blob: 020dfd7f769047029ca188df7e8bd46dbfa29eff [file] [log] [blame]
Damien Miller61c5c232013-11-07 11:34:14 +1100120131107
2 - (djm) [ssh-pkcs11.c] Bring back "non-constant initialiser" fix (rev 1.5)
3 that got lost in recent merge.
Damien Millerc9831972013-11-07 12:00:23 +11004 - (djm) [Makefile.in monitor.c] Missed chunks of curve25519 KEX diff
Damien Millera6fd1d32013-11-07 12:03:26 +11005 - (djm) [regress/modpipe.c regress/rekey.sh] Never intended to commit these
Damien Millerdf8b0302013-11-07 13:28:16 +11006 - (djm) [configure.ac defines.h] Skip arc4random_stir() calls on platforms
7 that lack it but have arc4random_uniform()
Damien Miller67a88002013-11-07 13:32:51 +11008 - (djm) OpenBSD CVS Sync
9 - markus@cvs.openbsd.org 2013/11/04 11:51:16
10 [monitor.c]
11 fix rekeying for KEX_C25519_SHA256; noted by dtucker@
12 RCSID sync only; I thought this was a merge botch and fixed it already
Damien Miller49c145c2013-11-07 13:35:39 +110013 - markus@cvs.openbsd.org 2013/11/06 16:52:11
14 [monitor_wrap.c]
15 fix rekeying for AES-GCM modes; ok deraadt
Damien Miller61c5c232013-11-07 11:34:14 +110016
Damien Millerd2252c72013-11-04 07:41:48 +11001720131104
18 - (djm) OpenBSD CVS Sync
19 - markus@cvs.openbsd.org 2013/11/02 20:03:54
20 [ssh-pkcs11.c]
21 support pkcs#11 tokes that only provide x509 zerts instead of raw pubkeys;
22 fixes bz#1908; based on patch from Laurent Barbe; ok djm
Damien Miller1e124262013-11-04 08:26:52 +110023 - markus@cvs.openbsd.org 2013/11/02 21:59:15
24 [kex.c kex.h myproposal.h ssh-keyscan.c sshconnect2.c sshd.c]
25 use curve25519 for default key exchange (curve25519-sha256@libssh.org);
26 initial patch from Aris Adamantiadis; ok djm@
Damien Millerabdca982013-11-04 08:30:05 +110027 - markus@cvs.openbsd.org 2013/11/02 22:10:15
28 [kexdhs.c kexecdhs.c]
29 no need to include monitor_wrap.h
Damien Miller660621b2013-11-04 08:37:51 +110030 - markus@cvs.openbsd.org 2013/11/02 22:24:24
31 [kexdhs.c kexecdhs.c]
32 no need to include ssh-gss.h
Damien Miller4c3ba072013-11-04 08:40:13 +110033 - markus@cvs.openbsd.org 2013/11/02 22:34:01
34 [auth-options.c]
35 no need to include monitor_wrap.h and ssh-gss.h
Damien Miller0bd8f152013-11-04 08:55:43 +110036 - markus@cvs.openbsd.org 2013/11/02 22:39:19
37 [ssh_config.5 sshd_config.5]
38 the default kex is now curve25519-sha256@libssh.org
Damien Millerca67a7e2013-11-04 09:05:17 +110039 - djm@cvs.openbsd.org 2013/11/03 10:37:19
40 [roaming_common.c]
41 fix a couple of function definitions foo() -> foo(void)
42 (-Wold-style-definition)
Damien Miller094003f2013-11-04 22:59:27 +110043 - (djm) [kexc25519.c kexc25519c.c kexc25519s.c] Import missed files from
44 KEX/curve25519 change
Damien Millerd2252c72013-11-04 07:41:48 +110045
Darren Tuckerd5277042013-11-03 16:30:46 +11004620131103
47 - (dtucker) [openbsd-compat/bsd-misc.c] Include time.h for nanosleep.
48 From OpenSMTPD where it prevents "implicit declaration" warnings (it's
49 a no-op in OpenSSH). From chl at openbsd.
Darren Tucker710f3742013-11-03 17:20:34 +110050 - (dtucker) [openbsd-compat/setproctitle.c] Handle error case form the 2nd
51 vsnprintf. From eric at openbsd via chl@.
Darren Tucker007e3b32013-11-03 18:43:55 +110052 - (dtucker) [configure.ac defines.h] Add typedefs for intmax_t and uintmax_t
53 for platforms that don't have them.
Darren Tuckerd5277042013-11-03 16:30:46 +110054
Damien Miller4a3a9d42013-10-30 22:19:47 +11005520131030
56 - (djm) OpenBSD CVS Sync
57 - djm@cvs.openbsd.org 2013/10/29 09:42:11
58 [key.c key.h]
59 fix potential stack exhaustion caused by nested certificates;
60 report by Mateusz Kocielski; ok dtucker@ markus@
Damien Miller5ff30c62013-10-30 22:21:50 +110061 - djm@cvs.openbsd.org 2013/10/29 09:48:02
62 [servconf.c servconf.h session.c sshd_config sshd_config.5]
63 shd_config PermitTTY to disallow TTY allocation, mirroring the
64 longstanding no-pty authorized_keys option;
65 bz#2070, patch from Teran McKinney; ok markus@
Damien Miller63857c92013-10-30 22:31:06 +110066 - jmc@cvs.openbsd.org 2013/10/29 18:49:32
67 [sshd_config.5]
68 pty(4), not pty(7);
Damien Miller4a3a9d42013-10-30 22:19:47 +110069
Damien Miller28631ce2013-10-26 10:07:56 +11007020131026
71 - (djm) OpenBSD CVS Sync
72 - djm@cvs.openbsd.org 2013/10/25 23:04:51
73 [ssh.c]
74 fix crash when using ProxyCommand caused by previous commit - was calling
75 freeaddrinfo(NULL); spotted by sthen@ and Tim Ruehsen, patch by sthen@
76
Damien Miller26506ad2013-10-26 10:05:46 +11007720131025
78 - (djm) [ssh-keygen.c ssh-keysign.c sshconnect1.c sshd.c] Remove
79 unnecessary arc4random_stir() calls. The only ones left are to ensure
80 that the PRNG gets a different state after fork() for platforms that
81 have broken the API.
82
Damien Miller8f187312013-10-24 10:53:02 +11008320131024
84 - (djm) [auth-krb5.c] bz#2032 - use local username in krb5_kuserok check
85 rather than full client name which may be of form user@REALM;
86 patch from Miguel Sanders; ok dtucker@
Damien Miller03bf2e62013-10-24 21:01:26 +110087 - (djm) OpenBSD CVS Sync
88 - dtucker@cvs.openbsd.org 2013/10/23 05:40:58
89 [servconf.c]
90 fix comment
Damien Miller5ecb4162013-10-24 21:02:02 +110091 - djm@cvs.openbsd.org 2013/10/23 23:35:32
92 [sshd.c]
93 include local address and port in "Connection from ..." message (only
94 shown at loglevel>=verbose)
Damien Miller4bedd402013-10-24 21:02:26 +110095 - dtucker@cvs.openbsd.org 2013/10/24 00:49:49
96 [moduli.c]
97 Periodically print progress and, if possible, expected time to completion
98 when screening moduli for DH groups. ok deraadt djm
Damien Millercf31f382013-10-24 21:02:56 +110099 - dtucker@cvs.openbsd.org 2013/10/24 00:51:48
100 [readconf.c servconf.c ssh_config.5 sshd_config.5]
101 Disallow empty Match statements and add "Match all" which matches
102 everything. ok djm, man page help jmc@
Damien Millera90c0332013-10-24 21:03:17 +1100103 - djm@cvs.openbsd.org 2013/10/24 08:19:36
104 [ssh.c]
105 fix bug introduced in hostname canonicalisation commit: don't try to
106 resolve hostnames when a ProxyCommand is set unless the user has forced
107 canonicalisation; spotted by Iain Morgan
Tim Ricebd43e882013-10-24 12:22:49 -0700108 - (tim) [regress/sftp-perm.sh] We need a shell that understands "! somecmd"
Damien Miller8f187312013-10-24 10:53:02 +1100109
Damien Miller5c86ebd2013-10-23 16:29:12 +110011020131023
111 - (djm) OpenBSD CVS Sync
112 - djm@cvs.openbsd.org 2013/10/20 04:39:28
113 [ssh_config.5]
114 document % expansions performed by "Match command ..."
Damien Miller8a04be72013-10-23 16:29:40 +1100115 - djm@cvs.openbsd.org 2013/10/20 06:19:28
116 [readconf.c ssh_config.5]
117 rename "command" subclause of the recently-added "Match" keyword to
118 "exec"; it's shorter, clearer in intent and we might want to add the
119 ability to match against the command being executed at the remote end in
120 the future.
Damien Millerc0049bd2013-10-23 16:29:59 +1100121 - djm@cvs.openbsd.org 2013/10/20 09:51:26
122 [scp.1 sftp.1]
123 add canonicalisation options to -o lists
Damien Miller8e5a67f2013-10-23 16:30:25 +1100124 - jmc@cvs.openbsd.org 2013/10/20 18:00:13
125 [ssh_config.5]
126 tweak the "exec" description, as worded by djm;
Damien Miller084bcd22013-10-23 16:30:51 +1100127 - djm@cvs.openbsd.org 2013/10/23 03:03:07
128 [readconf.c]
129 Hostname may have %h sequences that should be expanded prior to Match
130 evaluation; spotted by Iain Morgan
Damien Millereff5cad2013-10-23 16:31:10 +1100131 - djm@cvs.openbsd.org 2013/10/23 03:05:19
132 [readconf.c ssh.c]
133 comment
Damien Miller5b01b0d2013-10-23 16:31:31 +1100134 - djm@cvs.openbsd.org 2013/10/23 04:16:22
135 [ssh-keygen.c]
136 Make code match documentation: relative-specified certificate expiry time
137 should be relative to current time and not the validity start time.
138 Reported by Petr Lautrbach; ok deraadt@
Damien Miller5c86ebd2013-10-23 16:29:12 +1100139
Damien Millera176e182013-10-18 09:05:41 +110014020131018
141 - (djm) OpenBSD CVS Sync
142 - djm@cvs.openbsd.org 2013/10/09 23:44:14
143 [regress/Makefile regress/sftp-perm.sh]
144 regression test for sftp request white/blacklisting and readonly mode.
Damien Miller1edcbf62013-10-18 10:17:17 +1100145 - jmc@cvs.openbsd.org 2013/10/17 07:35:48
146 [sftp.1 sftp.c]
147 tweak previous;
Damien Miller4502f882013-10-18 10:17:36 +1100148 - djm@cvs.openbsd.org 2013/10/17 22:08:04
149 [sshd.c]
150 include remote port in bad banner message; bz#2162
Damien Millera176e182013-10-18 09:05:41 +1100151
Damien Millerd77b81f2013-10-17 11:39:00 +110015220131017
153 - (djm) OpenBSD CVS Sync
154 - jmc@cvs.openbsd.org 2013/10/15 14:10:25
155 [ssh.1 ssh_config.5]
156 tweak previous;
Damien Miller0faf7472013-10-17 11:47:23 +1100157 - djm@cvs.openbsd.org 2013/10/16 02:31:47
158 [readconf.c readconf.h roaming_client.c ssh.1 ssh.c ssh_config.5]
159 [sshconnect.c sshconnect.h]
160 Implement client-side hostname canonicalisation to allow an explicit
161 search path of domain suffixes to use to convert unqualified host names
162 to fully-qualified ones for host key matching.
163 This is particularly useful for host certificates, which would otherwise
164 need to list unqualified names alongside fully-qualified ones (and this
165 causes a number of problems).
166 "looks fine" markus@
Damien Miller607af342013-10-17 11:47:51 +1100167 - jmc@cvs.openbsd.org 2013/10/16 06:42:25
168 [ssh_config.5]
169 tweak previous;
Damien Miller38505592013-10-17 11:48:13 +1100170 - djm@cvs.openbsd.org 2013/10/16 22:49:39
171 [readconf.c readconf.h ssh.1 ssh.c ssh_config.5]
172 s/canonicalise/canonicalize/ for consistency with existing spelling,
173 e.g. authorized_keys; pointed out by naddy@
Damien Miller51682fa2013-10-17 11:48:31 +1100174 - djm@cvs.openbsd.org 2013/10/16 22:58:01
175 [ssh.c ssh_config.5]
176 one I missed in previous: s/isation/ization/
Damien Millerf29238e2013-10-17 11:48:52 +1100177 - djm@cvs.openbsd.org 2013/10/17 00:30:13
178 [PROTOCOL sftp-client.c sftp-client.h sftp-server.c sftp.1 sftp.c]
179 fsync@openssh.com protocol extension for sftp-server
180 client support to allow calling fsync() faster successful transfer
181 patch mostly by imorgan AT nas.nasa.gov; bz#1798
182 "fine" markus@ "grumble OK" deraadt@ "doesn't sound bad to me" millert@
Damien Millere3ea0942013-10-17 11:57:23 +1100183 - djm@cvs.openbsd.org 2013/10/17 00:46:49
184 [ssh.c]
185 rearrange check to reduce diff against -portable
186 (Id sync only)
Damien Millerd77b81f2013-10-17 11:39:00 +1100187
Damien Miller6eaeebf2013-10-15 11:55:57 +110018820131015
189 - (djm) OpenBSD CVS Sync
190 - djm@cvs.openbsd.org 2013/10/09 23:42:17
191 [sftp-server.8 sftp-server.c]
192 Add ability to whitelist and/or blacklist sftp protocol requests by name.
193 Refactor dispatch loop and consolidate read-only mode checks.
194 Make global variables static, since sftp-server is linked into sshd(8).
195 ok dtucker@
Damien Miller73600e52013-10-15 11:56:25 +1100196 - djm@cvs.openbsd.org 2013/10/10 00:53:25
197 [sftp-server.c]
198 add -Q, -P and -p to usage() before jmc@ catches me
Damien Miller61ee4d62013-10-15 11:56:47 +1100199 - djm@cvs.openbsd.org 2013/10/10 01:43:03
200 [sshd.c]
201 bz#2139: fix re-exec fallback by ensuring that startup_pipe is correctly
202 updated; ok dtucker@
Damien Millerbda5c842013-10-15 12:05:58 +1100203 - djm@cvs.openbsd.org 2013/10/11 02:45:36
204 [sftp-client.c]
205 rename flag arguments to be more clear and consistent.
206 reorder some internal function arguments to make adding additional flags
207 easier.
208 no functional change
Damien Miller2f93d052013-10-15 12:06:27 +1100209 - djm@cvs.openbsd.org 2013/10/11 02:52:23
210 [sftp-client.c]
211 missed one arg reorder
Damien Miller61c7de82013-10-15 12:06:45 +1100212 - djm@cvs.openbsd.org 2013/10/11 02:53:45
213 [sftp-client.h]
214 obsolete comment
Damien Miller6efab272013-10-15 12:07:05 +1100215 - jmc@cvs.openbsd.org 2013/10/14 14:18:56
216 [sftp-server.8 sftp-server.c]
217 tweak previous;
218 ok djm
Damien Miller71df7522013-10-15 12:12:02 +1100219 - djm@cvs.openbsd.org 2013/10/14 21:20:52
220 [session.c session.h]
221 Add logging of session starts in a useful format; ok markus@ feedback and
222 ok dtucker@
Damien Miller194fd902013-10-15 12:13:05 +1100223 - djm@cvs.openbsd.org 2013/10/14 22:22:05
224 [readconf.c readconf.h ssh-keysign.c ssh.c ssh_config.5]
225 add a "Match" keyword to ssh_config that allows matching on hostname,
226 user and result of arbitrary commands. "nice work" markus@
Damien Millere9fc72e2013-10-15 12:14:12 +1100227 - djm@cvs.openbsd.org 2013/10/14 23:28:23
228 [canohost.c misc.c misc.h readconf.c sftp-server.c ssh.c]
229 refactor client config code a little:
230 add multistate option partsing to readconf.c, similar to servconf.c's
231 existing code.
232 move checking of options that accept "none" as an argument to readconf.c
233 add a lowercase() function and use it instead of explicit tolower() in
234 loops
235 part of a larger diff that was ok markus@
Damien Miller386feab2013-10-15 12:14:49 +1100236 - djm@cvs.openbsd.org 2013/10/14 23:31:01
237 [ssh.c]
238 whitespace at EOL; pointed out by markus@
Damien Millerdcd39f22013-10-17 11:31:40 +1100239 - [ssh.c] g/c unused variable.
Damien Miller6eaeebf2013-10-15 11:55:57 +1100240
Darren Tuckerad92df72013-10-10 10:24:11 +110024120131010
242 - (dtucker) OpenBSD CVS Sync
243 - sthen@cvs.openbsd.org 2013/09/16 11:35:43
244 [ssh_config]
245 Remove gssapi config parts from ssh_config, as was already done for
246 sshd_config. Req by/ok ajacoutot@
247 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Darren Tucker5d80e452013-10-10 10:25:09 +1100248 - djm@cvs.openbsd.org 2013/09/19 00:24:52
249 [progressmeter.c]
250 store the initial file offset so the progress meter doesn't freak out
251 when resuming sftp transfers. bz#2137; patch from Iain Morgan; ok dtucker@`
Darren Tuckerb59aaf32013-10-10 10:26:21 +1100252 - djm@cvs.openbsd.org 2013/09/19 00:49:12
253 [sftp-client.c]
254 fix swapped pflag and printflag in sftp upload_dir; from Iain Morgan
Darren Tucker71152bc2013-10-10 10:27:21 +1100255 - djm@cvs.openbsd.org 2013/09/19 01:24:46
256 [channels.c]
257 bz#1297 - tell the client (via packet_send_debug) when their preferred
258 listen address has been overridden by the server's GatewayPorts;
259 ok dtucker@
Darren Tuckere6e52f82013-10-10 10:28:07 +1100260 - djm@cvs.openbsd.org 2013/09/19 01:26:29
261 [sshconnect.c]
262 bz#1211: make BindAddress work with UsePrivilegedPort=yes; patch from
263 swp AT swp.pp.ru; ok dtucker@
Darren Tuckerdf62d712013-10-10 10:32:39 +1100264 - dtucker@cvs.openbsd.org 2013/10/08 11:42:13
265 [dh.c dh.h]
266 Increase the size of the Diffie-Hellman groups requested for a each
267 symmetric key size. New values from NIST Special Publication 800-57 with
268 the upper limit specified by RFC4419. Pointed out by Peter Backes, ok
269 djm@.
Darren Tuckerad92df72013-10-10 10:24:11 +1100270
Damien Miller91593102013-10-09 10:42:32 +110027120131009
272 - (djm) [openbsd-compat/arc4random.c openbsd-compat/chacha_private.h] Pull
273 in OpenBSD implementation of arc4random, shortly to replace the existing
274 bsd-arc4random.c
Damien Miller72071192013-10-09 10:44:47 +1100275 - (djm) [openbsd-compat/Makefile.in openbsd-compat/arc4random.c]
276 [openbsd-compat/bsd-arc4random.c] Replace old RC4-based arc4random
277 implementation with recent OpenBSD's ChaCha-based PRNG. ok dtucker@,
278 tested tim@
Damien Miller91593102013-10-09 10:42:32 +1100279
Darren Tuckerf2bf36c2013-09-22 19:02:40 +100028020130922
281 - (dtucker) [platform.c platform.h sshd.c] bz#2156: restore Linux oom_adj
282 setting when handling SIGHUP to maintain behaviour over retart. Patch
283 from Matthew Ife.
284
Darren Tuckere90a06a2013-09-18 15:09:38 +100028520130918
286 - (dtucker) [sshd_config] Trailing whitespace; from jstjohn at purdue edu.
287
Damien Miller045bda52013-09-14 09:44:37 +100028820130914
289 - (djm) OpenBSD CVS Sync
290 - djm@cvs.openbsd.org 2013/08/22 19:02:21
291 [sshd.c]
292 Stir PRNG after post-accept fork. The child gets a different PRNG state
293 anyway via rexec and explicit privsep reseeds, but it's good to be sure.
294 ok markus@
Damien Miller66085482013-09-14 09:45:03 +1000295 - mikeb@cvs.openbsd.org 2013/08/28 12:34:27
296 [ssh-keygen.c]
297 improve batch processing a bit by making use of the quite flag a bit
298 more often and exit with a non zero code if asked to find a hostname
299 in a known_hosts file and it wasn't there;
300 originally from reyk@, ok djm
Damien Miller61353b32013-09-14 09:45:32 +1000301 - djm@cvs.openbsd.org 2013/08/31 00:13:54
302 [sftp.c]
303 make ^w match ksh behaviour (delete previous word instead of entire line)
Damien Miller8bab5e72013-09-14 09:47:00 +1000304 - deraadt@cvs.openbsd.org 2013/09/02 22:00:34
305 [ssh-keygen.c sshconnect1.c sshd.c]
306 All the instances of arc4random_stir() are bogus, since arc4random()
307 does this itself, inside itself, and has for a very long time.. Actually,
308 this was probably reducing the entropy available.
309 ok djm
310 ID SYNC ONLY for portable; we don't trust other arc4random implementations
311 to do this right.
Damien Millerff9d6c22013-09-14 09:48:55 +1000312 - sthen@cvs.openbsd.org 2013/09/07 13:53:11
313 [sshd_config]
314 Remove commented-out kerberos/gssapi config options from sample config,
315 kerberos support is currently not enabled in ssh in OpenBSD. Discussed with
316 various people; ok deraadt@
317 ID SYNC ONLY for portable; kerberos/gssapi is still pretty popular
Damien Miller70182522013-09-14 09:49:19 +1000318 - djm@cvs.openbsd.org 2013/09/12 01:41:12
319 [clientloop.c]
320 fix connection crash when sending break (~B) on ControlPersist'd session;
321 ok dtucker@
Damien Miller13840e02013-09-14 09:49:43 +1000322 - djm@cvs.openbsd.org 2013/09/13 06:54:34
323 [channels.c]
324 avoid unaligned access in code that reused a buffer to send a
325 struct in_addr in a reply; simpler just use use buffer_put_int();
326 from portable; spotted by and ok dtucker@
Damien Miller045bda52013-09-14 09:44:37 +1000327
Damien Miller04be8b92013-08-28 12:49:43 +100032820130828
329 - (djm) [openbsd-compat/bsd-snprintf.c] teach our local snprintf code the
330 'j' (intmax_t/uintmax_t) and 'z' (size_t/ssize_t) conversions in case we
331 start to use them in the future.
Damien Miller43968a82013-08-28 14:00:54 +1000332 - (djm) [openbsd-compat/bsd-snprintf.c] #ifdef noytet for intmax_t bits
333 until we have configure support.
Damien Miller04be8b92013-08-28 12:49:43 +1000334
Damien Miller02e87802013-08-21 02:38:51 +100033520130821
336 - (djm) OpenBSD CVS Sync
337 - djm@cvs.openbsd.org 2013/08/06 23:03:49
338 [sftp.c]
339 fix some whitespace at EOL
340 make list of commands an enum rather than a long list of defines
341 add -a to usage()
Damien Millereec84062013-08-21 02:39:39 +1000342 - djm@cvs.openbsd.org 2013/08/06 23:05:01
343 [sftp.1]
344 document top-level -a option (the -a option to 'get' was already
345 documented)
Damien Millera6d6c1f2013-08-21 02:40:01 +1000346 - djm@cvs.openbsd.org 2013/08/06 23:06:01
347 [servconf.c]
348 add cast to avoid format warning; from portable
Damien Millerc6895c52013-08-21 02:40:21 +1000349 - jmc@cvs.openbsd.org 2013/08/07 06:24:51
350 [sftp.1 sftp.c]
351 sort -a;
Damien Miller034f27a2013-08-21 02:40:44 +1000352 - djm@cvs.openbsd.org 2013/08/08 04:52:04
353 [sftp.c]
354 fix two year old regression: symlinking a file would incorrectly
355 canonicalise the target path. bz#2129 report from delphij AT freebsd.org
Damien Millerc7dba122013-08-21 02:41:15 +1000356 - djm@cvs.openbsd.org 2013/08/08 05:04:03
357 [sftp-client.c sftp-client.h sftp.c]
358 add a "-l" flag for the rename command to force it to use the silly
359 standard SSH_FXP_RENAME command instead of the POSIX-rename- like
360 posix-rename@openssh.com extension.
Damien Miller02e87802013-08-21 02:38:51 +1000361
Damien Millerc7dba122013-08-21 02:41:15 +1000362 intended for use in regress tests, so no documentation.
Damien Miller036d3072013-08-21 02:41:46 +1000363 - djm@cvs.openbsd.org 2013/08/09 03:37:25
364 [sftp.c]
365 do getopt parsing for all sftp commands (with an empty optstring for
366 commands without arguments) to ensure consistent behaviour
Damien Millerfec029f2013-08-21 02:42:12 +1000367 - djm@cvs.openbsd.org 2013/08/09 03:39:13
368 [sftp-client.c]
369 two problems found by a to-be-committed regress test: 1) msg_id was not
370 being initialised so was starting at a random value from the heap
371 (harmless, but confusing). 2) some error conditions were not being
372 propagated back to the caller
Damien Millere0ee7272013-08-21 02:42:35 +1000373 - djm@cvs.openbsd.org 2013/08/09 03:56:42
374 [sftp.c]
375 enable ctrl-left-arrow and ctrl-right-arrow to move forward/back a word;
376 matching ksh's relatively recent change.
Damien Millerd234afb2013-08-21 02:42:58 +1000377 - djm@cvs.openbsd.org 2013/08/13 18:32:08
378 [ssh-keygen.c]
379 typo in error message; from Stephan Rickauer
Damien Millerd5d9d7b2013-08-21 02:43:27 +1000380 - djm@cvs.openbsd.org 2013/08/13 18:33:08
381 [ssh-keygen.c]
382 another of the same typo
Damien Millerb7727df2013-08-21 02:43:49 +1000383 - jmc@cvs.openbsd.org 2013/08/14 08:39:27
384 [scp.1 ssh.1]
385 some Bx/Ox conversion;
386 From: Jan Stary
Damien Miller1262b662013-08-21 02:44:24 +1000387 - djm@cvs.openbsd.org 2013/08/20 00:11:38
388 [readconf.c readconf.h ssh_config.5 sshconnect.c]
389 Add a ssh_config ProxyUseFDPass option that supports the use of
390 ProxyCommands that establish a connection and then pass a connected
391 file descriptor back to ssh(1). This allows the ProxyCommand to exit
392 rather than have to shuffle data back and forth and enables ssh to use
393 getpeername, etc. to obtain address information just like it does with
394 regular directly-connected sockets. ok markus@
Damien Millerf2f6c312013-08-21 02:44:58 +1000395 - jmc@cvs.openbsd.org 2013/08/20 06:56:07
396 [ssh.1 ssh_config.5]
397 some proxyusefdpass tweaks;
Damien Miller036d3072013-08-21 02:41:46 +1000398
Darren Tuckera5a3cbf2013-08-08 10:58:49 +100039920130808
400 - (dtucker) [regress/Makefile regress/test-exec.sh] Don't try to use test -nt
401 since some platforms (eg really old FreeBSD) don't have it. Instead,
402 run "make clean" before a complete regress run. ok djm.
Darren Tucker94396b72013-08-08 11:52:37 +1000403 - (dtucker) [misc.c] Fall back to time(2) at runtime if clock_gettime(
404 CLOCK_MONOTONIC...) fails. Some older versions of RHEL have the
405 CLOCK_MONOTONIC define but don't actually support it. Found and tested
406 by Kevin Brott, ok djm.
Darren Tucker9542de42013-08-08 12:50:06 +1000407 - (dtucker) [misc.c] Remove define added for fallback testing that was
408 mistakenly included in the previous commit.
Darren Tuckeracd20602013-08-08 17:02:12 +1000409 - (dtucker) [regress/Makefile regress/test-exec.sh] Roll back the -nt
410 removal. The "make clean" removes modpipe which is built by the top-level
411 directory before running the tests. Spotted by tim@
Damien Millered4af412013-09-14 09:40:51 +1000412 - (djm) Release 6.3p1
Darren Tuckera5a3cbf2013-08-08 10:58:49 +1000413
Darren Tuckerf3ab2c52013-08-04 21:48:41 +100041420130804
415 - (dtucker) [auth-krb5.c configure.ac openbsd-compat/bsd-misc.h] Add support
416 for building with older Heimdal versions. ok djm.
417
Damien Millerc192a4c2013-08-01 14:29:20 +100041820130801
419 - (djm) [channels.c channels.h] bz#2135: On Solaris, isatty() on a non-
420 blocking connecting socket will clear any stored errno that might
421 otherwise have been retrievable via getsockopt(). A hack to limit writes
422 to TTYs on AIX was triggering this. Since only AIX needs the hack, wrap
423 it in an #ifdef. Diagnosis and patch from Ivo Raisr.
Damien Millerab3575c2013-08-01 14:34:16 +1000424 - (djm) [sshlogin.h] Fix prototype merge botch from 2006; bz#2134
Damien Millerc192a4c2013-08-01 14:29:20 +1000425
Damien Millerc8669a82013-07-25 11:52:48 +100042620130725
427 - (djm) OpenBSD CVS Sync
428 - djm@cvs.openbsd.org 2013/07/20 22:20:42
429 [krl.c]
430 fix verification error in (as-yet usused) KRL signature checking path
Damien Millerc331dbd2013-07-25 11:55:20 +1000431 - djm@cvs.openbsd.org 2013/07/22 05:00:17
432 [umac.c]
433 make MAC key, data to be hashed and nonce for final hash const;
434 checked with -Wcast-qual
Damien Miller94c9cd32013-07-25 11:55:39 +1000435 - djm@cvs.openbsd.org 2013/07/22 12:20:02
436 [umac.h]
437 oops, forgot to commit corresponding header change;
438 spotted by jsg and jasper
Damien Miller98e27dc2013-07-25 11:55:52 +1000439 - djm@cvs.openbsd.org 2013/07/25 00:29:10
440 [ssh.c]
441 daemonise backgrounded (ControlPersist'ed) multiplexing master to ensure
442 it is fully detached from its controlling terminal. based on debugging
Damien Miller0d032412013-07-25 11:56:52 +1000443 - djm@cvs.openbsd.org 2013/07/25 00:56:52
444 [sftp-client.c sftp-client.h sftp.1 sftp.c]
445 sftp support for resuming partial downloads; patch mostly by Loganaden
446 Velvindron/AfriNIC with some tweaks by me; feedback and ok dtucker@
Damien Miller53435b22013-07-25 11:57:15 +1000447 "Just be careful" deraadt@
448 - djm@cvs.openbsd.org 2013/07/25 00:57:37
449 [version.h]
450 openssh-6.3 for release
Damien Millerfea44062013-07-25 12:08:07 +1000451 - dtucker@cvs.openbsd.org 2013/05/30 20:12:32
452 [regress/test-exec.sh]
453 use ssh and sshd as testdata since it needs to be >256k for the rekey test
Damien Miller78d47b72013-07-25 12:08:46 +1000454 - dtucker@cvs.openbsd.org 2013/06/10 21:56:43
455 [regress/forwarding.sh]
456 Add test for forward config parsing
Damien Millerd1e26cf2013-07-25 12:11:18 +1000457 - djm@cvs.openbsd.org 2013/06/21 02:26:26
458 [regress/sftp-cmds.sh regress/test-exec.sh]
459 unbreak sftp-cmds for renamed test data (s/ls/data/)
Tim Riceed899eb2013-07-25 15:40:00 -0700460 - (tim) [sftp-client.c] Use of a gcc extension trips up native compilers on
461 Solaris and UnixWare. Feedback and OK djm@
Tim Rice81f7cf12013-07-25 18:41:40 -0700462 - (tim) [regress/forwarding.sh] Fix for building outside source tree.
Damien Millerc8669a82013-07-25 11:52:48 +1000463
Damien Miller85b45e02013-07-20 13:21:52 +100046420130720
465 - (djm) OpenBSD CVS Sync
466 - markus@cvs.openbsd.org 2013/07/19 07:37:48
467 [auth.h kex.h kexdhs.c kexecdhs.c kexgexs.c monitor.c servconf.c]
468 [servconf.h session.c sshd.c sshd_config.5]
469 add ssh-agent(1) support to sshd(8); allows encrypted hostkeys,
470 or hostkeys on smartcards; most of the work by Zev Weiss; bz #1974
471 ok djm@
Damien Miller32ecfa02013-07-20 13:22:13 +1000472 - djm@cvs.openbsd.org 2013/07/20 01:43:46
473 [umac.c]
474 use a union to ensure correct alignment; ok deraadt
Damien Miller3009d3c2013-07-20 13:22:31 +1000475 - djm@cvs.openbsd.org 2013/07/20 01:44:37
476 [ssh-keygen.c ssh.c]
477 More useful error message on missing current user in /etc/passwd
Damien Miller1f0e86f2013-07-20 13:22:49 +1000478 - djm@cvs.openbsd.org 2013/07/20 01:50:20
479 [ssh-agent.c]
480 call cleanup_handler on SIGINT when in debug mode to ensure sockets
481 are cleaned up on manual exit; bz#2120
Damien Miller63ddc892013-07-20 13:35:45 +1000482 - djm@cvs.openbsd.org 2013/07/20 01:55:13
483 [auth-krb5.c gss-serv-krb5.c gss-serv.c]
484 fix kerberos/GSSAPI deprecation warnings and linking; "looks okay" millert@
Damien Miller85b45e02013-07-20 13:21:52 +1000485
Damien Miller9a661552013-07-18 16:09:04 +100048620130718
487 - (djm) OpenBSD CVS Sync
488 - dtucker@cvs.openbsd.org 2013/06/10 19:19:44
489 [readconf.c]
490 revert 1.203 while we investigate crashes reported by okan@
Damien Miller044bd2a2013-07-18 16:09:25 +1000491 - guenther@cvs.openbsd.org 2013/06/17 04:48:42
492 [scp.c]
493 Handle time_t values as long long's when formatting them and when
494 parsing them from remote servers.
495 Improve error checking in parsing of 'T' lines.
496 ok dtucker@ deraadt@
Damien Miller30710702013-07-18 16:09:44 +1000497 - markus@cvs.openbsd.org 2013/06/20 19:15:06
498 [krl.c]
499 don't leak the rdata blob on errors; ok djm@
Damien Miller20bdcd72013-07-18 16:10:09 +1000500 - djm@cvs.openbsd.org 2013/06/21 00:34:49
501 [auth-rsa.c auth.h auth2-hostbased.c auth2-pubkey.c monitor.c]
502 for hostbased authentication, print the client host and user on
503 the auth success/failure line; bz#2064, ok dtucker@
Damien Miller7f2b4382013-07-18 16:10:29 +1000504 - djm@cvs.openbsd.org 2013/06/21 00:37:49
505 [ssh_config.5]
506 explicitly mention that IdentitiesOnly can be used with IdentityFile
507 to control which keys are offered from an agent.
Damien Millerbbeb1da2013-07-18 16:10:49 +1000508 - djm@cvs.openbsd.org 2013/06/21 05:42:32
509 [dh.c]
510 sprinkle in some error() to explain moduli(5) parse failures
Damien Miller81584412013-07-18 16:11:07 +1000511 - djm@cvs.openbsd.org 2013/06/21 05:43:10
512 [scp.c]
513 make this -Wsign-compare clean after time_t conversion
Damien Millerbc35d922013-07-18 16:11:25 +1000514 - djm@cvs.openbsd.org 2013/06/22 06:31:57
515 [scp.c]
516 improved time_t overflow check suggested by guenther@
Damien Millerfecfd112013-07-18 16:11:50 +1000517 - jmc@cvs.openbsd.org 2013/06/27 14:05:37
518 [ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
519 do not use Sx for sections outwith the man page - ingo informs me that
520 stuff like html will render with broken links;
521 issue reported by Eric S. Raymond, via djm
Damien Miller0d02c3e2013-07-18 16:12:06 +1000522 - markus@cvs.openbsd.org 2013/07/02 12:31:43
523 [dh.c]
524 remove extra whitespace
Damien Millerce986542013-07-18 16:12:44 +1000525 - djm@cvs.openbsd.org 2013/07/12 00:19:59
526 [auth-options.c auth-rsa.c bufaux.c buffer.h channels.c hostfile.c]
527 [hostfile.h mux.c packet.c packet.h roaming_common.c serverloop.c]
528 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller746d1a62013-07-18 16:13:02 +1000529 - djm@cvs.openbsd.org 2013/07/12 00:20:00
530 [sftp.c ssh-keygen.c ssh-pkcs11.c]
531 fix pointer-signedness warnings from clang/llvm-3.3; "seems nice" deraadt@
Damien Miller7313fc92013-07-18 16:13:19 +1000532 - djm@cvs.openbsd.org 2013/07/12 00:43:50
533 [misc.c]
534 in ssh_gai_strerror() don't fallback to strerror for EAI_SYSTEM when
535 errno == 0. Avoids confusing error message in some broken resolver
536 cases. bz#2122 patch from plautrba AT redhat.com; ok dtucker
Damien Miller5bb88332013-07-18 16:13:37 +1000537 - djm@cvs.openbsd.org 2013/07/12 05:42:03
538 [ssh-keygen.c]
539 do_print_resource_record() can never be called with a NULL filename, so
540 don't attempt (and bungle) asking for one if it has not been specified
541 bz#2127 ok dtucker@
Damien Miller649fe022013-07-18 16:13:55 +1000542 - djm@cvs.openbsd.org 2013/07/12 05:48:55
543 [ssh.c]
544 set TCP nodelay for connections started with -N; bz#2124 ok dtucker@
Damien Millerbf836e52013-07-18 16:14:13 +1000545 - schwarze@cvs.openbsd.org 2013/07/16 00:07:52
546 [scp.1 sftp-server.8 ssh-keyscan.1 ssh-keysign.8 ssh-pkcs11-helper.8]
547 use .Mt for email addresses; from Jan Stary <hans at stare dot cz>; ok jmc@
Damien Millerd93340c2013-07-18 16:14:34 +1000548 - djm@cvs.openbsd.org 2013/07/18 01:12:26
549 [ssh.1]
550 be more exact wrt perms for ~/.ssh/config; bz#2078
Damien Miller9a661552013-07-18 16:09:04 +1000551
Darren Tuckerb7482cf2013-07-02 20:06:46 +100055220130702
553 - (dtucker) [contrib/cygwin/README contrib/cygwin/ssh-host-config
554 contrib/cygwin/ssh-user-config] Modernizes and improve readability of
555 the Cygwin README file (which hasn't been updated for ages), drop
556 unsupported OSes from the ssh-host-config help text, and drop an
557 unneeded option from ssh-user-config. Patch from vinschen at redhat com.
558
Damien Miller36187092013-06-10 13:07:11 +100055920130610
560 - (djm) OpenBSD CVS Sync
561 - dtucker@cvs.openbsd.org 2013/06/07 15:37:52
562 [channels.c channels.h clientloop.c]
563 Add an "ABANDONED" channel state and use for mux sessions that are
564 disconnected via the ~. escape sequence. Channels in this state will
565 be able to close if the server responds, but do not count as active channels.
566 This means that if you ~. all of the mux clients when using ControlPersist
567 on a broken network, the backgrounded mux master will exit when the
568 Control Persist time expires rather than hanging around indefinitely.
569 bz#1917, also reported and tested by tedu@. ok djm@ markus@.
Darren Tucker6d8bd572013-06-11 11:26:10 +1000570 - (dtucker) [Makefile.in configure.ac fixalgorithms] Remove unsupported
571 algorithms (Ciphers, MACs and HostKeyAlgorithms) from man pages.
Darren Tucker97b62f42013-06-11 11:47:24 +1000572 - (dtucker) [myproposal.h] Do not advertise AES GSM ciphers if we don't have
573 the required OpenSSL support. Patch from naddy at freebsd.
Darren Tuckerb8ae92d2013-06-11 12:10:02 +1000574 - (dtucker) [myproposal.h] Make the conditional algorithm support consistent
575 and add some comments so it's clear what goes where.
Damien Miller36187092013-06-10 13:07:11 +1000576
Darren Tucker2ea9eb72013-06-05 15:04:00 +100057720130605
Darren Tuckerb4e00942013-06-05 22:48:44 +1000578 - (dtucker) [myproposal.h] Enable sha256 kex methods based on the presence of
579 the necessary functions, not from the openssl version.
580 - (dtucker) [contrib/ssh-copy-id] bz#2117: Use portable operator in test.
581 Patch from cjwatson at debian.
Darren Tucker2a228732013-06-06 01:59:13 +1000582 - (dtucker) [regress/forwarding.sh] For (as yet unknown) reason, the
583 forwarding test is extremely slow copying data on some machines so switch
584 back to copying the much smaller ls binary until we can figure out why
585 this is.
Darren Tuckerdc62edb2013-06-06 05:12:35 +1000586 - (dtucker) [Makefile.in] append $CFLAGS to compiler options when building
587 modpipe in case there's anything in there we need.
Darren Tucker5d12b8f2013-06-06 08:09:10 +1000588 - (dtucker) OpenBSD CVS Sync
589 - dtucker@cvs.openbsd.org 2013/06/02 21:01:51
590 [channels.h]
591 typo in comment
Darren Tuckerea8342c2013-06-06 08:11:40 +1000592 - dtucker@cvs.openbsd.org 2013/06/02 23:36:29
593 [clientloop.h clientloop.c mux.c]
594 No need for the mux cleanup callback to be visible so restore it to static
595 and call it through the detach_user function pointer. ok djm@
Darren Tucker4ac66af2013-06-06 08:12:37 +1000596 - dtucker@cvs.openbsd.org 2013/06/03 00:03:18
597 [mac.c]
598 force the MAC output to be 64-bit aligned so umac won't see unaligned
599 accesses on strict-alignment architectures. bz#2101, patch from
600 tomas.kuthan at oracle.com, ok djm@
Darren Tucker194454d2013-06-06 08:16:04 +1000601 - dtucker@cvs.openbsd.org 2013/06/04 19:12:23
602 [scp.c]
603 use MAXPATHLEN for buffer size instead of fixed value. ok markus
Darren Tuckerea647212013-06-06 08:19:09 +1000604 - dtucker@cvs.openbsd.org 2013/06/04 20:42:36
605 [sftp.c]
606 Make sftp's libedit interface marginally multibyte aware by building up
607 the quoted string by character instead of by byte. Prevents failures
608 when linked against a libedit built with wide character support (bz#1990).
609 "looks ok" djm
Darren Tucker746e9062013-06-06 08:20:13 +1000610 - dtucker@cvs.openbsd.org 2013/06/05 02:07:29
611 [mux.c]
612 fix leaks in mux error paths, from Zhenbo Xu, found by Melton. bz#1967,
613 ok djm
Darren Tucker0cca17f2013-06-06 08:21:14 +1000614 - dtucker@cvs.openbsd.org 2013/06/05 02:27:50
615 [sshd.c]
616 When running sshd -D, close stderr unless we have explicitly requesting
617 logging to stderr. From james.hunt at ubuntu.com via bz#1976, djm's patch
618 so, err, ok dtucker.
Darren Tuckere52a2602013-06-06 08:22:05 +1000619 - dtucker@cvs.openbsd.org 2013/06/05 12:52:38
620 [sshconnect2.c]
621 Fix memory leaks found by Zhenbo Xu and the Melton tool. bz#1967, ok djm
Darren Tucker408eaf32013-06-06 08:22:46 +1000622 - dtucker@cvs.openbsd.org 2013/06/05 22:00:28
623 [readconf.c]
624 plug another memleak. bz#1967, from Zhenbo Xu, detected by Melton, ok djm
Darren Tuckerae133d42013-06-06 08:30:20 +1000625 - (dtucker) [configure.ac sftp.c openbsd-compat/openbsd-compat.h] Cater for
626 platforms that don't have multibyte character support (specifically,
627 mblen).
Darren Tucker2ea9eb72013-06-05 15:04:00 +1000628
Tim Rice86211d12013-06-01 18:38:23 -070062920130602
630 - (tim) [Makefile.in] Make Solaris, UnixWare, & OpenServer linkers happy
631 linking regress/modpipe.
Darren Tucker00e1abb2013-06-02 23:46:24 +1000632 - (dtucker) OpenBSD CVS Sync
633 - dtucker@cvs.openbsd.org 2013/06/02 13:33:05
634 [progressmeter.c]
635 Add misc.h for monotime prototype. (ID sync only).
Darren Tucker073f7952013-06-02 23:47:11 +1000636 - dtucker@cvs.openbsd.org 2013/06/02 13:35:58
637 [ssh-agent.c]
638 Make parent_alive_interval time_t to avoid signed/unsigned comparison
Darren Tuckeref4901c2013-06-03 01:59:13 +1000639 - (dtucker) [configure.ac] sys/un.h needs sys/socket.h on some platforms
Darren Tucker898ac932013-06-03 02:03:25 +1000640 to prevent noise from configure. Patch from Nathan Osman. (bz#2114).
641 - (dtucker) [configure.ac] bz#2111: don't try to use lastlog on Android.
642 Patch from Nathan Osman.
Tim Rice5ab9b632013-06-02 14:05:48 -0700643 - (tim) [configure.ac regress/Makefile] With rev 1.47 of test-exec.sh we
644 need a shell that can handle "[ file1 -nt file2 ]". Rather than keep
645 dealing with shell portability issues in regression tests, we let
646 configure find us a capable shell on those platforms with an old /bin/sh.
Tim Rice01ec0af2013-06-02 14:31:27 -0700647 - (tim) [aclocal.m4] Enhance OSSH_CHECK_CFLAG_COMPILE to check stderr.
648 feedback and ok dtucker
Tim Rice3f3064c2013-06-02 15:13:09 -0700649 - (tim) [regress/sftp-chroot.sh] skip if no sudo. ok dtucker
Darren Tucker0b43ffe2013-06-03 09:30:44 +1000650 - (dtucker) [configure.ac] Some platforms need sys/types.h before sys/un.h.
Darren Tucker16cac192013-06-04 12:55:24 +1000651 - (dtucker) [configure.ac] Some other platforms need sys/types.h before
652 sys/socket.h.
Tim Rice86211d12013-06-01 18:38:23 -0700653
Darren Tuckerc0c33732013-06-02 06:28:03 +100065420130601
655 - (dtucker) [configure.ac openbsd-compat/xcrypt.c] bz#2112: fall back to
Darren Tucker65cf7402013-06-02 09:11:19 +1000656 using openssl's DES_crypt function on platorms that don't have a native
Darren Tuckerc0c33732013-06-02 06:28:03 +1000657 one, eg Android. Based on a patch from Nathan Osman.
Darren Tuckerc7aad002013-06-02 07:18:47 +1000658 - (dtucker) [configure.ac defines.h] Test for fd_mask, howmany and NFDBITS
659 rather than trying to enumerate the plaforms that don't have them.
660 Based on a patch from Nathan Osman, with help from tim@.
Darren Tuckera627d422013-06-02 07:31:17 +1000661 - (dtucker) OpenBSD CVS Sync
662 - djm@cvs.openbsd.org 2013/05/17 00:13:13
663 [xmalloc.h cipher.c sftp-glob.c ssh-keyscan.c ssh.c sftp-common.c
664 ssh-ecdsa.c auth2-chall.c compat.c readconf.c kexgexs.c monitor.c
665 gss-genr.c cipher-3des1.c kex.c monitor_wrap.c ssh-pkcs11-client.c
666 auth-options.c rsa.c auth2-pubkey.c sftp.c hostfile.c auth2.c
667 servconf.c auth.c authfile.c xmalloc.c uuencode.c sftp-client.c
668 auth2-gss.c sftp-server.c bufaux.c mac.c session.c jpake.c kexgexc.c
669 sshconnect.c auth-chall.c auth2-passwd.c sshconnect1.c buffer.c
670 kexecdhs.c kexdhs.c ssh-rsa.c auth1.c ssh-pkcs11.c auth2-kbdint.c
671 kexdhc.c sshd.c umac.c ssh-dss.c auth2-jpake.c bufbn.c clientloop.c
672 monitor_mm.c scp.c roaming_client.c serverloop.c key.c auth-rsa.c
673 ssh-pkcs11-helper.c ssh-keysign.c ssh-keygen.c match.c channels.c
674 sshconnect2.c addrmatch.c mux.c canohost.c kexecdhc.c schnorr.c
675 ssh-add.c misc.c auth2-hostbased.c ssh-agent.c bufec.c groupaccess.c
676 dns.c packet.c readpass.c authfd.c moduli.c]
677 bye, bye xfree(); ok markus@
Darren Tucker74836ae2013-06-02 07:32:00 +1000678 - djm@cvs.openbsd.org 2013/05/19 02:38:28
679 [auth2-pubkey.c]
680 fix failure to recognise cert-authority keys if a key of a different type
681 appeared in authorized_keys before it; ok markus@
Darren Tucker0acca372013-06-02 07:41:51 +1000682 - djm@cvs.openbsd.org 2013/05/19 02:42:42
683 [auth.h auth.c key.c monitor.c auth-rsa.c auth2.c auth1.c key.h]
684 Standardise logging of supplemental information during userauth. Keys
685 and ruser is now logged in the auth success/failure message alongside
686 the local username, remote host/port and protocol in use. Certificates
687 contents and CA are logged too.
688 Pushing all logging onto a single line simplifies log analysis as it is
689 no longer necessary to relate information scattered across multiple log
690 entries. "I like it" markus@
Darren Tucker55119252013-06-02 07:43:59 +1000691 - dtucker@cvs.openbsd.org 2013/05/31 12:28:10
692 [ssh-agent.c]
693 Use time_t where appropriate. ok djm
Darren Tuckerb759c9c2013-06-02 07:46:16 +1000694 - dtucker@cvs.openbsd.org 2013/06/01 13:15:52
695 [ssh-agent.c clientloop.c misc.h packet.c progressmeter.c misc.c
696 channels.c sandbox-systrace.c]
697 Use clock_gettime(CLOCK_MONOTONIC ...) for ssh timers so that things like
698 keepalives and rekeying will work properly over clock steps. Suggested by
699 markus@, "looks good" djm@.
Darren Tucker3750fce2013-06-02 07:52:21 +1000700 - dtucker@cvs.openbsd.org 2013/06/01 20:59:25
701 [scp.c sftp-client.c]
702 Replace S_IWRITE, which isn't standardized, with S_IWUSR, which is. Patch
703 from Nathan Osman via bz#2085. ok deraadt.
Darren Tuckerc9a19912013-06-02 08:37:05 +1000704 - dtucker@cvs.openbsd.org 2013/06/01 22:34:50
705 [sftp-client.c]
706 Update progressmeter when data is acked, not when it's sent. bz#2108, from
707 Debian via Colin Watson, ok djm@
Darren Tuckerf60845f2013-06-02 08:07:31 +1000708 - (dtucker) [M auth-chall.c auth-krb5.c auth-pam.c cipher-aes.c cipher-ctr.c
709 groupaccess.c loginrec.c monitor.c monitor_wrap.c session.c sshd.c
710 sshlogin.c uidswap.c openbsd-compat/bsd-cygwin_util.c
711 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/port-aix.c
712 openbsd-compat/port-linux.c] Replace portable-specific instances of xfree
713 with the equivalent calls to free.
Darren Tuckera7108912013-06-02 08:18:31 +1000714 - (dtucker) [configure.ac misc.c] Look for clock_gettime in librt and fall
715 back to time(NULL) if we can't find it anywhere.
Darren Tuckere9887d12013-06-02 09:17:09 +1000716 - (dtucker) [sandbox-seccomp-filter.c] Allow clock_gettimeofday.
Darren Tuckerc0c33732013-06-02 06:28:03 +1000717
71820130529
Darren Tuckerefdf5342013-05-30 08:29:08 +1000719 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] bz#2087: Add a null
720 implementation of endgrent for platforms that don't have it (eg Android).
721 Loosely based on a patch from Nathan Osman, ok djm
Darren Tuckerc0c33732013-06-02 06:28:03 +1000722
Darren Tucker712de4d2013-05-17 09:07:12 +1000723 20130517
724 - (dtucker) OpenBSD CVS Sync
725 - djm@cvs.openbsd.org 2013/03/07 00:20:34
726 [regress/proxy-connect.sh]
727 repeat test with a style appended to the username
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000728 - dtucker@cvs.openbsd.org 2013/03/23 11:09:43
Darren Tucker75129022013-05-17 09:19:10 +1000729 [regress/test-exec.sh]
Darren Tucker7c8b1e72013-05-17 09:10:20 +1000730 Only regenerate host keys if they don't exist or if ssh-keygen has changed
731 since they were. Reduces test runtime by 5-30% depending on machine
732 speed.
Darren Tucker75129022013-05-17 09:19:10 +1000733 - dtucker@cvs.openbsd.org 2013/04/06 06:00:22
734 [regress/rekey.sh regress/test-exec.sh regress/integrity.sh
735 regress/multiplex.sh Makefile regress/cfgmatch.sh]
736 Split the regress log into 3 parts: the debug output from ssh, the debug
737 log from sshd and the output from the client command (ssh, scp or sftp).
738 Somewhat functional now, will become more useful when ssh/sshd -E is added.
Darren Tuckerdfea3bc2013-05-17 09:31:39 +1000739 - dtucker@cvs.openbsd.org 2013/04/07 02:16:03
740 [regress/Makefile regress/rekey.sh regress/integrity.sh
741 regress/sshd-log-wrapper.sh regress/forwarding.sh regress/test-exec.sh]
742 use -E option for ssh and sshd to write debuging logs to ssh{,d}.log and
743 save the output from any failing tests. If a test fails the debug output
744 from ssh and sshd for the failing tests (and only the failing tests) should
745 be available in failed-ssh{,d}.log.
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000746 - djm@cvs.openbsd.org 2013/04/18 02:46:12
Darren Tucker40aaff72013-05-17 09:36:20 +1000747 [regress/Makefile regress/sftp-chroot.sh]
Darren Tuckerf3568fc2013-05-17 09:35:26 +1000748 test sshd ChrootDirectory+internal-sftp; feedback & ok dtucker@
Darren Tucker40aaff72013-05-17 09:36:20 +1000749 - dtucker@cvs.openbsd.org 2013/04/22 07:23:08
Darren Tuckera4df65b2013-05-17 09:37:31 +1000750 [regress/multiplex.sh]
Darren Tucker40aaff72013-05-17 09:36:20 +1000751 Write mux master logs to regress.log instead of ssh.log to keep separate
Darren Tucker5e951732013-05-17 09:41:33 +1000752 - djm@cvs.openbsd.org 2013/05/10 03:46:14
Darren Tuckerc31c8722013-05-17 09:43:33 +1000753 [regress/modpipe.c]
Darren Tucker5e951732013-05-17 09:41:33 +1000754 sync some portability changes from portable OpenSSH (id sync only)
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000755 - dtucker@cvs.openbsd.org 2013/05/16 02:10:35
Darren Tuckerc31c8722013-05-17 09:43:33 +1000756 [regress/rekey.sh]
Darren Tuckera8a62fc2013-05-17 09:42:34 +1000757 Add test for time-based rekeying
Darren Tuckerc31c8722013-05-17 09:43:33 +1000758 - dtucker@cvs.openbsd.org 2013/05/16 03:33:30
759 [regress/rekey.sh]
760 test rekeying when there's no data being transferred
Darren Tucker14490fe2013-05-17 09:44:20 +1000761 - dtucker@cvs.openbsd.org 2013/05/16 04:26:10
762 [regress/rekey.sh]
763 add server-side rekey test
Darren Tucker982b0cb2013-05-17 09:45:12 +1000764 - dtucker@cvs.openbsd.org 2013/05/16 05:48:31
765 [regress/rekey.sh]
766 add tests for RekeyLimit parsing
Darren Tucker56347ef2013-05-17 13:28:36 +1000767 - dtucker@cvs.openbsd.org 2013/05/17 00:37:40
768 [regress/agent.sh regress/keytype.sh regress/cfgmatch.sh
769 regress/forcecommand.sh regress/proto-version.sh regress/test-exec.sh
770 regress/cipher-speed.sh regress/cert-hostkey.sh regress/cert-userkey.sh
771 regress/ssh-com.sh]
772 replace 'echo -n' with 'printf' since it's more portable
773 also remove "echon" hack.
Darren Tuckerb8b96b02013-05-17 14:46:20 +1000774 - dtucker@cvs.openbsd.org 2013/05/17 01:16:09
775 [regress/agent-timeout.sh]
776 Pull back some portability changes from -portable:
777 - TIMEOUT is a read-only variable in some shells
778 - not all greps have -q so redirect to /dev/null instead.
779 (ID sync only)
Darren Tucker34035be2013-05-17 14:47:51 +1000780 - dtucker@cvs.openbsd.org 2013/05/17 01:32:11
781 [regress/integrity.sh]
782 don't print output from ssh before getting it (it's available in ssh.log)
Darren Tucker59d928d2013-05-17 15:32:29 +1000783 - dtucker@cvs.openbsd.org 2013/05/17 04:29:14
784 [regress/sftp.sh regress/putty-ciphers.sh regress/cipher-speed.sh
785 regress/test-exec.sh regress/sftp-batch.sh regress/dynamic-forward.sh
786 regress/putty-transfer.sh regress/conch-ciphers.sh regress/sftp-cmds.sh
787 regress/scp.sh regress/ssh-com-sftp.sh regress/rekey.sh
788 regress/putty-kex.sh regress/stderr-data.sh regress/stderr-after-eof.sh
789 regress/sftp-badcmds.sh regress/reexec.sh regress/ssh-com-client.sh
790 regress/sftp-chroot.sh regress/forwarding.sh regress/transfer.sh
791 regress/multiplex.sh]
792 Move the setting of DATA and COPY into test-exec.sh
Darren Tuckerdd669172013-05-17 20:39:57 +1000793 - dtucker@cvs.openbsd.org 2013/05/17 10:16:26
794 [regress/try-ciphers.sh]
795 use expr for math to keep diffs vs portable down
796 (id sync only)
Darren Tucker05b5e512013-05-17 20:41:07 +1000797 - dtucker@cvs.openbsd.org 2013/05/17 10:23:52
798 [regress/login-timeout.sh regress/reexec.sh regress/test-exec.sh]
799 Use SUDO when cat'ing pid files and running the sshd log wrapper so that
800 it works with a restrictive umask and the pid files are not world readable.
801 Changes from -portable. (id sync only)
Darren Tucker1466bd22013-05-17 20:42:05 +1000802 - dtucker@cvs.openbsd.org 2013/05/17 10:24:48
Darren Tucker438f60e2013-05-17 20:43:13 +1000803 [regress/localcommand.sh]
Darren Tucker1466bd22013-05-17 20:42:05 +1000804 use backticks for portability. (id sync only)
Darren Tucker438f60e2013-05-17 20:43:13 +1000805 - dtucker@cvs.openbsd.org 2013/05/17 10:26:26
806 [regress/sftp-badcmds.sh]
807 remove unused BATCH variable. (id sync only)
Darren Tucker98989eb2013-05-17 20:44:09 +1000808 - dtucker@cvs.openbsd.org 2013/05/17 10:28:11
809 [regress/sftp.sh]
810 only compare copied data if sftp succeeds. from portable (id sync only)
Darren Tucker00478d32013-05-17 20:45:06 +1000811 - dtucker@cvs.openbsd.org 2013/05/17 10:30:07
812 [regress/test-exec.sh]
813 wait a bit longer for startup and use case for absolute path.
814 from portable (id sync only)
Darren Tucker62ee2222013-05-17 20:46:00 +1000815 - dtucker@cvs.openbsd.org 2013/05/17 10:33:09
816 [regress/agent-getpeereid.sh]
817 don't redirect stdout from sudo. from portable (id sync only)
Darren Tucker0a404b02013-05-17 20:47:29 +1000818 - dtucker@cvs.openbsd.org 2013/05/17 10:34:30
819 [regress/portnum.sh]
820 use a more portable negated if structure. from portable (id sync only)
Darren Tucker9b42d322013-05-17 20:48:59 +1000821 - dtucker@cvs.openbsd.org 2013/05/17 10:35:43
822 [regress/scp.sh]
823 use a file extention that's not special on some platforms. from portable
824 (id sync only)
Darren Tucker6e1e60c2013-05-17 11:23:41 +1000825 - (dtucker) [regress/bsd.regress.mk] Remove unused file. We've never used it
826 in portable and it's long gone in openbsd.
Darren Tucker91af05c2013-05-17 13:16:59 +1000827 - (dtucker) [regress/integrity.sh]. Force fixed Diffie-Hellman key exchange
828 methods. When the openssl version doesn't support ECDH then next one on
829 the list is DH group exchange, but that causes a bit more traffic which can
830 mean that the tests flip bits in the initial exchange rather than the MACed
831 traffic and we get different errors to what the tests look for.
Darren Tucker8654dd22013-05-17 16:03:48 +1000832 - (dtucker) [openbsd-compat/getopt.h] Remove unneeded bits.
Darren Tucker7f193232013-05-17 19:02:28 +1000833 - (dtucker) [regress/cfgmatch.sh] Resync config file setup with openbsd.
Darren Tucker96457a52013-05-17 19:03:38 +1000834 - (dtucker) [regress/agent-getpeereid.sh] Resync spaces with openbsd.
Darren Tucker5f1a89a2013-05-17 19:17:58 +1000835 - (dtucker) [regress/integrity.sh regress/krl.sh regress/test-exec.sh]
836 Move the jot helper function to portable-specific part of test-exec.sh.
Darren Tucker6f669812013-05-17 19:28:51 +1000837 - (dtucker) [regress/test-exec.sh] Move the portable-specific functions
838 together and add a couple of missing lines from openbsd.
Darren Tuckerf8d5b342013-05-17 19:53:25 +1000839 - (dtucker) [regress/stderr-after-eof.sh regress/test-exec.sh] Move the md5
840 helper function to the portable part of test-exec.sh.
Darren Tucker9cc8ff72013-05-17 20:01:52 +1000841 - (dtucker) [regress/runtests.sh] Remove obsolete test driver script.
Darren Tucker044f32f2013-05-17 20:12:57 +1000842 - (dtucker) [regress/cfgmatch.sh] Remove unneeded sleep renderd obsolete by
843 rev 1.6 which calls wait.
Darren Tucker712de4d2013-05-17 09:07:12 +1000844
Damien Miller6aa3eac2013-05-16 11:10:17 +100084520130516
846 - (djm) [contrib/ssh-copy-id] Fix bug that could cause "rm *" to be
847 executed if mktemp failed; bz#2105 ok dtucker@
Darren Tucker2ca51bf2013-05-16 20:22:46 +1000848 - (dtucker) OpenBSD CVS Sync
849 - tedu@cvs.openbsd.org 2013/04/23 17:49:45
850 [misc.c]
851 use xasprintf instead of a series of strlcats and strdup. ok djm
Darren Tucker026d9db2013-05-16 20:23:52 +1000852 - tedu@cvs.openbsd.org 2013/04/24 16:01:46
853 [misc.c]
854 remove extra parens noticed by nicm
Darren Tucker5d8b7022013-05-16 20:24:23 +1000855 - dtucker@cvs.openbsd.org 2013/05/06 07:35:12
856 [sftp-server.8]
857 Reference the version of the sftp draft we actually implement. ok djm@
Darren Tucker54da6be2013-05-16 20:25:04 +1000858 - djm@cvs.openbsd.org 2013/05/10 03:40:07
859 [sshconnect2.c]
860 fix bzero(ptr_to_struct, sizeof(ptr_to_struct)); bz#2100 from
Darren Tucker7e831ed2013-05-16 20:25:40 +1000861 Colin Watson
Darren Tuckercaf00102013-05-16 20:26:18 +1000862 - djm@cvs.openbsd.org 2013/05/10 04:08:01
863 [key.c]
864 memleak in cert_free(), wasn't actually freeing the struct;
865 bz#2096 from shm AT digitalsun.pl
Darren Tucker64c6fce2013-05-16 20:27:14 +1000866 - dtucker@cvs.openbsd.org 2013/05/10 10:13:50
867 [ssh-pkcs11-helper.c]
868 remove unused extern optarg. ok markus@
Darren Tuckerc53c2af2013-05-16 20:28:16 +1000869 - dtucker@cvs.openbsd.org 2013/05/16 02:00:34
870 [ssh_config sshconnect2.c packet.c readconf.h readconf.c clientloop.c
871 ssh_config.5 packet.h]
872 Add an optional second argument to RekeyLimit in the client to allow
873 rekeying based on elapsed time in addition to amount of traffic.
874 with djm@ jmc@, ok djm
Darren Tucker5f96f3b2013-05-16 20:29:28 +1000875 - dtucker@cvs.openbsd.org 2013/05/16 04:09:14
876 [sshd_config.5 servconf.c servconf.h packet.c serverloop.c monitor.c sshd_config
877 sshd.c] Add RekeyLimit to sshd with the same syntax as the client allowing
878 rekeying based on traffic volume or time. ok djm@, help & ok jmc@ for the man
879 page.
Darren Tucker07636982013-05-16 20:30:03 +1000880 - djm@cvs.openbsd.org 2013/05/16 04:27:50
881 [ssh_config.5 readconf.h readconf.c]
882 add the ability to ignore specific unrecognised ssh_config options;
883 bz#866; ok markus@
Darren Tucker63e0df22013-05-16 20:30:31 +1000884 - jmc@cvs.openbsd.org 2013/05/16 06:28:45
885 [ssh_config.5]
886 put IgnoreUnknown in the right place;
Darren Tucker64d22942013-05-16 20:31:29 +1000887 - jmc@cvs.openbsd.org 2013/05/16 06:30:06
888 [sshd_config.5]
889 oops! avoid Xr to self;
Darren Tuckerdbee3082013-05-16 20:32:29 +1000890 - dtucker@cvs.openbsd.org 2013/05/16 09:08:41
891 [log.c scp.c sshd.c serverloop.c schnorr.c sftp.c]
892 Fix some "unused result" warnings found via clang and -portable.
893 ok markus@
Darren Tuckerb7ee8522013-05-16 20:33:10 +1000894 - dtucker@cvs.openbsd.org 2013/05/16 09:12:31
895 [readconf.c servconf.c]
896 switch RekeyLimit traffic volume parsing to scan_scaled. ok djm@
Darren Tucker9113d0c2013-05-16 20:48:14 +1000897 - dtucker@cvs.openbsd.org 2013/05/16 10:43:34
898 [servconf.c readconf.c]
899 remove now-unused variables
Darren Tucker09c0f032013-05-16 20:48:57 +1000900 - dtucker@cvs.openbsd.org 2013/05/16 10:44:06
901 [servconf.c]
902 remove another now-unused variable
Darren Tuckere194ba42013-05-16 20:47:31 +1000903 - (dtucker) [configure.ac readconf.c servconf.c
904 openbsd-compat/openbsd-compat.h] Add compat bits for scan_scaled.
Damien Miller6aa3eac2013-05-16 11:10:17 +1000905
Darren Tuckerabbc7a72013-05-10 13:54:23 +100090620130510
907 - (dtucker) [configure.ac] Enable -Wsizeof-pointer-memaccess if the compiler
908 supports it. Mentioned by Colin Watson in bz#2100, ok djm.
Darren Tucker35b2fe92013-05-10 15:35:26 +1000909 - (dtucker) [openbsd-compat/getopt.c] Factor out portibility changes to
910 getopt.c. Preprocessed source is identical other than line numbers.
Darren Tucker39332022013-05-10 15:38:11 +1000911 - (dtucker) [openbsd-compat/getopt_long.c] Import from OpenBSD. No
912 portability changes yet.
Darren Tuckerccfdfce2013-05-10 16:28:55 +1000913 - (dtucker) [openbsd-compat/Makefile.in openbsd-compat/getopt.c
914 openbsd-compat/getopt_long.c regress/modpipe.c] Remove getopt.c, add
915 portability code to getopt_long.c and switch over Makefile and the ugly
916 hack in modpipe.c. Fixes bz#1448.
Darren Tucker0abfb552013-05-10 18:08:49 +1000917 - (dtucker) [openbsd-compat/getopt.h openbsd-compat/getopt_long.c
918 openbsd-compat/openbsd-compat.h] pull in getopt.h from openbsd and plumb
919 in to use it when we're using our own getopt.
Darren Tuckera75d2472013-05-10 18:11:55 +1000920 - (dtucker) [kex.c] Only include sha256 and ECC key exchange methods when the
921 underlying libraries support them.
Darren Tuckerc54e3e02013-05-10 18:53:14 +1000922 - (dtucker) [configure.ac] Add -Werror to the -Qunused-arguments test so
923 we don't get a warning on compilers that *don't* support it. Add
924 -Wno-unknown-warning-option. Move both to the start of the list for
925 maximum noise suppression. Tested with gcc 4.6.3, gcc 2.95.4 and clang 2.9.
Darren Tuckerabbc7a72013-05-10 13:54:23 +1000926
Damien Miller6332da22013-04-23 14:25:52 +100092720130423
928 - (djm) [auth.c configure.ac misc.c monitor.c monitor_wrap.c] Support
929 platforms, such as Android, that lack struct passwd.pw_gecos. Report
930 and initial patch from Nathan Osman bz#2086; feedback tim@ ok dtucker@
Damien Miller62e9c4f2013-04-23 15:15:49 +1000931 - (djm) OpenBSD CVS Sync
932 - markus@cvs.openbsd.org 2013/03/05 20:16:09
933 [sshconnect2.c]
934 reset pubkey order on partial success; ok djm@
Damien Miller998cc562013-04-23 15:16:43 +1000935 - djm@cvs.openbsd.org 2013/03/06 23:35:23
936 [session.c]
937 fatal() when ChrootDirectory specified by running without root privileges;
938 ok markus@
Damien Miller5cbec4c2013-04-23 15:17:12 +1000939 - djm@cvs.openbsd.org 2013/03/06 23:36:53
940 [readconf.c]
941 g/c unused variable (-Wunused)
Damien Miller4ce189d2013-04-23 15:17:52 +1000942 - djm@cvs.openbsd.org 2013/03/07 00:19:59
943 [auth2-pubkey.c monitor.c]
944 reconstruct the original username that was sent by the client, which may
945 have included a style (e.g. "root:skey") when checking public key
946 signatures. Fixes public key and hostbased auth when the client specified
947 a style; ok markus@
Damien Miller91a55f22013-04-23 15:18:10 +1000948 - markus@cvs.openbsd.org 2013/03/07 19:27:25
949 [auth.h auth2-chall.c auth2.c monitor.c sshd_config.5]
950 add submethod support to AuthenticationMethods; ok and freedback djm@
Damien Miller508b6c32013-04-23 15:18:28 +1000951 - djm@cvs.openbsd.org 2013/03/08 06:32:58
952 [ssh.c]
953 allow "ssh -f none ..." ok markus@
Damien Millerd677ad12013-04-23 15:18:51 +1000954 - djm@cvs.openbsd.org 2013/04/05 00:14:00
955 [auth2-gss.c krl.c sshconnect2.c]
956 hush some {unused, printf type} warnings
Damien Miller9f12b5d2013-04-23 15:19:11 +1000957 - djm@cvs.openbsd.org 2013/04/05 00:31:49
958 [pathnames.h]
959 use the existing _PATH_SSH_USER_RC define to construct the other
960 pathnames; bz#2077, ok dtucker@ (no binary change)
Damien Miller172859c2013-04-23 15:19:27 +1000961 - djm@cvs.openbsd.org 2013/04/05 00:58:51
962 [mux.c]
963 cleanup mux-created channels that are in SSH_CHANNEL_OPENING state too
964 (in addition to ones already in OPEN); bz#2079, ok dtucker@
Damien Miller37f1c082013-04-23 15:20:43 +1000965 - markus@cvs.openbsd.org 2013/04/06 16:07:00
966 [channels.c sshd.c]
967 handle ECONNABORTED for accept(); ok deraadt some time ago...
Damien Miller03d4d7e2013-04-23 15:21:06 +1000968 - dtucker@cvs.openbsd.org 2013/04/07 02:10:33
969 [log.c log.h ssh.1 ssh.c sshd.8 sshd.c]
970 Add -E option to ssh and sshd to append debugging logs to a specified file
971 instead of stderr or syslog. ok markus@, man page help jmc@
Damien Miller69010322013-04-23 15:21:24 +1000972 - dtucker@cvs.openbsd.org 2013/04/07 09:40:27
973 [sshd.8]
974 clarify -e text. suggested by & ok jmc@
Damien Millerd5edefd2013-04-23 15:21:39 +1000975 - djm@cvs.openbsd.org 2013/04/11 02:27:50
976 [packet.c]
977 quiet disconnect notifications on the server from error() back to logit()
978 if it is a normal client closure; bz#2057 ok+feedback dtucker@
Damien Millerf1a02ae2013-04-23 15:22:13 +1000979 - dtucker@cvs.openbsd.org 2013/04/17 09:04:09
980 [session.c]
981 revert rev 1.262; it fails because uid is already set here. ok djm@
Damien Miller9303e652013-04-23 15:22:40 +1000982 - djm@cvs.openbsd.org 2013/04/18 02:16:07
983 [sftp.c]
984 make "sftp -q" do what it says on the sticker: hush everything but errors;
Damien Miller467b00c2013-04-23 15:23:07 +1000985 ok dtucker@
986 - djm@cvs.openbsd.org 2013/04/19 01:00:10
987 [sshd_config.5]
988 document the requirment that the AuthorizedKeysCommand be owned by root;
989 ok dtucker@ markus@
Damien Miller0d6771b2013-04-23 15:23:24 +1000990 - djm@cvs.openbsd.org 2013/04/19 01:01:00
991 [ssh-keygen.c]
992 fix some memory leaks; bz#2088 ok dtucker@
Damien Millera56086b2013-04-23 15:24:18 +1000993 - djm@cvs.openbsd.org 2013/04/19 01:03:01
994 [session.c]
995 reintroduce 1.262 without the connection-killing bug:
996 fatal() when ChrootDirectory specified by running without root privileges;
997 ok markus@
Damien Millerea111192013-04-23 19:24:32 +1000998 - djm@cvs.openbsd.org 2013/04/19 01:06:50
999 [authfile.c cipher.c cipher.h kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c]
1000 [key.c key.h mac.c mac.h packet.c ssh.1 ssh.c]
1001 add the ability to query supported ciphers, MACs, key type and KEX
1002 algorithms to ssh. Includes some refactoring of KEX and key type handling
1003 to be table-driven; ok markus@
Damien Miller34bd20a2013-04-23 19:25:00 +10001004 - djm@cvs.openbsd.org 2013/04/19 11:10:18
1005 [ssh.c]
1006 add -Q to usage; reminded by jmc@
Damien Millerf8b894e2013-04-23 19:25:29 +10001007 - djm@cvs.openbsd.org 2013/04/19 12:07:08
1008 [kex.c]
1009 remove duplicated list entry pointed out by naddy@
Damien Millerbc02f162013-04-23 19:25:49 +10001010 - dtucker@cvs.openbsd.org 2013/04/22 01:17:18
1011 [mux.c]
1012 typo in debug output: evitval->exitval
Damien Miller6332da22013-04-23 14:25:52 +10001013
Damien Millerbc68f242013-04-18 11:26:25 +1000101420130418
1015 - (djm) [config.guess config.sub] Update to last versions before they switch
1016 to GPL3. ok dtucker@
Darren Tuckerce1c9572013-04-18 21:36:19 +10001017 - (dtucker) [configure.ac] Use -Qunused-arguments to suppress warnings from
1018 unused argument warnings (in particular, -fno-builtin-memset) from clang.
Damien Millerbc68f242013-04-18 11:26:25 +10001019
Darren Tucker19104782013-04-05 11:13:08 +1100102020130404
1021 - (dtucker) OpenBSD CVS Sync
1022 - dtucker@cvs.openbsd.org 2013/02/17 23:16:57
1023 [readconf.c ssh.c readconf.h sshconnect2.c]
1024 Keep track of which IndentityFile options were manually supplied and which
1025 were default options, and don't warn if the latter are missing.
1026 ok markus@
Darren Tuckerf3c38142013-04-05 11:16:52 +11001027 - dtucker@cvs.openbsd.org 2013/02/19 02:12:47
1028 [krl.c]
1029 Remove bogus include. ok djm
Darren Tuckeraefa3682013-04-05 11:18:35 +11001030 - dtucker@cvs.openbsd.org 2013/02/22 04:45:09
1031 [ssh.c readconf.c readconf.h]
1032 Don't complain if IdentityFiles specified in system-wide configs are
1033 missing. ok djm, deraadt.
Darren Tucker5d1d9542013-04-05 11:20:00 +11001034 - markus@cvs.openbsd.org 2013/02/22 19:13:56
1035 [sshconnect.c]
1036 support ProxyCommand=- (stdin/out already point to the proxy); ok djm@
Darren Tucker15fd19c2013-04-05 11:22:26 +11001037 - djm@cvs.openbsd.org 2013/02/22 22:09:01
1038 [ssh.c]
1039 Allow IdenityFile=none; ok markus deraadt (and dtucker for an earlier
1040 version)
Darren Tucker19104782013-04-05 11:13:08 +11001041
Darren Tuckerc9627cd2013-04-01 12:40:48 +1100104220130401
1043 - (dtucker) [openbsd-compat/bsd-cygwin_util.{c,h}] Don't include windows.h
1044 to avoid conflicting definitions of __int64, adding the required bits.
1045 Patch from Corinna Vinschen.
1046
Damien Miller67f1d552013-10-09 09:33:08 +1100104720130323
Tim Rice75db01d2013-03-22 10:14:32 -07001048 - (tim) [Makefile.in] remove some duplication introduced in 20130220 commit.
1049
Damien Miller67f1d552013-10-09 09:33:08 +1100105020130322
Damien Miller83efe7c2013-03-22 10:17:36 +11001051 - (djm) [contrib/ssh-copy-id contrib/ssh-copy-id.1] Updated to Phil
1052 Hands' greatly revised version.
Damien Millereed8dc22013-03-22 10:25:22 +11001053 - (djm) Release 6.2p1
Darren Tuckerc8a0f272013-03-22 12:49:14 +11001054 - (dtucker) [configure.ac] Add stdlib.h to zlib check for exit() prototype.
Darren Tucker221b4b22013-03-22 12:51:09 +11001055 - (dtucker) [includes.h] Check if _GNU_SOURCE is already defined before
1056 defining it again. Prevents warnings if someone, eg, sets it in CFLAGS.
Damien Miller83efe7c2013-03-22 10:17:36 +11001057
Damien Miller67f1d552013-10-09 09:33:08 +1100105820130318
Damien Miller63b4bcd2013-03-20 12:55:14 +11001059 - (djm) [configure.ac log.c scp.c sshconnect2.c openbsd-compat/vis.c]
1060 [openbsd-compat/vis.h] FreeBSD's strnvis isn't compatible with OpenBSD's
1061 so mark it as broken. Patch from des AT des.no
1062
Damien Miller67f1d552013-10-09 09:33:08 +1100106320130317
Tim Riceaa86c392013-03-16 20:55:46 -07001064 - (tim) [configure.ac] OpenServer 5 wants lastlog even though it has none
1065 of the bits the configure test looks for.
1066
Damien Miller67f1d552013-10-09 09:33:08 +1100106720130316
Damien Millera2438bb2013-03-15 10:23:07 +11001068 - (djm) [configure.ac] Disable utmp, wtmp and/or lastlog if the platform
1069 is unable to successfully compile them. Based on patch from des AT
1070 des.no
Damien Millerf4db77d2013-03-15 10:34:25 +11001071 - (djm) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1072 Add a usleep replacement for platforms that lack it; ok dtucker
Damien Miller58528402013-03-15 11:22:37 +11001073 - (djm) [session.c] FreeBSD needs setusercontext(..., LOGIN_SETUMASK) to
1074 occur after UID switch; patch from John Marshall via des AT des.no;
1075 ok dtucker@
Damien Millera2438bb2013-03-15 10:23:07 +11001076
Damien Miller67f1d552013-10-09 09:33:08 +1100107720130312
Darren Tuckerfe10a282013-03-12 11:19:40 +11001078 - (dtucker) [regress/Makefile regress/cipher-speed.sh regress/test-exec.sh]
1079 Improve portability of cipher-speed test, based mostly on a patch from
1080 Iain Morgan.
Darren Tuckeraa97d132013-03-12 11:31:05 +11001081 - (dtucker) [auth.c configure.ac platform.c platform.h] Accept uid 2 ("bin")
1082 in addition to root as an owner of system directories on AIX and HP-UX.
1083 ok djm@
Darren Tuckerfe10a282013-03-12 11:19:40 +11001084
Darren Tuckerb3cd5032013-03-07 12:33:35 +1100108520130307
1086 - (dtucker) [INSTALL] Bump documented autoconf version to what we're
1087 currently using.
Darren Tucker4d1a0fe2013-03-07 20:14:34 +11001088 - (dtucker) [defines.h] Remove SIZEOF_CHAR bits since the test for it
Darren Tucker9243ef02013-03-07 20:06:13 +11001089 was removed in configure.ac rev 1.481 as it was redundant.
Tim Rice2b6ea472013-03-07 07:37:13 -08001090 - (tim) [Makefile.in] Add another missing $(EXEEXT) I should have seen 3 days
1091 ago.
Damien Millere4f43472013-03-08 12:14:22 +11001092 - (djm) [configure.ac] Add a timeout to the select/rlimit test to give it a
1093 chance to complete on broken systems; ok dtucker@
Darren Tuckerb3cd5032013-03-07 12:33:35 +11001094
Darren Tucker834a0d62013-03-06 14:06:48 +1100109520130306
1096 - (dtucker) [regress/forward-control.sh] Wait longer for the forwarding
1097 connection to start so that the test works on slower machines.
Darren Tuckerff008de2013-03-06 17:48:48 +11001098 - (dtucker) [configure.ac] test that we can set number of file descriptors
1099 to zero with setrlimit before enabling the rlimit sandbox. This affects
1100 (at least) HPUX 11.11.
Darren Tucker834a0d62013-03-06 14:06:48 +11001101
Damien Miller43e5e602013-03-05 09:49:00 +1100110220130305
1103 - (djm) [regress/modpipe.c] Compilation fix for AIX and parsing fix for
1104 HP/UX. Spotted by Kevin Brott
Darren Tucker5f0e54c2013-03-05 19:57:39 +11001105 - (dtucker) [configure.ac] use "=" for shell test and not "==". Spotted by
Darren Tuckerfef9f7c2013-03-05 20:02:24 +11001106 Amit Kulkarni and Kevin Brott.
Darren Tucker29c71512013-03-05 21:50:09 +11001107 - (dtucker) [Makefile.in] Remove trailing "\" on PATHS, which caused obscure
1108 build breakage on (at least) HP-UX 11.11. Found by Amit Kulkarni and Kevin
1109 Brott.
Tim Riceff8bda82013-03-05 14:23:58 -08001110 - (tim) [Makefile.in] Add missing $(EXEEXT). Found by Roumen Petrov.
Damien Miller43e5e602013-03-05 09:49:00 +11001111
Damien Millerc0cc7ce2013-02-27 10:48:18 +1100111220130227
1113 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1114 [contrib/suse/openssh.spec] Crank version numbers
Tim Ricea514bc02013-02-26 19:35:26 -08001115 - (tim) [regress/forward-control.sh] use sh in case login shell is csh.
Tim Ricef9e20602013-02-26 20:27:29 -08001116 - (tim) [regress/integrity.sh] shell portability fix.
Tim Riceada7e172013-02-26 21:49:09 -08001117 - (tim) [regress/integrity.sh] keep old solaris awk from hanging.
Tim Rice21f591b2013-02-26 22:48:31 -08001118 - (tim) [regress/krl.sh] keep old solaris awk from hanging.
Damien Millerc0cc7ce2013-02-27 10:48:18 +11001119
Damien Miller1e657d52013-02-26 18:58:06 +1100112020130226
1121 - OpenBSD CVS Sync
1122 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1123 [integrity.sh]
1124 Add an option to modpipe that warns if the modification offset it not
1125 reached in it's stream and turn it on for t-integrity. This should catch
1126 cases where the session is not fuzzed for being too short (cf. my last
1127 "oops" commit)
Damien Miller6c21bb82013-02-26 19:41:30 +11001128 - (djm) [regress/integrity.sh] Run sshd via $SUDO; fixes tinderbox breakage
1129 for UsePAM=yes configuration
Damien Miller1e657d52013-02-26 18:58:06 +11001130
Darren Tucker03978c62013-02-25 11:24:44 +1100113120130225
1132 - (dtucker) [configure.ac ssh-gss.h] bz#2073: additional #includes needed
1133 to use Solaris native GSS libs. Patch from Pierre Ossman.
1134
Darren Tuckera423fef2013-02-25 10:32:27 +1100113520130223
Damien Millerb87f6b72013-02-23 09:12:23 +11001136 - (djm) [configure.ac includes.h loginrec.c mux.c sftp.c] Prefer
1137 bsd/libutil.h to libutil.h to avoid deprecation warnings on Ubuntu.
1138 ok tim
1139
Darren Tuckera423fef2013-02-25 10:32:27 +1100114020130222
Darren Tucker964de182013-02-22 10:39:59 +11001141 - (dtucker) [Makefile.in configure.ac] bz#2072: don't link krb5 libs to
Darren Tuckera2b5a4c2013-02-22 10:43:15 +11001142 ssh(1) since they're not needed. Patch from Pierre Ossman, ok djm.
1143 - (dtucker) [configure.ac] bz#2073: look for Solaris' differently-named
1144 libgss too. Patch from Pierre Ossman, ok djm.
Damien Miller91f40d82013-02-22 11:37:00 +11001145 - (djm) [configure.ac sandbox-seccomp-filter.c] Support for Linux
1146 seccomp-bpf sandbox on ARM. Patch from shawnlandden AT gmail.com;
1147 ok dtucker
Darren Tucker964de182013-02-22 10:39:59 +11001148
Tim Rice0ec74232013-02-20 21:37:55 -0800114920130221
1150 - (tim) [regress/forward-control.sh] shell portability fix.
1151
Tim Ricec08b3ef2013-02-19 11:53:29 -0800115220130220
1153 - (tim) [regress/cipher-speed.sh regress/try-ciphers.sh] shell portability fix.
Tim Ricec31db8c2013-02-19 19:01:51 -08001154 - (tim) [krl.c Makefile.in regress/Makefile regress/modpipe.c] remove unneeded
1155 err.h include from krl.c. Additional portability fixes for modpipe. OK djm
Damien Miller283e5752013-02-20 21:13:27 +11001156 - OpenBSD CVS Sync
1157 - djm@cvs.openbsd.org 2013/02/20 08:27:50
1158 [regress/integrity.sh regress/modpipe.c]
1159 Add an option to modpipe that warns if the modification offset it not
1160 reached in it's stream and turn it on for t-integrity. This should catch
1161 cases where the session is not fuzzed for being too short (cf. my last
1162 "oops" commit)
Damien Miller5acc6be2013-02-20 21:16:07 +11001163 - djm@cvs.openbsd.org 2013/02/20 08:29:27
1164 [regress/modpipe.c]
1165 s/Id/OpenBSD/ in RCS tag
Tim Ricec08b3ef2013-02-19 11:53:29 -08001166
Damien Miller0dc3bc92013-02-19 09:28:32 +1100116720130219
1168 - OpenBSD CVS Sync
1169 - djm@cvs.openbsd.org 2013/02/18 22:26:47
1170 [integrity.sh]
1171 crank the offset yet again; it was still fuzzing KEX one of Darren's
1172 portable test hosts at 2800
Damien Millerb3764e12013-02-19 13:15:01 +11001173 - djm@cvs.openbsd.org 2013/02/19 02:14:09
1174 [integrity.sh]
1175 oops, forgot to increase the output of the ssh command to ensure that
1176 we actually reach $offset
Damien Millerdae85cc2013-02-19 14:27:44 +11001177 - (djm) [regress/integrity.sh] Skip SHA2-based MACs on configurations that
1178 lack support for SHA2.
Tim Ricec31db8c2013-02-19 19:01:51 -08001179 - (djm) [regress/modpipe.c] Add local err, and errx functions for platforms
1180 that do not have them.
Damien Miller0dc3bc92013-02-19 09:28:32 +11001181
Damien Miller33d52562013-02-18 10:18:05 +1100118220130217
1183 - OpenBSD CVS Sync
1184 - djm@cvs.openbsd.org 2013/02/17 23:16:55
1185 [integrity.sh]
1186 make the ssh command generates some output to ensure that there are at
1187 least offset+tries bytes in the stream.
1188
Damien Miller5d7b9562013-02-16 17:32:31 +1100118920130216
1190 - OpenBSD CVS Sync
1191 - djm@cvs.openbsd.org 2013/02/16 06:08:45
1192 [integrity.sh]
1193 make sure the fuzz offset is actually past the end of KEX for all KEX
1194 types. diffie-hellman-group-exchange-sha256 requires an offset around
1195 2700. Noticed via test failures in portable OpenSSH on platforms that
1196 lack ECC and this the more byte-frugal ECDH KEX algorithms.
1197
Damien Miller91edc1c2013-02-15 10:23:44 +1100119820130215
1199 - (djm) [contrib/suse/rc.sshd] Use SSHD_BIN consistently; bz#2056 from
1200 Iain Morgan
Darren Tucker3c4a24c2013-02-15 11:41:35 +11001201 - (dtucker) [configure.ac openbsd-compat/bsd-misc.c openbsd-compat/bsd-misc.h]
1202 Use getpgrp() if we don't have getpgid() (old BSDs, maybe others).
Darren Tucker8e6fb782013-02-15 12:13:01 +11001203 - (dtucker) [configure.ac openbsd-compat/Makefile.in openbsd-compat/strtoull.c
1204 openbsd-compat/openbsd-compat.h] Add strtoull to compat library for
1205 platforms that don't have it.
Darren Tuckerf32db832013-02-15 12:20:41 +11001206 - (dtucker) [openbsd-compat/openbsd-compat.h] Add prototype for strtoul,
1207 group strto* function prototypes together.
Darren Tucker2991d282013-02-15 14:55:38 +11001208 - (dtucker) [openbsd-compat/bsd-misc.c] Handle the case where setpgrp() takes
1209 an argument. Pointed out by djm.
Damien Miller4018dc02013-02-15 10:28:55 +11001210 - (djm) OpenBSD CVS Sync
1211 - djm@cvs.openbsd.org 2013/02/14 21:35:59
1212 [auth2-pubkey.c]
1213 Correct error message that had a typo and was logging the wrong thing;
1214 patch from Petr Lautrbach
Damien Miller5ceddc32013-02-15 12:18:32 +11001215 - dtucker@cvs.openbsd.org 2013/02/15 00:21:01
1216 [sshconnect2.c]
1217 Warn more loudly if an IdentityFile provided by the user cannot be read.
1218 bz #1981, ok djm@
Damien Miller91edc1c2013-02-15 10:23:44 +11001219
Damien Miller2653f5c2013-02-14 10:14:51 +1100122020130214
1221 - (djm) [regress/krl.sh] Don't use ecdsa keys in environment that lack ECC.
Damien Miller6d77d6e2013-02-14 10:31:03 +11001222 - (djm) [regress/krl.sh] typo; found by Iain Morgan
Damien Miller57f92182013-02-14 10:32:33 +11001223 - (djm) [regress/integrity.sh] Start fuzzing from offset 2500 (instead
1224 of 2300) to avoid clobbering the end of (non-MAC'd) KEX. Verified by
1225 Iain Morgan
Damien Miller2653f5c2013-02-14 10:14:51 +11001226
Damien Millerea078462013-02-12 10:54:37 +1100122720130212
1228 - (djm) OpenBSD CVS Sync
1229 - djm@cvs.openbsd.org 2013/01/24 21:45:37
1230 [krl.c]
1231 fix handling of (unused) KRL signatures; skip string in correct buffer
Damien Miller6045f5d2013-02-12 10:54:54 +11001232 - djm@cvs.openbsd.org 2013/01/24 22:08:56
1233 [krl.c]
1234 skip serial lookup when cert's serial number is zero
Damien Miller377d9a42013-02-12 10:55:16 +11001235 - krw@cvs.openbsd.org 2013/01/25 05:00:27
1236 [krl.c]
1237 Revert last. Breaks due to likely typo. Let djm@ fix later.
1238 ok djm@ via dlg@
Damien Miller60565bc2013-02-12 10:56:42 +11001239 - djm@cvs.openbsd.org 2013/01/25 10:22:19
1240 [krl.c]
1241 redo last commit without the vi-vomit that snuck in:
1242 skip serial lookup when cert's serial number is zero
1243 (now with 100% better comment)
Damien Millerf0a8ded2013-02-12 11:00:34 +11001244 - djm@cvs.openbsd.org 2013/01/26 06:11:05
1245 [Makefile.in acss.c acss.h cipher-acss.c cipher.c]
1246 [openbsd-compat/openssl-compat.h]
1247 remove ACSS, now that it is gone from libcrypto too
Damien Miller0cd2f8e2013-02-12 11:01:39 +11001248 - djm@cvs.openbsd.org 2013/01/27 10:06:12
1249 [krl.c]
1250 actually use the xrealloc() return value; spotted by xi.wang AT gmail.com
Damien Miller1f583df2013-02-12 11:02:08 +11001251 - dtucker@cvs.openbsd.org 2013/02/06 00:20:42
1252 [servconf.c sshd_config sshd_config.5]
1253 Change default of MaxStartups to 10:30:100 to start doing random early
1254 drop at 10 connections up to 100 connections. This will make it harder
1255 to DoS as CPUs have come a long way since the original value was set
1256 back in 2000. Prompted by nion at debian org, ok markus@
Damien Miller18de9132013-02-12 11:02:27 +11001257 - dtucker@cvs.openbsd.org 2013/02/06 00:22:21
1258 [auth.c]
1259 Fix comment, from jfree.e1 at gmail
Damien Millerd6d9fa02013-02-12 11:02:46 +11001260 - djm@cvs.openbsd.org 2013/02/08 00:41:12
1261 [sftp.c]
1262 fix NULL deref when built without libedit and control characters
1263 entered as command; debugging and patch from Iain Morgan an
1264 Loganaden Velvindron in bz#1956
Damien Millerfd051542013-02-12 11:03:10 +11001265 - markus@cvs.openbsd.org 2013/02/10 21:19:34
1266 [version.h]
1267 openssh 6.2
Damien Miller78d22712013-02-12 11:03:36 +11001268 - djm@cvs.openbsd.org 2013/02/10 23:32:10
1269 [ssh-keygen.c]
1270 append to moduli file when screening candidates rather than overwriting.
1271 allows resumption of interrupted screen; patch from Christophe Garault
1272 in bz#1957; ok dtucker@
Damien Miller894926e2013-02-12 11:03:58 +11001273 - djm@cvs.openbsd.org 2013/02/10 23:35:24
1274 [packet.c]
1275 record "Received disconnect" messages at ERROR rather than INFO priority,
1276 since they are abnormal and result in a non-zero ssh exit status; patch
1277 from Iain Morgan in bz#2057; ok dtucker@
Damien Miller22e8a1e2013-02-12 11:04:48 +11001278 - dtucker@cvs.openbsd.org 2013/02/11 21:21:58
1279 [sshd.c]
1280 Add openssl version to debug output similar to the client. ok markus@
Damien Miller58e2c5b2013-02-12 11:16:57 +11001281 - djm@cvs.openbsd.org 2013/02/11 23:58:51
1282 [regress/try-ciphers.sh]
1283 remove acss here too
Damien Miller2f20de52013-02-12 11:31:38 +11001284 - (djm) [regress/try-ciphers.sh] clean up CVS merge botch
Damien Millerea078462013-02-12 10:54:37 +11001285
Damien Millerb6f73b32013-02-11 10:39:12 +1100128620130211
1287 - (djm) [configure.ac openbsd-compat/openssl-compat.h] Repair build on old
1288 libcrypto that lacks EVP_CIPHER_CTX_ctrl
1289
Damien Millere7f50e12013-02-08 10:49:37 +1100129020130208
1291 - (djm) [contrib/redhat/sshd.init] treat RETVAL as an integer;
1292 patch from Iain Morgan in bz#2059
Darren Tucker951b53b2013-02-08 11:50:09 +11001293 - (dtucker) [configure.ac openbsd-compat/sys-tree.h] Test if compiler allows
1294 __attribute__ on return values and work around if necessary. ok djm@
Damien Millere7f50e12013-02-08 10:49:37 +11001295
129620130207
Damien Miller5c3bbd72013-02-07 10:11:05 +11001297 - (djm) [configure.ac] Don't probe seccomp capability of running kernel
1298 at configure time; the seccomp sandbox will fall back to rlimit at
1299 runtime anyway. Patch from plautrba AT redhat.com in bz#2011
1300
Damien Millerda5cc5d2013-01-20 22:31:29 +1100130120130120
1302 - (djm) [cipher-aes.c cipher-ctr.c openbsd-compat/openssl-compat.h]
1303 Move prototypes for replacement ciphers to openssl-compat.h; fix EVP
1304 prototypes for openssl-1.0.0-fips.
Damien Millerac5542b2013-01-20 22:33:02 +11001305 - (djm) OpenBSD CVS Sync
1306 - jmc@cvs.openbsd.org 2013/01/18 07:57:47
1307 [ssh-keygen.1]
1308 tweak previous;
Damien Miller3d6d68b2013-01-20 22:33:23 +11001309 - jmc@cvs.openbsd.org 2013/01/18 07:59:46
1310 [ssh-keygen.c]
1311 -u before -V in usage();
Damien Miller72abeb72013-01-20 22:33:44 +11001312 - jmc@cvs.openbsd.org 2013/01/18 08:00:49
1313 [sshd_config.5]
1314 tweak previous;
Damien Miller072fdcd2013-01-20 22:34:04 +11001315 - jmc@cvs.openbsd.org 2013/01/18 08:39:04
1316 [ssh-keygen.1]
1317 add -Q to the options list; ok djm
Damien Miller881a7a22013-01-20 22:34:46 +11001318 - jmc@cvs.openbsd.org 2013/01/18 21:48:43
1319 [ssh-keygen.1]
1320 command-line (adj.) -> command line (n.);
Damien Millera0a7ee82013-01-20 22:35:06 +11001321 - jmc@cvs.openbsd.org 2013/01/19 07:13:25
1322 [ssh-keygen.1]
1323 fix some formatting; ok djm
Damien Millera7522d92013-01-20 22:35:31 +11001324 - markus@cvs.openbsd.org 2013/01/19 12:34:55
1325 [krl.c]
1326 RB_INSERT does not remove existing elments; ok djm@
Damien Millerd60b2102013-01-20 22:49:58 +11001327 - (djm) [openbsd-compat/sys-tree.h] Sync with OpenBSD. krl.c needs newer
1328 version.
Damien Millerdc75d1f2013-01-20 22:58:51 +11001329 - (djm) [regress/krl.sh] replacement for jot; most platforms lack it
Damien Millerda5cc5d2013-01-20 22:31:29 +11001330
Damien Millerf3747bf2013-01-18 11:44:04 +1100133120130118
1332 - (djm) OpenBSD CVS Sync
1333 - djm@cvs.openbsd.org 2013/01/17 23:00:01
1334 [auth.c key.c key.h ssh-keygen.1 ssh-keygen.c sshd_config.5]
1335 [krl.c krl.h PROTOCOL.krl]
1336 add support for Key Revocation Lists (KRLs). These are a compact way to
1337 represent lists of revoked keys and certificates, taking as little as
1338 a single bit of incremental cost to revoke a certificate by serial number.
1339 KRLs are loaded via the existing RevokedKeys sshd_config option.
1340 feedback and ok markus@
Damien Millerebafebd2013-01-18 11:51:56 +11001341 - djm@cvs.openbsd.org 2013/01/18 00:45:29
1342 [regress/Makefile regress/cert-userkey.sh regress/krl.sh]
1343 Tests for Key Revocation Lists (KRLs)
Damien Miller13f5f762013-01-18 15:32:03 +11001344 - djm@cvs.openbsd.org 2013/01/18 03:00:32
1345 [krl.c]
1346 fix KRL generation bug for list sections
Damien Millerf3747bf2013-01-18 11:44:04 +11001347
Damien Millerb26699b2013-01-17 14:31:57 +1100134820130117
1349 - (djm) [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1350 check for GCM support before testing GCM ciphers.
1351
Damien Millerc20eb8b2013-01-12 22:41:26 +1100135220130112
1353 - (djm) OpenBSD CVS Sync
1354 - djm@cvs.openbsd.org 2013/01/12 11:22:04
1355 [cipher.c]
1356 improve error message for integrity failure in AES-GCM modes; ok markus@
Damien Miller846dc7f2013-01-12 22:46:26 +11001357 - djm@cvs.openbsd.org 2013/01/12 11:23:53
1358 [regress/cipher-speed.sh regress/integrity.sh regress/try-ciphers.sh]
1359 test AES-GCM modes; feedback markus@
Damien Millerefa1c952013-01-12 23:10:47 +11001360 - (djm) [regress/integrity.sh] repair botched merge
Damien Millerc20eb8b2013-01-12 22:41:26 +11001361
Damien Miller4e14a582013-01-09 15:54:48 +1100136220130109
1363 - (djm) OpenBSD CVS Sync
1364 - dtucker@cvs.openbsd.org 2012/12/14 05:26:43
1365 [auth.c]
1366 use correct string in error message; from rustybsd at gmx.fr
Damien Miller73298f42013-01-09 15:55:50 +11001367 - djm@cvs.openbsd.org 2013/01/02 00:32:07
1368 [clientloop.c mux.c]
1369 channel_setup_local_fwd_listener() returns 0 on failure, not -ve
1370 bz#2055 reported by mathieu.lacage AT gmail.com
Damien Miller697485d2013-01-09 15:56:13 +11001371 - djm@cvs.openbsd.org 2013/01/02 00:33:49
1372 [PROTOCOL.agent]
1373 correct format description for SSH_AGENTC_ADD_RSA_ID_CONSTRAINED
1374 bz#2051 from david AT lechnology.com
Damien Miller44138442013-01-09 15:56:45 +11001375 - djm@cvs.openbsd.org 2013/01/03 05:49:36
1376 [servconf.h]
1377 add a couple of ServerOptions members that should be copied to the privsep
1378 child (for consistency, in this case they happen only to be accessed in
1379 the monitor); ok dtucker@
Damien Miller3739c8f2013-01-09 15:57:16 +11001380 - djm@cvs.openbsd.org 2013/01/03 12:49:01
1381 [PROTOCOL]
1382 fix description of MAC calculation for EtM modes; ok markus@
Damien Miller502ab0e2013-01-09 15:57:36 +11001383 - djm@cvs.openbsd.org 2013/01/03 12:54:49
1384 [sftp-server.8 sftp-server.c]
1385 allow specification of an alternate start directory for sftp-server(8)
1386 "I like this" markus@
Damien Millerec77c952013-01-09 15:58:00 +11001387 - djm@cvs.openbsd.org 2013/01/03 23:22:58
1388 [ssh-keygen.c]
1389 allow fingerprinting of keys hosted in PKCS#11 tokens: ssh-keygen -lD ...
1390 ok markus@
Damien Milleraa7ad302013-01-09 15:58:21 +11001391 - jmc@cvs.openbsd.org 2013/01/04 19:26:38
1392 [sftp-server.8 sftp-server.c]
1393 sftp-server.8: add argument name to -d
1394 sftp-server.c: add -d to usage()
1395 ok djm
Damien Miller1d75abf2013-01-09 16:12:19 +11001396 - markus@cvs.openbsd.org 2013/01/08 18:49:04
1397 [PROTOCOL authfile.c cipher.c cipher.h kex.c kex.h monitor_wrap.c]
1398 [myproposal.h packet.c ssh_config.5 sshd_config.5]
1399 support AES-GCM as defined in RFC 5647 (but with simpler KEX handling)
1400 ok and feedback djm@
Damien Miller1422c082013-01-09 16:44:54 +11001401 - djm@cvs.openbsd.org 2013/01/09 05:40:17
1402 [ssh-keygen.c]
1403 correctly initialise fingerprint type for fingerprinting PKCS#11 keys
Damien Millerd522c682013-01-09 16:42:47 +11001404 - (djm) [cipher.c configure.ac openbsd-compat/openssl-compat.h]
1405 Fix merge botch, automatically detect AES-GCM in OpenSSL, move a little
1406 cipher compat code to openssl-compat.h
Damien Miller4e14a582013-01-09 15:54:48 +11001407
Darren Tucker0fc77292012-12-17 15:59:42 +1100140820121217
1409 - (dtucker) [Makefile.in] Add some scaffolding so that the new regress
1410 tests will work with VPATH directories.
1411
Damien Miller8c05da32012-12-13 07:18:59 +1100141220121213
1413 - (djm) OpenBSD CVS Sync
1414 - markus@cvs.openbsd.org 2012/12/12 16:45:52
1415 [packet.c]
1416 reset incoming_packet buffer for each new packet in EtM-case, too;
1417 this happens if packets are parsed only parially (e.g. ignore
1418 messages sent when su/sudo turn off echo); noted by sthen/millert
Damien Miller25a02b02012-12-13 08:18:56 +11001419 - naddy@cvs.openbsd.org 2012/12/12 16:46:10
1420 [cipher.c]
1421 use OpenSSL's EVP_aes_{128,192,256}_ctr() API and remove our hand-rolled
1422 counter mode code; ok djm@
1423 - (djm) [configure.ac cipher-ctr.c] Adapt EVP AES CTR change to retain our
1424 compat code for older OpenSSL
Damien Miller13cbff12012-12-13 08:25:07 +11001425 - (djm) [cipher.c] Fix missing prototype for compat code
Damien Miller8c05da32012-12-13 07:18:59 +11001426
Damien Miller6a1937e2012-12-12 10:44:38 +1100142720121212
1428 - (djm) OpenBSD CVS Sync
1429 - markus@cvs.openbsd.org 2012/12/11 22:16:21
1430 [monitor.c]
1431 drain the log messages after receiving the keystate from the unpriv
1432 child. otherwise it might block while sending. ok djm@
Damien Milleraf43a7a2012-12-12 10:46:31 +11001433 - markus@cvs.openbsd.org 2012/12/11 22:31:18
1434 [PROTOCOL authfile.c cipher.c cipher.h kex.h mac.c myproposal.h]
1435 [packet.c ssh_config.5 sshd_config.5]
1436 add encrypt-then-mac (EtM) modes to openssh by defining new mac algorithms
1437 that change the packet format and compute the MAC over the encrypted
1438 message (including the packet size) instead of the plaintext data;
1439 these EtM modes are considered more secure and used by default.
1440 feedback and ok djm@
Damien Miller74f13bd2012-12-12 10:46:53 +11001441 - sthen@cvs.openbsd.org 2012/12/11 22:51:45
1442 [mac.c]
1443 fix typo, s/tem/etm in hmac-ripemd160-tem. ok markus@
Damien Miller1a45b632012-12-12 10:52:07 +11001444 - markus@cvs.openbsd.org 2012/12/11 22:32:56
1445 [regress/try-ciphers.sh]
1446 add etm modes
Damien Miller1fb593a2012-12-12 10:54:37 +11001447 - markus@cvs.openbsd.org 2012/12/11 22:42:11
1448 [regress/Makefile regress/modpipe.c regress/integrity.sh]
1449 test the integrity of the packets; with djm@
Damien Millerec7ce9a2012-12-12 10:55:32 +11001450 - markus@cvs.openbsd.org 2012/12/11 23:12:13
1451 [try-ciphers.sh]
1452 add hmac-ripemd160-etm@openssh.com
Damien Miller37834af2012-12-12 11:00:37 +11001453 - (djm) [mac.c] fix merge botch
Damien Miller37461d72012-12-12 12:37:32 +11001454 - (djm) [regress/Makefile regress/integrity.sh] Make the integrity.sh test
1455 work on platforms without 'jot'
1456 - (djm) [regress/integrity.sh] Fix awk quoting, packet length skip
Damien Millerfaabeb62012-12-12 12:51:54 +11001457 - (djm) [regress/Makefile] fix t-exec rule
Damien Miller6a1937e2012-12-12 10:44:38 +11001458
Darren Tucker3dfb8772012-12-07 13:03:10 +1100145920121207
1460 - (dtucker) OpenBSD CVS Sync
1461 - dtucker@cvs.openbsd.org 2012/12/06 06:06:54
1462 [regress/keys-command.sh]
1463 Fix some problems with the keys-command test:
1464 - use string comparison rather than numeric comparison
1465 - check for existing KEY_COMMAND file and don't clobber if it exists
1466 - clean up KEY_COMMAND file if we do create it.
1467 - check that KEY_COMMAND is executable (which it won't be if eg /var/run
1468 is mounted noexec).
1469 ok djm.
Darren Tuckerf9333d52012-12-07 13:06:13 +11001470 - jmc@cvs.openbsd.org 2012/12/03 08:33:03
1471 [ssh-add.1 sshd_config.5]
1472 tweak previous;
Darren Tucker8a965222012-12-07 13:07:02 +11001473 - markus@cvs.openbsd.org 2012/12/05 15:42:52
1474 [ssh-add.c]
1475 prevent double-free of comment; ok djm@
Darren Tucker3e1027c2012-12-07 13:07:46 +11001476 - dtucker@cvs.openbsd.org 2012/12/07 01:51:35
1477 [serverloop.c]
1478 Cast signal to int for logging. A no-op on openbsd (they're always ints)
1479 but will prevent warnings in portable. ok djm@
Darren Tucker3dfb8772012-12-07 13:03:10 +11001480
Tim Rice96ce9a12012-12-04 07:50:03 -0800148120121205
1482 - (tim) [defines.h] Some platforms are missing ULLONG_MAX. Feedback djm@.
1483
Damien Millercf6ef132012-12-03 09:37:56 +1100148420121203
1485 - (djm) [openbsd-compat/sys-queue.h] Sync with OpenBSD to get
1486 TAILQ_FOREACH_SAFE needed for upcoming changes.
Damien Millercb6b68b2012-12-03 09:49:52 +11001487 - (djm) OpenBSD CVS Sync
1488 - djm@cvs.openbsd.org 2012/12/02 20:26:11
1489 [ssh_config.5 sshconnect2.c]
1490 Make IdentitiesOnly apply to keys obtained from a PKCS11Provider.
1491 This allows control of which keys are offered from tokens using
1492 IdentityFile. ok markus@
Damien Miller33a81362012-12-03 09:50:24 +11001493 - djm@cvs.openbsd.org 2012/12/02 20:42:15
1494 [ssh-add.1 ssh-add.c]
1495 make deleting explicit keys "ssh-add -d" symmetric with adding keys -
1496 try to delete the corresponding certificate too and respect the -k option
1497 to allow deleting of the key only; feedback and ok markus@
Damien Milleraa5b3f82012-12-03 09:50:54 +11001498 - djm@cvs.openbsd.org 2012/12/02 20:46:11
1499 [auth-options.c channels.c servconf.c servconf.h serverloop.c session.c]
1500 [sshd_config.5]
1501 make AllowTcpForwarding accept "local" and "remote" in addition to its
1502 current "yes"/"no" to allow the server to specify whether just local or
1503 remote TCP forwarding is enabled. ok markus@
Damien Millerfa51d8b2012-12-03 10:08:25 +11001504 - dtucker@cvs.openbsd.org 2012/10/05 02:20:48
1505 [regress/cipher-speed.sh regress/try-ciphers.sh]
1506 Add umac-128@openssh.com to the list of MACs to be tested
Damien Miller6618e922012-12-03 10:09:04 +11001507 - djm@cvs.openbsd.org 2012/10/19 05:10:42
1508 [regress/cert-userkey.sh]
1509 include a serial number when generating certs
Damien Miller771c43c2012-12-03 10:12:13 +11001510 - djm@cvs.openbsd.org 2012/11/22 22:49:30
1511 [regress/Makefile regress/keys-command.sh]
1512 regress for AuthorizedKeysCommand; hints from markus@
Damien Miller999bd2d2012-12-03 10:13:39 +11001513 - djm@cvs.openbsd.org 2012/12/02 20:47:48
1514 [Makefile regress/forward-control.sh]
1515 regress for AllowTcpForwarding local/remote; ok markus@
Damien Miller55aca022012-12-03 11:25:30 +11001516 - djm@cvs.openbsd.org 2012/12/03 00:14:06
1517 [auth2-chall.c ssh-keygen.c]
1518 Fix compilation with -Wall -Werror (trivial type fixes)
Damien Miller03af12e2012-12-03 11:55:53 +11001519 - (djm) [configure.ac] Turn on -g for gcc compilers. Helps pre-installation
1520 debugging. ok dtucker@
Damien Miller8b489822012-12-03 12:35:55 +11001521 - (djm) [configure.ac] Revert previous. configure.ac already does this
1522 for us.
Damien Millercf6ef132012-12-03 09:37:56 +11001523
Damien Miller1e854692012-11-14 19:04:02 +1100152420121114
1525 - (djm) OpenBSD CVS Sync
1526 - djm@cvs.openbsd.org 2012/11/14 02:24:27
1527 [auth2-pubkey.c]
1528 fix username passed to helper program
1529 prepare stdio fds before closefrom()
1530 spotted by landry@
Damien Miller6f3b3622012-11-14 19:04:33 +11001531 - djm@cvs.openbsd.org 2012/11/14 02:32:15
1532 [ssh-keygen.c]
1533 allow the full range of unsigned serial numbers; 'fine' deraadt@
Damien Miller15b05cf2012-12-03 09:53:20 +11001534 - djm@cvs.openbsd.org 2012/12/02 20:34:10
1535 [auth.c auth.h auth1.c auth2-chall.c auth2-gss.c auth2-jpake.c auth2.c]
1536 [monitor.c monitor.h]
1537 Fixes logging of partial authentication when privsep is enabled
1538 Previously, we recorded "Failed xxx" since we reset authenticated before
1539 calling auth_log() in auth2.c. This adds an explcit "Partial" state.
1540
1541 Add a "submethod" to auth_log() to report which submethod is used
1542 for keyboard-interactive.
1543
1544 Fix multiple authentication when one of the methods is
1545 keyboard-interactive.
1546
1547 ok markus@
Damien Millerd27a0262012-12-03 10:06:37 +11001548 - dtucker@cvs.openbsd.org 2012/10/05 02:05:30
1549 [regress/multiplex.sh]
1550 Use 'kill -0' to test for the presence of a pid since it's more portable
Damien Miller1e854692012-11-14 19:04:02 +11001551
Damien Millerd5c3d4c2012-11-07 08:35:38 +1100155220121107
1553 - (djm) OpenBSD CVS Sync
1554 - eric@cvs.openbsd.org 2011/11/28 08:46:27
1555 [moduli.5]
1556 fix formula
1557 ok djm@
Damien Miller0120c412012-11-07 08:36:00 +11001558 - jmc@cvs.openbsd.org 2012/09/26 17:34:38
1559 [moduli.5]
1560 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1561 references into a STANDARDS section;
Damien Millerd5c3d4c2012-11-07 08:35:38 +11001562
Darren Tuckerf96ff182012-11-05 17:04:37 +1100156320121105
1564 - (dtucker) [uidswap.c openbsd-compat/Makefile.in
1565 openbsd-compat/bsd-setres_id.c openbsd-compat/bsd-setres_id.h
1566 openbsd-compat/openbsd-compat.h] Move the fallback code for setting uids
1567 and gids from uidswap.c to the compat library, which allows it to work with
1568 the new setresuid calls in auth2-pubkey. with tim@, ok djm@
Darren Tucker737f7af2012-11-05 17:07:43 +11001569 - (dtucker) [auth2-pubkey.c] wrap paths.h in an ifdef for platforms that
1570 don't have it. Spotted by tim@.
Darren Tuckerf96ff182012-11-05 17:04:37 +11001571
Damien Millerf33580e2012-11-04 22:22:52 +1100157220121104
1573 - (djm) OpenBSD CVS Sync
1574 - jmc@cvs.openbsd.org 2012/10/31 08:04:50
1575 [sshd_config.5]
1576 tweak previous;
Damien Millerd0d10992012-11-04 22:23:14 +11001577 - djm@cvs.openbsd.org 2012/11/04 10:38:43
1578 [auth2-pubkey.c sshd.c sshd_config.5]
1579 Remove default of AuthorizedCommandUser. Administrators are now expected
1580 to explicitly specify a user. feedback and ok markus@
Damien Millera6e3f012012-11-04 23:21:40 +11001581 - djm@cvs.openbsd.org 2012/11/04 11:09:15
1582 [auth.h auth1.c auth2.c monitor.c servconf.c servconf.h sshd.c]
1583 [sshd_config.5]
1584 Support multiple required authentication via an AuthenticationMethods
1585 option. This option lists one or more comma-separated lists of
1586 authentication method names. Successful completion of all the methods in
1587 any list is required for authentication to complete;
1588 feedback and ok markus@
Damien Millerf33580e2012-11-04 22:22:52 +11001589
Damien Miller07daed52012-10-31 08:57:55 +1100159020121030
1591 - (djm) OpenBSD CVS Sync
1592 - markus@cvs.openbsd.org 2012/10/05 12:34:39
1593 [sftp.c]
1594 fix signed vs unsigned warning; feedback & ok: djm@
Damien Miller09d3e122012-10-31 08:58:58 +11001595 - djm@cvs.openbsd.org 2012/10/30 21:29:55
1596 [auth-rsa.c auth.c auth.h auth2-pubkey.c servconf.c servconf.h]
1597 [sshd.c sshd_config sshd_config.5]
1598 new sshd_config option AuthorizedKeysCommand to support fetching
1599 authorized_keys from a command in addition to (or instead of) from
1600 the filesystem. The command is run as the target server user unless
1601 another specified via a new AuthorizedKeysCommandUser option.
1602
1603 patch originally by jchadima AT redhat.com, reworked by me; feedback
1604 and ok markus@
Damien Miller07daed52012-10-31 08:57:55 +11001605
Tim Ricec0e5cbe2012-10-18 21:38:58 -0700160620121019
1607 - (tim) [buildpkg.sh.in] Double up on some backslashes so they end up in
1608 the generated file as intended.
1609
Darren Tucker0af24052012-10-05 10:41:25 +1000161020121005
1611 - (dtucker) OpenBSD CVS Sync
1612 - djm@cvs.openbsd.org 2012/09/17 09:54:44
1613 [sftp.c]
1614 an XXX for later
Darren Tucker302889a2012-10-05 10:42:53 +10001615 - markus@cvs.openbsd.org 2012/09/17 13:04:11
1616 [packet.c]
1617 clear old keys on rekeing; ok djm
Darren Tucker063018d2012-10-05 10:43:58 +10001618 - dtucker@cvs.openbsd.org 2012/09/18 10:36:12
1619 [sftp.c]
1620 Add bounds check on sftp tab-completion. Part of a patch from from
1621 Jean-Marc Robert via tech@, ok djm
Darren Tucker191fcc62012-10-05 10:45:01 +10001622 - dtucker@cvs.openbsd.org 2012/09/21 10:53:07
1623 [sftp.c]
1624 Fix improper handling of absolute paths when PWD is part of the completed
1625 path. Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker17146d32012-10-05 10:46:16 +10001626 - dtucker@cvs.openbsd.org 2012/09/21 10:55:04
1627 [sftp.c]
1628 Fix handling of filenames containing escaped globbing characters and
1629 escape "#" and "*". Patch from Jean-Marc Robert via tech@, ok djm.
Darren Tucker628a3fd2012-10-05 10:50:15 +10001630 - jmc@cvs.openbsd.org 2012/09/26 16:12:13
1631 [ssh.1]
1632 last stage of rfc changes, using consistent Rs/Re blocks, and moving the
1633 references into a STANDARDS section;
Darren Tucker3a7c0412012-10-05 10:51:59 +10001634 - naddy@cvs.openbsd.org 2012/10/01 13:59:51
1635 [monitor_wrap.c]
1636 pasto; ok djm@
Darren Tucker0dc283b2012-10-05 10:52:51 +10001637 - djm@cvs.openbsd.org 2012/10/02 07:07:45
1638 [ssh-keygen.c]
1639 fix -z option, broken in revision 1.215
Darren Tucker427e4092012-10-05 11:02:39 +10001640 - markus@cvs.openbsd.org 2012/10/04 13:21:50
1641 [myproposal.h ssh_config.5 umac.h sshd_config.5 ssh.1 sshd.8 mac.c]
1642 add umac128 variant; ok djm@ at n2k12
Darren Tucker189e5ba2012-10-05 11:41:52 +10001643 - dtucker@cvs.openbsd.org 2012/09/06 04:11:07
1644 [regress/try-ciphers.sh]
1645 Restore missing space. (Id sync only).
Darren Tucker6fc5aa82012-10-05 11:43:57 +10001646 - dtucker@cvs.openbsd.org 2012/09/09 11:51:25
1647 [regress/multiplex.sh]
1648 Add test for ssh -Ostop
Darren Tucker9b2c0362012-10-05 11:45:39 +10001649 - dtucker@cvs.openbsd.org 2012/09/10 00:49:21
1650 [regress/multiplex.sh]
1651 Log -O cmd output to the log file and make logging consistent with the
1652 other tests. Test clean shutdown of an existing channel when testing
1653 "stop".
Darren Tuckeree4ad772012-10-05 12:04:10 +10001654 - dtucker@cvs.openbsd.org 2012/09/10 01:51:19
1655 [regress/multiplex.sh]
1656 use -Ocheck and waiting for completions by PID to make multiplexing test
1657 less racy and (hopefully) more reliable on slow hardware.
Darren Tucker992faad2012-10-05 11:38:24 +10001658 - [Makefile umac.c] Add special-case target to build umac128.o.
Darren Tucker50ce4472012-10-05 12:11:33 +10001659 - [umac.c] Enforce allowed umac output sizes. From djm@.
Darren Tuckercc8e9ff2012-10-05 15:41:06 +10001660 - [Makefile.in] "Using $< in a non-suffix rule context is a GNUmake idiom".
Darren Tucker0af24052012-10-05 10:41:25 +10001661
Darren Tuckerbb6cc072012-09-17 13:25:06 +1000166220120917
1663 - (dtucker) OpenBSD CVS Sync
1664 - dtucker@cvs.openbsd.org 2012/09/13 23:37:36
1665 [servconf.c]
1666 Fix comment line length
Darren Tucker26b9e3b2012-09-17 13:25:44 +10001667 - markus@cvs.openbsd.org 2012/09/14 16:51:34
1668 [sshconnect.c]
1669 remove unused variable
Darren Tuckerbb6cc072012-09-17 13:25:06 +10001670
Darren Tucker92a39cf2012-09-07 11:20:20 +1000167120120907
1672 - (dtucker) OpenBSD CVS Sync
1673 - dtucker@cvs.openbsd.org 2012/09/06 09:50:13
1674 [clientloop.c]
1675 Make the escape command help (~?) context sensitive so that only commands
1676 that will work in the current session are shown. ok markus@
Darren Tucker83d0af62012-09-07 11:21:03 +10001677 - jmc@cvs.openbsd.org 2012/09/06 13:57:42
1678 [ssh.1]
1679 missing letter in previous;
Darren Tuckerf111d402012-09-07 11:21:42 +10001680 - dtucker@cvs.openbsd.org 2012/09/07 00:30:19
1681 [clientloop.c]
1682 Print '^Z' instead of a raw ^Z when the sequence is not supported. ok djm@
Darren Tuckerca0d0fd2012-09-07 11:22:24 +10001683 - dtucker@cvs.openbsd.org 2012/09/07 01:10:21
1684 [clientloop.c]
1685 Merge escape help text for ~v and ~V; ok djm@
Darren Tucker48bf4b02012-09-07 16:38:53 +10001686 - dtucker@cvs.openbsd.org 2012/09/07 06:34:21
1687 [clientloop.c]
1688 when muxmaster is run with -N, make it shut down gracefully when a client
1689 sends it "-O stop" rather than hanging around (bz#1985). ok djm@
Darren Tucker92a39cf2012-09-07 11:20:20 +10001690
Darren Tucker3ee50c52012-09-06 21:18:11 +1000169120120906
1692 - (dtucker) OpenBSD CVS Sync
1693 - jmc@cvs.openbsd.org 2012/08/15 18:25:50
1694 [ssh-keygen.1]
1695 a little more info on certificate validity;
1696 requested by Ross L Richardson, and provided by djm
Darren Tucker66cb0e02012-09-06 21:19:05 +10001697 - dtucker@cvs.openbsd.org 2012/08/17 00:45:45
1698 [clientloop.c clientloop.h mux.c]
1699 Force a clean shutdown of ControlMaster client sessions when the ~. escape
1700 sequence is used. This means that ~. should now work in mux clients even
1701 if the server is no longer responding. Found by tedu, ok djm.
Darren Tuckerae608bd2012-09-06 21:19:51 +10001702 - djm@cvs.openbsd.org 2012/08/17 01:22:56
1703 [kex.c]
1704 add some comments about better handling first-KEX-follows notifications
1705 from the server. Nothing uses these right now. No binary change
Darren Tuckerf09a8a62012-09-06 21:20:39 +10001706 - djm@cvs.openbsd.org 2012/08/17 01:25:58
1707 [ssh-keygen.c]
1708 print details of which host lines were deleted when using
1709 "ssh-keygen -R host"; ok markus@
Darren Tucker00c15182012-09-06 21:21:56 +10001710 - djm@cvs.openbsd.org 2012/08/17 01:30:00
1711 [compat.c sshconnect.c]
1712 Send client banner immediately, rather than waiting for the server to
1713 move first for SSH protocol 2 connections (the default). Patch based on
1714 one in bz#1999 by tls AT panix.com, feedback dtucker@ ok markus@
Darren Tucker50a48d02012-09-06 21:25:37 +10001715 - dtucker@cvs.openbsd.org 2012/09/06 04:37:39
1716 [clientloop.c log.c ssh.1 log.h]
1717 Add ~v and ~V escape sequences to raise and lower the logging level
1718 respectively. Man page help from jmc, ok deraadt jmc
Darren Tucker3ee50c52012-09-06 21:18:11 +10001719
Darren Tucker23e4b802012-08-30 10:42:47 +1000172020120830
1721 - (dtucker) [moduli] Import new moduli file.
1722
Darren Tucker31854182012-08-28 19:57:19 +1000172320120828
Damien Miller4eb0a532012-08-29 10:26:20 +10001724 - (djm) Release openssh-6.1
1725
172620120828
Darren Tucker31854182012-08-28 19:57:19 +10001727 - (dtucker) [openbsd-compat/bsd-cygwin_util.h] define WIN32_LEAN_AND_MEAN
1728 for compatibility with future mingw-w64 headers. Patch from vinschen at
1729 redhat com.
1730
Damien Miller39a9d2c2012-08-22 21:57:13 +1000173120120822
1732 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
1733 [contrib/suse/openssh.spec] Update version numbers
1734
Damien Miller709a1e92012-07-31 12:20:43 +1000173520120731
1736 - (djm) OpenBSD CVS Sync
1737 - jmc@cvs.openbsd.org 2012/07/06 06:38:03
1738 [ssh-keygen.c]
1739 missing full stop in usage();
Damien Miller5a5c2b92012-07-31 12:21:34 +10001740 - djm@cvs.openbsd.org 2012/07/10 02:19:15
1741 [servconf.c servconf.h sshd.c sshd_config]
1742 Turn on systrace sandboxing of pre-auth sshd by default for new installs
1743 by shipping a config that overrides the current UsePrivilegeSeparation=yes
1744 default. Make it easier to flip the default in the future by adding too.
Damien Miller1cce1032012-07-31 12:22:18 +10001745 prodded markus@ feedback dtucker@ "get it in" deraadt@
Damien Miller46cb75a2012-07-31 12:22:37 +10001746 - dtucker@cvs.openbsd.org 2012/07/13 01:35:21
1747 [servconf.c]
1748 handle long comments in config files better. bz#2025, ok markus
Damien Miller38fe6622012-07-31 12:23:16 +10001749 - markus@cvs.openbsd.org 2012/07/22 18:19:21
1750 [version.h]
1751 openssh 6.1
Damien Miller709a1e92012-07-31 12:20:43 +10001752
Darren Tuckerd809a4b2012-07-20 10:42:06 +1000175320120720
1754 - (dtucker) Import regened moduli file.
1755
Damien Millera0433a72012-07-06 10:27:10 +1000175620120706
1757 - (djm) [sandbox-seccomp-filter.c] fallback to rlimit if seccomp filter is
1758 not available. Allows use of sshd compiled on host with a filter-capable
1759 kernel on hosts that lack the support. bz#2011 ok dtucker@
Damien Miller77eab7b2012-07-06 11:49:28 +10001760 - (djm) [configure.ac] Recursively expand $(bindir) to ensure it has no
1761 unexpanded $(prefix) embedded. bz#2007 patch from nix-corp AT
1762 esperi.org.uk; ok dtucker@
Damien Millerdfceafe2012-07-06 13:44:19 +10001763- (djm) OpenBSD CVS Sync
1764 - dtucker@cvs.openbsd.org 2012/07/06 00:41:59
1765 [moduli.c ssh-keygen.1 ssh-keygen.c]
1766 Add options to specify starting line number and number of lines to process
1767 when screening moduli candidates. This allows processing of different
1768 parts of a candidate moduli file in parallel. man page help jmc@, ok djm@
Damien Millerab523b02012-07-06 13:44:43 +10001769 - djm@cvs.openbsd.org 2012/07/06 01:37:21
1770 [mux.c]
1771 fix memory leak of passed-in environment variables and connection
1772 context when new session message is malformed; bz#2003 from Bert.Wesarg
1773 AT googlemail.com
Damien Millerfff9f092012-07-06 13:45:01 +10001774 - djm@cvs.openbsd.org 2012/07/06 01:47:38
1775 [ssh.c]
1776 move setting of tty_flag to after config parsing so RequestTTY options
1777 are correctly picked up. bz#1995 patch from przemoc AT gmail.com;
1778 ok dtucker@
Damien Millera0433a72012-07-06 10:27:10 +10001779
Darren Tucker34f702a2012-07-04 08:50:09 +1000178020120704
1781 - (dtucker) [configure.ac openbsd-compat/bsd-misc.h] Add setlinebuf for
1782 platforms that don't have it. "looks good" tim@
1783
Darren Tucker60395f92012-07-03 14:31:18 +1000178420120703
1785 - (dtucker) [configure.ac] Detect platforms that can't use select(2) with
1786 setrlimit(RLIMIT_NOFILE, rl_zero) and disable the rlimit sandbox on those.
Darren Tuckerd545a4b2012-07-03 22:48:31 +10001787 - (dtucker) [configure.ac sandbox-rlimit.c] Test whether or not
1788 setrlimit(RLIMIT_FSIZE, rl_zero) and skip it if it's not supported. Its
1789 benefit is minor, so it's not worth disabling the sandbox if it doesn't
1790 work.
Darren Tucker60395f92012-07-03 14:31:18 +10001791
Darren Tuckerecbf14a2012-07-02 18:53:37 +1000179220120702
1793- (dtucker) OpenBSD CVS Sync
1794 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1795 [ssh_config.5 sshd_config.5]
1796 match the documented MAC order of preference to the actual one;
1797 ok dtucker@
Darren Tucker3b4b2d32012-07-02 18:54:31 +10001798 - markus@cvs.openbsd.org 2012/06/30 14:35:09
1799 [sandbox-systrace.c sshd.c]
1800 fix a during the load of the sandbox policies (child can still make
1801 the read-syscall and wait forever for systrace-answers) by replacing
1802 the read/write synchronisation with SIGSTOP/SIGCONT;
1803 report and help hshoexer@; ok djm@, dtucker@
Darren Tucker7b305012012-07-02 18:55:09 +10001804 - dtucker@cvs.openbsd.org 2012/07/02 08:50:03
1805 [ssh.c]
1806 set interactive ToS for forwarded X11 sessions. ok djm@
Darren Tucker4908d442012-07-02 22:15:38 +10001807 - dtucker@cvs.openbsd.org 2012/07/02 12:13:26
1808 [ssh-pkcs11-helper.c sftp-client.c]
1809 fix a couple of "assigned but not used" warnings. ok markus@
Darren Tucker369ceed2012-07-03 00:53:18 +10001810 - dtucker@cvs.openbsd.org 2012/07/02 14:37:06
1811 [regress/connect-privsep.sh]
1812 remove exit from end of test since it prevents reporting failure
Darren Tuckerec1e15d2012-07-03 01:06:49 +10001813 - (dtucker) [regress/reexec.sh regress/sftp-cmds.sh regress/test-exec.sh]
1814 Move cygwin detection to test-exec and use to skip reexec test on cygwin.
Darren Tucker6ea5dc62012-07-03 01:11:28 +10001815 - (dtucker) [regress/test-exec.sh] Correct uname for cygwin/w2k.
Darren Tuckerecbf14a2012-07-02 18:53:37 +10001816
Damien Miller97f43bb2012-06-30 08:32:29 +1000181720120629
1818 - OpenBSD CVS Sync
1819 - dtucker@cvs.openbsd.org 2012/06/21 00:16:07
1820 [addrmatch.c]
1821 fix strlcpy truncation check. from carsten at debian org, ok markus
Damien Miller5f58a872012-06-30 08:33:17 +10001822 - dtucker@cvs.openbsd.org 2012/06/22 12:30:26
1823 [monitor.c sshconnect2.c]
1824 remove dead code following 'for (;;)' loops.
1825 From Steve.McClellan at radisys com, ok markus@
Damien Millerea858292012-06-30 08:33:32 +10001826 - dtucker@cvs.openbsd.org 2012/06/22 14:36:33
1827 [sftp.c]
1828 Remove unused variable leftover from tab-completion changes.
1829 From Steve.McClellan at radisys com, ok markus@
Damien Miller560de922012-06-30 08:33:53 +10001830 - dtucker@cvs.openbsd.org 2012/06/26 11:02:30
1831 [sandbox-systrace.c]
1832 Add mquery to the list of allowed syscalls for "UsePrivilegeSeparation
1833 sandbox" since malloc now uses it. From johnw.mail at gmail com.
Damien Millerdb4f8e82012-06-30 08:34:59 +10001834 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1835 [mac.c myproposal.h ssh_config.5 sshd_config.5]
1836 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1837 from draft6 of the spec and will not be in the RFC when published. Patch
1838 from mdb at juniper net via bz#2023, ok markus.
Damien Milleree3c1962012-06-30 08:35:59 +10001839 - naddy@cvs.openbsd.org 2012/06/29 13:57:25
1840 [ssh_config.5 sshd_config.5]
1841 match the documented MAC order of preference to the actual one; ok dtucker@
Darren Tucker30139032012-06-30 15:01:22 +10001842 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1843 [regress/addrmatch.sh]
1844 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1845 to match. Feedback and ok djm@ markus@.
Darren Tucker4430a862012-06-30 15:03:28 +10001846 - djm@cvs.openbsd.org 2012/06/01 00:47:35
Darren Tucker2920bc12012-06-30 15:06:28 +10001847 [regress/multiplex.sh regress/forwarding.sh]
Darren Tucker4430a862012-06-30 15:03:28 +10001848 append to rather than truncate test log; bz#2013 from openssh AT
1849 roumenpetrov.info
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001850 - djm@cvs.openbsd.org 2012/06/01 00:52:52
Darren Tucker2920bc12012-06-30 15:06:28 +10001851 [regress/sftp-cmds.sh]
Darren Tuckerff32d7c2012-06-30 15:04:13 +10001852 don't delete .* on cleanup due to unintended env expansion; pointed out in
1853 bz#2014 by openssh AT roumenpetrov.info
Darren Tucker2920bc12012-06-30 15:06:28 +10001854 - dtucker@cvs.openbsd.org 2012/06/26 12:06:59
1855 [regress/connect-privsep.sh]
1856 test sandbox with every malloc option
Darren Tuckera08c2072012-06-30 15:08:53 +10001857 - dtucker@cvs.openbsd.org 2012/06/28 05:07:45
1858 [regress/try-ciphers.sh regress/cipher-speed.sh]
1859 Remove hmac-sha2-256-96 and hmac-sha2-512-96 MACs since they were removed
1860 from draft6 of the spec and will not be in the RFC when published. Patch
1861 from mdb at juniper net via bz#2023, ok markus.
Darren Tucker3886f952012-06-30 19:47:01 +10001862 - (dtucker) [myproposal.h] Remove trailing backslash to fix compile error.
Darren Tucker14a9d252012-06-30 20:05:02 +10001863 - (dtucker) [key.c] ifdef out sha256 key types on platforms that don't have
1864 the required functions in libcrypto.
Damien Miller97f43bb2012-06-30 08:32:29 +10001865
Darren Tucker8908da72012-06-28 15:21:32 +1000186620120628
1867 - (dtucker) [openbsd-compat/getrrsetbyname-ldns.c] bz #2022: prevent null
1868 pointer deref in the client when built with LDNS and using DNSSEC with a
1869 CNAME. Patch from gregdlg+mr at hochet info.
1870
Darren Tucker62dcd632012-06-22 22:02:42 +1000187120120622
1872 - (dtucker) [contrib/cygwin/ssh-host-config] Ensure that user sshd runs as
1873 can logon as a service. Patch from vinschen at redhat com.
1874
Damien Millerefc6fc92012-06-20 21:44:56 +1000187520120620
1876 - (djm) OpenBSD CVS Sync
1877 - djm@cvs.openbsd.org 2011/12/02 00:41:56
1878 [mux.c]
1879 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1880 ok dtucker@
Damien Miller140df632012-06-20 21:46:57 +10001881 - djm@cvs.openbsd.org 2011/12/04 23:16:12
1882 [mux.c]
1883 revert:
1884 > revision 1.32
1885 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
1886 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
1887 > ok dtucker@
1888 it interacts badly with ControlPersist
Damien Millerac58ce82012-06-20 21:50:47 +10001889 - djm@cvs.openbsd.org 2012/01/07 21:11:36
1890 [mux.c]
1891 fix double-free in new session handler
1892 NB. Id sync only
Damien Miller3bde12a2012-06-20 21:51:11 +10001893 - djm@cvs.openbsd.org 2012/05/23 03:28:28
1894 [dns.c dns.h key.c key.h ssh-keygen.c]
1895 add support for RFC6594 SSHFP DNS records for ECDSA key types.
1896 patch from bugzilla-m67 AT nulld.me in bz#1978; ok + tweak markus@
Darren Tucker86dc9b42012-09-07 18:08:23 +10001897 (Original authors Ondřej Surý, Ondřej Caletka and Daniel Black)
Damien Miller7f121572012-06-20 21:51:29 +10001898 - djm@cvs.openbsd.org 2012/06/01 00:49:35
1899 [PROTOCOL.mux]
1900 correct types of port numbers (integers, not strings); bz#2004 from
1901 bert.wesarg AT googlemail.com
Damien Miller2e7decf2012-06-20 21:52:00 +10001902 - djm@cvs.openbsd.org 2012/06/01 01:01:22
1903 [mux.c]
1904 fix memory leak when mux socket creation fails; bz#2002 from bert.wesarg
1905 AT googlemail.com
Damien Miller276dcfd2012-06-20 21:52:18 +10001906 - dtucker@cvs.openbsd.org 2012/06/18 11:43:53
1907 [jpake.c]
1908 correct sizeof usage. patch from saw at online.de, ok deraadt
Damien Miller71924332012-06-20 21:52:38 +10001909 - dtucker@cvs.openbsd.org 2012/06/18 11:49:58
1910 [ssh_config.5]
1911 RSA instead of DSA twice. From Steve.McClellan at radisys com
Damien Millerb9902cf2012-06-20 21:52:58 +10001912 - dtucker@cvs.openbsd.org 2012/06/18 12:07:07
1913 [ssh.1 sshd.8]
1914 Remove mention of 'three' key files since there are now four. From
1915 Steve.McClellan at radisys com.
Damien Miller36378c62012-06-20 21:53:25 +10001916 - dtucker@cvs.openbsd.org 2012/06/18 12:17:18
1917 [ssh.1]
1918 Clarify description of -W. Noted by Steve.McClellan at radisys com,
1919 ok jmc
Damien Millerc24da772012-06-20 21:53:58 +10001920 - markus@cvs.openbsd.org 2012/06/19 18:25:28
1921 [servconf.c servconf.h sshd_config.5]
1922 sshd_config: extend Match to allow AcceptEnv and {Allow,Deny}{Users,Groups}
1923 this allows 'Match LocalPort 1022' combined with 'AllowUser bauer'
1924 ok djm@ (back in March)
Damien Millerf8268502012-06-20 21:54:15 +10001925 - jmc@cvs.openbsd.org 2012/06/19 21:35:54
1926 [sshd_config.5]
1927 tweak previous; ok markus
Damien Miller6c6da332012-06-20 22:31:26 +10001928 - djm@cvs.openbsd.org 2012/06/20 04:42:58
1929 [clientloop.c serverloop.c]
1930 initialise accept() backoff timer to avoid EINVAL from select(2) in
1931 rekeying
Damien Millerefc6fc92012-06-20 21:44:56 +10001932
Darren Tuckerd0494fd2012-05-19 14:25:39 +1000193320120519
1934 - (dtucker) [configure.ac] bz#2010: fix non-portable shell construct. Patch
1935 from cjwatson at debian org.
Darren Tucker59353892012-05-19 15:24:37 +10001936 - (dtucker) [configure.ac contrib/Makefile] bz#1996: use AC_PATH_TOOL to find
1937 pkg-config so it does the right thing when cross-compiling. Patch from
1938 cjwatson at debian org.
Darren Tuckerfbcf8272012-05-19 19:37:01 +10001939- (dtucker) OpenBSD CVS Sync
1940 - dtucker@cvs.openbsd.org 2012/05/13 01:42:32
1941 [servconf.h servconf.c sshd.8 sshd.c auth.c sshd_config.5]
1942 Add "Match LocalAddress" and "Match LocalPort" to sshd and adjust tests
1943 to match. Feedback and ok djm@ markus@.
Darren Tuckerba9ea322012-05-19 19:37:33 +10001944 - dtucker@cvs.openbsd.org 2012/05/19 06:30:30
1945 [sshd_config.5]
1946 Document PermitOpen none. bz#2001, patch from Loganaden Velvindron
Darren Tuckerd0494fd2012-05-19 14:25:39 +10001947
Darren Tuckere1a3ddf2012-05-04 11:05:45 +1000194820120504
1949 - (dtucker) [configure.ac] Include <sys/param.h> rather than <sys/types.h>
1950 to fix building on some plaforms. Fom bowman at math utah edu and
1951 des at des no.
1952
Darren Tuckerd0d3fff2012-04-27 10:55:39 +1000195320120427
1954 - (dtucker) [regress/addrmatch.sh] skip tests when running on a non-ipv6
1955 platform rather than exiting early, so that we still clean up and return
1956 success or failure to test-exec.sh
1957
Damien Miller7584cb12012-04-26 09:51:26 +1000195820120426
1959 - (djm) [auth-passwd.c] Handle crypt() returning NULL; from Paul Wouters
1960 via Niels
Damien Miller025bfd12012-04-26 09:52:15 +10001961 - (djm) [auth-krb5.c] Save errno across calls that might modify it;
1962 ok dtucker@
Damien Miller7584cb12012-04-26 09:51:26 +10001963
Damien Millerba77e1f2012-04-23 18:21:05 +1000196420120423
1965 - OpenBSD CVS Sync
1966 - djm@cvs.openbsd.org 2012/04/23 08:18:17
1967 [channels.c]
1968 fix function proto/source mismatch
1969
Damien Millera563cce2012-04-22 11:07:28 +1000197020120422
1971 - OpenBSD CVS Sync
1972 - djm@cvs.openbsd.org 2012/02/29 11:21:26
1973 [ssh-keygen.c]
1974 allow conversion of RSA1 keys to public PEM and PKCS8; "nice" markus@
Damien Miller29cd1882012-04-22 11:08:10 +10001975 - guenther@cvs.openbsd.org 2012/03/15 03:10:27
1976 [session.c]
1977 root should always be excluded from the test for /etc/nologin instead
1978 of having it always enforced even when marked as ignorenologin. This
1979 regressed when the logic was incompletely flipped around in rev 1.251
1980 ok halex@ millert@
Damien Miller48348fc2012-04-22 11:08:30 +10001981 - djm@cvs.openbsd.org 2012/03/28 07:23:22
1982 [PROTOCOL.certkeys]
1983 explain certificate extensions/crit split rationale. Mention requirement
1984 that each appear at most once per cert.
Damien Millerc6081482012-04-22 11:18:53 +10001985 - dtucker@cvs.openbsd.org 2012/03/29 23:54:36
1986 [channels.c channels.h servconf.c]
1987 Add PermitOpen none option based on patch from Loganaden Velvindron
1988 (bz #1949). ok djm@
Damien Millera6508752012-04-22 11:21:10 +10001989 - djm@cvs.openbsd.org 2012/04/11 13:16:19
1990 [channels.c channels.h clientloop.c serverloop.c]
1991 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
1992 while; ok deraadt@ markus@
Damien Miller9fed1612012-04-22 11:21:43 +10001993 - djm@cvs.openbsd.org 2012/04/11 13:17:54
1994 [auth.c]
1995 Support "none" as an argument for AuthorizedPrincipalsFile to indicate
1996 no file should be read.
Damien Millera116d132012-04-22 11:23:46 +10001997 - djm@cvs.openbsd.org 2012/04/11 13:26:40
1998 [sshd.c]
1999 don't spin in accept() when out of fds (ENFILE/ENFILE) - back off for a
2000 while; ok deraadt@ markus@
Damien Miller839f7432012-04-22 11:24:21 +10002001 - djm@cvs.openbsd.org 2012/04/11 13:34:17
2002 [ssh-keyscan.1 ssh-keyscan.c]
2003 now that sshd defaults to offering ECDSA keys, ssh-keyscan should also
2004 look for them by default; bz#1971
Damien Miller23528812012-04-22 11:24:43 +10002005 - djm@cvs.openbsd.org 2012/04/12 02:42:32
2006 [servconf.c servconf.h sshd.c sshd_config sshd_config.5]
2007 VersionAddendum option to allow server operators to append some arbitrary
2008 text to the SSH-... banner; ok deraadt@ "don't care" markus@
Damien Miller8fef9eb2012-04-22 11:25:10 +10002009 - djm@cvs.openbsd.org 2012/04/12 02:43:55
2010 [sshd_config sshd_config.5]
2011 mention AuthorizedPrincipalsFile=none default
Damien Miller49223152012-04-22 11:25:47 +10002012 - djm@cvs.openbsd.org 2012/04/20 03:24:23
2013 [sftp.c]
2014 setlinebuf(3) is more readable than setvbuf(.., _IOLBF, ...)
Damien Miller70b2d552012-04-22 11:26:10 +10002015 - jmc@cvs.openbsd.org 2012/04/20 16:26:22
2016 [ssh.1]
2017 use "brackets" instead of "braces", for consistency;
Damien Millera563cce2012-04-22 11:07:28 +10002018
Damien Miller8beb3202012-04-20 10:58:34 +1000201920120420
2020 - (djm) [contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2021 [contrib/suse/openssh.spec] Update for release 6.0
Damien Millerbf230412012-04-20 14:11:04 +10002022 - (djm) [README] Update URL to release notes.
Damien Millerd5dacb42012-04-20 15:01:01 +10002023 - (djm) Release openssh-6.0
Damien Miller8beb3202012-04-20 10:58:34 +10002024
Damien Miller398c0ff2012-04-19 21:46:35 +1000202520120419
2026 - (djm) [configure.ac] Fix compilation error on FreeBSD, whose libutil
2027 contains openpty() but not login()
2028
Damien Millere0956e32012-04-04 11:27:54 +1000202920120404
2030 - (djm) [Makefile.in configure.ac sandbox-seccomp-filter.c] Add sandbox
2031 mode for Linux's new seccomp filter; patch from Will Drewry; feedback
2032 and ok dtucker@
2033
Darren Tucker67ccc862012-03-30 10:19:56 +1100203420120330
2035 - (dtucker) [contrib/redhat/openssh.spec] Bug #1992: remove now-gone WARNING
2036 file from spec file. From crighter at nuclioss com.
Damien Miller4d557342012-03-30 11:34:27 +11002037 - (djm) [entropy.c] bz#1991: relax OpenSSL version test to allow running
2038 openssh binaries on a newer fix release than they were compiled on.
2039 with and ok dtucker@
Damien Millerce1ec9d2012-03-30 14:07:05 +11002040 - (djm) [openbsd-compat/bsd-cygwin_util.h] #undef _WIN32 to avoid incorrect
2041 assumptions when building on Cygwin; patch from Corinna Vinschen
Darren Tucker67ccc862012-03-30 10:19:56 +11002042
Damien Miller7bf7b882012-03-09 10:25:16 +1100204320120309
2044 - (djm) [openbsd-compat/port-linux.c] bz#1960: fix crash on SELinux
2045 systems where sshd is run in te wrong context. Patch from Sven
2046 Vermeulen; ok dtucker@
Damien Miller54c38d22012-03-09 10:28:07 +11002047 - (djm) [packet.c] bz#1963: Fix IPQoS not being set on non-mapped v4-in-v6
2048 addressed connections. ok dtucker@
Damien Miller7bf7b882012-03-09 10:25:16 +11002049
Darren Tucker93a2d412012-02-24 10:40:41 +1100205020120224
2051 - (dtucker) [audit-bsm.c configure.ac] bug #1968: enable workarounds for BSM
2052 audit breakage in Solaris 11. Patch from Magnus Johansson.
2053
Tim Ricee3609c92012-02-14 10:03:30 -0800205420120215
2055 - (tim) [openbsd-compat/bsd-misc.h sshd.c] Fix conflicting return type for
2056 unsetenv due to rev 1.14 change to setenv.c. Cast unsetenv to void in sshd.c
2057 ok dtucker@
Tim Ricef79b5d32012-02-14 20:13:05 -08002058 - (tim) [defines.h] move chunk introduced in 1.125 before MAXPATHLEN so
2059 it actually works.
Tim Ricea3f297d2012-02-14 23:01:42 -08002060 - (tim) [regress/keytype.sh] stderr redirection needs to be inside back quote
2061 to work. Spotted by Angel Gonzalez
Tim Ricee3609c92012-02-14 10:03:30 -08002062
Damien Miller7b7901c2012-02-14 06:38:36 +1100206320120214
2064 - (djm) [openbsd-compat/bsd-cygwin_util.c] Add PROGRAMFILES to list of
2065 preserved Cygwin environment variables; from Corinna Vinschen
2066
Damien Millera2876db2012-02-11 08:16:06 +1100206720120211
2068 - (djm) OpenBSD CVS Sync
2069 - djm@cvs.openbsd.org 2012/01/05 00:16:56
2070 [monitor.c]
2071 memleak on error path
Damien Miller2ec03422012-02-11 08:16:28 +11002072 - djm@cvs.openbsd.org 2012/01/07 21:11:36
2073 [mux.c]
2074 fix double-free in new session handler
Damien Miller83ba8e62012-02-11 08:17:27 +11002075 - miod@cvs.openbsd.org 2012/01/08 13:17:11
2076 [ssh-ecdsa.c]
2077 Fix memory leak in ssh_ecdsa_verify(); from Loganaden Velvindron,
2078 ok markus@
Damien Millerfb12c6d2012-02-11 08:17:52 +11002079 - miod@cvs.openbsd.org 2012/01/16 20:34:09
2080 [ssh-pkcs11-client.c]
2081 Fix a memory leak in pkcs11_rsa_private_encrypt(), reported by Jan Klemkow.
2082 While there, be sure to buffer_clear() between send_msg() and recv_msg().
2083 ok markus@
Damien Miller8d60be52012-02-11 08:18:17 +11002084 - dtucker@cvs.openbsd.org 2012/01/18 21:46:43
2085 [clientloop.c]
2086 Ensure that $DISPLAY contains only valid characters before using it to
2087 extract xauth data so that it can't be used to play local shell
2088 metacharacter games. Report from r00t_ati at ihteam.net, ok markus.
Damien Miller1de2cfe2012-02-11 08:18:43 +11002089 - markus@cvs.openbsd.org 2012/01/25 19:26:43
2090 [packet.c]
2091 do not permit SSH2_MSG_SERVICE_REQUEST/ACCEPT during rekeying;
2092 ok dtucker@, djm@
Damien Miller5d007702012-02-11 08:19:02 +11002093 - markus@cvs.openbsd.org 2012/01/25 19:36:31
2094 [authfile.c]
2095 memleak in key_load_file(); from Jan Klemkow
Damien Miller72de9822012-02-11 08:19:21 +11002096 - markus@cvs.openbsd.org 2012/01/25 19:40:09
2097 [packet.c packet.h]
2098 packet_read_poll() is not used anymore.
Damien Millerdb854552012-02-11 08:19:44 +11002099 - markus@cvs.openbsd.org 2012/02/09 20:00:18
2100 [version.h]
2101 move from 6.0-beta to 6.0
Damien Millera2876db2012-02-11 08:16:06 +11002102
Damien Millerb56e4932012-02-06 07:41:27 +1100210320120206
2104 - (djm) [ssh-keygen.c] Don't fail in do_gen_all_hostkeys on platforms
2105 that don't support ECC. Patch from Phil Oleson
Darren Tuckere9b3ad72012-01-17 14:03:34 +11002106
Damien Miller5360dff2011-12-19 10:51:11 +1100210720111219
2108 - OpenBSD CVS Sync
2109 - djm@cvs.openbsd.org 2011/12/02 00:41:56
2110 [mux.c]
2111 fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2112 ok dtucker@
Damien Millerd0e582c2011-12-19 10:51:39 +11002113 - djm@cvs.openbsd.org 2011/12/02 00:43:57
2114 [mac.c]
2115 fix bz#1934: newer OpenSSL versions will require HMAC_CTX_Init before
2116 HMAC_init (this change in policy seems insane to me)
2117 ok dtucker@
Damien Miller913ddff2011-12-19 10:52:21 +11002118 - djm@cvs.openbsd.org 2011/12/04 23:16:12
2119 [mux.c]
2120 revert:
2121 > revision 1.32
2122 > date: 2011/12/02 00:41:56; author: djm; state: Exp; lines: +4 -1
2123 > fix bz#1948: ssh -f doesn't fork for multiplexed connection.
2124 > ok dtucker@
2125 it interacts badly with ControlPersist
Damien Miller8ed4de82011-12-19 10:52:50 +11002126 - djm@cvs.openbsd.org 2011/12/07 05:44:38
2127 [auth2.c dh.c packet.c roaming.h roaming_client.c roaming_common.c]
2128 fix some harmless and/or unreachable int overflows;
2129 reported Xi Wang, ok markus@
Damien Miller5360dff2011-12-19 10:51:11 +11002130
Damien Miller47d81152011-11-25 13:53:48 +1100213120111125
2132 - OpenBSD CVS Sync
2133 - oga@cvs.openbsd.org 2011/11/16 12:24:28
2134 [sftp.c]
2135 Don't leak list in complete_cmd_parse if there are no commands found.
2136 Discovered when I was ``borrowing'' this code for something else.
2137 ok djm@
2138
Darren Tucker4a725ef2011-11-21 16:38:48 +1100213920111121
2140 - (dtucker) [configure.ac] Set _FORTIFY_SOURCE. ok djm@
2141
Darren Tucker45c66d72011-11-04 10:50:40 +1100214220111104
2143 - (dtucker) OpenBSD CVS Sync
2144 - djm@cvs.openbsd.org 2011/10/18 05:15:28
2145 [ssh.c]
2146 ssh(1): skip attempting to create ~/.ssh when -F is passed; ok markus@
Darren Tuckere68cf842011-11-04 10:51:51 +11002147 - djm@cvs.openbsd.org 2011/10/18 23:37:42
2148 [ssh-add.c]
2149 add -k to usage(); reminded by jmc@
Darren Tucker9ee09cf2011-11-04 10:52:43 +11002150 - djm@cvs.openbsd.org 2011/10/19 00:06:10
2151 [moduli.c]
2152 s/tmpfile/tmp/ to make this -Wshadow clean
Darren Tucker8a057952011-11-04 10:53:31 +11002153 - djm@cvs.openbsd.org 2011/10/19 10:39:48
2154 [umac.c]
2155 typo in comment; patch from Michael W. Bombardieri
Darren Tucker2d6665d2011-11-04 10:54:22 +11002156 - djm@cvs.openbsd.org 2011/10/24 02:10:46
2157 [ssh.c]
2158 bz#1943: unbreak stdio forwarding when ControlPersist is in user - ssh
2159 was incorrectly requesting the forward in both the control master and
2160 slave. skip requesting it in the master to fix. ok markus@
Darren Tucker9c5d5532011-11-04 10:55:24 +11002161 - djm@cvs.openbsd.org 2011/10/24 02:13:13
2162 [session.c]
2163 bz#1859: send tty break to pty master instead of (probably already
2164 closed) slave side; "looks good" markus@
Darren Tuckerbe4032b2011-11-04 11:16:06 +11002165 - dtucker@cvs.openbsd.org 011/11/04 00:09:39
2166 [moduli]
2167 regenerated moduli file; ok deraadt
Darren Tuckeraa3cbd12011-11-04 11:25:24 +11002168 - (dtucker) [INSTALL LICENCE configure.ac openbsd-compat/Makefile.in
2169 openbsd-compat/getrrsetbyname-ldns.c openbsd-compat/getrrsetbyname.c]
2170 bz 1320: Add optional support for LDNS, a BSD licensed DNS resolver library
2171 which supports DNSSEC. Patch from Simon Vallet (svallet at genoscope cns fr)
2172 with some rework from myself and djm. ok djm.
Darren Tucker45c66d72011-11-04 10:50:40 +11002173
Darren Tucker9f157ab2011-10-25 09:37:57 +1100217420111025
2175 - (dtucker) [contrib/cygwin/Makefile] Continue if installing a doc file
2176 fails. Patch from Corinna Vinschen.
2177
Damien Millerd3e69902011-10-18 16:04:57 +1100217820111018
2179 - (djm) OpenBSD CVS Sync
2180 - djm@cvs.openbsd.org 2011/10/04 14:17:32
2181 [sftp-glob.c]
2182 silence error spam for "ls */foo" in directory with files; bz#1683
Damien Miller390d0562011-10-18 16:05:19 +11002183 - dtucker@cvs.openbsd.org 2011/10/16 11:02:46
2184 [moduli.c ssh-keygen.1 ssh-keygen.c]
2185 Add optional checkpoints for moduli screening. feedback & ok deraadt
Damien Miller927d82b2011-10-18 16:05:38 +11002186 - jmc@cvs.openbsd.org 2011/10/16 15:02:41
2187 [ssh-keygen.c]
2188 put -K in the right place (usage());
Damien Miller91f3eae2011-10-18 16:05:55 +11002189 - stsp@cvs.openbsd.org 2011/10/16 15:51:39
2190 [moduli.c]
2191 add missing includes to unbreak tree; fix from rpointel
Damien Millerc51a5ab2011-10-18 16:06:14 +11002192 - djm@cvs.openbsd.org 2011/10/18 04:58:26
2193 [auth-options.c key.c]
2194 remove explict search for \0 in packet strings, this job is now done
2195 implicitly by buffer_get_cstring; ok markus
Damien Miller8f4279e2011-10-18 16:06:33 +11002196 - djm@cvs.openbsd.org 2011/10/18 05:00:48
2197 [ssh-add.1 ssh-add.c]
2198 new "ssh-add -k" option to load plain keys (skipping certificates);
2199 "looks ok" markus@
Damien Millerd3e69902011-10-18 16:04:57 +11002200
220120111001
Darren Tucker036876c2011-10-01 18:46:12 +10002202 - (dtucker) [openbsd-compat/mktemp.c] Fix compiler warning. ok djm
Darren Tucker1338b9e2011-10-02 18:57:35 +11002203 - (dtucker) OpenBSD CVS Sync
2204 - dtucker@cvs.openbsd.org 2011/09/23 00:22:04
2205 [channels.c auth-options.c servconf.c channels.h sshd.8]
2206 Add wildcard support to PermitOpen, allowing things like "PermitOpen
2207 localhost:*". bz #1857, ok djm markus.
Darren Tucker68afb8c2011-10-02 18:59:03 +11002208 - markus@cvs.openbsd.org 2011/09/23 07:45:05
2209 [mux.c readconf.h channels.h compat.h compat.c ssh.c readconf.c channels.c
2210 version.h]
2211 unbreak remote portforwarding with dynamic allocated listen ports:
2212 1) send the actual listen port in the open message (instead of 0).
2213 this allows multiple forwardings with a dynamic listen port
2214 2) update the matching permit-open entry, so we can identify where
2215 to connect to
2216 report: den at skbkontur.ru and P. Szczygielski
2217 feedback and ok djm@
Darren Tuckeraf1a60e2011-10-02 18:59:59 +11002218 - djm@cvs.openbsd.org 2011/09/25 05:44:47
2219 [auth2-pubkey.c]
2220 improve the AuthorizedPrincipalsFile debug log message to include
2221 file and line number
Darren Tucker95125e52011-10-02 19:09:07 +11002222 - dtucker@cvs.openbsd.org 2011/09/30 00:47:37
2223 [sshd.c]
2224 don't attempt privsep cleanup when not using privsep; ok markus@
Darren Tucker2e135602011-10-02 19:10:13 +11002225 - djm@cvs.openbsd.org 2011/09/30 21:22:49
2226 [sshd.c]
2227 fix inverted test that caused logspam; spotted by henning@
Darren Tucker036876c2011-10-01 18:46:12 +10002228
Damien Miller5ffe1c42011-09-29 11:11:51 +1000222920110929
2230 - (djm) [configure.ac defines.h] No need to detect sizeof(char); patch
2231 from des AT des.no
Darren Tuckerb54f50e2011-09-29 23:17:18 +10002232 - (dtucker) [configure.ac openbsd-compat/Makefile.in
2233 openbsd-compat/strnlen.c] Add strnlen to the compat library.
Damien Miller5ffe1c42011-09-29 11:11:51 +10002234
Damien Milleradd1e202011-09-23 10:38:01 +1000223520110923
Damien Milleracdf3fb2011-09-23 10:40:50 +10002236 - (djm) [openbsd-compat/getcwd.c] Remove OpenBSD rcsid marker since we no
2237 longer want to sync this file (OpenBSD uses a __getcwd syscall now, we
2238 want this longhand version)
Damien Millercd927902011-09-23 10:44:03 +10002239 - (djm) [openbsd-compat/getgrouplist.c] Remove OpenBSD rcsid marker: the
2240 upstream version is YPified and we don't want this
Damien Miller48886712011-09-23 10:56:29 +10002241 - (djm) [openbsd-compat/mktemp.c] forklift upgrade to -current version.
2242 The file was totally rewritten between what we had in tree and -current.
Damien Miller64efe962011-09-23 11:13:00 +10002243 - (djm) [openbsd-compat/sha2.c openbsd-compat/sha2.h] Remove OpenBSD rcsid
2244 marker. The upstream API has changed (function and structure names)
2245 enough to put it out of sync with other providers of this interface.
Damien Millerd1a74582011-09-23 11:26:34 +10002246 - (djm) [openbsd-compat/setenv.c] Forklift upgrade, including inclusion
2247 of static __findenv() function from upstream setenv.c
Damien Milleradd1e202011-09-23 10:38:01 +10002248 - OpenBSD CVS Sync
2249 - millert@cvs.openbsd.org 2006/05/05 15:27:38
Damien Milleracdf3fb2011-09-23 10:40:50 +10002250 [openbsd-compat/strlcpy.c]
Damien Milleradd1e202011-09-23 10:38:01 +10002251 Convert do {} while loop -> while {} for clarity. No binary change
2252 on most architectures. From Oliver Smith. OK deraadt@ and henning@
Damien Miller834e8202011-09-23 10:42:02 +10002253 - tobias@cvs.openbsd.org 2007/10/21 11:09:30
Damien Miller3e6fe872011-09-23 11:16:09 +10002254 [openbsd-compat/mktemp.c]
Damien Miller834e8202011-09-23 10:42:02 +10002255 Comment fix about time consumption of _gettemp.
2256 FreeBSD did this in revision 1.20.
2257 OK deraadt@, krw@
Damien Millerdc0e09b2011-09-23 10:46:48 +10002258 - deraadt@cvs.openbsd.org 2008/07/22 21:47:45
Damien Miller3e6fe872011-09-23 11:16:09 +10002259 [openbsd-compat/mktemp.c]
Damien Millerdc0e09b2011-09-23 10:46:48 +10002260 use arc4random_uniform(); ok djm millert
Damien Miller3a359b32011-09-23 10:47:29 +10002261 - millert@cvs.openbsd.org 2008/08/21 16:54:44
Damien Miller3e6fe872011-09-23 11:16:09 +10002262 [openbsd-compat/mktemp.c]
Damien Miller3a359b32011-09-23 10:47:29 +10002263 Remove useless code, the kernel will set errno appropriately if an
2264 element in the path does not exist. OK deraadt@ pvalchev@
Damien Miller3e6fe872011-09-23 11:16:09 +10002265 - otto@cvs.openbsd.org 2008/12/09 19:38:38
2266 [openbsd-compat/inet_ntop.c]
2267 fix inet_ntop(3) prototype; ok millert@ libc to be bumbed very soon
Damien Milleradd1e202011-09-23 10:38:01 +10002268
Damien Millere01a6272011-09-22 21:20:21 +1000226920110922
2270 - OpenBSD CVS Sync
2271 - pyr@cvs.openbsd.org 2011/05/12 07:15:10
2272 [openbsd-compat/glob.c]
2273 When the max number of items for a directory has reached GLOB_LIMIT_READDIR
2274 an error is returned but closedir() is not called.
2275 spotted and fix provided by Frank Denis obsd-tech@pureftpd.org
2276 ok otto@, millert@
Damien Millerc4bf7dd2011-09-22 21:21:48 +10002277 - stsp@cvs.openbsd.org 2011/09/20 10:18:46
2278 [glob.c]
2279 In glob(3), limit recursion during matching attempts. Similar to
2280 fnmatch fix. Also collapse consecutive '*' (from NetBSD).
2281 ok miod deraadt
Damien Millere128a502011-09-22 21:22:21 +10002282 - djm@cvs.openbsd.org 2011/09/22 06:27:29
2283 [glob.c]
2284 fix GLOB_KEEPSTAT without GLOB_NOSORT; the implicit sort was being
2285 applied only to the gl_pathv vector and not the corresponding gl_statv
2286 array. reported in OpenSSH bz#1935; feedback and okay matthew@
Damien Millerefad7272011-09-22 21:33:53 +10002287 - djm@cvs.openbsd.org 2011/08/26 01:45:15
2288 [ssh.1]
2289 Add some missing ssh_config(5) options that can be used in ssh(1)'s
2290 -o argument. Patch from duclare AT guu.fi
Damien Millere5777722011-09-22 21:34:15 +10002291 - djm@cvs.openbsd.org 2011/09/05 05:56:13
2292 [scp.1 sftp.1]
2293 mention ControlPersist and KbdInteractiveAuthentication in the -o
2294 verbiage in these pages too (prompted by jmc@)
Damien Miller2918e032011-09-22 21:34:35 +10002295 - djm@cvs.openbsd.org 2011/09/05 05:59:08
2296 [misc.c]
2297 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2298 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Millere0296732011-09-22 21:34:56 +10002299 - jmc@cvs.openbsd.org 2011/09/05 07:01:44
2300 [scp.1]
2301 knock out a useless Ns;
Damien Miller6232a162011-09-22 21:36:00 +10002302 - deraadt@cvs.openbsd.org 2011/09/07 02:18:31
2303 [ssh-keygen.1]
2304 typo (they vs the) found by Lawrence Teo
Damien Millerf6e758c2011-09-22 21:37:13 +10002305 - djm@cvs.openbsd.org 2011/09/09 00:43:00
2306 [ssh_config.5 sshd_config.5]
2307 fix typo in IPQoS parsing: there is no "AF14" class, but there is
2308 an "AF21" class. Spotted by giesen AT snickers.org; ok markus stevesk
Damien Miller4cb855b2011-09-22 21:37:38 +10002309 - djm@cvs.openbsd.org 2011/09/09 00:44:07
2310 [PROTOCOL.mux]
2311 MUX_C_CLOSE_FWD includes forward type in message (though it isn't
2312 implemented anyway)
Damien Miller0603d982011-09-22 21:38:00 +10002313 - djm@cvs.openbsd.org 2011/09/09 22:37:01
2314 [scp.c]
2315 suppress adding '--' to remote commandlines when the first argument
2316 does not start with '-'. saves breakage on some difficult-to-upgrade
2317 embedded/router platforms; feedback & ok dtucker ok markus
Damien Miller9ee2c602011-09-22 21:38:30 +10002318 - djm@cvs.openbsd.org 2011/09/09 22:38:21
2319 [sshd.c]
2320 kill the preauth privsep child on fatal errors in the monitor;
2321 ok markus@
Damien Millerf6dff7c2011-09-22 21:38:52 +10002322 - djm@cvs.openbsd.org 2011/09/09 22:46:44
2323 [channels.c channels.h clientloop.h mux.c ssh.c]
2324 support for cancelling local and remote port forwards via the multiplex
2325 socket. Use ssh -O cancel -L xx:xx:xx -R yy:yy:yy user@host" to request
2326 the cancellation of the specified forwardings; ok markus@
Damien Millerff773642011-09-22 21:39:48 +10002327 - markus@cvs.openbsd.org 2011/09/10 22:26:34
2328 [channels.c channels.h clientloop.c ssh.1]
2329 support cancellation of local/dynamic forwardings from ~C commandline;
2330 ok & feedback djm@
Damien Miller1bcbd0a2011-09-22 21:40:45 +10002331 - okan@cvs.openbsd.org 2011/09/11 06:59:05
2332 [ssh.1]
2333 document new -O cancel command; ok djm@
Damien Miller3decdba2011-09-22 21:41:05 +10002334 - markus@cvs.openbsd.org 2011/09/11 16:07:26
2335 [sftp-client.c]
2336 fix leaks in do_hardlink() and do_readlink(); bz#1921
2337 from Loganaden Velvindron
Damien Miller57c38ac2011-09-22 21:42:45 +10002338 - markus@cvs.openbsd.org 2011/09/12 08:46:15
2339 [sftp-client.c]
2340 fix leak in do_lsreaddir(); ok djm
Damien Millerd7be70d2011-09-22 21:43:06 +10002341 - djm@cvs.openbsd.org 2011/09/22 06:29:03
2342 [sftp.c]
2343 don't let remote_glob() implicitly sort its results in do_globbed_ls() -
2344 in all likelihood, they will be resorted anyway
Damien Millere01a6272011-09-22 21:20:21 +10002345
Darren Tuckere8a82c52011-09-09 11:29:40 +1000234620110909
2347 - (dtucker) [entropy.h] Bug #1932: remove old definition of init_rng. From
2348 Colin Watson.
2349
Damien Millerfb9d8172011-09-07 09:11:53 +1000235020110906
2351 - (djm) [README version.h] Correct version
Damien Miller022ee242011-09-07 09:15:02 +10002352 - (djm) [contrib/redhat/openssh.spec] Correct restorcon => restorecon
2353 - (djm) Respin OpenSSH-5.9p1 release
Damien Millerfb9d8172011-09-07 09:11:53 +10002354
Damien Miller86dcd3e2011-09-05 10:29:04 +1000235520110905
2356 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2357 [contrib/suse/openssh.spec] Update version numbers.
2358
Damien Miller6efd94f2011-09-04 19:04:16 +1000235920110904
2360 - (djm) [regress/connect-privsep.sh regress/test-exec.sh] demote fatal
2361 regress errors for the sandbox to warnings. ok tim dtucker
Darren Tucker0dd24e02011-09-04 19:59:26 +10002362 - (dtucker) [ssh-keygen.c ssh-pkcs11.c] Bug #1929: add null implementations
Damien Miller86dcd3e2011-09-05 10:29:04 +10002363 ofsh-pkcs11.cpkcs_init and pkcs_terminate for building without dlopen
2364 support.
Damien Miller6efd94f2011-09-04 19:04:16 +10002365
Damien Miller58ac11a2011-08-29 16:09:52 +1000236620110829
2367 - (djm) [openbsd-compat/port-linux.c] Suppress logging when attempting
2368 to switch SELinux context away from unconfined_t, based on patch from
2369 Jan Chadima; bz#1919 ok dtucker@
2370
Darren Tucker44383542011-08-28 04:50:16 +1000237120110827
2372 - (dtucker) [auth-skey.c] Add log.h to fix build --with-skey.
2373
Tim Ricea6e60612011-08-17 21:48:22 -0700237420110818
2375 - (tim) [configure.ac] Typo in error message spotted by Andy Tsouladze
2376
Tim Ricea1226822011-08-16 17:29:01 -0700237720110817
2378 - (tim) [mac.c myproposal.h] Wrap SHA256 and SHA512 in ifdefs for
2379 OpenSSL 0.9.7. ok djm
Damien Miller9c083122011-08-17 11:31:07 +10002380 - (djm) [ openbsd-compat/bsd-cygwin_util.c openbsd-compat/bsd-cygwin_util.h]
2381 binary_pipe is no longer required on Cygwin; patch from Corinna Vinschen
Damien Miller1a91c0f2011-08-17 11:59:25 +10002382 - (djm) [configure.ac] error out if the host lacks the necessary bits for
2383 an explicitly requested sandbox type
Damien Miller44a6c932011-08-17 12:01:44 +10002384 - (djm) [contrib/ssh-copy-id] Missing backlslash; spotted by
2385 bisson AT archlinux.org
Damien Miller9231c8b2011-08-17 12:08:15 +10002386 - (djm) OpenBSD CVS Sync
2387 - dtucker@cvs.openbsd.org 2011/06/03 05:35:10
2388 [regress/cfgmatch.sh]
2389 use OBJ to find test configs, patch from Tim Rice
Damien Millerfaf4d802011-08-17 12:09:19 +10002390 - markus@cvs.openbsd.org 2011/06/30 22:44:43
2391 [regress/connect-privsep.sh]
2392 test with sandbox enabled; ok djm@
Damien Miller062fa302011-08-17 12:10:02 +10002393 - djm@cvs.openbsd.org 2011/08/02 01:23:41
2394 [regress/cipher-speed.sh regress/try-ciphers.sh]
2395 add SHA256/SHA512 based HMAC modes
Damien Miller2df1bec2011-08-17 12:25:46 +10002396 - (djm) [regress/cipher-speed.sh regress/try-ciphers.sh] disable HMAC-SHA2
2397 MAC tests for platforms that hack EVP_SHA2 support
Tim Ricea1226822011-08-16 17:29:01 -07002398
Darren Tucker4d47ec92011-08-12 10:12:53 +1000239920110812
2400 - (dtucker) [openbsd-compat/port-linux.c] Bug 1924: Improve selinux context
2401 change error by reporting old and new context names Patch from
2402 jchadima at redhat.
Damien Miller2db99772011-08-12 11:02:35 +10002403 - (djm) [contrib/redhat/openssh.spec contrib/redhat/sshd.init]
2404 [contrib/suse/openssh.spec contrib/suse/rc.sshd] Updated RHEL and SLES
Damien Millerd1eb1dd2011-08-12 11:22:47 +10002405 init scrips from imorgan AT nas.nasa.gov; bz#1920
2406 - (djm) [contrib/ssh-copy-id] Fix failure for cases where the path to the
2407 identify file contained whitespace. bz#1828 patch from gwenael.lambrouin
2408 AT gmail.com; ok dtucker@
Darren Tucker4d47ec92011-08-12 10:12:53 +10002409
Darren Tucker578451d2011-08-07 23:09:20 +1000241020110807
2411 - (dtucker) OpenBSD CVS Sync
2412 - jmc@cvs.openbsd.org 2008/06/26 06:59:39
2413 [moduli.5]
2414 tweak previous;
Darren Tuckerf2794742011-08-07 23:10:11 +10002415 - sobrado@cvs.openbsd.org 2009/10/28 08:56:54
2416 [moduli.5]
2417 "Diffie-Hellman" is the usual spelling for the cryptographic protocol
2418 first published by Whitfield Diffie and Martin Hellman in 1976.
2419 ok jmc@
Darren Tucker91e6b572011-08-07 23:10:56 +10002420 - jmc@cvs.openbsd.org 2010/10/14 20:41:28
2421 [moduli.5]
2422 probabalistic -> probabilistic; from naddy
Darren Tuckerddccfb42011-08-07 23:12:26 +10002423 - dtucker@cvs.openbsd.org 2011/08/07 12:55:30
2424 [sftp.1]
2425 typo, fix from Laurent Gautrot
Darren Tucker578451d2011-08-07 23:09:20 +10002426
Damien Miller7741ce82011-08-06 06:15:15 +1000242720110805
2428 - OpenBSD CVS Sync
2429 - djm@cvs.openbsd.org 2011/06/23 23:35:42
2430 [monitor.c]
2431 ignore EINTR errors from poll()
Damien Miller6ea5e442011-08-06 06:16:00 +10002432 - tedu@cvs.openbsd.org 2011/07/06 18:09:21
2433 [authfd.c]
2434 bzero the agent address. the kernel was for a while very cranky about
2435 these things. evne though that's fixed, always good to initialize
2436 memory. ok deraadt djm
Damien Miller35e48192011-08-06 06:16:23 +10002437 - djm@cvs.openbsd.org 2011/07/29 14:42:45
2438 [sandbox-systrace.c]
2439 fail open(2) with EPERM rather than SIGKILLing the whole process. libc
2440 will call open() to do strerror() when NLS is enabled;
2441 feedback and ok markus@
Damien Milleradb467f2011-08-06 06:16:46 +10002442 - markus@cvs.openbsd.org 2011/08/01 19:18:15
2443 [gss-serv.c]
2444 prevent post-auth resource exhaustion (int overflow leading to 4GB malloc);
2445 report Adam Zabrock; ok djm@, deraadt@
Damien Miller20bd4532011-08-06 06:17:30 +10002446 - djm@cvs.openbsd.org 2011/08/02 01:22:11
2447 [mac.c myproposal.h ssh.1 ssh_config.5 sshd.8 sshd_config.5]
2448 Add new SHA256 and SHA512 based HMAC modes from
2449 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt
2450 Patch from mdb AT juniper.net; feedback and ok markus@
Damien Millerc4718602011-08-06 06:17:48 +10002451 - djm@cvs.openbsd.org 2011/08/02 23:13:01
2452 [version.h]
2453 crank now, release later
Damien Miller765f8c42011-08-06 06:18:16 +10002454 - djm@cvs.openbsd.org 2011/08/02 23:15:03
2455 [ssh.c]
2456 typo in comment
Damien Miller7741ce82011-08-06 06:15:15 +10002457
Damien Millercd5e52e2011-06-27 07:18:18 +1000245820110624
2459 - (djm) [configure.ac Makefile.in sandbox-darwin.c] Add a sandbox for
2460 Darwin/OS X using sandbox_init() + setrlimit(); feedback and testing
2461 markus@
2462
Damien Miller82c55872011-06-23 08:20:30 +1000246320110623
2464 - OpenBSD CVS Sync
2465 - djm@cvs.openbsd.org 2011/06/22 21:47:28
2466 [servconf.c]
2467 reuse the multistate option arrays to pretty-print options for "sshd -T"
Damien Miller69ff1df2011-06-23 08:30:03 +10002468 - djm@cvs.openbsd.org 2011/06/22 21:57:01
2469 [servconf.c servconf.h sshd.c sshd_config.5]
2470 [configure.ac Makefile.in]
2471 introduce sandboxing of the pre-auth privsep child using systrace(4).
2472
2473 This introduces a new "UsePrivilegeSeparation=sandbox" option for
2474 sshd_config that applies mandatory restrictions on the syscalls the
2475 privsep child can perform. This prevents a compromised privsep child
2476 from being used to attack other hosts (by opening sockets and proxying)
2477 or probing local kernel attack surface.
2478
2479 The sandbox is implemented using systrace(4) in unsupervised "fast-path"
2480 mode, where a list of permitted syscalls is supplied. Any syscall not
2481 on the list results in SIGKILL being sent to the privsep child. Note
2482 that this requires a kernel with the new SYSTR_POLICY_KILL option.
2483
2484 UsePrivilegeSeparation=sandbox will become the default in the future
2485 so please start testing it now.
2486
2487 feedback dtucker@; ok markus@
Damien Miller6d7b4372011-06-23 08:31:57 +10002488 - djm@cvs.openbsd.org 2011/06/22 22:08:42
2489 [channels.c channels.h clientloop.c clientloop.h mux.c ssh.c]
2490 hook up a channel confirm callback to warn the user then requested X11
2491 forwarding was refused by the server; ok markus@
Damien Millerdcbd41e2011-06-23 19:45:51 +10002492 - djm@cvs.openbsd.org 2011/06/23 09:34:13
2493 [sshd.c ssh-sandbox.h sandbox.h sandbox-rlimit.c sandbox-systrace.c]
2494 [sandbox-null.c]
2495 rename sandbox.h => ssh-sandbox.h to make things easier for portable
Damien Miller80b62e32011-06-23 19:03:18 +10002496 - (djm) [sandbox-null.c] Dummy sandbox for platforms that don't support
2497 setrlimit(2)
Damien Miller82c55872011-06-23 08:20:30 +10002498
Damien Miller6029e072011-06-20 14:22:49 +1000249920110620
2500 - OpenBSD CVS Sync
2501 - djm@cvs.openbsd.org 2011/06/04 00:10:26
2502 [ssh_config.5]
2503 explain IdentifyFile's semantics a little better, prompted by bz#1898
2504 ok dtucker jmc
Damien Millere7ac2bd2011-06-20 14:23:25 +10002505 - markus@cvs.openbsd.org 2011/06/14 22:49:18
2506 [authfile.c]
2507 make sure key_parse_public/private_rsa1() no longer consumes its input
2508 buffer. fixes ssh-add for passphrase-protected ssh1-keys;
2509 noted by naddy@; ok djm@
Damien Miller8f0bf232011-06-20 14:42:23 +10002510 - djm@cvs.openbsd.org 2011/06/17 21:44:31
2511 [log.c log.h monitor.c monitor.h monitor_wrap.c monitor_wrap.h sshd.c]
2512 make the pre-auth privsep slave log via a socketpair shared with the
2513 monitor rather than /var/empty/dev/log; ok dtucker@ deraadt@ markus@
Damien Millerf145a5b2011-06-20 14:42:51 +10002514 - djm@cvs.openbsd.org 2011/06/17 21:46:16
2515 [sftp-server.c]
2516 the protocol version should be unsigned; bz#1913 reported by mb AT
2517 smartftp.com
Damien Miller33322122011-06-20 14:43:11 +10002518 - djm@cvs.openbsd.org 2011/06/17 21:47:35
2519 [servconf.c]
2520 factor out multi-choice option parsing into a parse_multistate label
2521 and some support structures; ok dtucker@
Damien Miller4ac99c32011-06-20 14:43:31 +10002522 - djm@cvs.openbsd.org 2011/06/17 21:57:25
2523 [clientloop.c]
2524 setproctitle for a mux master that has been gracefully stopped;
2525 bz#1911 from Bert.Wesarg AT googlemail.com
Damien Miller6029e072011-06-20 14:22:49 +10002526
Darren Tuckerc412c152011-06-03 10:35:23 +1000252720110603
2528 - (dtucker) [README version.h contrib/caldera/openssh.spec
2529 contrib/redhat/openssh.spec contrib/suse/openssh.spec] Pull the version
2530 bumps from the 5.8p2 branch into HEAD. ok djm.
Tim Rice90f42b02011-06-02 18:17:49 -07002531 - (tim) [configure.ac defines.h] Run test program to detect system mail
2532 directory. Add --with-maildir option to override. Fixed OpenServer 6
2533 getting it wrong. Fixed many systems having MAIL=/var/mail//username
2534 ok dtucker
Darren Tuckerc3c72272011-06-03 11:20:06 +10002535 - (dtucker) [monitor.c] Remove the !HAVE_SOCKETPAIR case. We use socketpair
2536 unconditionally in other places and the survey data we have does not show
2537 any systems that use it. "nuke it" djm@
Damien Millerc09182f2011-06-03 12:11:38 +10002538 - (djm) [configure.ac] enable setproctitle emulation for OS X
2539 - (djm) OpenBSD CVS Sync
Damien Millerea2c1a42011-06-03 12:10:22 +10002540 - djm@cvs.openbsd.org 2011/06/03 00:54:38
2541 [ssh.c]
2542 bz#1883 - setproctitle() to identify mux master; patch from Bert.Wesarg
2543 AT googlemail.com; ok dtucker@
2544 NB. includes additional portability code to enable setproctitle emulation
2545 on platforms that don't support it.
Darren Tucker3e78a512011-06-03 14:14:16 +10002546 - dtucker@cvs.openbsd.org 2011/06/03 01:37:40
2547 [ssh-agent.c]
2548 Check current parent process ID against saved one to determine if the parent
2549 has exited, rather than attempting to send a zero signal, since the latter
2550 won't work if the parent has changed privs. bz#1905, patch from Daniel Kahn
2551 Gillmor, ok djm@
Darren Tucker260c8fb2011-06-03 14:17:27 +10002552 - dtucker@cvs.openbsd.org 2011/05/31 02:01:58
2553 [regress/dynamic-forward.sh]
2554 back out revs 1.6 and 1.5 since it's not reliable
Darren Tucker75e035c2011-06-03 14:18:17 +10002555 - dtucker@cvs.openbsd.org 2011/05/31 02:03:34
2556 [regress/dynamic-forward.sh]
2557 work around startup and teardown races; caught by deraadt
Darren Tuckerbf4d05a2011-06-03 14:19:02 +10002558 - dtucker@cvs.openbsd.org 2011/06/03 00:29:52
2559 [regress/dynamic-forward.sh]
2560 Retry establishing the port forwarding after a small delay, should make
2561 the tests less flaky when the previous test is slow to shut down and free
2562 up the port.
Tim Ricebc481572011-06-02 22:26:19 -07002563 - (tim) [regress/cfgmatch.sh] Build/test out of tree fix.
Darren Tuckerc412c152011-06-03 10:35:23 +10002564
Damien Millerd8478b62011-05-29 21:39:36 +1000256520110529
2566 - (djm) OpenBSD CVS Sync
2567 - djm@cvs.openbsd.org 2011/05/23 03:30:07
2568 [auth-rsa.c auth.c auth.h auth2-pubkey.c monitor.c monitor_wrap.c]
2569 [pathnames.h servconf.c servconf.h sshd.8 sshd_config sshd_config.5]
2570 allow AuthorizedKeysFile to specify multiple files, separated by spaces.
2571 Bring back authorized_keys2 as a default search path (to avoid breaking
2572 existing users of this file), but override this in sshd_config so it will
2573 be no longer used on fresh installs. Maybe in 2015 we can remove it
2574 entierly :)
2575
2576 feedback and ok markus@ dtucker@
Damien Miller1dd66e52011-05-29 21:40:42 +10002577 - djm@cvs.openbsd.org 2011/05/23 03:33:38
2578 [auth.c]
2579 make secure_filename() spam debug logs less
Damien Miller201f4252011-05-29 21:41:03 +10002580 - djm@cvs.openbsd.org 2011/05/23 03:52:55
2581 [sshconnect.c]
2582 remove extra newline
Damien Millerb9132fc2011-05-29 21:41:40 +10002583 - jmc@cvs.openbsd.org 2011/05/23 07:10:21
2584 [sshd.8 sshd_config.5]
2585 tweak previous; ok djm
Damien Miller04bb56e2011-05-29 21:42:08 +10002586 - djm@cvs.openbsd.org 2011/05/23 07:24:57
2587 [authfile.c]
2588 read in key comments for v.2 keys (though note that these are not
2589 passed over the agent protocol); bz#439, based on patch from binder
2590 AT arago.de; ok markus@
Damien Miller295ee632011-05-29 21:42:31 +10002591 - djm@cvs.openbsd.org 2011/05/24 07:15:47
2592 [readconf.c readconf.h ssh.c ssh_config.5 sshconnect.c sshconnect2.c]
2593 Remove undocumented legacy options UserKnownHostsFile2 and
2594 GlobalKnownHostsFile2 by making UserKnownHostsFile/GlobalKnownHostsFile
2595 accept multiple paths per line and making their defaults include
2596 known_hosts2; ok markus
Damien Miller8cb35872011-05-29 21:59:10 +10002597 - djm@cvs.openbsd.org 2011/05/23 03:31:31
2598 [regress/cfgmatch.sh]
2599 include testing of multiple/overridden AuthorizedKeysFiles
2600 refactor to simply daemon start/stop and get rid of racy constructs
Damien Millerd8478b62011-05-29 21:39:36 +10002601
Damien Miller14684a12011-05-20 11:23:07 +1000260220110520
2603 - (djm) [session.c] call setexeccon() before executing passwd for pw
2604 changes; bz#1891 reported by jchadima AT redhat.com; ok dtucker@
Damien Miller989bb7f2011-05-20 18:56:30 +10002605 - (djm) [aclocal.m4 configure.ac] since gcc-4.x ignores all -Wno-options
2606 options, we should corresponding -W-option when trying to determine
2607 whether it is accepted. Also includes a warning fix on the program
2608 fragment uses (bad main() return type).
2609 bz#1900 and bz#1901 reported by g.esp AT free.fr; ok dtucker@
Damien Millerec2eaa32011-05-20 18:57:14 +10002610 - (djm) [servconf.c] remove leftover droppings of AuthorizedKeysFile2
Damien Miller814ace02011-05-20 19:02:47 +10002611 - OpenBSD CVS Sync
2612 - djm@cvs.openbsd.org 2011/05/15 08:09:01
2613 [authfd.c monitor.c serverloop.c]
2614 use FD_CLOEXEC consistently; patch from zion AT x96.org
Damien Miller8f639fe2011-05-20 19:03:08 +10002615 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2616 [key.c]
2617 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2618 and fix the regress test that was trying to generate them :)
Damien Miller5d74e582011-05-20 19:03:31 +10002619 - djm@cvs.openbsd.org 2011/05/20 00:55:02
2620 [servconf.c]
2621 the options TrustedUserCAKeys, RevokedKeysFile, AuthorizedKeysFile
2622 and AuthorizedPrincipalsFile were not being correctly applied in
2623 Match blocks, despite being overridable there; ok dtucker@
Damien Millerc2411902011-05-20 19:03:49 +10002624 - dtucker@cvs.openbsd.org 2011/05/20 02:00:19
2625 [servconf.c]
2626 Add comment documenting what should be after the preauth check. ok djm
Damien Millerf2e407e2011-05-20 19:04:14 +10002627 - djm@cvs.openbsd.org 2011/05/20 03:25:45
2628 [monitor.c monitor_wrap.c servconf.c servconf.h]
2629 use a macro to define which string options to copy between configs
2630 for Match. This avoids problems caused by forgetting to keep three
2631 code locations in perfect sync and ordering
2632
2633 "this is at once beautiful and horrible" + ok dtucker@
Damien Millerf67188f2011-05-20 19:06:48 +10002634 - djm@cvs.openbsd.org 2011/05/17 07:13:31
2635 [regress/cert-userkey.sh]
2636 fatal() if asked to generate a legacy ECDSA cert (these don't exist)
2637 and fix the regress test that was trying to generate them :)
Damien Miller3045b452011-05-20 19:07:45 +10002638 - djm@cvs.openbsd.org 2011/05/20 02:43:36
2639 [cert-hostkey.sh]
2640 another attempt to generate a v00 ECDSA key that broke the test
2641 ID sync only - portable already had this somehow
Damien Miller7b9451f2011-05-20 19:08:11 +10002642 - dtucker@cvs.openbsd.org 2011/05/20 05:19:50
2643 [dynamic-forward.sh]
2644 Prevent races in dynamic forwarding test; ok djm
Damien Milleracacced2011-05-20 19:08:40 +10002645 - dtucker@cvs.openbsd.org 2011/05/20 06:32:30
2646 [dynamic-forward.sh]
2647 fix dumb error in dynamic-forward test
Damien Miller14684a12011-05-20 11:23:07 +10002648
Damien Miller60432d82011-05-15 08:34:46 +1000264920110515
2650 - (djm) OpenBSD CVS Sync
2651 - djm@cvs.openbsd.org 2011/05/05 05:12:08
2652 [mux.c]
2653 gracefully fall back when ControlPath is too large for a
2654 sockaddr_un. ok markus@ as part of a larger diff
Damien Millerfd53abd2011-05-15 08:36:02 +10002655 - dtucker@cvs.openbsd.org 2011/05/06 01:03:35
2656 [sshd_config]
2657 clarify language about overriding defaults. bz#1892, from Petr Cerny
Damien Miller58a77e22011-05-15 08:36:29 +10002658 - djm@cvs.openbsd.org 2011/05/06 01:09:53
2659 [sftp.1]
2660 mention that IPv6 addresses must be enclosed in square brackets;
2661 bz#1845
Damien Miller78c40c32011-05-15 08:36:59 +10002662 - djm@cvs.openbsd.org 2011/05/06 02:05:41
2663 [sshconnect2.c]
2664 fix memory leak; bz#1849 ok dtucker@
Damien Millerd2ac5d72011-05-15 08:43:13 +10002665 - djm@cvs.openbsd.org 2011/05/06 21:14:05
2666 [packet.c packet.h]
2667 set traffic class for IPv6 traffic as we do for IPv4 TOS;
2668 patch from lionel AT mamane.lu via Colin Watson in bz#1855;
2669 ok markus@
Damien Millerdfc85fa2011-05-15 08:44:02 +10002670 - djm@cvs.openbsd.org 2011/05/06 21:18:02
2671 [ssh.c ssh_config.5]
2672 add a %L expansion (short-form of the local host name) for ControlPath;
2673 sync some more expansions with LocalCommand; ok markus@
Damien Millerfe924212011-05-15 08:44:45 +10002674 - djm@cvs.openbsd.org 2011/05/06 21:31:38
2675 [readconf.c ssh_config.5]
2676 support negated Host matching, e.g.
2677
2678 Host *.example.org !c.example.org
2679 User mekmitasdigoat
2680
2681 Will match "a.example.org", "b.example.org", but not "c.example.org"
2682 ok markus@
Damien Miller21771e22011-05-15 08:45:50 +10002683 - djm@cvs.openbsd.org 2011/05/06 21:34:32
2684 [clientloop.c mux.c readconf.c readconf.h ssh.c ssh_config.5]
2685 Add a RequestTTY ssh_config option to allow configuration-based
2686 control over tty allocation (like -t/-T); ok markus@
Damien Millera6bbbe42011-05-15 08:46:29 +10002687 - djm@cvs.openbsd.org 2011/05/06 21:38:58
2688 [ssh.c]
2689 fix dropping from previous diff
Damien Millerc067f622011-05-15 08:46:54 +10002690 - djm@cvs.openbsd.org 2011/05/06 22:20:10
2691 [PROTOCOL.mux]
2692 fix numbering; from bert.wesarg AT googlemail.com
Damien Miller486dd2e2011-05-15 08:47:18 +10002693 - jmc@cvs.openbsd.org 2011/05/07 23:19:39
2694 [ssh_config.5]
2695 - tweak previous
2696 - come consistency fixes
2697 ok djm
Damien Millerf4b32aa2011-05-15 08:47:43 +10002698 - jmc@cvs.openbsd.org 2011/05/07 23:20:25
2699 [ssh.1]
2700 +.It RequestTTY
Damien Miller555f3b82011-05-15 08:48:05 +10002701 - djm@cvs.openbsd.org 2011/05/08 12:52:01
2702 [PROTOCOL.mux clientloop.c clientloop.h mux.c]
2703 improve our behaviour when TTY allocation fails: if we are in
2704 RequestTTY=auto mode (the default), then do not treat at TTY
2705 allocation error as fatal but rather just restore the local TTY
2706 to cooked mode and continue. This is more graceful on devices that
2707 never allocate TTYs.
2708
2709 If RequestTTY is set to "yes" or "force", then failure to allocate
2710 a TTY is fatal.
2711
2712 ok markus@
Damien Miller32198242011-05-15 08:50:32 +10002713 - djm@cvs.openbsd.org 2011/05/10 05:46:46
2714 [authfile.c]
2715 despam debug() logs by detecting that we are trying to load a private key
2716 in key_try_load_public() and returning early; ok markus@
Damien Miller7c1b2c42011-05-15 08:51:05 +10002717 - djm@cvs.openbsd.org 2011/05/11 04:47:06
2718 [auth.c auth.h auth2-pubkey.c pathnames.h servconf.c servconf.h]
2719 remove support for authorized_keys2; it is a relic from the early days
2720 of protocol v.2 support and has been undocumented for many years;
2721 ok markus@
Damien Miller9d276b82011-05-15 08:51:43 +10002722 - djm@cvs.openbsd.org 2011/05/13 00:05:36
2723 [authfile.c]
2724 warn on unexpected key type in key_parse_private_type()
Damien Miller23f425b2011-05-15 08:58:15 +10002725 - (djm) [packet.c] unbreak portability #endif
Damien Miller60432d82011-05-15 08:34:46 +10002726
Darren Tuckerd6548fe2011-05-10 11:13:36 +1000272720110510
2728 - (dtucker) [openbsd-compat/openssl-compat.{c,h}] Bug #1882: fix
2729 --with-ssl-engine which was broken with the change from deprecated
2730 SSLeay_add_all_algorithms(). ok djm
2731
Darren Tucker343f75f2011-05-06 10:43:50 +1000273220110506
2733 - (dtucker) [openbsd-compat/regress/closefromtest.c] Bug #1875: add prototype
2734 for closefrom() in test code. Report from Dan Wallis via Gentoo.
2735
Damien Miller68790fe2011-05-05 11:19:13 +1000273620110505
2737 - (djm) [defines.h] Move up include of netinet/ip.h for IPTOS
2738 definitions. From des AT des.no
Damien Millerf22019b2011-05-05 13:48:37 +10002739 - (djm) [Makefile.in WARNING.RNG aclocal.m4 buildpkg.sh.in configure.ac]
2740 [entropy.c ssh-add.c ssh-agent.c ssh-keygen.c ssh-keyscan.c]
2741 [ssh-keysign.c ssh-pkcs11-helper.c ssh-rand-helper.8 ssh-rand-helper.c]
2742 [ssh.c ssh_prng_cmds.in sshd.c contrib/aix/buildbff.sh]
2743 [regress/README.regress] Remove ssh-rand-helper and all its
2744 tentacles. PRNGd seeding has been rolled into entropy.c directly.
2745 Thanks to tim@ for testing on affected platforms.
Damien Miller3fcdfd52011-05-05 14:04:11 +10002746 - OpenBSD CVS Sync
2747 - djm@cvs.openbsd.org 2011/03/10 02:52:57
Damien Millerb2da7d12011-05-05 14:04:50 +10002748 [auth2-gss.c auth2.c auth.h]
Damien Miller3fcdfd52011-05-05 14:04:11 +10002749 allow GSSAPI authentication to detect when a server-side failure causes
2750 authentication failure and don't count such failures against MaxAuthTries;
2751 bz#1244 from simon AT sxw.org.uk; ok markus@ before lock
Damien Millerc5219e72011-05-05 14:05:12 +10002752 - okan@cvs.openbsd.org 2011/03/15 10:36:02
2753 [ssh-keyscan.c]
2754 use timerclear macro
2755 ok djm@
Damien Miller58f1baf2011-05-05 14:06:15 +10002756 - stevesk@cvs.openbsd.org 2011/03/23 15:16:22
2757 [ssh-keygen.1 ssh-keygen.c]
2758 Add -A option. For each of the key types (rsa1, rsa, dsa and ecdsa)
2759 for which host keys do not exist, generate the host keys with the
2760 default key file path, an empty passphrase, default bits for the key
2761 type, and default comment. This will be used by /etc/rc to generate
2762 new host keys. Idea from deraadt.
2763 ok deraadt
Damien Miller4a4d1612011-05-05 14:06:39 +10002764 - stevesk@cvs.openbsd.org 2011/03/23 16:24:56
2765 [ssh-keygen.1]
2766 -q not used in /etc/rc now so remove statement.
Damien Miller11143192011-05-05 14:13:25 +10002767 - stevesk@cvs.openbsd.org 2011/03/23 16:50:04
2768 [ssh-keygen.c]
2769 remove -d, documentation removed >10 years ago; ok markus
Damien Miller3ca1eb32011-05-05 14:13:50 +10002770 - jmc@cvs.openbsd.org 2011/03/24 15:29:30
2771 [ssh-keygen.1]
2772 zap trailing whitespace;
Damien Miller044f4a62011-05-05 14:14:08 +10002773 - stevesk@cvs.openbsd.org 2011/03/24 22:14:54
2774 [ssh-keygen.c]
2775 use strcasecmp() for "clear" cert permission option also; ok djm
Damien Miller91475862011-05-05 14:14:34 +10002776 - stevesk@cvs.openbsd.org 2011/03/29 18:54:17
2777 [misc.c misc.h servconf.c]
2778 print ipqos friendly string for sshd -T; ok markus
2779 # sshd -Tf sshd_config|grep ipqos
2780 ipqos lowdelay throughput
Damien Miller884b63a2011-05-05 14:14:52 +10002781 - djm@cvs.openbsd.org 2011/04/12 04:23:50
2782 [ssh-keygen.c]
2783 fix -Wshadow
Damien Miller26b57ce2011-05-05 14:15:09 +10002784 - djm@cvs.openbsd.org 2011/04/12 05:32:49
2785 [sshd.c]
2786 exit with 0 status on SIGTERM; bz#1879
Damien Miller085c90f2011-05-05 14:15:33 +10002787 - djm@cvs.openbsd.org 2011/04/13 04:02:48
2788 [ssh-keygen.1]
2789 improve wording; bz#1861
Damien Millerad210322011-05-05 14:15:54 +10002790 - djm@cvs.openbsd.org 2011/04/13 04:09:37
2791 [ssh-keygen.1]
2792 mention valid -b sizes for ECDSA keys; bz#1862
Damien Miller6c3eec72011-05-05 14:16:22 +10002793 - djm@cvs.openbsd.org 2011/04/17 22:42:42
2794 [PROTOCOL.mux clientloop.c clientloop.h mux.c ssh.1 ssh.c]
2795 allow graceful shutdown of multiplexing: request that a mux server
2796 removes its listener socket and refuse future multiplexing requests;
2797 ok markus@
Damien Miller8cb1cda2011-05-05 14:16:56 +10002798 - djm@cvs.openbsd.org 2011/04/18 00:46:05
2799 [ssh-keygen.c]
2800 certificate options are supposed to be packed in lexical order of
2801 option name (though we don't actually enforce this at present).
2802 Move one up that was out of sequence
Damien Miller2ce12ef2011-05-05 14:17:18 +10002803 - djm@cvs.openbsd.org 2011/05/04 21:15:29
2804 [authfile.c authfile.h ssh-add.c]
2805 allow "ssh-add - < key"; feedback and ok markus@
Tim Rice19d81812011-05-04 21:44:25 -07002806 - (tim) [configure.ac] Add AC_LANG_SOURCE to OPENSSH_CHECK_CFLAG_COMPILE
2807 so autoreconf 2.68 is happy.
Tim Rice9abb6972011-05-04 23:06:59 -07002808 - (tim) [defines.h] Deal with platforms that do not have S_IFSOCK ok djm@
Damien Miller68790fe2011-05-05 11:19:13 +10002809
Darren Tuckere541aaa2011-02-21 21:41:29 +1100281020110221
2811 - (dtucker) [contrib/cygwin/ssh-host-config] From Corinna: revamp of the
2812 Cygwin-specific service installer script ssh-host-config. The actual
2813 functionality is the same, the revisited version is just more
2814 exact when it comes to check for problems which disallow to run
2815 certain aspects of the script. So, part of this script and the also
2816 rearranged service helper script library "csih" is to check if all
2817 the tools required to run the script are available on the system.
2818 The new script also is more thorough to inform the user why the
2819 script failed. Patch from vinschen at redhat com.
2820
Damien Miller0588beb2011-02-18 09:18:45 +1100282120110218
2822 - OpenBSD CVS Sync
2823 - djm@cvs.openbsd.org 2011/02/16 00:31:14
2824 [ssh-keysign.c]
2825 make hostbased auth with ECDSA keys work correctly. Based on patch
2826 by harvey.eneman AT oracle.com in bz#1858; ok markus@ (pre-lock)
2827
Darren Tucker3b9617e2011-02-06 13:24:35 +1100282820110206
2829 - (dtucker) [openbsd-compat/port-linux.c] Bug #1851: fix syntax error in
2830 selinux code. Patch from Leonardo Chiquitto
Darren Tuckerea676a62011-02-06 13:31:23 +11002831 - (dtucker) [contrib/cygwin/ssh-{host,user}-config] Add ECDSA key
2832 generation and simplify. Patch from Corinna Vinschen.
Darren Tucker3b9617e2011-02-06 13:24:35 +11002833
Damien Millerb407dd82011-02-04 11:46:39 +1100283420110204
2835 - OpenBSD CVS Sync
2836 - djm@cvs.openbsd.org 2011/01/31 21:42:15
2837 [PROTOCOL.mux]
2838 cut'n'pasto; from bert.wesarg AT googlemail.com
Damien Miller0a5f0122011-02-04 11:47:01 +11002839 - djm@cvs.openbsd.org 2011/02/04 00:44:21
2840 [key.c]
2841 fix uninitialised nonce variable; reported by Mateusz Kocielski
Damien Millera6981272011-02-04 11:47:20 +11002842 - djm@cvs.openbsd.org 2011/02/04 00:44:43
2843 [version.h]
2844 openssh-5.8
Damien Miller0d30b092011-02-04 12:43:36 +11002845 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2846 [contrib/suse/openssh.spec] update versions in docs and spec files.
2847 - Release OpenSSH 5.8p1
Damien Millerb407dd82011-02-04 11:46:39 +11002848
Damien Millerd4a55042011-01-28 10:30:18 +1100284920110128
2850 - (djm) [openbsd-compat/port-linux.c] Check whether SELinux is enabled
2851 before attempting setfscreatecon(). Check whether matchpathcon()
2852 succeeded before using its result. Patch from cjwatson AT debian.org;
2853 bz#1851
2854
Tim Riced069c482011-01-26 12:32:12 -0800285520110127
2856 - (tim) [config.guess config.sub] Sync with upstream.
Tim Rice648f8762011-01-26 12:38:57 -08002857 - (tim) [configure.ac] Consistent M4 quoting throughout, updated obsolete
2858 AC_TRY_COMPILE with AC_COMPILE_IFELSE, updated obsolete AC_TRY_LINK with
2859 AC_LINK_IFELSE, updated obsolete AC_TRY_RUN with AC_RUN_IFELSE, misc white
2860 space changes for consistency/readability. Makes autoconf 2.68 happy.
2861 "Nice work" djm
Tim Riced069c482011-01-26 12:32:12 -08002862
Damien Miller71adf122011-01-25 12:16:15 +1100286320110125
2864 - (djm) [configure.ac Makefile.in ssh.c openbsd-compat/port-linux.c
2865 openbsd-compat/port-linux.h] Move SELinux-specific code from ssh.c to
2866 port-linux.c to avoid compilation errors. Add -lselinux to ssh when
2867 building with SELinux support to avoid linking failure; report from
2868 amk AT spamfence.net; ok dtucker
2869
Darren Tucker79241372011-01-22 09:37:01 +1100287020110122
2871 - (dtucker) [configure.ac openbsd-compat/openssl-compat.{c,h}] Add
2872 RSA_get_default_method() for the benefit of openssl versions that don't
2873 have it (at least openssl-engine-0.9.6b). Found and tested by Kevin Brott,
2874 ok djm@.
Damien Millerad4b1ad2011-01-22 20:21:33 +11002875 - OpenBSD CVS Sync
2876 - djm@cvs.openbsd.org 2011/01/22 09:18:53
2877 [version.h]
2878 crank to OpenSSH-5.7
Damien Miller966accc2011-01-22 20:23:10 +11002879 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
2880 [contrib/suse/openssh.spec] update versions in docs and spec files.
Damien Miller6f8f04b2011-01-22 20:25:11 +11002881 - (djm) Release 5.7p1
Darren Tucker79241372011-01-22 09:37:01 +11002882
Tim Rice15e1b4d2011-01-18 20:47:04 -0800288320110119
2884 - (tim) [contrib/caldera/openssh.spec] Use CFLAGS from Makefile instead
2885 of RPM so build completes. Signatures were changed to .asc since 4.1p1.
Damien Millere323ebc2011-01-19 23:12:27 +11002886 - (djm) [configure.ac] Disable ECC on OpenSSL <0.9.8g. Releases prior to
2887 0.9.8 lacked it, and 0.9.8a through 0.9.8d have proven buggy in pre-
2888 release testing (random crashes and failure to load ECC keys).
2889 ok dtucker@
Tim Rice15e1b4d2011-01-18 20:47:04 -08002890
Damien Miller369c0e82011-01-17 10:51:40 +1100289120110117
2892 - (djm) [regress/Makefile] use $TEST_SSH_KEYGEN instead of the one in
2893 $PATH, fix cleanup of droppings; reported by openssh AT
2894 roumenpetrov.info; ok dtucker@
Damien Millerfd3669e2011-01-17 11:20:18 +11002895 - (djm) [regress/agent-ptrace.sh] Fix false failure on OS X by adding
2896 its unique snowflake of a gdb error to the ones we look for.
Damien Miller1ccbfa82011-01-17 11:52:40 +11002897 - (djm) [regress/agent-getpeereid.sh] leave stdout attached when running
2898 ssh-add to avoid $SUDO failures on Linux
Darren Tucker0c93adc2011-01-17 11:55:59 +11002899 - (dtucker) [openbsd-compat/port-linux.c] Bug #1838: Add support for the new
2900 Linux OOM-killer magic values that changed in 2.6.36 kernels, with fallback
2901 to the old values. Feedback from vapier at gentoo org and djm, ok djm.
Damien Miller58497782011-01-17 16:17:09 +11002902 - (djm) [configure.ac regress/agent-getpeereid.sh regress/multiplex.sh]
2903 [regress/sftp-glob.sh regress/test-exec.sh] Rework how feature tests are
2904 disabled on platforms that do not support them; add a "config_defined()"
2905 shell function that greps for defines in config.h and use them to decide
2906 on feature tests.
2907 Convert a couple of existing grep's over config.h to use the new function
2908 Add a define "FILESYSTEM_NO_BACKSLASH" for filesystem that can't represent
2909 backslash characters in filenames, enable it for Cygwin and use it to turn
2910 of tests for quotes backslashes in sftp-glob.sh.
2911 based on discussion with vinschen AT redhat.com and dtucker@; ok dtucker@
Tim Rice6dfcd342011-01-16 22:53:56 -08002912 - (tim) [regress/agent-getpeereid.sh] shell portability fix.
Darren Tucker263d43d2011-01-17 18:50:22 +11002913 - (dtucker) [openbsd-compat/port-linux.c] Fix minor bug caught by -Werror on
2914 the tinderbox.
Darren Tuckerea52a822011-01-17 21:15:27 +11002915 - (dtucker) [LICENCE Makefile.in audit-bsm.c audit-linux.c audit.c audit.h
2916 configure.ac defines.h loginrec.c] Bug #1402: add linux audit subsystem
2917 support, based on patches from Tomas Mraz and jchadima at redhat.
Damien Miller369c0e82011-01-17 10:51:40 +11002918
Darren Tucker50c61f82011-01-16 18:28:09 +1100291920110116
2920 - (dtucker) [Makefile.in configure.ac regress/kextype.sh] Skip sha256-based
2921 on configurations that don't have it.
Damien Miller4791f9d2011-01-16 23:16:53 +11002922 - OpenBSD CVS Sync
2923 - djm@cvs.openbsd.org 2011/01/16 11:50:05
2924 [clientloop.c]
2925 Use atomicio when flushing protocol 1 std{out,err} buffers at
2926 session close. This was a latent bug exposed by setting a SIGCHLD
2927 handler and spotted by kevin.brott AT gmail.com; ok dtucker@
Damien Miller6fb6fd52011-01-16 23:17:45 +11002928 - djm@cvs.openbsd.org 2011/01/16 11:50:36
2929 [sshconnect.c]
2930 reset the SIGPIPE handler when forking to execute child processes;
2931 ok dtucker@
Damien Millercfd6e4f2011-01-16 23:18:33 +11002932 - djm@cvs.openbsd.org 2011/01/16 12:05:59
2933 [clientloop.c]
2934 a couple more tweaks to the post-close protocol 1 stderr/stdout flush:
2935 now that we use atomicio(), convert them from while loops to if statements
2936 add test and cast to compile cleanly with -Wsigned
Darren Tucker50c61f82011-01-16 18:28:09 +11002937
Darren Tucker08f83882011-01-16 18:24:04 +1100293820110114
Damien Miller445c9a52011-01-14 12:01:29 +11002939 - OpenBSD CVS Sync
2940 - djm@cvs.openbsd.org 2011/01/13 21:54:53
2941 [mux.c]
2942 correct error messages; patch from bert.wesarg AT googlemail.com
Damien Miller42747df2011-01-14 12:01:50 +11002943 - djm@cvs.openbsd.org 2011/01/13 21:55:25
2944 [PROTOCOL.mux]
2945 correct protocol names and add a couple of missing protocol number
2946 defines; patch from bert.wesarg AT googlemail.com
Damien Millere9b40482011-01-14 14:47:37 +11002947 - (djm) [Makefile.in] Use shell test to disable ecdsa key generating in
2948 host-key-force target rather than a substitution that is replaced with a
2949 comment so that the Makefile.in is still a syntactically valid Makefile
2950 (useful to run the distprep target)
Tim Rice02d99da2011-01-13 22:20:27 -08002951 - (tim) [regress/cert-hostkey.sh] Typo. Missing $ on variable name.
Tim Ricec5c346b2011-01-13 22:36:14 -08002952 - (tim) [regress/cert-hostkey.sh] Add missing TEST_SSH_ECC guard around some
2953 ecdsa bits.
Damien Miller445c9a52011-01-14 12:01:29 +11002954
Darren Tucker08f83882011-01-16 18:24:04 +1100295520110113
Damien Miller1708cb72011-01-13 12:21:34 +11002956 - (djm) [misc.c] include time.h for nanosleep() prototype
Tim Ricecce927c2011-01-12 19:06:31 -08002957 - (tim) [Makefile.in] test the ECC bits if we have the capability. ok djm
Tim Rice9b87a5c2011-01-12 22:35:43 -08002958 - (tim) [Makefile.in configure.ac opensshd.init.in] Add support for generating
2959 ecdsa keys. ok djm.
Damien Millerff22df52011-01-13 21:05:27 +11002960 - (djm) [entropy.c] cast OPENSSL_VERSION_NUMBER to u_long to avoid
2961 gcc warning on platforms where it defaults to int
Damien Millercbaf8e62011-01-13 21:08:27 +11002962 - (djm) [regress/Makefile] add a few more generated files to the clean
2963 target
Damien Miller9b160862011-01-13 22:00:20 +11002964 - (djm) [myproposal.h] Fix reversed OPENSSL_VERSION_NUMBER test and bad
2965 #define that was causing diffie-hellman-group-exchange-sha256 to be
2966 incorrectly disabled
Damien Miller52788062011-01-13 22:05:14 +11002967 - (djm) [regress/kextype.sh] Testing diffie-hellman-group-exchange-sha256
2968 should not depend on ECC support
Damien Miller1708cb72011-01-13 12:21:34 +11002969
Darren Tucker08f83882011-01-16 18:24:04 +1100297020110112
Damien Millerb66e9172011-01-12 13:30:18 +11002971 - OpenBSD CVS Sync
2972 - nicm@cvs.openbsd.org 2010/10/08 21:48:42
2973 [openbsd-compat/glob.c]
2974 Extend GLOB_LIMIT to cover readdir and stat and bump the malloc limit
2975 from ARG_MAX to 64K.
2976 Fixes glob-using programs (notably ftp) able to be triggered to hit
2977 resource limits.
2978 Idea from a similar NetBSD change, original problem reported by jasper@.
2979 ok millert tedu jasper
Damien Miller4927aaf2011-01-12 13:32:03 +11002980 - djm@cvs.openbsd.org 2011/01/12 01:53:14
2981 avoid some integer overflows mostly with GLOB_APPEND and GLOB_DOOFFS
2982 and sanity check arguments (these will be unnecessary when we switch
2983 struct glob members from being type into to size_t in the future);
2984 "looks ok" tedu@ feedback guenther@
Damien Miller945aa0c2011-01-12 13:34:02 +11002985 - (djm) [configure.ac] Turn on -Wno-unused-result for gcc >= 4.4 to avoid
2986 silly warnings on write() calls we don't care succeed or not.
Damien Miller134d02a2011-01-12 16:00:37 +11002987 - (djm) [configure.ac] Fix broken test for gcc >= 4.4 with per-compiler
2988 flag tests that don't depend on gcc version at all; suggested by and
2989 ok dtucker@
Damien Millerb66e9172011-01-12 13:30:18 +11002990
Tim Rice076a3b92011-01-10 12:56:26 -0800299120110111
2992 - (tim) [regress/host-expand.sh] Fix for building outside of read only
2993 source tree.
Damien Miller81ad4b12011-01-11 17:02:23 +11002994 - (djm) [platform.c] Some missing includes that show up under -Werror
Damien Millerb73b6fd2011-01-11 17:18:56 +11002995 - OpenBSD CVS Sync
2996 - djm@cvs.openbsd.org 2011/01/08 10:51:51
2997 [clientloop.c]
2998 use host and not options.hostname, as the latter may have unescaped
2999 substitution characters
Damien Millera256c8d2011-01-11 17:20:05 +11003000 - djm@cvs.openbsd.org 2011/01/11 06:06:09
3001 [sshlogin.c]
3002 fd leak on error paths; from zinovik@
3003 NB. Id sync only; we use loginrec.c that was also audited and fixed
3004 recently
Damien Miller821de0a2011-01-11 17:20:29 +11003005 - djm@cvs.openbsd.org 2011/01/11 06:13:10
3006 [clientloop.c ssh-keygen.c sshd.c]
3007 some unsigned long long casts that make things a bit easier for
3008 portable without resorting to dropping PRIu64 formats everywhere
Tim Rice076a3b92011-01-10 12:56:26 -08003009
Damien Millere63b7f22011-01-09 09:19:50 +1100301020110109
3011 - (djm) [Makefile.in] list ssh_host_ecdsa key in PATHSUBS; spotted by
3012 openssh AT roumenpetrov.info
3013
Damien Miller996384d2011-01-08 21:58:20 +1100301420110108
3015 - (djm) [regress/keytype.sh] s/echo -n/echon/ to repair failing regress
3016 test on OSX and others. Reported by imorgan AT nas.nasa.gov
3017
Damien Miller322125b2011-01-07 09:50:08 +1100301820110107
3019 - (djm) [regress/cert-hostkey.sh regress/cert-userkey.sh] fix shell test
3020 for no-ECC case. Patch from cristian.ionescu-idbohrn AT axis.com
Damien Miller83f8a402011-01-07 09:51:17 +11003021 - djm@cvs.openbsd.org 2011/01/06 22:23:53
3022 [ssh.c]
3023 unbreak %n expansion in LocalCommand; patch from bert.wesarg AT
3024 googlemail.com; ok markus@
Damien Miller64abf312011-01-07 09:51:52 +11003025 - djm@cvs.openbsd.org 2011/01/06 22:23:02
3026 [clientloop.c]
3027 when exiting due to ServerAliveTimeout, mention the hostname that caused
3028 it (useful with backgrounded controlmaster)
Damien Miller7d06b002011-01-07 09:54:20 +11003029 - djm@cvs.openbsd.org 2011/01/06 22:46:21
3030 [regress/Makefile regress/host-expand.sh]
3031 regress test for LocalCommand %n expansion from bert.wesarg AT
3032 googlemail.com; ok markus@
Damien Millered3a8eb2011-01-07 10:02:52 +11003033 - djm@cvs.openbsd.org 2011/01/06 23:01:35
3034 [sshconnect.c]
3035 reset SIGCHLD handler to SIG_DFL when execuring LocalCommand;
3036 ok markus@
Damien Miller322125b2011-01-07 09:50:08 +11003037
Damien Millerf1211432011-01-06 22:40:30 +1100303820110106
3039 - (djm) OpenBSD CVS Sync
3040 - markus@cvs.openbsd.org 2010/12/08 22:46:03
3041 [scp.1 scp.c]
3042 add a new -3 option to scp: Copies between two remote hosts are
3043 transferred through the local host. Without this option the data
3044 is copied directly between the two remote hosts. ok djm@ (bugzilla #1837)
Damien Miller907998d2011-01-06 22:41:21 +11003045 - jmc@cvs.openbsd.org 2010/12/09 14:13:33
3046 [scp.1 scp.c]
3047 scp.1: grammer fix
3048 scp.c: add -3 to usage()
Damien Miller05c89972011-01-06 22:42:04 +11003049 - markus@cvs.openbsd.org 2010/12/14 11:59:06
3050 [sshconnect.c]
3051 don't mention key type in key-changed-warning, since we also print
3052 this warning if a new key type appears. ok djm@
Damien Miller106079c2011-01-06 22:43:44 +11003053 - djm@cvs.openbsd.org 2010/12/15 00:49:27
3054 [readpass.c]
3055 fix ControlMaster=ask regression
3056 reset SIGCHLD handler before fork (and restore it after) so we don't miss
3057 the the askpass child's exit status. Correct test for exit status/signal to
3058 account for waitpid() failure; with claudio@ ok claudio@ markus@
Damien Millerde53fd02011-01-06 22:44:18 +11003059 - djm@cvs.openbsd.org 2010/12/24 21:41:48
3060 [auth-options.c]
3061 don't send the actual forced command in a debug message; ok markus deraadt
Damien Miller8ad960b2011-01-06 22:44:44 +11003062 - otto@cvs.openbsd.org 2011/01/04 20:44:13
3063 [ssh-keyscan.c]
3064 handle ecdsa-sha2 with various key lengths; hint and ok djm@
Damien Millerf1211432011-01-06 22:40:30 +11003065
Damien Miller30a69e72011-01-04 08:16:27 +1100306620110104
3067 - (djm) [configure.ac Makefile.in] Use mandoc as preferred manpage
3068 formatter if it is present, followed by nroff and groff respectively.
3069 Fixes distprep target on OpenBSD (which has bumped groff/nroff to ports
3070 in favour of mandoc). feedback and ok tim
3071
307220110103
Damien Millerd197fd62011-01-03 14:48:14 +11003073 - (djm) [Makefile.in] revert local hack I didn't intend to commit
3074
307520110102
Damien Miller4a06f922011-01-02 21:43:59 +11003076 - (djm) [loginrec.c] Fix some fd leaks on error paths. ok dtucker
Damien Miller41bccf72011-01-02 21:53:07 +11003077 - (djm) [configure.ac] Check whether libdes is needed when building
3078 with Heimdal krb5 support. On OpenBSD this library no longer exists,
3079 so linking it unconditionally causes a build failure; ok dtucker
Damien Miller4a06f922011-01-02 21:43:59 +11003080
Damien Miller928362d2010-12-26 14:26:45 +1100308120101226
3082 - (dtucker) OpenBSD CVS Sync
3083 - djm@cvs.openbsd.org 2010/12/08 04:02:47
3084 [ssh_config.5 sshd_config.5]
3085 explain that IPQoS arguments are separated by whitespace; iirc requested
3086 by jmc@ a while back
3087
Darren Tucker37bb7562010-12-05 08:46:05 +1100308820101205
3089 - (dtucker) openbsd-compat/openssl-compat.c] remove sleep leftover from
3090 debugging. Spotted by djm.
Darren Tucker7336b902010-12-05 09:00:30 +11003091 - (dtucker) OpenBSD CVS Sync
3092 - djm@cvs.openbsd.org 2010/12/03 23:49:26
3093 [schnorr.c]
3094 check that g^x^q === 1 mod p; recommended by JPAKE author Feng Hao
3095 (this code is still disabled, but apprently people are treating it as
3096 a reference implementation)
Darren Tuckeradab6f12010-12-05 09:01:47 +11003097 - djm@cvs.openbsd.org 2010/12/03 23:55:27
3098 [auth-rsa.c]
3099 move check for revoked keys to run earlier (in auth_rsa_key_allowed)
3100 bz#1829; patch from ldv AT altlinux.org; ok markus@
Darren Tuckeraf1f9092010-12-05 09:02:47 +11003101 - djm@cvs.openbsd.org 2010/12/04 00:18:01
3102 [sftp-server.c sftp.1 sftp-client.h sftp.c PROTOCOL sftp-client.c]
3103 add a protocol extension to support a hard link operation. It is
3104 available through the "ln" command in the client. The old "ln"
3105 behaviour of creating a symlink is available using its "-s" option
3106 or through the preexisting "symlink" command; based on a patch from
3107 miklos AT szeredi.hu in bz#1555; ok markus@
Darren Tucker094f1e92010-12-05 09:03:31 +11003108 - djm@cvs.openbsd.org 2010/12/04 13:31:37
3109 [hostfile.c]
3110 fix fd leak; spotted and ok dtucker
Darren Tucker4288c532010-12-05 09:45:50 +11003111 - djm@cvs.openbsd.org 2010/12/04 00:21:19
3112 [regress/sftp-cmds.sh]
3113 adjust for hard-link support
Darren Tucker7e1a5a42010-12-05 09:29:31 +11003114 - (dtucker) [regress/Makefile] Id sync.
Darren Tucker37bb7562010-12-05 08:46:05 +11003115
Damien Millerd89745b2010-12-03 10:50:26 +1100311620101204
3117 - (djm) [openbsd-compat/bindresvport.c] Use arc4random_uniform(range)
3118 instead of (arc4random() % range)
Darren Tuckerebdef762010-12-04 23:20:50 +11003119 - (dtucker) [configure.ac moduli.c openbsd-compat/openssl-compat.{c,h}] Add
3120 shims for the new, non-deprecated OpenSSL key generation functions for
3121 platforms that don't have the new interfaces.
Damien Millerd89745b2010-12-03 10:50:26 +11003122
Damien Miller188ea812010-12-01 11:50:14 +1100312320101201
3124 - OpenBSD CVS Sync
3125 - deraadt@cvs.openbsd.org 2010/11/20 05:12:38
3126 [auth2-pubkey.c]
3127 clean up cases of ;;
Damien Miller2cd62932010-12-01 11:50:35 +11003128 - djm@cvs.openbsd.org 2010/11/21 01:01:13
3129 [clientloop.c misc.c misc.h ssh-agent.1 ssh-agent.c]
3130 honour $TMPDIR for client xauth and ssh-agent temporary directories;
3131 feedback and ok markus@
Damien Millera2327922010-12-01 12:01:21 +11003132 - djm@cvs.openbsd.org 2010/11/21 10:57:07
3133 [authfile.c]
3134 Refactor internals of private key loading and saving to work on memory
3135 buffers rather than directly on files. This will make a few things
3136 easier to do in the future; ok markus@
Damien Miller6a740e72010-12-01 12:01:51 +11003137 - djm@cvs.openbsd.org 2010/11/23 02:35:50
3138 [auth.c]
3139 use strict_modes already passed as function argument over referencing
3140 global options.strict_modes
Damien Millerd0fdd682010-12-01 12:02:14 +11003141 - djm@cvs.openbsd.org 2010/11/23 23:57:24
3142 [clientloop.c]
3143 avoid NULL deref on receiving a channel request on an unknown or invalid
3144 channel; report bz#1842 from jchadima AT redhat.com; ok dtucker@
Damien Millerb7f827a2010-12-01 12:02:35 +11003145 - djm@cvs.openbsd.org 2010/11/24 01:24:14
3146 [channels.c]
3147 remove a debug() that pollutes stderr on client connecting to a server
3148 in debug mode (channel_close_fds is called transitively from the session
3149 code post-fork); bz#1719, ok dtucker
Damien Millerf80c3de2010-12-01 12:02:59 +11003150 - djm@cvs.openbsd.org 2010/11/25 04:10:09
3151 [session.c]
3152 replace close() loop for fds 3->64 with closefrom();
3153 ok markus deraadt dtucker
Damien Miller87dc0a42010-12-01 12:03:19 +11003154 - djm@cvs.openbsd.org 2010/11/26 05:52:49
3155 [scp.c]
3156 Pass through ssh command-line flags and options when doing remote-remote
3157 transfers, e.g. to enable agent forwarding which is particularly useful
3158 in this case; bz#1837 ok dtucker@
Damien Miller03c0e532010-12-01 12:03:39 +11003159 - markus@cvs.openbsd.org 2010/11/29 18:57:04
3160 [authfile.c]
3161 correctly load comment for encrypted rsa1 keys;
3162 report/fix Joachim Schipper; ok djm@
Damien Millerd925dcd2010-12-01 12:21:51 +11003163 - djm@cvs.openbsd.org 2010/11/29 23:45:51
3164 [auth.c hostfile.c hostfile.h ssh.c ssh_config.5 sshconnect.c]
3165 [sshconnect.h sshconnect2.c]
3166 automatically order the hostkeys requested by the client based on
3167 which hostkeys are already recorded in known_hosts. This avoids
3168 hostkey warnings when connecting to servers with new ECDSA keys
3169 that are preferred by default; with markus@
Damien Miller188ea812010-12-01 11:50:14 +11003170
Darren Tuckerd9957122010-11-24 10:09:13 +1100317120101124
3172 - (dtucker) [platform.c session.c] Move the getluid call out of session.c and
3173 into the platform-specific code Only affects SCO, tested by and ok tim@.
Damien Miller88e341e2010-11-24 10:36:15 +11003174 - (djm) [loginrec.c] Relax permission requirement on btmp logs to allow
3175 group read/write. ok dtucker@
Darren Tucker4b6cbf72010-11-24 10:46:37 +11003176 - (dtucker) [packet.c] Remove redundant local declaration of "int tos".
Damien Miller73de86a2010-11-24 10:50:04 +11003177 - (djm) [defines.h] Add IP DSCP defines
Darren Tuckerd9957122010-11-24 10:09:13 +11003178
Darren Tucker9e0ff7a2010-11-22 17:59:00 +1100317920101122
3180 - (dtucker) Bug #1840: fix warning when configuring --with-ssl-engine, patch
3181 from vapier at gentoo org.
3182
Damien Miller7a221a12010-11-20 15:14:29 +1100318320101120
3184 - OpenBSD CVS Sync
3185 - djm@cvs.openbsd.org 2010/11/05 02:46:47
3186 [packet.c]
3187 whitespace KNF
Damien Miller4499f4c2010-11-20 15:15:49 +11003188 - djm@cvs.openbsd.org 2010/11/10 01:33:07
3189 [kexdhc.c kexdhs.c kexgexc.c kexgexs.c key.c moduli.c]
3190 use only libcrypto APIs that are retained with OPENSSL_NO_DEPRECATED.
3191 these have been around for years by this time. ok markus
Damien Miller0dac6fb2010-11-20 15:19:38 +11003192 - djm@cvs.openbsd.org 2010/11/13 23:27:51
3193 [clientloop.c misc.c misc.h packet.c packet.h readconf.c readconf.h]
3194 [servconf.c servconf.h session.c ssh.c ssh_config.5 sshd_config.5]
3195 allow ssh and sshd to set arbitrary TOS/DSCP/QoS values instead of
3196 hardcoding lowdelay/throughput.
3197
3198 bz#1733 patch from philipp AT redfish-solutions.com; ok markus@ deraadt@
Damien Miller8e1ea4e2010-11-20 15:20:10 +11003199 - jmc@cvs.openbsd.org 2010/11/15 07:40:14
3200 [ssh_config.5]
3201 libary -> library;
Damien Miller0a184732010-11-20 15:21:03 +11003202 - jmc@cvs.openbsd.org 2010/11/18 15:01:00
3203 [scp.1 sftp.1 ssh.1 sshd_config.5]
3204 add IPQoS to the various -o lists, and zap some trailing whitespace;
Damien Miller7a221a12010-11-20 15:14:29 +11003205
Damien Millerdd190dd2010-11-11 14:17:02 +1100320620101111
3207 - (djm) [servconf.c ssh-add.c ssh-keygen.c] don't look for ECDSA keys on
3208 platforms that don't support ECC. Fixes some spurious warnings reported
3209 by tim@
3210
Tim Ricee426f5e2010-11-08 09:15:14 -0800321120101109
3212 - (tim) [regress/kextype.sh] Not all platforms have time in /usr/bin.
3213 Feedback from dtucker@
Tim Ricec7a8af02010-11-08 14:26:23 -08003214 - (tim) [configure.ac openbsd-compat/bsd-misc.h openbsd-compat/bsd-misc.c] Add
3215 support for platforms missing isblank(). ok djm@
Tim Ricee426f5e2010-11-08 09:15:14 -08003216
Tim Rice522262f2010-11-07 13:00:27 -0800321720101108
3218 - (tim) [regress/Makefile] Fixes to allow building/testing outside source
3219 tree.
Tim Ricec10aeaa2010-11-07 13:03:11 -08003220 - (tim) [regress/kextype.sh] Shell portability fix.
Tim Rice522262f2010-11-07 13:00:27 -08003221
Darren Tuckerd1ece6e2010-11-07 18:05:54 +1100322220101107
3223 - (dtucker) [platform.c] includes.h instead of defines.h so that we get
3224 the correct typedefs.
3225
Damien Miller3a0e9f62010-11-05 10:16:34 +1100322620101105
Damien Miller34ee4202010-11-05 10:52:37 +11003227 - (djm) [loginrec.c loginrec.h] Use correct uid_t/pid_t types instead of
3228 int. Should fix bz#1817 cleanly; ok dtucker@
Damien Miller3a0e9f62010-11-05 10:16:34 +11003229 - OpenBSD CVS Sync
3230 - djm@cvs.openbsd.org 2010/09/22 12:26:05
3231 [regress/Makefile regress/kextype.sh]
3232 regress test for each of the key exchange algorithms that we support
Damien Millerb472a902010-11-05 10:19:49 +11003233 - djm@cvs.openbsd.org 2010/10/28 11:22:09
3234 [authfile.c key.c key.h ssh-keygen.c]
3235 fix a possible NULL deref on loading a corrupt ECDH key
3236
3237 store ECDH group information in private keys files as "named groups"
3238 rather than as a set of explicit group parameters (by setting
3239 the OPENSSL_EC_NAMED_CURVE flag). This makes for shorter key files and
3240 retrieves the group's OpenSSL NID that we need for various things.
Damien Miller55fa5652010-11-05 10:20:14 +11003241 - jmc@cvs.openbsd.org 2010/10/28 18:33:28
3242 [scp.1 ssh-add.1 ssh-keygen.1 ssh.1 ssh_config.5 sshd.8 sshd_config.5]
3243 knock out some "-*- nroff -*-" lines;
Damien Miller07331212010-11-05 10:20:31 +11003244 - djm@cvs.openbsd.org 2010/11/04 02:45:34
3245 [sftp-server.c]
3246 umask should be parsed as octal. reported by candland AT xmission.com;
3247 ok markus@
Darren Tucker97528352010-11-05 12:03:05 +11003248 - (dtucker) [configure.ac platform.{c,h} session.c
3249 openbsd-compat/port-solaris.{c,h}] Bug #1824: Add Solaris Project support.
3250 Patch from cory.erickson at csu mnscu edu with a bit of rework from me.
3251 ok djm@
Darren Tucker920612e2010-11-05 12:36:15 +11003252 - (dtucker) [platform.c platform.h session.c] Add a platform hook to run
3253 after the user's groups are established and move the selinux calls into it.
Darren Tucker4db38072010-11-05 12:41:13 +11003254 - (dtucker) [platform.c session.c] Move the AIX setpcred+chroot hack into
3255 platform.c
Darren Tucker44a97be2010-11-05 12:45:18 +11003256 - (dtucker) [platform.c session.c] Move the BSDI setpgrp into platform.c.
Darren Tuckerfd4d8aa2010-11-05 12:50:41 +11003257 - (dtucker) [platform.c] Only call setpgrp on BSDI if running as root to
3258 retain previous behavior.
Darren Tucker728d8372010-11-05 13:00:05 +11003259 - (dtucker) [platform.c session.c] Move the PAM credential establishment for
3260 the LOGIN_CAP case into platform.c.
Darren Tucker7a8afe32010-11-05 13:07:24 +11003261 - (dtucker) platform.c session.c] Move the USE_LIBIAF fragment into
3262 platform.c
Darren Tucker0b2ee642010-11-05 13:29:25 +11003263 - (dtucker) [platform.c session.c] Move aix_usrinfo frament into platform.c.
3264 - (dtucker) [platform.c session.c] Move irix setusercontext fragment into
3265 platform.c.
Darren Tuckercc124182010-11-05 13:32:52 +11003266 - (dtucker) [platform.c session.c] Move PAM credential establishment for the
3267 non-LOGIN_CAP case into platform.c.
Darren Tuckerb12fe272010-11-05 14:47:01 +11003268 - (dtucker) [platform.c platform.h session.c] Move the Cygwin special-case
3269 check into platform.c
Darren Tuckerb69e0332010-11-05 18:19:15 +11003270 - (dtucker) [regress/keytype.sh] Import new test.
Darren Tuckereab5f0d2010-11-05 18:23:38 +11003271 - (dtucker) [Makefile configure.ac regress/Makefile regress/keytype.sh]
3272 Import recent changes to regress/Makefile, pass a flag to enable ECC tests
3273 from configure through to regress/Makefile and use it in the tests.
Darren Tucker345178d2010-11-05 18:35:52 +11003274 - (dtucker) [regress/kextype.sh] Add missing "test".
Darren Tuckerf619d1c2010-11-05 18:41:50 +11003275 - (dtucker) [regress/kextype.sh] Make sha256 test depend on ECC. This is not
3276 strictly correct since while ECC requires sha256 the reverse is not true
3277 however it does prevent spurious test failures.
Darren Tucker9283d8c2010-11-05 18:56:08 +11003278 - (dtucker) [platform.c] Need servconf.h and extern options.
Damien Miller3a0e9f62010-11-05 10:16:34 +11003279
Tim Ricebdd3e672010-10-24 18:35:55 -0700328020101025
3281 - (tim) [openbsd-compat/glob.h] Remove sys/cdefs.h include that came with
3282 1.12 to unbreak Solaris build.
3283 ok djm@
Darren Tucker54b1f312010-10-25 16:54:28 +11003284 - (dtucker) [defines.h] Use SIZE_T_MAX for SIZE_MAX for platforms that have a
3285 native one.
Tim Ricebdd3e672010-10-24 18:35:55 -07003286
Darren Tuckera5393932010-10-24 10:47:30 +1100328720101024
3288 - (dtucker) [includes.h] Add missing ifdef GLOB_HAS_GL_STATV to fix build.
Darren Tuckerbfd9b1b2010-10-24 11:19:26 +11003289 - (dtucker) [regress/cert-hostkey.sh] Disable ECC-based tests on platforms
3290 which don't have ECC support in libcrypto.
Darren Tuckerd633fef2010-10-24 11:33:07 +11003291 - (dtucker) [regress/cert-userkey.sh] Disable ECC-based tests on platforms
3292 which don't have ECC support in libcrypto.
Darren Tucker7bc236d2010-10-24 11:58:43 +11003293 - (dtucker) [defines.h] Add SIZE_MAX for the benefit of platforms that don't
3294 have it.
Darren Tuckerd78739a2010-10-24 10:56:32 +11003295 - (dtucker) OpenBSD CVS Sync
3296 - sthen@cvs.openbsd.org 2010/10/23 22:06:12
3297 [sftp.c]
3298 escape '[' in filename tab-completion; fix a type while there.
3299 ok djm@
Darren Tuckera5393932010-10-24 10:47:30 +11003300
Damien Miller68512c02010-10-21 15:21:11 +1100330120101021
3302 - OpenBSD CVS Sync
3303 - dtucker@cvs.openbsd.org 2010/10/12 02:22:24
3304 [mux.c]
3305 Typo in confirmation message. bz#1827, patch from imorgan at
3306 nas nasa gov
Damien Miller6fd2d7d2010-10-21 15:27:14 +11003307 - djm@cvs.openbsd.org 2010/08/31 12:24:09
3308 [regress/cert-hostkey.sh regress/cert-userkey.sh]
3309 tests for ECDSA certificates
Damien Miller68512c02010-10-21 15:21:11 +11003310
Damien Miller1f789802010-10-11 22:35:22 +1100331120101011
Damien Miller47e57bf2010-10-12 13:28:12 +11003312 - (djm) [canohost.c] Zero a4 instead of addr to better match type.
3313 bz#1825, reported by foo AT mailinator.com
Damien Miller9c0c31d2010-10-12 13:30:44 +11003314 - (djm) [sshconnect.c] Need signal.h for prototype for kill(2)
Damien Miller47e57bf2010-10-12 13:28:12 +11003315
331620101011
Damien Miller1f789802010-10-11 22:35:22 +11003317 - (djm) [configure.ac] Use = instead of == in shell tests. Patch from
3318 dr AT vasco.com
3319
Damien Milleraa180632010-10-07 21:25:27 +1100332020101007
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003321 - (djm) [ssh-agent.c] Fix type for curve name.
Damien Milleraa180632010-10-07 21:25:27 +11003322 - (djm) OpenBSD CVS Sync
3323 - matthew@cvs.openbsd.org 2010/09/24 13:33:00
3324 [misc.c misc.h configure.ac openbsd-compat/openbsd-compat.h]
3325 [openbsd-compat/timingsafe_bcmp.c]
3326 Add timingsafe_bcmp(3) to libc, mention that it's already in the
3327 kernel in kern(9), and remove it from OpenSSH.
3328 ok deraadt@, djm@
3329 NB. re-added under openbsd-compat/ for portable OpenSSH
Damien Millera6e121a2010-10-07 21:39:17 +11003330 - djm@cvs.openbsd.org 2010/09/25 09:30:16
3331 [sftp.c configure.ac openbsd-compat/glob.c openbsd-compat/glob.h]
3332 make use of new glob(3) GLOB_KEEPSTAT extension to save extra server
3333 rountrips to fetch per-file stat(2) information.
3334 NB. update openbsd-compat/ glob(3) implementation from OpenBSD libc to
3335 match.
Damien Miller68e2e562010-10-07 21:39:55 +11003336 - djm@cvs.openbsd.org 2010/09/26 22:26:33
3337 [sftp.c]
3338 when performing an "ls" in columnated (short) mode, only call
3339 ioctl(TIOCGWINSZ) once to get the window width instead of per-
3340 filename
Damien Millerc54b02c2010-10-07 21:40:17 +11003341 - djm@cvs.openbsd.org 2010/09/30 11:04:51
3342 [servconf.c]
3343 prevent free() of string in .rodata when overriding AuthorizedKeys in
3344 a Match block; patch from rein AT basefarm.no
Damien Miller9a3d0dc2010-10-07 22:06:42 +11003345 - djm@cvs.openbsd.org 2010/10/01 23:05:32
3346 [cipher-3des1.c cipher-bf1.c cipher-ctr.c openbsd-compat/openssl-compat.h]
3347 adapt to API changes in openssl-1.0.0a
3348 NB. contains compat code to select correct API for older OpenSSL
Damien Miller38d9a962010-10-07 22:07:11 +11003349 - djm@cvs.openbsd.org 2010/10/05 05:13:18
3350 [sftp.c sshconnect.c]
3351 use default shell /bin/sh if $SHELL is ""; ok markus@
Damien Millera41ccca2010-10-07 22:07:32 +11003352 - djm@cvs.openbsd.org 2010/10/06 06:39:28
3353 [clientloop.c ssh.c sshconnect.c sshconnect.h]
3354 kill proxy command on fatal() (we already kill it on clean exit);
3355 ok markus@
Damien Miller45fcdaa2010-10-07 22:07:58 +11003356 - djm@cvs.openbsd.org 2010/10/06 21:10:21
3357 [sshconnect.c]
3358 swapped args to kill(2)
Damien Miller37f4f182010-10-07 22:10:38 +11003359 - (djm) [openbsd-compat/glob.c] restore ARG_MAX compat code.
Damien Miller80e99532010-10-07 22:12:08 +11003360 - (djm) [cipher-acss.c] Add missing header.
Damien Miller88b844f2010-10-07 22:19:23 +11003361 - (djm) [openbsd-compat/Makefile.in] Actually link timingsafe_bcmp
Damien Milleraa180632010-10-07 21:25:27 +11003362
Damien Miller6186bbc2010-09-24 22:00:54 +1000336320100924
3364 - (djm) OpenBSD CVS Sync
3365 - naddy@cvs.openbsd.org 2010/09/10 15:19:29
3366 [ssh-keygen.1]
3367 * mention ECDSA in more places
3368 * less repetition in FILES section
3369 * SSHv1 keys are still encrypted with 3DES
3370 help and ok jmc@
Damien Miller1ca94692010-09-24 22:01:22 +10003371 - djm@cvs.openbsd.org 2010/09/11 21:44:20
3372 [ssh.1]
3373 mention RFC 5656 for ECC stuff
Damien Miller881adf72010-09-24 22:01:54 +10003374 - jmc@cvs.openbsd.org 2010/09/19 21:30:05
3375 [sftp.1]
3376 more wacky macro fixing;
Damien Miller857b02e2010-09-24 22:02:56 +10003377 - djm@cvs.openbsd.org 2010/09/20 04:41:47
3378 [ssh.c]
3379 install a SIGCHLD handler to reap expiried child process; ok markus@
Damien Millerf7540cd2010-09-24 22:03:24 +10003380 - djm@cvs.openbsd.org 2010/09/20 04:50:53
3381 [jpake.c schnorr.c]
3382 check that received values are smaller than the group size in the
3383 disabled and unfinished J-PAKE code.
3384 avoids catastrophic security failure found by Sebastien Martini
Damien Miller18e1cab2010-09-24 22:07:17 +10003385 - djm@cvs.openbsd.org 2010/09/20 04:54:07
3386 [jpake.c]
3387 missing #include
Damien Miller603134e2010-09-24 22:07:55 +10003388 - djm@cvs.openbsd.org 2010/09/20 07:19:27
3389 [mux.c]
3390 "atomically" create the listening mux socket by binding it on a temorary
3391 name and then linking it into position after listen() has succeeded.
3392 this allows the mux clients to determine that the server socket is
3393 either ready or stale without races. stale server sockets are now
3394 automatically removed
3395 ok deraadt
Damien Millerd5f62bf2010-09-24 22:11:14 +10003396 - djm@cvs.openbsd.org 2010/09/22 05:01:30
3397 [kex.c kex.h kexecdh.c kexecdhc.c kexecdhs.c readconf.c readconf.h]
3398 [servconf.c servconf.h ssh_config.5 sshconnect2.c sshd.c sshd_config.5]
3399 add a KexAlgorithms knob to the client and server configuration to allow
3400 selection of which key exchange methods are used by ssh(1) and sshd(8)
3401 and their order of preference.
3402 ok markus@
Damien Miller7fe2b1f2010-09-24 22:11:53 +10003403 - jmc@cvs.openbsd.org 2010/09/22 08:30:08
3404 [ssh.1 ssh_config.5]
3405 ssh.1: add kexalgorithms to the -o list
3406 ssh_config.5: format the kexalgorithms in a more consistent
3407 (prettier!) way
3408 ok djm
Damien Miller65e42f82010-09-24 22:15:11 +10003409 - djm@cvs.openbsd.org 2010/09/22 22:58:51
3410 [atomicio.c atomicio.h misc.c misc.h scp.c sftp-client.c]
3411 [sftp-client.h sftp.1 sftp.c]
3412 add an option per-read/write callback to atomicio
3413
3414 factor out bandwidth limiting code from scp(1) into a generic bandwidth
3415 limiter that can be attached using the atomicio callback mechanism
3416
3417 add a bandwidth limit option to sftp(1) using the above
3418 "very nice" markus@
Damien Miller56883e12010-09-24 22:15:39 +10003419 - jmc@cvs.openbsd.org 2010/09/23 13:34:43
3420 [sftp.c]
3421 add [-l limit] to usage();
Damien Miller2beb32f2010-09-24 22:16:03 +10003422 - jmc@cvs.openbsd.org 2010/09/23 13:36:46
3423 [scp.1 sftp.1]
3424 add KexAlgorithms to the -o list;
Damien Miller6186bbc2010-09-24 22:00:54 +10003425
Damien Miller4314c2b2010-09-10 11:12:09 +1000342620100910
Darren Tucker50e3bab2010-09-10 10:30:25 +10003427 - (dtucker) [openbsd-compat/port-linux.c] Check is_selinux_enabled for exact
3428 return code since it can apparently return -1 under some conditions. From
3429 openssh bugs werbittewas de, ok djm@
Damien Miller4314c2b2010-09-10 11:12:09 +10003430 - OpenBSD CVS Sync
3431 - djm@cvs.openbsd.org 2010/08/31 12:33:38
3432 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3433 reintroduce commit from tedu@, which I pulled out for release
3434 engineering:
3435 OpenSSL_add_all_algorithms is the name of the function we have a
3436 man page for, so use that. ok djm
Damien Millerde735ea2010-09-10 11:12:38 +10003437 - jmc@cvs.openbsd.org 2010/08/31 17:40:54
3438 [ssh-agent.1]
3439 fix some macro abuse;
Damien Millerd4427902010-09-10 11:15:10 +10003440 - jmc@cvs.openbsd.org 2010/08/31 21:14:58
3441 [ssh.1]
3442 small text tweak to accommodate previous;
Damien Millere13cadf2010-09-10 11:15:33 +10003443 - naddy@cvs.openbsd.org 2010/09/01 15:21:35
3444 [servconf.c]
3445 pick up ECDSA host key by default; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003446 - markus@cvs.openbsd.org 2010/09/02 16:07:25
Damien Miller57737942010-09-10 11:16:37 +10003447 [ssh-keygen.c]
3448 permit -b 256, 384 or 521 as key size for ECDSA; ok djm@
Damien Miller390f1532010-09-10 11:17:54 +10003449 - markus@cvs.openbsd.org 2010/09/02 16:08:39
Damien Miller5929c522010-09-10 11:17:02 +10003450 [ssh.c]
3451 unbreak ControlPersist=yes for ControlMaster=yes; ok djm@
Damien Miller6e9f6802010-09-10 11:17:38 +10003452 - naddy@cvs.openbsd.org 2010/09/02 17:21:50
3453 [ssh-keygen.c]
3454 Switch ECDSA default key size to 256 bits, which according to RFC5656
3455 should still be better than our current RSA-2048 default.
3456 ok djm@, markus@
Damien Miller390f1532010-09-10 11:17:54 +10003457 - jmc@cvs.openbsd.org 2010/09/03 11:09:29
3458 [scp.1]
3459 add an EXIT STATUS section for /usr/bin;
Damien Millerdaa7b222010-09-10 11:19:33 +10003460 - jmc@cvs.openbsd.org 2010/09/04 09:38:34
3461 [ssh-add.1 ssh.1]
3462 two more EXIT STATUS sections;
Damien Miller80ed82a2010-09-10 11:20:11 +10003463 - naddy@cvs.openbsd.org 2010/09/06 17:10:19
3464 [sshd_config]
3465 add ssh_host_ecdsa_key to /etc; from Mattieu Baptiste
3466 <mattieu.b@gmail.com>
3467 ok deraadt@
Damien Millerbf0423e2010-09-10 11:20:38 +10003468 - djm@cvs.openbsd.org 2010/09/08 03:54:36
3469 [authfile.c]
3470 typo
Damien Miller3796ab42010-09-10 11:20:59 +10003471 - deraadt@cvs.openbsd.org 2010/09/08 04:13:31
3472 [compress.c]
3473 work around name-space collisions some buggy compilers (looking at you
3474 gcc, at least in earlier versions, but this does not forgive your current
3475 transgressions) seen between zlib and openssl
3476 ok djm
Damien Miller041ab7c2010-09-10 11:23:34 +10003477 - djm@cvs.openbsd.org 2010/09/09 10:45:45
3478 [kex.c kex.h kexecdh.c key.c key.h monitor.c ssh-ecdsa.c]
3479 ECDH/ECDSA compliance fix: these methods vary the hash function they use
3480 (SHA256/384/512) depending on the length of the curve in use. The previous
3481 code incorrectly used SHA256 in all cases.
3482
3483 This fix will cause authentication failure when using 384 or 521-bit curve
3484 keys if one peer hasn't been upgraded and the other has. (256-bit curve
3485 keys work ok). In particular you may need to specify HostkeyAlgorithms
3486 when connecting to a server that has not been upgraded from an upgraded
3487 client.
3488
3489 ok naddy@
Damien Miller6af914a2010-09-10 11:39:26 +10003490 - (djm) [authfd.c authfile.c bufec.c buffer.h configure.ac kex.h kexecdh.c]
3491 [kexecdhc.c kexecdhs.c key.c key.h myproposal.h packet.c readconf.c]
3492 [ssh-agent.c ssh-ecdsa.c ssh-keygen.c ssh.c] Disable ECDH and ECDSA on
3493 platforms that don't have the requisite OpenSSL support. ok dtucker@
Darren Tucker8ccb7392010-09-10 12:28:24 +10003494 - (dtucker) [kex.h key.c packet.h ssh-agent.c ssh.c] A few more ECC ifdefs
3495 for missing headers and compiler warnings.
Darren Tucker50e3bab2010-09-10 10:30:25 +10003496
349720100831
Damien Millerafdae612010-08-31 22:31:14 +10003498 - OpenBSD CVS Sync
3499 - jmc@cvs.openbsd.org 2010/08/08 19:36:30
3500 [ssh-keysign.8 ssh.1 sshd.8]
3501 use the same template for all FILES sections; i.e. -compact/.Pp where we
3502 have multiple items, and .Pa for path names;
Damien Miller9b87e792010-08-31 22:31:37 +10003503 - tedu@cvs.openbsd.org 2010/08/12 23:34:39
3504 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3505 OpenSSL_add_all_algorithms is the name of the function we have a man page
3506 for, so use that. ok djm
Damien Millerd96546f2010-08-31 22:32:12 +10003507 - djm@cvs.openbsd.org 2010/08/16 04:06:06
3508 [ssh-add.c ssh-agent.c ssh-keygen.c ssh-keysign.c ssh.c sshd.c]
3509 backout previous temporarily; discussed with deraadt@
Damien Millerda108ec2010-08-31 22:36:39 +10003510 - djm@cvs.openbsd.org 2010/08/31 09:58:37
3511 [auth-options.c auth1.c auth2.c bufaux.c buffer.h kex.c key.c packet.c]
3512 [packet.h ssh-dss.c ssh-rsa.c]
3513 Add buffer_get_cstring() and related functions that verify that the
3514 string extracted from the buffer contains no embedded \0 characters*
3515 This prevents random (possibly malicious) crap from being appended to
3516 strings where it would not be noticed if the string is used with
3517 a string(3) function.
3518
3519 Use the new API in a few sensitive places.
3520
3521 * actually, we allow a single one at the end of the string for now because
3522 we don't know how many deployed implementations get this wrong, but don't
3523 count on this to remain indefinitely.
Damien Millereb8b60e2010-08-31 22:41:14 +10003524 - djm@cvs.openbsd.org 2010/08/31 11:54:45
3525 [PROTOCOL PROTOCOL.agent PROTOCOL.certkeys auth2-jpake.c authfd.c]
3526 [authfile.c buffer.h dns.c kex.c kex.h key.c key.h monitor.c]
3527 [monitor_wrap.c myproposal.h packet.c packet.h pathnames.h readconf.c]
3528 [ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c]
3529 [ssh-keyscan.1 ssh-keyscan.c ssh-keysign.8 ssh.1 ssh.c ssh2.h]
3530 [ssh_config.5 sshconnect.c sshconnect2.c sshd.8 sshd.c sshd_config.5]
3531 [uuencode.c uuencode.h bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c]
3532 Implement Elliptic Curve Cryptography modes for key exchange (ECDH) and
3533 host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA offer
3534 better performance than plain DH and DSA at the same equivalent symmetric
3535 key length, as well as much shorter keys.
3536
3537 Only the mandatory sections of RFC5656 are implemented, specifically the
3538 three REQUIRED curves nistp256, nistp384 and nistp521 and only ECDH and
3539 ECDSA. Point compression (optional in RFC5656 is NOT implemented).
3540
3541 Certificate host and user keys using the new ECDSA key types are supported.
3542
3543 Note that this code has not been tested for interoperability and may be
3544 subject to change.
3545
3546 feedback and ok markus@
Damien Millerb5a62d02010-08-31 22:47:15 +10003547 - (djm) [Makefile.in] Add new ECC files
Damien Millerc79ff072010-08-31 22:50:48 +10003548 - (djm) [bufec.c kexecdh.c kexecdhc.c kexecdhs.c ssh-ecdsa.c] include
3549 includes.h
Damien Millerafdae612010-08-31 22:31:14 +10003550
Darren Tucker6889abd2010-08-27 10:12:54 +1000355120100827
3552 - (dtucker) [contrib/redhat/sshd.init] Bug #1810: initlog is deprecated,
3553 remove. Patch from martynas at venck us
3554
Damien Millera5362022010-08-23 21:20:20 +1000355520100823
3556 - (djm) Release OpenSSH-5.6p1
3557
Darren Tuckeraa74f672010-08-16 13:15:23 +1000355820100816
3559 - (dtucker) [configure.ac openbsd-compat/Makefile.in
3560 openbsd-compat/openbsd-compat.h openbsd-compat/strptime.c] Add strptime to
3561 the compat library which helps on platforms like old IRIX. Based on work
3562 by djm, tested by Tom Christensen.
Damien Miller00d9ae22010-08-17 01:59:31 +10003563 - OpenBSD CVS Sync
3564 - djm@cvs.openbsd.org 2010/08/12 21:49:44
3565 [ssh.c]
3566 close any extra file descriptors inherited from parent at start and
3567 reopen stdin/stdout to /dev/null when forking for ControlPersist.
3568
3569 prevents tools that fork and run a captive ssh for communication from
3570 failing to exit when the ssh completes while they wait for these fds to
3571 close. The inherited fds may persist arbitrarily long if a background
3572 mux master has been started by ControlPersist. cvs and scp were effected
3573 by this.
3574
3575 "please commit" markus@
Damien Miller07ad3892010-08-17 07:04:28 +10003576 - (djm) [regress/README.regress] typo
Darren Tuckeraa74f672010-08-16 13:15:23 +10003577
Tim Rice722b8d12010-08-12 09:43:13 -0700357820100812
3579 - (tim) [regress/login-timeout.sh regress/reconfigure.sh regress/reexec.sh
3580 regress/test-exec.sh] Under certain conditions when testing with sudo
3581 tests would fail because the pidfile could not be read by a regular user.
3582 "cat: cannot open ...../regress/pidfile: Permission denied (error 13)"
3583 Make sure cat is run by $SUDO. no objection from me. djm@
Tim Ricead7d5472010-08-12 10:33:01 -07003584 - (tim) [auth.c] add cast to quiet compiler. Change only affects SVR5 systems.
Tim Rice722b8d12010-08-12 09:43:13 -07003585
Damien Miller7e569b82010-08-09 02:28:37 +1000358620100809
Damien Miller2c4b13a2010-08-10 12:47:40 +10003587 - (djm) bz#1561: don't bother setting IFF_UP on tun(4) device if it is
3588 already set. Makes FreeBSD user openable tunnels useful; patch from
3589 richard.burakowski+ossh AT mrburak.net, ok dtucker@
Darren Tucker02c47342010-08-10 13:36:09 +10003590 - (dtucker) bug #1530: strip trailing ":" from hostname in ssh-copy-id.
3591 based in part on a patch from Colin Watson, ok djm@
Damien Miller2c4b13a2010-08-10 12:47:40 +10003592
359320100809
Damien Miller7e569b82010-08-09 02:28:37 +10003594 - OpenBSD CVS Sync
3595 - djm@cvs.openbsd.org 2010/08/08 16:26:42
3596 [version.h]
3597 crank to 5.6
Damien Miller792010b2010-08-09 02:32:05 +10003598 - (djm) [README contrib/caldera/openssh.spec contrib/redhat/openssh.spec]
3599 [contrib/suse/openssh.spec] Crank version numbers
Damien Miller7e569b82010-08-09 02:28:37 +10003600
Damien Miller8e604ac2010-08-09 02:28:10 +1000360120100805
Damien Miller7fa96602010-08-05 13:03:13 +10003602 - OpenBSD CVS Sync
3603 - djm@cvs.openbsd.org 2010/08/04 05:37:01
3604 [ssh.1 ssh_config.5 sshd.8]
3605 Remove mentions of weird "addr/port" alternate address format for IPv6
3606 addresses combinations. It hasn't worked for ages and we have supported
3607 the more commen "[addr]:port" format for a long time. ok jmc@ markus@
Damien Miller1da63882010-08-05 13:03:51 +10003608 - djm@cvs.openbsd.org 2010/08/04 05:40:39
3609 [PROTOCOL.certkeys ssh-keygen.c]
3610 tighten the rules for certificate encoding by requiring that options
3611 appear in lexical order and make our ssh-keygen comply. ok markus@
Damien Millerc1583312010-08-05 13:04:50 +10003612 - djm@cvs.openbsd.org 2010/08/04 05:42:47
3613 [auth.c auth2-hostbased.c authfile.c authfile.h ssh-keysign.8]
3614 [ssh-keysign.c ssh.c]
3615 enable certificates for hostbased authentication, from Iain Morgan;
3616 "looks ok" markus@
Damien Miller5458c4d2010-08-05 13:05:15 +10003617 - djm@cvs.openbsd.org 2010/08/04 05:49:22
3618 [authfile.c]
3619 commited the wrong version of the hostbased certificate diff; this
3620 version replaces some strlc{py,at} verbosity with xasprintf() at
3621 the request of markus@
Damien Miller757f34e2010-08-05 13:05:31 +10003622 - djm@cvs.openbsd.org 2010/08/04 06:07:11
3623 [ssh-keygen.1 ssh-keygen.c]
3624 Support CA keys in PKCS#11 tokens; feedback and ok markus@
Damien Millerb89e6b72010-08-05 13:06:20 +10003625 - djm@cvs.openbsd.org 2010/08/04 06:08:40
3626 [ssh-keysign.c]
3627 clean for -Wuninitialized (Id sync only; portable had this change)
Damien Miller7d457182010-08-05 23:09:48 +10003628 - djm@cvs.openbsd.org 2010/08/05 13:08:42
3629 [channels.c]
3630 Fix a trio of bugs in the local/remote window calculation for datagram
3631 data channels (i.e. TunnelForward):
3632
3633 Calculate local_consumed correctly in channel_handle_wfd() by measuring
3634 the delta to buffer_len(c->output) from when we start to when we finish.
3635 The proximal problem here is that the output_filter we use in portable
3636 modified the length of the dequeued datagram (to futz with the headers
3637 for !OpenBSD).
3638
3639 In channel_output_poll(), don't enqueue datagrams that won't fit in the
3640 peer's advertised packet size (highly unlikely to ever occur) or which
3641 won't fit in the peer's remaining window (more likely).
3642
3643 In channel_input_data(), account for the 4-byte string header in
3644 datagram packets that we accept from the peer and enqueue in c->output.
3645
3646 report, analysis and testing 2/3 cases from wierbows AT us.ibm.com;
3647 "looks good" markus@
Damien Miller7fa96602010-08-05 13:03:13 +10003648
Damien Miller8e604ac2010-08-09 02:28:10 +1000364920100803
Darren Tucker8b7a0552010-08-03 15:50:16 +10003650 - (dtucker) [monitor.c] Bug #1795: Initialize the values to be returned from
3651 PAM to sane values in case the PAM method doesn't write to them. Spotted by
3652 Bitman Zhou, ok djm@.
Damien Miller844cccf2010-08-03 16:03:29 +10003653 - OpenBSD CVS Sync
3654 - djm@cvs.openbsd.org 2010/07/16 04:45:30
3655 [ssh-keygen.c]
3656 avoid bogus compiler warning
Damien Miller4e8285e2010-08-03 16:04:03 +10003657 - djm@cvs.openbsd.org 2010/07/16 14:07:35
3658 [ssh-rsa.c]
3659 more timing paranoia - compare all parts of the expected decrypted
3660 data before returning. AFAIK not exploitable in the SSH protocol.
3661 "groovy" deraadt@
Damien Millerc4bb91c2010-08-03 16:04:22 +10003662 - djm@cvs.openbsd.org 2010/07/19 03:16:33
3663 [sftp-client.c]
3664 bz#1797: fix swapped args in upload_dir_internal(), breaking recursive
3665 upload depth checks and causing verbose printing of transfers to always
3666 be turned on; patch from imorgan AT nas.nasa.gov
Damien Millere11e1ea2010-08-03 16:04:46 +10003667 - djm@cvs.openbsd.org 2010/07/19 09:15:12
3668 [clientloop.c readconf.c readconf.h ssh.c ssh_config.5]
3669 add a "ControlPersist" option that automatically starts a background
3670 ssh(1) multiplex master when connecting. This connection can stay alive
3671 indefinitely, or can be set to automatically close after a user-specified
3672 duration of inactivity. bz#1330 - patch by dwmw2 AT infradead.org, but
3673 further hacked on by wmertens AT cisco.com, apb AT cequrux.com,
3674 martin-mindrot-bugzilla AT earth.li and myself; "looks ok" markus@
Damien Miller8c1eb112010-08-03 16:05:05 +10003675 - djm@cvs.openbsd.org 2010/07/21 02:10:58
3676 [misc.c]
3677 sync timingsafe_bcmp() with the one dempsky@ committed to sys/lib/libkern
Damien Miller081f3c72010-08-03 16:05:25 +10003678 - dtucker@cvs.openbsd.org 2010/07/23 08:49:25
3679 [ssh.1]
3680 Ciphers is documented in ssh_config(5) these days
Darren Tucker8b7a0552010-08-03 15:50:16 +10003681
368220100819
Darren Tucker12b29db2010-07-19 21:24:13 +10003683 - (dtucker) [contrib/ssh-copy-ud.1] Bug #1786: update ssh-copy-id.1 with more
3684 details about its behaviour WRT existing directories. Patch from
3685 asguthrie at gmail com, ok djm.
3686
Damien Miller9308fc72010-07-16 13:56:01 +1000368720100716
3688 - (djm) OpenBSD CVS Sync
3689 - djm@cvs.openbsd.org 2010/07/02 04:32:44
3690 [misc.c]
3691 unbreak strdelim() skipping past quoted strings, e.g.
3692 AllowUsers "blah blah" blah
3693 was broken; report and fix in bz#1757 from bitman.zhou AT centrify.com
3694 ok dtucker;
Damien Miller1f25ab42010-07-16 13:56:23 +10003695 - djm@cvs.openbsd.org 2010/07/12 22:38:52
3696 [ssh.c]
3697 Make ExitOnForwardFailure work with fork-after-authentication ("ssh -f")
3698 for protocol 2. ok markus@
Damien Millerd0244d42010-07-16 13:56:43 +10003699 - djm@cvs.openbsd.org 2010/07/12 22:41:13
3700 [ssh.c ssh_config.5]
3701 expand %h to the hostname in ssh_config Hostname options. While this
3702 sounds useless, it is actually handy for working with unqualified
3703 hostnames:
3704
3705 Host *.*
3706 Hostname %h
3707 Host *
3708 Hostname %h.example.org
3709
3710 "I like it" markus@
Damien Miller8a0268f2010-07-16 13:57:51 +10003711 - djm@cvs.openbsd.org 2010/07/13 11:52:06
3712 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c]
3713 [packet.c ssh-rsa.c]
3714 implement a timing_safe_cmp() function to compare memory without leaking
3715 timing information by short-circuiting like memcmp() and use it for
3716 some of the more sensitive comparisons (though nothing high-value was
3717 readily attackable anyway); "looks ok" markus@
Damien Millerea1651c2010-07-16 13:58:37 +10003718 - djm@cvs.openbsd.org 2010/07/13 23:13:16
3719 [auth-rsa.c channels.c jpake.c key.c misc.c misc.h monitor.c packet.c]
3720 [ssh-rsa.c]
3721 s/timing_safe_cmp/timingsafe_bcmp/g
Damien Millerbcfbc482010-07-16 13:59:11 +10003722 - jmc@cvs.openbsd.org 2010/07/14 17:06:58
3723 [ssh.1]
3724 finally ssh synopsis looks nice again! this commit just removes a ton of
3725 hacks we had in place to make it work with old groff;
Damien Millerbad5e032010-07-16 13:59:59 +10003726 - schwarze@cvs.openbsd.org 2010/07/15 21:20:38
3727 [ssh-keygen.1]
3728 repair incorrect block nesting, which screwed up indentation;
3729 problem reported and fix OK by jmc@
Damien Miller9308fc72010-07-16 13:56:01 +10003730
Tim Ricecfbdc282010-07-14 13:42:28 -0700373120100714
3732 - (tim) [contrib/redhat/openssh.spec] Bug 1796: Test for skip_x11_askpass
3733 (line 77) should have been for no_x11_askpass.
3734
Damien Millercede1db2010-07-02 13:33:48 +1000373520100702
3736 - (djm) OpenBSD CVS Sync
3737 - jmc@cvs.openbsd.org 2010/06/26 00:57:07
3738 [ssh_config.5]
3739 tweak previous;
Damien Millerb96c4412010-07-02 13:34:24 +10003740 - djm@cvs.openbsd.org 2010/06/26 23:04:04
3741 [ssh.c]
3742 oops, forgot to #include <canohost.h>; spotted and patch from chl@
Damien Miller44b25042010-07-02 13:35:01 +10003743 - djm@cvs.openbsd.org 2010/06/29 23:15:30
3744 [ssh-keygen.1 ssh-keygen.c]
3745 allow import (-i) and export (-e) of PEM and PKCS#8 encoded keys;
3746 bz#1749; ok markus@
Damien Miller6018a362010-07-02 13:35:19 +10003747 - djm@cvs.openbsd.org 2010/06/29 23:16:46
3748 [auth2-pubkey.c sshd_config.5]
3749 allow key options (command="..." and friends) in AuthorizedPrincipals;
3750 ok markus@
Damien Millerea727282010-07-02 13:35:34 +10003751 - jmc@cvs.openbsd.org 2010/06/30 07:24:25
3752 [ssh-keygen.1]
3753 tweak previous;
Damien Miller6022f582010-07-02 13:37:01 +10003754 - jmc@cvs.openbsd.org 2010/06/30 07:26:03
3755 [ssh-keygen.c]
3756 sort usage();
Damien Millerd59dab82010-07-02 13:37:17 +10003757 - jmc@cvs.openbsd.org 2010/06/30 07:28:34
3758 [sshd_config.5]
3759 tweak previous;
Damien Miller0979b402010-07-02 13:37:33 +10003760 - millert@cvs.openbsd.org 2010/07/01 13:06:59
3761 [scp.c]
3762 Fix a longstanding problem where if you suspend scp at the
3763 password/passphrase prompt the terminal mode is not restored.
3764 OK djm@
Damien Miller527ded72010-07-02 13:40:16 +10003765 - phessler@cvs.openbsd.org 2010/06/27 19:19:56
3766 [regress/Makefile]
3767 fix how we run the tests so we can successfully use SUDO='sudo -E'
3768 in our env
Damien Millerab139cd2010-07-02 13:42:18 +10003769 - djm@cvs.openbsd.org 2010/06/29 23:59:54
3770 [cert-userkey.sh]
3771 regress tests for key options in AuthorizedPrincipals
Damien Millercede1db2010-07-02 13:33:48 +10003772
Tim Rice3fd307d2010-06-26 16:45:15 -0700377320100627
3774 - (tim) [openbsd-compat/port-uw.c] Reorder includes. auth-options.h now needs
3775 key.h.
3776
Damien Miller2e774462010-06-26 09:30:47 +1000377720100626
3778 - (djm) OpenBSD CVS Sync
3779 - djm@cvs.openbsd.org 2010/05/21 05:00:36
3780 [misc.c]
3781 colon() returns char*, so s/return (0)/return NULL/
Damien Miller4fe686d2010-06-26 09:36:10 +10003782 - markus@cvs.openbsd.org 2010/06/08 21:32:19
3783 [ssh-pkcs11.c]
3784 check length of value returned C_GetAttributValue for != 0
3785 from mdrtbugzilla@codefive.co.uk; bugzilla #1773; ok dtucker@
Damien Millerc094d1e2010-06-26 09:36:34 +10003786 - djm@cvs.openbsd.org 2010/06/17 07:07:30
3787 [mux.c]
3788 Correct sizing of object to be allocated by calloc(), replacing
3789 sizeof(state) with sizeof(*state). This worked by accident since
3790 the struct contained a single int at present, but could have broken
3791 in the future. patch from hyc AT symas.com
Damien Miller99ac4e92010-06-26 09:36:58 +10003792 - djm@cvs.openbsd.org 2010/06/18 00:58:39
3793 [sftp.c]
3794 unbreak ls in working directories that contains globbing characters in
3795 their pathnames. bz#1655 reported by vgiffin AT apple.com
Damien Miller7aa46ec2010-06-26 09:37:57 +10003796 - djm@cvs.openbsd.org 2010/06/18 03:16:03
3797 [session.c]
3798 Missing check for chroot_director == "none" (we already checked against
3799 NULL); bz#1564 from Jan.Pechanec AT Sun.COM
Damien Miller49566312010-06-26 09:38:23 +10003800 - djm@cvs.openbsd.org 2010/06/18 04:43:08
3801 [sftp-client.c]
3802 fix memory leak in do_realpath() error path; bz#1771, patch from
3803 anicka AT suse.cz
Damien Millerab6de352010-06-26 09:38:45 +10003804 - djm@cvs.openbsd.org 2010/06/22 04:22:59
3805 [servconf.c sshd_config.5]
3806 expose some more sshd_config options inside Match blocks:
3807 AuthorizedKeysFile AuthorizedPrincipalsFile
3808 HostbasedUsesNameFromPacketOnly PermitTunnel
3809 bz#1764; feedback from imorgan AT nas.nasa.gov; ok dtucker@
Damien Millerba3420a2010-06-26 09:39:07 +10003810 - djm@cvs.openbsd.org 2010/06/22 04:32:06
3811 [ssh-keygen.c]
3812 standardise error messages when attempting to open private key
3813 files to include "progname: filename: error reason"
3814 bz#1783; ok dtucker@
Damien Miller48147d62010-06-26 09:39:25 +10003815 - djm@cvs.openbsd.org 2010/06/22 04:49:47
3816 [auth.c]
3817 queue auth debug messages for bad ownership or permissions on the user's
3818 keyfiles. These messages will be sent after the user has successfully
3819 authenticated (where our client will display them with LogLevel=debug).
Damien Miller0e76c5e2010-06-26 09:39:59 +10003820 bz#1554; ok dtucker@
3821 - djm@cvs.openbsd.org 2010/06/22 04:54:30
3822 [ssh-keyscan.c]
3823 replace verbose and overflow-prone Linebuf code with read_keyfile_line()
3824 based on patch from joachim AT joachimschipper.nl; bz#1565; ok dtucker@
Damien Miller1b2b61e2010-06-26 09:47:43 +10003825 - djm@cvs.openbsd.org 2010/06/22 04:59:12
3826 [session.c]
3827 include the user name on "subsystem request for ..." log messages;
3828 bz#1571; ok dtucker@
Damien Millerd834d352010-06-26 09:48:02 +10003829 - djm@cvs.openbsd.org 2010/06/23 02:59:02
3830 [ssh-keygen.c]
3831 fix printing of extensions in v01 certificates that I broke in r1.190
Damien Miller232cfb12010-06-26 09:50:30 +10003832 - djm@cvs.openbsd.org 2010/06/25 07:14:46
3833 [channels.c mux.c readconf.c readconf.h ssh.h]
3834 bz#1327: remove hardcoded limit of 100 permitopen clauses and port
3835 forwards per direction; ok markus@ stevesk@
Damien Miller8853ca52010-06-26 10:00:14 +10003836 - djm@cvs.openbsd.org 2010/06/25 07:20:04
3837 [channels.c session.c]
3838 bz#1750: fix requirement for /dev/null inside ChrootDirectory for
3839 internal-sftp accidentally introduced in r1.253 by removing the code
3840 that opens and dup /dev/null to stderr and modifying the channels code
3841 to read stderr but discard it instead; ok markus@
Damien Millerbda3eca2010-06-26 10:01:33 +10003842 - djm@cvs.openbsd.org 2010/06/25 08:46:17
3843 [auth1.c auth2-none.c]
3844 skip the initial check for access with an empty password when
3845 PermitEmptyPasswords=no; bz#1638; ok markus@
Damien Miller383ffe62010-06-26 10:02:03 +10003846 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3847 [ssh.c]
3848 log the hostname and address that we connected to at LogLevel=verbose
3849 after authentication is successful to mitigate "phishing" attacks by
3850 servers with trusted keys that accept authentication silently and
3851 automatically before presenting fake password/passphrase prompts;
3852 "nice!" markus@
Damien Miller1ab6a512010-06-26 10:02:24 +10003853 - djm@cvs.openbsd.org 2010/06/25 23:10:30
3854 [ssh.c]
3855 log the hostname and address that we connected to at LogLevel=verbose
3856 after authentication is successful to mitigate "phishing" attacks by
3857 servers with trusted keys that accept authentication silently and
3858 automatically before presenting fake password/passphrase prompts;
3859 "nice!" markus@
Damien Miller2e774462010-06-26 09:30:47 +10003860
Damien Millerd82a2602010-06-22 15:02:39 +1000386120100622
3862 - (djm) [loginrec.c] crank LINFO_NAMESIZE (username length) to 512
3863 bz#1579; ok dtucker
3864
Damien Millerea909792010-06-18 11:09:24 +1000386520100618
3866 - (djm) [contrib/ssh-copy-id] Update key file explicitly under ~
3867 rather than assuming that $CWD == $HOME. bz#1500, patch from
3868 timothy AT gelter.com
3869
Tim Riceb9ae4ec2010-06-17 11:11:44 -0700387020100617
3871 - (tim) [contrib/cygwin/README] Remove a reference to the obsolete
3872 minires-devel package, and to add the reference to the libedit-devel
3873 package since CYgwin now provides libedit. Patch from Corinna Vinschen.
3874
Damien Miller3bcce802010-05-21 14:48:16 +1000387520100521
3876 - (djm) OpenBSD CVS Sync
3877 - djm@cvs.openbsd.org 2010/05/07 11:31:26
3878 [regress/Makefile regress/cert-userkey.sh]
3879 regress tests for AuthorizedPrincipalsFile and "principals=" key option.
3880 feedback and ok markus@
Damien Miller3b903822010-05-21 14:56:25 +10003881 - djm@cvs.openbsd.org 2010/05/11 02:58:04
3882 [auth-rsa.c]
3883 don't accept certificates marked as "cert-authority" here; ok markus@
Damien Millerc6afb5f2010-05-21 14:56:47 +10003884 - djm@cvs.openbsd.org 2010/05/14 00:47:22
3885 [ssh-add.c]
3886 check that the certificate matches the corresponding private key before
3887 grafting it on
Damien Millerd530f5f2010-05-21 14:57:10 +10003888 - djm@cvs.openbsd.org 2010/05/14 23:29:23
3889 [channels.c channels.h mux.c ssh.c]
3890 Pause the mux channel while waiting for reply from aynch callbacks.
3891 Prevents misordering of replies if new requests arrive while waiting.
3892
3893 Extend channel open confirm callback to allow signalling failure
3894 conditions as well as success. Use this to 1) fix a memory leak, 2)
3895 start using the above pause mechanism and 3) delay sending a success/
3896 failure message on mux slave session open until we receive a reply from
3897 the server.
3898
3899 motivated by and with feedback from markus@
Damien Miller388f6fc2010-05-21 14:57:35 +10003900 - markus@cvs.openbsd.org 2010/05/16 12:55:51
3901 [PROTOCOL.mux clientloop.h mux.c readconf.c readconf.h ssh.1 ssh.c]
3902 mux support for remote forwarding with dynamic port allocation,
3903 use with
3904 LPORT=`ssh -S muxsocket -R0:localhost:25 -O forward somehost`
3905 feedback and ok djm@
Damien Miller84399552010-05-21 14:58:12 +10003906 - djm@cvs.openbsd.org 2010/05/20 11:25:26
3907 [auth2-pubkey.c]
3908 fix logspam when key options (from="..." especially) deny non-matching
3909 keys; reported by henning@ also bz#1765; ok markus@ dtucker@
Damien Millerd0e4a8e2010-05-21 14:58:32 +10003910 - djm@cvs.openbsd.org 2010/05/20 23:46:02
3911 [PROTOCOL.certkeys auth-options.c ssh-keygen.c]
3912 Move the permit-* options to the non-critical "extensions" field for v01
3913 certificates. The logic is that if another implementation fails to
3914 implement them then the connection just loses features rather than fails
3915 outright.
3916
3917 ok markus@
Damien Miller3bcce802010-05-21 14:48:16 +10003918
Darren Tucker5b6d0d02010-05-12 16:51:38 +1000391920100511
3920 - (dtucker) [Makefile.in] Bug #1770: Link libopenbsd-compat twice to solve
3921 circular dependency problem on old or odd platforms. From Tom Lane, ok
3922 djm@.
Damien Miller4b1ec832010-05-12 17:49:59 +10003923 - (djm) [openbsd-compat/openssl-compat.h] Fix build breakage on older
3924 libcrypto by defining OPENSSL_[DR]SA_MAX_MODULUS_BITS if they aren't
3925 already. ok dtucker@
Darren Tucker5b6d0d02010-05-12 16:51:38 +10003926
Damien Miller50af79b2010-05-10 11:52:00 +1000392720100510
3928 - OpenBSD CVS Sync
3929 - djm@cvs.openbsd.org 2010/04/23 01:47:41
3930 [ssh-keygen.c]
3931 bz#1740: display a more helpful error message when $HOME is
3932 inaccessible while trying to create .ssh directory. Based on patch
3933 from jchadima AT redhat.com; ok dtucker@
Damien Miller85c50d72010-05-10 11:53:02 +10003934 - djm@cvs.openbsd.org 2010/04/23 22:27:38
3935 [mux.c]
3936 set "detach_close" flag when registering channel cleanup callbacks.
3937 This causes the channel to close normally when its fds close and
3938 hangs when terminating a mux slave using ~. bz#1758; ok markus@
Damien Miller22a29882010-05-10 11:53:54 +10003939 - djm@cvs.openbsd.org 2010/04/23 22:42:05
3940 [session.c]
3941 set stderr to /dev/null for subsystems rather than just closing it.
3942 avoids hangs if a subsystem or shell initialisation writes to stderr.
3943 bz#1750; ok markus@
Damien Millerbebbb7e2010-05-10 11:54:38 +10003944 - djm@cvs.openbsd.org 2010/04/23 22:48:31
3945 [ssh-keygen.c]
3946 refuse to generate keys longer than OPENSSL_[RD]SA_MAX_MODULUS_BITS,
3947 since we would refuse to use them anyway. bz#1516; ok dtucker@
Damien Miller79442c02010-05-10 11:55:38 +10003948 - djm@cvs.openbsd.org 2010/04/26 22:28:24
3949 [sshconnect2.c]
3950 bz#1502: authctxt.success is declared as an int, but passed by
3951 reference to function that accepts sig_atomic_t*. Convert it to
3952 the latter; ok markus@ dtucker@
Damien Miller2725c212010-05-10 11:56:14 +10003953 - djm@cvs.openbsd.org 2010/05/01 02:50:50
3954 [PROTOCOL.certkeys]
3955 typo; jmeltzer@
Damien Miller099fc162010-05-10 11:56:50 +10003956 - dtucker@cvs.openbsd.org 2010/05/05 04:22:09
3957 [sftp.c]
3958 restore mput and mget which got lost in the tab-completion changes.
3959 found by Kenneth Whitaker, ok djm@
Damien Miller30da3442010-05-10 11:58:03 +10003960 - djm@cvs.openbsd.org 2010/05/07 11:30:30
3961 [auth-options.c auth-options.h auth.c auth.h auth2-pubkey.c]
3962 [key.c servconf.c servconf.h sshd.8 sshd_config.5]
3963 add some optional indirection to matching of principal names listed
3964 in certificates. Currently, a certificate must include the a user's name
3965 to be accepted for authentication. This change adds the ability to
3966 specify a list of certificate principal names that are acceptable.
3967
3968 When authenticating using a CA trusted through ~/.ssh/authorized_keys,
3969 this adds a new principals="name1[,name2,...]" key option.
3970
3971 For CAs listed through sshd_config's TrustedCAKeys option, a new config
3972 option "AuthorizedPrincipalsFile" specifies a per-user file containing
3973 the list of acceptable names.
3974
3975 If either option is absent, the current behaviour of requiring the
3976 username to appear in principals continues to apply.
3977
3978 These options are useful for role accounts, disjoint account namespaces
3979 and "user@realm"-style naming policies in certificates.
3980
3981 feedback and ok markus@
Damien Miller81d3fc52010-05-10 11:58:45 +10003982 - jmc@cvs.openbsd.org 2010/05/07 12:49:17
3983 [sshd_config.5]
3984 tweak previous;
Damien Miller50af79b2010-05-10 11:52:00 +10003985
Darren Tucker9f8703b2010-04-23 11:12:06 +1000398620100423
3987 - (dtucker) [configure.ac] Bug #1756: Check for the existence of a lib64 dir
3988 in the openssl install directory (some newer openssl versions do this on at
3989 least some amd64 platforms).
3990
Damien Millerc4eddee2010-04-18 08:07:43 +1000399120100418
3992 - OpenBSD CVS Sync
3993 - jmc@cvs.openbsd.org 2010/04/16 06:45:01
3994 [ssh_config.5]
3995 tweak previous; ok djm
Damien Miller1f181422010-04-18 08:08:03 +10003996 - jmc@cvs.openbsd.org 2010/04/16 06:47:04
3997 [ssh-keygen.1 ssh-keygen.c]
3998 tweak previous; ok djm
Damien Millerc617aa92010-04-18 08:08:20 +10003999 - djm@cvs.openbsd.org 2010/04/16 21:14:27
4000 [sshconnect.c]
4001 oops, %r => remote username, not %u
Damien Miller53f4bb62010-04-18 08:15:14 +10004002 - djm@cvs.openbsd.org 2010/04/16 01:58:45
4003 [regress/cert-hostkey.sh regress/cert-userkey.sh]
4004 regression tests for v01 certificate format
4005 includes interop tests for v00 certs
Darren Tuckere25a9bd2010-04-18 13:35:00 +10004006 - (dtucker) [contrib/aix/buildbff.sh] Fix creation of ssh_prng_cmds.default
4007 file.
Damien Millerc4eddee2010-04-18 08:07:43 +10004008
Damien Millera45f1c02010-04-16 15:51:34 +1000400920100416
4010 - (djm) Release openssh-5.5p1
Damien Millerd6fc3062010-04-16 15:51:45 +10004011 - OpenBSD CVS Sync
4012 - djm@cvs.openbsd.org 2010/03/26 03:13:17
4013 [bufaux.c]
4014 allow buffer_get_int_ret/buffer_get_int64_ret to take a NULL pointer
4015 argument to allow skipping past values in a buffer
Damien Miller67f30d72010-04-16 15:52:03 +10004016 - jmc@cvs.openbsd.org 2010/03/26 06:54:36
4017 [ssh.1]
4018 tweak previous;
Damien Miller544378d2010-04-16 15:52:24 +10004019 - jmc@cvs.openbsd.org 2010/03/27 14:26:55
4020 [ssh_config.5]
4021 tweak previous; ok dtucker
Damien Millerdeb5a142010-04-16 15:52:43 +10004022 - djm@cvs.openbsd.org 2010/04/10 00:00:16
4023 [ssh.c]
4024 bz#1746 - suppress spurious tty warning when using -O and stdin
4025 is not a tty; ok dtucker@ markus@
Damien Miller67283992010-04-16 15:53:02 +10004026 - djm@cvs.openbsd.org 2010/04/10 00:04:30
4027 [sshconnect.c]
4028 fix terminology: we didn't find a certificate in known_hosts, we found
4029 a CA key
Damien Miller22c97f12010-04-16 15:53:23 +10004030 - djm@cvs.openbsd.org 2010/04/10 02:08:44
4031 [clientloop.c]
4032 bz#1698: kill channel when pty allocation requests fail. Fixed
4033 stuck client if the server refuses pty allocation.
4034 ok dtucker@ "think so" markus@
Damien Miller88680652010-04-16 15:53:43 +10004035 - djm@cvs.openbsd.org 2010/04/10 02:10:56
4036 [sshconnect2.c]
4037 show the key type that we are offering in debug(), helps distinguish
4038 between certs and plain keys as the path to the private key is usually
4039 the same.
Damien Miller601a23c2010-04-16 15:54:01 +10004040 - djm@cvs.openbsd.org 2010/04/10 05:48:16
4041 [mux.c]
4042 fix NULL dereference; from matthew.haub AT alumni.adelaide.edu.au
Damien Millerb1b17042010-04-16 15:54:19 +10004043 - djm@cvs.openbsd.org 2010/04/14 22:27:42
4044 [ssh_config.5 sshconnect.c]
4045 expand %r => remote username in ssh_config:ProxyCommand;
4046 ok deraadt markus
Damien Miller031c9102010-04-16 15:54:44 +10004047 - markus@cvs.openbsd.org 2010/04/15 20:32:55
4048 [ssh-pkcs11.c]
4049 retry lookup for private key if there's no matching key with CKA_SIGN
4050 attribute enabled; this fixes fixes MuscleCard support (bugzilla #1736)
4051 ok djm@
Damien Miller4e270b02010-04-16 15:56:21 +10004052 - djm@cvs.openbsd.org 2010/04/16 01:47:26
4053 [PROTOCOL.certkeys auth-options.c auth-options.h auth-rsa.c]
4054 [auth2-pubkey.c authfd.c key.c key.h myproposal.h ssh-add.c]
4055 [ssh-agent.c ssh-dss.c ssh-keygen.1 ssh-keygen.c ssh-rsa.c]
4056 [sshconnect.c sshconnect2.c sshd.c]
4057 revised certificate format ssh-{dss,rsa}-cert-v01@openssh.com with the
4058 following changes:
4059
4060 move the nonce field to the beginning of the certificate where it can
4061 better protect against chosen-prefix attacks on the signature hash
4062
4063 Rename "constraints" field to "critical options"
4064
4065 Add a new non-critical "extensions" field
4066
4067 Add a serial number
4068
4069 The older format is still support for authentication and cert generation
4070 (use "ssh-keygen -t v00 -s ca_key ..." to generate a v00 certificate)
4071
4072 ok markus@