blob: 9552a9b8144116e4edd758abb3da840bc1e0ae6a [file] [log] [blame]
Damien Millerc8669a82013-07-25 11:52:48 +1000120130725
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/07/20 22:20:42
4 [krl.c]
5 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +10006 - djm@cvs.openbsd.org 2013/07/22 05:00:17
7 [umac.c]
8 make MAC key, data to be hashed and nonce for final hash const;
9 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +100010 - djm@cvs.openbsd.org 2013/07/22 12:20:02
11 [umac.h]
12 oops, forgot to commit corresponding header change;
13 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +100014 - djm@cvs.openbsd.org 2013/07/25 00:29:10
15 [ssh.c]
16 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
17 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +100018 - djm@cvs.openbsd.org 2013/07/25 00:56:52
19 [sftp-client.c sftp-client.h sftp.1 sftp.c]
20 sftp support for resuming partial downloads; patch mostly by Loganaden
21 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Millerc8669a82013-07-25 11:52:48 +100022
Damien Miller85b45e02013-07-20 13:21:52 +10002320130720
24 - (djm) OpenBSD CVS Sync
25 - markus@cvs.openbsd.org 2013/07/19 07:37:48
26 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
27 [servconf.h session.c sshd.c sshd_config.5]
28 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
29 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
30 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +100031 - djm@cvs.openbsd.org 2013/07/20 01:43:46
32 [umac.c]
33 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +100034 - djm@cvs.openbsd.org 2013/07/20 01:44:37
35 [ssh-keygen.c ssh.c]
36 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +100037 - djm@cvs.openbsd.org 2013/07/20 01:50:20
38 [ssh-agent.c]
39 call cleanup_handler on SIGINT when in debug mode to ensure sockets
40 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +100041 - djm@cvs.openbsd.org 2013/07/20 01:55:13
42 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
43 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +100044
Damien Miller9a661552013-07-18 16:09:04 +10004520130718
46 - (djm) OpenBSD CVS Sync
47 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
48 [readconf.c]
49 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +100050 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
51 [scp.c]
52 Handle time_t values as long long's when formatting them and when
53 parsing them from remote servers.
54 Improve error checking in parsing of 'T' lines.
55 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +100056 - markus@cvs.openbsd.org 2013/06/20 19:15:06
57 [krl.c]
58 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +100059 - djm@cvs.openbsd.org 2013/06/21 00:34:49
60 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
61 for hostbased authentication, print the client host and user on
62 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +100063 - djm@cvs.openbsd.org 2013/06/21 00:37:49
64 [ssh_config.5]
65 explicitly mention that IdentitiesOnly can be used with IdentityFile
66 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +100067 - djm@cvs.openbsd.org 2013/06/21 05:42:32
68 [dh.c]
69 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +100070 - djm@cvs.openbsd.org 2013/06/21 05:43:10
71 [scp.c]
72 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +100073 - djm@cvs.openbsd.org 2013/06/22 06:31:57
74 [scp.c]
75 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +100076 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
77 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
78 do not use Sx for sections outwith the man page - ingo informs me that
79 stuff like html will render with broken links;
80 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +100081 - markus@cvs.openbsd.org 2013/07/02 12:31:43
82 [dh.c]
83 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +100084 - djm@cvs.openbsd.org 2013/07/12 00:19:59
85 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
86 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
87 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +100088 - djm@cvs.openbsd.org 2013/07/12 00:20:00
89 [sftp.c ssh-keygen.c ssh-pkcs11.c]
90 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +100091 - djm@cvs.openbsd.org 2013/07/12 00:43:50
92 [misc.c]
93 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
94 errno == 0. Avoids confusing error message in some broken resolver
95 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +100096 - djm@cvs.openbsd.org 2013/07/12 05:42:03
97 [ssh-keygen.c]
98 do_print_resource_record() can never be called with a NULL filename, so
99 don't attempt (and bungle) asking for one if it has not been specified
100 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000101 - djm@cvs.openbsd.org 2013/07/12 05:48:55
102 [ssh.c]
103 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000104 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
105 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
106 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000107 - djm@cvs.openbsd.org 2013/07/18 01:12:26
108 [ssh.1]
109 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000110
Darren Tuckerb7482cf2013-07-02 20:06:46 +100011120130702
112 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
113 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
114 the Cygwin README file (which hasn't been updated for ages), drop
115 unsupported OSes from the ssh-host-config help text, and drop an
116 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
117
Damien Miller36187092013-06-10 13:07:11 +100011820130610
119 - (djm) OpenBSD CVS Sync
120 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
121 [channels.c channels.h clientloop.c]
122 Add an "ABANDONED" channel state and use for mux sessions that are
123 disconnected via the ~. escape sequence. Channels in this state will
124 be able to close if the server responds, but do not count as active channels.
125 This means that if you ~. all of the mux clients when using ControlPersist
126 on a broken network, the backgrounded mux master will exit when the
127 Control Persist time expires rather than hanging around indefinitely.
128 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000129 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
130 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000131 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
132 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000133 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
134 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000135
Darren Tucker2ea9eb72013-06-05 15:04:00 +100013620130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000137 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
138 the necessary functions, not from the openssl version.
139 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
140 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000141 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
142 forwarding test is extremely slow copying data on some machines so switch
143 back to copying the much smaller ls binary until we can figure out why
144 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000145 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
146 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000147 - (dtucker) OpenBSD CVS Sync
148 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
149 [channels.h]
150 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000151 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
152 [clientloop.h clientloop.c mux.c]
153 No need for the mux cleanup callback to be visible so restore it to static
154 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000155 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
156 [mac.c]
157 force the MAC output to be 64-bit aligned so umac won't see unaligned
158 accesses on strict-alignment architectures. bz#2101, patch from
159 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000160 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
161 [scp.c]
162 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000163 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
164 [sftp.c]
165 Make sftp's libedit interface marginally multibyte aware by building up
166 the quoted string by character instead of by byte. Prevents failures
167 when linked against a libedit built with wide character support (bz#1990).
168 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000169 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
170 [mux.c]
171 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
172 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000173 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
174 [sshd.c]
175 When running sshd -D, close stderr unless we have explicitly requesting
176 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
177 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000178 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
179 [sshconnect2.c]
180 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000181 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
182 [readconf.c]
183 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000184 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
185 platforms that don't have multibyte character support (specifically,
186 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000187
Tim Rice86211d12013-06-01 18:38:23 -070018820130602
189 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
190 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000191 - (dtucker) OpenBSD CVS Sync
192 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
193 [progressmeter.c]
194 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000195 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
196 [ssh-agent.c]
197 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000198 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000199 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
200 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
201 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700202 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
203 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
204 dealing with shell portability issues in regression tests, we let
205 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700206 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
207 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700208 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000209 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000210 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
211 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700212
Darren Tuckerc0c33732013-06-02 06:28:03 +100021320130601
214 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000215 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000216 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000217 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
218 rather than trying to enumerate the plaforms that don't have them.
219 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000220 - (dtucker) OpenBSD CVS Sync
221 - djm@cvs.openbsd.org 2013/05/17 00:13:13
222 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
223 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
224 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
225 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
226 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
227 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
228 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
229 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
230 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
231 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
232 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
233 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
234 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
235 dns.c packet.c readpass.c authfd.c moduli.c]
236 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000237 - djm@cvs.openbsd.org 2013/05/19 02:38:28
238 [auth2-pubkey.c]
239 fix failure to recognise cert-authority keys if a key of a different type
240 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000241 - djm@cvs.openbsd.org 2013/05/19 02:42:42
242 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
243 Standardise logging of supplemental information during userauth. Keys
244 and ruser is now logged in the auth success/failure message alongside
245 the local username, remote host/port and protocol in use. Certificates
246 contents and CA are logged too.
247 Pushing all logging onto a single line simplifies log analysis as it is
248 no longer necessary to relate information scattered across multiple log
249 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000250 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
251 [ssh-agent.c]
252 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000253 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
254 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
255 channels.c sandbox-systrace.c]
256 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
257 keepalives and rekeying will work properly over clock steps. Suggested by
258 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000259 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
260 [scp.c sftp-client.c]
261 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
262 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000263 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
264 [sftp-client.c]
265 Update progressmeter when data is acked, not when it's sent. bz#2108, from
266 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000267 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
268 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
269 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
270 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
271 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
272 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000273 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
274 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000275 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000276
27720130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000278 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
279 implementation of endgrent for platforms that don't have it (eg Android).
280 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000281
Darren Tucker712de4d2013-05-17 09:07:12 +1000282 20130517
283 - (dtucker) OpenBSD CVS Sync
284 - djm@cvs.openbsd.org 2013/03/07 00:20:34
285 [regress/proxy-connect.sh]
286 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000287 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000288 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000289 Only regenerate host keys if they don't exist or if ssh-keygen has changed
290 since they were. Reduces test runtime by 5-30% depending on machine
291 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000292 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
293 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
294 regress/multiplex.sh Makefile regress/cfgmatch.sh]
295 Split the regress log into 3 parts: the debug output from ssh, the debug
296 log from sshd and the output from the client command (ssh, scp or sftp).
297 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000298 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
299 [regress/Makefile regress/rekey.sh regress/integrity.sh
300 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
301 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
302 save the output from any failing tests. If a test fails the debug output
303 from ssh and sshd for the failing tests (and only the failing tests) should
304 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000305 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000306 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000307 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000308 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000309 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000310 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000311 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000312 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000313 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000314 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000315 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000316 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000317 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
318 [regress/rekey.sh]
319 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000320 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
321 [regress/rekey.sh]
322 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000323 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
324 [regress/rekey.sh]
325 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000326 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
327 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
328 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
329 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
330 regress/ssh-com.sh]
331 replace 'echo -n' with 'printf' since it's more portable
332 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000333 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
334 [regress/agent-timeout.sh]
335 Pull back some portability changes from -portable:
336 - TIMEOUT is a read-only variable in some shells
337 - not all greps have -q so redirect to /dev/null instead.
338 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000339 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
340 [regress/integrity.sh]
341 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000342 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
343 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
344 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
345 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
346 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
347 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
348 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
349 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
350 regress/multiplex.sh]
351 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000352 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
353 [regress/try-ciphers.sh]
354 use expr for math to keep diffs vs portable down
355 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000356 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
357 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
358 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
359 it works with a restrictive umask and the pid files are not world readable.
360 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000361 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000362 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000363 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000364 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
365 [regress/sftp-badcmds.sh]
366 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000367 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
368 [regress/sftp.sh]
369 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000370 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
371 [regress/test-exec.sh]
372 wait a bit longer for startup and use case for absolute path.
373 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000374 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
375 [regress/agent-getpeereid.sh]
376 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000377 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
378 [regress/portnum.sh]
379 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000380 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
381 [regress/scp.sh]
382 use a file extention that's not special on some platforms. from portable
383 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000384 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
385 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000386 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
387 methods. When the openssl version doesn't support ECDH then next one on
388 the list is DH group exchange, but that causes a bit more traffic which can
389 mean that the tests flip bits in the initial exchange rather than the MACed
390 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000391 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000392 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000393 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000394 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
395 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000396 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
397 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000398 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
399 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000400 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000401 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
402 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000403
Damien Miller6aa3eac2013-05-16 11:10:17 +100040420130516
405 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
406 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000407 - (dtucker) OpenBSD CVS Sync
408 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
409 [misc.c]
410 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000411 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
412 [misc.c]
413 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000414 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
415 [sftp-server.8]
416 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000417 - djm@cvs.openbsd.org 2013/05/10 03:40:07
418 [sshconnect2.c]
419 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000420 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000421 - djm@cvs.openbsd.org 2013/05/10 04:08:01
422 [key.c]
423 memleak in cert_free(), wasn't actually freeing the struct;
424 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000425 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
426 [ssh-pkcs11-helper.c]
427 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000428 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
429 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
430 ssh_config.5 packet.h]
431 Add an optional second argument to RekeyLimit in the client to allow
432 rekeying based on elapsed time in addition to amount of traffic.
433 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000434 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
435 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
436 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
437 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
438 page.
Darren Tucker07636982013-05-16 20:30:03 +1000439 - djm@cvs.openbsd.org 2013/05/16 04:27:50
440 [ssh_config.5 readconf.h readconf.c]
441 add the ability to ignore specific unrecognised ssh_config options;
442 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000443 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
444 [ssh_config.5]
445 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000446 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
447 [sshd_config.5]
448 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000449 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
450 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
451 Fix some "unused result" warnings found via clang and -portable.
452 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000453 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
454 [readconf.c servconf.c]
455 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000456 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
457 [servconf.c readconf.c]
458 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000459 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
460 [servconf.c]
461 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000462 - (dtucker) [configure.ac readconf.c servconf.c
463 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000464
Darren Tuckerabbc7a72013-05-10 13:54:23 +100046520130510
466 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
467 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000468 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
469 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000470 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
471 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000472 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
473 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
474 portability code to getopt_long.c and switch over Makefile and the ugly
475 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000476 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
477 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
478 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000479 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
480 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000481 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
482 we don't get a warning on compilers that *don't* support it. Add
483 -Wno-unknown-warning-option. Move both to the start of the list for
484 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000485
Damien Miller6332da22013-04-23 14:25:52 +100048620130423
487 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
488 platforms, such as Android, that lack struct passwd.pw_gecos. Report
489 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000490 - (djm) OpenBSD CVS Sync
491 - markus@cvs.openbsd.org 2013/03/05 20:16:09
492 [sshconnect2.c]
493 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000494 - djm@cvs.openbsd.org 2013/03/06 23:35:23
495 [session.c]
496 fatal() when ChrootDirectory specified by running without root privileges;
497 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000498 - djm@cvs.openbsd.org 2013/03/06 23:36:53
499 [readconf.c]
500 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000501 - djm@cvs.openbsd.org 2013/03/07 00:19:59
502 [auth2-pubkey.c monitor.c]
503 reconstruct the original username that was sent by the client, which may
504 have included a style (e.g. "root:skey") when checking public key
505 signatures. Fixes public key and hostbased auth when the client specified
506 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000507 - markus@cvs.openbsd.org 2013/03/07 19:27:25
508 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
509 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000510 - djm@cvs.openbsd.org 2013/03/08 06:32:58
511 [ssh.c]
512 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000513 - djm@cvs.openbsd.org 2013/04/05 00:14:00
514 [auth2-gss.c krl.c sshconnect2.c]
515 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000516 - djm@cvs.openbsd.org 2013/04/05 00:31:49
517 [pathnames.h]
518 use the existing _PATH_SSH_USER_RC define to construct the other
519 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000520 - djm@cvs.openbsd.org 2013/04/05 00:58:51
521 [mux.c]
522 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
523 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000524 - markus@cvs.openbsd.org 2013/04/06 16:07:00
525 [channels.c sshd.c]
526 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000527 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
528 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
529 Add -E option to ssh and sshd to append debugging logs to a specified file
530 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000531 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
532 [sshd.8]
533 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000534 - djm@cvs.openbsd.org 2013/04/11 02:27:50
535 [packet.c]
536 quiet disconnect notifications on the server from error() back to logit()
537 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000538 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
539 [session.c]
540 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000541 - djm@cvs.openbsd.org 2013/04/18 02:16:07
542 [sftp.c]
543 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000544 ok dtucker@
545 - djm@cvs.openbsd.org 2013/04/19 01:00:10
546 [sshd_config.5]
547 document the requirment that the AuthorizedKeysCommand be owned by root;
548 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000549 - djm@cvs.openbsd.org 2013/04/19 01:01:00
550 [ssh-keygen.c]
551 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000552 - djm@cvs.openbsd.org 2013/04/19 01:03:01
553 [session.c]
554 reintroduce 1.262 without the connection-killing bug:
555 fatal() when ChrootDirectory specified by running without root privileges;
556 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000557 - djm@cvs.openbsd.org 2013/04/19 01:06:50
558 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
559 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
560 add the ability to query supported ciphers, MACs, key type and KEX
561 algorithms to ssh. Includes some refactoring of KEX and key type handling
562 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000563 - djm@cvs.openbsd.org 2013/04/19 11:10:18
564 [ssh.c]
565 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000566 - djm@cvs.openbsd.org 2013/04/19 12:07:08
567 [kex.c]
568 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000569 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
570 [mux.c]
571 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000572
Damien Millerbc68f242013-04-18 11:26:25 +100057320130418
574 - (djm) [config.guess config.sub] Update to last versions before they switch
575 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000576 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
577 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000578
Darren Tucker19104782013-04-05 11:13:08 +110057920130404
580 - (dtucker) OpenBSD CVS Sync
581 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
582 [readconf.c ssh.c readconf.h sshconnect2.c]
583 Keep track of which IndentityFile options were manually supplied and which
584 were default options, and don't warn if the latter are missing.
585 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100586 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
587 [krl.c]
588 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100589 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
590 [ssh.c readconf.c readconf.h]
591 Don't complain if IdentityFiles specified in system-wide configs are
592 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100593 - markus@cvs.openbsd.org 2013/02/22 19:13:56
594 [sshconnect.c]
595 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100596 - djm@cvs.openbsd.org 2013/02/22 22:09:01
597 [ssh.c]
598 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
599 version)
Darren Tucker19104782013-04-05 11:13:08 +1100600
Darren Tuckerc9627cd2013-04-01 12:40:48 +110060120130401
602 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
603 to avoid conflicting definitions of __int64, adding the required bits.
604 Patch from Corinna Vinschen.
605
Tim Rice75db01d2013-03-22 10:14:32 -070060620120323
607 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
608
Damien Miller83efe7c2013-03-22 10:17:36 +110060920120322
610 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
611 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100612 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100613 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100614 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
615 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100616
Damien Miller63b4bcd2013-03-20 12:55:14 +110061720120318
618 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
619 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
620 so mark it as broken. Patch from des AT des.no
621
Tim Riceaa86c392013-03-16 20:55:46 -070062220120317
623 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
624 of the bits the configure test looks for.
625
Damien Millera2438bb2013-03-15 10:23:07 +110062620120316
627 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
628 is unable to successfully compile them. Based on patch from des AT
629 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100630 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
631 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100632 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
633 occur after UID switch; patch from John Marshall via des AT des.no;
634 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100635
Darren Tuckerfe10a282013-03-12 11:19:40 +110063620120312
637 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
638 Improve portability of cipher-speed test, based mostly on a patch from
639 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100640 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
641 in addition to root as an owner of system directories on AIX and HP-UX.
642 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100643
Darren Tuckerb3cd5032013-03-07 12:33:35 +110064420130307
645 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
646 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100647 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100648 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800649 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
650 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100651 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
652 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100653
Darren Tucker834a0d62013-03-06 14:06:48 +110065420130306
655 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
656 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100657 - (dtucker) [configure.ac] test that we can set number of file descriptors
658 to zero with setrlimit before enabling the rlimit sandbox. This affects
659 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100660
Damien Miller43e5e602013-03-05 09:49:00 +110066120130305
662 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
663 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100664 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100665 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100666 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
667 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
668 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800669 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100670
Damien Millerc0cc7ce2013-02-27 10:48:18 +110067120130227
672 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
673 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800674 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800675 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800676 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800677 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100678
Damien Miller1e657d52013-02-26 18:58:06 +110067920130226
680 - OpenBSD CVS Sync
681 - djm@cvs.openbsd.org 2013/02/20 08:27:50
682 [integrity.sh]
683 Add an option to modpipe that warns if the modification offset it not
684 reached in it's stream and turn it on for t-integrity. This should catch
685 cases where the session is not fuzzed for being too short (cf. my last
686 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100687 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
688 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100689
Darren Tucker03978c62013-02-25 11:24:44 +110069020130225
691 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
692 to use Solaris native GSS libs. Patch from Pierre Ossman.
693
Darren Tuckera423fef2013-02-25 10:32:27 +110069420130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100695 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
696 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
697 ok tim
698
Darren Tuckera423fef2013-02-25 10:32:27 +110069920130222
Darren Tucker964de182013-02-22 10:39:59 +1100700 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100701 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
702 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
703 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100704 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
705 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
706 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100707
Tim Rice0ec74232013-02-20 21:37:55 -080070820130221
709 - (tim) [regress/forward-control.sh] shell portability fix.
710
Tim Ricec08b3ef2013-02-19 11:53:29 -080071120130220
712 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800713 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
714 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100715 - OpenBSD CVS Sync
716 - djm@cvs.openbsd.org 2013/02/20 08:27:50
717 [regress/integrity.sh regress/modpipe.c]
718 Add an option to modpipe that warns if the modification offset it not
719 reached in it's stream and turn it on for t-integrity. This should catch
720 cases where the session is not fuzzed for being too short (cf. my last
721 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100722 - djm@cvs.openbsd.org 2013/02/20 08:29:27
723 [regress/modpipe.c]
724 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800725
Damien Miller0dc3bc92013-02-19 09:28:32 +110072620130219
727 - OpenBSD CVS Sync
728 - djm@cvs.openbsd.org 2013/02/18 22:26:47
729 [integrity.sh]
730 crank the offset yet again; it was still fuzzing KEX one of Darren's
731 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100732 - djm@cvs.openbsd.org 2013/02/19 02:14:09
733 [integrity.sh]
734 oops, forgot to increase the output of the ssh command to ensure that
735 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100736 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
737 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800738 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
739 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100740
Damien Miller33d52562013-02-18 10:18:05 +110074120130217
742 - OpenBSD CVS Sync
743 - djm@cvs.openbsd.org 2013/02/17 23:16:55
744 [integrity.sh]
745 make the ssh command generates some output to ensure that there are at
746 least offset+tries bytes in the stream.
747
Damien Miller5d7b9562013-02-16 17:32:31 +110074820130216
749 - OpenBSD CVS Sync
750 - djm@cvs.openbsd.org 2013/02/16 06:08:45
751 [integrity.sh]
752 make sure the fuzz offset is actually past the end of KEX for all KEX
753 types. diffie-hellman-group-exchange-sha256 requires an offset around
754 2700. Noticed via test failures in portable OpenSSH on platforms that
755 lack ECC and this the more byte-frugal ECDH KEX algorithms.
756
Damien Miller91edc1c2013-02-15 10:23:44 +110075720130215
758 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
759 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100760 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
761 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100762 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
763 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
764 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100765 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
766 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100767 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
768 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100769 - (djm) OpenBSD CVS Sync
770 - djm@cvs.openbsd.org 2013/02/14 21:35:59
771 [auth2-pubkey.c]
772 Correct error message that had a typo and was logging the wrong thing;
773 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100774 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
775 [sshconnect2.c]
776 Warn more loudly if an IdentityFile provided by the user cannot be read.
777 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100778
Damien Miller2653f5c2013-02-14 10:14:51 +110077920130214
780 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100781 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100782 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
783 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
784 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100785
Damien Millerea078462013-02-12 10:54:37 +110078620130212
787 - (djm) OpenBSD CVS Sync
788 - djm@cvs.openbsd.org 2013/01/24 21:45:37
789 [krl.c]
790 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100791 - djm@cvs.openbsd.org 2013/01/24 22:08:56
792 [krl.c]
793 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100794 - krw@cvs.openbsd.org 2013/01/25 05:00:27
795 [krl.c]
796 Revert last. Breaks due to likely typo. Let djm@ fix later.
797 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100798 - djm@cvs.openbsd.org 2013/01/25 10:22:19
799 [krl.c]
800 redo last commit without the vi-vomit that snuck in:
801 skip serial lookup when cert's serial number is zero
802 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100803 - djm@cvs.openbsd.org 2013/01/26 06:11:05
804 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
805 [openbsd-compat/openssl-compat.h]
806 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100807 - djm@cvs.openbsd.org 2013/01/27 10:06:12
808 [krl.c]
809 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100810 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
811 [servconf.c sshd_config sshd_config.5]
812 Change default of MaxStartups to 10:30:100 to start doing random early
813 drop at 10 connections up to 100 connections. This will make it harder
814 to DoS as CPUs have come a long way since the original value was set
815 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100816 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
817 [auth.c]
818 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100819 - djm@cvs.openbsd.org 2013/02/08 00:41:12
820 [sftp.c]
821 fix NULL deref when built without libedit and control characters
822 entered as command; debugging and patch from Iain Morgan an
823 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100824 - markus@cvs.openbsd.org 2013/02/10 21:19:34
825 [version.h]
826 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100827 - djm@cvs.openbsd.org 2013/02/10 23:32:10
828 [ssh-keygen.c]
829 append to moduli file when screening candidates rather than overwriting.
830 allows resumption of interrupted screen; patch from Christophe Garault
831 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100832 - djm@cvs.openbsd.org 2013/02/10 23:35:24
833 [packet.c]
834 record "Received disconnect" messages at ERROR rather than INFO priority,
835 since they are abnormal and result in a non-zero ssh exit status; patch
836 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100837 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
838 [sshd.c]
839 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100840 - djm@cvs.openbsd.org 2013/02/11 23:58:51
841 [regress/try-ciphers.sh]
842 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100843 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100844
Damien Millerb6f73b32013-02-11 10:39:12 +110084520130211
846 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
847 libcrypto that lacks EVP_CIPHER_CTX_ctrl
848
Damien Millere7f50e12013-02-08 10:49:37 +110084920130208
850 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
851 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100852 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
853 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100854
85520130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100856 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
857 at configure time; the seccomp sandbox will fall back to rlimit at
858 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
859
Damien Millerda5cc5d2013-01-20 22:31:29 +110086020130120
861 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
862 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
863 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100864 - (djm) OpenBSD CVS Sync
865 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
866 [ssh-keygen.1]
867 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100868 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
869 [ssh-keygen.c]
870 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100871 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
872 [sshd_config.5]
873 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100874 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
875 [ssh-keygen.1]
876 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100877 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
878 [ssh-keygen.1]
879 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100880 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
881 [ssh-keygen.1]
882 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100883 - markus@cvs.openbsd.org 2013/01/19 12:34:55
884 [krl.c]
885 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100886 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
887 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100888 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100889
Damien Millerf3747bf2013-01-18 11:44:04 +110089020130118
891 - (djm) OpenBSD CVS Sync
892 - djm@cvs.openbsd.org 2013/01/17 23:00:01
893 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
894 [krl.c krl.h PROTOCOL.krl]
895 add support for Key Revocation Lists (KRLs). These are a compact way to
896 represent lists of revoked keys and certificates, taking as little as
897 a single bit of incremental cost to revoke a certificate by serial number.
898 KRLs are loaded via the existing RevokedKeys sshd_config option.
899 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100900 - djm@cvs.openbsd.org 2013/01/18 00:45:29
901 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
902 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100903 - djm@cvs.openbsd.org 2013/01/18 03:00:32
904 [krl.c]
905 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100906
Damien Millerb26699b2013-01-17 14:31:57 +110090720130117
908 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
909 check for GCM support before testing GCM ciphers.
910
Damien Millerc20eb8b2013-01-12 22:41:26 +110091120130112
912 - (djm) OpenBSD CVS Sync
913 - djm@cvs.openbsd.org 2013/01/12 11:22:04
914 [cipher.c]
915 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100916 - djm@cvs.openbsd.org 2013/01/12 11:23:53
917 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
918 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100919 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100920
Damien Miller4e14a582013-01-09 15:54:48 +110092120130109
922 - (djm) OpenBSD CVS Sync
923 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
924 [auth.c]
925 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100926 - djm@cvs.openbsd.org 2013/01/02 00:32:07
927 [clientloop.c mux.c]
928 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
929 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100930 - djm@cvs.openbsd.org 2013/01/02 00:33:49
931 [PROTOCOL.agent]
932 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
933 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100934 - djm@cvs.openbsd.org 2013/01/03 05:49:36
935 [servconf.h]
936 add a couple of ServerOptions members that should be copied to the privsep
937 child (for consistency, in this case they happen only to be accessed in
938 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100939 - djm@cvs.openbsd.org 2013/01/03 12:49:01
940 [PROTOCOL]
941 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100942 - djm@cvs.openbsd.org 2013/01/03 12:54:49
943 [sftp-server.8 sftp-server.c]
944 allow specification of an alternate start directory for sftp-server(8)
945 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100946 - djm@cvs.openbsd.org 2013/01/03 23:22:58
947 [ssh-keygen.c]
948 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
949 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100950 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
951 [sftp-server.8 sftp-server.c]
952 sftp-server.8: add argument name to -d
953 sftp-server.c: add -d to usage()
954 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100955 - markus@cvs.openbsd.org 2013/01/08 18:49:04
956 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
957 [myproposal.h packet.c ssh_config.5 sshd_config.5]
958 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
959 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100960 - djm@cvs.openbsd.org 2013/01/09 05:40:17
961 [ssh-keygen.c]
962 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100963 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
964 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
965 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100966
Darren Tucker0fc77292012-12-17 15:59:42 +110096720121217
968 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
969 tests will work with VPATH directories.
970
Damien Miller8c05da32012-12-13 07:18:59 +110097120121213
972 - (djm) OpenBSD CVS Sync
973 - markus@cvs.openbsd.org 2012/12/12 16:45:52
974 [packet.c]
975 reset incoming_packet buffer for each new packet in EtM-case, too;
976 this happens if packets are parsed only parially (e.g. ignore
977 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100978 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
979 [cipher.c]
980 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
981 counter mode code; ok djm@
982 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
983 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100984 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100985
Damien Miller6a1937e2012-12-12 10:44:38 +110098620121212
987 - (djm) OpenBSD CVS Sync
988 - markus@cvs.openbsd.org 2012/12/11 22:16:21
989 [monitor.c]
990 drain the log messages after receiving the keystate from the unpriv
991 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100992 - markus@cvs.openbsd.org 2012/12/11 22:31:18
993 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
994 [packet.c ssh_config.5 sshd_config.5]
995 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
996 that change the packet format and compute the MAC over the encrypted
997 message (including the packet size) instead of the plaintext data;
998 these EtM modes are considered more secure and used by default.
999 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001000 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1001 [mac.c]
1002 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001003 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1004 [regress/try-ciphers.sh]
1005 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001006 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1007 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1008 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001009 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1010 [try-ciphers.sh]
1011 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001012 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001013 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1014 work on platforms without 'jot'
1015 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001016 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001017
Darren Tucker3dfb8772012-12-07 13:03:10 +1100101820121207
1019 - (dtucker) OpenBSD CVS Sync
1020 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1021 [regress/keys-command.sh]
1022 Fix some problems with the keys-command test:
1023 - use string comparison rather than numeric comparison
1024 - check for existing KEY_COMMAND file and don't clobber if it exists
1025 - clean up KEY_COMMAND file if we do create it.
1026 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1027 is mounted noexec).
1028 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001029 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1030 [ssh-add.1 sshd_config.5]
1031 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001032 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1033 [ssh-add.c]
1034 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001035 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1036 [serverloop.c]
1037 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1038 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001039
Tim Rice96ce9a12012-12-04 07:50:03 -0800104020121205
1041 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1042
Damien Millercf6ef132012-12-03 09:37:56 +1100104320121203
1044 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1045 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001046 - (djm) OpenBSD CVS Sync
1047 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1048 [ssh_config.5 sshconnect2.c]
1049 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1050 This allows control of which keys are offered from tokens using
1051 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001052 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1053 [ssh-add.1 ssh-add.c]
1054 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1055 try to delete the corresponding certificate too and respect the -k option
1056 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001057 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1058 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1059 [sshd_config.5]
1060 make AllowTcpForwarding accept "local" and "remote" in addition to its
1061 current "yes"/"no" to allow the server to specify whether just local or
1062 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001063 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1064 [regress/cipher-speed.sh regress/try-ciphers.sh]
1065 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001066 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1067 [regress/cert-userkey.sh]
1068 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001069 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1070 [regress/Makefile regress/keys-command.sh]
1071 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001072 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1073 [Makefile regress/forward-control.sh]
1074 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001075 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1076 [auth2-chall.c ssh-keygen.c]
1077 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001078 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1079 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001080 - (djm) [configure.ac] Revert previous. configure.ac already does this
1081 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001082
Damien Miller1e854692012-11-14 19:04:02 +1100108320121114
1084 - (djm) OpenBSD CVS Sync
1085 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1086 [auth2-pubkey.c]
1087 fix username passed to helper program
1088 prepare stdio fds before closefrom()
1089 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001090 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1091 [ssh-keygen.c]
1092 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001093 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1094 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1095 [monitor.c monitor.h]
1096 Fixes logging of partial authentication when privsep is enabled
1097 Previously, we recorded "Failed xxx" since we reset authenticated before
1098 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1099
1100 Add a "submethod" to auth_log() to report which submethod is used
1101 for keyboard-interactive.
1102
1103 Fix multiple authentication when one of the methods is
1104 keyboard-interactive.
1105
1106 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001107 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1108 [regress/multiplex.sh]
1109 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001110
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100111120121107
1112 - (djm) OpenBSD CVS Sync
1113 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1114 [moduli.5]
1115 fix formula
1116 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001117 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1118 [moduli.5]
1119 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1120 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001121
Darren Tuckerf96ff182012-11-05 17:04:37 +1100112220121105
1123 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1124 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1125 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1126 and gids from uidswap.c to the compat library, which allows it to work with
1127 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001128 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1129 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001130
Damien Millerf33580e2012-11-04 22:22:52 +1100113120121104
1132 - (djm) OpenBSD CVS Sync
1133 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1134 [sshd_config.5]
1135 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001136 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1137 [auth2-pubkey.c sshd.c sshd_config.5]
1138 Remove default of AuthorizedCommandUser. Administrators are now expected
1139 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001140 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1141 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1142 [sshd_config.5]
1143 Support multiple required authentication via an AuthenticationMethods
1144 option. This option lists one or more comma-separated lists of
1145 authentication method names. Successful completion of all the methods in
1146 any list is required for authentication to complete;
1147 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001148
Damien Miller07daed52012-10-31 08:57:55 +1100114920121030
1150 - (djm) OpenBSD CVS Sync
1151 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1152 [sftp.c]
1153 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001154 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1155 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1156 [sshd.c sshd_config sshd_config.5]
1157 new sshd_config option AuthorizedKeysCommand to support fetching
1158 authorized_keys from a command in addition to (or instead of) from
1159 the filesystem. The command is run as the target server user unless
1160 another specified via a new AuthorizedKeysCommandUser option.
1161
1162 patch originally by jchadima AT redhat.com, reworked by me; feedback
1163 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001164
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700116520121019
1166 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1167 the generated file as intended.
1168
Darren Tucker0af24052012-10-05 10:41:25 +1000116920121005
1170 - (dtucker) OpenBSD CVS Sync
1171 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1172 [sftp.c]
1173 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001174 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1175 [packet.c]
1176 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001177 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1178 [sftp.c]
1179 Add bounds check on sftp tab-completion. Part of a patch from from
1180 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001181 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1182 [sftp.c]
1183 Fix improper handling of absolute paths when PWD is part of the completed
1184 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001185 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1186 [sftp.c]
1187 Fix handling of filenames containing escaped globbing characters and
1188 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001189 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1190 [ssh.1]
1191 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1192 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001193 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1194 [monitor_wrap.c]
1195 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001196 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1197 [ssh-keygen.c]
1198 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001199 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1200 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1201 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001202 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1203 [regress/try-ciphers.sh]
1204 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001205 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1206 [regress/multiplex.sh]
1207 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001208 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1209 [regress/multiplex.sh]
1210 Log -O cmd output to the log file and make logging consistent with the
1211 other tests. Test clean shutdown of an existing channel when testing
1212 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001213 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1214 [regress/multiplex.sh]
1215 use -Ocheck and waiting for completions by PID to make multiplexing test
1216 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001217 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001218 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001219 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001220
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000122120120917
1222 - (dtucker) OpenBSD CVS Sync
1223 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1224 [servconf.c]
1225 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001226 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1227 [sshconnect.c]
1228 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001229
Darren Tucker92a39cf2012-09-07 11:20:20 +1000123020120907
1231 - (dtucker) OpenBSD CVS Sync
1232 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1233 [clientloop.c]
1234 Make the escape command help (~?) context sensitive so that only commands
1235 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001236 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1237 [ssh.1]
1238 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001239 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1240 [clientloop.c]
1241 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001242 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1243 [clientloop.c]
1244 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001245 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1246 [clientloop.c]
1247 when muxmaster is run with -N, make it shut down gracefully when a client
1248 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001249
Darren Tucker3ee50c52012-09-06 21:18:11 +1000125020120906
1251 - (dtucker) OpenBSD CVS Sync
1252 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1253 [ssh-keygen.1]
1254 a little more info on certificate validity;
1255 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001256 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1257 [clientloop.c clientloop.h mux.c]
1258 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1259 sequence is used. This means that ~. should now work in mux clients even
1260 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001261 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1262 [kex.c]
1263 add some comments about better handling first-KEX-follows notifications
1264 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001265 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1266 [ssh-keygen.c]
1267 print details of which host lines were deleted when using
1268 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001269 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1270 [compat.c sshconnect.c]
1271 Send client banner immediately, rather than waiting for the server to
1272 move first for SSH protocol 2 connections (the default). Patch based on
1273 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001274 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1275 [clientloop.c log.c ssh.1 log.h]
1276 Add ~v and ~V escape sequences to raise and lower the logging level
1277 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001278
Darren Tucker23e4b802012-08-30 10:42:47 +1000127920120830
1280 - (dtucker) [moduli] Import new moduli file.
1281
Darren Tucker31854182012-08-28 19:57:19 +1000128220120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001283 - (djm) Release openssh-6.1
1284
128520120828
Darren Tucker31854182012-08-28 19:57:19 +10001286 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1287 for compatibility with future mingw-w64 headers. Patch from vinschen at
1288 redhat com.
1289
Damien Miller39a9d2c2012-08-22 21:57:13 +1000129020120822
1291 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1292 [contrib/suse/openssh.spec] Update version numbers
1293
Damien Miller709a1e92012-07-31 12:20:43 +1000129420120731
1295 - (djm) OpenBSD CVS Sync
1296 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1297 [ssh-keygen.c]
1298 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001299 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1300 [servconf.c servconf.h sshd.c sshd_config]
1301 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1302 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1303 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001304 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001305 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1306 [servconf.c]
1307 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001308 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1309 [version.h]
1310 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001311
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000131220120720
1313 - (dtucker) Import regened moduli file.
1314
Damien Millera0433a72012-07-06 10:27:10 +1000131520120706
1316 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1317 not available. Allows use of sshd compiled on host with a filter-capable
1318 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001319 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1320 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1321 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001322- (djm) OpenBSD CVS Sync
1323 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1324 [moduli.c ssh-keygen.1 ssh-keygen.c]
1325 Add options to specify starting line number and number of lines to process
1326 when screening moduli candidates. This allows processing of different
1327 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001328 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1329 [mux.c]
1330 fix memory leak of passed-in environment variables and connection
1331 context when new session message is malformed; bz#2003 from Bert.Wesarg
1332 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001333 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1334 [ssh.c]
1335 move setting of tty_flag to after config parsing so RequestTTY options
1336 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1337 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001338
Darren Tucker34f702a2012-07-04 08:50:09 +1000133920120704
1340 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1341 platforms that don't have it. "looks good" tim@
1342
Darren Tucker60395f92012-07-03 14:31:18 +1000134320120703
1344 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1345 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001346 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1347 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1348 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1349 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001350
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000135120120702
1352- (dtucker) OpenBSD CVS Sync
1353 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1354 [ssh_config.5 sshd_config.5]
1355 match the documented MAC order of preference to the actual one;
1356 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001357 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1358 [sandbox-systrace.c sshd.c]
1359 fix a during the load of the sandbox policies (child can still make
1360 the read-syscall and wait forever for systrace-answers) by replacing
1361 the read/write synchronisation with SIGSTOP/SIGCONT;
1362 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001363 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1364 [ssh.c]
1365 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001366 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1367 [ssh-pkcs11-helper.c sftp-client.c]
1368 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001369 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1370 [regress/connect-privsep.sh]
1371 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001372 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1373 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001374 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001375
Damien Miller97f43bb2012-06-30 08:32:29 +1000137620120629
1377 - OpenBSD CVS Sync
1378 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1379 [addrmatch.c]
1380 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001381 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1382 [monitor.c sshconnect2.c]
1383 remove dead code following 'for (;;)' loops.
1384 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001385 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1386 [sftp.c]
1387 Remove unused variable leftover from tab-completion changes.
1388 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001389 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1390 [sandbox-systrace.c]
1391 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1392 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001393 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1394 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1395 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1396 from draft6 of the spec and will not be in the RFC when published. Patch
1397 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001398 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1399 [ssh_config.5 sshd_config.5]
1400 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001401 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1402 [regress/addrmatch.sh]
1403 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1404 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001405 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001406 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001407 append to rather than truncate test log; bz#2013 from openssh AT
1408 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001409 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001410 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001411 don't delete .* on cleanup due to unintended env expansion; pointed out in
1412 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001413 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1414 [regress/connect-privsep.sh]
1415 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001416 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1417 [regress/try-ciphers.sh regress/cipher-speed.sh]
1418 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1419 from draft6 of the spec and will not be in the RFC when published. Patch
1420 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001421 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001422 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1423 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001424
Darren Tucker8908da72012-06-28 15:21:32 +1000142520120628
1426 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1427 pointer deref in the client when built with LDNS and using DNSSEC with a
1428 CNAME. Patch from gregdlg+mr at hochet info.
1429
Darren Tucker62dcd632012-06-22 22:02:42 +1000143020120622
1431 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1432 can logon as a service. Patch from vinschen at redhat com.
1433
Damien Millerefc6fc92012-06-20 21:44:56 +1000143420120620
1435 - (djm) OpenBSD CVS Sync
1436 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1437 [mux.c]
1438 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1439 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001440 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1441 [mux.c]
1442 revert:
1443 > revision 1.32
1444 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1445 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1446 > ok dtucker@
1447 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001448 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1449 [mux.c]
1450 fix double-free in new session handler
1451 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001452 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1453 [dns.c dns.h key.c key.h ssh-keygen.c]
1454 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1455 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001456 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001457 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1458 [PROTOCOL.mux]
1459 correct types of port numbers (integers, not strings); bz#2004 from
1460 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001461 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1462 [mux.c]
1463 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1464 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001465 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1466 [jpake.c]
1467 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001468 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1469 [ssh_config.5]
1470 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001471 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1472 [ssh.1 sshd.8]
1473 Remove mention of 'three' key files since there are now four. From
1474 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001475 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1476 [ssh.1]
1477 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1478 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001479 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1480 [servconf.c servconf.h sshd_config.5]
1481 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1482 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1483 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001484 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1485 [sshd_config.5]
1486 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001487 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1488 [clientloop.c serverloop.c]
1489 initialise accept() backoff timer to avoid EINVAL from select(2) in
1490 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001491
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000149220120519
1493 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1494 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001495 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1496 pkg-config so it does the right thing when cross-compiling. Patch from
1497 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001498- (dtucker) OpenBSD CVS Sync
1499 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1500 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1501 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1502 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001503 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1504 [sshd_config.5]
1505 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001506
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000150720120504
1508 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1509 to fix building on some plaforms. Fom bowman at math utah edu and
1510 des at des no.
1511
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000151220120427
1513 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1514 platform rather than exiting early, so that we still clean up and return
1515 success or failure to test-exec.sh
1516
Damien Miller7584cb12012-04-26 09:51:26 +1000151720120426
1518 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1519 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001520 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1521 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001522
Damien Millerba77e1f2012-04-23 18:21:05 +1000152320120423
1524 - OpenBSD CVS Sync
1525 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1526 [channels.c]
1527 fix function proto/source mismatch
1528
Damien Millera563cce2012-04-22 11:07:28 +1000152920120422
1530 - OpenBSD CVS Sync
1531 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1532 [ssh-keygen.c]
1533 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001534 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1535 [session.c]
1536 root should always be excluded from the test for /etc/nologin instead
1537 of having it always enforced even when marked as ignorenologin. This
1538 regressed when the logic was incompletely flipped around in rev 1.251
1539 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001540 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1541 [PROTOCOL.certkeys]
1542 explain certificate extensions/crit split rationale. Mention requirement
1543 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001544 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1545 [channels.c channels.h servconf.c]
1546 Add PermitOpen none option based on patch from Loganaden Velvindron
1547 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001548 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1549 [channels.c channels.h clientloop.c serverloop.c]
1550 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1551 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001552 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1553 [auth.c]
1554 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1555 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001556 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1557 [sshd.c]
1558 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1559 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001560 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1561 [ssh-keyscan.1 ssh-keyscan.c]
1562 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1563 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001564 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1565 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1566 VersionAddendum option to allow server operators to append some arbitrary
1567 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001568 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1569 [sshd_config sshd_config.5]
1570 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001571 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1572 [sftp.c]
1573 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001574 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1575 [ssh.1]
1576 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001577
Damien Miller8beb3202012-04-20 10:58:34 +1000157820120420
1579 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1580 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001581 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001582 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001583
Damien Miller398c0ff2012-04-19 21:46:35 +1000158420120419
1585 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1586 contains openpty() but not login()
1587
Damien Millere0956e32012-04-04 11:27:54 +1000158820120404
1589 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1590 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1591 and ok dtucker@
1592
Darren Tucker67ccc862012-03-30 10:19:56 +1100159320120330
1594 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1595 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001596 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1597 openssh binaries on a newer fix release than they were compiled on.
1598 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001599 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1600 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001601
Damien Miller7bf7b882012-03-09 10:25:16 +1100160220120309
1603 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1604 systems where sshd is run in te wrong context. Patch from Sven
1605 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001606 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1607 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001608
Darren Tucker93a2d412012-02-24 10:40:41 +1100160920120224
1610 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1611 audit breakage in Solaris 11. Patch from Magnus Johansson.
1612
Tim Ricee3609c92012-02-14 10:03:30 -0800161320120215
1614 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1615 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1616 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001617 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1618 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001619 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1620 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001621
Damien Miller7b7901c2012-02-14 06:38:36 +1100162220120214
1623 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1624 preserved Cygwin environment variables; from Corinna Vinschen
1625
Damien Millera2876db2012-02-11 08:16:06 +1100162620120211
1627 - (djm) OpenBSD CVS Sync
1628 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1629 [monitor.c]
1630 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001631 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1632 [mux.c]
1633 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001634 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1635 [ssh-ecdsa.c]
1636 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1637 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001638 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1639 [ssh-pkcs11-client.c]
1640 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1641 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1642 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001643 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1644 [clientloop.c]
1645 Ensure that $DISPLAY contains only valid characters before using it to
1646 extract xauth data so that it can't be used to play local shell
1647 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001648 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1649 [packet.c]
1650 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1651 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001652 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1653 [authfile.c]
1654 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001655 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1656 [packet.c packet.h]
1657 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001658 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1659 [version.h]
1660 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001661
Damien Millerb56e4932012-02-06 07:41:27 +1100166220120206
1663 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1664 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001665
Damien Miller5360dff2011-12-19 10:51:11 +1100166620111219
1667 - OpenBSD CVS Sync
1668 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1669 [mux.c]
1670 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1671 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001672 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1673 [mac.c]
1674 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1675 HMAC_init (this change in policy seems insane to me)
1676 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001677 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1678 [mux.c]
1679 revert:
1680 > revision 1.32
1681 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1682 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1683 > ok dtucker@
1684 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001685 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1686 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1687 fix some harmless and/or unreachable int overflows;
1688 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001689
Damien Miller47d81152011-11-25 13:53:48 +1100169020111125
1691 - OpenBSD CVS Sync
1692 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1693 [sftp.c]
1694 Don't leak list in complete_cmd_parse if there are no commands found.
1695 Discovered when I was ``borrowing'' this code for something else.
1696 ok djm@
1697
Darren Tucker4a725ef2011-11-21 16:38:48 +1100169820111121
1699 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1700
Darren Tucker45c66d72011-11-04 10:50:40 +1100170120111104
1702 - (dtucker) OpenBSD CVS Sync
1703 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1704 [ssh.c]
1705 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001706 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1707 [ssh-add.c]
1708 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001709 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1710 [moduli.c]
1711 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001712 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1713 [umac.c]
1714 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001715 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1716 [ssh.c]
1717 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1718 was incorrectly requesting the forward in both the control master and
1719 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001720 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1721 [session.c]
1722 bz#1859: send tty break to pty master instead of (probably already
1723 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001724 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1725 [moduli]
1726 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001727 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1728 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1729 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1730 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1731 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001732
Darren Tucker9f157ab2011-10-25 09:37:57 +1100173320111025
1734 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1735 fails. Patch from Corinna Vinschen.
1736
Damien Millerd3e69902011-10-18 16:04:57 +1100173720111018
1738 - (djm) OpenBSD CVS Sync
1739 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1740 [sftp-glob.c]
1741 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001742 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1743 [moduli.c ssh-keygen.1 ssh-keygen.c]
1744 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001745 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1746 [ssh-keygen.c]
1747 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001748 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1749 [moduli.c]
1750 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001751 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1752 [auth-options.c key.c]
1753 remove explict search for \0 in packet strings, this job is now done
1754 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001755 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1756 [ssh-add.1 ssh-add.c]
1757 new "ssh-add -k" option to load plain keys (skipping certificates);
1758 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001759
176020111001
Darren Tucker036876c2011-10-01 18:46:12 +10001761 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001762 - (dtucker) OpenBSD CVS Sync
1763 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1764 [channels.c auth-options.c servconf.c channels.h sshd.8]
1765 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1766 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001767 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1768 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1769 version.h]
1770 unbreak remote portforwarding with dynamic allocated listen ports:
1771 1) send the actual listen port in the open message (instead of 0).
1772 this allows multiple forwardings with a dynamic listen port
1773 2) update the matching permit-open entry, so we can identify where
1774 to connect to
1775 report: den at skbkontur.ru and P. Szczygielski
1776 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001777 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1778 [auth2-pubkey.c]
1779 improve the AuthorizedPrincipalsFile debug log message to include
1780 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001781 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1782 [sshd.c]
1783 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001784 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1785 [sshd.c]
1786 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001787
Damien Miller5ffe1c42011-09-29 11:11:51 +1000178820110929
1789 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1790 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001791 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1792 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001793
Damien Milleradd1e202011-09-23 10:38:01 +1000179420110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001795 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1796 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1797 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001798 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1799 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001800 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1801 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001802 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1803 marker. The upstream API has changed (function and structure names)
1804 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001805 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1806 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001807 - OpenBSD CVS Sync
1808 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001809 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001810 Convert do {} while loop -> while {} for clarity. No binary change
1811 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001812 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001813 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001814 Comment fix about time consumption of _gettemp.
1815 FreeBSD did this in revision 1.20.
1816 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001817 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001818 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001819 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001820 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001821 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001822 Remove useless code, the kernel will set errno appropriately if an
1823 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001824 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1825 [openbsd-compat/inet_ntop.c]
1826 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001827
Damien Millere01a6272011-09-22 21:20:21 +1000182820110922
1829 - OpenBSD CVS Sync
1830 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1831 [openbsd-compat/glob.c]
1832 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1833 an error is returned but closedir() is not called.
1834 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1835 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001836 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1837 [glob.c]
1838 In glob(3), limit recursion during matching attempts. Similar to
1839 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1840 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001841 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1842 [glob.c]
1843 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1844 applied only to the gl_pathv vector and not the corresponding gl_statv
1845 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001846 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1847 [ssh.1]
1848 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1849 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001850 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1851 [scp.1 sftp.1]
1852 mention ControlPersist and KbdInteractiveAuthentication in the -o
1853 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001854 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1855 [misc.c]
1856 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1857 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001858 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1859 [scp.1]
1860 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001861 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1862 [ssh-keygen.1]
1863 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001864 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1865 [ssh_config.5 sshd_config.5]
1866 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1867 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001868 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1869 [PROTOCOL.mux]
1870 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1871 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001872 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1873 [scp.c]
1874 suppress adding '--' to remote commandlines when the first argument
1875 does not start with '-'. saves breakage on some difficult-to-upgrade
1876 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001877 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1878 [sshd.c]
1879 kill the preauth privsep child on fatal errors in the monitor;
1880 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001881 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1882 [channels.c channels.h clientloop.h mux.c ssh.c]
1883 support for cancelling local and remote port forwards via the multiplex
1884 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1885 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001886 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1887 [channels.c channels.h clientloop.c ssh.1]
1888 support cancellation of local/dynamic forwardings from ~C commandline;
1889 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001890 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1891 [ssh.1]
1892 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001893 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1894 [sftp-client.c]
1895 fix leaks in do_hardlink() and do_readlink(); bz#1921
1896 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001897 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1898 [sftp-client.c]
1899 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001900 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1901 [sftp.c]
1902 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1903 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001904
Darren Tuckere8a82c52011-09-09 11:29:40 +1000190520110909
1906 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1907 Colin Watson.
1908
Damien Millerfb9d8172011-09-07 09:11:53 +1000190920110906
1910 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001911 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1912 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001913
Damien Miller86dcd3e2011-09-05 10:29:04 +1000191420110905
1915 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1916 [contrib/suse/openssh.spec] Update version numbers.
1917
Damien Miller6efd94f2011-09-04 19:04:16 +1000191820110904
1919 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1920 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001921 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001922 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1923 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001924
Damien Miller58ac11a2011-08-29 16:09:52 +1000192520110829
1926 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1927 to switch SELinux context away from unconfined_t, based on patch from
1928 Jan Chadima; bz#1919 ok dtucker@
1929
Darren Tucker44383542011-08-28 04:50:16 +1000193020110827
1931 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1932
Tim Ricea6e60612011-08-17 21:48:22 -0700193320110818
1934 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1935
Tim Ricea1226822011-08-16 17:29:01 -0700193620110817
1937 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1938 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001939 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1940 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001941 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1942 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001943 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1944 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001945 - (djm) OpenBSD CVS Sync
1946 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1947 [regress/cfgmatch.sh]
1948 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001949 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1950 [regress/connect-privsep.sh]
1951 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001952 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1953 [regress/cipher-speed.sh regress/try-ciphers.sh]
1954 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001955 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1956 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001957
Darren Tucker4d47ec92011-08-12 10:12:53 +1000195820110812
1959 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1960 change error by reporting old and new context names Patch from
1961 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001962 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1963 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001964 init scrips from imorgan AT nas.nasa.gov; bz#1920
1965 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1966 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1967 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001968
Darren Tucker578451d2011-08-07 23:09:20 +1000196920110807
1970 - (dtucker) OpenBSD CVS Sync
1971 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1972 [moduli.5]
1973 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001974 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1975 [moduli.5]
1976 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1977 first published by Whitfield Diffie and Martin Hellman in 1976.
1978 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001979 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1980 [moduli.5]
1981 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001982 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1983 [sftp.1]
1984 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001985
Damien Miller7741ce82011-08-06 06:15:15 +1000198620110805
1987 - OpenBSD CVS Sync
1988 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1989 [monitor.c]
1990 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001991 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1992 [authfd.c]
1993 bzero the agent address. the kernel was for a while very cranky about
1994 these things. evne though that's fixed, always good to initialize
1995 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001996 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1997 [sandbox-systrace.c]
1998 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1999 will call open() to do strerror() when NLS is enabled;
2000 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002001 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2002 [gss-serv.c]
2003 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2004 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002005 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2006 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2007 Add new SHA256 and SHA512 based HMAC modes from
2008 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2009 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002010 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2011 [version.h]
2012 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002013 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2014 [ssh.c]
2015 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002016
Damien Millercd5e52e2011-06-27 07:18:18 +1000201720110624
2018 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2019 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2020 markus@
2021
Damien Miller82c55872011-06-23 08:20:30 +1000202220110623
2023 - OpenBSD CVS Sync
2024 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2025 [servconf.c]
2026 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002027 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2028 [servconf.c servconf.h sshd.c sshd_config.5]
2029 [configure.ac Makefile.in]
2030 introduce sandboxing of the pre-auth privsep child using systrace(4).
2031
2032 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2033 sshd_config that applies mandatory restrictions on the syscalls the
2034 privsep child can perform. This prevents a compromised privsep child
2035 from being used to attack other hosts (by opening sockets and proxying)
2036 or probing local kernel attack surface.
2037
2038 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2039 mode, where a list of permitted syscalls is supplied. Any syscall not
2040 on the list results in SIGKILL being sent to the privsep child. Note
2041 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2042
2043 UsePrivilegeSeparation=sandbox will become the default in the future
2044 so please start testing it now.
2045
2046 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002047 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2048 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2049 hook up a channel confirm callback to warn the user then requested X11
2050 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002051 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2052 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2053 [sandbox-null.c]
2054 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002055 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2056 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002057
Damien Miller6029e072011-06-20 14:22:49 +1000205820110620
2059 - OpenBSD CVS Sync
2060 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2061 [ssh_config.5]
2062 explain IdentifyFile's semantics a little better, prompted by bz#1898
2063 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002064 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2065 [authfile.c]
2066 make sure key_parse_public/private_rsa1() no longer consumes its input
2067 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2068 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002069 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2070 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2071 make the pre-auth privsep slave log via a socketpair shared with the
2072 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002073 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2074 [sftp-server.c]
2075 the protocol version should be unsigned; bz#1913 reported by mb AT
2076 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002077 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2078 [servconf.c]
2079 factor out multi-choice option parsing into a parse_multistate label
2080 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002081 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2082 [clientloop.c]
2083 setproctitle for a mux master that has been gracefully stopped;
2084 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002085
Darren Tuckerc412c152011-06-03 10:35:23 +1000208620110603
2087 - (dtucker) [README version.h contrib/caldera/openssh.spec
2088 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2089 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002090 - (tim) [configure.ac defines.h] Run test program to detect system mail
2091 directory. Add --with-maildir option to override. Fixed OpenServer 6
2092 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2093 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002094 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2095 unconditionally in other places and the survey data we have does not show
2096 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002097 - (djm) [configure.ac] enable setproctitle emulation for OS X
2098 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002099 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2100 [ssh.c]
2101 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2102 AT googlemail.com; ok dtucker@
2103 NB. includes additional portability code to enable setproctitle emulation
2104 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002105 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2106 [ssh-agent.c]
2107 Check current parent process ID against saved one to determine if the parent
2108 has exited, rather than attempting to send a zero signal, since the latter
2109 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2110 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002111 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2112 [regress/dynamic-forward.sh]
2113 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002114 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2115 [regress/dynamic-forward.sh]
2116 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002117 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2118 [regress/dynamic-forward.sh]
2119 Retry establishing the port forwarding after a small delay, should make
2120 the tests less flaky when the previous test is slow to shut down and free
2121 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002122 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002123
Damien Millerd8478b62011-05-29 21:39:36 +1000212420110529
2125 - (djm) OpenBSD CVS Sync
2126 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2127 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2128 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2129 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2130 Bring back authorized_keys2 as a default search path (to avoid breaking
2131 existing users of this file), but override this in sshd_config so it will
2132 be no longer used on fresh installs. Maybe in 2015 we can remove it
2133 entierly :)
2134
2135 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002136 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2137 [auth.c]
2138 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002139 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2140 [sshconnect.c]
2141 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002142 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2143 [sshd.8 sshd_config.5]
2144 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002145 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2146 [authfile.c]
2147 read in key comments for v.2 keys (though note that these are not
2148 passed over the agent protocol); bz#439, based on patch from binder
2149 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002150 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2151 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2152 Remove undocumented legacy options UserKnownHostsFile2 and
2153 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2154 accept multiple paths per line and making their defaults include
2155 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002156 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2157 [regress/cfgmatch.sh]
2158 include testing of multiple/overridden AuthorizedKeysFiles
2159 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002160
Damien Miller14684a12011-05-20 11:23:07 +1000216120110520
2162 - (djm) [session.c] call setexeccon() before executing passwd for pw
2163 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002164 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2165 options, we should corresponding -W-option when trying to determine
2166 whether it is accepted. Also includes a warning fix on the program
2167 fragment uses (bad main() return type).
2168 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002169 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002170 - OpenBSD CVS Sync
2171 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2172 [authfd.c monitor.c serverloop.c]
2173 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002174 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2175 [key.c]
2176 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2177 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002178 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2179 [servconf.c]
2180 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2181 and AuthorizedPrincipalsFile were not being correctly applied in
2182 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002183 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2184 [servconf.c]
2185 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002186 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2187 [monitor.c monitor_wrap.c servconf.c servconf.h]
2188 use a macro to define which string options to copy between configs
2189 for Match. This avoids problems caused by forgetting to keep three
2190 code locations in perfect sync and ordering
2191
2192 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002193 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2194 [regress/cert-userkey.sh]
2195 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2196 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002197 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2198 [cert-hostkey.sh]
2199 another attempt to generate a v00 ECDSA key that broke the test
2200 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002201 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2202 [dynamic-forward.sh]
2203 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002204 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2205 [dynamic-forward.sh]
2206 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002207
Damien Miller60432d82011-05-15 08:34:46 +1000220820110515
2209 - (djm) OpenBSD CVS Sync
2210 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2211 [mux.c]
2212 gracefully fall back when ControlPath is too large for a
2213 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002214 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2215 [sshd_config]
2216 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002217 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2218 [sftp.1]
2219 mention that IPv6 addresses must be enclosed in square brackets;
2220 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002221 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2222 [sshconnect2.c]
2223 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002224 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2225 [packet.c packet.h]
2226 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2227 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2228 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002229 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2230 [ssh.c ssh_config.5]
2231 add a %L expansion (short-form of the local host name) for ControlPath;
2232 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002233 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2234 [readconf.c ssh_config.5]
2235 support negated Host matching, e.g.
2236
2237 Host *.example.org !c.example.org
2238 User mekmitasdigoat
2239
2240 Will match "a.example.org", "b.example.org", but not "c.example.org"
2241 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002242 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2243 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2244 Add a RequestTTY ssh_config option to allow configuration-based
2245 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002246 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2247 [ssh.c]
2248 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002249 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2250 [PROTOCOL.mux]
2251 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002252 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2253 [ssh_config.5]
2254 - tweak previous
2255 - come consistency fixes
2256 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002257 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2258 [ssh.1]
2259 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002260 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2261 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2262 improve our behaviour when TTY allocation fails: if we are in
2263 RequestTTY=auto mode (the default), then do not treat at TTY
2264 allocation error as fatal but rather just restore the local TTY
2265 to cooked mode and continue. This is more graceful on devices that
2266 never allocate TTYs.
2267
2268 If RequestTTY is set to "yes" or "force", then failure to allocate
2269 a TTY is fatal.
2270
2271 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002272 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2273 [authfile.c]
2274 despam debug() logs by detecting that we are trying to load a private key
2275 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002276 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2277 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2278 remove support for authorized_keys2; it is a relic from the early days
2279 of protocol v.2 support and has been undocumented for many years;
2280 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002281 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2282 [authfile.c]
2283 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002284 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002285
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000228620110510
2287 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2288 --with-ssl-engine which was broken with the change from deprecated
2289 SSLeay_add_all_algorithms(). ok djm
2290
Darren Tucker343f75f2011-05-06 10:43:50 +1000229120110506
2292 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2293 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2294
Damien Miller68790fe2011-05-05 11:19:13 +1000229520110505
2296 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2297 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002298 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2299 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2300 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2301 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2302 [regress/README.regress] Remove ssh-rand-helper and all its
2303 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2304 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002305 - OpenBSD CVS Sync
2306 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002307 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002308 allow GSSAPI authentication to detect when a server-side failure causes
2309 authentication failure and don't count such failures against MaxAuthTries;
2310 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002311 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2312 [ssh-keyscan.c]
2313 use timerclear macro
2314 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002315 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2316 [ssh-keygen.1 ssh-keygen.c]
2317 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2318 for which host keys do not exist, generate the host keys with the
2319 default key file path, an empty passphrase, default bits for the key
2320 type, and default comment. This will be used by /etc/rc to generate
2321 new host keys. Idea from deraadt.
2322 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002323 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2324 [ssh-keygen.1]
2325 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002326 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2327 [ssh-keygen.c]
2328 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002329 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2330 [ssh-keygen.1]
2331 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002332 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2333 [ssh-keygen.c]
2334 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002335 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2336 [misc.c misc.h servconf.c]
2337 print ipqos friendly string for sshd -T; ok markus
2338 # sshd -Tf sshd_config|grep ipqos
2339 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002340 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2341 [ssh-keygen.c]
2342 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002343 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2344 [sshd.c]
2345 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002346 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2347 [ssh-keygen.1]
2348 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002349 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2350 [ssh-keygen.1]
2351 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002352 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2353 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2354 allow graceful shutdown of multiplexing: request that a mux server
2355 removes its listener socket and refuse future multiplexing requests;
2356 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002357 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2358 [ssh-keygen.c]
2359 certificate options are supposed to be packed in lexical order of
2360 option name (though we don't actually enforce this at present).
2361 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002362 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2363 [authfile.c authfile.h ssh-add.c]
2364 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002365 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2366 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002367 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002368
Darren Tuckere541aaa2011-02-21 21:41:29 +1100236920110221
2370 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2371 Cygwin-specific service installer script ssh-host-config. The actual
2372 functionality is the same, the revisited version is just more
2373 exact when it comes to check for problems which disallow to run
2374 certain aspects of the script. So, part of this script and the also
2375 rearranged service helper script library "csih" is to check if all
2376 the tools required to run the script are available on the system.
2377 The new script also is more thorough to inform the user why the
2378 script failed. Patch from vinschen at redhat com.
2379
Damien Miller0588beb2011-02-18 09:18:45 +1100238020110218
2381 - OpenBSD CVS Sync
2382 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2383 [ssh-keysign.c]
2384 make hostbased auth with ECDSA keys work correctly. Based on patch
2385 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2386
Darren Tucker3b9617e2011-02-06 13:24:35 +1100238720110206
2388 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2389 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002390 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2391 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002392
Damien Millerb407dd82011-02-04 11:46:39 +1100239320110204
2394 - OpenBSD CVS Sync
2395 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2396 [PROTOCOL.mux]
2397 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002398 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2399 [key.c]
2400 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002401 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2402 [version.h]
2403 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002404 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2405 [contrib/suse/openssh.spec] update versions in docs and spec files.
2406 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002407
Damien Millerd4a55042011-01-28 10:30:18 +1100240820110128
2409 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2410 before attempting setfscreatecon(). Check whether matchpathcon()
2411 succeeded before using its result. Patch from cjwatson AT debian.org;
2412 bz#1851
2413
Tim Riced069c482011-01-26 12:32:12 -0800241420110127
2415 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002416 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2417 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2418 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2419 space changes for consistency/readability. Makes autoconf 2.68 happy.
2420 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002421
Damien Miller71adf122011-01-25 12:16:15 +1100242220110125
2423 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2424 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2425 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2426 building with SELinux support to avoid linking failure; report from
2427 amk AT spamfence.net; ok dtucker
2428
Darren Tucker79241372011-01-22 09:37:01 +1100242920110122
2430 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2431 RSA_get_default_method() for the benefit of openssl versions that don't
2432 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2433 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002434 - OpenBSD CVS Sync
2435 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2436 [version.h]
2437 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002438 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2439 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002440 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002441
Tim Rice15e1b4d2011-01-18 20:47:04 -0800244220110119
2443 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2444 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002445 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2446 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2447 release testing (random crashes and failure to load ECC keys).
2448 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002449
Damien Miller369c0e82011-01-17 10:51:40 +1100245020110117
2451 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2452 $PATH, fix cleanup of droppings; reported by openssh AT
2453 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002454 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2455 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002456 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2457 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002458 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2459 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2460 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002461 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2462 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2463 disabled on platforms that do not support them; add a "config_defined()"
2464 shell function that greps for defines in config.h and use them to decide
2465 on feature tests.
2466 Convert a couple of existing grep's over config.h to use the new function
2467 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2468 backslash characters in filenames, enable it for Cygwin and use it to turn
2469 of tests for quotes backslashes in sftp-glob.sh.
2470 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002471 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002472 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2473 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002474 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2475 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2476 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002477
Darren Tucker50c61f82011-01-16 18:28:09 +1100247820110116
2479 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2480 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002481 - OpenBSD CVS Sync
2482 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2483 [clientloop.c]
2484 Use atomicio when flushing protocol 1 std{out,err} buffers at
2485 session close. This was a latent bug exposed by setting a SIGCHLD
2486 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002487 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2488 [sshconnect.c]
2489 reset the SIGPIPE handler when forking to execute child processes;
2490 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002491 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2492 [clientloop.c]
2493 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2494 now that we use atomicio(), convert them from while loops to if statements
2495 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002496
Darren Tucker08f83882011-01-16 18:24:04 +1100249720110114
Damien Miller445c9a52011-01-14 12:01:29 +11002498 - OpenBSD CVS Sync
2499 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2500 [mux.c]
2501 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002502 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2503 [PROTOCOL.mux]
2504 correct protocol names and add a couple of missing protocol number
2505 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002506 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2507 host-key-force target rather than a substitution that is replaced with a
2508 comment so that the Makefile.in is still a syntactically valid Makefile
2509 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002510 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002511 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2512 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002513
Darren Tucker08f83882011-01-16 18:24:04 +1100251420110113
Damien Miller1708cb72011-01-13 12:21:34 +11002515 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002516 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002517 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2518 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002519 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2520 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002521 - (djm) [regress/Makefile] add a few more generated files to the clean
2522 target
Damien Miller9b160862011-01-13 22:00:20 +11002523 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2524 #define that was causing diffie-hellman-group-exchange-sha256 to be
2525 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002526 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2527 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002528
Darren Tucker08f83882011-01-16 18:24:04 +1100252920110112
Damien Millerb66e9172011-01-12 13:30:18 +11002530 - OpenBSD CVS Sync
2531 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2532 [openbsd-compat/glob.c]
2533 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2534 from ARG_MAX to 64K.
2535 Fixes glob-using programs (notably ftp) able to be triggered to hit
2536 resource limits.
2537 Idea from a similar NetBSD change, original problem reported by jasper@.
2538 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002539 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2540 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2541 and sanity check arguments (these will be unnecessary when we switch
2542 struct glob members from being type into to size_t in the future);
2543 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002544 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2545 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002546 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2547 flag tests that don't depend on gcc version at all; suggested by and
2548 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002549
Tim Rice076a3b92011-01-10 12:56:26 -0800255020110111
2551 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2552 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002553 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002554 - OpenBSD CVS Sync
2555 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2556 [clientloop.c]
2557 use host and not options.hostname, as the latter may have unescaped
2558 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002559 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2560 [sshlogin.c]
2561 fd leak on error paths; from zinovik@
2562 NB. Id sync only; we use loginrec.c that was also audited and fixed
2563 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002564 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2565 [clientloop.c ssh-keygen.c sshd.c]
2566 some unsigned long long casts that make things a bit easier for
2567 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002568
Damien Millere63b7f22011-01-09 09:19:50 +1100256920110109
2570 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2571 openssh AT roumenpetrov.info
2572
Damien Miller996384d2011-01-08 21:58:20 +1100257320110108
2574 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2575 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2576
Damien Miller322125b2011-01-07 09:50:08 +1100257720110107
2578 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2579 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002580 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2581 [ssh.c]
2582 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2583 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002584 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2585 [clientloop.c]
2586 when exiting due to ServerAliveTimeout, mention the hostname that caused
2587 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002588 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2589 [regress/Makefile regress/host-expand.sh]
2590 regress test for LocalCommand %n expansion from bert.wesarg AT
2591 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002592 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2593 [sshconnect.c]
2594 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2595 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002596
Damien Millerf1211432011-01-06 22:40:30 +1100259720110106
2598 - (djm) OpenBSD CVS Sync
2599 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2600 [scp.1 scp.c]
2601 add a new -3 option to scp: Copies between two remote hosts are
2602 transferred through the local host. Without this option the data
2603 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002604 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2605 [scp.1 scp.c]
2606 scp.1: grammer fix
2607 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002608 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2609 [sshconnect.c]
2610 don't mention key type in key-changed-warning, since we also print
2611 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002612 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2613 [readpass.c]
2614 fix ControlMaster=ask regression
2615 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2616 the the askpass child's exit status. Correct test for exit status/signal to
2617 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002618 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2619 [auth-options.c]
2620 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002621 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2622 [ssh-keyscan.c]
2623 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002624
Damien Miller30a69e72011-01-04 08:16:27 +1100262520110104
2626 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2627 formatter if it is present, followed by nroff and groff respectively.
2628 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2629 in favour of mandoc). feedback and ok tim
2630
263120110103
Damien Millerd197fd62011-01-03 14:48:14 +11002632 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2633
263420110102
Damien Miller4a06f922011-01-02 21:43:59 +11002635 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002636 - (djm) [configure.ac] Check whether libdes is needed when building
2637 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2638 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002639
Damien Miller928362d2010-12-26 14:26:45 +1100264020101226
2641 - (dtucker) OpenBSD CVS Sync
2642 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2643 [ssh_config.5 sshd_config.5]
2644 explain that IPQoS arguments are separated by whitespace; iirc requested
2645 by jmc@ a while back
2646
Darren Tucker37bb7562010-12-05 08:46:05 +1100264720101205
2648 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2649 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002650 - (dtucker) OpenBSD CVS Sync
2651 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2652 [schnorr.c]
2653 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2654 (this code is still disabled, but apprently people are treating it as
2655 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002656 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2657 [auth-rsa.c]
2658 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2659 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002660 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2661 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2662 add a protocol extension to support a hard link operation. It is
2663 available through the "ln" command in the client. The old "ln"
2664 behaviour of creating a symlink is available using its "-s" option
2665 or through the preexisting "symlink" command; based on a patch from
2666 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002667 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2668 [hostfile.c]
2669 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002670 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2671 [regress/sftp-cmds.sh]
2672 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002673 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002674
Damien Millerd89745b2010-12-03 10:50:26 +1100267520101204
2676 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2677 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002678 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2679 shims for the new, non-deprecated OpenSSL key generation functions for
2680 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002681
Damien Miller188ea812010-12-01 11:50:14 +1100268220101201
2683 - OpenBSD CVS Sync
2684 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2685 [auth2-pubkey.c]
2686 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002687 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2688 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2689 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2690 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002691 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2692 [authfile.c]
2693 Refactor internals of private key loading and saving to work on memory
2694 buffers rather than directly on files. This will make a few things
2695 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002696 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2697 [auth.c]
2698 use strict_modes already passed as function argument over referencing
2699 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002700 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2701 [clientloop.c]
2702 avoid NULL deref on receiving a channel request on an unknown or invalid
2703 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002704 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2705 [channels.c]
2706 remove a debug() that pollutes stderr on client connecting to a server
2707 in debug mode (channel_close_fds is called transitively from the session
2708 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002709 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2710 [session.c]
2711 replace close() loop for fds 3->64 with closefrom();
2712 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002713 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2714 [scp.c]
2715 Pass through ssh command-line flags and options when doing remote-remote
2716 transfers, e.g. to enable agent forwarding which is particularly useful
2717 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002718 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2719 [authfile.c]
2720 correctly load comment for encrypted rsa1 keys;
2721 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002722 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2723 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2724 [sshconnect.h sshconnect2.c]
2725 automatically order the hostkeys requested by the client based on
2726 which hostkeys are already recorded in known_hosts. This avoids
2727 hostkey warnings when connecting to servers with new ECDSA keys
2728 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002729
Darren Tuckerd9957122010-11-24 10:09:13 +1100273020101124
2731 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2732 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002733 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2734 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002735 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002736 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002737
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100273820101122
2739 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2740 from vapier at gentoo org.
2741
Damien Miller7a221a12010-11-20 15:14:29 +1100274220101120
2743 - OpenBSD CVS Sync
2744 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2745 [packet.c]
2746 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002747 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2748 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2749 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2750 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002751 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2752 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2753 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2754 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2755 hardcoding lowdelay/throughput.
2756
2757 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002758 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2759 [ssh_config.5]
2760 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002761 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2762 [scp.1 sftp.1 ssh.1 sshd_config.5]
2763 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002764
Damien Millerdd190dd2010-11-11 14:17:02 +1100276520101111
2766 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2767 platforms that don't support ECC. Fixes some spurious warnings reported
2768 by tim@
2769
Tim Ricee426f5e2010-11-08 09:15:14 -0800277020101109
2771 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2772 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002773 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2774 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002775
Tim Rice522262f2010-11-07 13:00:27 -0800277620101108
2777 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2778 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002779 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002780
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100278120101107
2782 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2783 the correct typedefs.
2784
Damien Miller3a0e9f62010-11-05 10:16:34 +1100278520101105
Damien Miller34ee4202010-11-05 10:52:37 +11002786 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2787 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002788 - OpenBSD CVS Sync
2789 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2790 [regress/Makefile regress/kextype.sh]
2791 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002792 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2793 [authfile.c key.c key.h ssh-keygen.c]
2794 fix a possible NULL deref on loading a corrupt ECDH key
2795
2796 store ECDH group information in private keys files as "named groups"
2797 rather than as a set of explicit group parameters (by setting
2798 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2799 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002800 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2801 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2802 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002803 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2804 [sftp-server.c]
2805 umask should be parsed as octal. reported by candland AT xmission.com;
2806 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002807 - (dtucker) [configure.ac platform.{c,h} session.c
2808 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2809 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2810 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002811 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2812 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002813 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2814 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002815 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002816 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2817 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002818 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2819 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002820 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2821 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002822 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2823 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2824 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002825 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2826 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002827 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2828 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002829 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002830 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2831 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2832 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002833 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002834 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2835 strictly correct since while ECC requires sha256 the reverse is not true
2836 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002837 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002838
Tim Ricebdd3e672010-10-24 18:35:55 -0700283920101025
2840 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2841 1.12 to unbreak Solaris build.
2842 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002843 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2844 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002845
Darren Tuckera5393932010-10-24 10:47:30 +1100284620101024
2847 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002848 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2849 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002850 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2851 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002852 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2853 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002854 - (dtucker) OpenBSD CVS Sync
2855 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2856 [sftp.c]
2857 escape '[' in filename tab-completion; fix a type while there.
2858 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002859
Damien Miller68512c02010-10-21 15:21:11 +1100286020101021
2861 - OpenBSD CVS Sync
2862 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2863 [mux.c]
2864 Typo in confirmation message. bz#1827, patch from imorgan at
2865 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002866 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2867 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2868 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002869
Damien Miller1f789802010-10-11 22:35:22 +1100287020101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002871 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2872 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002873 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002874
287520101011
Damien Miller1f789802010-10-11 22:35:22 +11002876 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2877 dr AT vasco.com
2878
Damien Milleraa180632010-10-07 21:25:27 +1100287920101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002880 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002881 - (djm) OpenBSD CVS Sync
2882 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2883 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2884 [openbsd-compat/timingsafe_bcmp.c]
2885 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2886 kernel in kern(9), and remove it from OpenSSH.
2887 ok deraadt@, djm@
2888 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002889 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2890 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2891 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2892 rountrips to fetch per-file stat(2) information.
2893 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2894 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002895 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2896 [sftp.c]
2897 when performing an "ls" in columnated (short) mode, only call
2898 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2899 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002900 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2901 [servconf.c]
2902 prevent free() of string in .rodata when overriding AuthorizedKeys in
2903 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002904 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2905 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2906 adapt to API changes in openssl-1.0.0a
2907 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002908 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2909 [sftp.c sshconnect.c]
2910 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002911 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2912 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2913 kill proxy command on fatal() (we already kill it on clean exit);
2914 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002915 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2916 [sshconnect.c]
2917 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002918 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002919 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002920 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002921
Damien Miller6186bbc2010-09-24 22:00:54 +1000292220100924
2923 - (djm) OpenBSD CVS Sync
2924 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2925 [ssh-keygen.1]
2926 * mention ECDSA in more places
2927 * less repetition in FILES section
2928 * SSHv1 keys are still encrypted with 3DES
2929 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002930 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2931 [ssh.1]
2932 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002933 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2934 [sftp.1]
2935 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002936 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2937 [ssh.c]
2938 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002939 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2940 [jpake.c schnorr.c]
2941 check that received values are smaller than the group size in the
2942 disabled and unfinished J-PAKE code.
2943 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002944 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2945 [jpake.c]
2946 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002947 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2948 [mux.c]
2949 "atomically" create the listening mux socket by binding it on a temorary
2950 name and then linking it into position after listen() has succeeded.
2951 this allows the mux clients to determine that the server socket is
2952 either ready or stale without races. stale server sockets are now
2953 automatically removed
2954 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002955 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2956 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2957 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2958 add a KexAlgorithms knob to the client and server configuration to allow
2959 selection of which key exchange methods are used by ssh(1) and sshd(8)
2960 and their order of preference.
2961 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002962 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2963 [ssh.1 ssh_config.5]
2964 ssh.1: add kexalgorithms to the -o list
2965 ssh_config.5: format the kexalgorithms in a more consistent
2966 (prettier!) way
2967 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002968 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2969 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2970 [sftp-client.h sftp.1 sftp.c]
2971 add an option per-read/write callback to atomicio
2972
2973 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2974 limiter that can be attached using the atomicio callback mechanism
2975
2976 add a bandwidth limit option to sftp(1) using the above
2977 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002978 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2979 [sftp.c]
2980 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002981 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2982 [scp.1 sftp.1]
2983 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002984
Damien Miller4314c2b2010-09-10 11:12:09 +1000298520100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002986 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2987 return code since it can apparently return -1 under some conditions. From
2988 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002989 - OpenBSD CVS Sync
2990 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2991 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2992 reintroduce commit from tedu@, which I pulled out for release
2993 engineering:
2994 OpenSSL_add_all_algorithms is the name of the function we have a
2995 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002996 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2997 [ssh-agent.1]
2998 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002999 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3000 [ssh.1]
3001 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003002 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3003 [servconf.c]
3004 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003005 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003006 [ssh-keygen.c]
3007 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003008 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003009 [ssh.c]
3010 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003011 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3012 [ssh-keygen.c]
3013 Switch ECDSA default key size to 256 bits, which according to RFC5656
3014 should still be better than our current RSA-2048 default.
3015 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003016 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3017 [scp.1]
3018 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003019 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3020 [ssh-add.1 ssh.1]
3021 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003022 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3023 [sshd_config]
3024 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3025 <mattieu.b@gmail.com>
3026 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003027 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3028 [authfile.c]
3029 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003030 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3031 [compress.c]
3032 work around name-space collisions some buggy compilers (looking at you
3033 gcc, at least in earlier versions, but this does not forgive your current
3034 transgressions) seen between zlib and openssl
3035 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003036 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3037 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3038 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3039 (SHA256/384/512) depending on the length of the curve in use. The previous
3040 code incorrectly used SHA256 in all cases.
3041
3042 This fix will cause authentication failure when using 384 or 521-bit curve
3043 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3044 keys work ok). In particular you may need to specify HostkeyAlgorithms
3045 when connecting to a server that has not been upgraded from an upgraded
3046 client.
3047
3048 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003049 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3050 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3051 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3052 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003053 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3054 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003055
305620100831
Damien Millerafdae612010-08-31 22:31:14 +10003057 - OpenBSD CVS Sync
3058 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3059 [ssh-keysign.8 ssh.1 sshd.8]
3060 use the same template for all FILES sections; i.e. -compact/.Pp where we
3061 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003062 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3063 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3064 OpenSSL_add_all_algorithms is the name of the function we have a man page
3065 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003066 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3067 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3068 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003069 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3070 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3071 [packet.h ssh-dss.c ssh-rsa.c]
3072 Add buffer_get_cstring() and related functions that verify that the
3073 string extracted from the buffer contains no embedded \0 characters*
3074 This prevents random (possibly malicious) crap from being appended to
3075 strings where it would not be noticed if the string is used with
3076 a string(3) function.
3077
3078 Use the new API in a few sensitive places.
3079
3080 * actually, we allow a single one at the end of the string for now because
3081 we don't know how many deployed implementations get this wrong, but don't
3082 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003083 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3084 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3085 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3086 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3087 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3088 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3089 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3090 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3091 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3092 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3093 better performance than plain DH and DSA at the same equivalent symmetric
3094 key length, as well as much shorter keys.
3095
3096 Only the mandatory sections of RFC5656 are implemented, specifically the
3097 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3098 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3099
3100 Certificate host and user keys using the new ECDSA key types are supported.
3101
3102 Note that this code has not been tested for interoperability and may be
3103 subject to change.
3104
3105 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003106 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003107 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3108 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003109
Darren Tucker6889abd2010-08-27 10:12:54 +1000311020100827
3111 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3112 remove. Patch from martynas at venck us
3113
Damien Millera5362022010-08-23 21:20:20 +1000311420100823
3115 - (djm) Release OpenSSH-5.6p1
3116
Darren Tuckeraa74f672010-08-16 13:15:23 +1000311720100816
3118 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3119 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3120 the compat library which helps on platforms like old IRIX. Based on work
3121 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003122 - OpenBSD CVS Sync
3123 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3124 [ssh.c]
3125 close any extra file descriptors inherited from parent at start and
3126 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3127
3128 prevents tools that fork and run a captive ssh for communication from
3129 failing to exit when the ssh completes while they wait for these fds to
3130 close. The inherited fds may persist arbitrarily long if a background
3131 mux master has been started by ControlPersist. cvs and scp were effected
3132 by this.
3133
3134 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003135 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003136
Tim Rice722b8d12010-08-12 09:43:13 -0700313720100812
3138 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3139 regress/test-exec.sh] Under certain conditions when testing with sudo
3140 tests would fail because the pidfile could not be read by a regular user.
3141 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3142 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003143 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003144
Damien Miller7e569b82010-08-09 02:28:37 +1000314520100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003146 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3147 already set. Makes FreeBSD user openable tunnels useful; patch from
3148 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003149 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3150 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003151
315220100809
Damien Miller7e569b82010-08-09 02:28:37 +10003153 - OpenBSD CVS Sync
3154 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3155 [version.h]
3156 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003157 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3158 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003159
Damien Miller8e604ac2010-08-09 02:28:10 +1000316020100805
Damien Miller7fa96602010-08-05 13:03:13 +10003161 - OpenBSD CVS Sync
3162 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3163 [ssh.1 ssh_config.5 sshd.8]
3164 Remove mentions of weird "addr/port" alternate address format for IPv6
3165 addresses combinations. It hasn't worked for ages and we have supported
3166 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003167 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3168 [PROTOCOL.certkeys ssh-keygen.c]
3169 tighten the rules for certificate encoding by requiring that options
3170 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003171 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3172 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3173 [ssh-keysign.c ssh.c]
3174 enable certificates for hostbased authentication, from Iain Morgan;
3175 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003176 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3177 [authfile.c]
3178 commited the wrong version of the hostbased certificate diff; this
3179 version replaces some strlc{py,at} verbosity with xasprintf() at
3180 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003181 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3182 [ssh-keygen.1 ssh-keygen.c]
3183 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003184 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3185 [ssh-keysign.c]
3186 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003187 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3188 [channels.c]
3189 Fix a trio of bugs in the local/remote window calculation for datagram
3190 data channels (i.e. TunnelForward):
3191
3192 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3193 the delta to buffer_len(c->output) from when we start to when we finish.
3194 The proximal problem here is that the output_filter we use in portable
3195 modified the length of the dequeued datagram (to futz with the headers
3196 for !OpenBSD).
3197
3198 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3199 peer's advertised packet size (highly unlikely to ever occur) or which
3200 won't fit in the peer's remaining window (more likely).
3201
3202 In channel_input_data(), account for the 4-byte string header in
3203 datagram packets that we accept from the peer and enqueue in c->output.
3204
3205 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3206 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003207
Damien Miller8e604ac2010-08-09 02:28:10 +1000320820100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003209 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3210 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3211 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003212 - OpenBSD CVS Sync
3213 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3214 [ssh-keygen.c]
3215 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003216 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3217 [ssh-rsa.c]
3218 more timing paranoia - compare all parts of the expected decrypted
3219 data before returning. AFAIK not exploitable in the SSH protocol.
3220 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003221 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3222 [sftp-client.c]
3223 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3224 upload depth checks and causing verbose printing of transfers to always
3225 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003226 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3227 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3228 add a "ControlPersist" option that automatically starts a background
3229 ssh(1) multiplex master when connecting. This connection can stay alive
3230 indefinitely, or can be set to automatically close after a user-specified
3231 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3232 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3233 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003234 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3235 [misc.c]
3236 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003237 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3238 [ssh.1]
3239 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003240
324120100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003242 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3243 details about its behaviour WRT existing directories. Patch from
3244 asguthrie at gmail com, ok djm.
3245
Damien Miller9308fc72010-07-16 13:56:01 +1000324620100716
3247 - (djm) OpenBSD CVS Sync
3248 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3249 [misc.c]
3250 unbreak strdelim() skipping past quoted strings, e.g.
3251 AllowUsers "blah blah" blah
3252 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3253 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003254 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3255 [ssh.c]
3256 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3257 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003258 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3259 [ssh.c ssh_config.5]
3260 expand %h to the hostname in ssh_config Hostname options. While this
3261 sounds useless, it is actually handy for working with unqualified
3262 hostnames:
3263
3264 Host *.*
3265 Hostname %h
3266 Host *
3267 Hostname %h.example.org
3268
3269 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003270 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3271 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3272 [packet.c ssh-rsa.c]
3273 implement a timing_safe_cmp() function to compare memory without leaking
3274 timing information by short-circuiting like memcmp() and use it for
3275 some of the more sensitive comparisons (though nothing high-value was
3276 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003277 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3278 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3279 [ssh-rsa.c]
3280 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003281 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3282 [ssh.1]
3283 finally ssh synopsis looks nice again! this commit just removes a ton of
3284 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003285 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3286 [ssh-keygen.1]
3287 repair incorrect block nesting, which screwed up indentation;
3288 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003289
Tim Ricecfbdc282010-07-14 13:42:28 -0700329020100714
3291 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3292 (line 77) should have been for no_x11_askpass.
3293
Damien Millercede1db2010-07-02 13:33:48 +1000329420100702
3295 - (djm) OpenBSD CVS Sync
3296 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3297 [ssh_config.5]
3298 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003299 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3300 [ssh.c]
3301 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003302 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3303 [ssh-keygen.1 ssh-keygen.c]
3304 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3305 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003306 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3307 [auth2-pubkey.c sshd_config.5]
3308 allow key options (command="..." and friends) in AuthorizedPrincipals;
3309 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003310 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3311 [ssh-keygen.1]
3312 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003313 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3314 [ssh-keygen.c]
3315 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003316 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3317 [sshd_config.5]
3318 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003319 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3320 [scp.c]
3321 Fix a longstanding problem where if you suspend scp at the
3322 password/passphrase prompt the terminal mode is not restored.
3323 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003324 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3325 [regress/Makefile]
3326 fix how we run the tests so we can successfully use SUDO='sudo -E'
3327 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003328 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3329 [cert-userkey.sh]
3330 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003331
Tim Rice3fd307d2010-06-26 16:45:15 -0700333220100627
3333 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3334 key.h.
3335
Damien Miller2e774462010-06-26 09:30:47 +1000333620100626
3337 - (djm) OpenBSD CVS Sync
3338 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3339 [misc.c]
3340 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003341 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3342 [ssh-pkcs11.c]
3343 check length of value returned C_GetAttributValue for != 0
3344 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003345 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3346 [mux.c]
3347 Correct sizing of object to be allocated by calloc(), replacing
3348 sizeof(state) with sizeof(*state). This worked by accident since
3349 the struct contained a single int at present, but could have broken
3350 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003351 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3352 [sftp.c]
3353 unbreak ls in working directories that contains globbing characters in
3354 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003355 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3356 [session.c]
3357 Missing check for chroot_director == "none" (we already checked against
3358 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003359 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3360 [sftp-client.c]
3361 fix memory leak in do_realpath() error path; bz#1771, patch from
3362 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003363 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3364 [servconf.c sshd_config.5]
3365 expose some more sshd_config options inside Match blocks:
3366 AuthorizedKeysFile AuthorizedPrincipalsFile
3367 HostbasedUsesNameFromPacketOnly PermitTunnel
3368 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003369 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3370 [ssh-keygen.c]
3371 standardise error messages when attempting to open private key
3372 files to include "progname: filename: error reason"
3373 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003374 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3375 [auth.c]
3376 queue auth debug messages for bad ownership or permissions on the user's
3377 keyfiles. These messages will be sent after the user has successfully
3378 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003379 bz#1554; ok dtucker@
3380 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3381 [ssh-keyscan.c]
3382 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3383 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003384 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3385 [session.c]
3386 include the user name on "subsystem request for ..." log messages;
3387 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003388 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3389 [ssh-keygen.c]
3390 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003391 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3392 [channels.c mux.c readconf.c readconf.h ssh.h]
3393 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3394 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003395 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3396 [channels.c session.c]
3397 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3398 internal-sftp accidentally introduced in r1.253 by removing the code
3399 that opens and dup /dev/null to stderr and modifying the channels code
3400 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003401 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3402 [auth1.c auth2-none.c]
3403 skip the initial check for access with an empty password when
3404 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003405 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3406 [ssh.c]
3407 log the hostname and address that we connected to at LogLevel=verbose
3408 after authentication is successful to mitigate "phishing" attacks by
3409 servers with trusted keys that accept authentication silently and
3410 automatically before presenting fake password/passphrase prompts;
3411 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003412 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3413 [ssh.c]
3414 log the hostname and address that we connected to at LogLevel=verbose
3415 after authentication is successful to mitigate "phishing" attacks by
3416 servers with trusted keys that accept authentication silently and
3417 automatically before presenting fake password/passphrase prompts;
3418 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003419
Damien Millerd82a2602010-06-22 15:02:39 +1000342020100622
3421 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3422 bz#1579; ok dtucker
3423
Damien Millerea909792010-06-18 11:09:24 +1000342420100618
3425 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3426 rather than assuming that $CWD == $HOME. bz#1500, patch from
3427 timothy AT gelter.com
3428
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700342920100617
3430 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3431 minires-devel package, and to add the reference to the libedit-devel
3432 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3433
Damien Miller3bcce802010-05-21 14:48:16 +1000343420100521
3435 - (djm) OpenBSD CVS Sync
3436 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3437 [regress/Makefile regress/cert-userkey.sh]
3438 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3439 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003440 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3441 [auth-rsa.c]
3442 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003443 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3444 [ssh-add.c]
3445 check that the certificate matches the corresponding private key before
3446 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003447 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3448 [channels.c channels.h mux.c ssh.c]
3449 Pause the mux channel while waiting for reply from aynch callbacks.
3450 Prevents misordering of replies if new requests arrive while waiting.
3451
3452 Extend channel open confirm callback to allow signalling failure
3453 conditions as well as success. Use this to 1) fix a memory leak, 2)
3454 start using the above pause mechanism and 3) delay sending a success/
3455 failure message on mux slave session open until we receive a reply from
3456 the server.
3457
3458 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003459 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3460 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3461 mux support for remote forwarding with dynamic port allocation,
3462 use with
3463 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3464 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003465 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3466 [auth2-pubkey.c]
3467 fix logspam when key options (from="..." especially) deny non-matching
3468 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003469 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3470 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3471 Move the permit-* options to the non-critical "extensions" field for v01
3472 certificates. The logic is that if another implementation fails to
3473 implement them then the connection just loses features rather than fails
3474 outright.
3475
3476 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003477
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000347820100511
3479 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3480 circular dependency problem on old or odd platforms. From Tom Lane, ok
3481 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003482 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3483 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3484 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003485
Damien Miller50af79b2010-05-10 11:52:00 +1000348620100510
3487 - OpenBSD CVS Sync
3488 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3489 [ssh-keygen.c]
3490 bz#1740: display a more helpful error message when $HOME is
3491 inaccessible while trying to create .ssh directory. Based on patch
3492 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003493 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3494 [mux.c]
3495 set "detach_close" flag when registering channel cleanup callbacks.
3496 This causes the channel to close normally when its fds close and
3497 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003498 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3499 [session.c]
3500 set stderr to /dev/null for subsystems rather than just closing it.
3501 avoids hangs if a subsystem or shell initialisation writes to stderr.
3502 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003503 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3504 [ssh-keygen.c]
3505 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3506 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003507 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3508 [sshconnect2.c]
3509 bz#1502: authctxt.success is declared as an int, but passed by
3510 reference to function that accepts sig_atomic_t*. Convert it to
3511 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003512 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3513 [PROTOCOL.certkeys]
3514 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003515 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3516 [sftp.c]
3517 restore mput and mget which got lost in the tab-completion changes.
3518 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003519 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3520 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3521 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3522 add some optional indirection to matching of principal names listed
3523 in certificates. Currently, a certificate must include the a user's name
3524 to be accepted for authentication. This change adds the ability to
3525 specify a list of certificate principal names that are acceptable.
3526
3527 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3528 this adds a new principals="name1[,name2,...]" key option.
3529
3530 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3531 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3532 the list of acceptable names.
3533
3534 If either option is absent, the current behaviour of requiring the
3535 username to appear in principals continues to apply.
3536
3537 These options are useful for role accounts, disjoint account namespaces
3538 and "user@realm"-style naming policies in certificates.
3539
3540 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003541 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3542 [sshd_config.5]
3543 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003544
Darren Tucker9f8703b2010-04-23 11:12:06 +1000354520100423
3546 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3547 in the openssl install directory (some newer openssl versions do this on at
3548 least some amd64 platforms).
3549
Damien Millerc4eddee2010-04-18 08:07:43 +1000355020100418
3551 - OpenBSD CVS Sync
3552 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3553 [ssh_config.5]
3554 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003555 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3556 [ssh-keygen.1 ssh-keygen.c]
3557 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003558 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3559 [sshconnect.c]
3560 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003561 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3562 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3563 regression tests for v01 certificate format
3564 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003565 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3566 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003567
Damien Millera45f1c02010-04-16 15:51:34 +1000356820100416
3569 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003570 - OpenBSD CVS Sync
3571 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3572 [bufaux.c]
3573 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3574 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003575 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3576 [ssh.1]
3577 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003578 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3579 [ssh_config.5]
3580 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003581 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3582 [ssh.c]
3583 bz#1746 - suppress spurious tty warning when using -O and stdin
3584 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003585 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3586 [sshconnect.c]
3587 fix terminology: we didn't find a certificate in known_hosts, we found
3588 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003589 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3590 [clientloop.c]
3591 bz#1698: kill channel when pty allocation requests fail. Fixed
3592 stuck client if the server refuses pty allocation.
3593 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003594 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3595 [sshconnect2.c]
3596 show the key type that we are offering in debug(), helps distinguish
3597 between certs and plain keys as the path to the private key is usually
3598 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003599 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3600 [mux.c]
3601 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003602 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3603 [ssh_config.5 sshconnect.c]
3604 expand %r => remote username in ssh_config:ProxyCommand;
3605 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003606 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3607 [ssh-pkcs11.c]
3608 retry lookup for private key if there's no matching key with CKA_SIGN
3609 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3610 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003611 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3612 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3613 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3614 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3615 [sshconnect.c sshconnect2.c sshd.c]
3616 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3617 following changes:
3618
3619 move the nonce field to the beginning of the certificate where it can
3620 better protect against chosen-prefix attacks on the signature hash
3621
3622 Rename "constraints" field to "critical options"
3623
3624 Add a new non-critical "extensions" field
3625
3626 Add a serial number
3627
3628 The older format is still support for authentication and cert generation
3629 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3630
3631 ok markus@