blob: 666596b55f6468585be254c94148b34333cf3204 [file] [log] [blame]
Damien Miller6332da22013-04-23 14:25:52 +1000120130423
2 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
3 platforms, such as Android, that lack struct passwd.pw_gecos. Report
4 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +10005 - (djm) OpenBSD CVS Sync
6 - markus@cvs.openbsd.org 2013/03/05 20:16:09
7 [sshconnect2.c]
8 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +10009 - djm@cvs.openbsd.org 2013/03/06 23:35:23
10 [session.c]
11 fatal() when ChrootDirectory specified by running without root privileges;
12 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +100013 - djm@cvs.openbsd.org 2013/03/06 23:36:53
14 [readconf.c]
15 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +100016 - djm@cvs.openbsd.org 2013/03/07 00:19:59
17 [auth2-pubkey.c monitor.c]
18 reconstruct the original username that was sent by the client, which may
19 have included a style (e.g. "root:skey") when checking public key
20 signatures. Fixes public key and hostbased auth when the client specified
21 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +100022 - markus@cvs.openbsd.org 2013/03/07 19:27:25
23 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
24 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +100025 - djm@cvs.openbsd.org 2013/03/08 06:32:58
26 [ssh.c]
27 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +100028 - djm@cvs.openbsd.org 2013/04/05 00:14:00
29 [auth2-gss.c krl.c sshconnect2.c]
30 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +100031 - djm@cvs.openbsd.org 2013/04/05 00:31:49
32 [pathnames.h]
33 use the existing _PATH_SSH_USER_RC define to construct the other
34 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +100035 - djm@cvs.openbsd.org 2013/04/05 00:58:51
36 [mux.c]
37 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
38 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +100039 - markus@cvs.openbsd.org 2013/04/06 16:07:00
40 [channels.c sshd.c]
41 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +100042 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
43 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
44 Add -E option to ssh and sshd to append debugging logs to a specified file
45 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +100046 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
47 [sshd.8]
48 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +100049 - djm@cvs.openbsd.org 2013/04/11 02:27:50
50 [packet.c]
51 quiet disconnect notifications on the server from error() back to logit()
52 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +100053 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
54 [session.c]
55 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +100056 - djm@cvs.openbsd.org 2013/04/18 02:16:07
57 [sftp.c]
58 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +100059 ok dtucker@
60 - djm@cvs.openbsd.org 2013/04/19 01:00:10
61 [sshd_config.5]
62 document the requirment that the AuthorizedKeysCommand be owned by root;
63 ok dtucker@ markus@
Damien Miller6332da22013-04-23 14:25:52 +100064
Damien Millerbc68f242013-04-18 11:26:25 +10006520130418
66 - (djm) [config.guess config.sub] Update to last versions before they switch
67 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +100068 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
69 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +100070
Darren Tucker19104782013-04-05 11:13:08 +11007120130404
72 - (dtucker) OpenBSD CVS Sync
73 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
74 [readconf.c ssh.c readconf.h sshconnect2.c]
75 Keep track of which IndentityFile options were manually supplied and which
76 were default options, and don't warn if the latter are missing.
77 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +110078 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
79 [krl.c]
80 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +110081 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
82 [ssh.c readconf.c readconf.h]
83 Don't complain if IdentityFiles specified in system-wide configs are
84 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +110085 - markus@cvs.openbsd.org 2013/02/22 19:13:56
86 [sshconnect.c]
87 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +110088 - djm@cvs.openbsd.org 2013/02/22 22:09:01
89 [ssh.c]
90 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
91 version)
Darren Tucker19104782013-04-05 11:13:08 +110092
Darren Tuckerc9627cd2013-04-01 12:40:48 +11009320130401
94 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
95 to avoid conflicting definitions of __int64, adding the required bits.
96 Patch from Corinna Vinschen.
97
Tim Rice75db01d2013-03-22 10:14:32 -07009820120323
99 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
100
Damien Miller83efe7c2013-03-22 10:17:36 +110010120120322
102 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
103 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +1100104 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +1100105 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +1100106 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
107 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +1100108
Damien Miller63b4bcd2013-03-20 12:55:14 +110010920120318
110 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
111 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
112 so mark it as broken. Patch from des AT des.no
113
Tim Riceaa86c392013-03-16 20:55:46 -070011420120317
115 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
116 of the bits the configure test looks for.
117
Damien Millera2438bb2013-03-15 10:23:07 +110011820120316
119 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
120 is unable to successfully compile them. Based on patch from des AT
121 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +1100122 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
123 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +1100124 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
125 occur after UID switch; patch from John Marshall via des AT des.no;
126 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +1100127
Darren Tuckerfe10a282013-03-12 11:19:40 +110012820120312
129 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
130 Improve portability of cipher-speed test, based mostly on a patch from
131 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +1100132 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
133 in addition to root as an owner of system directories on AIX and HP-UX.
134 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +1100135
Darren Tuckerb3cd5032013-03-07 12:33:35 +110013620130307
137 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
138 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +1100139 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +1100140 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -0800141 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
142 ago.
Damien Millere4f43472013-03-08 12:14:22 +1100143 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
144 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100145
Darren Tucker834a0d62013-03-06 14:06:48 +110014620130306
147 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
148 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +1100149 - (dtucker) [configure.ac] test that we can set number of file descriptors
150 to zero with setrlimit before enabling the rlimit sandbox. This affects
151 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +1100152
Damien Miller43e5e602013-03-05 09:49:00 +110015320130305
154 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
155 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +1100156 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +1100157 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +1100158 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
159 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
160 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -0800161 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +1100162
Damien Millerc0cc7ce2013-02-27 10:48:18 +110016320130227
164 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
165 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -0800166 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -0800167 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -0800168 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -0800169 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100170
Damien Miller1e657d52013-02-26 18:58:06 +110017120130226
172 - OpenBSD CVS Sync
173 - djm@cvs.openbsd.org 2013/02/20 08:27:50
174 [integrity.sh]
175 Add an option to modpipe that warns if the modification offset it not
176 reached in it's stream and turn it on for t-integrity. This should catch
177 cases where the session is not fuzzed for being too short (cf. my last
178 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +1100179 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
180 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +1100181
Darren Tucker03978c62013-02-25 11:24:44 +110018220130225
183 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
184 to use Solaris native GSS libs. Patch from Pierre Ossman.
185
Darren Tuckera423fef2013-02-25 10:32:27 +110018620130223
Damien Millerb87f6b72013-02-23 09:12:23 +1100187 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
188 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
189 ok tim
190
Darren Tuckera423fef2013-02-25 10:32:27 +110019120130222
Darren Tucker964de182013-02-22 10:39:59 +1100192 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +1100193 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
194 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
195 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +1100196 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
197 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
198 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +1100199
Tim Rice0ec74232013-02-20 21:37:55 -080020020130221
201 - (tim) [regress/forward-control.sh] shell portability fix.
202
Tim Ricec08b3ef2013-02-19 11:53:29 -080020320130220
204 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -0800205 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
206 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +1100207 - OpenBSD CVS Sync
208 - djm@cvs.openbsd.org 2013/02/20 08:27:50
209 [regress/integrity.sh regress/modpipe.c]
210 Add an option to modpipe that warns if the modification offset it not
211 reached in it's stream and turn it on for t-integrity. This should catch
212 cases where the session is not fuzzed for being too short (cf. my last
213 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +1100214 - djm@cvs.openbsd.org 2013/02/20 08:29:27
215 [regress/modpipe.c]
216 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -0800217
Damien Miller0dc3bc92013-02-19 09:28:32 +110021820130219
219 - OpenBSD CVS Sync
220 - djm@cvs.openbsd.org 2013/02/18 22:26:47
221 [integrity.sh]
222 crank the offset yet again; it was still fuzzing KEX one of Darren's
223 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +1100224 - djm@cvs.openbsd.org 2013/02/19 02:14:09
225 [integrity.sh]
226 oops, forgot to increase the output of the ssh command to ensure that
227 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +1100228 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
229 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -0800230 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
231 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +1100232
Damien Miller33d52562013-02-18 10:18:05 +110023320130217
234 - OpenBSD CVS Sync
235 - djm@cvs.openbsd.org 2013/02/17 23:16:55
236 [integrity.sh]
237 make the ssh command generates some output to ensure that there are at
238 least offset+tries bytes in the stream.
239
Damien Miller5d7b9562013-02-16 17:32:31 +110024020130216
241 - OpenBSD CVS Sync
242 - djm@cvs.openbsd.org 2013/02/16 06:08:45
243 [integrity.sh]
244 make sure the fuzz offset is actually past the end of KEX for all KEX
245 types. diffie-hellman-group-exchange-sha256 requires an offset around
246 2700. Noticed via test failures in portable OpenSSH on platforms that
247 lack ECC and this the more byte-frugal ECDH KEX algorithms.
248
Damien Miller91edc1c2013-02-15 10:23:44 +110024920130215
250 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
251 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +1100252 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
253 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +1100254 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
255 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
256 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +1100257 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
258 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +1100259 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
260 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +1100261 - (djm) OpenBSD CVS Sync
262 - djm@cvs.openbsd.org 2013/02/14 21:35:59
263 [auth2-pubkey.c]
264 Correct error message that had a typo and was logging the wrong thing;
265 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +1100266 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
267 [sshconnect2.c]
268 Warn more loudly if an IdentityFile provided by the user cannot be read.
269 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +1100270
Damien Miller2653f5c2013-02-14 10:14:51 +110027120130214
272 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +1100273 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +1100274 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
275 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
276 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +1100277
Damien Millerea078462013-02-12 10:54:37 +110027820130212
279 - (djm) OpenBSD CVS Sync
280 - djm@cvs.openbsd.org 2013/01/24 21:45:37
281 [krl.c]
282 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +1100283 - djm@cvs.openbsd.org 2013/01/24 22:08:56
284 [krl.c]
285 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +1100286 - krw@cvs.openbsd.org 2013/01/25 05:00:27
287 [krl.c]
288 Revert last. Breaks due to likely typo. Let djm@ fix later.
289 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +1100290 - djm@cvs.openbsd.org 2013/01/25 10:22:19
291 [krl.c]
292 redo last commit without the vi-vomit that snuck in:
293 skip serial lookup when cert's serial number is zero
294 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +1100295 - djm@cvs.openbsd.org 2013/01/26 06:11:05
296 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
297 [openbsd-compat/openssl-compat.h]
298 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +1100299 - djm@cvs.openbsd.org 2013/01/27 10:06:12
300 [krl.c]
301 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +1100302 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
303 [servconf.c sshd_config sshd_config.5]
304 Change default of MaxStartups to 10:30:100 to start doing random early
305 drop at 10 connections up to 100 connections. This will make it harder
306 to DoS as CPUs have come a long way since the original value was set
307 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +1100308 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
309 [auth.c]
310 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +1100311 - djm@cvs.openbsd.org 2013/02/08 00:41:12
312 [sftp.c]
313 fix NULL deref when built without libedit and control characters
314 entered as command; debugging and patch from Iain Morgan an
315 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +1100316 - markus@cvs.openbsd.org 2013/02/10 21:19:34
317 [version.h]
318 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +1100319 - djm@cvs.openbsd.org 2013/02/10 23:32:10
320 [ssh-keygen.c]
321 append to moduli file when screening candidates rather than overwriting.
322 allows resumption of interrupted screen; patch from Christophe Garault
323 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +1100324 - djm@cvs.openbsd.org 2013/02/10 23:35:24
325 [packet.c]
326 record "Received disconnect" messages at ERROR rather than INFO priority,
327 since they are abnormal and result in a non-zero ssh exit status; patch
328 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +1100329 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
330 [sshd.c]
331 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +1100332 - djm@cvs.openbsd.org 2013/02/11 23:58:51
333 [regress/try-ciphers.sh]
334 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +1100335 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +1100336
Damien Millerb6f73b32013-02-11 10:39:12 +110033720130211
338 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
339 libcrypto that lacks EVP_CIPHER_CTX_ctrl
340
Damien Millere7f50e12013-02-08 10:49:37 +110034120130208
342 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
343 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +1100344 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
345 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +1100346
34720130207
Damien Miller5c3bbd72013-02-07 10:11:05 +1100348 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
349 at configure time; the seccomp sandbox will fall back to rlimit at
350 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
351
Damien Millerda5cc5d2013-01-20 22:31:29 +110035220130120
353 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
354 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
355 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +1100356 - (djm) OpenBSD CVS Sync
357 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
358 [ssh-keygen.1]
359 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +1100360 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
361 [ssh-keygen.c]
362 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +1100363 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
364 [sshd_config.5]
365 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +1100366 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
367 [ssh-keygen.1]
368 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +1100369 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
370 [ssh-keygen.1]
371 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +1100372 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
373 [ssh-keygen.1]
374 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +1100375 - markus@cvs.openbsd.org 2013/01/19 12:34:55
376 [krl.c]
377 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +1100378 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
379 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +1100380 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +1100381
Damien Millerf3747bf2013-01-18 11:44:04 +110038220130118
383 - (djm) OpenBSD CVS Sync
384 - djm@cvs.openbsd.org 2013/01/17 23:00:01
385 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
386 [krl.c krl.h PROTOCOL.krl]
387 add support for Key Revocation Lists (KRLs). These are a compact way to
388 represent lists of revoked keys and certificates, taking as little as
389 a single bit of incremental cost to revoke a certificate by serial number.
390 KRLs are loaded via the existing RevokedKeys sshd_config option.
391 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +1100392 - djm@cvs.openbsd.org 2013/01/18 00:45:29
393 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
394 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +1100395 - djm@cvs.openbsd.org 2013/01/18 03:00:32
396 [krl.c]
397 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +1100398
Damien Millerb26699b2013-01-17 14:31:57 +110039920130117
400 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
401 check for GCM support before testing GCM ciphers.
402
Damien Millerc20eb8b2013-01-12 22:41:26 +110040320130112
404 - (djm) OpenBSD CVS Sync
405 - djm@cvs.openbsd.org 2013/01/12 11:22:04
406 [cipher.c]
407 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +1100408 - djm@cvs.openbsd.org 2013/01/12 11:23:53
409 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
410 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +1100411 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +1100412
Damien Miller4e14a582013-01-09 15:54:48 +110041320130109
414 - (djm) OpenBSD CVS Sync
415 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
416 [auth.c]
417 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +1100418 - djm@cvs.openbsd.org 2013/01/02 00:32:07
419 [clientloop.c mux.c]
420 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
421 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +1100422 - djm@cvs.openbsd.org 2013/01/02 00:33:49
423 [PROTOCOL.agent]
424 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
425 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +1100426 - djm@cvs.openbsd.org 2013/01/03 05:49:36
427 [servconf.h]
428 add a couple of ServerOptions members that should be copied to the privsep
429 child (for consistency, in this case they happen only to be accessed in
430 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +1100431 - djm@cvs.openbsd.org 2013/01/03 12:49:01
432 [PROTOCOL]
433 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +1100434 - djm@cvs.openbsd.org 2013/01/03 12:54:49
435 [sftp-server.8 sftp-server.c]
436 allow specification of an alternate start directory for sftp-server(8)
437 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +1100438 - djm@cvs.openbsd.org 2013/01/03 23:22:58
439 [ssh-keygen.c]
440 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
441 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +1100442 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
443 [sftp-server.8 sftp-server.c]
444 sftp-server.8: add argument name to -d
445 sftp-server.c: add -d to usage()
446 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +1100447 - markus@cvs.openbsd.org 2013/01/08 18:49:04
448 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
449 [myproposal.h packet.c ssh_config.5 sshd_config.5]
450 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
451 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +1100452 - djm@cvs.openbsd.org 2013/01/09 05:40:17
453 [ssh-keygen.c]
454 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +1100455 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
456 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
457 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +1100458
Darren Tucker0fc77292012-12-17 15:59:42 +110045920121217
460 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
461 tests will work with VPATH directories.
462
Damien Miller8c05da32012-12-13 07:18:59 +110046320121213
464 - (djm) OpenBSD CVS Sync
465 - markus@cvs.openbsd.org 2012/12/12 16:45:52
466 [packet.c]
467 reset incoming_packet buffer for each new packet in EtM-case, too;
468 this happens if packets are parsed only parially (e.g. ignore
469 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +1100470 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
471 [cipher.c]
472 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
473 counter mode code; ok djm@
474 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
475 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +1100476 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +1100477
Damien Miller6a1937e2012-12-12 10:44:38 +110047820121212
479 - (djm) OpenBSD CVS Sync
480 - markus@cvs.openbsd.org 2012/12/11 22:16:21
481 [monitor.c]
482 drain the log messages after receiving the keystate from the unpriv
483 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +1100484 - markus@cvs.openbsd.org 2012/12/11 22:31:18
485 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
486 [packet.c ssh_config.5 sshd_config.5]
487 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
488 that change the packet format and compute the MAC over the encrypted
489 message (including the packet size) instead of the plaintext data;
490 these EtM modes are considered more secure and used by default.
491 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +1100492 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
493 [mac.c]
494 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +1100495 - markus@cvs.openbsd.org 2012/12/11 22:32:56
496 [regress/try-ciphers.sh]
497 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +1100498 - markus@cvs.openbsd.org 2012/12/11 22:42:11
499 [regress/Makefile regress/modpipe.c regress/integrity.sh]
500 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +1100501 - markus@cvs.openbsd.org 2012/12/11 23:12:13
502 [try-ciphers.sh]
503 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +1100504 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +1100505 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
506 work on platforms without 'jot'
507 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +1100508 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +1100509
Darren Tucker3dfb8772012-12-07 13:03:10 +110051020121207
511 - (dtucker) OpenBSD CVS Sync
512 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
513 [regress/keys-command.sh]
514 Fix some problems with the keys-command test:
515 - use string comparison rather than numeric comparison
516 - check for existing KEY_COMMAND file and don't clobber if it exists
517 - clean up KEY_COMMAND file if we do create it.
518 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
519 is mounted noexec).
520 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +1100521 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
522 [ssh-add.1 sshd_config.5]
523 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +1100524 - markus@cvs.openbsd.org 2012/12/05 15:42:52
525 [ssh-add.c]
526 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +1100527 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
528 [serverloop.c]
529 Cast signal to int for logging. A no-op on openbsd (they're always ints)
530 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +1100531
Tim Rice96ce9a12012-12-04 07:50:03 -080053220121205
533 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
534
Damien Millercf6ef132012-12-03 09:37:56 +110053520121203
536 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
537 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +1100538 - (djm) OpenBSD CVS Sync
539 - djm@cvs.openbsd.org 2012/12/02 20:26:11
540 [ssh_config.5 sshconnect2.c]
541 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
542 This allows control of which keys are offered from tokens using
543 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +1100544 - djm@cvs.openbsd.org 2012/12/02 20:42:15
545 [ssh-add.1 ssh-add.c]
546 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
547 try to delete the corresponding certificate too and respect the -k option
548 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +1100549 - djm@cvs.openbsd.org 2012/12/02 20:46:11
550 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
551 [sshd_config.5]
552 make AllowTcpForwarding accept "local" and "remote" in addition to its
553 current "yes"/"no" to allow the server to specify whether just local or
554 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +1100555 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
556 [regress/cipher-speed.sh regress/try-ciphers.sh]
557 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +1100558 - djm@cvs.openbsd.org 2012/10/19 05:10:42
559 [regress/cert-userkey.sh]
560 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +1100561 - djm@cvs.openbsd.org 2012/11/22 22:49:30
562 [regress/Makefile regress/keys-command.sh]
563 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +1100564 - djm@cvs.openbsd.org 2012/12/02 20:47:48
565 [Makefile regress/forward-control.sh]
566 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +1100567 - djm@cvs.openbsd.org 2012/12/03 00:14:06
568 [auth2-chall.c ssh-keygen.c]
569 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +1100570 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
571 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +1100572 - (djm) [configure.ac] Revert previous. configure.ac already does this
573 for us.
Damien Millercf6ef132012-12-03 09:37:56 +1100574
Damien Miller1e854692012-11-14 19:04:02 +110057520121114
576 - (djm) OpenBSD CVS Sync
577 - djm@cvs.openbsd.org 2012/11/14 02:24:27
578 [auth2-pubkey.c]
579 fix username passed to helper program
580 prepare stdio fds before closefrom()
581 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +1100582 - djm@cvs.openbsd.org 2012/11/14 02:32:15
583 [ssh-keygen.c]
584 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +1100585 - djm@cvs.openbsd.org 2012/12/02 20:34:10
586 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
587 [monitor.c monitor.h]
588 Fixes logging of partial authentication when privsep is enabled
589 Previously, we recorded "Failed xxx" since we reset authenticated before
590 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
591
592 Add a "submethod" to auth_log() to report which submethod is used
593 for keyboard-interactive.
594
595 Fix multiple authentication when one of the methods is
596 keyboard-interactive.
597
598 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +1100599 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
600 [regress/multiplex.sh]
601 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +1100602
Damien Millerd5c3d4c2012-11-07 08:35:38 +110060320121107
604 - (djm) OpenBSD CVS Sync
605 - eric@cvs.openbsd.org 2011/11/28 08:46:27
606 [moduli.5]
607 fix formula
608 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +1100609 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
610 [moduli.5]
611 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
612 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100613
Darren Tuckerf96ff182012-11-05 17:04:37 +110061420121105
615 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
616 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
617 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
618 and gids from uidswap.c to the compat library, which allows it to work with
619 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +1100620 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
621 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +1100622
Damien Millerf33580e2012-11-04 22:22:52 +110062320121104
624 - (djm) OpenBSD CVS Sync
625 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
626 [sshd_config.5]
627 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +1100628 - djm@cvs.openbsd.org 2012/11/04 10:38:43
629 [auth2-pubkey.c sshd.c sshd_config.5]
630 Remove default of AuthorizedCommandUser. Administrators are now expected
631 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +1100632 - djm@cvs.openbsd.org 2012/11/04 11:09:15
633 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
634 [sshd_config.5]
635 Support multiple required authentication via an AuthenticationMethods
636 option. This option lists one or more comma-separated lists of
637 authentication method names. Successful completion of all the methods in
638 any list is required for authentication to complete;
639 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +1100640
Damien Miller07daed52012-10-31 08:57:55 +110064120121030
642 - (djm) OpenBSD CVS Sync
643 - markus@cvs.openbsd.org 2012/10/05 12:34:39
644 [sftp.c]
645 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +1100646 - djm@cvs.openbsd.org 2012/10/30 21:29:55
647 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
648 [sshd.c sshd_config sshd_config.5]
649 new sshd_config option AuthorizedKeysCommand to support fetching
650 authorized_keys from a command in addition to (or instead of) from
651 the filesystem. The command is run as the target server user unless
652 another specified via a new AuthorizedKeysCommandUser option.
653
654 patch originally by jchadima AT redhat.com, reworked by me; feedback
655 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +1100656
Tim Ricec0e5cbe2012-10-18 21:38:58 -070065720121019
658 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
659 the generated file as intended.
660
Darren Tucker0af24052012-10-05 10:41:25 +100066120121005
662 - (dtucker) OpenBSD CVS Sync
663 - djm@cvs.openbsd.org 2012/09/17 09:54:44
664 [sftp.c]
665 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +1000666 - markus@cvs.openbsd.org 2012/09/17 13:04:11
667 [packet.c]
668 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +1000669 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
670 [sftp.c]
671 Add bounds check on sftp tab-completion. Part of a patch from from
672 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +1000673 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
674 [sftp.c]
675 Fix improper handling of absolute paths when PWD is part of the completed
676 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +1000677 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
678 [sftp.c]
679 Fix handling of filenames containing escaped globbing characters and
680 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +1000681 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
682 [ssh.1]
683 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
684 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +1000685 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
686 [monitor_wrap.c]
687 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +1000688 - djm@cvs.openbsd.org 2012/10/02 07:07:45
689 [ssh-keygen.c]
690 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +1000691 - markus@cvs.openbsd.org 2012/10/04 13:21:50
692 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
693 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +1000694 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
695 [regress/try-ciphers.sh]
696 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +1000697 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
698 [regress/multiplex.sh]
699 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +1000700 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
701 [regress/multiplex.sh]
702 Log -O cmd output to the log file and make logging consistent with the
703 other tests. Test clean shutdown of an existing channel when testing
704 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +1000705 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
706 [regress/multiplex.sh]
707 use -Ocheck and waiting for completions by PID to make multiplexing test
708 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +1000709 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +1000710 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +1000711 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +1000712
Darren Tuckerbb6cc072012-09-17 13:25:06 +100071320120917
714 - (dtucker) OpenBSD CVS Sync
715 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
716 [servconf.c]
717 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +1000718 - markus@cvs.openbsd.org 2012/09/14 16:51:34
719 [sshconnect.c]
720 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000721
Darren Tucker92a39cf2012-09-07 11:20:20 +100072220120907
723 - (dtucker) OpenBSD CVS Sync
724 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
725 [clientloop.c]
726 Make the escape command help (~?) context sensitive so that only commands
727 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +1000728 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
729 [ssh.1]
730 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +1000731 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
732 [clientloop.c]
733 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +1000734 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
735 [clientloop.c]
736 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +1000737 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
738 [clientloop.c]
739 when muxmaster is run with -N, make it shut down gracefully when a client
740 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +1000741
Darren Tucker3ee50c52012-09-06 21:18:11 +100074220120906
743 - (dtucker) OpenBSD CVS Sync
744 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
745 [ssh-keygen.1]
746 a little more info on certificate validity;
747 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +1000748 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
749 [clientloop.c clientloop.h mux.c]
750 Force a clean shutdown of ControlMaster client sessions when the ~. escape
751 sequence is used. This means that ~. should now work in mux clients even
752 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +1000753 - djm@cvs.openbsd.org 2012/08/17 01:22:56
754 [kex.c]
755 add some comments about better handling first-KEX-follows notifications
756 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +1000757 - djm@cvs.openbsd.org 2012/08/17 01:25:58
758 [ssh-keygen.c]
759 print details of which host lines were deleted when using
760 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +1000761 - djm@cvs.openbsd.org 2012/08/17 01:30:00
762 [compat.c sshconnect.c]
763 Send client banner immediately, rather than waiting for the server to
764 move first for SSH protocol 2 connections (the default). Patch based on
765 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +1000766 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
767 [clientloop.c log.c ssh.1 log.h]
768 Add ~v and ~V escape sequences to raise and lower the logging level
769 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +1000770
Darren Tucker23e4b802012-08-30 10:42:47 +100077120120830
772 - (dtucker) [moduli] Import new moduli file.
773
Darren Tucker31854182012-08-28 19:57:19 +100077420120828
Damien Miller4eb0a532012-08-29 10:26:20 +1000775 - (djm) Release openssh-6.1
776
77720120828
Darren Tucker31854182012-08-28 19:57:19 +1000778 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
779 for compatibility with future mingw-w64 headers. Patch from vinschen at
780 redhat com.
781
Damien Miller39a9d2c2012-08-22 21:57:13 +100078220120822
783 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
784 [contrib/suse/openssh.spec] Update version numbers
785
Damien Miller709a1e92012-07-31 12:20:43 +100078620120731
787 - (djm) OpenBSD CVS Sync
788 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
789 [ssh-keygen.c]
790 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +1000791 - djm@cvs.openbsd.org 2012/07/10 02:19:15
792 [servconf.c servconf.h sshd.c sshd_config]
793 Turn on systrace sandboxing of pre-auth sshd by default for new installs
794 by shipping a config that overrides the current UsePrivilegeSeparation=yes
795 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +1000796 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +1000797 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
798 [servconf.c]
799 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +1000800 - markus@cvs.openbsd.org 2012/07/22 18:19:21
801 [version.h]
802 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +1000803
Darren Tuckerd809a4b2012-07-20 10:42:06 +100080420120720
805 - (dtucker) Import regened moduli file.
806
Damien Millera0433a72012-07-06 10:27:10 +100080720120706
808 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
809 not available. Allows use of sshd compiled on host with a filter-capable
810 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +1000811 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
812 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
813 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +1000814- (djm) OpenBSD CVS Sync
815 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
816 [moduli.c ssh-keygen.1 ssh-keygen.c]
817 Add options to specify starting line number and number of lines to process
818 when screening moduli candidates. This allows processing of different
819 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +1000820 - djm@cvs.openbsd.org 2012/07/06 01:37:21
821 [mux.c]
822 fix memory leak of passed-in environment variables and connection
823 context when new session message is malformed; bz#2003 from Bert.Wesarg
824 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +1000825 - djm@cvs.openbsd.org 2012/07/06 01:47:38
826 [ssh.c]
827 move setting of tty_flag to after config parsing so RequestTTY options
828 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
829 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +1000830
Darren Tucker34f702a2012-07-04 08:50:09 +100083120120704
832 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
833 platforms that don't have it. "looks good" tim@
834
Darren Tucker60395f92012-07-03 14:31:18 +100083520120703
836 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
837 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +1000838 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
839 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
840 benefit is minor, so it's not worth disabling the sandbox if it doesn't
841 work.
Darren Tucker60395f92012-07-03 14:31:18 +1000842
Darren Tuckerecbf14a2012-07-02 18:53:37 +100084320120702
844- (dtucker) OpenBSD CVS Sync
845 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
846 [ssh_config.5 sshd_config.5]
847 match the documented MAC order of preference to the actual one;
848 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +1000849 - markus@cvs.openbsd.org 2012/06/30 14:35:09
850 [sandbox-systrace.c sshd.c]
851 fix a during the load of the sandbox policies (child can still make
852 the read-syscall and wait forever for systrace-answers) by replacing
853 the read/write synchronisation with SIGSTOP/SIGCONT;
854 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +1000855 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
856 [ssh.c]
857 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +1000858 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
859 [ssh-pkcs11-helper.c sftp-client.c]
860 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +1000861 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
862 [regress/connect-privsep.sh]
863 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +1000864 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
865 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +1000866 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000867
Damien Miller97f43bb2012-06-30 08:32:29 +100086820120629
869 - OpenBSD CVS Sync
870 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
871 [addrmatch.c]
872 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +1000873 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
874 [monitor.c sshconnect2.c]
875 remove dead code following 'for (;;)' loops.
876 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +1000877 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
878 [sftp.c]
879 Remove unused variable leftover from tab-completion changes.
880 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +1000881 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
882 [sandbox-systrace.c]
883 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
884 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +1000885 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
886 [mac.c myproposal.h ssh_config.5 sshd_config.5]
887 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
888 from draft6 of the spec and will not be in the RFC when published. Patch
889 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +1000890 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
891 [ssh_config.5 sshd_config.5]
892 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +1000893 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
894 [regress/addrmatch.sh]
895 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
896 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +1000897 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +1000898 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +1000899 append to rather than truncate test log; bz#2013 from openssh AT
900 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000901 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +1000902 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +1000903 don't delete .* on cleanup due to unintended env expansion; pointed out in
904 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +1000905 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
906 [regress/connect-privsep.sh]
907 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +1000908 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
909 [regress/try-ciphers.sh regress/cipher-speed.sh]
910 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
911 from draft6 of the spec and will not be in the RFC when published. Patch
912 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +1000913 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +1000914 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
915 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +1000916
Darren Tucker8908da72012-06-28 15:21:32 +100091720120628
918 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
919 pointer deref in the client when built with LDNS and using DNSSEC with a
920 CNAME. Patch from gregdlg+mr at hochet info.
921
Darren Tucker62dcd632012-06-22 22:02:42 +100092220120622
923 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
924 can logon as a service. Patch from vinschen at redhat com.
925
Damien Millerefc6fc92012-06-20 21:44:56 +100092620120620
927 - (djm) OpenBSD CVS Sync
928 - djm@cvs.openbsd.org 2011/12/02 00:41:56
929 [mux.c]
930 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
931 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +1000932 - djm@cvs.openbsd.org 2011/12/04 23:16:12
933 [mux.c]
934 revert:
935 > revision 1.32
936 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
937 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
938 > ok dtucker@
939 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +1000940 - djm@cvs.openbsd.org 2012/01/07 21:11:36
941 [mux.c]
942 fix double-free in new session handler
943 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +1000944 - djm@cvs.openbsd.org 2012/05/23 03:28:28
945 [dns.c dns.h key.c key.h ssh-keygen.c]
946 add support for RFC6594 SSHFP DNS records for ECDSA key types.
947 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +1000948 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +1000949 - djm@cvs.openbsd.org 2012/06/01 00:49:35
950 [PROTOCOL.mux]
951 correct types of port numbers (integers, not strings); bz#2004 from
952 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +1000953 - djm@cvs.openbsd.org 2012/06/01 01:01:22
954 [mux.c]
955 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
956 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +1000957 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
958 [jpake.c]
959 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +1000960 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
961 [ssh_config.5]
962 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +1000963 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
964 [ssh.1 sshd.8]
965 Remove mention of 'three' key files since there are now four. From
966 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +1000967 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
968 [ssh.1]
969 Clarify description of -W. Noted by Steve.McClellan at radisys com,
970 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +1000971 - markus@cvs.openbsd.org 2012/06/19 18:25:28
972 [servconf.c servconf.h sshd_config.5]
973 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
974 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
975 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +1000976 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
977 [sshd_config.5]
978 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +1000979 - djm@cvs.openbsd.org 2012/06/20 04:42:58
980 [clientloop.c serverloop.c]
981 initialise accept() backoff timer to avoid EINVAL from select(2) in
982 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +1000983
Darren Tuckerd0494fd2012-05-19 14:25:39 +100098420120519
985 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
986 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +1000987 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
988 pkg-config so it does the right thing when cross-compiling. Patch from
989 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +1000990- (dtucker) OpenBSD CVS Sync
991 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
992 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
993 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
994 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +1000995 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
996 [sshd_config.5]
997 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000998
Darren Tuckere1a3ddf2012-05-04 11:05:45 +100099920120504
1000 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1001 to fix building on some plaforms. Fom bowman at math utah edu and
1002 des at des no.
1003
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000100420120427
1005 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1006 platform rather than exiting early, so that we still clean up and return
1007 success or failure to test-exec.sh
1008
Damien Miller7584cb12012-04-26 09:51:26 +1000100920120426
1010 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1011 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001012 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1013 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001014
Damien Millerba77e1f2012-04-23 18:21:05 +1000101520120423
1016 - OpenBSD CVS Sync
1017 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1018 [channels.c]
1019 fix function proto/source mismatch
1020
Damien Millera563cce2012-04-22 11:07:28 +1000102120120422
1022 - OpenBSD CVS Sync
1023 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1024 [ssh-keygen.c]
1025 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001026 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1027 [session.c]
1028 root should always be excluded from the test for /etc/nologin instead
1029 of having it always enforced even when marked as ignorenologin. This
1030 regressed when the logic was incompletely flipped around in rev 1.251
1031 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001032 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1033 [PROTOCOL.certkeys]
1034 explain certificate extensions/crit split rationale. Mention requirement
1035 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001036 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1037 [channels.c channels.h servconf.c]
1038 Add PermitOpen none option based on patch from Loganaden Velvindron
1039 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001040 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1041 [channels.c channels.h clientloop.c serverloop.c]
1042 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1043 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001044 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1045 [auth.c]
1046 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1047 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001048 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1049 [sshd.c]
1050 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1051 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10001052 - djm@cvs.openbsd.org 2012/04/11 13:34:17
1053 [ssh-keyscan.1 ssh-keyscan.c]
1054 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
1055 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10001056 - djm@cvs.openbsd.org 2012/04/12 02:42:32
1057 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
1058 VersionAddendum option to allow server operators to append some arbitrary
1059 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10001060 - djm@cvs.openbsd.org 2012/04/12 02:43:55
1061 [sshd_config sshd_config.5]
1062 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10001063 - djm@cvs.openbsd.org 2012/04/20 03:24:23
1064 [sftp.c]
1065 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10001066 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
1067 [ssh.1]
1068 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10001069
Damien Miller8beb3202012-04-20 10:58:34 +1000107020120420
1071 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1072 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10001073 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10001074 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10001075
Damien Miller398c0ff2012-04-19 21:46:35 +1000107620120419
1077 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
1078 contains openpty() but not login()
1079
Damien Millere0956e32012-04-04 11:27:54 +1000108020120404
1081 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
1082 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
1083 and ok dtucker@
1084
Darren Tucker67ccc862012-03-30 10:19:56 +1100108520120330
1086 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
1087 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11001088 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
1089 openssh binaries on a newer fix release than they were compiled on.
1090 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11001091 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
1092 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11001093
Damien Miller7bf7b882012-03-09 10:25:16 +1100109420120309
1095 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
1096 systems where sshd is run in te wrong context. Patch from Sven
1097 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11001098 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
1099 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11001100
Darren Tucker93a2d412012-02-24 10:40:41 +1100110120120224
1102 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
1103 audit breakage in Solaris 11. Patch from Magnus Johansson.
1104
Tim Ricee3609c92012-02-14 10:03:30 -0800110520120215
1106 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
1107 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
1108 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08001109 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
1110 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08001111 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
1112 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08001113
Damien Miller7b7901c2012-02-14 06:38:36 +1100111420120214
1115 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
1116 preserved Cygwin environment variables; from Corinna Vinschen
1117
Damien Millera2876db2012-02-11 08:16:06 +1100111820120211
1119 - (djm) OpenBSD CVS Sync
1120 - djm@cvs.openbsd.org 2012/01/05 00:16:56
1121 [monitor.c]
1122 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11001123 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1124 [mux.c]
1125 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11001126 - miod@cvs.openbsd.org 2012/01/08 13:17:11
1127 [ssh-ecdsa.c]
1128 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
1129 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11001130 - miod@cvs.openbsd.org 2012/01/16 20:34:09
1131 [ssh-pkcs11-client.c]
1132 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
1133 While there, be sure to buffer_clear() between send_msg() and recv_msg().
1134 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11001135 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
1136 [clientloop.c]
1137 Ensure that $DISPLAY contains only valid characters before using it to
1138 extract xauth data so that it can't be used to play local shell
1139 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11001140 - markus@cvs.openbsd.org 2012/01/25 19:26:43
1141 [packet.c]
1142 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
1143 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11001144 - markus@cvs.openbsd.org 2012/01/25 19:36:31
1145 [authfile.c]
1146 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11001147 - markus@cvs.openbsd.org 2012/01/25 19:40:09
1148 [packet.c packet.h]
1149 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11001150 - markus@cvs.openbsd.org 2012/02/09 20:00:18
1151 [version.h]
1152 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11001153
Damien Millerb56e4932012-02-06 07:41:27 +1100115420120206
1155 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
1156 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11001157
Damien Miller5360dff2011-12-19 10:51:11 +1100115820111219
1159 - OpenBSD CVS Sync
1160 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1161 [mux.c]
1162 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1163 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11001164 - djm@cvs.openbsd.org 2011/12/02 00:43:57
1165 [mac.c]
1166 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
1167 HMAC_init (this change in policy seems insane to me)
1168 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11001169 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1170 [mux.c]
1171 revert:
1172 > revision 1.32
1173 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1174 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1175 > ok dtucker@
1176 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11001177 - djm@cvs.openbsd.org 2011/12/07 05:44:38
1178 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
1179 fix some harmless and/or unreachable int overflows;
1180 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11001181
Damien Miller47d81152011-11-25 13:53:48 +1100118220111125
1183 - OpenBSD CVS Sync
1184 - oga@cvs.openbsd.org 2011/11/16 12:24:28
1185 [sftp.c]
1186 Don't leak list in complete_cmd_parse if there are no commands found.
1187 Discovered when I was ``borrowing'' this code for something else.
1188 ok djm@
1189
Darren Tucker4a725ef2011-11-21 16:38:48 +1100119020111121
1191 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
1192
Darren Tucker45c66d72011-11-04 10:50:40 +1100119320111104
1194 - (dtucker) OpenBSD CVS Sync
1195 - djm@cvs.openbsd.org 2011/10/18 05:15:28
1196 [ssh.c]
1197 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11001198 - djm@cvs.openbsd.org 2011/10/18 23:37:42
1199 [ssh-add.c]
1200 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11001201 - djm@cvs.openbsd.org 2011/10/19 00:06:10
1202 [moduli.c]
1203 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11001204 - djm@cvs.openbsd.org 2011/10/19 10:39:48
1205 [umac.c]
1206 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11001207 - djm@cvs.openbsd.org 2011/10/24 02:10:46
1208 [ssh.c]
1209 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
1210 was incorrectly requesting the forward in both the control master and
1211 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11001212 - djm@cvs.openbsd.org 2011/10/24 02:13:13
1213 [session.c]
1214 bz#1859: send tty break to pty master instead of (probably already
1215 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11001216 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
1217 [moduli]
1218 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11001219 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
1220 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
1221 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
1222 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
1223 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11001224
Darren Tucker9f157ab2011-10-25 09:37:57 +1100122520111025
1226 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
1227 fails. Patch from Corinna Vinschen.
1228
Damien Millerd3e69902011-10-18 16:04:57 +1100122920111018
1230 - (djm) OpenBSD CVS Sync
1231 - djm@cvs.openbsd.org 2011/10/04 14:17:32
1232 [sftp-glob.c]
1233 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11001234 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
1235 [moduli.c ssh-keygen.1 ssh-keygen.c]
1236 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11001237 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
1238 [ssh-keygen.c]
1239 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11001240 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
1241 [moduli.c]
1242 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11001243 - djm@cvs.openbsd.org 2011/10/18 04:58:26
1244 [auth-options.c key.c]
1245 remove explict search for \0 in packet strings, this job is now done
1246 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11001247 - djm@cvs.openbsd.org 2011/10/18 05:00:48
1248 [ssh-add.1 ssh-add.c]
1249 new "ssh-add -k" option to load plain keys (skipping certificates);
1250 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11001251
125220111001
Darren Tucker036876c2011-10-01 18:46:12 +10001253 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11001254 - (dtucker) OpenBSD CVS Sync
1255 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
1256 [channels.c auth-options.c servconf.c channels.h sshd.8]
1257 Add wildcard support to PermitOpen, allowing things like "PermitOpen
1258 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11001259 - markus@cvs.openbsd.org 2011/09/23 07:45:05
1260 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
1261 version.h]
1262 unbreak remote portforwarding with dynamic allocated listen ports:
1263 1) send the actual listen port in the open message (instead of 0).
1264 this allows multiple forwardings with a dynamic listen port
1265 2) update the matching permit-open entry, so we can identify where
1266 to connect to
1267 report: den at skbkontur.ru and P. Szczygielski
1268 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11001269 - djm@cvs.openbsd.org 2011/09/25 05:44:47
1270 [auth2-pubkey.c]
1271 improve the AuthorizedPrincipalsFile debug log message to include
1272 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11001273 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
1274 [sshd.c]
1275 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11001276 - djm@cvs.openbsd.org 2011/09/30 21:22:49
1277 [sshd.c]
1278 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10001279
Damien Miller5ffe1c42011-09-29 11:11:51 +1000128020110929
1281 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
1282 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10001283 - (dtucker) [configure.ac openbsd-compat/Makefile.in
1284 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10001285
Damien Milleradd1e202011-09-23 10:38:01 +1000128620110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10001287 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
1288 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
1289 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10001290 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
1291 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10001292 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
1293 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10001294 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
1295 marker. The upstream API has changed (function and structure names)
1296 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10001297 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
1298 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10001299 - OpenBSD CVS Sync
1300 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10001301 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10001302 Convert do {} while loop -> while {} for clarity. No binary change
1303 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10001304 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10001305 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10001306 Comment fix about time consumption of _gettemp.
1307 FreeBSD did this in revision 1.20.
1308 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10001309 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10001310 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10001311 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10001312 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10001313 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10001314 Remove useless code, the kernel will set errno appropriately if an
1315 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10001316 - otto@cvs.openbsd.org 2008/12/09 19:38:38
1317 [openbsd-compat/inet_ntop.c]
1318 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10001319
Damien Millere01a6272011-09-22 21:20:21 +1000132020110922
1321 - OpenBSD CVS Sync
1322 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
1323 [openbsd-compat/glob.c]
1324 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
1325 an error is returned but closedir() is not called.
1326 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
1327 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10001328 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
1329 [glob.c]
1330 In glob(3), limit recursion during matching attempts. Similar to
1331 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
1332 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10001333 - djm@cvs.openbsd.org 2011/09/22 06:27:29
1334 [glob.c]
1335 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
1336 applied only to the gl_pathv vector and not the corresponding gl_statv
1337 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10001338 - djm@cvs.openbsd.org 2011/08/26 01:45:15
1339 [ssh.1]
1340 Add some missing ssh_config(5) options that can be used in ssh(1)'s
1341 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10001342 - djm@cvs.openbsd.org 2011/09/05 05:56:13
1343 [scp.1 sftp.1]
1344 mention ControlPersist and KbdInteractiveAuthentication in the -o
1345 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10001346 - djm@cvs.openbsd.org 2011/09/05 05:59:08
1347 [misc.c]
1348 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1349 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10001350 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
1351 [scp.1]
1352 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10001353 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
1354 [ssh-keygen.1]
1355 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10001356 - djm@cvs.openbsd.org 2011/09/09 00:43:00
1357 [ssh_config.5 sshd_config.5]
1358 fix typo in IPQoS parsing: there is no "AF14" class, but there is
1359 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10001360 - djm@cvs.openbsd.org 2011/09/09 00:44:07
1361 [PROTOCOL.mux]
1362 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
1363 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10001364 - djm@cvs.openbsd.org 2011/09/09 22:37:01
1365 [scp.c]
1366 suppress adding '--' to remote commandlines when the first argument
1367 does not start with '-'. saves breakage on some difficult-to-upgrade
1368 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10001369 - djm@cvs.openbsd.org 2011/09/09 22:38:21
1370 [sshd.c]
1371 kill the preauth privsep child on fatal errors in the monitor;
1372 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10001373 - djm@cvs.openbsd.org 2011/09/09 22:46:44
1374 [channels.c channels.h clientloop.h mux.c ssh.c]
1375 support for cancelling local and remote port forwards via the multiplex
1376 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
1377 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10001378 - markus@cvs.openbsd.org 2011/09/10 22:26:34
1379 [channels.c channels.h clientloop.c ssh.1]
1380 support cancellation of local/dynamic forwardings from ~C commandline;
1381 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10001382 - okan@cvs.openbsd.org 2011/09/11 06:59:05
1383 [ssh.1]
1384 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10001385 - markus@cvs.openbsd.org 2011/09/11 16:07:26
1386 [sftp-client.c]
1387 fix leaks in do_hardlink() and do_readlink(); bz#1921
1388 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10001389 - markus@cvs.openbsd.org 2011/09/12 08:46:15
1390 [sftp-client.c]
1391 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10001392 - djm@cvs.openbsd.org 2011/09/22 06:29:03
1393 [sftp.c]
1394 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
1395 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10001396
Darren Tuckere8a82c52011-09-09 11:29:40 +1000139720110909
1398 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
1399 Colin Watson.
1400
Damien Millerfb9d8172011-09-07 09:11:53 +1000140120110906
1402 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10001403 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
1404 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10001405
Damien Miller86dcd3e2011-09-05 10:29:04 +1000140620110905
1407 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1408 [contrib/suse/openssh.spec] Update version numbers.
1409
Damien Miller6efd94f2011-09-04 19:04:16 +1000141020110904
1411 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
1412 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10001413 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10001414 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
1415 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10001416
Damien Miller58ac11a2011-08-29 16:09:52 +1000141720110829
1418 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
1419 to switch SELinux context away from unconfined_t, based on patch from
1420 Jan Chadima; bz#1919 ok dtucker@
1421
Darren Tucker44383542011-08-28 04:50:16 +1000142220110827
1423 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
1424
Tim Ricea6e60612011-08-17 21:48:22 -0700142520110818
1426 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
1427
Tim Ricea1226822011-08-16 17:29:01 -0700142820110817
1429 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
1430 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10001431 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
1432 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10001433 - (djm) [configure.ac] error out if the host lacks the necessary bits for
1434 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10001435 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
1436 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10001437 - (djm) OpenBSD CVS Sync
1438 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
1439 [regress/cfgmatch.sh]
1440 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10001441 - markus@cvs.openbsd.org 2011/06/30 22:44:43
1442 [regress/connect-privsep.sh]
1443 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10001444 - djm@cvs.openbsd.org 2011/08/02 01:23:41
1445 [regress/cipher-speed.sh regress/try-ciphers.sh]
1446 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10001447 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
1448 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07001449
Darren Tucker4d47ec92011-08-12 10:12:53 +1000145020110812
1451 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
1452 change error by reporting old and new context names Patch from
1453 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10001454 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
1455 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10001456 init scrips from imorgan AT nas.nasa.gov; bz#1920
1457 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
1458 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
1459 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10001460
Darren Tucker578451d2011-08-07 23:09:20 +1000146120110807
1462 - (dtucker) OpenBSD CVS Sync
1463 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
1464 [moduli.5]
1465 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10001466 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
1467 [moduli.5]
1468 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
1469 first published by Whitfield Diffie and Martin Hellman in 1976.
1470 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10001471 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
1472 [moduli.5]
1473 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10001474 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
1475 [sftp.1]
1476 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10001477
Damien Miller7741ce82011-08-06 06:15:15 +1000147820110805
1479 - OpenBSD CVS Sync
1480 - djm@cvs.openbsd.org 2011/06/23 23:35:42
1481 [monitor.c]
1482 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10001483 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
1484 [authfd.c]
1485 bzero the agent address. the kernel was for a while very cranky about
1486 these things. evne though that's fixed, always good to initialize
1487 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10001488 - djm@cvs.openbsd.org 2011/07/29 14:42:45
1489 [sandbox-systrace.c]
1490 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
1491 will call open() to do strerror() when NLS is enabled;
1492 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10001493 - markus@cvs.openbsd.org 2011/08/01 19:18:15
1494 [gss-serv.c]
1495 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
1496 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10001497 - djm@cvs.openbsd.org 2011/08/02 01:22:11
1498 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
1499 Add new SHA256 and SHA512 based HMAC modes from
1500 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
1501 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10001502 - djm@cvs.openbsd.org 2011/08/02 23:13:01
1503 [version.h]
1504 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10001505 - djm@cvs.openbsd.org 2011/08/02 23:15:03
1506 [ssh.c]
1507 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10001508
Damien Millercd5e52e2011-06-27 07:18:18 +1000150920110624
1510 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
1511 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
1512 markus@
1513
Damien Miller82c55872011-06-23 08:20:30 +1000151420110623
1515 - OpenBSD CVS Sync
1516 - djm@cvs.openbsd.org 2011/06/22 21:47:28
1517 [servconf.c]
1518 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10001519 - djm@cvs.openbsd.org 2011/06/22 21:57:01
1520 [servconf.c servconf.h sshd.c sshd_config.5]
1521 [configure.ac Makefile.in]
1522 introduce sandboxing of the pre-auth privsep child using systrace(4).
1523
1524 This introduces a new "UsePrivilegeSeparation=sandbox" option for
1525 sshd_config that applies mandatory restrictions on the syscalls the
1526 privsep child can perform. This prevents a compromised privsep child
1527 from being used to attack other hosts (by opening sockets and proxying)
1528 or probing local kernel attack surface.
1529
1530 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
1531 mode, where a list of permitted syscalls is supplied. Any syscall not
1532 on the list results in SIGKILL being sent to the privsep child. Note
1533 that this requires a kernel with the new SYSTR_POLICY_KILL option.
1534
1535 UsePrivilegeSeparation=sandbox will become the default in the future
1536 so please start testing it now.
1537
1538 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10001539 - djm@cvs.openbsd.org 2011/06/22 22:08:42
1540 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
1541 hook up a channel confirm callback to warn the user then requested X11
1542 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10001543 - djm@cvs.openbsd.org 2011/06/23 09:34:13
1544 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
1545 [sandbox-null.c]
1546 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10001547 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
1548 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10001549
Damien Miller6029e072011-06-20 14:22:49 +1000155020110620
1551 - OpenBSD CVS Sync
1552 - djm@cvs.openbsd.org 2011/06/04 00:10:26
1553 [ssh_config.5]
1554 explain IdentifyFile's semantics a little better, prompted by bz#1898
1555 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10001556 - markus@cvs.openbsd.org 2011/06/14 22:49:18
1557 [authfile.c]
1558 make sure key_parse_public/private_rsa1() no longer consumes its input
1559 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
1560 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10001561 - djm@cvs.openbsd.org 2011/06/17 21:44:31
1562 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
1563 make the pre-auth privsep slave log via a socketpair shared with the
1564 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10001565 - djm@cvs.openbsd.org 2011/06/17 21:46:16
1566 [sftp-server.c]
1567 the protocol version should be unsigned; bz#1913 reported by mb AT
1568 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10001569 - djm@cvs.openbsd.org 2011/06/17 21:47:35
1570 [servconf.c]
1571 factor out multi-choice option parsing into a parse_multistate label
1572 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10001573 - djm@cvs.openbsd.org 2011/06/17 21:57:25
1574 [clientloop.c]
1575 setproctitle for a mux master that has been gracefully stopped;
1576 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10001577
Darren Tuckerc412c152011-06-03 10:35:23 +1000157820110603
1579 - (dtucker) [README version.h contrib/caldera/openssh.spec
1580 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
1581 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07001582 - (tim) [configure.ac defines.h] Run test program to detect system mail
1583 directory. Add --with-maildir option to override. Fixed OpenServer 6
1584 getting it wrong. Fixed many systems having MAIL=/var/mail//username
1585 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10001586 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
1587 unconditionally in other places and the survey data we have does not show
1588 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10001589 - (djm) [configure.ac] enable setproctitle emulation for OS X
1590 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10001591 - djm@cvs.openbsd.org 2011/06/03 00:54:38
1592 [ssh.c]
1593 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
1594 AT googlemail.com; ok dtucker@
1595 NB. includes additional portability code to enable setproctitle emulation
1596 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10001597 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
1598 [ssh-agent.c]
1599 Check current parent process ID against saved one to determine if the parent
1600 has exited, rather than attempting to send a zero signal, since the latter
1601 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
1602 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10001603 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
1604 [regress/dynamic-forward.sh]
1605 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10001606 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
1607 [regress/dynamic-forward.sh]
1608 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10001609 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
1610 [regress/dynamic-forward.sh]
1611 Retry establishing the port forwarding after a small delay, should make
1612 the tests less flaky when the previous test is slow to shut down and free
1613 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07001614 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10001615
Damien Millerd8478b62011-05-29 21:39:36 +1000161620110529
1617 - (djm) OpenBSD CVS Sync
1618 - djm@cvs.openbsd.org 2011/05/23 03:30:07
1619 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
1620 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
1621 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
1622 Bring back authorized_keys2 as a default search path (to avoid breaking
1623 existing users of this file), but override this in sshd_config so it will
1624 be no longer used on fresh installs. Maybe in 2015 we can remove it
1625 entierly :)
1626
1627 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10001628 - djm@cvs.openbsd.org 2011/05/23 03:33:38
1629 [auth.c]
1630 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10001631 - djm@cvs.openbsd.org 2011/05/23 03:52:55
1632 [sshconnect.c]
1633 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10001634 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
1635 [sshd.8 sshd_config.5]
1636 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10001637 - djm@cvs.openbsd.org 2011/05/23 07:24:57
1638 [authfile.c]
1639 read in key comments for v.2 keys (though note that these are not
1640 passed over the agent protocol); bz#439, based on patch from binder
1641 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10001642 - djm@cvs.openbsd.org 2011/05/24 07:15:47
1643 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
1644 Remove undocumented legacy options UserKnownHostsFile2 and
1645 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
1646 accept multiple paths per line and making their defaults include
1647 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10001648 - djm@cvs.openbsd.org 2011/05/23 03:31:31
1649 [regress/cfgmatch.sh]
1650 include testing of multiple/overridden AuthorizedKeysFiles
1651 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10001652
Damien Miller14684a12011-05-20 11:23:07 +1000165320110520
1654 - (djm) [session.c] call setexeccon() before executing passwd for pw
1655 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10001656 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
1657 options, we should corresponding -W-option when trying to determine
1658 whether it is accepted. Also includes a warning fix on the program
1659 fragment uses (bad main() return type).
1660 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10001661 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10001662 - OpenBSD CVS Sync
1663 - djm@cvs.openbsd.org 2011/05/15 08:09:01
1664 [authfd.c monitor.c serverloop.c]
1665 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10001666 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1667 [key.c]
1668 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1669 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10001670 - djm@cvs.openbsd.org 2011/05/20 00:55:02
1671 [servconf.c]
1672 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
1673 and AuthorizedPrincipalsFile were not being correctly applied in
1674 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10001675 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
1676 [servconf.c]
1677 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10001678 - djm@cvs.openbsd.org 2011/05/20 03:25:45
1679 [monitor.c monitor_wrap.c servconf.c servconf.h]
1680 use a macro to define which string options to copy between configs
1681 for Match. This avoids problems caused by forgetting to keep three
1682 code locations in perfect sync and ordering
1683
1684 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10001685 - djm@cvs.openbsd.org 2011/05/17 07:13:31
1686 [regress/cert-userkey.sh]
1687 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
1688 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10001689 - djm@cvs.openbsd.org 2011/05/20 02:43:36
1690 [cert-hostkey.sh]
1691 another attempt to generate a v00 ECDSA key that broke the test
1692 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10001693 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
1694 [dynamic-forward.sh]
1695 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10001696 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
1697 [dynamic-forward.sh]
1698 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10001699
Damien Miller60432d82011-05-15 08:34:46 +1000170020110515
1701 - (djm) OpenBSD CVS Sync
1702 - djm@cvs.openbsd.org 2011/05/05 05:12:08
1703 [mux.c]
1704 gracefully fall back when ControlPath is too large for a
1705 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10001706 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
1707 [sshd_config]
1708 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10001709 - djm@cvs.openbsd.org 2011/05/06 01:09:53
1710 [sftp.1]
1711 mention that IPv6 addresses must be enclosed in square brackets;
1712 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10001713 - djm@cvs.openbsd.org 2011/05/06 02:05:41
1714 [sshconnect2.c]
1715 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10001716 - djm@cvs.openbsd.org 2011/05/06 21:14:05
1717 [packet.c packet.h]
1718 set traffic class for IPv6 traffic as we do for IPv4 TOS;
1719 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
1720 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10001721 - djm@cvs.openbsd.org 2011/05/06 21:18:02
1722 [ssh.c ssh_config.5]
1723 add a %L expansion (short-form of the local host name) for ControlPath;
1724 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10001725 - djm@cvs.openbsd.org 2011/05/06 21:31:38
1726 [readconf.c ssh_config.5]
1727 support negated Host matching, e.g.
1728
1729 Host *.example.org !c.example.org
1730 User mekmitasdigoat
1731
1732 Will match "a.example.org", "b.example.org", but not "c.example.org"
1733 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10001734 - djm@cvs.openbsd.org 2011/05/06 21:34:32
1735 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
1736 Add a RequestTTY ssh_config option to allow configuration-based
1737 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10001738 - djm@cvs.openbsd.org 2011/05/06 21:38:58
1739 [ssh.c]
1740 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10001741 - djm@cvs.openbsd.org 2011/05/06 22:20:10
1742 [PROTOCOL.mux]
1743 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10001744 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
1745 [ssh_config.5]
1746 - tweak previous
1747 - come consistency fixes
1748 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10001749 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
1750 [ssh.1]
1751 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10001752 - djm@cvs.openbsd.org 2011/05/08 12:52:01
1753 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
1754 improve our behaviour when TTY allocation fails: if we are in
1755 RequestTTY=auto mode (the default), then do not treat at TTY
1756 allocation error as fatal but rather just restore the local TTY
1757 to cooked mode and continue. This is more graceful on devices that
1758 never allocate TTYs.
1759
1760 If RequestTTY is set to "yes" or "force", then failure to allocate
1761 a TTY is fatal.
1762
1763 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10001764 - djm@cvs.openbsd.org 2011/05/10 05:46:46
1765 [authfile.c]
1766 despam debug() logs by detecting that we are trying to load a private key
1767 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10001768 - djm@cvs.openbsd.org 2011/05/11 04:47:06
1769 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
1770 remove support for authorized_keys2; it is a relic from the early days
1771 of protocol v.2 support and has been undocumented for many years;
1772 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10001773 - djm@cvs.openbsd.org 2011/05/13 00:05:36
1774 [authfile.c]
1775 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10001776 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10001777
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000177820110510
1779 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
1780 --with-ssl-engine which was broken with the change from deprecated
1781 SSLeay_add_all_algorithms(). ok djm
1782
Darren Tucker343f75f2011-05-06 10:43:50 +1000178320110506
1784 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
1785 for closefrom() in test code. Report from Dan Wallis via Gentoo.
1786
Damien Miller68790fe2011-05-05 11:19:13 +1000178720110505
1788 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
1789 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10001790 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
1791 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
1792 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
1793 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
1794 [regress/README.regress] Remove ssh-rand-helper and all its
1795 tentacles. PRNGd seeding has been rolled into entropy.c directly.
1796 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10001797 - OpenBSD CVS Sync
1798 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10001799 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10001800 allow GSSAPI authentication to detect when a server-side failure causes
1801 authentication failure and don't count such failures against MaxAuthTries;
1802 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10001803 - okan@cvs.openbsd.org 2011/03/15 10:36:02
1804 [ssh-keyscan.c]
1805 use timerclear macro
1806 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10001807 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
1808 [ssh-keygen.1 ssh-keygen.c]
1809 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
1810 for which host keys do not exist, generate the host keys with the
1811 default key file path, an empty passphrase, default bits for the key
1812 type, and default comment. This will be used by /etc/rc to generate
1813 new host keys. Idea from deraadt.
1814 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10001815 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
1816 [ssh-keygen.1]
1817 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10001818 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
1819 [ssh-keygen.c]
1820 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10001821 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
1822 [ssh-keygen.1]
1823 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10001824 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
1825 [ssh-keygen.c]
1826 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10001827 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
1828 [misc.c misc.h servconf.c]
1829 print ipqos friendly string for sshd -T; ok markus
1830 # sshd -Tf sshd_config|grep ipqos
1831 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10001832 - djm@cvs.openbsd.org 2011/04/12 04:23:50
1833 [ssh-keygen.c]
1834 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10001835 - djm@cvs.openbsd.org 2011/04/12 05:32:49
1836 [sshd.c]
1837 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10001838 - djm@cvs.openbsd.org 2011/04/13 04:02:48
1839 [ssh-keygen.1]
1840 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10001841 - djm@cvs.openbsd.org 2011/04/13 04:09:37
1842 [ssh-keygen.1]
1843 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10001844 - djm@cvs.openbsd.org 2011/04/17 22:42:42
1845 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
1846 allow graceful shutdown of multiplexing: request that a mux server
1847 removes its listener socket and refuse future multiplexing requests;
1848 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10001849 - djm@cvs.openbsd.org 2011/04/18 00:46:05
1850 [ssh-keygen.c]
1851 certificate options are supposed to be packed in lexical order of
1852 option name (though we don't actually enforce this at present).
1853 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10001854 - djm@cvs.openbsd.org 2011/05/04 21:15:29
1855 [authfile.c authfile.h ssh-add.c]
1856 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07001857 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
1858 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07001859 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10001860
Darren Tuckere541aaa2011-02-21 21:41:29 +1100186120110221
1862 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
1863 Cygwin-specific service installer script ssh-host-config. The actual
1864 functionality is the same, the revisited version is just more
1865 exact when it comes to check for problems which disallow to run
1866 certain aspects of the script. So, part of this script and the also
1867 rearranged service helper script library "csih" is to check if all
1868 the tools required to run the script are available on the system.
1869 The new script also is more thorough to inform the user why the
1870 script failed. Patch from vinschen at redhat com.
1871
Damien Miller0588beb2011-02-18 09:18:45 +1100187220110218
1873 - OpenBSD CVS Sync
1874 - djm@cvs.openbsd.org 2011/02/16 00:31:14
1875 [ssh-keysign.c]
1876 make hostbased auth with ECDSA keys work correctly. Based on patch
1877 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
1878
Darren Tucker3b9617e2011-02-06 13:24:35 +1100187920110206
1880 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
1881 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11001882 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
1883 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11001884
Damien Millerb407dd82011-02-04 11:46:39 +1100188520110204
1886 - OpenBSD CVS Sync
1887 - djm@cvs.openbsd.org 2011/01/31 21:42:15
1888 [PROTOCOL.mux]
1889 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11001890 - djm@cvs.openbsd.org 2011/02/04 00:44:21
1891 [key.c]
1892 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11001893 - djm@cvs.openbsd.org 2011/02/04 00:44:43
1894 [version.h]
1895 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11001896 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1897 [contrib/suse/openssh.spec] update versions in docs and spec files.
1898 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11001899
Damien Millerd4a55042011-01-28 10:30:18 +1100190020110128
1901 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
1902 before attempting setfscreatecon(). Check whether matchpathcon()
1903 succeeded before using its result. Patch from cjwatson AT debian.org;
1904 bz#1851
1905
Tim Riced069c482011-01-26 12:32:12 -0800190620110127
1907 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08001908 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
1909 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
1910 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
1911 space changes for consistency/readability. Makes autoconf 2.68 happy.
1912 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08001913
Damien Miller71adf122011-01-25 12:16:15 +1100191420110125
1915 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
1916 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
1917 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
1918 building with SELinux support to avoid linking failure; report from
1919 amk AT spamfence.net; ok dtucker
1920
Darren Tucker79241372011-01-22 09:37:01 +1100192120110122
1922 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
1923 RSA_get_default_method() for the benefit of openssl versions that don't
1924 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
1925 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11001926 - OpenBSD CVS Sync
1927 - djm@cvs.openbsd.org 2011/01/22 09:18:53
1928 [version.h]
1929 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11001930 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1931 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11001932 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11001933
Tim Rice15e1b4d2011-01-18 20:47:04 -0800193420110119
1935 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
1936 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11001937 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
1938 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
1939 release testing (random crashes and failure to load ECC keys).
1940 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08001941
Damien Miller369c0e82011-01-17 10:51:40 +1100194220110117
1943 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
1944 $PATH, fix cleanup of droppings; reported by openssh AT
1945 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11001946 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
1947 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11001948 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
1949 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11001950 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
1951 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
1952 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11001953 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
1954 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
1955 disabled on platforms that do not support them; add a "config_defined()"
1956 shell function that greps for defines in config.h and use them to decide
1957 on feature tests.
1958 Convert a couple of existing grep's over config.h to use the new function
1959 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
1960 backslash characters in filenames, enable it for Cygwin and use it to turn
1961 of tests for quotes backslashes in sftp-glob.sh.
1962 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08001963 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11001964 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
1965 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11001966 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
1967 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
1968 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11001969
Darren Tucker50c61f82011-01-16 18:28:09 +1100197020110116
1971 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
1972 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11001973 - OpenBSD CVS Sync
1974 - djm@cvs.openbsd.org 2011/01/16 11:50:05
1975 [clientloop.c]
1976 Use atomicio when flushing protocol 1 std{out,err} buffers at
1977 session close. This was a latent bug exposed by setting a SIGCHLD
1978 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11001979 - djm@cvs.openbsd.org 2011/01/16 11:50:36
1980 [sshconnect.c]
1981 reset the SIGPIPE handler when forking to execute child processes;
1982 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11001983 - djm@cvs.openbsd.org 2011/01/16 12:05:59
1984 [clientloop.c]
1985 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
1986 now that we use atomicio(), convert them from while loops to if statements
1987 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11001988
Darren Tucker08f83882011-01-16 18:24:04 +1100198920110114
Damien Miller445c9a52011-01-14 12:01:29 +11001990 - OpenBSD CVS Sync
1991 - djm@cvs.openbsd.org 2011/01/13 21:54:53
1992 [mux.c]
1993 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11001994 - djm@cvs.openbsd.org 2011/01/13 21:55:25
1995 [PROTOCOL.mux]
1996 correct protocol names and add a couple of missing protocol number
1997 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11001998 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
1999 host-key-force target rather than a substitution that is replaced with a
2000 comment so that the Makefile.in is still a syntactically valid Makefile
2001 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002002 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002003 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2004 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002005
Darren Tucker08f83882011-01-16 18:24:04 +1100200620110113
Damien Miller1708cb72011-01-13 12:21:34 +11002007 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002008 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002009 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2010 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002011 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2012 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002013 - (djm) [regress/Makefile] add a few more generated files to the clean
2014 target
Damien Miller9b160862011-01-13 22:00:20 +11002015 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2016 #define that was causing diffie-hellman-group-exchange-sha256 to be
2017 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002018 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2019 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002020
Darren Tucker08f83882011-01-16 18:24:04 +1100202120110112
Damien Millerb66e9172011-01-12 13:30:18 +11002022 - OpenBSD CVS Sync
2023 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2024 [openbsd-compat/glob.c]
2025 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2026 from ARG_MAX to 64K.
2027 Fixes glob-using programs (notably ftp) able to be triggered to hit
2028 resource limits.
2029 Idea from a similar NetBSD change, original problem reported by jasper@.
2030 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002031 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2032 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2033 and sanity check arguments (these will be unnecessary when we switch
2034 struct glob members from being type into to size_t in the future);
2035 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002036 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2037 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002038 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2039 flag tests that don't depend on gcc version at all; suggested by and
2040 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002041
Tim Rice076a3b92011-01-10 12:56:26 -0800204220110111
2043 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2044 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002045 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002046 - OpenBSD CVS Sync
2047 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2048 [clientloop.c]
2049 use host and not options.hostname, as the latter may have unescaped
2050 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11002051 - djm@cvs.openbsd.org 2011/01/11 06:06:09
2052 [sshlogin.c]
2053 fd leak on error paths; from zinovik@
2054 NB. Id sync only; we use loginrec.c that was also audited and fixed
2055 recently
Damien Miller821de0a2011-01-11 17:20:29 +11002056 - djm@cvs.openbsd.org 2011/01/11 06:13:10
2057 [clientloop.c ssh-keygen.c sshd.c]
2058 some unsigned long long casts that make things a bit easier for
2059 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08002060
Damien Millere63b7f22011-01-09 09:19:50 +1100206120110109
2062 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
2063 openssh AT roumenpetrov.info
2064
Damien Miller996384d2011-01-08 21:58:20 +1100206520110108
2066 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
2067 test on OSX and others. Reported by imorgan AT nas.nasa.gov
2068
Damien Miller322125b2011-01-07 09:50:08 +1100206920110107
2070 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
2071 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11002072 - djm@cvs.openbsd.org 2011/01/06 22:23:53
2073 [ssh.c]
2074 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
2075 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11002076 - djm@cvs.openbsd.org 2011/01/06 22:23:02
2077 [clientloop.c]
2078 when exiting due to ServerAliveTimeout, mention the hostname that caused
2079 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11002080 - djm@cvs.openbsd.org 2011/01/06 22:46:21
2081 [regress/Makefile regress/host-expand.sh]
2082 regress test for LocalCommand %n expansion from bert.wesarg AT
2083 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11002084 - djm@cvs.openbsd.org 2011/01/06 23:01:35
2085 [sshconnect.c]
2086 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
2087 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11002088
Damien Millerf1211432011-01-06 22:40:30 +1100208920110106
2090 - (djm) OpenBSD CVS Sync
2091 - markus@cvs.openbsd.org 2010/12/08 22:46:03
2092 [scp.1 scp.c]
2093 add a new -3 option to scp: Copies between two remote hosts are
2094 transferred through the local host. Without this option the data
2095 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11002096 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
2097 [scp.1 scp.c]
2098 scp.1: grammer fix
2099 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11002100 - markus@cvs.openbsd.org 2010/12/14 11:59:06
2101 [sshconnect.c]
2102 don't mention key type in key-changed-warning, since we also print
2103 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11002104 - djm@cvs.openbsd.org 2010/12/15 00:49:27
2105 [readpass.c]
2106 fix ControlMaster=ask regression
2107 reset SIGCHLD handler before fork (and restore it after) so we don't miss
2108 the the askpass child's exit status. Correct test for exit status/signal to
2109 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11002110 - djm@cvs.openbsd.org 2010/12/24 21:41:48
2111 [auth-options.c]
2112 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11002113 - otto@cvs.openbsd.org 2011/01/04 20:44:13
2114 [ssh-keyscan.c]
2115 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11002116
Damien Miller30a69e72011-01-04 08:16:27 +1100211720110104
2118 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
2119 formatter if it is present, followed by nroff and groff respectively.
2120 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
2121 in favour of mandoc). feedback and ok tim
2122
212320110103
Damien Millerd197fd62011-01-03 14:48:14 +11002124 - (djm) [Makefile.in] revert local hack I didn't intend to commit
2125
212620110102
Damien Miller4a06f922011-01-02 21:43:59 +11002127 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11002128 - (djm) [configure.ac] Check whether libdes is needed when building
2129 with Heimdal krb5 support. On OpenBSD this library no longer exists,
2130 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11002131
Damien Miller928362d2010-12-26 14:26:45 +1100213220101226
2133 - (dtucker) OpenBSD CVS Sync
2134 - djm@cvs.openbsd.org 2010/12/08 04:02:47
2135 [ssh_config.5 sshd_config.5]
2136 explain that IPQoS arguments are separated by whitespace; iirc requested
2137 by jmc@ a while back
2138
Darren Tucker37bb7562010-12-05 08:46:05 +1100213920101205
2140 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
2141 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11002142 - (dtucker) OpenBSD CVS Sync
2143 - djm@cvs.openbsd.org 2010/12/03 23:49:26
2144 [schnorr.c]
2145 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
2146 (this code is still disabled, but apprently people are treating it as
2147 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11002148 - djm@cvs.openbsd.org 2010/12/03 23:55:27
2149 [auth-rsa.c]
2150 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
2151 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11002152 - djm@cvs.openbsd.org 2010/12/04 00:18:01
2153 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
2154 add a protocol extension to support a hard link operation. It is
2155 available through the "ln" command in the client. The old "ln"
2156 behaviour of creating a symlink is available using its "-s" option
2157 or through the preexisting "symlink" command; based on a patch from
2158 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11002159 - djm@cvs.openbsd.org 2010/12/04 13:31:37
2160 [hostfile.c]
2161 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11002162 - djm@cvs.openbsd.org 2010/12/04 00:21:19
2163 [regress/sftp-cmds.sh]
2164 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11002165 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11002166
Damien Millerd89745b2010-12-03 10:50:26 +1100216720101204
2168 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
2169 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11002170 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
2171 shims for the new, non-deprecated OpenSSL key generation functions for
2172 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11002173
Damien Miller188ea812010-12-01 11:50:14 +1100217420101201
2175 - OpenBSD CVS Sync
2176 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
2177 [auth2-pubkey.c]
2178 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11002179 - djm@cvs.openbsd.org 2010/11/21 01:01:13
2180 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
2181 honour $TMPDIR for client xauth and ssh-agent temporary directories;
2182 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11002183 - djm@cvs.openbsd.org 2010/11/21 10:57:07
2184 [authfile.c]
2185 Refactor internals of private key loading and saving to work on memory
2186 buffers rather than directly on files. This will make a few things
2187 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11002188 - djm@cvs.openbsd.org 2010/11/23 02:35:50
2189 [auth.c]
2190 use strict_modes already passed as function argument over referencing
2191 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11002192 - djm@cvs.openbsd.org 2010/11/23 23:57:24
2193 [clientloop.c]
2194 avoid NULL deref on receiving a channel request on an unknown or invalid
2195 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11002196 - djm@cvs.openbsd.org 2010/11/24 01:24:14
2197 [channels.c]
2198 remove a debug() that pollutes stderr on client connecting to a server
2199 in debug mode (channel_close_fds is called transitively from the session
2200 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11002201 - djm@cvs.openbsd.org 2010/11/25 04:10:09
2202 [session.c]
2203 replace close() loop for fds 3->64 with closefrom();
2204 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11002205 - djm@cvs.openbsd.org 2010/11/26 05:52:49
2206 [scp.c]
2207 Pass through ssh command-line flags and options when doing remote-remote
2208 transfers, e.g. to enable agent forwarding which is particularly useful
2209 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11002210 - markus@cvs.openbsd.org 2010/11/29 18:57:04
2211 [authfile.c]
2212 correctly load comment for encrypted rsa1 keys;
2213 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11002214 - djm@cvs.openbsd.org 2010/11/29 23:45:51
2215 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
2216 [sshconnect.h sshconnect2.c]
2217 automatically order the hostkeys requested by the client based on
2218 which hostkeys are already recorded in known_hosts. This avoids
2219 hostkey warnings when connecting to servers with new ECDSA keys
2220 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11002221
Darren Tuckerd9957122010-11-24 10:09:13 +1100222220101124
2223 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
2224 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11002225 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
2226 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11002227 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11002228 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11002229
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100223020101122
2231 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
2232 from vapier at gentoo org.
2233
Damien Miller7a221a12010-11-20 15:14:29 +1100223420101120
2235 - OpenBSD CVS Sync
2236 - djm@cvs.openbsd.org 2010/11/05 02:46:47
2237 [packet.c]
2238 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11002239 - djm@cvs.openbsd.org 2010/11/10 01:33:07
2240 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
2241 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
2242 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11002243 - djm@cvs.openbsd.org 2010/11/13 23:27:51
2244 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
2245 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
2246 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
2247 hardcoding lowdelay/throughput.
2248
2249 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11002250 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
2251 [ssh_config.5]
2252 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11002253 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
2254 [scp.1 sftp.1 ssh.1 sshd_config.5]
2255 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11002256
Damien Millerdd190dd2010-11-11 14:17:02 +1100225720101111
2258 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
2259 platforms that don't support ECC. Fixes some spurious warnings reported
2260 by tim@
2261
Tim Ricee426f5e2010-11-08 09:15:14 -0800226220101109
2263 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
2264 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08002265 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
2266 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08002267
Tim Rice522262f2010-11-07 13:00:27 -0800226820101108
2269 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
2270 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08002271 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08002272
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100227320101107
2274 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
2275 the correct typedefs.
2276
Damien Miller3a0e9f62010-11-05 10:16:34 +1100227720101105
Damien Miller34ee4202010-11-05 10:52:37 +11002278 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
2279 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11002280 - OpenBSD CVS Sync
2281 - djm@cvs.openbsd.org 2010/09/22 12:26:05
2282 [regress/Makefile regress/kextype.sh]
2283 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11002284 - djm@cvs.openbsd.org 2010/10/28 11:22:09
2285 [authfile.c key.c key.h ssh-keygen.c]
2286 fix a possible NULL deref on loading a corrupt ECDH key
2287
2288 store ECDH group information in private keys files as "named groups"
2289 rather than as a set of explicit group parameters (by setting
2290 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
2291 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11002292 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
2293 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2294 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11002295 - djm@cvs.openbsd.org 2010/11/04 02:45:34
2296 [sftp-server.c]
2297 umask should be parsed as octal. reported by candland AT xmission.com;
2298 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11002299 - (dtucker) [configure.ac platform.{c,h} session.c
2300 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
2301 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
2302 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11002303 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
2304 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11002305 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
2306 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11002307 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11002308 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
2309 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11002310 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
2311 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11002312 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
2313 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11002314 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
2315 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
2316 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11002317 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
2318 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11002319 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
2320 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11002321 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11002322 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
2323 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
2324 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11002325 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11002326 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
2327 strictly correct since while ECC requires sha256 the reverse is not true
2328 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11002329 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11002330
Tim Ricebdd3e672010-10-24 18:35:55 -0700233120101025
2332 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
2333 1.12 to unbreak Solaris build.
2334 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11002335 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
2336 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07002337
Darren Tuckera5393932010-10-24 10:47:30 +1100233820101024
2339 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11002340 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
2341 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11002342 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
2343 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11002344 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
2345 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11002346 - (dtucker) OpenBSD CVS Sync
2347 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
2348 [sftp.c]
2349 escape '[' in filename tab-completion; fix a type while there.
2350 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11002351
Damien Miller68512c02010-10-21 15:21:11 +1100235220101021
2353 - OpenBSD CVS Sync
2354 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
2355 [mux.c]
2356 Typo in confirmation message. bz#1827, patch from imorgan at
2357 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11002358 - djm@cvs.openbsd.org 2010/08/31 12:24:09
2359 [regress/cert-hostkey.sh regress/cert-userkey.sh]
2360 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11002361
Damien Miller1f789802010-10-11 22:35:22 +1100236220101011
Damien Miller47e57bf2010-10-12 13:28:12 +11002363 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
2364 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11002365 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11002366
236720101011
Damien Miller1f789802010-10-11 22:35:22 +11002368 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
2369 dr AT vasco.com
2370
Damien Milleraa180632010-10-07 21:25:27 +1100237120101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002372 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11002373 - (djm) OpenBSD CVS Sync
2374 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
2375 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
2376 [openbsd-compat/timingsafe_bcmp.c]
2377 Add timingsafe_bcmp(3) to libc, mention that it's already in the
2378 kernel in kern(9), and remove it from OpenSSH.
2379 ok deraadt@, djm@
2380 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11002381 - djm@cvs.openbsd.org 2010/09/25 09:30:16
2382 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
2383 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
2384 rountrips to fetch per-file stat(2) information.
2385 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
2386 match.
Damien Miller68e2e562010-10-07 21:39:55 +11002387 - djm@cvs.openbsd.org 2010/09/26 22:26:33
2388 [sftp.c]
2389 when performing an "ls" in columnated (short) mode, only call
2390 ioctl(TIOCGWINSZ) once to get the window width instead of per-
2391 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11002392 - djm@cvs.openbsd.org 2010/09/30 11:04:51
2393 [servconf.c]
2394 prevent free() of string in .rodata when overriding AuthorizedKeys in
2395 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11002396 - djm@cvs.openbsd.org 2010/10/01 23:05:32
2397 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
2398 adapt to API changes in openssl-1.0.0a
2399 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11002400 - djm@cvs.openbsd.org 2010/10/05 05:13:18
2401 [sftp.c sshconnect.c]
2402 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11002403 - djm@cvs.openbsd.org 2010/10/06 06:39:28
2404 [clientloop.c ssh.c sshconnect.c sshconnect.h]
2405 kill proxy command on fatal() (we already kill it on clean exit);
2406 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11002407 - djm@cvs.openbsd.org 2010/10/06 21:10:21
2408 [sshconnect.c]
2409 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11002410 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11002411 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11002412 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11002413
Damien Miller6186bbc2010-09-24 22:00:54 +1000241420100924
2415 - (djm) OpenBSD CVS Sync
2416 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
2417 [ssh-keygen.1]
2418 * mention ECDSA in more places
2419 * less repetition in FILES section
2420 * SSHv1 keys are still encrypted with 3DES
2421 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10002422 - djm@cvs.openbsd.org 2010/09/11 21:44:20
2423 [ssh.1]
2424 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10002425 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
2426 [sftp.1]
2427 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10002428 - djm@cvs.openbsd.org 2010/09/20 04:41:47
2429 [ssh.c]
2430 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10002431 - djm@cvs.openbsd.org 2010/09/20 04:50:53
2432 [jpake.c schnorr.c]
2433 check that received values are smaller than the group size in the
2434 disabled and unfinished J-PAKE code.
2435 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10002436 - djm@cvs.openbsd.org 2010/09/20 04:54:07
2437 [jpake.c]
2438 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10002439 - djm@cvs.openbsd.org 2010/09/20 07:19:27
2440 [mux.c]
2441 "atomically" create the listening mux socket by binding it on a temorary
2442 name and then linking it into position after listen() has succeeded.
2443 this allows the mux clients to determine that the server socket is
2444 either ready or stale without races. stale server sockets are now
2445 automatically removed
2446 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10002447 - djm@cvs.openbsd.org 2010/09/22 05:01:30
2448 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
2449 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
2450 add a KexAlgorithms knob to the client and server configuration to allow
2451 selection of which key exchange methods are used by ssh(1) and sshd(8)
2452 and their order of preference.
2453 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10002454 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
2455 [ssh.1 ssh_config.5]
2456 ssh.1: add kexalgorithms to the -o list
2457 ssh_config.5: format the kexalgorithms in a more consistent
2458 (prettier!) way
2459 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10002460 - djm@cvs.openbsd.org 2010/09/22 22:58:51
2461 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
2462 [sftp-client.h sftp.1 sftp.c]
2463 add an option per-read/write callback to atomicio
2464
2465 factor out bandwidth limiting code from scp(1) into a generic bandwidth
2466 limiter that can be attached using the atomicio callback mechanism
2467
2468 add a bandwidth limit option to sftp(1) using the above
2469 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10002470 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
2471 [sftp.c]
2472 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10002473 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
2474 [scp.1 sftp.1]
2475 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10002476
Damien Miller4314c2b2010-09-10 11:12:09 +1000247720100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10002478 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
2479 return code since it can apparently return -1 under some conditions. From
2480 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10002481 - OpenBSD CVS Sync
2482 - djm@cvs.openbsd.org 2010/08/31 12:33:38
2483 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2484 reintroduce commit from tedu@, which I pulled out for release
2485 engineering:
2486 OpenSSL_add_all_algorithms is the name of the function we have a
2487 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10002488 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
2489 [ssh-agent.1]
2490 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10002491 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
2492 [ssh.1]
2493 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10002494 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
2495 [servconf.c]
2496 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002497 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10002498 [ssh-keygen.c]
2499 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10002500 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10002501 [ssh.c]
2502 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10002503 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
2504 [ssh-keygen.c]
2505 Switch ECDSA default key size to 256 bits, which according to RFC5656
2506 should still be better than our current RSA-2048 default.
2507 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10002508 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
2509 [scp.1]
2510 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10002511 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
2512 [ssh-add.1 ssh.1]
2513 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10002514 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
2515 [sshd_config]
2516 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
2517 <mattieu.b@gmail.com>
2518 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10002519 - djm@cvs.openbsd.org 2010/09/08 03:54:36
2520 [authfile.c]
2521 typo
Damien Miller3796ab42010-09-10 11:20:59 +10002522 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
2523 [compress.c]
2524 work around name-space collisions some buggy compilers (looking at you
2525 gcc, at least in earlier versions, but this does not forgive your current
2526 transgressions) seen between zlib and openssl
2527 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10002528 - djm@cvs.openbsd.org 2010/09/09 10:45:45
2529 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
2530 ECDH/ECDSA compliance fix: these methods vary the hash function they use
2531 (SHA256/384/512) depending on the length of the curve in use. The previous
2532 code incorrectly used SHA256 in all cases.
2533
2534 This fix will cause authentication failure when using 384 or 521-bit curve
2535 keys if one peer hasn't been upgraded and the other has. (256-bit curve
2536 keys work ok). In particular you may need to specify HostkeyAlgorithms
2537 when connecting to a server that has not been upgraded from an upgraded
2538 client.
2539
2540 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10002541 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
2542 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
2543 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
2544 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10002545 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
2546 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10002547
254820100831
Damien Millerafdae612010-08-31 22:31:14 +10002549 - OpenBSD CVS Sync
2550 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
2551 [ssh-keysign.8 ssh.1 sshd.8]
2552 use the same template for all FILES sections; i.e. -compact/.Pp where we
2553 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10002554 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
2555 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2556 OpenSSL_add_all_algorithms is the name of the function we have a man page
2557 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10002558 - djm@cvs.openbsd.org 2010/08/16 04:06:06
2559 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
2560 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10002561 - djm@cvs.openbsd.org 2010/08/31 09:58:37
2562 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
2563 [packet.h ssh-dss.c ssh-rsa.c]
2564 Add buffer_get_cstring() and related functions that verify that the
2565 string extracted from the buffer contains no embedded \0 characters*
2566 This prevents random (possibly malicious) crap from being appended to
2567 strings where it would not be noticed if the string is used with
2568 a string(3) function.
2569
2570 Use the new API in a few sensitive places.
2571
2572 * actually, we allow a single one at the end of the string for now because
2573 we don't know how many deployed implementations get this wrong, but don't
2574 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10002575 - djm@cvs.openbsd.org 2010/08/31 11:54:45
2576 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
2577 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
2578 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
2579 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
2580 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
2581 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
2582 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
2583 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
2584 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
2585 better performance than plain DH and DSA at the same equivalent symmetric
2586 key length, as well as much shorter keys.
2587
2588 Only the mandatory sections of RFC5656 are implemented, specifically the
2589 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
2590 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
2591
2592 Certificate host and user keys using the new ECDSA key types are supported.
2593
2594 Note that this code has not been tested for interoperability and may be
2595 subject to change.
2596
2597 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10002598 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10002599 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
2600 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10002601
Darren Tucker6889abd2010-08-27 10:12:54 +1000260220100827
2603 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
2604 remove. Patch from martynas at venck us
2605
Damien Millera5362022010-08-23 21:20:20 +1000260620100823
2607 - (djm) Release OpenSSH-5.6p1
2608
Darren Tuckeraa74f672010-08-16 13:15:23 +1000260920100816
2610 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2611 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
2612 the compat library which helps on platforms like old IRIX. Based on work
2613 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10002614 - OpenBSD CVS Sync
2615 - djm@cvs.openbsd.org 2010/08/12 21:49:44
2616 [ssh.c]
2617 close any extra file descriptors inherited from parent at start and
2618 reopen stdin/stdout to /dev/null when forking for ControlPersist.
2619
2620 prevents tools that fork and run a captive ssh for communication from
2621 failing to exit when the ssh completes while they wait for these fds to
2622 close. The inherited fds may persist arbitrarily long if a background
2623 mux master has been started by ControlPersist. cvs and scp were effected
2624 by this.
2625
2626 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10002627 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10002628
Tim Rice722b8d12010-08-12 09:43:13 -0700262920100812
2630 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
2631 regress/test-exec.sh] Under certain conditions when testing with sudo
2632 tests would fail because the pidfile could not be read by a regular user.
2633 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
2634 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07002635 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07002636
Damien Miller7e569b82010-08-09 02:28:37 +1000263720100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10002638 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
2639 already set. Makes FreeBSD user openable tunnels useful; patch from
2640 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10002641 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
2642 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10002643
264420100809
Damien Miller7e569b82010-08-09 02:28:37 +10002645 - OpenBSD CVS Sync
2646 - djm@cvs.openbsd.org 2010/08/08 16:26:42
2647 [version.h]
2648 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10002649 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2650 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10002651
Damien Miller8e604ac2010-08-09 02:28:10 +1000265220100805
Damien Miller7fa96602010-08-05 13:03:13 +10002653 - OpenBSD CVS Sync
2654 - djm@cvs.openbsd.org 2010/08/04 05:37:01
2655 [ssh.1 ssh_config.5 sshd.8]
2656 Remove mentions of weird "addr/port" alternate address format for IPv6
2657 addresses combinations. It hasn't worked for ages and we have supported
2658 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10002659 - djm@cvs.openbsd.org 2010/08/04 05:40:39
2660 [PROTOCOL.certkeys ssh-keygen.c]
2661 tighten the rules for certificate encoding by requiring that options
2662 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10002663 - djm@cvs.openbsd.org 2010/08/04 05:42:47
2664 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
2665 [ssh-keysign.c ssh.c]
2666 enable certificates for hostbased authentication, from Iain Morgan;
2667 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10002668 - djm@cvs.openbsd.org 2010/08/04 05:49:22
2669 [authfile.c]
2670 commited the wrong version of the hostbased certificate diff; this
2671 version replaces some strlc{py,at} verbosity with xasprintf() at
2672 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10002673 - djm@cvs.openbsd.org 2010/08/04 06:07:11
2674 [ssh-keygen.1 ssh-keygen.c]
2675 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10002676 - djm@cvs.openbsd.org 2010/08/04 06:08:40
2677 [ssh-keysign.c]
2678 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10002679 - djm@cvs.openbsd.org 2010/08/05 13:08:42
2680 [channels.c]
2681 Fix a trio of bugs in the local/remote window calculation for datagram
2682 data channels (i.e. TunnelForward):
2683
2684 Calculate local_consumed correctly in channel_handle_wfd() by measuring
2685 the delta to buffer_len(c->output) from when we start to when we finish.
2686 The proximal problem here is that the output_filter we use in portable
2687 modified the length of the dequeued datagram (to futz with the headers
2688 for !OpenBSD).
2689
2690 In channel_output_poll(), don't enqueue datagrams that won't fit in the
2691 peer's advertised packet size (highly unlikely to ever occur) or which
2692 won't fit in the peer's remaining window (more likely).
2693
2694 In channel_input_data(), account for the 4-byte string header in
2695 datagram packets that we accept from the peer and enqueue in c->output.
2696
2697 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
2698 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10002699
Damien Miller8e604ac2010-08-09 02:28:10 +1000270020100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10002701 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
2702 PAM to sane values in case the PAM method doesn't write to them. Spotted by
2703 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10002704 - OpenBSD CVS Sync
2705 - djm@cvs.openbsd.org 2010/07/16 04:45:30
2706 [ssh-keygen.c]
2707 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10002708 - djm@cvs.openbsd.org 2010/07/16 14:07:35
2709 [ssh-rsa.c]
2710 more timing paranoia - compare all parts of the expected decrypted
2711 data before returning. AFAIK not exploitable in the SSH protocol.
2712 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10002713 - djm@cvs.openbsd.org 2010/07/19 03:16:33
2714 [sftp-client.c]
2715 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
2716 upload depth checks and causing verbose printing of transfers to always
2717 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10002718 - djm@cvs.openbsd.org 2010/07/19 09:15:12
2719 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
2720 add a "ControlPersist" option that automatically starts a background
2721 ssh(1) multiplex master when connecting. This connection can stay alive
2722 indefinitely, or can be set to automatically close after a user-specified
2723 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
2724 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
2725 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10002726 - djm@cvs.openbsd.org 2010/07/21 02:10:58
2727 [misc.c]
2728 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10002729 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
2730 [ssh.1]
2731 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10002732
273320100819
Darren Tucker12b29db2010-07-19 21:24:13 +10002734 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
2735 details about its behaviour WRT existing directories. Patch from
2736 asguthrie at gmail com, ok djm.
2737
Damien Miller9308fc72010-07-16 13:56:01 +1000273820100716
2739 - (djm) OpenBSD CVS Sync
2740 - djm@cvs.openbsd.org 2010/07/02 04:32:44
2741 [misc.c]
2742 unbreak strdelim() skipping past quoted strings, e.g.
2743 AllowUsers "blah blah" blah
2744 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
2745 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10002746 - djm@cvs.openbsd.org 2010/07/12 22:38:52
2747 [ssh.c]
2748 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
2749 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10002750 - djm@cvs.openbsd.org 2010/07/12 22:41:13
2751 [ssh.c ssh_config.5]
2752 expand %h to the hostname in ssh_config Hostname options. While this
2753 sounds useless, it is actually handy for working with unqualified
2754 hostnames:
2755
2756 Host *.*
2757 Hostname %h
2758 Host *
2759 Hostname %h.example.org
2760
2761 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10002762 - djm@cvs.openbsd.org 2010/07/13 11:52:06
2763 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
2764 [packet.c ssh-rsa.c]
2765 implement a timing_safe_cmp() function to compare memory without leaking
2766 timing information by short-circuiting like memcmp() and use it for
2767 some of the more sensitive comparisons (though nothing high-value was
2768 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10002769 - djm@cvs.openbsd.org 2010/07/13 23:13:16
2770 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
2771 [ssh-rsa.c]
2772 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10002773 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
2774 [ssh.1]
2775 finally ssh synopsis looks nice again! this commit just removes a ton of
2776 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10002777 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
2778 [ssh-keygen.1]
2779 repair incorrect block nesting, which screwed up indentation;
2780 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10002781
Tim Ricecfbdc282010-07-14 13:42:28 -0700278220100714
2783 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
2784 (line 77) should have been for no_x11_askpass.
2785
Damien Millercede1db2010-07-02 13:33:48 +1000278620100702
2787 - (djm) OpenBSD CVS Sync
2788 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
2789 [ssh_config.5]
2790 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10002791 - djm@cvs.openbsd.org 2010/06/26 23:04:04
2792 [ssh.c]
2793 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10002794 - djm@cvs.openbsd.org 2010/06/29 23:15:30
2795 [ssh-keygen.1 ssh-keygen.c]
2796 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
2797 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10002798 - djm@cvs.openbsd.org 2010/06/29 23:16:46
2799 [auth2-pubkey.c sshd_config.5]
2800 allow key options (command="..." and friends) in AuthorizedPrincipals;
2801 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10002802 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
2803 [ssh-keygen.1]
2804 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10002805 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
2806 [ssh-keygen.c]
2807 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10002808 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
2809 [sshd_config.5]
2810 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10002811 - millert@cvs.openbsd.org 2010/07/01 13:06:59
2812 [scp.c]
2813 Fix a longstanding problem where if you suspend scp at the
2814 password/passphrase prompt the terminal mode is not restored.
2815 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10002816 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
2817 [regress/Makefile]
2818 fix how we run the tests so we can successfully use SUDO='sudo -E'
2819 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10002820 - djm@cvs.openbsd.org 2010/06/29 23:59:54
2821 [cert-userkey.sh]
2822 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10002823
Tim Rice3fd307d2010-06-26 16:45:15 -0700282420100627
2825 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
2826 key.h.
2827
Damien Miller2e774462010-06-26 09:30:47 +1000282820100626
2829 - (djm) OpenBSD CVS Sync
2830 - djm@cvs.openbsd.org 2010/05/21 05:00:36
2831 [misc.c]
2832 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10002833 - markus@cvs.openbsd.org 2010/06/08 21:32:19
2834 [ssh-pkcs11.c]
2835 check length of value returned C_GetAttributValue for != 0
2836 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10002837 - djm@cvs.openbsd.org 2010/06/17 07:07:30
2838 [mux.c]
2839 Correct sizing of object to be allocated by calloc(), replacing
2840 sizeof(state) with sizeof(*state). This worked by accident since
2841 the struct contained a single int at present, but could have broken
2842 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10002843 - djm@cvs.openbsd.org 2010/06/18 00:58:39
2844 [sftp.c]
2845 unbreak ls in working directories that contains globbing characters in
2846 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10002847 - djm@cvs.openbsd.org 2010/06/18 03:16:03
2848 [session.c]
2849 Missing check for chroot_director == "none" (we already checked against
2850 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10002851 - djm@cvs.openbsd.org 2010/06/18 04:43:08
2852 [sftp-client.c]
2853 fix memory leak in do_realpath() error path; bz#1771, patch from
2854 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10002855 - djm@cvs.openbsd.org 2010/06/22 04:22:59
2856 [servconf.c sshd_config.5]
2857 expose some more sshd_config options inside Match blocks:
2858 AuthorizedKeysFile AuthorizedPrincipalsFile
2859 HostbasedUsesNameFromPacketOnly PermitTunnel
2860 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10002861 - djm@cvs.openbsd.org 2010/06/22 04:32:06
2862 [ssh-keygen.c]
2863 standardise error messages when attempting to open private key
2864 files to include "progname: filename: error reason"
2865 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10002866 - djm@cvs.openbsd.org 2010/06/22 04:49:47
2867 [auth.c]
2868 queue auth debug messages for bad ownership or permissions on the user's
2869 keyfiles. These messages will be sent after the user has successfully
2870 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10002871 bz#1554; ok dtucker@
2872 - djm@cvs.openbsd.org 2010/06/22 04:54:30
2873 [ssh-keyscan.c]
2874 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
2875 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10002876 - djm@cvs.openbsd.org 2010/06/22 04:59:12
2877 [session.c]
2878 include the user name on "subsystem request for ..." log messages;
2879 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10002880 - djm@cvs.openbsd.org 2010/06/23 02:59:02
2881 [ssh-keygen.c]
2882 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10002883 - djm@cvs.openbsd.org 2010/06/25 07:14:46
2884 [channels.c mux.c readconf.c readconf.h ssh.h]
2885 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
2886 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10002887 - djm@cvs.openbsd.org 2010/06/25 07:20:04
2888 [channels.c session.c]
2889 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
2890 internal-sftp accidentally introduced in r1.253 by removing the code
2891 that opens and dup /dev/null to stderr and modifying the channels code
2892 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10002893 - djm@cvs.openbsd.org 2010/06/25 08:46:17
2894 [auth1.c auth2-none.c]
2895 skip the initial check for access with an empty password when
2896 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10002897 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2898 [ssh.c]
2899 log the hostname and address that we connected to at LogLevel=verbose
2900 after authentication is successful to mitigate "phishing" attacks by
2901 servers with trusted keys that accept authentication silently and
2902 automatically before presenting fake password/passphrase prompts;
2903 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10002904 - djm@cvs.openbsd.org 2010/06/25 23:10:30
2905 [ssh.c]
2906 log the hostname and address that we connected to at LogLevel=verbose
2907 after authentication is successful to mitigate "phishing" attacks by
2908 servers with trusted keys that accept authentication silently and
2909 automatically before presenting fake password/passphrase prompts;
2910 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10002911
Damien Millerd82a2602010-06-22 15:02:39 +1000291220100622
2913 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
2914 bz#1579; ok dtucker
2915
Damien Millerea909792010-06-18 11:09:24 +1000291620100618
2917 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
2918 rather than assuming that $CWD == $HOME. bz#1500, patch from
2919 timothy AT gelter.com
2920
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700292120100617
2922 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
2923 minires-devel package, and to add the reference to the libedit-devel
2924 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
2925
Damien Miller3bcce802010-05-21 14:48:16 +1000292620100521
2927 - (djm) OpenBSD CVS Sync
2928 - djm@cvs.openbsd.org 2010/05/07 11:31:26
2929 [regress/Makefile regress/cert-userkey.sh]
2930 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
2931 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10002932 - djm@cvs.openbsd.org 2010/05/11 02:58:04
2933 [auth-rsa.c]
2934 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10002935 - djm@cvs.openbsd.org 2010/05/14 00:47:22
2936 [ssh-add.c]
2937 check that the certificate matches the corresponding private key before
2938 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10002939 - djm@cvs.openbsd.org 2010/05/14 23:29:23
2940 [channels.c channels.h mux.c ssh.c]
2941 Pause the mux channel while waiting for reply from aynch callbacks.
2942 Prevents misordering of replies if new requests arrive while waiting.
2943
2944 Extend channel open confirm callback to allow signalling failure
2945 conditions as well as success. Use this to 1) fix a memory leak, 2)
2946 start using the above pause mechanism and 3) delay sending a success/
2947 failure message on mux slave session open until we receive a reply from
2948 the server.
2949
2950 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10002951 - markus@cvs.openbsd.org 2010/05/16 12:55:51
2952 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
2953 mux support for remote forwarding with dynamic port allocation,
2954 use with
2955 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
2956 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10002957 - djm@cvs.openbsd.org 2010/05/20 11:25:26
2958 [auth2-pubkey.c]
2959 fix logspam when key options (from="..." especially) deny non-matching
2960 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10002961 - djm@cvs.openbsd.org 2010/05/20 23:46:02
2962 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
2963 Move the permit-* options to the non-critical "extensions" field for v01
2964 certificates. The logic is that if another implementation fails to
2965 implement them then the connection just loses features rather than fails
2966 outright.
2967
2968 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10002969
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000297020100511
2971 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
2972 circular dependency problem on old or odd platforms. From Tom Lane, ok
2973 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10002974 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
2975 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
2976 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10002977
Damien Miller50af79b2010-05-10 11:52:00 +1000297820100510
2979 - OpenBSD CVS Sync
2980 - djm@cvs.openbsd.org 2010/04/23 01:47:41
2981 [ssh-keygen.c]
2982 bz#1740: display a more helpful error message when $HOME is
2983 inaccessible while trying to create .ssh directory. Based on patch
2984 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10002985 - djm@cvs.openbsd.org 2010/04/23 22:27:38
2986 [mux.c]
2987 set "detach_close" flag when registering channel cleanup callbacks.
2988 This causes the channel to close normally when its fds close and
2989 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10002990 - djm@cvs.openbsd.org 2010/04/23 22:42:05
2991 [session.c]
2992 set stderr to /dev/null for subsystems rather than just closing it.
2993 avoids hangs if a subsystem or shell initialisation writes to stderr.
2994 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10002995 - djm@cvs.openbsd.org 2010/04/23 22:48:31
2996 [ssh-keygen.c]
2997 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
2998 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10002999 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3000 [sshconnect2.c]
3001 bz#1502: authctxt.success is declared as an int, but passed by
3002 reference to function that accepts sig_atomic_t*. Convert it to
3003 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003004 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3005 [PROTOCOL.certkeys]
3006 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003007 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3008 [sftp.c]
3009 restore mput and mget which got lost in the tab-completion changes.
3010 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003011 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3012 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3013 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3014 add some optional indirection to matching of principal names listed
3015 in certificates. Currently, a certificate must include the a user's name
3016 to be accepted for authentication. This change adds the ability to
3017 specify a list of certificate principal names that are acceptable.
3018
3019 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3020 this adds a new principals="name1[,name2,...]" key option.
3021
3022 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3023 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3024 the list of acceptable names.
3025
3026 If either option is absent, the current behaviour of requiring the
3027 username to appear in principals continues to apply.
3028
3029 These options are useful for role accounts, disjoint account namespaces
3030 and "user@realm"-style naming policies in certificates.
3031
3032 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003033 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3034 [sshd_config.5]
3035 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003036
Darren Tucker9f8703b2010-04-23 11:12:06 +1000303720100423
3038 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3039 in the openssl install directory (some newer openssl versions do this on at
3040 least some amd64 platforms).
3041
Damien Millerc4eddee2010-04-18 08:07:43 +1000304220100418
3043 - OpenBSD CVS Sync
3044 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3045 [ssh_config.5]
3046 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003047 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3048 [ssh-keygen.1 ssh-keygen.c]
3049 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003050 - djm@cvs.openbsd.org 2010/04/16 21:14:27
3051 [sshconnect.c]
3052 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10003053 - djm@cvs.openbsd.org 2010/04/16 01:58:45
3054 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3055 regression tests for v01 certificate format
3056 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10003057 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
3058 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10003059
Damien Millera45f1c02010-04-16 15:51:34 +1000306020100416
3061 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10003062 - OpenBSD CVS Sync
3063 - djm@cvs.openbsd.org 2010/03/26 03:13:17
3064 [bufaux.c]
3065 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
3066 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10003067 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
3068 [ssh.1]
3069 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10003070 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
3071 [ssh_config.5]
3072 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10003073 - djm@cvs.openbsd.org 2010/04/10 00:00:16
3074 [ssh.c]
3075 bz#1746 - suppress spurious tty warning when using -O and stdin
3076 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10003077 - djm@cvs.openbsd.org 2010/04/10 00:04:30
3078 [sshconnect.c]
3079 fix terminology: we didn't find a certificate in known_hosts, we found
3080 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10003081 - djm@cvs.openbsd.org 2010/04/10 02:08:44
3082 [clientloop.c]
3083 bz#1698: kill channel when pty allocation requests fail. Fixed
3084 stuck client if the server refuses pty allocation.
3085 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10003086 - djm@cvs.openbsd.org 2010/04/10 02:10:56
3087 [sshconnect2.c]
3088 show the key type that we are offering in debug(), helps distinguish
3089 between certs and plain keys as the path to the private key is usually
3090 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10003091 - djm@cvs.openbsd.org 2010/04/10 05:48:16
3092 [mux.c]
3093 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10003094 - djm@cvs.openbsd.org 2010/04/14 22:27:42
3095 [ssh_config.5 sshconnect.c]
3096 expand %r => remote username in ssh_config:ProxyCommand;
3097 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10003098 - markus@cvs.openbsd.org 2010/04/15 20:32:55
3099 [ssh-pkcs11.c]
3100 retry lookup for private key if there's no matching key with CKA_SIGN
3101 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
3102 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10003103 - djm@cvs.openbsd.org 2010/04/16 01:47:26
3104 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
3105 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
3106 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
3107 [sshconnect.c sshconnect2.c sshd.c]
3108 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
3109 following changes:
3110
3111 move the nonce field to the beginning of the certificate where it can
3112 better protect against chosen-prefix attacks on the signature hash
3113
3114 Rename "constraints" field to "critical options"
3115
3116 Add a new non-critical "extensions" field
3117
3118 Add a serial number
3119
3120 The older format is still support for authentication and cert generation
3121 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
3122
3123 ok markus@