod support to AuthenticationMethods; ok and freedback djm@ | ||
8433 | |||
8434 | commit 4ce189d9108c62090a0dd5dea973d175328440db | ||
8435 | Author: Damien Miller <djm@mindrot.org> | ||
8436 | Date: Tue Apr 23 15:17:52 2013 +1000 | ||
8437 | |||
8438 | - djm@cvs.openbsd.org 2013/03/07 00:19:59 | ||
8439 | [auth2-pubkey.c monitor.c] | ||
8440 | reconstruct the original username that was sent by the client, which may | ||
8441 | have included a style (e.g. "root:skey") when checking public key | ||
8442 | signatures. Fixes public key and hostbased auth when the client specified | ||
8443 | a style; ok markus@ | ||
8444 | |||
8445 | commit 5cbec4c25954b184e43bf3d3ac09e65eb474f5f9 | ||
8446 | Author: Damien Miller <djm@mindrot.org> | ||
8447 | Date: Tue Apr 23 15:17:12 2013 +1000 | ||
8448 | |||
8449 | - djm@cvs.openbsd.org 2013/03/06 23:36:53 | ||
8450 | [readconf.c] | ||
8451 | g/c unused variable (-Wunused) | ||
8452 | |||
8453 | commit 998cc56b65682d490c9bbf5977dceb1aa84a0233 | ||
8454 | Author: Damien Miller <djm@mindrot.org> | ||
8455 | Date: Tue Apr 23 15:16:43 2013 +1000 | ||
8456 | |||
8457 | - djm@cvs.openbsd.org 2013/03/06 23:35:23 | ||
8458 | [session.c] | ||
8459 | fatal() when ChrootDirectory specified by running without root privileges; | ||
8460 | ok markus@ | ||
8461 | |||
8462 | commit 62e9c4f9b6027620f9091a2f43328e057bdb33f1 | ||
8463 | Author: Damien Miller <djm@mindrot.org> | ||
8464 | Date: Tue Apr 23 15:15:49 2013 +1000 | ||
8465 | |||
8466 | - (djm) OpenBSD CVS Sync | ||
8467 | - markus@cvs.openbsd.org 2013/03/05 20:16:09 | ||
8468 | [sshconnect2.c] | ||
8469 | reset pubkey order on partial success; ok djm@ | ||
8470 | |||
8471 | commit 6332da2ae88db623d7da8070dd807efa26d9dfe8 | ||
8472 | Author: Damien Miller <djm@mindrot.org> | ||
8473 | Date: Tue Apr 23 14:25:52 2013 +1000 | ||
8474 | |||
8475 | - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support | ||
8476 | platforms, such as Android, that lack struct passwd.pw_gecos. Report | ||
8477 | and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@ | ||
8478 | |||
8479 | commit ce1c9574fcfaf753a062276867335c1e237f725c | ||
8480 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8481 | Date: Thu Apr 18 21:36:19 2013 +1000 | ||
8482 | |||
8483 | - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from | ||
8484 | unused argument warnings (in particular, -fno-builtin-memset) from clang. | ||
8485 | |||
8486 | commit bc68f2451b836e6a3fa65df8774a8b1f10049ded | ||
8487 | Author: Damien Miller <djm@mindrot.org> | ||
8488 | Date: Thu Apr 18 11:26:25 2013 +1000 | ||
8489 | |||
8490 | - (djm) [config.guess config.sub] Update to last versions before they switch | ||
8491 | to GPL3. ok dtucker@ | ||
8492 | |||
8493 | commit 15fd19c4c9943cf02bc6f462d52c86ee6a8f422e | ||
8494 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8495 | Date: Fri Apr 5 11:22:26 2013 +1100 | ||
8496 | |||
8497 | - djm@cvs.openbsd.org 2013/02/22 22:09:01 | ||
8498 | [ssh.c] | ||
8499 | Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier | ||
8500 | version) | ||
8501 | |||
8502 | commit 5d1d9541a7c83963cd887b6b36e25b46463a05d4 | ||
8503 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8504 | Date: Fri Apr 5 11:20:00 2013 +1100 | ||
8505 | |||
8506 | - markus@cvs.openbsd.org 2013/02/22 19:13:56 | ||
8507 | [sshconnect.c] | ||
8508 | support ProxyCommand=- (stdin/out already point to the proxy); ok djm@ | ||
8509 | |||
8510 | commit aefa3682431f59cf1ad9a0f624114b135135aa44 | ||
8511 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8512 | Date: Fri Apr 5 11:18:35 2013 +1100 | ||
8513 | |||
8514 | - dtucker@cvs.openbsd.org 2013/02/22 04:45:09 | ||
8515 | [ssh.c readconf.c readconf.h] | ||
8516 | Don't complain if IdentityFiles specified in system-wide configs are | ||
8517 | missing. ok djm, deraadt | ||
8518 | |||
8519 | commit f3c38142435622d056582e851579d8647a233c7f | ||
8520 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8521 | Date: Fri Apr 5 11:16:52 2013 +1100 | ||
8522 | |||
8523 | - dtucker@cvs.openbsd.org 2013/02/19 02:12:47 | ||
8524 | [krl.c] | ||
8525 | Remove bogus include. ok djm | ||
8526 | (id sync only) | ||
8527 | |||
8528 | commit 1910478c2d2c3d0e1edacaeff21ed388d70759e9 | ||
8529 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8530 | Date: Fri Apr 5 11:13:08 2013 +1100 | ||
8531 | |||
8532 | - dtucker@cvs.openbsd.org 2013/02/17 23:16:57 | ||
8533 | [readconf.c ssh.c readconf.h sshconnect2.c] | ||
8534 | Keep track of which IndentityFile options were manually supplied and which | ||
8535 | were default options, and don't warn if the latter are missing. | ||
8536 | ok markus@ | ||
8537 | |||
8538 | commit c9627cdbc65b25da943f24e6a953da899f08eefc | ||
8539 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8540 | Date: Mon Apr 1 12:40:48 2013 +1100 | ||
8541 | |||
8542 | - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h | ||
8543 | to avoid conflicting definitions of __int64, adding the required bits. | ||
8544 | Patch from Corinna Vinschen. | ||
8545 | |||
8546 | commit 75db01d2ce29a85f8e5a2aff2011446896cf3f8a | ||
8547 | Author: Tim Rice <tim@multitalents.net> | ||
8548 | Date: Fri Mar 22 10:14:32 2013 -0700 | ||
8549 | |||
8550 | - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit. | ||
8551 | |||
8552 | commit 221b4b2436ac78a65c3b775c25ccd396a1fed208 | ||
8553 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8554 | Date: Fri Mar 22 12:51:09 2013 +1100 | ||
8555 | |||
8556 | - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before | ||
8557 | defining it again. Prevents warnings if someone, eg, sets it in CFLAGS. | ||
8558 | |||
8559 | commit c8a0f27c6d761d1335d13ed84d773e9ddf1d95c8 | ||
8560 | Author: Darren Tucker <dtucker@zip.com.au> | ||
8561 | Date: Fri Mar 22 12:49:14 2013 +1100 | ||
8562 | |||
8563 | - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype. | ||
8564 | |||
8565 | commit eed8dc261018aea4d6b8606ca3addc9f8cf9ed1e | ||
8566 | Author: Damien Miller <djm@mindrot.org> | ||
8567 | Date: Fri Mar 22 10:25:22 2013 +1100 | ||
8568 | |||
8569 | - (djm) Release 6.2p1 | ||
8570 | |||
8571 | commit 83efe7c86168cc07b8e6cc6df6b54f7ace3b64a3 | ||
8572 | Author: Damien Miller <djm@mindrot.org> | ||
8573 | Date: Fri Mar 22 10:17:36 2013 +1100 | ||
8574 | |||
8575 | - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil | ||
8576 | Hands' greatly revised version. | ||
8577 | |||
8578 | commit 63b4bcd04e1c57b77eabb4e4d359508a4b2af685 | ||
8579 | Author: Damien Miller <djm@mindrot.org> | ||
8580 | Date: Wed Mar 20 12:55:14 2013 +1100 | ||
8581 | |||
8582 | - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c] | ||
8583 | [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's | ||
8584 | so mark it as broken. Patch from des AT des.no | ||