blob: a9f564ee38daa46ad1efc21426ecfb3b4d673fd3 [file] [log] [blame]
Damien Millera176e182013-10-18 09:05:41 +1100120131018
2 - (djm) OpenBSD CVS Sync
3 - djm@cvs.openbsd.org 2013/10/09 23:44:14
4 [regress/Makefile regress/sftp-perm.sh]
5 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +11006 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
7 [sftp.1 sftp.c]
8 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +11009 - djm@cvs.openbsd.org 2013/10/17 22:08:04
10 [sshd.c]
11 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +110012
Damien Millerd77b81f2013-10-17 11:39:00 +11001320131017
14 - (djm) OpenBSD CVS Sync
15 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
16 [ssh.1 ssh_config.5]
17 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +110018 - djm@cvs.openbsd.org 2013/10/16 02:31:47
19 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
20 [sshconnect.c sshconnect.h]
21 Implement client-side hostname canonicalisation to allow an explicit
22 search path of domain suffixes to use to convert unqualified host names
23 to fully-qualified ones for host key matching.
24 This is particularly useful for host certificates, which would otherwise
25 need to list unqualified names alongside fully-qualified ones (and this
26 causes a number of problems).
27 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +110028 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
29 [ssh_config.5]
30 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +110031 - djm@cvs.openbsd.org 2013/10/16 22:49:39
32 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
33 s/canonicalise/canonicalize/ for consistency with existing spelling,
34 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +110035 - djm@cvs.openbsd.org 2013/10/16 22:58:01
36 [ssh.c ssh_config.5]
37 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +110038 - djm@cvs.openbsd.org 2013/10/17 00:30:13
39 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
40 fsync@openssh.com protocol extension for sftp-server
41 client support to allow calling fsync() faster successful transfer
42 patch mostly by imorgan AT nas.nasa.gov; bz#1798
43 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +110044 - djm@cvs.openbsd.org 2013/10/17 00:46:49
45 [ssh.c]
46 rearrange check to reduce diff against -portable
47 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +110048
Damien Miller6eaeebf2013-10-15 11:55:57 +11004920131015
50 - (djm) OpenBSD CVS Sync
51 - djm@cvs.openbsd.org 2013/10/09 23:42:17
52 [sftp-server.8 sftp-server.c]
53 Add ability to whitelist and/or blacklist sftp protocol requests by name.
54 Refactor dispatch loop and consolidate read-only mode checks.
55 Make global variables static, since sftp-server is linked into sshd(8).
56 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +110057 - djm@cvs.openbsd.org 2013/10/10 00:53:25
58 [sftp-server.c]
59 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +110060 - djm@cvs.openbsd.org 2013/10/10 01:43:03
61 [sshd.c]
62 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
63 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +110064 - djm@cvs.openbsd.org 2013/10/11 02:45:36
65 [sftp-client.c]
66 rename flag arguments to be more clear and consistent.
67 reorder some internal function arguments to make adding additional flags
68 easier.
69 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +110070 - djm@cvs.openbsd.org 2013/10/11 02:52:23
71 [sftp-client.c]
72 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +110073 - djm@cvs.openbsd.org 2013/10/11 02:53:45
74 [sftp-client.h]
75 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +110076 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
77 [sftp-server.8 sftp-server.c]
78 tweak previous;
79 ok djm
Damien Miller71df7522013-10-15 12:12:02 +110080 - djm@cvs.openbsd.org 2013/10/14 21:20:52
81 [session.c session.h]
82 Add logging of session starts in a useful format; ok markus@ feedback and
83 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +110084 - djm@cvs.openbsd.org 2013/10/14 22:22:05
85 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
86 add a "Match" keyword to ssh_config that allows matching on hostname,
87 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +110088 - djm@cvs.openbsd.org 2013/10/14 23:28:23
89 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
90 refactor client config code a little:
91 add multistate option partsing to readconf.c, similar to servconf.c's
92 existing code.
93 move checking of options that accept "none" as an argument to readconf.c
94 add a lowercase() function and use it instead of explicit tolower() in
95 loops
96 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +110097 - djm@cvs.openbsd.org 2013/10/14 23:31:01
98 [ssh.c]
99 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100100 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100101
Darren Tuckerad92df72013-10-10 10:24:11 +110010220131010
103 - (dtucker) OpenBSD CVS Sync
104 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
105 [ssh_config]
106 Remove gssapi config parts from ssh_config, as was already done for
107 sshd_config. Req by/ok ajacoutot@
108 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100109 - djm@cvs.openbsd.org 2013/09/19 00:24:52
110 [progressmeter.c]
111 store the initial file offset so the progress meter doesn't freak out
112 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100113 - djm@cvs.openbsd.org 2013/09/19 00:49:12
114 [sftp-client.c]
115 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100116 - djm@cvs.openbsd.org 2013/09/19 01:24:46
117 [channels.c]
118 bz#1297 - tell the client (via packet_send_debug) when their preferred
119 listen address has been overridden by the server's GatewayPorts;
120 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100121 - djm@cvs.openbsd.org 2013/09/19 01:26:29
122 [sshconnect.c]
123 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
124 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100125 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
126 [dh.c dh.h]
127 Increase the size of the Diffie-Hellman groups requested for a each
128 symmetric key size. New values from NIST Special Publication 800-57 with
129 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
130 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100131
Damien Miller91593102013-10-09 10:42:32 +110013220131009
133 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
134 in OpenBSD implementation of arc4random, shortly to replace the existing
135 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100136 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
137 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
138 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
139 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100140
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100014120130922
142 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
143 setting when handling SIGHUP to maintain behaviour over retart. Patch
144 from Matthew Ife.
145
Darren Tuckere90a06a2013-09-18 15:09:38 +100014620130918
147 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
148
Damien Miller045bda52013-09-14 09:44:37 +100014920130914
150 - (djm) OpenBSD CVS Sync
151 - djm@cvs.openbsd.org 2013/08/22 19:02:21
152 [sshd.c]
153 Stir PRNG after post-accept fork. The child gets a different PRNG state
154 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
155 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000156 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
157 [ssh-keygen.c]
158 improve batch processing a bit by making use of the quite flag a bit
159 more often and exit with a non zero code if asked to find a hostname
160 in a known_hosts file and it wasn't there;
161 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000162 - djm@cvs.openbsd.org 2013/08/31 00:13:54
163 [sftp.c]
164 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000165 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
166 [ssh-keygen.c sshconnect1.c sshd.c]
167 All the instances of arc4random_stir() are bogus, since arc4random()
168 does this itself, inside itself, and has for a very long time.. Actually,
169 this was probably reducing the entropy available.
170 ok djm
171 ID SYNC ONLY for portable; we don't trust other arc4random implementations
172 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000173 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
174 [sshd_config]
175 Remove commented-out kerberos/gssapi config options from sample config,
176 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
177 various people; ok deraadt@
178 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000179 - djm@cvs.openbsd.org 2013/09/12 01:41:12
180 [clientloop.c]
181 fix connection crash when sending break (~B) on ControlPersist'd session;
182 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000183 - djm@cvs.openbsd.org 2013/09/13 06:54:34
184 [channels.c]
185 avoid unaligned access in code that reused a buffer to send a
186 struct in_addr in a reply; simpler just use use buffer_put_int();
187 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000188
Damien Miller04be8b92013-08-28 12:49:43 +100018920130828
190 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
191 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
192 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000193 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
194 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000195
Damien Miller02e87802013-08-21 02:38:51 +100019620130821
197 - (djm) OpenBSD CVS Sync
198 - djm@cvs.openbsd.org 2013/08/06 23:03:49
199 [sftp.c]
200 fix some whitespace at EOL
201 make list of commands an enum rather than a long list of defines
202 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000203 - djm@cvs.openbsd.org 2013/08/06 23:05:01
204 [sftp.1]
205 document top-level -a option (the -a option to 'get' was already
206 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000207 - djm@cvs.openbsd.org 2013/08/06 23:06:01
208 [servconf.c]
209 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000210 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
211 [sftp.1 sftp.c]
212 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000213 - djm@cvs.openbsd.org 2013/08/08 04:52:04
214 [sftp.c]
215 fix two year old regression: symlinking a file would incorrectly
216 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000217 - djm@cvs.openbsd.org 2013/08/08 05:04:03
218 [sftp-client.c sftp-client.h sftp.c]
219 add a "-l" flag for the rename command to force it to use the silly
220 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
221 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000222
Damien Millerc7dba122013-08-21 02:41:15 +1000223 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000224 - djm@cvs.openbsd.org 2013/08/09 03:37:25
225 [sftp.c]
226 do getopt parsing for all sftp commands (with an empty optstring for
227 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000228 - djm@cvs.openbsd.org 2013/08/09 03:39:13
229 [sftp-client.c]
230 two problems found by a to-be-committed regress test: 1) msg_id was not
231 being initialised so was starting at a random value from the heap
232 (harmless, but confusing). 2) some error conditions were not being
233 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000234 - djm@cvs.openbsd.org 2013/08/09 03:56:42
235 [sftp.c]
236 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
237 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000238 - djm@cvs.openbsd.org 2013/08/13 18:32:08
239 [ssh-keygen.c]
240 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000241 - djm@cvs.openbsd.org 2013/08/13 18:33:08
242 [ssh-keygen.c]
243 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000244 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
245 [scp.1 ssh.1]
246 some Bx/Ox conversion;
247 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000248 - djm@cvs.openbsd.org 2013/08/20 00:11:38
249 [readconf.c readconf.h ssh_config.5 sshconnect.c]
250 Add a ssh_config ProxyUseFDPass option that supports the use of
251 ProxyCommands that establish a connection and then pass a connected
252 file descriptor back to ssh(1). This allows the ProxyCommand to exit
253 rather than have to shuffle data back and forth and enables ssh to use
254 getpeername, etc. to obtain address information just like it does with
255 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000256 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
257 [ssh.1 ssh_config.5]
258 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000259
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100026020130808
261 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
262 since some platforms (eg really old FreeBSD) don't have it. Instead,
263 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000264 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
265 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
266 CLOCK_MONOTONIC define but don't actually support it. Found and tested
267 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000268 - (dtucker) [misc.c] Remove define added for fallback testing that was
269 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000270 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
271 removal. The "make clean" removes modpipe which is built by the top-level
272 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000273 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000274
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100027520130804
276 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
277 for building with older Heimdal versions. ok djm.
278
Damien Millerc192a4c2013-08-01 14:29:20 +100027920130801
280 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
281 blocking connecting socket will clear any stored errno that might
282 otherwise have been retrievable via getsockopt(). A hack to limit writes
283 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
284 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000285 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000286
Damien Millerc8669a82013-07-25 11:52:48 +100028720130725
288 - (djm) OpenBSD CVS Sync
289 - djm@cvs.openbsd.org 2013/07/20 22:20:42
290 [krl.c]
291 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000292 - djm@cvs.openbsd.org 2013/07/22 05:00:17
293 [umac.c]
294 make MAC key, data to be hashed and nonce for final hash const;
295 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000296 - djm@cvs.openbsd.org 2013/07/22 12:20:02
297 [umac.h]
298 oops, forgot to commit corresponding header change;
299 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000300 - djm@cvs.openbsd.org 2013/07/25 00:29:10
301 [ssh.c]
302 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
303 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000304 - djm@cvs.openbsd.org 2013/07/25 00:56:52
305 [sftp-client.c sftp-client.h sftp.1 sftp.c]
306 sftp support for resuming partial downloads; patch mostly by Loganaden
307 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000308 "Just be careful" deraadt@
309 - djm@cvs.openbsd.org 2013/07/25 00:57:37
310 [version.h]
311 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000312 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
313 [regress/test-exec.sh]
314 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000315 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
316 [regress/forwarding.sh]
317 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000318 - djm@cvs.openbsd.org 2013/06/21 02:26:26
319 [regress/sftp-cmds.sh regress/test-exec.sh]
320 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700321 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
322 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700323 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000324
Damien Miller85b45e02013-07-20 13:21:52 +100032520130720
326 - (djm) OpenBSD CVS Sync
327 - markus@cvs.openbsd.org 2013/07/19 07:37:48
328 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
329 [servconf.h session.c sshd.c sshd_config.5]
330 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
331 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
332 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000333 - djm@cvs.openbsd.org 2013/07/20 01:43:46
334 [umac.c]
335 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000336 - djm@cvs.openbsd.org 2013/07/20 01:44:37
337 [ssh-keygen.c ssh.c]
338 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000339 - djm@cvs.openbsd.org 2013/07/20 01:50:20
340 [ssh-agent.c]
341 call cleanup_handler on SIGINT when in debug mode to ensure sockets
342 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000343 - djm@cvs.openbsd.org 2013/07/20 01:55:13
344 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
345 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000346
Damien Miller9a661552013-07-18 16:09:04 +100034720130718
348 - (djm) OpenBSD CVS Sync
349 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
350 [readconf.c]
351 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000352 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
353 [scp.c]
354 Handle time_t values as long long's when formatting them and when
355 parsing them from remote servers.
356 Improve error checking in parsing of 'T' lines.
357 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000358 - markus@cvs.openbsd.org 2013/06/20 19:15:06
359 [krl.c]
360 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000361 - djm@cvs.openbsd.org 2013/06/21 00:34:49
362 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
363 for hostbased authentication, print the client host and user on
364 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000365 - djm@cvs.openbsd.org 2013/06/21 00:37:49
366 [ssh_config.5]
367 explicitly mention that IdentitiesOnly can be used with IdentityFile
368 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000369 - djm@cvs.openbsd.org 2013/06/21 05:42:32
370 [dh.c]
371 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000372 - djm@cvs.openbsd.org 2013/06/21 05:43:10
373 [scp.c]
374 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000375 - djm@cvs.openbsd.org 2013/06/22 06:31:57
376 [scp.c]
377 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000378 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
379 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
380 do not use Sx for sections outwith the man page - ingo informs me that
381 stuff like html will render with broken links;
382 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000383 - markus@cvs.openbsd.org 2013/07/02 12:31:43
384 [dh.c]
385 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000386 - djm@cvs.openbsd.org 2013/07/12 00:19:59
387 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
388 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
389 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000390 - djm@cvs.openbsd.org 2013/07/12 00:20:00
391 [sftp.c ssh-keygen.c ssh-pkcs11.c]
392 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000393 - djm@cvs.openbsd.org 2013/07/12 00:43:50
394 [misc.c]
395 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
396 errno == 0. Avoids confusing error message in some broken resolver
397 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000398 - djm@cvs.openbsd.org 2013/07/12 05:42:03
399 [ssh-keygen.c]
400 do_print_resource_record() can never be called with a NULL filename, so
401 don't attempt (and bungle) asking for one if it has not been specified
402 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000403 - djm@cvs.openbsd.org 2013/07/12 05:48:55
404 [ssh.c]
405 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000406 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
407 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
408 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000409 - djm@cvs.openbsd.org 2013/07/18 01:12:26
410 [ssh.1]
411 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000412
Darren Tuckerb7482cf2013-07-02 20:06:46 +100041320130702
414 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
415 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
416 the Cygwin README file (which hasn't been updated for ages), drop
417 unsupported OSes from the ssh-host-config help text, and drop an
418 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
419
Damien Miller36187092013-06-10 13:07:11 +100042020130610
421 - (djm) OpenBSD CVS Sync
422 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
423 [channels.c channels.h clientloop.c]
424 Add an "ABANDONED" channel state and use for mux sessions that are
425 disconnected via the ~. escape sequence. Channels in this state will
426 be able to close if the server responds, but do not count as active channels.
427 This means that if you ~. all of the mux clients when using ControlPersist
428 on a broken network, the backgrounded mux master will exit when the
429 Control Persist time expires rather than hanging around indefinitely.
430 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000431 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
432 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000433 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
434 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000435 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
436 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000437
Darren Tucker2ea9eb72013-06-05 15:04:00 +100043820130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000439 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
440 the necessary functions, not from the openssl version.
441 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
442 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000443 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
444 forwarding test is extremely slow copying data on some machines so switch
445 back to copying the much smaller ls binary until we can figure out why
446 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000447 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
448 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000449 - (dtucker) OpenBSD CVS Sync
450 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
451 [channels.h]
452 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000453 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
454 [clientloop.h clientloop.c mux.c]
455 No need for the mux cleanup callback to be visible so restore it to static
456 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000457 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
458 [mac.c]
459 force the MAC output to be 64-bit aligned so umac won't see unaligned
460 accesses on strict-alignment architectures. bz#2101, patch from
461 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000462 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
463 [scp.c]
464 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000465 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
466 [sftp.c]
467 Make sftp's libedit interface marginally multibyte aware by building up
468 the quoted string by character instead of by byte. Prevents failures
469 when linked against a libedit built with wide character support (bz#1990).
470 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000471 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
472 [mux.c]
473 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
474 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000475 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
476 [sshd.c]
477 When running sshd -D, close stderr unless we have explicitly requesting
478 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
479 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000480 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
481 [sshconnect2.c]
482 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000483 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
484 [readconf.c]
485 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000486 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
487 platforms that don't have multibyte character support (specifically,
488 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000489
Tim Rice86211d12013-06-01 18:38:23 -070049020130602
491 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
492 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000493 - (dtucker) OpenBSD CVS Sync
494 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
495 [progressmeter.c]
496 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000497 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
498 [ssh-agent.c]
499 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000500 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000501 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
502 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
503 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700504 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
505 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
506 dealing with shell portability issues in regression tests, we let
507 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700508 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
509 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700510 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000511 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000512 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
513 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700514
Darren Tuckerc0c33732013-06-02 06:28:03 +100051520130601
516 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000517 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000518 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000519 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
520 rather than trying to enumerate the plaforms that don't have them.
521 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000522 - (dtucker) OpenBSD CVS Sync
523 - djm@cvs.openbsd.org 2013/05/17 00:13:13
524 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
525 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
526 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
527 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
528 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
529 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
530 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
531 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
532 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
533 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
534 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
535 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
536 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
537 dns.c packet.c readpass.c authfd.c moduli.c]
538 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000539 - djm@cvs.openbsd.org 2013/05/19 02:38:28
540 [auth2-pubkey.c]
541 fix failure to recognise cert-authority keys if a key of a different type
542 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000543 - djm@cvs.openbsd.org 2013/05/19 02:42:42
544 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
545 Standardise logging of supplemental information during userauth. Keys
546 and ruser is now logged in the auth success/failure message alongside
547 the local username, remote host/port and protocol in use. Certificates
548 contents and CA are logged too.
549 Pushing all logging onto a single line simplifies log analysis as it is
550 no longer necessary to relate information scattered across multiple log
551 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000552 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
553 [ssh-agent.c]
554 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000555 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
556 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
557 channels.c sandbox-systrace.c]
558 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
559 keepalives and rekeying will work properly over clock steps. Suggested by
560 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000561 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
562 [scp.c sftp-client.c]
563 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
564 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000565 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
566 [sftp-client.c]
567 Update progressmeter when data is acked, not when it's sent. bz#2108, from
568 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000569 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
570 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
571 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
572 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
573 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
574 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000575 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
576 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000577 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000578
57920130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000580 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
581 implementation of endgrent for platforms that don't have it (eg Android).
582 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000583
Darren Tucker712de4d2013-05-17 09:07:12 +1000584 20130517
585 - (dtucker) OpenBSD CVS Sync
586 - djm@cvs.openbsd.org 2013/03/07 00:20:34
587 [regress/proxy-connect.sh]
588 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000589 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000590 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000591 Only regenerate host keys if they don't exist or if ssh-keygen has changed
592 since they were. Reduces test runtime by 5-30% depending on machine
593 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000594 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
595 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
596 regress/multiplex.sh Makefile regress/cfgmatch.sh]
597 Split the regress log into 3 parts: the debug output from ssh, the debug
598 log from sshd and the output from the client command (ssh, scp or sftp).
599 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000600 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
601 [regress/Makefile regress/rekey.sh regress/integrity.sh
602 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
603 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
604 save the output from any failing tests. If a test fails the debug output
605 from ssh and sshd for the failing tests (and only the failing tests) should
606 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000607 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000608 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000609 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000610 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000611 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000612 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000613 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000614 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000615 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000616 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000617 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000618 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000619 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
620 [regress/rekey.sh]
621 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000622 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
623 [regress/rekey.sh]
624 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000625 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
626 [regress/rekey.sh]
627 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000628 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
629 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
630 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
631 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
632 regress/ssh-com.sh]
633 replace 'echo -n' with 'printf' since it's more portable
634 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000635 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
636 [regress/agent-timeout.sh]
637 Pull back some portability changes from -portable:
638 - TIMEOUT is a read-only variable in some shells
639 - not all greps have -q so redirect to /dev/null instead.
640 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000641 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
642 [regress/integrity.sh]
643 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000644 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
645 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
646 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
647 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
648 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
649 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
650 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
651 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
652 regress/multiplex.sh]
653 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000654 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
655 [regress/try-ciphers.sh]
656 use expr for math to keep diffs vs portable down
657 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000658 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
659 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
660 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
661 it works with a restrictive umask and the pid files are not world readable.
662 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000663 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000664 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000665 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000666 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
667 [regress/sftp-badcmds.sh]
668 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000669 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
670 [regress/sftp.sh]
671 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000672 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
673 [regress/test-exec.sh]
674 wait a bit longer for startup and use case for absolute path.
675 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000676 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
677 [regress/agent-getpeereid.sh]
678 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000679 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
680 [regress/portnum.sh]
681 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000682 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
683 [regress/scp.sh]
684 use a file extention that's not special on some platforms. from portable
685 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000686 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
687 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000688 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
689 methods. When the openssl version doesn't support ECDH then next one on
690 the list is DH group exchange, but that causes a bit more traffic which can
691 mean that the tests flip bits in the initial exchange rather than the MACed
692 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000693 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000694 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000695 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000696 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
697 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000698 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
699 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000700 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
701 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000702 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000703 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
704 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000705
Damien Miller6aa3eac2013-05-16 11:10:17 +100070620130516
707 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
708 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000709 - (dtucker) OpenBSD CVS Sync
710 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
711 [misc.c]
712 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000713 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
714 [misc.c]
715 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000716 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
717 [sftp-server.8]
718 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000719 - djm@cvs.openbsd.org 2013/05/10 03:40:07
720 [sshconnect2.c]
721 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000722 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000723 - djm@cvs.openbsd.org 2013/05/10 04:08:01
724 [key.c]
725 memleak in cert_free(), wasn't actually freeing the struct;
726 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000727 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
728 [ssh-pkcs11-helper.c]
729 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000730 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
731 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
732 ssh_config.5 packet.h]
733 Add an optional second argument to RekeyLimit in the client to allow
734 rekeying based on elapsed time in addition to amount of traffic.
735 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000736 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
737 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
738 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
739 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
740 page.
Darren Tucker07636982013-05-16 20:30:03 +1000741 - djm@cvs.openbsd.org 2013/05/16 04:27:50
742 [ssh_config.5 readconf.h readconf.c]
743 add the ability to ignore specific unrecognised ssh_config options;
744 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000745 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
746 [ssh_config.5]
747 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000748 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
749 [sshd_config.5]
750 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000751 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
752 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
753 Fix some "unused result" warnings found via clang and -portable.
754 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000755 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
756 [readconf.c servconf.c]
757 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000758 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
759 [servconf.c readconf.c]
760 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000761 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
762 [servconf.c]
763 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000764 - (dtucker) [configure.ac readconf.c servconf.c
765 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000766
Darren Tuckerabbc7a72013-05-10 13:54:23 +100076720130510
768 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
769 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000770 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
771 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000772 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
773 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000774 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
775 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
776 portability code to getopt_long.c and switch over Makefile and the ugly
777 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000778 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
779 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
780 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000781 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
782 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000783 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
784 we don't get a warning on compilers that *don't* support it. Add
785 -Wno-unknown-warning-option. Move both to the start of the list for
786 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000787
Damien Miller6332da22013-04-23 14:25:52 +100078820130423
789 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
790 platforms, such as Android, that lack struct passwd.pw_gecos. Report
791 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000792 - (djm) OpenBSD CVS Sync
793 - markus@cvs.openbsd.org 2013/03/05 20:16:09
794 [sshconnect2.c]
795 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000796 - djm@cvs.openbsd.org 2013/03/06 23:35:23
797 [session.c]
798 fatal() when ChrootDirectory specified by running without root privileges;
799 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000800 - djm@cvs.openbsd.org 2013/03/06 23:36:53
801 [readconf.c]
802 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000803 - djm@cvs.openbsd.org 2013/03/07 00:19:59
804 [auth2-pubkey.c monitor.c]
805 reconstruct the original username that was sent by the client, which may
806 have included a style (e.g. "root:skey") when checking public key
807 signatures. Fixes public key and hostbased auth when the client specified
808 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000809 - markus@cvs.openbsd.org 2013/03/07 19:27:25
810 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
811 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000812 - djm@cvs.openbsd.org 2013/03/08 06:32:58
813 [ssh.c]
814 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000815 - djm@cvs.openbsd.org 2013/04/05 00:14:00
816 [auth2-gss.c krl.c sshconnect2.c]
817 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000818 - djm@cvs.openbsd.org 2013/04/05 00:31:49
819 [pathnames.h]
820 use the existing _PATH_SSH_USER_RC define to construct the other
821 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000822 - djm@cvs.openbsd.org 2013/04/05 00:58:51
823 [mux.c]
824 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
825 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000826 - markus@cvs.openbsd.org 2013/04/06 16:07:00
827 [channels.c sshd.c]
828 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000829 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
830 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
831 Add -E option to ssh and sshd to append debugging logs to a specified file
832 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000833 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
834 [sshd.8]
835 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000836 - djm@cvs.openbsd.org 2013/04/11 02:27:50
837 [packet.c]
838 quiet disconnect notifications on the server from error() back to logit()
839 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000840 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
841 [session.c]
842 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000843 - djm@cvs.openbsd.org 2013/04/18 02:16:07
844 [sftp.c]
845 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000846 ok dtucker@
847 - djm@cvs.openbsd.org 2013/04/19 01:00:10
848 [sshd_config.5]
849 document the requirment that the AuthorizedKeysCommand be owned by root;
850 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000851 - djm@cvs.openbsd.org 2013/04/19 01:01:00
852 [ssh-keygen.c]
853 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000854 - djm@cvs.openbsd.org 2013/04/19 01:03:01
855 [session.c]
856 reintroduce 1.262 without the connection-killing bug:
857 fatal() when ChrootDirectory specified by running without root privileges;
858 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000859 - djm@cvs.openbsd.org 2013/04/19 01:06:50
860 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
861 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
862 add the ability to query supported ciphers, MACs, key type and KEX
863 algorithms to ssh. Includes some refactoring of KEX and key type handling
864 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +1000865 - djm@cvs.openbsd.org 2013/04/19 11:10:18
866 [ssh.c]
867 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +1000868 - djm@cvs.openbsd.org 2013/04/19 12:07:08
869 [kex.c]
870 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +1000871 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
872 [mux.c]
873 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +1000874
Damien Millerbc68f242013-04-18 11:26:25 +100087520130418
876 - (djm) [config.guess config.sub] Update to last versions before they switch
877 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +1000878 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
879 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +1000880
Darren Tucker19104782013-04-05 11:13:08 +110088120130404
882 - (dtucker) OpenBSD CVS Sync
883 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
884 [readconf.c ssh.c readconf.h sshconnect2.c]
885 Keep track of which IndentityFile options were manually supplied and which
886 were default options, and don't warn if the latter are missing.
887 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +1100888 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
889 [krl.c]
890 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +1100891 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
892 [ssh.c readconf.c readconf.h]
893 Don't complain if IdentityFiles specified in system-wide configs are
894 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +1100895 - markus@cvs.openbsd.org 2013/02/22 19:13:56
896 [sshconnect.c]
897 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +1100898 - djm@cvs.openbsd.org 2013/02/22 22:09:01
899 [ssh.c]
900 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
901 version)
Darren Tucker19104782013-04-05 11:13:08 +1100902
Darren Tuckerc9627cd2013-04-01 12:40:48 +110090320130401
904 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
905 to avoid conflicting definitions of __int64, adding the required bits.
906 Patch from Corinna Vinschen.
907
Damien Miller67f1d552013-10-09 09:33:08 +110090820130323
Tim Rice75db01d2013-03-22 10:14:32 -0700909 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
910
Damien Miller67f1d552013-10-09 09:33:08 +110091120130322
Damien Miller83efe7c2013-03-22 10:17:36 +1100912 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
913 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100914 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100915 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100916 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
917 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100918
Damien Miller67f1d552013-10-09 09:33:08 +110091920130318
Damien Miller63b4bcd2013-03-20 12:55:14 +1100920 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
921 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
922 so mark it as broken. Patch from des AT des.no
923
Damien Miller67f1d552013-10-09 09:33:08 +110092420130317
Tim Riceaa86c392013-03-16 20:55:46 -0700925 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
926 of the bits the configure test looks for.
927
Damien Miller67f1d552013-10-09 09:33:08 +110092820130316
Damien Millera2438bb2013-03-15 10:23:07 +1100929 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
930 is unable to successfully compile them. Based on patch from des AT
931 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100932 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
933 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100934 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
935 occur after UID switch; patch from John Marshall via des AT des.no;
936 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100937
Damien Miller67f1d552013-10-09 09:33:08 +110093820130312
Darren Tuckerfe10a282013-03-12 11:19:40 +1100939 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
940 Improve portability of cipher-speed test, based mostly on a patch from
941 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100942 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
943 in addition to root as an owner of system directories on AIX and HP-UX.
944 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100945
Darren Tuckerb3cd5032013-03-07 12:33:35 +110094620130307
947 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
948 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100949 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100950 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800951 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
952 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100953 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
954 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100955
Darren Tucker834a0d62013-03-06 14:06:48 +110095620130306
957 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
958 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100959 - (dtucker) [configure.ac] test that we can set number of file descriptors
960 to zero with setrlimit before enabling the rlimit sandbox. This affects
961 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100962
Damien Miller43e5e602013-03-05 09:49:00 +110096320130305
964 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
965 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100966 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100967 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100968 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
969 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
970 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800971 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100972
Damien Millerc0cc7ce2013-02-27 10:48:18 +110097320130227
974 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
975 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800976 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800977 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800978 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800979 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100980
Damien Miller1e657d52013-02-26 18:58:06 +110098120130226
982 - OpenBSD CVS Sync
983 - djm@cvs.openbsd.org 2013/02/20 08:27:50
984 [integrity.sh]
985 Add an option to modpipe that warns if the modification offset it not
986 reached in it's stream and turn it on for t-integrity. This should catch
987 cases where the session is not fuzzed for being too short (cf. my last
988 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100989 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
990 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100991
Darren Tucker03978c62013-02-25 11:24:44 +110099220130225
993 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
994 to use Solaris native GSS libs. Patch from Pierre Ossman.
995
Darren Tuckera423fef2013-02-25 10:32:27 +110099620130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100997 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
998 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
999 ok tim
1000
Darren Tuckera423fef2013-02-25 10:32:27 +1100100120130222
Darren Tucker964de182013-02-22 10:39:59 +11001002 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001003 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1004 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1005 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001006 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1007 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1008 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001009
Tim Rice0ec74232013-02-20 21:37:55 -0800101020130221
1011 - (tim) [regress/forward-control.sh] shell portability fix.
1012
Tim Ricec08b3ef2013-02-19 11:53:29 -0800101320130220
1014 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001015 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1016 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001017 - OpenBSD CVS Sync
1018 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1019 [regress/integrity.sh regress/modpipe.c]
1020 Add an option to modpipe that warns if the modification offset it not
1021 reached in it's stream and turn it on for t-integrity. This should catch
1022 cases where the session is not fuzzed for being too short (cf. my last
1023 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001024 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1025 [regress/modpipe.c]
1026 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001027
Damien Miller0dc3bc92013-02-19 09:28:32 +1100102820130219
1029 - OpenBSD CVS Sync
1030 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1031 [integrity.sh]
1032 crank the offset yet again; it was still fuzzing KEX one of Darren's
1033 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001034 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1035 [integrity.sh]
1036 oops, forgot to increase the output of the ssh command to ensure that
1037 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001038 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1039 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001040 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1041 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001042
Damien Miller33d52562013-02-18 10:18:05 +1100104320130217
1044 - OpenBSD CVS Sync
1045 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1046 [integrity.sh]
1047 make the ssh command generates some output to ensure that there are at
1048 least offset+tries bytes in the stream.
1049
Damien Miller5d7b9562013-02-16 17:32:31 +1100105020130216
1051 - OpenBSD CVS Sync
1052 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1053 [integrity.sh]
1054 make sure the fuzz offset is actually past the end of KEX for all KEX
1055 types. diffie-hellman-group-exchange-sha256 requires an offset around
1056 2700. Noticed via test failures in portable OpenSSH on platforms that
1057 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1058
Damien Miller91edc1c2013-02-15 10:23:44 +1100105920130215
1060 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1061 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001062 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1063 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001064 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1065 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1066 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001067 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1068 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001069 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1070 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001071 - (djm) OpenBSD CVS Sync
1072 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1073 [auth2-pubkey.c]
1074 Correct error message that had a typo and was logging the wrong thing;
1075 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001076 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1077 [sshconnect2.c]
1078 Warn more loudly if an IdentityFile provided by the user cannot be read.
1079 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001080
Damien Miller2653f5c2013-02-14 10:14:51 +1100108120130214
1082 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001083 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001084 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1085 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1086 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001087
Damien Millerea078462013-02-12 10:54:37 +1100108820130212
1089 - (djm) OpenBSD CVS Sync
1090 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1091 [krl.c]
1092 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001093 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1094 [krl.c]
1095 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001096 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1097 [krl.c]
1098 Revert last. Breaks due to likely typo. Let djm@ fix later.
1099 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001100 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1101 [krl.c]
1102 redo last commit without the vi-vomit that snuck in:
1103 skip serial lookup when cert's serial number is zero
1104 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001105 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1106 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1107 [openbsd-compat/openssl-compat.h]
1108 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001109 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1110 [krl.c]
1111 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001112 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1113 [servconf.c sshd_config sshd_config.5]
1114 Change default of MaxStartups to 10:30:100 to start doing random early
1115 drop at 10 connections up to 100 connections. This will make it harder
1116 to DoS as CPUs have come a long way since the original value was set
1117 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001118 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1119 [auth.c]
1120 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001121 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1122 [sftp.c]
1123 fix NULL deref when built without libedit and control characters
1124 entered as command; debugging and patch from Iain Morgan an
1125 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001126 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1127 [version.h]
1128 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001129 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1130 [ssh-keygen.c]
1131 append to moduli file when screening candidates rather than overwriting.
1132 allows resumption of interrupted screen; patch from Christophe Garault
1133 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001134 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1135 [packet.c]
1136 record "Received disconnect" messages at ERROR rather than INFO priority,
1137 since they are abnormal and result in a non-zero ssh exit status; patch
1138 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001139 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1140 [sshd.c]
1141 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001142 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1143 [regress/try-ciphers.sh]
1144 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001145 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001146
Damien Millerb6f73b32013-02-11 10:39:12 +1100114720130211
1148 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1149 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1150
Damien Millere7f50e12013-02-08 10:49:37 +1100115120130208
1152 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1153 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001154 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1155 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001156
115720130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001158 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1159 at configure time; the seccomp sandbox will fall back to rlimit at
1160 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1161
Damien Millerda5cc5d2013-01-20 22:31:29 +1100116220130120
1163 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1164 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1165 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001166 - (djm) OpenBSD CVS Sync
1167 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1168 [ssh-keygen.1]
1169 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001170 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1171 [ssh-keygen.c]
1172 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001173 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1174 [sshd_config.5]
1175 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001176 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1177 [ssh-keygen.1]
1178 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001179 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1180 [ssh-keygen.1]
1181 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001182 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1183 [ssh-keygen.1]
1184 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001185 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1186 [krl.c]
1187 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001188 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1189 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001190 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001191
Damien Millerf3747bf2013-01-18 11:44:04 +1100119220130118
1193 - (djm) OpenBSD CVS Sync
1194 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1195 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1196 [krl.c krl.h PROTOCOL.krl]
1197 add support for Key Revocation Lists (KRLs). These are a compact way to
1198 represent lists of revoked keys and certificates, taking as little as
1199 a single bit of incremental cost to revoke a certificate by serial number.
1200 KRLs are loaded via the existing RevokedKeys sshd_config option.
1201 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001202 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1203 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1204 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001205 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1206 [krl.c]
1207 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001208
Damien Millerb26699b2013-01-17 14:31:57 +1100120920130117
1210 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1211 check for GCM support before testing GCM ciphers.
1212
Damien Millerc20eb8b2013-01-12 22:41:26 +1100121320130112
1214 - (djm) OpenBSD CVS Sync
1215 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1216 [cipher.c]
1217 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001218 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1219 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1220 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001221 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001222
Damien Miller4e14a582013-01-09 15:54:48 +1100122320130109
1224 - (djm) OpenBSD CVS Sync
1225 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1226 [auth.c]
1227 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001228 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1229 [clientloop.c mux.c]
1230 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1231 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001232 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1233 [PROTOCOL.agent]
1234 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1235 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001236 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1237 [servconf.h]
1238 add a couple of ServerOptions members that should be copied to the privsep
1239 child (for consistency, in this case they happen only to be accessed in
1240 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001241 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1242 [PROTOCOL]
1243 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001244 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1245 [sftp-server.8 sftp-server.c]
1246 allow specification of an alternate start directory for sftp-server(8)
1247 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001248 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1249 [ssh-keygen.c]
1250 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1251 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001252 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1253 [sftp-server.8 sftp-server.c]
1254 sftp-server.8: add argument name to -d
1255 sftp-server.c: add -d to usage()
1256 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001257 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1258 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1259 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1260 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1261 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001262 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1263 [ssh-keygen.c]
1264 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001265 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1266 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1267 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001268
Darren Tucker0fc77292012-12-17 15:59:42 +1100126920121217
1270 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1271 tests will work with VPATH directories.
1272
Damien Miller8c05da32012-12-13 07:18:59 +1100127320121213
1274 - (djm) OpenBSD CVS Sync
1275 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1276 [packet.c]
1277 reset incoming_packet buffer for each new packet in EtM-case, too;
1278 this happens if packets are parsed only parially (e.g. ignore
1279 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001280 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1281 [cipher.c]
1282 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1283 counter mode code; ok djm@
1284 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1285 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001286 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001287
Damien Miller6a1937e2012-12-12 10:44:38 +1100128820121212
1289 - (djm) OpenBSD CVS Sync
1290 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1291 [monitor.c]
1292 drain the log messages after receiving the keystate from the unpriv
1293 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001294 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1295 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1296 [packet.c ssh_config.5 sshd_config.5]
1297 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1298 that change the packet format and compute the MAC over the encrypted
1299 message (including the packet size) instead of the plaintext data;
1300 these EtM modes are considered more secure and used by default.
1301 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001302 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1303 [mac.c]
1304 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001305 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1306 [regress/try-ciphers.sh]
1307 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001308 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1309 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1310 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001311 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1312 [try-ciphers.sh]
1313 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001314 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001315 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1316 work on platforms without 'jot'
1317 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001318 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001319
Darren Tucker3dfb8772012-12-07 13:03:10 +1100132020121207
1321 - (dtucker) OpenBSD CVS Sync
1322 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1323 [regress/keys-command.sh]
1324 Fix some problems with the keys-command test:
1325 - use string comparison rather than numeric comparison
1326 - check for existing KEY_COMMAND file and don't clobber if it exists
1327 - clean up KEY_COMMAND file if we do create it.
1328 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1329 is mounted noexec).
1330 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001331 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1332 [ssh-add.1 sshd_config.5]
1333 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001334 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1335 [ssh-add.c]
1336 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001337 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1338 [serverloop.c]
1339 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1340 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001341
Tim Rice96ce9a12012-12-04 07:50:03 -0800134220121205
1343 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1344
Damien Millercf6ef132012-12-03 09:37:56 +1100134520121203
1346 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1347 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001348 - (djm) OpenBSD CVS Sync
1349 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1350 [ssh_config.5 sshconnect2.c]
1351 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1352 This allows control of which keys are offered from tokens using
1353 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001354 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1355 [ssh-add.1 ssh-add.c]
1356 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1357 try to delete the corresponding certificate too and respect the -k option
1358 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001359 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1360 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1361 [sshd_config.5]
1362 make AllowTcpForwarding accept "local" and "remote" in addition to its
1363 current "yes"/"no" to allow the server to specify whether just local or
1364 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001365 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1366 [regress/cipher-speed.sh regress/try-ciphers.sh]
1367 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001368 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1369 [regress/cert-userkey.sh]
1370 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001371 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1372 [regress/Makefile regress/keys-command.sh]
1373 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001374 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1375 [Makefile regress/forward-control.sh]
1376 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001377 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1378 [auth2-chall.c ssh-keygen.c]
1379 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001380 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1381 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001382 - (djm) [configure.ac] Revert previous. configure.ac already does this
1383 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001384
Damien Miller1e854692012-11-14 19:04:02 +1100138520121114
1386 - (djm) OpenBSD CVS Sync
1387 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1388 [auth2-pubkey.c]
1389 fix username passed to helper program
1390 prepare stdio fds before closefrom()
1391 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001392 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1393 [ssh-keygen.c]
1394 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001395 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1396 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1397 [monitor.c monitor.h]
1398 Fixes logging of partial authentication when privsep is enabled
1399 Previously, we recorded "Failed xxx" since we reset authenticated before
1400 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1401
1402 Add a "submethod" to auth_log() to report which submethod is used
1403 for keyboard-interactive.
1404
1405 Fix multiple authentication when one of the methods is
1406 keyboard-interactive.
1407
1408 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001409 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1410 [regress/multiplex.sh]
1411 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001412
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100141320121107
1414 - (djm) OpenBSD CVS Sync
1415 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1416 [moduli.5]
1417 fix formula
1418 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001419 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1420 [moduli.5]
1421 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1422 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001423
Darren Tuckerf96ff182012-11-05 17:04:37 +1100142420121105
1425 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1426 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1427 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1428 and gids from uidswap.c to the compat library, which allows it to work with
1429 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001430 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1431 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001432
Damien Millerf33580e2012-11-04 22:22:52 +1100143320121104
1434 - (djm) OpenBSD CVS Sync
1435 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1436 [sshd_config.5]
1437 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001438 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1439 [auth2-pubkey.c sshd.c sshd_config.5]
1440 Remove default of AuthorizedCommandUser. Administrators are now expected
1441 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001442 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1443 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1444 [sshd_config.5]
1445 Support multiple required authentication via an AuthenticationMethods
1446 option. This option lists one or more comma-separated lists of
1447 authentication method names. Successful completion of all the methods in
1448 any list is required for authentication to complete;
1449 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001450
Damien Miller07daed52012-10-31 08:57:55 +1100145120121030
1452 - (djm) OpenBSD CVS Sync
1453 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1454 [sftp.c]
1455 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001456 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1457 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1458 [sshd.c sshd_config sshd_config.5]
1459 new sshd_config option AuthorizedKeysCommand to support fetching
1460 authorized_keys from a command in addition to (or instead of) from
1461 the filesystem. The command is run as the target server user unless
1462 another specified via a new AuthorizedKeysCommandUser option.
1463
1464 patch originally by jchadima AT redhat.com, reworked by me; feedback
1465 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001466
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700146720121019
1468 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1469 the generated file as intended.
1470
Darren Tucker0af24052012-10-05 10:41:25 +1000147120121005
1472 - (dtucker) OpenBSD CVS Sync
1473 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1474 [sftp.c]
1475 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001476 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1477 [packet.c]
1478 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001479 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1480 [sftp.c]
1481 Add bounds check on sftp tab-completion. Part of a patch from from
1482 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001483 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1484 [sftp.c]
1485 Fix improper handling of absolute paths when PWD is part of the completed
1486 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001487 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1488 [sftp.c]
1489 Fix handling of filenames containing escaped globbing characters and
1490 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001491 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1492 [ssh.1]
1493 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1494 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001495 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1496 [monitor_wrap.c]
1497 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001498 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1499 [ssh-keygen.c]
1500 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001501 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1502 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1503 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001504 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1505 [regress/try-ciphers.sh]
1506 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001507 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1508 [regress/multiplex.sh]
1509 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001510 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1511 [regress/multiplex.sh]
1512 Log -O cmd output to the log file and make logging consistent with the
1513 other tests. Test clean shutdown of an existing channel when testing
1514 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001515 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1516 [regress/multiplex.sh]
1517 use -Ocheck and waiting for completions by PID to make multiplexing test
1518 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001519 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001520 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001521 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001522
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000152320120917
1524 - (dtucker) OpenBSD CVS Sync
1525 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1526 [servconf.c]
1527 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001528 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1529 [sshconnect.c]
1530 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001531
Darren Tucker92a39cf2012-09-07 11:20:20 +1000153220120907
1533 - (dtucker) OpenBSD CVS Sync
1534 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1535 [clientloop.c]
1536 Make the escape command help (~?) context sensitive so that only commands
1537 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001538 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1539 [ssh.1]
1540 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001541 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1542 [clientloop.c]
1543 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001544 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1545 [clientloop.c]
1546 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001547 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1548 [clientloop.c]
1549 when muxmaster is run with -N, make it shut down gracefully when a client
1550 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001551
Darren Tucker3ee50c52012-09-06 21:18:11 +1000155220120906
1553 - (dtucker) OpenBSD CVS Sync
1554 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1555 [ssh-keygen.1]
1556 a little more info on certificate validity;
1557 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001558 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1559 [clientloop.c clientloop.h mux.c]
1560 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1561 sequence is used. This means that ~. should now work in mux clients even
1562 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001563 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1564 [kex.c]
1565 add some comments about better handling first-KEX-follows notifications
1566 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001567 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1568 [ssh-keygen.c]
1569 print details of which host lines were deleted when using
1570 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001571 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1572 [compat.c sshconnect.c]
1573 Send client banner immediately, rather than waiting for the server to
1574 move first for SSH protocol 2 connections (the default). Patch based on
1575 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001576 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1577 [clientloop.c log.c ssh.1 log.h]
1578 Add ~v and ~V escape sequences to raise and lower the logging level
1579 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001580
Darren Tucker23e4b802012-08-30 10:42:47 +1000158120120830
1582 - (dtucker) [moduli] Import new moduli file.
1583
Darren Tucker31854182012-08-28 19:57:19 +1000158420120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001585 - (djm) Release openssh-6.1
1586
158720120828
Darren Tucker31854182012-08-28 19:57:19 +10001588 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1589 for compatibility with future mingw-w64 headers. Patch from vinschen at
1590 redhat com.
1591
Damien Miller39a9d2c2012-08-22 21:57:13 +1000159220120822
1593 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1594 [contrib/suse/openssh.spec] Update version numbers
1595
Damien Miller709a1e92012-07-31 12:20:43 +1000159620120731
1597 - (djm) OpenBSD CVS Sync
1598 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1599 [ssh-keygen.c]
1600 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001601 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1602 [servconf.c servconf.h sshd.c sshd_config]
1603 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1604 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1605 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001606 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001607 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1608 [servconf.c]
1609 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001610 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1611 [version.h]
1612 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001613
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000161420120720
1615 - (dtucker) Import regened moduli file.
1616
Damien Millera0433a72012-07-06 10:27:10 +1000161720120706
1618 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1619 not available. Allows use of sshd compiled on host with a filter-capable
1620 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001621 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1622 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1623 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001624- (djm) OpenBSD CVS Sync
1625 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1626 [moduli.c ssh-keygen.1 ssh-keygen.c]
1627 Add options to specify starting line number and number of lines to process
1628 when screening moduli candidates. This allows processing of different
1629 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001630 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1631 [mux.c]
1632 fix memory leak of passed-in environment variables and connection
1633 context when new session message is malformed; bz#2003 from Bert.Wesarg
1634 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001635 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1636 [ssh.c]
1637 move setting of tty_flag to after config parsing so RequestTTY options
1638 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1639 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001640
Darren Tucker34f702a2012-07-04 08:50:09 +1000164120120704
1642 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1643 platforms that don't have it. "looks good" tim@
1644
Darren Tucker60395f92012-07-03 14:31:18 +1000164520120703
1646 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1647 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001648 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1649 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1650 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1651 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001652
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000165320120702
1654- (dtucker) OpenBSD CVS Sync
1655 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1656 [ssh_config.5 sshd_config.5]
1657 match the documented MAC order of preference to the actual one;
1658 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001659 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1660 [sandbox-systrace.c sshd.c]
1661 fix a during the load of the sandbox policies (child can still make
1662 the read-syscall and wait forever for systrace-answers) by replacing
1663 the read/write synchronisation with SIGSTOP/SIGCONT;
1664 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001665 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1666 [ssh.c]
1667 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001668 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1669 [ssh-pkcs11-helper.c sftp-client.c]
1670 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001671 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1672 [regress/connect-privsep.sh]
1673 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001674 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1675 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001676 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001677
Damien Miller97f43bb2012-06-30 08:32:29 +1000167820120629
1679 - OpenBSD CVS Sync
1680 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1681 [addrmatch.c]
1682 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001683 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1684 [monitor.c sshconnect2.c]
1685 remove dead code following 'for (;;)' loops.
1686 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001687 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1688 [sftp.c]
1689 Remove unused variable leftover from tab-completion changes.
1690 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001691 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1692 [sandbox-systrace.c]
1693 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1694 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001695 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1696 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1697 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1698 from draft6 of the spec and will not be in the RFC when published. Patch
1699 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001700 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1701 [ssh_config.5 sshd_config.5]
1702 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001703 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1704 [regress/addrmatch.sh]
1705 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1706 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001707 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001708 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001709 append to rather than truncate test log; bz#2013 from openssh AT
1710 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001711 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001712 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001713 don't delete .* on cleanup due to unintended env expansion; pointed out in
1714 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001715 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1716 [regress/connect-privsep.sh]
1717 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001718 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1719 [regress/try-ciphers.sh regress/cipher-speed.sh]
1720 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1721 from draft6 of the spec and will not be in the RFC when published. Patch
1722 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001723 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001724 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1725 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001726
Darren Tucker8908da72012-06-28 15:21:32 +1000172720120628
1728 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1729 pointer deref in the client when built with LDNS and using DNSSEC with a
1730 CNAME. Patch from gregdlg+mr at hochet info.
1731
Darren Tucker62dcd632012-06-22 22:02:42 +1000173220120622
1733 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1734 can logon as a service. Patch from vinschen at redhat com.
1735
Damien Millerefc6fc92012-06-20 21:44:56 +1000173620120620
1737 - (djm) OpenBSD CVS Sync
1738 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1739 [mux.c]
1740 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1741 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001742 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1743 [mux.c]
1744 revert:
1745 > revision 1.32
1746 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1747 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1748 > ok dtucker@
1749 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001750 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1751 [mux.c]
1752 fix double-free in new session handler
1753 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001754 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1755 [dns.c dns.h key.c key.h ssh-keygen.c]
1756 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1757 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001758 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001759 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1760 [PROTOCOL.mux]
1761 correct types of port numbers (integers, not strings); bz#2004 from
1762 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001763 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1764 [mux.c]
1765 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1766 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001767 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1768 [jpake.c]
1769 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001770 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1771 [ssh_config.5]
1772 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001773 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1774 [ssh.1 sshd.8]
1775 Remove mention of 'three' key files since there are now four. From
1776 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001777 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1778 [ssh.1]
1779 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1780 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001781 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1782 [servconf.c servconf.h sshd_config.5]
1783 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1784 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1785 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001786 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1787 [sshd_config.5]
1788 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001789 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1790 [clientloop.c serverloop.c]
1791 initialise accept() backoff timer to avoid EINVAL from select(2) in
1792 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001793
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000179420120519
1795 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1796 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001797 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1798 pkg-config so it does the right thing when cross-compiling. Patch from
1799 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001800- (dtucker) OpenBSD CVS Sync
1801 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1802 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1803 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1804 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001805 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1806 [sshd_config.5]
1807 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001808
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000180920120504
1810 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1811 to fix building on some plaforms. Fom bowman at math utah edu and
1812 des at des no.
1813
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000181420120427
1815 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1816 platform rather than exiting early, so that we still clean up and return
1817 success or failure to test-exec.sh
1818
Damien Miller7584cb12012-04-26 09:51:26 +1000181920120426
1820 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1821 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001822 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1823 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001824
Damien Millerba77e1f2012-04-23 18:21:05 +1000182520120423
1826 - OpenBSD CVS Sync
1827 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1828 [channels.c]
1829 fix function proto/source mismatch
1830
Damien Millera563cce2012-04-22 11:07:28 +1000183120120422
1832 - OpenBSD CVS Sync
1833 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1834 [ssh-keygen.c]
1835 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001836 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1837 [session.c]
1838 root should always be excluded from the test for /etc/nologin instead
1839 of having it always enforced even when marked as ignorenologin. This
1840 regressed when the logic was incompletely flipped around in rev 1.251
1841 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001842 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1843 [PROTOCOL.certkeys]
1844 explain certificate extensions/crit split rationale. Mention requirement
1845 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001846 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1847 [channels.c channels.h servconf.c]
1848 Add PermitOpen none option based on patch from Loganaden Velvindron
1849 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001850 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1851 [channels.c channels.h clientloop.c serverloop.c]
1852 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1853 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001854 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1855 [auth.c]
1856 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1857 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001858 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1859 [sshd.c]
1860 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1861 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001862 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1863 [ssh-keyscan.1 ssh-keyscan.c]
1864 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1865 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001866 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1867 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1868 VersionAddendum option to allow server operators to append some arbitrary
1869 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001870 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1871 [sshd_config sshd_config.5]
1872 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001873 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1874 [sftp.c]
1875 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001876 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1877 [ssh.1]
1878 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001879
Damien Miller8beb3202012-04-20 10:58:34 +1000188020120420
1881 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1882 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001883 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001884 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001885
Damien Miller398c0ff2012-04-19 21:46:35 +1000188620120419
1887 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1888 contains openpty() but not login()
1889
Damien Millere0956e32012-04-04 11:27:54 +1000189020120404
1891 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1892 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1893 and ok dtucker@
1894
Darren Tucker67ccc862012-03-30 10:19:56 +1100189520120330
1896 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1897 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001898 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1899 openssh binaries on a newer fix release than they were compiled on.
1900 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001901 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1902 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001903
Damien Miller7bf7b882012-03-09 10:25:16 +1100190420120309
1905 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1906 systems where sshd is run in te wrong context. Patch from Sven
1907 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001908 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1909 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001910
Darren Tucker93a2d412012-02-24 10:40:41 +1100191120120224
1912 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1913 audit breakage in Solaris 11. Patch from Magnus Johansson.
1914
Tim Ricee3609c92012-02-14 10:03:30 -0800191520120215
1916 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1917 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1918 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001919 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1920 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001921 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1922 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001923
Damien Miller7b7901c2012-02-14 06:38:36 +1100192420120214
1925 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1926 preserved Cygwin environment variables; from Corinna Vinschen
1927
Damien Millera2876db2012-02-11 08:16:06 +1100192820120211
1929 - (djm) OpenBSD CVS Sync
1930 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1931 [monitor.c]
1932 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001933 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1934 [mux.c]
1935 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001936 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1937 [ssh-ecdsa.c]
1938 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1939 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001940 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1941 [ssh-pkcs11-client.c]
1942 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1943 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1944 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001945 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1946 [clientloop.c]
1947 Ensure that $DISPLAY contains only valid characters before using it to
1948 extract xauth data so that it can't be used to play local shell
1949 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001950 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1951 [packet.c]
1952 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1953 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001954 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1955 [authfile.c]
1956 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001957 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1958 [packet.c packet.h]
1959 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001960 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1961 [version.h]
1962 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001963
Damien Millerb56e4932012-02-06 07:41:27 +1100196420120206
1965 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1966 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001967
Damien Miller5360dff2011-12-19 10:51:11 +1100196820111219
1969 - OpenBSD CVS Sync
1970 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1971 [mux.c]
1972 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1973 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001974 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1975 [mac.c]
1976 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1977 HMAC_init (this change in policy seems insane to me)
1978 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001979 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1980 [mux.c]
1981 revert:
1982 > revision 1.32
1983 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1984 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1985 > ok dtucker@
1986 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001987 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1988 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1989 fix some harmless and/or unreachable int overflows;
1990 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001991
Damien Miller47d81152011-11-25 13:53:48 +1100199220111125
1993 - OpenBSD CVS Sync
1994 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1995 [sftp.c]
1996 Don't leak list in complete_cmd_parse if there are no commands found.
1997 Discovered when I was ``borrowing'' this code for something else.
1998 ok djm@
1999
Darren Tucker4a725ef2011-11-21 16:38:48 +1100200020111121
2001 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2002
Darren Tucker45c66d72011-11-04 10:50:40 +1100200320111104
2004 - (dtucker) OpenBSD CVS Sync
2005 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2006 [ssh.c]
2007 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002008 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2009 [ssh-add.c]
2010 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002011 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2012 [moduli.c]
2013 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002014 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2015 [umac.c]
2016 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002017 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2018 [ssh.c]
2019 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2020 was incorrectly requesting the forward in both the control master and
2021 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002022 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2023 [session.c]
2024 bz#1859: send tty break to pty master instead of (probably already
2025 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002026 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2027 [moduli]
2028 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002029 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2030 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2031 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2032 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2033 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002034
Darren Tucker9f157ab2011-10-25 09:37:57 +1100203520111025
2036 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2037 fails. Patch from Corinna Vinschen.
2038
Damien Millerd3e69902011-10-18 16:04:57 +1100203920111018
2040 - (djm) OpenBSD CVS Sync
2041 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2042 [sftp-glob.c]
2043 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002044 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2045 [moduli.c ssh-keygen.1 ssh-keygen.c]
2046 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002047 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2048 [ssh-keygen.c]
2049 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002050 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2051 [moduli.c]
2052 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002053 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2054 [auth-options.c key.c]
2055 remove explict search for \0 in packet strings, this job is now done
2056 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002057 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2058 [ssh-add.1 ssh-add.c]
2059 new "ssh-add -k" option to load plain keys (skipping certificates);
2060 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002061
206220111001
Darren Tucker036876c2011-10-01 18:46:12 +10002063 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002064 - (dtucker) OpenBSD CVS Sync
2065 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2066 [channels.c auth-options.c servconf.c channels.h sshd.8]
2067 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2068 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002069 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2070 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2071 version.h]
2072 unbreak remote portforwarding with dynamic allocated listen ports:
2073 1) send the actual listen port in the open message (instead of 0).
2074 this allows multiple forwardings with a dynamic listen port
2075 2) update the matching permit-open entry, so we can identify where
2076 to connect to
2077 report: den at skbkontur.ru and P. Szczygielski
2078 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002079 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2080 [auth2-pubkey.c]
2081 improve the AuthorizedPrincipalsFile debug log message to include
2082 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002083 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2084 [sshd.c]
2085 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002086 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2087 [sshd.c]
2088 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002089
Damien Miller5ffe1c42011-09-29 11:11:51 +1000209020110929
2091 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2092 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002093 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2094 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002095
Damien Milleradd1e202011-09-23 10:38:01 +1000209620110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002097 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2098 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2099 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002100 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2101 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002102 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2103 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002104 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2105 marker. The upstream API has changed (function and structure names)
2106 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002107 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2108 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002109 - OpenBSD CVS Sync
2110 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002111 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002112 Convert do {} while loop -> while {} for clarity. No binary change
2113 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002114 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002115 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002116 Comment fix about time consumption of _gettemp.
2117 FreeBSD did this in revision 1.20.
2118 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002119 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002120 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002121 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002122 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002123 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002124 Remove useless code, the kernel will set errno appropriately if an
2125 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002126 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2127 [openbsd-compat/inet_ntop.c]
2128 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002129
Damien Millere01a6272011-09-22 21:20:21 +1000213020110922
2131 - OpenBSD CVS Sync
2132 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2133 [openbsd-compat/glob.c]
2134 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2135 an error is returned but closedir() is not called.
2136 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2137 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002138 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2139 [glob.c]
2140 In glob(3), limit recursion during matching attempts. Similar to
2141 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2142 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002143 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2144 [glob.c]
2145 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2146 applied only to the gl_pathv vector and not the corresponding gl_statv
2147 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002148 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2149 [ssh.1]
2150 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2151 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002152 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2153 [scp.1 sftp.1]
2154 mention ControlPersist and KbdInteractiveAuthentication in the -o
2155 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002156 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2157 [misc.c]
2158 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2159 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002160 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2161 [scp.1]
2162 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002163 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2164 [ssh-keygen.1]
2165 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002166 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2167 [ssh_config.5 sshd_config.5]
2168 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2169 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002170 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2171 [PROTOCOL.mux]
2172 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2173 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002174 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2175 [scp.c]
2176 suppress adding '--' to remote commandlines when the first argument
2177 does not start with '-'. saves breakage on some difficult-to-upgrade
2178 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002179 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2180 [sshd.c]
2181 kill the preauth privsep child on fatal errors in the monitor;
2182 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002183 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2184 [channels.c channels.h clientloop.h mux.c ssh.c]
2185 support for cancelling local and remote port forwards via the multiplex
2186 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2187 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002188 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2189 [channels.c channels.h clientloop.c ssh.1]
2190 support cancellation of local/dynamic forwardings from ~C commandline;
2191 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002192 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2193 [ssh.1]
2194 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002195 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2196 [sftp-client.c]
2197 fix leaks in do_hardlink() and do_readlink(); bz#1921
2198 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002199 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2200 [sftp-client.c]
2201 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002202 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2203 [sftp.c]
2204 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2205 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002206
Darren Tuckere8a82c52011-09-09 11:29:40 +1000220720110909
2208 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2209 Colin Watson.
2210
Damien Millerfb9d8172011-09-07 09:11:53 +1000221120110906
2212 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002213 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2214 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002215
Damien Miller86dcd3e2011-09-05 10:29:04 +1000221620110905
2217 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2218 [contrib/suse/openssh.spec] Update version numbers.
2219
Damien Miller6efd94f2011-09-04 19:04:16 +1000222020110904
2221 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2222 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002223 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002224 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2225 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002226
Damien Miller58ac11a2011-08-29 16:09:52 +1000222720110829
2228 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2229 to switch SELinux context away from unconfined_t, based on patch from
2230 Jan Chadima; bz#1919 ok dtucker@
2231
Darren Tucker44383542011-08-28 04:50:16 +1000223220110827
2233 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2234
Tim Ricea6e60612011-08-17 21:48:22 -0700223520110818
2236 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2237
Tim Ricea1226822011-08-16 17:29:01 -0700223820110817
2239 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2240 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002241 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2242 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002243 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2244 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002245 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2246 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002247 - (djm) OpenBSD CVS Sync
2248 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2249 [regress/cfgmatch.sh]
2250 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002251 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2252 [regress/connect-privsep.sh]
2253 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002254 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2255 [regress/cipher-speed.sh regress/try-ciphers.sh]
2256 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002257 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2258 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002259
Darren Tucker4d47ec92011-08-12 10:12:53 +1000226020110812
2261 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2262 change error by reporting old and new context names Patch from
2263 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002264 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2265 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002266 init scrips from imorgan AT nas.nasa.gov; bz#1920
2267 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2268 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2269 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002270
Darren Tucker578451d2011-08-07 23:09:20 +1000227120110807
2272 - (dtucker) OpenBSD CVS Sync
2273 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2274 [moduli.5]
2275 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002276 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2277 [moduli.5]
2278 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2279 first published by Whitfield Diffie and Martin Hellman in 1976.
2280 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002281 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2282 [moduli.5]
2283 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002284 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2285 [sftp.1]
2286 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002287
Damien Miller7741ce82011-08-06 06:15:15 +1000228820110805
2289 - OpenBSD CVS Sync
2290 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2291 [monitor.c]
2292 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002293 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2294 [authfd.c]
2295 bzero the agent address. the kernel was for a while very cranky about
2296 these things. evne though that's fixed, always good to initialize
2297 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002298 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2299 [sandbox-systrace.c]
2300 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2301 will call open() to do strerror() when NLS is enabled;
2302 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002303 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2304 [gss-serv.c]
2305 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2306 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002307 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2308 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2309 Add new SHA256 and SHA512 based HMAC modes from
2310 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2311 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002312 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2313 [version.h]
2314 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002315 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2316 [ssh.c]
2317 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002318
Damien Millercd5e52e2011-06-27 07:18:18 +1000231920110624
2320 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2321 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2322 markus@
2323
Damien Miller82c55872011-06-23 08:20:30 +1000232420110623
2325 - OpenBSD CVS Sync
2326 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2327 [servconf.c]
2328 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002329 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2330 [servconf.c servconf.h sshd.c sshd_config.5]
2331 [configure.ac Makefile.in]
2332 introduce sandboxing of the pre-auth privsep child using systrace(4).
2333
2334 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2335 sshd_config that applies mandatory restrictions on the syscalls the
2336 privsep child can perform. This prevents a compromised privsep child
2337 from being used to attack other hosts (by opening sockets and proxying)
2338 or probing local kernel attack surface.
2339
2340 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2341 mode, where a list of permitted syscalls is supplied. Any syscall not
2342 on the list results in SIGKILL being sent to the privsep child. Note
2343 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2344
2345 UsePrivilegeSeparation=sandbox will become the default in the future
2346 so please start testing it now.
2347
2348 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002349 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2350 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2351 hook up a channel confirm callback to warn the user then requested X11
2352 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002353 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2354 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2355 [sandbox-null.c]
2356 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002357 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2358 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002359
Damien Miller6029e072011-06-20 14:22:49 +1000236020110620
2361 - OpenBSD CVS Sync
2362 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2363 [ssh_config.5]
2364 explain IdentifyFile's semantics a little better, prompted by bz#1898
2365 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002366 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2367 [authfile.c]
2368 make sure key_parse_public/private_rsa1() no longer consumes its input
2369 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2370 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002371 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2372 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2373 make the pre-auth privsep slave log via a socketpair shared with the
2374 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002375 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2376 [sftp-server.c]
2377 the protocol version should be unsigned; bz#1913 reported by mb AT
2378 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002379 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2380 [servconf.c]
2381 factor out multi-choice option parsing into a parse_multistate label
2382 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002383 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2384 [clientloop.c]
2385 setproctitle for a mux master that has been gracefully stopped;
2386 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002387
Darren Tuckerc412c152011-06-03 10:35:23 +1000238820110603
2389 - (dtucker) [README version.h contrib/caldera/openssh.spec
2390 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2391 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002392 - (tim) [configure.ac defines.h] Run test program to detect system mail
2393 directory. Add --with-maildir option to override. Fixed OpenServer 6
2394 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2395 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002396 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2397 unconditionally in other places and the survey data we have does not show
2398 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002399 - (djm) [configure.ac] enable setproctitle emulation for OS X
2400 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002401 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2402 [ssh.c]
2403 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2404 AT googlemail.com; ok dtucker@
2405 NB. includes additional portability code to enable setproctitle emulation
2406 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002407 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2408 [ssh-agent.c]
2409 Check current parent process ID against saved one to determine if the parent
2410 has exited, rather than attempting to send a zero signal, since the latter
2411 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2412 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002413 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2414 [regress/dynamic-forward.sh]
2415 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002416 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2417 [regress/dynamic-forward.sh]
2418 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002419 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2420 [regress/dynamic-forward.sh]
2421 Retry establishing the port forwarding after a small delay, should make
2422 the tests less flaky when the previous test is slow to shut down and free
2423 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002424 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002425
Damien Millerd8478b62011-05-29 21:39:36 +1000242620110529
2427 - (djm) OpenBSD CVS Sync
2428 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2429 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2430 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2431 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2432 Bring back authorized_keys2 as a default search path (to avoid breaking
2433 existing users of this file), but override this in sshd_config so it will
2434 be no longer used on fresh installs. Maybe in 2015 we can remove it
2435 entierly :)
2436
2437 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002438 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2439 [auth.c]
2440 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002441 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2442 [sshconnect.c]
2443 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002444 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2445 [sshd.8 sshd_config.5]
2446 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002447 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2448 [authfile.c]
2449 read in key comments for v.2 keys (though note that these are not
2450 passed over the agent protocol); bz#439, based on patch from binder
2451 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002452 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2453 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2454 Remove undocumented legacy options UserKnownHostsFile2 and
2455 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2456 accept multiple paths per line and making their defaults include
2457 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002458 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2459 [regress/cfgmatch.sh]
2460 include testing of multiple/overridden AuthorizedKeysFiles
2461 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002462
Damien Miller14684a12011-05-20 11:23:07 +1000246320110520
2464 - (djm) [session.c] call setexeccon() before executing passwd for pw
2465 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002466 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2467 options, we should corresponding -W-option when trying to determine
2468 whether it is accepted. Also includes a warning fix on the program
2469 fragment uses (bad main() return type).
2470 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002471 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002472 - OpenBSD CVS Sync
2473 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2474 [authfd.c monitor.c serverloop.c]
2475 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002476 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2477 [key.c]
2478 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2479 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002480 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2481 [servconf.c]
2482 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2483 and AuthorizedPrincipalsFile were not being correctly applied in
2484 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002485 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2486 [servconf.c]
2487 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002488 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2489 [monitor.c monitor_wrap.c servconf.c servconf.h]
2490 use a macro to define which string options to copy between configs
2491 for Match. This avoids problems caused by forgetting to keep three
2492 code locations in perfect sync and ordering
2493
2494 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002495 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2496 [regress/cert-userkey.sh]
2497 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2498 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002499 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2500 [cert-hostkey.sh]
2501 another attempt to generate a v00 ECDSA key that broke the test
2502 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002503 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2504 [dynamic-forward.sh]
2505 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002506 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2507 [dynamic-forward.sh]
2508 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002509
Damien Miller60432d82011-05-15 08:34:46 +1000251020110515
2511 - (djm) OpenBSD CVS Sync
2512 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2513 [mux.c]
2514 gracefully fall back when ControlPath is too large for a
2515 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002516 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2517 [sshd_config]
2518 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002519 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2520 [sftp.1]
2521 mention that IPv6 addresses must be enclosed in square brackets;
2522 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002523 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2524 [sshconnect2.c]
2525 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002526 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2527 [packet.c packet.h]
2528 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2529 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2530 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002531 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2532 [ssh.c ssh_config.5]
2533 add a %L expansion (short-form of the local host name) for ControlPath;
2534 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002535 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2536 [readconf.c ssh_config.5]
2537 support negated Host matching, e.g.
2538
2539 Host *.example.org !c.example.org
2540 User mekmitasdigoat
2541
2542 Will match "a.example.org", "b.example.org", but not "c.example.org"
2543 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002544 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2545 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2546 Add a RequestTTY ssh_config option to allow configuration-based
2547 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002548 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2549 [ssh.c]
2550 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002551 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2552 [PROTOCOL.mux]
2553 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002554 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2555 [ssh_config.5]
2556 - tweak previous
2557 - come consistency fixes
2558 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002559 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2560 [ssh.1]
2561 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002562 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2563 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2564 improve our behaviour when TTY allocation fails: if we are in
2565 RequestTTY=auto mode (the default), then do not treat at TTY
2566 allocation error as fatal but rather just restore the local TTY
2567 to cooked mode and continue. This is more graceful on devices that
2568 never allocate TTYs.
2569
2570 If RequestTTY is set to "yes" or "force", then failure to allocate
2571 a TTY is fatal.
2572
2573 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002574 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2575 [authfile.c]
2576 despam debug() logs by detecting that we are trying to load a private key
2577 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002578 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2579 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2580 remove support for authorized_keys2; it is a relic from the early days
2581 of protocol v.2 support and has been undocumented for many years;
2582 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002583 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2584 [authfile.c]
2585 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002586 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002587
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000258820110510
2589 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2590 --with-ssl-engine which was broken with the change from deprecated
2591 SSLeay_add_all_algorithms(). ok djm
2592
Darren Tucker343f75f2011-05-06 10:43:50 +1000259320110506
2594 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2595 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2596
Damien Miller68790fe2011-05-05 11:19:13 +1000259720110505
2598 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2599 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002600 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2601 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2602 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2603 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2604 [regress/README.regress] Remove ssh-rand-helper and all its
2605 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2606 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002607 - OpenBSD CVS Sync
2608 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002609 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002610 allow GSSAPI authentication to detect when a server-side failure causes
2611 authentication failure and don't count such failures against MaxAuthTries;
2612 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002613 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2614 [ssh-keyscan.c]
2615 use timerclear macro
2616 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002617 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2618 [ssh-keygen.1 ssh-keygen.c]
2619 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2620 for which host keys do not exist, generate the host keys with the
2621 default key file path, an empty passphrase, default bits for the key
2622 type, and default comment. This will be used by /etc/rc to generate
2623 new host keys. Idea from deraadt.
2624 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002625 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2626 [ssh-keygen.1]
2627 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002628 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2629 [ssh-keygen.c]
2630 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002631 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2632 [ssh-keygen.1]
2633 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002634 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2635 [ssh-keygen.c]
2636 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002637 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2638 [misc.c misc.h servconf.c]
2639 print ipqos friendly string for sshd -T; ok markus
2640 # sshd -Tf sshd_config|grep ipqos
2641 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002642 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2643 [ssh-keygen.c]
2644 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002645 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2646 [sshd.c]
2647 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002648 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2649 [ssh-keygen.1]
2650 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002651 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2652 [ssh-keygen.1]
2653 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002654 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2655 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2656 allow graceful shutdown of multiplexing: request that a mux server
2657 removes its listener socket and refuse future multiplexing requests;
2658 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002659 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2660 [ssh-keygen.c]
2661 certificate options are supposed to be packed in lexical order of
2662 option name (though we don't actually enforce this at present).
2663 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002664 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2665 [authfile.c authfile.h ssh-add.c]
2666 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002667 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2668 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002669 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002670
Darren Tuckere541aaa2011-02-21 21:41:29 +1100267120110221
2672 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2673 Cygwin-specific service installer script ssh-host-config. The actual
2674 functionality is the same, the revisited version is just more
2675 exact when it comes to check for problems which disallow to run
2676 certain aspects of the script. So, part of this script and the also
2677 rearranged service helper script library "csih" is to check if all
2678 the tools required to run the script are available on the system.
2679 The new script also is more thorough to inform the user why the
2680 script failed. Patch from vinschen at redhat com.
2681
Damien Miller0588beb2011-02-18 09:18:45 +1100268220110218
2683 - OpenBSD CVS Sync
2684 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2685 [ssh-keysign.c]
2686 make hostbased auth with ECDSA keys work correctly. Based on patch
2687 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2688
Darren Tucker3b9617e2011-02-06 13:24:35 +1100268920110206
2690 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2691 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002692 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2693 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002694
Damien Millerb407dd82011-02-04 11:46:39 +1100269520110204
2696 - OpenBSD CVS Sync
2697 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2698 [PROTOCOL.mux]
2699 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002700 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2701 [key.c]
2702 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002703 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2704 [version.h]
2705 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002706 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2707 [contrib/suse/openssh.spec] update versions in docs and spec files.
2708 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002709
Damien Millerd4a55042011-01-28 10:30:18 +1100271020110128
2711 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2712 before attempting setfscreatecon(). Check whether matchpathcon()
2713 succeeded before using its result. Patch from cjwatson AT debian.org;
2714 bz#1851
2715
Tim Riced069c482011-01-26 12:32:12 -0800271620110127
2717 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002718 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2719 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2720 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2721 space changes for consistency/readability. Makes autoconf 2.68 happy.
2722 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002723
Damien Miller71adf122011-01-25 12:16:15 +1100272420110125
2725 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2726 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2727 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2728 building with SELinux support to avoid linking failure; report from
2729 amk AT spamfence.net; ok dtucker
2730
Darren Tucker79241372011-01-22 09:37:01 +1100273120110122
2732 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2733 RSA_get_default_method() for the benefit of openssl versions that don't
2734 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2735 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002736 - OpenBSD CVS Sync
2737 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2738 [version.h]
2739 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002740 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2741 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002742 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002743
Tim Rice15e1b4d2011-01-18 20:47:04 -0800274420110119
2745 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2746 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002747 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2748 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2749 release testing (random crashes and failure to load ECC keys).
2750 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002751
Damien Miller369c0e82011-01-17 10:51:40 +1100275220110117
2753 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2754 $PATH, fix cleanup of droppings; reported by openssh AT
2755 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002756 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2757 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002758 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2759 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002760 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2761 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2762 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002763 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2764 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2765 disabled on platforms that do not support them; add a "config_defined()"
2766 shell function that greps for defines in config.h and use them to decide
2767 on feature tests.
2768 Convert a couple of existing grep's over config.h to use the new function
2769 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2770 backslash characters in filenames, enable it for Cygwin and use it to turn
2771 of tests for quotes backslashes in sftp-glob.sh.
2772 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002773 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002774 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2775 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002776 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2777 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2778 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002779
Darren Tucker50c61f82011-01-16 18:28:09 +1100278020110116
2781 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2782 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002783 - OpenBSD CVS Sync
2784 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2785 [clientloop.c]
2786 Use atomicio when flushing protocol 1 std{out,err} buffers at
2787 session close. This was a latent bug exposed by setting a SIGCHLD
2788 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002789 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2790 [sshconnect.c]
2791 reset the SIGPIPE handler when forking to execute child processes;
2792 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002793 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2794 [clientloop.c]
2795 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2796 now that we use atomicio(), convert them from while loops to if statements
2797 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002798
Darren Tucker08f83882011-01-16 18:24:04 +1100279920110114
Damien Miller445c9a52011-01-14 12:01:29 +11002800 - OpenBSD CVS Sync
2801 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2802 [mux.c]
2803 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002804 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2805 [PROTOCOL.mux]
2806 correct protocol names and add a couple of missing protocol number
2807 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002808 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2809 host-key-force target rather than a substitution that is replaced with a
2810 comment so that the Makefile.in is still a syntactically valid Makefile
2811 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002812 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002813 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2814 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002815
Darren Tucker08f83882011-01-16 18:24:04 +1100281620110113
Damien Miller1708cb72011-01-13 12:21:34 +11002817 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002818 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002819 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2820 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002821 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2822 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002823 - (djm) [regress/Makefile] add a few more generated files to the clean
2824 target
Damien Miller9b160862011-01-13 22:00:20 +11002825 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2826 #define that was causing diffie-hellman-group-exchange-sha256 to be
2827 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002828 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2829 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002830
Darren Tucker08f83882011-01-16 18:24:04 +1100283120110112
Damien Millerb66e9172011-01-12 13:30:18 +11002832 - OpenBSD CVS Sync
2833 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2834 [openbsd-compat/glob.c]
2835 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2836 from ARG_MAX to 64K.
2837 Fixes glob-using programs (notably ftp) able to be triggered to hit
2838 resource limits.
2839 Idea from a similar NetBSD change, original problem reported by jasper@.
2840 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002841 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2842 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2843 and sanity check arguments (these will be unnecessary when we switch
2844 struct glob members from being type into to size_t in the future);
2845 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002846 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2847 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002848 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2849 flag tests that don't depend on gcc version at all; suggested by and
2850 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002851
Tim Rice076a3b92011-01-10 12:56:26 -0800285220110111
2853 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2854 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002855 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002856 - OpenBSD CVS Sync
2857 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2858 [clientloop.c]
2859 use host and not options.hostname, as the latter may have unescaped
2860 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002861 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2862 [sshlogin.c]
2863 fd leak on error paths; from zinovik@
2864 NB. Id sync only; we use loginrec.c that was also audited and fixed
2865 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002866 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2867 [clientloop.c ssh-keygen.c sshd.c]
2868 some unsigned long long casts that make things a bit easier for
2869 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002870
Damien Millere63b7f22011-01-09 09:19:50 +1100287120110109
2872 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2873 openssh AT roumenpetrov.info
2874
Damien Miller996384d2011-01-08 21:58:20 +1100287520110108
2876 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2877 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2878
Damien Miller322125b2011-01-07 09:50:08 +1100287920110107
2880 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2881 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002882 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2883 [ssh.c]
2884 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2885 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002886 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2887 [clientloop.c]
2888 when exiting due to ServerAliveTimeout, mention the hostname that caused
2889 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002890 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2891 [regress/Makefile regress/host-expand.sh]
2892 regress test for LocalCommand %n expansion from bert.wesarg AT
2893 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002894 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2895 [sshconnect.c]
2896 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2897 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002898
Damien Millerf1211432011-01-06 22:40:30 +1100289920110106
2900 - (djm) OpenBSD CVS Sync
2901 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2902 [scp.1 scp.c]
2903 add a new -3 option to scp: Copies between two remote hosts are
2904 transferred through the local host. Without this option the data
2905 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002906 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2907 [scp.1 scp.c]
2908 scp.1: grammer fix
2909 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002910 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2911 [sshconnect.c]
2912 don't mention key type in key-changed-warning, since we also print
2913 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002914 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2915 [readpass.c]
2916 fix ControlMaster=ask regression
2917 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2918 the the askpass child's exit status. Correct test for exit status/signal to
2919 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002920 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2921 [auth-options.c]
2922 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002923 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2924 [ssh-keyscan.c]
2925 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002926
Damien Miller30a69e72011-01-04 08:16:27 +1100292720110104
2928 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2929 formatter if it is present, followed by nroff and groff respectively.
2930 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2931 in favour of mandoc). feedback and ok tim
2932
293320110103
Damien Millerd197fd62011-01-03 14:48:14 +11002934 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2935
293620110102
Damien Miller4a06f922011-01-02 21:43:59 +11002937 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002938 - (djm) [configure.ac] Check whether libdes is needed when building
2939 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2940 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002941
Damien Miller928362d2010-12-26 14:26:45 +1100294220101226
2943 - (dtucker) OpenBSD CVS Sync
2944 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2945 [ssh_config.5 sshd_config.5]
2946 explain that IPQoS arguments are separated by whitespace; iirc requested
2947 by jmc@ a while back
2948
Darren Tucker37bb7562010-12-05 08:46:05 +1100294920101205
2950 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2951 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002952 - (dtucker) OpenBSD CVS Sync
2953 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2954 [schnorr.c]
2955 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2956 (this code is still disabled, but apprently people are treating it as
2957 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002958 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2959 [auth-rsa.c]
2960 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2961 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002962 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2963 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2964 add a protocol extension to support a hard link operation. It is
2965 available through the "ln" command in the client. The old "ln"
2966 behaviour of creating a symlink is available using its "-s" option
2967 or through the preexisting "symlink" command; based on a patch from
2968 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002969 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2970 [hostfile.c]
2971 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002972 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2973 [regress/sftp-cmds.sh]
2974 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002975 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002976
Damien Millerd89745b2010-12-03 10:50:26 +1100297720101204
2978 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2979 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002980 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2981 shims for the new, non-deprecated OpenSSL key generation functions for
2982 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002983
Damien Miller188ea812010-12-01 11:50:14 +1100298420101201
2985 - OpenBSD CVS Sync
2986 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2987 [auth2-pubkey.c]
2988 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002989 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2990 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2991 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2992 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002993 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2994 [authfile.c]
2995 Refactor internals of private key loading and saving to work on memory
2996 buffers rather than directly on files. This will make a few things
2997 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002998 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2999 [auth.c]
3000 use strict_modes already passed as function argument over referencing
3001 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003002 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3003 [clientloop.c]
3004 avoid NULL deref on receiving a channel request on an unknown or invalid
3005 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003006 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3007 [channels.c]
3008 remove a debug() that pollutes stderr on client connecting to a server
3009 in debug mode (channel_close_fds is called transitively from the session
3010 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003011 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3012 [session.c]
3013 replace close() loop for fds 3->64 with closefrom();
3014 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003015 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3016 [scp.c]
3017 Pass through ssh command-line flags and options when doing remote-remote
3018 transfers, e.g. to enable agent forwarding which is particularly useful
3019 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003020 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3021 [authfile.c]
3022 correctly load comment for encrypted rsa1 keys;
3023 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003024 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3025 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3026 [sshconnect.h sshconnect2.c]
3027 automatically order the hostkeys requested by the client based on
3028 which hostkeys are already recorded in known_hosts. This avoids
3029 hostkey warnings when connecting to servers with new ECDSA keys
3030 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003031
Darren Tuckerd9957122010-11-24 10:09:13 +1100303220101124
3033 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3034 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003035 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3036 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003037 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003038 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003039
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100304020101122
3041 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3042 from vapier at gentoo org.
3043
Damien Miller7a221a12010-11-20 15:14:29 +1100304420101120
3045 - OpenBSD CVS Sync
3046 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3047 [packet.c]
3048 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003049 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3050 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3051 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3052 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003053 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3054 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3055 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3056 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3057 hardcoding lowdelay/throughput.
3058
3059 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003060 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3061 [ssh_config.5]
3062 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003063 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3064 [scp.1 sftp.1 ssh.1 sshd_config.5]
3065 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003066
Damien Millerdd190dd2010-11-11 14:17:02 +1100306720101111
3068 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3069 platforms that don't support ECC. Fixes some spurious warnings reported
3070 by tim@
3071
Tim Ricee426f5e2010-11-08 09:15:14 -0800307220101109
3073 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3074 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003075 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3076 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003077
Tim Rice522262f2010-11-07 13:00:27 -0800307820101108
3079 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3080 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003081 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003082
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100308320101107
3084 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3085 the correct typedefs.
3086
Damien Miller3a0e9f62010-11-05 10:16:34 +1100308720101105
Damien Miller34ee4202010-11-05 10:52:37 +11003088 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3089 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003090 - OpenBSD CVS Sync
3091 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3092 [regress/Makefile regress/kextype.sh]
3093 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003094 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3095 [authfile.c key.c key.h ssh-keygen.c]
3096 fix a possible NULL deref on loading a corrupt ECDH key
3097
3098 store ECDH group information in private keys files as "named groups"
3099 rather than as a set of explicit group parameters (by setting
3100 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3101 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003102 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3103 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3104 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003105 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3106 [sftp-server.c]
3107 umask should be parsed as octal. reported by candland AT xmission.com;
3108 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003109 - (dtucker) [configure.ac platform.{c,h} session.c
3110 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3111 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3112 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003113 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3114 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003115 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3116 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003117 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003118 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3119 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003120 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3121 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003122 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3123 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003124 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3125 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3126 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003127 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3128 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003129 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3130 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003131 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003132 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3133 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3134 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003135 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003136 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3137 strictly correct since while ECC requires sha256 the reverse is not true
3138 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003139 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003140
Tim Ricebdd3e672010-10-24 18:35:55 -0700314120101025
3142 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3143 1.12 to unbreak Solaris build.
3144 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003145 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3146 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003147
Darren Tuckera5393932010-10-24 10:47:30 +1100314820101024
3149 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003150 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3151 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003152 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3153 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003154 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3155 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003156 - (dtucker) OpenBSD CVS Sync
3157 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3158 [sftp.c]
3159 escape '[' in filename tab-completion; fix a type while there.
3160 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003161
Damien Miller68512c02010-10-21 15:21:11 +1100316220101021
3163 - OpenBSD CVS Sync
3164 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3165 [mux.c]
3166 Typo in confirmation message. bz#1827, patch from imorgan at
3167 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003168 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3169 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3170 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003171
Damien Miller1f789802010-10-11 22:35:22 +1100317220101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003173 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3174 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003175 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003176
317720101011
Damien Miller1f789802010-10-11 22:35:22 +11003178 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3179 dr AT vasco.com
3180
Damien Milleraa180632010-10-07 21:25:27 +1100318120101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003182 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003183 - (djm) OpenBSD CVS Sync
3184 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3185 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3186 [openbsd-compat/timingsafe_bcmp.c]
3187 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3188 kernel in kern(9), and remove it from OpenSSH.
3189 ok deraadt@, djm@
3190 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003191 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3192 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3193 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3194 rountrips to fetch per-file stat(2) information.
3195 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3196 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003197 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3198 [sftp.c]
3199 when performing an "ls" in columnated (short) mode, only call
3200 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3201 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003202 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3203 [servconf.c]
3204 prevent free() of string in .rodata when overriding AuthorizedKeys in
3205 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003206 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3207 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3208 adapt to API changes in openssl-1.0.0a
3209 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003210 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3211 [sftp.c sshconnect.c]
3212 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003213 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3214 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3215 kill proxy command on fatal() (we already kill it on clean exit);
3216 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003217 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3218 [sshconnect.c]
3219 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003220 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003221 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003222 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003223
Damien Miller6186bbc2010-09-24 22:00:54 +1000322420100924
3225 - (djm) OpenBSD CVS Sync
3226 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3227 [ssh-keygen.1]
3228 * mention ECDSA in more places
3229 * less repetition in FILES section
3230 * SSHv1 keys are still encrypted with 3DES
3231 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003232 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3233 [ssh.1]
3234 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003235 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3236 [sftp.1]
3237 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003238 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3239 [ssh.c]
3240 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003241 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3242 [jpake.c schnorr.c]
3243 check that received values are smaller than the group size in the
3244 disabled and unfinished J-PAKE code.
3245 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003246 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3247 [jpake.c]
3248 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003249 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3250 [mux.c]
3251 "atomically" create the listening mux socket by binding it on a temorary
3252 name and then linking it into position after listen() has succeeded.
3253 this allows the mux clients to determine that the server socket is
3254 either ready or stale without races. stale server sockets are now
3255 automatically removed
3256 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003257 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3258 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3259 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3260 add a KexAlgorithms knob to the client and server configuration to allow
3261 selection of which key exchange methods are used by ssh(1) and sshd(8)
3262 and their order of preference.
3263 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003264 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3265 [ssh.1 ssh_config.5]
3266 ssh.1: add kexalgorithms to the -o list
3267 ssh_config.5: format the kexalgorithms in a more consistent
3268 (prettier!) way
3269 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003270 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3271 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3272 [sftp-client.h sftp.1 sftp.c]
3273 add an option per-read/write callback to atomicio
3274
3275 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3276 limiter that can be attached using the atomicio callback mechanism
3277
3278 add a bandwidth limit option to sftp(1) using the above
3279 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003280 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3281 [sftp.c]
3282 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003283 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3284 [scp.1 sftp.1]
3285 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003286
Damien Miller4314c2b2010-09-10 11:12:09 +1000328720100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003288 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3289 return code since it can apparently return -1 under some conditions. From
3290 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003291 - OpenBSD CVS Sync
3292 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3293 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3294 reintroduce commit from tedu@, which I pulled out for release
3295 engineering:
3296 OpenSSL_add_all_algorithms is the name of the function we have a
3297 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003298 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3299 [ssh-agent.1]
3300 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003301 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3302 [ssh.1]
3303 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003304 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3305 [servconf.c]
3306 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003307 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003308 [ssh-keygen.c]
3309 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003310 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003311 [ssh.c]
3312 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003313 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3314 [ssh-keygen.c]
3315 Switch ECDSA default key size to 256 bits, which according to RFC5656
3316 should still be better than our current RSA-2048 default.
3317 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003318 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3319 [scp.1]
3320 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003321 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3322 [ssh-add.1 ssh.1]
3323 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003324 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3325 [sshd_config]
3326 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3327 <mattieu.b@gmail.com>
3328 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003329 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3330 [authfile.c]
3331 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003332 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3333 [compress.c]
3334 work around name-space collisions some buggy compilers (looking at you
3335 gcc, at least in earlier versions, but this does not forgive your current
3336 transgressions) seen between zlib and openssl
3337 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003338 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3339 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3340 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3341 (SHA256/384/512) depending on the length of the curve in use. The previous
3342 code incorrectly used SHA256 in all cases.
3343
3344 This fix will cause authentication failure when using 384 or 521-bit curve
3345 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3346 keys work ok). In particular you may need to specify HostkeyAlgorithms
3347 when connecting to a server that has not been upgraded from an upgraded
3348 client.
3349
3350 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003351 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3352 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3353 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3354 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003355 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3356 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003357
335820100831
Damien Millerafdae612010-08-31 22:31:14 +10003359 - OpenBSD CVS Sync
3360 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3361 [ssh-keysign.8 ssh.1 sshd.8]
3362 use the same template for all FILES sections; i.e. -compact/.Pp where we
3363 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003364 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3365 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3366 OpenSSL_add_all_algorithms is the name of the function we have a man page
3367 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003368 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3369 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3370 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003371 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3372 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3373 [packet.h ssh-dss.c ssh-rsa.c]
3374 Add buffer_get_cstring() and related functions that verify that the
3375 string extracted from the buffer contains no embedded \0 characters*
3376 This prevents random (possibly malicious) crap from being appended to
3377 strings where it would not be noticed if the string is used with
3378 a string(3) function.
3379
3380 Use the new API in a few sensitive places.
3381
3382 * actually, we allow a single one at the end of the string for now because
3383 we don't know how many deployed implementations get this wrong, but don't
3384 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003385 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3386 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3387 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3388 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3389 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3390 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3391 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3392 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3393 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3394 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3395 better performance than plain DH and DSA at the same equivalent symmetric
3396 key length, as well as much shorter keys.
3397
3398 Only the mandatory sections of RFC5656 are implemented, specifically the
3399 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3400 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3401
3402 Certificate host and user keys using the new ECDSA key types are supported.
3403
3404 Note that this code has not been tested for interoperability and may be
3405 subject to change.
3406
3407 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003408 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003409 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3410 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003411
Darren Tucker6889abd2010-08-27 10:12:54 +1000341220100827
3413 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3414 remove. Patch from martynas at venck us
3415
Damien Millera5362022010-08-23 21:20:20 +1000341620100823
3417 - (djm) Release OpenSSH-5.6p1
3418
Darren Tuckeraa74f672010-08-16 13:15:23 +1000341920100816
3420 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3421 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3422 the compat library which helps on platforms like old IRIX. Based on work
3423 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003424 - OpenBSD CVS Sync
3425 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3426 [ssh.c]
3427 close any extra file descriptors inherited from parent at start and
3428 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3429
3430 prevents tools that fork and run a captive ssh for communication from
3431 failing to exit when the ssh completes while they wait for these fds to
3432 close. The inherited fds may persist arbitrarily long if a background
3433 mux master has been started by ControlPersist. cvs and scp were effected
3434 by this.
3435
3436 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003437 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003438
Tim Rice722b8d12010-08-12 09:43:13 -0700343920100812
3440 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3441 regress/test-exec.sh] Under certain conditions when testing with sudo
3442 tests would fail because the pidfile could not be read by a regular user.
3443 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3444 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003445 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003446
Damien Miller7e569b82010-08-09 02:28:37 +1000344720100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003448 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3449 already set. Makes FreeBSD user openable tunnels useful; patch from
3450 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003451 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3452 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003453
345420100809
Damien Miller7e569b82010-08-09 02:28:37 +10003455 - OpenBSD CVS Sync
3456 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3457 [version.h]
3458 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003459 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3460 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003461
Damien Miller8e604ac2010-08-09 02:28:10 +1000346220100805
Damien Miller7fa96602010-08-05 13:03:13 +10003463 - OpenBSD CVS Sync
3464 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3465 [ssh.1 ssh_config.5 sshd.8]
3466 Remove mentions of weird "addr/port" alternate address format for IPv6
3467 addresses combinations. It hasn't worked for ages and we have supported
3468 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003469 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3470 [PROTOCOL.certkeys ssh-keygen.c]
3471 tighten the rules for certificate encoding by requiring that options
3472 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003473 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3474 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3475 [ssh-keysign.c ssh.c]
3476 enable certificates for hostbased authentication, from Iain Morgan;
3477 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003478 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3479 [authfile.c]
3480 commited the wrong version of the hostbased certificate diff; this
3481 version replaces some strlc{py,at} verbosity with xasprintf() at
3482 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003483 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3484 [ssh-keygen.1 ssh-keygen.c]
3485 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003486 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3487 [ssh-keysign.c]
3488 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003489 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3490 [channels.c]
3491 Fix a trio of bugs in the local/remote window calculation for datagram
3492 data channels (i.e. TunnelForward):
3493
3494 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3495 the delta to buffer_len(c->output) from when we start to when we finish.
3496 The proximal problem here is that the output_filter we use in portable
3497 modified the length of the dequeued datagram (to futz with the headers
3498 for !OpenBSD).
3499
3500 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3501 peer's advertised packet size (highly unlikely to ever occur) or which
3502 won't fit in the peer's remaining window (more likely).
3503
3504 In channel_input_data(), account for the 4-byte string header in
3505 datagram packets that we accept from the peer and enqueue in c->output.
3506
3507 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3508 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003509
Damien Miller8e604ac2010-08-09 02:28:10 +1000351020100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003511 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3512 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3513 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003514 - OpenBSD CVS Sync
3515 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3516 [ssh-keygen.c]
3517 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003518 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3519 [ssh-rsa.c]
3520 more timing paranoia - compare all parts of the expected decrypted
3521 data before returning. AFAIK not exploitable in the SSH protocol.
3522 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003523 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3524 [sftp-client.c]
3525 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3526 upload depth checks and causing verbose printing of transfers to always
3527 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003528 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3529 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3530 add a "ControlPersist" option that automatically starts a background
3531 ssh(1) multiplex master when connecting. This connection can stay alive
3532 indefinitely, or can be set to automatically close after a user-specified
3533 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3534 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3535 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003536 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3537 [misc.c]
3538 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003539 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3540 [ssh.1]
3541 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003542
354320100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003544 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3545 details about its behaviour WRT existing directories. Patch from
3546 asguthrie at gmail com, ok djm.
3547
Damien Miller9308fc72010-07-16 13:56:01 +1000354820100716
3549 - (djm) OpenBSD CVS Sync
3550 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3551 [misc.c]
3552 unbreak strdelim() skipping past quoted strings, e.g.
3553 AllowUsers "blah blah" blah
3554 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3555 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003556 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3557 [ssh.c]
3558 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3559 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003560 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3561 [ssh.c ssh_config.5]
3562 expand %h to the hostname in ssh_config Hostname options. While this
3563 sounds useless, it is actually handy for working with unqualified
3564 hostnames:
3565
3566 Host *.*
3567 Hostname %h
3568 Host *
3569 Hostname %h.example.org
3570
3571 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003572 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3573 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3574 [packet.c ssh-rsa.c]
3575 implement a timing_safe_cmp() function to compare memory without leaking
3576 timing information by short-circuiting like memcmp() and use it for
3577 some of the more sensitive comparisons (though nothing high-value was
3578 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003579 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3580 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3581 [ssh-rsa.c]
3582 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003583 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3584 [ssh.1]
3585 finally ssh synopsis looks nice again! this commit just removes a ton of
3586 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003587 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3588 [ssh-keygen.1]
3589 repair incorrect block nesting, which screwed up indentation;
3590 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003591
Tim Ricecfbdc282010-07-14 13:42:28 -0700359220100714
3593 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3594 (line 77) should have been for no_x11_askpass.
3595
Damien Millercede1db2010-07-02 13:33:48 +1000359620100702
3597 - (djm) OpenBSD CVS Sync
3598 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3599 [ssh_config.5]
3600 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003601 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3602 [ssh.c]
3603 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003604 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3605 [ssh-keygen.1 ssh-keygen.c]
3606 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3607 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003608 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3609 [auth2-pubkey.c sshd_config.5]
3610 allow key options (command="..." and friends) in AuthorizedPrincipals;
3611 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003612 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3613 [ssh-keygen.1]
3614 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003615 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3616 [ssh-keygen.c]
3617 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003618 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3619 [sshd_config.5]
3620 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003621 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3622 [scp.c]
3623 Fix a longstanding problem where if you suspend scp at the
3624 password/passphrase prompt the terminal mode is not restored.
3625 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003626 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3627 [regress/Makefile]
3628 fix how we run the tests so we can successfully use SUDO='sudo -E'
3629 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003630 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3631 [cert-userkey.sh]
3632 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003633
Tim Rice3fd307d2010-06-26 16:45:15 -0700363420100627
3635 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3636 key.h.
3637
Damien Miller2e774462010-06-26 09:30:47 +1000363820100626
3639 - (djm) OpenBSD CVS Sync
3640 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3641 [misc.c]
3642 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003643 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3644 [ssh-pkcs11.c]
3645 check length of value returned C_GetAttributValue for != 0
3646 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003647 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3648 [mux.c]
3649 Correct sizing of object to be allocated by calloc(), replacing
3650 sizeof(state) with sizeof(*state). This worked by accident since
3651 the struct contained a single int at present, but could have broken
3652 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003653 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3654 [sftp.c]
3655 unbreak ls in working directories that contains globbing characters in
3656 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003657 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3658 [session.c]
3659 Missing check for chroot_director == "none" (we already checked against
3660 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003661 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3662 [sftp-client.c]
3663 fix memory leak in do_realpath() error path; bz#1771, patch from
3664 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003665 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3666 [servconf.c sshd_config.5]
3667 expose some more sshd_config options inside Match blocks:
3668 AuthorizedKeysFile AuthorizedPrincipalsFile
3669 HostbasedUsesNameFromPacketOnly PermitTunnel
3670 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003671 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3672 [ssh-keygen.c]
3673 standardise error messages when attempting to open private key
3674 files to include "progname: filename: error reason"
3675 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003676 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3677 [auth.c]
3678 queue auth debug messages for bad ownership or permissions on the user's
3679 keyfiles. These messages will be sent after the user has successfully
3680 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003681 bz#1554; ok dtucker@
3682 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3683 [ssh-keyscan.c]
3684 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3685 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003686 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3687 [session.c]
3688 include the user name on "subsystem request for ..." log messages;
3689 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003690 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3691 [ssh-keygen.c]
3692 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003693 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3694 [channels.c mux.c readconf.c readconf.h ssh.h]
3695 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3696 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003697 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3698 [channels.c session.c]
3699 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3700 internal-sftp accidentally introduced in r1.253 by removing the code
3701 that opens and dup /dev/null to stderr and modifying the channels code
3702 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003703 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3704 [auth1.c auth2-none.c]
3705 skip the initial check for access with an empty password when
3706 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003707 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3708 [ssh.c]
3709 log the hostname and address that we connected to at LogLevel=verbose
3710 after authentication is successful to mitigate "phishing" attacks by
3711 servers with trusted keys that accept authentication silently and
3712 automatically before presenting fake password/passphrase prompts;
3713 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003714 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3715 [ssh.c]
3716 log the hostname and address that we connected to at LogLevel=verbose
3717 after authentication is successful to mitigate "phishing" attacks by
3718 servers with trusted keys that accept authentication silently and
3719 automatically before presenting fake password/passphrase prompts;
3720 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003721
Damien Millerd82a2602010-06-22 15:02:39 +1000372220100622
3723 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3724 bz#1579; ok dtucker
3725
Damien Millerea909792010-06-18 11:09:24 +1000372620100618
3727 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3728 rather than assuming that $CWD == $HOME. bz#1500, patch from
3729 timothy AT gelter.com
3730
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700373120100617
3732 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3733 minires-devel package, and to add the reference to the libedit-devel
3734 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3735
Damien Miller3bcce802010-05-21 14:48:16 +1000373620100521
3737 - (djm) OpenBSD CVS Sync
3738 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3739 [regress/Makefile regress/cert-userkey.sh]
3740 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3741 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003742 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3743 [auth-rsa.c]
3744 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003745 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3746 [ssh-add.c]
3747 check that the certificate matches the corresponding private key before
3748 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003749 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3750 [channels.c channels.h mux.c ssh.c]
3751 Pause the mux channel while waiting for reply from aynch callbacks.
3752 Prevents misordering of replies if new requests arrive while waiting.
3753
3754 Extend channel open confirm callback to allow signalling failure
3755 conditions as well as success. Use this to 1) fix a memory leak, 2)
3756 start using the above pause mechanism and 3) delay sending a success/
3757 failure message on mux slave session open until we receive a reply from
3758 the server.
3759
3760 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003761 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3762 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3763 mux support for remote forwarding with dynamic port allocation,
3764 use with
3765 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3766 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003767 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3768 [auth2-pubkey.c]
3769 fix logspam when key options (from="..." especially) deny non-matching
3770 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003771 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3772 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3773 Move the permit-* options to the non-critical "extensions" field for v01
3774 certificates. The logic is that if another implementation fails to
3775 implement them then the connection just loses features rather than fails
3776 outright.
3777
3778 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003779
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000378020100511
3781 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3782 circular dependency problem on old or odd platforms. From Tom Lane, ok
3783 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003784 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3785 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3786 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003787
Damien Miller50af79b2010-05-10 11:52:00 +1000378820100510
3789 - OpenBSD CVS Sync
3790 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3791 [ssh-keygen.c]
3792 bz#1740: display a more helpful error message when $HOME is
3793 inaccessible while trying to create .ssh directory. Based on patch
3794 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003795 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3796 [mux.c]
3797 set "detach_close" flag when registering channel cleanup callbacks.
3798 This causes the channel to close normally when its fds close and
3799 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003800 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3801 [session.c]
3802 set stderr to /dev/null for subsystems rather than just closing it.
3803 avoids hangs if a subsystem or shell initialisation writes to stderr.
3804 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003805 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3806 [ssh-keygen.c]
3807 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3808 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003809 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3810 [sshconnect2.c]
3811 bz#1502: authctxt.success is declared as an int, but passed by
3812 reference to function that accepts sig_atomic_t*. Convert it to
3813 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003814 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3815 [PROTOCOL.certkeys]
3816 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003817 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3818 [sftp.c]
3819 restore mput and mget which got lost in the tab-completion changes.
3820 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003821 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3822 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3823 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3824 add some optional indirection to matching of principal names listed
3825 in certificates. Currently, a certificate must include the a user's name
3826 to be accepted for authentication. This change adds the ability to
3827 specify a list of certificate principal names that are acceptable.
3828
3829 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3830 this adds a new principals="name1[,name2,...]" key option.
3831
3832 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3833 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3834 the list of acceptable names.
3835
3836 If either option is absent, the current behaviour of requiring the
3837 username to appear in principals continues to apply.
3838
3839 These options are useful for role accounts, disjoint account namespaces
3840 and "user@realm"-style naming policies in certificates.
3841
3842 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003843 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3844 [sshd_config.5]
3845 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003846
Darren Tucker9f8703b2010-04-23 11:12:06 +1000384720100423
3848 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3849 in the openssl install directory (some newer openssl versions do this on at
3850 least some amd64 platforms).
3851
Damien Millerc4eddee2010-04-18 08:07:43 +1000385220100418
3853 - OpenBSD CVS Sync
3854 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3855 [ssh_config.5]
3856 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003857 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3858 [ssh-keygen.1 ssh-keygen.c]
3859 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003860 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3861 [sshconnect.c]
3862 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003863 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3864 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3865 regression tests for v01 certificate format
3866 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003867 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3868 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003869
Damien Millera45f1c02010-04-16 15:51:34 +1000387020100416
3871 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003872 - OpenBSD CVS Sync
3873 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3874 [bufaux.c]
3875 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3876 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003877 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3878 [ssh.1]
3879 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003880 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3881 [ssh_config.5]
3882 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003883 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3884 [ssh.c]
3885 bz#1746 - suppress spurious tty warning when using -O and stdin
3886 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003887 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3888 [sshconnect.c]
3889 fix terminology: we didn't find a certificate in known_hosts, we found
3890 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003891 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3892 [clientloop.c]
3893 bz#1698: kill channel when pty allocation requests fail. Fixed
3894 stuck client if the server refuses pty allocation.
3895 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003896 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3897 [sshconnect2.c]
3898 show the key type that we are offering in debug(), helps distinguish
3899 between certs and plain keys as the path to the private key is usually
3900 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003901 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3902 [mux.c]
3903 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003904 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3905 [ssh_config.5 sshconnect.c]
3906 expand %r => remote username in ssh_config:ProxyCommand;
3907 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003908 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3909 [ssh-pkcs11.c]
3910 retry lookup for private key if there's no matching key with CKA_SIGN
3911 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3912 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003913 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3914 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3915 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3916 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3917 [sshconnect.c sshconnect2.c sshd.c]
3918 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3919 following changes:
3920
3921 move the nonce field to the beginning of the certificate where it can
3922 better protect against chosen-prefix attacks on the signature hash
3923
3924 Rename "constraints" field to "critical options"
3925
3926 Add a new non-critical "extensions" field
3927
3928 Add a serial number
3929
3930 The older format is still support for authentication and cert generation
3931 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3932
3933 ok markus@