blob: 69dd5f85944f7fbea9ec8e3d28c1863493da4821 [file] [log] [blame]
Damien Miller8f187312013-10-24 10:53:02 +1100120131024
2 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
3 rather than full client name which may be of form user@REALM;
4 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +11005 - (djm) OpenBSD CVS Sync
6 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
7 [servconf.c]
8 fix comment
Damien Miller8f187312013-10-24 10:53:02 +11009
Damien Miller5c86ebd2013-10-23 16:29:12 +11001020131023
11 - (djm) OpenBSD CVS Sync
12 - djm@cvs.openbsd.org 2013/10/20 04:39:28
13 [ssh_config.5]
14 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +110015 - djm@cvs.openbsd.org 2013/10/20 06:19:28
16 [readconf.c ssh_config.5]
17 rename "command" subclause of the recently-added "Match" keyword to
18 "exec"; it's shorter, clearer in intent and we might want to add the
19 ability to match against the command being executed at the remote end in
20 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +110021 - djm@cvs.openbsd.org 2013/10/20 09:51:26
22 [scp.1 sftp.1]
23 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +110024 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
25 [ssh_config.5]
26 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +110027 - djm@cvs.openbsd.org 2013/10/23 03:03:07
28 [readconf.c]
29 Hostname may have %h sequences that should be expanded prior to Match
30 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +110031 - djm@cvs.openbsd.org 2013/10/23 03:05:19
32 [readconf.c ssh.c]
33 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +110034 - djm@cvs.openbsd.org 2013/10/23 04:16:22
35 [ssh-keygen.c]
36 Make code match documentation: relative-specified certificate expiry time
37 should be relative to current time and not the validity start time.
38 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +110039
Damien Millera176e182013-10-18 09:05:41 +11004020131018
41 - (djm) OpenBSD CVS Sync
42 - djm@cvs.openbsd.org 2013/10/09 23:44:14
43 [regress/Makefile regress/sftp-perm.sh]
44 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +110045 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
46 [sftp.1 sftp.c]
47 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +110048 - djm@cvs.openbsd.org 2013/10/17 22:08:04
49 [sshd.c]
50 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +110051
Damien Millerd77b81f2013-10-17 11:39:00 +11005220131017
53 - (djm) OpenBSD CVS Sync
54 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
55 [ssh.1 ssh_config.5]
56 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +110057 - djm@cvs.openbsd.org 2013/10/16 02:31:47
58 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
59 [sshconnect.c sshconnect.h]
60 Implement client-side hostname canonicalisation to allow an explicit
61 search path of domain suffixes to use to convert unqualified host names
62 to fully-qualified ones for host key matching.
63 This is particularly useful for host certificates, which would otherwise
64 need to list unqualified names alongside fully-qualified ones (and this
65 causes a number of problems).
66 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +110067 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
68 [ssh_config.5]
69 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +110070 - djm@cvs.openbsd.org 2013/10/16 22:49:39
71 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
72 s/canonicalise/canonicalize/ for consistency with existing spelling,
73 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +110074 - djm@cvs.openbsd.org 2013/10/16 22:58:01
75 [ssh.c ssh_config.5]
76 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +110077 - djm@cvs.openbsd.org 2013/10/17 00:30:13
78 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
79 fsync@openssh.com protocol extension for sftp-server
80 client support to allow calling fsync() faster successful transfer
81 patch mostly by imorgan AT nas.nasa.gov; bz#1798
82 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +110083 - djm@cvs.openbsd.org 2013/10/17 00:46:49
84 [ssh.c]
85 rearrange check to reduce diff against -portable
86 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +110087
Damien Miller6eaeebf2013-10-15 11:55:57 +11008820131015
89 - (djm) OpenBSD CVS Sync
90 - djm@cvs.openbsd.org 2013/10/09 23:42:17
91 [sftp-server.8 sftp-server.c]
92 Add ability to whitelist and/or blacklist sftp protocol requests by name.
93 Refactor dispatch loop and consolidate read-only mode checks.
94 Make global variables static, since sftp-server is linked into sshd(8).
95 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +110096 - djm@cvs.openbsd.org 2013/10/10 00:53:25
97 [sftp-server.c]
98 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +110099 - djm@cvs.openbsd.org 2013/10/10 01:43:03
100 [sshd.c]
101 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
102 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100103 - djm@cvs.openbsd.org 2013/10/11 02:45:36
104 [sftp-client.c]
105 rename flag arguments to be more clear and consistent.
106 reorder some internal function arguments to make adding additional flags
107 easier.
108 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100109 - djm@cvs.openbsd.org 2013/10/11 02:52:23
110 [sftp-client.c]
111 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100112 - djm@cvs.openbsd.org 2013/10/11 02:53:45
113 [sftp-client.h]
114 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100115 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
116 [sftp-server.8 sftp-server.c]
117 tweak previous;
118 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100119 - djm@cvs.openbsd.org 2013/10/14 21:20:52
120 [session.c session.h]
121 Add logging of session starts in a useful format; ok markus@ feedback and
122 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100123 - djm@cvs.openbsd.org 2013/10/14 22:22:05
124 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
125 add a "Match" keyword to ssh_config that allows matching on hostname,
126 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100127 - djm@cvs.openbsd.org 2013/10/14 23:28:23
128 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
129 refactor client config code a little:
130 add multistate option partsing to readconf.c, similar to servconf.c's
131 existing code.
132 move checking of options that accept "none" as an argument to readconf.c
133 add a lowercase() function and use it instead of explicit tolower() in
134 loops
135 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100136 - djm@cvs.openbsd.org 2013/10/14 23:31:01
137 [ssh.c]
138 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100139 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100140
Darren Tuckerad92df72013-10-10 10:24:11 +110014120131010
142 - (dtucker) OpenBSD CVS Sync
143 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
144 [ssh_config]
145 Remove gssapi config parts from ssh_config, as was already done for
146 sshd_config. Req by/ok ajacoutot@
147 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100148 - djm@cvs.openbsd.org 2013/09/19 00:24:52
149 [progressmeter.c]
150 store the initial file offset so the progress meter doesn't freak out
151 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100152 - djm@cvs.openbsd.org 2013/09/19 00:49:12
153 [sftp-client.c]
154 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100155 - djm@cvs.openbsd.org 2013/09/19 01:24:46
156 [channels.c]
157 bz#1297 - tell the client (via packet_send_debug) when their preferred
158 listen address has been overridden by the server's GatewayPorts;
159 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100160 - djm@cvs.openbsd.org 2013/09/19 01:26:29
161 [sshconnect.c]
162 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
163 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100164 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
165 [dh.c dh.h]
166 Increase the size of the Diffie-Hellman groups requested for a each
167 symmetric key size. New values from NIST Special Publication 800-57 with
168 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
169 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100170
Damien Miller91593102013-10-09 10:42:32 +110017120131009
172 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
173 in OpenBSD implementation of arc4random, shortly to replace the existing
174 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100175 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
176 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
177 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
178 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100179
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100018020130922
181 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
182 setting when handling SIGHUP to maintain behaviour over retart. Patch
183 from Matthew Ife.
184
Darren Tuckere90a06a2013-09-18 15:09:38 +100018520130918
186 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
187
Damien Miller045bda52013-09-14 09:44:37 +100018820130914
189 - (djm) OpenBSD CVS Sync
190 - djm@cvs.openbsd.org 2013/08/22 19:02:21
191 [sshd.c]
192 Stir PRNG after post-accept fork. The child gets a different PRNG state
193 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
194 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000195 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
196 [ssh-keygen.c]
197 improve batch processing a bit by making use of the quite flag a bit
198 more often and exit with a non zero code if asked to find a hostname
199 in a known_hosts file and it wasn't there;
200 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000201 - djm@cvs.openbsd.org 2013/08/31 00:13:54
202 [sftp.c]
203 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000204 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
205 [ssh-keygen.c sshconnect1.c sshd.c]
206 All the instances of arc4random_stir() are bogus, since arc4random()
207 does this itself, inside itself, and has for a very long time.. Actually,
208 this was probably reducing the entropy available.
209 ok djm
210 ID SYNC ONLY for portable; we don't trust other arc4random implementations
211 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000212 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
213 [sshd_config]
214 Remove commented-out kerberos/gssapi config options from sample config,
215 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
216 various people; ok deraadt@
217 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000218 - djm@cvs.openbsd.org 2013/09/12 01:41:12
219 [clientloop.c]
220 fix connection crash when sending break (~B) on ControlPersist'd session;
221 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000222 - djm@cvs.openbsd.org 2013/09/13 06:54:34
223 [channels.c]
224 avoid unaligned access in code that reused a buffer to send a
225 struct in_addr in a reply; simpler just use use buffer_put_int();
226 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000227
Damien Miller04be8b92013-08-28 12:49:43 +100022820130828
229 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
230 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
231 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000232 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
233 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000234
Damien Miller02e87802013-08-21 02:38:51 +100023520130821
236 - (djm) OpenBSD CVS Sync
237 - djm@cvs.openbsd.org 2013/08/06 23:03:49
238 [sftp.c]
239 fix some whitespace at EOL
240 make list of commands an enum rather than a long list of defines
241 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000242 - djm@cvs.openbsd.org 2013/08/06 23:05:01
243 [sftp.1]
244 document top-level -a option (the -a option to 'get' was already
245 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000246 - djm@cvs.openbsd.org 2013/08/06 23:06:01
247 [servconf.c]
248 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000249 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
250 [sftp.1 sftp.c]
251 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000252 - djm@cvs.openbsd.org 2013/08/08 04:52:04
253 [sftp.c]
254 fix two year old regression: symlinking a file would incorrectly
255 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000256 - djm@cvs.openbsd.org 2013/08/08 05:04:03
257 [sftp-client.c sftp-client.h sftp.c]
258 add a "-l" flag for the rename command to force it to use the silly
259 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
260 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000261
Damien Millerc7dba122013-08-21 02:41:15 +1000262 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000263 - djm@cvs.openbsd.org 2013/08/09 03:37:25
264 [sftp.c]
265 do getopt parsing for all sftp commands (with an empty optstring for
266 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000267 - djm@cvs.openbsd.org 2013/08/09 03:39:13
268 [sftp-client.c]
269 two problems found by a to-be-committed regress test: 1) msg_id was not
270 being initialised so was starting at a random value from the heap
271 (harmless, but confusing). 2) some error conditions were not being
272 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000273 - djm@cvs.openbsd.org 2013/08/09 03:56:42
274 [sftp.c]
275 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
276 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000277 - djm@cvs.openbsd.org 2013/08/13 18:32:08
278 [ssh-keygen.c]
279 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000280 - djm@cvs.openbsd.org 2013/08/13 18:33:08
281 [ssh-keygen.c]
282 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000283 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
284 [scp.1 ssh.1]
285 some Bx/Ox conversion;
286 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000287 - djm@cvs.openbsd.org 2013/08/20 00:11:38
288 [readconf.c readconf.h ssh_config.5 sshconnect.c]
289 Add a ssh_config ProxyUseFDPass option that supports the use of
290 ProxyCommands that establish a connection and then pass a connected
291 file descriptor back to ssh(1). This allows the ProxyCommand to exit
292 rather than have to shuffle data back and forth and enables ssh to use
293 getpeername, etc. to obtain address information just like it does with
294 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000295 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
296 [ssh.1 ssh_config.5]
297 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000298
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100029920130808
300 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
301 since some platforms (eg really old FreeBSD) don't have it. Instead,
302 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000303 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
304 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
305 CLOCK_MONOTONIC define but don't actually support it. Found and tested
306 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000307 - (dtucker) [misc.c] Remove define added for fallback testing that was
308 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000309 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
310 removal. The "make clean" removes modpipe which is built by the top-level
311 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000312 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000313
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100031420130804
315 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
316 for building with older Heimdal versions. ok djm.
317
Damien Millerc192a4c2013-08-01 14:29:20 +100031820130801
319 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
320 blocking connecting socket will clear any stored errno that might
321 otherwise have been retrievable via getsockopt(). A hack to limit writes
322 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
323 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000324 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000325
Damien Millerc8669a82013-07-25 11:52:48 +100032620130725
327 - (djm) OpenBSD CVS Sync
328 - djm@cvs.openbsd.org 2013/07/20 22:20:42
329 [krl.c]
330 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000331 - djm@cvs.openbsd.org 2013/07/22 05:00:17
332 [umac.c]
333 make MAC key, data to be hashed and nonce for final hash const;
334 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000335 - djm@cvs.openbsd.org 2013/07/22 12:20:02
336 [umac.h]
337 oops, forgot to commit corresponding header change;
338 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000339 - djm@cvs.openbsd.org 2013/07/25 00:29:10
340 [ssh.c]
341 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
342 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000343 - djm@cvs.openbsd.org 2013/07/25 00:56:52
344 [sftp-client.c sftp-client.h sftp.1 sftp.c]
345 sftp support for resuming partial downloads; patch mostly by Loganaden
346 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000347 "Just be careful" deraadt@
348 - djm@cvs.openbsd.org 2013/07/25 00:57:37
349 [version.h]
350 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000351 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
352 [regress/test-exec.sh]
353 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000354 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
355 [regress/forwarding.sh]
356 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000357 - djm@cvs.openbsd.org 2013/06/21 02:26:26
358 [regress/sftp-cmds.sh regress/test-exec.sh]
359 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700360 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
361 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700362 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000363
Damien Miller85b45e02013-07-20 13:21:52 +100036420130720
365 - (djm) OpenBSD CVS Sync
366 - markus@cvs.openbsd.org 2013/07/19 07:37:48
367 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
368 [servconf.h session.c sshd.c sshd_config.5]
369 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
370 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
371 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000372 - djm@cvs.openbsd.org 2013/07/20 01:43:46
373 [umac.c]
374 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000375 - djm@cvs.openbsd.org 2013/07/20 01:44:37
376 [ssh-keygen.c ssh.c]
377 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000378 - djm@cvs.openbsd.org 2013/07/20 01:50:20
379 [ssh-agent.c]
380 call cleanup_handler on SIGINT when in debug mode to ensure sockets
381 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000382 - djm@cvs.openbsd.org 2013/07/20 01:55:13
383 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
384 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000385
Damien Miller9a661552013-07-18 16:09:04 +100038620130718
387 - (djm) OpenBSD CVS Sync
388 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
389 [readconf.c]
390 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000391 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
392 [scp.c]
393 Handle time_t values as long long's when formatting them and when
394 parsing them from remote servers.
395 Improve error checking in parsing of 'T' lines.
396 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000397 - markus@cvs.openbsd.org 2013/06/20 19:15:06
398 [krl.c]
399 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000400 - djm@cvs.openbsd.org 2013/06/21 00:34:49
401 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
402 for hostbased authentication, print the client host and user on
403 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000404 - djm@cvs.openbsd.org 2013/06/21 00:37:49
405 [ssh_config.5]
406 explicitly mention that IdentitiesOnly can be used with IdentityFile
407 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000408 - djm@cvs.openbsd.org 2013/06/21 05:42:32
409 [dh.c]
410 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000411 - djm@cvs.openbsd.org 2013/06/21 05:43:10
412 [scp.c]
413 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000414 - djm@cvs.openbsd.org 2013/06/22 06:31:57
415 [scp.c]
416 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000417 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
418 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
419 do not use Sx for sections outwith the man page - ingo informs me that
420 stuff like html will render with broken links;
421 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000422 - markus@cvs.openbsd.org 2013/07/02 12:31:43
423 [dh.c]
424 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000425 - djm@cvs.openbsd.org 2013/07/12 00:19:59
426 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
427 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
428 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000429 - djm@cvs.openbsd.org 2013/07/12 00:20:00
430 [sftp.c ssh-keygen.c ssh-pkcs11.c]
431 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000432 - djm@cvs.openbsd.org 2013/07/12 00:43:50
433 [misc.c]
434 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
435 errno == 0. Avoids confusing error message in some broken resolver
436 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000437 - djm@cvs.openbsd.org 2013/07/12 05:42:03
438 [ssh-keygen.c]
439 do_print_resource_record() can never be called with a NULL filename, so
440 don't attempt (and bungle) asking for one if it has not been specified
441 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000442 - djm@cvs.openbsd.org 2013/07/12 05:48:55
443 [ssh.c]
444 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000445 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
446 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
447 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000448 - djm@cvs.openbsd.org 2013/07/18 01:12:26
449 [ssh.1]
450 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000451
Darren Tuckerb7482cf2013-07-02 20:06:46 +100045220130702
453 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
454 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
455 the Cygwin README file (which hasn't been updated for ages), drop
456 unsupported OSes from the ssh-host-config help text, and drop an
457 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
458
Damien Miller36187092013-06-10 13:07:11 +100045920130610
460 - (djm) OpenBSD CVS Sync
461 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
462 [channels.c channels.h clientloop.c]
463 Add an "ABANDONED" channel state and use for mux sessions that are
464 disconnected via the ~. escape sequence. Channels in this state will
465 be able to close if the server responds, but do not count as active channels.
466 This means that if you ~. all of the mux clients when using ControlPersist
467 on a broken network, the backgrounded mux master will exit when the
468 Control Persist time expires rather than hanging around indefinitely.
469 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000470 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
471 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000472 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
473 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000474 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
475 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000476
Darren Tucker2ea9eb72013-06-05 15:04:00 +100047720130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000478 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
479 the necessary functions, not from the openssl version.
480 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
481 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000482 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
483 forwarding test is extremely slow copying data on some machines so switch
484 back to copying the much smaller ls binary until we can figure out why
485 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000486 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
487 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000488 - (dtucker) OpenBSD CVS Sync
489 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
490 [channels.h]
491 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000492 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
493 [clientloop.h clientloop.c mux.c]
494 No need for the mux cleanup callback to be visible so restore it to static
495 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000496 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
497 [mac.c]
498 force the MAC output to be 64-bit aligned so umac won't see unaligned
499 accesses on strict-alignment architectures. bz#2101, patch from
500 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000501 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
502 [scp.c]
503 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000504 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
505 [sftp.c]
506 Make sftp's libedit interface marginally multibyte aware by building up
507 the quoted string by character instead of by byte. Prevents failures
508 when linked against a libedit built with wide character support (bz#1990).
509 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000510 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
511 [mux.c]
512 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
513 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000514 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
515 [sshd.c]
516 When running sshd -D, close stderr unless we have explicitly requesting
517 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
518 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000519 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
520 [sshconnect2.c]
521 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000522 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
523 [readconf.c]
524 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000525 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
526 platforms that don't have multibyte character support (specifically,
527 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000528
Tim Rice86211d12013-06-01 18:38:23 -070052920130602
530 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
531 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000532 - (dtucker) OpenBSD CVS Sync
533 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
534 [progressmeter.c]
535 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000536 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
537 [ssh-agent.c]
538 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000539 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000540 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
541 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
542 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700543 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
544 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
545 dealing with shell portability issues in regression tests, we let
546 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700547 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
548 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700549 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000550 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000551 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
552 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700553
Darren Tuckerc0c33732013-06-02 06:28:03 +100055420130601
555 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000556 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000557 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000558 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
559 rather than trying to enumerate the plaforms that don't have them.
560 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000561 - (dtucker) OpenBSD CVS Sync
562 - djm@cvs.openbsd.org 2013/05/17 00:13:13
563 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
564 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
565 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
566 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
567 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
568 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
569 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
570 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
571 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
572 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
573 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
574 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
575 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
576 dns.c packet.c readpass.c authfd.c moduli.c]
577 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000578 - djm@cvs.openbsd.org 2013/05/19 02:38:28
579 [auth2-pubkey.c]
580 fix failure to recognise cert-authority keys if a key of a different type
581 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000582 - djm@cvs.openbsd.org 2013/05/19 02:42:42
583 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
584 Standardise logging of supplemental information during userauth. Keys
585 and ruser is now logged in the auth success/failure message alongside
586 the local username, remote host/port and protocol in use. Certificates
587 contents and CA are logged too.
588 Pushing all logging onto a single line simplifies log analysis as it is
589 no longer necessary to relate information scattered across multiple log
590 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000591 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
592 [ssh-agent.c]
593 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000594 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
595 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
596 channels.c sandbox-systrace.c]
597 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
598 keepalives and rekeying will work properly over clock steps. Suggested by
599 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000600 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
601 [scp.c sftp-client.c]
602 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
603 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000604 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
605 [sftp-client.c]
606 Update progressmeter when data is acked, not when it's sent. bz#2108, from
607 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000608 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
609 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
610 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
611 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
612 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
613 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000614 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
615 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000616 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000617
61820130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000619 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
620 implementation of endgrent for platforms that don't have it (eg Android).
621 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000622
Darren Tucker712de4d2013-05-17 09:07:12 +1000623 20130517
624 - (dtucker) OpenBSD CVS Sync
625 - djm@cvs.openbsd.org 2013/03/07 00:20:34
626 [regress/proxy-connect.sh]
627 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000628 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000629 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000630 Only regenerate host keys if they don't exist or if ssh-keygen has changed
631 since they were. Reduces test runtime by 5-30% depending on machine
632 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000633 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
634 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
635 regress/multiplex.sh Makefile regress/cfgmatch.sh]
636 Split the regress log into 3 parts: the debug output from ssh, the debug
637 log from sshd and the output from the client command (ssh, scp or sftp).
638 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000639 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
640 [regress/Makefile regress/rekey.sh regress/integrity.sh
641 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
642 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
643 save the output from any failing tests. If a test fails the debug output
644 from ssh and sshd for the failing tests (and only the failing tests) should
645 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000646 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000647 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000648 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000649 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000650 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000651 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000652 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000653 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000654 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000655 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000656 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000657 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000658 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
659 [regress/rekey.sh]
660 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000661 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
662 [regress/rekey.sh]
663 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000664 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
665 [regress/rekey.sh]
666 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000667 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
668 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
669 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
670 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
671 regress/ssh-com.sh]
672 replace 'echo -n' with 'printf' since it's more portable
673 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000674 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
675 [regress/agent-timeout.sh]
676 Pull back some portability changes from -portable:
677 - TIMEOUT is a read-only variable in some shells
678 - not all greps have -q so redirect to /dev/null instead.
679 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000680 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
681 [regress/integrity.sh]
682 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000683 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
684 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
685 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
686 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
687 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
688 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
689 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
690 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
691 regress/multiplex.sh]
692 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000693 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
694 [regress/try-ciphers.sh]
695 use expr for math to keep diffs vs portable down
696 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000697 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
698 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
699 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
700 it works with a restrictive umask and the pid files are not world readable.
701 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000702 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000703 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000704 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000705 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
706 [regress/sftp-badcmds.sh]
707 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000708 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
709 [regress/sftp.sh]
710 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000711 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
712 [regress/test-exec.sh]
713 wait a bit longer for startup and use case for absolute path.
714 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000715 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
716 [regress/agent-getpeereid.sh]
717 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000718 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
719 [regress/portnum.sh]
720 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000721 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
722 [regress/scp.sh]
723 use a file extention that's not special on some platforms. from portable
724 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000725 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
726 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000727 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
728 methods. When the openssl version doesn't support ECDH then next one on
729 the list is DH group exchange, but that causes a bit more traffic which can
730 mean that the tests flip bits in the initial exchange rather than the MACed
731 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000732 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000733 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000734 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000735 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
736 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000737 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
738 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000739 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
740 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000741 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000742 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
743 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000744
Damien Miller6aa3eac2013-05-16 11:10:17 +100074520130516
746 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
747 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000748 - (dtucker) OpenBSD CVS Sync
749 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
750 [misc.c]
751 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000752 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
753 [misc.c]
754 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000755 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
756 [sftp-server.8]
757 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000758 - djm@cvs.openbsd.org 2013/05/10 03:40:07
759 [sshconnect2.c]
760 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000761 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000762 - djm@cvs.openbsd.org 2013/05/10 04:08:01
763 [key.c]
764 memleak in cert_free(), wasn't actually freeing the struct;
765 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000766 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
767 [ssh-pkcs11-helper.c]
768 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000769 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
770 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
771 ssh_config.5 packet.h]
772 Add an optional second argument to RekeyLimit in the client to allow
773 rekeying based on elapsed time in addition to amount of traffic.
774 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000775 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
776 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
777 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
778 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
779 page.
Darren Tucker07636982013-05-16 20:30:03 +1000780 - djm@cvs.openbsd.org 2013/05/16 04:27:50
781 [ssh_config.5 readconf.h readconf.c]
782 add the ability to ignore specific unrecognised ssh_config options;
783 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000784 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
785 [ssh_config.5]
786 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000787 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
788 [sshd_config.5]
789 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000790 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
791 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
792 Fix some "unused result" warnings found via clang and -portable.
793 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000794 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
795 [readconf.c servconf.c]
796 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000797 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
798 [servconf.c readconf.c]
799 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000800 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
801 [servconf.c]
802 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000803 - (dtucker) [configure.ac readconf.c servconf.c
804 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000805
Darren Tuckerabbc7a72013-05-10 13:54:23 +100080620130510
807 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
808 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000809 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
810 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000811 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
812 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000813 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
814 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
815 portability code to getopt_long.c and switch over Makefile and the ugly
816 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000817 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
818 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
819 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000820 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
821 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000822 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
823 we don't get a warning on compilers that *don't* support it. Add
824 -Wno-unknown-warning-option. Move both to the start of the list for
825 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000826
Damien Miller6332da22013-04-23 14:25:52 +100082720130423
828 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
829 platforms, such as Android, that lack struct passwd.pw_gecos. Report
830 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000831 - (djm) OpenBSD CVS Sync
832 - markus@cvs.openbsd.org 2013/03/05 20:16:09
833 [sshconnect2.c]
834 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000835 - djm@cvs.openbsd.org 2013/03/06 23:35:23
836 [session.c]
837 fatal() when ChrootDirectory specified by running without root privileges;
838 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000839 - djm@cvs.openbsd.org 2013/03/06 23:36:53
840 [readconf.c]
841 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000842 - djm@cvs.openbsd.org 2013/03/07 00:19:59
843 [auth2-pubkey.c monitor.c]
844 reconstruct the original username that was sent by the client, which may
845 have included a style (e.g. "root:skey") when checking public key
846 signatures. Fixes public key and hostbased auth when the client specified
847 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000848 - markus@cvs.openbsd.org 2013/03/07 19:27:25
849 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
850 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000851 - djm@cvs.openbsd.org 2013/03/08 06:32:58
852 [ssh.c]
853 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000854 - djm@cvs.openbsd.org 2013/04/05 00:14:00
855 [auth2-gss.c krl.c sshconnect2.c]
856 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000857 - djm@cvs.openbsd.org 2013/04/05 00:31:49
858 [pathnames.h]
859 use the existing _PATH_SSH_USER_RC define to construct the other
860 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000861 - djm@cvs.openbsd.org 2013/04/05 00:58:51
862 [mux.c]
863 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
864 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000865 - markus@cvs.openbsd.org 2013/04/06 16:07:00
866 [channels.c sshd.c]
867 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000868 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
869 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
870 Add -E option to ssh and sshd to append debugging logs to a specified file
871 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000872 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
873 [sshd.8]
874 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000875 - djm@cvs.openbsd.org 2013/04/11 02:27:50
876 [packet.c]
877 quiet disconnect notifications on the server from error() back to logit()
878 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000879 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
880 [session.c]
881 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000882 - djm@cvs.openbsd.org 2013/04/18 02:16:07
883 [sftp.c]
884 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000885 ok dtucker@
886 - djm@cvs.openbsd.org 2013/04/19 01:00:10
887 [sshd_config.5]
888 document the requirment that the AuthorizedKeysCommand be owned by root;
889 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000890 - djm@cvs.openbsd.org 2013/04/19 01:01:00
891 [ssh-keygen.c]
892 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000893 - djm@cvs.openbsd.org 2013/04/19 01:03:01
894 [session.c]
895 reintroduce 1.262 without the connection-killing bug:
896 fatal() when ChrootDirectory specified by running without root privileges;
897 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000898 - djm@cvs.openbsd.org 2013/04/19 01:06:50
899 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
900 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
901 add the ability to query supported ciphers, MACs, key type and KEX
902 algorithms to ssh. Includes some refactoring of KEX and key type handling
903 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000904 - djm@cvs.openbsd.org 2013/04/19 11:10:18
905 [ssh.c]
906 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000907 - djm@cvs.openbsd.org 2013/04/19 12:07:08
908 [kex.c]
909 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000910 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
911 [mux.c]
912 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000913
Damien Millerbc68f242013-04-18 11:26:25 +100091420130418
915 - (djm) [config.guess config.sub] Update to last versions before they switch
916 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000917 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
918 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000919
Darren Tucker19104782013-04-05 11:13:08 +110092020130404
921 - (dtucker) OpenBSD CVS Sync
922 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
923 [readconf.c ssh.c readconf.h sshconnect2.c]
924 Keep track of which IndentityFile options were manually supplied and which
925 were default options, and don't warn if the latter are missing.
926 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100927 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
928 [krl.c]
929 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100930 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
931 [ssh.c readconf.c readconf.h]
932 Don't complain if IdentityFiles specified in system-wide configs are
933 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100934 - markus@cvs.openbsd.org 2013/02/22 19:13:56
935 [sshconnect.c]
936 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100937 - djm@cvs.openbsd.org 2013/02/22 22:09:01
938 [ssh.c]
939 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
940 version)
Darren Tucker19104782013-04-05 11:13:08 +1100941
Darren Tuckerc9627cd2013-04-01 12:40:48 +110094220130401
943 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
944 to avoid conflicting definitions of __int64, adding the required bits.
945 Patch from Corinna Vinschen.
946
Damien Miller67f1d552013-10-09 09:33:08 +110094720130323
Tim Rice75db01d2013-03-22 10:14:32 -0700948 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
949
Damien Miller67f1d552013-10-09 09:33:08 +110095020130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100951 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
952 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100953 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100954 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100955 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
956 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100957
Damien Miller67f1d552013-10-09 09:33:08 +110095820130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100959 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
960 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
961 so mark it as broken. Patch from des AT des.no
962
Damien Miller67f1d552013-10-09 09:33:08 +110096320130317
Tim Riceaa86c392013-03-16 20:55:46 -0700964 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
965 of the bits the configure test looks for.
966
Damien Miller67f1d552013-10-09 09:33:08 +110096720130316
Damien Millera2438bb2013-03-15 10:23:07 +1100968 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
969 is unable to successfully compile them. Based on patch from des AT
970 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100971 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
972 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100973 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
974 occur after UID switch; patch from John Marshall via des AT des.no;
975 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100976
Damien Miller67f1d552013-10-09 09:33:08 +110097720130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100978 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
979 Improve portability of cipher-speed test, based mostly on a patch from
980 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100981 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
982 in addition to root as an owner of system directories on AIX and HP-UX.
983 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100984
Darren Tuckerb3cd5032013-03-07 12:33:35 +110098520130307
986 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
987 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100988 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100989 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800990 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
991 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100992 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
993 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100994
Darren Tucker834a0d62013-03-06 14:06:48 +110099520130306
996 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
997 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100998 - (dtucker) [configure.ac] test that we can set number of file descriptors
999 to zero with setrlimit before enabling the rlimit sandbox. This affects
1000 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001001
Damien Miller43e5e602013-03-05 09:49:00 +1100100220130305
1003 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1004 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001005 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001006 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001007 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1008 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1009 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001010 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001011
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100101220130227
1013 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1014 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001015 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001016 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001017 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001018 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001019
Damien Miller1e657d52013-02-26 18:58:06 +1100102020130226
1021 - OpenBSD CVS Sync
1022 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1023 [integrity.sh]
1024 Add an option to modpipe that warns if the modification offset it not
1025 reached in it's stream and turn it on for t-integrity. This should catch
1026 cases where the session is not fuzzed for being too short (cf. my last
1027 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001028 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1029 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001030
Darren Tucker03978c62013-02-25 11:24:44 +1100103120130225
1032 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1033 to use Solaris native GSS libs. Patch from Pierre Ossman.
1034
Darren Tuckera423fef2013-02-25 10:32:27 +1100103520130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001036 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1037 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1038 ok tim
1039
Darren Tuckera423fef2013-02-25 10:32:27 +1100104020130222
Darren Tucker964de182013-02-22 10:39:59 +11001041 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001042 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1043 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1044 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001045 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1046 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1047 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001048
Tim Rice0ec74232013-02-20 21:37:55 -0800104920130221
1050 - (tim) [regress/forward-control.sh] shell portability fix.
1051
Tim Ricec08b3ef2013-02-19 11:53:29 -0800105220130220
1053 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001054 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1055 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001056 - OpenBSD CVS Sync
1057 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1058 [regress/integrity.sh regress/modpipe.c]
1059 Add an option to modpipe that warns if the modification offset it not
1060 reached in it's stream and turn it on for t-integrity. This should catch
1061 cases where the session is not fuzzed for being too short (cf. my last
1062 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001063 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1064 [regress/modpipe.c]
1065 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001066
Damien Miller0dc3bc92013-02-19 09:28:32 +1100106720130219
1068 - OpenBSD CVS Sync
1069 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1070 [integrity.sh]
1071 crank the offset yet again; it was still fuzzing KEX one of Darren's
1072 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001073 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1074 [integrity.sh]
1075 oops, forgot to increase the output of the ssh command to ensure that
1076 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001077 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1078 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001079 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1080 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001081
Damien Miller33d52562013-02-18 10:18:05 +1100108220130217
1083 - OpenBSD CVS Sync
1084 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1085 [integrity.sh]
1086 make the ssh command generates some output to ensure that there are at
1087 least offset+tries bytes in the stream.
1088
Damien Miller5d7b9562013-02-16 17:32:31 +1100108920130216
1090 - OpenBSD CVS Sync
1091 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1092 [integrity.sh]
1093 make sure the fuzz offset is actually past the end of KEX for all KEX
1094 types. diffie-hellman-group-exchange-sha256 requires an offset around
1095 2700. Noticed via test failures in portable OpenSSH on platforms that
1096 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1097
Damien Miller91edc1c2013-02-15 10:23:44 +1100109820130215
1099 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1100 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001101 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1102 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001103 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1104 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1105 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001106 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1107 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001108 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1109 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001110 - (djm) OpenBSD CVS Sync
1111 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1112 [auth2-pubkey.c]
1113 Correct error message that had a typo and was logging the wrong thing;
1114 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001115 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1116 [sshconnect2.c]
1117 Warn more loudly if an IdentityFile provided by the user cannot be read.
1118 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001119
Damien Miller2653f5c2013-02-14 10:14:51 +1100112020130214
1121 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001122 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001123 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1124 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1125 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001126
Damien Millerea078462013-02-12 10:54:37 +1100112720130212
1128 - (djm) OpenBSD CVS Sync
1129 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1130 [krl.c]
1131 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001132 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1133 [krl.c]
1134 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001135 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1136 [krl.c]
1137 Revert last. Breaks due to likely typo. Let djm@ fix later.
1138 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001139 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1140 [krl.c]
1141 redo last commit without the vi-vomit that snuck in:
1142 skip serial lookup when cert's serial number is zero
1143 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001144 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1145 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1146 [openbsd-compat/openssl-compat.h]
1147 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001148 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1149 [krl.c]
1150 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001151 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1152 [servconf.c sshd_config sshd_config.5]
1153 Change default of MaxStartups to 10:30:100 to start doing random early
1154 drop at 10 connections up to 100 connections. This will make it harder
1155 to DoS as CPUs have come a long way since the original value was set
1156 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001157 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1158 [auth.c]
1159 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001160 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1161 [sftp.c]
1162 fix NULL deref when built without libedit and control characters
1163 entered as command; debugging and patch from Iain Morgan an
1164 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001165 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1166 [version.h]
1167 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001168 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1169 [ssh-keygen.c]
1170 append to moduli file when screening candidates rather than overwriting.
1171 allows resumption of interrupted screen; patch from Christophe Garault
1172 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001173 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1174 [packet.c]
1175 record "Received disconnect" messages at ERROR rather than INFO priority,
1176 since they are abnormal and result in a non-zero ssh exit status; patch
1177 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001178 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1179 [sshd.c]
1180 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001181 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1182 [regress/try-ciphers.sh]
1183 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001184 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001185
Damien Millerb6f73b32013-02-11 10:39:12 +1100118620130211
1187 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1188 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1189
Damien Millere7f50e12013-02-08 10:49:37 +1100119020130208
1191 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1192 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001193 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1194 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001195
119620130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001197 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1198 at configure time; the seccomp sandbox will fall back to rlimit at
1199 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1200
Damien Millerda5cc5d2013-01-20 22:31:29 +1100120120130120
1202 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1203 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1204 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001205 - (djm) OpenBSD CVS Sync
1206 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1207 [ssh-keygen.1]
1208 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001209 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1210 [ssh-keygen.c]
1211 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001212 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1213 [sshd_config.5]
1214 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001215 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1216 [ssh-keygen.1]
1217 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001218 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1219 [ssh-keygen.1]
1220 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001221 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1222 [ssh-keygen.1]
1223 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001224 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1225 [krl.c]
1226 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001227 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1228 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001229 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001230
Damien Millerf3747bf2013-01-18 11:44:04 +1100123120130118
1232 - (djm) OpenBSD CVS Sync
1233 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1234 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1235 [krl.c krl.h PROTOCOL.krl]
1236 add support for Key Revocation Lists (KRLs). These are a compact way to
1237 represent lists of revoked keys and certificates, taking as little as
1238 a single bit of incremental cost to revoke a certificate by serial number.
1239 KRLs are loaded via the existing RevokedKeys sshd_config option.
1240 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001241 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1242 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1243 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001244 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1245 [krl.c]
1246 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001247
Damien Millerb26699b2013-01-17 14:31:57 +1100124820130117
1249 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1250 check for GCM support before testing GCM ciphers.
1251
Damien Millerc20eb8b2013-01-12 22:41:26 +1100125220130112
1253 - (djm) OpenBSD CVS Sync
1254 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1255 [cipher.c]
1256 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001257 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1258 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1259 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001260 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001261
Damien Miller4e14a582013-01-09 15:54:48 +1100126220130109
1263 - (djm) OpenBSD CVS Sync
1264 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1265 [auth.c]
1266 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001267 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1268 [clientloop.c mux.c]
1269 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1270 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001271 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1272 [PROTOCOL.agent]
1273 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1274 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001275 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1276 [servconf.h]
1277 add a couple of ServerOptions members that should be copied to the privsep
1278 child (for consistency, in this case they happen only to be accessed in
1279 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001280 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1281 [PROTOCOL]
1282 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001283 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1284 [sftp-server.8 sftp-server.c]
1285 allow specification of an alternate start directory for sftp-server(8)
1286 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001287 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1288 [ssh-keygen.c]
1289 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1290 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001291 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1292 [sftp-server.8 sftp-server.c]
1293 sftp-server.8: add argument name to -d
1294 sftp-server.c: add -d to usage()
1295 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001296 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1297 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1298 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1299 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1300 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001301 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1302 [ssh-keygen.c]
1303 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001304 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1305 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1306 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001307
Darren Tucker0fc77292012-12-17 15:59:42 +1100130820121217
1309 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1310 tests will work with VPATH directories.
1311
Damien Miller8c05da32012-12-13 07:18:59 +1100131220121213
1313 - (djm) OpenBSD CVS Sync
1314 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1315 [packet.c]
1316 reset incoming_packet buffer for each new packet in EtM-case, too;
1317 this happens if packets are parsed only parially (e.g. ignore
1318 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001319 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1320 [cipher.c]
1321 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1322 counter mode code; ok djm@
1323 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1324 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001325 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001326
Damien Miller6a1937e2012-12-12 10:44:38 +1100132720121212
1328 - (djm) OpenBSD CVS Sync
1329 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1330 [monitor.c]
1331 drain the log messages after receiving the keystate from the unpriv
1332 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001333 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1334 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1335 [packet.c ssh_config.5 sshd_config.5]
1336 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1337 that change the packet format and compute the MAC over the encrypted
1338 message (including the packet size) instead of the plaintext data;
1339 these EtM modes are considered more secure and used by default.
1340 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001341 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1342 [mac.c]
1343 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001344 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1345 [regress/try-ciphers.sh]
1346 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001347 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1348 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1349 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001350 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1351 [try-ciphers.sh]
1352 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001353 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001354 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1355 work on platforms without 'jot'
1356 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001357 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001358
Darren Tucker3dfb8772012-12-07 13:03:10 +1100135920121207
1360 - (dtucker) OpenBSD CVS Sync
1361 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1362 [regress/keys-command.sh]
1363 Fix some problems with the keys-command test:
1364 - use string comparison rather than numeric comparison
1365 - check for existing KEY_COMMAND file and don't clobber if it exists
1366 - clean up KEY_COMMAND file if we do create it.
1367 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1368 is mounted noexec).
1369 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001370 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1371 [ssh-add.1 sshd_config.5]
1372 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001373 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1374 [ssh-add.c]
1375 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001376 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1377 [serverloop.c]
1378 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1379 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001380
Tim Rice96ce9a12012-12-04 07:50:03 -0800138120121205
1382 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1383
Damien Millercf6ef132012-12-03 09:37:56 +1100138420121203
1385 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1386 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001387 - (djm) OpenBSD CVS Sync
1388 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1389 [ssh_config.5 sshconnect2.c]
1390 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1391 This allows control of which keys are offered from tokens using
1392 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001393 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1394 [ssh-add.1 ssh-add.c]
1395 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1396 try to delete the corresponding certificate too and respect the -k option
1397 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001398 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1399 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1400 [sshd_config.5]
1401 make AllowTcpForwarding accept "local" and "remote" in addition to its
1402 current "yes"/"no" to allow the server to specify whether just local or
1403 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001404 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1405 [regress/cipher-speed.sh regress/try-ciphers.sh]
1406 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001407 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1408 [regress/cert-userkey.sh]
1409 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001410 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1411 [regress/Makefile regress/keys-command.sh]
1412 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001413 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1414 [Makefile regress/forward-control.sh]
1415 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001416 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1417 [auth2-chall.c ssh-keygen.c]
1418 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001419 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1420 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001421 - (djm) [configure.ac] Revert previous. configure.ac already does this
1422 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001423
Damien Miller1e854692012-11-14 19:04:02 +1100142420121114
1425 - (djm) OpenBSD CVS Sync
1426 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1427 [auth2-pubkey.c]
1428 fix username passed to helper program
1429 prepare stdio fds before closefrom()
1430 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001431 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1432 [ssh-keygen.c]
1433 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001434 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1435 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1436 [monitor.c monitor.h]
1437 Fixes logging of partial authentication when privsep is enabled
1438 Previously, we recorded "Failed xxx" since we reset authenticated before
1439 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1440
1441 Add a "submethod" to auth_log() to report which submethod is used
1442 for keyboard-interactive.
1443
1444 Fix multiple authentication when one of the methods is
1445 keyboard-interactive.
1446
1447 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001448 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1449 [regress/multiplex.sh]
1450 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001451
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100145220121107
1453 - (djm) OpenBSD CVS Sync
1454 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1455 [moduli.5]
1456 fix formula
1457 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001458 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1459 [moduli.5]
1460 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1461 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001462
Darren Tuckerf96ff182012-11-05 17:04:37 +1100146320121105
1464 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1465 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1466 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1467 and gids from uidswap.c to the compat library, which allows it to work with
1468 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001469 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1470 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001471
Damien Millerf33580e2012-11-04 22:22:52 +1100147220121104
1473 - (djm) OpenBSD CVS Sync
1474 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1475 [sshd_config.5]
1476 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001477 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1478 [auth2-pubkey.c sshd.c sshd_config.5]
1479 Remove default of AuthorizedCommandUser. Administrators are now expected
1480 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001481 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1482 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1483 [sshd_config.5]
1484 Support multiple required authentication via an AuthenticationMethods
1485 option. This option lists one or more comma-separated lists of
1486 authentication method names. Successful completion of all the methods in
1487 any list is required for authentication to complete;
1488 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001489
Damien Miller07daed52012-10-31 08:57:55 +1100149020121030
1491 - (djm) OpenBSD CVS Sync
1492 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1493 [sftp.c]
1494 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001495 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1496 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1497 [sshd.c sshd_config sshd_config.5]
1498 new sshd_config option AuthorizedKeysCommand to support fetching
1499 authorized_keys from a command in addition to (or instead of) from
1500 the filesystem. The command is run as the target server user unless
1501 another specified via a new AuthorizedKeysCommandUser option.
1502
1503 patch originally by jchadima AT redhat.com, reworked by me; feedback
1504 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001505
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700150620121019
1507 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1508 the generated file as intended.
1509
Darren Tucker0af24052012-10-05 10:41:25 +1000151020121005
1511 - (dtucker) OpenBSD CVS Sync
1512 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1513 [sftp.c]
1514 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001515 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1516 [packet.c]
1517 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001518 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1519 [sftp.c]
1520 Add bounds check on sftp tab-completion. Part of a patch from from
1521 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001522 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1523 [sftp.c]
1524 Fix improper handling of absolute paths when PWD is part of the completed
1525 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001526 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1527 [sftp.c]
1528 Fix handling of filenames containing escaped globbing characters and
1529 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001530 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1531 [ssh.1]
1532 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1533 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001534 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1535 [monitor_wrap.c]
1536 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001537 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1538 [ssh-keygen.c]
1539 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001540 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1541 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1542 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001543 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1544 [regress/try-ciphers.sh]
1545 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001546 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1547 [regress/multiplex.sh]
1548 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001549 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1550 [regress/multiplex.sh]
1551 Log -O cmd output to the log file and make logging consistent with the
1552 other tests. Test clean shutdown of an existing channel when testing
1553 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001554 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1555 [regress/multiplex.sh]
1556 use -Ocheck and waiting for completions by PID to make multiplexing test
1557 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001558 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001559 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001560 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001561
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000156220120917
1563 - (dtucker) OpenBSD CVS Sync
1564 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1565 [servconf.c]
1566 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001567 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1568 [sshconnect.c]
1569 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001570
Darren Tucker92a39cf2012-09-07 11:20:20 +1000157120120907
1572 - (dtucker) OpenBSD CVS Sync
1573 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1574 [clientloop.c]
1575 Make the escape command help (~?) context sensitive so that only commands
1576 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001577 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1578 [ssh.1]
1579 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001580 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1581 [clientloop.c]
1582 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001583 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1584 [clientloop.c]
1585 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001586 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1587 [clientloop.c]
1588 when muxmaster is run with -N, make it shut down gracefully when a client
1589 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001590
Darren Tucker3ee50c52012-09-06 21:18:11 +1000159120120906
1592 - (dtucker) OpenBSD CVS Sync
1593 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1594 [ssh-keygen.1]
1595 a little more info on certificate validity;
1596 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001597 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1598 [clientloop.c clientloop.h mux.c]
1599 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1600 sequence is used. This means that ~. should now work in mux clients even
1601 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001602 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1603 [kex.c]
1604 add some comments about better handling first-KEX-follows notifications
1605 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001606 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1607 [ssh-keygen.c]
1608 print details of which host lines were deleted when using
1609 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001610 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1611 [compat.c sshconnect.c]
1612 Send client banner immediately, rather than waiting for the server to
1613 move first for SSH protocol 2 connections (the default). Patch based on
1614 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001615 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1616 [clientloop.c log.c ssh.1 log.h]
1617 Add ~v and ~V escape sequences to raise and lower the logging level
1618 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001619
Darren Tucker23e4b802012-08-30 10:42:47 +1000162020120830
1621 - (dtucker) [moduli] Import new moduli file.
1622
Darren Tucker31854182012-08-28 19:57:19 +1000162320120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001624 - (djm) Release openssh-6.1
1625
162620120828
Darren Tucker31854182012-08-28 19:57:19 +10001627 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1628 for compatibility with future mingw-w64 headers. Patch from vinschen at
1629 redhat com.
1630
Damien Miller39a9d2c2012-08-22 21:57:13 +1000163120120822
1632 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1633 [contrib/suse/openssh.spec] Update version numbers
1634
Damien Miller709a1e92012-07-31 12:20:43 +1000163520120731
1636 - (djm) OpenBSD CVS Sync
1637 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1638 [ssh-keygen.c]
1639 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001640 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1641 [servconf.c servconf.h sshd.c sshd_config]
1642 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1643 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1644 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001645 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001646 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1647 [servconf.c]
1648 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001649 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1650 [version.h]
1651 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001652
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000165320120720
1654 - (dtucker) Import regened moduli file.
1655
Damien Millera0433a72012-07-06 10:27:10 +1000165620120706
1657 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1658 not available. Allows use of sshd compiled on host with a filter-capable
1659 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001660 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1661 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1662 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001663- (djm) OpenBSD CVS Sync
1664 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1665 [moduli.c ssh-keygen.1 ssh-keygen.c]
1666 Add options to specify starting line number and number of lines to process
1667 when screening moduli candidates. This allows processing of different
1668 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001669 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1670 [mux.c]
1671 fix memory leak of passed-in environment variables and connection
1672 context when new session message is malformed; bz#2003 from Bert.Wesarg
1673 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001674 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1675 [ssh.c]
1676 move setting of tty_flag to after config parsing so RequestTTY options
1677 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1678 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001679
Darren Tucker34f702a2012-07-04 08:50:09 +1000168020120704
1681 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1682 platforms that don't have it. "looks good" tim@
1683
Darren Tucker60395f92012-07-03 14:31:18 +1000168420120703
1685 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1686 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001687 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1688 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1689 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1690 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001691
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000169220120702
1693- (dtucker) OpenBSD CVS Sync
1694 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1695 [ssh_config.5 sshd_config.5]
1696 match the documented MAC order of preference to the actual one;
1697 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001698 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1699 [sandbox-systrace.c sshd.c]
1700 fix a during the load of the sandbox policies (child can still make
1701 the read-syscall and wait forever for systrace-answers) by replacing
1702 the read/write synchronisation with SIGSTOP/SIGCONT;
1703 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001704 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1705 [ssh.c]
1706 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001707 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1708 [ssh-pkcs11-helper.c sftp-client.c]
1709 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001710 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1711 [regress/connect-privsep.sh]
1712 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001713 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1714 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001715 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001716
Damien Miller97f43bb2012-06-30 08:32:29 +1000171720120629
1718 - OpenBSD CVS Sync
1719 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1720 [addrmatch.c]
1721 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001722 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1723 [monitor.c sshconnect2.c]
1724 remove dead code following 'for (;;)' loops.
1725 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001726 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1727 [sftp.c]
1728 Remove unused variable leftover from tab-completion changes.
1729 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001730 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1731 [sandbox-systrace.c]
1732 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1733 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001734 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1735 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1736 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1737 from draft6 of the spec and will not be in the RFC when published. Patch
1738 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001739 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1740 [ssh_config.5 sshd_config.5]
1741 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001742 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1743 [regress/addrmatch.sh]
1744 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1745 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001746 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001747 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001748 append to rather than truncate test log; bz#2013 from openssh AT
1749 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001750 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001751 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001752 don't delete .* on cleanup due to unintended env expansion; pointed out in
1753 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001754 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1755 [regress/connect-privsep.sh]
1756 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001757 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1758 [regress/try-ciphers.sh regress/cipher-speed.sh]
1759 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1760 from draft6 of the spec and will not be in the RFC when published. Patch
1761 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001762 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001763 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1764 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001765
Darren Tucker8908da72012-06-28 15:21:32 +1000176620120628
1767 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1768 pointer deref in the client when built with LDNS and using DNSSEC with a
1769 CNAME. Patch from gregdlg+mr at hochet info.
1770
Darren Tucker62dcd632012-06-22 22:02:42 +1000177120120622
1772 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1773 can logon as a service. Patch from vinschen at redhat com.
1774
Damien Millerefc6fc92012-06-20 21:44:56 +1000177520120620
1776 - (djm) OpenBSD CVS Sync
1777 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1778 [mux.c]
1779 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1780 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001781 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1782 [mux.c]
1783 revert:
1784 > revision 1.32
1785 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1786 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1787 > ok dtucker@
1788 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001789 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1790 [mux.c]
1791 fix double-free in new session handler
1792 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001793 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1794 [dns.c dns.h key.c key.h ssh-keygen.c]
1795 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1796 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001797 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001798 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1799 [PROTOCOL.mux]
1800 correct types of port numbers (integers, not strings); bz#2004 from
1801 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001802 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1803 [mux.c]
1804 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1805 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001806 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1807 [jpake.c]
1808 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001809 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1810 [ssh_config.5]
1811 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001812 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1813 [ssh.1 sshd.8]
1814 Remove mention of 'three' key files since there are now four. From
1815 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001816 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1817 [ssh.1]
1818 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1819 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001820 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1821 [servconf.c servconf.h sshd_config.5]
1822 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1823 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1824 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001825 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1826 [sshd_config.5]
1827 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001828 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1829 [clientloop.c serverloop.c]
1830 initialise accept() backoff timer to avoid EINVAL from select(2) in
1831 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001832
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000183320120519
1834 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1835 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001836 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1837 pkg-config so it does the right thing when cross-compiling. Patch from
1838 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001839- (dtucker) OpenBSD CVS Sync
1840 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1841 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1842 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1843 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001844 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1845 [sshd_config.5]
1846 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001847
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000184820120504
1849 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1850 to fix building on some plaforms. Fom bowman at math utah edu and
1851 des at des no.
1852
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000185320120427
1854 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1855 platform rather than exiting early, so that we still clean up and return
1856 success or failure to test-exec.sh
1857
Damien Miller7584cb12012-04-26 09:51:26 +1000185820120426
1859 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1860 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001861 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1862 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001863
Damien Millerba77e1f2012-04-23 18:21:05 +1000186420120423
1865 - OpenBSD CVS Sync
1866 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1867 [channels.c]
1868 fix function proto/source mismatch
1869
Damien Millera563cce2012-04-22 11:07:28 +1000187020120422
1871 - OpenBSD CVS Sync
1872 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1873 [ssh-keygen.c]
1874 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001875 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1876 [session.c]
1877 root should always be excluded from the test for /etc/nologin instead
1878 of having it always enforced even when marked as ignorenologin. This
1879 regressed when the logic was incompletely flipped around in rev 1.251
1880 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001881 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1882 [PROTOCOL.certkeys]
1883 explain certificate extensions/crit split rationale. Mention requirement
1884 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001885 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1886 [channels.c channels.h servconf.c]
1887 Add PermitOpen none option based on patch from Loganaden Velvindron
1888 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001889 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1890 [channels.c channels.h clientloop.c serverloop.c]
1891 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1892 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001893 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1894 [auth.c]
1895 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1896 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001897 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1898 [sshd.c]
1899 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1900 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001901 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1902 [ssh-keyscan.1 ssh-keyscan.c]
1903 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1904 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001905 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1906 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1907 VersionAddendum option to allow server operators to append some arbitrary
1908 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001909 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1910 [sshd_config sshd_config.5]
1911 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001912 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1913 [sftp.c]
1914 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001915 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1916 [ssh.1]
1917 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001918
Damien Miller8beb3202012-04-20 10:58:34 +1000191920120420
1920 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1921 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001922 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001923 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001924
Damien Miller398c0ff2012-04-19 21:46:35 +1000192520120419
1926 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1927 contains openpty() but not login()
1928
Damien Millere0956e32012-04-04 11:27:54 +1000192920120404
1930 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1931 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1932 and ok dtucker@
1933
Darren Tucker67ccc862012-03-30 10:19:56 +1100193420120330
1935 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1936 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001937 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1938 openssh binaries on a newer fix release than they were compiled on.
1939 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001940 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1941 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001942
Damien Miller7bf7b882012-03-09 10:25:16 +1100194320120309
1944 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1945 systems where sshd is run in te wrong context. Patch from Sven
1946 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001947 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1948 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001949
Darren Tucker93a2d412012-02-24 10:40:41 +1100195020120224
1951 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1952 audit breakage in Solaris 11. Patch from Magnus Johansson.
1953
Tim Ricee3609c92012-02-14 10:03:30 -0800195420120215
1955 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1956 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1957 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001958 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1959 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001960 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1961 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001962
Damien Miller7b7901c2012-02-14 06:38:36 +1100196320120214
1964 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1965 preserved Cygwin environment variables; from Corinna Vinschen
1966
Damien Millera2876db2012-02-11 08:16:06 +1100196720120211
1968 - (djm) OpenBSD CVS Sync
1969 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1970 [monitor.c]
1971 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001972 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1973 [mux.c]
1974 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001975 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1976 [ssh-ecdsa.c]
1977 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1978 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001979 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1980 [ssh-pkcs11-client.c]
1981 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1982 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1983 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001984 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1985 [clientloop.c]
1986 Ensure that $DISPLAY contains only valid characters before using it to
1987 extract xauth data so that it can't be used to play local shell
1988 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001989 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1990 [packet.c]
1991 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1992 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001993 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1994 [authfile.c]
1995 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001996 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1997 [packet.c packet.h]
1998 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001999 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2000 [version.h]
2001 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002002
Damien Millerb56e4932012-02-06 07:41:27 +1100200320120206
2004 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2005 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002006
Damien Miller5360dff2011-12-19 10:51:11 +1100200720111219
2008 - OpenBSD CVS Sync
2009 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2010 [mux.c]
2011 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2012 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002013 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2014 [mac.c]
2015 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2016 HMAC_init (this change in policy seems insane to me)
2017 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002018 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2019 [mux.c]
2020 revert:
2021 > revision 1.32
2022 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2023 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2024 > ok dtucker@
2025 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002026 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2027 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2028 fix some harmless and/or unreachable int overflows;
2029 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002030
Damien Miller47d81152011-11-25 13:53:48 +1100203120111125
2032 - OpenBSD CVS Sync
2033 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2034 [sftp.c]
2035 Don't leak list in complete_cmd_parse if there are no commands found.
2036 Discovered when I was ``borrowing'' this code for something else.
2037 ok djm@
2038
Darren Tucker4a725ef2011-11-21 16:38:48 +1100203920111121
2040 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2041
Darren Tucker45c66d72011-11-04 10:50:40 +1100204220111104
2043 - (dtucker) OpenBSD CVS Sync
2044 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2045 [ssh.c]
2046 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002047 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2048 [ssh-add.c]
2049 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002050 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2051 [moduli.c]
2052 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002053 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2054 [umac.c]
2055 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002056 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2057 [ssh.c]
2058 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2059 was incorrectly requesting the forward in both the control master and
2060 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002061 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2062 [session.c]
2063 bz#1859: send tty break to pty master instead of (probably already
2064 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002065 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2066 [moduli]
2067 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002068 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2069 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2070 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2071 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2072 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002073
Darren Tucker9f157ab2011-10-25 09:37:57 +1100207420111025
2075 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2076 fails. Patch from Corinna Vinschen.
2077
Damien Millerd3e69902011-10-18 16:04:57 +1100207820111018
2079 - (djm) OpenBSD CVS Sync
2080 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2081 [sftp-glob.c]
2082 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002083 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2084 [moduli.c ssh-keygen.1 ssh-keygen.c]
2085 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002086 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2087 [ssh-keygen.c]
2088 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002089 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2090 [moduli.c]
2091 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002092 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2093 [auth-options.c key.c]
2094 remove explict search for \0 in packet strings, this job is now done
2095 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002096 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2097 [ssh-add.1 ssh-add.c]
2098 new "ssh-add -k" option to load plain keys (skipping certificates);
2099 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002100
210120111001
Darren Tucker036876c2011-10-01 18:46:12 +10002102 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002103 - (dtucker) OpenBSD CVS Sync
2104 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2105 [channels.c auth-options.c servconf.c channels.h sshd.8]
2106 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2107 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002108 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2109 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2110 version.h]
2111 unbreak remote portforwarding with dynamic allocated listen ports:
2112 1) send the actual listen port in the open message (instead of 0).
2113 this allows multiple forwardings with a dynamic listen port
2114 2) update the matching permit-open entry, so we can identify where
2115 to connect to
2116 report: den at skbkontur.ru and P. Szczygielski
2117 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002118 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2119 [auth2-pubkey.c]
2120 improve the AuthorizedPrincipalsFile debug log message to include
2121 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002122 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2123 [sshd.c]
2124 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002125 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2126 [sshd.c]
2127 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002128
Damien Miller5ffe1c42011-09-29 11:11:51 +1000212920110929
2130 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2131 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002132 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2133 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002134
Damien Milleradd1e202011-09-23 10:38:01 +1000213520110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002136 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2137 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2138 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002139 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2140 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002141 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2142 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002143 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2144 marker. The upstream API has changed (function and structure names)
2145 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002146 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2147 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002148 - OpenBSD CVS Sync
2149 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002150 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002151 Convert do {} while loop -> while {} for clarity. No binary change
2152 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002153 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002154 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002155 Comment fix about time consumption of _gettemp.
2156 FreeBSD did this in revision 1.20.
2157 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002158 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002159 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002160 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002161 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002162 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002163 Remove useless code, the kernel will set errno appropriately if an
2164 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002165 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2166 [openbsd-compat/inet_ntop.c]
2167 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002168
Damien Millere01a6272011-09-22 21:20:21 +1000216920110922
2170 - OpenBSD CVS Sync
2171 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2172 [openbsd-compat/glob.c]
2173 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2174 an error is returned but closedir() is not called.
2175 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2176 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002177 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2178 [glob.c]
2179 In glob(3), limit recursion during matching attempts. Similar to
2180 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2181 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002182 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2183 [glob.c]
2184 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2185 applied only to the gl_pathv vector and not the corresponding gl_statv
2186 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002187 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2188 [ssh.1]
2189 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2190 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002191 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2192 [scp.1 sftp.1]
2193 mention ControlPersist and KbdInteractiveAuthentication in the -o
2194 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002195 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2196 [misc.c]
2197 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2198 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002199 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2200 [scp.1]
2201 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002202 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2203 [ssh-keygen.1]
2204 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002205 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2206 [ssh_config.5 sshd_config.5]
2207 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2208 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002209 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2210 [PROTOCOL.mux]
2211 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2212 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002213 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2214 [scp.c]
2215 suppress adding '--' to remote commandlines when the first argument
2216 does not start with '-'. saves breakage on some difficult-to-upgrade
2217 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002218 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2219 [sshd.c]
2220 kill the preauth privsep child on fatal errors in the monitor;
2221 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002222 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2223 [channels.c channels.h clientloop.h mux.c ssh.c]
2224 support for cancelling local and remote port forwards via the multiplex
2225 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2226 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002227 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2228 [channels.c channels.h clientloop.c ssh.1]
2229 support cancellation of local/dynamic forwardings from ~C commandline;
2230 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002231 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2232 [ssh.1]
2233 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002234 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2235 [sftp-client.c]
2236 fix leaks in do_hardlink() and do_readlink(); bz#1921
2237 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002238 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2239 [sftp-client.c]
2240 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002241 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2242 [sftp.c]
2243 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2244 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002245
Darren Tuckere8a82c52011-09-09 11:29:40 +1000224620110909
2247 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2248 Colin Watson.
2249
Damien Millerfb9d8172011-09-07 09:11:53 +1000225020110906
2251 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002252 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2253 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002254
Damien Miller86dcd3e2011-09-05 10:29:04 +1000225520110905
2256 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2257 [contrib/suse/openssh.spec] Update version numbers.
2258
Damien Miller6efd94f2011-09-04 19:04:16 +1000225920110904
2260 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2261 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002262 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002263 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2264 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002265
Damien Miller58ac11a2011-08-29 16:09:52 +1000226620110829
2267 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2268 to switch SELinux context away from unconfined_t, based on patch from
2269 Jan Chadima; bz#1919 ok dtucker@
2270
Darren Tucker44383542011-08-28 04:50:16 +1000227120110827
2272 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2273
Tim Ricea6e60612011-08-17 21:48:22 -0700227420110818
2275 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2276
Tim Ricea1226822011-08-16 17:29:01 -0700227720110817
2278 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2279 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002280 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2281 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002282 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2283 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002284 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2285 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002286 - (djm) OpenBSD CVS Sync
2287 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2288 [regress/cfgmatch.sh]
2289 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002290 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2291 [regress/connect-privsep.sh]
2292 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002293 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2294 [regress/cipher-speed.sh regress/try-ciphers.sh]
2295 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002296 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2297 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002298
Darren Tucker4d47ec92011-08-12 10:12:53 +1000229920110812
2300 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2301 change error by reporting old and new context names Patch from
2302 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002303 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2304 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002305 init scrips from imorgan AT nas.nasa.gov; bz#1920
2306 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2307 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2308 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002309
Darren Tucker578451d2011-08-07 23:09:20 +1000231020110807
2311 - (dtucker) OpenBSD CVS Sync
2312 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2313 [moduli.5]
2314 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002315 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2316 [moduli.5]
2317 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2318 first published by Whitfield Diffie and Martin Hellman in 1976.
2319 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002320 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2321 [moduli.5]
2322 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002323 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2324 [sftp.1]
2325 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002326
Damien Miller7741ce82011-08-06 06:15:15 +1000232720110805
2328 - OpenBSD CVS Sync
2329 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2330 [monitor.c]
2331 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002332 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2333 [authfd.c]
2334 bzero the agent address. the kernel was for a while very cranky about
2335 these things. evne though that's fixed, always good to initialize
2336 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002337 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2338 [sandbox-systrace.c]
2339 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2340 will call open() to do strerror() when NLS is enabled;
2341 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002342 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2343 [gss-serv.c]
2344 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2345 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002346 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2347 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2348 Add new SHA256 and SHA512 based HMAC modes from
2349 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2350 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002351 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2352 [version.h]
2353 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002354 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2355 [ssh.c]
2356 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002357
Damien Millercd5e52e2011-06-27 07:18:18 +1000235820110624
2359 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2360 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2361 markus@
2362
Damien Miller82c55872011-06-23 08:20:30 +1000236320110623
2364 - OpenBSD CVS Sync
2365 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2366 [servconf.c]
2367 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002368 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2369 [servconf.c servconf.h sshd.c sshd_config.5]
2370 [configure.ac Makefile.in]
2371 introduce sandboxing of the pre-auth privsep child using systrace(4).
2372
2373 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2374 sshd_config that applies mandatory restrictions on the syscalls the
2375 privsep child can perform. This prevents a compromised privsep child
2376 from being used to attack other hosts (by opening sockets and proxying)
2377 or probing local kernel attack surface.
2378
2379 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2380 mode, where a list of permitted syscalls is supplied. Any syscall not
2381 on the list results in SIGKILL being sent to the privsep child. Note
2382 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2383
2384 UsePrivilegeSeparation=sandbox will become the default in the future
2385 so please start testing it now.
2386
2387 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002388 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2389 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2390 hook up a channel confirm callback to warn the user then requested X11
2391 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002392 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2393 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2394 [sandbox-null.c]
2395 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002396 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2397 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002398
Damien Miller6029e072011-06-20 14:22:49 +1000239920110620
2400 - OpenBSD CVS Sync
2401 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2402 [ssh_config.5]
2403 explain IdentifyFile's semantics a little better, prompted by bz#1898
2404 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002405 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2406 [authfile.c]
2407 make sure key_parse_public/private_rsa1() no longer consumes its input
2408 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2409 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002410 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2411 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2412 make the pre-auth privsep slave log via a socketpair shared with the
2413 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002414 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2415 [sftp-server.c]
2416 the protocol version should be unsigned; bz#1913 reported by mb AT
2417 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002418 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2419 [servconf.c]
2420 factor out multi-choice option parsing into a parse_multistate label
2421 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002422 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2423 [clientloop.c]
2424 setproctitle for a mux master that has been gracefully stopped;
2425 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002426
Darren Tuckerc412c152011-06-03 10:35:23 +1000242720110603
2428 - (dtucker) [README version.h contrib/caldera/openssh.spec
2429 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2430 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002431 - (tim) [configure.ac defines.h] Run test program to detect system mail
2432 directory. Add --with-maildir option to override. Fixed OpenServer 6
2433 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2434 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002435 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2436 unconditionally in other places and the survey data we have does not show
2437 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002438 - (djm) [configure.ac] enable setproctitle emulation for OS X
2439 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002440 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2441 [ssh.c]
2442 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2443 AT googlemail.com; ok dtucker@
2444 NB. includes additional portability code to enable setproctitle emulation
2445 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002446 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2447 [ssh-agent.c]
2448 Check current parent process ID against saved one to determine if the parent
2449 has exited, rather than attempting to send a zero signal, since the latter
2450 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2451 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002452 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2453 [regress/dynamic-forward.sh]
2454 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002455 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2456 [regress/dynamic-forward.sh]
2457 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002458 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2459 [regress/dynamic-forward.sh]
2460 Retry establishing the port forwarding after a small delay, should make
2461 the tests less flaky when the previous test is slow to shut down and free
2462 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002463 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002464
Damien Millerd8478b62011-05-29 21:39:36 +1000246520110529
2466 - (djm) OpenBSD CVS Sync
2467 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2468 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2469 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2470 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2471 Bring back authorized_keys2 as a default search path (to avoid breaking
2472 existing users of this file), but override this in sshd_config so it will
2473 be no longer used on fresh installs. Maybe in 2015 we can remove it
2474 entierly :)
2475
2476 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002477 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2478 [auth.c]
2479 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002480 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2481 [sshconnect.c]
2482 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002483 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2484 [sshd.8 sshd_config.5]
2485 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002486 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2487 [authfile.c]
2488 read in key comments for v.2 keys (though note that these are not
2489 passed over the agent protocol); bz#439, based on patch from binder
2490 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002491 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2492 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2493 Remove undocumented legacy options UserKnownHostsFile2 and
2494 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2495 accept multiple paths per line and making their defaults include
2496 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002497 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2498 [regress/cfgmatch.sh]
2499 include testing of multiple/overridden AuthorizedKeysFiles
2500 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002501
Damien Miller14684a12011-05-20 11:23:07 +1000250220110520
2503 - (djm) [session.c] call setexeccon() before executing passwd for pw
2504 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002505 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2506 options, we should corresponding -W-option when trying to determine
2507 whether it is accepted. Also includes a warning fix on the program
2508 fragment uses (bad main() return type).
2509 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002510 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002511 - OpenBSD CVS Sync
2512 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2513 [authfd.c monitor.c serverloop.c]
2514 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002515 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2516 [key.c]
2517 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2518 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002519 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2520 [servconf.c]
2521 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2522 and AuthorizedPrincipalsFile were not being correctly applied in
2523 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002524 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2525 [servconf.c]
2526 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002527 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2528 [monitor.c monitor_wrap.c servconf.c servconf.h]
2529 use a macro to define which string options to copy between configs
2530 for Match. This avoids problems caused by forgetting to keep three
2531 code locations in perfect sync and ordering
2532
2533 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002534 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2535 [regress/cert-userkey.sh]
2536 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2537 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002538 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2539 [cert-hostkey.sh]
2540 another attempt to generate a v00 ECDSA key that broke the test
2541 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002542 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2543 [dynamic-forward.sh]
2544 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002545 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2546 [dynamic-forward.sh]
2547 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002548
Damien Miller60432d82011-05-15 08:34:46 +1000254920110515
2550 - (djm) OpenBSD CVS Sync
2551 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2552 [mux.c]
2553 gracefully fall back when ControlPath is too large for a
2554 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002555 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2556 [sshd_config]
2557 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002558 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2559 [sftp.1]
2560 mention that IPv6 addresses must be enclosed in square brackets;
2561 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002562 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2563 [sshconnect2.c]
2564 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002565 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2566 [packet.c packet.h]
2567 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2568 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2569 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002570 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2571 [ssh.c ssh_config.5]
2572 add a %L expansion (short-form of the local host name) for ControlPath;
2573 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002574 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2575 [readconf.c ssh_config.5]
2576 support negated Host matching, e.g.
2577
2578 Host *.example.org !c.example.org
2579 User mekmitasdigoat
2580
2581 Will match "a.example.org", "b.example.org", but not "c.example.org"
2582 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002583 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2584 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2585 Add a RequestTTY ssh_config option to allow configuration-based
2586 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002587 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2588 [ssh.c]
2589 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002590 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2591 [PROTOCOL.mux]
2592 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002593 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2594 [ssh_config.5]
2595 - tweak previous
2596 - come consistency fixes
2597 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002598 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2599 [ssh.1]
2600 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002601 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2602 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2603 improve our behaviour when TTY allocation fails: if we are in
2604 RequestTTY=auto mode (the default), then do not treat at TTY
2605 allocation error as fatal but rather just restore the local TTY
2606 to cooked mode and continue. This is more graceful on devices that
2607 never allocate TTYs.
2608
2609 If RequestTTY is set to "yes" or "force", then failure to allocate
2610 a TTY is fatal.
2611
2612 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002613 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2614 [authfile.c]
2615 despam debug() logs by detecting that we are trying to load a private key
2616 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002617 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2618 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2619 remove support for authorized_keys2; it is a relic from the early days
2620 of protocol v.2 support and has been undocumented for many years;
2621 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002622 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2623 [authfile.c]
2624 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002625 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002626
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000262720110510
2628 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2629 --with-ssl-engine which was broken with the change from deprecated
2630 SSLeay_add_all_algorithms(). ok djm
2631
Darren Tucker343f75f2011-05-06 10:43:50 +1000263220110506
2633 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2634 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2635
Damien Miller68790fe2011-05-05 11:19:13 +1000263620110505
2637 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2638 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002639 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2640 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2641 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2642 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2643 [regress/README.regress] Remove ssh-rand-helper and all its
2644 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2645 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002646 - OpenBSD CVS Sync
2647 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002648 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002649 allow GSSAPI authentication to detect when a server-side failure causes
2650 authentication failure and don't count such failures against MaxAuthTries;
2651 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002652 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2653 [ssh-keyscan.c]
2654 use timerclear macro
2655 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002656 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2657 [ssh-keygen.1 ssh-keygen.c]
2658 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2659 for which host keys do not exist, generate the host keys with the
2660 default key file path, an empty passphrase, default bits for the key
2661 type, and default comment. This will be used by /etc/rc to generate
2662 new host keys. Idea from deraadt.
2663 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002664 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2665 [ssh-keygen.1]
2666 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002667 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2668 [ssh-keygen.c]
2669 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002670 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2671 [ssh-keygen.1]
2672 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002673 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2674 [ssh-keygen.c]
2675 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002676 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2677 [misc.c misc.h servconf.c]
2678 print ipqos friendly string for sshd -T; ok markus
2679 # sshd -Tf sshd_config|grep ipqos
2680 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002681 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2682 [ssh-keygen.c]
2683 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002684 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2685 [sshd.c]
2686 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002687 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2688 [ssh-keygen.1]
2689 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002690 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2691 [ssh-keygen.1]
2692 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002693 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2694 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2695 allow graceful shutdown of multiplexing: request that a mux server
2696 removes its listener socket and refuse future multiplexing requests;
2697 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002698 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2699 [ssh-keygen.c]
2700 certificate options are supposed to be packed in lexical order of
2701 option name (though we don't actually enforce this at present).
2702 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002703 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2704 [authfile.c authfile.h ssh-add.c]
2705 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002706 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2707 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002708 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002709
Darren Tuckere541aaa2011-02-21 21:41:29 +1100271020110221
2711 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2712 Cygwin-specific service installer script ssh-host-config. The actual
2713 functionality is the same, the revisited version is just more
2714 exact when it comes to check for problems which disallow to run
2715 certain aspects of the script. So, part of this script and the also
2716 rearranged service helper script library "csih" is to check if all
2717 the tools required to run the script are available on the system.
2718 The new script also is more thorough to inform the user why the
2719 script failed. Patch from vinschen at redhat com.
2720
Damien Miller0588beb2011-02-18 09:18:45 +1100272120110218
2722 - OpenBSD CVS Sync
2723 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2724 [ssh-keysign.c]
2725 make hostbased auth with ECDSA keys work correctly. Based on patch
2726 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2727
Darren Tucker3b9617e2011-02-06 13:24:35 +1100272820110206
2729 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2730 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002731 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2732 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002733
Damien Millerb407dd82011-02-04 11:46:39 +1100273420110204
2735 - OpenBSD CVS Sync
2736 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2737 [PROTOCOL.mux]
2738 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002739 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2740 [key.c]
2741 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002742 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2743 [version.h]
2744 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002745 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2746 [contrib/suse/openssh.spec] update versions in docs and spec files.
2747 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002748
Damien Millerd4a55042011-01-28 10:30:18 +1100274920110128
2750 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2751 before attempting setfscreatecon(). Check whether matchpathcon()
2752 succeeded before using its result. Patch from cjwatson AT debian.org;
2753 bz#1851
2754
Tim Riced069c482011-01-26 12:32:12 -0800275520110127
2756 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002757 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2758 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2759 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2760 space changes for consistency/readability. Makes autoconf 2.68 happy.
2761 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002762
Damien Miller71adf122011-01-25 12:16:15 +1100276320110125
2764 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2765 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2766 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2767 building with SELinux support to avoid linking failure; report from
2768 amk AT spamfence.net; ok dtucker
2769
Darren Tucker79241372011-01-22 09:37:01 +1100277020110122
2771 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2772 RSA_get_default_method() for the benefit of openssl versions that don't
2773 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2774 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002775 - OpenBSD CVS Sync
2776 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2777 [version.h]
2778 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002779 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2780 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002781 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002782
Tim Rice15e1b4d2011-01-18 20:47:04 -0800278320110119
2784 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2785 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002786 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2787 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2788 release testing (random crashes and failure to load ECC keys).
2789 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002790
Damien Miller369c0e82011-01-17 10:51:40 +1100279120110117
2792 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2793 $PATH, fix cleanup of droppings; reported by openssh AT
2794 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002795 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2796 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002797 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2798 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002799 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2800 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2801 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002802 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2803 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2804 disabled on platforms that do not support them; add a "config_defined()"
2805 shell function that greps for defines in config.h and use them to decide
2806 on feature tests.
2807 Convert a couple of existing grep's over config.h to use the new function
2808 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2809 backslash characters in filenames, enable it for Cygwin and use it to turn
2810 of tests for quotes backslashes in sftp-glob.sh.
2811 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002812 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002813 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2814 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002815 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2816 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2817 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002818
Darren Tucker50c61f82011-01-16 18:28:09 +1100281920110116
2820 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2821 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002822 - OpenBSD CVS Sync
2823 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2824 [clientloop.c]
2825 Use atomicio when flushing protocol 1 std{out,err} buffers at
2826 session close. This was a latent bug exposed by setting a SIGCHLD
2827 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002828 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2829 [sshconnect.c]
2830 reset the SIGPIPE handler when forking to execute child processes;
2831 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002832 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2833 [clientloop.c]
2834 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2835 now that we use atomicio(), convert them from while loops to if statements
2836 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002837
Darren Tucker08f83882011-01-16 18:24:04 +1100283820110114
Damien Miller445c9a52011-01-14 12:01:29 +11002839 - OpenBSD CVS Sync
2840 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2841 [mux.c]
2842 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002843 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2844 [PROTOCOL.mux]
2845 correct protocol names and add a couple of missing protocol number
2846 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002847 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2848 host-key-force target rather than a substitution that is replaced with a
2849 comment so that the Makefile.in is still a syntactically valid Makefile
2850 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002851 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002852 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2853 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002854
Darren Tucker08f83882011-01-16 18:24:04 +1100285520110113
Damien Miller1708cb72011-01-13 12:21:34 +11002856 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002857 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002858 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2859 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002860 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2861 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002862 - (djm) [regress/Makefile] add a few more generated files to the clean
2863 target
Damien Miller9b160862011-01-13 22:00:20 +11002864 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2865 #define that was causing diffie-hellman-group-exchange-sha256 to be
2866 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002867 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2868 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002869
Darren Tucker08f83882011-01-16 18:24:04 +1100287020110112
Damien Millerb66e9172011-01-12 13:30:18 +11002871 - OpenBSD CVS Sync
2872 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2873 [openbsd-compat/glob.c]
2874 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2875 from ARG_MAX to 64K.
2876 Fixes glob-using programs (notably ftp) able to be triggered to hit
2877 resource limits.
2878 Idea from a similar NetBSD change, original problem reported by jasper@.
2879 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002880 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2881 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2882 and sanity check arguments (these will be unnecessary when we switch
2883 struct glob members from being type into to size_t in the future);
2884 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002885 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2886 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002887 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2888 flag tests that don't depend on gcc version at all; suggested by and
2889 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002890
Tim Rice076a3b92011-01-10 12:56:26 -0800289120110111
2892 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2893 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002894 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002895 - OpenBSD CVS Sync
2896 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2897 [clientloop.c]
2898 use host and not options.hostname, as the latter may have unescaped
2899 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002900 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2901 [sshlogin.c]
2902 fd leak on error paths; from zinovik@
2903 NB. Id sync only; we use loginrec.c that was also audited and fixed
2904 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002905 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2906 [clientloop.c ssh-keygen.c sshd.c]
2907 some unsigned long long casts that make things a bit easier for
2908 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002909
Damien Millere63b7f22011-01-09 09:19:50 +1100291020110109
2911 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2912 openssh AT roumenpetrov.info
2913
Damien Miller996384d2011-01-08 21:58:20 +1100291420110108
2915 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2916 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2917
Damien Miller322125b2011-01-07 09:50:08 +1100291820110107
2919 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2920 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002921 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2922 [ssh.c]
2923 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2924 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002925 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2926 [clientloop.c]
2927 when exiting due to ServerAliveTimeout, mention the hostname that caused
2928 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002929 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2930 [regress/Makefile regress/host-expand.sh]
2931 regress test for LocalCommand %n expansion from bert.wesarg AT
2932 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002933 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2934 [sshconnect.c]
2935 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2936 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002937
Damien Millerf1211432011-01-06 22:40:30 +1100293820110106
2939 - (djm) OpenBSD CVS Sync
2940 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2941 [scp.1 scp.c]
2942 add a new -3 option to scp: Copies between two remote hosts are
2943 transferred through the local host. Without this option the data
2944 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002945 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2946 [scp.1 scp.c]
2947 scp.1: grammer fix
2948 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002949 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2950 [sshconnect.c]
2951 don't mention key type in key-changed-warning, since we also print
2952 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002953 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2954 [readpass.c]
2955 fix ControlMaster=ask regression
2956 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2957 the the askpass child's exit status. Correct test for exit status/signal to
2958 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002959 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2960 [auth-options.c]
2961 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002962 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2963 [ssh-keyscan.c]
2964 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002965
Damien Miller30a69e72011-01-04 08:16:27 +1100296620110104
2967 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2968 formatter if it is present, followed by nroff and groff respectively.
2969 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2970 in favour of mandoc). feedback and ok tim
2971
297220110103
Damien Millerd197fd62011-01-03 14:48:14 +11002973 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2974
297520110102
Damien Miller4a06f922011-01-02 21:43:59 +11002976 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002977 - (djm) [configure.ac] Check whether libdes is needed when building
2978 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2979 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002980
Damien Miller928362d2010-12-26 14:26:45 +1100298120101226
2982 - (dtucker) OpenBSD CVS Sync
2983 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2984 [ssh_config.5 sshd_config.5]
2985 explain that IPQoS arguments are separated by whitespace; iirc requested
2986 by jmc@ a while back
2987
Darren Tucker37bb7562010-12-05 08:46:05 +1100298820101205
2989 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2990 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002991 - (dtucker) OpenBSD CVS Sync
2992 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2993 [schnorr.c]
2994 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2995 (this code is still disabled, but apprently people are treating it as
2996 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002997 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2998 [auth-rsa.c]
2999 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3000 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003001 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3002 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3003 add a protocol extension to support a hard link operation. It is
3004 available through the "ln" command in the client. The old "ln"
3005 behaviour of creating a symlink is available using its "-s" option
3006 or through the preexisting "symlink" command; based on a patch from
3007 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003008 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3009 [hostfile.c]
3010 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003011 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3012 [regress/sftp-cmds.sh]
3013 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003014 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003015
Damien Millerd89745b2010-12-03 10:50:26 +1100301620101204
3017 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3018 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003019 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3020 shims for the new, non-deprecated OpenSSL key generation functions for
3021 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003022
Damien Miller188ea812010-12-01 11:50:14 +1100302320101201
3024 - OpenBSD CVS Sync
3025 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3026 [auth2-pubkey.c]
3027 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003028 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3029 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3030 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3031 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003032 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3033 [authfile.c]
3034 Refactor internals of private key loading and saving to work on memory
3035 buffers rather than directly on files. This will make a few things
3036 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003037 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3038 [auth.c]
3039 use strict_modes already passed as function argument over referencing
3040 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003041 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3042 [clientloop.c]
3043 avoid NULL deref on receiving a channel request on an unknown or invalid
3044 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003045 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3046 [channels.c]
3047 remove a debug() that pollutes stderr on client connecting to a server
3048 in debug mode (channel_close_fds is called transitively from the session
3049 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003050 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3051 [session.c]
3052 replace close() loop for fds 3->64 with closefrom();
3053 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003054 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3055 [scp.c]
3056 Pass through ssh command-line flags and options when doing remote-remote
3057 transfers, e.g. to enable agent forwarding which is particularly useful
3058 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003059 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3060 [authfile.c]
3061 correctly load comment for encrypted rsa1 keys;
3062 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003063 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3064 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3065 [sshconnect.h sshconnect2.c]
3066 automatically order the hostkeys requested by the client based on
3067 which hostkeys are already recorded in known_hosts. This avoids
3068 hostkey warnings when connecting to servers with new ECDSA keys
3069 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003070
Darren Tuckerd9957122010-11-24 10:09:13 +1100307120101124
3072 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3073 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003074 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3075 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003076 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003077 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003078
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100307920101122
3080 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3081 from vapier at gentoo org.
3082
Damien Miller7a221a12010-11-20 15:14:29 +1100308320101120
3084 - OpenBSD CVS Sync
3085 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3086 [packet.c]
3087 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003088 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3089 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3090 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3091 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003092 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3093 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3094 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3095 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3096 hardcoding lowdelay/throughput.
3097
3098 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003099 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3100 [ssh_config.5]
3101 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003102 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3103 [scp.1 sftp.1 ssh.1 sshd_config.5]
3104 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003105
Damien Millerdd190dd2010-11-11 14:17:02 +1100310620101111
3107 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3108 platforms that don't support ECC. Fixes some spurious warnings reported
3109 by tim@
3110
Tim Ricee426f5e2010-11-08 09:15:14 -0800311120101109
3112 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3113 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003114 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3115 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003116
Tim Rice522262f2010-11-07 13:00:27 -0800311720101108
3118 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3119 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003120 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003121
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100312220101107
3123 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3124 the correct typedefs.
3125
Damien Miller3a0e9f62010-11-05 10:16:34 +1100312620101105
Damien Miller34ee4202010-11-05 10:52:37 +11003127 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3128 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003129 - OpenBSD CVS Sync
3130 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3131 [regress/Makefile regress/kextype.sh]
3132 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003133 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3134 [authfile.c key.c key.h ssh-keygen.c]
3135 fix a possible NULL deref on loading a corrupt ECDH key
3136
3137 store ECDH group information in private keys files as "named groups"
3138 rather than as a set of explicit group parameters (by setting
3139 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3140 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003141 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3142 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3143 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003144 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3145 [sftp-server.c]
3146 umask should be parsed as octal. reported by candland AT xmission.com;
3147 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003148 - (dtucker) [configure.ac platform.{c,h} session.c
3149 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3150 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3151 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003152 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3153 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003154 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3155 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003156 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003157 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3158 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003159 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3160 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003161 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3162 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003163 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3164 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3165 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003166 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3167 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003168 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3169 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003170 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003171 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3172 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3173 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003174 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003175 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3176 strictly correct since while ECC requires sha256 the reverse is not true
3177 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003178 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003179
Tim Ricebdd3e672010-10-24 18:35:55 -0700318020101025
3181 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3182 1.12 to unbreak Solaris build.
3183 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003184 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3185 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003186
Darren Tuckera5393932010-10-24 10:47:30 +1100318720101024
3188 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003189 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3190 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003191 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3192 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003193 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3194 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003195 - (dtucker) OpenBSD CVS Sync
3196 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3197 [sftp.c]
3198 escape '[' in filename tab-completion; fix a type while there.
3199 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003200
Damien Miller68512c02010-10-21 15:21:11 +1100320120101021
3202 - OpenBSD CVS Sync
3203 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3204 [mux.c]
3205 Typo in confirmation message. bz#1827, patch from imorgan at
3206 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003207 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3208 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3209 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003210
Damien Miller1f789802010-10-11 22:35:22 +1100321120101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003212 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3213 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003214 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003215
321620101011
Damien Miller1f789802010-10-11 22:35:22 +11003217 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3218 dr AT vasco.com
3219
Damien Milleraa180632010-10-07 21:25:27 +1100322020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003221 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003222 - (djm) OpenBSD CVS Sync
3223 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3224 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3225 [openbsd-compat/timingsafe_bcmp.c]
3226 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3227 kernel in kern(9), and remove it from OpenSSH.
3228 ok deraadt@, djm@
3229 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003230 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3231 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3232 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3233 rountrips to fetch per-file stat(2) information.
3234 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3235 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003236 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3237 [sftp.c]
3238 when performing an "ls" in columnated (short) mode, only call
3239 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3240 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003241 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3242 [servconf.c]
3243 prevent free() of string in .rodata when overriding AuthorizedKeys in
3244 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003245 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3246 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3247 adapt to API changes in openssl-1.0.0a
3248 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003249 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3250 [sftp.c sshconnect.c]
3251 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003252 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3253 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3254 kill proxy command on fatal() (we already kill it on clean exit);
3255 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003256 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3257 [sshconnect.c]
3258 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003259 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003260 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003261 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003262
Damien Miller6186bbc2010-09-24 22:00:54 +1000326320100924
3264 - (djm) OpenBSD CVS Sync
3265 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3266 [ssh-keygen.1]
3267 * mention ECDSA in more places
3268 * less repetition in FILES section
3269 * SSHv1 keys are still encrypted with 3DES
3270 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003271 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3272 [ssh.1]
3273 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003274 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3275 [sftp.1]
3276 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003277 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3278 [ssh.c]
3279 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003280 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3281 [jpake.c schnorr.c]
3282 check that received values are smaller than the group size in the
3283 disabled and unfinished J-PAKE code.
3284 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003285 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3286 [jpake.c]
3287 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003288 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3289 [mux.c]
3290 "atomically" create the listening mux socket by binding it on a temorary
3291 name and then linking it into position after listen() has succeeded.
3292 this allows the mux clients to determine that the server socket is
3293 either ready or stale without races. stale server sockets are now
3294 automatically removed
3295 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003296 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3297 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3298 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3299 add a KexAlgorithms knob to the client and server configuration to allow
3300 selection of which key exchange methods are used by ssh(1) and sshd(8)
3301 and their order of preference.
3302 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003303 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3304 [ssh.1 ssh_config.5]
3305 ssh.1: add kexalgorithms to the -o list
3306 ssh_config.5: format the kexalgorithms in a more consistent
3307 (prettier!) way
3308 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003309 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3310 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3311 [sftp-client.h sftp.1 sftp.c]
3312 add an option per-read/write callback to atomicio
3313
3314 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3315 limiter that can be attached using the atomicio callback mechanism
3316
3317 add a bandwidth limit option to sftp(1) using the above
3318 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003319 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3320 [sftp.c]
3321 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003322 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3323 [scp.1 sftp.1]
3324 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003325
Damien Miller4314c2b2010-09-10 11:12:09 +1000332620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003327 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3328 return code since it can apparently return -1 under some conditions. From
3329 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003330 - OpenBSD CVS Sync
3331 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3332 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3333 reintroduce commit from tedu@, which I pulled out for release
3334 engineering:
3335 OpenSSL_add_all_algorithms is the name of the function we have a
3336 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003337 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3338 [ssh-agent.1]
3339 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003340 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3341 [ssh.1]
3342 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003343 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3344 [servconf.c]
3345 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003346 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003347 [ssh-keygen.c]
3348 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003349 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003350 [ssh.c]
3351 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003352 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3353 [ssh-keygen.c]
3354 Switch ECDSA default key size to 256 bits, which according to RFC5656
3355 should still be better than our current RSA-2048 default.
3356 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003357 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3358 [scp.1]
3359 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003360 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3361 [ssh-add.1 ssh.1]
3362 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003363 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3364 [sshd_config]
3365 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3366 <mattieu.b@gmail.com>
3367 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003368 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3369 [authfile.c]
3370 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003371 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3372 [compress.c]
3373 work around name-space collisions some buggy compilers (looking at you
3374 gcc, at least in earlier versions, but this does not forgive your current
3375 transgressions) seen between zlib and openssl
3376 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003377 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3378 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3379 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3380 (SHA256/384/512) depending on the length of the curve in use. The previous
3381 code incorrectly used SHA256 in all cases.
3382
3383 This fix will cause authentication failure when using 384 or 521-bit curve
3384 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3385 keys work ok). In particular you may need to specify HostkeyAlgorithms
3386 when connecting to a server that has not been upgraded from an upgraded
3387 client.
3388
3389 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003390 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3391 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3392 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3393 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003394 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3395 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003396
339720100831
Damien Millerafdae612010-08-31 22:31:14 +10003398 - OpenBSD CVS Sync
3399 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3400 [ssh-keysign.8 ssh.1 sshd.8]
3401 use the same template for all FILES sections; i.e. -compact/.Pp where we
3402 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003403 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3404 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3405 OpenSSL_add_all_algorithms is the name of the function we have a man page
3406 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003407 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3408 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3409 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003410 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3411 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3412 [packet.h ssh-dss.c ssh-rsa.c]
3413 Add buffer_get_cstring() and related functions that verify that the
3414 string extracted from the buffer contains no embedded \0 characters*
3415 This prevents random (possibly malicious) crap from being appended to
3416 strings where it would not be noticed if the string is used with
3417 a string(3) function.
3418
3419 Use the new API in a few sensitive places.
3420
3421 * actually, we allow a single one at the end of the string for now because
3422 we don't know how many deployed implementations get this wrong, but don't
3423 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003424 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3425 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3426 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3427 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3428 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3429 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3430 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3431 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3432 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3433 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3434 better performance than plain DH and DSA at the same equivalent symmetric
3435 key length, as well as much shorter keys.
3436
3437 Only the mandatory sections of RFC5656 are implemented, specifically the
3438 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3439 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3440
3441 Certificate host and user keys using the new ECDSA key types are supported.
3442
3443 Note that this code has not been tested for interoperability and may be
3444 subject to change.
3445
3446 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003447 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003448 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3449 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003450
Darren Tucker6889abd2010-08-27 10:12:54 +1000345120100827
3452 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3453 remove. Patch from martynas at venck us
3454
Damien Millera5362022010-08-23 21:20:20 +1000345520100823
3456 - (djm) Release OpenSSH-5.6p1
3457
Darren Tuckeraa74f672010-08-16 13:15:23 +1000345820100816
3459 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3460 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3461 the compat library which helps on platforms like old IRIX. Based on work
3462 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003463 - OpenBSD CVS Sync
3464 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3465 [ssh.c]
3466 close any extra file descriptors inherited from parent at start and
3467 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3468
3469 prevents tools that fork and run a captive ssh for communication from
3470 failing to exit when the ssh completes while they wait for these fds to
3471 close. The inherited fds may persist arbitrarily long if a background
3472 mux master has been started by ControlPersist. cvs and scp were effected
3473 by this.
3474
3475 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003476 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003477
Tim Rice722b8d12010-08-12 09:43:13 -0700347820100812
3479 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3480 regress/test-exec.sh] Under certain conditions when testing with sudo
3481 tests would fail because the pidfile could not be read by a regular user.
3482 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3483 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003484 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003485
Damien Miller7e569b82010-08-09 02:28:37 +1000348620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003487 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3488 already set. Makes FreeBSD user openable tunnels useful; patch from
3489 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003490 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3491 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003492
349320100809
Damien Miller7e569b82010-08-09 02:28:37 +10003494 - OpenBSD CVS Sync
3495 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3496 [version.h]
3497 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003498 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3499 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003500
Damien Miller8e604ac2010-08-09 02:28:10 +1000350120100805
Damien Miller7fa96602010-08-05 13:03:13 +10003502 - OpenBSD CVS Sync
3503 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3504 [ssh.1 ssh_config.5 sshd.8]
3505 Remove mentions of weird "addr/port" alternate address format for IPv6
3506 addresses combinations. It hasn't worked for ages and we have supported
3507 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003508 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3509 [PROTOCOL.certkeys ssh-keygen.c]
3510 tighten the rules for certificate encoding by requiring that options
3511 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003512 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3513 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3514 [ssh-keysign.c ssh.c]
3515 enable certificates for hostbased authentication, from Iain Morgan;
3516 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003517 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3518 [authfile.c]
3519 commited the wrong version of the hostbased certificate diff; this
3520 version replaces some strlc{py,at} verbosity with xasprintf() at
3521 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003522 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3523 [ssh-keygen.1 ssh-keygen.c]
3524 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003525 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3526 [ssh-keysign.c]
3527 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003528 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3529 [channels.c]
3530 Fix a trio of bugs in the local/remote window calculation for datagram
3531 data channels (i.e. TunnelForward):
3532
3533 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3534 the delta to buffer_len(c->output) from when we start to when we finish.
3535 The proximal problem here is that the output_filter we use in portable
3536 modified the length of the dequeued datagram (to futz with the headers
3537 for !OpenBSD).
3538
3539 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3540 peer's advertised packet size (highly unlikely to ever occur) or which
3541 won't fit in the peer's remaining window (more likely).
3542
3543 In channel_input_data(), account for the 4-byte string header in
3544 datagram packets that we accept from the peer and enqueue in c->output.
3545
3546 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3547 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003548
Damien Miller8e604ac2010-08-09 02:28:10 +1000354920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003550 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3551 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3552 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003553 - OpenBSD CVS Sync
3554 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3555 [ssh-keygen.c]
3556 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003557 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3558 [ssh-rsa.c]
3559 more timing paranoia - compare all parts of the expected decrypted
3560 data before returning. AFAIK not exploitable in the SSH protocol.
3561 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003562 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3563 [sftp-client.c]
3564 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3565 upload depth checks and causing verbose printing of transfers to always
3566 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003567 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3568 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3569 add a "ControlPersist" option that automatically starts a background
3570 ssh(1) multiplex master when connecting. This connection can stay alive
3571 indefinitely, or can be set to automatically close after a user-specified
3572 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3573 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3574 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003575 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3576 [misc.c]
3577 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003578 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3579 [ssh.1]
3580 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003581
358220100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003583 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3584 details about its behaviour WRT existing directories. Patch from
3585 asguthrie at gmail com, ok djm.
3586
Damien Miller9308fc72010-07-16 13:56:01 +1000358720100716
3588 - (djm) OpenBSD CVS Sync
3589 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3590 [misc.c]
3591 unbreak strdelim() skipping past quoted strings, e.g.
3592 AllowUsers "blah blah" blah
3593 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3594 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003595 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3596 [ssh.c]
3597 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3598 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003599 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3600 [ssh.c ssh_config.5]
3601 expand %h to the hostname in ssh_config Hostname options. While this
3602 sounds useless, it is actually handy for working with unqualified
3603 hostnames:
3604
3605 Host *.*
3606 Hostname %h
3607 Host *
3608 Hostname %h.example.org
3609
3610 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003611 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3612 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3613 [packet.c ssh-rsa.c]
3614 implement a timing_safe_cmp() function to compare memory without leaking
3615 timing information by short-circuiting like memcmp() and use it for
3616 some of the more sensitive comparisons (though nothing high-value was
3617 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003618 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3619 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3620 [ssh-rsa.c]
3621 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003622 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3623 [ssh.1]
3624 finally ssh synopsis looks nice again! this commit just removes a ton of
3625 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003626 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3627 [ssh-keygen.1]
3628 repair incorrect block nesting, which screwed up indentation;
3629 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003630
Tim Ricecfbdc282010-07-14 13:42:28 -0700363120100714
3632 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3633 (line 77) should have been for no_x11_askpass.
3634
Damien Millercede1db2010-07-02 13:33:48 +1000363520100702
3636 - (djm) OpenBSD CVS Sync
3637 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3638 [ssh_config.5]
3639 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003640 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3641 [ssh.c]
3642 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003643 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3644 [ssh-keygen.1 ssh-keygen.c]
3645 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3646 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003647 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3648 [auth2-pubkey.c sshd_config.5]
3649 allow key options (command="..." and friends) in AuthorizedPrincipals;
3650 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003651 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3652 [ssh-keygen.1]
3653 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003654 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3655 [ssh-keygen.c]
3656 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003657 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3658 [sshd_config.5]
3659 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003660 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3661 [scp.c]
3662 Fix a longstanding problem where if you suspend scp at the
3663 password/passphrase prompt the terminal mode is not restored.
3664 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003665 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3666 [regress/Makefile]
3667 fix how we run the tests so we can successfully use SUDO='sudo -E'
3668 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003669 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3670 [cert-userkey.sh]
3671 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003672
Tim Rice3fd307d2010-06-26 16:45:15 -0700367320100627
3674 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3675 key.h.
3676
Damien Miller2e774462010-06-26 09:30:47 +1000367720100626
3678 - (djm) OpenBSD CVS Sync
3679 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3680 [misc.c]
3681 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003682 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3683 [ssh-pkcs11.c]
3684 check length of value returned C_GetAttributValue for != 0
3685 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003686 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3687 [mux.c]
3688 Correct sizing of object to be allocated by calloc(), replacing
3689 sizeof(state) with sizeof(*state). This worked by accident since
3690 the struct contained a single int at present, but could have broken
3691 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003692 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3693 [sftp.c]
3694 unbreak ls in working directories that contains globbing characters in
3695 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003696 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3697 [session.c]
3698 Missing check for chroot_director == "none" (we already checked against
3699 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003700 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3701 [sftp-client.c]
3702 fix memory leak in do_realpath() error path; bz#1771, patch from
3703 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003704 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3705 [servconf.c sshd_config.5]
3706 expose some more sshd_config options inside Match blocks:
3707 AuthorizedKeysFile AuthorizedPrincipalsFile
3708 HostbasedUsesNameFromPacketOnly PermitTunnel
3709 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003710 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3711 [ssh-keygen.c]
3712 standardise error messages when attempting to open private key
3713 files to include "progname: filename: error reason"
3714 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003715 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3716 [auth.c]
3717 queue auth debug messages for bad ownership or permissions on the user's
3718 keyfiles. These messages will be sent after the user has successfully
3719 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003720 bz#1554; ok dtucker@
3721 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3722 [ssh-keyscan.c]
3723 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3724 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003725 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3726 [session.c]
3727 include the user name on "subsystem request for ..." log messages;
3728 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003729 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3730 [ssh-keygen.c]
3731 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003732 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3733 [channels.c mux.c readconf.c readconf.h ssh.h]
3734 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3735 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003736 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3737 [channels.c session.c]
3738 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3739 internal-sftp accidentally introduced in r1.253 by removing the code
3740 that opens and dup /dev/null to stderr and modifying the channels code
3741 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003742 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3743 [auth1.c auth2-none.c]
3744 skip the initial check for access with an empty password when
3745 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003746 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3747 [ssh.c]
3748 log the hostname and address that we connected to at LogLevel=verbose
3749 after authentication is successful to mitigate "phishing" attacks by
3750 servers with trusted keys that accept authentication silently and
3751 automatically before presenting fake password/passphrase prompts;
3752 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003753 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3754 [ssh.c]
3755 log the hostname and address that we connected to at LogLevel=verbose
3756 after authentication is successful to mitigate "phishing" attacks by
3757 servers with trusted keys that accept authentication silently and
3758 automatically before presenting fake password/passphrase prompts;
3759 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003760
Damien Millerd82a2602010-06-22 15:02:39 +1000376120100622
3762 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3763 bz#1579; ok dtucker
3764
Damien Millerea909792010-06-18 11:09:24 +1000376520100618
3766 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3767 rather than assuming that $CWD == $HOME. bz#1500, patch from
3768 timothy AT gelter.com
3769
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700377020100617
3771 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3772 minires-devel package, and to add the reference to the libedit-devel
3773 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3774
Damien Miller3bcce802010-05-21 14:48:16 +1000377520100521
3776 - (djm) OpenBSD CVS Sync
3777 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3778 [regress/Makefile regress/cert-userkey.sh]
3779 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3780 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003781 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3782 [auth-rsa.c]
3783 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003784 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3785 [ssh-add.c]
3786 check that the certificate matches the corresponding private key before
3787 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003788 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3789 [channels.c channels.h mux.c ssh.c]
3790 Pause the mux channel while waiting for reply from aynch callbacks.
3791 Prevents misordering of replies if new requests arrive while waiting.
3792
3793 Extend channel open confirm callback to allow signalling failure
3794 conditions as well as success. Use this to 1) fix a memory leak, 2)
3795 start using the above pause mechanism and 3) delay sending a success/
3796 failure message on mux slave session open until we receive a reply from
3797 the server.
3798
3799 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003800 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3801 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3802 mux support for remote forwarding with dynamic port allocation,
3803 use with
3804 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3805 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003806 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3807 [auth2-pubkey.c]
3808 fix logspam when key options (from="..." especially) deny non-matching
3809 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003810 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3811 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3812 Move the permit-* options to the non-critical "extensions" field for v01
3813 certificates. The logic is that if another implementation fails to
3814 implement them then the connection just loses features rather than fails
3815 outright.
3816
3817 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003818
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000381920100511
3820 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3821 circular dependency problem on old or odd platforms. From Tom Lane, ok
3822 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003823 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3824 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3825 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003826
Damien Miller50af79b2010-05-10 11:52:00 +1000382720100510
3828 - OpenBSD CVS Sync
3829 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3830 [ssh-keygen.c]
3831 bz#1740: display a more helpful error message when $HOME is
3832 inaccessible while trying to create .ssh directory. Based on patch
3833 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003834 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3835 [mux.c]
3836 set "detach_close" flag when registering channel cleanup callbacks.
3837 This causes the channel to close normally when its fds close and
3838 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003839 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3840 [session.c]
3841 set stderr to /dev/null for subsystems rather than just closing it.
3842 avoids hangs if a subsystem or shell initialisation writes to stderr.
3843 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003844 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3845 [ssh-keygen.c]
3846 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3847 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003848 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3849 [sshconnect2.c]
3850 bz#1502: authctxt.success is declared as an int, but passed by
3851 reference to function that accepts sig_atomic_t*. Convert it to
3852 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003853 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3854 [PROTOCOL.certkeys]
3855 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003856 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3857 [sftp.c]
3858 restore mput and mget which got lost in the tab-completion changes.
3859 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003860 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3861 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3862 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3863 add some optional indirection to matching of principal names listed
3864 in certificates. Currently, a certificate must include the a user's name
3865 to be accepted for authentication. This change adds the ability to
3866 specify a list of certificate principal names that are acceptable.
3867
3868 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3869 this adds a new principals="name1[,name2,...]" key option.
3870
3871 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3872 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3873 the list of acceptable names.
3874
3875 If either option is absent, the current behaviour of requiring the
3876 username to appear in principals continues to apply.
3877
3878 These options are useful for role accounts, disjoint account namespaces
3879 and "user@realm"-style naming policies in certificates.
3880
3881 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003882 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3883 [sshd_config.5]
3884 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003885
Darren Tucker9f8703b2010-04-23 11:12:06 +1000388620100423
3887 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3888 in the openssl install directory (some newer openssl versions do this on at
3889 least some amd64 platforms).
3890
Damien Millerc4eddee2010-04-18 08:07:43 +1000389120100418
3892 - OpenBSD CVS Sync
3893 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3894 [ssh_config.5]
3895 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003896 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3897 [ssh-keygen.1 ssh-keygen.c]
3898 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003899 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3900 [sshconnect.c]
3901 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003902 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3903 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3904 regression tests for v01 certificate format
3905 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003906 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3907 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003908
Damien Millera45f1c02010-04-16 15:51:34 +1000390920100416
3910 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003911 - OpenBSD CVS Sync
3912 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3913 [bufaux.c]
3914 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3915 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003916 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3917 [ssh.1]
3918 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003919 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3920 [ssh_config.5]
3921 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003922 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3923 [ssh.c]
3924 bz#1746 - suppress spurious tty warning when using -O and stdin
3925 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003926 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3927 [sshconnect.c]
3928 fix terminology: we didn't find a certificate in known_hosts, we found
3929 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003930 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3931 [clientloop.c]
3932 bz#1698: kill channel when pty allocation requests fail. Fixed
3933 stuck client if the server refuses pty allocation.
3934 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003935 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3936 [sshconnect2.c]
3937 show the key type that we are offering in debug(), helps distinguish
3938 between certs and plain keys as the path to the private key is usually
3939 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003940 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3941 [mux.c]
3942 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003943 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3944 [ssh_config.5 sshconnect.c]
3945 expand %r => remote username in ssh_config:ProxyCommand;
3946 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003947 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3948 [ssh-pkcs11.c]
3949 retry lookup for private key if there's no matching key with CKA_SIGN
3950 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3951 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003952 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3953 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3954 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3955 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3956 [sshconnect.c sshconnect2.c sshd.c]
3957 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3958 following changes:
3959
3960 move the nonce field to the beginning of the certificate where it can
3961 better protect against chosen-prefix attacks on the signature hash
3962
3963 Rename "constraints" field to "critical options"
3964
3965 Add a new non-critical "extensions" field
3966
3967 Add a serial number
3968
3969 The older format is still support for authentication and cert generation
3970 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3971
3972 ok markus@